From 47c3b1264a7c34f8b763c09596e39084400336f9 Mon Sep 17 00:00:00 2001 From: Guy Wild <98332688+guywi-ms@users.noreply.github.com> Date: Fri, 19 Aug 2022 12:57:41 +0300 Subject: [PATCH 001/122] Update update-compliance-v2-use.md ------- cc: @mestew --- .../deployment/update/update-compliance-v2-use.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/deployment/update/update-compliance-v2-use.md b/windows/deployment/update/update-compliance-v2-use.md index 9326548d4f..7af8e03d7f 100644 --- a/windows/deployment/update/update-compliance-v2-use.md +++ b/windows/deployment/update/update-compliance-v2-use.md @@ -53,11 +53,11 @@ The data powering Update Compliance is refreshed every 24 hours, and refreshes w | UCDeviceAlert | Every event | 24-36 hours | | UCClientReadinessStatus | After Windows 11 readiness assessment |24-36 hours | -## Using Log Analytics +## Working with Azure Monitor Logs -Update Compliance is built on the Log Analytics platform that is integrated into Operations Management Suite. All data in the workspace is the direct result of a query. Understanding the tools and features at your disposal, all integrated within Azure portal, can deeply enhance your experience and complement Update Compliance. +Update Compliance is built on the Azure Monitor Logs platform. All Update Compliance-related data is collected in a Log Analytics workspace, where the data is available for querying. Understanding the Azure Monitor Logs tools and features at your disposal, all integrated within Azure portal, can deeply enhance your experience and complement Update Compliance. -See below for a few articles related to Log Analytics: -- Learn how to effectively execute custom Log Searches by referring to Microsoft Azure's excellent documentation on [querying data in Log Analytics](/azure/log-analytics/log-analytics-log-searches). -- Review the documentation on [analyzing data for use in Log Analytics](/azure/log-analytics/log-analytics-dashboards) to develop your own custom data views in Operations Management Suite or [Power BI](https://powerbi.microsoft.com/). -- [Gain an overview of alerts for Log Analytics](/azure/log-analytics/log-analytics-alerts) and learn how to use it to always stay informed about the most critical issues you care about. +See the Azure Monitor Logs articles below to learn how to: +- [Query log data effectively in Azure Monitor Logs](/azure/log-analytics/log-analytics-log-searches). +- [Create and share dashboards of data in a Log Analytics workspace](/azure/log-analytics/log-analytics-dashboards). +- [Set up alerts in Azure Monitor](/azure/log-analytics/log-analytics-alerts) to always stay informed about the critical issues you care about most. From 0ef5ef6d7b80583f1985e7cf107dfb6e18a731be Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Fri, 7 Oct 2022 11:37:36 -0700 Subject: [PATCH 002/122] Update microsoft-recommended-driver-block-rules.md --- .../microsoft-recommended-driver-block-rules.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md index c482f8070f..cb3fa5f00d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md @@ -2203,7 +2203,7 @@ To check that the policy was successfully applied on your computer: 1. Open Event Viewer 2. Browse to **Applications and Services Logs - Microsoft - Windows - CodeIntegrity - Operational** 3. Select **Filter Current Log...** -4. Replace "<All Event IDs>" with "3099" and select OK +4. Replace "<All Event IDs>" with "3099" and select OK. 5. Look for a 3099 event where the PolicyNameBuffer and PolicyIdBuffer match the Name and Id PolicyInfo settings found at the bottom of the blocklist WDAC Policy XML in this article. NOTE: Your computer may have more than one 3099 event if other WDAC policies are also present. > [!NOTE] From 46f70e3365ffea8cf52970db5cce7526c439502e Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Mon, 17 Oct 2022 11:39:00 -0700 Subject: [PATCH 003/122] Update microsoft-recommended-driver-block-rules.md --- .../microsoft-recommended-driver-block-rules.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md index 301922e07b..194166e7df 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md @@ -11,10 +11,10 @@ ms.localizationpriority: medium audience: ITPro ms.collection: M365-security-compliance author: jgeurten -ms.reviewer: isbrahm +ms.reviewer: jsuther ms.author: vinpa manager: aaroncz -ms.date: 10/07/2022 +ms.date: 10/18/2022 --- # Microsoft recommended driver block rules @@ -40,21 +40,21 @@ Drivers can be submitted to Microsoft for security analysis at the [Microsoft Se -With Windows 11 2022 update, the vulnerable driver blocklist is enabled by default for all devices, and can be turned on or off via the [Windows Security](https://support.microsoft.com/windows/device-protection-in-windows-security-afa11526-de57-b1c5-599f-3a4c6a61c5e2) app. The vulnerable driver blocklist is also enforced when either memory integrity (also known as hypervisor-protected code integrity or HVCI), Smart App Control, or S mode is active. Users can opt in to HVCI using the Windows Security app, and HVCI is on by-default for most new Windows 11 devices. +With Windows 11 2022 update, the vulnerable driver blocklist is enabled by default for all devices, and can be turned on or off via the [Windows Security](https://support.microsoft.com/windows/device-protection-in-windows-security-afa11526-de57-b1c5-599f-3a4c6a61c5e2) app. Except on Windows Server 2016, the vulnerable driver blocklist is also enforced when either memory integrity (also known as hypervisor-protected code integrity or HVCI), Smart App Control, or S mode is active. Users can opt in to HVCI using the Windows Security app, and HVCI is on by-default for most new Windows 11 devices. > [!NOTE] > The option to turn Microsoft's vulnerable driver blocklist on or off using the [Windows Security](https://support.microsoft.com/windows/device-protection-in-windows-security-afa11526-de57-b1c5-599f-3a4c6a61c5e2) app is grayed out when HVCI, Smart App Control, or S mode is enabled. You must disable HVCI or Smart App Control, or switch the device out of S mode, and restart the device before you can turn off the Microsoft vulnerable driver blocklist. -The blocklist is updated with each new major release of Windows. We plan to update the current blocklist for non-Windows 11 customers in an upcoming servicing release and will occasionally publish future updates through regular Windows servicing. +The blocklist is updated with each new major release of Windows, typically 1-2 times per year, including most recently with the Windows 11 2022 update released in September 2022. The most current blocklist is now also available for Windows 10 20H2 and Windows 11 21H2 users as an optional update from Windows Update. Microsoft will occasionally publish future updates through regular Windows servicing. Customers who always want the most up-to-date driver blocklist can also use Windows Defender Application Control (WDAC) to apply the latest recommended driver blocklist contained in this article. For your convenience, we've provided a download of the most up-to-date vulnerable driver blocklist along with instructions to apply it on your computer at the end of this article. Otherwise, you can use the XML provided below to create your own custom WDAC policies. ## Blocking vulnerable drivers using WDAC -Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) or S mode to protect your devices against security threats. If this setting isn't possible, Microsoft recommends blocking this list of drivers within your existing Windows Defender Application Control policy. Blocking kernel drivers without sufficient testing can result in devices or software to malfunction, and in rare cases, blue screen. It's recommended to first validate this policy in [audit mode](/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies) and review the audit block events. +Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity) or S mode to protect your devices against security threats. If this setting isn't possible, Microsoft recommends blocking this list of drivers within your existing Windows Defender Application Control policy. Blocking kernel drivers without sufficient testing can cause devices or software to malfunction, and in rare cases, blue screen. It's recommended to first validate this policy in [audit mode](/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies) and review the audit block events. > [!IMPORTANT] -> Microsoft also recommends enabling Attack Surface Reduction (ASR) rule [**Block abuse of exploited vulnerable signed drivers**](/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference#block-abuse-of-exploited-vulnerable-signed-drivers) to prevent an application from writing a vulnerable signed driver to disk. The ASR rule doesn't block a driver already existing on the system from being loaded, however enabling **Microsoft vulnerable driver blocklist** or applying this WDAC policy prevents the existing driver from being loaded. +> Microsoft also recommends enabling Attack Surface Reduction (ASR) rule [**Block abuse of exploited vulnerable signed drivers**](/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference#block-abuse-of-exploited-vulnerable-signed-drivers) to prevent an application from writing a vulnerable signed driver to disk. The ASR rule doesn't block a driver already existing on the system from loading, however enabling **Microsoft vulnerable driver blocklist** or applying this WDAC policy will prevent the existing driver from loading.
@@ -2181,7 +2181,7 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device-
> [!NOTE] -> The policy listed above contains **Allow All** rules. Microsoft recommends deploying this policy alongside an existing WDAC policy instead of merging it with the existing policy. If you must use a single policy, remove the **Allow All** rules before merging it with the existing policy. For more information, see [Create a WDAC Deny Policy](/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy#single-policy-considerations). +> The policy listed above contains **Allow All** rules. If your version of Windows supports WDAC multiple policies, we recommend deploying this policy alongside any existing WDAC policies. If you do plan to merge this policy with another policy, you may need to remove the **Allow All** rules before merging it if the other policy applies an explicit allow list. For more information, see [Create a WDAC Deny Policy](/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy#single-policy-considerations). ## Steps to download and apply the vulnerable driver blocklist binary From 8dabb74bce209b5ae28b377a28feace868624fa3 Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Mon, 17 Oct 2022 12:14:38 -0700 Subject: [PATCH 004/122] Update microsoft-recommended-driver-block-rules.md --- .../microsoft-recommended-driver-block-rules.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md index 194166e7df..ce78a32d32 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md @@ -2183,6 +2183,9 @@ Microsoft recommends enabling [HVCI](/windows/security/threat-protection/device- > [!NOTE] > The policy listed above contains **Allow All** rules. If your version of Windows supports WDAC multiple policies, we recommend deploying this policy alongside any existing WDAC policies. If you do plan to merge this policy with another policy, you may need to remove the **Allow All** rules before merging it if the other policy applies an explicit allow list. For more information, see [Create a WDAC Deny Policy](/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy#single-policy-considerations). +> [!NOTE] +> To use the policy above with Windows Server 2016, you must convert the policy XML on a device running a newer operating system. + ## Steps to download and apply the vulnerable driver blocklist binary If you prefer to apply the vulnerable driver blocklist exactly as shown above, follow these steps: From 0c38f0070f5e8b1e06db26b460449e43cf6888ca Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Mon, 17 Oct 2022 14:49:48 -0700 Subject: [PATCH 005/122] Update microsoft-recommended-driver-block-rules.md --- .../microsoft-recommended-driver-block-rules.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md index ce78a32d32..1dd3d2a119 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md @@ -36,6 +36,9 @@ Microsoft has strict requirements for code running in kernel. So, malicious acto Drivers can be submitted to Microsoft for security analysis at the [Microsoft Security Intelligence Driver Submission page](https://www.microsoft.com/en-us/wdsi/driversubmission). For more information about driver submission, see [Improve kernel security with the new Microsoft Vulnerable and Malicious Driver Reporting Center](https://www.microsoft.com/security/blog/2021/12/08/improve-kernel-security-with-the-new-microsoft-vulnerable-and-malicious-driver-reporting-center/). To report an issue or request a change to the vulnerable driver blocklist, including updating a block rule once a driver vulnerability has been patched, visit the [Microsoft Security Intelligence portal](https://www.microsoft.com/wdsi) or submit feedback on this article. +> [!NOTE] +> Blocking drivers can cause devices or software to malfunction, and in rare cases, lead to blue screen. The vulnerable driver blocklist is not guaranteed to block every driver found to have vulnerabilities. Microsoft attempts to balance the security risks from vulnerable drivers with the potential impact on compatibility and reliability to produce the blocklist. + ## Microsoft vulnerable driver blocklist From 691878536621138e61c4ccb4ec456d7cc87088a3 Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Mon, 17 Oct 2022 15:37:54 -0700 Subject: [PATCH 006/122] Update microsoft-recommended-driver-block-rules.md --- .../microsoft-recommended-driver-block-rules.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md index 1dd3d2a119..a40560a422 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md @@ -37,7 +37,7 @@ Microsoft has strict requirements for code running in kernel. So, malicious acto Drivers can be submitted to Microsoft for security analysis at the [Microsoft Security Intelligence Driver Submission page](https://www.microsoft.com/en-us/wdsi/driversubmission). For more information about driver submission, see [Improve kernel security with the new Microsoft Vulnerable and Malicious Driver Reporting Center](https://www.microsoft.com/security/blog/2021/12/08/improve-kernel-security-with-the-new-microsoft-vulnerable-and-malicious-driver-reporting-center/). To report an issue or request a change to the vulnerable driver blocklist, including updating a block rule once a driver vulnerability has been patched, visit the [Microsoft Security Intelligence portal](https://www.microsoft.com/wdsi) or submit feedback on this article. > [!NOTE] -> Blocking drivers can cause devices or software to malfunction, and in rare cases, lead to blue screen. The vulnerable driver blocklist is not guaranteed to block every driver found to have vulnerabilities. Microsoft attempts to balance the security risks from vulnerable drivers with the potential impact on compatibility and reliability to produce the blocklist. +> Blocking drivers can cause devices or software to malfunction, and in rare cases, lead to blue screen. The vulnerable driver blocklist is not guaranteed to block every driver found to have vulnerabilities. Microsoft attempts to balance the security risks from vulnerable drivers with the potential impact on compatibility and reliability to produce the blocklist. As always, Microsoft recommends using an explicit allow list approach to security wherever possible. ## Microsoft vulnerable driver blocklist From aef91a142f55a228cb18203ea3865cb6da6f2c88 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Wed, 19 Oct 2022 11:20:43 -0400 Subject: [PATCH 007/122] Remove migrated troubleshoot docs --- ...nced-troubleshooting-802-authentication.md | 117 ---- .../advanced-troubleshooting-boot-problems.md | 356 ---------- ...eshooting-wireless-network-connectivity.md | 324 --------- .../data-collection-for-802-authentication.md | 382 ---------- .../determine-appropriate-page-file-size.md | 129 ---- .../generate-kernel-or-complete-crash-dump.md | 116 ---- .../introduction-page-file.md | 70 -- .../system-failure-recovery-options.md | 262 ------- .../troubleshoot-event-id-41-restart.md | 120 ---- .../troubleshoot-inaccessible-boot-device.md | 279 -------- .../troubleshoot-networking.md | 35 - ...ot-stop-error-on-broadcom-driver-update.md | 45 -- .../troubleshoot-stop-errors.md | 650 ------------------ .../troubleshoot-tcpip-connectivity.md | 117 ---- .../troubleshoot-tcpip-netmon.md | 69 -- .../troubleshoot-tcpip-port-exhaust.md | 199 ------ .../troubleshoot-tcpip-rpc-errors.md | 192 ------ .../client-management/troubleshoot-tcpip.md | 24 - .../troubleshoot-windows-freeze.md | 257 ------- .../troubleshoot-windows-startup.md | 56 -- 20 files changed, 3799 deletions(-) delete mode 100644 windows/client-management/advanced-troubleshooting-802-authentication.md delete mode 100644 windows/client-management/advanced-troubleshooting-boot-problems.md delete mode 100644 windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md delete mode 100644 windows/client-management/data-collection-for-802-authentication.md delete mode 100644 windows/client-management/determine-appropriate-page-file-size.md delete mode 100644 windows/client-management/generate-kernel-or-complete-crash-dump.md delete mode 100644 windows/client-management/introduction-page-file.md delete mode 100644 windows/client-management/system-failure-recovery-options.md delete mode 100644 windows/client-management/troubleshoot-event-id-41-restart.md delete mode 100644 windows/client-management/troubleshoot-inaccessible-boot-device.md delete mode 100644 windows/client-management/troubleshoot-networking.md delete mode 100644 windows/client-management/troubleshoot-stop-error-on-broadcom-driver-update.md delete mode 100644 windows/client-management/troubleshoot-stop-errors.md delete mode 100644 windows/client-management/troubleshoot-tcpip-connectivity.md delete mode 100644 windows/client-management/troubleshoot-tcpip-netmon.md delete mode 100644 windows/client-management/troubleshoot-tcpip-port-exhaust.md delete mode 100644 windows/client-management/troubleshoot-tcpip-rpc-errors.md delete mode 100644 windows/client-management/troubleshoot-tcpip.md delete mode 100644 windows/client-management/troubleshoot-windows-freeze.md delete mode 100644 windows/client-management/troubleshoot-windows-startup.md diff --git a/windows/client-management/advanced-troubleshooting-802-authentication.md b/windows/client-management/advanced-troubleshooting-802-authentication.md deleted file mode 100644 index eba023fe12..0000000000 --- a/windows/client-management/advanced-troubleshooting-802-authentication.md +++ /dev/null @@ -1,117 +0,0 @@ ---- -title: Advanced Troubleshooting 802.1X Authentication -ms.reviewer: -description: Troubleshoot authentication flow by learning how 802.1X Authentication works for wired and wireless clients. -ms.prod: w10 -author: aczechowski -ms.author: aaroncz -manager: dougeby -ms.localizationpriority: medium -ms.topic: troubleshooting -ms.collection: highpri ---- - -# Advanced troubleshooting 802.1X authentication - -## Overview - -This article includes general troubleshooting for 802.1X wireless and wired clients. While troubleshooting 802.1X and wireless, it's important to know how the flow of authentication works, and then figure out where it's breaking. It involves many third-party devices and software. Most of the time, we have to identify where the problem is, and another vendor has to fix it. We don't make access points or switches, so it's not an end-to-end Microsoft solution. - -## Scenarios - -This troubleshooting technique applies to any scenario in which wireless or wired connections with 802.1X authentication are attempted and then fail to establish. The workflow covers Windows 7 through Windows 10 (and Windows 11) for clients, and Windows Server 2008 R2 through Windows Server 2012 R2 for NPS. - -## Known issues - -None - -## Data collection - -See [Advanced troubleshooting 802.1X authentication data collection](data-collection-for-802-authentication.md). - -## Troubleshooting - -Viewing [NPS authentication status events](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc735320(v%3dws.10)) in the Windows Security [event log](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc722404(v%3dws.11)) is one of the most useful troubleshooting methods to obtain information about failed authentications. - -NPS event log entries contain information about the connection attempt, including the name of the connection request policy that matched the connection attempt and the network policy that accepted or rejected the connection attempt. If you don't see both success and failure events, see the [NPS audit policy](#audit-policy) section later in this article. - -Check the Windows Security event log on the NPS Server for NPS events that correspond to the rejected ([event ID 6273](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc735399(v%3dws.10))) or the accepted ([event ID 6272](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc735388(v%3dws.10))) connection attempts. - -In the event message, scroll to the bottom, and then check the [Reason Code](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd197570(v%3dws.10)) field and the text that's associated with it. - - ![example of an audit failure.](images/auditfailure.png) - *Example: event ID 6273 (Audit Failure)*

-‎ - ![example of an audit success.](images/auditsuccess.png) - *Example: event ID 6272 (Audit Success)*
- -‎The WLAN AutoConfig operational log lists information and error events based on conditions detected by or reported to the WLAN AutoConfig service. The operational log contains information about the wireless network adapter, the properties of the wireless connection profile, the specified network authentication, and, if connectivity problems occur, the reason for the failure. For wired network access, the Wired AutoConfig operational log is an equivalent one. - -On the client side, go to **Event Viewer (Local)\Applications and Services Logs\Microsoft\Windows\WLAN-AutoConfig/Operational** for wireless issues. For wired network access issues, go to **..\Wired-AutoConfig/Operational**. See the following example: - -![event viewer screenshot showing wired-autoconfig and WLAN autoconfig.](images/eventviewer.png) - -Most 802.1X authentication issues are because of problems with the certificate that's used for client or server authentication. Examples include invalid certificate, expiration, chain verification failure, and revocation check failure. - -First, validate the type of EAP method that's used: - -![eap authentication type comparison.](images/comparisontable.png) - -If a certificate is used for its authentication method, check whether the certificate is valid. For the server (NPS) side, you can confirm what certificate is being used from the EAP property menu. In **NPS snap-in**, go to **Policies** > **Network Policies**. Select and hold (or right-click) the policy, and then select **Properties**. In the pop-up window, go to the **Constraints** tab, and then select the **Authentication Methods** section. - -![Constraints tab of the secure wireless connections properties.](images/eappropertymenu.png) - -The CAPI2 event log is useful for troubleshooting certificate-related issues. -By default, this log isn't enabled. To enable this log, expand **Event Viewer (Local)\Applications and Services Logs\Microsoft\Windows\CAPI2**, select and hold (or right-click) **Operational**, and then select **Enable Log**. - -![screenshot of event viewer.](images/capi.png) - -For information about how to analyze CAPI2 event logs, see -[Troubleshooting PKI Problems on Windows Vista](/previous-versions/windows/it-pro/windows-vista/cc749296%28v=ws.10%29). - -When troubleshooting complex 802.1X authentication issues, it's important to understand the 802.1X authentication process. Here's an example of wireless connection process with 802.1X authentication: - -![authenticator flow chart.](images/authenticator_flow_chart.png) - -If you [collect a network packet capture](troubleshoot-tcpip-netmon.md) on both the client and the server (NPS) side, you can see a flow like the one below. Type **EAPOL** in the Display Filter for a client-side capture, and **EAP** for an NPS-side capture. See the following examples: - -![client-side packet capture data.](images/clientsidepacket_cap_data.png) -*Client-side packet capture data*

- -![NPS-side packet capture data.](images/NPS_sidepacket_capture_data.png) -*NPS-side packet capture data*
-‎ - -> [!NOTE] -> If you have a wireless trace, you can also [view ETL files with network monitor](/windows/desktop/ndf/using-network-monitor-to-view-etl-files) and apply the **ONEX_MicrosoftWindowsOneX** and **WLAN_MicrosoftWindowsWLANAutoConfig** Network Monitor filters. If you need to load the required [parser](/archive/blogs/netmon/parser-profiles-in-network-monitor-3-4), see the instructions under the **Help** menu in Network Monitor. Here's an example: - -![ETL parse.](images/etl.png) - -## Audit policy - -By default, NPS audit policy (event logging) for connection success and failure is enabled. If you find that one or both types of logging are disabled, use the following steps to troubleshoot. - -View the current audit policy settings by running the following command on the NPS server: -```console -auditpol /get /subcategory:"Network Policy Server" -``` - -If both success and failure events are enabled, the output should be: -
-System audit policy
-Category/Subcategory                      Setting
-Logon/Logoff
-  Network Policy Server                   Success and Failure
-
- -If it says, "No auditing," you can run this command to enable it: -```console -auditpol /set /subcategory:"Network Policy Server" /success:enable /failure:enable -``` - -Even if audit policy appears to be fully enabled, it sometimes helps to disable and then re-enable this setting. You can also enable Network Policy Server logon/logoff auditing by using Group Policy. To get to the success/failure setting, select **Computer Configuration** > **Policies** > **Windows Settings** > **Security Settings** > **Advanced Audit Policy Configuration** > **Audit Policies** > **Logon/Logoff** > **Audit Network Policy Server**. - -## More references - -[Troubleshooting Windows Vista 802.11 Wireless Connections](/previous-versions/windows/it-pro/windows-vista/cc766215(v=ws.10))
-[Troubleshooting Windows Vista Secure 802.3 Wired Connections](/previous-versions/windows/it-pro/windows-vista/cc749352(v=ws.10)) diff --git a/windows/client-management/advanced-troubleshooting-boot-problems.md b/windows/client-management/advanced-troubleshooting-boot-problems.md deleted file mode 100644 index 817cffb7c0..0000000000 --- a/windows/client-management/advanced-troubleshooting-boot-problems.md +++ /dev/null @@ -1,356 +0,0 @@ ---- -title: Advanced troubleshooting for Windows boot problems -description: Learn to troubleshoot when Windows can't boot. This article includes advanced troubleshooting techniques intended for use by support agents and IT professionals. -ms.prod: w10 -ms.technology: windows -ms.localizationpriority: medium -ms.date: 06/02/2022 -author: aczechowski -ms.author: aaroncz -ms.reviewer: -manager: dougeby -ms.topic: troubleshooting -ms.collection: highpri ---- - -# Advanced troubleshooting for Windows boot problems - -

Try our Virtual Agent - It can help you quickly identify and fix common Windows boot issues. - -> [!NOTE] -> This article is intended for use by support agents and IT professionals. If you're looking for more general information about recovery options, see [Recovery options in Windows 10](https://support.microsoft.com/windows/recovery-options-in-windows-31ce2444-7de3-818c-d626-e3b5a3024da5). - -## Summary - -There are several reasons why a Windows-based computer may have problems during startup. To troubleshoot boot problems, first determine in which of the following phases the computer gets stuck: - -| Phase | Boot Process | BIOS | UEFI | -|-----------|----------------------|------------------------------------|-----------------------------------| -| 1 | PreBoot | MBR/PBR (Bootstrap Code) | UEFI Firmware | -| 2 | Windows Boot Manager | %SystemDrive%\bootmgr | \EFI\Microsoft\Boot\bootmgfw.efi | -| 3 | Windows OS Loader | %SystemRoot%\system32\winload.exe | %SystemRoot%\system32\winload.efi | -| 4 | Windows NT OS Kernel | %SystemRoot%\system32\ntoskrnl.exe | | - -1. **PreBoot**: The PC's firmware initiates a power-on self test (POST) and loads firmware settings. This pre-boot process ends when a valid system disk is detected. Firmware reads the master boot record (MBR), and then starts Windows Boot Manager. - -2. **Windows Boot Manager**: Windows Boot Manager finds and starts the Windows loader (Winload.exe) on the Windows boot partition. - -3. **Windows operating system loader**: Essential drivers required to start the Windows kernel are loaded and the kernel starts to run. - -4. **Windows NT OS Kernel**: The kernel loads into memory the system registry hive and other drivers that are marked as BOOT_START. - - The kernel passes control to the session manager process (Smss.exe) which initializes the system session, and loads and starts the devices and drivers that aren't marked BOOT_START. - - - -Here's a summary of the boot sequence, what will be seen on the display, and typical boot problems at that point in the sequence. Before you start troubleshooting, you have to understand the outline of the boot process and display status to ensure that the issue is properly identified at the beginning of the engagement. Select the thumbnail to view it larger. - -:::image type="content" source="images/boot-sequence-thumb.png" alt-text="Diagram of the boot sequence flowchart." lightbox="images/boot-sequence.png"::: - -Each phase has a different approach to troubleshooting. This article provides troubleshooting techniques for problems that occur during the first three phases. - -> [!NOTE] -> If the computer repeatedly boots to the recovery options, run the following command at a command prompt to break the cycle: -> -> `Bcdedit /set {default} recoveryenabled no` -> -> If the F8 options don't work, run the following command: -> -> `Bcdedit /set {default} bootmenupolicy legacy` - -## BIOS phase - -To determine whether the system has passed the BIOS phase, follow these steps: - -1. If there are any external peripherals connected to the computer, disconnect them. - -2. Check whether the hard disk drive light on the physical computer is working. If it's not working, this dysfunction indicates that the startup process is stuck at the BIOS phase. - -3. Press the NumLock key to see whether the indicator light toggles on and off. If it doesn't toggle, this dysfunction indicates that the startup process is stuck at BIOS. - - If the system is stuck at the BIOS phase, there may be a hardware problem. - -## Boot loader phase - -If the screen is black except for a blinking cursor, or if you receive one of the following error codes, this status indicates that the boot process is stuck in the Boot Loader phase: - -- Boot Configuration Data (BCD) missing or corrupted -- Boot file or MBR corrupted -- Operating system Missing -- Boot sector missing or corrupted -- Bootmgr missing or corrupted -- Unable to boot due to system hive missing or corrupted - -To troubleshoot this problem, use Windows installation media to start the computer, press **Shift** + **F10** for a command prompt, and then use any of the following methods. - -### Method 1: Startup Repair tool - -The Startup Repair tool automatically fixes many common problems. The tool also lets you quickly diagnose and repair more complex startup problems. When the computer detects a startup problem, the computer starts the Startup Repair tool. When the tool starts, it performs diagnostics. These diagnostics include analyzing startup log files to determine the cause of the problem. When the Startup Repair tool determines the cause, the tool tries to fix the problem automatically. - -To do this task of invoking the Startup Repair tool, follow these steps. - -> [!NOTE] -> For additional methods to start WinRE, see [Windows Recovery Environment (Windows RE)](/windows-hardware/manufacture/desktop/windows-recovery-environment--windows-re--technical-reference#entry-points-into-winre). - -1. Start the system to the installation media for the installed version of Windows. For more information, see [Create installation media for Windows](https://support.microsoft.com/windows/create-installation-media-for-windows-99a58364-8c02-206f-aa6f-40c3b507420d). - -2. On the **Install Windows** screen, select **Next** > **Repair your computer**. - -3. On the **Choose an option** screen, select **Troubleshoot**. - -4. On the **Advanced options** screen, select **Startup Repair**. - -5. After Startup Repair, select **Shutdown**, then turn on your PC to see if Windows can boot properly. - -The Startup Repair tool generates a log file to help you understand the startup problems and the repairs that were made. You can find the log file in the following location: - -`%windir%\System32\LogFiles\Srt\Srttrail.txt` - -For more information, see [Troubleshoot blue screen errors](https://support.microsoft.com/sbs/windows/troubleshoot-blue-screen-errors-5c62726c-6489-52da-a372-3f73142c14ad). - -### Method 2: Repair Boot Codes - -To repair boot codes, run the following command: - -```command -BOOTREC /FIXMBR -``` - -To repair the boot sector, run the following command: - -```command -BOOTREC /FIXBOOT -``` - -> [!NOTE] -> Running `BOOTREC` together with `Fixmbr` overwrites only the master boot code. If the corruption in the MBR affects the partition table, running `Fixmbr` may not fix the problem. - -### Method 3: Fix BCD errors - -If you receive BCD-related errors, follow these steps: - -1. Scan for all the systems that are installed. To do this step, run the following command: - - ```command - Bootrec /ScanOS - ``` - -2. Restart the computer to check whether the problem is fixed. - -3. If the problem isn't fixed, run the following commands: - - ```command - bcdedit /export c:\bcdbackup - - attrib c:\boot\bcd -r -s -h - - ren c:\boot\bcd bcd.old - - bootrec /rebuildbcd - ``` - -4. Restart the system. - -### Method 4: Replace Bootmgr - -If methods 1, 2 and 3 don't fix the problem, replace the Bootmgr file from drive C to the System Reserved partition. To do this replacement, follow these steps: - -1. At a command prompt, change the directory to the System Reserved partition. - -2. Run the `attrib` command to unhide the file: - - ```command - attrib -r -s -h - ``` - -3. Navigate to the system drive and run the same command: - - ```command - attrib -r -s -h - ``` - -4. Rename the `bootmgr` file as `bootmgr.old`: - - ```command - ren c:\bootmgr bootmgr.old - ``` - -5. Navigate to the system drive. - -6. Copy the `bootmgr` file, and then paste it to the System Reserved partition. - -7. Restart the computer. - -### Method 5: Restore system hive - -If Windows can't load the system registry hive into memory, you must restore the system hive. To do this step, use the Windows Recovery Environment or use the Emergency Repair Disk (ERD) to copy the files from the `C:\Windows\System32\config\RegBack` directory to `C:\Windows\System32\config`. - -If the problem persists, you may want to restore the system state backup to an alternative location, and then retrieve the registry hives to be replaced. - -> [!NOTE] -> Starting in Windows 10, version 1803, Windows no longer automatically backs up the system registry to the RegBack folder.This change is by design, and is intended to help reduce the overall disk footprint size of Windows. To recover a system with a corrupt registry hive, Microsoft recommends that you use a system restore point. For more information, see [The system registry is no longer backed up to the RegBack folder starting in Windows 10 version 1803](/troubleshoot/windows-client/deployment/system-registry-no-backed-up-regback-folder). - -## Kernel Phase - -If the system gets stuck during the kernel phase, you experience multiple symptoms or receive multiple error messages. These error messages include, but aren't limited to, the following examples: - -- A Stop error appears after the splash screen (Windows Logo screen). - -- Specific error code is displayed. For example, `0x00000C2` , `0x0000007B` , or `inaccessible boot device`. - - [Advanced troubleshooting for Stop error 7B or Inaccessible_Boot_Device](./troubleshoot-inaccessible-boot-device.md) - - [Advanced troubleshooting for Event ID 41 "The system has rebooted without cleanly shutting down first"](troubleshoot-event-id-41-restart.md) - -- The screen is stuck at the "spinning wheel" (rolling dots) "system busy" icon. - -- A black screen appears after the splash screen. - -To troubleshoot these problems, try the following recovery boot options one at a time. - -### Scenario 1: Try to start the computer in Safe mode or Last Known Good Configuration - -On the **Advanced Boot Options** screen, try to start the computer in **Safe Mode** or **Safe Mode with Networking**. If either of these options works, use Event Viewer to help identify and diagnose the cause of the boot problem. To view events that are recorded in the event logs, follow these steps: - -1. Use one of the following methods to open Event Viewer: - - - Go to the **Start** menu, select **Administrative Tools**, and then select **Event Viewer**. - - - Start the Event Viewer snap-in in Microsoft Management Console (MMC). - -2. In the console tree, expand Event Viewer, and then select the log that you want to view. For example, choose **System log** or **Application log**. - -3. In the details pane, open the event that you want to view. - -4. On the **Edit** menu, select **Copy**. Open a new document in the program in which you want to paste the event. For example, Microsoft Word. Then select **Paste**. - -5. Use the up arrow or down arrow key to view the description of the previous or next event. - -### Clean boot - -To troubleshoot problems that affect services, do a clean boot by using System Configuration (`msconfig`). -Select **Selective startup** to test the services one at a time to determine which one is causing the problem. If you can't find the cause, try including system services. However, in most cases, the problematic service is third-party. - -Disable any service that you find to be faulty, and try to start the computer again by selecting **Normal startup**. - -For detailed instructions, see [How to perform a clean boot in Windows](https://support.microsoft.com/topic/how-to-perform-a-clean-boot-in-windows-da2f9573-6eec-00ad-2f8a-a97a1807f3dd). - -If the computer starts in Disable Driver Signature mode, start the computer in Disable Driver Signature Enforcement mode, and then follow the steps that are documented in the following article to determine which drivers or files require driver signature enforcement: -[Troubleshooting boot problem caused by missing driver signature (x64)](/archive/blogs/askcore/troubleshooting-boot-issues-due-to-missing-driver-signature-x64) - -> [!NOTE] -> If the computer is a domain controller, try Directory Services Restore mode (DSRM). -> -> This method is an important step if you encounter Stop error "0xC00002E1" or "0xC00002E2" - -#### Examples - -> [!WARNING] -> Serious problems might occur if you modify the registry incorrectly by using Registry Editor or by using another method. These problems might require that you reinstall the operating system. Microsoft can't guarantee that these problems can be solved. Modify the registry at your own risk. - -*Error code INACCESSIBLE_BOOT_DEVICE (STOP 0x7B)* - -To troubleshoot this Stop error, follow these steps to filter the drivers: - -1. Go to Windows Recovery Environment (WinRE) by putting an ISO disk of the system in the disk drive. The ISO should be of the same version of Windows or a later version. - -2. Open the registry. - -3. Load the system hive, and name it **test**. - -4. Under the following registry subkey, check for lower filter and upper filter items for non-Microsoft drivers: - - `HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class` - -5. For each third-party driver that you locate, select the upper or lower filter, and then delete the value data. - -6. Search through the whole registry for similar items. Process as appropriate, and then unload the registry hive. - -7. Restart the server in Normal mode. - -For more troubleshooting steps, see [Advanced troubleshooting for Stop error 7B or Inaccessible_Boot_Device](./troubleshoot-inaccessible-boot-device.md). - -To fix problems that occur after you install Windows updates, check for pending updates by using these steps: - -1. Open a Command Prompt window in WinRE. - -2. Run the command: - - ```command - DISM /image:C:\ /get-packages - ``` - -3. If there are any pending updates, uninstall them by running the following commands: - - ```command - DISM /image:C:\ /remove-package /packagename: name of the package - - DISM /Image:C:\ /Cleanup-Image /RevertPendingActions - ``` - - Try to start the computer. - -If the computer doesn't start, follow these steps: - -1. Open a command prompt window in WinRE, and start a text editor, such as Notepad. - -2. Navigate to the system drive, and search for `windows\winsxs\pending.xml`. - -3. If the pending.xml file is found, rename the file as `pending.xml.old`. - -4. Open the registry, and then load the component hive in HKEY_LOCAL_MACHINE as test. - -5. Highlight the loaded test hive, and then search for the `pendingxmlidentifier` value. - -6. If the `pendingxmlidentifier` value exists, delete it. - -7. Unload the test hive. - -8. Load the system hive, name it **test**. - -9. Navigate to the following subkey: - - `HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\TrustedInstaller` - -10. Change the **Start** value from `1` to `4`. - -11. Unload the hive. - -12. Try to start the computer. - -If the Stop error occurs late in the startup process, or if the Stop error is still being generated, you can capture a memory dump. A good memory dump can help determine the root cause of the Stop error. For more information, see [Generate a kernel or complete crash dump](./generate-kernel-or-complete-crash-dump.md). - -For more information about page file problems in Windows 10 or Windows Server 2016, see [Introduction to page files](./introduction-page-file.md). - -For more information about Stop errors, see [Advanced troubleshooting for Stop error or blue screen error issue](./troubleshoot-stop-errors.md). - -Sometimes the dump file shows an error that's related to a driver. For example, `windows\system32\drivers\stcvsm.sys` is missing or corrupted. In this instance, follow these guidelines: - -- Check the functionality that's provided by the driver. If the driver is a third-party boot driver, make sure that you understand what it does. - -- If the driver isn't important and has no dependencies, load the system hive, and then disable the driver. - -- If the stop error indicates system file corruption, run the system file checker in offline mode. - - - To do this action, open WinRE, open a command prompt, and then run the following command: - - ```command - SFC /Scannow /OffBootDir=C:\ /OffWinDir=C:\Windows - ``` - - For more information, see [Using system file checker (SFC) to fix issues](/archive/blogs/askcore/using-system-file-checker-sfc-to-fix-issues). - - - If there's disk corruption, run the check disk command: - - ```command - chkdsk /f /r - ``` - -- If the Stop error indicates general registry corruption, or if you believe that new drivers or services were installed, follow these steps: - - 1. Start WinRE, and open a command prompt window. - 2. Start a text editor, such as Notepad. - 3. Navigate to `C:\Windows\System32\Config\`. - 4. Rename the all five hives by appending `.old` to the name. - 5. Copy all the hives from the `Regback` folder, paste them in the `Config` folder, and then try to start the computer in Normal mode. - -> [!NOTE] -> Starting in Windows 10, version 1803, Windows no longer automatically backs up the system registry to the RegBack folder.This change is by design, and is intended to help reduce the overall disk footprint size of Windows. To recover a system with a corrupt registry hive, Microsoft recommends that you use a system restore point. For more information, see [The system registry is no longer backed up to the RegBack folder starting in Windows 10 version 1803](/troubleshoot/windows-client/deployment/system-registry-no-backed-up-regback-folder). diff --git a/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md b/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md deleted file mode 100644 index 35484e641a..0000000000 --- a/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md +++ /dev/null @@ -1,324 +0,0 @@ ---- -title: Advanced Troubleshooting Wireless Network Connectivity -ms.reviewer: -manager: dougeby -description: Learn how to troubleshoot Wi-Fi connections. Troubleshooting Wi-Fi connections requires understanding the basic flow of the Wi-Fi autoconnect state machine. -ms.prod: w10 -author: aczechowski -ms.localizationpriority: medium -ms.author: aaroncz -ms.topic: troubleshooting ---- - -# Advanced troubleshooting wireless network connectivity - -> [!NOTE] -> Home users: This article is intended for use by support agents and IT professionals. If you're looking for more general information about Wi-Fi problems in Windows 10, check out this [Windows 10 Wi-Fi fix article](https://support.microsoft.com/en-in/help/4000432/windows-10-fix-wi-fi-problems). - -## Overview - -This overview describes the general troubleshooting of establishing Wi-Fi connections from Windows clients. -Troubleshooting Wi-Fi connections requires understanding the basic flow of the Wi-Fi autoconnect state machine. Understanding this flow makes it easier to determine the starting point in a repro scenario in which a different behavior is found. -This workflow involves knowledge and use of [TextAnalysisTool](https://github.com/TextAnalysisTool/Releases), an extensive text filtering tool that is useful with complex traces with numerous ETW providers such as wireless_dbg trace scenario. - -## Scenarios - -This article applies to any scenario in which Wi-Fi connections fail to establish. The troubleshooter is developed with Windows 10 clients in focus, but also may be useful with traces as far back as Windows 7. - -> [!NOTE] -> This troubleshooter uses examples that demonstrate a general strategy for navigating and interpreting wireless component [Event Tracing for Windows](/windows/desktop/etw/event-tracing-portal) (ETW). It's not meant to be representative of every wireless problem scenario. - -Wireless ETW is incredibly verbose and calls out many innocuous errors (rather flagged behaviors that have little or nothing to do with the problem scenario). Searching for or filtering on "err", "error", and "fail" will seldom lead you to the root cause of a problematic Wi-Fi scenario. Instead it will flood the screen with meaningless logs that will obfuscate the context of the actual problem. - -It's important to understand the different Wi-Fi components involved, their expected behaviors, and how the problem scenario deviates from those expected behaviors. -The intention of this troubleshooter is to show how to find a starting point in the verbosity of wireless_dbg ETW and home in on the responsible components that are causing the connection problem. - -### Known Issues and fixes - -| OS version | Fixed in | -| --- | --- | -| **Windows 10, version 1803** | [KB4284848](https://support.microsoft.com/help/4284848) | -| **Windows 10, version 1709** | [KB4284822](https://support.microsoft.com/help/4284822) | -| **Windows 10, version 1703** | [KB4338827](https://support.microsoft.com/help/4338827) | - -Make sure that you install the latest Windows updates, cumulative updates, and rollup updates. To verify the update status, refer to the appropriate update-history webpage for your system: -- [Windows 10 version 1809](https://support.microsoft.com/help/4464619) -- [Windows 10 version 1803](https://support.microsoft.com/help/4099479) -- [Windows 10 version 1709](https://support.microsoft.com/en-us/help/4043454) -- [Windows 10 version 1703](https://support.microsoft.com/help/4018124) -- [Windows 10 version 1607 and Windows Server 2016](https://support.microsoft.com/help/4000825) -- [Windows 10 version 1511](https://support.microsoft.com/help/4000824) -- [Windows 8.1 and Windows Server 2012 R2](https://support.microsoft.com/help/4009470) -- [Windows Server 2012](https://support.microsoft.com/help/4009471) -- [Windows 7 SP1 and Windows Server 2008 R2 SP1](https://support.microsoft.com/help/4009469) - -## Data Collection - -1. Network Capture with ETW. Enter the following command at an elevated command prompt: - - ```console - netsh trace start wireless_dbg capture=yes overwrite=yes maxsize=4096 tracefile=c:\tmp\wireless.etl - ``` -2. Reproduce the issue. - - If there's a failure to establish connection, try to manually connect. - - If it's intermittent but easily reproducible, try to manually connect until it fails. Record the time of each connection attempt, and whether it was a success or failure. - - If the issue is intermittent but rare, netsh trace stop command needs to be triggered automatically (or at least alerted to admin quickly) to ensure trace doesn’t overwrite the repro data. - - If intermittent connection drops trigger stop command on a script (ping or test network constantly until fail, then netsh trace stop). -3. Stop the trace by entering the following command: - - ```console - netsh trace stop - ``` -4. To convert the output file to text format: - - ```console - netsh trace convert c:\tmp\wireless.etl - ``` - -See the [example ETW capture](#example-etw-capture) at the bottom of this article for an example of the command output. After running these commands, you'll have three files: wireless.cab, wireless.etl, and wireless.txt. - -## Troubleshooting - -The following view is a high-level one of the main wifi components in Windows. - -|Wi-fi Components|Description| -|--- |--- | -|![Windows Connection Manager](images/wcm.png)|The Windows Connection Manager (Wcmsvc) is closely associated with the UI controls (taskbar icon) to connect to various networks, including wireless networks. It accepts and processes input from the user and feeds it to the core wireless service.| -|![WLAN Autoconfig Service](images/wlan.png)|The WLAN Autoconfig Service (WlanSvc) handles the following core functions of wireless networks in windows:

  • Scanning for wireless networks in range
  • Managing connectivity of wireless networks| -|![Media Specific Module](images/msm.png)|The Media Specific Module (MSM) handles security aspects of connection being established.| -|![Native WiFi stack](images/wifi-stack.png)|The Native WiFi stack consists of drivers and wireless APIs to interact with wireless miniports and the supporting user-mode Wlansvc.| -|![Wireless miniport](images/miniport.png)|Third-party wireless miniport drivers interface with the upper wireless stack to provide notifications to and receive commands from Windows.| - -The wifi connection state machine has the following states: -- Reset -- Ihv_Configuring -- Configuring -- Associating -- Authenticating -- Roaming -- Wait_For_Disconnected -- Disconnected - -Standard wifi connections tend to transition between states such as: - -- Connecting - - Reset --> Ihv_Configuring --> Configuring --> Associating --> Authenticating --> Connected - -- Disconnecting - - Connected --> Roaming --> Wait_For_Disconnected --> Disconnected --> Reset - -Filtering the ETW trace with the [TextAnalysisTool](https://github.com/TextAnalysisTool/Releases) (TAT) is an easy first step to determine where a failed connection setup is breaking down. A useful [wifi filter file](#wifi-filter-file) is included at the bottom of this article. - -Use the **FSM transition** trace filter to see the connection state machine. You can see [an example](#textanalysistool-example) of this filter applied in the TAT at the bottom of this page. - -An example of a good connection setup is: - -```console -44676 [2]0F24.1020::‎2018‎-‎09‎-‎17 10:22:14.658 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: Disconnected to State: Reset -45473 [1]0F24.1020::‎2018‎-‎09‎-‎17 10:22:14.667 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: Reset to State: Ihv_Configuring -45597 [3]0F24.1020::‎2018‎-‎09‎-‎17 10:22:14.708 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: Ihv_Configuring to State: Configuring -46085 [2]0F24.17E0::‎2018‎-‎09‎-‎17 10:22:14.710 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: Configuring to State: Associating -47393 [1]0F24.1020::‎2018‎-‎09‎-‎17 10:22:14.879 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: Associating to State: Authenticating -49465 [2]0F24.17E0::‎2018‎-‎09‎-‎17 10:22:14.990 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: Authenticating to State: Connected -``` - -An example of a failed connection setup is: - -```console -44676 [2]0F24.1020::‎2018‎-‎09‎-‎17 10:22:14.658 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: Disconnected to State: Reset -45473 [1]0F24.1020::‎2018‎-‎09‎-‎17 10:22:14.667 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: Reset to State: Ihv_Configuring -45597 [3]0F24.1020::‎2018‎-‎09‎-‎17 10:22:14.708 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: Ihv_Configuring to State: Configuring -46085 [2]0F24.17E0::‎2018‎-‎09‎-‎17 10:22:14.710 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: Configuring to State: Associating -47393 [1]0F24.1020::‎2018‎-‎09‎-‎17 10:22:14.879 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: Associating to State: Authenticating -49465 [2]0F24.17E0::‎2018‎-‎09‎-‎17 10:22:14.990 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: Authenticating to State: Roaming -``` - -By identifying the state at which the connection fails, one can focus more specifically in the trace on logs prior to the last known good state. - -Examining **[Microsoft-Windows-WLAN-AutoConfig]** logs prior to the bad state change should show evidence of error. Often, however, the error is propagated up through other wireless components. -In many cases the next component of interest will be the MSM, which lies just below Wlansvc. - -The important components of the MSM include: -- Security Manager (SecMgr) - handles all pre and post-connection security operations. -- Authentication Engine (AuthMgr) – Manages 802.1x auth requests - - ![MSM details.](images/msmdetails.png) - -Each of these components has its own individual state machines that follow specific transitions. -Enable the **FSM transition, SecMgr Transition,** and **AuthMgr Transition** filters in TextAnalysisTool for more detail. - -Further to the preceding example, the combined filters look like the following command example: - -```console -[2] 0C34.2FF0::08/28/17-13:24:28.693 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: -Reset to State: Ihv_Configuring -[2] 0C34.2FF0::08/28/17-13:24:28.693 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: -Ihv_Configuring to State: Configuring -[1] 0C34.2FE8::08/28/17-13:24:28.711 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: -Configuring to State: Associating -[0] 0C34.275C::08/28/17-13:24:28.902 [Microsoft-Windows-WLAN-AutoConfig]Port[13] Peer 8A:15:14:B6:25:10 SecMgr Transition INACTIVE (1) --> ACTIVE (2) -[0] 0C34.275C::08/28/17-13:24:28.902 [Microsoft-Windows-WLAN-AutoConfig]Port[13] Peer 8A:15:14:B6:25:10 SecMgr Transition ACTIVE (2) --> START AUTH (3) -[4] 0EF8.0708::08/28/17-13:24:28.928 [Microsoft-Windows-WLAN-AutoConfig]Port (14) Peer 0x186472F64FD2 AuthMgr Transition ENABLED --> START_AUTH -[3] 0C34.2FE8::08/28/17-13:24:28.902 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: -Associating to State: Authenticating -[1] 0C34.275C::08/28/17-13:24:28.960 [Microsoft-Windows-WLAN-AutoConfig]Port[13] Peer 8A:15:14:B6:25:10 SecMgr Transition START AUTH (3) --> WAIT FOR AUTH SUCCESS (4) -[4] 0EF8.0708::08/28/17-13:24:28.962 [Microsoft-Windows-WLAN-AutoConfig]Port (14) Peer 0x186472F64FD2 AuthMgr Transition START_AUTH --> AUTHENTICATING -[2] 0C34.2FF0::08/28/17-13:24:29.751 [Microsoft-Windows-WLAN-AutoConfig]Port[13] Peer 8A:15:14:B6:25:10 SecMgr Transition WAIT FOR AUTH SUCCESS (7) --> DEACTIVATE (11) -[2] 0C34.2FF0::08/28/17-13:24:29.7512788 [Microsoft-Windows-WLAN-AutoConfig]Port[13] Peer 8A:15:14:B6:25:10 SecMgr Transition DEACTIVATE (11) --> INACTIVE (1) -[2] 0C34.2FF0::08/28/17-13:24:29.7513404 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: -Authenticating to State: Roaming -``` - -> [!NOTE] -> In the next to last line the SecMgr transition is suddenly deactivating:
    ->\[2\] 0C34.2FF0::08/28/17-13:24:29.7512788 \[Microsoft-Windows-WLAN-AutoConfig\]Port\[13\] Peer 8A:15:14:B6:25:10 SecMgr Transition DEACTIVATE (11) --> INACTIVE (1)

    ->This transition is what eventually propagates to the main connection state machine and causes the Authenticating phase to devolve to Roaming state. As before, it makes sense to focus on tracing prior to this SecMgr behavior to determine the reason for the deactivation. - -Enabling the **Microsoft-Windows-WLAN-AutoConfig** filter will show more detail leading to the DEACTIVATE transition: - -```console -[3] 0C34.2FE8::08/28/17-13:24:28.902 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: -Associating to State: Authenticating -[1] 0C34.275C::08/28/17-13:24:28.960 [Microsoft-Windows-WLAN-AutoConfig]Port[13] Peer 8A:15:14:B6:25:10 SecMgr Transition START AUTH (3) --> WAIT FOR AUTH SUCCESS (4) -[4] 0EF8.0708::08/28/17-13:24:28.962 [Microsoft-Windows-WLAN-AutoConfig]Port (14) Peer 0x186472F64FD2 AuthMgr Transition START_AUTH --> AUTHENTICATING -[0]0EF8.2EF4::‎08/28/17-13:24:29.549 [Microsoft-Windows-WLAN-AutoConfig]Received Security Packet: PHY_STATE_CHANGE -[0]0EF8.2EF4::08/28/17-13:24:29.549 [Microsoft-Windows-WLAN-AutoConfig]Change radio state for interface = Intel(R) Centrino(R) Ultimate-N 6300 AGN : PHY = 3, software state = on , hardware state = off ) -[0] 0EF8.1174::‎08/28/17-13:24:29.705 [Microsoft-Windows-WLAN-AutoConfig]Received Security Packet: PORT_DOWN -[0] 0EF8.1174::‎08/28/17-13:24:29.705 [Microsoft-Windows-WLAN-AutoConfig]FSM Current state Authenticating , event Upcall_Port_Down -[0] 0EF8.1174:: 08/28/17-13:24:29.705 [Microsoft-Windows-WLAN-AutoConfig]Received IHV PORT DOWN, peer 0x186472F64FD2 -[2] 0C34.2FF0::08/28/17-13:24:29.751 [Microsoft-Windows-WLAN-AutoConfig]Port[13] Peer 8A:15:14:B6:25:10 SecMgr Transition WAIT FOR AUTH SUCCESS (7) --> DEACTIVATE (11) - [2] 0C34.2FF0::08/28/17-13:24:29.7512788 [Microsoft-Windows-WLAN-AutoConfig]Port[13] Peer 8A:15:14:B6:25:10 SecMgr Transition DEACTIVATE (11) --> INACTIVE (1) -[2] 0C34.2FF0::08/28/17-13:24:29.7513404 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: -Authenticating to State: Roaming -``` - -The trail backwards reveals a **Port Down** notification: - -\[0\] 0EF8.1174:: 08/28/17-13:24:29.705 \[Microsoft-Windows-WLAN-AutoConfig\]Received IHV PORT DOWN, peer 0x186472F64FD2 - -Port events indicate changes closer to the wireless hardware. The trail can be followed by continuing to see the origin of this indication. - -Below, the MSM is the native wifi stack. These drivers are Windows native wifi drivers that talk to the wifi miniport drivers. It's responsible for converting Wi-Fi (802.11) packets to 802.3 (Ethernet) so that TCPIP and other protocols and can use it. - -Enable trace filter for **[Microsoft-Windows-NWifi]:** - -```console -[3] 0C34.2FE8::08/28/17-13:24:28.902 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: -Associating to State: Authenticating -[1] 0C34.275C::08/28/17-13:24:28.960 [Microsoft-Windows-WLAN-AutoConfig]Port[13] Peer 8A:15:14:B6:25:10 SecMgr Transition START AUTH (3) --> WAIT FOR AUTH SUCCESS (4) -[4] 0EF8.0708::08/28/17-13:24:28.962 [Microsoft-Windows-WLAN-AutoConfig]Port (14) Peer 0x8A1514B62510 AuthMgr Transition START_AUTH --> AUTHENTICATING -[0]0000.0000::‎08/28/17-13:24:29.127 [Microsoft-Windows-NWiFi]DisAssoc: 0x8A1514B62510 Reason: 0x4 -[0]0EF8.2EF4::‎08/28/17-13:24:29.549 [Microsoft-Windows-WLAN-AutoConfig]Received Security Packet: PHY_STATE_CHANGE -[0]0EF8.2EF4::08/28/17-13:24:29.549 [Microsoft-Windows-WLAN-AutoConfig]Change radio state for interface = Intel(R) Centrino(R) Ultimate-N 6300 AGN : PHY = 3, software state = on , hardware state = off ) -[0] 0EF8.1174::‎08/28/17-13:24:29.705 [Microsoft-Windows-WLAN-AutoConfig]Received Security Packet: PORT_DOWN -[0] 0EF8.1174::‎08/28/17-13:24:29.705 [Microsoft-Windows-WLAN-AutoConfig]FSM Current state Authenticating , event Upcall_Port_Down -[0] 0EF8.1174:: 08/28/17-13:24:29.705 [Microsoft-Windows-WLAN-AutoConfig]Received IHV PORT DOWN, peer 0x186472F64FD2 -[2] 0C34.2FF0::08/28/17-13:24:29.751 [Microsoft-Windows-WLAN-AutoConfig]Port[13] Peer 8A:15:14:B6:25:10 SecMgr Transition WAIT FOR AUTH SUCCESS (7) --> DEACTIVATE (11) - [2] 0C34.2FF0::08/28/17-13:24:29.7512788 [Microsoft-Windows-WLAN-AutoConfig]Port[13] Peer 8A:15:14:B6:25:10 SecMgr Transition DEACTIVATE (11) --> INACTIVE (1) -[2] 0C34.2FF0::08/28/17-13:24:29.7513404 [Microsoft-Windows-WLAN-AutoConfig]FSM Transition from State: -Authenticating to State: Roaming -``` - -In the trace above, we see the line: - -```console -[0]0000.0000::‎08/28/17-13:24:29.127 [Microsoft-Windows-NWiFi]DisAssoc: 0x8A1514B62510 Reason: 0x4 -``` - -This line is followed by **PHY_STATE_CHANGE** and **PORT_DOWN** events due to a disassociate coming from the Access Point (AP), as an indication to deny the connection. This denail could be due to invalid credentials, connection parameters, loss of signal/roaming, and various other reasons for aborting a connection. The action here would be to examine the reason for the disassociate sent from the indicated AP MAC (8A:15:14:B6:25:10). This action would be done by examining internal logging/tracing from the AP. - -### Resources - -[802.11 Wireless Tools and Settings](/previous-versions/windows/it-pro/windows-server-2003/cc755892(v%3dws.10))
    -[Understanding 802.1X authentication for wireless networks](/previous-versions/windows/it-pro/windows-server-2003/cc759077%28v%3dws.10%29)
    - -## Example ETW capture - -```console -C:\tmp>netsh trace start wireless_dbg capture=yes overwrite=yes maxsize=4096 tracefile=c:\tmp\wireless.etl - -Trace configuration: -------------------------------------------------------------------- -Status: Running -Trace File: C:\tmp\wireless.etl -Append: Off -Circular: On -Max Size: 4096 MB -Report: Off - -C:\tmp>netsh trace stop -Correlating traces ... done -Merging traces ... done -Generating data collection ... done -The trace file and additional troubleshooting information have been compiled as "c:\tmp\wireless.cab". -File location = c:\tmp\wireless.etl -Tracing session was successfully stopped. - -C:\tmp>netsh trace convert c:\tmp\wireless.etl - -Input file: c:\tmp\wireless.etl -Dump file: c:\tmp\wireless.txt -Dump format: TXT -Report file: - -Generating dump ... done - -C:\tmp>dir - Volume in drive C has no label. - Volume Serial Number is 58A8-7DE5 - - Directory of C:\tmp - -01/09/2019 02:59 PM [DIR] . -01/09/2019 02:59 PM [DIR] .. -01/09/2019 02:59 PM 4,855,952 wireless.cab -01/09/2019 02:56 PM 2,752,512 wireless.etl -01/09/2019 02:59 PM 2,786,540 wireless.txt - 3 File(s) 10,395,004 bytes - 2 Dir(s) 46,648,332,288 bytes free -``` - -## Wifi filter file - -Copy and paste all the lines below and save them into a text file named "wifi.tat." Load the filter file into the TextAnalysisTool by clicking **File > Load Filters**. - -```xml - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -``` - -## TextAnalysisTool example - -In the following example, the **View** settings are configured to **Show Only Filtered Lines**. - -![TAT filter example.](images/tat.png) diff --git a/windows/client-management/data-collection-for-802-authentication.md b/windows/client-management/data-collection-for-802-authentication.md deleted file mode 100644 index 686860ae52..0000000000 --- a/windows/client-management/data-collection-for-802-authentication.md +++ /dev/null @@ -1,382 +0,0 @@ ---- -title: Data collection for troubleshooting 802.1X authentication -ms.reviewer: -manager: dansimp -description: Use the steps in this article to collect data that can be used to troubleshoot 802.1X authentication issues. -ms.prod: w10 -author: dansimp -ms.localizationpriority: medium -ms.author: dansimp -ms.topic: troubleshooting ---- - -# Data collection for troubleshooting 802.1X authentication - -Use the following steps to collect data that can be used to troubleshoot 802.1X authentication issues. When you have collected data, see [Advanced troubleshooting 802.1X authentication](advanced-troubleshooting-802-authentication.md). - -## Capture wireless/wired functionality logs - -Use the following steps to collect wireless and wired logs on Windows and Windows Server: - -1. Create C:\MSLOG on the client machine to store captured logs. -2. Launch an elevated command prompt on the client machine, and run the following commands to start a RAS trace log and a Wireless/Wired scenario log. - - **Wireless Windows 8.1, Windows 10, and Windows 11:** - ``` - netsh ras set tracing * enabled - netsh trace start scenario=wlan,wlan_wpp,wlan_dbg,wireless_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wireless_cli.etl - ``` - -
    **Wireless Windows 7 and Windows 8:** - ``` - netsh ras set tracing * enabled - netsh trace start scenario=wlan,wlan_wpp,wlan_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wireless_cli.etl - ``` - -
    **Wired client, regardless of version** - ``` - netsh ras set tracing * enabled - netsh trace start scenario=lan globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wired_cli.etl - ``` - -3. Run the following command to enable CAPI2 logging and increase the size: - ``` - wevtutil.exe sl Microsoft-Windows-CAPI2/Operational /e:true - wevtutil sl Microsoft-Windows-CAPI2/Operational /ms:104857600 - ``` - -4. Create C:\MSLOG on the NPS to store captured logs. - -5. Launch an elevated command prompt on the NPS server and run the following commands to start a RAS trace log and a Wireless/Wired scenario log: - - **Windows Server 2012 R2, Windows Server 2016 wireless network:** - ``` - netsh ras set tracing * enabled - netsh trace start scenario=wlan,wlan_wpp,wlan_dbg,wireless_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wireless_nps.etl - ``` - -
    **Windows Server 2008 R2, Windows Server 2012 wireless network** - ``` - netsh ras set tracing * enabled - netsh trace start scenario=wlan,wlan_wpp,wlan_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wireless_nps.etl - ``` - -
    **Wired network** - ``` - netsh ras set tracing * enabled - netsh trace start scenario=lan globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wired_nps.etl - ``` - -6. Run the following command to enable CAPI2 logging and increase the size: - ``` - wevtutil.exe sl Microsoft-Windows-CAPI2/Operational /e:true - wevtutil sl Microsoft-Windows-CAPI2/Operational /ms:104857600 - ``` -7. Run the following command from the command prompt on the client machine and start PSR to capture screen images: - - > [!NOTE] - > When the mouse button is clicked, the cursor will blink in red while capturing a screen image. - - ``` - psr /start /output c:\MSLOG\%computername%_psr.zip /maxsc 100 - ``` -8. Repro the issue. -9. Run the following command on the client PC to stop the PSR capturing: - - ``` - psr /stop - ``` - -10. Run the following commands from the command prompt on the NPS server. - - - To stop RAS trace log and wireless scenario log: - - ``` - netsh trace stop - netsh ras set tracing * disabled - ``` - - To disable and copy CAPI2 log: - - ``` - wevtutil.exe sl Microsoft-Windows-CAPI2/Operational /e:false - wevtutil.exe epl Microsoft-Windows-CAPI2/Operational C:\MSLOG\%COMPUTERNAME%_CAPI2.evtx - ``` - -11. Run the following commands on the client PC. - - To stop RAS trace log and wireless scenario log: - ``` - netsh trace stop - netsh ras set tracing * disabled - ``` - - - To disable and copy the CAPI2 log: - ``` - wevtutil.exe sl Microsoft-Windows-CAPI2/Operational /e:false - wevtutil.exe epl Microsoft-Windows-CAPI2/Operational C:\MSLOG\%COMPUTERNAME%_CAPI2.evtx - ``` - -12. Save the following logs on the client and the NPS: - - **Client** - - C:\MSLOG\%computername%_psr.zip - - C:\MSLOG\%COMPUTERNAME%_CAPI2.evtx - - C:\MSLOG\%COMPUTERNAME%_wireless_cli.etl - - C:\MSLOG\%COMPUTERNAME%_wireless_cli.cab - - All log files and folders in %Systemroot%\Tracing - - **NPS** - - C:\MSLOG\%COMPUTERNAME%_CAPI2.evtx - - C:\MSLOG\%COMPUTERNAME%_wireless_nps.etl (%COMPUTERNAME%_wired_nps.etl for wired scenario) - - C:\MSLOG\%COMPUTERNAME%_wireless_nps.cab (%COMPUTERNAME%_wired_nps.cab for wired scenario) - - All log files and folders in %Systemroot%\Tracing - -## Save environment and configuration information - -### On Windows client - -1. Create C:\MSLOG to store captured logs. -2. Launch a command prompt as an administrator. -3. Run the following commands. - - Environment information and Group Policy application status - - ``` - gpresult /H C:\MSLOG\%COMPUTERNAME%_gpresult.htm - msinfo32 /report c:\MSLOG\%COMPUTERNAME%_msinfo32.txt - ipconfig /all > c:\MSLOG\%COMPUTERNAME%_ipconfig.txt - route print > c:\MSLOG\%COMPUTERNAME%_route_print.txt - ``` - - Event logs - - ``` - wevtutil epl Application c:\MSLOG\%COMPUTERNAME%_Application.evtx - wevtutil epl System c:\MSLOG\%COMPUTERNAME%_System.evtx - wevtutil epl Security c:\MSLOG\%COMPUTERNAME%_Security.evtx - wevtutil epl Microsoft-Windows-GroupPolicy/Operational C:\MSLOG\%COMPUTERNAME%_GroupPolicy_Operational.evtx - wevtutil epl "Microsoft-Windows-WLAN-AutoConfig/Operational" c:\MSLOG\%COMPUTERNAME%_Microsoft-Windows-WLAN-AutoConfig-Operational.evtx - wevtutil epl "Microsoft-Windows-Wired-AutoConfig/Operational" c:\MSLOG\%COMPUTERNAME%_Microsoft-Windows-Wired-AutoConfig-Operational.evtx - wevtutil epl Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-CredentialRoaming_Operational.evtx - wevtutil epl Microsoft-Windows-CertPoleEng/Operational c:\MSLOG\%COMPUTERNAME%_CertPoleEng_Operational.evtx - ``` - - For Windows 8 and later, also run these commands for event logs: - - ``` - wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-System/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-Lifecycle-System_Operational.evtx - wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-User/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-Lifecycle-User_Operational.evtx - wevtutil epl Microsoft-Windows-CertificateServices-Deployment/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServices-Deployment_Operational.evtx - ``` - - Certificates Store information: - - ``` - certutil -v -silent -store MY > c:\MSLOG\%COMPUTERNAME%_cert-Personal-Registry.txt - certutil -v -silent -store ROOT > c:\MSLOG\%COMPUTERNAME%_cert-TrustedRootCA-Registry.txt - certutil -v -silent -store -grouppolicy ROOT > c:\MSLOG\%COMPUTERNAME%_cert-TrustedRootCA-GroupPolicy.txt - certutil -v -silent -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%_TrustedRootCA-Enterprise.txt - certutil -v -silent -store TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-Reg.txt - certutil -v -silent -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-GroupPolicy.txt - certutil -v -silent -store -enterprise TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-Enterprise.txt - certutil -v -silent -store CA > c:\MSLOG\%COMPUTERNAME%_cert-IntermediateCA-Registry.txt - certutil -v -silent -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%_cert-IntermediateCA-GroupPolicy.txt - certutil -v -silent -store -enterprise CA > c:\MSLOG\%COMPUTERNAME%_cert-Intermediate-Enterprise.txt - certutil -v -silent -store AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-Registry.txt - certutil -v -silent -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-GroupPolicy.txt - certutil -v -silent -store -enterprise AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-Enterprise.txt - certutil -v -silent -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-Registry.txt - certutil -v -silent -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-GroupPolicy.txt - certutil -v -silent -store -enterprise SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-Enterprise.txt - certutil -v -silent -store -enterprise NTAUTH > c:\MSLOG\%COMPUTERNAME%_cert-NtAuth-Enterprise.txt - certutil -v -silent -user -store MY > c:\MSLOG\%COMPUTERNAME%_cert-User-Personal-Registry.txt - certutil -v -silent -user -store ROOT > c:\MSLOG\%COMPUTERNAME%_cert-User-TrustedRootCA-Registry.txt - certutil -v -silent -user -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%_cert-User-TrustedRootCA-Enterprise.txt - certutil -v -silent -user -store TRUST > c:\MSLOG\%COMPUTERNAME%_cert-User-EnterpriseTrust-Registry.txt - certutil -v -silent -user -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%_cert-User-EnterpriseTrust-GroupPolicy.txt - certutil -v -silent -user -store CA > c:\MSLOG\%COMPUTERNAME%_cert-User-IntermediateCA-Registry.txt - certutil -v -silent -user -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%_cert-User-IntermediateCA-GroupPolicy.txt - certutil -v -silent -user -store Disallowed > c:\MSLOG\%COMPUTERNAME%_cert-User-UntrustedCertificates-Registry.txt - certutil -v -silent -user -store -grouppolicy Disallowed > c:\MSLOG\%COMPUTERNAME%_cert-User-UntrustedCertificates-GroupPolicy.txt - certutil -v -silent -user -store AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-3rdPartyRootCA-Registry.txt - certutil -v -silent -user -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-3rdPartyRootCA-GroupPolicy.txt - certutil -v -silent -user -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-SmartCardRoot-Registry.txt - certutil -v -silent -user -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-SmartCardRoot-GroupPolicy.txt - certutil -v -silent -user -store UserDS > c:\MSLOG\%COMPUTERNAME%_cert-User-UserDS.txt - ``` - - Wireless LAN client information: - - ``` - netsh wlan show all > c:\MSLOG\%COMPUTERNAME%_wlan_show_all.txt - netsh wlan export profile folder=c:\MSLOG\ - ``` - - Wired LAN Client information - - ``` - netsh lan show interfaces > c:\MSLOG\%computername%_lan_interfaces.txt - netsh lan show profiles > c:\MSLOG\%computername%_lan_profiles.txt - netsh lan show settings > c:\MSLOG\%computername%_lan_settings.txt - netsh lan export profile folder=c:\MSLOG\ - ``` -4. Save the logs stored in C:\MSLOG. - -### On NPS - -1. Create C:\MSLOG to store captured logs. -2. Launch a command prompt as an administrator. -3. Run the following commands. - - Environmental information and Group Policies application status: - - ``` - gpresult /H C:\MSLOG\%COMPUTERNAME%_gpresult.txt - msinfo32 /report c:\MSLOG\%COMPUTERNAME%_msinfo32.txt - ipconfig /all > c:\MSLOG\%COMPUTERNAME%_ipconfig.txt - route print > c:\MSLOG\%COMPUTERNAME%_route_print.txt - ``` - - Event logs: - - ``` - wevtutil epl Application c:\MSLOG\%COMPUTERNAME%_Application.evtx - wevtutil epl System c:\MSLOG\%COMPUTERNAME%_System.evtx - wevtutil epl Security c:\MSLOG\%COMPUTERNAME%_Security.evtx - wevtutil epl Microsoft-Windows-GroupPolicy/Operational c:\MSLOG\%COMPUTERNAME%_GroupPolicy_Operational.evtx - wevtutil epl Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-CredentialRoaming_Operational.evtx - wevtutil epl Microsoft-Windows-CertPoleEng/Operational c:\MSLOG\%COMPUTERNAME%_CertPoleEng_Operational.evtx - ``` - - Run the following commands on Windows Server 2012 and later: - - ``` - wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-System/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-Lifecycle-System_Operational.evtx - wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-User/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-Lifecycle-User_Operational.evtx - wevtutil epl Microsoft-Windows-CertificateServices-Deployment/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServices-Deployment_Operational.evtx - ``` - - Certificates store information - - ``` - certutil -v -silent -store MY > c:\MSLOG\%COMPUTERNAME%_cert-Personal-Registry.txt - certutil -v -silent -store ROOT > c:\MSLOG\%COMPUTERNAME%_cert-TrustedRootCA-Registry.txt - certutil -v -silent -store -grouppolicy ROOT > c:\MSLOG\%COMPUTERNAME%_cert-TrustedRootCA-GroupPolicy.txt - certutil -v -silent -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%_TrustedRootCA-Enterprise.txt - certutil -v -silent -store TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-Reg.txt - certutil -v -silent -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-GroupPolicy.txt - certutil -v -silent -store -enterprise TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-Enterprise.txt - certutil -v -silent -store CA > c:\MSLOG\%COMPUTERNAME%_cert-IntermediateCA-Registry.txt - certutil -v -silent -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%_cert-IntermediateCA-GroupPolicy.txt - certutil -v -silent -store -enterprise CA > c:\MSLOG\%COMPUTERNAME%_cert-Intermediate-Enterprise.txt - certutil -v -silent -store AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-Registry.txt - certutil -v -silent -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-GroupPolicy.txt - certutil -v -silent -store -enterprise AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-Enterprise.txt - certutil -v -silent -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-Registry.txt - certutil -v -silent -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-GroupPolicy.txt - certutil -v -silent -store -enterprise SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-Enterprise.txt - certutil -v -silent -store -enterprise NTAUTH > c:\MSLOG\%COMPUTERNAME%_cert-NtAuth-Enterprise.txt - certutil -v -silent -user -store MY > c:\MSLOG\%COMPUTERNAME%_cert-User-Personal-Registry.txt - certutil -v -silent -user -store ROOT > c:\MSLOG\%COMPUTERNAME%_cert-User-TrustedRootCA-Registry.txt - certutil -v -silent -user -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%_cert-User-TrustedRootCA-Enterprise.txt - certutil -v -silent -user -store TRUST > c:\MSLOG\%COMPUTERNAME%_cert-User-EnterpriseTrust-Registry.txt - certutil -v -silent -user -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%_cert-User-EnterpriseTrust-GroupPolicy.txt - certutil -v -silent -user -store CA > c:\MSLOG\%COMPUTERNAME%_cert-User-IntermediateCA-Registry.txt - certutil -v -silent -user -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%_cert-User-IntermediateCA-GroupPolicy.txt - certutil -v -silent -user -store Disallowed > c:\MSLOG\%COMPUTERNAME%_cert-User-UntrustedCertificates-Registry.txt - certutil -v -silent -user -store -grouppolicy Disallowed > c:\MSLOG\%COMPUTERNAME%_cert-User-UntrustedCertificates-GroupPolicy.txt - certutil -v -silent -user -store AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-3rdPartyRootCA-Registry.txt - certutil -v -silent -user -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-3rdPartyRootCA-GroupPolicy.txt - certutil -v -silent -user -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-SmartCardRoot-Registry.txt - certutil -v -silent -user -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-SmartCardRoot-GroupPolicy.txt - certutil -v -silent -user -store UserDS > c:\MSLOG\%COMPUTERNAME%_cert-User-UserDS.txt - ``` - - NPS configuration information: - - ``` - netsh nps show config > C:\MSLOG\%COMPUTERNAME%_nps_show_config.txt - netsh nps export filename=C:\MSLOG\%COMPUTERNAME%_nps_export.xml exportPSK=YES - ``` -3. Take the following steps to save an NPS accounting log. - 1. Open **Administrative tools > Network Policy Server**. - 2. On the Network Policy Server administration tool, select **Accounting** in the left pane. - 3. Click **Change Log File Properties**. - 4. On the **Log File** tab, note the log file naming convention shown as **Name** and the log file location shown in **Directory** box. - 5. Copy the log file to C:\MSLOG. - -4. Save the logs stored in C:\MSLOG. - -## Certification Authority (CA) (OPTIONAL) - -1. On a CA, launch a command prompt as an administrator. Create C:\MSLOG to store captured logs. -2. Run the following commands. - - Environmental information and Group Policies application status - - ``` - gpresult /H C:\MSLOG\%COMPUTERNAME%_gpresult.txt - msinfo32 /report c:\MSLOG\%COMPUTERNAME%_msinfo32.txt - ipconfig /all > c:\MSLOG\%COMPUTERNAME%_ipconfig.txt - route print > c:\MSLOG\%COMPUTERNAME%_route_print.txt - ``` - - Event logs - - ``` - wevtutil epl Application c:\MSLOG\%COMPUTERNAME%_Application.evtx - wevtutil epl System c:\MSLOG\%COMPUTERNAME%_System.evtx - wevtutil epl Security c:\MSLOG\%COMPUTERNAME%_Security.evtx - wevtutil epl Microsoft-Windows-GroupPolicy/Operational c:\MSLOG\%COMPUTERNAME%_GroupPolicy_Operational.evtx - wevtutil epl Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-CredentialRoaming_Operational.evtx - wevtutil epl Microsoft-Windows-CertPoleEng/Operational c:\MSLOG\%COMPUTERNAME%_CertPoleEng_Operational.evtx - ``` - - Run the following lines on Windows 2012 and up - - ``` - wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-System/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-Lifecycle-System_Operational.evtx - wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-User/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-Lifecycle-User_Operational.evtx - wevtutil epl Microsoft-Windows-CertificateServices-Deployment/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServices-Deployment_Operational.evtx - ``` - - Certificates store information - - ``` - certutil -v -silent -store MY > c:\MSLOG\%COMPUTERNAME%_cert-Personal-Registry.txt - certutil -v -silent -store ROOT > c:\MSLOG\%COMPUTERNAME%_cert-TrustedRootCA-Registry.txt - certutil -v -silent -store -grouppolicy ROOT > c:\MSLOG\%COMPUTERNAME%_cert-TrustedRootCA-GroupPolicy.txt - certutil -v -silent -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%_TrustedRootCA-Enterprise.txt - certutil -v -silent -store TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-Reg.txt - certutil -v -silent -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-GroupPolicy.txt - certutil -v -silent -store -enterprise TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-Enterprise.txt - certutil -v -silent -store CA > c:\MSLOG\%COMPUTERNAME%_cert-IntermediateCA-Registry.txt - certutil -v -silent -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%_cert-IntermediateCA-GroupPolicy.txt - certutil -v -silent -store -enterprise CA > c:\MSLOG\%COMPUTERNAME%_cert-Intermediate-Enterprise.txt - certutil -v -silent -store AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-Registry.txt - certutil -v -silent -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-GroupPolicy.txt - certutil -v -silent -store -enterprise AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-Enterprise.txt - certutil -v -silent -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-Registry.txt - certutil -v -silent -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-GroupPolicy.txt - certutil -v -silent -store -enterprise SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-Enterprise.txt - certutil -v -silent -store -enterprise NTAUTH > c:\MSLOG\%COMPUTERNAME%_cert-NtAuth-Enterprise.txt - certutil -v -silent -user -store MY > c:\MSLOG\%COMPUTERNAME%_cert-User-Personal-Registry.txt - certutil -v -silent -user -store ROOT > c:\MSLOG\%COMPUTERNAME%_cert-User-TrustedRootCA-Registry.txt - certutil -v -silent -user -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%_cert-User-TrustedRootCA-Enterprise.txt - certutil -v -silent -user -store TRUST > c:\MSLOG\%COMPUTERNAME%_cert-User-EnterpriseTrust-Registry.txt - certutil -v -silent -user -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%_cert-User-EnterpriseTrust-GroupPolicy.txt - certutil -v -silent -user -store CA > c:\MSLOG\%COMPUTERNAME%_cert-User-IntermediateCA-Registry.txt - certutil -v -silent -user -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%_cert-User-IntermediateCA-GroupPolicy.txt - certutil -v -silent -user -store Disallowed > c:\MSLOG\%COMPUTERNAME%_cert-User-UntrustedCertificates-Registry.txt - certutil -v -silent -user -store -grouppolicy Disallowed > c:\MSLOG\%COMPUTERNAME%_cert-User-UntrustedCertificates-GroupPolicy.txt - certutil -v -silent -user -store AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-3rdPartyRootCA-Registry.txt - certutil -v -silent -user -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-3rdPartyRootCA-GroupPolicy.txt - certutil -v -silent -user -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-SmartCardRoot-Registry.txt - certutil -v -silent -user -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-SmartCardRoot-GroupPolicy.txt - certutil -v -silent -user -store UserDS > c:\MSLOG\%COMPUTERNAME%_cert-User-UserDS.txt - ``` - - CA configuration information - - ``` - reg save HKLM\System\CurrentControlSet\Services\CertSvc c:\MSLOG\%COMPUTERNAME%_CertSvc.hiv - reg export HKLM\System\CurrentControlSet\Services\CertSvc c:\MSLOG\%COMPUTERNAME%_CertSvc.txt - reg save HKLM\SOFTWARE\Microsoft\Cryptography c:\MSLOG\%COMPUTERNAME%_Cryptography.hiv - reg export HKLM\SOFTWARE\Microsoft\Cryptography c:\MSLOG\%COMPUTERNAME%_Cryptography.txt - ``` -3. Copy the following files, if exist, to C:\MSLOG: %windir%\CAPolicy.inf -4. Sign in to a domain controller and create C:\MSLOG to store captured logs. -5. Launch Windows PowerShell as an administrator. -6. Run the following PowerShell cmdlets. Replace the domain name in ";.. ,DC=test,DC=local"; with appropriate domain name. The example shows commands for "; test.local"; domain. - - ```powershell - Import-Module ActiveDirectory - Get-ADObject -SearchBase ";CN=Public Key Services,CN=Services,CN=Configuration,DC=test,DC=local"; -Filter * -Properties * | fl * > C:\MSLOG\Get-ADObject_$Env:COMPUTERNAME.txt - ``` -7. Save the following logs. - - All files in C:\MSLOG on the CA - - All files in C:\MSLOG on the domain controller - diff --git a/windows/client-management/determine-appropriate-page-file-size.md b/windows/client-management/determine-appropriate-page-file-size.md deleted file mode 100644 index 54cd623df2..0000000000 --- a/windows/client-management/determine-appropriate-page-file-size.md +++ /dev/null @@ -1,129 +0,0 @@ ---- -title: How to determine the appropriate page file size for 64-bit versions of Windows -description: Learn how to determine the appropriate page file size for 64-bit versions of Windows. -ms.prod: w10 -ms.topic: troubleshooting -author: Deland-Han -ms.localizationpriority: medium -ms.author: delhan -ms.date: 8/28/2019 -ms.reviewer: dcscontentpm -manager: dansimp -ms.collection: highpri ---- - -# How to determine the appropriate page file size for 64-bit versions of Windows - -Page file sizing depends on the system crash dump setting requirements and the peak usage or expected peak usage of the system commit charge. Both considerations are unique to each system, even for systems that are identical. This uniqueness means that page file sizing is also unique to each system and can't be generalized. - -## Determine the appropriate page file size - -Use the following considerations for page file sizing for all versions of Windows and Windows Server. - -### Crash dump setting - -If you want a crash dump file to be created during a system crash, a page file or a dedicated dump file must exist and be large enough to back up the system crash dump setting. Otherwise, a system memory dump file isn't created. - -For more information, see [Support for system crash dumps](introduction-page-file.md#support-for-system-crash-dumps) section. - -### Peak system commit charge - -The system commit charge can't exceed the system commit limit. This limit is the sum of physical memory (RAM) and all page files combined. If no page files exist, the system commit limit is slightly less than the physical memory that is installed. Peak system-committed memory usage can vary greatly between systems. Therefore, physical memory and page file sizing also vary. - -### Quantity of infrequently accessed pages - -The purpose of a page file is to *back* (support) infrequently accessed modified pages so that they can be removed from physical memory. This removal provides more available space for more frequently accessed pages. The "\Memory\Modified Page List Bytes" performance counter measures, in part, the number of infrequently accessed modified pages that are destined for the hard disk. However, not all the memory on the modified page list is written out to disk. Typically, several hundred megabytes of memory remains resident on the modified list. Therefore, consider extending or adding a page file if all the following conditions are true: - -- More available physical memory (\Memory\Available MBytes) is required. - -- The modified page list contains a significant amount of memory. - -- The existing page files are fairly full (\Paging Files(*)\% Usage). - -## Support for system crash dumps - -A system crash (also known as a “bug check” or a "Stop error") occurs when the system can't run correctly. The dump file that is produced from this event is called a system crash dump. A page file or dedicated dump file is used to write a crash dump file (Memory.dmp) to disk. Therefore, a page file or a dedicated dump file must be large enough to support the kind of crash dump selected. Otherwise, the system can't create the crash dump file. - ->[!Note] ->During startup, system-managed page files are sized respective to the system crash dump settings. This assumes that enough free disk space exists. - -|System crash dump setting |Minimum page file size requirement| -|-----------|-------------------| -|Small memory dump (256 KB) |1 MB| -|Kernel memory dump |Depends on kernel virtual memory usage| -|Complete memory dump |1 x RAM plus 257 MB*| -|Automatic memory dump |Depends on kernel virtual memory usage. For details, see Automatic memory dump.| - -\* 1 MB of header data and device drivers can total 256 MB of secondary crash dump data. - -The **Automatic memory dump** setting is enabled by default. This setting is an alternative to a kind of crash dump. This setting automatically selects the best page file size, depending on the frequency of system crashes. - -The Automatic memory dump feature initially selects a small paging file size. It would accommodate the kernel memory most of the time. If the system crashes again within four weeks, the Automatic memory dump feature sets the page file size as either the RAM size or 32 GB, whichever is smaller. - -Kernel memory crash dumps require enough page file space or dedicated dump file space to accommodate the kernel mode side of virtual memory usage. If the system crashes again within four weeks of the previous crash, a Complete memory dump is selected at restart. This dump requires a page file or dedicated dump file of at least the size of physical memory (RAM) plus 1 MB for header information plus 256 MB for potential driver data to support all the potential data that is dumped from memory. Again, the system-managed page file will be increased to back this kind of crash dump. If the system is configured to have a page file or a dedicated dump file of a specific size, make sure that the size is sufficient to back the crash dump setting that is listed in the table earlier in this section together with and the peak system commit charge. - -### Dedicated dump files - -Computers that are running Microsoft Windows or Microsoft Windows Server usually must have a page file to support a system crash dump. System administrators can now create a dedicated dump file instead. - -A dedicated dump file is a page file that isn't used for paging. Instead, it is “dedicated” to back a system crash dump file (Memory.dmp) when a system crash occurs. Dedicated dump files can be put on any disk volume that can support a page file. We recommend that you use a dedicated dump file if you want a system crash dump but you don't want a page file. To learn how to create it, see [Overview of memory dump file options for Windows](/troubleshoot/windows-server/performance/memory-dump-file-options). - -## System-managed page files - -By default, page files are system-managed. This system management means that the page files increase and decrease based on many factors, such as the amount of physical memory installed, the process of accommodating the system commit charge, and the process of accommodating a system crash dump. - -For example, when the system commit charge is more than 90 percent of the system commit limit, the page file is increased to back it. This surge continues to occur until the page file reaches three times the size of physical memory or 4 GB, whichever is larger. Therefore, it's assumes that the logical disk that is hosting the page file is large enough to accommodate the growth. - -The following table lists the minimum and maximum page file sizes of system-managed page files in Windows 10 and Windows 11. - -|Minimum page file size |Maximum page file size| -|---------------|------------------| -|Varies based on page file usage history, amount of RAM (RAM ÷ 8, max 32 GB) and crash dump settings. |3 × RAM or 4 GB, whichever is larger. This size is then limited to the volume size ÷ 8. However, it can grow to within 1 GB of free space on the volume if necessary for crash dump settings.| - -## Performance counters - -Several performance counters are related to page files. This section describes the counters and what they measure. - -### \Memory\Page/sec and other hard page fault counters - -The following performance counters measure hard page faults (which include, but aren't limited to, page file reads): - -- \Memory\Page/sec - -- \Memory\Page Reads/sec - -- \Memory\Page Inputs/sec - -The following performance counters measure page file writes: - -- \Memory\Page Writes/sec - -- \Memory\Page Output/sec - -Hard page faults are faults that must be resolved by retrieving the data from disk. Such data can include portions of DLLs, .exe files, memory-mapped files, and page files. These faults might or might not be related to a page file or to a low-memory condition. Hard page faults are a standard function of the operating system. They occur when the following items are read: - -- Parts of image files (.dll and .exe files) as they're used - -- Memory-mapped files - -- A page file - -High values for these counters (excessive paging) indicate disk access of generally 4 KB per page fault on x86 and x64 versions of Windows and Windows Server. This disk access might or might not be related to page file activity but may contribute to poor disk performance that can cause system-wide delays if the related disks are overwhelmed. - -Therefore, we recommend that you monitor the disk performance of the logical disks that host a page file in correlation with these counters. A system that has a sustained 100 hard page faults per second experiences 400 KB per second disk transfers. Most 7,200-RPM disk drives can handle about 5 MB per second at an IO size of 16 KB or 800 KB per second at an IO size of 4 KB. No performance counter directly measures which logical disk the hard page faults are resolved for. - -### \Paging File(*)\% Usage - -The \Paging File(*)\% Usage performance counter measures the percentage of usage of each page file. 100 percent usage of a page file doesn't indicate a performance problem as long as the system commit limit isn't reached by the system commit charge, and if a significant amount of memory isn't waiting to be written to a page file. - ->[!Note] ->The size of the Modified Page List (\Memory\Modified Page List Bytes) is the total of modified data that is waiting to be written to disk. - -If the Modified Page List (a list of physical memory pages that are the least frequently accessed) contains lots of memory, and if the **% Usage** value of all page files is greater than 90, you can make more physical memory available for more frequently access pages by increasing or adding a page file. - ->[!Note] ->Not all the memory on the modified page list is written out to disk. Typically, several hundred megabytes of memory remains resident on the modified list. - -## Multiple page files and disk considerations - -If a system is configured to have more than one page files, the page file that responds first is the one that is used. This customized configuration means that page files that are on faster disks are used more frequently. Also, whether you put a page file on a “fast” or “slow” disk is important only if the page file is frequently accessed and if the disk that is hosting the respective page file is overwhelmed. Actual page file usage depends greatly on the amount of modified memory that the system is managing. This dependency means that files that already exist on disk (such as .txt, .doc, .dll, and .exe) aren't written to a page file. Only modified data that doesn't already exist on disk (for example, unsaved text in Notepad) is memory that could potentially be backed by a page file. After the unsaved data is saved to disk as a file, it's backed by the disk and not by a page file. diff --git a/windows/client-management/generate-kernel-or-complete-crash-dump.md b/windows/client-management/generate-kernel-or-complete-crash-dump.md deleted file mode 100644 index 442eedecc8..0000000000 --- a/windows/client-management/generate-kernel-or-complete-crash-dump.md +++ /dev/null @@ -1,116 +0,0 @@ ---- -title: Generate a kernel or complete crash dump -description: Learn how to generate a kernel or complete crash dump, and then use the output to troubleshoot several issues. -ms.prod: w10 -ms.topic: troubleshooting -author: Deland-Han -ms.localizationpriority: medium -ms.author: delhan -ms.date: 8/28/2019 -ms.reviewer: -manager: willchen -ms.collection: highpri ---- - -# Generate a kernel or complete crash dump - -A system crash (also known as a “bug check” or a "Stop error") occurs when Windows can't run correctly. The dump file that is produced from this event is called a system crash dump. - -A manual kernel or complete memory dump file is useful when you troubleshoot several issues because the process captures a record of system memory at the time of a crash. - -## Set up page files - -See [Support for system crash dumps](determine-appropriate-page-file-size.md#support-for-system-crash-dumps) for the page file size requirement for system crash dump. - -## Enable memory dump setting - -You must be logged on as an administrator or a member of the Administrators group to complete this procedure. If your computer is connected to a network, network policy settings may prevent you from completing this procedure. - -To enable memory dump setting, follow these steps: - -1. In **Control Panel**, select **System and Security** > **System**. - -2. Select **Advanced system settings**, and then select the **Advanced** tab. - -3. In the **Startup and Recovery** area, select **Settings**. - -4. Make sure that **Kernel memory dump** or **Complete memory dump** is selected under **Writing Debugging Information**. - -5. Restart the computer. - ->[!Note] ->You can change the dump file path by edit the **Dump file** field. In other words, you can change the path from %SystemRoot%\Memory.dmp to point to a local drive that has enough disk space, such as E:\Memory.dmp. - -### Tips to generate memory dumps - -When the computer crashes and restarts, the contents of physical RAM are written to the paging file that is located on the partition on which the operating system is installed. - -Depending on the speed of the hard disk on which Windows is installed, dumping more than 2 gigabytes (GB) of memory may take a long time. Even in a best-case scenario, if the dump file is configured to reside on another local hard drive, a significant amount of data will be read and written to the hard disks. This read-and-write process can cause a prolonged server outage. - ->[!Note] ->Use this method to generate complete memory dump files with caution. Ideally, you should do this only when you are explicitly requested to by the Microsoft Support engineer. Any kernel or complete memory dump file debugging should be the last resort after all standard troubleshooting methods have been completely exhausted. - -## Manually generate a memory dump file - -### Use the NotMyFault tool - -If you can sign in while the problem is occurring, you can use the Microsoft Sysinternals NotMyFault tool by following these steps: - -1. Download the [NotMyFault](https://download.sysinternals.com/files/NotMyFault.zip) tool. - -2. Select **Start**, and then select **Command Prompt**. -3. At the command line, run the following command: - - ```console - notMyfault.exe /crash - ``` - ->[!Note] ->This operation generates a memory dump file and a D1 Stop error. - -### Use NMI - -On some computers, you can't use keyboard to generate a crash dump file. For example, Hewlett-Packard (HP) BladeSystem servers from the Hewlett-Packard Development Company are managed through a browser-based graphical user interface (GUI). A keyboard isn't attached to the HP BladeSystem server. - -In these cases, you must generate a complete crash dump file or a kernel crash dump file by using the Non-Maskable Interrupt (NMI) switch that causes an NMI on the system processor. - -To implement this process, follow these steps: - -> [!IMPORTANT] -> Follow the steps in this section carefully. Serious problems might occur if you modify the registry incorrectly. Before you modify it, [back up the registry for restoration](https://support.microsoft.com/help/322756) in case problems occur. - -> [!NOTE] -> This registry key isn't required for clients running Windows 8 and later, or servers running Windows Server 2012 and later. Setting this registry key on later versions of Windows has no effect. - -1. In Registry Editor, locate the following registry subkey: - - **HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CrashControl** - -2. Right-click **CrashControl**, point to **New**, and then click **DWORD Value**. - -3. Type NMICrashDump, and then press Enter. - -4. Right-click **NMICrashDump**, and then select **Modify**. - -5. In the **Value data** box, type **1**, and then select **OK**. - -6. Restart the computer. - -7. Hardware vendors, such as HP, IBM, and Dell, may provide an Automatic System Recovery (ASR) feature. You should disable this feature during troubleshooting. For example, if the HP and Compaq ASR feature is enabled in the BIOS, disable this feature while you troubleshoot to generate a complete Memory.dmp file. For the exact steps, contact your hardware vendor. - -8. Enable the NMI switch in the BIOS or by using the Integrated Lights Out (iLO) Web interface. - - >[!Note] - >For the exact steps, see the BIOS reference manual or contact your hardware vendor. - -9. Test this method on the server by using the NMI switch to generate a dump file. You'll see a STOP 0x00000080 hardware malfunction. - -If you want to run NMI in Microsoft Azure using Serial Console, see [Use Serial Console for SysRq and NMI calls](/troubleshoot/azure/virtual-machines/serial-console-nmi-sysrq). - -### Use the keyboard - -[Forcing a System Crash from the Keyboard](/windows-hardware/drivers/debugger/forcing-a-system-crash-from-the-keyboard) - -### Use Debugger - -[Forcing a System Crash from the Debugger](/windows-hardware/drivers/debugger/forcing-a-system-crash-from-the-debugger) diff --git a/windows/client-management/introduction-page-file.md b/windows/client-management/introduction-page-file.md deleted file mode 100644 index af10628683..0000000000 --- a/windows/client-management/introduction-page-file.md +++ /dev/null @@ -1,70 +0,0 @@ ---- -title: Introduction to the page file -description: Learn about the page files in Windows. A page file is an optional, hidden system file on a hard disk. -ms.prod: w10 -ms.topic: troubleshooting -author: Deland-Han -ms.localizationpriority: medium -ms.author: delhan -ms.reviewer: dcscontentpm -manager: dansimp -ms.collection: highpri ---- - -# Introduction to page files - -A page file (also known as a "paging file") is an optional, hidden system file on a hard disk. - -## Functionality - -Page files have the following functionalities. - -### Physical extension of RAM - -Page files enable the system to remove infrequently accessed modified pages from physical memory to let the system use physical memory more efficiently for more frequently accessed pages. - -### Application requirements - -Some products or services require a page file for various reasons. For specific information, check the product documentation. - -For example, the following Windows servers require page files: - -- Windows Server domain controllers (DCs) -- DFS Replication (DFS-R) servers -- Certificate servers -- ADAM/LDS servers - -This requirement is because the algorithm of the database cache for Extensible Storage Engine (ESENT, or ESE for Microsoft Exchange Server) depends on the "\Memory\Transition Pages RePurposed/sec" performance monitor counter. A page file is required to ensure that the database cache can release memory if other services or applications request memory. - -For Windows Server 2012 Hyper-V and Windows Server 2012 R2 Hyper-V, the page file of the management OS (commonly called the host OS) should be left at the default of setting of "System Managed". - -### Support for system crash dumps - -Page files can be used to "back" (or support) system crash dumps and extend how much system-committed memory (also known as "virtual memory") a system can support. - -For more information about system crash dumps, see [system crash dump options](system-failure-recovery-options.md#under-write-debugging-information). - -## Page files in Windows with large physical memory - -When large physical memory is installed, a page file might not be required to support the system commit charge during peak usage. For example, 64-bit versions of Windows and Windows Server support more physical memory (RAM) than 32-bit versions support. The available physical memory alone might be large enough. - -However, the reason to configure the page file size hasn't changed. It has always been about supporting a system crash dump, if it's necessary, or extending the system commit limit, if it's necessary. For example, when a lot of physical memory is installed, a page file might not be required to back the system commit charge during peak usage. The available physical memory alone might be large enough to do this. However, a page file or a dedicated dump file might still be required to back a system crash dump. - -## System committed memory - -Page files extend how much "committed memory" (also known as "virtual memory") is used to store modified data. - -The system commit memory limit is the sum of physical memory and all page files combined. It represents the maximum system-committed memory (also known as the "system commit charge") that the system can support. - -![Task manager.](images/task-manager.png) - -The system commit charge is the total committed or "promised" memory of all committed virtual memory in the system. If the system commit charge reaches the system commit limit, the system and processes might not get committed memory. This condition can cause freezing, crashing, and other malfunctions. Therefore, make sure that you set the system commit limit high enough to support the system commit charge during peak usage. - -![Out of memory.](images/out-of-memory.png) - -![Task Manager.](images/task-manager-commit.png) - -The system committed charge and system committed limit can be measured on the **Performance** tab in Task Manager or by using the "\Memory\Committed Bytes" and "\Memory\Commit Limit" performance counters. The **\Memory\% Committed Bytes In Use** counter is a ratio of \Memory\Committed Bytes to \Memory\Commit Limit values. - -> [!NOTE] -> System-managed page files automatically grow up to three times the physical memory or 4 GB (whichever is larger, but no more than one-eighth of the volume size) when the system commit charge reaches 90 percent of the system commit limit. This assumes that enough free disk space is available to accommodate the growth. diff --git a/windows/client-management/system-failure-recovery-options.md b/windows/client-management/system-failure-recovery-options.md deleted file mode 100644 index 354b49fbea..0000000000 --- a/windows/client-management/system-failure-recovery-options.md +++ /dev/null @@ -1,262 +0,0 @@ ---- -title: Configure system failure and recovery options in Windows -description: Learn how to configure the actions that Windows takes when a system error occurs and what the recovery options are. -ms.prod: w10 -ms.topic: troubleshooting -author: Deland-Han -ms.localizationpriority: medium -ms.author: delhan -ms.date: 07/12/2022 -ms.reviewer: dcscontentpm -manager: dansimp ---- - -# Configure system failure and recovery options in Windows - -This article describes how to configure the actions that Windows takes when a system error (also referred to as a bug check, system crash, fatal system error, or Stop error) occurs. You can configure the following actions: - -- Write an event to the System log. - -- Alert administrators (if you've set up administrative alerts). - -- Put system memory into a file that advanced users can use for debugging. - -- Automatically restart the computer. - ->[!Note] -> You must be logged on as an administrator or a member of the Administrators group to complete this procedure. If your computer is connected to a network, network policy settings may prevent you from completing this procedure. - -## Configuring system failure and recovery options - -> [!IMPORTANT] -> Follow the steps in this section carefully. Serious problems might occur if you modify the registry incorrectly. Before you modify it, [back up the registry for restoration](https://support.microsoft.com/help/322756) in case problems occur. - -The options are available in the **Startup and Recovery** dialog box. You can also use the following methods: - -- Modify the values under the following registry subkey: - - **HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CrashControl** - -- To modify the option on your local computer, use the command line utility (Wmic.exe) to access Windows Management Instrumentation (WMI). - -Follow these steps to view the options in **Startup and Recovery**. (The registry value and Wmic commands are also listed for each option.) - -1. In Control Panel, select **System and Security > System**. - -2. Select **Advanced system settings**, select the **Advanced** tab, and select **Settings** in the **Startup and Recovery** area. - -### Under "System failure" - -Select the check boxes for the actions that you want Windows to perform when a system error occurs. - -#### Write an event to the System log - -This option specifies that event information is recorded in the System log. By default, this option is turned on. - -To turn off this option, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set WriteToSystemLog = False - ``` - -- Set the **LogEvent** DWORD value to **0**. - -#### Send an administrative alert - -The option specifies that administrators are notified of the system error if you configured administrative alerts. By default, this option is turned on. - -To turn off this option, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set SendAdminAlert = False - ``` - -- Set the **SendAlert** DWORD value to **0**. - -#### Automatically restart - -The option specifies that Windows automatically restarts your computer. By default, this option is turned on. - -To turn off this option, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set AutoReboot = False - ``` - -- Set the **AutoReboot** DWORD value to **0**. - -### Under "Write debugging information" - -Select one of the following type of information that you want Windows to record in a memory dump file if the computer stops unexpectedly: - -#### (none) - -The option doesn't record any information in a memory dump file. - -To specify that you don't want Windows to record information in a memory dump file, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set DebugInfoType = 0 - ``` -- Set the **CrashDumpEnabled** DWORD value to **0**. - -#### Small Memory Dump - -The option records the smallest amount of information to help identify the problem. This option requires a paging file of at least 2 megabytes (MB) on the boot volume of your computer, and specifies that Windows will create a new file each time the system stops unexpectedly. A history of these files is stored in the folder that is listed under Small Dump Directory (%SystemRoot%\Minidump). In Windows XP and Windows Server 2003, the small memory dump file is used together with the Windows Error Reporting feature. - -To specify that you want to use a small memory dump file, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set DebugInfoType = 3 - ``` - -- Set the **CrashDumpEnabled** DWORD value to **3**. - -To specify that you want to use a folder as your Small Dump Directory, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set MiniDumpDirectory = - ``` - -- Set the **MinidumpDir** Expandable String Value to \. - -#### Kernel Memory Dump - -The option records only kernel memory. This option stores more information than a small memory dump file, but it takes less time to complete than a complete memory dump file. The file is stored in %SystemRoot%\Memory.dmp by default, and any previous kernel or complete memory dump files are overwritten if the **Overwrite any existing file** check box is selected. If you set this option, you must have a sufficiently large paging file on the boot volume. The required size depends on the amount of RAM in your computer. However, the maximum amount of space that must be available for a kernel memory dump on a 32-bit system is 2 GB plus 16 MB. On a 64-bit system, the maximum amount of space that must be available for a kernel memory dump is the size of the RAM plus 128 MB. The following table provides guidelines for the size of the paging file: - -|RAM size |Paging file should be no smaller than| -|-------|-----------------| -|256 MB–1,373 MB |1.5 times the RAM size| -|1,374 MB or greater |32-bit system: 2 GB plus 16 MB
    64-bit system: size of the RAM plus 128 MB| - -To specify that you want to use a kernel memory dump file, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set DebugInfoType = 2 - ``` - -- Set the **CrashDumpEnabled** DWORD value to **2**. - -To specify that you want to use a file as your memory dump file, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set DebugFilePath = - ``` - -- Set the **DumpFile** Expandable String Value to \. - -To specify that you don't want to overwrite any previous kernel or complete memory dump files, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set OverwriteExistingDebugFile = 0 - ``` - -- Set the **Overwrite** DWORD value to **0**. - -#### Complete Memory Dump - -The option records the contents of system memory when the computer stops unexpectedly. This option isn't available on computers that have 2 or more GB of RAM. If you select this option, you must have a paging file on the boot volume that is sufficient to hold all the physical RAM plus 1 MB. The file is stored as specified in %SystemRoot%\Memory.dmp by default. - -The extra megabyte is required for a complete memory dump file because Windows writes a header in addition to dumping the memory contents. The header contains a crash dump signature and specifies the values of some kernel variables. The header information doesn't require a full megabyte of space, but Windows sizes your paging file in increments of megabytes. - -To specify that you want to use a complete memory dump file, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set DebugInfoType = 1 - ``` - -- Set the **CrashDumpEnabled** DWORD value to **1**. - -To specify that you want to use a file as your memory dump file, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set DebugFilePath = - ``` - -- Set the DumpFile Expandable String Value to \. - -To specify that you don't want to overwrite any previous kernel or complete memory dump files, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set OverwriteExistingDebugFile = 0 - ``` - -- Set the **Overwrite** DWORD value to **0**. - -#### Automatic Memory Dump - -This is the default option. An Automatic Memory Dump contains the same information as a Kernel Memory Dump. The difference between the two is in the way that Windows sets the size of the system paging file. If the system paging file size is set to **System managed size**, and the kernel-mode crash dump is set to **Automatic Memory Dump**, then Windows can set the size of the paging file to less than the size of RAM. In this case, Windows sets the size of the paging file large enough to ensure that a kernel memory dump can be captured most of the time. - -If the computer crashes and the paging file is not large enough to capture a kernel memory dump, Windows increases the size of the paging file to at least the size of RAM. For more information, see [Automatic Memory Dump](/windows-hardware/drivers/debugger/automatic-memory-dump). - -To specify that you want to use an automatic memory dump file, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set DebugInfoType = 7 - ``` - -- Set the **CrashDumpEnabled** DWORD value to **7**. - -To specify that you want to use a file as your memory dump file, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set DebugFilePath = - ``` - -- Set the **DumpFile** Expandable String Value to \. - -To specify that you don't want to overwrite any previous kernel or complete memory dump files, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set OverwriteExistingDebugFile = 0 - ``` - -- Set the **Overwrite** DWORD value to **0**. - -#### Active Memory Dump - -An Active Memory Dump is similar to a Complete Memory Dump, but it filters out pages that are not likely to be relevant to troubleshooting problems on the host machine. Because of this filtering, it is typically significantly smaller than a Complete Memory Dump. - -This dump file includes any memory allocated to user-mode applications. It also includes memory allocated to the Windows kernel and hardware abstraction layer, as well as memory allocated to kernel-mode drivers and other kernel-mode programs. The dump includes active pages mapped into the kernel or user space that are useful for debugging, as well as selected Pagefile-backed Transition, Standby, and Modified pages such as the memory allocated with VirtualAlloc or page-file-backed sections. Active dumps do not include pages on the free and zeroed lists, the file cache, guest VM pages, and various other types of memory that are not likely to be useful during debugging. For more information, see [Active Memory Dump](/windows-hardware/drivers/debugger/active-memory-dump). - -To specify that you want to use an active memory dump file, modify the registry value: - -- Set the **CrashDumpEnabled** DWORD value to **1**. -- Set the **FilterPages** DWORD value to **1**. - -To specify that you want to use a file as your memory dump file, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set DebugFilePath = - ``` - -- Set the DumpFile Expandable String Value to \. - -To specify that you don't want to overwrite any previous kernel or complete memory dump files, run the following command or modify the registry value: - -- ```cmd - wmic recoveros set OverwriteExistingDebugFile = 0 - ``` - -- Set the **Overwrite** DWORD value to **0**. - ->[!Note] ->If you contact Microsoft Support about a Stop error, you might be asked for the memory dump file that is generated by the Write Debugging Information option. - -To view system failure and recovery settings for your local computer, type **wmic recoveros** at a command prompt, and then press Enter. To view system failure and recovery settings for a remote computer on your local area network, type **wmic /node: recoveros** at a command prompt, and then press Enter. - ->[!Note] ->To successfully use these Wmic.exe command line examples, you must be logged on by using a user account that has administrative rights on the computer. If you are not logged on by using a user account that has administrative rights on the computer, use the **/user:user_name** and **/password:password** switches. - - -### Tips - -- To take advantage of the dump file feature, your paging file must be on the boot volume. If you've moved the paging file to another volume, you must move it back to the boot volume before you use this feature. - -- If you set the Kernel Memory Dump or the Complete Memory Dump option, and you select the **Overwrite any existing file** check box, Windows always writes to the same file name. To save individual dump files, click to clear the **Overwrite any existing file** check box, and then change the file name after each Stop error. - -- You can save some memory if you click to clear the **Write an event to the system log** and **Send an administrative alert** check boxes. The memory that you save depends on the computer, but these features typically require about 60-70 KB. - -## References - -[Varieties of Kernel-Mode Dump Files](/windows-hardware/drivers/debugger/varieties-of-kernel-mode-dump-files) diff --git a/windows/client-management/troubleshoot-event-id-41-restart.md b/windows/client-management/troubleshoot-event-id-41-restart.md deleted file mode 100644 index 07b7e3a9ca..0000000000 --- a/windows/client-management/troubleshoot-event-id-41-restart.md +++ /dev/null @@ -1,120 +0,0 @@ ---- -title: Advanced troubleshooting for Event ID 41 - "The system has rebooted without cleanly shutting down first" -description: Describes the circumstances that cause a computer to generate Event ID 41, and provides guidance for troubleshooting the issue -author: Teresa-Motiv -ms.author: dougeby -ms.date: 12/27/2019 -ms.prod: w10 -ms.topic: article -ms.custom: -- CI 111437 -- CSSTroubleshooting -audience: ITPro -ms.localizationpriority: medium -manager: kaushika -ms.collection: highpri ---- - -# Advanced troubleshooting for Event ID 41: "The system has rebooted without cleanly shutting down first" - -> **Home users** -> This article is intended for use by support agents and IT professionals. If you're looking for more information about blue screen error messages, please visit [Troubleshoot blue screen errors](https://support.microsoft.com/help/14238/windows-10-troubleshoot-blue-screen-errors). - -The preferred way to shut down Windows is to select **Start**, and then select an option to turn off or shut down the computer. When you use this standard method, the operating system closes all files and notifies the running services and applications so that they can write any unsaved data to disk and flush any active caches. - -If your computer shuts down unexpectedly, Windows logs Event ID 41 the next time that the computer starts. The event text resembles the following information: - -> Event ID: 41 -> Description: The system has rebooted without cleanly shutting down first. - -This event indicates that some unexpected activity prevented Windows from shutting down correctly. Such a shutdown might be caused by an interruption in the power supply or by a Stop error. If feasible, Windows records any error codes as it shuts down. During the [kernel phase](advanced-troubleshooting-boot-problems.md#kernel-phase) of the next Windows startup, Windows checks for these codes and includes any existing codes in the event data of Event ID 41. - -> EventData -> BugcheckCode 159 -> BugcheckParameter1 0x3 -> BugcheckParameter2 0xfffffa80029c5060 -> BugcheckParameter3 0xfffff8000403d518 -> BugcheckParameter4 0xfffffa800208c010 -> SleepInProgress false -> PowerButtonTimestamp 0Converts to 0x9f (0x3, 0xfffffa80029c5060, 0xfffff8000403d518, 0xfffffa800208c010) - -## How to use Event ID 41 when you troubleshoot an unexpected shutdown or restart - -By itself, Event ID 41 might not contain sufficient information to explicitly define what occurred. Typically, you've to also consider what was occurring at the time of the unexpected shutdown (for example, the power supply failed). Use the information in this article to identify a troubleshooting approach that is appropriate for your circumstances: - -- [Scenario 1](#scen1): The computer restarts because of a Stop error, and Event ID 41 contains a Stop error (bug check) code -- [Scenario 2](#scen2): The computer restarts because you pressed and held the power button -- [Scenario 3](#scen3): The computer is unresponsive or randomly restarts, and Event ID 41 isn't logged or the Event ID 41 entry lists error code values of zero - -### Scenario 1: The computer restarts because of a Stop error, and Event ID 41 contains a Stop error (bug check) code - -When a computer shuts down or restarts because of a Stop error, Windows includes the Stop error data in Event ID 41 as part of more event data. This information includes the Stop error code (also called a bug check code), as shown in the following example: - -> EventData -> BugcheckCode 159 -> BugcheckParameter1 0x3 -> BugcheckParameter2 0xfffffa80029c5060 -> BugcheckParameter3 0xfffff8000403d518 -> BugcheckParameter4 0xfffffa800208c010 - -> [!NOTE] -> Event ID 41 includes the bug check code in decimal format. Most documentation that describes bug check codes refers to the codes as hexadecimal values instead of decimal values. To convert decimal to hexadecimal, follow these steps: -> -> 1. Select **Start**, type **calc** in the **Search** box, and then select **Calculator**. -> 1. In the **Calculator** window, select **View** > **Programmer**. -> 1. On the left side of calculator, verify that **Dec** is highlighted. -> 1. Use the keyboard to enter the decimal value of the bug check code. -> 1. On the left side of the calculator, select **Hex**. -> The value that the calculator displays is now the hexadecimal code. -> -> When you convert a bug check code to hexadecimal format, verify that the “0x” designation is followed by eight digits (that is, the part of the code after the “x” includes enough zeros to fill out eight digits). For example, 0x9F is typically documented as 0x0000009f, and 0xA is documented as 0x0000000A. In the case of the example event data in this article, "159" converts to 0x0000009f. - -After you identify the hexadecimal value, use the following references to continue troubleshooting: - -- [Advanced troubleshooting for Stop error or blue screen error issue](troubleshoot-stop-errors.md). -- [Bug Check Code Reference](/windows-hardware/drivers/debugger/bug-check-code-reference2). This page lists links to documentation for different bug check codes. -- [How to Debug Kernel Mode Blue Screen Crashes (for beginners)](/archive/blogs/askcore/how-to-debug-kernel-mode-blue-screen-crashes-for-beginners). - -### Scenario 2: The computer restarts because you pressed and held the power button - -Because this method of restarting the computer interferes with the Windows shutdown operation, we recommend that you use this method only if you've no alternative. For example, you might have to use this approach if your computer isn't responding. When you restart the computer by pressing and holding the power button, the computer logs an Event ID 41 that includes a non-zero value for the **PowerButtonTimestamp** entry. - -For help when troubleshooting an unresponsive computer, see [Windows Help](https://support.microsoft.com/hub/4338813/windows-help?os=windows-10). Consider searching for assistance by using keywords such as "hang," "responding," or "blank screen." - -### Scenario 3: The computer is unresponsive or randomly restarts, and Event ID 41 isn't recorded or the Event ID 41 entry or lists error code values of zero - -This scenario includes the following circumstances: - -- You shut off power to an unresponsive computer, and then you restart the computer. - To verify that a computer is unresponsive, press the CAPS LOCK key on the keyboard. If the CAPS LOCK light on the keyboard doesn't change when you press the CAPS LOCK key, the computer might be unresponsive (also known as a *hard hang*). -- The computer restarts, but it doesn't generate Event ID 41. -- The computer restarts and generates Event ID 41, but the **BugcheckCode** and **PowerButtonTimestamp** values are zero. - -In such cases, something prevents Windows from generating error codes or from writing error codes to disk. Something might block write access to the disk (as in the case of an unresponsive computer) or the computer might shut down too quickly to write the error codes or even detect an error. - -The information in Event ID 41 provides some indication of where to start checking for problems: - -- **Event ID 41 isn't recorded or the bug check code is zero**. This behavior might indicate a power supply problem. If the power to a computer is interrupted, the computer might shut down without generating a Stop error. If it does generate a Stop error, it might not finish writing the error codes to disk. The next time the computer starts, it might not log Event ID 41. Or, if it does, the bug check code is zero. The following conditions might be the cause: - - In the case of a portable computer, the battery was removed or drained. - - In the case of a desktop computer, the computer was unplugged or experienced a power outage. - - The power supply is underpowered or faulty. - -- **The PowerButtonTimestamp value is zero**. This behavior might occur if you disconnected the power to a computer that wasn't responding to input. The following conditions might be the cause: - - A Windows process blocked write access to the disk, and you shut down the computer by pressing and holding the power button for at least four seconds. - - You disconnected the power to an unresponsive computer. - -Typically, the symptoms described in this scenario indicate a hardware problem. To help isolate the problem, do the following steps: - -- **Disable overclocking**. If the computer has overclocking enabled, disable it. Verify that the issue occurs when the system runs at the correct speed. -- **Check the memory**. Use a memory checker to determine the memory health and configuration. Verify that all memory chips run at the same speed and that every chip is configured correctly in the system. -- **Check the power supply**. Verify that the power supply has enough wattage to appropriately handle the installed devices. If you added memory, installed a newer processor, installed more drives, or added external devices, such devices can require more energy than the current power supply can provide consistently. If the computer logged Event ID 41 because the power to the computer was interrupted, consider obtaining an uninterruptible power supply (UPS) such as a battery backup power supply. -- **Check for overheating**. Examine the internal temperature of the hardware and check for any overheating components. - -If you perform these checks and still can't isolate the problem, set the system to its default configuration and verify whether the issue still occurs. - -> [!NOTE] -> If you see a Stop error message that includes a bug check code, but Event ID 41 doesn't include that code, change the restart behavior for the computer. To do this, follow these steps: -> -> 1. Right-click **My Computer**, then select **Properties** > **Advanced system settings** > **Advanced**. -> 1. In the **Startup and Recovery** section, select **Settings**. -> 1. Clear the **Automatically restart** check box. \ No newline at end of file diff --git a/windows/client-management/troubleshoot-inaccessible-boot-device.md b/windows/client-management/troubleshoot-inaccessible-boot-device.md deleted file mode 100644 index 0871f37f71..0000000000 --- a/windows/client-management/troubleshoot-inaccessible-boot-device.md +++ /dev/null @@ -1,279 +0,0 @@ ---- -title: Advanced advice for Stop error 7B, Inaccessible_Boot_Device -description: Learn how to troubleshoot Stop error 7B or Inaccessible_Boot_Device. This error might occur after some changes are made to the computer, -ms.prod: w10 -ms.topic: troubleshooting -author: dansimp -ms.localizationpriority: medium -ms.author: dansimp -ms.date: 12/11/2018 -ms.reviewer: -manager: dansimp ---- - -# Advanced troubleshooting for Stop error 7B or Inaccessible_Boot_Device - -This article provides steps to troubleshoot **Stop error 7B: Inaccessible_Boot_Device**. This error might occur after some changes are made to the computer, or immediately after you deploy Windows on the computer. - -## Causes of the Inaccessible_Boot_Device Stop error - -Any one of the following factors might cause the stop error: - -* Missing, corrupted, or misbehaving filter drivers that are related to the storage stack - -* File system corruption - -* Changes to the storage controller mode or settings in the BIOS - -* Using a different storage controller than the one that was used when Windows was installed - -* Moving the hard disk to a different computer that has a different controller - -* A faulty motherboard or storage controller, or faulty hardware - -* In unusual cases, the failure of the TrustedInstaller service to commit newly installed updates is because of component-based store corruptions - -* Corrupted files in the **Boot** partition (for example, corruption in the volume that's labeled **SYSTEM** when you run the `diskpart` > `list vol` command) - -* If there's a blank GPT entry before the entry of the **Boot** partition - -## Troubleshoot this error - -Start the computer in [Windows Recovery Mode (WinRE)](/windows-hardware/manufacture/desktop/windows-recovery-environment--windows-re--technical-reference#span-identrypointsintowinrespanspan-identrypointsintowinrespanspan-identrypointsintowinrespanentry-points-into-winre) by following these steps. - -1. Start the system by using [the installation media for the installed version of Windows](https://support.microsoft.com/help/15088). - -2. On the **Install Windows** screen, select **Next** > **Repair your computer**. - -3. On the **System Recovery Options** screen, select **Next** > **Command Prompt**. - -### Verify that the boot disk is connected and accessible - -#### Step 1 - - At the WinRE Command prompt, run `diskpart`, and then run `list disk`. - -A list of the physical disks that are attached to the computer should be displayed and resemble the following display: - -```console - Disk ### Status Size Free Dyn Gpt - - -------- ------------- ------- ------- --- --- - - Disk 0 Online **size* GB 0 B * -``` - -If the computer uses a Unified Extensible Firmware Interface (UEFI) startup interface, there will be an asterisk () in the **GPT* column. - -If the computer uses a basic input/output system (BIOS) interface, there won't be an asterisk in the **Dyn** column. - -#### Step 2 - -If the `list disk` command lists the OS disks correctly, run the `list vol` command in `diskpart`. - -`list vol` generates an output that resembles the following display: - -```console - Volume ### Ltr Label Fs Type Size Status Info - - ---------- --- ----------- ----- ---------- ------- --------- -------- - - Volume 0 Windows RE NTFS Partition 499 MB Healthy - - Volume 1 C OSDisk NTFS Partition 222 GB Healthy Boot - - Volume 2 SYSTEM FAT32 Partition 499 MB Healthy System -``` - ->[!NOTE] ->If the disk that contains the OS isn't listed in the output, you'll have to engage the OEM or virtualization manufacturer. - -### Verify the integrity of Boot Configuration Database - -Check whether the Boot Configuration Database (BCD) has all the correct entries. To do this step, run `bcdedit` at the WinRE command prompt. - -To verify the BCD entries: - -1. Examine the **Windows Boot Manager** section that has the **{bootmgr}** identifier. Make sure that the **device** and **path** entries point to the correct device and boot loader file. - - If the computer is UEFI-based, here's example output: - - ```console - device partition=\Device\HarddiskVolume2 - path \EFI\Microsoft\Boot\bootmgfw.efi - ``` - - If the machine is BIOS-based, here's example output: - - ```console - Device partition=C: - ``` - - >[!NOTE] - >This output might not contain a path. - -2. In the **Windows Boot Loader** that has the **{default}** identifier, make sure that **device**, **path**, **osdevice**, and **systemroot** point to the correct device or partition, winload file, OS partition or device, and OS folder. - - > [!NOTE] - > If the computer is UEFI-based, the file path value that's specified in the **path** parameter of **{bootmgr}** and **{default}** contains an **.efi** extension. - - ![bcdedit.](images/screenshot1.png) - -If any of the information is wrong or missing, we recommend that you create a backup of the BCD store. To do this, run `bcdedit /export C:\temp\bcdbackup`. This command creates a backup in **C:\\temp\\** that's named **bcdbackup**. To restore the backup, run `bcdedit /import C:\temp\bcdbackup`. This command overwrites all BCD settings by using the settings in **bcdbackup**. - -After the backup completes, run the following command to make the changes: - -```console -bcdedit /set *{identifier}* option value -``` - -For example, if the device under {default} is wrong or missing, run this command to set it: `bcdedit /set {default} device partition=C:` - - If you want to completely re-create the BCD, or if you get a message that states that "**The boot configuration data store could not be opened. The system could not find the file specified,** " run `bootrec /rebuildbcd`. - -If the BCD has the correct entries, check whether the **winload** and **bootmgr** entries exist in the correct location, which is in the specified path in the **bcdedit** command. By default, **bootmgr** in the BIOS partition is in the root of the **SYSTEM** partition. To see the file, run `Attrib -s -h -r`. - -If the files are missing, and you want to rebuild the boot files, follow these steps: - -1. Copy all the contents under the **SYSTEM** partition to another location. Alternatively, you can use the command prompt to navigate to the OS drive, create a new folder, and then copy all the files and folders from the **SYSTEM** volume, like shown here: - - ```console - D:\> Mkdir BootBackup - R:\> Copy *.* D:\BootBackup - ``` - -2. If you're using Windows 10, or if you're troubleshooting by using a Windows 10 ISO at the Windows Pre-Installation Environment command prompt, you can use the **bcdboot** command to re-create the boot files, like shown here: - - ```console - Bcdboot <**OSDrive* >:\windows /s <**SYSTEMdrive* >: /f ALL - ``` - - For example, if we assign the `` (WinRE drive) the letter R and the `` is the letter D, we would use the following command: - - ```console - Bcdboot D:\windows /s R: /f ALL - ``` - - >[!NOTE] - >The **ALL** part of the **bcdboot** command writes all the boot files (both UEFI and BIOS) to their respective locations. - -If you don't have a Windows 10 ISO, format the partition and copy **bootmgr** from another working computer that has a similar Windows build. To do the formatting and copying, follow these steps: - -1. Start **Notepad**. - -2. Press Ctrl+O. - -3. Navigate to the system partition (in this example, it's R). - -4. Right-click the partition, and then format it. - -### Troubleshooting if this issue occurs after a Windows Update installation - -Run the following command to verify the Windows update installation and dates: - -```console -Dism /Image:: /Get-packages -``` - -After you run this command, you'll see the **Install pending** and **Uninstall Pending** packages: - -![Dism output pending update.](images/pendingupdate.png) - -1. Run the `dism /Image:C:\ /Cleanup-Image /RevertPendingActions` command. Replace **C:** with the system partition for your computer. - - ![Dism output revert pending.](images/revertpending.png) - -2. Navigate to ***OSdriveLetter*:\Windows\WinSxS**, and then check whether the **pending.xml** file exists. If it does, rename it to **pending.xml.old**. - -3. To revert the registry changes, type **regedit** at the command prompt to open **Registry Editor**. - -4. Select **HKEY_LOCAL_MACHINE**, and then go to **File** > **Load Hive**. - -5. Navigate to ***OSdriveLetter*:\Windows\System32\config**, select the file that's named **COMPONENT** (with no extension), and then select **Open**. When you're prompted, enter the name **OfflineComponentHive** for the new hive. - - ![Load Hive.](images/loadhive.png) - -6. Expand **HKEY_LOCAL_MACHINE\OfflineComponentHive**, and check whether the **PendingXmlIdentifier** key exists. Create a backup of the **OfflineComponentHive** key, and then delete the **PendingXmlIdentifier** key. - -7. Unload the hive. To do this unloading, highlight **OfflineComponentHive**, and then select **File** > **Unload hive**. - - > [!div class="mx-imgBorder"] - > ![Unload Hive.](images/unloadhive.png)![Unload Hive](images/unloadhive1.png) - -8. Select **HKEY_LOCAL_MACHINE**, go to **File** > **Load Hive**, navigate to ***OSdriveLetter*:\Windows\System32\config**, select the file that's named **SYSTEM** (with no extension), and then select **Open**. When you're prompted, enter the name **OfflineSystemHive** for the new hive. - -9. Expand **HKEY_LOCAL_MACHINE\OfflineSystemHive**, and then select the **Select** key. Check the data for the **Default** value. - -10. If the data in **HKEY_LOCAL_MACHINE\OfflineSystemHive\Select\Default** is **1**, expand **HKEY_LOCAL_MACHINE\OfflineHive\ControlSet001**. If it's **2**, expand **HKEY_LOCAL_MACHINE\OfflineHive\ControlSet002**, and so on. - -11. Expand **Control\Session Manager**. Check whether the **PendingFileRenameOperations** key exists. If it does, back up the **SessionManager** key, and then delete the **PendingFileRenameOperations** key. - -### Verifying boot critical drivers and services - -#### Check services - -1. Follow steps 1-10 in the "Troubleshooting if this issue occurs after a Windows Update installation" section. (Step 11 doesn't apply to this procedure.) - -2. Expand **Services**. - -3. Make sure that the following registry keys exist under **Services**: - - * ACPI - * DISK - * VOLMGR - * PARTMGR - * VOLSNAP - * VOLUME - - If these keys exist, check each one to make sure that it has a value that's named **Start**, and that it's set to **0**. If it's not, set the value to **0**. - - If any of these keys don't exist, you can try to replace the current registry hive by using the hive from **RegBack**. To do this step, run the following commands: - - ```console - cd OSdrive:\Windows\System32\config - ren SYSTEM SYSTEM.old - copy OSdrive:\Windows\System32\config\RegBack\SYSTEM OSdrive:\Windows\System32\config\ - ``` - -#### Check upper and lower filter drivers - -Check whether there are any non-Microsoft upper and lower filter drivers on the computer and that they don't exist on another, similar working computer. If they do exist, remove the upper and lower filter drivers: - -1. Expand **HKEY_LOCAL_MACHINE\OfflineHive\ControlSet001\Control**. - -2. Look for any **UpperFilters** or **LowerFilters** entries. - - >[!NOTE] - >These filters are mainly related to storage. After you expand the **Control** key in the registry, you can search for **UpperFilters** and **LowerFilters**. - - You might find these filter drivers in some of the following registry entries. These entries are under **ControlSet** and are designated as **Default**: - - \Control\Class\\{4D36E96A-E325-11CE-BFC1-08002BE10318} - \Control\Class\\{4D36E967-E325-11CE-BFC1-08002BE10318} - \Control\Class\\{4D36E97B-E325-11CE-BFC1-08002BE10318} - \Control\Class\\{71A27CDD-812A-11D0-BEC7-08002BE2092F} - - > [!div class="mx-imgBorder"] - > ![Registry.](images/controlset.png) - - If an **UpperFilters** or **LowerFilters** entry is non-standard (for example, it's not a Windows default filter driver, such as PartMgr), remove the entry. To remove it, double-click it in the right pane, and then delete only that value. - - >[!NOTE] - >There could be multiple entries. - - These entries might affect us because there might be an entry in the **Services** branch that has a START type set to 0 or 1, which means that it's loaded at the Boot or Automatic part of the boot process. Also, either the file that's referred to is missing or corrupted, or it might be named differently than what's listed in the entry. - - >[!NOTE] - >If there's a service that's set to **0** or **1** that corresponds to an **UpperFilters** or **LowerFilters** entry, setting the service to disabled in the **Services** registry (as discussed in steps 2 and 3 of the Check services section) without removing the **Filter Driver** entry causes the computer to crash and generate a 0x7b Stop error. - -### Running SFC and Chkdsk - - If the computer still doesn't start, you can try to run a **chkdisk** process on the system drive, and then also run System File Checker. Do these steps by running the following commands at a WinRE command prompt: - -* `chkdsk /f /r OsDrive:` - - ![Check disk.](images/check-disk.png) - -* `sfc /scannow /offbootdir=OsDrive:\ /offwindir=OsDrive:\Windows` - - ![SFC scannow.](images/sfc-scannow.png) diff --git a/windows/client-management/troubleshoot-networking.md b/windows/client-management/troubleshoot-networking.md deleted file mode 100644 index cf2bc78b5b..0000000000 --- a/windows/client-management/troubleshoot-networking.md +++ /dev/null @@ -1,35 +0,0 @@ ---- -title: Advanced troubleshooting for Windows networking -ms.reviewer: -manager: dansimp -description: Learn about the topics that are available to help you troubleshoot common problems related to Windows networking. -ms.prod: w10 -ms.topic: troubleshooting -author: dansimp -ms.localizationpriority: medium -ms.author: dansimp ---- - -# Advanced troubleshooting for Windows networking - -The following topics are available to help you troubleshoot common problems related to Windows networking. - -- [Advanced troubleshooting for wireless network connectivity](advanced-troubleshooting-wireless-network-connectivity.md) -- [Advanced troubleshooting 802.1X authentication](advanced-troubleshooting-802-authentication.md) - - [Data collection for troubleshooting 802.1X authentication](data-collection-for-802-authentication.md) -- [Advanced troubleshooting for TCP/IP](troubleshoot-tcpip.md) - - [Collect data using Network Monitor](troubleshoot-tcpip-netmon.md) - - [Troubleshoot TCP/IP connectivity](troubleshoot-tcpip-connectivity.md) - - [Troubleshoot port exhaustion issues](troubleshoot-tcpip-port-exhaust.md) - - [Troubleshoot Remote Procedure Call (RPC) errors](troubleshoot-tcpip-rpc-errors.md) - -## Concepts and technical references - -[802.1X authenticated wired access overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh831831(v=ws.11))
    -[802.1X authenticated wireless access overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh994700(v%3dws.11))
    -[Wireless access deployment overview](/windows-server/networking/core-network-guide/cncg/wireless/b-wireless-access-deploy-overview)
    -[TCP/IP technical reference](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd379473(v=ws.10))
    -[Network Monitor](/windows/desktop/netmon2/network-monitor)
    -[RPC and the network](/windows/desktop/rpc/rpc-and-the-network)
    -[How RPC works](/windows/desktop/rpc/how-rpc-works)
    -[NPS reason codes](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd197570(v=ws.10))
    diff --git a/windows/client-management/troubleshoot-stop-error-on-broadcom-driver-update.md b/windows/client-management/troubleshoot-stop-error-on-broadcom-driver-update.md deleted file mode 100644 index e26d6a5173..0000000000 --- a/windows/client-management/troubleshoot-stop-error-on-broadcom-driver-update.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -title: Stop error occurs when you update the in-box Broadcom network adapter driver -description: Describes an issue that causes a stop error when you update an in-box Broadcom driver on Windows Server 2019, version 1809. -author: Teresa-Motiv -ms.author: dougeby -ms.date: 2/3/2020 -ms.prod: w10 -ms.topic: article -ms.custom: -- CI 113175 -- CSSTroubleshooting -audience: ITPro -ms.localizationpriority: medium -manager: kaushika ---- - -# Stop error occurs when you update the in-box Broadcom network adapter driver - -This issue affects computers that meet the following criteria: - -- The operating system is Windows Server 2019, version 1809. -- The network adapter is a Broadcom NX1 Gigabit Ethernet network adapter. -- The number of logical processors is large (for example, a computer that has more than 38 logical processors). - -On such a computer, when you update the in-box Broadcom network adapter driver to a later version or when you install the Intel chipset driver, the computer experiences a Stop error (also known as a blue screen error or bug check error). - -## Cause - -The operating system media for Windows Server 2019, version 1809, contains version 17.2 of the Broadcom NIC driver. When you upgrade this driver to a later version, the process of uninstalling the version 17.2 driver generates an error. This is a known issue. - -This issue was resolved in Windows Server 2019 version 1903. The operating system media use a later version of the Broadcom network adapter driver. - -## Workaround - -To update the Broadcom network adapter driver on an affected computer, follow these steps: - -> [!NOTE] -> This procedure describes how to use Device Manager to disable and re-enable the Broadcom network adapter. Alternatively, you can use the computer BIOS to disable and re-enable the adapter. For specific instructions, see your OEM BIOS configuration guide. - -1. Download the driver update to the affected computer. -1. Open Device Manager, and then select the Broadcom network adapter. -1. Right-click the adapter and then select **Disable device**. -1. Right-click the adapter again and then select **Update driver** > **Browse my computer for driver software**. -1. Select the update that you downloaded, and then start the update. -1. After the update finishes, right-click the adapter and then select **Enable device**. diff --git a/windows/client-management/troubleshoot-stop-errors.md b/windows/client-management/troubleshoot-stop-errors.md deleted file mode 100644 index 1d213f059d..0000000000 --- a/windows/client-management/troubleshoot-stop-errors.md +++ /dev/null @@ -1,650 +0,0 @@ ---- -title: Advanced troubleshooting for stop or blue screen errors -description: Learn advanced options for troubleshooting stop errors, also known as blue screen errors or bug check errors. -ms.prod: w10 -ms.technology: windows -ms.topic: troubleshooting -author: aczechowski -ms.author: aaroncz -manager: dougeby -ms.reviewer: -ms.localizationpriority: medium -ms.collection: highpri ---- - -# Advanced troubleshooting for stop or blue screen errors - -

    Try our Virtual Agent - It can help you quickly identify and fix common Windows boot issues - -> [!NOTE] -> If you're not a support agent or IT professional, you'll find more helpful information about stop error ("blue screen") messages in [Troubleshoot blue screen errors](https://support.microsoft.com/sbs/windows/troubleshoot-blue-screen-errors-5c62726c-6489-52da-a372-3f73142c14ad). - -## What causes stop errors? - -A stop error is displayed as a blue screen that contains the name of the faulty driver, such as any of the following example drivers: - -- `atikmpag.sys` -- `igdkmd64.sys` -- `nvlddmkm.sys` - -There's no simple explanation for the cause of stop errors (also known as blue screen errors or bug check errors). Many different factors can be involved. However, various studies indicate that stop errors usually aren't caused by Microsoft Windows components. Instead, these errors are related to malfunctioning hardware drivers or drivers that are installed by third-party software. These drivers include video cards, wireless network cards, security programs, and so on. - -Our analysis of the root causes of crashes indicates that: - -- 70% are caused by third-party driver code. -- 10% are caused by hardware issues. -- 5% are caused by Microsoft code. -- 15% have unknown causes, because the memory is too corrupted to analyze. - -> [!NOTE] -> The root cause of stop errors is never a user-mode process. While a user-mode process (such as Notepad or Slack) may trigger a stop error, it is merely exposing the underlying bug which is always in a driver, hardware, or the OS. - -## General troubleshooting steps - -To troubleshoot stop error messages, follow these general steps: - -1. Review the stop error code that you find in the event logs. Search online for the specific stop error codes to see whether there are any known issues, resolutions, or workarounds for the problem. - -1. Make sure that you install the latest Windows updates, cumulative updates, and rollup updates. To verify the update status, refer to the appropriate update history for your system. For example: - - - [Windows 10, version 21H2](https://support.microsoft.com/topic/windows-10-update-history-857b8ccb-71e4-49e5-b3f6-7073197d98fb) - - [Windows 10, version 21H1](https://support.microsoft.com/topic/windows-10-update-history-1b6aac92-bf01-42b5-b158-f80c6d93eb11) - - [Windows 10, version 20H2](https://support.microsoft.com/topic/windows-10-update-history-7dd3071a-3906-fa2c-c342-f7f86728a6e3) - -1. Make sure that the BIOS and firmware are up-to-date. - -1. Run any relevant hardware and memory tests. - -1. Run [Microsoft Safety Scanner](/microsoft-365/security/intelligence/safety-scanner-download) or any other virus detection program that includes checks of the MBR for infections. - -1. Make sure that there's sufficient free space on the hard disk. The exact requirement varies, but we recommend 10-15 percent free disk space. - -1. Contact the respective hardware or software vendor to update the drivers and applications in the following scenarios: - - - The error message indicates that a specific driver is causing the problem. - - You're seeing an indication of a service that is starting or stopping before the crash occurred. In this situation, determine whether the service behavior is consistent across all instances of the crash. - - You have made any software or hardware changes. - - > [!NOTE] - > If there are no updates available from a specific manufacturer, we recommend that you disable the related service. - > - > For more information, see [How to perform a clean boot in Windows](https://support.microsoft.com/topic/how-to-perform-a-clean-boot-in-windows-da2f9573-6eec-00ad-2f8a-a97a1807f3dd). - > - > You can disable a driver by following the steps in [How to temporarily deactivate the kernel mode filter driver in Windows](/troubleshoot/windows-server/performance/deactivate-kernel-mode-filter-driver). - > - > You may also want to consider the option of rolling back changes or reverting to the last-known working state. For more information, see [Roll back a device driver to a previous version](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732648(v=ws.11)). - -### Memory dump collection - -To configure the system for memory dump files, follow these steps: - -1. Select the Taskbar search box, type **Advanced system settings**, and then press **Enter**. - -2. On the **Advanced** tab on the System Properties box, select the **Settings** button that appears in the section **Startup and Recovery**. - -3. In the new window, select the drop-down below the option **Write debugging information**. - -4. Choose **Automatic memory dump**. - -5. Select **OK**. - -6. Restart the computer for the setting to take effect. - -7. If the server is virtualized, disable auto reboot after the memory dump file is created. This disablement lets you take a snapshot of the server in-state and also if the problem recurs. - -The memory dump file is saved at the following locations: - -| Dump file type | Location | -|---------------------------------|-----------------------------------------------------| -| (none) | `%SystemRoot%\MEMORY.DMP` (inactive, or grayed out) | -| Small memory dump file (256 kb) | `%SystemRoot%\Minidump` | -| Kernel memory dump file | `%SystemRoot%\MEMORY.DMP` | -| Complete memory dump file | `%SystemRoot%\MEMORY.DMP` | -| Automatic memory dump file | `%SystemRoot%\MEMORY.DMP` | -| Active memory dump file | `%SystemRoot%\MEMORY.DMP` | - -You can use the Microsoft Crash Dump File Checker (DumpChk) tool to verify that the memory dump files aren't corrupted or invalid. For more information, see the following video: - -> [!VIDEO https://www.youtube.com/embed/xN7tOfgNKag] - -For more information on how to use Dumpchk.exe to check your dump files, see the following articles: - -- [Using DumpChk](/windows-hardware/drivers/debugger/dumpchk) -- [Download DumpChk](https://developer.microsoft.com/windows/downloads/windows-10-sdk) - -### Pagefile settings - -For more information on pagefile settings, see the following articles: - -- [Introduction to page files](introduction-page-file.md) -- [How to determine the appropriate page file size for 64-bit versions of Windows](determine-appropriate-page-file-size.md) -- [Generate a kernel or complete crash dump](generate-kernel-or-complete-crash-dump.md) - -### Memory dump analysis - -Finding the root cause of the crash may not be easy. Hardware problems are especially difficult to diagnose because they may cause erratic and unpredictable behavior that can manifest itself in various symptoms. - -When a stop error occurs, you should first isolate the problematic components, and then try to cause them to trigger the stop error again. If you can replicate the problem, you can usually determine the cause. - -You can use the tools such as Windows Software Development Kit (SDK) and symbols to diagnose dump logs. The next section discusses how to use this tool. - -## Advanced troubleshooting steps - -> [!NOTE] -> Advanced troubleshooting of crash dumps can be very challenging if you aren't experienced with programming and internal Windows mechanisms. We have attempted to provide a brief insight here into some of the techniques used, including some examples. However, to really be effective at troubleshooting a crash dump, you should spend time becoming familiar with advanced debugging techniques. For a video overview, [Debugging kernel mode crashes and hangs](/shows/defrag-tools/defragtools-137-debugging-kernel-mode-dumps). Also see the advanced references listed below. - -### Advanced debugging references - -- [Advanced Windows Debugging, first edition book](https://www.amazon.com/Advanced-Windows-Debugging-Mario-Hewardt/dp/0321374460) -- [Debugging Tools for Windows (WinDbg, KD, CDB, NTSD)](/windows-hardware/drivers/debugger/) - -### Debugging steps - -1. Verify that the computer is set up to generate a complete memory dump file when a crash occurs. For more information, see [Method 1: Memory dump](troubleshoot-windows-freeze.md#method-1-memory-dump). - -2. Locate the memory.dmp file in your Windows directory on the computer that is crashing, and copy that file to another computer. - -3. On the other computer, download the [Windows 10 SDK](https://developer.microsoft.com/windows/downloads/windows-10-sdk). - -4. Start the install and choose **Debugging Tools for Windows**. The WinDbg tool is installed. - -5. Go to the **File** menu and select **Symbol File Path** to open the WinDbg tool and set the symbol path. - - 1. If the computer is connected to the internet, enter the [Microsoft public symbol server](/windows-hardware/drivers/debugger/microsoft-public-symbols): `https://msdl.microsoft.com/download/symbols` and select **OK**. This method is recommended. - - 1. If the computer isn't connected to the internet, specify a local [symbol path](/windows-hardware/drivers/debugger/symbol-path). - -6. Select **Open Crash Dump**, and then open the memory.dmp file that you copied. - - :::image type="content" alt-text="Example output in WinDbg when opening a crash dump file." source="images/windbg.png" lightbox="images/windbg.png"::: - -7. Under **Bugcheck Analysis**, select **`!analyze -v`**. The command `!analyze -v` is entered in the prompt at the bottom of the page. - -8. A detailed bug check analysis appears. - - :::image type="content" alt-text="An example detailed bug check analysis." source="images/bugcheck-analysis.png" lightbox="images/bugcheck-analysis.png"::: - -9. Scroll down to the **STACK_TEXT** section. There will be rows of numbers with each row followed by a colon and some text. That text should tell you what DLL is causing the crash. If applicable, it also says what service is crashing the DLL. - -10. For more information about how to interpret the STACK_TEXT output, see [Using the !analyze Extension](/windows-hardware/drivers/debugger/using-the--analyze-extension). - -There are many possible causes of a bug check and each case is unique. In the example provided above, the important lines that can be identified from the STACK_TEXT are 20, 21, and 22: - -> [!NOTE] -> HEX data is removed here and lines are numbered for clarity. - -```console -1 : nt!KeBugCheckEx -2 : nt!PspCatchCriticalBreak+0xff -3 : nt!PspTerminateAllThreads+0x1134cf -4 : nt!PspTerminateProcess+0xe0 -5 : nt!NtTerminateProcess+0xa9 -6 : nt!KiSystemServiceCopyEnd+0x13 -7 : nt!KiServiceLinkage -8 : nt!KiDispatchException+0x1107fe -9 : nt!KiFastFailDispatch+0xe4 -10 : nt!KiRaiseSecurityCheckFailure+0x3d3 -11 : ntdll!RtlpHpFreeWithExceptionProtection$filt$0+0x44 -12 : ntdll!_C_specific_handler+0x96 -13 : ntdll!RtlpExecuteHandlerForException+0xd -14 : ntdll!RtlDispatchException+0x358 -15 : ntdll!KiUserExceptionDispatch+0x2e -16 : ntdll!RtlpHpVsContextFree+0x11e -17 : ntdll!RtlpHpFreeHeap+0x48c -18 : ntdll!RtlpHpFreeWithExceptionProtection+0xda -19 : ntdll!RtlFreeHeap+0x24a -20 : FWPolicyIOMgr!FwBinariesFree+0xa7c2 -21 : mpssvc!FwMoneisDiagEdpPolicyUpdate+0x1584f -22 : mpssvc!FwEdpMonUpdate+0x6c -23 : ntdll!RtlpWnfWalkUserSubscriptionList+0x29b -24 : ntdll!RtlpWnfProcessCurrentDescriptor+0x105 -25 : ntdll!RtlpWnfNotificationThread+0x80 -26 : ntdll!TppExecuteWaitCallback+0xe1 -27 : ntdll!TppWorkerThread+0x8d0 -28 : KERNEL32!BaseThreadInitThunk+0x14 -29 : ntdll!RtlUserThreadStart+0x21 -``` - -This issue is because of the **mpssvc** service, which is a component of the Windows Firewall. The problem was repaired by disabling the firewall temporarily and then resetting firewall policies. - -For more examples, see [Debugging examples](#debugging-examples). - -## Video resources - -The following videos illustrate various troubleshooting techniques for analyzing dump files. - -- [Analyze dump file](https://www.youtube.com/watch?v=s5Vwnmi_TEY) -- [Installing debugging tool for Windows (x64 and x86)](/shows/defrag-tools/building-your-usb-thumbdrive) -- [Debugging kernel mode crash memory dumps](/shows/defrag-tools/defragtools-137-debugging-kernel-mode-dumps) -- [Special pool](https://www.youtube.com/watch?v=vHXYS9KdU1k) - -## Advanced troubleshooting using Driver Verifier - -We estimate that about 75 percent of all stop errors are caused by faulty drivers. The Driver Verifier tool provides several methods to help you troubleshoot. These include running drivers in an isolated memory pool (without sharing memory with other components), generating extreme memory pressure, and validating parameters. If the tool encounters errors in the execution of driver code, it proactively creates an exception. It can then further examine that part of the code. - -> [!WARNING] -> Driver Verifier consumes lots of CPU and can slow down the computer significantly. You may also experience additional crashes. Verifier disables faulty drivers after a stop error occurs, and continues to do this until you can successfully restart the system and access the desktop. You can also expect to see several dump files created. -> -> Don't try to verify all the drivers at one time. This action can degrade performance and make the system unusable. It also limits the effectiveness of the tool. - -Use the following guidelines when you use Driver Verifier: - -- Test any "suspicious" drivers. For example, drivers that were recently updated or that are known to be problematic. - -- If you continue to experience non-analyzable crashes, try enabling verification on all third-party and unsigned drivers. - -- Enable concurrent verification on groups of 10-20 drivers. - -- Additionally, if the computer can't boot into the desktop because of Driver Verifier, you can disable the tool by starting in Safe mode. This solution is because the tool can't run in Safe mode. - -For more information, see [Driver Verifier](/windows-hardware/drivers/devtest/driver-verifier). - -## Common Windows stop errors - -This section doesn't contain a list of all error codes, but since many error codes have the same potential resolutions, your best bet is to follow the steps below to troubleshoot your error. - -The following sections list general troubleshooting procedures for common stop error codes. - -### VIDEO_ENGINE_TIMEOUT_DETECTED or VIDEO_TDR_TIMEOUT_DETECTED - -Stop error code 0x00000141, or 0x00000117 - -Contact the vendor of the listed display driver to get an appropriate update for that driver. - -### DRIVER_IRQL_NOT_LESS_OR_EQUAL - -Stop error code 0x0000000D1 - -Apply the latest updates for the driver by applying the latest cumulative updates for the system through the Microsoft Update Catalog website. Update an outdated network driver. Virtualized VMware systems often run "Intel(R) PRO/1000 MT Network Connection" (e1g6032e.sys). You can download this driver from the [Intel Download Drivers & Software website](https://downloadcenter.intel.com). Contact the hardware vendor to update the network driver for a resolution. For VMware systems, use the VMware integrated network driver instead of Intel's e1g6032e.sys. For example, use VMware types `VMXNET`, `VMXNET2`, or `VMXNET3`. - -### PAGE_FAULT_IN_NONPAGED_AREA - -Stop error code 0x000000050 - -If a driver is identified in the stop error message, contact the manufacturer for an update. If no updates are available, disable the driver, and monitor the system for stability. Run `chkdsk /f /r` to detect and repair disk errors. Restart the system before the disk scan begins on a system partition. Contact the manufacturer for any diagnostic tools that they may provide for the hard disk subsystem. Try to reinstall any application or service that was recently installed or updated. It's possible that the crash was triggered while the system was starting applications and reading the registry for preference settings. Reinstalling the application can fix corrupted registry keys. If the problem persists, and you have run a recent system state backup, try to restore the registry hives from the backup. - -### SYSTEM_SERVICE_EXCEPTION - -Stop error code c000021a {Fatal System Error} The Windows SubSystem system process terminated unexpectedly with a status of 0xc0000005. The system has been shut down. - -Use the System File Checker tool to repair missing or corrupted system files. The System File Checker lets users scan for corruptions in Windows system files and restore corrupted files. For more information, see [Use the System File Checker tool](https://support.microsoft.com/topic/use-the-system-file-checker-tool-to-repair-missing-or-corrupted-system-files-79aa86cb-ca52-166a-92a3-966e85d4094e). - -### NTFS_FILE_SYSTEM - -Stop error code 0x000000024 - -This stop error is commonly caused by corruption in the NTFS file system or bad blocks (sectors) on the hard disk. Corrupted drivers for hard disks (SATA or IDE) can also adversely affect the system's ability to read and write to disk. Run any hardware diagnostics that are provided by the manufacturer of the storage subsystem. Use the scan disk tool to verify that there are no file system errors. To do this step, right-click the drive that you want to scan, select Properties, select Tools, and then select the Check now button. Update the NTFS file system driver (Ntfs.sys). Apply the latest cumulative updates for the current operating system that's experiencing the problem. - -### KMODE_EXCEPTION_NOT_HANDLED - -Stop error code 0x0000001E - -If a driver is identified in the stop error message, disable or remove that driver. Disable or remove any drivers or services that were recently added. - -If the error occurs during the startup sequence, and the system partition is formatted by using the NTFS file system, you might be able to use safe mode to disable the driver in Device Manager. To disable the driver, follow these steps: - -1. Go to **Settings > Update & security > Recovery**. -1. Under **Advanced startup**, select **Restart now**. -1. After your PC restarts to the **Choose an option** screen, select **Troubleshoot > Advanced options > Startup Settings > Restart**. -1. After the computer restarts, you'll see a list of options. Press **4** or **F4** to start the computer in safe mode. If you intend to use the internet while in safe mode, press **5** or **F5** for the **Safe Mode with Networking** option. - -### DPC_WATCHDOG_VIOLATION - -Stop error code 0x00000133 - -This stop error code is caused by a faulty driver that doesn't complete its work within the allotted time frame in certain conditions. To help mitigate this error, collect the memory dump file from the system, and then use the Windows Debugger to find the faulty driver. If a driver is identified in the stop error message, disable the driver to isolate the problem. Check with the manufacturer for driver updates. Check the system log in Event Viewer for other error messages that might help identify the device or driver that's causing stop error 0x133. Verify that any new hardware that's installed is compatible with the installed version of Windows. For example, you can get information about required hardware at Windows 10 Specifications. If Windows Debugger is installed, and you have access to public symbols, you can load the `c:\windows\memory.dmp` file into the debugger. Then refer to [Determining the source of Bug Check 0x133 (DPC_WATCHDOG_VIOLATION) errors on Windows Server 2012](/archive/blogs/ntdebugging/determining-the-source-of-bug-check-0x133-dpc_watchdog_violation-errors-on-windows-server-2012) to find the problematic driver from the memory dump. - -### USER_MODE_HEALTH_MONITOR - -Stop error code 0x0000009E - -This stop error indicates that a user-mode health check failed in a way that prevents graceful shutdown. Windows restores critical services by restarting or enabling application failover to other servers. The Clustering Service incorporates a detection mechanism that may detect unresponsiveness in user-mode components. - -This stop error usually occurs in a clustered environment, and the indicated faulty driver is RHS.exe. Check the event logs for any storage failures to identify the failing process. Try to update the component or process that's indicated in the event logs. You should see the following event recorded: - -- Event ID: 4870 -- Source: Microsoft-Windows-FailoverClustering -- Description: User mode health monitoring has detected that the system isn't being responsive. The Failover cluster virtual adapter has lost contact with the Cluster Server process with a process ID '%1', for '%2' seconds. Recovery action is taken. Review the Cluster logs to identify the process and investigate which items might cause the process to hang. - -For more information, see ["0x0000009E" Stop error on cluster nodes in a Windows Server-based multi-node failover cluster environment](https://support.microsoft.com/topic/-0x0000009e-stop-error-on-cluster-nodes-in-a-windows-server-based-multi-node-failover-cluster-environment-7e0acceb-b498-47f8-e004-96de6e497cba) Also, see the following Microsoft video [What to do if a 9E occurs](https://www.youtube.com/watch?v=vOJQEdmdSgw). - -## Debugging examples - -### Example 1 - -This bug check is caused by a driver hang during upgrade, resulting in a bug check D1 in NDIS.sys, which is a Microsoft driver. The **IMAGE_NAME** tells you the faulting driver, but since this driver is s Microsoft driver, it can't be replaced or removed. The resolution method is to disable the network device in device manager and try the upgrade again. - -```console -2: kd> !analyze -v -******************************************************************************* -* * -* Bugcheck Analysis * -* * -******************************************************************************* - -DRIVER_IRQL_NOT_LESS_OR_EQUAL (d1) -An attempt was made to access a pageable (or completely invalid) address at an -interrupt request level (IRQL) that is too high. This is usually -caused by drivers using improper addresses. -If kernel debugger is available get stack backtrace. -Arguments: -Arg1: 000000000011092a, memory referenced -Arg2: 0000000000000002, IRQL -Arg3: 0000000000000001, value 0 = read operation, 1 = write operation -Arg4: fffff807aa74f4c4, address which referenced memory -Debugging Details: ------------------- - -KEY_VALUES_STRING: 1 -STACKHASH_ANALYSIS: 1 -TIMELINE_ANALYSIS: 1 -DUMP_CLASS: 1 -DUMP_QUALIFIER: 400 -SIMULTANEOUS_TELSVC_INSTANCES: 0 -SIMULTANEOUS_TELWP_INSTANCES: 0 -BUILD_VERSION_STRING: 16299.15.amd64fre.rs3_release.170928-1534 -SYSTEM_MANUFACTURER: Alienware -SYSTEM_PRODUCT_NAME: Alienware 15 R2 -SYSTEM_SKU: Alienware 15 R2 -SYSTEM_VERSION: 1.2.8 -BIOS_VENDOR: Alienware -BIOS_VERSION: 1.2.8 -BIOS_DATE: 01/29/2016 -BASEBOARD_MANUFACTURER: Alienware -BASEBOARD_PRODUCT: Alienware 15 R2 -BASEBOARD_VERSION: A00 -DUMP_TYPE: 2 -BUGCHECK_P1: 11092a -BUGCHECK_P2: 2 -BUGCHECK_P3: 1 -BUGCHECK_P4: fffff807aa74f4c4 -WRITE_ADDRESS: fffff80060602380: Unable to get MiVisibleState -Unable to get NonPagedPoolStart -Unable to get NonPagedPoolEnd -Unable to get PagedPoolStart -Unable to get PagedPoolEnd -000000000011092a -CURRENT_IRQL: 2 -FAULTING_IP: -NDIS!NdisQueueIoWorkItem+4 [minio\ndis\sys\miniport.c @ 9708] -fffff807`aa74f4c4 48895120 mov qword ptr [rcx+20h],rdx -CPU_COUNT: 8 -CPU_MHZ: a20 -CPU_VENDOR: GenuineIntel -CPU_FAMILY: 6 -CPU_MODEL: 5e -CPU_STEPPING: 3 -CPU_MICROCODE: 6,5e,3,0 (F,M,S,R) SIG: BA'00000000 (cache) BA'00000000 (init) -BLACKBOXPNP: 1 (!blackboxpnp) -DEFAULT_BUCKET_ID: WIN8_DRIVER_FAULT -BUGCHECK_STR: AV -PROCESS_NAME: System -ANALYSIS_SESSION_HOST: SHENDRIX-DEV0 -ANALYSIS_SESSION_TIME: 01-17-2019 11:06:05.0653 -ANALYSIS_VERSION: 10.0.18248.1001 amd64fre -TRAP_FRAME: ffffa884c0c3f6b0 -- (.trap 0xffffa884c0c3f6b0) -NOTE: The trap frame doesn't contain all registers. -Some register values may be zeroed or incorrect. -rax=fffff807ad018bf0 rbx=0000000000000000 rcx=000000000011090a -rdx=fffff807ad018c10 rsi=0000000000000000 rdi=0000000000000000 -rip=fffff807aa74f4c4 rsp=ffffa884c0c3f840 rbp=000000002408fd00 -r8=ffffb30e0e99ea30 r9=0000000001d371c1 r10=0000000020000080 -r11=0000000000000000 r12=0000000000000000 r13=0000000000000000 -r14=0000000000000000 r15=0000000000000000 -iopl=0 nv up ei ng nz na pe nc -NDIS!NdisQueueIoWorkItem+0x4: -fffff807`aa74f4c4 48895120 mov qword ptr [rcx+20h],rdx ds:00000000`0011092a=???????????????? -Resetting default scope - -LAST_CONTROL_TRANSFER: from fffff800603799e9 to fffff8006036e0e0 - -STACK_TEXT: -ffffa884`c0c3f568 fffff800`603799e9 : 00000000`0000000a 00000000`0011092a 00000000`00000002 00000000`00000001 : nt!KeBugCheckEx [minkernel\ntos\ke\amd64\procstat.asm @ 134] -ffffa884`c0c3f570 fffff800`60377d7d : fffff78a`4000a150 ffffb30e`03fba001 ffff8180`f0b5d180 00000000`000000ff : nt!KiBugCheckDispatch+0x69 [minkernel\ntos\ke\amd64\trap.asm @ 2998] -ffffa884`c0c3f6b0 fffff807`aa74f4c4 : 00000000`00000002 ffff8180`f0754180 00000000`00269fb1 ffff8180`f0754180 : nt!KiPageFault+0x23d [minkernel\ntos\ke\amd64\trap.asm @ 1248] -ffffa884`c0c3f840 fffff800`60256b63 : ffffb30e`0e18f710 ffff8180`f0754180 ffffa884`c0c3fa18 00000000`00000002 : NDIS!NdisQueueIoWorkItem+0x4 [minio\ndis\sys\miniport.c @ 9708] -ffffa884`c0c3f870 fffff800`60257bfd : 00000000`00000008 00000000`00000000 00000000`00269fb1 ffff8180`f0754180 : nt!KiProcessExpiredTimerList+0x153 [minkernel\ntos\ke\dpcsup.c @ 2078] -ffffa884`c0c3f960 fffff800`6037123a : 00000000`00000000 ffff8180`f0754180 00000000`00000000 ffff8180`f0760cc0 : nt!KiRetireDpcList+0x43d [minkernel\ntos\ke\dpcsup.c @ 1512] -ffffa884`c0c3fb60 00000000`00000000 : ffffa884`c0c40000 ffffa884`c0c39000 00000000`00000000 00000000`00000000 : nt!KiIdleLoop+0x5a [minkernel\ntos\ke\amd64\idle.asm @ 166] - -RETRACER_ANALYSIS_TAG_STATUS: Failed in getting KPCR for core 2 -THREAD_SHA1_HASH_MOD_FUNC: 5b59a784f22d4b5cbd5a8452fe39914b8fd7961d -THREAD_SHA1_HASH_MOD_FUNC_OFFSET: 5643383f9cae3ca39073f7721b53f0c633bfb948 -THREAD_SHA1_HASH_MOD: 20edda059578820e64b723e466deea47f59bd675 -FOLLOWUP_IP: -NDIS!NdisQueueIoWorkItem+4 [minio\ndis\sys\miniport.c @ 9708] -fffff807`aa74f4c4 48895120 mov qword ptr [rcx+20h],rdx -FAULT_INSTR_CODE: 20518948 -FAULTING_SOURCE_LINE: minio\ndis\sys\miniport.c -FAULTING_SOURCE_FILE: minio\ndis\sys\miniport.c -FAULTING_SOURCE_LINE_NUMBER: 9708 -FAULTING_SOURCE_CODE: - 9704: _In_ _Points_to_data_ PVOID WorkItemContext - 9705: ) - 9706: { - 9707: -> 9708: ((PNDIS_IO_WORK_ITEM)NdisIoWorkItemHandle)->Routine = Routine; - 9709: ((PNDIS_IO_WORK_ITEM)NdisIoWorkItemHandle)->WorkItemContext = WorkItemContext; - 9710: - 9711: IoQueueWorkItem(((PNDIS_IO_WORK_ITEM)NdisIoWorkItemHandle)->IoWorkItem, - 9712: ndisDispatchIoWorkItem, - 9713: CriticalWorkQueue, - -SYMBOL_STACK_INDEX: 3 -SYMBOL_NAME: NDIS!NdisQueueIoWorkItem+4 -FOLLOWUP_NAME: ndiscore -MODULE_NAME: NDIS -IMAGE_NAME: NDIS.SYS -DEBUG_FLR_IMAGE_TIMESTAMP: 0 -IMAGE_VERSION: 10.0.16299.99 -DXGANALYZE_ANALYSIS_TAG_PORT_GLOBAL_INFO_STR: Hybrid_FALSE -DXGANALYZE_ANALYSIS_TAG_ADAPTER_INFO_STR: GPU0_VenId0x1414_DevId0x8d_WDDM1.3_Active; -STACK_COMMAND: .thread ; .cxr ; kb -BUCKET_ID_FUNC_OFFSET: 4 -FAILURE_BUCKET_ID: AV_NDIS!NdisQueueIoWorkItem -BUCKET_ID: AV_NDIS!NdisQueueIoWorkItem -PRIMARY_PROBLEM_CLASS: AV_NDIS!NdisQueueIoWorkItem -TARGET_TIME: 2017-12-10T14:16:08.000Z -OSBUILD: 16299 -OSSERVICEPACK: 98 -SERVICEPACK_NUMBER: 0 -OS_REVISION: 0 -SUITE_MASK: 784 -PRODUCT_TYPE: 1 -OSPLATFORM_TYPE: x64 -OSNAME: Windows 10 -OSEDITION: Windows 10 WinNt TerminalServer SingleUserTS Personal -OS_LOCALE: -USER_LCID: 0 -OSBUILD_TIMESTAMP: 2017-11-26 03:49:20 -BUILDDATESTAMP_STR: 170928-1534 -BUILDLAB_STR: rs3_release -BUILDOSVER_STR: 10.0.16299.15.amd64fre.rs3_release.170928-1534 -ANALYSIS_SESSION_ELAPSED_TIME: 8377 -ANALYSIS_SOURCE: KM -FAILURE_ID_HASH_STRING: km:av_ndis!ndisqueueioworkitem -FAILURE_ID_HASH: {10686423-afa1-4852-ad1b-9324ac44ac96} -FAILURE_ID_REPORT_LINK: https://go.microsoft.com/fwlink/?LinkID=397724&FailureHash=10686423-afa1-4852-ad1b-9324ac44ac96 -Followup: ndiscore ---------- -``` - -### Example 2 - -In this example, a non-Microsoft driver caused page fault, so we don't have symbols for this driver. However, looking at **IMAGE_NAME** and or **MODULE_NAME** indicates it's **WwanUsbMP.sys** that caused the issue. Disconnecting the device and retrying the upgrade is a possible solution. - -```console -1: kd> !analyze -v -******************************************************************************* -* * -* Bugcheck Analysis * -* * -******************************************************************************* - -PAGE_FAULT_IN_NONPAGED_AREA (50) -Invalid system memory was referenced. This can't be protected by try-except. -Typically the address is just plain bad or it is pointing at freed memory. -Arguments: -Arg1: 8ba10000, memory referenced. -Arg2: 00000000, value 0 = read operation, 1 = write operation. -Arg3: 82154573, If non-zero, the instruction address which referenced the bad memory - address. -Arg4: 00000000, (reserved) - -Debugging Details: ------------------- - -*** WARNING: Unable to verify timestamp for WwanUsbMp.sys -*** ERROR: Module load completed but symbols could not be loaded for WwanUsbMp.sys - -KEY_VALUES_STRING: 1 -STACKHASH_ANALYSIS: 1 -TIMELINE_ANALYSIS: 1 -DUMP_CLASS: 1 -DUMP_QUALIFIER: 400 -BUILD_VERSION_STRING: 16299.15.x86fre.rs3_release.170928-1534 -MARKER_MODULE_NAME: IBM_ibmpmdrv -SYSTEM_MANUFACTURER: LENOVO -SYSTEM_PRODUCT_NAME: 20AWS07H00 -SYSTEM_SKU: LENOVO_MT_20AW_BU_Think_FM_ThinkPad T440p -SYSTEM_VERSION: ThinkPad T440p -BIOS_VENDOR: LENOVO -BIOS_VERSION: GLET85WW (2.39 ) -BIOS_DATE: 09/29/2016 -BASEBOARD_MANUFACTURER: LENOVO -BASEBOARD_PRODUCT: 20AWS07H00 -BASEBOARD_VERSION: Not Defined -DUMP_TYPE: 2 -BUGCHECK_P1: ffffffff8ba10000 -BUGCHECK_P2: 0 -BUGCHECK_P3: ffffffff82154573 -BUGCHECK_P4: 0 -READ_ADDRESS: 822821d0: Unable to get MiVisibleState -8ba10000 -FAULTING_IP: -nt!memcpy+33 [minkernel\crts\crtw32\string\i386\memcpy.asm @ 213 -82154573 f3a5 rep movs dword ptr es:[edi],dword ptr [esi] -MM_INTERNAL_CODE: 0 -CPU_COUNT: 4 -CPU_MHZ: 95a -CPU_VENDOR: GenuineIntel -CPU_FAMILY: 6 -CPU_MODEL: 3c -CPU_STEPPING: 3 -CPU_MICROCODE: 6,3c,3,0 (F,M,S,R) SIG: 21'00000000 (cache) 21'00000000 (init) -BLACKBOXBSD: 1 (!blackboxbsd) -BLACKBOXPNP: 1 (!blackboxpnp) -DEFAULT_BUCKET_ID: WIN8_DRIVER_FAULT -BUGCHECK_STR: AV -PROCESS_NAME: System -CURRENT_IRQL: 2 -ANALYSIS_SESSION_HOST: SHENDRIX-DEV0 -ANALYSIS_SESSION_TIME: 01-17-2019 10:54:53.0780 -ANALYSIS_VERSION: 10.0.18248.1001 amd64fre -TRAP_FRAME: 8ba0efa8 -- (.trap 0xffffffff8ba0efa8) -ErrCode = 00000000 -eax=8ba1759e ebx=a2bfd314 ecx=00001d67 edx=00000002 esi=8ba10000 edi=a2bfe280 -eip=82154573 esp=8ba0f01c ebp=8ba0f024 iopl=0 nv up ei pl nz ac pe nc -cs=0008 ss=0010 ds=0023 es=0023 fs=0030 gs=0000 efl=00010216 -nt!memcpy+0x33: -82154573 f3a5 rep movs dword ptr es:[edi],dword ptr [esi] -Resetting default scope -LOCK_ADDRESS: 8226c6e0 -- (!locks 8226c6e0) -Cannot get _ERESOURCE type -Resource @ nt!PiEngineLock (0x8226c6e0) Available -1 total locks -PNP_TRIAGE_DATA: - Lock address : 0x8226c6e0 - Thread Count : 0 - Thread address: 0x00000000 - Thread wait : 0x0 - -LAST_CONTROL_TRANSFER: from 82076708 to 821507e8 - -STACK_TEXT: -8ba0ede4 82076708 00000050 8ba10000 00000000 nt!KeBugCheckEx [minkernel\ntos\ke\i386\procstat.asm @ 114] -8ba0ee40 8207771e 8ba0efa8 8ba10000 8ba0eea0 nt!MiSystemFault+0x13c8 [minkernel\ntos\mm\mmfault.c @ 4755] -8ba0ef08 821652ac 00000000 8ba10000 00000000 nt!MmAccessFault+0x83e [minkernel\ntos\mm\mmfault.c @ 6868] -8ba0ef08 82154573 00000000 8ba10000 00000000 nt!_KiTrap0E+0xec [minkernel\ntos\ke\i386\trap.asm @ 5153] -8ba0f024 86692866 a2bfd314 8ba0f094 0000850a nt!memcpy+0x33 [minkernel\crts\crtw32\string\i386\memcpy.asm @ 213] -8ba0f040 866961bc 8ba0f19c a2bfd0e8 00000000 NDIS!ndisMSetPowerManagementCapabilities+0x8a [minio\ndis\sys\miniport.c @ 7969] -8ba0f060 866e1f66 866e1caf adfb9000 00000000 NDIS!ndisMSetGeneralAttributes+0x23d [minio\ndis\sys\miniport.c @ 8198] -8ba0f078 ac50c15f a2bfd0e8 0000009f 00000001 NDIS!NdisMSetMiniportAttributes+0x2b7 [minio\ndis\sys\miniport.c @ 7184] -WARNING: Stack unwind information not available. Following frames may be wrong. -8ba0f270 ac526f96 adfb9000 a2bfd0e8 8269b9b0 WwanUsbMp+0x1c15f -8ba0f3cc 866e368a a2bfd0e8 00000000 8ba0f4c0 WwanUsbMp+0x36f96 -8ba0f410 867004b0 a2bfd0e8 a2bfd0e8 a2be2a70 NDIS!ndisMInvokeInitialize+0x60 [minio\ndis\sys\miniport.c @ 13834] -8ba0f7ac 866dbc8e a2acf730 866b807c 00000000 NDIS!ndisMInitializeAdapter+0xa23 [minio\ndis\sys\miniport.c @ 601] -8ba0f7d8 866e687d a2bfd0e8 00000000 00000000 NDIS!ndisInitializeAdapter+0x4c [minio\ndis\sys\initpnp.c @ 931] -8ba0f800 866e90bb adfb64d8 00000000 a2bfd0e8 NDIS!ndisPnPStartDevice+0x118 [minio\ndis\sys\configm.c @ 4235] -8ba0f820 866e8a58 adfb64d8 a2bfd0e8 00000000 NDIS!ndisStartDeviceSynchronous+0xbd [minio\ndis\sys\ndispnp.c @ 3096] -8ba0f838 866e81df adfb64d8 8ba0f85e 8ba0f85f NDIS!ndisPnPIrpStartDevice+0xb4 [minio\ndis\sys\ndispnp.c @ 1067] -8ba0f860 820a7e98 a2bfd030 adfb64d8 8ba0f910 NDIS!ndisPnPDispatch+0x108 [minio\ndis\sys\ndispnp.c @ 2429] -8ba0f878 8231f07e 8ba0f8ec adf5d4c8 872e2eb8 nt!IofCallDriver+0x48 [minkernel\ntos\io\iomgr\iosubs.c @ 3149] -8ba0f898 820b8569 820c92b8 872e2eb8 8ba0f910 nt!PnpAsynchronousCall+0x9e [minkernel\ntos\io\pnpmgr\irp.c @ 3005] -8ba0f8cc 820c9a76 00000000 820c92b8 872e2eb8 nt!PnpSendIrp+0x67 [minkernel\ntos\io\pnpmgr\irp.h @ 286] -8ba0f914 8234577b 872e2eb8 adf638b0 adf638b0 nt!PnpStartDevice+0x60 [minkernel\ntos\io\pnpmgr\irp.c @ 3187] -8ba0f94c 82346cc7 872e2eb8 adf638b0 adf638b0 nt!PnpStartDeviceNode+0xc3 [minkernel\ntos\io\pnpmgr\start.c @ 1712] -8ba0f96c 82343c68 00000000 a2bdb3d8 adf638b0 nt!PipProcessStartPhase1+0x4d [minkernel\ntos\io\pnpmgr\start.c @ 114] -8ba0fb5c 824db885 8ba0fb80 00000000 00000000 nt!PipProcessDevNodeTree+0x386 [minkernel\ntos\io\pnpmgr\enum.c @ 6129] -8ba0fb88 8219571b 85852520 8c601040 8226ba90 nt!PiRestartDevice+0x91 [minkernel\ntos\io\pnpmgr\enum.c @ 4743] -8ba0fbe8 820804af 00000000 00000000 8c601040 nt!PnpDeviceActionWorker+0xdb4b7 [minkernel\ntos\io\pnpmgr\action.c @ 674] -8ba0fc38 8211485c 85852520 421de295 00000000 nt!ExpWorkerThread+0xcf [minkernel\ntos\ex\worker.c @ 4270] -8ba0fc70 82166785 820803e0 85852520 00000000 nt!PspSystemThreadStartup+0x4a [minkernel\ntos\ps\psexec.c @ 7756] -8ba0fc88 82051e07 85943940 8ba0fcd8 82051bb9 nt!KiThreadStartup+0x15 [minkernel\ntos\ke\i386\threadbg.asm @ 82] -8ba0fc94 82051bb9 8b9cc600 8ba10000 8ba0d000 nt!KiProcessDeferredReadyList+0x17 [minkernel\ntos\ke\thredsup.c @ 5309] -8ba0fcd8 00000000 00000000 00000000 00000000 nt!KeSetPriorityThread+0x249 [minkernel\ntos\ke\thredobj.c @ 3881] - - -RETRACER_ANALYSIS_TAG_STATUS: Failed in getting KPCR for core 1 -THREAD_SHA1_HASH_MOD_FUNC: e029276c66aea80ba36903e89947127118d31128 -THREAD_SHA1_HASH_MOD_FUNC_OFFSET: 012389f065d31c8eedd6204846a560146a38099b -THREAD_SHA1_HASH_MOD: 44dc639eb162a28d47eaeeae4afe6f9eeccced3d -FOLLOWUP_IP: -WwanUsbMp+1c15f -ac50c15f 8bf0 mov esi,eax -FAULT_INSTR_CODE: f33bf08b -SYMBOL_STACK_INDEX: 8 -SYMBOL_NAME: WwanUsbMp+1c15f -FOLLOWUP_NAME: MachineOwner -MODULE_NAME: WwanUsbMp -IMAGE_NAME: WwanUsbMp.sys -DEBUG_FLR_IMAGE_TIMESTAMP: 5211bb0c -DXGANALYZE_ANALYSIS_TAG_PORT_GLOBAL_INFO_STR: Hybrid_FALSE -DXGANALYZE_ANALYSIS_TAG_ADAPTER_INFO_STR: GPU0_VenId0x1414_DevId0x8d_WDDM1.3_NotActive;GPU1_VenId0x8086_DevId0x416_WDDM1.3_Active_Post; -STACK_COMMAND: .thread ; .cxr ; kb -BUCKET_ID_FUNC_OFFSET: 1c15f -FAILURE_BUCKET_ID: AV_R_INVALID_WwanUsbMp!unknown_function -BUCKET_ID: AV_R_INVALID_WwanUsbMp!unknown_function -PRIMARY_PROBLEM_CLASS: AV_R_INVALID_WwanUsbMp!unknown_function -TARGET_TIME: 2018-02-12T11:33:51.000Z -OSBUILD: 16299 -OSSERVICEPACK: 15 -SERVICEPACK_NUMBER: 0 -OS_REVISION: 0 -SUITE_MASK: 272 -PRODUCT_TYPE: 1 -OSPLATFORM_TYPE: x86 -OSNAME: Windows 10 -OSEDITION: Windows 10 WinNt TerminalServer SingleUserTS -OS_LOCALE: -USER_LCID: 0 -OSBUILD_TIMESTAMP: 2017-09-28 18:32:28 -BUILDDATESTAMP_STR: 170928-1534 -BUILDLAB_STR: rs3_release -BUILDOSVER_STR: 10.0.16299.15.x86fre.rs3_release.170928-1534 -ANALYSIS_SESSION_ELAPSED_TIME: 162bd -ANALYSIS_SOURCE: KM -FAILURE_ID_HASH_STRING: km:av_r_invalid_wwanusbmp!unknown_function -FAILURE_ID_HASH: {31e4d053-0758-e43a-06a7-55f69b072cb3} -FAILURE_ID_REPORT_LINK: https://go.microsoft.com/fwlink/?LinkID=397724&FailureHash=31e4d053-0758-e43a-06a7-55f69b072cb3 - -Followup: MachineOwner ---------- - -ReadVirtual: 812d1248 not properly sign extended -``` - -## References - -[Bug check code reference](/windows-hardware/drivers/debugger/bug-check-code-reference2) diff --git a/windows/client-management/troubleshoot-tcpip-connectivity.md b/windows/client-management/troubleshoot-tcpip-connectivity.md deleted file mode 100644 index a04d75d606..0000000000 --- a/windows/client-management/troubleshoot-tcpip-connectivity.md +++ /dev/null @@ -1,117 +0,0 @@ ---- -title: Troubleshoot TCP/IP connectivity -description: Learn how to troubleshoot TCP/IP connectivity and what you should do if you come across TCP reset in a network capture. -ms.prod: w10 -ms.topic: troubleshooting -author: dansimp -ms.localizationpriority: medium -ms.author: dansimp -ms.date: 12/06/2018 -ms.reviewer: -manager: dansimp -ms.collection: highpri ---- - -# Troubleshoot TCP/IP connectivity - -You might come across connectivity errors on the application end or timeout errors. The following are the most common scenarios: -- Application connectivity to a database server -- SQL timeout errors -- BizTalk application timeout errors -- Remote Desktop Protocol (RDP) failures -- File share access failures -- General connectivity - -When you suspect that the issue is on the network, you collect a network trace. The network trace would then be filtered. During troubleshooting connectivity errors, you might come across TCP reset in a network capture that could indicate a network issue. - -* TCP is defined as connection-oriented and reliable protocol. One of the ways in which TCP ensures reliability is through the handshake process. Establishing a TCP session would begin with a three-way handshake, followed by data transfer, and then a four-way closure. The four-way closure where both sender and receiver agree on closing the session is termed as *graceful closure*. After the four-way closure, the server will allow 4 minutes of time (default), during which any pending packets on the network are to be processed, this period is the TIME_WAIT state. After the TIME_WAIT state completes, all the resources allocated for this connection are released. - -* TCP reset is an abrupt closure of the session; it causes the resources allocated to the connection to be immediately released and all other information about the connection is erased. - -* TCP reset is identified by the RESET flag in the TCP header set to `1`. - -A network trace on the source and the destination helps you to determine the flow of the traffic and see at what point the failure is observed. - -The following sections describe some of the scenarios when you'll see a RESET. - -## Packet drops - -When one TCP peer is sending out TCP packets for which there's no response received from the other end, the TCP peer would end up retransmitting the data and when there's no response received, it would end the session by sending an ACK RESET (thisACK RESET means that the application acknowledges whatever data is exchanged so far, but because of packet drop, the connection is closed). - -The simultaneous network traces on source and destination will help you verify this behavior where on the source side you would see the packets being retransmitted and on the destination none of these packets are seen. This scenario denotes that the network device between the source and destination is dropping the packets. - -If the initial TCP handshake is failing because of packet drops, then you would see that the TCP SYN packet is retransmitted only three times. - -Source side connecting on port 445: - -![Screenshot of frame summary in Network Monitor.](images/tcp-ts-6.png) - -Destination side: applying the same filter, you don't see any packets. - -![Screenshot of frame summary with filter in Network Monitor.](images/tcp-ts-7.png) - -For the rest of the data, TCP will retransmit the packets five times. - -**Source 192.168.1.62 side trace:** - -![Screenshot showing packet side trace.](images/tcp-ts-8.png) - -**Destination 192.168.1.2 side trace:** - -You wouldn't see any of the above packets. Engage your network team to investigate with the different hops and see if any of them are potentially causing drops in the network. - -If you're seeing that the SYN packets are reaching the destination, but the destination is still not responding, then verify if the port that you're trying to connect to is in the listening state. (Netstat output will help). If the port is listening and still there's no response, then there could be a wfp drop. - -## Incorrect parameter in the TCP header - -You see this behavior when the packets are modified in the network by middle devices and TCP on the receiving end is unable to accept the packet, such as the sequence number being modified, or packets being replayed by middle device by changing the sequence number. Again, the simultaneous network trace on the source and destination will be able to tell you if any of the TCP headers are modified. Start by comparing the source trace and destination trace, you'll be able to notice if there's a change in the packets itself or if any new packets are reaching the destination on behalf of the source. - -In this case, you'll again need help from the network team to identify any device that's modifying packets or replaying packets to the destination. The most common ones are RiverBed devices or WAN accelerators. - - -## Application side reset - -When you've identified that the resets aren't due to retransmits or incorrect parameter or packets being modified with the help of network trace, then you've narrowed it down to application level reset. - -The application resets are the ones where you see the Acknowledgment flag set to `1` along with the reset flag. This setting would mean that the server is acknowledging the receipt of the packet but for some reason it will not accept the connection. This stage is when the application that received the packet didn't like something it received. - -In the below screenshots, you see that the packets seen on the source and the destination are the same without any modification or any drops, but you see an explicit reset sent by the destination to the source. - -**Source Side** - -![Screenshot of packets on source side in Network Monitor.](images/tcp-ts-9.png) - -**On the destination-side trace** - -![Screenshot of packets on destination side in Network Monitor.](images/tcp-ts-10.png) - -You also see an ACK+RST flag packet in a case when the TCP establishment packet SYN is sent out. The TCP SYN packet is sent when the client wants to connect on a particular port, but if the destination/server for some reason doesn't want to accept the packet, it would send an ACK+RST packet. - -![Screenshot of packet flag.](images/tcp-ts-11.png) - -The application that's causing the reset (identified by port numbers) should be investigated to understand what is causing it to reset the connection. - ->[!Note] ->The above information is about resets from a TCP standpoint and not UDP. UDP is a connectionless protocol and the packets are sent unreliably. You wouldn't see retransmission or resets when using UDP as a transport protocol. However, UDP makes use of ICMP as a error reporting protocol. When you've the UDP packet sent out on a port and the destination does not have port listed, you'll see the destination sending out **ICMP Destination host unreachable: Port unreachable** message immediately after the UDP packet - - -``` -10.10.10.1 10.10.10.2 UDP UDP:SrcPort=49875,DstPort=3343 - -10.10.10.2 10.10.10.1 ICMP ICMP:Destination Unreachable Message, Port Unreachable,10.10.10.2:3343 -``` - - -During the troubleshooting connectivity issue, you might also see in the network trace that a machine receives packets but doesn't respond to. In such cases, there could be a drop at the server level. To understand whether the local firewall is dropping the packet, enable the firewall auditing on the machine. - -``` -auditpol /set /subcategory:"Filtering Platform Packet Drop" /success:enable /failure:enable -``` - -You can then review the Security event logs to see for a packet drop on a particular port-IP and a filter ID associated with it. - -![Screenshot of Event Properties.](images/tcp-ts-12.png) - -Now, run the command `netsh wfp show state`, this execution will generate a wfpstate.xml file. After you open this file and filter for the ID that you find in the above event (2944008), you'll be able to see a firewall rule name that's associated with this ID that's blocking the connection. - -![Screenshot of wfpstate.xml file.](images/tcp-ts-13.png) diff --git a/windows/client-management/troubleshoot-tcpip-netmon.md b/windows/client-management/troubleshoot-tcpip-netmon.md deleted file mode 100644 index 18eff7c2dd..0000000000 --- a/windows/client-management/troubleshoot-tcpip-netmon.md +++ /dev/null @@ -1,69 +0,0 @@ ---- -title: Collect data using Network Monitor -description: Learn how to run Network Monitor to collect data for troubleshooting TCP/IP connectivity. -ms.prod: w10 -ms.topic: troubleshooting -author: dansimp -ms.localizationpriority: medium -ms.author: dansimp -ms.date: 01/27/2022 -ms.reviewer: -manager: dansimp -ms.collection: highpri ---- - -# Collect data using Network Monitor - -In this article, you'll learn how to use Microsoft Network Monitor 3.4, which is a tool for capturing network traffic. - -> [!NOTE] -> Network Monitor is the archived protocol analyzer and is no longer under development. Also, Microsoft Message Analyzer (MMA) was retired and its download packages were removed from microsoft.com sites on November 25, 2019. There is currently no Microsoft replacement for Microsoft Message Analyzer in development at this time. For similar functionality, consider using another, non-Microsoft network protocol analyzer tool. For more information, see [Microsoft Message Analyzer Operating Guide](/message-analyzer/microsoft-message-analyzer-operating-guide). - -To get started, [download Network Monitor tool](https://www.microsoft.com/download/details.aspx?id=4865). When you install Network Monitor, it installs its driver and hooks it to all the network adapters installed on the device. You can see the same on the adapter properties, as shown in the following image: - -![Adapters.](images/nm-adapters.png) - -When the driver gets hooked to the network interface card (NIC) during installation, the NIC is reinitialized, which might cause a brief network glitch. - -**To capture traffic** - -1. Run netmon in an elevated status by choosing **Run as Administrator**. - - ![Image of Start search results for Netmon.](images/nm-start.png) - -2. Network Monitor opens with all network adapters displayed. Select the network adapters where you want to capture traffic, click **New Capture**, and then select **Start**. - - ![Image of the New Capture option on menu.](images/tcp-ts-4.png) - -3. Reproduce the issue, and you'll see that Network Monitor grabs the packets on the wire. - - ![Frame summary of network packets.](images/tcp-ts-5.png) - -4. Select **Stop**, and go to **File > Save as** to save the results. By default, the file will be saved as a ".cap" file. - -The saved file has captured all the traffic that is flowing to and from the selected network adapters on the local computer. However, your interest is only to look into the traffic/packets that are related to the specific connectivity problem you're facing. So you'll need to filter the network capture to see only the related traffic. - -**Commonly used filters** - -- Ipv4.address=="client ip" and ipv4.address=="server ip" -- Tcp.port== -- Udp.port== -- Icmp -- Arp -- Property.tcpretranmits -- Property.tcprequestfastretransmits -- Tcp.flags.syn==1 - ->[!TIP] ->If you want to filter the capture for a specific field and do not know the syntax for that filter, just right-click that field and select **Add *the selected value* to Display Filter**. - -Network traces that are collected using the **netsh** commands built in to Windows are of the extension "ETL". However, these ETL files can be opened using Network Monitor for further analysis. - -## More information - -[Intro to Filtering with Network Monitor 3.0](/archive/blogs/netmon/intro-to-filtering-with-network-monitor-3-0)
    -[Network Monitor Filter Examples](https://blogs.technet.microsoft.com/rmilne/2016/08/11/network-monitor-filter-examples/)
    -[Network Monitor Wireless Filtering](https://social.technet.microsoft.com/wiki/contents/articles/1900.network-monitor-wireless-filtering.aspx)
    -[Network Monitor TCP Filtering](https://social.technet.microsoft.com/wiki/contents/articles/1134.network-monitor-tcp-filtering.aspx)
    -[Network Monitor Conversation Filtering](https://social.technet.microsoft.com/wiki/contents/articles/1829.network-monitor-conversation-filtering.aspx)
    -[How to setup and collect network capture using Network Monitor tool](/archive/blogs/msindiasupp/how-to-setup-and-collect-network-capture-using-network-monitor-tool)
    diff --git a/windows/client-management/troubleshoot-tcpip-port-exhaust.md b/windows/client-management/troubleshoot-tcpip-port-exhaust.md deleted file mode 100644 index 6a732b7a1d..0000000000 --- a/windows/client-management/troubleshoot-tcpip-port-exhaust.md +++ /dev/null @@ -1,199 +0,0 @@ ---- -title: Troubleshoot port exhaustion issues -description: Learn how to troubleshoot port exhaustion issues. Port exhaustion occurs when all the ports on a machine are used. -ms.prod: w10 -ms.topic: troubleshooting -author: dansimp -ms.localizationpriority: medium -ms.author: dansimp -ms.date: 02/07/2022 -ms.reviewer: -manager: dansimp -ms.collection: highpri ---- - -# Troubleshoot port exhaustion issues - -TCP and UDP protocols work based on port numbers used for establishing connection. Any application or a service that needs to establish a TCP/UDP connection will require a port on its side. - -There are two types of ports: - -- *Ephemeral ports*, which are dynamic ports, are the set of ports that every machine by default will have them to make an outbound connection. -- *Well-known ports* are the defined port for a particular application or service. For example, file server service is on port 445, HTTPS is 443, HTTP is 80, and RPC is 135. Custom application will also have their defined port numbers. - -When a connection is being established with an application or service, client devices use an ephemeral port from the device to connect to a well-known port defined for that application or service. A browser on a client machine will use an ephemeral port to connect to `https://www.microsoft.com` on port 443. - -In a scenario where the same browser is creating many connections to multiple websites, for any new connection that the browser is attempting, an ephemeral port is used. After some time, you'll notice that the connections will start to fail and one high possibility for this failure would be because the browser has used all the available ports to make connections outside and any new attempt to establish a connection will fail as there are no more ports available. When all the ports on a machine are used, we term it as *port exhaustion*. - -## Default dynamic port range for TCP/IP - -To comply with [Internet Assigned Numbers Authority (IANA)](http://www.iana.org/assignments/port-numbers) recommendations, Microsoft has increased the dynamic client port range for outgoing connections. The new default start port is **49152**, and the new default end port is **65535**. This increase is a change from the configuration of earlier versions of Windows that used a default port range of **1025** through **5000**. - -You can view the dynamic port range on a computer by using the following netsh commands: - -- `netsh int ipv4 show dynamicport tcp` -- `netsh int ipv4 show dynamicport udp` -- `netsh int ipv6 show dynamicport tcp` -- `netsh int ipv6 show dynamicport udp` - - -The range is set separately for each transport (TCP or UDP). The port range is now a range that has a starting point and an ending point. Microsoft customers who deploy servers that are running Windows Server may have problems that affect RPC communication between servers if firewalls are used on the internal network. In these situations, we recommend that you reconfigure the firewalls to allow traffic between servers in the dynamic port range of **49152** through **65535**. This range is in addition to well-known ports that are used by services and applications. Or, the port range that is used by the servers can be modified on each server. You adjust this range by using the netsh command, as follows. The above command sets the dynamic port range for TCP. - -```console -netsh int set dynamic start=number num=range -``` - -The start port is number, and the total number of ports is range. The following are sample commands: - -- `netsh int ipv4 set dynamicport tcp start=10000 num=1000` -- `netsh int ipv4 set dynamicport udp start=10000 num=1000` -- `netsh int ipv6 set dynamicport tcp start=10000 num=1000` -- `netsh int ipv6 set dynamicport udp start=10000 num=1000` - -These sample commands set the dynamic port range to start at port 10000 and to end at port 10999 (1000 ports). The minimum range of ports that can be set is 255. The minimum start port that can be set is 1025. The maximum end port (based on the range being configured) can't exceed 65535. To duplicate the default behavior of Windows Server 2003, use 1025 as the start port, and then use 3976 as the range for both TCP and UDP. This usage pattern results in a start port of 1025 and an end port of 5000. - -Specifically, about outbound connections as incoming connections won't require an Ephemeral port for accepting connections. - -Since outbound connections start to fail, you'll see many instances of the below behaviors: - -- Unable to sign in to the machine with domain credentials, however sign-in with local account works. Domain sign in will require you to contact the DC for authentication, which is again an outbound connection. If you've cache credentials set, then domain sign-in might still work. - - :::image type="content" alt-text="Screenshot of error for NETLOGON in Event Viewer." source="images/tcp-ts-14.png" lightbox="images/tcp-ts-14.png"::: - -- Group Policy update failures: - - ![Screenshot of event properties for Group Policy failure.](images/tcp-ts-15.png) - -- File shares are inaccessible: - - ![Screenshot of error message "Windows cannot access."](images/tcp-ts-16.png) - -- RDP from the affected server fails: - - ![Screenshot of error when Remote Desktop is unable to connect.](images/tcp-ts-17.png) - -- Any other application running on the machine will start to give out errors - -Reboot of the server will resolve the issue temporarily, but you would see all the symptoms come back after a period of time. - -If you suspect that the machine is in a state of port exhaustion: - -1. Try making an outbound connection. From the server/machine, access a remote share or try an RDP to another server or telnet to a server on a port. If the outbound connection fails for all of these options, go to the next step. - -2. Open event viewer and under the system logs, look for the events that clearly indicate the current state: - - 1. **Event ID 4227** - - :::image type="content" alt-text="Screenshot of event ID 4227 in Event Viewer." source="images/tcp-ts-18.png" lightbox="images/tcp-ts-18.png"::: - - 1. **Event ID 4231** - - :::image type="content" alt-text="Screenshot of event ID 4231 in Event Viewer." source="images/tcp-ts-19.png" lightbox="images/tcp-ts-19.png"::: - -3. Collect a `netstat -anob` output from the server. The netstat output will show you a huge number of entries for TIME_WAIT state for a single PID. - - ![Screenshot of netstate command output.](images/tcp-ts-20.png) - - After a graceful closure or an abrupt closure of a session, after a period of 4 minutes (default), the port used by the process or application would be released back to the available pool. During this 4 minutes, the TCP connection state will be TIME_WAIT state. In a situation where you suspect port exhaustion, an application or process won't be able to release all the ports that it has consumed and will remain in the TIME_WAIT state. - - You might also see CLOSE_WAIT state connections in the same output; however, CLOSE_WAIT state is a state when one side of the TCP peer has no more data to send (FIN sent) but is able to receive data from the other end. This state doesn't necessarily indicate port exhaustion. - - > [!Note] - > Having huge connections in TIME_WAIT state doesn't always indicate that the server is currently out of ports unless the first two points are verified. Having lot of TIME_WAIT connections does indicate that the process is creating lot of TCP connections and may eventually lead to port exhaustion. - > - > Netstat has been updated in Windows 10 with the addition of the **-Q** switch to show ports that have transitioned out of time wait as in the BOUND state. An update for Windows 8.1 and Windows Server 2012 R2 has been released that contains this functionality. The PowerShell cmdlet `Get-NetTCPConnection` in Windows 10 also shows these BOUND ports. - > - > Until 10/2016, netstat was inaccurate. Fixes for netstat, back-ported to 2012 R2, allowed Netstat.exe and Get-NetTcpConnection to correctly report TCP or UDP port usage in Windows Server 2012 R2. See [Windows Server 2012 R2: Ephemeral ports hotfixes](https://support.microsoft.com/help/3123245/update-improves-port-exhaustion-identification-in-windows-server-2012) to learn more. - -4. Open a command prompt in admin mode and run the below command - - ```console - Netsh trace start scenario=netconnection capture=yes tracefile=c:\Server.etl - ``` - -5. Open the server.etl file with [Network Monitor](troubleshoot-tcpip-netmon.md) and in the filter section, apply the filter **Wscore_MicrosoftWindowsWinsockAFD.AFD_EVENT_BIND.Status.LENTStatus.Code == 0x209**. You should see entries that say **STATUS_TOO_MANY_ADDRESSES**. If you don't find any entries, then the server is still not out of ports. If you find them, then you can confirm that the server is under port exhaustion. - -## Troubleshoot Port exhaustion - -The key is to identify which process or application is using all the ports. Below are some of the tools that you can use to isolate to one single process - -### Method 1 - -Start by looking at the netstat output. If you're using Windows 10 or Windows Server 2016, then you can run the command `netstat -anobq` and check for the process ID that has maximum entries as BOUND. Alternately, you can also run the below PowerShell command to identify the process: - -```powershell -Get-NetTCPConnection | Group-Object -Property State, OwningProcess | Select -Property Count, Name, @{Name="ProcessName";Expression={(Get-Process -PID ($_.Name.Split(',')[-1].Trim(' '))).Name}}, Group | Sort Count -Descending -``` - -Most port leaks are caused by user-mode processes not correctly closing the ports when an error was encountered. At the user-mode level, ports (actually sockets) are handles. Both **TaskManager** and **ProcessExplorer** are able to display handle counts, which allows you to identify which process is consuming all of the ports. - -For Windows 7 and Windows Server 2008 R2, you can update your PowerShell version to include the above cmdlet. - -### Method 2 - -If method 1 doesn't help you identify the process (prior to Windows 10 and Windows Server 2012 R2), then have a look at Task Manager: - -1. Add a column called “handles” under details/processes. -2. Sort the column handles to identify the process with the highest number of handles. Usually the process with handles greater than 3000 could be the culprit except for processes like System, lsass.exe, store.exe, sqlsvr.exe. - - ![Screenshot of handles column in Windows Task Maner.](images/tcp-ts-21.png) - -3. If any other process than these processes has a higher number, stop that process and then try to sign in using domain credentials and see if it succeeds. - -### Method 3 - -If Task Manager didn't help you identify the process, then use Process Explorer to investigate the issue. - -Steps to use Process explorer: - -1. [Download Process Explorer](/sysinternals/downloads/process-explorer) and run it **Elevated**. -2. Alt + click the column header, select **Choose Columns**, and on the **Process Performance** tab, add **Handle Count**. -3. Select **View \ Show Lower Pane**. -4. Select **View \ Lower Pane View \ Handles**. -5. Click the **Handles** column to sort by that value. -6. Examine the processes with higher handle counts than the rest (will likely be over 10,000 if you can't make outbound connections). -7. Click to highlight one of the processes with a high handle count. -8. In the lower pane, the handles listed as below are sockets. (Sockets are technically file handles). - - File \Device\AFD - - :::image type="content" alt-text="Screenshot of Process Explorer." source="images/tcp-ts-22.png" lightbox="images/tcp-ts-22.png"::: - -10. Some are normal, but large numbers of them aren't (hundreds to thousands). Close the process in question. If that restores outbound connectivity, then you've further proven that the app is the cause. Contact the vendor of that app. - -Finally, if the above methods didn't help you isolate the process, we suggest you collect a complete memory dump of the machine in the issue state. The dump will tell you which process has the maximum handles. - -As a workaround, rebooting the computer will get it back in normal state and would help you resolve the issue for the time being. However, when a reboot is impractical, you can also consider increasing the number of ports on the machine using the below commands: - -```console -netsh int ipv4 set dynamicport tcp start=10000 num=1000 -``` - -This command will set the dynamic port range to start at port 10000 and to end at port 10999 (1000 ports). The minimum range of ports that can be set is 255. The minimum start port that can be set is 1025. The maximum end port (based on the range being configured) can't exceed 65535. - ->[!NOTE] ->Note that increasing the dynamic port range is not a permanent solution but only temporary. You'll need to track down which process/processors are consuming max number of ports and troubleshoot from that process standpoint as to why it's consuming such high number of ports. - -For Windows 7 and Windows Server 2008 R2, you can use the below script to collect the netstat output at defined frequency. From the outputs, you can see the port usage trend. - -```console -@ECHO ON -set v=%1 -:loop -set /a v+=1 -ECHO %date% %time% >> netstat.txt -netstat -ano >> netstat.txt - -PING 1.1.1.1 -n 1 -w 60000 >NUL - -goto loop -``` - - - - -## Useful links - -- [Port Exhaustion and You!](/archive/blogs/askds/port-exhaustion-and-you-or-why-the-netstat-tool-is-your-friend) - this article gives a detail on netstat states and how you can use netstat output to determine the port status -- [Detecting ephemeral port exhaustion](/archive/blogs/yongrhee/windows-server-2012-r2-ephemeral-ports-a-k-a-dynamic-ports-hotfixes): this article has a script that will run in a loop to report the port status. (Applicable for Windows 2012 R2, Windows 8, Windows 10 and Windows 11) - diff --git a/windows/client-management/troubleshoot-tcpip-rpc-errors.md b/windows/client-management/troubleshoot-tcpip-rpc-errors.md deleted file mode 100644 index 0ed8972088..0000000000 --- a/windows/client-management/troubleshoot-tcpip-rpc-errors.md +++ /dev/null @@ -1,192 +0,0 @@ ---- -title: Troubleshoot Remote Procedure Call (RPC) errors -description: Learn how to troubleshoot Remote Procedure Call (RPC) errors when connecting to Windows Management Instrumentation (WMI), SQL Server, or during a remote connection. -ms.prod: w10 -ms.topic: troubleshooting -author: dansimp -ms.localizationpriority: medium -ms.author: dansimp -ms.date: 12/06/2018 -ms.reviewer: -manager: dansimp -ms.collection: highpri ---- - -# Troubleshoot Remote Procedure Call (RPC) errors - -You might encounter an **RPC server unavailable** error when connecting to Windows Management Instrumentation (WMI), SQL Server, during a remote connection, or for some Microsoft Management Console (MMC) snap-ins. The following image is an example of an RPC error. - -![The following error has occurred: the RPC server is unavailable.](images/rpc-error.png) - -This message is a commonly encountered error message in the networking world and one can lose hope fast without trying to understand much, as to what is happening ‘under the hood’. - -Before getting in to troubleshooting the *RPC server unavailable- error, let’s first understand basics about the error. There are a few important terms to understand: - -- Endpoint mapper – a service listening on the server, which guides client apps to server apps by port and UUID. -- Tower – describes the RPC protocol, to allow the client and server to negotiate a connection. -- Floor – the contents of a tower with specific data like ports, IP addresses, and identifiers. -- UUID – a well-known GUID that identifies the RPC application. The UUID is what you use to see a specific kind of RPC application conversation, as there are likely to be many. -- Opnum – the identifier of a function that the client wants the server to execute. It’s just a hexadecimal number, but a good network analyzer will translate the function for you. If neither knows, your application vendor must tell you. -- Port – the communication endpoints for the client and server applications. -- Stub data – the information given to functions and data exchanged between the client and server. This data is the payload, the important part. - ->[!Note] -> A lot of the above information is used in troubleshooting, the most important is the Dynamic RPC port number you get while talking to EPM. - -## How the connection works - -Client A wants to execute some functions or wants to make use of a service running on the remote server, will first establish the connection with the Remote Server by doing a three-way handshake. - -:::image type="content" alt-text="Diagram illustrating connection to remote server." source="images/rpc-flow.png" lightbox="images/rpc-flow.png"::: - -RPC ports can be given from a specific range as well. -### Configure RPC dynamic port allocation - -Remote Procedure Call (RPC) dynamic port allocation is used by server applications and remote administration applications such as Dynamic Host Configuration Protocol (DHCP) Manager, Windows Internet Name Service (WINS) Manager, and so on. RPC dynamic port allocation will instruct the RPC program to use a particular random port in the range configured for TCP and UDP, based on the implementation of the operating system used. - -Customers using firewalls may want to control which ports RPC is using so that their firewall router can be configured to forward only these Transmission Control Protocol (UDP and TCP) ports. Many RPC servers in Windows let you specify the server port in custom configuration items such as registry entries. When you can specify a dedicated server port, you know what traffic flows between the hosts across the firewall, and you can define what traffic is allowed in a more directed manner. - -As a server port, choose a port outside of the range you may want to specify below. You can find a comprehensive list of server ports that are used in Windows and major Microsoft products in the article [Service overview and network port requirements for Windows](/troubleshoot/windows-server/networking/service-overview-and-network-port-requirements). -The article also lists the RPC servers and which RPC servers can be configured to use custom server ports beyond the facilities the RPC runtime offers. - -Some firewalls also allow for UUID filtering where it learns from an RPC Endpoint Mapper request for an RPC interface UUID. The response has the server port number, and a subsequent RPC Bind on this port is then allowed to pass. - -With Registry Editor, you can modify the following parameters for RPC. The RPC Port key values discussed below are all located in the following key in the registry: - -**HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc\Internet\ Entry name Data Type** - -**Ports REG_MULTI_SZ** - -- Specifies a set of IP port ranges consisting of either all the ports available from the Internet or all the ports not available from the Internet. Each string represents a single port or an inclusive set of ports. For example, a single port may be represented by **5984**, and a set of ports may be represented by **5000-5100**. If any entries are outside the range of 0 to 65535, or if any string can't be interpreted, the RPC runtime treats the entire configuration as invalid. - -**PortsInternetAvailable REG_SZ Y or N (not case-sensitive)** - -- If Y, the ports listed in the Ports key are all the Internet-available ports on that computer. If N, the ports listed in the Ports key are all those ports that aren't Internet-available. - -**UseInternetPorts REG_SZ ) Y or N (not case-sensitive)** - -- Specifies the system default policy. -- If Y, the processes using the default will be assigned ports from the set of Internet-available ports, as defined previously. -- If N, the processes using the default will be assigned ports from the set of intranet-only ports. - -**Example:** - -In this example, ports 5000 through 6000 inclusive have been arbitrarily selected to help illustrate how the new registry key can be configured. This example isn't a recommendation of a minimum number of ports needed for any particular system. - -1. Add the Internet key under: HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc - -2. Under the Internet key, add the values "Ports" (MULTI_SZ), "PortsInternetAvailable" (REG_SZ), and "UseInternetPorts" (REG_SZ). - - For example, the new registry key appears as follows: - Ports: REG_MULTI_SZ: 5000-6000 - PortsInternetAvailable: REG_SZ: Y - UseInternetPorts: REG_SZ: Y - -3. Restart the server. All applications that use RPC dynamic port allocation use ports 5000 through 6000, inclusive. - -You should open up a range of ports above port 5000. Port numbers below 5000 may already be in use by other applications and could cause conflicts with your DCOM application(s). Furthermore, previous experience shows that a minimum of 100 ports should be opened, because several system services rely on these RPC ports to communicate with each other. - ->[!Note] ->The minimum number of ports required may differ from computer to computer. Computers with higher traffic may run into a port exhaustion situation if the RPC dynamic ports are restricted. Take this into consideration when restricting the port range. - ->[!WARNING] ->If there is an error in the port configuration or there are insufficient ports in the pool, the Endpoint Mapper Service will not be able to register RPC servers with dynamic endpoints. When there is a configuration error, the error code will be 87 (0x57) ERROR_INVALID_PARAMETER. This can affect Windows RPC servers as well, such as Netlogon. It will log event 5820 in this case: -> ->Log Name: System ->Source: NETLOGON ->Event ID: 5820 ->Level: Error ->Keywords: Classic ->Description: ->The Netlogon service could not add the AuthZ RPC interface. The service was terminated. The following error occurred: 'The parameter is incorrect.' - -If you would like to do a deep dive as to how it works, see [RPC over IT/Pro](https://techcommunity.microsoft.com/t5/ask-the-directory-services-team/rpc-over-it-pro/ba-p/399898). - - -## Troubleshooting RPC error - -### PortQuery - -The best thing to always troubleshoot RPC issues before even getting in to traces is by making use of tools like **PortQry**. You can quickly determine if you're able to make a connection by running the command: - -```console -Portqry.exe -n -e 135 -``` - -This command would give you much of the output to look for, but you should be looking for *ip_tcp- and the port number in the brackets, which tells whether you were successfully able to get a dynamic port from EPM and also make a connection to it. If the above fails, you can typically start collecting simultaneous network traces. Something like this from the output of “PortQry”: - -```console -Portqry.exe -n 169.254.0.2 -e 135 -``` -Partial output below: - -> Querying target system called: -> 169.254.0.2 -> Attempting to resolve IP address to a name... -> IP address resolved to RPCServer.contoso.com -> querying... -> TCP port 135 (epmap service): LISTENING -> Using ephemeral source port -> Querying Endpoint Mapper Database... -> Server's response: -> UUID: d95afe70-a6d5-4259-822e-2c84da1ddb0d -> ncacn_ip_tcp:169.254.0.10[49664] - - -The one in bold is the ephemeral port number that you made a connection to successfully. - -### Netsh - -You can run the commands below to use Windows inbuilt netsh captures, to collect a simultaneous trace. Remember to execute the below on an “Admin CMD”, it requires elevation. - -- On the client - - ```console - Netsh trace start scenario=netconnection capture=yes tracefile=c:\client_nettrace.etl maxsize=512 overwrite=yes report=yes - ``` - -- On the Server - - ```console - Netsh trace start scenario=netconnection capture=yes tracefile=c:\server_nettrace.etl maxsize=512 overwrite=yes report=yes - ``` - -Now try to reproduce your issue from the client machine and as soon as you feel the issue has been reproduced, go ahead and stop the traces using the command - -```console -Netsh trace stop -``` - -Open the traces in [Microsoft Network Monitor 3.4](troubleshoot-tcpip-netmon.md) or Message Analyzer and filter the trace for - -- `Ipv4.address==` and `ipv4.address==` and `tcp.port==135` or just `tcp.port==135` should help. - -- Look for the “EPM” Protocol Under the “Protocol” column. - -- Now check if you're getting a response from the server. If you get a response, note the dynamic port number that you've been allocated to use. - - :::image type="content" alt-text="Screenshot of Network Monitor with dynamic port highlighted." source="images/tcp-ts-23.png" lightbox="images/tcp-ts-23.png"::: - -- Check if we're connecting successfully to this Dynamic port successfully. - -- The filter should be something like this: `tcp.port==` and `ipv4.address==` - - :::image type="content" alt-text="Screenshot of Network Monitor with filter applied." source="images/tcp-ts-24.png" lightbox="images/tcp-ts-24.png"::: - -This filter should help you verify the connectivity and isolate if any network issues are seen. - - -### Port not reachable - -The most common reason why we would see the RPC server unavailable is when the dynamic port that the client tries to connect isn't reachable. The client side trace would then show TCP SYN retransmits for the dynamic port. - -:::image type="content" alt-text="Screenshot of Network Monitor with TCP SYN retransmits." source="images/tcp-ts-25.png" lightbox="images/tcp-ts-25.png"::: - -The port can't be reachable due to one of the following reasons: - -- The dynamic port range is blocked on the firewall in the environment. -- A middle device is dropping the packets. -- The destination server is dropping the packets (WFP drop / NIC drop/ Filter driver etc.). - - - diff --git a/windows/client-management/troubleshoot-tcpip.md b/windows/client-management/troubleshoot-tcpip.md deleted file mode 100644 index e449140d95..0000000000 --- a/windows/client-management/troubleshoot-tcpip.md +++ /dev/null @@ -1,24 +0,0 @@ ---- -title: Advanced troubleshooting for TCP/IP issues -description: Learn how to troubleshoot common problems in a TCP/IP network environment, for example by collecting data using Network monitor. -ms.prod: w10 -ms.topic: troubleshooting -author: dansimp -ms.localizationpriority: medium -ms.author: dansimp -ms.date: 12/06/2018 -ms.reviewer: -manager: dansimp ---- - -# Advanced troubleshooting for TCP/IP issues - -In these topics, you will learn how to troubleshoot common problems in a TCP/IP network environment. - -- [Collect data using Network Monitor](troubleshoot-tcpip-netmon.md) -- [Part 1: TCP/IP performance overview](/troubleshoot/windows-server/networking/overview-of-tcpip-performance) -- [Part 2: TCP/IP performance underlying network issues](/troubleshoot/windows-server/networking/troubleshooting-tcpip-performance-underlying-network) -- [Part 3: TCP/IP performance known issues](/troubleshoot/windows-server/networking/tcpip-performance-known-issues) -- [Troubleshoot TCP/IP connectivity](troubleshoot-tcpip-connectivity.md) -- [Troubleshoot port exhaustion issues](troubleshoot-tcpip-port-exhaust.md) -- [Troubleshoot Remote Procedure Call (RPC) errors](troubleshoot-tcpip-rpc-errors.md) diff --git a/windows/client-management/troubleshoot-windows-freeze.md b/windows/client-management/troubleshoot-windows-freeze.md deleted file mode 100644 index aeb80a0007..0000000000 --- a/windows/client-management/troubleshoot-windows-freeze.md +++ /dev/null @@ -1,257 +0,0 @@ ---- -title: Advanced troubleshooting for Windows freezes -description: Learn how to troubleshoot computer freeze issues on Windows-based computers and servers. Also, you can learn how to diagnose, identify, and fix these issues. -ms.prod: w10 -ms.technology: windows -ms.topic: troubleshooting -author: aczechowski -ms.author: aaroncz -manager: dougeby -ms.reviewer: -ms.localizationpriority: medium -ms.collection: highpri ---- - -# Advanced troubleshooting for Windows freezes - -This article describes how to troubleshoot freeze issues on Windows-based computers and servers. It also provides methods for collecting data that will help administrators or software developers diagnose, identify, and fix these issues. - -> [!NOTE] -> The third-party products that this article discusses are manufactured by companies that are independent of Microsoft. Microsoft makes no warranty, implied or otherwise, about the performance or reliability of these products. - -## Identify the problem - -- Which computer is freezing? For example, the affected computer is a physical server or a virtual server. -- What operation happened when it froze? For example, this issue occurs when you shut down. -- How often do the errors occur? For example, this issue occurs every night at 7 PM. -- On how many computers does this freeze occur? For example, all computers or only one computer. - -## Troubleshoot the freeze issues - -To troubleshoot the freeze issues, check the current status of your computer, and follow one of the following methods. - -### For the computer that's still running in a frozen state - -If the physical computer or the virtual machine is still freezing, use one or more of the following methods for troubleshooting: - -- Try to access the computer through a remote desktop connection. -- Use a domain account or local administrator account to sign in to the computer with the hardware manufacturer's remote access solution. For example, Dell Remote Access Card (DRAC), HP Integrated Lights-Out (iLo), or IBM Remote supervisor adapter (RSA). -- Test ping to the computer. Look for dropped packets and high network latency. -- Access administrative shares, for example `\\ServerName\c$`. -- Press **Ctrl** + **Alt** + **Delete** and check the response. -- Try to use Windows remote administration tools. For example, Computer Management, Server Manager, and Wmimgmt.msc. - -### For the computer that's no longer frozen - -If the physical computer or virtual machine froze, but is now running in a good state, use one or more of the following methods for troubleshooting. - -#### For a physical computer - -- Review the System and Application logs from the computer that's having the issue. Check the event logs for the relevant Event ID: - - - Application event log: Application Error, which suggests a crash or relevant system process - - System Event logs, Service Control Manager Error event IDs for critical system services - - Error Event IDs 2019/2020 with source Srv/Server - -- Generate a System Diagnostics report by running `perfmon /report`. - -#### For a virtual machine - -- Review the System and Application logs from the computer that is having the issue. -- Generate a System Diagnostics report by running `perfmon /report`. -- Check the system's history in virtual management monitoring tools. - -## Collect data for the freeze issues - -To collect data for a server freeze, check the following table, and use one or more of the suggested methods. - -|Computer type and state |Data collection method | -|-------------------------|--------------------| -|A physical computer that's running in a frozen state|[Use a memory dump file to collect data](#use-memory-dump-to-collect-data-for-the-physical-computer-thats-running-in-a-frozen-state). Or use method 2, 3, or 4. These methods are listed later in this section.| -|A physical computer that is no longer frozen|Use method 1, 2, 3, or 4. These methods are listed later in this section. And [use Pool Monitor to collect data](#use-pool-monitor-to-collect-data-for-the-physical-computer-that-is-no-longer-frozen).| -|A virtual machine that's running in a frozen state|Hyper-V or VMware: [Use a memory dump file to collect data for the virtual machine that's running in a frozen state](#use-memory-dump-to-collect-data-for-the-virtual-machine-thats-running-in-a-frozen-state).
    XenServer: Use method 1, 2, 3, or 4. These methods are listed later in this section.| -|A virtual machine that is no longer frozen|Use method 1, 2, 3, or 4. These methods are listed later in this section.| - -### Method 1: Memory dump - -> [!IMPORTANT] -> Follow the steps in this section carefully. Serious problems might occur if you modify the registry incorrectly. Before you modify it, [back up the registry for restoration](https://support.microsoft.com/topic/how-to-back-up-and-restore-the-registry-in-windows-855140ad-e318-2a13-2829-d428a2ab0692) in case problems occur. - -A complete memory dump file records all the contents of system memory when the computer stops unexpectedly. A complete memory dump file may contain data from processes that were running when the memory dump file was collected. - -If the computer is no longer frozen and now is running in a good state, use the following steps to enable memory dump so that you can collect memory dump when the freeze issue occurs again. If the virtual machine is still running in a frozen state, use the following steps to enable and collect memory dump. - -> [!NOTE] -> If you have a restart feature that's enabled on the computer, such as the Automatic System Restart (ASR) feature in Compaq computers, disable it. This setting is usually found in the BIOS. With this feature enabled, if the BIOS doesn't detect a heartbeat from the operating system, it will restart the computer. The restart can interrupt the dump process. - -1. Make sure that the computer is set up to get a complete memory dump file. - - 1. Go to **Run** and enter `Sysdm.cpl`, and then press enter. - - 1. In **System Properties**, on the **Advanced** tab, select **Performance** \> **Settings** \> **Advanced**. Select **Change** to check or change the virtual memory. - - 1. Go back to **System Properties** \> **Advanced** \> **Settings** in **Startup and Recovery**. - - 1. In the **Write Debugging Information** section, select **Complete Memory Dump**. - - 1. Select **Overwrite any existing file**. - - 1. Make sure that there's a paging file (pagefile.sys) on the system drive and that it's at least 100 MB over the installed RAM (Initial and Maximum Size). - - 1. Make sure that there's more available space on the system drive than there's physical RAM. - -1. To allow the system to generate a dump file by using the keyboard, enable the `CrashOnCtrlScroll` registry value. - - 1. Open the Registry Editor, and then locate the following registry keys: - - - `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\i8042prt\Parameters` - - - `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\kbdhid\Parameters` - - 1. Create the following `CrashOnCtrlScroll` registry entry in the two registry keys: - - - **Value Name**: `CrashOnCtrlScroll` - - **Data Type**: `REG_DWORD` - - **Value**: `1` - - 1. Close the Registry Editor and restart the computer. - -1. On some physical computers running earlier versions of Windows, you may generate a nonmakeable interruption (NMI) from a web interface feature such as DRAC, iLo, or RSA. However, by default, this setting will stop the system without creating a memory dump. - - > [!NOTE] - > For currently supported versions of Windows, the `NMICrashDump` registry key is no longer required. An NMI causes a [Stop error that follows a memory dump data collection](/troubleshoot/windows-client/performance/nmi-hardware-failure-error). - -1. When the computer exhibits the problem, hold down the right **Ctrl** key, and press the **Scroll Lock** key two times to generate a memory dump file. - - > [!NOTE] - > By default, the dump file is located in the following path: `%SystemRoot%\MEMORY.DMP` - -### Method 2: Data sanity check - -Use the Dump Check Utility (Dumpchk.exe) to read a memory dump file. It can also verify that the file was created correctly and isn't corrupted or invalid. - -- [Using DumpChk](/windows-hardware/drivers/debugger/dumpchk) -- [Download DumpChk](https://developer.microsoft.com/windows/downloads/windows-10-sdk) - -Learn how to use Dumpchk.exe to check your dump files: - -> [!VIDEO https://www.youtube.com/embed/xN7tOfgNKag] - -### Method 3: Performance Monitor - -You can use Windows Performance Monitor to examine how programs that you run affect your computer's performance, both in real time and by collecting log data for later analysis. To create performance counter and event trace log collections on local and remote systems, run the following commands in a command prompt as administrator: - -```command -Logman create counter LOGNAME_Long -u DOMAIN\USERNAME * -f bincirc -v mmddhhmm -max 500 -c "\\COMPUTERNAME\LogicalDisk(*)\*" "\\COMPUTERNAME\Memory\*" "\\COMPUTERNAME\Network Interface(*)\*" "\\COMPUTERNAME\Paging File(*)\*" "\\COMPUTERNAME\PhysicalDisk(*)\*" "\\COMPUTERNAME\Process(*)\*" "\\COMPUTERNAME\Redirector\*" "\\COMPUTERNAME\Server\*" "\\COMPUTERNAME\System\*" "\\COMPUTERNAME\Terminal Services\*" "\\COMPUTERNAME\Processor(*)\*" "\\COMPUTERNAME\Cache\*" -si 00:05:00 -``` - -```command -Logman create counter LOGNAME_Short -u DOMAIN\USERNAME * -f bincirc -v mmddhhmm -max 500 -c "\\COMPUTERNAME\LogicalDisk(*)\*" "\\COMPUTERNAME\Memory\*" "\\COMPUTERNAME\Network Interface(*)\*" "\\COMPUTERNAME\Paging File(*)\*" "\\COMPUTERNAME\PhysicalDisk(*)\*" "\\COMPUTERNAME\Process(*)\*" "\\COMPUTERNAME\Redirector\*" "\\COMPUTERNAME\Server\*" "\\COMPUTERNAME\System\*" "\\COMPUTERNAME\Terminal Services\*" "\\COMPUTERNAME\Processor(*)\*" "\\COMPUTERNAME\Cache\*" -si 00:00:10 -``` - -Then, you can start or stop the log by running the following commands: - -```command -logman start LOGNAME_Long / LOGNAME_Short -logman stop LOGNAME_Long / LOGNAME_Short -``` - -The Performance Monitor log is located in the path: `C:\PERFLOGS` - -### Other methods to collect data - -#### Use memory dump to collect data for the physical computer that's running in a frozen state - -> [!WARNING] -> Follow the steps in this section carefully. Serious problems might occur if you modify the registry incorrectly. Before you modify it, [back up the registry for restoration](https://support.microsoft.com/topic/how-to-back-up-and-restore-the-registry-in-windows-855140ad-e318-2a13-2829-d428a2ab0692) in case problems occur. - -If the physical computer is still running in a frozen state, follow these steps to enable and collect memory dump: - -1. Make sure that the computer is set up to get a complete memory dump file and that you can access it through the network. - - > [!NOTE] - > If it isn't possible to access the affected computer through the network, try to generate a memory dump file through NMI. The result of the action may not collect a memory dump file if some of the following settings aren't qualified. - - 1. Try to access the desktop of the computer by any means. - - > [!NOTE] - > In case accessing the OS isn't possible, try to remotely access Registry Editor on the computer. You can then check the type of memory dump file and page file with which the computer is currently configured. - - 1. From a remote computer that's preferably in the same network and subnet, go to **Registry Editor** \> **Connect Network Registry**. Then, connect to the affected computer, and verify the following settings: - - - `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CrashControl\CrashDumpEnabled` - - Make sure that the [CrashDumpEnabled](/previous-versions/windows/it-pro/windows-2000-server/cc976050(v=technet.10)) registry entry is `1`. - - - `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CrashControl\NMICrashDump` - - On some physical servers, if the NMICrashDump registry entry exists and its value is `1`, you may take advantage of the NMI from the remote management provider such as DRAC, iLo, and RSA. - - - `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PagingFiles and ExistingPageFiles` - - If the value of the **Pagefile** registry entry is system-managed, the size won't be reflected in the registry. For example, `?:\pagefile.sys)` - - If the page file is customized, the size will be reflected in the registry, such as `?:\pagefile.sys 1024 1124`. In this example, `1024` is the initial size and `1124` is the max size. - - > [!NOTE] - > If the size isn't reflected in the Registry, try to access an administrative share where the page file is located. For example, `\\ServerName\C$` - - 1. Make sure that there's a paging file (pagefile.sys) on the system drive of the computer, and it's at least 100 MB over the installed RAM. - - 1. Make sure that there's more free space on the hard disk drives of the computer than there's physical RAM. - -1. Enable the **CrashOnCtrlScroll** registry value on the computer to allow the system to generate a dump file by using the keyboard. - - 1. From a remote computer preferably in the same network and subnet, go to Registry Editor \> Connect Network Registry. Connect to the affected computer and locate the following registry keys: - - - `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\i8042prt\Parameters` - - - `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\kbdhid\Parameters` - - 1. Create the following `CrashOnCtrlScroll` registry entry in the two registry keys: - - **Value Name**: `CrashOnCtrlScroll` - **Data Type**: `REG_DWORD` - **Value**: `1` - - 1. Close the Registry Editor and restart the computer. - -1. When the computer exhibits the problem, hold down the right **CTRL** key, and press the **Scroll Lock** key two times to generate a memory dump. - - > [!NOTE] - > By default, the dump file is located in the path: `%SystemRoot%\MEMORY.DMP` - -### Use Pool Monitor to collect data for the physical computer that is no longer frozen - -Pool Monitor shows you the number of allocations and outstanding bytes of allocation by type of pool and the tag that is passed into calls of ExAllocatePoolWithTag. - -For more information, see [Using PoolMon to Find a Kernel-Mode Memory Leak](/windows-hardware/drivers/debugger/using-poolmon-to-find-a-kernel-mode-memory-leak) and [PoolMon Examples](/windows-hardware/drivers/devtest/poolmon-examples). - -### Use memory dump to collect data for the virtual machine that's running in a frozen state - -Use the one of the following methods for the application on which the virtual machine is running. - -#### Microsoft Hyper-V - -You can also use the built-in NMI feature through a [Debug-VM](/powershell/module/hyper-v/debug-vm) cmdlet to debug and get a memory dump. - -To debug the virtual machines on Hyper-V, run the following cmdlet in Windows PowerShell: - -```powershell -Debug-VM -Name "VM Name" -InjectNonMaskableInterrupt -ComputerName Hostname -``` - -#### VMware - -You can use VMware snapshots or suspend state and extract a memory dump file equivalent to a complete memory dump file. Use VMware's [Checkpoint To Core Tool (vmss2core)](https://flings.vmware.com/vmss2core) to convert both suspend (`.vmss`) and snapshot (`.vmsn`) state files to a dump file. Then analyze the file by using the standard Windows debugging tools. - -#### Citrix XenServer - -The memory dump process occurs by pressing the RIGHT CTRL + SCROLL LOCK + SCROLL LOCK keyboard combination. For more information, see Method 1 of [How to Trigger a Memory Dump from a Windows Virtual Machine Running on XenServer](https://support.citrix.com/article/ctx123177) from Citrix. - -## Space limitations on the system drive in Windows Server - -On a Windows Server, you may not have enough free disk space to generate a complete memory dump file on the system volume. -There's a second option if the system drive doesn't have sufficient space. You can use the DedicatedDumpFile registry entry. For more information, see [Configure the destination path for a memory dump](/windows-server/administration/server-core/server-core-memory-dump#step-2-configure-the-destination-path-for-a-memory-dump). - -For more information, see [How to use the DedicatedDumpFile registry value to overcome space limitations on the system drive](/archive/blogs/ntdebugging/how-to-use-the-dedicateddumpfile-registry-value-to-overcome-space-limitations-on-the-system-drive-when-capturing-a-system-memory-dump). diff --git a/windows/client-management/troubleshoot-windows-startup.md b/windows/client-management/troubleshoot-windows-startup.md deleted file mode 100644 index 6747a6a240..0000000000 --- a/windows/client-management/troubleshoot-windows-startup.md +++ /dev/null @@ -1,56 +0,0 @@ ---- -title: Advanced troubleshooting for Windows start-up issues -description: Learn advanced options for how to troubleshoot common Windows start-up issues, like system crashes and freezes. -ms.prod: w10 -ms.topic: troubleshooting -author: dansimp -ms.localizationpriority: medium -ms.author: dansimp -ms.date: 2/3/2020 -ms.reviewer: -manager: dansimp ---- - -# Advanced troubleshooting for Windows start-up issues - -

    Try our Virtual Agent - It can help you quickly identify and fix common Windows boot issues - -In these topics, you will learn how to troubleshoot common problems that are related to Windows startup. - -## How it works - -When Microsoft Windows experiences a condition that compromises safe system operation, the system halts. These Windows startup problems are categorized in the following groups: - -- Bug check: Also commonly known as a system crash, a kernel error, or a Stop error. - -- No boot: The system may not produce a bug check but is unable to start up into Windows. - -- Freeze: Also known as "system hang". - -## Best practices - -To understand the underlying cause of Windows startup problems, it's important that the system be configured correctly. Here are some best practices for configuration: - -### Page file settings - -- [Introduction of page file](introduction-page-file.md) - -- [How to determine the appropriate page file size for 64-bit versions of Windows](determine-appropriate-page-file-size.md) - -### Memory dump settings - -- [Configure system failure and recovery options in Windows](system-failure-recovery-options.md) - -- [Generate a kernel or complete crash dump](generate-kernel-or-complete-crash-dump.md) - -## Troubleshooting - -These articles will walk you through the resources you need to troubleshoot Windows startup issues: - -- [Advanced troubleshooting for Windows boot problems](./advanced-troubleshooting-boot-problems.md) - -- [Advanced troubleshooting for Stop error or blue screen error](./troubleshoot-stop-errors.md) - -- [Advanced troubleshooting for Windows-based computer freeze issues](./troubleshoot-windows-freeze.md) - -- [Stop error occurs when you update the in-box Broadcom network adapter driver](troubleshoot-stop-error-on-broadcom-driver-update.md) \ No newline at end of file From a423a6cc94197f4aa9a9ccad4276688026553b60 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Wed, 19 Oct 2022 11:34:21 -0400 Subject: [PATCH 008/122] Fix links --- windows/client-management/index.yml | 14 +- windows/client-management/toc.yml | 55 +------- .../windows-10-support-solutions.md | 132 ------------------ 3 files changed, 9 insertions(+), 192 deletions(-) delete mode 100644 windows/client-management/windows-10-support-solutions.md diff --git a/windows/client-management/index.yml b/windows/client-management/index.yml index acc76961f9..a0f11012cc 100644 --- a/windows/client-management/index.yml +++ b/windows/client-management/index.yml @@ -89,11 +89,11 @@ landingContent: linkLists: - linkListType: how-to-guide links: - - text: Troubleshoot Windows 10 clients - url: windows-10-support-solutions.md + - text: Troubleshoot Windows clients + url: /troubleshoot/windows-client/welcome-windows-client - text: Advanced troubleshooting for Windows networking - url: troubleshoot-networking.md - - text: Advanced troubleshooting for Windows start-up - url: troubleshoot-networking.md - - text: Advanced troubleshooting for Windows networking - url: troubleshoot-windows-startup.md + url: /troubleshoot/windows-client/networking/networking-overview + - text: Advanced troubleshooting for Windows start-up and performance + url: /troubleshoot/windows-client/performance/performance-overview + - text: Advanced troubleshooting for user profiles and logon + url: /troubleshoot-windows-startup.md/troubleshoot/windows-client/user-profiles-and-logon/userprofiles-and-logon-overview diff --git a/windows/client-management/toc.yml b/windows/client-management/toc.yml index 37061aad40..5b27211b1f 100644 --- a/windows/client-management/toc.yml +++ b/windows/client-management/toc.yml @@ -119,56 +119,5 @@ items: - name: Windows libraries href: windows-libraries.md - name: Troubleshoot Windows clients - items: - - name: Windows 10 support solutions - href: windows-10-support-solutions.md - - name: Advanced troubleshooting for Windows networking - href: troubleshoot-networking.md - items: - - name: Advanced troubleshooting Wireless network connectivity - href: advanced-troubleshooting-wireless-network-connectivity.md - - name: Advanced troubleshooting 802.1X authentication - href: advanced-troubleshooting-802-authentication.md - items: - - name: Data collection for troubleshooting 802.1X authentication - href: data-collection-for-802-authentication.md - - name: Advanced troubleshooting for TCP/IP - href: troubleshoot-tcpip.md - items: - - name: Collect data using Network Monitor - href: troubleshoot-tcpip-netmon.md - - name: "Part 1: TCP/IP performance overview" - href: /troubleshoot/windows-server/networking/overview-of-tcpip-performance - - name: "Part 2: TCP/IP performance underlying network issues" - href: /troubleshoot/windows-server/networking/troubleshooting-tcpip-performance-underlying-network - - name: "Part 3: TCP/IP performance known issues" - href: /troubleshoot/windows-server/networking/tcpip-performance-known-issues - - name: Troubleshoot TCP/IP connectivity - href: troubleshoot-tcpip-connectivity.md - - name: Troubleshoot port exhaustion - href: troubleshoot-tcpip-port-exhaust.md - - name: Troubleshoot Remote Procedure Call (RPC) errors - href: troubleshoot-tcpip-rpc-errors.md - - name: Advanced troubleshooting for Windows startup - href: troubleshoot-windows-startup.md - items: - - name: How to determine the appropriate page file size for 64-bit versions of Windows - href: determine-appropriate-page-file-size.md - - name: Generate a kernel or complete crash dump - href: generate-kernel-or-complete-crash-dump.md - - name: Introduction to the page file - href: introduction-page-file.md - - name: Configure system failure and recovery options in Windows - href: system-failure-recovery-options.md - - name: Advanced troubleshooting for Windows boot problems - href: advanced-troubleshooting-boot-problems.md - - name: Advanced troubleshooting for Windows-based computer freeze - href: troubleshoot-windows-freeze.md - - name: Advanced troubleshooting for stop error or blue screen error - href: troubleshoot-stop-errors.md - - name: Advanced troubleshooting for stop error 7B or Inaccessible_Boot_Device - href: troubleshoot-inaccessible-boot-device.md - - name: Advanced troubleshooting for Event ID 41 "The system has rebooted without cleanly shutting down first" - href: troubleshoot-event-id-41-restart.md - - name: Stop error occurs when you update the in-box Broadcom network adapter driver - href: troubleshoot-stop-error-on-broadcom-driver-update.md + href: /troubleshoot/windows-client/welcome-windows-client + diff --git a/windows/client-management/windows-10-support-solutions.md b/windows/client-management/windows-10-support-solutions.md deleted file mode 100644 index 6dd2f0b24a..0000000000 --- a/windows/client-management/windows-10-support-solutions.md +++ /dev/null @@ -1,132 +0,0 @@ ---- -title: Windows 10 support solutions -description: Learn where to find information about troubleshooting Windows 10 issues, for example BitLocker issues and bugcheck errors. -ms.reviewer: kaushika -manager: aaroncz -ms.prod: w10 -ms.author: vinpa -author: vinaypamnani-msft -ms.localizationpriority: medium -ms.topic: troubleshooting ---- - -# Windows 10 support solutions - -Microsoft regularly releases both updates for Windows Server. To ensure your servers can receive future updates, including security updates, it's important to keep your servers updated. Check out - [Windows 10 and Windows Server 2016 update history](https://support.microsoft.com/en-us/help/4000825/windows-10-windows-server-2016-update-history) for a complete list of released updates. - -This section contains advanced troubleshooting topics and links to help you resolve issues with Windows 10 in an enterprise or IT pro environment. More topics will be added as they become available. - -## Troubleshoot 802.1x Authentication -- [Advanced Troubleshooting 802.1X Authentication](./advanced-troubleshooting-802-authentication.md) -- [Data collection for troubleshooting 802.1X authentication](./data-collection-for-802-authentication.md) - -## Troubleshoot BitLocker -- [Guidelines for troubleshooting BitLocker](/windows/security/information-protection/bitlocker/troubleshoot-bitlocker) -- [BitLocker can't encrypt a drive: known issues](/windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues) -- [Enforcing BitLocker policies by using Intune: known issues](/windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues) -- [BitLocker Network Unlock: known issues](/windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues) -- [BitLocker recovery: known issues](/windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues) -- [BitLocker configuration: known issues](/windows/security/information-protection/bitlocker/ts-bitlocker-config-issues) -- [BitLocker can't encrypt a drive: known TPM issues](/windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues) -- [BitLocker and TPM: other known issues](/windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues) -- [Decode Measured Boot logs to track PCR changes](/windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs) -- [BitLocker frequently asked questions (FAQ)](/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions) - -## Troubleshoot Bugcheck and Stop errors -- [Introduction to the page file](./introduction-page-file.md) -- [How to determine the appropriate page file size for 64-bit versions of Windows](./determine-appropriate-page-file-size.md) -- [Configure system failure and recovery options in Windows](./system-failure-recovery-options.md) -- [Generate a kernel or complete crash dump](./generate-kernel-or-complete-crash-dump.md) -- [Advanced troubleshooting for Stop error or blue screen error issue](./troubleshoot-stop-errors.md) -- [Advanced troubleshooting for Stop error 7B or Inaccessible_Boot_Device](./troubleshoot-inaccessible-boot-device.md) -- [Blue Screen Data - Windows drivers](/windows-hardware/drivers/debugger/blue-screen-data) -- [Bug Check Code Reference - Windows drivers](/windows-hardware/drivers/debugger/bug-check-code-reference2) - -## Troubleshoot Credential Guard -- [Windows Defender Credential Guard - Known issues (Windows 10)](/windows/security/identity-protection/credential-guard/credential-guard-known-issues) - -## Troubleshoot Disks -- [MBR2GPT](/windows/deployment/mbr-to-gpt) -- [Windows and GPT FAQ](/windows-hardware/manufacture/desktop/windows-and-gpt-faq) - -## Troubleshoot Kiosk mode -- [Troubleshoot kiosk mode issues](/windows/configuration/kiosk-troubleshoot) - -## Troubleshoot No Boot -- [Advanced troubleshooting for Windows boot problems](./advanced-troubleshooting-boot-problems.md) - -## Troubleshoot Push Button Reset -- [Push-button reset frequently-asked questions (FAQ)](/windows-hardware/manufacture/desktop/pbr-faq) -- [Push-button reset frequently-asked questions (FAQ)](/windows-hardware/manufacture/desktop/pbr-validation) -- [Recovery components](/windows-hardware/manufacture/desktop/recovery-strategy-for-common-customizations) - -### Troubleshoot Power Management -- [Modern Standby FAQs](/windows-hardware/design/device-experiences/modern-standby-faqs) - - -## Troubleshoot Secure Boot -- [Secure Boot isn't configured correctly: troubleshooting](/windows-hardware/manufacture/desktop/secure-boot-isnt-configured-correctly-troubleshooting) - - -## Troubleshoot Setup and Install -- [Deployment Troubleshooting and Log Files](/windows-hardware/manufacture/desktop/deployment-troubleshooting-and-log-files) - - -## Troubleshoot Start Menu -- [Troubleshoot Start menu errors](/windows/configuration/start-layout-troubleshoot) - - -## Troubleshoot Subscription Activation -- [Deploy Windows 10 Enterprise licenses](/windows/deployment/deploy-enterprise-licenses) - -## Troubleshoot System Hang -- [Advanced troubleshooting for Windows-based computer freeze issues](./troubleshoot-windows-freeze.md) - -## Troubleshoot TCP/IP Communication -- [Collect data using Network Monitor](./troubleshoot-tcpip-netmon.md) -- [Troubleshoot TCP/IP connectivity](./troubleshoot-tcpip-connectivity.md) -- [Troubleshoot port exhaustion issues](./troubleshoot-tcpip-port-exhaust.md) -- [Troubleshoot Remote Procedure Call (RPC) errors](./troubleshoot-tcpip-rpc-errors.md) - -## Troubleshoot User State Migration Toolkit (USMT) -- [Common Issues](/windows/deployment/usmt/usmt-common-issues) -- [Frequently Asked Questions](/windows/deployment/usmt/usmt-faq) -- [Log Files](/windows/deployment/usmt/usmt-log-files) -- [Return Codes](/windows/deployment/usmt/usmt-return-codes) - -## Troubleshoot Windows Hello for Business (WHFB) -- [Windows Hello for Business Frequently Asked Questions](/windows/security/identity-protection/hello-for-business/hello-faq) -- [Windows Hello errors during PIN creation (Windows 10)](/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation) -- [Event ID 300 - Windows Hello successfully created (Windows 10)](/windows/security/identity-protection/hello-for-business/hello-event-300) - - -## Troubleshoot Windows Analytics -- [Frequently asked questions and troubleshooting Windows Analytics](/windows/deployment/update/windows-analytics-faq-troubleshooting) - -## Troubleshoot Windows Update -- [How Windows Update works](/windows/deployment/update/how-windows-update-works) -- [Windows Update log files](/windows/deployment/update/windows-update-logs) -- [Windows Update troubleshooting](/windows/deployment/update/windows-update-troubleshooting) -- [Windows Update common errors and mitigation](/windows/deployment/update/windows-update-errors) -- [Windows Update - More resources](/windows/deployment/update/windows-update-resources) -- [Get started with Windows Update](/windows/deployment/update/windows-update-overview) -- [Servicing stack updates](/windows/deployment/update/servicing-stack-updates) - -## Troubleshoot Windows Upgrade -- [Quick fixes - Windows IT Pro](/windows/deployment/upgrade/quick-fixes) -- [SetupDiag](/windows/deployment/upgrade/setupdiag) -- [Troubleshoot Windows 10 upgrade errors - Windows IT Pro](/windows/deployment/upgrade/troubleshoot-upgrade-errors) -- [Windows error reporting - Windows IT Pro](/windows/deployment/upgrade/windows-error-reporting) -- [Upgrade error codes - Windows IT Pro](/windows/deployment/upgrade/upgrade-error-codes) -- [Log files - Windows IT Pro](/windows/deployment/upgrade/log-files) -- [Resolution procedures - Windows IT Pro](/windows/deployment/upgrade/resolution-procedures) - -## Troubleshoot Windows Recovery (WinRE) -- [Windows RE troubleshooting features](/windows-hardware/manufacture/desktop/windows-re-troubleshooting-features) - -## Troubleshoot Wireless Connection -- [Advanced Troubleshooting Wireless Network Connectivity](./advanced-troubleshooting-wireless-network-connectivity.md) - -## Other Resources - -- [Troubleshooting Windows Server components](/windows-server/troubleshoot/windows-server-troubleshooting) \ No newline at end of file From 3701102f1d34b7e1ef974e831a5b963578ff0075 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 20 Oct 2022 11:55:27 -0400 Subject: [PATCH 009/122] add redirects --- .openpublishing.redirection.json | 107 +++++++++++++++++++++++++++++-- 1 file changed, 101 insertions(+), 6 deletions(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index b34d93e2cb..fb1ba77f53 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -19924,11 +19924,106 @@ "source_path": "windows/client-management/mdm/wmi-providers-supported-in-windows.md", "redirect_url": "/windows/client-management/wmi-providers-supported-in-windows", "redirect_document_id": false - }, - { - "source_path": "education/windows/set-up-school-pcs-shared-pc-mode.md", - "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", - "redirect_document_id": false - } + }, + { + "source_path": "windows/client-management/advanced-troubleshooting-802-authentication.md", + "redirect_url": "/troubleshoot/windows-client/networking/802-1x-authentication-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/advanced-troubleshooting-boot-problems.md", + "redirect_url": "/troubleshoot/windows-client/performance/windows-boot-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md", + "redirect_url": "/troubleshoot/windows-client/networking/wireless-network-connectivity-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/data-collection-for-802-authentication.md", + "redirect_url": "/troubleshoot/windows-client/networking/data-collection-for-troubleshooting-802-1x-authentication-issues", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/determine-appropriate-page-file-size.md", + "redirect_url": "/troubleshoot/windows-client/performance/how-to-determine-the-appropriate-page-file-size-for-64-bit-versions-of-windows", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/generate-kernel-or-complete-crash-dump.md", + "redirect_url": "/troubleshoot/windows-client/performance/generate-a-kernel-or-complete-crash-dump", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/introduction-page-file.md", + "redirect_url": "/troubleshoot/windows-client/performance/introduction-to-the-page-file", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/system-failure-recovery-options.md", + "redirect_url": "/troubleshoot/windows-client/performance/configure-system-failure-and-recovery-options", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-inaccessible-boot-device.md", + "redirect_url": "/troubleshoot/windows-client/performance/stop-error-7b-or-inaccessible-boot-device-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-networking.md", + "redirect_url": "/troubleshoot/windows-client/networking/networking-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-stop-errors.md", + "redirect_url": "/troubleshoot/windows-client/performance/stop-error-or-blue-screen-error-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip-connectivity.md", + "redirect_url": "/troubleshoot/windows-client/networking/tcp-ip-connectivity-issues-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip-netmon.md", + "redirect_url": "/troubleshoot/windows-client/networking/collect-data-using-network-monitor", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip-port-exhaust.md", + "redirect_url": "/troubleshoot/windows-client/networking/tcp-ip-port-exhaustion-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip-rpc-errors.md", + "redirect_url": "/troubleshoot/windows-client/networking/rpc-errors-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-tcpip.md", + "redirect_url": "/troubleshoot/windows-client/networking/networking-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-windows-freeze.md", + "redirect_url": "/troubleshoot/windows-client/performance/windows-based-computer-freeze-troubleshooting", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/troubleshoot-windows-startup.md", + "redirect_url": "/troubleshoot/windows-client/performance/performance-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/windows-10-support-solutions.md", + "redirect_url": "/troubleshoot/windows-client/welcome-windows-client", + "redirect_document_id": false + }, + { + "source_path": "education/windows/set-up-school-pcs-shared-pc-mode.md", + "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", + "redirect_document_id": false + } ] } \ No newline at end of file From 685a676a335831f2ff8432013288e8ffcef2976a Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Thu, 20 Oct 2022 12:03:32 -0400 Subject: [PATCH 010/122] fix redirects --- .openpublishing.redirection.json | 4 ---- 1 file changed, 4 deletions(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 3225974310..5d876c7d83 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -20020,10 +20020,6 @@ "redirect_url": "/troubleshoot/windows-client/welcome-windows-client", "redirect_document_id": false }, - { - "source_path": "education/windows/set-up-school-pcs-shared-pc-mode.md", - "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", - }, { "source_path": "education/windows/set-up-school-pcs-shared-pc-mode.md", "redirect_url": "/windows/configuration/set-up-shared-or-guest-pc", From 33b9a687592687f31dac261e6b170479ade8b309 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Thu, 20 Oct 2022 10:39:32 -0700 Subject: [PATCH 011/122] MAXADO-6650233 --- windows/whats-new/windows-11-requirements.md | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/windows/whats-new/windows-11-requirements.md b/windows/whats-new/windows-11-requirements.md index fe1621a610..297975c6e2 100644 --- a/windows/whats-new/windows-11-requirements.md +++ b/windows/whats-new/windows-11-requirements.md @@ -82,7 +82,9 @@ The following configuration requirements apply to VMs running Windows 11. - Generation: 2 \* - Storage: 64 GB or greater -- Security: Secure Boot capable, virtual TPM enabled +- Security: + - Azure: [Trusted launch](/azure/virtual-machines/trusted-launch) with vTPM and secure boot enabled + - Hyper-V: Secure boot capable, virtual TPM enabled - Memory: 4 GB or greater - Processor: Two or more virtual processors @@ -91,7 +93,7 @@ The VM host CPU must also meet Windows 11 [processor requirements](/windows-hard \* In-place upgrade of existing generation 1 VMs to Windows 11 isn't possible. > [!NOTE] -> Procedures to configure required VM settings depend on the VM host type. For VM hosts running Hyper-V, virtualization (VT-x, VT-d) must be enabled in BIOS. Virtual TPM 2.0 is emulated in the guest VM independent of the Hyper-V host TPM presence or version. +> Procedures to configure required VM settings depend on the VM host type. For example, VM hosts running Hyper-V, virtualization (VT-x, VT-d) must be enabled in BIOS. Virtual TPM 2.0 is emulated in the guest VM independent of the Hyper-V host TPM presence or version. ## Next steps From 9b7fd4bd3eaff599a57c0b18ffbeecc9ab313b9f Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Thu, 20 Oct 2022 10:55:59 -0700 Subject: [PATCH 012/122] MAXADO-6650233 --- windows/whats-new/windows-11-requirements.md | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/windows/whats-new/windows-11-requirements.md b/windows/whats-new/windows-11-requirements.md index 297975c6e2..f7deeee64b 100644 --- a/windows/whats-new/windows-11-requirements.md +++ b/windows/whats-new/windows-11-requirements.md @@ -1,9 +1,9 @@ --- title: Windows 11 requirements description: Hardware requirements to deploy Windows 11 -manager: dougeby -author: aczechowski -ms.author: aaroncz +manager: aaroncz +author: mestew +ms.author: mstewart ms.prod: w11 ms.localizationpriority: medium ms.topic: article @@ -83,8 +83,9 @@ The following configuration requirements apply to VMs running Windows 11. - Generation: 2 \* - Storage: 64 GB or greater - Security: - - Azure: [Trusted launch](/azure/virtual-machines/trusted-launch) with vTPM and secure boot enabled - - Hyper-V: Secure boot capable, virtual TPM enabled + - Azure: [Trusted launch](/azure/virtual-machines/trusted-launch) with vTPM and secure boot enabled + - Hyper-V: [Secure boot and TPM enabled](/windows-server/virtualization/hyper-v/learn-more/Generation-2-virtual-machine-security-settings-for-Hyper-V#secure-boot-setting-in-hyper-v-manager) + - General settings: Secure boot capable, virtual TPM enabled - Memory: 4 GB or greater - Processor: Two or more virtual processors From 0893eb50e988657dd3fcfb382285a7f60bcb2013 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Mon, 24 Oct 2022 10:58:53 -0400 Subject: [PATCH 013/122] add redirects --- .openpublishing.redirection.json | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 5d876c7d83..ff9d5d5c7e 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -19965,6 +19965,11 @@ "redirect_url": "/troubleshoot/windows-client/performance/configure-system-failure-and-recovery-options", "redirect_document_id": false }, + { + "source_path": "windows/client-management/troubleshoot-event-id-41-restart.md", + "redirect_url": "/troubleshoot/windows-client/performance/event-id-41-restart", + "redirect_document_id": false + }, { "source_path": "windows/client-management/troubleshoot-inaccessible-boot-device.md", "redirect_url": "/troubleshoot/windows-client/performance/stop-error-7b-or-inaccessible-boot-device-troubleshooting", @@ -19975,6 +19980,11 @@ "redirect_url": "/troubleshoot/windows-client/networking/networking-overview", "redirect_document_id": false }, + { + "source_path": "windows/client-management/troubleshoot-stop-error-on-broadcom-driver-update.md", + "redirect_url": "/troubleshoot/windows-client/performance/stop-error-broadcom-network-driver-update", + "redirect_document_id": false + }, { "source_path": "windows/client-management/troubleshoot-stop-errors.md", "redirect_url": "/troubleshoot/windows-client/performance/stop-error-or-blue-screen-error-troubleshooting", @@ -20012,7 +20022,7 @@ }, { "source_path": "windows/client-management/troubleshoot-windows-startup.md", - "redirect_url": "/troubleshoot/windows-client/performance/performance-overview", + "redirect_url": "/troubleshoot/windows-client/performance/windows-startup-issues-troubleshooting", "redirect_document_id": false }, { From 9c066303a75e0455510cceb72b60fd6aeee4d35a Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 11:38:14 -0400 Subject: [PATCH 014/122] browsers-enterprise mode --- .../enterprise-mode/add-employees-enterprise-mode-portal.md | 2 +- ...ist-using-the-version-1-schema-and-enterprise-mode-tool.md | 2 +- ...ist-using-the-version-2-schema-and-enterprise-mode-tool.md | 2 +- ...mode-site-list-using-the-version-1-enterprise-mode-tool.md | 2 +- ...mode-site-list-using-the-version-2-enterprise-mode-tool.md | 2 +- browsers/enterprise-mode/administrative-templates-and-ie11.md | 2 +- .../approve-change-request-enterprise-mode-portal.md | 2 +- .../check-for-new-enterprise-mode-site-list-xml-file.md | 2 +- .../collect-data-using-enterprise-site-discovery.md | 2 +- .../configure-settings-enterprise-mode-portal.md | 2 +- .../create-change-request-enterprise-mode-portal.md | 4 ++-- ...mode-site-list-in-the-enterprise-mode-site-list-manager.md | 2 +- ...e-site-list-using-the-enterprise-mode-site-list-manager.md | 2 +- browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md | 2 +- .../enterprise-mode-schema-version-1-guidance.md | 2 +- .../enterprise-mode-schema-version-2-guidance.md | 2 +- browsers/enterprise-mode/enterprise-mode.md | 2 +- ...de-site-list-from-the-enterprise-mode-site-list-manager.md | 2 +- ...mode-site-list-in-the-enterprise-mode-site-list-manager.md | 2 +- .../remove-sites-from-a-local-compatibililty-view-list.md | 2 +- .../remove-sites-from-a-local-enterprise-mode-site-list.md | 2 +- ...te-list-to-xml-in-the-enterprise-mode-site-list-manager.md | 2 +- .../schedule-production-change-enterprise-mode-portal.md | 2 +- ...mode-site-list-in-the-enterprise-mode-site-list-manager.md | 2 +- .../set-up-enterprise-mode-logging-and-data-collection.md | 2 +- browsers/enterprise-mode/set-up-enterprise-mode-portal.md | 2 +- browsers/enterprise-mode/turn-off-enterprise-mode.md | 2 +- .../turn-on-local-control-and-logging-for-enterprise-mode.md | 2 +- browsers/enterprise-mode/use-the-enterprise-mode-portal.md | 2 +- .../use-the-enterprise-mode-site-list-manager.md | 2 +- browsers/enterprise-mode/using-enterprise-mode.md | 2 +- .../verify-changes-preprod-enterprise-mode-portal.md | 4 ++-- .../verify-changes-production-enterprise-mode-portal.md | 2 +- .../enterprise-mode/view-apps-enterprise-mode-site-list.md | 2 +- 34 files changed, 36 insertions(+), 36 deletions(-) diff --git a/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md b/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md index 08d914e629..8f1c4ab06f 100644 --- a/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to add employees to the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Add employees to the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md index 39adf2816d..781f5ef56f 100644 --- a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md +++ b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the Bulk add from file area of the Enterprise Mode Site List Manager. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 20aF07c4-051a-451f-9c46-5a052d9Ae27c ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md index b4da3f64f5..1213f26097 100644 --- a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md +++ b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Add multiple sites to your Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2). author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: da659ff5-70d5-4852-995e-4df67c4871dd ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md index 55b2dcd28a..a1f1c87489 100644 --- a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md +++ b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that's designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 042e44e8-568d-4717-8fd3-69dd198bbf26 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md index c1a7aee9b8..ed72f19975 100644 --- a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md +++ b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that''s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 513e8f3b-fedf-4d57-8d81-1ea4fdf1ac0b ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/administrative-templates-and-ie11.md b/browsers/enterprise-mode/administrative-templates-and-ie11.md index d92810ceb5..701ca9da74 100644 --- a/browsers/enterprise-mode/administrative-templates-and-ie11.md +++ b/browsers/enterprise-mode/administrative-templates-and-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Administrative templates and Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 2b390786-f786-41cc-bddc-c55c8a4c5af3 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md b/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md index fd58f63df5..e9227b9a6f 100644 --- a/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how Approvers can approve open change requests in the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Approve a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md b/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md index 7696eedaca..a75ac8bce7 100644 --- a/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md +++ b/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md @@ -4,7 +4,7 @@ description: You can have centralized control over Enterprise Mode by creating a ms.assetid: 2bbc7017-622e-4baa-8981-c0bbda10e9df ms.reviewer: manager: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.mktglfcycl: deploy ms.pagetype: appcompat ms.sitesec: library diff --git a/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md b/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md index 91c262c502..b71897b375 100644 --- a/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md +++ b/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md @@ -3,7 +3,7 @@ ms.localizationpriority: low ms.mktglfcycl: deploy description: Use Internet Explorer to collect data on computers running Windows Internet Explorer 8 through Internet Explorer 11 on Windows 10, Windows 8.1, or Windows 7. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: a145e80f-eb62-4116-82c4-3cc35fd064b6 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md b/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md index 807cc8d2c8..ed1bde752c 100644 --- a/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how the Administrator can use the Settings page to set up Groups and roles, the Enterprise Mode Site List Portal environment, and the freeze dates for production changes. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Use the Settings page to finish setting up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md b/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md index 867bb143b8..f17b922624 100644 --- a/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md @@ -4,11 +4,11 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to create a change request within the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Create a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 -ms.reviewer: +ms.reviewer: manager: dansimp ms.author: dansimp --- diff --git a/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index ad225f2556..c057308ffb 100644 --- a/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ description: Delete a single site from your global Enterprise Mode site list. ms.pagetype: appcompat ms.mktglfcycl: deploy author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 41413459-b57f-48da-aedb-4cbec1e2981a ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md index 403690d64f..8556b78648 100644 --- a/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can use Internet Explorer 11 and the Enterprise Mode Site List Manager to change whether page rendering should use Enterprise Mode or the default Internet Explorer browser configuration. You can also add, remove, or delete associated comments. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 76aa9a85-6190-4c3a-bc25-0f914de228ea ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md b/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md index ae103d5802..ac30da52e5 100644 --- a/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md +++ b/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn how to set up and use Enterprise Mode, Enterprise Mode Site List Manager, and the Enterprise Mode Site List Portal for your company. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: d52ba8ba-b3c7-4314-ba14-0610e1d8456e ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md b/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md index d04fbf79b9..4173e90efe 100644 --- a/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md +++ b/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 7 or Windows 8.1 Update. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 17c61547-82e3-48f2-908d-137a71938823 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md b/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md index fcdaa18eee..cd5349899f 100644 --- a/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md +++ b/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 10. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 909ca359-5654-4df9-b9fb-921232fc05f5 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/enterprise-mode.md b/browsers/enterprise-mode/enterprise-mode.md index 30d32a8d1a..2ac59044ac 100644 --- a/browsers/enterprise-mode/enterprise-mode.md +++ b/browsers/enterprise-mode/enterprise-mode.md @@ -5,7 +5,7 @@ ms.pagetype: security description: Use this section to learn about how to turn on Enterprise Mode. author: dansimp ms.author: dansimp -ms.prod: edge +ms.prod: windows-client ms.assetid: ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md index 4f4cbb32bb..97fa2345b6 100644 --- a/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: After you create your Enterprise Mode site list in the Enterprise Mode Site List Manager, you can export the contents to an Enterprise Mode (.EMIE) file. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 9ee7c13d-6fca-4446-bc22-d23a0213a95d ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index a1d5a8a76b..1d2ee40c8a 100644 --- a/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to clear all of the sites from your global Enterprise Mode site list. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 90f38a6c-e0e2-4c93-9a9e-c425eca99e97 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md b/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md index 91ff0fab17..ed1fe87924 100644 --- a/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md +++ b/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to remove sites from a local compatibility view list. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: f6ecaa75-ebcb-4f8d-8721-4cd6e73c0ac9 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md b/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md index 4e7e10efde..a418d03442 100644 --- a/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md +++ b/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to remove sites from a local Enterprise Mode site list. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: c7d6dd0b-e264-42bb-8c9d-ac2f837018d2 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md index 2cb578171f..4656d2aaf6 100644 --- a/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can save your current Enterprise Mode compatibility site list as an XML file, for distribution and use by your managed systems. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 254a986b-494f-4316-92c1-b089ee8b3e0a ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md b/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md index c946663dda..2e0a6802c3 100644 --- a/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how Administrators can schedule approved change requests for production in the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Schedule approved change requests for production using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index bf7e73664e..cfb7266de2 100644 --- a/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Search to see if a specific site already appears in your global Enterprise Mode site list. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: e399aeaf-6c3b-4cad-93c9-813df6ad47f9 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md b/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md index 923d4dfe04..94e0ba38bd 100644 --- a/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md +++ b/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Set up and turn on Enterprise Mode logging and data collection in your organization. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 2e98a280-f677-422f-ba2e-f670362afcde ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/set-up-enterprise-mode-portal.md b/browsers/enterprise-mode/set-up-enterprise-mode-portal.md index ff7107b46a..7c74c356fe 100644 --- a/browsers/enterprise-mode/set-up-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/set-up-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to set up the Enterprise Mode Site List Portal for your organization. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Set up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/turn-off-enterprise-mode.md b/browsers/enterprise-mode/turn-off-enterprise-mode.md index d34ccca8ce..4b1fb26c69 100644 --- a/browsers/enterprise-mode/turn-off-enterprise-mode.md +++ b/browsers/enterprise-mode/turn-off-enterprise-mode.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: How to turn Enterprise Mode off temporarily while testing websites and how to turn it off completely if you no longer want to to use it. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 5027c163-71e0-49b8-9dc0-f0a7310c7ae3 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md b/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md index c8ef3d030c..97f6c66e77 100644 --- a/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md +++ b/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Turn on local user control and logging for Enterprise Mode. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 6622ecce-24b1-497e-894a-e1fd5a8a66d1 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/use-the-enterprise-mode-portal.md b/browsers/enterprise-mode/use-the-enterprise-mode-portal.md index 010448c58d..31dad14346 100644 --- a/browsers/enterprise-mode/use-the-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/use-the-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Portal. -ms.prod: ie11 +ms.prod: windows-client title: Use the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md index f68c42ca3c..a9a5579bd2 100644 --- a/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Manager. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: f4dbed4c-08ff-40b1-ab3f-60d3b6e8ec9b ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/using-enterprise-mode.md b/browsers/enterprise-mode/using-enterprise-mode.md index c6f3e6048e..135fe64673 100644 --- a/browsers/enterprise-mode/using-enterprise-mode.md +++ b/browsers/enterprise-mode/using-enterprise-mode.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Use this section to learn about how to turn on and use IE7 Enterprise Mode or IE8 Enterprise Mode. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 238ead3d-8920-429a-ac23-02f089c4384a ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md b/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md index 3e06b8b806..d75f9f1eaa 100644 --- a/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md @@ -4,11 +4,11 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to make sure your change request info is accurate within the pre-production environment of the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Verify your changes using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 -ms.reviewer: +ms.reviewer: manager: dansimp ms.author: dansimp --- diff --git a/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md b/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md index 8387697841..c16ec888fa 100644 --- a/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how the Requester makes sure that the change request update is accurate within the production environment using the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Verify the change request update in the production environment using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md b/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md index 6ae2c865ea..2aa97c0d95 100644 --- a/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md +++ b/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to view the active Enterprise Mode Site List from the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 From 5e998bcfaeeda15e2499f09a98b36f2b45f354e5 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 12:48:00 -0400 Subject: [PATCH 015/122] msprod browsers --- .../enterprise-mode/add-employees-enterprise-mode-portal.md | 2 +- ...ist-using-the-version-1-schema-and-enterprise-mode-tool.md | 2 +- ...ist-using-the-version-2-schema-and-enterprise-mode-tool.md | 2 +- ...mode-site-list-using-the-version-1-enterprise-mode-tool.md | 2 +- ...mode-site-list-using-the-version-2-enterprise-mode-tool.md | 2 +- browsers/enterprise-mode/administrative-templates-and-ie11.md | 2 +- .../approve-change-request-enterprise-mode-portal.md | 2 +- .../check-for-new-enterprise-mode-site-list-xml-file.md | 2 +- .../collect-data-using-enterprise-site-discovery.md | 2 +- .../configure-settings-enterprise-mode-portal.md | 2 +- .../create-change-request-enterprise-mode-portal.md | 4 ++-- ...mode-site-list-in-the-enterprise-mode-site-list-manager.md | 2 +- ...e-site-list-using-the-enterprise-mode-site-list-manager.md | 2 +- browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md | 2 +- .../enterprise-mode-schema-version-1-guidance.md | 2 +- .../enterprise-mode-schema-version-2-guidance.md | 2 +- browsers/enterprise-mode/enterprise-mode.md | 2 +- ...de-site-list-from-the-enterprise-mode-site-list-manager.md | 2 +- ...mode-site-list-in-the-enterprise-mode-site-list-manager.md | 2 +- .../remove-sites-from-a-local-compatibililty-view-list.md | 2 +- .../remove-sites-from-a-local-enterprise-mode-site-list.md | 2 +- ...te-list-to-xml-in-the-enterprise-mode-site-list-manager.md | 2 +- .../schedule-production-change-enterprise-mode-portal.md | 2 +- ...mode-site-list-in-the-enterprise-mode-site-list-manager.md | 2 +- .../set-up-enterprise-mode-logging-and-data-collection.md | 2 +- browsers/enterprise-mode/set-up-enterprise-mode-portal.md | 2 +- browsers/enterprise-mode/turn-off-enterprise-mode.md | 2 +- .../turn-on-local-control-and-logging-for-enterprise-mode.md | 2 +- browsers/enterprise-mode/use-the-enterprise-mode-portal.md | 2 +- .../use-the-enterprise-mode-site-list-manager.md | 2 +- browsers/enterprise-mode/using-enterprise-mode.md | 2 +- .../verify-changes-preprod-enterprise-mode-portal.md | 4 ++-- .../verify-changes-production-enterprise-mode-portal.md | 2 +- .../enterprise-mode/view-apps-enterprise-mode-site-list.md | 2 +- .../activex-installation-using-group-policy.md | 2 +- .../ie11-deploy-guide/add-employees-enterprise-mode-portal.md | 2 +- ...ist-using-the-version-1-schema-and-enterprise-mode-tool.md | 2 +- ...ist-using-the-version-2-schema-and-enterprise-mode-tool.md | 2 +- ...mode-site-list-using-the-version-1-enterprise-mode-tool.md | 2 +- ...mode-site-list-using-the-version-2-enterprise-mode-tool.md | 2 +- .../ie11-deploy-guide/administrative-templates-and-ie11.md | 2 +- .../approve-change-request-enterprise-mode-portal.md | 2 +- .../auto-configuration-and-auto-proxy-problems-with-ie11.md | 2 +- .../ie11-deploy-guide/auto-configuration-settings-for-ie11.md | 2 +- .../ie11-deploy-guide/auto-detect-settings-for-ie11.md | 2 +- browsers/internet-explorer/index.md | 2 +- 46 files changed, 48 insertions(+), 48 deletions(-) diff --git a/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md b/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md index 08d914e629..8f1c4ab06f 100644 --- a/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/add-employees-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to add employees to the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Add employees to the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md index 39adf2816d..781f5ef56f 100644 --- a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md +++ b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the Bulk add from file area of the Enterprise Mode Site List Manager. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 20aF07c4-051a-451f-9c46-5a052d9Ae27c ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md index b4da3f64f5..1213f26097 100644 --- a/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md +++ b/browsers/enterprise-mode/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Add multiple sites to your Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2). author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: da659ff5-70d5-4852-995e-4df67c4871dd ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md index 55b2dcd28a..a1f1c87489 100644 --- a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md +++ b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that's designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 042e44e8-568d-4717-8fd3-69dd198bbf26 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md index c1a7aee9b8..ed72f19975 100644 --- a/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md +++ b/browsers/enterprise-mode/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that''s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 513e8f3b-fedf-4d57-8d81-1ea4fdf1ac0b ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/administrative-templates-and-ie11.md b/browsers/enterprise-mode/administrative-templates-and-ie11.md index d92810ceb5..701ca9da74 100644 --- a/browsers/enterprise-mode/administrative-templates-and-ie11.md +++ b/browsers/enterprise-mode/administrative-templates-and-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Administrative templates and Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 2b390786-f786-41cc-bddc-c55c8a4c5af3 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md b/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md index fd58f63df5..e9227b9a6f 100644 --- a/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/approve-change-request-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how Approvers can approve open change requests in the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Approve a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md b/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md index 7696eedaca..a75ac8bce7 100644 --- a/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md +++ b/browsers/enterprise-mode/check-for-new-enterprise-mode-site-list-xml-file.md @@ -4,7 +4,7 @@ description: You can have centralized control over Enterprise Mode by creating a ms.assetid: 2bbc7017-622e-4baa-8981-c0bbda10e9df ms.reviewer: manager: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.mktglfcycl: deploy ms.pagetype: appcompat ms.sitesec: library diff --git a/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md b/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md index 91c262c502..b71897b375 100644 --- a/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md +++ b/browsers/enterprise-mode/collect-data-using-enterprise-site-discovery.md @@ -3,7 +3,7 @@ ms.localizationpriority: low ms.mktglfcycl: deploy description: Use Internet Explorer to collect data on computers running Windows Internet Explorer 8 through Internet Explorer 11 on Windows 10, Windows 8.1, or Windows 7. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: a145e80f-eb62-4116-82c4-3cc35fd064b6 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md b/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md index 807cc8d2c8..ed1bde752c 100644 --- a/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/configure-settings-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how the Administrator can use the Settings page to set up Groups and roles, the Enterprise Mode Site List Portal environment, and the freeze dates for production changes. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Use the Settings page to finish setting up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md b/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md index 867bb143b8..f17b922624 100644 --- a/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/create-change-request-enterprise-mode-portal.md @@ -4,11 +4,11 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to create a change request within the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Create a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 -ms.reviewer: +ms.reviewer: manager: dansimp ms.author: dansimp --- diff --git a/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index ad225f2556..c057308ffb 100644 --- a/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ description: Delete a single site from your global Enterprise Mode site list. ms.pagetype: appcompat ms.mktglfcycl: deploy author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 41413459-b57f-48da-aedb-4cbec1e2981a ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md index 403690d64f..8556b78648 100644 --- a/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can use Internet Explorer 11 and the Enterprise Mode Site List Manager to change whether page rendering should use Enterprise Mode or the default Internet Explorer browser configuration. You can also add, remove, or delete associated comments. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 76aa9a85-6190-4c3a-bc25-0f914de228ea ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md b/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md index ae103d5802..ac30da52e5 100644 --- a/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md +++ b/browsers/enterprise-mode/enterprise-mode-overview-for-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn how to set up and use Enterprise Mode, Enterprise Mode Site List Manager, and the Enterprise Mode Site List Portal for your company. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: d52ba8ba-b3c7-4314-ba14-0610e1d8456e ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md b/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md index d04fbf79b9..4173e90efe 100644 --- a/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md +++ b/browsers/enterprise-mode/enterprise-mode-schema-version-1-guidance.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 7 or Windows 8.1 Update. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 17c61547-82e3-48f2-908d-137a71938823 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md b/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md index fcdaa18eee..cd5349899f 100644 --- a/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md +++ b/browsers/enterprise-mode/enterprise-mode-schema-version-2-guidance.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 10. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 909ca359-5654-4df9-b9fb-921232fc05f5 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/enterprise-mode.md b/browsers/enterprise-mode/enterprise-mode.md index 30d32a8d1a..2ac59044ac 100644 --- a/browsers/enterprise-mode/enterprise-mode.md +++ b/browsers/enterprise-mode/enterprise-mode.md @@ -5,7 +5,7 @@ ms.pagetype: security description: Use this section to learn about how to turn on Enterprise Mode. author: dansimp ms.author: dansimp -ms.prod: edge +ms.prod: windows-client ms.assetid: ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md index 4f4cbb32bb..97fa2345b6 100644 --- a/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: After you create your Enterprise Mode site list in the Enterprise Mode Site List Manager, you can export the contents to an Enterprise Mode (.EMIE) file. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 9ee7c13d-6fca-4446-bc22-d23a0213a95d ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index a1d5a8a76b..1d2ee40c8a 100644 --- a/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to clear all of the sites from your global Enterprise Mode site list. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 90f38a6c-e0e2-4c93-9a9e-c425eca99e97 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md b/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md index 91ff0fab17..ed1fe87924 100644 --- a/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md +++ b/browsers/enterprise-mode/remove-sites-from-a-local-compatibililty-view-list.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to remove sites from a local compatibility view list. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: f6ecaa75-ebcb-4f8d-8721-4cd6e73c0ac9 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md b/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md index 4e7e10efde..a418d03442 100644 --- a/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md +++ b/browsers/enterprise-mode/remove-sites-from-a-local-enterprise-mode-site-list.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to remove sites from a local Enterprise Mode site list. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: c7d6dd0b-e264-42bb-8c9d-ac2f837018d2 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md index 2cb578171f..4656d2aaf6 100644 --- a/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can save your current Enterprise Mode compatibility site list as an XML file, for distribution and use by your managed systems. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 254a986b-494f-4316-92c1-b089ee8b3e0a ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md b/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md index c946663dda..2e0a6802c3 100644 --- a/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/schedule-production-change-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how Administrators can schedule approved change requests for production in the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Schedule approved change requests for production using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index bf7e73664e..cfb7266de2 100644 --- a/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Search to see if a specific site already appears in your global Enterprise Mode site list. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: e399aeaf-6c3b-4cad-93c9-813df6ad47f9 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md b/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md index 923d4dfe04..94e0ba38bd 100644 --- a/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md +++ b/browsers/enterprise-mode/set-up-enterprise-mode-logging-and-data-collection.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Set up and turn on Enterprise Mode logging and data collection in your organization. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 2e98a280-f677-422f-ba2e-f670362afcde ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/set-up-enterprise-mode-portal.md b/browsers/enterprise-mode/set-up-enterprise-mode-portal.md index ff7107b46a..7c74c356fe 100644 --- a/browsers/enterprise-mode/set-up-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/set-up-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to set up the Enterprise Mode Site List Portal for your organization. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Set up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/turn-off-enterprise-mode.md b/browsers/enterprise-mode/turn-off-enterprise-mode.md index d34ccca8ce..4b1fb26c69 100644 --- a/browsers/enterprise-mode/turn-off-enterprise-mode.md +++ b/browsers/enterprise-mode/turn-off-enterprise-mode.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: How to turn Enterprise Mode off temporarily while testing websites and how to turn it off completely if you no longer want to to use it. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 5027c163-71e0-49b8-9dc0-f0a7310c7ae3 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md b/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md index c8ef3d030c..97f6c66e77 100644 --- a/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md +++ b/browsers/enterprise-mode/turn-on-local-control-and-logging-for-enterprise-mode.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Turn on local user control and logging for Enterprise Mode. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 6622ecce-24b1-497e-894a-e1fd5a8a66d1 ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/use-the-enterprise-mode-portal.md b/browsers/enterprise-mode/use-the-enterprise-mode-portal.md index 010448c58d..31dad14346 100644 --- a/browsers/enterprise-mode/use-the-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/use-the-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: low ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Portal. -ms.prod: ie11 +ms.prod: windows-client title: Use the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md b/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md index f68c42ca3c..a9a5579bd2 100644 --- a/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md +++ b/browsers/enterprise-mode/use-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Manager. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: f4dbed4c-08ff-40b1-ab3f-60d3b6e8ec9b ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/using-enterprise-mode.md b/browsers/enterprise-mode/using-enterprise-mode.md index c6f3e6048e..135fe64673 100644 --- a/browsers/enterprise-mode/using-enterprise-mode.md +++ b/browsers/enterprise-mode/using-enterprise-mode.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Use this section to learn about how to turn on and use IE7 Enterprise Mode or IE8 Enterprise Mode. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 238ead3d-8920-429a-ac23-02f089c4384a ms.reviewer: manager: dansimp diff --git a/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md b/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md index 3e06b8b806..d75f9f1eaa 100644 --- a/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/verify-changes-preprod-enterprise-mode-portal.md @@ -4,11 +4,11 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to make sure your change request info is accurate within the pre-production environment of the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Verify your changes using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 -ms.reviewer: +ms.reviewer: manager: dansimp ms.author: dansimp --- diff --git a/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md b/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md index 8387697841..c16ec888fa 100644 --- a/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md +++ b/browsers/enterprise-mode/verify-changes-production-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how the Requester makes sure that the change request update is accurate within the production environment using the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Verify the change request update in the production environment using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md b/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md index 6ae2c865ea..2aa97c0d95 100644 --- a/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md +++ b/browsers/enterprise-mode/view-apps-enterprise-mode-site-list.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to view the active Enterprise Mode Site List from the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md index 855b556dd8..691e0f95d2 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md +++ b/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: How to use Group Policy to install ActiveX controls. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 59185370-558c-47e0-930c-8a5ed657e9e3 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md index 455bae28bd..4d50089f32 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to add employees to the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Add employees to the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md index 57c8991c7d..34ab7b07dd 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the Bulk add from file area of the Enterprise Mode Site List Manager. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 20aF07c4-051a-451f-9c46-5a052d9Ae27c ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md index 18c0b63cac..84f713dc64 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Add multiple sites to your Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2). author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: da659ff5-70d5-4852-995e-4df67c4871dd ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md index 8c5e4b4426..8424b1cdac 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that's designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 042e44e8-568d-4717-8fd3-69dd198bbf26 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md index c7273e1661..0cf9da171d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that''s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 513e8f3b-fedf-4d57-8d81-1ea4fdf1ac0b ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md index 4de574cbe2..0a543f430b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Administrative templates and Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 2b390786-f786-41cc-bddc-c55c8a4c5af3 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md index 07687792a3..ac171f15e7 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how Approvers can approve open change requests in the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Approve a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md index f87e4e9cc9..89ff89f47e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: networking description: Auto configuration and auto proxy problems with Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 3fbbc2c8-859b-4b2e-abc3-de2c299e0938 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md index 10ff22508d..26843c17fc 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: networking description: Auto configuration settings for Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 90308d59-45b9-4639-ab1b-497e5ba19023 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md index bf9f448755..d809f8ffd1 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: networking description: Auto detect settings Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: c6753cf4-3276-43c5-aae9-200e9e82753f ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/index.md b/browsers/internet-explorer/index.md index 7aeb739bc8..5db86b1956 100644 --- a/browsers/internet-explorer/index.md +++ b/browsers/internet-explorer/index.md @@ -4,7 +4,7 @@ description: The landing page for IE11 that lets you access the documentation. author: dansimp ms.author: dansimp manager: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) assetid: be3dc32e-80d9-4d9f-a802-c7db6c50dbe0 ms.sitesec: library From 9fc62cd51a88516215d0467fe94ee73f2ec6694c Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 13:26:27 -0400 Subject: [PATCH 016/122] ms prod browser 2 --- .../ie11-deploy-guide/administrative-templates-and-ie11.md | 2 +- .../approve-change-request-enterprise-mode-portal.md | 2 +- .../auto-configuration-and-auto-proxy-problems-with-ie11.md | 2 +- .../ie11-deploy-guide/auto-configuration-settings-for-ie11.md | 2 +- .../ie11-deploy-guide/auto-detect-settings-for-ie11.md | 2 +- .../auto-proxy-configuration-settings-for-ie11.md | 2 +- .../ie11-deploy-guide/blocked-out-of-date-activex-controls.md | 2 +- .../browser-cache-changes-and-roaming-profiles.md | 2 +- .../change-history-for-internet-explorer-11.md | 2 +- .../check-for-new-enterprise-mode-site-list-xml-file.md | 2 +- .../ie11-deploy-guide/choose-how-to-deploy-ie11.md | 2 +- .../ie11-deploy-guide/choose-how-to-install-ie11.md | 2 +- .../collect-data-using-enterprise-site-discovery.md | 2 +- .../configure-settings-enterprise-mode-portal.md | 2 +- .../create-change-request-enterprise-mode-portal.md | 4 ++-- ...ll-packages-for-multiple-operating-systems-or-languages.md | 2 +- .../ie11-deploy-guide/customize-ie11-install-packages.md | 2 +- ...mode-site-list-in-the-enterprise-mode-site-list-manager.md | 2 +- ...deploy-ie11-using-automatic-version-synchronization-avs.md | 2 +- .../deploy-ie11-using-software-distribution-tools.md | 2 +- .../ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md | 2 +- .../ie11-deploy-guide/deprecated-document-modes.md | 2 +- ...e-site-list-using-the-enterprise-mode-site-list-manager.md | 2 +- ...add-ons-using-administrative-templates-and-group-policy.md | 2 +- .../enhanced-protected-mode-problems-with-ie11.md | 2 +- .../ie11-deploy-guide/enterprise-mode-overview-for-ie11.md | 2 +- .../enterprise-mode-schema-version-1-guidance.md | 2 +- .../enterprise-mode-schema-version-2-guidance.md | 2 +- ...de-site-list-from-the-enterprise-mode-site-list-manager.md | 2 +- ...pat-issues-with-doc-modes-and-enterprise-mode-site-list.md | 2 +- ...on-problems-using-the-enterprise-mode-site-list-manager.md | 2 +- .../group-policy-and-advanced-group-policy-mgmt-ie11.md | 2 +- .../group-policy-and-group-policy-mgmt-console-ie11.md | 2 +- .../ie11-deploy-guide/group-policy-and-ie11.md | 2 +- .../group-policy-and-local-group-policy-editor-ie11.md | 2 +- .../ie11-deploy-guide/group-policy-compatibility-with-ie11.md | 2 +- .../ie11-deploy-guide/group-policy-objects-and-ie11.md | 2 +- 37 files changed, 38 insertions(+), 38 deletions(-) diff --git a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md index 4de574cbe2..0a543f430b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Administrative templates and Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 2b390786-f786-41cc-bddc-c55c8a4c5af3 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md index 07687792a3..ac171f15e7 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how Approvers can approve open change requests in the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Approve a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md index f87e4e9cc9..89ff89f47e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: networking description: Auto configuration and auto proxy problems with Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 3fbbc2c8-859b-4b2e-abc3-de2c299e0938 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md index 10ff22508d..26843c17fc 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: networking description: Auto configuration settings for Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 90308d59-45b9-4639-ab1b-497e5ba19023 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md index bf9f448755..d809f8ffd1 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: networking description: Auto detect settings Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: c6753cf4-3276-43c5-aae9-200e9e82753f ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md index faba1eb9ac..916597f9b9 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: networking description: Auto proxy configuration settings for Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 5120aaf9-8ead-438a-8472-3cdd924b7d9e ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md b/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md index 17f6488e0a..079c74f68e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md +++ b/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md @@ -7,7 +7,7 @@ audience: itpro manager: dansimp ms.date: 05/10/2018 ms.topic: article -ms.prod: ie11 +ms.prod: windows-client ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: security diff --git a/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md b/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md index 3fc8a84465..4415b0b2f6 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md +++ b/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: performance description: Browser cache changes and roaming profiles author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 85f0cd01-6f82-4bd1-9c0b-285af1ce3436 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md b/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md index be03e1819a..1617af18d5 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium title: Change history for Internet Explorer 11 (IE11) - Deployment Guide for IT Pros (Internet Explorer 11 for IT Pros) description: This topic lists new and updated topics in the Internet Explorer 11 Deployment Guide documentation for Windows 10. ms.mktglfcycl: deploy -ms.prod: ie11 +ms.prod: windows-client ms.sitesec: library author: dansimp ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md b/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md index 9b4b3e6f1f..734d492686 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md +++ b/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md @@ -5,7 +5,7 @@ ms.assetid: 2bbc7017-622e-4baa-8981-c0bbda10e9df ms.reviewer: audience: itpro manager: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.mktglfcycl: deploy ms.pagetype: appcompat ms.sitesec: library diff --git a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md index 810264c501..a8677b4559 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Choose how to deploy Internet Explorer 11 (IE11) author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 21b6a301-c222-40bc-ad0b-27f66fc54d9d ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md index 0175cb7bbe..1896eabd90 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Choose how to install Internet Explorer 11 (IE11) author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 9572f5f1-5d67-483e-bd63-ffea95053481 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md b/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md index 24265e0261..961f15218c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md +++ b/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use Internet Explorer to collect data on computers running Windows Internet Explorer 8 through Internet Explorer 11 on Windows 10, Windows 8.1, or Windows 7. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: a145e80f-eb62-4116-82c4-3cc35fd064b6 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md index db62af6aab..5ac7597d51 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how the Administrator can use the Settings page to set up Groups and roles, the Enterprise Mode Site List Portal environment, and the freeze dates for production changes. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Use the Settings page to finish setting up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md index 2c525dd36c..012e5f4ce6 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md @@ -4,11 +4,11 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to create a change request within the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Create a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 -ms.reviewer: +ms.reviewer: audience: itpro manager: dansimp ms.author: dansimp diff --git a/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md b/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md index 395703b43d..c6f69cd3eb 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Create packages for multiple operating systems or languages author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 44051f9d-63a7-43bf-a427-d0a0a1c717da ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md index 18ac122bc2..ddaef22325 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Customize Internet Explorer 11 installation packages author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 10a14a09-673b-4f8b-8d12-64036135e7fd ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index 843d917596..272606e319 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ description: Delete a single site from your global Enterprise Mode site list. ms.pagetype: appcompat ms.mktglfcycl: deploy author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 41413459-b57f-48da-aedb-4cbec1e2981a ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md index 0f0c56de35..e237c2bdf9 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: You can deploy Internet Explorer 11 to your users' computers by using your custom browser packages and Automatic Version Synchronization (AVS). author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: f51224bd-3371-4551-821d-1d62310e3384 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md index 7eaac18e22..59fd8be3e9 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Deploy Internet Explorer 11 using software distribution tools author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: fd027775-651a-41e1-8ec3-d32eca876d8a ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md index c6d0cce921..513e6e6b22 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: You can pin websites to the Windows 8.1 taskbar for quick access using the Microsoft Deployment Toolkit (MDT) 2013. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 24f4dcac-9032-4fe8-bf6d-2d712d61cb0c ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md b/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md index 5cfa201d18..84dad46c94 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Windows Internet Explorer 8 introduced document modes as a way to move from the proprietary coding of web features to a more standardized type of coding that could run on multiple browsers and devices. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 00cb1f39-2b20-4d37-9436-62dc03a6320b ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md index 29574ab860..dcccac9252 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can use Internet Explorer 11 and the Enterprise Mode Site List Manager to change whether page rendering should use Enterprise Mode or the default Internet Explorer browser configuration. You can also add, remove, or delete associated comments. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 76aa9a85-6190-4c3a-bc25-0f914de228ea ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md index e21f3e41ed..685505a35e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md @@ -5,7 +5,7 @@ ms.pagetype: security description: Enable and disable add-ons using administrative templates and group policy ms.author: dansimp author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: c6fe1cd3-0bfc-4d23-8016-c9601f674c0b ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md index 0335e7c1dc..e284e24e3f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Enhanced Protected Mode problems with Internet Explorer author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 15890ad1-733d-4f7e-a318-10399b389f45 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md index e5e3c31095..8f06049cd6 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn how to set up and use Enterprise Mode, Enterprise Mode Site List Manager, and the Enterprise Mode Site List Portal for your company. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: d52ba8ba-b3c7-4314-ba14-0610e1d8456e ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md index e486ed248d..09a4693145 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 7 or Windows 8.1 Update. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 17c61547-82e3-48f2-908d-137a71938823 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md index 5af6fab521..e54ede9c18 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the Enterprise Mode Site List Manager to create and update your Enterprise Mode site list for devices running Windows 10. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 909ca359-5654-4df9-b9fb-921232fc05f5 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md index ce2f14b162..602eeb31b1 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: After you create your Enterprise Mode site list in the Enterprise Mode Site List Manager, you can export the contents to an Enterprise Mode (.EMIE) file. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 9ee7c13d-6fca-4446-bc22-d23a0213a95d ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md index 9ec7ddf862..09da9c417c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: The Internet Explorer 11 Enterprise Mode site list lets you specify document modes for specific websites, helping you fix compatibility issues without changing a single line of code on the site. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 4b21bb27-aeac-407f-ae58-ab4c6db2baf6 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md index 54da1d4ba1..e5bfe37202 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: When you add multiple sites to your Enterprise Mode site list entries, they’re validated by the Enterprise Mode Site List Manager before they’re entered into your global list. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 9f80e39f-dcf1-4124-8931-131357f31d67 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md index 93486e7113..60c548477a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Overview about Group Policy, Advanced Group Policy Management (AGPM), and Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 63a7ef4a-6de2-4d08-aaba-0479131e3406 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md index 14284fdfe7..b56fd8d946 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Overview about Group Policy, the Group Policy Management Console (GPMC), and Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: ae3d227d-3da7-46b8-8a61-c71bfeae0c63 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md index 7e8c419582..b30eedc9bc 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Use the topics in this section to learn about Group Policy and how to use it to manage Internet Explorer. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 50383d3f-9ac9-4a30-8852-354b6eb9434a ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md index c3a615888f..f4ed4d0005 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Group Policy, the Local Group Policy Editor, and Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 6fc30e91-efac-4ba5-9ee2-fa77dcd36467 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11.md index 12b360b126..4c92f29a49 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Group Policy suggestions for compatibility with Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 7482c99f-5d79-4344-9e1c-aea9f0a68e18 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md index 6420ff7796..4e6daed0d1 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Overview of the available Group Policy management tools author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: e33bbfeb-6b80-4e71-8bba-1d0369a87312 ms.reviewer: audience: itpro From 0c67cf13bbd8da8433c91b0c2a29453073255b95 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 13:33:43 -0400 Subject: [PATCH 017/122] browser 3 --- .../ie11-deploy-guide/group-policy-preferences-and-ie11.md | 2 +- .../ie11-deploy-guide/group-policy-problems-ie11.md | 2 +- .../ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md | 2 +- .../ie11-deploy-guide/group-policy-windows-powershell-ie11.md | 2 +- .../ie11-delivery-through-automatic-updates.md | 2 +- .../internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md | 2 +- .../import-into-the-enterprise-mode-site-list-manager.md | 2 +- browsers/internet-explorer/ie11-deploy-guide/index.md | 2 +- .../ie11-deploy-guide/install-and-deploy-ie11.md | 2 +- .../ie11-deploy-guide/install-ie11-using-microsoft-intune.md | 2 +- .../install-ie11-using-operating-system-deployment-systems.md | 2 +- .../install-ie11-using-system-center-configuration-manager.md | 2 +- .../ie11-deploy-guide/install-ie11-using-the-network.md | 2 +- .../ie11-deploy-guide/install-ie11-using-third-party-tools.md | 2 +- .../install-ie11-using-windows-server-update-services-wsus.md | 2 +- .../ie11-deploy-guide/install-problems-with-ie11.md | 2 +- .../ie11-deploy-guide/intranet-problems-and-ie11.md | 2 +- .../internet-explorer/ie11-deploy-guide/manage-ie11-overview.md | 2 +- .../missing-internet-explorer-maintenance-settings-for-ie11.md | 2 +- .../ie11-deploy-guide/missing-the-compatibility-view-button.md | 2 +- .../ie11-deploy-guide/net-framework-problems-with-ie11.md | 2 +- .../ie11-deploy-guide/new-group-policy-settings-for-ie11.md | 2 +- .../ie11-deploy-guide/out-of-date-activex-control-blocking.md | 2 +- .../ie11-deploy-guide/problems-after-installing-ie11.md | 2 +- ...e-mode-site-list-in-the-enterprise-mode-site-list-manager.md | 2 +- .../remove-sites-from-a-local-compatibililty-view-list.md | 2 +- .../remove-sites-from-a-local-enterprise-mode-site-list.md | 2 +- .../review-neutral-sites-with-site-list-manager.md | 2 +- ...site-list-to-xml-in-the-enterprise-mode-site-list-manager.md | 2 +- .../schedule-production-change-enterprise-mode-portal.md | 2 +- ...e-mode-site-list-in-the-enterprise-mode-site-list-manager.md | 2 +- .../set-the-default-browser-using-group-policy.md | 2 +- .../set-up-enterprise-mode-logging-and-data-collection.md | 2 +- .../ie11-deploy-guide/set-up-enterprise-mode-portal.md | 2 +- .../ie11-deploy-guide/setup-problems-with-ie11.md | 2 +- .../system-requirements-and-language-support-for-ie11.md | 2 +- .../tips-and-tricks-to-manage-ie-compatibility.md | 2 +- .../internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md | 2 +- .../ie11-deploy-guide/turn-off-enterprise-mode.md | 2 +- .../ie11-deploy-guide/turn-off-natural-metrics.md | 2 +- .../turn-on-enterprise-mode-and-use-a-site-list.md | 2 +- .../turn-on-local-control-and-logging-for-enterprise-mode.md | 2 +- .../ie11-deploy-guide/updated-features-and-tools-with-ie11.md | 2 +- .../ie11-deploy-guide/use-the-enterprise-mode-portal.md | 2 +- 44 files changed, 44 insertions(+), 44 deletions(-) diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md index b30e90d746..fa35e57739 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Info about Group Policy preferences versus Group Policy settings author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: f2264c97-7f09-4f28-bb5c-58ab80dcc6ee ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md index 8cec1052e4..a56d04fa5b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Links to troubleshooting topics and log files that can help address Group Policy problems with Internet Explorer 11. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 0da0d9a9-200c-46c4-96be-630e82de017b ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md index 8a23dbf697..43451d4388 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Instructions about how to create and configure shortcut preference extensions to file system objects, URLs, and shell objects. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: c6fbf990-13e4-4be7-9f08-5bdd43179b3b ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md index 9b5677e069..c3f3970e4d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Overview about how Group Policy works with Windows Powershell and Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: e3607cde-a498-4e04-9daa-b331412967fc ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md b/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md index bbfd85b95e..faa1d6387e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md +++ b/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md @@ -6,7 +6,7 @@ description: A high-level overview of the delivery process and your options to c author: dansimp ms.author: dansimp ms.manager: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md b/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md index 83c7c6b9b8..c52880200d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md +++ b/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md @@ -7,7 +7,7 @@ ms.reviewer: audience: itpro manager: dansimp ms.author: dansimp -ms.prod: ie11 +ms.prod: windows-client --- # Full-sized flowchart detailing how document modes are chosen in IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md index f585e3210d..aae9d9a67e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: If you need to replace your entire site list because of errors, or simply because it’s out of date, you can import your exported Enterprise Mode site list using the Enterprise Mode Site List Manager. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: cacd5d68-700b-4a96-b4c9-ca2c40c1ac5f ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/index.md b/browsers/internet-explorer/ie11-deploy-guide/index.md index dfb9b8391c..b795f7aab3 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/index.md +++ b/browsers/internet-explorer/ie11-deploy-guide/index.md @@ -3,7 +3,7 @@ ms.mktglfcycl: deploy description: Use this guide to learn about the several options and processes you'll need to consider while you're planning for, deploying, and customizing Internet Explorer 11 for your employee's devices. author: dansimp ms.author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: bddc2d97-c38d-45c5-9588-1f5bbff2e9c3 title: Internet Explorer 11 (IE11) - Deployment Guide for IT Pros (Internet Explorer 11 for IT Pros) ms.sitesec: library diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md index 47a4d07569..8aa0dba607 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the topics in this section to learn how to customize your Internet Explorer installation package, how to choose the right method for installation, and how to deploy IE into your environment. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: caca18c1-d5c4-4404-84f8-d02bc562915f ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md index 0ec2a15346..95c12b215a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to add and deploy the Internet Explorer 11 update using Microsoft Intune. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: b2dfc08c-78af-4c22-8867-7be3b92b1616 ms.reviewer: manager: dansimp diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md index 469b700481..5c8e18fedb 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to install the Internet Explorer 11 update using Microsoft Deployment Toolkit (MDT) and your Windows images. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: e16f9144-170c-4964-a62d-0d1a16f4cd1f ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md index 8beef9b99d..b8083e1f8d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: How to install the Internet Explorer 11 update using System Center 2012 R2 Configuration Manager author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 9ede9722-29b3-4cb7-956d-ffa91e7bedbd ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md index d0d9d17be1..184bfe6f0a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to install the Internet Explorer 11 update using your network author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 85f6429d-947a-4031-8f93-e26110a35828 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md index d593de27c6..1fd9b6a682 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to install the Internet Explorer 11 update using third-party tools and command-line options. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 30190c66-49f7-4ca4-8b57-a47656aa0c7e ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md index 07b0485309..7184eb2b6a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to install the Internet Explorer 11 update using Windows Server Update Services (WSUS)' author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 6cbd6797-c670-4236-8423-e0919478f2ce ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md index 3e6ffbfad8..09442d827c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to fix potential installation problems with Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 3ae77745-86ac-40a9-a37d-eebbf37661a3 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md index 803fc7fb83..bdf8c92059 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to fix intranet search problems with Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 3ee71d93-d9d2-48e1-899e-07932c73faa6 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md b/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md index 58a2d5298b..d64c489972 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md +++ b/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the topics in this section to learn about how to auto detect your settings, auto configure your configuration settings, and auto configure your proxy configuration settings for Internet Explorer. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: eb3cce62-fc7b-41e3-97b6-2916b85bcf55 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md index e3e56157b3..1057b3c5c2 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: IEM-configured settings have been deprecated for Internet Explorer 10 and newer. Use this topic to learn where to go to fix the affected settings through Group Policy Preferences, Administrative Templates (.admx), or the IEAK. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 89084e01-4e3f-46a6-b90e-48ee58d6821c ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md b/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md index faa927931e..a002fae480 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md +++ b/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: Internet Explorer 11 uses the latest standards mode, which simplifies web page compatibility for users by removing the **Compatibility View** button and reducing the number of compatibility options in the F12 developer tools for developers. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 501c96c9-9f03-4913-9f4b-f67bd9edbb61 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md index 6c68a1ec01..da41fb9d27 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: How to turn managed browser hosting controls back on in Internet Explorer 11. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: b0b7f60f-9099-45ab-84f4-4ac64d7bcb43 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md index e6c30a056e..c0fb369154 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: New group policy settings for Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 669cc1a6-e2cb-403f-aa31-c1de52a615d1 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md b/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md index 4eed39657f..2f92ef92c1 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md +++ b/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md @@ -5,7 +5,7 @@ ms.pagetype: security description: Use out-of-date ActiveX control blocking to help you know when IE prevents a webpage from loading outdated ActiveX controls and to update the outdated control, so that it’s safer to use. author: dansimp ms.author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: e61866bb-1ff1-4a8d-96f2-61d3534e8199 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md index f701d8ff8d..41a67c1f65 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: Possible solutions to the problems you might encounter after installing IE11, such as crashing or seeming slow, getting into an unusable state, or problems with adaptive streaming and DRM playback. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: c4b75ad3-9c4a-4dd2-9fed-69f776f542e6 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index 4c973ffad6..43da7e50f7 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to clear all of the sites from your global Enterprise Mode site list. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 90f38a6c-e0e2-4c93-9a9e-c425eca99e97 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md index f30c495bb3..4a0eace5e7 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to remove sites from a local compatibility view list. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: f6ecaa75-ebcb-4f8d-8721-4cd6e73c0ac9 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md index d6bb2e98eb..cbdfced218 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Instructions about how to remove sites from a local Enterprise Mode site list. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: c7d6dd0b-e264-42bb-8c9d-ac2f837018d2 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/review-neutral-sites-with-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/review-neutral-sites-with-site-list-manager.md index bc7c2ddc2a..4b385be382 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/review-neutral-sites-with-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/review-neutral-sites-with-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: How to use Site List Manager to review neutral sites for IE mode author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: f4dbed4c-08ff-40b1-ab3f-60d3b6e8ec9b ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md index 7b80dd178d..3cd2c04fe3 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: You can save your current Enterprise Mode compatibility site list as an XML file, for distribution and use by your managed systems. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 254a986b-494f-4316-92c1-b089ee8b3e0a ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md index 4d5e66ec80..52343886ce 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how Administrators can schedule approved change requests for production in the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Schedule approved change requests for production using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index f96a952626..25eb75b0e8 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Search to see if a specific site already appears in your global Enterprise Mode site list. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: e399aeaf-6c3b-4cad-93c9-813df6ad47f9 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md index 9424e5e32f..6ea7312b42 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md +++ b/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Use the Group Policy setting, Set a default associations configuration file, to set the default browser for your company devices running Windows 10. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: f486c9db-0dc9-4cd6-8a0b-8cb872b1d361 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md index b42426f1d7..a0dda11994 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md +++ b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Set up and turn on Enterprise Mode logging and data collection in your organization. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 2e98a280-f677-422f-ba2e-f670362afcde ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md index c022c08569..7837facce4 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to set up the Enterprise Mode Site List Portal for your organization. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Set up the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md index 70d197c391..f6394d3e98 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: support ms.pagetype: appcompat description: Reviewing log files to learn more about potential setup problems with Internet Explorer 11. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 2cd79988-17d1-4317-bee9-b3ae2dd110a0 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md index 818b3acf64..9effadf0cc 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Lists the minimum system requirements and supported languages for Internet Explorer 11. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 27185e3d-c486-4e4a-9c51-5cb317c0006d ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md b/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md index ec77071c73..8da9b011be 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md +++ b/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md @@ -5,7 +5,7 @@ ms.pagetype: appcompat description: Find out how to achieve better backward compatibility for your legacy web applications with the Enterprise Mode Site List. author: dansimp ms.author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md index bf8ceeb867..a2acebea3a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: Use the topics in this section to learn how to troubleshoot several of the more common problems experienced with Internet Explorer. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 0361c1a6-3faa-42b2-a588-92439eebeeab ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md index 7e4561fa2a..fdb532ae11 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: How to turn Enterprise Mode off temporarily while testing websites and how to turn it off completely if you no longer want to to use it. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 5027c163-71e0-49b8-9dc0-f0a7310c7ae3 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md b/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md index 178085c2ad..88f647c16d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: Turn off natural metrics for Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: e31a27d7-662e-4106-a3d2-c6b0531961d5 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md index 1b32fa64ad..638c8229cd 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md @@ -5,7 +5,7 @@ ms.assetid: 800e9c5a-57a6-4d61-a38a-4cb972d833e1 ms.reviewer: audience: itpro manager: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.mktglfcycl: deploy ms.pagetype: appcompat ms.sitesec: library diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md index 6290d3a462..b261f633c7 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Turn on local user control and logging for Enterprise Mode. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 6622ecce-24b1-497e-894a-e1fd5a8a66d1 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md index ace67f0ddc..98739a8df1 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: High-level info about some of the new and updated features for Internet Explorer 11. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: f53c6f04-7c60-40e7-9fc5-312220f08156 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md index fe55abfdc6..2b4747c07c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Portal. -ms.prod: ie11 +ms.prod: windows-client title: Use the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 From 0515e713889dc141ce51d983f1e1c1f83808b6e9 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 13:41:06 -0400 Subject: [PATCH 018/122] browser 4 --- .../use-the-enterprise-mode-site-list-manager.md | 2 +- .../ie11-deploy-guide/user-interface-problems-with-ie11.md | 2 +- .../ie11-deploy-guide/using-enterprise-mode.md | 2 +- .../using-ieak11-to-create-install-packages.md | 2 +- .../using-inf-files-to-create-install-packages.md | 2 +- .../verify-changes-preprod-enterprise-mode-portal.md | 4 ++-- .../verify-changes-production-enterprise-mode-portal.md | 2 +- .../ie11-deploy-guide/view-apps-enterprise-mode-site-list.md | 2 +- .../view-enterprise-mode-reports-for-portal.md | 2 +- .../virtualization-and-compatibility-with-ie11.md | 2 +- .../ie11-deploy-guide/what-is-enterprise-mode.md | 2 +- .../what-is-the-internet-explorer-11-blocker-toolkit.md | 2 +- .../workflow-processes-enterprise-mode-portal.md | 2 +- .../internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md | 2 +- .../ie11-ieak/add-and-approve-activex-controls-ieak11.md | 2 +- .../ie11-ieak/add-root-certificate-ieak11-wizard.md | 2 +- .../ie11-ieak/additional-settings-ieak11-wizard.md | 2 +- .../internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md | 2 +- .../ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md | 2 +- .../ie11-ieak/auto-version-sync-ieak11-wizard.md | 2 +- .../ie11-ieak/before-you-create-custom-pkgs-ieak11.md | 2 +- .../internet-explorer/ie11-ieak/branding-ins-file-setting.md | 2 +- .../internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md | 2 +- .../ie11-ieak/browsertoolbars-ins-file-setting.md | 2 +- .../ie11-ieak/browsing-options-ieak11-wizard.md | 2 +- .../ie11-ieak/cabsigning-ins-file-setting.md | 2 +- .../internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md | 2 +- .../ie11-ieak/connection-mgr-ieak11-wizard.md | 2 +- .../ie11-ieak/connection-settings-ieak11-wizard.md | 2 +- .../ie11-ieak/connectionsettings-ins-file-setting.md | 2 +- .../ie11-ieak/create-build-folder-structure-ieak11.md | 2 +- .../ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md | 2 +- .../ie11-ieak/create-multiple-browser-packages-ieak11.md | 2 +- .../create-uninstall-inf-files-for-custom-components.md | 2 +- .../ie11-ieak/custom-components-ieak11-wizard.md | 2 +- .../ie11-ieak/custombranding-ins-file-setting.md | 2 +- .../ie11-ieak/customize-automatic-search-for-ie.md | 2 +- .../internet-explorer/ie11-ieak/extreginf-ins-file-setting.md | 2 +- .../favorites-favoritesbar-and-feeds-ieak11-wizard.md | 2 +- .../ie11-ieak/favoritesex-ins-file-setting.md | 2 +- .../ie11-ieak/feature-selection-ieak11-wizard.md | 2 +- .../ie11-ieak/file-locations-ieak11-wizard.md | 2 +- browsers/internet-explorer/ie11-ieak/file-types-ieak11.md | 2 +- .../ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md | 2 +- .../ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md | 2 +- .../ie11-ieak/hardware-and-software-reqs-ieak11.md | 2 +- .../ie11-ieak/hidecustom-ins-file-setting.md | 2 +- .../ie-setup-command-line-options-and-return-codes.md | 2 +- .../ie11-ieak/ieak-information-and-downloads.md | 2 +- .../ie11-ieak/ieak11-wizard-custom-options.md | 2 +- 50 files changed, 51 insertions(+), 51 deletions(-) diff --git a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md index cbfcfecf93..dbd69dd4e0 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Manager. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: f4dbed4c-08ff-40b1-ab3f-60d3b6e8ec9b ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md index b7669cf1ca..e2a386f72a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: Info about where features went in the IEAK11, where the Favorites, Command, and Status bars went, and where the search bar went. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 7324faff-ccb6-4e14-ad91-af12dbca575e ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md index 677f1c974a..66b5584849 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Use this section to learn about how to turn on and use IE7 Enterprise Mode or IE8 Enterprise Mode. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 238ead3d-8920-429a-ac23-02f089c4384a ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md index 7015595563..a85f3ca2a4 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use IEAK 11 while planning, customizing, and building the custom installation package. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: af93742f-f955-44ab-bfa2-7bf0c99045d3 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md index 0f65a6f4ac..1f20e7286c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use Setup Information (.inf) files to create installation packages. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 04fa2ba8-8d84-4af6-ab99-77e4f1961b0e ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md index a31c831abd..670be208c3 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md @@ -4,11 +4,11 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to make sure your change request info is accurate within the pre-production environment of the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Verify your changes using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 -ms.reviewer: +ms.reviewer: audience: itpro manager: dansimp ms.author: dansimp diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md index 1ccd3e4d0c..b787cb4aee 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how the Requester makes sure that the change request update is accurate within the production environment using the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Verify the change request update in the production environment using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md index 9aa736bacb..783ee3b305 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to view the active Enterprise Mode Site List from the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md b/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md index f2db72080d..79f6477e69 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how an Administrator can view the available Enterprise Mode reports from the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: View the available Enterprise Mode reports from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md index 613d58863c..5173cf2272 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: virtualization description: Virtualization and compatibility with Internet Explorer 11 author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: b0388c04-2584-4b6d-a7a8-4e0476773a80 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md index fd8cca1014..c146ca0207 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Info about the features included in Enterprise Mode with Internet Explorer 11. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 3c77e9f3-eb21-46d9-b5aa-f9b2341cfefa ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md index 13e84a6792..57289a279c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md +++ b/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md @@ -6,7 +6,7 @@ description: How to download and use the Internet Explorer 11 Blocker Toolkit t author: dansimp ms.author: dansimp ms.manager: elizapo -ms.prod: ie11 +ms.prod: windows-client ms.assetid: fafeaaee-171c-4450-99f7-5cc7f8d7ba91 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md index dd8e3bcce6..02348ca598 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn how to perform all of the workflow-related processes in the Enterprise Mode Site List Portal. author: dansimp -ms.prod: ie11 +ms.prod: windows-client title: Workflow-based processes for employees using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md index 40a7886b0a..9783e4ff8e 100644 --- a/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Accelerators page in the IEAK 11 Customization Wizard to add accelerators to employee devices. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 208305ad-1bcd-42f3-aca3-0ad1dda7048b ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md b/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md index b4d0459c78..a7305d7215 100644 --- a/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use IEAK 11 to add and approve ActiveX controls for your organization. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 33040bd1-f0e4-4541-9fbb-16e0c76752ab ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md index c04501eea7..263d8522da 100644 --- a/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: We’re sorry. While we continue to recommend that you digitally sign your package, we’ve removed all of the functionality that allowed you to add a root certificate using the Internet Explorer Customization Wizard 11. The wizard page itself will be removed in a future version of the IEAK. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 7ae4e747-49d2-4551-8790-46a61b5fe838 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md index ebff04a24a..05e787e9df 100644 --- a/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Additional Settings page in IEAK 11 Customization Wizard for additional settings that relate to your employee’s desktop, operating system, and security. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: c90054af-7b7f-4b00-b55b-5e5569f65f25 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md index 879c328e43..d0d775d718 100644 --- a/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Automatic Configuration page in the IEAK 11 Customization Wizard to add URLs to auto-configure IE. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: de5b1dbf-6e4d-4f86-ae08-932f14e606b0 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md b/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md index fadc8246a0..ccc62c8921 100644 --- a/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to set up automatic detection for DHCP or DNS servers using IEAK 11 in your organization. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: c6bfe7c4-f452-406f-b47e-b7f0d8c44ae1 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md index b4565ed485..a1245903a2 100644 --- a/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Automatic Version Synchronization page in the IEAK 11 Customization Wizard to download the IE11 Setup file each time you run the Wizard. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: bfc7685f-843b-49c3-8b9b-07e69705840c ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md b/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md index 7271837b2e..e4c62ab6f2 100644 --- a/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md @@ -5,7 +5,7 @@ description: A list of steps to follow before you start to create your custom br author: dansimp ms.author: dansimp ms.manager: elizapo -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 6ed182b0-46cb-4865-9563-70825be9a5e4 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md index 351b1bbb76..fa1f752a19 100644 --- a/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[Branding\] .INS file setting to set up your custom branding and setup info in your browser install package. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: cde600c6-29cf-4bd3-afd1-21563d2642df ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md index 0116384f6d..221108d4a7 100644 --- a/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Browser User Interface page in the IEAK 11 Customization Wizard to change the toolbar buttons and the title bar. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: c4a18dcd-2e9c-4b5b-bcc5-9b9361a79f0d ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md index 05fb2324f7..2d91a4eaa5 100644 --- a/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Use the \[BrowserToolbars\] .INS file setting to customize your Internet Explorer toolbar and buttons. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 83af0558-9df3-4c2e-9350-44f7788efa6d ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md index 3214ea32c0..49d4344650 100644 --- a/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Browsing Options page in the IEAK 11 Customization Wizard to manage items in the Favorites, Favorites Bar, and Feeds section. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: d6bd71ba-5df3-4b8c-8bb5-dcbc50fd974e ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md index 321f45caf5..5102ec0d50 100644 --- a/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[CabSigning\] .INS file setting to customize the digital signature info for your apps. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 098707e9-d712-4297-ac68-7d910ca8f43b ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md index b6138064be..3ab6262888 100644 --- a/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: We’re sorry. We’ve removed all of the functionality included on the **Compatibility View** page of the Internet Explorer Customization Wizard 11. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 51d8f80e-93a5-41e4-9478-b8321458bc30 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md index e9051c955b..8d5d9aac86 100644 --- a/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: We’re sorry. We’ve removed all of the functionality included on the **Connection Manager** page of the Internet Explorer Customization Wizard 11. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 1edaa7db-cf6b-4f94-b65f-0feff3d4081a ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md index bc00c58bec..58be539e05 100644 --- a/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Connection Settings page in IEAK 11 Customization Wizard to import and preset connection settings on your employee’s computers. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: dc93ebf7-37dc-47c7-adc3-067d07de8b78 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md index 0e7777a64e..0895aa703b 100644 --- a/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Use the \[ConnectionSettings\] .INS file setting to specify the network connection settings needed to install your custom package. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 41410300-6ddd-43b2-b9e2-0108a2221355 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md index 0befbc922f..87017a37cf 100644 --- a/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: How to create your folder structure on the computer that you’ll use to build your custom browser package. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: e0d05a4c-099f-4f79-a069-4aa1c28a1080 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md index e2a0fb48a9..20e8184f4a 100644 --- a/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Review this list of tasks and references before you create and deploy your Internet Explorer 11 custom install packages. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: fe71c603-bf07-41e1-a477-ade5b28c9fb3 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md index 5d88bfa81a..67b5a28663 100644 --- a/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Steps to create multiple versions of your custom browser if you support more than 1 version of Windows, more than 1 language, or have different features in each package. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 4c5f3503-8c69-4691-ae97-1523091ab333 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md b/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md index ba3904ae39..1acddb8664 100644 --- a/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md +++ b/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use Setup information (.inf) files to uninstall custom components from your custom browser packages. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 8257aa41-58de-4339-81dd-9f2ffcc10a08 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md index 1a981a5a16..95847688f0 100644 --- a/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Custom Components page in the IEAK 11 Customization Wizard to add additional components for your employees to install with IE. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 38a2b90f-c324-4dc8-ad30-8cd3e3e901d7 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md index 7a5556235d..039482d155 100644 --- a/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Use the \[CustomBranding\] .INS file setting to specify the location of your branding cabinet (.cab) file. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 9c74e239-65c5-4aa5-812f-e0ed80c5c2b0 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md b/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md index 634e13f2fb..64548751a3 100644 --- a/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md +++ b/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: manage description: Customize Automatic Search in Internet Explorer so that your employees can type a single word into the Address box to search for frequently used pages. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 694e2f92-5e08-49dc-b83f-677d61fa918a ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md index 7d0a2f9882..0753c07eac 100644 --- a/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[ExtRegInf\] .INS file setting to specify your Setup information (.inf) files and the installation mode for your custom components. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 53148422-d784-44dc-811d-ef814b86a4c6 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md index 030dc054d2..bdc1d2686d 100644 --- a/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Favorites, Favorites Bar, and Feeds page in IEAK 11 Customization Wizard to add links, web slices, and feeds to your custom browser package. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 84afa831-5642-4b8f-b7df-212a53ec8fc7 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md index ac736e20df..f2e7a749a6 100644 --- a/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[FavoritesEx\] .INS file setting to specify your Favorites icon file, whether Favorites is available offline, and your Favorites URLs. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 55de376a-d442-478e-8978-3b064407b631 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md index f72747f486..6e1995f1c9 100644 --- a/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Feature Selection page in the IEAK 11 Customization Wizard to choose which parts of the setup processes and Internet Explorer 11 to change for your company. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 9cb8324e-d73b-41ba-ade9-3acc796e21d8 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md index 0aee908cd4..33b8aed0ee 100644 --- a/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the File Locations page in the IEAK 11 Customization Wizard to change the location of your install package and IE11 folders. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: bd0620e1-0e07-4560-95ac-11888c2c389e ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md b/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md index 616e3b9938..cb9158f7b2 100644 --- a/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Review the file types that are created and used by tools in the Internet Explorer Administration Kit 11 (IEAK 11). author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: e5735074-3e9b-4a00-b1a7-b8fd8baca327 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md index 9d6fe74f8a..642862ab4c 100644 --- a/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the First Run Wizard and Welcome Page Options page in the IEAK 11 Customization Wizard to set what your employee’s see the first time they log on to IE, based on their operating system. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 85f856a6-b707-48a9-ba99-3a6e898276a9 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md b/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md index e3d95badec..79a830f5cd 100644 --- a/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Customization guidelines for your Internet Explorer toolbar button and Favorites List icons. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: bddc8f23-9ac1-449d-ad71-f77f43ae3b5c ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md b/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md index 2da43b7f38..6565baeea0 100644 --- a/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: List of supported hardware and software requirements for Internet Explorer 11 and the Internet Explorer Administration Kit 11. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: c50b86dc-7184-43d1-8daf-e750eb88dabb ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md index 6c46e306f3..86533369e3 100644 --- a/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[HideCustom\] .INS file setting to decide whether to hide the GUID for each custom component. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: e673f7b1-c3aa-4072-92b0-20c6dc3d9277 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md b/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md index c9d24160a9..802f27faa9 100644 --- a/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md +++ b/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Reference about the command-line options and return codes for Internet Explorer Setup. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 40c23024-cb5d-4902-ad1b-6e8a189a699f ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md b/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md index 8a02248b90..b2b7806738 100644 --- a/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md +++ b/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md @@ -6,7 +6,7 @@ description: The Internet Explorer Administration Kit (IEAK) simplifies the crea author: dansimp ms.author: dansimp ms.manager: dougkim -ms.prod: ie11 +ms.prod: windows-client ms.assetid: ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md b/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md index 0aa9964807..048adf34f4 100644 --- a/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md +++ b/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Review the options available to help you customize your browser install packages for deployment to your employee's devices. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 4b804da3-c3ac-4b60-ab1c-99536ff6e31b ms.reviewer: audience: itpro From 514237017b2533f2762a7eba55460bb0c9b1a3be Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 13:47:19 -0400 Subject: [PATCH 019/122] browser 5 --- .../ie11-ieak/iexpress-command-line-options.md | 2 +- .../ie11-ieak/iexpress-wizard-for-win-server.md | 2 +- .../important-urls-home-page-and-support-ieak11-wizard.md | 2 +- browsers/internet-explorer/ie11-ieak/index.md | 2 +- .../ie11-ieak/internal-install-ieak11-wizard.md | 2 +- .../ie11-ieak/isp-security-ins-file-setting.md | 2 +- .../ie11-ieak/language-selection-ieak11-wizard.md | 2 +- .../ie11-ieak/licensing-version-and-features-ieak11.md | 4 ++-- .../internet-explorer/ie11-ieak/media-ins-file-setting.md | 2 +- .../ie11-ieak/pkg-type-selection-ieak11-wizard.md | 2 +- .../ie11-ieak/platform-selection-ieak11-wizard.md | 2 +- .../ie11-ieak/prep-network-install-with-ieak11.md | 2 +- .../internet-explorer/ie11-ieak/programs-ieak11-wizard.md | 2 +- .../internet-explorer/ie11-ieak/proxy-auto-config-examples.md | 2 +- .../internet-explorer/ie11-ieak/proxy-ins-file-setting.md | 2 +- .../ie11-ieak/proxy-settings-ieak11-wizard.md | 2 +- .../ie11-ieak/register-uninstall-app-ieak11.md | 2 +- .../ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md | 2 +- .../ie11-ieak/search-providers-ieak11-wizard.md | 2 +- browsers/internet-explorer/ie11-ieak/security-and-ieak11.md | 2 +- .../ie11-ieak/security-and-privacy-settings-ieak11-wizard.md | 2 +- .../ie11-ieak/security-imports-ins-file-setting.md | 2 +- .../ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md | 2 +- browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md | 2 +- .../ie11-ieak/user-experience-ieak11-wizard.md | 2 +- .../ie11-ieak/using-internet-settings-ins-files.md | 2 +- .../internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md | 2 +- .../ie11-ieak/wizard-complete-ieak11-wizard.md | 2 +- 28 files changed, 29 insertions(+), 29 deletions(-) diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md index 391784b8a4..9fc8a0a903 100644 --- a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md +++ b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Reference about the command-line options for the IExpress Wizard. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: aa16d738-1067-403c-88b3-bada12cf9752 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md b/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md index fe4bb3a985..76da659ad9 100644 --- a/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md +++ b/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the IExpress Wizard on Windows Server 2008 R2 with SP1 to create self-extracting files to run your custom Internet Explorer Setup program. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 5100886d-ec88-4c1c-8cd7-be00da874c57 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md index b32b5bacab..7e0739d29a 100644 --- a/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Important URLs - Home Page and Support page in the IEAK 11 Customization Wizard to choose one or more **Home** pages and an online support page for your customized version of IE. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 19e34879-ba9d-41bf-806a-3b9b9b752fc1 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/index.md b/browsers/internet-explorer/ie11-ieak/index.md index 5b662eeca6..61afaea8ef 100644 --- a/browsers/internet-explorer/ie11-ieak/index.md +++ b/browsers/internet-explorer/ie11-ieak/index.md @@ -3,7 +3,7 @@ ms.mktglfcycl: plan description: IEAK 11 - Internet Explorer Administration Kit 11 Users Guide author: dansimp ms.author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 847bd7b4-d5dd-4e10-87b5-4d7d3a99bbac title: Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library diff --git a/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md index 6936f198d0..9761a7d47b 100644 --- a/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Internal Install page in the IEAK 11 Customization Wizard to customize Setup for the default browser and the latest browser updates. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 33d078e3-75b8-455b-9126-f0d272ed676f ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md index 666c5f8b17..44fa673ea6 100644 --- a/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[ISP_Security\] .INS file setting to add the root certificate for your custom Internet Explorer package. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 4eca2de5-7071-45a2-9c99-75115be00d06 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md index a343a30e51..65c880d693 100644 --- a/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Language Selection page in the IEAK 11 Customization Wizard to choose the language for your IEAK 11 custom package. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: f9d4ab57-9b1d-4cbc-9398-63f4938df1f6 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md b/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md index 9eba34b5e1..53a2d49a4b 100644 --- a/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md @@ -4,9 +4,9 @@ ms.mktglfcycl: plan description: Learn about the version of the IEAK 11 you should run, based on your license agreement. author: dansimp ms.author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 69d25451-08af-4db0-9daa-44ab272acc15 -ms.reviewer: +ms.reviewer: audience: itpro manager: dansimp title: Determine the licensing version and features to use in IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) diff --git a/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md index f628def610..59dc781cf6 100644 --- a/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[Media\] .INS file setting to specify the types of media on which your custom install package is available. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: c57bae60-d520-49a9-a77d-da43f7ebe5b8 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md index ae7b3c6150..3bf0125443 100644 --- a/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Package Type Selection page in the IEAK 11 Customization Wizard to pick the media type you’ll use to distribute your custom package. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: dd91f788-d05e-4f45-9fd5-d951abf04f2c ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md index 67d9caac65..be38dc1f10 100644 --- a/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Platform Selection page in the IEAK 11 Customization Wizard to pick the specs for your employee devices that will get the install package. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 9cbf5abd-86f7-42b6-9810-0b606bbe8218 ms.reviewer: manager: dansimp diff --git a/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md b/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md index 4720c446af..7cfb8720e8 100644 --- a/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Learn about what you need to do before you deploy your custom browser package using IEAK 11 over your network. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 2c66d22a-4a94-47cc-82ab-7274abe1dfd6 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md index acfbbc74ae..42b6af737e 100644 --- a/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Programs page in the IEAK 11 Customization Wizard to pick the default programs to use for Internet services. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: f715668f-a50d-4db0-b578-e6526fbfa1fc ms.reviewer: manager: dansimp diff --git a/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md b/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md index 56a0823f9a..cbe605b1b8 100644 --- a/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md +++ b/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Learn about how to use a proxy auto-configuration (.pac) file to specify an automatic proxy URL. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 6c94708d-71bd-44bd-a445-7e6763b374ae ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md index 9def48f2d3..694c7f8edd 100644 --- a/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[Proxy\] .INS file setting to define whether to use a proxy server. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 30b03c2f-e3e5-48d2-9007-e3fd632f3c18 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md index ba113af6cc..150be5b9b9 100644 --- a/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Proxy Settings page in the IEAK 11 Customization Wizard to pick the proxy servers used to connect to required services. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 1fa1eee3-e97d-41fa-a48c-4a6e0dc8b544 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md b/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md index f3b4414183..583b8353c5 100644 --- a/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Learn how to register an uninstall app for your custom components, using IEAK 11. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 4da1d408-af4a-4c89-a491-d6f005fd5005 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md b/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md index 52e023abde..ec59be7f17 100644 --- a/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: manage description: Learn how to use the Resultant Set of Policy (RSoP) snap-in to view your policy settings. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 0f21b320-e879-4a06-8589-aae6fc264666 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md index c092a2101b..a57be9028f 100644 --- a/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Search Providers page in the IEAK 11 Customization Wizard to add additional providers and set the default. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 48cfaba5-f4c0-493c-b656-445311b7bc52 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md b/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md index 6c1c936553..3d376e0e8b 100644 --- a/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Learn about the security features available in Internet Explorer 11 and IEAK 11. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 5b64c9cb-f8da-411a-88e4-fa69dea473e2 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md index c78a131719..c4178d1ce7 100644 --- a/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Security and Privacy Settings page in the IEAK 11 Customization Wizard to manage your security zones, privacy settings, and content ratings. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: cb7cd1df-6a79-42f6-b3a1-8ae467053f82 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md index b4fd0c45b2..25530dad95 100644 --- a/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[Security Imports\] .INS file setting to decide whether to import security info to your custom package. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 19791c44-aaa7-4f37-9faa-85cbdf29f68e ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md b/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md index e4fcd7c739..728fab557a 100644 --- a/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: support description: Info about some of the known issues using the Internet Exporer Customization Wizard and a custom Internet Explorer install package. author: dansimp ms.author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 9e22cc61-6c63-4cab-bfdf-6fe49db945e4 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md index 06a1d3c029..9898a34dc6 100644 --- a/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[URL\] .INS file setting to decide whether to use an auto-configured proxy server. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: 05b09dfa-cf11-408d-92c2-b4ae434a59a7 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md index 364daedbbc..12c7c00048 100644 --- a/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the User Experience page in the IEAK 11 Customization Wizard to decide user interaction with the Setup process. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: d3378058-e4f0-4a11-a888-b550af994bfa ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md b/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md index c9bb888bed..b78ba22029 100644 --- a/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md +++ b/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Info about how to use Internet Settings (.ins) files and the IEAK 11 to configure your custom browser package. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: a24a7cdb-681e-4f34-a53c-6d8383c5f977 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md b/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md index b6c2cc7087..f83e505f1d 100644 --- a/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md +++ b/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md @@ -6,7 +6,7 @@ description: Internet Explorer Administration Kit (IEAK) helps corporations, Int author: dansimp ms.author: dansimp ms.manager: elizapo -ms.prod: ie11 +ms.prod: windows-client ms.assetid: ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md index 03de7ed423..2e3b8409f3 100644 --- a/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Wizard Complete - Next Steps page in the IEAK 11 Customization Wizard to build your custom Internet Explorer install package. author: dansimp -ms.prod: ie11 +ms.prod: windows-client ms.assetid: aaaac88a-2022-4d0b-893c-b2404b45cabc ms.reviewer: audience: itpro From 46e5bd46bd034820687540ab8c13c922ecc5714e Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 24 Oct 2022 11:24:20 -0700 Subject: [PATCH 020/122] UCv2 tiles --- .../update/update-compliance-v2-workbook.md | 21 +++++++++++-------- 1 file changed, 12 insertions(+), 9 deletions(-) diff --git a/windows/deployment/update/update-compliance-v2-workbook.md b/windows/deployment/update/update-compliance-v2-workbook.md index a781782920..93bea4ff9c 100644 --- a/windows/deployment/update/update-compliance-v2-workbook.md +++ b/windows/deployment/update/update-compliance-v2-workbook.md @@ -67,10 +67,13 @@ The charts displayed in the **Summary** tab give you a general idea of the overa The **Quality updates** tab displays generalized data at the top by using tiles. The quality update data becomes more specific as you navigate lower in this tab. The top of the **Quality updates** tab contains tiles with the following information: -- **Devices count**: Count of devices that have reported at least one security update is or was applicable and offered in the past 30 days, regardless of installation state of the update. -- **Latest security update**: Count of devices that have installed the latest security update. -- **Security update status**: Count of devices that haven't installed a security update released within the last 60 days. -- **Total alerts**: Count of active alerts that are for quality updates. +- **Latest security update**: Count of devices that have reported successful installation of the latest security update. +- **Missing one security update**: Count of devices that have not installed the latest security update. +- **Missing multiple security updates**: Count of devices that are missing two or more security updates. +- **Active alerts**: Count of active update and device alerts for quality updates. + +Selecting **View details** on any of the tiles displays a flyout with a chart that displays the first 250 items. Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). + Below the tiles, the **Quality updates** tab is subdivided into **Update status** and **Device status** groups. These different chart groups allow you to easily discover trends in compliance data. For instance, you may remember that about third of your devices were in the installing state yesterday, but this number didn't change as much as you were expecting. That unexpected trend may cause you to investigate and resolve a potential issue before end-users are impacted. @@ -98,6 +101,7 @@ The **Device status** group for quality updates contains the following items: - **OS build number**: Chart containing a count of devices by OS build that are getting security updates. - **Target version**: Chart containing how many devices by operating system version that are getting security updates. +- **Device alerts**: Chart containing the count of active devices errors and warnings for quality updates. - **Device compliance status**: Table containing a list of devices getting security updates and update installation information including active alerts for the devices. - This table is limited to the first 250 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). @@ -105,13 +109,12 @@ The **Device status** group for quality updates contains the following items: The **Feature updates** tab displays generalized data at the top by using tiles. The feature update data becomes more specific as you navigate lower in this tab. The top of the **Feature updates** tab contains tiles with the following information: -- **Devices count**: Count of devices that have reported a feature update is or was applicable and offered in the past 30 days, regardless of installation state of the update. -- **Feature update status**: Count of the devices that installed a feature update in the past 30 days. -- **End Of Service**: Count of devices running an operating system version that no longer receives feature updates. For more information, see the [Windows lifecycle FAQ](/lifecycle/faq/windows). +- **In service feature update**: Count of devices that are installed with a supported version of a Windows feature update. +- **End of service feature update**: Count of devices that don't have a supported version of of a Windows feature update installed. For more information, see the [Windows lifecycle FAQ](/lifecycle/faq/windows). - **Nearing EOS** Count of devices that are within 18 months of their end of service date. -- **Total alerts**: Count of active alerts that are for feature updates. +- **Active alerts**: Count of active update and device alerts for feature updates. -Just like the [**Quality updates** tab](#quality-updates-tab), the **Feature updates** tab is also subdivided into **Update status** and **Device status** groups below the tiles. +Just like the [**Quality updates** tab](#quality-updates-tab), the **Feature updates** tab is also subdivided into **Update status** and **Device status** groups below the tiles. Selecting **View details** on any of the tiles displays a flyout with a chart that displays the first 250 items. Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). ### Update status group for feature updates From db19d580912ee912d9e6cd38d8de06525d6f7c9d Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 24 Oct 2022 11:27:40 -0700 Subject: [PATCH 021/122] UCv2 tiles --- windows/deployment/update/update-compliance-v2-workbook.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/update/update-compliance-v2-workbook.md b/windows/deployment/update/update-compliance-v2-workbook.md index 93bea4ff9c..201fa80060 100644 --- a/windows/deployment/update/update-compliance-v2-workbook.md +++ b/windows/deployment/update/update-compliance-v2-workbook.md @@ -8,7 +8,7 @@ author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article -ms.date: 08/10/2022 +ms.date: 10/24/2022 --- # Update Compliance (preview) workbook @@ -137,7 +137,7 @@ The **Update status** group for feature updates contains the following items: The **Device status** group for feature updates contains the following items: - **Windows 11 readiness status**: Chart containing how many devices that have a status of capable, not capable, or unknown for Windows 11 readiness. -- **Device alerts**: Count of active alerts for feature updates in each alert classification. +- **Device alerts**: Count of active device alerts for feature updates in each alert classification. - **Device compliance status**: Table containing a list of devices getting a feature update and installation information including active alerts for the devices. - This table is limited to the first 250 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). From 1e84478c7c043532c40bcb0b171ffdaad8f24d16 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 24 Oct 2022 11:31:00 -0700 Subject: [PATCH 022/122] UCv2 tiles --- windows/deployment/update/update-compliance-v2-workbook.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/update/update-compliance-v2-workbook.md b/windows/deployment/update/update-compliance-v2-workbook.md index 201fa80060..c09404f9a5 100644 --- a/windows/deployment/update/update-compliance-v2-workbook.md +++ b/windows/deployment/update/update-compliance-v2-workbook.md @@ -68,7 +68,7 @@ The charts displayed in the **Summary** tab give you a general idea of the overa The **Quality updates** tab displays generalized data at the top by using tiles. The quality update data becomes more specific as you navigate lower in this tab. The top of the **Quality updates** tab contains tiles with the following information: - **Latest security update**: Count of devices that have reported successful installation of the latest security update. -- **Missing one security update**: Count of devices that have not installed the latest security update. +- **Missing one security update**: Count of devices that haven't installed the latest security update. - **Missing multiple security updates**: Count of devices that are missing two or more security updates. - **Active alerts**: Count of active update and device alerts for quality updates. @@ -110,7 +110,7 @@ The **Device status** group for quality updates contains the following items: The **Feature updates** tab displays generalized data at the top by using tiles. The feature update data becomes more specific as you navigate lower in this tab. The top of the **Feature updates** tab contains tiles with the following information: - **In service feature update**: Count of devices that are installed with a supported version of a Windows feature update. -- **End of service feature update**: Count of devices that don't have a supported version of of a Windows feature update installed. For more information, see the [Windows lifecycle FAQ](/lifecycle/faq/windows). +- **End of service feature update**: Count of devices that don't have a supported version of a Windows feature update installed. For more information, see the [Windows lifecycle FAQ](/lifecycle/faq/windows). - **Nearing EOS** Count of devices that are within 18 months of their end of service date. - **Active alerts**: Count of active update and device alerts for feature updates. From e3677d74c29c4d30b3a9b103bb1c8c3c3c61f396 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 24 Oct 2022 11:59:14 -0700 Subject: [PATCH 023/122] windows udpate security --- .../deployment/update/windows-update-security.md | 15 +++++++++++++++ 1 file changed, 15 insertions(+) create mode 100644 windows/deployment/update/windows-update-security.md diff --git a/windows/deployment/update/windows-update-security.md b/windows/deployment/update/windows-update-security.md new file mode 100644 index 0000000000..cb75c32270 --- /dev/null +++ b/windows/deployment/update/windows-update-security.md @@ -0,0 +1,15 @@ +--- +title: Windows Update security +ms.reviewer: +manager: aaroncz +description: Overview of the security for Windows Update. +ms.prod: w10 +author: mestew +ms.author: mstewart +ms.collection: M365-analytics +ms.topic: article +ms.date: 10/25/2022 +--- + +# Windows Update security overview + From 910218ed2e81ef7469bd518343551861ab3bad02 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 15:02:12 -0400 Subject: [PATCH 024/122] meta root deployment --- windows/deployment/Windows-AutoPilot-EULA-note.md | 2 +- windows/deployment/add-store-apps-to-image.md | 2 +- .../configure-a-pxe-server-to-load-windows-pe.md | 4 ++-- windows/deployment/deploy-enterprise-licenses.md | 6 +++--- windows/deployment/deploy-m365.md | 2 +- windows/deployment/deploy-whats-new.md | 2 +- windows/deployment/deploy-windows-to-go.md | 2 +- windows/deployment/deploy.md | 2 +- windows/deployment/mbr-to-gpt.md | 2 +- windows/deployment/s-mode.md | 2 +- windows/deployment/wds-boot-support.md | 2 +- .../deployment/windows-10-deployment-scenarios.md | 2 +- .../windows-10-deployment-tools-reference.md | 2 +- windows/deployment/windows-10-deployment-tools.md | 2 +- .../deployment/windows-10-enterprise-e3-overview.md | 4 ++-- windows/deployment/windows-10-media.md | 2 +- windows/deployment/windows-10-missing-fonts.md | 2 +- windows/deployment/windows-10-poc-mdt.md | 2 +- windows/deployment/windows-10-poc-sc-config-mgr.md | 4 ++-- windows/deployment/windows-10-poc.md | 4 ++-- windows/deployment/windows-10-pro-in-s-mode.md | 4 ++-- .../deployment/windows-10-subscription-activation.md | 12 ++++++------ .../deployment/windows-adk-scenarios-for-it-pros.md | 2 +- .../windows-deployment-scenarios-and-tools.md | 2 +- 24 files changed, 36 insertions(+), 36 deletions(-) diff --git a/windows/deployment/Windows-AutoPilot-EULA-note.md b/windows/deployment/Windows-AutoPilot-EULA-note.md index 1b7ef3ad3b..48390d04f2 100644 --- a/windows/deployment/Windows-AutoPilot-EULA-note.md +++ b/windows/deployment/Windows-AutoPilot-EULA-note.md @@ -1,7 +1,7 @@ --- title: Windows Autopilot EULA dismissal – important information description: A notice about EULA dismissal through Windows Autopilot -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium ms.date: 08/22/2017 author: aczechowski diff --git a/windows/deployment/add-store-apps-to-image.md b/windows/deployment/add-store-apps-to-image.md index ba83569cc0..390625d732 100644 --- a/windows/deployment/add-store-apps-to-image.md +++ b/windows/deployment/add-store-apps-to-image.md @@ -1,7 +1,7 @@ --- title: Add Microsoft Store for Business applications to a Windows 10 image description: This article describes the correct way to add Microsoft Store for Business applications to a Windows 10 image. -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.author: aaroncz diff --git a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md index a4360e4aa4..927d09cf54 100644 --- a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md +++ b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md @@ -1,7 +1,7 @@ --- title: Configure a PXE server to load Windows PE (Windows 10) -description: This topic describes how to configure a PXE server to load Windows PE so that it can be used with an image file to install Windows 10 from the network. -ms.prod: w10 +description: This topic describes how to configure a PXE server to load Windows PE so that it can be used with an image file to install Windows 10 from the network. +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski manager: dougeby diff --git a/windows/deployment/deploy-enterprise-licenses.md b/windows/deployment/deploy-enterprise-licenses.md index f06c1107d1..30f4d98b48 100644 --- a/windows/deployment/deploy-enterprise-licenses.md +++ b/windows/deployment/deploy-enterprise-licenses.md @@ -9,9 +9,9 @@ ms.technology: itpro-deploy ms.localizationpriority: medium ms.topic: how-to ms.collection: highpri -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Deploy Windows Enterprise licenses diff --git a/windows/deployment/deploy-m365.md b/windows/deployment/deploy-m365.md index 778cc5f140..0cc0e0574d 100644 --- a/windows/deployment/deploy-m365.md +++ b/windows/deployment/deploy-m365.md @@ -4,7 +4,7 @@ ms.reviewer: manager: dougeby ms.author: aaroncz description: Learn about deploying Windows 10 with Microsoft 365 and how to use a free 90-day trial account to review some of the benefits of Microsoft 365. -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index 55f1a653a6..19b303e0b4 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -4,7 +4,7 @@ manager: dougeby ms.author: aaroncz description: Use this article to learn about new solutions and online content related to deploying Windows in your organization. ms.localizationpriority: medium -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article ms.custom: seo-marvel-apr2020 diff --git a/windows/deployment/deploy-windows-to-go.md b/windows/deployment/deploy-windows-to-go.md index 3f3f880cc0..61ec1640e1 100644 --- a/windows/deployment/deploy-windows-to-go.md +++ b/windows/deployment/deploy-windows-to-go.md @@ -5,7 +5,7 @@ ms.reviewer: manager: dougeby author: aczechowski ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.topic: article ms.custom: seo-marvel-apr2020 --- diff --git a/windows/deployment/deploy.md b/windows/deployment/deploy.md index 8463fd9abd..0f6da37406 100644 --- a/windows/deployment/deploy.md +++ b/windows/deployment/deploy.md @@ -5,7 +5,7 @@ ms.reviewer: manager: dougeby author: aczechowski ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium ms.topic: article ms.custom: seo-marvel-apr2020 diff --git a/windows/deployment/mbr-to-gpt.md b/windows/deployment/mbr-to-gpt.md index 112c4d3436..a7c2e3e203 100644 --- a/windows/deployment/mbr-to-gpt.md +++ b/windows/deployment/mbr-to-gpt.md @@ -1,7 +1,7 @@ --- title: MBR2GPT description: Use MBR2GPT.EXE to convert a disk from the Master Boot Record (MBR) to the GUID Partition Table (GPT) partition style without modifying or deleting data on the disk. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz ms.date: 02/13/2018 diff --git a/windows/deployment/s-mode.md b/windows/deployment/s-mode.md index 59ec7c3e89..1e89d59f31 100644 --- a/windows/deployment/s-mode.md +++ b/windows/deployment/s-mode.md @@ -2,7 +2,7 @@ title: Windows 10 Pro in S mode description: Overview of Windows 10 Pro/Enterprise in S mode. What is S mode for Enterprise customers? ms.localizationpriority: high -ms.prod: w10 +ms.prod: windows-client manager: dougeby author: aczechowski ms.author: aaroncz diff --git a/windows/deployment/wds-boot-support.md b/windows/deployment/wds-boot-support.md index 3476d250c5..253bb60fb0 100644 --- a/windows/deployment/wds-boot-support.md +++ b/windows/deployment/wds-boot-support.md @@ -1,7 +1,7 @@ --- title: Windows Deployment Services (WDS) boot.wim support description: This article provides details on the support capabilities of WDS for end to end operating system deployment. -ms.prod: w11 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.author: aaroncz diff --git a/windows/deployment/windows-10-deployment-scenarios.md b/windows/deployment/windows-10-deployment-scenarios.md index 654f40c28a..b207bbdc1c 100644 --- a/windows/deployment/windows-10-deployment-scenarios.md +++ b/windows/deployment/windows-10-deployment-scenarios.md @@ -4,7 +4,7 @@ description: Understand the different ways Windows 10 operating system can be de manager: dougeby ms.author: aaroncz author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium ms.topic: article ms.collection: highpri diff --git a/windows/deployment/windows-10-deployment-tools-reference.md b/windows/deployment/windows-10-deployment-tools-reference.md index e135d2415d..851a06f37f 100644 --- a/windows/deployment/windows-10-deployment-tools-reference.md +++ b/windows/deployment/windows-10-deployment-tools-reference.md @@ -5,7 +5,7 @@ ms.reviewer: manager: dougeby ms.author: aaroncz author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 07/12/2017 ms.topic: article --- diff --git a/windows/deployment/windows-10-deployment-tools.md b/windows/deployment/windows-10-deployment-tools.md index a37d1cd3d0..c9c6ba633a 100644 --- a/windows/deployment/windows-10-deployment-tools.md +++ b/windows/deployment/windows-10-deployment-tools.md @@ -5,7 +5,7 @@ ms.reviewer: manager: dougeby ms.author: aaroncz author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 10/16/2017 ms.topic: article --- diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md index 69e99173d4..a9e3f18aab 100644 --- a/windows/deployment/windows-10-enterprise-e3-overview.md +++ b/windows/deployment/windows-10-enterprise-e3-overview.md @@ -1,13 +1,13 @@ --- title: Windows 10/11 Enterprise E3 in CSP description: Describes Windows 10/11 Enterprise E3, an offering that delivers, by subscription, the features of Windows 10/11 Enterprise edition. -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium ms.date: 09/28/2021 author: aczechowski ms.author: aaroncz manager: dougeby -ms.collection: +ms.collection: - M365-modern-desktop - highpri ms.topic: article diff --git a/windows/deployment/windows-10-media.md b/windows/deployment/windows-10-media.md index 7740f7c09f..d38bff330b 100644 --- a/windows/deployment/windows-10-media.md +++ b/windows/deployment/windows-10-media.md @@ -1,7 +1,7 @@ --- title: Windows 10 volume license media description: Learn about volume license media in Windows 10, and channels such as the Volume License Service Center (VLSC). -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium ms.date: 10/20/2017 ms.reviewer: diff --git a/windows/deployment/windows-10-missing-fonts.md b/windows/deployment/windows-10-missing-fonts.md index 920d673e67..9e4d7a4980 100644 --- a/windows/deployment/windows-10-missing-fonts.md +++ b/windows/deployment/windows-10-missing-fonts.md @@ -1,7 +1,7 @@ --- title: How to install fonts missing after upgrading to Windows client description: Some of the fonts are missing from the system after you upgrade to Windows client. -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.author: aaroncz diff --git a/windows/deployment/windows-10-poc-mdt.md b/windows/deployment/windows-10-poc-mdt.md index fda363bfff..142696d943 100644 --- a/windows/deployment/windows-10-poc-mdt.md +++ b/windows/deployment/windows-10-poc-mdt.md @@ -1,7 +1,7 @@ --- title: Step by step - Deploy Windows 10 in a test lab using MDT description: In this article, you'll learn how to deploy Windows 10 in a test lab using Microsoft Deployment Toolkit (MDT). -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium ms.date: 10/11/2017 ms.reviewer: diff --git a/windows/deployment/windows-10-poc-sc-config-mgr.md b/windows/deployment/windows-10-poc-sc-config-mgr.md index 5e58c2a014..fcea96b6fa 100644 --- a/windows/deployment/windows-10-poc-sc-config-mgr.md +++ b/windows/deployment/windows-10-poc-sc-config-mgr.md @@ -1,8 +1,8 @@ --- title: Steps to deploy Windows 10 with Configuration Manager description: Learn how to deploy Windows 10 in a test lab using Microsoft Endpoint Configuration Manager. -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-deploy ms.localizationpriority: medium ms.reviewer: manager: dougeby diff --git a/windows/deployment/windows-10-poc.md b/windows/deployment/windows-10-poc.md index f69d28d3bf..7b1a9e7024 100644 --- a/windows/deployment/windows-10-poc.md +++ b/windows/deployment/windows-10-poc.md @@ -5,8 +5,8 @@ ms.reviewer: manager: dougeby ms.author: aaroncz author: aczechowski -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-deploy ms.localizationpriority: medium ms.topic: tutorial ms.date: 05/12/2022 diff --git a/windows/deployment/windows-10-pro-in-s-mode.md b/windows/deployment/windows-10-pro-in-s-mode.md index 8b30ea5825..46a6d090b9 100644 --- a/windows/deployment/windows-10-pro-in-s-mode.md +++ b/windows/deployment/windows-10-pro-in-s-mode.md @@ -5,8 +5,8 @@ author: aczechowski ms.author: aaroncz manager: dougeby ms.localizationpriority: medium -ms.prod: w10 -ms.collection: +ms.prod: windows-client +ms.collection: - M365-modern-desktop - highpri ms.topic: article diff --git a/windows/deployment/windows-10-subscription-activation.md b/windows/deployment/windows-10-subscription-activation.md index e59eefbb34..05ff88d8e8 100644 --- a/windows/deployment/windows-10-subscription-activation.md +++ b/windows/deployment/windows-10-subscription-activation.md @@ -7,16 +7,16 @@ ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby -ms.collection: +ms.collection: - M365-modern-desktop - highpri -search.appverid: -- MET150 +search.appverid: + - MET150 ms.topic: conceptual ms.date: 07/12/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Windows subscription activation diff --git a/windows/deployment/windows-adk-scenarios-for-it-pros.md b/windows/deployment/windows-adk-scenarios-for-it-pros.md index a95ebcecdc..f2730a6d87 100644 --- a/windows/deployment/windows-adk-scenarios-for-it-pros.md +++ b/windows/deployment/windows-adk-scenarios-for-it-pros.md @@ -4,7 +4,7 @@ description: The Windows Assessment and Deployment Kit (Windows ADK) contains to author: aczechowski ms.author: aaroncz manager: dougeby -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article diff --git a/windows/deployment/windows-deployment-scenarios-and-tools.md b/windows/deployment/windows-deployment-scenarios-and-tools.md index bf62c49c51..390ea8491e 100644 --- a/windows/deployment/windows-deployment-scenarios-and-tools.md +++ b/windows/deployment/windows-deployment-scenarios-and-tools.md @@ -4,7 +4,7 @@ description: Learn about the tools you can use to deploy Windows 10 and related manager: dougeby ms.author: aaroncz author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.topic: article ms.collection: highpri --- From e54b14baedea358d8952ec928613d1f896ddc17d Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 24 Oct 2022 12:07:39 -0700 Subject: [PATCH 025/122] update screenshot and chart list --- ...3771278-update-deployment-status-table.png | Bin 433244 -> 397010 bytes .../update/update-compliance-v2-workbook.md | 1 - 2 files changed, 1 deletion(-) diff --git a/windows/deployment/update/media/33771278-update-deployment-status-table.png b/windows/deployment/update/media/33771278-update-deployment-status-table.png index 4ee85fcc56ea12777614d75307138bfcbf33c1b9..dd070d8e21e5186acbecffe3d0a32624fd6907b1 100644 GIT binary patch literal 397010 zcmeFZhgVZu`z>t40wO9PDgws}QdI<`Mx=>IC-hLI6F?z!h=RaDx(G-YkX}L!C4@*< zdM^nHO$ZP|s0k24zWCmI&-**y_aA)Y?lCe*_SnhZYprKJYd&+%MWl|F8Y}Zn<`XAQ zu&TdQ);n>6`N4@3XVK@+GR|mR1-)bZIq9jV_Togvz^zrrhcga}nu;e*RK>9zSu-&{ zU+{Qo;(6i(PsE?s$+)F0yAvnq`RdAw2EG>S*mG86Ui9uQu>i3I)+fL-UqqC2J=i=* z$P+XKzne;s!5IUO(9?TwwL1<31W#R(?D@=ks`_C-Jv}g3Gj`V>3|lfa^+i237ftD1 z`fUE$LV-f#e6@9*aohiKJU_)jc0c()PB7kjbGIu0`%L_!GwlDq=y}`a*Ju8H(FLVP zSN?tG-o^j>L;voP3pHvXk-d`Zl}cGz;KEBLR^0XXsY;{iN2F_|+fx_0_X&c~^H=Aa z2I+M#D6i`#2K%cxxqbGP#3{p;gtC<&eXRfJVXq6lV%D0+BF!b!BGo}iYGXIz)W2@C z%`Ny~SxLyKqE~D?$hXqrY2Fu6pMQ4=Pw&NjA8m%^u|#3wO+5x`0`=cfaue@E@#<jk_>QA^?h@-iXO&Z@i)9YLWMyh5u3}d_W}8(UjL+^W{5Q zq0~dXn|O7wOZ6UaOWRF3iCz&F5mdooAKa+BB68Yb7m`hPiI9`W0OgL}b@{vO&D^5g z66wXXm^!PQc^}#qpc_P{wRoz3K-P@d2mFJhK6tt=b!Gk;Oe~>fROV9eKy#R-L;rFn zc_mJ0#@hpJ#sVHCzkv$>yZcm`-#pU&&^XyuUX^?rKeai{P0YQPw$}0V@;SmHr9yV!_=s<7r)vjsQZEwW&RfeYy&^3CCF3Km*s*Z-OP zTYY?nXvVJ3r*9?V+EZQb-B-Fp%v4w3*t3*H6!1(IMI(2+on;SVn8>8VBR(x*liGOD zctNhnYqZPcFySGMmUH%je2}K=7U}*GbXHG zsKE|K8Ll5sGA?EX;BlFk8$MyXG?kCeQJ-J|LmTnzl zAaofM&1puvoyt8_-h>^is)i1_&gAxcAGxrU(N5;C_j|gSj907B)cSxz%}05iWNKSK znKlk7*Cgt>H3&Z7rJw^bwIZDg4MlJWIK%X$2X%mhOD-_L=5vyWMaOYKaJg69!wd>- ze6I|YIp*~6d(rds5Kj_FN4B3(dN_MP60JTLS8juh#m(}iU58!beM1*EcSLS9PQFSJ zC9?G^0ELcxdrYaV0or>MAvcE>1&k+;5# zZMA916qPXos0=z-W}NWCTdQUpE-qcyXd}-%WShzT<*nw)2&FHJT<%rFERq;nw}Cq4 zFmo*lE?KAHALstccNEpAE3K=jEP}tXBZ=PB8CMQF#AVh_$V`ZU%U$xrPut!=`PR_Z zkdp-DUJ-@2V5#s^bbo1z*ZjbE`iSIU8H5{oQ3AmA6gHRkE-U*>i{I+{RHonP;e@2G zSI~>df3+{3C*bMVsWQ_G0c*dV$*z-Yj}eGi^lVSK;C^IVuzm`-s@?gEhvrV#NW-fO zT>csGK$j+uxert>Z7y$N(`S3ZQ8(}3rF~cnc61{qgIep<>2BVXxEpe_j8r9|X;ekI zNVUTin1c@|)2nAwu6Iiby09_^oSxYrITHBp@|wQmV{?_qXiJUyhWObk+*2E-eX$tOXbdDf1OL|^*Da_N>f_Q zyy3@23%&*G+#_w8$=tcV`(TOKEzJ$?84(f9*gt}m66XZ(j~K*9tMul6tQXF0&pOF; zD$2Lly0HF^w=d!D>;A_nVyOY?a~pkTd+$`ry{bAY0RMWzDK3r%tK2r%lJKJUHeO$a z)4DXhp6Ogd1M2i_2iqx8CabzwRvxlvPJ{BVa-Cd(Z$7x3B@im@mtnqQ7>AgvMXPgX zk>m9OyDEsiW}J++mTveM z`(fbXoxJpJB?oXg$ovW_w-B>G-me;dyUnF3>uj3& zcVbDJ7A}mD+KX7vYCeDeQ=06?bj9a>5VGImD5x$oP)C~UME|RF(|q$22E7X@eomoj zrq@VXrY`!);5rR6!`kipS5b|{BRPV+73kV_pxQ;u=*}OI``?3_dn&a{ro`e#!1i}% zGHso8;&)7toRIkIB z7p)s9Is0c#%%Vc-{GtVLmUPYAn?jO|dP3+X%Cue6HPMNWP zp0N$^$Nl%w8Sktt4gLy^EJ-VRKK(OmuN+veM;`cI=e@_TVb0XN!&Yjw=;mluC^?Yn z9QmOFx66+k8v@!Ly*oV16&rY5Kkof$H_0&h?M3EN(}KT)JXJu1fL9P9!+Tqr&QZ&LL#YzPBL93M zD)Dm}Nvzbo@<}B>p7mc3OIG=_FafqBlZ1@WrJ256&ga5BQbmHEr|1bDvs($G3 zub(;*54iGwas0o!!)|c@$sd)@7;B%9WaR%aIBr3I5xwSlksTS>Hl`u z`3Jf0r<)+9tT(p9Ga<`2ym$Jgrgv9IX=;pXwzD{93>F2oQdVyR8hiRV$M0fN|mT<2XS|< zv;hfjD54>z_H7>h<%IXfj8jnd8oS?d0I7ulxSBm_86dJf)6E+&26vy`0GwKvZOc~N zb1>Si3SSEiKz;ebL8Z(>u?m!ebhp~kCP+*f6vBh9uZa?E8j>e3rz^QG_oW_-CvZK` zOnbu@xY(Ao3+|vN%!MGx&^r}O`pf<8yI!Skyp-lYp71!oEc%Ppa_B*0U;8N$1KFKF!{VtK99 zb$#mb@sNRxsHD?KN1CL|vYWW9)*VWn<8a#mfPTt{*K@+e!K^!$=RZO7zkAt=r1I!- zwoY9GUj&=a$;kDgeSZt@G>pj40cnakVz;`t%y(;HqG&4<^yPWK!FXwfve z1up6;{tB54ovo_J`D3ta$19f58VX>4$e-Li@hasZF)OrLx5>*1K_p|aG7Y3-DmLi9 zF*Jp_@_HteahWY6iIYjGF}Dt)N_A3rN>sTjz8JWOv3aiA9E;S?IHPFC5kZ^t5feE| zYC;A@@pMO1W|uOPnl4m?uah6#c^v)en#kIQ&`|M%w3^%po&2xA&K=f)T&NQ=U*#Tx zcQ91~k8ZjZn65H=y4;DwAc#Iz ztY2NW(rDd&mh1h+T1VWS_8$*Vte3)Fr)>rS^o$rj01gW?tFJ(AE@(_NYH$gef7O@y z_H9%e`6BY;e~GC|sj0h0RSsaO07&^XduczfaT3G_T7+=VpGM+{$fmuffTImJ6k*B7 z=Kz}->=QAIZD}JkV=&ETkovROhJHiBw4Fu$*d;%w#>|~zXDVb^5*q6nmu6vL*Z6~N z7D^Hv>{MEGI(namDi3%LqVvXkCJ6$oA84jG1&1+@D|;F;@&|kI{&exEu3??2#3U?g zy*F9Rhjv4ksWOb^TEp?-9>I)umem|^!YW1gt{Pg(5=uPmO%ZeVne~K~hMcz|ZSD*L z8b1xQ0cO%Y?);zb{$a766T#~>8S1U3*pT%F-`X*a>BpHmz^x*t3pk)w4?=Xk2r{U@ z)7(H@yAkf-$wvpYxLNQ- znaMG-&q*$ZZ)K!03f!0bgy(XcP3Na+#tqkI#nYcaK9!CoB{1Rx-EpCqv)Os9$Xdko zY5n2eS|gQNNU-*6sz=e*TvyEK)3=vSYz}BnRMf=*j;ACN#N=T}QO$9?69EyXb82aS##Ntr0@kaJkz;FKi(N4gSmq6;*5F$T zawEzWX`bstRe6NL3&^YxYf|%$B_X(fd?J5m7}tdvf$-mgW?;QWW5}IcN+J&*{(`D@ zaajFXEAI{(NqMc{Hy$GgGNx;YfH-;kLI`1vmoU_l34+q-)AVCXCK!|KciEudD7-L$ zv7F|o7H%%$GlC57tv^_stlZqm=6*H=eTr;0ePCAaR_8Mt)IA`xb5W{Ujp8!WN68x5 zpX;jd^Ee3Tx@cDCoJ5GT!!|(@3cj)_>|2$Z=b^Z1LGXS#`3_E@kSS@Zjn;Hc@OpLm|f88;& z3n4Z_=9B|GBQy1GY*--g5VU)Bdcln4!7Zb*KV1r8>*k9X+n34y=?IGGOgm>%WfO)x zT(d&V9qrtSJ2#ps?OBjMh|M2-PmW0QHpF~+1GgNree^*T#grm6YVdRntlIu$t!+^iAhsKb+-mcbnpQ&*OTJtm zTKrHf1g8cys(pCD#Bv%y-_=i6OdT&Z!hF>ETB;OrsX`B=C2+>4o2MSZGT9^`XWe#& z>nV$X?<4;)0RnBa-FsV|A5DNElk-j_X6>}G3}RHcK#tkLhmj%{%~PzCD({$DIs6;< zCd{@~UJAgHBTpH|(eaN7v#@ND&GaW0)o;`b#xLx=>Nl-3-d7 zpv(_BgOW7}Ael2jn`O<#{g)PHamKq@v;G84>e0@a zRRTFPPVUgLZ`rl3*`K^JzpUN+WD5T`TrH?#?|@g{{|mrtwg6J{<8w$B+VJ>jXYkKF z$lGj4UfQEmpiaqls+Sre`1{hjo{*g&)SJxEl1lLl;BgX4r&AgYEs56dI&8e8B3X^ zi&Y=jUaXrDMgF$oTE8SvR2~!)+c;0uTOhm9ih{a0D%*y|4_qak@(K$cL6zIs0I!+y4 zR19m%Rf$4hQS+|8qw=YNI-L`RE(!ep=#89Lj>&D7u+;^mhe(qSt&1Cm_@U@AEOU*C zgY)ThVrw%a-*3;K<7*gF3pS`Qmo}1-{C3$?_4sf{%m}HEvDvvMGE?acENxng%pJ;Y zi>eYfX`Zt0&saU=mT+~fa~}7mSsw}udgXo#54oKC-V#5MSsoC_TY*@~jkZ9+dQ4Kmd0Ss)eJZe?KCqWlyV2qUl^fUqt{gU$xw1rH*#pi|Zn)0{@;H&Q2^$4e01wb)hP+(F3K*d!vRF3y#O zk+CU!k7d`2^6s{eX9kg_4dJdP^kGnK5Qq+)REcFjY|eVuQ@kPV?=E5nf7dR-hPHql zVKU$Uwr6Tkn%}(EZ}$6DopOI(+ca{cX*5~HY%M%&HeDttHe{LX`R)jF9X-hN?&s|U z2p5jaDP6bH?6!mm;oJsl5G(2IW%VYoKXF;}DIblx*S|gU@HJJNX@R5TqPx;Og+EQZ z-`zWoB%L!fjUY8Ik~^;k-FmkAJMnJs%hoA=Ug*pj)a(TDRRZ8FMhjpbAP?yP2aSocMAVLt@zu%ar-lV%NuhX&P<6lmA_} zqLVv-Y6}6p4Ba}<|BnK=E?>>ACG41^{BXOnn>5G{I1KB)bMiU8$^W+@eLsoyZhh88 zcX8jA?>Clb*S43N-xAiT>cyIWbzhCA_Y)O~^uP;Q2!LQ!eKz{`sSE?sIXq+Ee z`Ei=Kk{1^%%>(+4qPI{-Kx2mA7MgbkYc#|VeKI_dFTfJx;TZM`?>zgxrgB&OpaQ&yVBw;@M|8n9W!i($wGa@a-o?VlbAryLKe78%&M4==V(K_B!kbubTxD}S=6ygV z-H^2DI6rAwV=uxj<(5$|vQeqV7trTV3GS#sZpg?Ue9@or3|))!N6iNB#IX2vm>Myg z3LNDyTju^Xk?FHnJ(911pjyv6J&ez>d-m@4OUm(~+}@W=|Fz--iqAqM|Fnri))IIy z-CV$g@FtCN6O4h^(I~J5?YCSaLSfH>ca=;u(68QM&f_g|J|K`Dbk9{R zRYZ*kZ~iwq*$nHj*Ss^}gL&m^!Qw}M_`QIVAGEHE3pVS1sryJbXVuC~NBl?Y+nsHp zib@U9#;4oHy~!fjW8v4?Z^3j$0V9kq{g{Src`^8w)SnIoDrG%=n;Sp_@N0Ybi}77% z_Of_C4gU&NJlK9 z9#m8$?r_v=@3=M_yhh~8JDp?7KO0D^qnaycC!VR6aXS;Tz94t8>&Vrn^(@3#z;$;@3ZTT+7NHr{t&zgk~=P2v`rArl)Co`&PKRg_I z?JMBvKURQv2@tA+QDd?2tVs%-x@LG;Df092+FMZ#{r*RWT+!^jQdxMWOhAQ=+lJ)R z*C|T)XcHG(d)Mua!Uip_g?3Q2l+7m@`f+%Plag^`zR768Mo6&LQN!DWPtwC)AC4)2 zUihjG5%g#+lnqcVOKR=~w(6cxlfAccLO?C$kVd6Z9X zCF$jf7rpp3mx@S}&eu5{$bwTYieXY=yigu_^qzxi{|%UN)y&z8fdfEIeGjeHh|`yz z{V=UV?@jkbpVDBH-~Gly`1?g9a-)UcUf{8*^UgZ^3_SlqHfMDV+;XYMdq}~Fx-}UkkM5T<_|=>Q1}XZ~-tlGcHoXFct7u*m^s($c?3ap|YP#NUzdU|; zeze7y^Cpl-`26cVzY_O8om|JpqXYb#Nf>QSoj;4C_{lZRq_#CZ>0ybu(t;0EGLc(+ zHxJ_1k)VbSWs|=(Z7KA+Xzkl@?NJ@g5#+?(h{pwho=(yrT z%iZIb-P~b?<7KEK!R+KZvL-`WL$VgjEbrxP?KMu4Q#d7T%jU3)ae#SvtD}GBsFp0& z4M~Lme7s&N7GY<4|LGOx08D?XL#CZr^L}or!gV35VoIPUg*Smx_P$Bb*Rb5L`wZge;Tp3F)_x+aJ0{rT!626pAx^(9ppf}~ zZ2D@7Yv12e!B$FppW(&M%bKtUpI)#sUq9&FCT6pqRS({oY#^(pq4h>O?rziOe1j7|~GP-%7%`D+vrhL}S z^}EevnMo7_VKMmQ>^nJG(JNcMqA0nm9etu;7(;xSOS{Vj?9i*L@_i9`GRz=OcB8>7 zC*hGM>5~xblYxgp=dXMX{d99y0iB{BxsI}if2-uw^f_V>D{WC_V9Z$MY(teT*s!S0 z;V;;P+Sd}#;#9-18jcXX2GyiH;#V)d)H|R4F1}8RMmDjZ_|Pv{JPms#L`VRN&9;aojOa{PO!y-1Bg?5V2DpE$}_4 z?=fOP$)P{(h9{`xVEb3_k~&an4F9-h@VW53?U#u#1$ruv5VtS>Y{@$jhW6VN#}t`n zu`!&7pxRa?Q5yAtXvNU82%Q=nqU3W|Zb^-zhwdVZilc6HKdB17{g0USK19s$S=C<= zj4&R(xhi<)Y`cy8wbC8Fo#R;u0g_+_=_??37AR6>+kJOLj-Qvg-{~gvd8SyvhOd6&Q0j1} zt%S*qf;DC4yKhu>roSn!|40#aEdA9|8N)5v#kryJMZW6wLgRH*;lnrA&y2rW__*aX z5v3rO_@MAC2ge!bKo9f-2Z`6fcIBL|6~S*&Tw>MJ!Be{P>`Zst46JoE6{AA*3$xG? zpz-|ZBB$QD1*D)%$%v)>(~1{4(m6Ud+5Fjm8$k6Ezm(J_nXKGTPSjSo�*!oo$|; z|JuR4AbjMIqnVkE{^CVtpxIQup`K4K9y^~h-!(bk#{Z$&obSV9+b&}mV#6!@Vc1pR zhl(KTrPQ<7G2t2o%iLF)%seh;DqUmW!Oz}gULnH9J3MvD!L1<&qUUe^jZ@{287wlj zn>q=( z!8%)1Qt^BM@$`V)PFX|TNo!Ahe_bTI{^^aaG8VAIIleD4?p3jxOs)R(=E@i!i)jY+ zP(O%d)c2syU&aPO2S}e;NRBcSmqc*zg?l9>3=(SAUL#rfPqnj#K5RFxAAZ`BRfzvb zh5ZZe@$9XU(IWn$gIK`HX6zA6 zxdHr5GARI?iv*XX+WsVs@0lLFMTX^RrQfd(F&(dt7BbYqFd^NCyE&WB<#OU4g%#QN zXD!WY^QjLP6~qoD!zqJ&N!mAa^~|E;p)gZ*81H zTCyzhy>7ri3g@~65`4yOZly594YMydtpI$xtlVo@jMJlq`eyu|T6JMg* zrG&8~q7i9)pjrX&oc?^FRbz?M!1_l^Hm7$lf7e{+k?HN-yY0`%UNo?HYlT^{T zC*}99A09Eyf5+y;=O=sKSyf|Wq5a4|m0RaL;YHgT+PZ!Itf)n;K<{EUJhD%r-M{SR zJm{oM*wPc0F_kzz?eld`i3Lt2RQm$PASL{@k=q$n4J1N*9$DPASAV-n1MX z-T5z;ejIigQvPxhwN#s%r}d8*LPfx5|INy<>{4x

    Ow$U!e+Ynho0EkL|mV&01=3EJ)sF;nZYlhx5iVRQhZ+)F(jg!ceJy~ zYt=Qy;$0QilY%9qU0_Xnve4r|=z53lU*O_;C>OZh$P$uN=QjSNcOwCZ#CpEby_EiC z;)zkGjtM-lkz&#(bCkuy%zn22nGwta`|8c<Hs{w9yjDcwgi%08xNKNyeS+K~-or!pjVYWw3F51Y%c#$dQ@TLIlas(P3(0-`}b zSINld@@tZ5U6VVzf&akCH?Jo@hrGDf)L*ix5}eGCNWZ)YzTGw_8ESpCg|(?COwV;C zrPOu&aBTSvzsQU;G}hR53F&h+IM@jWU0#upv>vdRvQT~MW)(!#gXia3*4;mP&Z{@1 z^P&C6*T>K)hW!CVpK0`5rvSVq7H7zt@Kni&uL&LvFTGmj^WuNC*k}tU_J!CTM22W; zrWZ&umFeV^+&bIF$!7M{{fhV$$0f-UCqS69a&I7dY-~CFfAPI`7X9kuV+KHx!d?H! zf=6*_H!l?}IOV@eItn;YYUnZWc1nHt{HBH*j7uG9fL1`Up7k36bFmfG2k)J@( zM<rjDqN8-zMgJ)yV#N%n_+2F>J9$(6yoCHZO z==aU^M?Sq3Te-3{Jl3DyfPvJ#LMLylV1p<&2?Oa?yn>cFA^%Z}QJ z56d$sH$2&qV|lS=mVVt9K$C039g}1ys0nJsl2RBvl)I3v>)t1_3tAOHSxG3bn9eDt zwyo>^c-9=pBk|54?LjTOlf%0;X+y2`7=YIhyyAzQn||VNhOp1aEh{Opjw_qanZOsf zkZBaa)YRKWVwANdLqkMa*U!F<$n@N3lrHH@e~GBc{P^%a7op~}$z%(NdMmk0*m~d?~r4A@alWDwFklHY6~P2pd~??)ef(y z9_O}+a7~6yTLS{?MoJzOPSqy3xQ-l&9N$eHszthiGDqORekqMdr>|}dDwTw=8>oJs zh0^z~9ZrC5we7AW)2VDb?{sNwRZYV~K8SI;Oe z)_H^V-UJwmH_z{VP9fyIUVSow3}7>&X>r($fAChkl(sS+pd*f9P{$6l^hYyc(;<~O zh9$;T47ID*Qj)>oid9Mt%bN(6yMuQy8T}{FJxM~~97}MuGsAHa9$cf*-*`4j+hwvi zvq0KNWOA-$8FX@4*`)eSWYEFVqe&l(SohtxRwG1y6 zFLWXD<+H5=e0GgC;NYIwe8>9J4<(dqA722=tNr)JE}MO`&QlG}p8n&tD<8t{I*s1_ zFdWW$v)}^s_uiq7XP?hr6GlsV$-oD?_T?dC&f^l6iJrNx)77GVl2&t`2|sW!R4lIC z=|S2loADALgr;ApS?4!>(RLt1TKp=%eT{3F z>U;z_CRI1F4_)|1l^`&MzXjPHUL{Xk%e0(ZeDLX1h2nW*5_D^!x!l=%?!&pJS8sDC zjUW@sKx&y@o%0*OHf6SWe#h6zjOsA|ViNYlG5-@M2pXK6`Kbo#hqwBmbhK!d>lBdr zWJ!#kHC+rsG}0_p4MfDx^WpC^czt^Ex*NZ>4F7py<43bddeDdCm(4UXX2vhBWWPlJ z+2j4Y`p3sqcUb{d@t^-BmZ<={Yp*VHjCt5FBx1fxHyBa`kQl&__L~QFPPJc zUVyY7I*!4K^9;A=Y!J2lk4p{3mEQIyJMbt0Dwb3d-^uR(i|unF0}zwFYhj{^z7ON` zO2SVvWg8sm7|5>~TmG#ugsID`V4ekuoS27+psDc4Y4J#}a zGhi)8Pd4JQ9g*xQJt5@-iq25kbcHUr>GM>eDr$7PNdqH-AFZ6ieT zEG3Eyu{Q@{tL=J^0&a}%MzHa19PUlKV+&#kYyz(#R(YpEsN~{PxGmRF6pieXj9EqH z2iihlF&r#hbiI)8;%`IGo+`&_3y=A*gy-dHM?9PB;ulgQm^lR- zz$#;2O*k_-g65(l&$(N`Q4^ zW#l;V=EcI;c0Z9o;lTm#tL0ff(aa^mr6J!GU;&7^ICZ8goG%TAEU^J3s1*nS@r?5! z_?LjEDqEW%QM7Kxmfrt;kQKH*UOmn9IOFS|I!CW2cs}G~YdPVl+smw%dnZ)e2)!1A z5WMd^Gd6&NMf%&wS7dF{=CTIYsRi2^Jk-@DH(9BUWgmV7VR?tjob+9$pGchG zDECYeMSv2tIdN@@a==pm@051YzwybSFXN?#e;m~L7uJe(e9;C8 znC41R_g+CVX+{fOFMR*?>2~;JNs_7J!@JDEy#9{PzPcx`iPU^UTZ|U;KVhx*TA6yR zr~7tgXpqPdDSvtJoE=*y35lV8A960}4oMm64@Z87;ObnY5O^H*&U^9H%So|d8h6EGO&yvqsa9TT?w!GHScJF!Wd_)FQ&ASqY zm)v_;g^Nn*!=M6JgRX5veMDF1`Y}>=Nzjol`gzc zwbAYY1*$N013@}^tbbZJ1r)53_FOGke>xyeF){apg0{lE;B?GQ=@A9`x_AJcMxm*Z zW9+JB4aRlGS?!klP~dP&?CYe1wqD`846ploa#b|1d{3BQZC_fw<9xWCvSzyFyVZO* zb9ww9CnXGdSW+s;p*enm^J_DH!y@5PNB!ihd(w*`<`$y#fv2G(|wU&6x1~4)-dl+F##Hjr6n&h7;G>@ zS8kwcra!Gay>@HvaEC=CZ%3@*2ZI?xF)UNwlOUg_l91t(yjUagNz-n3Wk~L^**io(Apfvs#S6`1a zl?&{WhAV|#f&-K^PvO6ua^lqjmGgP@rTb@hzaGC| zpWZQr{^JNfLAIB^aQ`f`-m@y5PZc+pa|p?WxU*tu8xw?SC{-(fn#h^_`4%tlZa(t{ z0_sCs%p$pkI)rZ&3VbmxtObjeFQ<N;NZCU)Wy4qbra{= z`H7Qu8?i!LU1$k8ccXFPlMt~h-EEt+1he}LnxFjXEc@$Wm^kP9MZ%7OrR;$FRVi`8 zB&^;7xls)Wrepa&qoa3fPM@{EQK@r&d2iCfbDlTsgK}@PZFj8qoZ`7gDz}uY*N5)E zPVh5kYa=Lt2r#@AyR+u*18hWm=GR)C} zgrJ|4Wo-Q!{rD-b5Yo!T#bAYyYjAlc>)2-tFNO5s(coD)mf?c*NoQCk>3w4!KN%Wf zs?*+BqbDAX#XVs=XWll-DN#;i)O)IFZzdKQZpb34tKA#z3N~blEU7{M36{(w)9_r) zSNbD`pLwXx4cm2-XX>Z?HKg!f1AP7)vxU}2ibhE|=b0BiDT45@cHNUAghSSw%56D2 z&3m`p^vp=B8vz@2>{`!mk6sS&^~;7#Oyi!ynkZo@<@Q*M*KtAEI|;=AD@y(Uj4U?#&7Pet5%_ou$Wec}{LwpW1MDR|`d$9K8) z1T$OmY8qURTZnDUy<8T2{o8?gjeQJ@uQTp6`k3KE;|VxEz>m1n%bO2?KkGaa#%2Ti zQsuiDzJ@oYN8cRo)U%32QE&m1JhLHw=N)NdrAD)_zPzSoi0mnxYn40m&MikG14=Z@}kz@aoRz z;oSwle#d#r=V?D>RgAi?WhwEul)JR3Mf0=eTANIFCo{e0hW(!i;v#ha?7>JJb;9f3 zFkY)s9q^=q0i*Ba{P*8}{Ixlx#Acd40j}nGbx~j7?acn$gF{mT#){OJTiO&rn$`q(`sBtkPL~>4P(Gw{$bN= z-08;IleZ+;VO!!X_j|I;`Or9yCjIlOW3E+ceTMAwRRWv2J#MXmVJUVDw6MO#pXJft zfLAL~^(6&SFng1;b1z;oBKgn8EZ|iLcNt(fSc3{Hdl5NYE9Z`&U8)DGzOjHIfST0jSr?}!@Y^<16xL;=g@?Tnt@DNs#0IMM)~Mw zV3s#})f=DbV^Ta)ths2fvh$5Ohgl^uZG?4M+%R7aOfNCLj-x= z^;drrCM&{1w6%cRzD%XClJ5oct+nMS%ahuoL_ZlcM-_mzlGNRid+?uPw&`ckFm$tU(^wktDom}&N+|cH{lk{bpj%Pu&C;! zrdyr8P~y@jRVB-EQqjloZnP}i&wt)GV_%FQxuO30p$S|xpM+jgYf6>3*N5}N;dNA$ zscURT`}FplAP$x2ZQ%9-kKyfebXWI~7kj-8UN?-MtXfUG-JWuTJQMzVCeK1S(J^d)oi zC*=K#d?cBlOt@cNd~(lI@>zO|xP_fk=U@2(S!bsa-fy6!=<8u?`mHm4QL#v7s3n3?{x4p9d*GicnErfoyB4Nw&*(=PK@0^op{1t)v&7 z@AlvtNrS7%qpw+#2nSW>kq<>_sc83XC(NTr?b0NiOVuCP&vIYb=jh(jF-&P%m*rT}j; z_AnYF@fOt$sZ}}7`bBH1>h1p^Xg+zu&=dGNqe+59khZWLFM=IF7;wE+Shsm$U(uj# z1vM?(JYfmSM;gn>9L{q_2+s zjO6}THYW_W>a6;*hLYHgjgnj&%Rc>cTh+ANYtE&A^4pvK>`7_i{wcNt6w$%^B!~ve z(CD$O-`glNZ{Oc9Ni0mt-I8SWKRUm^W?MY@2aWVAi$|x{3Rfx_DtvYjRnx+O);4|; zFmWDB5AliPO34c2rk%gM96*K{dhI~oQG!|6rDRWhi4)L`rf*yI_oWy?I}yrhoVovrMNUz3TVv@>jM$iTw5G zsuND zYoIxLkvV7MaX;`WEVB6C7~BP_RMtuKDrvngJ#D}{*V^(wQ6mMe`)3{ZGXA>oqA@hR zMMIZcXao1>!3?_gxO9Vq3PWJxKpZux>3QUe-G!C7f1cW$-Q(qmD`nxJ%D(hL^71r6 zYMwanR7d1yeCczFtwZ2v25@n&F6!y@)$nnueffhD;+7Qh4>vyW_!lQ6d}=5twaBgC z-lk%Fbiut78x&3S^Di5>=hd1R8{xCSs4yV2yt3`At}LF_VWVzyIjDE9Lb`EdwCXh1 zs6CsF8F$x3^%z-|SpMfc{`HUdDjQs2~DSapN4Z2Ac~ zD)<{R^?#D@r*@CF&L4g-zq)?uzmB&(B|l*WcGhmvtk@4VbTOPm{8Dwj?iCfd(Udk7 zHz*1j)1QdeyfQOdmTG8bcJu`~?&Xq(!J8;m2|Ht=2`(p z4_<;m=ycV2=hJnhsqnu*7P+mCSSHsm*UUHC7xEt&ST6iet@Pg~TK&UQuyk;VMRcW{ z;kdrgo>ymNj5SR;^f;h|{eGU2{@y^b57%JTC(9#E&PIg7yH+o)-w)wqG{}xO{0O0S zhbZX!C1{V&a{tri?^*xl3 zul*fmm|ZW8wn_KauAW6lj6Qu`u>3Zp_1`yY>-B%_JO2?kk6J4DlwJ-zgnPtnBus#?~lX_Vh)>JzjBDW!unH@1GBrrS;u)NZgc-1-n5n%}qA(Zrgc zknjbu7(R)b%0BXzX1uJsD32zX-4?!vx=0;GhreCTpw>TQIq>u~_3u9|12#wn$Ya-& z?5s^>46n_)ZH%Cb`nI^^OOW`*nnz<^qnS05WlRP(XB65ZKCmU4ysVom&Evmz^~3)t zcmBP_?`3Cs@4yYyO-l#LvtKx2G&5te-%;s=C=xOy&O1Ok6wzXm>eZj;^qQK7V8=fB zY`-7KOBJvxQk{g{6q-cO7^mmi7iv!zYp%esB^~zFG9Hqs?v3r=ufDADzCmjXJHE;j z{T*3q^R&3XSo>N5*nu%bo_wmBhXZ@L*eqs&l?>k7XGqcQ|Mhc8@N)$S*R*kIf<4@L zdat(Y?eW%=<#(PM%6iMQ`u;uJr0u}=CTQZeh`I-pSIR7#E53BVYl|9@p{h4FEW21Y zA-NACqN*+L3!L8dQK?uQ7GB_4^;D0bB#d=kid1Ae0AO0^Y?2= zl>)}_zBROs$`NCo523!l64)Nd^Nzf$&65!$bhzI%?D)Z2({N9dynWZ9Z>W&>z8yIp z^A|uy1K;r4XaUK))^&ZX_spdmulCl*4?^gTso0Bvk$_3m?iB;C-fl>u{R~QE$@}+* zo&Ey2ijwQ!wD*taEehS7%NScD5bJ-o%iC*^h1c~P*05?-K;nsMouvW8y>OH^b9&LO~e0+C%2_bUjy4=^a; zI&MX|Hlu%ir)G@2pkdzh_Wb^kia^crH`q9IIZ^MD&MWO0i$%>4HkqPW#Mn&2G&%BS7FC{rpAeCk_Nz7hPrkdfo4@ zsI<9`ot&=+Fse&rLPGEEn663I(zg=!J&B2LAQ&U5Y zq2QTiFf|9~C@ll6u7PHHV_}~4iXi2m4D`A>U8RpA8ejK*=BmrPoSEo>$JTpiU0;^H z{Cs5R#o)RvxQW95hpnDZRA7DRoK*|idqjDmK))D|Z&#Ub{LmB-nl-*US`fdtff*NJ zK?G#r&o=&!5u|wg{5vbHu%o2?l<;`|vt@%`cB?z*Zl4*YD!+A3*m9)KSx^$il(|%^ zkt*%BS$}|PmpR&!7n3aTJOmUGXj-X4DDCm(-wx>;_C45U7JEjb^6^{{jWLC0FNakK zoOjI=l%ailUYqGnRalz?gR5Kb6D1u@?fKR-7ny#^4^f#&oD;MZ6@bIZ7v6R#>*;i( z3gz|R=L|}k#ulkOpezQK{rg71b&GuDeJa8q>$zO>dI6;LH)uo{FB}2CRoMkzz=i0V zLfYHPzq?TCxwCXA-+MZh2t1nLz!n_RAX){;dr9S=Tu;J+r0v;D1Dp|Gvt&t2}r9YuWhrX2Snw5dZZp+IP?Y`t7DrJh>M5JEM() z-R#`|x1rxI(*Ikp5qHe@ZQ@Q(UNm|l^)u&WTLj>#Q3M!t#c-R4h&Y-lxrukN{r1TG za3n9_xttDvTDbL;wm)kPi#GV;vshos;&n7$$ z7UfSvahYa6`Ea;y!xC*Tl+@76cA55uF)S%(=lDE<vhBdO}G6J+Ncna7u_BYJMXKGuNAR9W4Qx)Wd zd^@DnC^8R6(>W_nljwMBDZBXe(LgB#H@^TU9JqZ!Th^-WBWs6~Vs=7s^(id%UGKb7 zD^r&pD*7&VOPqA3V)V)gbTvGepVKM3uoNY92{ql z_pp^wBgd-UvYYjay`S7X3&QZETmAz`an~tShZn6ce`V1cglB1^ylaz=X!G~gl0C`; zLs|9`iHSj3w_0$LXqD?;t5bCyCd4YRb}>mDoPBcn*3+=6uzvp1H3jSqQ$ z*5s9~=w?OcdVDD=HmoKM8ZQSz_;94<%f&c>_^B2SBV$2N?3z9Q+swt)z^+N$uB4Rd zuv2s0DsMGJlj~c?#uKQdbSkp1ZwrYgX!Q0}zP9p9vsYLb`t@~HuX$vnyU)Wm9fLh+ zBSq|IP8C)9L%2i?4yYC=F#+#3dok#-e5`+b_Jk7HApau$SzwTJgx@=HxWi4?5 z2|+NjxL2f%kePfeQNli^6Z-#|*2+S{LMb#UN;Z2^0jtKV;16q*`pKUptz@omTqtg> z2|L0{rKnuG!o{7`LQHnmxGU*fN*YkOoS|Ypn$9%IdhzA-Ieovn35bg~(iSFm;X1Et zzb@n4z&)Q|A&X<)zo>}$-t{*ir-6sIapxApnINjS+#14r?HwoD%}-9M4>Bl*3^)BO z8R$Yjn40%TnryTU-@{#mj!ChU#9kgbR6r-&>NH z2vO|CZ>vU84B?Y}N_uXo%?23LT_hZ~ud`D3pLb1(W5x?Ge?N@D!3JY#M!8*ASgBbL z9HAnLXlhmgJuZ=$2Y!8bHn-`=xj!c0BEI%$F?nlVR(2(6$^AK_Z?Mw4t*iKGpQ|oo z&7BIx_2I#f>7F1+%$t=! z)%7yJ)MpM7de<~Cm5FBkTpsXwFXIJkA1RIgS!U$<;0gw1pB!5lV@JfLl2woq$tChCOu)sRceeFPsuP(iFFzVrYb*&z821CG>ApSG@og+KIoqw41+RXVTni{X< zt`(L2mN1G)ZWwHBEIQmB$ESGA)1hbp#gj`&1aJKg z1!d=?-hXaNZ6@F*@2&enr*(&|Z2r=yLKV*wQCV5H*TD)4DCRoA9Q&jqjbNq+jkWJA zy7yvts|lc3;!o%*QbR$G(1ag3Z?pka$X_$g6^vF0`4hUU{#cx@%QudaQU~ zN{$_#7D87^vYpM}(8oBb|B3Oxe1kV{_W+ehjBtPWO0s@Akl@}Bsf94AbZyTKWS`Kt zLL%0P@jY;ZcU2IPvk}v!ZX1SV0t#%^ry?0JYmmxj9Z@_2HE>K z@`g1qO@4#|j~WmJ9y}4Vn-ByT=Wh*njSn@U$~TL{ne5t-c(G?q9^AWfZNSSR{47yM!_tpj|DDH%0Wsj4~ThkAi z#NwVaZPpWuWd0-u0;IrcIliM~_OE#*x|*k+GT@w*Pia6eM2;@z%JR_4o0X*xkJa9h zZkCJpiVdp;$T2$IksXob{`%E?-dDSmgH}%(*+g_C(BpE^2bpY!tB%)a&UC9po$Z~( zQ;)U>9^}iX?MuyDMpD~6(0U_|(CGDkELZHYdYBlAj1OcQp1I0DSy~z{0LqI8hXCP7&a%uX!l=tg6v>hCl-IX@$Ntbd^6ZBDH?f zGE&_+mM)xs`XyVG!Dpr?yD49pR8q+!isPVWbW_;GiJol?JT;}%ZhwHsWrm7;zVEACZcz!jdVayEM!Ui{ZiTv<0xOOSo@(y;pgt&XX zC&FGNI(3wc8H;KTF&e(320}`I`|a;7YPIaiygkVh?T;gwEX1&`pTWWE=-e|Gcl9WQ-ZlQEC~5ZAxIfw8Yf zlK?m;c`UnI==eWbfgkTqGpddRi$jG^j)wlYS0|fJZGd{79S(VTXmOmUl}YA8k~Kq< z=0LzQZtM~Pg#nEU(tQ(4w!a^mpZ4X-J(j=h%j$Q0XoacKN!9$pK?xn%J>XNqF}h&7&Z{YnRxcG# zrfex2*Q|c1I(F(_*il)}qMqSS`?9NPuHu=IUmH>M1irl|Ddq2I$0U*hP`v)@*8bV( zgL}5>qA~+SCLu?2)W&T6Y~xP(1v~4L!fjzc+2O(6ij9yEMtbp-mz*DN)G0v>6!E-2 zU{md{YQwSnWxNx5mBs2KNR-!}P0|DF3@C61=+%2&WIpT`IKEX|3~ssI462vZ@e1gT z4nlBHdRbqWj?2sso(C9>oBHn{qzDt{c*$+DC7gV>y-5)_^~!X)z2}aJc0k5@d|$_+ z!bcbic~)5GZ^7vB_k#XoEtRpL)~KGVkYoY;JnG{jf1>w-)%elj4&qTT)mVliHLvay z)9ydMH7KRGq)4HRKrRRj1lLCOScT`c@Y|1JvD(_W%uRhGW#=+e2BAIC$y#WQLx}tO zUhRCXgP1O_nM9a(`wcbOMg{2Q-g!kWNTMwUi68;4)hho`=LfWv0Xc~TTNm9w_;4NQ zJg3YTfl;8ADp534Obz=+pjj_hH{UFo&@P=uLHeKH!L)N{Fv`&ylbO7%0)V-C#X5bmJ){s8T z;xnx1U^8dD=)FH_wE=WTRpitH#vSX)*=xHxj`1bzIzfT1#a7#J*k_}1{7A_44SQ>j zMydmFCRCH(mJWtuvp(e)L3RUdMr{GC5ZsHi552b<&(64Y=9PG4_0> zcVVZ!B u@_Wp}B>?A$X*s_DwfGp2C_n^y7#sj0ZX}pTm4YlwdmKM>O(s#fnf{gC zBpjCY5b9n?+z{I|_~}2E?kizC1J8!OKK9&S%}t#cLm16Gc(c9GUfT{USm+f2__Ey8 zvEHk94d$Yvu`%5KWLV2QQUKC)eps;$kXq+i$6a9s)Ukubypvxv2EDY(eccb%ETH0S z8*MTOBmK<;BAj@m<iTr3rpdwYMWoquybu4=p!7$P%y?#ecuKLwWmSL2?1O`xD*T=aT|LbtR9w^-*k9c` zTN!H>!uoEFRN&U~*nChrARF~6lTF76%mc4xr zISL|I(D&qP+#wry&=8o4Qh=8*43FcppKl5l<#?>qKwwp9CoG@2v>Sq>B^g*QQ!$C9 z!H6Km{J3wkq5)rfz*@z+aHap@PvHHU7QOs6-iF8|L*xyM19EJ&@E=`CDkv$ zs6x*SkJfAg(OK5RlQE*?=CliLP>HQ`mnf=c+wwjY0boXMK%e#am^Cz8uKAtY(le_` zpxk%s^|C_xq<9jnB{Iy<68DoFjdT5^{;vPB9{?!+3%8X=k^IIM`hZJg515#uFFQWE zLb5VesfU63WGbTIj*vht?jBhMW)Bj%V`%>q;aK=?@IJ`KFZ18~>hV3a$a4iOU?$&R zxkU!mXwcobqGlx5Z0dK|>g#z!vS=Wy&41~Om0k0@i*9Y#t*Wi_#pCcHfNa!xhK3av zNXuyAkq!_|o%OjuUQ^Tck>YZM=8Gd^C;1b-WNHq-(jh$r=8NHZA}8F{+PY!goNcq7V#0U-IZ07s;9#_qH|yt3gu+gaM8M7 z3j~_l&$Sqn^^1(H>%C^||2T7@LS2c)qS&il-F}lP<%_{ikvSe%JLdykmrY;4kvajM z;IT<74DMmMJ!T)58vi3MkXCs_9QYyW@PGL($X{|=ePMzU&rQJR1=QadyUKZ~_zC}V6%@Iq z*LhgDMi%aLF*{Z_F7+pE_Nl;Fjf(wzYuEcEaNPnSHE5PV&rwNb!D2>JpHK!~q^)Vj z4hc&mgY$b`;nH4&RufK^*hCH6cy|{8R@BV;U6Z<&dWS7iET+NKyBEKWv`BV8yI^mC zzBxnlUI9~z0=D;ZAUSMI!40=x0;L#AnOU!$Ub|vu-{NevnPH`aJ#fqHgtX;sqyg9! z@JvqfJj#i_uBVT2nPUIqTiSA^_{%{>&NqWQfooxJRiMtETYuyeHKQ}* zSWuo>*um^OCckWjiz5o!btzj4ql+IS<*3;DQtorAQPM-d>dGDi`%1)HMnH3-&Hs@L zuP?XkbzZMA938p*mj5IAbF-}Fn3Lj5f9Ts+toN@xAA_AThzqu_Ia?3cOs7hT-Ij|w_+lw2u}4@ zO}`-XsBHTLKF%DD2>m=&;Vk;|NWzI-OXF;c-+%jJN_bCCfd z@l;o*qR};Q^(uYUjp(VY^*|BK@Y`*A!5*HNJoNg#Dbq!(sbh0Wnmy?eT3I~^1sHTx z&(~Zant?Tw3^#&Ylb*eTX&kP$v(0#RbQfPJV|GM!vaG{;^aE_c;&C59g^m-h4(WQ{7Ox)L+0(}m#wdV?Uz9#Ma={yKBC2NH)>WcxlhMa*mpAJOfDm;K8C zXJn}$b73e7F6uD-arNiJt+XIxcCB@-WWwIxZSMl6b>;#?;iBnx(BHQYM_><8=L{=e zY3T=-fbu;EKw#jRV}qg_CLkg?0sOQdm_)iDN!kfojm-fK^rMWagioTcsLDXB;6~=E z2_XOQLXb&UK**qBq&u&Cs?BR}O)&@Y?S10*VDPWWVT^_8?4&WrKBQJt+SdoL>8Uhb3 z^#WL`C&O?aZ-Mi2+d7hSP3C8ZI@#!q0c-ELqA%aOh!A9XpLn-&4A(r(Q-C`F3!9xsme#nO8qr1jRsQBOLz1moz70 zfH&#K>35}Y&i4D8Oq{CS_seruek%J>alo(R%%fJnCk|4(+kDr&XH-me>+2#yf^R%f z0n#7H<5WAmc(7!fxq4Q<=H~Q>z2DWk69o}PW>wCrI9ms;%Nmf=m5%2hS$!Ft^`(3m z^Zx7kNI7w8ZHwONOC0c;$(04o>fr^m#?sYabm}E!3KLu68pUQ^wr|KKyb>z`BgG4d zrf(nxaY&|@U?sExgqM|M1cM>^aOUW7suCh~&iJMPSG5@E=D_%A_~81f;O<>$7!Tvp zRS^b+<_`valUTfxFjXt`bz`uo%aSS)ID`FPExky-wJvg%v=ar}nBwd8Ebe2GaL42N zMn`p>Btb^g#-7G;y}_TVPb$d86mrvU12*r%gFzV zRrlob*LBoZ8MhI#Fv(JTXi9kaLx_pajuA=~f0Xxk5>^%qf++=PkC%&&b{u2r?qW4R zDs?ccPUbdom-h$+n6nPG8=?n_fDqyXqNiJ`;U9(|>4{zwRO3G7I4YmqiTzK(_VsX2 z&s%sdpfw!j+u-4JDAXE4#tI}F-qgx07;c$H97GYIxu+iLS2;*Y><-9pfOVk4Yjpj(jPLC1!Nw=GMYG&&t)X<>fZmULvFd=3Wf zYy+t*94kNuQE4qd?C{@h&UmWgy!>@%xhBb3_oh^_n&BrVO}GJ1=?;@>75m_<3k{1A zNB8RtR`d|YiZZ?BNKZ(>Wa@aixHH)j@aEcW?x5JI*@99w45c*2Y7GV7OJ53>kYc@h zBMIw4f&oT8B=NF2(JiD_IfRfRyUh7TD-B^XGE1cW8ngoYX)CC;&LJ`1qJS${?oD+B zF%e+uPUV~*9nI5fPOjo{Wh7;ORQMv~i}Frh*|a)sqYd=1kOxAnrG3$ROyNLD;?gJ0 z+bf!lciuF9y1adIT-(AXVGG~CW}@C$vsneQgi5Zsk9ZLikNHEO42Q2NvG`VC;zoZ| zVD%rQUCViHpZPe#m=WH3vQ&PoFAn!aCax*)E{<03c+tM zk*&gLI|`5WmQ3W=RnY&UP1ob426^;B>GGpL0}Au<5e_rz<>1{t!1hVG*M0T-T8Tiz zRtUT1G^XA!Q#o|q4JG?xfWv!cpElSyR)LXE_uFf$unn%Iiv_0Q_Sr3IJMB*|-gyV6 z)wKLa?`;eX7?~i}ilbMIkTxv&DH&a%5p@d_Ak3d}vIosw@YOjs-!jZ2AK_vTG%kj< zYM1M&iK)9T&Q4Y834C5-7!AJSf zj13vFB%`t2gFF3^hKopQ$k_A@dU0VCc+gzi(_iPdHwT)34%`!H*mdr~k6|1luIJGV z&k|bi=kY)70F4*z_|;M0#3>l~dhhJsD%1rCIpaslD`ou(`+?Zm}8 zPSm8_96qAh24{JoXZowK&H4b2o{bLPJ&4M=)#yt7*M@mT@%cpC$ecYxw07xf7Uh`d z$ITeDbpKvz;wsi#QaGiJX7g;|20Be3_0?1xtdQK?P5sa18ysQr?+;l5#32RUc{Z++ zu6-Hf1Gb9{_ErRb4vBVV1ZVJ*N-6BUyD&68-xVUz4C&YAAfm+ARuUk50@ZV;$HiOo z1~Z2!mucl@&)QE{-)x>s2R4os%an5Y;&c~f27lH851hC6fYZn zeft$q%qj=0|9eZpFDW@jU7ahkRpO_nAG&}hEb`OA!?->xZnX6>FgU&UyfGF$56Er9 zEaeRME`+;d6?+vxdWeC{n8BGkrf_PgUkq8w4!og!foF-_fQr;{D>3ovhbmf&!HiN~ zb38ZI>y;a#SpLj!N^-9s505M%feK;4fle`Y^mc-uUv|I#<=Z1xsxo>aslOuu9T+fo_k4LqfsTFQeWg~L*sh$tTLak>dT=oM5aQMl zG~|gqoldp}<$!EkM>M)cl2he2qBc{)y_5lT_lq~Z)V+IFmEbL_rq1Tn6201B`}b2< zvdob1{KbQqYsPs42>y~>$-xoWQyLLuzkt;9D*l(CvD>6HVdd7iowaZ7mZ<$eYb&cUdEv85kJMp z=WprCZ?y_I=Pe~sV+!SF7lN3HQCY0+BR?<#=nq?w60^DI=konW@}fb9wal3Z z&qSVq8~_VQO*%`gW_`wmwzE}{8&CA^D#~>_)*VurejK4Bo-~l+h>fy<@;+ViuV94i zl&b9@k&XYgbNOqZK+uB#j3+0dg4vg%o6MqiPuzX5#Y292Lq=_eeV$Km(gf2g#eNb=%Jo|mXJe|sV`uQk5AKXmqe`7ps8(Y_Ug#rt_KgAu&x9fFQ@UGAc zN}&9%GYfjbnjX0(M&{(ME**q9(VUbt`8Mpjt8Tf6kJ-ANmSxglXjgaC?(4!B6 z3zGux)Xfe?bs1NBpKR944#n*f3j(>u_KO34mCx8zH`m3B_2*b44-6P{()}l$(3nA}e48E+kSh^V_X0h9R*1jOoL4CZSLFRDbU={(Gf_gGRbE$r^ z@U7_z>tW+O9RTIp-fK>JJ)yDeL(qC!$R_&IwJ41$h=8~10Ie=|q686WP%!T|^Z?rC zsS&nB--!AhSn_A|-dNJAi9Ew~|KnB86O+D`=_=paeY`}Th79TUOighETAP#L%`Wa^ z&}Nhp%cEEEqBXphZS@Bd)IBhOj%`QgWUYfbQi3!uVQ^IHVA>wMn_XqD4ITc?3l2ES z?r3I3%V->ld&RIgy##ylc@a$O65bR%>qkWRf`~`dYxh+WS&dw>1rXcSISGqp-TdV| z5N!e4_3-t>on;Kj07JiN_Kyp!GC1fOXqlRfgJrVs`NEP+et3V16o&GuA8AjY2pSm} z&&i<;96{xdS%3H!SfWnvj(%0wtmM%wHjz3=^lC8CQPYGoEr9g6-P%Zg(a#CkI(94bv_tVGj)>nr=mJfg`-Gh(6m(Y5d zf>6<4AN<~?ng4R>zv%j=It2*r->KB?6tOQh1N%G%X%A!6YL8&C1=-F(V3O$NZ}{=a z?(75ikVK0cYcQ%}A2Hh?YGz#l{Sm_v)r)7}Hp_XkDC-)yeQ!CBG+Q|1?kDUpUH#-> zJk|f%##ANLCD5?=bKOp%*zAq(JU8+mt#)YL+Q^sI@LEr=FEB>9us{dmpA#ieF3TN) zgEixh*qUKeog9P1pA2?&2jXh(w`4!E*dVJ+vcFsRnZx`Fx}NvDA@CQAeA`JC3bJ3qq#N;>KJ z7|ICcXJza^D=FzyV?UYl0)1lo$ARCdHIq#L%n!a0HMj07*1WY#R`aCDRnq1WXaX7oSx6g|oYm8&zb{mqbb-%>Zh=j9!TyjlbllTHK=XOeN zYd=sQ9yu9`Wh&)!FTb>%Z3v>ykG=b>tAX%SrRpf$b2%84sVYzXamK^Ho!+@oGTHp? zxNo6LusHVc{g}nxnuu|lbcX zca*;;Mqg{3sU1|}4A2d}8xsqWF2h6ah9~YbmH5(^jt_gkNVLDJ+kO|Z*Jlk$*X~wp zD&`n0W~|>>KZ^uFm4&|HJ(FE`<;SiK*sP~Im@?0BYFoek$y{WI#Bz!_EbQRRjRkwU z;)!m7`d1?LE{=S}mBlZEKhGbxeFO=9@nO%uC9oyLpT4avbr(3on!Msoyz*fy1C72~ zi0}pAx=A9wK>8B*L6me*Yg&4ip1*qj9WxF6ts$r&SbtOx+|1T4zRF?Z+f$7wLY z((|LqIkC_8KxQuI3n;o_dyL|M0jf&>ER7o@3_#ID)?G)m_JKM2g`R1Tn$5kjnf*Mg z9lUtQnjX(mq95d!xyC!%KX~;DORDN!G8%)RKb`se+K{rG_s(ywb6jq;!*<@I*TZo?Y9zDzDF`ApgcKB<86W&ro5in zDz49kOO;^t`!&Dc_VFe@gqIK<*SC$`#k=E&CQW?zDurk17T;nq`MD`J#SQx?TUr9S zF2hU?GLM|9p+23hWGnk|!b8TdyfR0x9T_zN{ihbRSH(M}8zl4EPQK?UVspWj@_XcO zXfMxoVrMzY&_JS`y~*Ga)_EPVPhge@mN1D)4VmMWK05H)=X1v&|Dw|XM!RCX9^KU6 zqsUo5Jtl2LhjkURe7?4PTnesUZuwAXsI>#!(dF+0bU zb7s0kws64%SAg+%dv#sSu&fobH-o_%Rge`Mr+7&Nk7O)6G%8qkAAY^Tz}^>G?`!m* z25BvvvwEtxW6n`@Z0g>0f^Hb3x4d4aaT&c_pYl4kM;5U0Dw*-siN zAO<=j{EtFCl^QPupN09=3JmY(zRr#d>Dz(S>zqpPcm+Cz{s|RM4y1L}y5CKZgj1y@ zE`kzs3iV0LGeuQ7z6k$CrSKVKmin;P>pXVhg+fmn{a3wtt4@$JBPa;h_D=VuiGn6o z;@W;HiUBWJFVZQE*Y)|PUA^-6N`24gN)G~cZr~D_y4=d(<0SAe2 z&k$`&YWF+DDig-(cePvQ*5W6ggUJUnB@%&_Uq@HcADyOB%>S7JFFK#zQb%{`*2emL zOWLX-B*4dQmq%YjGd=#pX+x$Wu*wGf;EW_>@8<5o2cAFI?&n*2jrJOqOO>hR={y&> zdU1S#aKZK{b;-dwwr9jzJkde!m-o{hX2)ydFy@DOvWNwbjc|+%RSwX~!i%QHNBnJa zFjw!}h)a7JLGq&Q8U8+pkHtyOXDG5>%zlx95MNdDjcbj-{1OCbNGnEYonM+wRep|X zj|b_EhB9;fX*yU%NQ9-g(3=k+>^dCqv;zJ7gp+eW10Ow;qpLJLwkgt;yA&)sGL3v> zOBI-R&!nPhPtS&Xx` zKOfE(CjEJjhryk6&%YP>V9Q}FeodjGF8EHR{ih&0X{0(Q{Niy`+J!a?$mDdtHs3_b3GmySRZkZ#cq#DxVMr4T+%KM)>V=?CT23oNgKln4=pXQE z20Jua$3Qbf80=i# zU)W*;z1w7OR1}X$>k!rd`K2^=uK%;S319@%TW(3PEdD3&`R`x-tdgQt{ikyYeC(Yo z>DYDspIZfIRsa8}`7MX+1wKphJXOS(;EMjI|Nr@>d&kX?U%sJAg8vJAAs=gi?=*nk zkQ!!`bozcjc6KweN$5RyH1{tLdT#BO&A+oD|N54!iONg8+u+(Sv_~BfDJZ^J&!8$n z$A-(lU6l!U`W4_1BwK+0=^QNCeDYE+tHl4mC<7&!|JyDWRkp{G9|grfb*%@|Q zjqnY7qjUrv4<`)9V-ESWn?r>cFHk%=mpz9j&Z&9t1Z~>2e7Nn;_0Oxg&-3&%t~O6I z<1Wi~vf9sEx5!(r?FBzcdU-$Y&a!Pc*VjDqoPyTsz1L_q%sSzCBW=C;!X)|xn z+;+SGMn}L5gAx_%KQ~V~JM?t+*@uJelfvF@WQH7#l$^Ir+bQD)5j5+OBTix+h@5z+rlZ z?&MkROdE*98WKyfF!QVSZp{=Fhl=~!TelvohPfF3bKgIB!GR6Pl*J$YYkVE#wXVBO zEbEL<=6NRBO_gmR-CV*L_>4QGkhdPT^2G4GRD&~A-CB)wJS|sb}V}rOO0to@Jw*<@m2%-c4)kr zpwsF(@5P{}$W}Bn`qS9=qZBvSGm{Fx&s5%hCUmOPC47@9*DJfEzg7%J=9{*u+Zv8V zO6A3P+jYjV;6*jdU)lt>%-zQ6t^X6lyBZ!!dqP$|KJ(%>0UYV`yWqxJWdr1*^(bnmE=-30jGC^JjW}s?lyTtL&m%{VSQYD@{eWvBTDF35kkpjauR+;Rw-lyCz zd&82Xgnfg3Yh3GP;f8CSL3M18|vD z)923{wT|e@+>|wQ&@QPol0{8K^pR5?a7<7z_pVJ+6g?u3sFoM z-M&Z3M)SK58uu`?Ckz+;{Cjz({$v3fQMKHk=U~qqQ<1{kGZiaXTl&4|^^0Xv_k<#> zt9Bdx%RPux=bXu$qnXk6YG(XhUL4p zv$#+B#SW``Z+}~3rbmF;9TCo(txZZQTZS zydX%5AjJ%*xF;a>jggjnAck1687i@Qj|YcMSKGFPGP@aFzgz>r*#9C<)0|cPUJaDl z4v|5WUn(z%`>u<&wgP6hEiI%49DUbKKO*EdXqq>?u01BddL;&FNo?J7=;YhHJ`PC; z?qi1o%x!hIPD?EaR%XEYp_DJbe7HAvpeMIXA$lPSIqj0_1HAF=x9TwAKp6fvhbpDNDSEkGe!dDb?SW5$r)lJ|xj=I=&6s`Hw}$uJ zI^g;+^IhrwV7HZ;En#bY`y}>KO*urHA-c-)u=&rYfDv!*li>YjuoPk6Ry`MB@DF`d zNUy>vjYH^dc$^I&?S)lyUls)wv_Z#bQ)S3M-+ZUgN)Pz!t#1avJ4f}G*S=x7Y!d;tNFs!sL?c(NjP$tOiQXI0 zJ~A$ueLi*+BfsK{JJ@cyWlW1$)p|@s`Id=P-re)0NBQ9qd@+)F$uAhORuoiAtk?h~ ze&qR9c?w#7jDUDKow3HvA<&rPsl9na+7Z-MwBu--UE`;A&6T$Mk4N5fpx=cpC45_1vHI7x>CGJqGyx&@Y?>_>jNHD z+CSq1xfNqD=9(5;(zSS2)(1=D8Q?x5W;@+|t>?H!OPragb$5Xza{7OL^KwU$)X0>P zb68AwUA)@Gi+P0=&g1d8z)-WGWgq*i<Mmi1scs7@dX%iXZw?InANExi#b{{0Z_Cpybz0Rh zZ~y`k%^z4Vwl^;qnG^XA<%6xA0iS*32}ZOXe!4Dd&oW19j_=98ulbTedN5pbGc6z! zqGTxvvOoaS%9}43Z^;9r8nH!6HQqr{>%{S%t>PH}e>t$hY9vcRiLagG{fJM8|697? zkhxjV#}mo|TNC{K=4HIy?9Qv;XKA1b|6`X{X=Oc#m2VO6%hBq4v8Dd#3Lnj@uZI)< zoH;Bk1@6Q-K$J@LFcbC2-39}iAsT1B4z`$B+kv8Qf>mS@8b#LB6|i_j%y=rqJ=k89 ze@T){e>1Uc(lC4D8qlX$1azN3jF_v&(fUwMQ(6YG2FD5AI1%KV*o4!{a=N4#zyEpz zdhiDNGo2g}x>e7qIO8C!k$85*kDgD)CY9UT1p_heaKFL6^@y0A_bWt^`|NPVc6)Hk zN8wt{d>zxhr(Kd{zv`b<`BanSF;=lSj+x>FaOd6lCmNk_L;kqXV}R|02C`m{2gf`< z6!iCnc4w*81EJ%wA9Xz{=M4<5`K6W$?%+*Z4oP=wsOgtlM<^zW;SXI;Ektbp-qjS? zH!K<_pL&#^8uAg_aj%(RGSd_ju{`nfQvOcO62q>mq9!Zmn**_t>Cu;Fq+ALPj5Q5q zBznhL^?U`hr2f5JmG%%Ujs`oHjXNzbsG*V@mYWd4j9T~!l$3Jwki#(Sqi+Ko&VMyf?QHk&hKreBYF;GV*z^co`5o6GJ#;TL;mUx7?Xp z5Q;8UIrBpdjG8tduN_A1AAh>Rqnuy^secQBPXu!Mf-YhgRdTh3#qkheG019kuoTu8 zm|~p3n?~?yxhl%-EOmv!V|}BK{2#I8-=~Z*QSH}bFtM-z^uVMc(uAU*ZE?Bb1^Jca z#a!Ljx3^Q~A6;^svnP>9FC+3S0uS_7-1?clc!F2`JG-c4JMbz@K{QhaWMv*Pi)omtGa)f4>XcHmeUB@ zAR`tynIqIy+s|JZ?E1kOX9f})1}zeOt?LsVl5RHCj@l6mjlg~ zJ(J(OIe#y>z%C=+oW=s`z46D=8jUrUzKk~TY)I2Y+Zl-KFP3-@h=Y zb%j3;lsIT#7s~Yb4`%<@-5|5k3b4ZC-^cQJ|Ei*EIuJJP6q3zo*&6Xf9Vc1ZVkAGO z%IX8MOYWLzm^VmChxT&$KB2{dzvodd0uXwDBfr{?)Qc(|qLkMXc1G?X28tqff|tOQ zd7sw9dEnUUf%<^@2}=fYJ#0q5gTV>zTaG}g{tFJ)st}ec^89OQ_Eb*6NB^DnNP%2! zE-+mZ9;dtl^l;2It8nh-fA_z1u-P7$YaoSdpXDgKI8>aXIZ*#zTz6u_ELZP+kt_LD z+SYwj4jJcSrr5I2z6t1#Rx86gyX!?o5dumP0-*i}>F$P)4$Zl$CHiXpHg(m=ZD(fy z%Se}%Egd>qZ8jBo6^IH@B6{ zZXn%3>U>hzFdD1$Op=p9pQ3xaqPkE&4(4q!U=t^1(?1gN)l5eVR;TyvzJ>i~f9rwH zjK(?pzcwd*-WQ_ps?sHXs^d-k4@rj$x}T#1yycTmOi6w59(bl+_JF15a$wHb%t-yjV#H}hP5n=HHrFex!Vg`fiheJI2@G~&yW6wZ@hJEU9b6* z?q(hB+hJ~fZ05^#8B*tZs}yBv{MfzUJdAD1;+2TepYT8lN4pLLpKj{{2l)PSHbG|KJmt zQ&pU~$zdaT_I}uD4S4GCl44~ZBMRLaZj_G`*H;|07NwT&t?KIJvQfTU@g}u+! zVTvmPH*nAY@Mvg1{#N9#oBrbY^T~-s-%dz0{RE^#_cS&O&|7%!RJrw})Js`~BSrF7 z-B917#PesXR%J@1U);lOc~L}l5o`b6*K z%Jl`0Gz&qJOck1|*-aRt3s*479 z@0W)-vugtndtJ=nrv3J&cq#PuYIWqsNNrdNV%3g1iFJMa_%T8C5AqON*>6i&MiHuP zC!>E}{cXoSTH{=^KOi7LJ>?z~-epuV=Egb~aO67l{`HaE?4*6)nRw7VsP<%QJ|b!6 zmAFw1VLd4x9wv51;M;$BF3)UMtjrFK=5h7`bE7+tBoDQyzjaUU4~)KHp~(yM(w~nW zJ<=^O#t|k7_?aQYloip^?oYK>bs-HnIVA<}+3S)dY)T;p_CmXKXm(UK3NG-6`bU;6NhKGbvHGp4Q8w<_Z|y|^l=y?Tx)P_DZhW%;6AxSvYUGmtINz+T4^2Ge*k-l08X|4vKXGBj8Dl#n=CfhNh0YTw9-Z1y zWpz8f>+*os2wMpC;GRFqC|y{z)=$=QSyyE;($>o>ADr6l3GDxTzz!QnXvRsBL2ur4 ze?NMDNx$C0G=OoHJdh%^_n=CYppf|+ zN(}7SXia@a7XJ40AfBU-DY9roH3RnW8SVmFG5O>f^X^S|w1qM_7ivQV;ap$pOZ5~_>`W47)TZTz3>P?! z$wlC{oKEm-t3W)DMxsnrPjS7}0Vby9UL`Nr1eW2RGDQwI9|4s-{R*eX@QXp*N?UqZ z=KX@wdMB3g89_og?VKHIAKyEy7A*|M_$zuWIZBbIZ|_6+G1t9z(+gD80#7~^-a*g1^MmGEPMZo zj?XG)Dnt!* zcUd%dFA7y=Hb-B@23uCwH(HwS3fjG~>b&c91g}=_+>i6u+z8(27SkE7zSP&uRidN7 z&;HIJMxCE9VyBW$QYCCY+Hd86CTx7gY!{McBuduL*N567zOf$lL-1Ae64zYXc#F|U zqiuy*5zXm_@nz*IVRNbPdG#`c{#g#M$u2eK9Pb6XwAC#&+PI+Epvk%L<8}%6x|CFU}6({(VrNoHYW`o(gHq8xRE|Pz$cL)quHkP)(R*7#c zQz)Sgp?Pi;nOQ2Z%w!RGOzQ4Ma=9YTt9~ZsZjjgV3e<6QvWz!N>Apk? zP~0ei-ndPJG&zmZ)v9zRD6Jhg8;&1Om7-L3t;QV=yH2o>bZO7QffiSJ59+?$N`&r8 zaOkP)s_5ZPg(^>S_!B|4TsKoNq?W%(gk?RiITkE{~fJqN+m8Xvz6?Y}~wop!J>HjFYq`UGZ6}Azq zBTBy_Le@`4+!oH+c$>P)e)4dl_w;3r{71D6xaj_RlU*)=Z@P|U+);NaId^_bXZ67G zOC$6>!JN++!XhuL)wLw%@Zb5x zSHx^T=a&gdm8EK%ckCm2?mf)e{Vt^*%OJi&2&p2b{%VP8WB6nI`@34cc|PQT8D^a_}7VH2Iz?c0a2jwX7gBQD5v)% zdP&^PGjYgW(l-5J8=wUMC6z6bSS4T*I_6STgQA6HOc4^je_}Ec08$2gdAzYz^f7L+ z$hjDW4w2T%*)fERW@))kyc_$<|u!m8-aUCd%wuB^*}jxZ5xO2-Ls+{?K5FLO_+w_E)pEp$g}~jisqP zbM!Eoev|*EaN40$5=pc9)#+G@HOkFvr5nOFe+6{%%cnBPB-ptsC%P{@lwSX(CP>#E zP@UlZ(-A*NW}!-YE?sA(E9+b(pOSV}Fhk8*1Pr6?6IaLsGgv}|{_6MFOfM>J;#piQ zKL?tFmyeyzuGeZA3L5c}ec5nMp!kJdt5+$+2`|dUQ0%j#xrco9t#Yr@Y(@p-K-(wjaEd@^ThwDZq<9vlU90C10vN zZp%bEQ{i+QEc6K+l-_tnS+_|Ccwjb;Dd|7#5IQ;sb6P|5^mtLtjiz+-ZG+OrkWnf3 zxg^p?|8eNmL)3U1o32D1(Th|u|J?po#eQ0XaiRE3wzSturrJbnjErgey&cJW;C-Y8 z7BE$%s+5H$p+121((Q3<;UmU)VV-)C8!KE_ZbBuO3ZQ8@!rI>lZ{&wJE0%x#==^`8a=|K$gJvmgeG&g5_ zZf+DWx>p-AJcxcLCA-D9GKz2oHE|pkl2arii{RKQht1&UC9~2rgD~8 z+pBH_efwDnMg{#U&r(2}P5Lh8G1#z4$u#|p)TM2SP%DtYh`49Ltf{i|y@k#mc_ZJ7 zgsJvhT+7pAsGb0Z#Zs%Td-fq;b#C@#`%!Ow0+o#xv_PhqU1cOl4!kAqBVwaBbl(PW ziskfUky37U5FEWcz4?t*a9^{CervRJ6GKq^41f77$ou<1H{t>YKYaE$Z`2Je#RCJT zfTh-Bax=tgV#LLIdQSnwPg<CNDpJ6YVM8DGMq{uEl&C>wBdW2x!)an7N*nJ9>9a_xQUy^)Cn8(YSK58%XPd_oVL((o?3$V-cSoItnxY1l*@sL1xnU}Yb2{iLA294Yn4L`p* z(vuqXeJi96F=93+Qx2Cp{Gdn6ntn#GTv=IEmaSM%ZBDfR9JoCyE*AP`L0Ru!<*5PZ z@~QsbTtjA_lT87+B3=f%dIjbq?6dgd`-y%lSz>kylI6nN+rdaG;`6(*JS3y-YHe#< zKs&#@p||TyhC=kI40(MiR!WI}!Otw$AMx+V`ek_M2!~ z#+P1e@9w({*`n+94-W;J-H02*5zf#_01IF!uNnK*zIbXb=7k7&dKD`XvZuw9Cg zvBj{9TBmxiFOsrzP)=hkmExY=msktT>t&2@`t_9-As6*?GzHN4U;9^-Zx9Uc1a2qo z_oJretCTvmb1w7&olj3qDDWKmEF5LHgAat4yQoJOTOa|OI0_#=OF=m*lE|> zaZrpp8!+fy>6Zfkam-h$>6UxQfW3PD=1Hmz#s<@VgOMt#Q@3!4dQ*o>7M1Dn5Ks^xOaxA)u1N8##hi^GiUp(``! z$Kn1duF_<}A&!+4FHSFWGTY90Y(9ST2h{Yh_Ma*nEnY=Qx2@>*-d$EAA`2(1cW^%J z!Y1Y8>x9IWEuEwshBo*-AD%rMXuw_9Pl^7z0)=H%MU4UDgHzj0LNQVnD6Fr16#t_{ zLgFNt^>r7T-XA5mVLnj$=XF-MWgSMI?o|E6a<34un+aaS9!KK-0cy|Sewo}=eMUp_ z0`@5=eB{h9^DR!w0pSO9`38c|V$GzApQh9g%BI61JpMfCPv(6Jl}nvJJxMcY^(5n4 zc?QLGW|MqiG>|~*)`1>DIWFlkV*tNiSzKdOei9Q$FZRr3#&Ha=4!RrA+X>QGyo~8y zcJoCh5NT*wTD}6@XCj~q^p_cZ-hK<`&z)D&CTb`3^k^B)tXLS#43adn)f*Vr*0J9O zl3=tJ$4m^HDu;jO!Kvy|ec zNWFUYLHk!kSm@jzb|mXkq3{N%}=iU z>*Df(MNm75=rg1@mnF?CFk7V+R_4_lf9K|ikEws&iY}ife;+Lg!)uQm1~n|i@BIm& zE)xBDKz?%ef~&|af4}Yd46jHNxHY)^W3!bg946UmyfKSmaRRZm<|x=dx4rkYx*E~> zl%HSOc411r_o`dyy|B}He%y*qeH#rK37U)JZt)KG|5PhAsb^3EA_SNxG6J6)*B<9WC#&yUm5wf@oY?M><)pYnfp zYubN5y>{m}1RDP7!PVc9@c+X%-Rh7bKrVzZ4QR`HzC7L21Y13HI-Y9#84n#=N&ojR ze@h4tI`NQ6Boi zSuf}!w_HOdhqZh89#%bC6wA5ORb;JJU7`gx$c(>VcARYM>zc2AniP#8f9K_fXQJwu z2dDF|AsbIL=FZl#HYklOk4J31fQz{G+a0J`AC23m;BB(DXXXH=CRXY?#VAV8NLgDB zzAJ9efB%k77!te}Z>76MSo`(jxrMe+cg8mey>VGo6rTdY-lCl9ta_O=+lnV3yB(R2 z&Q~4#_kE$G6S;DwtmCK?<)5hB(XK6Rk9WPVV;)?4~yx>&MAW zq0RtipW24duJeK&ood_Cj{_Q``0_cW$^di8BZR*<-P}YjSt5P1g8rHSY``X>SRKZh z6KjwA#`mz|d70vL>F-w}!70LjMVMFa&8y%Qrbj%|Ww}8aLl6a0YW#zqnr|j=;L`Ce zM#Q5C{p;8Bz(B-!ZZuTgv06?WsS}9bFVR>;@X8~9av;u%xYpz8v1ERSV}V<;HTteF zDML%Sb#bCi%OPDMTe~pX8j5`w)sja1cN6|q9?~xCh+Z9X?9^DB=gBFNGrB8xvgF?J zKRi^}ci6^R^2Li6R=v&9*_u_Dg^9NOMvZJsC}edpHqq$1*EX?04au^N?akIGe#v3u zITIsFJIYacYI=|Z+|!vR-@S&pm#ta)W@Bk~rYv6EJ|PypoXat8$mNqd?nd|o`RnCl zg)>9wwwYDxDgjBVBlKQa*6qqrcB?<3EsldKHOH_D1NKGlw8EVtzd4OHo|sWi0TT6cZrN?lD%@Se6BYmL`?;XRfnR6WeVTIRKMv}$7z zfuXKQ4R0}rq5C-OacNLzd*=VN$e;I~P@=VB8sJIBT!zOW5y|-)kSPt+B1T^A%p^mP zF%7e}1pH8rY(bGl*lEF61)Ci9mn>T22;t>Fs}l<88s441KUw8Qgwsr`8}CM(F?6nL zW@Cpl8&{OG46QU|FTT|yYVT=eHF7ruSf@)`KsWQx`D1p}>$nAgtf8vcO@xn={?4vc zAunZ~G;oz7s5iQh`#WOgw71&2uPTPL^?In?Y;5*e5V8LcAss$~r&o=f3eRP|d+h%@ z&rdrgIsV~3sw*$&5~NSP64USn1wONza$C^?xnP#E}mDoFdoq zhBm9d!!3n@!?ND_1Rog|0;Q3?t z+u@aB!4!d~?eu4{l}q78=F5BS1`*5KznFn8BL_WG!oqk{lyQ==Nxm7{yFJODUD&&P z19()xgc@sX0rS)4B{k*g4%ZozmG^I-8`{&RW#dyBE|7*g)p395+kO$+D9CWS^R8kn z;Usgn)x@f5U)1r_ERmKqCi6cpLgy>8&;PX}L)8cOGW|1WJER-E)c&;|K$D20`VS$2-^M~b`**0HN>(80?qUWcAGfR>x_A_&5+EsZv2K>zK%luJvKrpB; zz8E=w!|Las(sLuvvVXwx{M8VvC2HN<{^bSZ65KS8wC(0#*aMuKY~s5Q95|p#-C#O? z^ysH=L8GpHH{2lph)yR@7ny&-jQnYf)Fx|CFb@8*KDVDfg2WJgm7f51m0Gl&)-pFR z5z;TXX*(!$oaa&pIG;R1qN;jh{{ir6?QigD-8%bfLtlKGns%T5aCy3W>iRN?Xhg$`&GtW3toySVdS~h7?)TGM zTa3c^>qCetkX;K7J&qPJ)7P;U;f}e9?$#+b3z=%YUV+Ls4chVSU0#G1wpa?V09Lbx z@NasH<-jCS1oQ@KeIJcaUwSrvY*IvBCJzg4K6!oYVr6M4X;f+)f}X>LkA6S%-{)T( z2OG0NZ>{CsI(AhlKg>Da8TuXA@|(!3DnnwhmB}?b*v1dCi@WAFnUs5UaoaOmwGpIg zi1Wgj{16>RK8V%LKeX7q)g_vJrr*5zBPu5!l?gY%6Oop{pl(P^eLdb1pVJa6junwg z1iU7vSF|rx^5*wYzF!Wn7RFklj8&2=CX<7XvmZ+~t^YE-1@^!ZvO5eoL}Xjb@3*|w zmyPA)$rA#1%js$_3AJD0?ODv=6A^CLC_=hzSz=vz4${1bNqan|OR@xOI-j)0-Q9cW zwEBbZkHr%;`JWbm`zhRGN`K)UnzP}p7ydROJUL+e)(8VwlF~qPqO8$H`AF3l3uAb1 z>nE^&9L9}_q7q4Sa}N2}P@vSzy6I2f7*BFfZ=RdG!s_rlu}wn!iDliNeosFsd3s|+ zxOJZrUWRb=z_0_R%4_>;yV_h-;t}~s16~SXCAMnGe>#dA7J9$n;NezFS7?lDw0Yix z=yv$*1x`akFeO}Xej3~mY@k0a9P?CY1k`-X+V5A!EB|t(AU~J3iY8rMF zdV2-*^pE^%D4314FaMOqIJq?zm8d*v?+qMec3Iyzc5xiRP2q*U4ool9`^BY)(Y}_J znS57Wjd-Y6A2PBuul`rsmqpOQna1mlW-`I9qcv}1*1O&b!wDS%sE6~w>)zVq(V5PdJT4CS=x}~OaQX8zE!RAUb^%>&%Up%NHr8jw_#{|N-vtU z+{hJ9rY8 zG|R{X-Bp{US$6I5T2^djs+~~vPkM>n^{NCTCfJGz*w8G z-`>^JVtJLNDX2^sW>1yemOu0)=>2m07do}8J5*^_#4y>J{{Eg{oBseT*tor z3(Iym-fB6P)|r;GX~5gd1%izgB|(~9|wftFUK zER&Y)&Oa>!nXP0C|05;TnJRk_W8s(2zm?LFDZkl8AVp+>g44jfh5s>&mk_y4Qcp#d5- zR{#C4=LL2%KfJ&9pDUpKt@9vIkAC|)(?TOa{Py+#f7Abm?~{T`Ntk%NVCcQmoypSG z7)Ra4({cAB4iKj6=$@*vvawAmUZkb1{!>^xI21s?{?FIbrAYnU2iB=x#y?*^a~5?U zOCjhFTI;z!l^f5RZP`Vq#PItPng}a7sGzWliW4{}B64n!=@CI<*84*&N~1gt)2BbO zCpNTtYi(=(tj`_(QJD2*LSjR9Z=SBz&NkKX@;|?p_P2?srNas(XGP#e-YqbR%?K^F zZDyFdHQ02`NAZ+Y4Xs-hSazJF%~fdAUuco?|20^qy};L~S^w9Oy>sr7wVCcZM|Lkl z-79(8%<`|Fr%p{q4E`^D_L5ot5Ouk48C*a;F4A7*pRYI%kyO5ko8z^qFDEbA@8*hC zvW#D=otkX)pb)Bb3mp8n`-;*8F_R{W(KiP4!f_B|^9kC7%QtQe^ZnjWk2JsE#m0Ps zZ}jo)XHnEEn#LxU{hyd4d9KBUqT(jn67xqCqSXsc?)Jbb01jKdGyimCh`(Eys|L3OqULzTX8$O%9D2^EYd~1!I z%=LJ;$-a&h{Pu2u7xLjF$x@~eBmqAq%nYcNLa`5{(O->2aC+-e0FlDW#NeHZX-xh` zNa;zX^~XRMb8aFdWj5ySym9?C%0eTCVOHRQu&8(>3e6g#jJju0{;F!0^Gch3`X(H6*8)16~?!GQT;SgCzJ zM9=39BBv+8qPjQf)^6qgFl5gS0P`WeCgt3@bKuCqjr2yP06N_9BxU=h zVCCHHzMiGUcq#17dM^rulKQSh#{i9~H`gHL3dZN(8#NtWYVpCT#_PP(YsR}??QgLs zfct1o0GqOYLc6!Fg@S&$u|I76Dp3Zm(XnmOS2IYh9#D-9;(V}t@^8%kBm>Yba(`2K>`dbv8MO0~K+@KBZpsh8G|XoZV>`t*tL z!AOZnV%WRa%lY?GB zZWOWL79d?3G?$t)k88lnDpxLokCZRFbK~sED>94RiT7v5lEsUkW*2=~%f= z{_N4c{PKtAkB!HLA{V)FxTcRE@A*Oxz7f6;m}NBRT#{{uKd+gn0w$%3B0 zcz#OLpPpd}s;sF+oY4h|VeiEj!k{nfiHZk+f~}5+Tignk_QK_G#EA8<`fN^*$J%v+ zk}EP9^{*Kl?S?%-uysZhH#wY~3fX<9a=lWAF{htFE9=SUoCqns&rkZ$>m@}%A#F*N zRR-=zJMiM-uME2pecrr!)ee%e6Y+n>)HO#JPXgDPHfICfQN)PK#zIq7sj{Je07DO~ zId&<#$^;-?C?<+20=TsC+$Q+P|&F03tDo#p3OfL>R9-DwO0rXS{C z6C_y=6kQfH!s+vAUO4Td4V)kv`sll1^|2RaK#JHHASuLLYY0(0XN23Lt-wLIx*kwsIw4Q>~mgB=HeiLj`WVbi1%D1Uoti)3n@_HvydjBKF(u)-g$-#4Qe2h+@ag^NgwqeA1gUu)T8m z&iO;!*hp)>U$rkG{Hm78YJlWyMWEN;VAWe(r}ULVW0VP|wDWy^U}IrA^GBhW9XY>y zU%y`xM;UB{N;H|~`&s$tRBB!K0MdN-(o~oFkLd%A@5S@AJd;W(P!ndOC-dBvg=Esn@C{>_4as`d^}=@$#fduB8eAI{I26x$q$~lJ>8r>%f79YV+G~j$cmB?#Z^Q3udG3w{T0K7q*_$GRnFa!oJ}+sUp4n z>%HA@!J|8HRqvZ{ACIy8>i;odVc_r+Y}}GNQtn|;5S@`f5^$vY)RmjGsV~qX)vGp^ zdx|HpG=LHOB$nk@0I+v1ZnCd!#W@U2#{mX23Fx>+*l9}YL+*qU0x_$A>t?P|b*rK{ZrgKp zbaxyTNStZ+LQrbAj5u=vP;yW6wdh>jOINdQ3HvPj4a>KZ(C~7!*5=yxb_FhvJeGCg zY_G1?iYfb2TU$C!)Uex#87$SnER8+f9$~fEJ6-e85pi#BEp?kaQ(PL>l>8B;Io?b+>=IgIt??od2skb$MIq1#;+=WjS^vfN}Vw zh3w|L*HrCaVX`|;Y{jNh?-OKUOm?3ocx@`fr^K~|{qFt5aihuve|}2`AWPXv80>n& zvPEN`h{p@r%d9>#jH70b{@u8asK<%=zfO1mT!iAY{C%HvFqh1s(H13QA=B*tU4p;< zDiUz0poZhcu$Q{s0Q_8^h9a5Goc6geE@A8O)a)jkw5NKr@X)rQJFb}Kl=`#zYFXIh zT3_`cu{^v-zway-{Q_*FGMj!KE58?6)e+1grP=T z?OGeS^HXH~qfC_-cEJvhNq8%I$w46Ye`?DJZoiP- zt9`xuZ|M2k9`oFWFwajg)cKV@qn#H-S)(69`;mod02`n5yZC4EL3xOYGRN9I=#Z8j z8na(F%d7Q$cuX5TR`9Y%KKoGb%F#{drdhN!kE>E)+PMBPFIff|H#$12^DD&0t7#~N zU(<{|rl%sf=X0*0IjKH>Z)#cVyCa*iraJp))^__PlGn)gz9th1Z*Ow87|N<>6^%j> zXRo}r8LiLxZF-O9PJ!pELeJNE_O);x0FXRwK0mOnw!mH&IuRyYS6?BcDO6w+=}Mlz z=w|oup(5vnywq{YLE+SKtcEeQ1T{KH-TxsUWr4OibDMe6H`i&Bt$n+r|5W)lW5uC`>u!OgQ}-EmD>mG*z{ zIGv2NHZ8R{GxI^nDdF2~NN=(9&&V)Q^@Asq1Pu(kY0!(#Q&F)S4m(to@K2~Bps;W- z5R{#F_v)K`|CWJ~W%6Ahmn+kCC~Nx0qM{s`Sb?q8p$7UMpnSO_(t|mH#2DWVty3xF zxf*!%Xf(d(3FB7yIKuwgmx^==V6rS^SedtLOVF)!r{#x@hc>aN+sL#hMV>-D`G3|l zBvj4T2vxiI>$}R(c!o4K`D}>j+iGfWtnemd?k0>+tN~CoU`38KMmT>~>|IM>!G8p= z+*UV5uHXtK*Xj__yQ- z3!4wzKZ34(F++Id%e4>5rtzE5stwZ#yjgbPR#`_1kW(mwIgjY0$r7&nv5EdcH zR!5&l4kF?{CMBKe!Hlz;wZ`c*MG49NNEoEE*C+-GWL<%3O{0rv< zB%vy=$rQTJpJTnCkJI;vSm^nodalso%=zhZZdk0F-d4nI;brQUv)10y)#9FqGlnSL zibg#?ByxDklSnV&tP@{9ow>hfKRx+s?R0_Ig=HPf%>p0ASjlgH_0msE{$e>yH3z)q z29Vn5(5ckx&J$J}!O@=EFIWwphKur3PxIAAi`pHWB({kj(#Y1=sSONkANE+pi-nc? z>BC8~)EmsFmVQQh5EZ|@wkQ+=XQ=Nfv1ajY4S+J2XCY_KyA?BUPAw zjIBJ*U!)$svm8XxCzo??Nk0l<7jxR>2wAs*UNhj2kFm9@oC4vqOl`zK(bJ$e`l+C# zLQI!TIfi~ieG;|a%l=udsG3$-6lrOXc0ow5YrR=*J6B*9O&jCam7(ZNvIG4(14-w+ zUY{L)m~@Dy@=&DZd78Dve9Mb^`#~SkB)0%ABjt4k3nzFdbMmVl+rE>pJNvXX-E_NA z*34ddY~%hIAn;Z=3LE=YPv7iykIfl3eN!J*b|b$kFR{9v`3!8NtDrd1J4ot2BCdr0 zveo6ZzAFv_kP(y#q6>%m)fqP;cK&?Wjp>9@;DhmUzfUqajCfFL(afGeoa*SRQYK4o z$++eMOJJ&3N+YYHu0h)GL}Qc|XnmM%O7N8)#k8pvG*~&l)IEZ4g)j1x#^a1bVM_iEQ^HO00%@@fKc!HdGkP@Y(0qGu_0E z|AfUR+h}Yk7db+kb8N~Y!EyO;PTAJoSJzuU4A+5S!%=w!}{*tjLw`;gnxi({WdCrf+Nk!k8D1?9iB4^ zgP#XX9HLH5xiTD^o6qCh)QOw5VBo9mu{h@3)$owa_B~V5&YD0P^{F=|{vcmRuNLOn z*IRB1O>D{>d22|N-xWuNC70=Mw6Z##d8e|ISutK@py#n|!PM7&85<*`Lz9%1zo-mW zuOmSb+^GW+&?T^{Ax-DxyWSFp&ZrAqrBkG0#od}%VQAm}_K3Lcfbn=+A|>Gc|L9>l z87_Sza^qmSO)9J(#Mb5fCWraSj!-k9VvvH2&&*sc@#&?A=fbXJa2|CVxRU$nThY4< z7vEM0XrYE16L;KqtAiZ^(&s&QV~l8yR`@lkRh~poIhfh009MHtVTZ;hEMQvRdJ>0&Jv_Ky^Xx;)BR%R^Ds>EK z_9@!NpT7)AosND(GixF7@?(t}E-j*^_^tGihm_js2czD86Z|I^`~>u}0V@z*4(Xo| z_i80GizLU}aE`h3*|${hpgQ{DVc0FM@Qll@zi{9%f`0XytGNT?ESR(u<`8?qUw}{1@OInHdp(Yd zus&T6a@!|VHb!?<+ne_B%o&U*Y#RPgW2~t(V-y3OSJ;!L$R5#sY3keF>m~sR6Krm` z8Orgz7~gg9AOguCdV+b6x`9Gsr+`4uZqF=YMb3=2Z-zV7H(hVRViNGSz z4I!fTAs_ULUGr9E@i{Q#B>@zpTAHn4@{+qx+%-gz`@)5(*<_kBh~3EM|5gSypPDbO zy1>(Z#0+mtgB59$OX(#QJ-nNJ&_~mUSq50Q%}|Sw*jbQ@N=#^0>1y<8e7p{m9K;%J zC`gHkayAn}dOWhnbr^tU$ZM3_RilTv@rL05#@s)Z`PIx6eCp|6PTNhnCM9F zVLCO5Igc1v@IwXFbX`pAYj14+aQS^t!7Zx9YWg>6H>}_cS@M+BIAxDR$CnqVLX>$3 zd$xLEIG+@!s#nN+Q>LQcD+o%lV(ivxw@AYu7?G0M1U2RxT4_#ZfROdaF3Qh1Cw%Po zWl0^cvNjmgSmDG@f#E-juS(~t#l|c}Sc~QD;Qv$`QP5pa`3X?8-gCrEhe|OYvboxJ zV>8#TdQ?eVDcIJ2vyeLA+h#Ta8Z0P0Qu`eTh|$mo(~x6N@Vdf{V(QJVDZPGM8(8{< z(YMGhcE(gB4?tUTp3EzUmQlP1gGYf7awG^&?WI^d~UYzztX5z9c7uLzciyk1ZLR`tAV`s?tE^4#u*V#oPa+C^o?nxoZ( zsu$kqmX!C|N&$LPYK50`1HsmFl)Lghr`4g^TaoK@$ZsdH1#IJv4 z4uhN=G;Ne%8Y){l5w4jiMb|1Ley!>e-0~VK{$aC*Rs_;NQ0#veP&}!Xh_RcVKJ~iL z*fU2N@3?7;tMVzSo zxm5xm{AcB?o-gZ8(9`ubdXV*@&rwY)Q7&H+WwzZkZMGxN=;|98KS;kY-kgwfXYXOm z#w=)fphvr^#j|wqi8`lvDP5kRS>!1<6Cq6u! z=Gx1A>;&7GV*K~Wi{0f%*pE#sa$0;A1A$3&)0g%vXA8wdVYL)L&J-y9u&8RKNaWe& zsf@&_So@b3B(z6Wo%l(LJG*vYv*}m1#$!UT=`2s5FiA$Hox6B1b9zw84IPA8mRIIX-} zTb}~CdK3K=+i6U?vf?)3rbB;A(MDB01+C^QcGFGl-t@kaNWx_0Ie!)R*|-+f(@amq zosv+wYTnuzR{Jt*0!ztOs5}^c84L>V>^~jIB<;DPZfNAgo0oc@+WY6-yO=ZCYsu%% zBbNZ#;hem;svd`;Fg84FK`Q)TyuEi+)7|#&iv@WR0i`KT@Kr!Wdhenjh=3F!w1Cok z550&TktPDtl@6hILRFe{X$dV|isP}?PvzoVrQ!yD%M_0L~b)1kRh$IsGU#@rChOS6RD35bsS*6`-hlD$F9!~*2Z zn2qi#ffa@%);sHfu9k9=fu-Z5I!yPTsDqdZx?34FG2su_Y>c z#$wtEwm1jTLLS{$TL_2nR+Q3e+O7*2)H`plLd4sDElkP=R`W08;#)F{XH$-W~;i zaJ-~fQj^Y+X(t}wVdyRmPV|!*rX{Rrz+A|*e5F_Ijr1#YZKCzSg2ZgMpVY5)v!uw# zhymfdMn5JJO-(R=*WJT7aKa~+it=xnB53V)1F-r5g$mxqZ}n`ymOUJ0dmMx64BDy7 zGOB&px#@RDZB{&tTR53GbHk|2avks)VH3P{PG{JoIjy>v^mzDo&3a~^f^+<&uX7z5 zp=B_y)Y-@O7&~zn*{^#Q8Fwu+682$fTMms-UxWLYc@kynPMt!?F%eJBHWLc zWd;f+CO@B}Ue>>WGA@0~RXy+C?Jj$`pEL^{ZwmFxaQRn8^P52pof*O?(j+B0H8r(z zEb#otc~M6&1-*s$?m`D_N5O&f**9iC>%^k^&FWMX&9{A@%>hd?Bq=3xQ{J9x)s`xT5>j({VTX=uk#5l96g z<{H_I8*vqn1^pE<<3vgXe6-~(*SUat6&pO*luQMIe*OMR$g(?VKH@T& zirqkA#AuB9Zkg?6NwHo+9r^LpJ2QOEBfVOSGD*yfet5lbjImJ*EFftEKxMD&G=zc`)%>$qHYDIts zU*yOxN_w?u!qwd_B7(q!;#QIb@1ty)m@UtLK-+1=r$+iW4>9me5V1EP{BW=O5iTV| zR7fM(X9XQ|?m}e?ONZv#Lh7;!>PK+T+4fLovi>enY#KEDUnxUu0Vh2Cfzs%^>zZKU zsu2b|wH_v8#~c0Cd7ilf>0Op%qh6oXF$Wri9PU* z=ut$u-;)F}4Gp82QsINzoe`u%A^-^k*_cu10D`_5AA2(qfW_fydWXiCa6@#c6}21BwPgDTVd0RVr5zKx-!u zzfXHJATuBIsLN8$W&-JMXiTx!#~cGsjpja?m#HS~nb!E!&Us*$&r)mo@MQ0gogqr7 zMqq({5(#AX4)G3fW0!z>pu@r8*uai^D+8#%0ewVtqt3^ma?^3>YaN*9W!c(bcF@X6 z*mKotEvVo!+vlw&4{lCOlsMKiQ&9^=X}TBOf#ob^WU40S089Pkj%7gV6OUu`5MFk@ zDRO1F2=x-Kg_Iofs{}z6W42KR>TQJHO-UKxJ8#HY*hKZt{i zbk{c5ZiX!c`yUUawUOt`{m?!41<`ykf-k^>AZZv_M&VxfH-5JvVMcxmPh>YglF17K z(8r*pv^VPE_&qvFQ*s(GTnCBq+eHSgLn2{P2U!qE4s(w-Sva@mXoCwi6Dm38the(P z92t>4naMdn25Esiq?jmcUIO8w=VHfbdy7+li%L`^T4An(mjs0&Pl)F(G4(zQ;xK%r z?2>!s7iv@xl&v0mH*=>lFs&?jfQ1cp9Y;SqZbue03+WGwUj;s0RRhyy;LMoau?!Ib zt@nO>frrO;?;zoD4q(ySb*RH{??_5R1Hvz^<(oCY%(3+&n73uj59UOHYJ|?`S>W-3LCkJ`h$n-OUSz zx#oKN1G`5eRtr67XNj~q20+u$n(*IEj1#TrnyaPqET|ny4~DeEQN+6Yq7#>bHWNk; zb`pkbFS%`7VS2`q9wLq_-PrtsJX4Hl(eBS|CEPyQnup?|8S=TcVubtjpS_ii+(Dhm7LOV5T>(=(EGqw4brI-Zc10Tq4nyu& zjXa-s7X6vej2^E58IQe+ynH1z1ciJp+3iLatpoX3(-n!)^%3W5k~|$E)`*K_r7C%& z4)xOA(na2n01~=C-QRX8w#c;@PhW{?5s)9<4F|_>Oh1#}y zC9e9PAE??H`C=)-4UP&>#qc5OP8EWZS>m_9uSKlx^5&q7WxR0ppdUq?;IhvjK^qvK ze<&xg5)r-UaF4l1x;Tgg6gUAe2H(n{a+f*(PIu?MD9Xbl&=S~PRDsmmME62YlC*ba zPY_7=QSWhEa5D1cIZM>dJb*ZJs|oeGVhI^tHt;f>Tm7FTcFX)zBkM;n;UT(rp(KA2 z1hHl$RJkmoT0%%c+y_yEUQcoH$@YA*1L}F|L$i%P@_wvM+e=2l33x; zvmZ$Q-UGB<1{L~0os^vnJf}DM=Sw*M|Hira|JOG8-v+|}jkogu~z>@9*WD4Exh&`}Zvc`t%sT?5z%@UZf1uk(V#s zS$_YkoObGe%BI3Ky2tYqUZt9v@_`-dNU+^2BudR46Q3Srz6x zL_Z1h)0W4`M)Vkb68V=p5zr8UccBIrSDLMrk)_kc;2=5rU*QP=Uf4@d{iV{;H7)wY zOa9P9-sX7BR9}MdzT&sM?VLPnT^nQJKGVMl6lPC>-$68n&p-yiT@~czJ=r)c!AT8A zIKcCqGqC}pF75-rC0#HZ>G~f+PFB+d{=lGj?uvKr-qoC%5((`?N43_lIoreO(`!dl zw71$-+6`|1wtwP4QmpLIHc|Pj=nIN!#+E3@VE)=sev%BPCivnG zW&A2BH4Xh@Pv5oVsL>68dd~(&?EjaxHdF9#zTUH!W7IyXw|Vam>}4OJX0~6V);=)B z2}($*IZd}TM@YEb)@S3oVB7fZm44Cky-p_yL(pim8LKP;bxtM#4SA(I>s4{r*FB=1 z?TW{6g>V6x7LXA10~pa$uqFUh>N&r??<6DDmSF~UK+sU;FsKZa3{742y|vW_1z=II z1-P4kWWcz$pcQ8It06GQPn8>*3|0_;yB2$}IoIX7d8W6wSHH^T4XS1@#Yfd(zT6iDIfzT?tMvR@4JnNMJOcNp?) zDsaOd!~tR^*;;VdTwaay3?A-ea-W@WT+u=xR0BO;fP5$VI&AWjN_&!^N<;(@fEUY+95`lG2>G2SAwdr3 zRe%QpkCP3kgW;f769BAKIwZV$`Ld>O=Kg~R5C|5k2jI@lv_{#+>r`xRs>>sg2@3$_ zrlZ*H8(Ttb22mj(Q7?89PppgSF>MXe2E)ujFj>Kh-)asOEC(AgTlIgxIz*&x;SEh) zkMkI(Z%Lcm2 zr03*|7J>}gT&pzq1L-h8V*w3z=J!_@vO$IR$2X{&7YDgZJK{W-hWH(W)8INd0gt&%* zrU@%|8x{a1r6%AuCRn+DFD&GXsRfkCye+Q@UMeOD8H@%{kZhGJ>4R1dC%6yehSPV0 zQ;9i@G`FYqWq7Jp6!MF_?M%ITr%m0b)gzk2l8h9JbRrBeJ z%D4vdAR|-<9lFxl!)AA*Z*{)B!m{cSw6dbFdo`vF7nM-}u;s`E$7{f0Nx>qsRLr4M zVDtbSGuF{!8W}3FhQCb8bBCWIb@I-?10<`;hSpLVPpouxWX}tLt&~Ho9M!ahG8S+o z`D%jcyVg6)Bs9patpR$$|GX$wT_RNxlAA5gSxVhUv@Ls;iVKWzsSfQmk4|5r|BjNc zTP`03VNODTqYLNY%mZ52gU#u zOn+M&kS6F?IHayP)_hx*bO%yUh5xx_Yw|Rnr9M<89V7{OQ~7*5U#URod6#Tb8so%a z2l*zNBbj*34QvlN7q9ZFE4cAv1o*T9ojJ@M|3B^{!+G|Mm&6R{f{A;y zcMKt;foJ-ol4mWHGJEP_vV_-ky!vTCBA4ANxq4f1hY3QfJuNnSW6085CJo)%fqz>yokjVKwWmyqv7Q?8q3rA=1Y9__1^4@GY~}< zbltv!Fyn$G=?O&Ze=i*OY={+FSB%A&rG>X%P%v-SZ!Jd^BfVyqaKebNq(l36Tx1tN zrHpf~X1Gdk)!uLXdu(fT_o)VEv;aMtN{63Krb87Q4h!Jd8loK-h{8qwz8SeOsr4y38eHic z`bR4b?fW3&7z0FcPxEYOfoihP;3mRk_1_6*lPWQgTR*?;8wcZWw+BT>gvQ&^yd`hT z?#{hsIe~RX#THygrapgy@pup$yir-q#naBHB~l4zhMn&9_v}FPNvFiX0S%1wr#z0y zvFF?H!!s&JQ)U5|Ps^Qq`fb257{^x9Lf2Xg z=4%;q267vUY5neudb|sepNgYp!Su?XZ%=Wbwi#GWe?FqeZT1W*+QkM=hQ2}P}jq8=jSmCs)p%nucr z9sqdtz)`p4m;htgHGV@#0{S163kTV1_vJpI-QH?A<_2RR29aOySbV>Nqf@0H8yh%( z)rVeZ-jpZ@WZn!e35gNziAl*MwZtT?yg1=8i4)+YO-W4|gB~+08-#Pl#Tipv`+)~;EQ+RU~rzlU9PPa7mLV}BJ5AH1*`Z!^-MR{=6qNG z*T8dwNBMK!lYt~<&%XPDB!bL~q@=x+69ENhjt>FG$6y<*^h^fc@cBLJ#ARe|=cwnTCyV1nNZW!2k20^Web$vqScQ9;;%CXZ!_${(s<*NdK zBaHdhr{-XYvpNV0e1?O@T^=#$1yjlcxdu8=iZ&2@@D3P*VvADys6=?Fb-Ww+{?i z7SZ5rl!rs-AqRo%;Ah0mab%(uc=Z{?OMm*e}8w?*tdv~v=+mDvKa_eEqeDk-{nFbR1icC)X~gn~Dull^^*`1IgQAV{PlwM{fyA*!9Qt`gRR6d|Cu=lw zo^sBD#a$H$fZ>pf1)$^+*xQi)8?b)WFl8GCjeh8L#UlMh^hmW&k4eJ)kTb zWcC=#e-z2i`P)h96FoK1ZW~`cZw;R(W(adc6=j1bE4}t`$9jLmoF`JXYGbyR`*$cN z6!I*+=e5i?L}eEYOi%qK*l0PW^+D;P4bV~?Y-4(P{^G9#0zLQ>>HReD z8Gy%h9FzEFg9IX<$JAGWiJ=7y=yj4U!mZ9^#2A~%}VFWtD=!2ERRqZNeT8I&Twg034mTxoht%DM0CKp_OomN;mdc_J06|VFX%kud6X-~ z5GWsX?ixd0OR%&y3fzpot)a>2i|7H>sCT*xeFH34cgjHL{wY58v^S$94vhl9WsQ`Q z5(BLc#{T{QG@BbUwQ?&DE8+VYr!9f(IDy*^xlPRVb&mzo;{ZgOhg(Obp!OgKQn=tUbxw`|%?RtLB z#f&_Gi0EYNk-Xef=)MziDkA^XaWZs!uu@%(?Zas@X`n{-6ZS0BAM+`I8hrpk1LxKs zLjqD6s%3;;&~hP=#30)uPak)s zCeee2mUg+AM<+{NZgp$n8>mr`ieVm*D+Z&z6$OLOEDoXsel8;3vx|dlJ;WS&{t`BDE{!2GNhsmlrN0s5ALsq}Y zrQ{)n-=KZHl|feY@?V4R*?c~W`dCa{ULuc;;;_y5V$C?;HrHjj*<(pc;c^HZSuZ8J z)-tH*j-T5DFwlz<^`YmSe>cfe?1nV@%`~;2?H8fQrKV>u+Z(M&Wo6baHhia(+qW~( z%H^6Q)&5B|EFhtW@o=u>cNenL%k{9;>u6?@Y52JHEbD`hKMe-rm4^~ZD!idn5hyvr z{u3g2KKy!$uXb-<#1zkh6Y{F>Lh?>b)pt?mE68@#;fC^^YYD@ujx2&|f(A0VDIQ}f zaT8k}=5y^(69LMImT(Sok6u%g2bF- zFjZ+I4f0R9BRIx9PHnmL5(_Q2r=Q)A1y%dwDh3on7;|=d9@HSxGbML{!s0ml)#$rw zFS7eb=IcgfdvnI3$x^msD7(ws^gWg)K|I*eIO4;_utGNe;;Wn~W3XtQB!P7Jq)EPRV6dET zGKm_)AEWyVL2_{AMSm#RZnDkw$gjR(?j5`NEzVD6ElMy3U3HQIH)#8~%3dz-%B7iND(_+A(QQ&`)rERBPiuyv?~0W8vx z!y5amG#iX`9z(8*3X73_>mk1FrQyc-$OFnfU~bahoFgJyG+9-)KD>LfHsNb*?pEgJ zR#3qg&1%ft^OC|8W)lWu>_@xSt*+D^lo7K#F!Mij9g$h#R$`Q^JDEN*yd8N`X40XT zo8@Ax*TRzJStYB>9}uP7u9Nk(;=+rjG{mzMKNfg}d)~u+Tn;2{K<5#bJAjn{Qb$-+ zjK`V52XSp6P^v~WrW9uEqYBC9MPmwqx5KL8#Tf<=E`}S)GbqNNp7RB+|NG@>({ovR zPj{Vs@W|ANbvoiQ@kWjr0^6$4kxa>NZ}6OhhAS2CGK=UZff10TW%*ixIPHOFKML|Y zYt}aIZ7+)IE4qicY|?!ZbNlXqJ;BWU))Wmgvec7yOb!-f?2xvSxeF{z&Xv^iRjiEVUXfehN8>-z>l zU*L>2{TD05c%7fDhpbf*OZTlNT+S2e<5FNk4c1DRBRPes4DMFRsFjhN_=;SO@4~@Pof}=s zMvCN;mq*jzD26qiXNxQR@>M=khr5(;%=CV6C{`TCW4o>XJHj)TUXY}^C47hq_flN? z^&y4mt-E&|)KgY<@9uWuu!@7W8}3*Ur}T?8Qi{SdMk!ZY>;}Hf9+pbpntFSSC>zSr z!~u!mE&9(^Q032HB6^xGC2ZNv1d;NBF0e89gg`xnfG1xjqY_Y{kI@9p!qS9|XYCGE ztiNaWRhIX`X4C7gD&KUBvZ&#--|)-ep#5wm@b~Rr(x)zdB$s(3pL@IL(bRf-vo=mg zs2Y@-5Byi5KDo=Ww>gvFUit+v({uvt78y=g$QkSg-joK4}4}=0UeM!ar z*LpiLUlXw0ur);}954iD$(31#UMKr7X*tgGcQ_$f>iX+z^tZrK zMsr}jyv6M|<@hKI-t#PA2PlT2oL`u$eEj&4_Wgq7c$OzUO%GGuOmVbXvijqKYaO4K zZ{YTKb+G)N={(+k`8a>nfcaCVI5Yo-DlkCX0GF0)nshI|R)& zfgE^yqoW{8bGALd^R7|NZFVC51_9O!#dLH$hPv=-cWuBQ@^hSEtzf|u_N(S4_GJQ& z;KjVa1^>B(N#E)Bn(f`f(nQ+&?J(?C4t|RQ;}W-_h87??uI@ zu;WSg2RIZ5rw+5I`{l{u=>_!i$kB`wxBrxOjOu!YCarMUu(bZjGWqgRzlS5ytq$DB z{tUICw$E0w(O%PSnGhja)KNKxCr>R=f-7@dV$xLhs~*ZMC|<3TO@VhkL$lyvNSycV zAm(Y>PleOw2~hjFq0h5BkcFXZ!f!Kwz&3#4?~BMCWBJND*-Dswg`;{<+2a8_JcA#~ zF$VpbWwT%s>COy#F!AK;m$E)EzaN~8<1`Q>27R z4;37BYr2v(*7FN=vaNQjP~|jX86EciGFGP~TQ@8MD(ItbDpC~O;vo~VbMd2g z?4D4s4merg)dsUAi|&M}u1BD#(}@*;dAhc014to&F>TL5?N4VcF7YmzLn+Ui%JK-p zYKZv7z)1D|xRW5EBRcD6){9|^>B2YD3meBT%4oC(Y`N$Ju}E3Vx;<)i(CdG^#DG#& zeEZgBHGx92iYLMdVI_|TDm4JW@;2f zr!>cJlpHgOUE@-hi~_kad0;5haC~iH6L1N$HQCJDX-*nXN4`!n;;HATVay?#nIVdU z&%EBpOM)B`c+gJ()GCf9WFJXd@5N$~7#NVBH*CYcQT)i6vbu!^Lp?0lACZhnaTFEu||;_W(9z3@AXCN>~ZI z&rRuRxvNd?ty4AEa>^RG-_r5G5tA|XRDJ=%{}Oz93<{duxi!A4C>RnHtu`oE7q(zD=J{T}v zrGQuL8^ennvXjQD9?jgRXfeAlMQ6VpXDL@0j458l z%|YTuv#I&FqR!yMot5o5&2ENI? zs*REsN_jNQ5*0%FP>KZqs^|&MZmC_I)7?VjIiYibN6C3p=Osh;~X#rE$vt+WrDbw_oCr2YuCtOpxxc-zumRbmKSJo5wm`YH|V*h5~L-A)_(Bqrx! zL9@5tkww=q6SCtzk@IUnMFQV2p70cm-{Il1^`i5Xe3x$P7QTRV+>R^qVBqx8nr0m2 z2T{D+lkw5A1_!YNFmW1lYkU|oP`SPhTIZKL-a7ZC&8K~b9hBVc_BI&tJ1Q}Zm{+oB z8hF2ZF3I)LQd|w0=2$T|yOOi-8~yW~(={-VE&z==MePw7kPM*!Wvc024g(4sfFH)! z0xYo}bzc6+N>M8`MyT*_0L}93L2r{Cjc7GnULJ{pTU2ACj(F-;&JWv*8qWqi{wSg4}x&tQc|C2RJyUlhTpI4 zPdoWLbO-W@?_`ZawOgez0_^N9iA5gc1lHymtaMoY0mDlgXCu%e)B(-Ds!4e=snX8( zl!qC%=&XE+vH}fE3j{PI|_)?yzSTv=LGImqBQ}vE8@=~i5VrrlMzH;Jaa5YP>Q@o4*}-|iEOCh9qO@GvDr@gVbgq(90?GGuF-sSixWPdu?*qYOqLzp8=ILjdidPo#M{}6xzA)7^ThO6!3;&O5q#oeW{ zT)XEkLz_x_UA4L>x$ZaKjMagNdzWuICFz3NHfeS25zw-^ZAQz@4O>d)C`AO1`Fah5rb*zn{rxJ%uf z-v2_+U-w0pvK3!B|G1^8X(;ObPBC(HmQ=4ouEWSjF#v7#RUr|?+~-y~&^z%I^TY%F zhCC29qk*Itt_M)ufa4}8I#jxUxJv3hNdOUs-8v^9xo_QSB4%Z`1OgY_-cpHv@hzR* z{nID&*5t>FDr4Ta3^k12HnsA0rSH_;;0y45|9<}m6YcYkqmBwDi6nZ!X`D3NKAbvd zQ{wlkJNljzVzI>0J}vuv#ja#dVYebap)#rpvor-gYcBq zsx~U7G;2KN;<_<9dqXi84(l1EU{7E>Ck7kxXoqIGkx!(qQ-8Liw}568!Zrg=n~V0{ z3F5fzUd0bf@Kyvr&OxmtmlJd{8sJ(Lqwah|A~mCmWsB}?eQ zVG)0^ZwnLVF{r|4vhnu}IVPSoqqOSaO@)g)@z6`U z=gJ(Hh9Mv8!@7Ch7gPA_kMqHxd+{xBVuxg(=&e2PxxNaO$PO}JLC6V%j7b`ZSiEfc zWvj=`Z*A%w6h2oge0;b!hcBRIV8BJ4KCw1T`XFW-Qp?S5H7b~;$E7Jw4kYH!ULu*dlw^JeUht@|?;0}l;A ze4w!1SO4R>Utsh z+vS@_E?l2rBMtkAzQG$go#EGN2M*fr{8vJ=`|?OS%R9p4OR5lJ)^P*|yYf!-3^2#4gVfKe+_4s1 z;)8&_8*0yc>o6a)v9AbS4OE0TJFdXg`6AST8;87poIbx}Ptu zJ==uM{e^}J^Prcn&bw^}1~>(OkV@k3eVa0TO#W*Tnt~?#9b`i&B8XN3MBSCf6h=lF zA0d<>V72Nb@a~|A(Debb5O=jbMz-F25ABt03xm>D3+i{`ptQNX#fs;R7o-77iyK}% zAgtoI@yKxyX>1JHjh6wsDq)mxQ9R3CQY2^W?JTa;Hkb~T|G|_P!^SM>+Fkst)6eLt zJ-aJUz{8@fdoA)4PEz1Ah*uD_-v|Zo=sFN|6QShCXB~ehpir0cq*5mm!#0t4)k&m~ zB}|V!7Uc6Z361Hy|B$I$MUXR!s0iKeeMx-oKE=CR`+j$C{Vt?v!kt}xNyY=Z+~vR| zHnH1!oj;awRAwuj0q&6)uf`S4*87rQ6|#0Y{Y_*hhRozX)Ms!;ZrKZ4yHhTHJt8d8__mkMccEy1EH*{EGe#Mx8K7nmA)@2;c*JQwale7;dC z%J%LD`Z|4=SR*)_^Nh2W}GqIrY|2advun zXGq++28wUqQF@-wxhxg(@S~-1?n;7SYtNU3YL)Nb2{!rl=!L8Fv_2F;AF5P(KWq(F z*T+>qCYLeDm^04n%S!jDHE$Sh^%p`{?{egKRJ{N>6*<5iP?aAN>GG)eaSbN`o%%sk zO;L}OxUO-;{{-B~4O^`O$weJPtSi67s_?N(3>-Cj7q*ub~M+pC9p?B1I zxIXMWV?*$gbTAg|P=A4K&chUv5# zaZx)AXRcg1|LOExLVlV<&+T6)Oh~C<}ub3o(ND6FjaFr=Pvq}A+eJd(%w zW~g4bbTLEKQH9S|0bqGTTihNmSk^14EL;WL>dB?D2^h@NvWG%@xKi`UNrhfX=)o)f zkHqhKl^7=rT$h8R^6s+p@ec?n>%&#rKdHCKk63H91>~g~VkMR8^M*1dFBE7t_QY7P zEuAbdFj~?c%ItKB8dtC2&O*`SetW%&&;%0pNvtF1+RwO3(^iU@Sw8+iJK>B<$7(>S z_j09&*!fwiAaeHrS#Y71^zHchERCvaT0!q}3viW;M>2rP1H1$)>A*SiQO0 z7KhDAWFM$evz1}|ntGDX^NdW4T9^09RFQX@vf7f$1n2X^a?I(%#>xghB)ucNc~|-w z#7x7MSptvfsgJP&BtvecySB0cu%0@v7~!9ys{-r?n1GC$6PW*^IY=A;@XJJqM1;Ec zzNek1dPyMW*kpomEaASDbvT<6r58g20m+>sP4 zsj%0FI60P8Y<4?i403cOZ)6!^aMdD;{Z>N&e5V!HE-qG4&qEi<&wu-N2G{%$jK2^0 zVA@Qc>+TN^VZW33+Qq`_2hMqS0xES`j!WP^_roU0CRNPkJOOhsQIw<11`9Gw{B){n z8s>h}aOkkg%SOL_8qF@ny=*YU%fZSY!gS(8!_0*g)8zemIO=aTSg*g)hmUhoHHFTw z3fI?9h%Sn0nRolvc%&zu9B29+QuVmi`;Ce$k5z%O1`p~sV)+hwya4=x5#J`l4mO&!@sUuneyX@w#(#G(V?TQE}t>C0&zU{sMeIOdVewA zqk120ei0w{w^uDpiDd_Quft5YP<`6CCa;>;pcPF{Mu}O$`aI22e-0Qtg9bOP(;vs^ zBtMZwkUw**-;RzmoX}17AK_?oXoU1trVRvaPU-V12~hinOc6ewdw#wr{b%41T--;N zDoAP?u#lw!^ol))OHG@}Bkr-2@A0feIGwyPtUk<=2pRwSVU>4aG{AoFd#cdunNG9e z6=2-Fo8dDHoLf4hBKA?-1|p)#RA^?`!JNSw@x=;$Q^Qm{Ux?>9kgbI+HAex0yMMyc z0Vz;w#DTL^_|n=YZ{v*F@T%-&#}{)*@C(HD;7kDdj>oouZea^3l@i0hu@Loj7M<%G zqfB?a^C(h6`4F?;L8_!;P=u@ANp(m-HH1+ zwKZ~64S+h$FNO8sn(I&eYpORi)0LY^RZ3YVZ*9%Q6Ll~U1}EkCu@6Ug(m~vU>gj?M z9uCmZTjWy_8XT9R#reap^q!^0PMSYZu^}9o><<(vJD+s-pUOBr+I`$t*Ok@GIyUCI z7&*vVK~+t4q!`$wYZ1CTesb^T!_dAH0!9a5R~Ng~l&$N8%l7+RTS23s(an92}5Xeg!$qkHFkWt$1qJt?1s*dokUR zG7Rh&SRtac*i@hN;Z?93L=zV8GH(Uwe0b5+-|d|$H$sLj)FYFuSrE7lW^*lE#NAAg zrWk~@)QDUE6rHdFfe8{+T%+@l0l2NTRtSim3*>D^wpzpjgG_;91{%H5aqH7$N?MUw zC5Wv%N^h(^;Gy=qS7K3t`}CM+{huS628x7T|D1ZIx$+h{!8wi5prz^dgqxY}m#dx& zj4WhN++<+tr3a#%1-y+f@NoaejJ!%yxrgK|+Rww5LEJj$i~SM$ARCQEpmZS}M=t2b|l!yHn|oG19D#eHjY z{7ZEoTwU7Xz0gerf=dR*Yg?;J4i_3J2SKb<8^ug(*k<`!^+r2#t10ryfsFCdgzS80 zY@Xz5B^)~4t2$bxl-ujKnrW0y*1LyE({UIOfV*R`!qJ#{i#ZIDyxZ2wVhc!#<9+=% z!$X`q9qX$O!Fb5J^O#d7JL0L1SGmf5Er(I@@2-1-X{fG*r4d$JVGXt3Ko z*M+5YI-8P`Dg><5(gWoo`Ptf9AhXQ*K`jcC}FjB;{7=frD zw_%0XD2wDo4( zsNWdKmj=M#MK$Rt4ESbx#A12uym14ZP$-B&>r1L-780DH0Su&xVA2BEoAoAMUVC@4 z;i`f$IrEN!`2&cHZ{vMh__f%ggRcJ?=(2YE2E1h&0K+d_x4o_K{?8jQy6f`cW7&VX z&Dz|p)yQJnSX^A^R7d0y%KcdfjGkSlk-Vuf*SU%ovy;JNvGaw(JE7^8~ zt=#cR{G{xmjC%)n7sRq^-Ipmx;B}UVU8N%ZA-#UyXa^+U1F3WKh2hJD=PitV;dlB5 z9O}GyUkRKE%7ooF=FseYOs3iKvf${9ZgpnYz`*FrU;=u%ETESPb|E2GlF~udMTryX z;|@f=!gd2cxgvi2_)!YT0C{>P670x|qOU)8W%t(7aKOM?zBCFq!r?}wPtO2K%4>L; zaW|Bh+g*L+&g+im(fzj#dnsez?}Q7+xL9&!2@vzTHPY5ixlF9tEr0T^v~kAz53=RB zTFb%Xcr%NMizgEs1y=k$wnZ`nNVyVGFM}-mHUK=_#W3@ z9LUWeV?-l5JXXcC>Wm2)G07*%1uJs}qM-&=#)6_rU#b|aIm5Yc>c{WCv;J8F*RREA zeJ~DJRoG!f==0KfeLr_niO&*}(q(Jdjenp|OlDT1n6Isckg6 zKmhEoko-*|vs~ij{X4pO>1^lH%2Lzcr`FxM_c@?p@#@~D2A+*`$hc=@A0xkHTf#4WB_CtZ>t3Uw+1M{2PkB*btP-{xGOFE$Z#ka7zID>5pF4Z($en8wW9B-V zNpkpOY%12W)Xn-wy{F%H8O9C3|0=By2dBX9lLyN9ub{nKT?~@>vh3r_!I2V88Yr@3 zPH6r1U>it7t8y721NEys{px&b3F+O099Y5i{-|igu+$#%dz`Fel24+5d3$9`W)oow zR9>290>R;)P%Y-ljj%WNl zis}ve9-QR&8V@pNZOw#bO;=;#!|eg0NV_t3iDKK&#g@CG12U2>uViA2v8p#~&+p^5 z>Mr`Zg(qcuL?rEyr;}OiMxOy{u)d6-zOmi3?HQA^(=_yREH{s({gm3{Mpb$I*M;+z z57XmY7Uz#k$|J>}T#xd~s8y~AP}19&{a0*bw+s}!`4H@N-NW8bDZ|DVPu|6UWxZ-{ zedhf#a^B)>80*9{ZLf+OdZ{kZ=e*&aoB zHNT@dm{6MiIdu})(SH+-@6R^Eyi~FzFviIG6eig_6(!~S6kYr+HBJkxuVQ4cm$pc5 zbszuaYM{TN^K3e$o7Wb8^4)=f{^opo^V5vR8B{KuvEWqr3}sURjmP4+V@6rWJ4FSq zzXkNcF>72*U!#s#BXGmBqvu`55tP#a+Loy44_q}sA?qYU@3;5D#@;ads)zmHb28;p z1{D==tF%}vGN;I$)||_h-BDU{u`g-pajO>X=TVNKAx%;AZR3=hO1htoSn3rpzQyu> ze^C*G-(K|lvGqckk$OtK%v(W)+*L-m)WoS!J8TBjVby#UUpkw4Kiz0=>kORh6a_8wtt`7 z=czv?YGZe2y4Wvx6OEjj?+|kCk~?vMK6Aq&a0bM?t=81Oz!0Mwh#Wy}H?xuBIA#ux zkwf8u@7hS=`Ke5y<9w1bAKaxswgn=mx<|VW^0vXHmx2g4?pQ2=67TIyM<}l>Y$O~& zxxYd^NC*N0<)S}W1zf6EKwS#jK?}X^VcE~VzZ@R{CmU0BxVgY!MCg_8dixeNf*j|&3!*6kdX-tV?IB<@L4t0-t>SDIx8L(D+o%4aI zpra)ox*U_?9`zO-iT=0|qrhAcFx5%3To*Q}a{1?6oh8~%wQBZyp6{-y=pW;TlMLyH z?iX&a`$hFczE$#c#WaVAvi#*SGjxZhEx%^CPx`Gu7g!nsfRO02Du8AZ{~ZUI|B#Vu z5UguZn57{-Q3C1Tk!_{F{?o917u;C~SfF4OVsy-Pm7+_`Wr(W?M*|;8&rFCF;7n7Y zbyQ=}N~zg^-7P@XQ@Cy(?y%?tK3?seO1$}*%hDaT^RuvwK@2Y|8X~AzKFP`){80z1 z>9vg`R~Y>L;RrHGh2My#jF_w8S~i+PPFobyIE|l8h)9xQHSfZ+&&v)zVyvgfWjN1q z8dik1*N!UyDb=R(=~hkDEp__w2Szhs$@c|cIRMvgVzgT86~&Ufb*6Pnm#$(#R*sz< z;l(fKS)1Ff%~!L(zc$7mO@-fVchzuZ9_PPb<+6W{nuP(S^J@O`7tf4#DyHAX>GcDZ zSw_`Un&urUg}iG4J1gf3vu!BP?Zr5Z+z%|?9cT3+J)5#LdwuU(3M(t?%i@YlQ8x_a zqF+v$wTIVUFR9K%|b8hg{D_1lmP{nk6$FvQm zkwuQrvbb#pMqA9Ao9;fSu{qci)019*R*kvhzW!nTBDjyxCB^RbcX{Y<62q`C1yL4C zm5Xa{g4IS11&F-YSuCjXl$}zBpLX-`D1B6;V819L!f9M6AFa~)iDx|I;k-GF&n}YV zhl#E)FJr!SW~M1-^fTDkhj#AFcC6xh#KSx2(z4 z{Ne}Gpq1xDb6BYQ7kg6<2m^{~aCFPCs|UsH^b0=m|MTEsZ2vv@9}zDOJ7yYrmhi|~ zqlY^kw{;6mbl8T+rwBdD^HUH6G&N!DA69pgjFWU~cb*QrS$8N)&Fp21gR?^SmxYN# zW^T9k;|n<#LrJ4IY=!Kps2kPRwC7DD2-T{^@>Ku(FsM3yKq&Y*ZbdsPT*MSS=oj^j zh13qy>qQjpRt5ZQ-^w$hBV!Z%Q&X)SvZULzPBs6DP`p6XeQ1ESPFw22y~6+Vl~MnF zvSH-uMT;kRz^v#)VI#Qw@$dUTyz56VN@k#;5vP^ixYg@`4p=34Cl=_YokhN@d#!r7 z(sU6C_xQMW#{>=Oj`rEOGM3hDs!SxMAojs!!HIrPZZC#kX(d54Bf;kXJ4~ei9VYoG zM+i63UPH;s&MRSeD;2UvL$-z@QBpY!u0mwPoh$~L&L3zr-j(ZBXL=ExF z;NrfL#pH%Yi_hTy-qe-a(J!~PD$A}c8lchguPejF;ruo*I5(ND48@54GRm*}|K2}! z+J7IZi7F%YmiS;t4UY&JX%n+Zwzy0}J?SZh2_BAhs&q^Hs<~Gr9!_j*DA+)bb{Y#` zjA@;L5azVahJD0$Sy#3Y#!+pdtI5ES5Wn*D=+-NF9Q)lnhy^se906tgnZ{pvxH#{} z`#=fLymubD23isD0fs=z|&!d6ti@J>UyaNw&Y%Qc$~kjA)!(<>rC5g_Y;gHbMd+@`#YJP zPqWalvm3}G2|0)W*!EUZ5?LlqFx10&M{lL`1u_asEA8F2{%KxJNLZLc^(#sbegWbt z{{>-BrNPbhuit7)&GNUOPa_%h@xASdFOZ!g%yk&x>)+W#NaYV_eqHctx7C>IU7R~$ zxA_CE%@UZuecbcM<-q=LA7|8wu>H{Ic`zw+tW91rC$l&HZrNTe{8f;c=bK?*(3_v4 z9N>V<7H~0l=;owpkJps`LMb~gwm+Q*BbDE!8F22$LY#kBSBtWknodsIRi}icMIonK zvuHfWQZ3Gpi5rMcL2e?gQE&hVIJ65k>yTJjWq;Z6(!Sf6XWW9-C_bSUPM=({z!*$}4wyrLT$Q*KFVp4~? z^`M4;03wS2b|fn$LgFp>ZgiSSn2X_!7lLczQ7suC)j#-`VWb`fz8EJC2z42#T{R91 z3q5x!Fm4YE;f*!|${i0??OCAl~`^+qTV>jnJM?uEsNNl2IZRRv#NGT0);6kBm>Lv9TSs zgoT>;KJz$1U*olZ?lC#DJ@hcBnOG%o#~2`Yo{*Rr;l(L}47uMghb*GD_d6-8{3!&xiy?{+GHjMg5n<^uC<-(Cs=N zdIHO~l2vZyRF)c>+SJ=wy_9=1ESU1WTgxDdmVws7m*Me7ZR7DQknepD{n-Wtu=M&9 zhk*wjE@W#0<7|68CLyibw$ItX(D0~_)$;J#a&Fam+2QWGY1PSfrrNqK5OrhtdQIin z=l1RnbU0sn4c&Ry+7!k!zp-4G`WzJ0d*gw7(nW#(%67I!Wd8nesZFicAh4diG^C5- zS=NuLIqrX zv8C(Eo#Qf-U*8W;Pvb`U!>vD-O4C=FN0SLX3ut*&&Dt>;{V~A+L;#0Bn_yl?*j{tG zLYvXX_D{6%!>y}{!8zR3)bQ5+omq#et~!IpKqt_!U)^i>{&!o* zkN>-qjNM_j+U>$I`rt&q|BbSXT=keZMyUuj--Cmb(woGYBOIW9<2CF#_rfsPAw`i^ z*5Inl*zGQI;;04bp$&M?{MKuEMtHAz)5ogz$LKk~^LB(-cvC_`YhtOPe3J;Ay8C*v zt*OE0hUi)iuiFjyN00M@*ADaT`Ao@iqx7fN+)}$1FK8FkustM(4ooG3VubWj&(^(J zrJ}>oa=7eur);7hXg)6mAK({iV#~X@tnD1wl`UXSsce}1NIK|jvbSG$g5gwvRuZG1 zKN^#<1fq%*HAm^iUFmQ`#J0T4>jJW{?ci#gIsfSBQubR=`mb^h0GvVum?s)Z%74Za z<2_pb8J;KCC>Vy%gZPq^l$6c5SJmNWymR~|Fav3iB<{I+59DjaH(0dob{AHF)Diyb zWOmh0Y5g{&P-``Nhrx}upiH2ScnPLm4=>`G*`HkXedjuEPb-*SNjZio)vVdKRpjgD zYyP{h6hSAG`OGh$kwQ@ zjyJk$j#h?%&c-SEnjQo0Z0kA~v#~rZ$nGeT_8%v)RDNgqjJHo$ z2U3xMrj#gPoEzzqbnl%{TRP0mH+W=&iQgKZ75=Qh{v+nFpO!pc$M1bBEEmYyf_y2u zinSUeGjhq_J}11~hLA@$mcmqqqY;dcs|~=|G0o)iIDB z#N8hIMVo8$Qjs?}IJmDjjIt<^R+g+{qKdESa`_{t15$;K6#%o!uR0pzM%?5v4ZQ~Vsyrj=(KJnk5Oa@zlazwsi(x44a?tcA9Eq&v1#t4Iny>Ry$8IaRVOEMpGjgc z$luZEeS=AebtQ#|!>Ce}=rqLRdw&ZE#TiA*bm%nU1w6|czkmH=b7E%cxQ51glkQ)W z3HoXjdJJxiHR~hudi8_5#xZHu7r<9MarL8Rw4AyJbdIC;12HGYjkgA1*jMe0=K89s10~wZ2tU(xEK-ecz zzYUUb0i1p*SObB~39Ys7cR>qH4W%oY$Vn5fISD}BS=`roo7TRv;i_u0!EH8#IWRDA z>`}_xZ>{z3mfa2b7s$UJFYt!*BK~!#k5lB!ElM=AwawKK_kiQ^rpM!79QyS}>1I8G zC?jS6XM)Be2v_e8=E;}4m#EwT7w)(FNe-@vX)M_5<&^?GV{mbxuBZhU^#u16^(8Hm$S zF(6>U$sHwMMfEHs3uPII4BBmth-o!=-~p~;97R)WAWEjgT5pZr(KD8mrdOii;L*u= z5b_zo-(R0#)ZX#yFGIZq9CQA3MPLyV2j_K5PEO{`s`|#`0G{RJ>gGS%WCD@YnD4c1 znuMK!|F(S850e;_aoPt`K`pl7PA?My>f^V}KgI7NwHomwDRCY+T$YbZ{aadJpmf^=Xn#d4>#wWEaf;g8tMMLCj#DcQ5QKcary4NAdf{6cMl zaYT4B5yyW5=3ZzLcF}2KJ#C+69qR-S`Vh1NyVKiK<8<$N;wEuOijLs zvFi1L`-L`$2RewvtdrPCNiJRHJ()IAo`d{ALdrcq(fS)X;pS{1r z52IwgJzn*SpmoBXQLHQS2?&Uilm7DXYe>yYOiYm)OAf>hRd8e#BtzFNFlV8c2#b#H zDoWxw+DP|Z1dW7_Dr-&qy=~<<2IUVbSv@=JLBM9m5U?XA8?A|Vt*q_$rj@NGf0F^Z zv-bX^h1S7A**VSYe6`GHVAS64weYRq!FqoSxaQuNoSKE-GEw$wC8MamHIOQ@BJQs; z90{br5}}n@8hf&$l=>A}ph*yeuH9Ux98SI^fliqrg}`Nv=)7@ko>zS8!<56?DsCT; zrIAG;|6VUwS0(7az8r|k{)4VHEGi29*kNYen%7QGc>MktmAgo{#3qIfN>^$=ieCz5 z9i);33Bh&M0yN%?L%#kyFlE6^I8w8&9M}|Wf;$NyEu}5oa3@q<`O3H~FJmIONo1jd zFg(zK@Z6*YDj+a}8+?MJm=yGFQ{*TVah2Tj-5FhOX=$kl7(+Q~yI3%M`yl(NIA8_T3Z^dJ_}+UtZI3;7-hnAz#QPlA z)avg}+5<@_1R$3kK2>g#dB#|hk$rvw3cyK~QgrOURmLOfNA2i?u%_khe)qB$soW+9 z&zxr9dDpq3}2cZhISl){!e#)jP#OdEHI|%MG4D# zR*g)L0<TpoX%t@FhoKi{G%>7zqOM<)R8i*5&Z7p0aHGE!-r&y7DM zh?LBe7jXT1Y;=XAgi6OJ#GIST{q1><-=~x?H!3Rr>hxBuVzylDT$r>9 z*|5nALkwjj_D(@JwLMi&W#&gkz5*RSOSIluUVl!VheD--XV0-0Jfk+(b7$+!L>KMRt7sDV&vtAanh{0;bDT zL1ook&AOxg039i7Krs4;oPiFlq28K{ogidpIauYRZ6D+@2KfT$q);yF%SmHguEdbg z8(HI^V%hTsNa0|$wHmE0W_Mq|FaiG~gI7y#{vdcsrR@EV?(Fd~2u@6<`#7dO&Z&x<_q?SmN^dNAIcmEha?Sus6DXpWa@7&&!+}Pkb+~|!2 z2x&^cfYj&XQvarmh~s&;PnBz>^U$PVramARB|Ym*UUIh^$lsCjyV{nJkNd(-FU&lR zV-(1p$(PuWy1!47Ao)$qVZ!NgzWM3P7fevUwcp7mu@eSBNJD@E2-gQFG=Ah{-};s? z?fzgRPMW|^())N=RRABK+9DlBJ{Rzrq?sjqz)BNVMkZj zuIn@3C2&)g>fL+cvdTXL6&%QnNXImwaj=jN#`j23-7Y3pKMAnULe7sndwkOKu|zzn z_f($-S`#xwTLv`d(MdbEgY=!1@@w052wqRm%(Upe6qho36O$JD6cznSe?-_-DV=U*YG!670OLMbI=Omr zHGh=XV^^0+s|Fe5g2VGDzmB~`DLwojAY@F8-_!#<>&};F6IKA|(6CkWWKZR3ROi8b z_Xonk%pq>&uhsTv&u_`1(y-e?<9hgAc0-(-?rEy+AB23KF{%{51A1DEi;EfKul{8_ zMg7}Rdb8+J2_N@r$;z6xl|qWr%qXWR>(yw|?YmARO4b-?JlxzCSE7YmLCB+|rX~Q| ziHMN>8C4d84PFQ&?VBqZCLUg(wt#CE&`9O=UU#Z0WY}C?{S0PL9-)P9pxa0EnlkJ3 zyu;g;3H^x2MG9#)gzU$&P?6`Lq#sa*$1yb4`~q++HpXJfQ``vKcQ~$YD?37sWzwJ_ zAvl0e90`!!e2?*#l^f&3Oa0o??9r-B0HaO+dUHPkj^%w(l7L2>a|^0isu2u&GGyR^o!Jg@#@M}dADzf_)shzAc5u`~ zd$-1JevI3n%tP*ea=dHr2!TKjkIrH!WCC=efj32gB?#gpCI)`2CWs4$uVT{r^=_%2 zj}tStP1f>?l3P9^_Vs>f*zS<$Lb)-%p38M`uFBD%EwQDY!b{4NP^=)dl= zOKlfU@mwytiMRces+E4=&>$y1T$RFRUp7d7~4>7m0t z4QUyQtS-F_Nq+>OKGYR*Y%ERhA{3YgR#+FV2whX`jwo|wn6p2nn^JJ@-WI%ce$7ZT za`Fb1HjO;?4x-s|gIh5%AhQ0S4+t<5Dy^ z)_h)v_ZY%n7`C4-BiKUhP`t-xm?7>X6Y%wcYxZ8`4m0IVWcr9TX8brg+i1=vjTXY&Q zIips!E8(;?OTSh6H;oHbJ|@QE1!%c^ojEGq+;tQ^3mIXlHOR6jRw(h-L3OFBqCfr> z>Vb%}broV)SeVU>cmy=+;8qOP6vc&rw|NO)qw9d z#GeE^57xS;^Qe;yvsI~stTbLYAY4|J(MZ*y7X4Oi58oS`&+XD0-+;vLls1JLkz z<|E+eZ7`5B#Xe@@aC2^rM$V14gtbJ#<-xf=kQ%%Vv()QdeLq=covgvAuBJxNn9P9` zBOjB@*FW~kfk$M{>nmH^L^=dtB&3be=K2PL3x@c#b(W6WeU#W+h{f0MbFQe79m zMem*Q%s0P?CJqUYR<#5z!gOT*IT~y?R;5#QQs%;z2kFY(L8rTc>8jc*3*2 z@fPixqbCoVkX!6~D5^Fn7z|^FZgz~zmGlAPluR|*Yg2Ix#;S7 zAL3vPQvY0+CK?wP7XkqnlJ!AdKVZAr>nssLLeE-lbEm1Y$Wd)RDn6F4iPRSCOEH0U zA?$MtuO4~08AD~k-2G&}WM_P7rO}(scHYZMb^PMP-Wr{SNT9Jd#Hn+mr!!Fq3<{@q^}9 zQ$iwl$zy#Aw174NVq`Y*gB}rskTQLSRG_MD@L+g!D>T0bAfZtp@cckl4?AxOK$6Rm zB2@aNf%oatr^!0kXf*uqWYL%E%cd%YD$;Y?`UxyL?VxOB^XOM|I=KJjWtHwVLe9~Y z8ai7$+LT3$CGRrUzhe>B>jIUfQnO9zonooBpOIF&#)?qnqg_!Nh|}@UT8UvzVE$85 z8%3%bTWAJa=R%wJX?MI+w#Zf_q#3fDHswYL5MS%gpY$epWT^l3jY!KFOh);32&8_T zQl6(`lYpc~x<9+~?3 z7PxfkWz%1f5;i<5hyUy&QD_{@%5NANNE`inL2!vaf zR(&6SCi?Kbdi6GlUhD}tMyuub9d}9T`Yb*sUKSQOGzAih9sX3s7JErpTvwJxsyNk2QeKO;EMP?e&hlff*#Ze5w^C zuw@~iokPt_ z8~)apuol;2+jzvk4f_>qur-y91bpSlJ!bQ3-Hx*AabeH@hIUahVDC>g++_a#`6Yg# z4?3%Jn*uBJjaL+EIys+70W8Us&JU@D|#=sm=>07n1eM05Ygi^sOD@LEkb>Tq-9_|u!HJ(wVVrw1hV25T>_neh%Y*^?*2t0yA3`v2 z8>>i~`*QMQ-@)q;^WOlO3B;&0z9`l{cHO-fapjwH(iqFr(GC*F*j-?Si!$Kz+SD82 z9Q1eFgWUd(PBFN-Z0b6iuRF+aEz#lixxF+LEdWD#%@KsU*^%eKHN%aKzrr>+6o*!j z)0!I#>*uMd+Z)8W69u6xQ@uAfqKOPN)BMDYB(&m5s#2T=bTLft?zIUIcaok+O>Hp; z)9oCdoppRA_i09&Tad^Oda-){F}5@EP(B@^R&A3ytLmX)(9{AN!2KY((dKvkdO^Pr z)F;v=E6k~~l*Lpjd+&>VIPf99HVWx@>Inm#FKMsQpg+2pxw70n$rlp^PvDIy%S*=4 zW*1+hV)_~w)N-3r2&z6XbkSKNqoB0|eU7#By<7K_F|%#JIuib+@y(!4&8jbKCfs_x z3o8%-om7wxl{K--SGqb~(EKYC=a=}{hkuDTooCs1y{umYWW$-EAt+cM{l{gR=MIUF z`LSdKIcmHV=;SYVwxN@go0#P0aLJp3W}4?5aZVrAe;ufY=owr&tgWG!PmuO~e%<;` z6u?@--5ImRbDqELmMGB(crmS~E5wGgI>s~xS!ihZVcVbcOUuh+cYq-0Qy>!k!I=%= zf=o>6%CXX8^z(5hZ{Zdv!YP8-0#&D&^V?7^%$Ed15wAiva z^0N@lDJL)y<&S<_5NIL(C@Q9V_jUQG{&>64j=OM@?pf;c#pG{$s&%i6R1)ITt+#|h zUMaWx`vj0%RI8ar(Z+ZQbn?zGEdfScA3$m`Ih-h2zm=@j5x+S_fYFHfy0hO20@ z0}2^R&ASs>&@^o%`N(MBI-W9BegtNz^Z^d)Ap9Qlf>~z#(S1SiYO6oVbcU5Ot4LG{ zzwQ*q(>V}3*im7D=uK&G2WPiEx-`ul{~gvk{KCyNy;M5sqs?-`o)%nyun}R7P(I*U zh%c7n6iAGJ@H)6#iT-%hNnB#sal8i7P5E}8<4(J( zda)Wca<~j`4-KwtM%{Wq0!P67Mip}p^wKiA9w5y?%3!UE{a^H66I8(hb68FOT=+pE zxC4yaYSNk(%^4H=ZLs{ygMIN@nIy0CV};AT5w%&gdko_+rH&%kD7|w5iQ(eTuI=fK ziS4xnV`Q5>)+RNhV7@nWk}|ckHSY~;YHIT2UqK*bnfjRp7pKtXVyUE&!^4`;?hs^9 zJ$T96ov8F;N_KqsX5=QL6yo(Vhn2N`@P0Ep`mtms*MN|65&-GK*qx5NjOJ0yl26Fo z)aN}m9qC4sudGu)^m*tnAG|CY9;geFoP~RxRaLhNTDQ4U_I*A`4t- zblrl0>wb4Ho54d+NLem&v?lLGhub7CwQuw{Qg{+b&Yg~-vaI4ELdF~lEK|y`O4u0C z+G3a_c4b0wng`IXu}fu-yqS#A=fh9#r zwYx4WHeI8Dp*R()9;lkUk`$-CtE+5fcgvqj%Tlx9R!)4y{~;l}RHFf*!_Sx0915cA zy?$z7L~I`lh*#a+?NR*X9u)GM^MjA}3(Ie( zbbaqXfVhv*kbvMg|KV7wH60V2V6sX&P~{6nPFN(vksqmL(DpbliuHbM(45U`Z6; z)O2-}tf}FA7Glx61rUbd0fN8jtimZIq)U0s0JUP0xv|=I9YobRvX{h6S40aRcI0>^ zmrnAm%+daRK_Y-NX*_B{U!AusWz$WlUepkK z_AQvG0u+bOrC{(vX!N}%)aY&?GQ}^ku5qaAwW`wqi%rS3n9RoaA08#Ef$Y)dI0<+- zJ^oUfV*08jOS5+6U)a?V*k*i9B!1Yh*>oo zNkE4&ej@ZntJ2~%;7%AXr0~)l0_u(Z;gJ4qxnn}ri+Y5vdm$E6s>eZT4b;gRdny1N z{P6gfC&VcleR#u0!-kf5)QB8%)cSRlyjRYkAxnFxb_BT+QLf2MwO-jetls9TGA+@& z63;}(CbV26dC6!aERD6lQj$&{6Db40a-Um7gBH_$?}w*J-|U`bUf$nyI1mC|YQdAk z!zIz*rP7eaR275ZdY=HqOZzPazQDxG*0=K)%VK%JZ$@Khiqm#piwqvelnu<2%FkZ} zo$avMz4cukh?P)b;iPT#03N}uS0@`s^641HfzhC@(d)qwUi`(g5VsQTxU?)r_}MG- z9F?6QiRj1+m_9s-k(a+bXdjimhylaNoR;Hgz7GuuKn>wrQ>GO3t|8 ze9e_h$W-1s?2P~B^1So%_C6B1xL^aUlPivP^&DMqE`(f})UTsfGc&n5dwLi9+HMDP zu4{&mvI=V_%xRu%f1UQGD`6T?D0PV3vT%$n#4>%;96ni9%E>uMM_H<(y8I)*oTXrJ zGecOQB6oZqk6zzTy@=c7C8#BJ)ls$e9K#G{9IwSGK?DIG%IlBupCcoW?nHLUm5Q|p zb-j*$3hFa6w?Ca0_Ic1g^8*EkLI0%vbfe1iT2^WqmF?+D#vq^j+S}UJ;#7e(A4Du; z)&!cr%?+e=`Yvf^Rh0hk@oA+1hjfA%30|H{o+F9A*HAly@MEDbdLa^OZgiB{t$GJ$;Xcj@ROyOrmGQY*9XH_Zpu3KMUtCf1yrUa>zC|$45B-uGTD_2Vj(9+VPkzVu71Iw=>-3R=} zO9S3|K_NEhX{Xwg2f=pyCsY!V;t%(5Mwc>D3x{3gO)GO3^AaUG4f=+$?2_ha`Y!F! zeeu~&N$hHGd?650UQFOispEh) zr0+IE>~iJia5?QY#+!SYwjl2)Dv2n)*7o;ik7`AX*1$oGg7KSDo|-&_#&J0u7fS`m zmv@}d7-@Y4tn2@$`! z(K9yd-L8jjQAni&%Dl8Z+b|-cb4ENK4!z-~o@I91gr`^OHTA+lQRpPn6@a|C4nf@r47U-_f*r<1OSB)xGA5$r!vshDW6Yz)bG{bY==5Nr6R+FE3SNxciR zWbE;|WCq{4p8WtV&r{on_wAw5qQb- zFlCB!xt_x{RVtD8VlJbOLnfY9J4hl&H?J>$gW*BrO%K+COf-GO=J72GusmqW$3&tf z2+vO!GCzO*tk=ERQe)S`OZ=5i?TzG4^6VdH)W;4OFoN#Ap8zs3sygmsRpdsEch^6x z=a7Uhc{`&>gC}%+wX6OW7~LK}P2~g8N)ich@FVlSK%ofXuSImGmxoOcl=~-ehba*E zxI3Nuc)9fHjtJd7JeCJi1@caDN6AfjB%(<~w6s!EJ|u&|mLOLz67fsVHhB_GL%Nue zb~_9-^OYLj{RB@J#xv zv^A&1{Mg}_|Kqex+bM*~D$5GP9v$avZfOxYBU{&b<*qy4HA5^SB2pj$x`ra2(R>14 zXxLO#W0L2zJ{yl|n}Ais_%LKcYC|x=>S@LGz+?^@tqy)x1a<3VE>iT{cSb*mGK=0> z1%H1R3bN6d@~1){=*#y^e0_c4g*(nI?d;w>gNyvODrRhda`W%}W~ETH1%$ejhGhk5 zdO{JqsMzVAI-fK>r=5|I4c6jyRY$X|eEIjoEyf-L+Pepna2VGq=lblg9vad;(usJvtl~vtz*kA2?%$HgjW$jUC*eY$<4^@F zPLSU0czvQD_leTrY|@hot&Q8g0IQb?P!0j5?9cX7V5;n8<#uQu8c;-YG`*3^i^ag) zz7iG+NQIQW1po|U%H{>!k)aKfUEE#FDVElr^5;6z86Do#sus3#O4&ZK2h^I# zPXK)AB2QQzY6);i;&ElUzi2_K@xI{(y*rHkeZIow)phCQ-#`FHDuwqcMN7-0;t;Pf z6P7&U6-7IFVe2#H=Esn|HcLY{eRstzl(@1muaX6sH6)B_> z*{82h2<cQZi!99E9v}sDf;ejiY4*90E1Sp6|fVkNS=x%{c_t%Ol z?(f6FF@H^3gf}YoaMg8CMzkDYGhZJnROebaKZ-*EwI4~6%NCdJPvyY?noHljDSO>S zx@4DUL!SRGl`a1MJvNn?4+}#4!0kff0QcBW_KNP6M59qyf3t6^op$@;-Jo`yb*~1n z{d)=$2AHSEI_+4u&3IdS4s{$tf>B~0()aR8HzuDtj2XpU@KX|{y&fj(v4 z<=+WiL!drkv3dkWNX(JeRTAp9*i&r!{*0X5R{ga+JjtU|PXrO)v$V89Nae+#@ZD!r z{DEvh9!lgj#}*BRChd-_68NzfONME{@RI=&bGCXn_`;IH%@p~%?j1`JYJ z8(2U5L#tSN@Nh``83=ls#Ev!+mt{wA6OHZSncfEkAgZK+| z`TKTX+O-}ni72wRJo)UU#l=?>Sl=*wwX0v=-`|%#@Gf)D317ZN#FcL690tgm_??II z@NW@sw9SXml=WKBA+>ms0k9}@bo?;-6xCu*L@y8wcslMdf3+4Y`U(0^GPGH`%UDC=ZD^}o`|2OkO_XhZeCFR&5y~* zK(n2lZ9LOCj)w9~pSAiKH^hHU&2 z>s87deM*b*qUXfKD=eki*;MmxC(>wFR(ZRqz~V9>At7N~C@rra;?oKr$E29_FqLMMOT6&eHL?a|E{F>?y=a!|+R!Rpj*rb9$bk5THJ35pr zBicEK6mw-hes6fs1m<;{i>4eOU%^@#J-v*oJ0UXg$AI_nztzk4k8tROWBNufq6x#O zfu3wG%kcvK1Spn(CxA&1bNvzIY?>u%oH|fV z2j@PQhvV!^bgtB>!UHF{p!pZ5nVONeZnXwvoOD}Z1%WAY{OMFEYgNI?vCIy9lg%=w ze&-KA0v=OiZjqb1k^3sz-Nm?pq`kHAU-BSPhkeW$)yY77LDc;r$UpD<<{7RcD|oa> zmJ@ejSX2^OAR}dWqAQ^1wi$s3>b`&-zk>NPoRbLj`}&7Tzi^z~!nB+_h737tSSDv_Dcr91C$0Ur``B;qKTJES;nPiF z(=8z6&Ew<=DBZ{?? z$FoE8lYx$JDBps2Fn%&utf8!8Ov-k+4+`oj{BJMFm7U*EQ^SiQV#uI83quJEsPOT?teXcL(HyqcXZ!%X zB0E6T&HeKN7Y8SRUXi9xZaLYu0ZGIs{ zT?wHG(g(-p5@x?iOhe(W(R=@0$EUR@&)h37PH$nKvLgKqr2PbqBU;+g7OVHjLCgqS z1UH}a3{L6&r=hNne9O?ZPaXk9e1?<^XqS_`;?X=i&(rDJ`p<<&H{Z`x0G-E|VhG`~iy&C^hH+ei$4DIQ^smho$k4M_zA+9ZWT|VIN zP`xAg@T2PuS>^}Gs(}^XrjuJs44e@Rcy~6svW<%k^0n(MKi0=r%6{KO&Q z*@x<<-=*N^g%Qz4;R2{WMccyJ?jdNfJ}J1v=+>lYdl&jH=GKE&*J2Stfs5`UkSTfEpnOwZ7^#76)0l#RZZZH$;Y*Qv^e^0QgN_sxxsU_ZYn zQ!;;n@17DW-OssVz!@q?;I2(cRqj*cVq=r{eE2u@mqii~EDtJ`&DyKi?S@i*7!ErX z(x_zluit;`m86_ToV3J;k)*t#_SGk0RYxfOw!JL1Rgfs3!TVvR=Y8`pod5+E_M%JK zg@PK6Mi%TwYySW^OTDqa*Fyza#K(Ly=1mM36C>GEGn0C)=(g0`SFT^Nw6wJ4D?i}D z-~h-L0o+t!AGgxd$pNgSH0XB7)j-1QhM6my{&f$KnZSsO&X>IkOl9*&{#ljST06*< z`?#@;NwCU>X{qzbghEBqk%hPUzb2YJ@QK> zy-xij!G(H;lF4no-&}p}Mg$OZYTVea+KEbE>=amQ3P+li@7Z7lRjeg>{|Dkg`A{yN z{r4~a3|u<%cC)mpO9_X~UGDLz zTol#Ls--X5#RX|=q}WFooq8-_s%G2Fc@!YsHW;G{3JEE*P668*yUihrDHj)e5zx{X z0V=zw1~cmL_~f(-b@vBN4=O_4Z+;+){cqxEpyj`bBcX(a)__tb&L@IW$+3hOf=R0* z*V@{%zst@Sm1Ec)_}5di6k4<{m;O3{(+L?sFA06TBY8!`;-E-Knxr}V z$1PEX6c!Oo`CtyoZ4IVstoa$PE0Q=IXpp?(=2nRc3=A>=4W-9{C?j37g~ossh&m>c zj_;N63yn&vPw0CyD~l~~^aZ_uJV8i2UeX1q$qw2gTI3`oOb3obx#={dyVgS)6w?*v zu}*S4zW~YoYmU=Pnh5e>5Z!yYvD9TII~W07ix`$|y43XWh9!cnFlF4D>Pv3Kwvov4 z-h%i{F{2W`8HDtb3GuQU&Ww-Pj@d+u770@skNCC%p42wAtuPm(CqMl}DIYmNor|+v z8@|_k%w*taC{fdJjG6d9@ao(k={J@SJ;9EV7lTkvh`y?iVY2Ta-q;FjI zeR}JeS&^tFj4vDGO#0GzBkFqu3{9#Z`0kYAN(n#ZUbr- zPO9X(ctdi0wIhA8j}6lBr8b3Mh$k69Wl4Yfl<+;0j95q8{oM_%av+u><6tTeIk0<9 z@Ro1*eb7bTbG{PCs!PVvc#pW&`%RGwYP1*Sd;r(f^zccfM3w5as378+L|Nhmhs*8Y zGhrBa)vr`!wNPmt0on|xW5#vxH0w!meVBr)WzUCM^(MlWF4=eF3%R_s)n;&Z-Rs_#$?``eiFa@^ZS~9Vf@81Z?$P8^>!p&)LZYI;gkLlX$3(s&?IYd|#+Clhv}_S9wv19XK%xm` zDw|1vQT_zSmdYc`c17a!qO^a)vL1d~YrT8;$5JPSUR7IWxLvhEJq$yyoZS?JiizuDsEs`=^CK zx1rwwghW2z0Um1XY)H76cS#?zF&$elW^zQ21SaE*K&C6iHKJP;8aZ?_=`Dmi>gsOz z@YjxdvvNa25H|Z^5bJooOjOe88Mlubf_A}%Vz$wHgX?vmB(6W26Upm*Ouf9kytuy~ zW%BoXwqwEo7@C~^UHaY~J$;e|n65fMj*B|1IdtX?XRlu8Y$bLmxd5oU%V*CAK;~ba z-d0H^vAZ30m~4*Kasd6k!=XFun6t1Ndz>5HE&rMfJ+60yA5Bej8*HCR-(M02YBU&; z%+3?n)Qn74(YQoSC%b8896>YeNVy~j+Z@kqYif;ZQ^phY7gD+gItW?!CZAMmz+lMg z3K~H0A*4-|M@aCu%^bhAr%O88>##Taa~@}h0|Eyb_A4}H=|o44=p>WT0DWHSUF&=Q zsZ-GXxZ7Hn&H1Fzdb->C|4c*ikCYpL*+_|h~12~csqM0O-IC~}~BsWL=p#yZ$(3k64f2fIy)u?mb ziy`J{T73!f6Nz@@9Cd8cTf23}0=Z6rtNFNk_5T%lx!f$x{})$p9amNMzJCh_C`flo zAL$lJfdfc$=tc?Y4rx>rIHX8R$)USTQl+~al`1q}{U9NJn)TIC1 zi)U0!LOnujXsH7NNS8$d&B~65{^#EhUHGd)WpqCN44~DnbM%xwMdz`LLCU~njMKmf1=o3(3iARQkj}cb5+OD}RdD`iZHWCzIvx9B z>NQtG&cZ63bK$c6R&|-xNA3`>9~Tz2&bP@54FYCjSQs1hXO?>m@k~r2ai~xtsAK=b zk96()^JVg4$SE{OKMHtNMyU2^@D@QyX{-CG@m`S%#*YKSSgojIl9_t+qKLe(-Jh)H zn&Odx*5y(9C;VqSZ#eqSr1JpHr0aR)6Z^%L1v5-KZ)%{oSEy?80pSNiH>>{@Zyz@@^vWDZ(wNr8%}qea+s5hn`m)Ef zw5hg}L+*x;#^jxylxrnqXL}D+g4Ou->JF|hzg&$*<#4XyPkaUXk}fP$rHMAp#-D$+ z-6#L}wKF?&Cm`PBF3QJ{Zk}68Q&}<5MPORnVLt#HeVgXzpK;n>jiwP}Zx9R_~*y zuK%iA|5Wy9yLI@w>EONCbuAg94fzq@8`fY(FtDgca0def#6C?Lcqktr>UVBoO}Qyn zhrKZ|tZZ|}c?;F^`qBq_AYv+&b&g48p`X>-)4FG^A^R)V+%0lCslrc`QqfbJ_!sB; zMB2pvd3R{Ls{Xy-34|`#Rf4gm-4~b#7Ah>OGeJe_XktW<3)>#EFn^v#xkMXj{(7SU zP4KqzG{5HQof_GEvWt`5%LH!p6F>d?^uaD-V$XRb_i}l_i(OWL2%5=!Q$#+(*PjN( z_!U*x-0fV6Wi(z;@a^EP#p`{N2bC5@4bk3g<+njm;m&H9^{)s38g1|onnf8Yjq|;a zArUHGEDhP@qH69oHwnCZSKe5;Q?5*T@`sS?gI{A4o+NW+0{WD_S+BELH+SW~X*)AN zI|eR~Pw#Go!lt{mx|t0R=&`y88WXF!y5OpvM9+rdZ70Kc!~Cyrw5Fd;p)CzfMY9PI zvH>rDvE(6J)3-utJ^+@F5v4&nb=&suzhL`&CQZ{N(ndOBtODt$Y*cWMX>Sd5oBra6Ce@ z)UqdNLgY4AHO#S%23Q`>la_w>7IxpvSFuWY^&WZts!*n1pe^fEo^pM?5 zuDkIqle6hlgq88Y{>?AIg8SR5g--s{t3A?|m$?1Q>W9CVPJ{rb`7@@tdh|SPH0ouu zn3klKbm*B`M+P`Q1HOB-^BPI&_!4}Oz*#HpFfzKGFIF#o6twplcgnf zOn$p}^RN(ptr*g*+4E3AN3MSER`D<17 zUB2!vNINi?DMo_P<5eH+|a^&gO<`SR=Le=%Wlc-doWk}dHB;ECF*AO*46yaR`{ zDtm&1FvM}Y=>up zQ~Hz{b@lHF7y?1|NNz06N^~Y!o4T;8jucJ6KsOeLvREd%idAqc8@bYooY|a_gBta{ zX!!859?z~A|F7?7xot{-K$NTbEavqa(3?4DA#H~f9OfoJwuUz@h9$~t^ZkqBg4C5J z=fJiV7MGX7w3Gc2FE0W3yJk8z{$`;;9TAupeNU4N{I#-jGI0zKTAL(I!O?!|wiR!c zsR)9A)mdEmlZ;0;ytiJHpW@>yNS$@)=KAF=7!8b|w(i@eeF8WonYGC;Uw)TAT_J=+ zMSj3_-U7c*-?{X{tl-^`{gX;zc({Xy0z9U77En=NK7X!4XBy^G<%TYN!9g)Q8(Az( zx-AIctr2PpX-xTVV1E&kL zWxe#m^bPQwAy(%rPq6P$iG;VrlkiE5J-10F!3!f~yE>)3W3%L}tNfB*PGS4on6jEtt9}LE3jC-}Ae>4X0EW~1aIljq0rS6{k+b9uQ!kc+rrdHz@U+mQdR0n-YG+O?oJ`pE zLf;;R9`Wb{A#0KAkZQNuEf;N{AtR-2U@Pr!2NuN=XIBl8GHGMA@fufzWGOr4z*?Ny z8@Ui{|4uB*-rUVZI7h$M;F1f$xD5Rbq_sX*7DY=c+5OZiD)9P>N!Clb_@_ z&0dX&f|#?{sW`azBN+a74-8D*!99=__C71A2P)d*+v{0x5a{$k3J{??-rK7<7l+Qk z4kC!cM4JHDheDu)Iu(l|2v}^tfU&V`2zvFh`r&G?mobjYd#2VydUmi-Y$lMq^t(U$ zI4q!7nR_?b#J*E5Pv*!w{9!JfKW3(a=w?=r<2Hqj)F@PGRRMTMcYa?mZ5=LYg4>a$ zV%&O7oi;agj{Fs$ZS@1c+ZrN&V5|&ft&S~v)=?Yc6#DO4QdWhD%~+&UevhN^3{mj$ zOn^2Bf(nnoVE7!g0jCsn`M8-C2wIiiA|`^3B%&1i_xIg53#<1Xe>ScSuhQ{a4iTK3 zoLKdSY84xb*vwWbUit_DDGBfwVlyfxb>w{lPs*?Uy%!X4*eITBLDH+j`tI=-i&NS> znP^eBqx=A0MT~qZ9cs!2yoX5FxE}l6d{CKql3ib7cQc5x>Vtk{9>1G_mA8m2a0AK= zi}^}NV%eJMZEcf?O{R8TxV4XX7 zsRVMoxf=PgNn=k%D1_Z{ZnkFNq(**W;ITuweGjXJDfK8W4ugo@6f)3tetwRuf`cL= zwCKPqrYSFZ`(>hf`ul=NFrWZ$2XL?*9bb_zmmD-402TIg(>7<-(UxP6U@Sb^IqFe^TEIVQPA)d zj(1<}qa2lE%rf4YYY+lFrXv-B!6bA((XPcTB46F{B15U#vSlD^HdxbU3kLMJpfFsT z30%@(sAgCR`>RA++UVz|mLi+P?|!yil$6f9mGI$}Z{2t@-ePK?`?F_D0a~T|%?0rh z7Z-RrVT(q-&;)ET6%pEQi@jmI=-qLo-fzuh5r>!nbGM2Af0alc_;fV@zvZ$OukWa$ zE=R%n;ucV@p(rc&%LL#{@j+phu!6+TK#$w`7%?mlqz=X=!zX5yhQ;k*Vm(-FWW;MV zaSI@>zOTXPfcvR%j8o9#fF9Uy=r}-(acIQFk@z@!aw!Ps@~EQ}a?9b1BE`JNs?ABg z+jPpl^Rp?{g&Is$RIKSk!o%A@Eb9J_5Wt4DERu-YknGIXWsltgEsGMLOSeCOFr|M1 zVR!D{%j08ZD(sJX)CM|Ggj4kw!QM#=fFMISWsR3V<{popeX=!p+ehpgXnmAF)7wwy znxFx-lYDqW(CRUWJCcoHU^`WYM$fW6y#GciHtYpSr>8~nhb}mG^mEc&2Rko%-)WNC zEgtXJZ-*?7W&K7G1w9qmV85`KB#J}a6fn(+*!e|5vJbC)=46i zbY%s)KYc&s;mhPv>5#+t249Q(nV=(Ab{&HNYD)q&p1=^lUFq^j}5&`6Ox=fhn6}WIDWB9#=bk#0p6+~<2+gE zu=F;ky&P`0|J8jUPb74KD0*Sq_;JFsnZgPoNmQz6Qz~IIvlEJg&>P>c0W{87i+E zz+$P%XJ_t}RfBy7LW7y|T1ZK`-t}BCv7x*8+)huz za2YeAc5}S=$MiHgFrz-y)6?Vo{K?(saHU@o>Mr1`UqyigYJo%8AfShRd%hXVyv>d*kzz7Gp4^9xdX9&N!h#jYXaxDn2KA8Fh- zx2sD{+TG61&pVH)mVW(uGgZ0yMJ^_<%&5vnhu3NZ{di+MFeD^|0w1hpA-B;^Oul`W zLfRt-^G3Vl1zpK>tE@5`R=jZHQAX+DK?S|k^WXBMG$l2POd*lniResIQ(Yrvj&HbA zPp)yO5ZSC)8C(_!qzAWJU)6XnKLGQE(VR#x-`DjZLB+wvCECZa?&6rdS?tj* zVh+P-lXo?KFt$>sWoC$8Rw$Xz#Av>jBS4!RU1o>@uSBu5T5xdiCpD?2sjP=!GM6D8 zCKtmV)~5Km1IJVstIMFqfvV8Rjv+rZqbfd2mEU7(^>M_>=>S+UNO^g2i)DeF%j~!v zEniMF`+3;ta(EP)9;<}Z6WnmTfQnG}Sk4syHL_rNrA*eMi`@thXl&^d*hbmJ#$>nJLqDcja zpD?eyNe=4j@~u_zF5MA%2mu0(c29$D_$kp%Ssm zm|?B@^RYAs#A$je9&tE=8%ML8b9B9 z&x?;6ks1Ri_ow(jKgs{Y6$i_gnN9+p0>KcT5`hV=d%P|LHY2UDI0Mead{(50uc`55 z?k8JMNuD|pT%Vhx`RbHQQ$g|MO`-I_FB$^Klgh3Myq4Smqn5GLn*-Qsc`-czJO~VG zvRujK=oG;?hTDR!rZ+IKEq#1q-$)R{L`{#S3%By8Rf(TkBsbu)$)B#a>)u#fxRWn~y9tnu zxT#0G5qB|&7cz<1IQ`~?ZKi5qg(yja9(YK}_NIM(IJW2+HPAGE0OQCG{L+^DuE0Z& z4YYfsMSiyd)8R+RR6ls=qK1L;`6()g)n$?K&ujqpdT~*aJN0#XL?l~jYZX3i0IY^! zQ)t&x%lDz-~1i?kH`JE#!V^P2YY%yMHA_I)n8pkbP z7x;5ER4WL$VoC&>kES+@7YEWL%MJpC+18x8vQamT}TwRDjV{jHD!|?GSbjw*WnV%BrOhxW~ z)%IdY7mZf2LCobViN@dOTz0<&YL!4Sum{K&U3o{e^k?I#e&2uoGzvg#?bPl4{3Py@ z3#_C+cAKsOfQh@)v2=I1PRpLxZid9`bW6IT>gE(;{J;uVDM`TcQvre_wvqZYM&lR| zV40OaTLXo5mX+8cfL%t4727u{j}*e62c6Vn>>7>#_!#gYGum;+YV27$U$=Th$Jglf zV^O(NchIOFCdEV-^&vVvrBeB8;Es+l^_&#IWhD@A0;skuG9}(Poir#u?v}Ho5*F!- zlUwYth*6WTh(Xp3VgFn7HTZfGfE_rl99h=?KIm4)#Lz5IzyEq?CQ?I?iUA3E@I$MIl6D_EQXKAXZ!E}F~UNyUwdNF(Pll}euHlX7vv6z<_ zDb~_bTAr!*;Mtn4#zvXCR;)j9R-^k4(o~Y-F5M04Tw<&7yFb$SFCSOi|BSv=MBruQ z=jT)4k6r`v31k{-x^&fkkKW=Y{PAIel0P2dx}j)2;L8-K&EDmSEPm-Tny!#NT$Ou0 zRUr7!&IFB)(Qfsw%9M-wB>toQ1HNJ!)bT~zC*)r(XQwKG@mmAOz+%{Wmy~@Hj&uOncDIRKsE(s$A>PEv}8@a4HQ1l!2cbf z0G-ZB)abA@`D_MM0-n9LJZ1Zy%!u#-hE$J%9=w!g58!=_9mQ8{v27)=u%y8v3bvd| zaoLLuf@FtqukFigf82n*vX1R0Q{bl&G0i%XMd73=5ar774-F*p1EF>Y3xD6M%qd6z;n(oJ8VAg6QV=eT>WO zZpH}10IH@lr#o)DlZnO&Vt&4=IeX%?md;{U z2-Oiqoi%`GaE`IMuUlQTHk;41(w`W(+hi2FKAg1xHZ}3*4xC^8_QX{Qe`IkqLa3*Q z800zK_Z~e>9-C|M;(Ynt{pjo`8af6>)MlmzaGEb=#`kF}bZY>f?xY_D?ssxtcXS}z zXUo2;cklyS!1E}`n-#GT=spKM4pmAPN(Uaq_={03fXyxNPBKpJ7bSnUuPeshCm@x; zka6tMl`Qn+GoN)oioSHQ^=4m-y*L7O$w~_2YZ`hY@X6Ed55` zM1=4z<%~C$O=KdB&x4oCP#65c`EmKazH#dE)y^yobXq1RCNgT78wD&2jWdHm#7$hd#+nqY;TQ@r8$nLyU@qg&XRBZEi*_xEbTBLE|7W zRKPD+6iky(a&QAeuSrJQ=F8&Vpre{(_1p;VIG^i!i`UCyqjX(lQz=jH=rPHRruRhS zklsywsHYB4Uw^K$2l>p!FQ}A2H{cDJ5V$~K>TDDOdum7PhmlF5*2f#EX7Nhu1O#te zsQvUAS-`N~Uj;;Ses6(C;gI0GfzinTCN>OxV9I&LI}r3ca`=X&DQZApA<|~N_~)~G z4~7xI>aShu#PGRsf&f|mD5GJu^Z-LZSf8|L@jLXVzyN}Ab&1{lbo-PPbON%J69e>> zYWI$x{QLqm2u>pM&o>Y0v$}VX{yXd9rg%BqiIRTDr4C$$0gy~@saD$;6?EHMQuIt$<=- z*OMqj3@{iQhE&R1) zNuKmIaHL`8E8hdFO9%Y6h`7^pPz)LWxHv}E(g(}k+1pR}+oWxc%)6F4CqNE5fJ@2T zYjPGgYb<~aZT?$h4#xH#gm0v)<`(Cju57TCV<2Nh7dt|gDlnhFr_qBE+sJ*C9| z@HHh)BZ7PQ^n-kw(cC-G=sOPmJ&j?syFaLFT>Wl8qDQr3l!_{Svw4)u%O|C%UroPK z^;9?hY}$((rr`iAD`&2=y82&TWR?8&>)jpe&y0DFE|>60m6Fc4pK!BId=ZzlEud~p zJfs9Rjkn+Y1AldMG=AI$5WeoH$vZFuzxMF$_@)~N z!t3V=k1g|`nfo&~6+ zc}DB_o`0d8%U64LTo!orfDsSY=j6KtodHgwdyCr3tj;mp(-@WJN*W@Ff=%cy%HFke zI@ml0CZ`Z1UiOF`#N>a&RaP3%iqaJEUj#9eNa}t79$2!6A}2yYP>98rN>=XX+IJON zGxE!OW6!vrppB+uX5ZejahdSu(te18yR7d>leVXSS!cr&9bbDemeYp(Zy##1N;H1u zAQAF*?j#UQ#sb7A=@Cl%|7Mb7eR;r+1fXK-z|a~r^aC^m_GCk~M7mV+R4Nn09xBD= z(oRDsTQ_zHU)ZPnhnGJ!7v3&p0Ci;mhWOt7Fg1VRCyu&llnlbgf{ApoR)s5B9IPsX zM^L0skmy}9I_x7x5KVa)x z))eWoFcw^WxatqqSco~8VWQn@Fg%9PC7f{17}GGe|WXn9AAYO}4p$vCp!d zE8~HfgLdV=+d#+XKPrJ}|1J1~z(N5}L>56-sIhmW%rXb6xf0v+r_IQFW}SaE%aase zIx^g_P77*ASl?39%||QPD;#Rc%2z&STR3LUF-@i#13ifH>fyOvQY4-ld38N-Hw7*Q zNMO(tk`f+n0?+gH{t^{w>!fbN^x2Rc@O_Ns)suhK>~F_$kseO5(<7(67DkFbmK8)n zrX`UXNvU3%8(Z+}%^=m?M$13Hk0^PNx2w@dTf6;NC1-cec141alb>h*p8m#yk!*AX zg|VI~1QieeCFfp=Y#Ud{&FawP3upL&RVc*#tXzw5$+c`$7gNGK1KNOcGYfByoSp|a z0Ah|_=S?^tSDZ^_cIW&)hZ|c(Ywj}?-U~}O2~8IlS+UMNav8KWja2Rc_g#2IXiG!# z<$ru8)5<>*kS>}Q-afo+&E98%=QkV&#NsIALg21Bd!MLsZ8u>`ng{d}`)h=N--}am zv4?Fol&(pgU^KEabAE$*i3Fy!pk5E@@)-%yt4nCPxs|>9?~tL)?N8LrGEN=ckC)l+ zoT42!mYu$3pdz1M^Mrw_JIusAW?P&D$uC=6`ZhTn1OcE|$9v2^GHzz1mt?_%D0NH9 z$d-ZlG%IXb0H&k{r20!m9UEr}^K)We;N$#r6%hXO>@_FEL-d0}q~C$~me8dywpN84 zno7q(PFcHOV`E#RNeDXyz_XrznqInS6$Iv>U311emvnn;j-%{avyAj=IPF~=SdWGXtyPJOXi_kthDaC0clsLkuMwWM zO#1g&EObMXWH>-(p>KjTcG(Qfw|s2UTigFUu@Li5wQ zTD?swRh|@-k&iJ7GIx7 zev^so9mZk5;?JqtNj&S4%D1P8T#(_Y)`kgA~SP;bB zCN;4fKU8Q3O`6 zzPpRDFsfy!A=3QwCpC~(Dh+I zBR6_K9jumAnKSJT>LJ_``W7Up5mZ_t|1LdcjKZ`a8ZA2PiZYU$UYrQQ6Z->VvipVu z?1-KP$YvK9I~KO$$Vvkr-ePlak^$d75-1AJpJ1-Eo0c0(-8wpY3`dbLCpI6In?;gf zFOD8h5{XOWhAV9LGa)K!0ZM(8wtJYy=t>YWSeU+nKln#It0Yxp6pyR$;qmTOxy=8z z_kZ5eFxxO*MV3yF4AyRv60(G*pn7^l`zEaE%ZX7Vhfd0VgJo0u4>io;!(pZk;J1ny z{6^#P`Jkl*`rB(uTeY$Un3SRGLzy4}W2hhOc`xForH(rg6%pHl+OqTrC6(nel+kWa+Ir2FaHi)P$@hZcr|ACE+mh0m$ocBXPYpDng2 zf+%MFN;U`tU36|P4-HV@B?3r6+bSG60tY*X3gA2gDDwSs^WJyB-RoT#1lb10bR2u9 zJegQy&w%bD)8i+IY>li-p**Qr)2T#sVNd=4Zk6sow@NWN9Inb%R^iQGMUqtfaRV2o z%j%Pj>NFXW2gi)j)|EiK9e$ckhmDQxecAgYD3~|pmP)N0Vg1Mg!zBNGY-~vthmsAH zwpxggd-XDMf#_lqEJaY0l0)2uk#nb@MDao7r0ae*gEN*H8 z7^D$&ToHJDn~pgh>W(Sw-tAy8^WVT39A@5s^<C7U40R8I`Z{wyWky{m}vR>>y&x>)sd-$n=@vqJSa-2lqi=QfF@Y^>O5W4gh zX&k;@4Ekt%OvYCN5D5bNKV_4IUCI76uPf z3^72CDCYyA$d9p3xV;wXqou98|2u;G@qNMgUBH8n0>3{1A^_g)52&)CF-4CP(RzAj z9zOlmI%MT3bX#&H)@6nT749k8-Y=n0{JVX(X%QHOa7joY?a<7Yb)H6PP{=RyW-F_H zb+J^4=fnl94{)S%d@?gQh-+Ve&KTg$uYU5udc5dcceng;(3;~rrBwg7!>M|q>-co9 zk2f6H4OGFu)*;v(8$7cQPBbPW-1Z{ge+lBp{=TMf{&`Iy9%SZaB+2_ZLrfkRUGlV^ z{0-!}j~#|_b`a(n4F>Sn1-GC42=kFEpP0}_3OsmTDZ~*zyo<}7)bs*Hx5_3VO9in9 zs9O-NqNEK5{AyxCVnsFakkt81W^TN}^bf)7f~0aiILjBml`Fvq(xBo}w+nG}9zXcb zZuq}L(Y-$>T{B7Wkd<-zqujOG9*Fn`MXU~$`=TtlRRHB0x+{)%6B?C%vvt=mC+!HS0elBG2f7@>Q^8 zN!6Q7)-6i`DGiX$4e~gH84LTA8wv)aZVG16U+>1hiw3!IYfI=CN%L{c~J=a<=Sq=lO5WWM8|Krjn$$q1RK}<{x z-W-|xqCVl7?cC2w!;ABXa7BtGY;|*qbW|r=<-x)0pKI(9V13LvG?N+l_6!ormG)?M zE0Dz5S1yy=p6lwpvgmfHRN%7+aXXK3JFiT8)jR50Un>=Xe>#EaB8Hwn)Q;B!EDpE9=lv7$jhg2OK$-4^hKGFFs>CawN zl%ty&ynzCai?M_xYR>)r*o}>%d1%qh2D;z|!X%WEU&hbAYsoHEGWXwzk|sq1wp@+1 zpE8v|H?Ewl_TM@89$>@FWIMO|Oyp865fFJEN@d5QwO2C0^z$~iD)bD63EmH<>>t#v zv3zSDXKLXCfAXh#A4PFf_Dl0**8544@)B8ygQuPX*o;W(=?1}@#Hek$?5~+e^VE@V z_Owg2q$220-#6WykOLU7S(9TFBj`atp`fHR6JxWnwcR%^Unwc)*}0?w625GulxSOL z1ot9PV&D=G&|d-}g*0LLGdkQ%_M;i_3d`gC9IYKKLXj!&Duy0;J89*kW-mxp5>>xu zld6CH!JyG<>+f!&(Xsbp!N)&{0M&C_435oue?is0K6+b*wQ4Gig9`I|?)3hEwXOfR zF9sWqk3ar-$%eVIf)%C$8Fdtlo@mU61r13JbK5!9r4W{|Zf;yzj3Q)e7neWqm@DO{ zoK#O%q<)#mkRp z*D*_m*Y_gzP(TsBK2N8#nnY7{?wohSbpIiSeBKKP5~2%a4#zEKpux96Bn_C^XL~Mr1q3O-a1G?05N*fz)Z(;_SPOEP%a@Sl)-~oG|3>mL z?alinzI0K&a@CdY8nL$@9}k9%6yxrdE>FaiFaLYpa}*ovYRN+~+U1jmUof zV0|2od^-MI`H}mC_@kfH@5ADRUstr>7w{2M+9b`VCnGh@ zZ28FD$C>eico;1Il5uv$^FV$94!0i%R4~uCctT0|klK7JUIs^M`-UqlP)DQzk!=un zUuQ-zJbI^PC9tY?P*}^(BsFMAqnx`oZQNS#Mt1rlI>n~qDl`8&sq1Mv+yTT1h#3RJ zs>MvkeF}=uc{h-bitK%hvFin_Pq_kyW85P2$o-pnUuO5I*b%21VKrjgC^8Njef^+; zKFgU={(-0mSTO#%z)b?ukvq0r8q&P>Aq=l2Q2BpThWf{uI4(QjY#rUJ)qhIzo~K$P z6Iy7W7fZ7GMe_N&ep|6pE2VI@)o4DAC_7dh$QV#Ks`DbQw)0xZYF7kOrrbf(K>)*Y zI)2a^U&d1`5SB8CbMR$_Z%ouOv!K8H;!t#uF)ZWR0jwB^4+|FU58pjF>;J z_c$~jRTi5^qJKzv-AlfJr7xY$~JndBjm$Y5kODl>@Bp|6FEO3ik|Jf8BaxM>$!$I)$Tb;Xz>`KORN|vd~_j-2ro^+cC@~A4|O3T5hJ?6C-sIPQkJ&sJ8hBIBbv{hG% z9p3~EC3`IfIIya}x%-_B(l(BL5g*tz{%<1+5gG>`PsI?LYWIA=KB0tO$ZYA)o4Z^}+W_^c!%f zA|%_DNQCT!`-}uQ>`m-0!?(|V`Q7+uXA@rwol|?BY=rd(_=fM5I8;i@fgS*Wi}MJ& z?z{t`e3B=<@YDu7FsHpte!bjJ#kr@pHCug?cKkluBk3Iw=62pF88593IvF^UJ5D!M z+ezuqL}9y$Zj@eLUYg7!T4f_@K|amdV!s&mgSWtO@#7NED?ILucrjN};d4WKEy}tqt*K@w?Z!Hdc)pZsO z4~P!YlR&Ksl7r8~xz}RrgYw{Q^8Rj?I6nR;`zM0$V|y45gC6fHs4Eh1wXbSrxsVdD z>pu^`?7i(ln?piG6y6oX+_|?Ki;TpyGYL{QP(MVXC^MACOeH_9T?gZ*H>O_L}1PQY6c0S8aXD z&U$_ARewB|=zeuPZdx)#FDy)PNW|K_oUg@cy7wp)?#WQJ-2n3X-wos}MaQwD(o7ysM5Yg2LCVqnv35M&ih$}!kJacM!4%i8IK`!=p zEj7k;fOJGAt(;WvIm82>k?L21_7ZrjMXJHVqjvPygr9*?&Ak#qPO;Tu_rM>%-d`i) zcPyH}i3b}aa3047_EvDdQ8YIRK^RQsQ-Oy!ji~oU_bGP>u3r61;$jk^zfW&2cd;=7 zt0OV~O`#te4Maj=n6+35Z`C+I_z_t?B>09=V55hbAy|A{O!jq7tcyy?8zHb8aYzQx z+CYLHC8IOPvKV1W1rtQhw+h!9EW7kEqM*F3S#(9yVAhI!DS|tvSLarUd5TQ)@wxC0 zx;WlQ2a4=?zC*nV+u?gai}Ag1x_VTE1kSl4R_FHeS2GF-h-3j%evE2ikCDnwFwG62 z_SFssqN4fj>Nz=FIRfai1Q**e2-(_O2;o4Og%HIHTjG6n-415+yLqV0!BIO`F5HJ4 zmR|)tJliV&7BApiU+-6n%qt8f*=GO(+dvQ+oLfnKlGA?u6JW)nCx3|E=wJT^{+O4) z-dvOLIy~Ci+FAm_k0Xo5`$;Lo#ueKU5^g7XlF(Rn*6OO+Y_At+Z-+ii#C#=c#u36b zQ{;NRi*oPYI9qG2{=pVC)KmvZAgynfFB2HRWZsF{{NEjzCDM`*Un;YuQ12ZMNeV>L z&lr~wx7Ex7Ci6bpNy5cWXwlX4HXelyj^=lr&BPt3ef>z0d})TieqSHA{@UVp*q1La zp1#Tp(9Tt50OWM~55&d#4Yd9)@5U)Ppcb1Ng}PEF4VBZ>B5s(VBOAbNrs`X}352-p z24TaCNg~dghM$9SLpMiq!(M@Inaae#(uu8dPofw#P}F@7Z1AE1Ev${tra)sO9kRml zt&Q>A%&nwa2I$gED_dBY)z2#;)YK&ihQ*&)4BX0#?n`EZLn(^D{jsc0px!*Z7`_k*(?sAT2yG+SETY4I|J{Hw@aJNw-a z2ytPWbby7nsOoFmi*=!W_x9yH zZq2r30UiP7=(qt1)B)zk&xexa98Z(Fj}dQuIZp=BXt*EW(_U=ue-&jRQna^!zs{m(O8%uQ)oUJg27YNQh;Ulm=8pB1C|e zF(SE?4DoWE@`A{V1n z1ko<^K33GYmwMvZ)=tVow$h!dRk&Y5D}@349A8&b zjwYm9+boA0B>;nRZ}#=!-q`f+i^*U@pzF~B(Qbq3XAGa`oYk-vh2uP=Njh6Cf_${67D5+rKr0FiPXT{apQrTYi3|ss%dvuT)6}`o;`34G6w9 zjRZXokvje+TzlBur_@3@^a|v`yRT=i#0$M<2itqG^e{U!vz%y_xla;5zu?5w1g!uB zTDZ^YXka%!ujGd>m3f@478ytJQ zaTjGbEyokb_`)*rai{QUe&|(;{1J_qmB)Xb9Nfa718mY9^;*0l{f2iu=KWUVProRv zb8qN=fx;IK4uEsu;6VKJ>S{iB)(_bIhSetrpbCD!L68bWwFdoF|20;1<>m7*K|!~~)Hu1WM6qO5+8d1=9QgTzAd&<`F(ag+rSaA%pm_uv z!}A$eHgr;Z;sYm@YjM`CQDgxnt{F+TL;;@N{VWmm;njP87pN3a@sc%(k6qK<*gtcJ zF|`Eyhp%X0FC$zPOb{7}dR_x2BG-mo+pp}D@Q-Qn3un#Ox6!e%WFH(P01<5`7ih$8 zO*c^ks;JC2)E)4}0EVT-Pz~;w{luQiEe>{eEMUfvu-m@ge3FBFPJnRp>}Xio%xj|} z7c@sd**doav}hBPQb%r?B8X$#+x%(-E40#3&r_ET7ujBP0c9_+L^*6tZ~@TRqt>gC zlcx5F#rG%9t%9^cXJ6VyPC#8naGE{5{!z@xa6(9+xsQKa11Q*>5TMAzJjmcUE>-8y zI(fht+^+|)##>XB80D|}S^}w0q~rRMLDM=pL&}D_9whA|#qq$agHBCNz19k+fs%f) zdRa-?STNJ~bLzKxh{G_||RGaIs7rA^L^=g+PyP5mhGNI$aGzy5T zf-JnBm~m^f$5=vKwYwBd6Yvw592~r@$`xF=y?M7W#aE{r^d5Usc+ddFT?#OufZ2$C z$<o-S?PpZsHQ-sr_jkNv(xp{~;wD67vd67Aqoq%HMesSZ)g9pUyp+Es>{G;t* zPUh?@K;+6Ia{&i-hweCv3Z-6(?W=uDOiDp@Aid&^F?sB2bm6r){l%*-y>i3k)6iQ_ zQRTS8;Hk+kR){mqpS6e71%p*j>}H-f=pHO0!vGq@e&YbWCN~8I#mHJzZ|W0lFp^Vg z2ptEEQA{#n?cKx{0uTnXrZHSn9gP!oVsSHJhDFvpn z1slIw9Ri|>j*D6Ck~;uxu#o-kgUd+3PBEf<{I{V{2>fpvo9Cdd0Npo`hrYy>t9Wt`S5X7I zH4~F5FQ$dIy$3A+Q^vl@=byq`Dte7CUZttF%5`jC>=9RhGqHH>!SV}p^FYvD0Br=& z4*XsX45sV`g54avGGS!?z&sW7DO2vn{P*+6-+lWL0A-BS{MpTY{a`tq)g2tfm?;-K zA8^NHXz8(bg+*yn)p??Qqwm_P==LH3$~Wc8)XP?4qet`tBu0wKjB$XuWYU!( z3pB6P!d#}&Qzpem#Z(kY6r6tFPys^=56r<^tcx2M#{oJ$Xl?&D-l#aw?FfqumePi_ z&W$uE?sNUC!~V5ApD{4y-%pT$zpI&zA57l^ITw!CzdbzmV&8OhppPPs4m5jzx83_W zJd~{DCFf78sNn_=DhsgqSvPeV_pn@u=u7z^S9H#O5K6Tq8)e$MH(U2Q`)M>Jh*ZY+ za$Bo@|HArg@${$JjYmscn+|Jq{9wy9k`O=z`uLr}jdOq|wWN}Z4#~Y~&U|p6zSzDV(>sx{8fe9CvoO9ADW0nh zn1#(Bm_!a~v6GWSH44%_bwUJi+%JwSK|nb!5WU0F*Co{hNI@7UXuM#OZ$I@++A`z< z9ngmd&#E$)T7u#4eh|0g*iT(&yU>OEye^ES-t^Mq2Xj9&6edsXH>Vf9Z|06Z;A9f( zX=%CaH{^LfjhHYLb=@F9vh4sIKW}h#7z9~il3(9VN>1Hg%8FuAMgR_5uHi*@M=%^| z3);P1WLS%krixW#VSGS7D=$f%dV<56X#jsxm-g-8!+*yS%a}|SMrlF^-T*ws7;G~_ zXt@-HOLWKyb*Zp>gJtA6+!d+^0&SpAOOpz`XIQf7=@aN7?cg@=QsDzrB4MfS`VG`H2EPXbbn)cHM(nz&JmLsqj~T7{r-OMd%XL@L;q0OC+_RI&g+Z=(=wO4MW*Ew z@4f<-=HqtVLY?rEC_@Dko%X6ajb*O;AqVR6G3D}mnP#s-wcL1O-QQ_)sVDycT=6+E zcRzfI)uo_)TNozwW$GYc;7+0CPM*s^zZ#M4Hls=n^n7- z!7WzS@Sg9_2Q#(@Fi&m|&ZLcP-vAGxd`wg01VxV@DwwUI7gu7X!)pWfP0fJ!>}&pK z??_FNd=ICeuh<-~-s;Ksc8(D+F)ZA81?X?S0vD|@8`{#527fZZh^6f;1^IzbaaMx*X9Pm-x7dkWx%a|lRazR4HQ0(;P z;xq&6r@n_^i=I_Ux)k>WTYDBJXg^xzdYbbDS$9C=fFk}S9@JN7^sPs@eWEp0_^cJr z)$x#A2c0wWrxea0vOd2ydelg+R?xJpVQTwl)Sm>qmnCJk-pOCq6MG{{%<)+6O7-G` zs9HZ~HBO3@+?%0hnd4RDMI2CG#~j?w(=Rs94woDBb6gB#5%wI@*#l=ur$h5!f1RHH z`fwr!fIdkH+pz*BY{1%BC~`J8K8Bc%5lc4lC}f;Mm&Pk|HX0X4c(0A6 zlP%e>NVb8^fY57KC$0sUGWKkgh=_Ur)%hMcj!;ifY0ky7t8bi(1AZN zu?YzU8!&mR-z2#bbTNCeV6RwT4D1oZ- zfxWD1f@G&xaNGltRya$`Z01arDCgUZCJhHR*;I~Q8kazuht3FvuVe9lheahWjLx(O zLTW$M*(KHNQp1si@Hd5b#wA3eQw<-=kq4evAB9O3RfUb0`d5Yq1Z6ttV<$R{*Y`9t zGVOv7f|}9 z-T%EXu9oKJMU`&nXlTN`@4;h})g#R(6C%x`>H2w0YpZH^#w>l0_cSG-P#xgG>uJ9@ zN&>&Z9W6mqui~Goqq{-h{w# zxIm?Kr=0=z13=x%SSGt#vjs;pt&yhV_~M{P=(U=f~Gk z^`Ogt_C6>4!e$Q0Nx*?ajinD-Wms;fRp;kPZ?Zm@r|q`0%0w>_hw|9!9GAA~Gf?scm##B!FwL2sPf+*IgTljJW8hhNPFE4@i83AykVr+_ole3K*kC9{t0T59DUZ$_U zP2LLJ?o}#j@?vE_UrXSX5Pz6i?=K$wxzX$Yxp_1R#h>MU{gdtlqck%<{_-+Kq2LTW z))RKB<-fj!Yut}?2TCFZurhj)-VQ>TM(^U{N7JG>VC{9GK0aEf<_*vKZN)ZCkAF8$ z_e(zB!J{RszuQJPYhg`Ie5Z~N<`$8`LvdMJ7Z^(A4xh^&Y-=xjEvC3p2$a_4rB_UH zP6ex@bw-NP2L%JU2EQCqL?$L=XGkPxHX4b@WR;am-gDaG9iijz2JH~!l@pQP`4C1y zfh#w~9%y#G|MW>^Ma)sv1EjhiBSdV90{#j2*~;vZVh|=%35*$n=FED-F$~8@0+jH9zopqbE-{>z{mqvhD9A zISUhtjk4@u%OiOiDjaA0d@(y+vxj#E`d{P6*6M3IRz z0tlm*!7e}OXn(W6)>qQ@CXMl%LCd@Y#J!?!!UxItxo0;Df9C7tv0ZBlNw{Y-FjlIb zf|)@m+pn%kd5xHA>?AD_ef&m;Vg>e(5jj{ ztkvAY$pU}AdQnJSCisoPZ|mwgH!v)7Tw>&Z&^zx`ot1x`_r^=MMJe#EGD~{2$}fNT z#K^#kJS1F|Ml)Ra{eWFOQA$Tu2T=@+C;a!ocg?ivHWj9{AT4))UlX3o%b9CO*T(|Y zRD1e|OY?vdHH2?&X=w*G6iwZeX42AY!Tx~D6${=`6&mH!G#BsCI#UdDGG)7MvVs5m zOyCv!hcHngVc|ac<-GTGGX6V>_uNrmw?G8AT1+ZxX=!%Fo^3b{B^`9UcQQ9wZr|CV zpq40x5Gxcxb6mKF?DQ^i-U#FzlaB*j z@tE)T7b{Nd40eFHR+Eni{p&FPVzs29G7W)8Y;W`8m-x6W=sR<#w3I(=1*dWWZ|bN6 z5?0P6{d-PM4v39a(0gPI{0R6AO612TdK4>n4}B-3tLqK4eRtD7WrCbtzXPERrIi~! z;05pNR*(xgsT&W%7c!1L5j5I~Q+Lvd%dcK0VFlSg(gN1q%{CikVD{od$DX?0ir>!Y zwaw?0^%77GeEpWR{gP@(7?q(SlMHNJ2?!D*_!*jH*LMSBZ!$R#eVRsTV-r_}F?;OU zRq;{UTcBA!PJ8et4Dmak;pR;{BU(n`-g&RFRQ#oMtKcIDYiFus`WI^RlJ?2(+2^&O z#|r@$T~EZ-gc<%*(_2+IIRB!dv26U6IN?Fg+bL zW~m74{8`S;MD&Bbx%ig`Uh1*;tNDQK)@!5KU@UOpxc4jbGqA(Y(?h4OmO9e^GbKoG z<_iOjeCFd{U|Z0peTyyRnd@RSp1i zp@6Ca(>g=v{D4hdi`y1|W$PvbZx&c3TkoWUIiQu7p6glukYlC>vfgcb=~}`zF(1Q_ zjp_XLNhZTcBfs5`vd(^Tu&TXB9yaULJN^2dPxbIA8lGa~Lfe$4;bA>!%)OWC?JTlx zyCIWi5OqbQghl#xg9F-XI7)o^GEvl?IKUkh^VkYgWKsh?+9#{M@9_D+D8w#qc(E|~ zPqlB={_iET6HHioI$w9`>TU6F(U!s)hV5t1o=a@q7zmqVUF_;CGc*T>bS5|os!jQY z@=;P{L3LhMUn1g{F5kchulKY`H17nYjTJKD%s*lMl2MBctgL1!($|=o)1yORZsy?7 z%d{J`^Q!@0UU|0ptEcd$_hb<7)6|xIv zs>o=a%{Gx=AC*DRIX|s*J5mbtiUj|irHWp_H%bD+Tz$oGCQzgHb3K+uGyyf>j;2+6 zBKjOn%Wsd;5V&4C>Rmq1w4RF0qJQq{i7Gf6p3%+Bs>KxV?!H$Yt_cb{#>}AeKY#s- zpiKJf>Fw3U7$!}+ch?Dc`kNqvH$w5jvttI)w)2;%Z{;IXHlb@YGrW3g+o(ba;@d zr0e1Pglgl}YJJe%x>V5T1Kv3*|0b%U4JA`5>ABitDyNhZ7FPdU2<3+0G2pbw-JwKA zHj(uqCDfUPD?PcCkjf(E{cJS%UY=GKs^0j*l`H+YNSdi8$-Be(5FQ}(7tLr_P}Dk_GlYHpM$8n+&HNm{`xcv_3pvR< zgS~R=;WO2a`9Zb8ak>2CUO0UdTgmV_S#F%Evi;@?x_t(s(hn?CZUuGni@}K^eoPRv*foc`rSR92A>zt7vM`gxWm@o49+%*a$Om}xzBI`@0rF8 zK6*yP(E%l)cODwkQLEX)YR zZ8L}YKcu0ldJp}p4JbsJNUvKvzCC`|anGX68zUyjEO#$MgIV|*bDpz)RV~XkD>h1| zVVT;$ast2X?&UdEr4>3!-27)MnWMxJUxAwqztRJ16W;uBnzoJp^!WvxJFYBG+iIwQ zRy8IS>P77qot~z|0#ElCUNci3AO;t;8;SwsO5z+e^^%A+Q%OhY)VD0*gfhCG2N**{g5MjZ zgGi+*dW~m!eOZ=st&2_F-5Ovs00Eozm_?&urf{gNcy>!U%*Xs;pF2?9T>=x(_a;|ZTxwLFuWiu!<-oi$;X zDSAxb@TXFn6^S1v4mYKg#lnL-kC4{>PTi=#oQNxr6?Gbp_O^=SSPC+Du7h4gy)A~D zy?kXL7GP9MsG8wKK4ijdOZW;>yRO~@T4-yQbck8oi4hg?GB`2@G+rnramlGdHJR_0 znH#d@rBjIClv5t%1{$>U8YZC@r(M4)@AP;>pRUxSm$AxlFq))z z6Xwe@QoI@_x8NAPsDSxx!))bLF@etmdZutPIyuXKqt$XAbS*8y|`ZE!ImzW zSL}C~*X~q3AM2oJT&Q0hMb&`FCdwFb{d>G|Kq~QArt`I$IRhrn@KGW$58sP|*>9A{ zwR|Syg<2FGJ!Nm(%c%*aCh)31HRCVBfAQ|<(X0uM;Ou|yfuy=wc%!iRL-Z?$r zduI272xdHz{gX(+oz$2Z4t%9^G(_b_``oZ;^e2pWTr7WL`xgsEYJ2FJUZ0WsE;d^& zCF-SCIy53+t~WIf0%5bqZS2@}xJdI*OEL{jMCCJ8Fu}Bbww+#GYc9`%J(+rF7R=Au zk!))%JXHKt$pq140HQ@fKPPa%cRo?H##GN5cZn#g#jnTmc+E0Z$O1F&=FXTPVezrC zr6oya96w#Un(KM)%bG;jaJ!7*V1DMZ4e}PZU^oj`T3Xs>6C-jZ`euH$&BrU-BJAX@G>p52(*Q zoD6tc87<>7^*X`R>{BRa4|d9O94nLn}0-a*Fg!u=}#M zM!Kl>0Wmuxm?($^wcgxgG+V0no(RXT+lRtCQ(1W@J4x1e?sG*m`~iG@FwK)kn4_ij5eEZ^_QqZFJHJ2 zne$PWKMN`$sH|AtYgFq~3>VO=bdt$4U|;bH=(^6x$aO$jdl+evXD9RP6K%9ijdv0g z#bb^S!JhJ1rgYB-qtw*+)*Jv*B`=TsxXtQo6HdLhUtC@Z;-7&b#_>*A6V|CHrt)*Q zAMRMCfXL6O$0GjK7A;{o(95;83)W@Q3RLUbIr{FlzND8J3S*I)OUU`u25c8QRl9Q0 zta45c9}6=F58k#Q|GhUoJ#BqXBFbkiSgKY3|Le#o*2TH0mVW=PPIE_^PH6pX(JR{8 zh|4~HL$|PO3bWMtQdumB&CGAKM8xEJ&0Ph%qnlz5udI_T0Gr2PT^bac!uR62o+w@| z=H=BsSMTG*`4z>((NsL>xgt{BGW~4_+uhr@ z>6UDz45T?)XSm-~jC6}#Ek3%EC&6GQj=f*uoTGk zWW(YOXc)5uA3!TnfGP)l@%&pVuV(stut6ZY8iGA&Y@k178TuKZej=r#Tf4IwtxskA z#L35AFpX{kJDRVvR_j{P#JAX{`SKzwwYfyTpDdmCEQU(AI&xoVGE`-&`U0`UEUifb z>RBXPA2_y`H(Y4B4We|rT;!6P)uTFR%|xy-|Fk>kHa|cwEZJoBeLJ=us>{9j`YG~e z)XNgWpcdjZtR@&i6CVjQ1h|+y?f&vjjTMkjExbIa*Mx5|0!K*ZBG_#@7*R}*{R)TD z{Jlt#z%38g{PmW546|OHvD)3nm}G%hp83nJwPu1+xU#1CWn=0WgofKh*N%v3;hpT7xYb#DhH*m6JQm|NhHEczX%=H0?uHu)Zdfp}3YJ z1GfPBIzPl&AtsXcOB@0XjfwNk;=z%uP_4w0K}(hDM7M7Zo^BX(mSWvP!66>>YSlPwDhj6cn z6?u3cer5QEGPfHar>0l(=Q!9wH!i)fcXJ-gHFq?xWHr-wT6iX>u8*{m;?}KXl=aI$ zDRX+|M0qbxPbD%k_{*?%yVdOezwT;hqYd?g0QR^!^7>d$6{^Ef(;SYB;8lk67;IKf z26X~hcTKe}%@H4vG{F4NKX)9*#_zBO9u{9_m7NJ;upS^;x-u)x^VOTy zvYesu&WfT##IH$_t845)rmpEE%5%LOLmo29@~3=i#N+WD#zi{IS~H7_Hf$}LliCob zdJxtwIsF?dr?Fb?zPVNFi+SQ}J%HJ2VO?xHFJhCJu&qPhq_zpVT5Kh;$&YGY+9)e8 z)Sso^raOX~VBm|m%fq=Kh)j{-{uD*8HuzZE_P*NLhN%Y(7Y4<#&(w?C5_T;m=;Qc$ z7abQXT(|c);1x|d4vRUC?!-eK2O<#sC#yt7@0W1E;d&5eksP-bY0tMQFo#Jfa&^_c zP2^!r#70WScGWk{!kLMH*(-a8TPFz#9kATzk4Z+l;t~Kwi$n*4Z3jkc<{hoq@a!;W z9nZ;uS@X(@|9Z93Ia=SgWl}I~-W7I1IA3fKMMsIr>!+3rYtFg?lrjprH6Pakt-0m= zKtxZmsj=h8v*om#<+K+4&&UR&2Z$STL012BVCYa^gyop6oyeab*fRC>tHy5`KXbZp zG1}|RUAMa6h=GkO5f>-w>6YhHR+Qm3v(fX9Jl;A;)A6=b8e8A;@7R41(Pc&q2g%&a zSRh4n)e|5DIfB5$?h(Gu9LESd`XOjzZg6Ap$iN0Ww-5n1@|R?O4lk`s@&jg4k*s|t4U**!=}X?E@= zJE<%+sE)undkRt{3*b!} zVzzxc``c?a*1{Da8Ct?;>NR}4Wt5lW-&vmc9C2!c+{G&Cpt!Ea@;=(o@w<7`D%v-x z^3`3|u2lYT*)eVEnnh*4zqfaxubqLLE|vHEe4gjQ)X%3Lf4#K!S{sAZcv%|@X+!M7 zSRab@zq6)pqio%OUEypf2NBYfyXTkPX^WRGzP8gF zF0XGzYN$rC+t6FB6mM;I*Z*r!B4b#8M9K`uOn3dzG$luy|#YJwpQ5RrZX-6@##m}oP**v=&t?*WklL_)7 zJmOcG#qVgyh{^};%`<}Iwwzsi&4XFWsrEX*;XsEZ(vG{*5=TdGqE3iCcjZ=M?u+L* zIOu*5fOwje(4J@67kEHPY7K1U$Zc$7mUW2~-3oXHn#nuIyUHTe;IuNQenr`X$&{@KP{wHy(up}!XGiRGKdxg zOJ!lr<_af*ogyQPT#zxKG{o7KHwlGT8e4o$DzNkI-|- zMdE#<{7dDUb`{_9OP=|B%VEBy?GiP$vpT`gj%4Kqk%A9Jn6#x#kU{%Qwv%b^)+os} zI2Ay5iQ~E*%-5fi_HevMmkOAjI(5oA`^EG2P3rI<8!yoh7Khb~ifxXSlTK_>u(gGa zmUFFuY2q=S(ei6^mtJG3IKAk9fCcO3`lovdFMn+{1?sP7!AcHv-omGzkq8El{Y1H~ z*@oqLZD`txXk}x|Pa}n{G2{9xZdA?x7NegwG{Fd{kkM0FyHp8p@FD4N#$~zPtZXdKu4ioKAP66h7zY~ zUVE6vV>NE7A8YV@HDYf{Ju!NcYQjCuelj$8X{EkG-LS6uu~R~|!tGtlr0o;GoXaP! z=uo48M-v8K^0H?B#tV+J5G+ZWcLlHnTQ7`CIo*Xo${9*f`mgFa{mtxViC}bxrFTm? zO(TX&l4A5Ttkn`^EwVu`%sm`UhXByJWnxS&fQ)m0Kp;GJpT482q8Sin3EC@;SQ4#V zvK3n-kjO3{KMxOZXKl9L+WTAL#k!Um`tY~(Wg52QCU&w!w_#WuGoy{7%lp$6<%Wvj z-~eb|roQ}pxZ5W?O_qQDeFYF+DKFKT*;%#swNWm_2i?xr--x`O)!|p0sy#^*8`}GdZ3oj9k+}5X(=BM0@8^dg!A3sKx9bKki)U zoF~DPwJ$X2t?RwcpVlkLW%|#4x^_w!4lllhjhg+n9&Pc?DLP(oB6g%{^4Z~-9K>}6 z>$aYwG2h`Y*w#C-HaAe!0ttdGNadfRaZ$=@2(WC&*rRN_*!UGX+3tVZrk(iW$fD0W(^e+)ogB)M+jx`;;St_ z1swJ|(8C8n_yESUM#OCGAG2c0Wr=~V7wbCSPV)hqjTd}pzuNWz;V8IfsDw^q^-8@i zq#PRQ&wA_rqp>n42;gH5=14hV)l8EfaJR>jY5KOl-pi)N+;we{=sK*#g}U%pI7}1_ zmoS0HJw&G>#SIT~N=l85loaJdkVqsvf>HgjS_`>#xWN2pML~s-HXjISLLjNky8)Qu(nO+!QRDmG_hZZkLIDU^y2=H&!d>PFeX z{~Rt5ml)%7z~VjU+h7RvXop9Yfi1?0I#0|CSL_mUr5FSB?wGo$ zsHk*agje0XH52*pnL))W`qJ6}1G)AP$Hm$XcsCuFU$6e=)*1<&dSz4T^pM@S5WG8k zJ2lP_Zf;yh=J5BI?A%%${wv~2n7%P#Y~htl=}Vp~WC@0sDZg@Ft;?z0*zf*kmlrsPYbyiIW&1Kw}DR<_$&Cmj!#Gf7s6nDaH>-tbKM`GGv`64zhn z0P_K?fwW32x#=0CiIg&jQDJ%$0X8TS}Hs&7EnA}f4tFnmJ`M@M-?l@-Sf#yc0$JbO&rb5hR-M1qz);6 zrD1N7YnbR_3iEcNn2IzEKDS3x5lCRS?PT4jeSUbnr^2xaT{*Zi3it7lS({oYUk zs^Pn7oxjxKK#3La7K?x$upl_9=g2_U%!WD9UB7Nw!RKRMLF!oq{0V7VGuDl(SH=EY zP%imK#mBo5ill4r5L+;DB#D$n0#3dgc^3zK+ zFZbunr>zq_lL~ zy3Ou@@%mnUeOcETw+5_^E7(h?$VKcu=BpAeUq~hYJfBc+J^sq*6L2N!l&^lur6ORG zXeGKy-RuDkf|`dWAcSQ(PX=9;D|hN23;5KYciP2o+eiEt+J84v$z#U+vFCBm%fK!p z-Q(h{6KGio|3%xidW9+Shb2CPl8Y&X5yvU zb7pauM~c|rZx6To!>!NJ6r~g;=3YE3R{Av^mRjewqOMow)p?T|wFMU#255BL7>+_3 zD>o?0Ar9q}gq34LBwZS=t{w^_ofiU+y_QQ8>z<}TzJwX*33Fse5GMaKSw>qs%;>T3L|Xn zROsdCTxcNrQowF|Df1=G=%N|MvR<{s+mpEVv;jW5LnDzLMfZu;pR@m+%D`jMN(Y6?*l7AENs`?ygW>OE_*a*Zk!-_02DZuk3A}2M<8GE2kl=j zk$|tLtgNYZSMuH2=KAFMuq7&X-f!Kh8dDCs@n_N5YHA#tI4)!>5EQ7!1UGVUCd)Mt?71uR11l^bC-7t0Ose(Em#s)H{cwqT$ z7U6Q7Zz>iIX~L#inetfe3p`jEL5lfKiq~lmpP)E%QLZ(S*1t z%Fvt3F{@v3AR;7jvi6sp=e|d*;~V;!+4&|RK`3RNR&slLDxJ}24`I%vZE5oKq9N>mTd9DmCH$FnVs2ZuL@UK#$-P>qkMaL)m07inZSECCM z=IiZkei57lFvdbuK^{xDN}NFCI<4$IXDoS$A%Au}NU8F&(V7*9^tkC){_?eQ=zg-8 zVG?7Vhn7KseM>4--9zBabHnDJ+3UdWPXV#4TL#@v+gl zZ4z3_gNn!lmJI}dA=)K11AF|E$_32)?A+_}U*>6T)CwHFadK#_7`G*021EKI%8@zL zRtD++{>F`PHm2Zz9A#M9;ZkCWtwP|S=LF;IAVN^bJ~lMh*Rxu(P26+Q*^v0_Da_So zM5Oy!(okV$P#wnYz_GFo;I{n`sZ`lO!`s9O6R?!y>Fw>^97=K~uEFM0Po3Ux2PBn_ zSVk7{?`Eb!%aH2jX0Ls}!975$U1A}`N&3#bSM?(gUaCx6%m{A-jf!PgGHLtMcaTgd zY&4davWeR7K24d-snj#esW&z0&Kjur!w+(&nE2trGeNxg$<@`>`injNH70HdG-g2R zAV!6he_^&|I>h}!il!VXOBkaH{;lA=12sZ0(ME4DbKpFI##kHo zoT4m@gDu!nN=5hbn+PC7eZI9fl=hsa4qGyct`sbRKBan*COl#MOFL_XeEc`-Y~Z9o z_wRMUbiA?FM^$Keb?sF&+HP7o`cfMCiUYgVTVYYN4EIaA1kLv~jVy0;ZqQ zEI>fx3KJX4*koq+AZZF}SZSM)e`g^xFl+2u5JiR(-&zqnT5CY1>wYTicKbEsmr=u+7|WOnQnqfMgw;#5Z%sxK52oJHYVr4;Wj0CNTb!#B z<5tG~w?Uu!%S}c|Xz$VfTz;7}dwaa*g7gj31%9__4HU3kf( zyM-z-FSi?Gzq-E+~FVMT-#Qrh7M+&=7VZ8$kxxjQjqO3Qba5VjCIqEjd&7?au zoOlLW{?3r_5gN4h`Vf<&oN}dbox_gHSrFw#UN0dp+k?%GF9Dnnm z`Xa{EAx*Gy!g(UbpR&#m$aI3*Ikl-TH%)=(y?2*aNcHM3%_4?MCcabLX3 zB(W($<>p&$U&_c-B;WkAU8wcFlpyAa3fNiBSuWy|q9pAb-F)B^ak=71?H;WcNdP#? zgoWOgQRHgKhJM!QsWc00Jp?#S>t`Dz0t^#`5F0Xa(3)3@d;lQz7E4MIVSh2evyX$@ zs3_U#sf71BEz@zqXd0aiY%m|7#Y|F8$+f$EDwws!H}B4O+@LX5%ex;P|Ex(qXV*+t zMK!dtE;bkHyQg6HM8ld#w_vU(C5KqQw>E6179%t`MglSsVa=VqGg;x*-9z?2jw?JB z#-b&^J%R9<=7p%CZi?Es(TB_3eJr8crbB^MI(ZY%H0f*w?JJXd>c`3-I~n=kACjGt z=;Y?PepjeBQp|bG;3 zcKP+`N;JCuP|GX`!o%&_(5Tl}_^ar{ek##FA0M$JmKTi*%XM=0%J<5@I0u6EvQX$R z;uW94%=3rM1@_6cao|W+ZV_?58&}4)0*KUoX&pv%oJf}dJQMki36MjOd;4waH)968 zOu%W}kApL5@_$D9J7uaS?R*^f(Dt{TNdF)W_T{oC%Q>uq_VgKH9z{mzB55#p*LAXo z%kp%~$w4d4jdzBdSY`ov$0K;@u5a+ZM>V+upGn=NH~x6zwrJwLd`2FToRe!Ohddz# z`yK8`k)V_HN84o7mNHr`_8k*P0>4R#JgF*ZkwEd#O2(`okb)m^&9g}RJg-NJv^a48 zp*LK7(=AI$4!uc!TkquQKM}OZlJd%Xb56N*eo#}Y3k0t@n{4FyeZ6Tt!BK~sx5)c-Hr-D2Rt2g$F-#JQPt4OD`Mu{^s)#i3+Vm(oSj}2)i4}E4|4x#M zo(H~olOC0=GoO-@%~qC=cW(>oxzKIf^%$V(#{0}St}&$zuc6%Pp=`>9E@)Iz{(CFW z-}WXFk(pQM?vlCt7i2p^+($4TzNORy{cp6LWg&8; zu-4bzcDTX>vyyKN5Ermp(nF~fy3o_zMB!EQq7R30Any@mRvyEWRZU6d^zyUmg#Y(++?mjx=LtTupLnLDyORa}hYP^<7r(sOL zccd^TBiDjNb@~>PCEP9BR-(z>hD}~_nG6;+#t@rqwTqp^MVQoi66U~3rYo1l70g29 zHFbm^Hh)sN&W};942H#?Bi~xW!Uq}~lgFJ$)5fr#%Wm$Nw&$7^SSIrH1}-{B;1DF5 zjobl*j()u9ekC=yEu|+RC1Xz{!^wGUNS;U%&tXWSnM;jIo3K99QrZ?-y0d61p6bU! zsFT`yrvZedo`a6Rg=c5i9BaCG^&V)SPnbJ9h}k3K&}N=m<|yEF(oV2G0{kW+)1<>h z*{Yv|3dn9>6&Fj^!ekaD7+fxP;Z8-&+;!@dDLqhEQ>2w>*aU?^VGP=^5BWkFW)VvP zzs1iO!_jM=_+L91RTh)QXWwPGAj!2pzaehwEIPtg#0P;9Hr7b`1q4{@Er+piKrmq= zf#*3un+l)0{AW!Do)8jvLeiDewpstyx9Em$bRS3lh9ke&Oq)jm$O2H|;RoK(X`9I? zbLT^j$Ca{d+&TSv)f;@tu7eHsSy7ETn*_jWCx^K!taYSN`lU_OG+A7e8Ok%jGyuay zP4ha5VW)`ZN5$NVaK0= zf-G{DizP{}U11_Oyy9Mct^1w$;san=Dgj8x!djl1Pl62E$y32rphx@{qJAYzJ$o#h zs>S!&(o0D*9OBtyfC4ZUG+QHBj&MpgPRsEjmqw5ptIoMQ2LUCn&rcPFK{N1_Q9S?y zq|3_P1X43Vy`gN|SQg0#Ry-hnV02h%x77mf)FPMkzPmSnqSDLME?q5(IsWGP-!%c~ z&3a3p3yGAdj2CNmb)<4kFrZX^d?hqyJYT?lcx=LYW73b`p>mAP#s+I`Ex7r&ySjP$ z{%cK`!r>wkYXw+he(Eq3kcXBQiN{x<2w5Q0q>%m^>#ZI$fE{HSQFfN`dSjK&&K1wP z`+tcTDZxlUCUZNe>XWp&6u)WNvxZ+^+Ky<)(RfO>=giy%6V3Y%9{5Xb!635b?yG=E zPmUa5N;!Asb|(Eb?MnWcA1tSdxtjpYTj{Ubn4PbYm~8LwmbR!lO0)j*g^is}P(>F= z1{ArTo;zo4JlNebtj86Fg1)x(ZuTEJ&hFDKSLKz$M*lfG=>93)^8Uu-g=!pyqiYkV zDLOgluDDIeJ_~e)eb^|+q1&gQe#!#MhkcSh>;uQ+Yc3|ICT?rBB6)#UIYYrzDm&nmJ`jo1UWo<@B2%Y2vTohc zpcahj)&qxo(PqIW^}CzA)!?ueF^Mz2Qhs91yTH)#3 zl&+)V!AY)vRCu5yD+fI`tQg;sb@_UD)XkG1vGvXaMp!)B?ze*NowDpiTe`Xipf6|M zzU<=DO9w=Az{fH6&1vKSGT-=$XGH$~zOP(&oYL(;okO&19ZGgq>q3}}pL79jMD-1x z$664MuD#>)fL2;GT&DZMo!MwRiRou=f%!Gk)Qb&4SYOAV$LIB*p|$>s09w`Esf&-g zYZ{eRz*3?(SmiA1_t_BROMIgC0};fE{_d>>WmVPCqSRcvdYzTIj$Bj-seY?y0Ogs& zXILvw4IW*Vd-0muG;y0s2YS{gKUa1EuJ~ya@S`JIxz_WgvN0`4pC`dRxpb_8S*R6= zWho%kUMQmD4-5>*0-AHCRN_Eh()#Jn5%(RQsIVT4n*B1q5-B@M%9$C3_NdIy&-3@% zbS<4}3eDw#qcAV^U*-DvOBF#o2FIPlz8#;_Nq+$n=|m1wi8>{7gMokN1aTt%-55PN z=IXcU=qcn-y3EQ6)Fy#xS>iOq+B_XCJGHidiN|2f^wwp7h(`|_6qs^38lO`wcN{bA z$H5DRmA2m)Esczp+NGG3JRa9qzo+gBFPG!o2%f{s!!U9n2x_!9GV6?@Qba-2O&sid z-MRd^jLD#rr?UII^uE?3_o*T?48lwi{gddgQ=qS0f}sfk2mv+zGqzR zsY*m@6DEm48giiP#9&xV*l8 zJhesL1Fjq7MK9+%a)l`}&oj{wowvB9WA{~;sxa%z`l7yjaQvydf;=3)zcNS`hr;O~ z+lK0dR6*>%VKDk&y~YgtF^1o0$N`a>sCT|vdjFM1g0K~e&t(5gz#%SY-@UBQ(o?acjTF1KeELgYp@qr`T8(W@% z+_|bHkzODT7*zKI=FVD`>L!66UWQy@Iq12}uzgvuzFeIsZRs%1q+>oYIY7f#0dFE@tQ6^EXOVyY&!&rYy1n`d(w}H2?;+ zGFTSQadX3Rr>5RsmYu3MMDXYh6(&>G2=>;(IkNJ4N|UV8F243QgZomYHxli*>rZ%kA=q3Y(&UFwq2xzgjF_KehfX(1GY~tPidz#&HXEl8L>WYdt21VKc z9NyLeK;i*nILS8;Y8Vg%+>S-w`TF1Q7hd5i7E3NFygDMO605%{e2Ha}{Uon|7_?u} zIlsgDEkz{abWr5Ainw#8w~~LF9|*3GTu^rXwa7sZFai5u+wn~J|2#9EM#P)yh1cYc zwnYMegzg7CXL+42E9iQoT#+9%m&c}0Q~jWN1lWZb+hIf=mnizGo96ka51o6T1b@6R ze4~c+nxolxZ|kWsi@jUO`yrRY3gVw9qAH*IMDSe8G7>Z6St<(Bvh3(^ND-zR$*N(J z&;W@L9-hFi*H;1P0y214EL(u8ydU;cA5i(6umOcS^VqTrZ+Hw`*T-2^E%oY+ed}gd zz;r%P$zBM&-P-!HmhszX&Yo4y`1o}$T<$nR;R|C{4Z-dZ(3IQWoIdbmW~NK$CFZR> zA4bIPn-cvO#60Ewfrafnm`4UFN`@%6IYwk~5q|oC<4{M3q@w!zLxu7o-C&hrL&p-( zcwtz^S4UY*cMf2Vslf)A0eLpiS$L!qCr=Jj1TJVoFsMlcY9tB@ds+M7rxwg#lXW0} zPVo!9T)=r3N9c#X^mbd-x46)GC9(v~V*DOOh!Aw8OZ#qe2s|uvs3i*;Cmi_<^hY9v z&$AX_q6Io2S$u$`O=GF?LdUjvYy#b&T%bF8)Vs(@GsP!m6VPfm4A-Kg<9PpHthwsF zG)~}R)rPtVR4{}1IWBc(_{6cIzV+mzQ4@Mpjnggl_iqfYQOHJwEs?l z^vV~lDEKcp~A%( zTf2Mwgym5-YR*OpkdB}7R-Zm=qQ7Qnea1$j}Fq-7qIac0|zq{y+zfx)O;A8wa zm4nkyFIV8hM^)iS0!}l$6~4$C``)u%L?$IcRMR=``?R@Rx|0623%-`|a6l?VmOG46 zEfWxhA^vvf2Z5|93#i-Y@y^)Dw5Q0ZI{%&4c8eBeP~tjtC33usJwa7i9>!u1$%{x~ z%hnfrVA{7FxRjA)aIP{RsAo5ulbn}zf6;TP_9(lfcs|)_=Z-ZPLm@Bf_lX=-3PQmF z#Vn;!%xP7BgR&KOfu0LG3P$hP9YQK4VurJTN9g7T7xEcM`s;`dLqs2_K|-$vY$~TDixc-EH;SJOISjnzg1u6aHdKeKuXU}CEi3_5Mvi_-)A4z zUAysUNSEa^5LhPX5!C=#Fo^OLGOz>g8*X3`2HM1{ZumO?IJmr?h7Rf0DNBu4Yl+mm zxi#r0^4Aof4PcN1Z6=W`mP!l;pC6+71-AZO3nisUEJVnx){#x>BsK*Cnne06@42)U z2xK7?z8X@$Q|_aXg{J$wngrA_)D0(fsx%3trP0cZoiIp{_AOzu>i&;lP3MwZsD%(* z%V9u{^KI!NMaMDEK>CL~4YSqHSdqTtx+|P-MST49IhGNeoNj^tkFG3`Dt>;WA$@mc z7@z-zvb6DC+Ubi(bjn&dixlU(^D^AG9y$$d)KLgIv|2SDff=YIaN74vKGp=lVr`l8 zq-ppm%kEkznPa{68vV~+zT3CmR+f{!J!m3iiVv=~c8lKZZ5xIEAF|#%km~P`AHSq` z(eSq4A|#jW5V9%aUMtt$*&#c!E-KQsT`TiS_TGCHvdP{f8QEFa=65cAe&63X|I{CK z?m4e>&htFa^Z9r_9-e`e;YuRIv43y;L0kzIqcR(FI#GR11NogtDz%;ZqVKj&>?Brv zTT0QlH=CfMfn-ln#jGrmP!f$=y6MykvW7))MJC!giPcPe5a(l`^f8XKSBPAK! z0zw*#aF~@X>uHsM+DG#EcAJ*w(wZuwTeVi}uatUSVk#Rbe|L&D1K9FNNk^`|=Ar{0~9aQyw_9#UIQ?xX1T?=Of- zd!xHo+UlR|t;Uhi_SAYmKA6%whWIqyJ#r6OHw<+B^I=Np)f;QM;B4lLsX*K~d&$Ts z0u6n9CncUUnx8QG$=0(=z1brxXzMrL!jgo}KHRFQfA1@LQc6yJ9PX=psDy7@t%btZ z2E5o2z;9m}*q`YQ2V#)F0ruKk!GM-eXY;YD$PWnQsy|#|@WI#FM>MxFF=82{3IvTL z0`x-M{=Lj`*L%Vujib!Xo+?C2WNLJ4C+fi@C4EFsyB<~@Z+LVme22$yapIm=clfPL z%^~yBT8TIli5jcY?XjJ*WrT!~mRN@-6p58{lnbt|NIZ_tmySg<-W!5lLh&2bE2WK% z*+L5$=X5h-ZMSFv12{R|VF>x1qc~qI?Y+19bmSN|=jJBv##g~>f3VnSTv+Js={3`B z>jK!h7t#zMr;m8c_|^a-a_{ydh~(G4!bj@%iJUD~Q6Tli4;IRGhkN|-(uZ_2#ckmP zMiBf=x+AP+?!8;|dfh#T9LUf19v>Xw($i+UpQsi}&XHWsE6=xXRq7a(t)oz>yN|K8-HWXEPUsjR8Usc(loTVsV z_Dz64rT}^SVz11PUer#CApq0L!?z&Nai3SR)-~!4U0_?$CutlYm=AAOrx}{oh9z?- zCutw-QL8XzfT18nzJF zH;f9%!Pa@+)GvjOG%oYzCC+f$34Ll#Fsl<}=qQO8bfQf7-h_4hk>Xj1f-rcq_h%+i ze~opi2(B=Wzy5);@Ql z33=~7R`o;#h>E=l1v3e@8%~UzV)>;g4K~aWyBT^Ij{$QdN53;@RsmL2q~>;o_C;&_ z0CWuNYMizznpMa6Bs=`_{o})a50oPK;LDXcKHE6ho*@GhwW=-N^#OBYd{>u-sKnrA zxx=mgr1ohhemo7<>&TB9uTsZD{1k!7VDA0uM#P_M{p@10jTB*^S4q4yG#OHCZ13l* z8s+9rJCWYF>yk=qfl6Uf$2~{NBATkuulFwJ(3`j%M5eTJA~^k&L1Jl{E&79DjsXDqGUnh78PLEsP1;;FNQWQ z6I0$&TTp|wv-W?aJckf{`WCzzPm<6c7YRyn<6Z(Hm9n1;n$2(bmzgBut(`9OwLRvDlm=xOfByxm&F9ecnNHT{w|SwlyW%rZbu| z@jN~W!Uvq87(Jshc%R0|WwF`+=_!h^oVe}Kq1uVCo!4?%iVUwUgo<*lM9c-@8q#qU zq-qA)DZr2({P)CqWN@iA=&|AC*QdoE!x_x@Vfyi{O6bZjt%?K|Fy!6qc70u!r_m>e z;bN__-F+Jfj$FqL*2eVXY0?Ws&7VPvP0UwJJ|Hxe(hTr`?-2Q1Liv~gLjJGRLT7*l z18k(n!u#_y?@wpsZH8l)?u5Kv?G53WYVXr8aFn4m5BR6JW>1aFxjy&d=eYaeY`S)G z=|i`y$-#xK#kYd!7fh>_5deq z3!KIRa#dsNwjdn-Bn375Y9gb~0-OY2D^yj^=&ii2zl%kBu~?0^`6>YD=t((-WRqg% z5_)M2p*}R(*VZoDq)jt%R5?XR0odzRdFkWwBY@0UQsti5Y7Oc9pu#=D0x@MP(_wT} z?$hY*{(pDMMzuG!ZRS6PjI!SR}-@1 zKBb_2Mp@A}avdKEOC`lu^fp8KkA7pwiru|~Y?^meZ2xR+hiOoZ!fqtLU>_?hq5e8H z2x_OZUTX9Gp*|+?=}gUwetFMESW~*x8W;*(YaF^fcOz9gpOBJ6(n}@do4+c~MRR-c zQun`ot24)SD<=mJzpZ`)I6*||ZMWCEu2-4OEE&d=_{gV$0hh&l1U#~S_5bNF-8hrr z&>fM?A^53InWdMdoor^k{2HV*hH@h&vGtdN@8s;NWjI#-39wLCRb2x?f@r-3AxH&n zO^S&UJBqz7nO!Zar<4yvUFdX)ppYp2C80M`(`+c?Up%D3@3RHXFERs!?s#2R$K zFm}w(WHH4}*k+P5x4f&x^&8PLph_fYt>9d&hmL#Y{JZrKZ9kdhbG4BRw}}2j#^H>L zG=UinnAppn^FQFs#H3_vwh=l^q5FfL2?+|N94#w8W5f*EAKuK-cih%XL51nsHiQWD zKqjBY)&S@x6N@nBRJ>dc?pd3=AtEOWkscO3?DDfhwLvv@jZSSr6$g_3ufa)QWZAOpsp>DuzEn ztJ}s`wTNG>%o359WOP8WmXnBBIsv{4nQ^t7;r&MS0DeeR?!%h~Ej8ySyC<00WS=`s zu08OkP#kaLm3l!d6namE`wi!yZ8yL8PnlFXzP}~(vmLk#s!cm|nkg!UlO|4p1Bq*uY&hd!Po|jiF3q^Iz!lMQZ={7ey{&sdk>XaP;_kVX zf3C=X){OI%%7I{w*eC)HVyPka#6L#_NoGD8r~b1*V*Ml~w{l;F3~$5eP@h=7|8VEx zcT7pnNn4=B1B%T5T>Mggz{Oh09kcnZrIn6aplfn9wCk60gY*?Bs4M*q-y}rsYtZtM zII0$}A1*GglrOnM?4P!Xl#(giag*Jv=;yplPuHvR=56$wn8$J!q@;F7H0mdoS8oPh^vTSIIKeBLw9^ zWux3)w#IJ`^i$g!HTlAh5-5ABy1l$rIWG*b&&kF8IVrbF^p*7YFH0H~ULNj*VC87+ zrX4TI^M_O7)`4qc6n2dB%-qC*rMdqy4l$l|--J}gq;Td_1^QoOpAwBE#YoCqkh^+M zx)(6XV1|SoOYM7XC<(Jvy0M-!UCo!HkGdQ^E9q~}bvFM1jG(+vtx=SOOHw#Yo;dEm z2U_N5NCi*`=8FoOKqGSdtM1??!QC)Nf+%&qu|;$n5Eh+P)E(HwLX(!#dsFBX@ zz;|k&8uszxSf)fV3K!Sr&G={O}Y54lzU(BV#foySY{gDa6OA{8S`mowPAm_dA1 zj#4E#(H~xt?QhFFFvRMRw;}=gP0r~_28%f~uzrib*6($9e2`lw#RKPWQnhcmd#}pB zqC#ADS`HPMk;X@qU^qU_xW%Hha#IidiU2Z0zAt)2UT!bj{L-hb6u#K7d_UhBY)jVJ zlie%Gl^|zN%&-$632Ue;e1Wl54XKR?GmQ!v%8b4a@mm=x(j3^HlT4^h*ATL!5615lqcy9xsxG_G;yA52UMZH&@hj5rj!_ zPE&GnbBi_(pl-Z0gboHl8tbB}zvQGQNPr!XW}`Y2rOzkMOA;oro^V*SmUJ2miYL@o zUvYbTvraEF^Iab2?JF0Q(A^j&eTh*H z7;E_wX_C@*P(=nXSwvAE(%yH0y;Xsjs$S8+(A5J2=C(ZZxwm~RZ$gn^o|{L+rM>!V zlY(!p5e1-QN3D5A9LPNTbh+|j^tcPpC*D2NhzAB!x!;kna94d_Ds`;%7WUsZi|imn z_NBQ!GQ#bEbyiWHF}8h!Oy3)j=dXvF4_wLaacf7Q=SOJlc)%wK{;zi zsy#pPudBU%<6>T_Z-%%S!8K%a-=%o|t_R}xVKX`F);Bh>f3^c1xeKDdSdc0Dikg(I zENy$NQ1XyLATsKTyMOk0NVavrjU8)PfpoTf8E}u%-~eh1(Qk?WnI|T6dV96EXY9NLEtZ{ z9kw_HYwevi|u8@Z9>o_&!jJgo~sheu>2gVP%Em|BAv~=$a#D_=2(218OG{u$8+lKs)gRCSk%t7H8Ma}0Z@@&HqY+OrVbk6ez)ZI-lhE}iB zCULyVPnCeFwcF<_^Am%eKilDj!eyy11I@t^!?k%9oR>PgxRFQ21!HCF1WHBu-#mWv z3eiQFGB)y`lrBdqXgN00W#-~1@owt{4B?jF^9H0%F7|k%w9b4hWq}Pb<9y<^GbQ|w z9_-sz1aE<-4fq17Oi+02@h0!z(ha+di?Mr3z2;-&?H!UE3%z>qJ{9lIkY5hW_}d0c z%kkaU^BV`67>Dkkq{Xib(L%z6hI+;_o_|8k5)Ibec0Q`tx_b9Y{_NWK?roDp9rsrY z*J)#ty>8S4gh8xF%^1tYbR_@of}Y-qr*xTyk%`<~nSj8x7%Q2J@~L%r#4N?}G&=Tr z{#V9!R*mK9&!VpU)$wFyVXb_WOE3R875JU7`gO2fg_Ji46y7TVIKJA-zgPreX; zd?WV}dFfiri(J4d_4!py&I3EMj>j9eCwfYl@f}AN?=L}(2ieHJMiIDrw23)4fg{is zkR6vJNikg-ZmnB71D4tT7_(93Itf718px;d*C|GkcRHHj{(6`*X=9YaN5JiAy~h6c7j z{sA#;>N}JH>HmBY!M4`x-LcY}FLAW;Zg=JD5D=`NM{ywv* z{Vf4E?=ccGyq>L}60!@?)bVR?{qC0Lf1em&6jUP`Vu46vvs`+1|oLvQ$?Xa zF$J!ahnaYD3iA0lod|lCzM>O^g~H&k6~pgNz&;;2|Ie`H;A7nWrK97rt3QnP+*;5? z)O&(*0TGP?1L$V`aY#b_2g-hM#wfvQ#T~G%Y%9hxQ$3B%0+$Zov}+0kkB0|mh~-0j zT|Tva?{IpX15+qR0RJK%v0P(E1yeFlTkSxg7eYg(<{K-Vx(Q~r0Cw^?esh@zhRSEz zt5B(50W9${kyl-~g@1Hrt)%NOamV?G+9W!D_9U*Vb$64^M-DBUmM-=F5hf*b=y+q-&fdu2GX%5=p$fD+1Xrd}}# z>Eb)>H9nYS-q~q0S}66G*>-ToV>p+X36zi+MjwgcaOS@-OWhHx@%)N!Xh=y(O~1Z7 z?9WiPL*88}_SmSG_d3~iiR8TYe+E!_Mbt}#k@pIk%UAZyQ;b~i{N)5{h zQVKMwKGhKE#Y^eIW4&TyV?Diu+8yk~cE3FL_;;*n1Bi0BgQ^i6G)Gv&Wo`6cs08*C zj%rdkU!^1+kX307=WE~R;o))T;sZJpk^UaLVF19l%JdZw0e1pzj5NcU`r;!r!FNy) z0_tl3O-HfGvCGzB_ClAkB;OV z9gDjF@8t(#nsmFIaSeU1dBCA*c^nJMv*l0YWaLoK)nOlYnKUalUgY|Qp2#YFXO5+2 zSQ@XZlVUz~e7>1bmj0*mjXE7=_}o45{tDLiUl4oFjy*3e(bH2!0?i7`6YK5$`=PPd zD}}u$9qp=9r7M}E*zV|6y^E~Mi2t9x^x%s9l$lNWy(KZmZO1Dbv)CPBSAVJmFv?7z zDlA;)2GvTlxbxBCYJq8Ql2|`b8HhdprOfMrmE9g1nQ5CJ$&dp9<*M?|L{OUuini0p zhydRiHy|SGpINGyIS-q#tgW4UWL!X=DOpq; zDNpw(lwkmoFB*^@{eFCZqTDV9SMY)(Hm-Buulj=o6cr0^uhE6!(j<@hh(!;Q9|6(} z?}Elg$*RL>-Q8L%dLR>0z{JCivGaiFmlzIc-CaFAyw7bFCaIzg(zXr!{&al8> zFhtIYg@VWp~x;;24Mv7@3=kqQ+Px`0) z0oTvBYVv^C@=x#s=BT7K3&u*}JzMFzJL%0WopCIf&t-i1FBhI77aB;oK``WbBZP}=x{x`?H&!3N6DgZY|MMe@R>90C1pO_ybX>uL{c`ZGu26Ga`eMZUJ z?LDin`dWK2$gW?NKVD9>TCdGivDOj!#S7ypDo(Z375cMIZ2qD3jn~hgtM|<|YC11p z+R4dnBU%4sBTKBloHR|+oAp~qq}finJI=Qmxp~by6?+~!mJBVZ9WQhNUUB$t>`OAC z(Cos4m7IwAV|uSJIx)IvA0J5Kb0LRs1gPL(eqB6B*c(v}O1EP5RHn2-c9w=8LoqfD z6`ZYesU4O4yxU92MbgR|Wlj2+V($FtTmHTA)bqqE>v8Iug|~M0i$X49R_CDi@F~|oHb@7=}hcBQ=P%l(9QPk~;!1&@_R;UoPNuWDB zTcsVHHowJ^^aB+IU>mGg-EYQv=q)Nf|sWXO4~jhN2%l-(F`aAS5K*2AF}4!yT%e z`b=y$;ntRWg1UM$xPRdw6ARejWv7u#cR|@nLXrg8T~7L*qvz$XT)M)`3=F1^JUgSi z9Umzc{{%JarT{O$jHdYY>(_1-AOZkIuD^L8ko?)L#TF{}7-@e}5;y=jgey0*o+*1R?rwp(lL_lB}B(=HHlrb8Fv82A&l zyimKB13G{>++cb7RH~|MmD61bdUyIqdEVHzBUC;*l8#t{18^s84=78lto|M>`chhy zNDugi0q)GIyjB2U=A%<&0#^vyYBs7>y+c9$bUWZYNIQN{EH|QSJ6r+aavNxtYquju zot9F8hBzrTOokldv+7zXr2?XiYWQ{SRviUB(A3}MJ>BVNEJfu!MCE)Ato@7Y!TqP+ zx(kw}r^$&oM6AMT9%Ce(JBDO|9OB5>V}>M#bJxk?8b?V%k) zzW48Jaj`Ap7WU3%XPT~?+cbgx83a-6>=Z})yqA&Gihg=S??3@jta+!kDky~m z5a}D`J8-Ice?Ww+B)T@fr-2F#9H{WvoEGa(HhSu|(_H~bM8#S_+ENb$FY-SdmKZyN zlv4VMJTywjbS&vV6zyqf?NO)H@gt%Ha8HDjnw*6jmdmPgG8>l2IR>a7jVF1W*1;n2 zAQm}~3Nc!$k6rIKlrU$sO>@^rS3z^yhheJS97J(nZcui9bLX6&0TvX!{Orc&Hjv*&!svIl-+fte7Tj&1gis^&h0KQh|8uQDsjo&xwoVm` zU%d&EZiU8D&x>TqaNFcGL{q$57&+tbCfKg=n@CwGDtOaAY_imSbDNKN!lcaH)aQin zx9}D=RfiKY|6vG;iLApQp`HpF_5_;w4@QE$r2@*VP0YhEEgK>XIme=`t!D@F^xjQG ztllM~UTa$1x)4o=G`;YI~r1;(Z+VJ}J(p};Xdi~AtR6ZVa%ELYhG5UzZ5&pWc$jsYwl4t3TjqGB5z5lb^ zj-ASS>NggM&3guIB2`O7he)>A?m4WD7C8c4Jb>FQw)j{TtL5T)*2crnR2?c92A~l^jY86Pvk9yc?X@iVaTZuLp>|bQd6H#W%(4Y>_hk9 zSK*lSmM&TdgP`wlHW$V5J}(Io{zOi;!7-igQO$|knXvZpV96rsJQa;$!h;#Af(OU- z2O1oUe0ot4ZT*7h>`uypsI?zGmjh>L058#qu0#>dX#i?NB24&WIyiNOa+;g}%Hgm8 z0arx6o{-S%-(jH8<(XkV8#Dy-Pz9)a6qo?UnNr7R&xY>?M479eM>uVJLKW^f_bDEc!ThN337A&A;2l| z@j8~WNXxVx`x01{CdMKZ>-K60A1|_nq$vI4BX+7+T<_Uk9ee1i&Lh@~U3E*Fne`5D z;ca7@O>-te=%#iuD+nZp=9xFc{w-o=X)iK7pZ_lbU;30wm23iSY&`#`)~|ST$8Pu4 z&wre4mh34qG)~z&H<4N{iWtszo~2z{Ley2|g}0}#0m0qHY~zYmf7t_RWZ@YuKAevZ zo|4r-cpcIh1z7!JVM;~t_ao;K&ewWj0a4==S3_E`BK)0A+kQwh*BW#`xJ*OB1&@$r z@@Ey;$^>zYsrmDN4?R2r*1ZpHByVNuGydqphd9Q=^>oKm-Z#@dW?}`U&y-hN(l!lF zxdgA6Zc`j_q%XX-qPkefL?58v9@)k2o!&hmqUA@29LT@f< z6$w7uh^te72MFV0*+bgKTuDi%-m8OrSd@kB150DTtIsx5QbWEuX&~x}?7m49Cr?}e z7ro0_GaV0g3Q!MI7sG@BL$gTwczoGgqtoz>D1+0t&W@0Z4Ed8jlSNXIX?;osN@8W! z{?yNrn>!!><`)l#icFRzdfSO`3C!7SQEydN*7;2{nzT`t=YRAbu$s^(D9c43#(znh z5}`?(?94GcQ1;jp&F@~WWO4%=mG!va%5wWi_z<8i9J$2Hq=jqDZwPbmguId#0iU!n zO6{(IoT%u*XjfvUdQ5g?)qY^XLaQUc*;wM#0x*);8xGwrwPH^x1+6&cZ7a1yIP}<9 z2~ohUykZS6R{QVAU)PpF0&u`2Q0r4;3V|D!gZTUr6J%xBA;9R6JrulBfQ*=( z%w3t2cvV%3w0M6~xm8+4Fvh<;(uA<+7iJaSrjOm8kQ#Ghn|7hk5z&UeGtgmr9o-T<-Zq!MZaPpo!i2(3 z3q_NYv0Ky8vq?ndv92b$fh^&4`V6A5-E8wxP_e#jM{VRsS}X*n&;s&qTPP)?P=bA-8$9h;H!2FeFBjk8NQUgm!;<0(#6etqAn) zBSO?hdsC|{z&NK4&C#dYH@TZrUL3kgUfIO}T%MxsUlgh>Uq<)K!uL0Vao0DNx2J;G z+OrMX8LBG0Dn~Vt%;l4nxWTB`>_8BQAWHlA3BXihH<5$Bu)I;JJ4oI%_de*17haX{B z3Rh(I!jeL5KPpvfk%YHi?{_Wqs_d#SK!cw0tyWj<+CMBAmIuof zIlhUOr*t~v{$@;a&YPC%>hFT6_vR*KqcUqKgvg_UBkpeYL_U?^3>!GN37a3)aza)6 z=W@JpkV;*5=-Uk>{yWCYypocvF{9($pD}4mahp2Y;>1>F)6G1jf7;8O)wHg% zYQRs5$jm9*5;WxsOOFn93A41jFTEn46CaQW_8AEO^f4i>elBzO$k-nTbrtekxLVvg z(y1C3Nf;K_awW|uRuZ_|3MoWY*pLbSYrXCM;BIcwRch~v*dmSpWXy$^-_?nwjWzWM z@jM+a<}H+Q;JX2_cV;;^;A|*sP|trDmU?xk8$mD|-yXBW$ z4vPLuoM9#noDqN$4z{)-M*8O9Wi_@-(q+&MSsUpw4tSl6)U7=>O<-cq&==2fSV^*QzHQpwI`9+#HyC%^RfPV5Y{%zCq_=d=w%Up>^sko`J`XN1Q;}7s8GQee9eME{R&vq zvfbYo(`DKxA*5MaFBo77I~6x=(IEde?}^T4lue;5hH=8wpBc09_q>Q*`DqmX!cZCL zBuA6p6R$o>2#r~os{%x;`{agp#9JCpNmkQOJ#AvL0L3@vT|K% zny@_Al9HfOSNGqPKa%k9=Ez7nru}Z9?23%%3>lx`r@#aKTU61cbJC;{P$6+8#2i^m zT;xj{7CFZ!@3d@oSYhQmzDy(&o@jC9VipEEk$bG=HoRyo)@;8VKMP zkA_>yx8M2!h&!vl@A0KZ?E zY{@(Tj8-HcdDBMq8}Ko<rF3;4`wn3-3v+XPy&9Mm51p=t#xkqjJ`Y5( zwZ;GT4YMH&b3WiP3<5e?S%wYu)C;#r$s9P7l4@iPwB2zLw}mtJpW9ofQ2W=(+o!fbk8oQpA4C{D1U#C_F^_|m`t$J_8=eb zz=?R(8AvlT_CUTI!@~!et;etBMAUz5;P|boAK>pAuMLs(O4kv_=pBY?MX2J^$Sh?} zUz_IceReL0(Aa69032+`;7tM=gQ25o{zreIYXC0rAINDizeb_|l~A7Q7t)Wt4Y9xf zwcda<{$&(OP!mvsrp4MJMQ^F{5X1CGO zT@dwyMZ{$S-<}1#R9mx39&RKUIcNd^z6hJug>NNys_nux_0Z~Wj3-= z<|2QWf#6JBjl4;&OkB2>Ja!i%_`)N5XKy=_P3CkyD!wxg1|pDZ){{3#5ou^wt%HxZ zd_1=PY*S*s`K2E1^nSYZ*L`*m1_8$PvHGWm429~nT&+CD=_GSf2+>30A~}F6t+n#l zV86R)Vh-|k;Q$?&bvpid>){Rk+f8`0TnIF2+Tte*XsQmyUkpGP-NnR~Z8QI4{3Q|- z-fS8-iTB_Dk*ncW^we@0Q5OarCvwxDoN@3xLhcow9DT@DeJgyIG?pW{+P=qMi*GM< z;rr$PH=gc0sVX=r4S8RB^TGpnH@T{B^6Zbzs3;R0;6x)1G1ewWP1awrE^Jyl_mE;$H_OW3HspM{X*4iMp)eDZ#WIzk! zNZnD&0R{VasmBoToX_w-hFNd{KuH$F6VzV&+%Cp$jqnI4; z`NIT2j!ZQk6Rm4aDF8wuZ^-r1(1S^$8qFPepu5{qRyF|I^c|x_b&i0pM_lv<(UcSb ze`#|L6%368+a|Kv)MXUEZAn2YcUqCrbWkyE4G+?o7gbsHMU9?cAv7!gI(XM@PR4s} zeJ0P=Z2gP93%iBeOg^GK`A*chjI!8^P)?td4mL-p;BVU-i3{D}b1;kyZ#z#M`t1_;ByDY{KSi@#fyCH6h2ZpZ;Oo1q-+^=dvlho(P z>_EJ>88%`!y$^%*fQ|m!~rrd(xM|6b0?i&?4n0WC2im^u91qz zJ3KGX4-LOk^Q*b3X?ldG#f41%*&%F-`Lko^6p1?sTIsd7YqR(%Cy9;)6vd9b?& zK4Wj`!uMe>3Ghad_8aX;{KbWBd<(B)l?QDmwm%jN2lI&wi zOTl3%rZ#2}d=sJ<-olnWd*aKb;%HcB&qoNJtLh#unQET76(~q!*;M5s@ze*piyxTP z0ksQr#29*#0w!fb>=v4V-j1*+@f~-9=h{;JH0ivJ$k_KJ7~S?^(EG)lsaBwD0Xubf zHUp#&=FfI3Ra--F!OFPUNoPO~<91Snw>=kV!oy0g= zNzq9!RrHct+#XQvQ}Ih}`XYrW{S*qIs`AO96~2D1@)O7JQd@8MrCHXzAS|`1*(mt$w5;mq zjQ4pIB@h|H@lpV0UfeaBVDzGMZd=VdYWL}~G$jAqndfVdyl=b9B^7_emi0s@Byh-6a!218vTpm?ab@L8KKp}`%biwHi4+fmn2yNo*&g{c$&q*WeD0V#4YKQD^|Mr zz}8YaRx$&(P`x74qkcv&1MK1K6G|AY&@jDRW#V|0OT^?@$3itPU?f-nK2BUu z`Wa=+jQ4T3-kd@Ct1(7g{E~?!19!tDtd?A3lV2se$Bge&s|xVa(Zsnpg8qE{U!l_x zA8G8sl{O##2!>MkCoaE~2ZlVBOJZSm*WoytUoZ;a3q+?%336w>sqiPDqOug1PHjXZ*wYct^ z`D;@(n!|RZFUl()aB(T&-~i%@Ab#g{aOMG0UAk!i2Xk}+jz&0u%9NB%;m!?!$Cv^U z!s4$ki8w-6pnM4j%zN{Ia4r&XO2u;WRagzN0YMFC{guYIr`y}|+?T+F%$?GT}yd|Md?EV%Qef4{OM zSKCf=^PEaOsMJ_#E*VsHOi?HO#r2(VX`mGwA*WRtQ$@Kn3WUZu4D0pc1ZO#ZSNf_qjM zm;~aEz{>|Xt?@TAPN65*)dJpRZ;7!wkBTw2rb{AcwI`&?QUnrlpxw8(F<+u7KeJwTzLUm5HNBdd1lR zeuCHdz+St-t8NUwYqL615t@5$SGT($#t<_P_VN4Z&%!)BV+n(gdHUFvOjLKZ64lgO zDn|!97rwc03RCiq%+Xqp?l%dkx0x6HM z;(%xKtR7gz;R%9&{#gkK2h3grIIe+R=bSc9ub%qFqVTVwp`muE{ZGGRqcKBo zn4Vs3eO|@1OMLzMiiPW9tkK;1dR_%^Q$=y#nxcH4#_yz#$($B^S)a)PmjwiPaCZRI zI}_6-;>|}datVc^$i61mB7BApOW;72t3E*#H@9d*v9F4oCybo~ih_F+VO52}!u&6( z7@;X^gf2bF=v7K?gWQN|HJT+gpxr#k8K%C_5F{-l({58SmBeMKT$W@zvhfU;QvuRJ zPc$DXtb)uSSSmTPG4(thbwK#Ro}*dNzaCs7ufGq{ey>T*3Z{|8xmKBIhR#S<6ULgh zwz;G71VAL%HJ@PRoQD?n5Iy;*q@;k;N5HX-b`0m~nsqLAn-AxM7<_eg3Xt!OC1F*q z4$4Qk?fzClHe|pR6e@F%OeJ5us4lpA`AO`{jisg?x6?iVzmZ|Tbf)l$XHy_}uF(di zf@cwEVV&SARH@2)<9p!mCilcKKuKDZDxS&Wi#lV<>FbT4Axai`Pjt1Y%n9JPsH!VG zv|1W1^QZtd)KBj`dYL)#I0GjGKbWs7tNBMY>MC~{+YL&t*KW|(u&{qwHS25hN&lm# zw=-Wyxto1SQFt8=FU0YUB?vpS$)Zq8HWij5J&A}M4NiTMEjXZ>`b z#v1eL$T^FDC~Z&S`fHb0)1|N(Wi}Y!{cNa{`^UaE!WW)>^t)m+gyxhHN#{kFLy)h=FO>r)-+}95@by$nH& zNcd-a{a#qk(iO32Mg3xVz0ka7Ti~k2F}J+H+Gmlnx8K!uw6_ZQlxHF`FmBJhk{TqR zg}SNGx$UZ0_NSrq3T0Iw#kPj&?owr?xqB>9dll8*$U2mRkQM&}sYEG<)J zAx?u~uoz_Jl1i~z>MM7;JE3GjMw;4f(_`~97pKqcvN?8NjLu8z2)q7fYot&ta%B?Cbq)jy)+Wma^ne3-4H&#ijk17iZHq?Ez|r84U+*1VC=6Pa(_%C8m_uYN5`PX{y5;S0_ES88=t=xANpOvdpAYB5a*RT0o014{K{MS;Pi@39RnyL%UK)^oGdq2|EBz@IiniX63 zJCM8Khx#4WEVdv(h#3he8q{^lt)O_ZrP4hgD=I1`?Vsw70p?_!+UU_zyTWcP-!l5a zkj>do|4lOh$TVL}X={^1dQD?X^kCpVU#MQqkI<&?iUb<1@!BGLPG_6m7}(tj0YD`6 zutdlSyEgVZicS4^=?|mKYx!5s^j9F0H-MLzuTh77TfC7q4lG>b-lNl%`&mD5RX~yg ze=CC_dOq?{W;PqU+c7&RSheHa^3Il{FqeU*yqc3u4LOf400u4Yj~IHxyLI@XkC}Fu z{6X!w93Zb>=#}tNj`7VTB_26FE&%+QwH*4@(q2h|%1N##4u^nKIPDEa9DzlfwgOAf z3hdxbYEilRW2~;e-&Pt`Yg=WJNgD759e)K2#&VVvfTDMt2ro_)WqGCmQxD|oG}qlST4{-%;)XvB{cWmt+ zC*(<=EU(weMcVsihHmZB z5c{ituTKcoPe&ALWahcnhdNS*&|r99hU|y$ZDLnK;Gy>{Qf+_b$eVVe%B+XmvQ#s0 zM5fiGhURK126aGG6y%nxIUTZr%T0Z>%ZGT78wLpebXbnv+}%1#1*aq9?dlhbS9kvu z$^kl9z_>90*l;?4Fhtv(37hBZC|S|t1OftrPn;#a0|Tmb>tm|G-^y;-uXHd;^KPie z=~$2gCe9qTY=ZWf){qEv8oV7Ry2_YpMRPjY7EVg*>1ON?|3-VXJ3vZL1xON*@H6eb zP}k9VWpl9LO!QrGP_PT?aD??o$KEdkbt^162QqrYh$!;K-xgW|7R}Wqb~5Imkr9xe zBX$JTqwR%1@8_?a;X}x8vI%YVeQyEhFh&)ILbYpHYKu!pi>Y*ix8Ceg$G)4^9pr8j z3TTD@-(S+GD19BZ${5X|oieeP4fkd1>zbJ{#4&t>_c)(!C7rt8pBAdt-&<|ry{j(0 znkl4LXS_GX5=*rJ!~i^j^Y7X4j|M6HKjR@$YPTML3!;!sTcQ$aZZZxhAJJWew3#5| zp0$Zgb%0VkpOb~r0`Crb!I?B-Pv@_pyO8;N&W~%|HC_UK9>iR<5(u>58bbzcEc=`z z1sTQAc;)lYPk`Le{i32GN1$&a2C)=D%fllSjj@{l_|HjcEdQER@&;Eo4P@~`A}19J+6N-^bnEh!pV1~(I(c! z9=|gtLRWdMC^4q&Qq>Gn35iiq0FGEO4p9r(Y*>NeK;y7y;10!&eYWG2kL0O~Q=!}+-g7J5Lbcf98IvF4;fZ&o#LZ^+ zGW6}k?$F*W-2#^F-Me?Yuwd{i&Huhz!`5c4zpj2CAF1cEe5LVi?cmcX#%)9^Z*j6R zKfv@@v4O|e)@{P*@0jk$%xjwTh%JD&@HPwVi}_$6#V~%2h#W4jt|8RdTs3{>D?dG`xmFUhaSE8+s9M7l@O-+IccP zl&YWhTvys!Gx^02ev{qbA*)24hM^;+V#DuW--P&xWF5HDTW*~$k*ZapV~c)j(I)#8 z{`PkQ1<4>X$3~csUUazJkh3Wl;aJ-=)67uM^Ox$&-pJIDD@d)|c!#kCF-Iee%4J;l zK*&sn@jY@^6oj2KarwZ76Fa7ruO4e;w1HRVJ+S^o>TK9eD5uv6T=w!CAL4n;fl>xt z_Z_Sw?{f45m_iXc;rhHPu!Sh);trbf)*X;Eh}8y_ukmlRG6y}J(1UI^39hd3zDPC} z{KF8qT&b&DASh)XFR14z``+-P;j&`}%nNQX413-8x=~>*$ed1RC_Yg6IY}*FFRE$7 z{zvzMEg3{|13UKCxH!Gebe>qL)jSspKaplQFFZK-=)HB_61yjhsDDHJH)j;)jmtP3$5r3Tom*|$zHYBib*v&jU0cbqtod|YgNPqQq-PO+G{X@B4JS+s9%B)4 z9Bh2yYtoHrY5A^!Qf)yF#U$X@YK@gaOmM}yb z*c`mjXXVNC)J9(BEF`^}4M5>AXVaR{Zfw#ZJQ$4HOzRafe6R9mp8C_c^FMxScg35%E`mQ0N%3d6 zQZ~suDt?{|xNLi*ZYL_E<$b^_$)w`n0qLNQfKb1q?VC7%s-udx6Btfg)(@Sbw3f-< zwC&l}*OZa|p%r2<5ChrT-6F|RPhAp5Nr(2p?XP(yoJoljXH)~hmF=GxynT=Wg%FSsI423*OrsmjdCcGoQ^6Ke~b-<8@fC?w%KBk78T zcdpo2apj3X@`uvwe^Y=hn0<^Z5{&CTeFC4H>@yJS8)?@8gi?TFqVO80a=6}>{OH!(KaIw zj0aj_Lr3GJ&aD&d%@P9j2Q0x7v0Qu8uIeZ9(&H>y3D+M7d$Cx01YK3nV(P9x)XEOM zldhY6`Hmo$URwZvYx^)^MKL@?wppM#NU05N^QYAHxlciijV8~L8;O%Kb!b>|w41Vb zA_S+SJac0o4sxS%Ev@bod>I^z_n)H4@%)Qi-B$e77FdquSD{YO6n&b%IYG!(@{8pd zQv<Zq7GpU#uz2)7^05u+jGu&o^zgeegA%c zd~3bGwJa8^TPi3e%A@C7=(WGN;C(~;{`^b^Gc%G`ttLK505TRiQ2><{2J!vC z$zPUm?q}>(`Ks|6ONfcd>*2@O{=`TPv}%cpKPQQ4S^f*WlV{J96a*V0t|*N})Et;& zUked5c+0=Hb=SUjyT*s<(5%#7tJ(V=yG{sRffv-8)| zNfiV@(WgX=~0pGB)*_v^u@pdm#)v=qgi8pqrA#UgO$px)*nP(zGy<|XC7Dezg6 zuEG={#gBm@3wez$%qG0&o4_uLy$0n9TUVM#_s#hDq3A*S0tA|*UB&w0d@Fd3Pnhe8 zzm5Y}i$7V_J8$h5YQ|a;msB#Jp??StrwU_6hVO6B#RT!PM7FjDRXq10y&oHY#OQOh zp&h!5%UUf~cm#?fsFrM?0}|rWqm%RP4Q(cA%3hV)MQO_lcE5M^1cpjdQ~z4ht~PT5 z0CRV}K^XRJBC~tKryg1zST%hCX%nqH8L4zB7_m~~mT+OC%3H#Bq4Stdc6=SEaB4`p$*qv1-467TuJ;m@E+fSb+q-}Ce54nHD} z#4Yp15PE4T4ckx?v6B|3&S-ySXItbbHHKw>_r}J?F(HtTw*+%0E(24c8<%8;^GF1w zE?MC8l}c51cyI>x?H@{Ko&fzDf>);uD;_Ve&e$*jEnPhI*E(=L32y>>XtG*`x4Fc+ z^tqn&@-r;u287?`d1h!ojEL5StX-!qKi}!PRmR!};UnW6YL&zy*7w_0KP%PHI$od` z1YSfXKd|#2d+Tf+jL=uJVuk?(|Gr)PFk;_B?Lw#XfjSpn4#O94-hbRX!Cn=?!mOm{ z`1!)6jL#RIDc(C%qT_hMYk%qIV3jz2B|l~43Tx2I>V+0Zl?y@pxR3naLr_Y}Y+5_p zJKN`BX*FOL_I+(R0&={4ru(FNvb&avlY}9Si51lk+uhKK^=yu~pf{u4?3Q1)Iu`>V z>?1G)Ax#GM{o^~L<)TGu( z$KA?~o=1a#(6mapoZvIuJAEudiTSkF_p5Ch182_NMtagk?eFY(vm@p%GKKl>asRc1 z_vI=vBmyIsew^W*#rl}{W@n&o#fd4#7fX1_v0jimri1L7-aD!-;bM&N)4bW?pOMU) zpQ0$Bcqb4@ElrDp$A((E_cx9yWgd*UR~vZb`q-%x?*(HcEustt9Gm!)@%lLdD+K{XE*9`x^JgYFQR{PVZP;3i&2^{f;N- z6ygM?C z9PkW`nnN1It4@HJphWm{rS-JUAZ~=On5nWPI5;GhI?3PaO;vA2EJv9O{W+&!V};%t zy?e57b3i5Kk|Bn@EkjxGm*+V6o53ZN4&AlzeB#CfshxiG$3eZeBE9rA@^uvf^5qjg z0*W-s1z=o$Ula19(5QBKVZ1u>6eE0plre%3Av|flLpZlub&O0=75J$fICW&n54!(A zN1$`I=v#yAG`Mk;wYpxEru>D!B*6RL{_&nrJh-})Lws>46lSt0e61QG|8o%c z1$}Z14o}btMS6bfbwgemtgK*H;hU_uf&*|~o--LG4k)MMs{syu1=>B_NqKuoE~%w2 zC$d|E1EGQjKO=E|0+%iU*Xn+N&U@nJfGSh?I0(}Zpq@};1Mia+wl@B!;c?Wt=rcEdGwxKF?A2Fvq}G0rJ;;in&Vle4TI$NAyk z$9VXNhMtM@j4H}7lmtBvc*(cV%{=&y-?I#eczc0tbQ8sV$r$#Xv#2fii&Q55 zBDi&aUC^C~5bQxE6>Uw4LHE`X6P5E^JoI4ewY0e-0+;0PUA#Dd^N!WA30!7^Jz}Gj zt0N(6EQQY?@f#Ca{I8iaJ=?+`f0pA^!C+Mn>S0kiSCwZHR^4bpvPkdK?>po+Bdf+Y zPt#QsF7-MbEdV~TDAOwUL)_3)rB5r)9d6eTFv?EgO1#PELs1cZbd*5dR5uj zidi$gd^l#N{@%UT)4Vz5&G*Zntv)R@@;1E9I@$Acd}CxEX*Q3uxZeYY>~oxj-=nBvr(bUv@a8#Dnd_>Te4rN+nbjm6d36$MQ|({k4q=fA^}z_R=1t8 zH8_OgBA}}3n+ys~XFA-zrOLrqKuCmL9qDHSw5^x3;Z?Q0H6qfe!6^<0@@dl}yMhrtG9L*FW`ed~MVMfU zEpJpgIZlxmQlf>dY`^Srz4mxwCcZ@w{n$w#=KL99Bjn(^{0%$o&4@lsMZZ{hR0!6t zCKj39Fe51JXfZ9g?wW7)`!KytHQX{cyk|??P?7S;{}v64|M~0 zfpJ|hQjx4vi7~Fy?U76wge}#{ToSh)*5Hxin5lR`f?d}U!tnLgL>=xO!8MvYJo(k~ zK^f4(#N>f8Gp!rwki)FDYjZ|O!_xOl6ZnOS)Zt0>q~2wS=PC)%%*nLa(|2 zm)Qz=gdS4Qj^~a~SCY`+Fb=*tnY2?5qw23tck8k#Y`@lDH_wD)Y$_y!?BlKhraXVM zb`cB6w>fj_?B?n!!N6iRuAs%?PmwX zGmjMZ)2g)+=0)3lv$jB5SYrWZ8ii_|y?)zB)6F9FqfWC%Pz#J`kr&Jz={kACg;l_+ z;0Cv-NV+-n!H3IEdCnqnMj_53SsN*B4$rD@)zam2-Lo}EJHQR-x=|Vt?wd%?i`cQ~ zfkoQPBKhj{!*gW>6$gF}pVxUyPYHLy#l5c#6y^oNqPr;mQT*%3@e- z>3t)Yza!Ku5U|7gT)Cy%BT4HCV@BIf%r^}3oy=E~VYQoWMGT+6HYe+&hVnkYmf8|} zT6yPmWmjD2!D1vlmcf<-g%7;2Tff+-Frm!4$~pNo_oZzbo#NS}4sjS1-lwEw16>&GIRqoDz@Z~%*0t6^f4i%TPl;gYpR-} zwv@mGEKbToKpm;5r!CpQB(9^>=!DC+^+nN_27Qq4*GfrKY3A>+ZjPnl?x6=Ib=;lUl+RE->zS%`qo+0`ETO6`Ofb(m5!%Leam0E`F zu3HAr*HA^}R`obB8YCN%H=F{rUGW8vDI}ri-7**scd{IQM$cS~{MG_?ESo-Af_K^i zqMTPxsQ{I7LpC!^H^(7Lmjz5-{D`o8N-YD z`ZNq%B|ckwYH*+$8vw5?_Y?0#9a0+K<2?lK!mE#UOI}3C`qwdH7iKi!yp$Rfsa(r& zen|AAEu|z_H+hHe=w%StYi?h&M|m3M7(mQ!)4a)*enCjqb9r+tvjW$zd{6odh1eGt z!OW|6{3xq_{3XJ6zmCMPoN|;`yIy8W*%*(YQ&Q$}fy}^{PDWRgzTFRoAzI#uzU{9H zaE7cmgr95JQTTlLA>dBUm>Q})roMaDJCM)flcjnpNGsowTBYBlp!a3DIZ{o_ZQs3O z+f$Q+%NENdL5Mt&dOBAhIeu$@$DxZch z|6$Djy&u>XeiVl4%=}Et`~5r^F=gQD`q~8l?y_=C-%EA@<6dr=i$kcFRldvobld%n z5)S&*%%=@{6{=Ryd{Y7IJflo(EjUCCB)ZMTz(I}lUL_QDU>DHyD9giV_U}_Ex|MaT z+bs6WY!5ubu8kQgu^jI1H;SzhOl!07727P66277`DljK>Ld;2`i*rqy!DucKSnoy zDpkKJ!mav%*Tt&0AND>7P!JzYc^_1vr0QLW^^*~ zA${xBV%=U*fl*n$QX2<$D-~WNb)ex}7~oeupr=J_D-l~>2BRebA%|*-?Xw*){T)s*U+&kzu zUo~Y0>!@D9>e4Ih#t#&R=Z^r3Xm@Q93*%MCWX;>spL%Ky9H#MWR=sCCyZlTy;_mpHXFS&^1|ic6x2_Gk+om1$q{bAHM+n|P$ zk556&@USKX+PxA6r7Z?R$XVK%%BVdPmnw8KpTola1Q5MN{LDG7kNY;W`T%FT`D;GI zxIa7il6mpW{m2Efxgi~jFIuY76}r<$-`^&1h@^0{ep^W5Gao`t<9y=u_!HNO0+TX<^Ya9LbPzw(7O$nIyo{EwiNgWYNGEz*A-&9y6W zufwZAcju7;>VBPp-se?vt6_RF1j4v)K)RsJc{ToQ8oAn=+5w@gq^6WO?3`M~@kde3 zT{qATgXP!mx9!UO;-&M1dzz7Ogo4iy?8bFYHlckDHOYeJF}Z8cZ>G{>^J` zA8RMR-48Kyy~(=8-b3-q->HQUwokaRcfMBzcocG&IMtK4rD_YKw@R-Yv#2j<=`T>s z`$JDqIW&sji~=WcFlv?kI@ax<9a(0P>mOqBn{4=IH?Nj?jwgm9cgU_pCg8-%lPWVG zNR1dp3`8wBjM>#m^WSdP95g1OMm`Fhc`qo8t#6(@qMoKPFiUVVyI}y*Z;4b06tag= zHQ19ho-n87Z+nxARML?>Zm^;adTpib#z=puf)D<{HG?8kqzNYV6)R81 zKrO9$ZLld^nm2r)_FHIV9yso~q?VTB=gU5Xl-uk3W`e9qWy<@pT_75VT`Jtck zGEfV9PBm19Q3E?K7ZsJa(>k;FdR6Y#ABQ&%Eo__{2)0qZ&2PZj&w$> zSW0*Hgqhiu6o3k2BP%nGhiBF4H0!vDoRstDd8G)y7p76FXFP5uz|innN1{}lv^i~KCJxS*#D`b zW#K%xM*;1av>hAhbM?7giCM^G2V1*C`xRZ!i2DP%Kg}XbE%Mchom)MqdmnRLe{P=y zC_dv772%YNH!Qguz%Ht%6?%;04oyqI;iLP@<{dU0G1E9a_hV_$Y8f2n*%Hsby8@#c z^TvonqDK-gE3N*ARx7Y7WlY<9kTSqm;?*AU_adubOi=_ zsP?2&b!7v!z4^M-ZZ8_RYe0Igzq7dpTi#o2{sT9h8^a-NIMU(!bRh7p(`MaXzI}zg z-$r)a%Jwq8%4u_z=;k*T9z8n>=RN7x+fi-T!(ZX(rkU&%IFmhGM4~oD6?-g$04-Y} z_OdA*1b7CC!10ZKhVW9k&3526JFG;Lh3221$RP{8$3Qnik~p>TO}+&5LoYKE*$~w! zl|r>}fe_5*rXU5pKkPJu~@E7p_xQhnoDzHRb~cn&UcI(Eeczv*;t#!=I-hr-a9(HaA=xZJrSaM2`qAZds)sjv=+$y zcEBugNqW8pXzA2}H*|$A{i~`UwQ{dX&(??WMgUFwPaEhV1-_g2;cIhl`?1Zua8r=x z_W+o+v1S((+W^^VGXCQ;J-G%T&0O^fV{QF#Erz;Qo#|2o{5^|AB=^c| zHkPoKc4p7gXzk6uKTY)f*DMN^DSODRcPaXf1fc=Hg4W4W8SM~o8miRBnfu%W zozF6f!9oPEf33D$!QeEn101~+ZievK3w$}W9y;CNS zfA${M{=g6M^H2q-S9ko)Oc<#5C}uJcWWKC%R^eVXeQweCf1Yoo)uTQnJU>KH@1j}G zm2-~dpc4OqTi~=eWY8U2T5pMeWv>5yQ0JBD${0w%z4KD;4@hXIdz&<@w& zNuclu8Kbai7`P*$2&d0OgAOo(qs9r=zyi5`<%;ul570bsb2>9d+-r`_*__!(9&}P< zU~-27*PkXkiJv@qGV#XK;8%fb`3za@%1jT+u4iusydm95VWXO=Qyi24N!zZwAl03Y ze&o1Fdz>okyK?&$Nj>v|k)+EGqPz`N>Fup;@-tblG$md8i;E5mKiM zVj_>_1YqMjz1Tch?ObJ97ai_02)Krot`Miy(UFU)Ns@)~+rJM2ZpjE}puL)NXd!HZ zim#44o6FdM+PljTUXz$qIr8SE%a_frc53=B_t%0F7LU&1G?w^H$<_=E#^<`BF5h#X9!?~KvO~oBH5$CfeU%J zK3Fu~hAitnzn#VZhOd}fR6WczApGXe!h)~p_fMB?SlPwQzu{7O;vRk2?RBFBIFi3W z7iw<*z;#cw8EAo1wcLwl4D-v#BypJF)%U7fywB5TGQkcnqsdG0i-4Q(0~EJ4bPh~T zfee6IafJ&|+XyX|bFzjcjFWe|Dm7Xf$hw^a;3h!sRhFRGYcWeKR2yoPb9 zuqS#oZ+Z>`Av9u@5Qj~FbQ+))JAx+YWKgJ|)xc zX)$N#`>dWe=Z$M~$=QFDiE-#HnE9q>RQ6oEVpgKuf8!SWGLF-%T0S$$pQQ8Uxd4M_ zY@!=~Fo7O^n{LKdL$H~SO_P&;jWm}*r z(?6GJ^k1@x#p&)$(Jm{Qr$HjjAC2OFn;u4e^#NQbM&86A;*3CzfwZ@j$E0Ua3tst+ zYrQx#D~G7g_fVD{;WwXd+lXQmBsI&dJ9k^uTIsCD?!Mv% zP>6i2FjQ4NQM@~vM+N`~i4qQs{>nG&zXuYF=`{R)+=g`^%omGdu1(n4qN8*gRsDX~ zhv}8u-kcEA`pUEh9Ls43Ua!uY(U3}mRAZ&@z%*`#w*MdjDET2Spl(pF1G48$2^c?s zC=ChcNIrk_S!GgPOB4i40~MwdOsdCkXbVX%Cp#fgR0;_gz z0-t7)=D$=5NYG3``&Mt{sHY&~%x4R?=Ibov5V@&Lf=&Ure*q!%B)#_NHJew3J(8gPJxo+uUS3zU2^!o56AR!*fG3K ziGBF)YRb&lE1yDHU8-qbQS1I$t+8UoyE~NLLX3D1I3LV@i`^_}d(O;de78{L-6eAe zapn_}b;}wMd3c{NeHzn;F{Q#umB<&n&Z$wMbo)Le`?X3-_Djqh*Ygf;u~ptklOj`% z@BB`D#e%cxo;z!7)!@JliPnX68y>-%_h7BjMTwfZZsSyqnI$RB;hG{i4Y(RtPpz5n zY`5WyOlIKzq&O{1Ap_F?uCVJGq{yt?)VxNgQv!6&DGvQ`*b=tjXBIR+S;8TQIVd$o zX5N-}%5czu08|#RN3{+_(c;zi?O3@T;jgpBSN?+Y{xdFdk&zr~g-CewM# zGGAhWQDMw07F~j1EHv9aJ3ieyYIbwCdcky62~O)NwRB-WBvLa_>|#L^g^}icH4C_=M5i2OJ*J~#``V>e&P`CG$-0>s{LZc? zYtdMgS0-SudWJuWOU`(Q;@4Iow`&NG+S~Dl{7uUKeH(zg!1!jVidLTUkw>9uK3+u)4!-n3PsHl|OS5(B=Tsw39Ek#b$sOGy|sw3z{Zj7^!1?2dzKDe}u*L?3Q zmOZ3(VWR43q31S1vdoi>*5tb;&~FvgK7hj+!oF`TPr~sTMy_Ju9yhLX4@HUkh<*|? znZ$k;1;=!9QJjdO?S4gtJqHn^FW;d?YCpgSD=qq1h@t^?kUfYJ&8bH@^vo)s1fde+ zr5(liR=`9bh&kLB{uW37{b5Z- zfgrGZJ>=yK>v`>3v#r=bdeEJi-O*ob>p3K8;g{A_=0B)?>yhs+SJ?IBk5&|#V5S#* z15se_yJ^O4;@!|k`(1y~EyN3K>bjs2ytw;qjjeUccmbtp z3ZGUCN+x|oj*>7g#cK-++M`{;VHSa_(Bu+JtmjPc=YWHZ^dewqmH3B{HHWC_15nrK z+3egH!EWwgs&DmE@S*X(Wk3|TP2F{5=4dBYy4B@9ZFtxU=nIFok2f=!ojVidgfxzH zqY2T(ja0?m`6@O(>8w0M(zu{u>KS>pahX6zxK5VZxohqJ$A*c0%jpl&q%i$Nc-J1n_ zz%0fh5Sk{Bcz*IrrzXtp>4Vd!&KK0}Cgy`E_d4R$apM}FQj~rC)yEtl5l~^!gdjPC z(>KsJbpS};XR@>9(3w0iyK!F(GUKVDLgd+N(yOcoJNYYALy&_ z44aNVG18scyb|TIIaK9AMuQDkr?_rdxoY_rBcOs-*h9fi{jtUJ7^m)}T8gEN2`#iXD z=(Nalo2T{Vc0cVq5($ZS7TG#dCE7ywCz0JFv0jLWzDvIrCqFSC-~dD~Ohy)9#rVqX{T!8Uj`*l?m;Z(EFmDv+yp)jL*Y(An#=~q z6_1#20&eNiL|ZH|qcPHS-%2xIGuCpTXvY#uAC}BbX49wry#IP_5UnBO1)Mr6ifY6oqyK$oj*R^Y_*Zd^c!B zRW~#aY~pi<#nyCsa@1k8iYQ#wzZdMjeMf|Y!{ZV_r);2SoGkuxZ_`Pv*Y z!44?|Y-v9AHeL`m+dKa^(a%Pg*m^TL7?dvOTrXT&(7ETEJ$vgB&Co_0Isf&Rhf-`B!$^)megHnS}zt_F5e3 zW2Z;zLpE*uZ*Xe7dGlt;7*FZWR9+?1DRy8bJ8%2D7X9-+zh;L$x%AHyGJZM||NNYq ztow!g3N<^qYt9NI6@ZzV`7&>_;6yfN$jd=4Uk-o;qKH#rqQuZ|&$wI$z~VB0I+{@TIsRvRUm&nyyXAC$p0yscwq{hBD`{rsSWaLVFdo2%AC2G;{faKJSHc-~wF;4ju z#_LE;-CM@rm#E3P*N)y8aA3%RaA>DY+-?J#Le{ySTp*2di(O^qkbr!eT+6G*2 zk|6X1+6s@R%tOddalT0|t+-HZt(I5T^()NVv1be1wp8RDNjOel#H7-x#7Wwh8#uF1 zu2E7c12t7}=jQ(5IB$w?vlB*yRJHtJF_n4E4-hdu2&Z}2@&-OB`*B?5>N?B$8((n` zLAYtk`D1t7rLA9npmeFsmxjZ5eC?MSwOIQ-+E64S@1-_3R5JdQ^t7$Nlv{rLwgFFf zXQp(8!%SRSpx1I;KPoP%xl<<4pnYw<@yENHTb4bv^?v!y7^i2Qg#In~lH^wIKqe&t z&GXMJo;ceg8oy5JIyX!4tK2oiLJ#tt&DVC>9R(!`BR?^oEjkr0^t|2maW<aqffJNk{&K3k6JY0Dpn+CX1 zZgN1t+Cc8GsoTyD-BhlBZ9jre#xT_6;EVPR)(7MS#kFHt9{B{OnZ%}X= zjzancT}u;fKu2iBE@a&65G857a-9<3{j)Qr`V1Er5^&GcGr4JfE_FM|R5`!O@sk`J zIY1_0m$6Xevs*Rq795MFxYQ2dLybhr4QqVd=)8lz%hQ)*YymbfoP5nN4}Tzt&;NIA za7YLl>y+lV=3@@}U$`!3;olD9=w7U6Wq^kD$9t(r6Mp%%TGE!w)GOGYBUmDa*Sqe= zcoodaexU;*d&L=Kc1xAMj^;9Z?ZB}E2^sbw^LUUBB{hG-AhyAwMW$YvG?n8HAMpBT zb=-Y&CF#jnJ0C~BMI^r5XV#v*=)LB~<0-wC!O(I*VEgTK#;i8y=I&0j?)#eEbl=;X z3~;1maih97TTn_2SK%>sA$wqr!gbTXl39?8*%7hX(md~r>MN93#6Q}cnMzx2<~wb+ zPW$yF`6%<_{8X`;k-iIEbRJ~`Gf#pka)}Y3xL&gR?gj;CJ@baG4uE;E6}Pd z-J62Y1Up>7AM36b2;IB#x-%{NBwV{>R8yoYP~U7waVI$UZH*r0d?}>$ z`Gx%E`st{&-(lRtb9=7(lFe1k(d3*AS+DiZ%eU+=(BX39n{udG5SNFdqdlJP3w z-&z}e4no!xzm>UjWdU#zxH{=D3h9mAHvxFy6_6T`9Vot2X7l}nH&bP;kXZTUH%U`H zczGE076b34nuFAWff^3J!8L)P*>t@akdpIfo2`SoH5It$`{bIuP3Lyd$KK#K%`d}d zUA=j?x7+SuC>)bztN1hpiixr4S6c#8l6aN2W#D!T52uX$nz@OsTYp#jAQk$3#iP0Q z$$s_Uv=4=WuU&X$*o3#G5rg6oJdTcbTfn6pZ0bBJ!TPiIAJ$fES@n&{v%1z`% zZB5v47O1sX`AMECqy4j1UVK&IsQX$=+2vN>eOBbo-hsRnyCew1-cWk@K+wu3?-($= z-L`VK+g+dFa@|vLIhxFjI>M057wKsEr=Qq&_hAckE0~()i2PW1OOM!EZR421`aQ ziY1>5xHYSvSR;Zr!`h+3VF!*wL9QH%&GapdTUc@r^)L$r@=h`jiqD9j=9$t z4^}v!fLzzv*b(sYePEslS&vRbi_IH4T)tR$Ai14w$C_+95`9&@tDX4#wN|MRS1Q`d zk=vzu#|zSNAXNYAt&6v<+q-U20{U;Fe>sN2!zD);-4fiW1F%k`-F| z>?#nQ;ghB&CD3&q{v?{X?5c{C3 z%-YCu+4P8V^m#Y(j$B_Yj&ZbuP{3U=YL?Ioj=)?!fcTAgf?F#a)N3smi8G%wW|Crl zYvS4}&kWGX@f;(AG7i;95rD}HYG-88g+)=j^sR+DhmjZi{nkgrJZ+X`R;b0}HTgEy z_iEXNG8EnVVoUct@UKv_z0pR*po2#b?+S0%!l;3w&#i+h`-P7K`I|3zB@zWB_tlGH zwd?l@C}`9&Rt(omQkU_Z?h+u=z^O0D|HRsHXs|tK=kTeyRJvMo|9yLQL4DV825Whe z0=IP1&&OjeQ{`;XAoZTgF%KyWj z^sf}a=F{9}0kdYDYN*hpc24pPwCLW=Y`oi;@+xzOAXIMsi3u#=%LlK8;cOEZoI0EQ z%3JQDx?Mj5-)pnyg;-NWm{E+*n||Y~^3L0)S*o$Bcm+xWtkKtfAFwC$(bj(Vh|Bs* zSA3oOGa$!J9!V*ks=w%_@J+8hWTUUbckWA9nY~RjGo7id}4MRrC7vmEko9B@TQ`o9Fi*?Tdv zOL^RWxPFs^hmPw3AeAipsN>t~(@mOP&Vu3xzAByO`1F%0w;*^Jy|=q;3<4$R6u8<4 zN%agx&y&j0-}9f?v~5(6M8z#;$N1=%vS@*IIufSmdAbsY|^W_0gvkz!!@EG*GLO>DL>Uq5CPlryWSA<0^6I} z8a!kx7e|0!DqQ^o^Q8U&MuQqal!pt8$H^EtL!7!Zl$>#;Ao00}(nS77gUToXvuc12 zf39gJyQ-mmJEhRI$3I#Kd?H6|$f`*|PMa)Q689EhcS6c*a}3~-DhQF3u?BW>G`UFY zd+jy8nbmjAvCs1v6`4(^8=`F-(Yt^Mt6F^47+Lk%%70FR8DP~-oIA@gGP|Wlaf8cK z9p2-11-_tWA-n`LCKpnH2$3GT#Xus64 z9uTD3CpVJlF- z&s29Df_LB*_|o|yLnD3NUmE3#;H~TT1=jq))-GeM;4}=t-KL|*`yKin2G&T}!s>^l zW>5&(t&XvL*4z~RE-;BQN5qF7-FHFi%MD#Jc6Df-5gpfuD0mW1(*kVhd*)(mKi|ys zm^Ide0z7V)#_ywPh@5k`bE@Ge77o?(QcE6?!h1W17&!)au}%dNC2dO>dd0@a>!E-d z=^J5FP`mNfYQH2Z)mGS)4$`uD2@Q@@rwY2dvz7l;-x|t87#91){9-tq4&5cq^ER1%An8~29bCDN}7j< z?0F2Vd4ueZ(S(@1>~V6ARQ$GUnucDGFI8wBw|uHgdey&d1nKi?pBpN*PiP7*O&?y2 zuX_?uGZo2nnC^E`PsW9YD~F{Br+W|#vsIELJ^F;z({6&=P^UIS3LIk9dIl_-aPq%$ zk*^!ow)Nk$d-|ry%C)^|m#u|NcGZmOcx#?vzI3&!TecGv?lbRiJ>dSdlUtskOZ^da zg!WtAL<>`sx&cv1d00$1T|0`7iJQT)#o4wdR;Jf2KP3cP;}f&T8Y5BdMxHIUZH#15 z^tBBki2(|`)XCk2Q3*Z31)Z?bqLHfyy9EfSKQ#_O+dwF$Bw?`u2!@Em&!+1FU9pN` z0BRnXS&W*ttYr(3`)Cs1zW0}zQyGQ>oN>^D?jxJHuVcHF7i zd;K?ljHQG9x>i@{ID-Snq-etC=g`$43a-VsAcsvC+max~sk2Mv%lT1IEvtNi>!=L6Z1eE_0n#E2ul6L-Nqh(^UKJp?c-w3p-(9uh5i%~MlnX8+{zOZ zx_m$A7fYHP?kn0c&3=>wDmXrQj5E@7nRy_XyI4PxUja02{_Rpv7qr2m8Ilxt?7uNt zQ||G(0Answ>|D7kEw}w!ab6}e)R~4rTY7IfVX&~FfGwIJPzq6vH=gIp7|<$7-j|cC zDTk@wSZQ^8MiDiac;!P3*{j-|+M^7rW#^j_ zdtO`BRnD#*63%sw3Qhqg^Yid|w|hT;45!L>XR;%0DmaD#KzK~<7ACnk=QKugR3Qz? zScR!IGJ4~kGB3D?H=FdB55D;IW4-}&h1A7!nri{V&FpKdp;a{_9tOf_oxLrJx|`r! zqnFdT!)hz47<(fbDp@|k8(0%!?vrkijOSs_VicMckq-oLyle-m75MIt%$O!mkvW^# z9lyGjFM!hPlD}HCclfeJn+;B19N~O zWtUqvvl7XrP`+|})f$aYW@1&-I`+t6R<0}{W$O&>6?UY2#W?lpqlfa-)n&~8AKKnC zs;RVX`*(EIQ3g>QQ9-~42nY@$9YjGyx&omGRHTLuArc6vh^R=FrZnk2^p=ny7LeWv z5E6O~B$PmaQ2tlux$k?N`+3*;e|g`0(Y46lN%p?>-q&@W$MHM7hi@*UjLhz}nq+zv&-p?r58W2cWp!rA#HzTgn+mL^m9-_KsJp7|Oa z-We)GK11_$AlWdh8v7&3RoeO`o>U-aS_9z#RH?<<66^O$zTT`E9-DZwC?Z*D>6t>9 zcP)^~Q)cPSUplWc5%0}(aOd(sp|wV3NK^i5nH&q{Fho~cZtaB;yYYrHK$ zXtjlYPOv!MNiO?g9f@p5;7R^WUOYi*%_N0tQ8D4tA`RNZfzTK!N?i%+EDYbcvwH9svVp_{3eEp*SLD5NX=n=GO@q?CKv+O`DhcIO5&(kK` za^~V~yVqQ*+8*EwEh{F9*ZIPZwc7m7(f5%WGd!_bta+1H!OIO2%g0a>d=<2QsCK7v zx;-gfhFLe|e=EFAne^hRD^BV2!6OBtxAT$oUIVDbne&yx?}hTgxkA!*I4lP0H>yNk z@wMW$@$vi}h52^*)2!-~h+$4d{vWIg$G-*tYKzBnTnAJj))qe@4tx> zm?+e=d6Y0NpgB9j&O`r87G!V4zWih?*8tntmM~$&r^u@y4EoWN7)-g#(Lzd#v8DfD zkaPiYQnCd7rykny%mR^W2+BVD$H8iuR^Kh4WpU;!#m+v^d&$w%y_UG2x25oz58jAe5)MzlHZA`*I#uU$ig)D zilvF=Bd%PY>}@-ub2ja_Yy2j_-BMBbL6rsU!e5F6j$J>OC3Ea*v5YshfHM^$u#MP3 z^2$H$gefVp9poDbxOKMM&W&WzAOuVU;^m0RdoO{$`1q+W{e{qcCKZ;>M19>D2{7(2 z80<~62{90nNDe!A`{ca$4Qa}F7bengClrrl;20CUz%)MH#w%tQmY8k$wEWXJtZ41Q z1O?s0q~Wp!Wh{zLTh7kC0866FcB~TgkH{2J_{STVbRSQ`n$+J#xqY%@X@^d#>L>m- z6_oK?e^+{T>@4+8}574JB(+yMQtUq?WM3?#!XT&`vK7ZgPp6jOGcNouOH5d<_>WTQmoH z8xcrB29TH|3%k6XIQ$qtfVK`%e>?xm*(?1!YoOZtpy;$!@3fdX3%cYABINB_?IsXPiIaX@{;WSZ}<2`*tN+ttC;o zOn-A-vQ=i^=c#Y|2U7gDa;IB&%z>$@752TR^zG-r%GMohrX@?j6gLd>XY5=7cf9EP zKQ|PQRFBqwo0o~{TKPa(qm38JBQNU<>u27dr|13wR!r6>BDWAtMq+y~oW~!n3kh~1 z{o=y~Q1kV3#;-1Wf)+gXj0NnxIPCovN%QsFcmhlQjy_SkHTY5+m#4Ka(Ue)>3Bk zNGZQr7OYHA^ksFHfzUhv=%T#(AjWe*MKK>^Z0YTM>F)2w43`ef{Hy1-q#ITEs!$-5 z%BkcSrdh(a=nh*;fgE0qi&fb5Z)cQuL9>Jab=j=j-O@_O?^)uIxX~|yz(Gj=FUN+3 zBM^@*V-CY8O?u`c=Fi`m-Ehd1E_#c`RN1T@+nMl97PAtBZQF`xN5#?+4b8FJeMDB^1mG{bw_~!$?DjIy0{ZcSLW^{}tqXP?o`8Am> z5ugl{SXJ(2kcT8GDCYv|c^k@P%`sNEIq97rJrEukv3$l!NA>5ZYD44r)vj1uR^Z< z<@u<0hT>F}1O9~Y#5o%za}Ij#s8+<3{m4x%M=2b0T==9hRPL967uLT6&ztJv2=T@^ zSXGK7Uj`1U>h7drv7M%WI2F3Y#DDsf&)J_B)ctVla%;J;E_x={Lef8 z`j1o3nHL;hC>|I9!2+5n97@Snd0Z1#*L9r(v<|EvF7I}&7_!(;ny zy#wY-0BZz-dqx9iHsD*4O}153RBB6F5>WGZ@9-hMmgG#VC|&7h%rXN;-<~)(iJeC6 zz1-kaMTHBaE=m8onQWz7P5#B=ig7dQUuZn=bS(VK90i0A2i<1vqrLgw_QnDh7vo-Z z*d0E?gOQodF6)=kZc`;Jpt@6>@wZE%n$EK3oquzO zR~d~`Pb-J-NdOi`w}fb1)@-wbI%*=)NHh zrLbmn;p8g{@8`^k?&`lkyyY*Bi#4OyjBBiL6=Ov z09y$NpB*v&_n7-U6~sFAzZBE%MX&R}K`VN_J9_8Vt<54~Y{P;Xc7SyX=A(#zp8^Yi z)_8JDUgvw$9eIy(G4dH_MDzl88LSOm6A}b=KXqAd_@~{!VeNjVKJRxmaE7|>`F9=` z{}tQ6@DY3F6rQ#7F!AZ1c8>pR=V9Q7cc-Rv>6bP;-0lk97iAKGon9C!gDt6yArHH4 zVq_VRe~(``AC_74vz#n9+`{*mdRLODTjW569pMu+L?aY@otRM-@=sqU{I9R`kT!ND z=#YUFdv*K*cR5TVmo+%_EpmPu9NR4L>gZM8*RS<^mnY=!s$CdOD}{BU)v$u^kAf2~ z+7$HDu@^nSI`-`^c1-HPfeceavhNcY!E!BrEQd*UvVP{9sFlA@Gx{9sG|RFbz8KcB zHmg~LzO^#?^P3~1mi`ZK4!9x4y}}QS(3VjO9=SX1~XG?k3}D-Ty^ay+AfufrATcUH#77 znYx|>+3}Lrd09H!Qi6ZJmvp_!d-Lf%EW!oR;W^b-B+rh9OmQ36%sl7fzM83XwqWUx z=bKm_G-BWBo-x(KQfuKOeqW1R6d`%NzzveZ=9^$RmWyKaHc;`76B-vf|2~Bg+Xt_U za<04xmq{)-r+7TKPxP2$W94s|x+l~A5Z;vdb)R^KjCFOaU#K(0_z6g1DV8$5)p^g^+HN>?w-PK( zvEB=vy+`UCrlUb^O~N3yfXu!B>pZvFt3U7m@=E&vRC>+z{o5PT_zdqL92|C_#6vCyT`Cb6EabIE$+ql)fvYnA_{c( zZJ~%&UQBx50mrA-l8{`V7;N?suJ6n10G$sx%BUGDKsSpaBCOcUZ~cAY-hJbR_g zphuGtp~%!854cm!J=dFc4KfAZ6aCWDA%$cMV9+*MAM~9Za90y_PaR7KZbl{RJWGG7 z1F5e(^`j-UO=)O#)6-VCIZA)Ic*<5cA%jm3{@S!%*<|C&h00+f3P~A@t#Vk+3bll7 zbG0Yr+p@#v8fkUQW}|ji?f7jclU9k88@tA?%~Ne(BoA0o=Dz6YG5l3^TnH}%US0o7H-bhWe@GFX$sR_84Y8BhcUMpJ=gH5B2tt@{S#eQVqIB8 zzma47oJ+oWM<#!|8~H@({OQgNI5FSnP?Hr#EJT^7Ma#iOY?j&A?Z4vN9&D`<7hU)O zp5_^w@WqvCmB2#p2zCwYnRVxRKoYf_-Fn$y1kHR!Amw0*!ARBo9O-#wsSiPv8FSOHq%^dmr>;^7=a)0tm40QEDuu z!}05gelMH$D4i)$<2AGQmJQk;`Y55l%y&-71qBI=h`hjhI}zSBoy6I7TlENHo1es$ zK@||Q31g~ILMw;2-*oh-w%>J|_VMWo8~^Qf&#JJ`M?45Q(EJ&SiUlnWWQWDhXHxYX zmcRH|w#4MtSLo1}3CcMZ-{bsd_c*$Wm*T> z!ti<22TVzXazZ80&S{_*Je`}rEt4f3`su>r1-><9N6WdcI}J?Qo}SkIJ%QFhqUja30Lx1MfP??)dlyF8wrim6=-0muD-vZ zzWM2L>lM?u?>m;%+<@u5MG+W|F-JfyEerLH%5~XlGz5eUaX;WKcHi`1#d|FQdcZHNg*fRLQ@q5oPf6uT)I{RU zNDabB%3agaEH`KA487BNhY;DzIxRULL%TPIRQy^N2-inSH68&qD5eSy1Fce>y1n%T z0#anp4{)Y>#=gcO5TO77Q}+0Fqz3(KEnH8|dOpRmv-%C&Z-U=cf-5L2dumVi_Sx+G zhdkl3jp#sC6&1sZe#j8U=l$**p?i;RA7^_xdCkxyvpIUz43!e7fUw^vX7tU+Qu^rg zj>zgMXYq&=*!i?Y^BHw&Pb2^D9?<)Bd;Jv0{^D4{ZEg~7_W2HzK4tf{cO9KTl6Qil zFJ_#sUAne+mo}p}$Gy2UrpmpxHiKN)#ga;^EX>t$$#awYleyOEWm8T*JWf1!10?mG zsT(Qg({B!&*NEp?chtF&El9r1P!}xc$rpo_i^?PJ36wltv$dw?K3L8A2fVc{GcHpqZ8`568X;^KdQ8Z=9dJwQ5DY0?p^|aLnVX!IS)_-Lo z23$OwuTe^an|p1q^&X>@72EK$mg!LL0mfAP+JJQXF6?6( z=ZCF#uI3At%S1hEAZ4~=oM&@W?xXr6>Pp5ov-y-W$CC?3sHeS0ikZP}b}d)qeJ>g& z#``$=IuRGhj}~@n3f-YQo6Ku2#qN9bGF&!pd$?z4cf`mwY}Q&nhbAgP%T)4T-4wzz z_fE)=>im86-r>}xQ*c)6_)S`{P@S=03B%Bu=|r)p^A1&rTS$EC>e~t)2l=Q31*y@{ zINiaSjRgiNd!{2PbE((CFx62iW(_rMTGg{U-P&7e(s)sLgO=-x>!*NYT=`DS7tMg= zBkiH&Mj>PJHd@rr_g%P{T?-MpU-)xj`Srt{0Yd6)mX95$m%Fv@jgcP5pZekJqI?!Pyac7H5Q z#4sa%y6pp8)9qV-js2J+B*(A~uI1=W9YEj2VH_GJmEj#Ij@%j84)i=NNye(r_|i>z zfpa#HgX;d*?^xIE4WaONw+>P8TQM`(W( zV3Zo!!p=3w)s&4KEpGJy$VCjs(!N8gP29!Ix5L>MFIRXT5lYs((lxMYoaJXjGu=K^ zxAT!lx3Ry(cIrCKbl(QL>(;MF->)D!UhXj0=W)A5u(_y!UTPD1erVMuvnAp|QQZL4 z3dP0PD)TG`Gl(0@3@dt_d3sUVN=&{zm_FX{`9cG*2q%*|-D`*dGtfgY@EyS{4vAZq z797IwMwtgUMTsRSxVqr-GkwYHCA!Gm5e4KYlzLEbwzspl9%V2yP`bc8TRmlV9Fx;w z{wcz84Z3==VdrV{n$LA&Fs<&~*nThXx)S(6r4@nBHL{y>a|uS=?1x>;GimC^6Hs5B zDaj;-wO6!_f!$5hTbM=z-e^H*c_q?>fN@Fx7dP{&#GKaTcpqKc7=y*?m?Dclc4?PJ zp@4c7^11AxSt8m+Pmy~jc|F4wD{0fTfE7yljTb+LwJJ2NQ7PnmP0g$GPp3%v%`&&V zC+(>5gUeNndh$tYS|qNL_kiyRr-wMhP;#coVQakSg5y(CC{;<^EG?SNHf(b`L=xY4 zWRrln8hZ^|z?s=1;)>tj93xYt87n;VA_hnV`Z8=A^TyV6I^+{)IRu7E!J||OIzY@q z_%7UJ#2+{JUv2mdNrmtCvihGW9H)h^&P%U?^iN2{G z0b^Tbcet(*sh&~ppfar3@6xhBa-SBtJCm;R{q0{C!QCy2!G5miz(d9rdRB7l-7mlI z`}{p7x~|DQN9-!7-g?fgnQ_`ePI}HXWnT&o|7Iw7)x4yX8c-gXrI(!3$ZtRPMUkso zf#*Z%6UcW*sq!ademgTvr?<{cX+dUnwiO93eWw=T>i&u*XC>|WD74?Z*kwq0juq%` z)o?_Ax}H~GPSIV*sTBcocNf>5GCRBRz6nv!AlG&(Ru0A%(e} ze+XMVEz_=fi=LlooqOLQm*^?&l)}lQt2lB$Z4l>)^_Y57=SUd*5ie(c3+o~MyxQo! z@1dDEemvrKq06;(_Zbfoj61(kbO&4=36vRrd{3R_`F?Z^KYr&+&~q!~Dpbl9Zq*83 zA8r94?UuVTR!*R~fvnY%SwrqP17%eu|6K2P2xMo1kODo`*_+#wW05J+YERK zI2%(%_M{X$SItxnpA9gs^5^>OJClBm?iQRqyiP3T#onZ0Ejb*9QceyldZTnx=)rk} z-0a3=r1Z4xkUs&x_3=)}$&~$|Z*%Lh;D}Q9A)qFHe<7U~(EIHxmB5dZ{lQBdVBGL6 z^iE2CknGn*Fe|3*22eq?L)s zz_ebIf)|xat*!8nPccj%-tJt9$-~SA=p-cODLB)T( zCH3uF>C^#~p424ge@ag^)!-r18F4;SS=wi_Saau= z!IGuKpan9YqJ=$}{iB4AjtgE)xAS}dqhAsW21^|ln`2nOis4}-0%p^Wbo?&P#`tb~A-d<_{>3%1 zM2{Y4MEUm5^VsG8Ve7QBOHG_<+Y%K_eBaA?Qup^eS0o~i@xP^(^4MjoOgZM6*QLI&MxCy_ zHB=!poRRb6o^fGMBGs&99!0P~q%#&?TKKHw=~sMo?@tocF*B~Ac0NDwX3ILsM(Z@J zr6Hhi36tfX_j#z|(F}RrndnDo&rQ9j%$BUPjYUz8^`~xQ3YPJI=u=yKe0;L z;J%a^XeqPouYQczgYi(A=t>+J;FRpxET(j0TB<(JHqi{69D3~TC*>E(O~sp45CVtW59oGVMZnR$Z{~J*pH_rwESR>h8@NK+;6Mn#gTt5FFn6PFi2)Mk5zMQ zD7N16y%XK98?}qw~K%7YV}``XW69Df~#B*BwK*|_1f9SoUo6Pe!it>9yPhFww12p@;~ALnX3V5A|4xXE0ckk##xo8Jn* zojJ#uR%|%7<+>`UmiTo!Mb5d@+hv5SC$uc3PGLqW-^jjgzWPF2h8G4P*;U^diAf$O z1@WyX*;R@s@?!hHP8?~lX^T{q^Oz2++0{i9nncKYf4VA-<>J~x`{t+FkqVW&=e<#2 zR!rq4O)!u73IbL9n)BDYN<&*=2GkS%Qe}{@Wsbf_2I~+-Aa2+!vpE*=sMhll(Xmgv z(0t4#i4Ve*Mu53lfCc0>+s&+_dW-0wnzF2XnwHY=Zt^*dcB|s^V%sSXo0jCSq>~-r zEJrYMySw=(=J%S}kPCP$NvSt18y+4Y-oBRnQOZ}>hLPkd#HN=tgt}`&=&^$>E3=h9 z9*l~2N!-~c$q{$FyI!y{4qJ!1*w2HN%+grXR^3ob1yPafi6TE0k4)}6wuo<4`n!#B z8t_izv7@;ppFtX`F|67$A<6ngSKy2ByC)>=v_P3N3DC6X@k|;4xasIU9m+y^3Jm}i zP5EGlaUADAxwdpEe0H(waE{U95OOLe4*I#v|GqY`N69M_T~tfFI06E<$U?;zU@xVBrpN)zk}$SkqICxp1Nvs-)H3x;(#Oc4nP9wsvhDn zN|HBr=mdC87{RXGm*Aqbvh;OpELdWh+A^*d(n|?CO{dlEiL97pq>X=Q1XYH{l6fM7 zy@~{s;bVCf1po^WesiUG*K{KsxCChHSQi}9ti;bJYWp?YzSH_{oLOUq2`ymC>)505 z2>;TFRI73Jx~(CG-gUcv;HuLT=+m1F4=Y09%A~S?-)zxc!TFm`znstiW_xO1A?GL4 zk|&XDM04X$l`ht)7xOJ_py~KtTGG?tLj>~Z^jcYGTNCuD*_Aw4hp{2!BTUL~;4p?3 zmL)#wj`x{>y=h1x`wd7E!vUeD`c6$V~-j04i$820(!4-vr}cA{SMHn6SgvarzIIYl@B9MY*?Q~u597G(#!B}cdAP&g zv*dMl1EDYkbV&y0AMS$L5qAyq^lWDsjx4`{ny&hpes7cu(D9sDwcX29aIF=bPDVDe zuSr=qr??E!g-=3Hk=X=N-O_?M8~3jF>y-Jl$C22Ki%jN~6l4;l3ph5E`Yx|2vCyG^ zy)2T!&AY@AM}Mp6ZxQ*R>#M}b@e?O9RSyHBkF*Kodmw%$^1*|yz&0AsyhTcvxmI_c zCGM3Ae$$qHZ^5AOX0HBNQ^CdYV1B<(S4~SDfs3#P{i!I=+*nVkPYs&lV|3~6yUr+q zkeKT>nven$4FRpY2&M_Zo%iKDP=(|fK>(8nQlg?JW?rdnzQ^p)0bkO^Yb@frP0Kv3 z#`CfN@rvfxKy-5-Xc}W~qL5YWMyBozG?e?gS3JuCQsLNV1oA$*f`QXDE5QZOglf}c zgy3aorxezK^Ai%6jdh$Z7~God(TkCo$ZdQIoSyT0(+QZJFoj;s8css_onDHx4oDk& zz~bz|2K^C0XUTRa>s}=Ng8sgHnitmdw?CB4&3qF{oVsQ>aPWG2@2TvdvDodhTR|al z_lL^e^Y^~nGNxHeR>Drv2iuPLkF&?s`?xEh#>GaF&3SK48OfkZe1G?a5Qg#l5q9`( zO}0&whZ6YITVof=!`X2Xo?J@wr*^27ws6P3^#>yo@n}nEid$bl=i?$*s4l-^^$6@u zi^?-!Z<}Bol!HE$Ixa#e zm=N(z(tF(yODY|+szN_ohNe@^l=L)waE+BM44n7{pzQ4f<$2Bm$20tF^g;L|NZn3* z7I!|$YQe8Wd`$h_E(FIs=0&gp6ZaHIM7QM#_0mDM)1i#rhpO#8FOP{W0BybB(8T+Q zDJ?FCNg-9bTch~aBr&Bom&oQwp1+CU*8*pAslyW3P!GHcyPxu$U&M9y1#;&*b!#_d zOd{a(`*<)ud9V47EbM5#2DTo_6$8W`&-E4GH54L#NO3!!o3x}1s=hxGD8rZIeCK1^ z5^e{SrC&~c z`l)ZYVnKiSII=qzQvSF)?5^5eylZhISj4sXpALEb&g1Lzod@#OwCb>}2C-`Ua0pMP zF`zb!2_9ra48sW|bn_VSSm-j-$1rfp4WLaqJ*4$sFqFUzbA@wGN+HII;&Klfh9arw(8t26Pdr1MIO`0vJ8veZ!})mb7H zH#R18GlcV!G2TxEicZV_wc2G(L~PkP9P;3I4rTYcs#}lWMn5u}V_F=I25#W_O00Rl zK~?gWE5%4`Q)p~rv{>Pq|rX8;!lOl!%Fa5W@ zGbmwlH)CMEa8*C2v*!K%Cw|OZdWQ~GAn{QvNSXdZAD0oITED@^yt2mw&Mbg(A;4(` zz2#z<=?)b87v_5)N<;V1J=38)7BbZh=u>Pb%#CqEWuJ&mj07<6tpVMc{4r)2Vw?;( zH9(UL^i{>T%>9mX2~U6dZiHL3c+wiJA?GpE*F2?Vjfv5_svvE&Q{)uX?4Gx|shY4{ zve_J6l#%U=Ul38mYh@IAu;@_xaIRg0TmWTcIc@F}id1 zzXmmG#)*zv^DGiTYnztlK6;-(vi586m;3^saH1T^xb<^;W(HV|+Qc}f?wcH%TPm@Z z_n^nG^DAcIe8cA4o@Bs?ScPtxjbvtn^KUIzq^hOLs^~$HGOm^tKs>d(y{e}Z|7Sf+ zDJE#Y*eC-aN?Fi4*{?c#uzAcwa`9Lz6h7VlULEN02+Dg`y_7Mgr&!Rhe4rv?!9s!C zcH#w31IDlN&rixP?TK!HqZcE>3k_X&}xE>}{JWwb24V+;$Pu z(v0MV?Ox&3Z}UK{4#jxQlNU`v4xogp+X*@ISOxGwQLUQgsz>%`6 z^4-pyIyI#eYI`9qMLi&!)v8l4t9Y6sOiMg`Mjfpw)S#sDqKZVs^l_1D&*Gw`(C|iLp2c znuFb;z;kZEcH)C+Pj)i=v&iwQiBCZ_^w5pyS%h!?;R>+o{8jY^#IfI9m32D1Ar?+Z zqLQW7!-0SIMo1aD?~SD9dwUk<3~nqFtaRtN21FWB%ommCMjd zdGMj^$*S|-2bx0DSh6ESJ%F(BT`TUvN3U#e7;mzCXtOW$Sx3TJ93_jXB5Iub)^d%c zcYqg&=zPZ?kJz>JD*LaQ>He5xYC8;MeDGEL(B|65>FT=njKC@Tj~0*~=kDakr(?N+ zedW&5yoy}8z~?acIn{coY9{{J-E)2Q>G)+_Bz^|(pni$8x~CM;Cgzzc<=A_VAnj71 zr@Sd!@0J>LwLsLC(!TLm$c;U)8Ob2NbZ6;MFt(O>zZ$j;XJTa=M6|%7rj+f}bZZP~ zM&4jMEp7-51u+1L#u%==pt=Quh6M|K{Y#@CJ!+mZCu5$4?Wk5)3|0zF;uz!}z%l5f z2gnEm&Mymj_wJmmeFSS6z{(FKNIT}-4m^Z8F0jvHUjNmv!onevrij9DI5o>j&SO3Z ztvA~gOzQ(}qVCt>H#%{V|lw(DF(RQ1;%I7}aYzc@^3 zOOgV!_Fao4KcdoR_{b^vcI)jlhXCFC!H3PNr>5JIbFCV~`pt{#a{LY+#S~kqTs`h( zm(PSs6{EwIXV(WUM`8nZa~q{>#-A$DHw>C%6vC^%4VucjqFM8G)aGEZY|8r*v0c08 zMpwUa#90wJn?XRA*z7P+(m5x7%D9*l} zoHpxKmW0LyHfU6{a@W|A?GNnTMKdKU4HS;Z|J;I9T$0z9NBPpgORRiXQBMyCoR&hJ}Iy&*mty4 z!d~DnC@DIw%4?B*&vSLt)TRwo_h&=&f-#FFKF$fRIDDTX|_klE?Gy zmf-h1Udj-1HDd}#MfCBTntBL}EWKS-mR@Bla zkvB3cf0|DRESw|cVA7!Y>+THt4SE#;oxDOsW1=0FX5I(EzRK?}NLTjX(V%UFy>SlV zCCDHV;Z=FIS=t|>MfEI0x8^-V`5Ea%+x+G;DH-_eq4g?P&+J3B%Ta7Sjg2DLca@me zs@Q@4L34=%tm=z0-hH^vY@a)2R))+ZARn0u3}^f%z>O6e!gYx>4@I0A@ssXtgS8wi z-Ct<+iTWQt(rEL0K;+7D%XN#%Ie|u?`w=+1J%qC`AOG&`^()`cVtxr- z1e#*^u~y)Q&xRtsuFMaNK6S5OS$RXu?pr{FVmgFfrGs zg$YIEr{lTDVoOFX%BC4P9nUzRQ>A5(QZKSy{wN~l*vR8pKIdAi&p85F{WxDcBJvaY7fn=C0) zUopR+MaZ9xeP@Ydsulv@-kT;Iv~x-h3_ezE!Edx(3WUh#J zFuY?3KoHevffbDv^O#wiLz9MmR&%WhGtjkKW26`S7d18#u6qw>(2io`uA9XcO|~W( z^VccgXQ@M8zrKW|PT|oX9i6;MH#@0Eq-y4*LwOXM3yCT=P-Jb!V*xE+&!mTpx4{ZG zr}E};^9hKtZMmaIkGPLm7dZ^yK^;0~MBYBQ25ybjFt4G>BY0*v2}2=E8pF$&!=R}G z$#%I`-TV}VgcCwK6m#pcbUc_T5w&=x{pk^<-gQP`)kr7Sb^Ss87d86RI2SyvQz&m~ zaEsFKn!(cCOwA;RkqPX3TVX9cm}v|T>E>nI zSK)?%WS2Kb`sl9iPB$kIAO|bqTMqLR66Xx)cf+$;%ED|zfr=Tf zrOG*@M_tn#+e&@EQh$;WD&B6iX7qSRE)IAbqU6y=%@Gl^;`Ca6W}07uz4Gfjckbp< zh(R#|=Hp+zX1;v!2cE3^AS7$8nkFHwU}5FInMwAsi%3STo1#|RWYFECtVGLtH41VQ z7^NUsb>bY=w|!V?tkx%hG8W9IUqvOsSKHcZ`|WvTT~5rrV(Af8m{245|Yh<)I&Lg32uW z?vg6|IeOU9QzDZ?+n`b~fyvr+TRMKadSQJ*atM#Yl4pt6vY4|Q10~!_$a28*vq6oT zSHVxRk9J4i&y=nEhk~+1bf2KH0*BhX$)x+{F8^nZ0*~?DHxuPHs&oWb{!p9<{A2v5 z$1Hh6_AXrGkK|>Ns-G2)Dr)b^F^*Q;WjRZlFJr-|2%ThsD0SxZZ-pInlPd+GU|ovv zFRt=_vhwlvr%s9Gzu9yhB06J&H7f7grwc&*EAiE;*@E)tg8`uO>+{9#$2l_!~cDP)KU zUDT{Re!ee1JMxmUvJDT&Cr&HEZ+D9s8M7?hl;${V4<$x63mC_Nbz50mr=@9c_a9f=G4tb z!>ImF&uoAxe8VJTomVbTDfrUx!-;;|o~Q#9%^IBqriI#9u=MaL>|(`*`qG@!fta1r zrOww6;5FGGwa4Mx>oLc^(oEp;HC9to^YPR&y>4d&vJr>rCDx4qz4Jh#??hq36re6S zG|=bJ*iyeuT`ySdC0}n=xpf4!_ZP+N#VdcKny$PHW@m~Q4=`9%92cIus6E_J6)YQ! zY8^ee&kzG6^yQu1SCz(s@{xe8+|_r8;Djr^#L!^BE>(JHXSH~`SWTm`|hPl}y8 z$8GGTsObLBnHLq+iY;j9adqVR3r4~vZY5FZw{ZtgI4cSVN_M>%u5cjOe{#bexF=qq zp9W8Iy?qA=M^`gWZ~RoxD7}oeIy-Oi-n64O(ky%plrVOn>lF0*UarmzF3<2%pbX)= z-J{RGREII8kd{1QfBJGGDH6wX}f)3jtDTNF$S1hViwiKWMIo>l`KxbDtCU$ zT&yxIzJHr#esu+^Jy4K)m}H^0c~g3i$S=&8)3_itI=%`G=_lE*mtQz~%x$ElX%RVs zwW~tH7c)F!@^ad~hWixmJN{7P>EC*SCYDpPsq|MB0N=HMe+G{EdBAZT0uTUgL_HAU zYOfzaVTvCHS#ry1j+WXH(xC4(P9$r%5PY|OKify!3I9!C|2=&TpTGBL90o{^<$0zo z6&;IX z)fxYG3j=>rs3B>)Oo|LpZAOIg4Iu$-xPs=)d|f1T*FkniZ*Sg!ZnEM5Hfpq~_T zEmoyF-!A~1GVl$-14998C^6%=WBRWQ>yM@;sE(!;!#e)nvOcKx@4HwFf9COh`()K~ z4Soe8qzL_&0~{NM1_#97O;A6UfvxJ<{xTa-#(y>&gjxX>qAbVUmlr^m@kP@wWB=(F zP?&eyUov=wO8{Vfg!(wPT|mQRjY| zQLcO|;@G$E*JqHknmk;*hDX^2i+}w!YVTty?5dn0eH5SHR`} zA}|a)f2S)|pgHfCWd$laa#qu_kyK$#h=6J}@q!aJIoFN*`><>A*WKHG|*OPOD;Ib2nWzEFAvZ6Q@-N!I3|@WwJ)^&#!x(4T0*= zgLf#&n_l4#fnoW;aS@|^k~lr{@X3~KR-08^?7<@#ZzX<)59lu|5Th;dF4;7DZ-h>_KJKEZ&eD)pWk-)Cjq|XruyaW%U>o_Q*eJW# zYfuxXli^df0DUZloifVQO&WrQwqV=3>rr}3+Ud%O_BkuIe{jBKj1 z@$Bj<)YNcv=Z(+|`^mMZzRQX8gijf?BjN|az0zU{ok(yQDHi9oS?K$^`@ zq2FZ`Bo!3OnC-0!k{ycwN)-kte)OdA>gd>|9ulE0+;6MGAe^fFn^AVt3=)|wbY+>H zYySD0`OZxq{aK1mQ~`l&bG(DCbg}n96VIhr(OSn1kWVzv?|2ACA~?TCe{p}@JQt!j ziDf5T-doy+mPc)W3S$>?mR?ocd{^eJVsLO9|xO9K36#|Ct>pPA7nU*9D8_=@0y>!e0%<|sz z3+hAztgdOwj^mRkP&$5l)w1-mVVS@yw$r)*<9}Y`y+8~QCm%XH_Kzr&+9NkI=El;6 zRzA;f?@3MY-;5CA;4=#-Y~NRh{6+hK%lRQ!ILY&T%B7fKZWl_AQZE(#V@IKzlBC^@y({h;c0upJ zZ_G8O{?_`UDBuuW|Hb)vms60{`XcE0o{H*F-m?HXg%07%sUQA0d~Eg_2#|=Y4-CE+ znWnZVar5j+qJMY8uM&8MrIc^Z%#CUnpzHEr_B+pYSLELbb3(=a7G23U(zb=(qVMRF z{h7|bSN84MH=q6KY94J{)|8oY+IXen7(Nk1qVWhh>{T4*39Gv{01OZUC=5MHNRNCz zkW(*7Ucew*I~E}OG&+*4e*I0;@C~Ox6qRX>ow#Bj;N`tM+_#w%Mn8Wss!`mDy+N!n^x^|#SD5{=2BL- zg$D=U%~+-pV>EIX^`vgS=@WxqF|wRWG`eOfa81}cP4CTu+0BZpj*$>9skWR00=m6! z*Qb;2l;&7Irnst5Dk`4#XM_|k%e`;>t>WDq@alDfL5Q) zQpANQF<Kd0o~noKm{zQr=yG{q^`DP2CVb5P!)`_9=L zZqJ_jo{o-8zpGI;-DU&QPQXF4t9iPdcIWLMO;3`0wPQ}VrvSvY^=eidxEjRDe%~U> z+AmE?z&?0PwL5d1(1^Q7&cmKK5|#ryENp6BT;zdU^={ zjlp+*|HD!b9OTEc!m$!~FR>J(h606a*3ug{oNKEeIle#VJ~~9e1a=x8Le6ShFlRSEhHcraU8mdOVqeCVc2v@D!w2CILqlWBM2pU1lE1> z4_o!bn=r|KV89(pkvxH13h{9_O4pbm)DyMV68BulU{;P-0e`R+8F>i36zXJ-lur27 z|G4h{1yr|9+`32KY;D%QUI z7BWdNhh;0LJSOjj%RRnlN#b2-fbmO`w8(2r<Xw zZ1YheFdfQK++sw)ZofKM7f>1gL7L3+6>QjM?O9w#BTor$r%Cy%0VA+evdGxZGuZuB zEB|wLuck(omONJi%PiTD9Gj@Da{qbBI_Jgr%xWq6_zGtv=oIyEymVR%*8Y8X52UNB zuqv%sIp=)~RZifJb6M(925iq}rlh9PhQ`;Ij3S=98DROgye6|cH-Hd@CZEtIk@uU` zGF+H6KHh24Q+1rJx8jq0LR(68S3t|M(eqF5)7&0%DTH_({3JSk^Iy$r3vxN+K)r&& zR!%mCWRRUB%cb#9%Jkw=Nn=h}2ooFkd|Xy*wQ{njhNVY7jU*L0T3CJoc{VOWp5f~M zSOJ7;-J%nh&FfEOG^nuRSEccvtSKe-^|_a$oS^ng?CPS3jk`R0Z}o|5Hqm|2YxK4) z3*Tg}Egi8agZ$j*zv6@<(j7+%qF9ABgO~*-)PtzcgjR~s!gjYU<{G`W7%#1fhto+g zNvR|=pET}aPr}~LUHv^?=c+m;YcjXWYp!s(DdKyDX%uXxSE+7K0cQ))7caG(pFwN; z^!Oj!V*00URR$56%6+0n6N=jIviyCB?B*#^ab(T-A9t?PA)Bc^ZO#o#;})wf{#5?H z zB-$})@_wP2r@*d}y^d|x*T{Ymv+KSrqi*BcG1XSaZ_;lhTm8s!j+Vw$7;85OUFw!6p{_l>wKe5GHs`zYL~nb>WqpJl z1cFv}dDdF>K)Vunnhi)v3}>3GYm(B#o4pT`VdsAz=>*T7u`kL-A8-wIt5<31n7 z#})p>3i9CPSME-Hp!Q2Hg4x2>I-aH2r88j3+G>2VK@+w|9P*H>vB)W2WvJ~F zGyOTd-BQumXFsnoMj{Pf7%At%d2>MKvac1AIP9Ov>hp8AGI5a1W#6Sh64I_ zfplncvC}-t?=W_I4FV)r{L*ebF+_VX)^8uiL}9~yfy7Q{y5vl9PbY~mzq=mI&COjB zE%iNNmJ53T^(K)VVUU$~?UN6u<5lHO;MQud@v_l_i@<$jJ2i|E@7f5m}-8>qBF z+nGu6=g43&cXE0&C^=^j#cntYz1d>1Qn@?nw*LMuRlRCC*#zqq-4uZ<>c)Ny;996X zx$u+**X6Mee+Oh(H|@>KClS*e^r{ow^sJ(+f4H}w28K}bn8wZ{aH^~-iLbC`5R#No z@>w>5{>)dI&-0RgbxEn*fK$O|QYM=fzz$j#`NPPrIZ8G)8t}d}Vt4q`YSbf_GprkK zR7>&JM z*!%XLgi?i}oUXU0e{I6YKVxY=ic}O^&3PSWl-wzsqW)$#BE-1ZN+c?;ZTK@K(8)#) zdoU@rU8`XR3DVI|Uq2V|!&ZV$t-q0!cC`F-h9Y#_!k5*+u(g6t`R z4u-J7@?7Fr8d1xy#wd8#Ef06lSDozjpjc~5L6+VfF*O>WUQEb+uH+n*BqdNh%#&3Q z@q4(+ExXKPXa}T`Dd)~p+93~kvxvXk`Uq9xTs3(K@`gBFSNi_&^W<*ir1FzI?@bX2 zJq7Jdx!bfZyZ+ag0WHri%-h4*ukKMkoqU|YWwvbXS83L4c1B0r>tcWzUFbQ%tSEw# z#o{^=GV4u?^*1K=rT&;o0R#x0uc}}GCp?-ouz*gZqmrE zHAZ)jn0|1b=@|ZVvw14VQMj-ITRQ9an5|@n((AMnKKOk$;pmQ8bc*wKr-dE%J^g3` zXs44@-X(Xbi=netu0QbAC8L*&HG^I-UBUXZY>XGj#IUJ#gQ(M`eyQ_FAW=yY?g9(H zk~l-27}vgu=3O+3W_W!$iPx_lZ0DRMYy}9&vuelLC;ZmEk&H6$J5O#>=6Iw_f+2z& zLwC(&nXx1> z-!bg*?7||(N{s9zwU9z%Rt6yUrt)Hwe^|WS!T{3x6ZmIxT$Y|J`@rKN27LVVCe8lt z7Z!ewvLepE-l?RW2HiSee#ov>UBv8R`@|q&@og0fYht4{fHta(oG7!Hw(whB0db3F zdwmT%$w%uhIVy48kkGT?A_JGxHfMg7<__{l?|VvJSCs1Z?wxWX!_A)hqljBh3(n=E zSyid|jf1#(Qly+Ns~j{Gnlw~9X$_N7uNDM`x^0Zz{E8y*t-aytUhTXn*U-=Z&)e(o z^9%#MY7D&(<_%>EFT8>|-YUtIll&cUY9}4wo8G zjDmF2mGa473m>TkzEr|6ArOZt6*_TG2B~vl)%J*o)|V&OM@xAqSXCfY6sa)G4*@$A z4_MG@n|ES8&W%X}(`YnirC)h{1g3&%yGhCUW_qTA=+3&&sRyNrj0Jy?{O`zpf~>`{V^ zMs`<5X|v!Ydn!xWG7{wbDaLaq0o~Xf-TLBIij%VEhDR5ep95NC(Ae6pDTT(yy%Ry) z-&hdH$D;a~MtE=e!FPAMW==2Eu?(}hWjgoU^H0ApLeH6blkOhuECx$X-l3nP^s@9I z+g2J^$!B>{84Mtx`!WBhUm>buUxA{NPl!0)3rzX$6=*zCC6Xes-5hO*uN+w7uUwzR+@!D%$p<|=M=BVT>yK91uim)(HTd#wzyI*o zIasUKyNyu+`~0>f$03~$|N7bqc;pq@Kfd#BZ<~Sr>M2dX9|s|>?6MN0&3b)=>&mma zDDxR^C$@fjXA}^zmY@@6eXNlx={I#s5(;r$uugZ2PMDA%OyOhKW<NXNeEK|Ki6wgisFIFUxry$h_AoKWQnSz6TPdsA6b&fm##VcsO2S zVl;%a>lP{+RCz@|@`VKndeFGS^Jt|w4&~!rM$ExR{dlpSI;(1mO>*UXyJVVud<#=o zv67>a-EL_OFr)wH6+p=_f^;Ee7jm3=I(Y}&!Zu`qS5!r=TqlMs{r!FKE_>$Uf3D2@ z2h-#K+8O@ydjg&=$C0SK^GRm>Q&@^chTH!uNsu65K=xla9C*)lUP7=o>+e^sx zt)si>b0Tdg%@w=$d3(+LnzBuZPTcz4VB)ySv%mYF06nt*y!Wz0o>%u_;oh|TXBLM> zg~ON4E^MK;m+!JUH7Hf|{q(6=GBavg&<(3J<&kdluUKd1m9A61F?Hu0?Dysuu&F8UPDc zr@2fUC+Myav=nZw&vx8lvn9mo?9Md%n*mh%5r}Ax29jE3P#^souHL*qq4hVC(kPrs zmzc=wtlX9Ep28fiqsb)qf&FUHIj5qSQc*z?`nY(-v3tP5I%hlU%8=6{`-#h6=ESaBQ~+O}&~ThbIgt4^f%8rl z#N@C%k`Iqe7WfjXHz$rVIdQSFnoRef(s~Y)D}7HweSDHeGp_^ob6SB!2N%q;s*i2+ zG8)I#f>Vm)WIV(A!4OvnO7rimnRhx}U|hRcx}OIw$|dhtp8)>AvzMIz`VqVM%2C?DESF3r?c0LT&M z)4L&4VW*lZ`T{_h+#seo-hQlJ&}r~H{1df6JTT;U&H{nd=bxNE+p1 zgd2F!Ps$iidmWajOd@o?ScN)}{YimRNWNJJARgNpFHMKojj1F+?t>y`8@uyV_xjZhv-kWFwnqW&X< z*2s3eWD$odMXmG51e3&EaGOE`zY>^AQ70yH7-+K#Y$r}Hv{~rUDJ+_)DYrH{qxZk% z2BN*idsD?~-rc0^qxT+5?ALdIPtIum9P7#~<(nf3kqp*_s*8E=_{9r^d}-WssR0hh9-6 zOe>I#i~Ee1a-3fP%&P-4&?MqX7j}e*a<48b2rV@yYoLUDIGcpeO?B`-iZ(#<~+RKP+4--3^3X zQ$cJZ*C5C;LH1%y3XsD|{Nr}re^2&sdzJ$T!4g0@KzjLM*Ye9jGLg^6d^lYUt14f5 zZqLyVO0&eHzt57dTe(E6Pteh|TaEL1$T+A{7|ontb^h)hHNo@)uXI6!B%tcY2rEOgITngIvoXJolid<`0d~UR&Cr{cAf?<#$FX6^W!(LiHtzv>fQbeVUojD zkV3l#?g!QwR<&4w;9K>s4niA;tWLpx@TAL7 zZVw?xLwuh<$cNqA7Sr*Qs`05Q!BZRHL%|=xNWrGIn_BH#SI!6Tyj|yTZD9?&?!AG% zIGXn#x+pB|^uXI0kE&;PlB%xD7n(1|LZ)J3aO*B_aoPWilh z^`%Uj5oSpX5RzYyfzD0BYFEPRR3F6ta)J0Bh_pBLL?#XTDH*l!v&N>I-JKfQIR=G^{ z)XRuKZ%*7^4-Xmwa7Vr*Qda}q8gSrsfi*h4aMF7J(FJLATS4Hv!L@$KebFGo*@8ss!{otz}aZd`(4|Aw5 zB2E*0RHQ0KU%!rG@17Pa=}ACKL8K`GITT$pkC>*TZ~+^t7{SdS57s^)$3YCU5L(1; zAszb3B~LmOAb}_ol<$ekfH9DXf*QEI+|<7gQrF9^`yG?Sj`Sw$9U3Yf#`|uKLlYA? zO*t)^>8;JhV5ecb04USrhDRd`ZD6Y%?$ptyLS&Ro0^ru6LN$#m(}#Po~8| z8I@xnYXlG|aY^lr7ricrEcdUl2-s>T0ONyFFez<%VG+S~Bjc+qC-VjkP} zZyWXWJBYW;0E0tp?=jGF2tZXOJl6R%+qKitu@>9qavscv))2vb#r!mCgu7rY;AV4HSIq3Z-=1*Dy z!Gg|p@HI_#JyfG*cWl=!SA|s8Pq4HTAnRnk-IfYu4N55!Wh`>H`YTv$`NycgP8K** zP!OzgB2JGr^ZSBb7FsS%Han$Dj0AI+R^YjVch|``^(1fT&pVW))NSgSmkTdrx~;KQ zik2%y;ZrkZMA~V>i0^cJ<_TOmYu3Im3*#a9z6k)>C~&CD0~^a~c^8bJG;IJpf_WXO zbQ0d3*6DuG%On6-WdlHNvD2aK><)|o2S|V%@Bp#mGF|gkK`OG(I88n+gg_(0Z|W{a zXx`U?kIL2+?VU1+2UQs?s5kU~s|3*qJQc^!>b@_*;LcuFY!O=lSWe_(20*sy|GNCw zk@#MM=pLxFI(=J+_TK$jRKcLZ9fQG~TSrNnUvW`B~-0^?2l#MQ45F4%)1`WtBGzx%@STMct9?Po_Zw(+lt9 zI_0KLD<56zHtfQ;GlHaV5C#y7F3KvC?QYWGmS7-tX8HD2@GUC)%NCa!>rJ6Avx4Y+ zD%mYb04|*>aNQYbuvm?<-0S^^2zEf>uG_2(u_m$A4u>W+^n>s<4RIXQK{#QsJj z$HR`)gT7_UdSNpHhgcI2_ys7k*l46b{B?yFMlqU~DQKlbrtUgL-~9}TxS{rNrXA>q z9X8jjC(#Uzo5|wZi1Wq}%Y(gmp7#Fe@;TGPiOAeb4}rBwD9~1wT4;}AUoYnkb^zWhu36(l!J7@v}2v8m0b5`p+#B~_53Q87&J_~ zL|X%F#lM%qZhw!_moP#4@z2&^{!34!y`p*!i@1%2osxSIJ!ZPfdJuvN-7V2_5LP1M z%=c>Y@~-Xmo6;eDkf&JSe2f8`mpkX0d{md8&yKGnbShdw`p-1PXQ#O*fhWC7yRZWZ z*rmiZfR)*830+eH1-sYT_zFs5={ls*`{0Yj-vdr#iK)`7Ujdh{sJ#3IlFHgRT#0-N z%tR<8NVppsJsNyxcO?uO-c*mA6a`n(o;Jxw+%vlKBEnLgyqwz%#R-BdV}AWmJ{GLn zm>K=7)d7Lkxz8E`%U8%5H~qu0(u5>_XlDm~O%$kMQ!+AXk208*em~~EqEy+FDi+bj zxf%{78(|dyQNK2qpGah0;+`U`d{o;nMO(6%iqs5GX9$FEPAJBoqO>I)hvmjfjo8ww z?Ktw)Qp@wNQ@wVW+!r&c@czVHF3AI;cMk_z0FR~aXw>7iGw0`XJwQ)Y|ArEL;4IrU zpn<5^ZuvWaYjLoW$$My0-=E*Fx;73hzOPsyq_VyL!Xfzt)K*7+(!XG|fN`0EYpkH> z)NK!^+Ghtwb+ewJ`|Z$w5z{-52dG(fK~#-tIo%S$FIo_lq*gE z@yPOw;R94k+`4IAi+Ul7$w~>oK91PZ=RWl-P;?9oD&J(<1LrIqwJ`eB14uC_^w&R< zj)w)oj0vr5`F{YEG+NRR*FEXF@*9-J>W+6|U#so0sd!hqCJ1~VZmVR23`60CVX`5= zBs1e(5c9?J{))PzvCrb%tD*Wf?sTGHI@)2|b-#$>sK48~m?n>g%H*Q9l+&AnX zAgT6n-(8TNhwjiqhO?mRaADu$uOg=2V0P4J70ccZP2e(OjiA3Ke)vBwB$(<=fNFpR z;8%jB+447dMDDalUW-VF(#=%3W&2Jy1r?pn`+$e9i_%ParHr5Db$RUJT_%HH@-a5# zR|IjmM#!r9aQmld2_tvK71qT}XzGytM-U`g3cIhhhGSJrw80_;?bZdgUITJoMG!?R z=6>8&U2D2|QdGwl=(RkzJEI-}q~8hj zx1nJVh16J8lbPrJj#5Dr)j`;zSE!3VI@Sheh8VP4>wA*CkY#ZEYUvgmvdsHpJ^^lj zV)IcP(OpnPbq;stdB7kb)R77ryRJlD3ucWhStzwSNCE8f%_EW#mDG~D0NJ6jcr@Z~ zI43~Q zHTL-vN*;T4cGdu1iy50}jz7bBX)@77Zech?5x^aL;Xl9Eks?MG+T82_1JD5)P)37# z_~)>PM@@~mz6PKLx`n3{)74h8RrTA$?kR%+S~d`|DyV88>ACw17>tArKrU>Kdipnr zP*LDRQGfKSD(?fcWsFkn9ZJR`RN{9P*nYF57W=*xhn+b$q9l> zz^ew%;_W}w3VrCaK0Q=i?lqVp(#7UWyABc(NZpMRSD$BU15s}LJUmwl~C>(%^l`(7a#@!JHz*JnomjX95O+}67tUB(2!+=5FVk_DW>y#m;o`k3`x4pcs1}B{R^gt3Yjw1jD&mE_f$OQuFa?lg`tcH33iQ8x3f56Kf@Pt1Z z$tplK@i^IM{me!h;OqGp{0<_)Ry|JwL#ShGk0her=)GW)AP+g7$e-4G{(A?`)FD+C zY_P~A9>wP2-c;Eef~QqLDeeTZ=!~?Y?$H3v1mr>^9v#`9@d7chv@W2(_py0KtzGA^ zq5G#hLH$2^RT5e-6UC9HR|)m}yHbgkYXmU0}%gc!;>TBi9d#LLW{S zOkii!wB)QteshOoNXpmxYh=GepsJO5{w|L35-|g1V7oSzAiThLBqI=b3&6>&5)P703=Vq9;|-^ zJe}qjOJXWM&;Q84!kYbX)p%NuTFCY>V6u2yQ%suORSm1`*}+NXOa(8v!>qt?f}xB= zBZay^6SI}6Zc;932OzOuTU%U!F%mGKtMXdnP8CBg4KCrWG@Qn@1BASyHkf|=txMh- zJS~%U!#<@I;EuUK_Ya-a30+3_TCd^u&(^^Wv4<8iQwGE#y4GX<^Ao(L2WWd0-tnq-s$b*(7RmFJP9be!XlW| zWpSBg_;lZ6o+kj&k|ne_8G|7sh`S2v4M)%1h-8uox!6L0LnE8P1`>JytoDS4v7c8tWe zv;+i?>B*iVh_me706R02i#`D`oL4#?fDSeB2Vh5dVS;v{>8vjzUoBmErO$*JNamLR zrZs@7VZ616Ohwyy<0JD!tL8T^f{r0Z=Jrv&7{BBI(yP>s`Dp%?-Z*7&$6JH(9BE?; z<{2<(%n@D{RR&P!T~2KUQlR4W*q(_35z>l4Lt`~PR*X`m;XoJE!WQKyzETP~8v7L3 ziJImQd!>kb4beTp*QLoii{MyJ9i=-!mh(PWDX!ZWalEVUzYGRAr6~w(X$)*RPbVoQ(U`;%&&M()QwErp*P9=uirdzDp_2){FR zv)vY6zYA{cT^@Tv)-S>bveBQa&1y5ylGerycg`GqT0-?ImT^P1iWEtLZeKVJD+ko$ zWrBe)vJ*T;zk?NHnA7!4|8yfeYB*L+o*`1j#w}GFJ$BNZw0f_R((DeWR1k54>tFyD zZ884*4qI0^g8PD=c4=&Dn)UV|J^{w%{QFh@J})|K9WcX8+{VDv^to5IG}gUN@RZxVR$rd=m@_c5httunGdHg!kN!j!{@^Wgx)MXOA>L- zb4qGMve&M#X8yBBg*A=CHW#{X3X!|v$>Q2O?w2WaQtFvPaML^~??Snv-7^&`2W~29 zPxZb5MKKqw;^wnoeK}d{EE5p(5qIRrcL`yc${az*KV~(4UU7(b#PIutZ%!_4)wp)A zH=pwbKA0*tYG|)XvQ`J9?_6@nbe@PcdZM5wgNo8EG29hsDjSGpPjk>6mbgmL=moLyn>m_SPMxaiy(+jh z=a>IwQfgh;1D*~L0p(&ppNH%^(5tA%-{)cFsX4bhHnmht2x&z$f&6->pRdZJ?{zgH!$re-*lAP{BqMysB4zX2VdC_ z5?g~wn+An?$OksO#rM?vLk~{%Yl5jq3!O=+^iE2t_+t8vvKrh9BPs3?F*ZMBBpwe+U%4?|jnkg<-r&NEH|;0Of6y(; zAQi_{K4>t>lRG&%C76KTgc&pmQ0xS71_fTeY6%wRyPWJ<0U9NG6Zn|B<2hCyHa@tE zmeen@;RRvqCV0Wfu)|!VA|SV|+S!{H4$mfbRB!(-U*fPFDHz;yMha@8e6IqXXI&C2 zBv&Cy6Lk*#dWxMEKiO@q|Br{#sHP;4sF$E+LxJZbI*EUpFx;;F*-F5(*>pQ1Q`-FD z2pMig{uZrhEc`^~q!xly1=TpMnv z;WTaRq`R@QS3ovzmo$Q)&092;U+GVeacZW8hHurQk{P6T_-hvn)M16PW(T+-X3pJM zl*f8(7vYj*wosX`WT~~til3=r9~rIaW1tm{zK=#K_T1E`}0#oyJ zoUgYcBQY-f^+R%FH;<1IDPJu7ECwJubBrJ`5j?n~r zWI|r2-WCxDC|ili(ZgE>l;Y-XVT_bK=adUDWr@HMXu1SBuQ_u=e-mJ5m8adedXGNC zwjyZ!rg8)b8n^d}7P4O4T-uNh>OB`!Piy3ZZXT8U{!ki*HIoiIi+)nusD%{>@#Lwd z+B!b7duDcV>5A2;S)tYRA#J(i84)mWy|?U(om4>rXE=}_BSp9!<|-#|Vbrf&hA5cA zT6{rgtmoT@v`t3iVy;xY& z1#l^)pDe3^de!^st$^K_66QYF<))L6$Rkmw!gD{+FgTr(JO(QBLO_plj56rHrb%kGi35;&CIX3)vXbjJ%i)N>p1P~C~i`69db1rj+f|v zj;2~ME~&z;7oLABk+-8Yrhi$Fy-Ys>mwb;m@*&Qxs(<&JwWL_9Bn$t{B`jyM_lgOZ z_vS9CO%Pd~lz(R1o`snauys(z|`Wm;rr6WaI zhjIg?{umJQLw&!zyJYMg#e|m_BmsTISW4Q59MCq=p#SMbFyWWf{ z71^sKFZL{CWipvANQ%@AJ%7ayzb8 z0cQ!u^a3J$-V%5P??w2tx0iIkrLb%E#jD^2<6CKxexj6bTOa$i0J7e`}=RgZ< z+_3={^|K*-_-4kdY8CC=lsB4bAs_SExZ=lJ)sx1$xk`s)08f`Y&Kgp{jX@S_SBgl5 zn`2XJzrf2zap^dDP?+G`#a0 z$^3<698b~s(GJcJt8?X2)!H)fnRa5`Hge!eeBTfsl~yz=^)+Hdl#v)vXy2vhkL^DX z;vNRncCi&LH%Kar0=Dzc3EpfL*JaK_ZOQ!#WguIwah#1NrIqAI2d|6z9vb)n_jS2t z?{U0@)j~A0qB(b7*h49`cpfuHZn%vWI>!H4I$6k$wfPKNXg^h{h)5As1v)r}T;;gv z{WboH9io77B#}+2e%TD6&&H>3%Up)_zSO3{Yr?bX>y`ECM>~h9(}>HcvtbJ@(9ol= z)&*T7?WFRj(%3god1N7rKf=NE1>B5yOYKk|xz|&D#nzRpHds+OUenBVQ!5e zC>$b6X2N>WlezyOe;B^AjoA&LbL~#xu!}dDr@2l>P|XI}k$i9giy z??%tMfITZ0IMJa}8Mt6DjCTVA_1Vk^VekC{?PATzuyM{gQIt!r5-`eIX!+}af#uI^ zzVLEI-9^oKQR<+f$u`c{sGhgtG ztaxkiBoTq0+D?f$t0!5rE2i-LJ}eq`Xtx}T^1~iG=I1KKMO9o(4^4n>3%5+<$sYT@k6U#e9E_BsEEf~;`=>X(~Il~l?yOutHv~SU!Y$1r%6Dm z+)m)LZ0hII+p{;1>(Ul#7Zc9=us&kl0og^zJgwpLvOVco!1uFj)<*6)E% z%juN&{X|h}TZV}0;PDW)C5;Y}2TxmSmNNBHw=p0v+VO23g#4}PqrDNojfvt8r=~gJ z@m6o@rU3q2gM)vFmPH40=vlogn=xhyZ~pgpmf%m4GUC^~ZQuG{>ZpW3T`(Jj3-3H1ZOo&t?*ucUGUYtv+ zT+OxOM!>%{Bj(*dyR5rr?Ghm4$pFT)@&_}9LDJtLI)*vL?hc0LH^nwgzE5&`m z53QJY{dh;wn=HveVb9&$uvx6dyCO9Tz4G# zr?`gM54(RjurPQ_kGeKX{dD~_1r}+JJ52Aw?f5e^gTqzSZT&G@IDJAXmh36z&(j{H zQ0ab+T86+C%ZpMJUr#CJx?#2LnsYJ&{cB$Chl1-f>Fp7AZP&nslfeqsXi zUu=X?O*yLJ>RzT>Ru-kH@zo`K+g;Ih4x*XX#zQTrpKXT|d9NJo!NTE3X|v03V2&6hqt50GJ>=hpsYQM|ZIWd$jr~4{SSSX+fy0{cvu&gqOs4 z?e9j3SLXrEEFj?{0cnC{NC)c>61@;(=l(!@uZ>GZtbK}G1`q zoVhjP=LbynXc>iKqbk0Ro1WXM^SVyP&DqA9NBlV($Cc^|GaPVoiATg{$VhG(I(H)Oo)>0hReS--_h){_m4Q3BPDRlH1% zRdMsGT@!3)zARfF4X1urv@-IaYP7wz<#72fV1b<+OMq^=iZs3QM4yyi)N)<1-fS3| z58Rt?>dbE4=t#}q_c-eoeZQ(|S?pt5=T5_4d8-C28i!aFRQ|ZmMel8|X-KrMpJ~OR z6x#_+M3{l5S735B+F(hI{_ZHl%~U-ggZ&Nm8bIq;?zKMQIj<9?^R7pPyJ;Kd?Jv7l z~_TJ&}!&07`&(b?d?A*RNUGHU%iUmXygeTUsi^Z(2BN=uvh5>0nvJr zMNqa{B|x8jy7P_Wtc!PGC!x?<_h!0Es>}X@K)uX&zCDo&hhe-<6MM zLTT|GKvUiW8muk7QtsJnB8NuF1m9+ZuAQ%;bgp>I*+tGS_2AVAUC9DS2|*h}vjKvZ zx4Nmnc2dRAt-9gZ-p~wbv-&0*69p-wnis_$zGnvvu3-aB|QRImKlFo>JS z8S$nbLzXv1OYO!>lGmybIl~*(zZyyVHS^&fGtQpF-T7iziH)OzOTpNMu(6PXz-z@? z>tzQ0ly2!?Ks`ICR67^1oVmxPIYP5|fay!|n#!qUJGg;vEWmkl^?=MbG^DtgQuuuw zx5-oyNKB9)VnFYpaATFG*|-ZlWiA@+*wc+KZ{i~I#HuNj_->lwHP2HG`t!Qdz>u+d zpE1Rnc4OH-?&xz4+J{dn4RY9lTL27Sn~dr(_isS&(Nn!8mZO#5?{{Tm-!e;Mv7HZW zq~>>A`qFH5N^QZOj8^=>FjA;D?`sXPx>~P|_?_XpBtC0Wh?ZlHLKL&K zZ#wI_daAe;_tUj~dYC&o50C35m7rb8FJ@+li!+aeOCQV3JK|5T`f|UqdzG~aO?81R z7OCn3XZi50;rw}lMF+4P^mmOH2B_?lp#GA;AnRH*T=d%e%23kW>DbLh*Ol`pMl}vX z9XI^eO)KKouFigwd7o%8GV*!2*Lfv~O!BEv>+ImohHYOgxaALJa@1N|~ z?}S-KV!s+LsbYqQG*g9 zOIbtMfw_$J%89~8={7F!OxOgGB+;>1bCAhOa{R#o?bFf{I8^LIhCzX+sb_W2qPN^u z&du7p*RvT)5_2i@*}3oX`*&mWY(_oVsu#gTO$I=0Xjy@{_e48Vs@RoqmZ#LTLidYa zDI+Df@z;F9%lY3VlT)n$djf43(!CNp=3IGR2ByNblNUS{XwmA~FFJ+E7AUChAjaC` ztyb`$x562gzUxb~E)oWx648~Ab9%qdXI~klCtlo7xKbgY6}o+MADYuQTxK?SBy271 z{D$xWt9sh=Xy$`1mlZVt-m)MXJ@e*u1c!mDIdORtX!J&ke1L@sy}Q(taFyzq_^8qt zEDJEhD|=i|sc>gU%R-~rRgiQOV_fHotX~Ceor-}va0`jZK^&H2q!s9IQ%k+hVmA_T zX>@oG3otL8Yg#HDwe#&61`Q0-yO^lJ?hI$Jrh4*7J|dBzi_@TDN+#XKO?)4IMzc{+ z*{fa^PU{_>wZdb#yg!lYh67fzWLGK=h>>OQ16~zB(^C2-uvjZ1qRg8gv7Isrl>pS7 zUq#cpN8vCT?og~k)tisRlm}~6YS!F0l36~rWZK_xV61;diSL5163LUZ-Bbg<1uSRwKX7>suirKPRjT&z6jI z>u{)MWbjLD!(JuOdBBZ^7PC$1hb$)5E1)MOtrcVJCJy=66-o=&g1Wp@HgQ%`1|YTW zq;LQ9Wk1D%z64_CXt|Var7>-+D_u|A&g_fZW4FU1^;cQ>2RBsZegVeHD}rc5#QM<) zfK}D6P`f3~4%%HaBcrxlSFV>>Jf6O*+mqP;CLht1VHN;l{bEb@?QTDUi%Dtr;0ui$tjkxTglMI|l^ zfJ6uG?{uQ@m-QYSPv~nL9g>w?Q7vC6YiK83K{jQ=j;eDL)rw8K0skVaLSzd~#Qv{c z2Ro{V5S!KMHslbSp+LnuQ{nlVezu;dAZ{4|%(19WRiY?|51yw!ddX)jydmsJHl80` zHM!c7#x!;_!uyhD#ql}`byMQ!eF?DBU5Ikajq1X%imyeh#hZ6PWYxrJ`#uo8?Waq+ ziVg%25tK$8NgcOXUh~-W+5g^H;~`yPHXM3fa+v}M`y|*wIM2=}iPYuNX5FOo_n)Yf z2pm(>`wHLu{Ek9Pi%i$M6%t=A1xYA(A1`d-PU`1Nv_F@xjRzF1I2bA-V}|T$ri|@u zHplm&O@dpWFR_DN3$e#zyfQCB?z~tZF9kgZ!M3ntj-6hXCvVK4c2IOB_hM&8mJkx` z7vXvldOvP&srzJ3W%%J6oi8X0?15Zr11I!bajVTs%TzL{eN1FZyp#ObosdOI)le_Z zbmBhi4YW(sWXS6`ClQ5B5ahs`jD6G3w>V}Pwv|VUug3Y3= z3U#4kaQUEX)IzZJhq4*s679Cbc}FzU#Z@Wc2Lo#Y8&S~QafXGAyl)#XDpX;#FOkkb z;#fwNx6=B!rCxC^d5)f<+nOOj)wM%bCju7hwak>5R(EU(A;mt_0K9fWB?| zK)-3c^_8Cb#_xXR9QZR+GJ+*McyC|a7sw!>jYQn*xS7HJK`)r= zmW21=eiPzLY8sEt>?7foyZx?cd|v1O;_l7kq2B-ge^I28N+pCAk*t}qXG>8SON#7- zVQeG&HiQnTkbN0jVUVrtyQJ)68%B1rjuEmp#+cu0&gXMo*ZF*}-+$l#zVp|)-A?BS z@8$J;JRgty!zU%feD=7|hnz%#z1GgSj+lT$hdsWk2U^Xr3(Z~IA;}p%3Bpfa4=vDb zg!R8s?KOgjx-C}p#Wm2dKiDjp=p^Bcng+Vv3MFA;&9(jB`F6009ZIh8JmOcis7F446^B z3>CMZm6%%^f>UIo7hD2JIXy&HyomzJK|=f)Pu;&yrxkB*Ozrc=uP|KaTC{jJ%TRvp9t&r-wMqY1E<#(5a6fnZ%wsI8N()#dD#&rsUASX$G z^qM`Yi^QMfHat`!KQ^=uLi<`l-(JP^SlAKLo7^v4SJNuYI6uCsV|vV~6~cMv`QgE_ zr1q1!(v!G6O(X_4_c{+6*9STdwA^XY%6DUxiW?$28Jn4&)j%^Uv)gkir+6;+59}Se zVs{uF-eLsqJCCDmH6L+~${?q=7R|lys`7eXhqwPk?`?xn-4lN7&?VXCgM;!4r-84l zCTV>P+n2BABR2N?dmK5>mq0(M1_k9VObn!L0bxUn#L^SQE|!`|?@?FhskE)n*qtC^ zT?Qw7UY%0Nv^>j1T^MC6(9e|$p5Hg}iz+1tIn6NwV%C$8SzSE z$gh|J&m%K->PXbK%$!n|*%C2dM~-LS2QRl!?v#g2&06`)nVckv)+zrP^>#XABS-tN z;b0^t)PF5Q)Y-T*L!`d8Eo)R`I1(5kx)(+GE%g}Kxm$uuWauR;qjHz_N{%k2{WL1A zrELYpOn#iydYh>673i7gBvW;&?iHR)vVQqs)lfavcib0lD*0*S*`g!dv#n&ChueKYlu2J|E=;U;EXW}*_)MSv z-iReAAwi?xKB?m2<~SAUZ3M7LwBv!t585 zhebB|vYnr*1>x{M!!W)3T$^XD6V_tS6EV24VQoK>wnrEXumm=M z+^wZ_o3#nq&6z_KNNeV2zL>ImzY~a+k#spY>K-`znmT9Yiq|2?t&rMe$yRiRo_?s} z_VeB!)ZV}&gX$uW?p-qZ=z(xl!r?AMc4mu#k1Pqqep4vXbC^Z}+{{kaQq$N0X3)7y z_J?XTgGOH@2qz$M>rvJw{is!@N{3qE(6Jj8UGWgwHO~nxTF~c(d)rhL>NVCO1Y1a^ zyrujsQNwTT$0|O-mARm<%AX|o9Px7}E(qlX=IM+ z!21#E6r$~l^%c9l_A$&Kd5Ar@%~eGDfiEFoXBMu`EnBm50(D6&=t!nh<-T|gqmYA_ zDK@r{HKe{!UvNoI5A2aA0=-*g^L+4*CA2xU`{H)O_oS<~&df=3^1dHfQ=2Ho4+dW= zwpu**3pu#o$Ag)!CEWtjmJT}FS14QON|yPHde_+og7^Jsb}nfraf;vj?wHY*3)qH2 zBb{x6TVuh8l*?%dHV3&iFv!zDVr5pX`*h%ipvJ?J_89OIV!*sxzgl5*Mn|ShPSkv} zzV^sRBZCS;>{Mfut3Txa$nBE!+J%8R^t?^9sg|eX!VytQB7ej`x!nMPo@P zFLrIrUe5s)%>0n#Jg|(uY=0$t4ig-@btq(4Vmer6E0jdmZR|Yr<8Xq_4=1W}HxoTo zr-T~d$e{23fl=8WDPf|j-JH7Pw^dKE+Tgf2Kjf+(^n(;dLA-PU3*THAYG%wIH>J$DaIsih_OnB4Ovq81Fbjkt!&X z=H02sSzc;9yHetkGrf>H?5LHP1@fa0fKBSxZJ&W>#+lZ|+ zkaichwf*xdhPH7{*>1HVZ3j`~szGEgZ}Tm+sJ=XK--r|HbQ7euEAx&U|LgLFc`v~^ zzy>3nI%jVg;{SHIZzQmo=@f@tkJC7idn#)pxujD`K498G)%6X9%Xmy*ir*pPNm7x7 z*VZPlEzl0i1`*GUYHjAd zG-5-PT!XxzKBE~ciwh8t31wjX|7yxGToj%fBL%M7$*G3MMp*3t-VSOR0N}5SKY+zh zP{~Mz;$Fgb%qtyIGh&mukSYW&+KsZmuwU*a)K$GK^fLIGTj0#$bPI*(c48Y0E9|#Ys8K z;YzVRB&4<`@;s#xClGi4b-ZB6u&~sN7ak@<@Sm5BZ0P?sasBw%9_GokyDlA6IcmjX z>D5np=qlRZ{)XKmmQUMh7d<8%3u&zV?7noGoWMF6l&h7}wY@%G-v|9QU(g=SAZ2** zlJldL9s&+yfy`gVo?GJL@IK%+)XtQ%#m^bZN>m}(9v_xl00>9t>d5bBjiTcp-QgLT zaBNvsb~@bW<736~USLEF={d2i;kqK8RD^0N&=C{N{4@>|UlPE!h+Y7p>TfnpF3)f4Y7p@QsB^zO^z^`bR9 ze_iRJ#Z+b(?8f+trK$-9b_#7Ps#<`f9Up_2O=4uX*A2;FlHIc5ytDHWNR`M@8>ZA< zUh#hE2P3s0Ha`nL0B;{H%TMyD!Q*Fd1}^ts^|$Znr@RpID=7(HbRMsS9I5a-U5brf z38cS9%b_g@-?ZBC`7q*F=kW`^!jvlLz4EvZZG)c+%dRy=HD{c>b8@m7U$FJwDA9K- zFb*)z#;r5_VwN~E28;T~hKkGIuv6o>z03v&UT$pR1yu(N%@rwcI3SqyP%*!>Z3_d> zpu(j$#(mytN^)C4z2qX#&6)l_lTVhx2O!Y`uceJ|5`&7Gjd#&(V(*liFPE)|`SE-L z3HfPTRv=7D#T=I0mC+lfcqXsxQ+rcyX4g7xB zf_Tc}hYTr}++YX|Ee@waezl8U81gh~S0IhkY$XJD}M{1$gkZVJLd{tte5ul~@B>r^JN*sv@QP~PQvD8)hYbl4v4 zPlYnErUp(f(NNrF9b@X`Jghc>4ApM|_O69Q{TDG)573hCm`wh`Yxj;LcemP$tm=68 zUiR97T>2s=Y)wZqUf9;9NM`zGsx&ggv*gY& zwC(13Hv4FHqUV@_r+mTV+Okna0pRcL(uWtmMNl4e10=iZ!O^phYPyYjYqzd+%^IzU z?{n7lr8w#?>GLz>&6Vp4Ua}!M6+ML8_x337MP!Ie4N<@#oAOIFFSEp` zrpQyb&Ri~Y2EO%s`%+JPCXX05qhIto(J7{kG?J)_EcG3Dcz^1E;j^+>+AMIO`{_y@DA_ zsg6%K^hJ(Uw%XttP6zv4*17l7{Wpt`Fdl+}hE;DXC^?b9%Qtx^ zW@@iH5Tp(+kkhY4XWqFDdn1XMcmTfNTL4@CAozfk13a;1URX}|&<_uB@YrkjPmsBF z2>K0v12C~71YI`ct(Ca1y&oSJJBS`9ME>GYsMGv@Vj)*0G{$1W{f1-%0qlBeF#x)i+5^|mnT$8Y$ zQFdooimUp?M>AW<)750NyAX%Bm|uFSXBN@KsPQ)~z~c{#(zY zxs*w7FJevpFv`kK-=r13KmPc5pl3aF&#}t{*?6JIb5AE)kOl(TGH>vS85JY`{#fIA zd2m7KX~z=diHu2fMX`hO{d74`t@L|DsFY+pY2Vs@;TrGLgk@QpZ8RD9TA$V~-kD=UZ&d zn~bWOvcaP(I3K^4E=Ef_KkG_&VdFI2k=U*Ndus2oN-$J6O19*d-uaU|9#&!p!j=pQ zysqDI)kc5t?#&5=y|oB^unBBzd>JJU!dQ*nNdoP*COLSh)L6Y)w@E?=JUQ`c^>3O*I6Y& z!;&JB(_|3wvvT!yY{=46MuieZWcr{!@-At+H2#S;PzRrNO|dKZC%aouQVHuH+I3l) z9C3?mY&|P8YiZIlo^Coa$m@QMk4w=2WH15sErQ*bMvM*hd7YbZ_g**-A1cdbW%6Yg zUe?R1+49t;WNgdhB#JU|z(cczx~0?i_k+RSkFD=-N2d%8xOn`&->in1B2~gainb<` zey1z;iq>ZUB~!P+8s@u2Bgb+U`%6j3sHqyS(~3h}c)3jAQA~a#+q?d}pWhj3sZL<4 zIM#qFQ;@-tyw?Zxn^u&*2!~6dvSGIzao7ER>xqf`4F*&uMFnY7tu~Q# zB(O<^riC-Y4rNevz)*>sxH;H!%kQ?H1@+II2U`)rf&0jxT=o!!S|8%tvyDQZvo)42 zA(#Ti#!IE-PwK3^DO_iPYb6-eC^S&Qrk;XWYR)J-F_1h~>G%jV144wu(-T@#){>@t zm&{TmJU`Z6&4RvZPY_DN29mo2DF-%>`_Y_}b$c7wCID`BjyNazn&7RDgvSdRP6en@ zq7^sY-R~pMBb4h)>ZfKR9I%B;?2Q?S$#jC>lj8lTQ{217vQjc(mCobZP0PbVJyIOx zTfVreC#V`_G|S`E8@gx@&&yxtC47DFf5J0DIRsdCPKaSDr^ktcj{q&WTUq+A$1RESgb`sCs z&`d=Dd%?h;-)udHu+T4;rBy03a>z*o)@@xQ)29LpR3cVjch+u#*GO|7qZDG1``7w# zeKiQ>Ri-43gXa$hayRSd9{m{|Ti+YNA6tD%0Xrq!Wfb)mT=YGyumhzCX@b9Dtp zNyOk|;3lw+Lh-+emgGfEe)M#lcK)iL!DH=N4>A}1PK9;Ym8$&A;UZu66mhE$vdB%F zROw-21&gD5I|!LWD7EejUM7nbMHg?)$K7|F!$i8xzaqoiD&Gc42fPfxzYi5erVc;u zwgRl+1)L7mj-EYK6*A#~(uii_eD$IG($p;?r%!(HDrdll1^wtJoM#|iat2Um{Az7z zzxf5@unH|kwY-5%%z}1zW^19xodJ}!wPR3$tw!iD6U*h9s#?R`kw_0}A$k6YLHad5 z@E|?q7ujV-xBf=1Z{sn5mF24UW#ExUeQ6NEVpdqP%)?txK02Ap-}(Cn)gXCb$Qc(! zj8joDb5_i#cXt^cd-BTkek{a*0K_S8SMT1!=Eyv7P##2mTpRH;cMqb#rhNA%>Bv~{ z;udN=P2L@sg*C(f@;F-Q|CQ>g-B@)-$UxY=WG3Hx+52aw?Ds8mcNP)kiZ3mFIdO9D zTdgxl`#D9yWhXeKoRTM(Qh+Wwjw)#sWdCvGim=0ET_x}%{y0kSn8*HC?eW#I9uA1j z#tbs&8L-TiFR@!K{#2Seh-z!#JYENg6TMlGF zoHrkb2Ht#gTP}nxd zagBTV)+XPHA!P?}xlcjOh>uW!8A58sRg?-S1~wC zkLJ(yq1<0~{!9jR(hHC8PJ*F+43!~hBfT>lB{hA7&d0ZcblLf?7DTRrz#g0g9FnQ- zgZ$_U5}zk&@CFB{tMZMtK<7G4efWz{E4kw>!(F!VTjuQX3nRE4#}OM~7L5HNXW$U` zdd%j76s$3DQjSB$^#!7;>d`{iqY_iu-Xj*zom!6zLAlbUjuetFyLetHdLKZqlC2GX z?q_yi+7ulJ#9=zq4}x}dU(gP;dLCq^B1Q?gvo=9_4vhxk%Ps3>Lzv3W1L?)@M@>M+ zDUTLS1&kMgdT*+Ah&Z51^MizY0tf)1f74)opl(6q>q};=Blz}dAFGqJuK`4>lQiN4 zVj?GkS>uk^YBICN&}xLF!%#eLP@1;xH99(%Z?7+Crb;6D0YOcw6x7)u4*_S-&~Il= z1Pm8f{|kQXqx$alS-P2X9N=;OKcA_~HvdO;A)VDZ+U)hu&y{bqIQD;h?w8H= z|1;r7cU(d2hPYnn32%$W8%m}%B4&L`@jUFA$tB&jOz!>p&t>)TTHi7=62~v-L_cH-L zkbln`umwN{Hd*{SabY{LPu?>gMc$2NriB3i`}0Le1pJ-6)0?hZ2rFKVbTNz9xjq?d zJX`w4`z0BJ3*^TC!QXI9or4=kW11-*`|oza?-&$+)!OtWn)Rm33+3r#R<$=Mf+V+? zex7y=NLY2Jjh5d)SC-J$yk@{3bOT5_ZUEEgzhamPA2D^IV!)C6?^+{}kY4@#{<`1W zOPeai#!b^(_3KSS!0#8+7RlKO=AqRB^P+scYz zmu`MlPyG8H7L<;>x)&vSPO$D}^f|KzT-)bFz6K{bKO>&$dJ(tjJd@Gd8ebh(j97|f zfv?U3niV%kHM}neXt!mqE%d-xRtN>hJRb52?n^fyS9Y?-@ju*J6v+V-%sCpQb@k1X zz4lYYyEMk`MtiY2NIIeotoPbdUVQN&434Varxjo*_;0@hT5|`0ZHj!Jd%AGvC_=v% z0Phmki<)UlY&iWI;qa8yGIlvfV#y24;wF4eI@n00i;<$h`!GzxjS7T8cY>; zz1Byqb$-XgTed(})VbPeR05I?FLngLR)EJCZtz+RN`vnb|8JPB4`kRTI4S@~v16N{ zq(O@@+O0@<636cMW+*szcQH?D107hhCv^EuRU9n61;4W53xor&&z~)%3JYt1a zs~?1wO2bJ5CNx1_C*2D~iZ(&1rvHhNZFy1P13zf8i6B&1OgB4^OZlI;Jw2IxI~(h^ zB13t*HdzN8#OkYp0Y01LqlSNumq>Tc6qRZhb{FFOK%JCCAh;W*dC2kBBuY{{2qkv_ zLsP&=^M7$i@H2kdppbBHvw)RHAc?Bw`Riy6$Dl zF_qU4FkbM{wt z|KY3(`_MdMpl)tlpK&@4K!Jg}BH=LffbG>E(7XmQO|lxyi2&0--S7XMS9b#ecSyQ? zo=$o!c!oR#)Sesgp5)#BEZ8L_bBtDo@D0rbiOkXWs_LVaj!D~uNfS|d+kM;u8K{G7 ze=yyHweIW?6lmd^Z`SN_VD_%VTB-f3b?H< z--h%76W@a|55hdi_yM5zF;NB%?puZ>!qX^eQyPd;?$^llEnwk>9{`?0u2DIr%<_=F zKrb7^kvC1q0JU_8xHf)kAY2A!&I~T#*B_!2qb`#WvaG%PE1QzQA1u5s;5^<1`crOz zYSh7Ub#J170A~Op>M$@}&Z`0+)HGD0-+o{&>41+{4QK77FtM%{{PPz__oXo@`St*z zbfHlz#@2W4yqlDrpAoxcRZr6eJ+H|?VJ@V?ZA$mG_C#VWE(PIXtOOPBMhTBW#zE4X z4;-VU?M3{ymqD_Z83)>UeyH97 z(HeM)BvAk{{IQbM0~|@p;6-su-pgr^?Ou%)#g9YQ?IkGKyw}7lt$oYjqYY+cWJhVg zBcrSR^@Z*mYCV@EJeI`;pM0zsDk3$Vx(o%r_K0hMWwXU{bQoR%rmkx=7&#b#1AvxIt2Yr$?K*F$XK3s1{5b}cVTFcR#@K) z%I0V<>2SvAUXxHgE=iYXA#Ca2L2z_sh@=Z<-Yew2U*+NZt~=zT3u8OPO`J}-&FYWa z7#x2B8j27GHnBJWHX{eJwir!+Nd%sn3I41BedDII`_X5wcTE4Yc7Tpvq zPp;zd!2jomZ6h}=xwlF;Df~PMW49az2W1QK}vLpp6SIX!lH9mK)@O*)l%iUm--LG%{|J3tVL0a7IJ+44VB zEN!6G)FBP~>tE2=Z=E@`$3B_6L?Q6t+X~Nk>78sClVe*4Fr9b4YYEMLIH!ieSqVgC zisNV$!zdovYqf3*u^@w;Y!wWWb#M4K*jMwXP5vC8r4+R{0j?&0*PbJOqr7(v5jRkc zoGeRhMYVnVvfQwQwj+T^!H^qNu>RR$IgKzQBupyoLSw;D@>rtfB=76t0z zu6XHB3nN)-*b^K8=UV3Ocg%Xaq$7q|+i4<);4V44`cC4BMg*tiM@m;X{LE0%OCac7$!>q^Ia*0ALS{Q=ymKX`?Rysz_KJ_|#Hon&L(E)y68xLpB#YYCMUF%-UKR*J>5` zTsdDXKcvg+HDp+)WzM@j@!FveGym!}DOYa;m=K-Nl{n3oig^D2hf5{6{m0YTRRH|B-18#Dl%Snr zHzdBZCeQT$9y9x?8pkoPCLLfN@6(-Xhogs2U7ZDYa2bj$B?#h%02O>q*)UI=n^yZ! zWLAy0VfDbItiyYgukr>>r~%-bBP)w90J2KMh-wj+?}OE|nHOM+{Kg%W2BlI!5uHcb zbDSERE+GPhhdTgahPIZMKpxT)#wyW6rPLU(JXHrz%x5|~9wbq-Q=@PFX)NgOR8Yi} zL@Y{&O9fn%Lpr}63z~T!dV1vdA^KsU`Pk9jJgOtIOw9oUV{!02zP7LE<2qeEO0>(x zdVqb{|H(del#r$wjsE+itZS~J-y8WFlkkN5L}y$~?tG^%(r8p7`;@-`3Fq{xHwf0O z@TK>y%xZc(-e004p>)$^>!wJd+(n74Q-T2BnnWWyXSYS>J}JZ>0UZpA319EO?iiDF zoL?C(+^zp+^S>~qqqKfRKt+WEHt;BGpV9hWJY3+vit3#IrhZZSUvl!qyU!)Z}CG=@7p};Fp)`hZL zvh0ezoVr|%q%FVw{_@PVw?gsYw!gO>e&7z$ErKJ-)l@6`|wn=%rV(y5q18Sq`vZ6-^&wu?U z-V<{H49`$PRjV`o&PN^kd(%a)b}ib)ZKH7rO-%IF=h^o+ICw&!;}e)jt{eVUtFgT> zx>Tw0!qM|!i(J*w*rWWLU>eQ^*zEwb z1T2+Uc`DdD2h#Ide}8=gd}C#Jf*1*OS>e-*HB|2sPEEg;OQK zME{^SP1bgkHIBZ=q}<+tZ8DWZLVb62xBp#&ythjM>5#k$>fOqKM-n0|LqrQ1iqe{A zd(t7}I^y|I?20`DfA01AfnNnia?)I$b; zhrJ4;pKFu;4?xo#ZI+#<0CGmhOpAoq>ZS4k-r-UKY^qd@0RP>`T9^)i@_Df5GC21SBCUTEShPIeo36n;{xL+AB`tp99ldi?@}Q+n#vIfcCjEMjm@~_vn`M8{}jWV zIJA(eNKuFMJ)aH|<87ceaU2%WSY2SyuLx|m9-INeTl^8quWg8NwZjc?3W@JiBwqPE z_wDoa*)pxHWq{T%oA0E(5f{T$UGau_!@`-Md!XKEYC4cI9M3Gm6=b|nPTT0juL0t` zmST~9dq7l4eQ!39e=(g%mb9ZAtDxlUCUDCpOxByN=Xp$z)##}L@Dbh(2q6CX7IM*U zw%r|vDDvvnjhBjd#K9^$2jJ&W7qik~O;`IGK5Uuk6` zDbB{k={0+`0uWJ#j^=;{ap~q__`A~|-wLL~X(8}3+ml=7>EZa89rw_4X=Udp+}I}; zPV{O?~AtAc@pXGRQ!D1+ZU&0(SlXRTqeH(GD^zteM1YP>r0q1Po;1p z$c1mA5hR@3@>+|mPPe&h6!+CeoxO^;N^idG+KrT2Nbe|_c}<2@;=sOloIis`lrgQ! z8ffr6N$VU1-8itW1fiwz*q4Vqe$Ed{L;nQn&`jshHBch@KrNc{MkE><0}k9Ngu*AK zqSw`;pi4hFEth|YIh^GE_;8MY(N8<^T(x!pk0X{uTJoB#INh>1B1NTVqE zrHJADTI-7??m8Y+B2_?;aa9_(Vu9iw+MoRn$`9Lm9UoZ^oz-_yct5T-96%o(I)=wFMVJ8XHM4;ca13|GmobfzRgk-^b#c8y`2++xdt=r#9ar}Y` zO#&hcg9p;quiK^>w+Bc#0-#kj3AAQ)WCk5xjW~BBz7LDr$fH>u0e1Vw);0xjnz7$) zpM1E-9C2x2Uoq`oG>@4^lBn|{INWQbK>VwWG5{m}VP2m+tua}lj;gR252rB>% zL8c$XT%)yHVK<$|YE%F*+Lm5M5^WI?d!u+3!C{_ea}<1KMi+{_9^b{0obv zUdib>fXkVuuqwU-0|B~^Mawd?paqrN9Z$O%x`DEwb)_5BJLf!F&=@Rsl!i=Q&7W>h z2S?vdkWT))JTxo}f_=#$;C0!(Rm7|42mdAAawosCCdFwOKTs{godC~hu_whkMC!!T z=62fgCpE(BNmE+$^aH${eXTi2{)1F>`+kq=BaD*~X*!P@ca)hewXX%;`lLUk{NH(EbM`5PA8N1MA#K4LOTvE!tno6iD`5kL4M{~7)#ia!D;M|Agm3-E z&w|HZ9B*JUpT+hnVpvbRLw>!9%hGHc)2Jx(zLk6Dtf6VbuiR#;3;l-*^St0Aa@u(* za<*k0nF2afBY{dgxB6FmjkUL1PGZlLcxn_|lk;{kVDr?QdYA}x82WKE+G)DV4BneI zTlH3U`L_;PoqRi$&YokTEkiQpTm*e~h6s70$a#U5VMh|lNOC9aM_ z@LuNP9d$}~lknDx)xGyCg+ULT8O^pTsE?6261@K@-rZL>Be8LYNB*u`CQq6K&*hBO zKJWmy>)okz`7;~tnd=(!buj?OyL-}M{M(!NtmT1wlhvD6lXaNOvdf`=y6;%Tk;sGDQ2wIYXX~J#^`Vsd>Fzzug~?#63NxOWqAHXzg#;g)-joGIlff6C>+< zw28W5rok7VtoOA$Khn@=aEej(aBYdBq=1H!N9HX|6}~QQ znm7j0(HMLhlVd^Rd&CFxFbZ5wd^;Xsq+$0;u=ANhBO`m7^HrGznjWLvakBGij4Qr} zKGWo;QRQA*{60ML0Ut3(wrrRHZutmT8RGoXA$MWDZF&m%U~-_oXkMG`;3Sofu1{9_ z*kacwtJYP;z6#{@)S5f2Jglh~n!i%MON|>s3_bu$gQLfN(6ZKH%yo6{dnKSQLT}2y zG*zLk9RLksAE>ufsrAHtbbo68eJAjO{l*NKQgh;W>g`_?hq_!(mk$zU{weSd^epT% zK1GOk0Yf0nwLtO8`y*sfz>)NPP9WKm-!ApYZ=BaJK8vP+LHs^3s<5oss7P{#FI3+> zypDHB*c=oF12BSmO8E7SP5UdoHP5GMNW`8{cFl`oiDG^`Cq6X~NkCk`(8+qP?eO9p=e@_AMGYcMK3pn)owZ#nG|@-S&f^Hz`T{Wu#--hOv;?$EbR z$^CwFW}wBcZyEJ15Lt2w?q@Fi=f9jVFgXv}hE&@%0b$e>1Sa)!e3$WO%ea_`*LZ`KkuZjV6U z=Z51cTG{BwIGv6!uOH6G-ThsRqTpsqci;4O?G49i;sSJdJ=W{C8%`OyKl}h%E$-vg zlJ1jTI=t8U61@J(0Dx-5s&A-#Y%4Mo_h`Q z`-!W_^}qZdIgc^N&5Aeg$jeF?`jt^f{Z^vl(LSb}#?1@T39-pn^gRi?*9(5nF|++x zHZ2J$7de_|O53I$_w^Hjinl~uU_OY+(|s)A_=xoWVPI#1M53pZ1M5&TX4>vW6!|^k z2(1jZ^fERu7GkH3JGFHq2z$ST2wm-WeP;kDWO*45wQ^Ol8N`{ z;{SZa6@B7Nld^8p0Qh#gbe` zu&L5XnL#Nc!-XTC!Wna#hrx`Nvq0BU9JAgYbWx$E(Iv8OG{t z-*nzH0YbG>_XQxUZ^=7@Y`{_7V``9jL?Y?qdc&MR|I$n_1AICQmLRu$TNiT6VFR1n zts-3<*`M1|0*X0)v&H8>%GGubsRXHVdwSwy*DiC{Xzr`EI;;^AYngduh~YMQfJx9p z0ZP1fHyRI^L2ot}g#L^g$}R^IjLPgBYMVR=A2KCYU8z$FwRWD>E~Eo|0WODD5=tWd zsuWy)YT!GBYT!A!-JrsNNbeSU(Oo z`odwh0RPRirL696TKB~eXH?8td6i-a@+C&iK{f?(LRHKfkHMI-qyZY~)|y;Gn7P-K z0sC5D|+&ORkL4*BSKAp`x9C1HEi?`M3x?Kr5UE2JPh&N$QJ@G~)uA>Z& zC=Tp{3{nGUF!w6FoFf~5?la!Fh5b5OedcLyZE z(p#JB+XQ|7>rV<|Z+xp)4kYx?LPnc|niZt7zzQ>&e~CC$V!LPtSYe$ZIl-b)Bu7iz z=0FP?{FGtBX4okVOuLd;oIDQn3Oj$$M|_z9_d}1knJ6Vq%2`or+Dg}Lsn@#fB|=^|vEhEX{&(?cXCFNM=VvSPsT( ztU^gHJB@OYhgGTXb&)USaeH!$?``jOzYa{aPN|$wV8x!xu~lb~x(vOPi(5+11^SG| z)AEJjh>Mb`%!>Z)kpp*ArJOI?@Z%VmPA9*8!I2&^df6kH@m8iQTYS!V_FA@t zUGKRo%l8K2%7?wv$@XVpcK}z~pzTp8%}ib}uNojLvzmxVF`LQ*Nbr z#w5Z)1xc4m<6_d+(VwKpp&F%HN{%Spf3uGb{9}O8T9kJ^S|)3csdF@72N_xa<6q^9 znZCc}zzsdgc-qdr(_q`zGW@wU-EK5b3CZF89Y^8#dRio0GwIMJ%DZ60_=ba3p!9h@u4#&}$YLC2MX@ng{j17+*UP^w_CCMJW*4 z9E5M$OayojBTgx&d;G8~r~2ty?-pctE=qCO7#GLKir0~q)0UV|-TmQx*rpn%B6@R- zZwnJw{axsO1>M4Z3*v@q(i$4>#2xnd;Vlb8jZLi-Ny#tIx7)hGfeXrZ>Czz7Bm?f& z@az180;22sEL$xBs%2J%r(i10pQok1Qd{;K?R_daj@uBBEpepA8ULmE3o0=p(zwl7j(-9SrazP&7|A?LkDtKyMt z@i}?1N1AvMlu)tV%!Wmq%LGjYR!3veQr*8ys%`q3{SR!yhCCI4;S1qrgzR#7@oYpi z{f5czD!g{v-DRqVq;*8){r&Pw7eow(ipKRE%?@zNDskA`L4jLiMN2smm`)AkddMPq z=#&N^lP8Me>wxc?dRQ4)2*g74s#Y|QVr)BpuMt$4kaA#LI6fOdH=PH5S3Y28aog`f zkj+XEpK$px*I~-pjC3phOspK&IHvu&jWNNXJ2vnLeaH~VS=oRHvnD7T!XouQ*gPbG z4PsA&M@HY>={&5h!@Kr!8!kURT2&Zrl?&#uan&<;?$5jLIp57X1QoP;q^+S%2Q~v& ze>{H(;=tX?Po1Nv2PF4kxR!^&KkgJx-Q3d3EuB3C*fNNYm|Zb+l|a>=d&*b_W_GkT zT2#U1m%ijXV=8TQdQ=BIy{AjVObis}fs=(F@(fyNTCgPIf2*cF>R)#RE5g{j-?JBx zn7|7A8_#QYY|N~F=(%*rfE@4(0)drq4Q!DTju>!jpt&uoR&@~gq5={ZZMpXVba>hT z1#qzJ{z(q!VWvt)t6}EK3EQ4O6{F9c#~KU)L&tjQG|d%{&^Cq4I&6U?8w|2=7tJ({ zh(zKm3YcSyXvlxFx}jCoBQG<`IINQ`GaEXyQ{TD<`(}K((!dGj$|{@@v9l{tig%ah z)riW`qmSnRL{`Zc>mib`2R{Nr zD1Bxi&iSf%Nf(Wr@Zyt54Kp%l$^vhhclVrUNOj@2W7Z3-(@~q zcPrH&-kuu_Q7)!%wA&KaWk(Mk}rk5!?y(o}7HkTF67kPcy?phCSOL(H2MR-Nk^mL0&NcpvtI? z_=xQ+053B1DIoH$LrN2vA54^wAC0qrk-h~x1Tf3gFEDIuju9VNsa~xl4#h-q%cm?1 z_Hig#g>>HHNJQ|X?=iD=0p;M}XqJOz3}eVeQPX=ga%5Ps>F2wN|0-%-BBTDcB9Q;b zir{nbCxTYdU~^`o!M0Em2 z2_z}ON&jte>{FtDB`CNJ#oj2;bdr$ImIglm8+Y>26uk zD&okSdqgeuh=_OzeLOu|TG_nA*o?5DYjdb3yI2a!(~`rQd&~2NOiI%M4rOD>(E*hy zRt=Bhzf`Ukxe}|CnMC3Of)>QI{rW0y+86MR=QD%6{*HUJo?P(-&V%01b4GiFKK(Y; z*uZGce9!_S<9=|Mufk9jtXl!%a9b2dRQD4p7cAba(7^fk?yl6%Cr}{LT?Di{TJs!6 zJLTCFG0KGrG;AdR5aBzZw9qU?^Pp=t;Zd$8FsWg&;&!wOU%hO#ZVcAMX05b21>U<8 zd<{j1p~apHJ)_qqVOxKKL`_6#oRB-ZWx%!Tf12(^e@;snJ5nKbqLo#%ro^AmB@^|? zfAQgH;9`kqK(#;_&>DW&u)IA#h2k~`aN0i2&^EP_W~Wp;(YV_i!t?2q?Lt zAx<(eK1gV}Xd$meL3~RrjlXW*%b`lvD}F=bGu(~sIBB;!obPV6!eXh^dQq$A9dqsr z65pY=o8iueuuoa7ppn*gdF+i_t6+WJriY1ZyV>91gfmsoF-&yIHwR96jg~KoW9?S3 z&lftv@>{&dzP-Qh^Bm9;F}13>*h^D2zN%Bbq$*$T^Qa&iZ3?CxK2-3?Br|>TsH~jC z*srN_by_Pi2m~>|Bi*3c7?iOojA@9O(Qsb8?xXe@@9j+$!s(r%#LU6pskXZ1*X5)W@~4B{z1W@0wr!zHT$dw?r*)Cq$kB%T zE~d>ctix~L<-v5ryjw!x3g8%7J^~6N%z;vDqqCq|e(!?t;|`m9gP3w|=yl^mdQvX1 z5C#TX0>1DY5$5=BgU`(R$bM);rXERq4&!=uaqgH!{A))x9(R3!jpfz~9caLgP!$%GuM88}+7 z!T`C0P~$tA8Ilr1c{|mD;B+4-U#V1yrxa`b6Hj=Dd_CnLhIB`sOrNJ(j;@8ctA{ zylBc?^sjk*Jin2F?#$~GKJ4N~-k@>E$vjgQWqg`P<_gGsNVQl-&3p&J^^~GuKrn0H zb&kEQ%J?wmTCT5-E_gt5U2)X?bNnoyLxny6$;|AB-%$R0sb4Or?<(5)xev)I>mn?F z7LQloaI7lYJ<|-$e^jo>qv-ZyV%x(U061Kd5!-D=aJHTlp(Gm+*`t-wgb^cA*sOf4 zk|X~O=iYLkh;y67iQ3JDBovlxp0K#IU61>sLIs`QUocXJ1z27oGdq?lS|2f+)68WV z!~Rzz-J+CKY79V!{hSux^oj+7QOV{${6xz4qRThBJq-h&9Zphuwm#}D%AOwbz7jA zyw~bGg3{sgz~O1J@WcYya=UI&Tj9dv(C_wBDgV&u?>Sz@*<@>xvbc1q$gGu-B>=6) zs?9O7x9m^p(@~l;B7A-t>Q;#p9^B^`E^MULUt$iz&!K97r5E-nOZiB2S&}?1%Ms-| zKag!#*uEkgivJ9RJO^5%aFArH7pN5kxvx#P^))k^DhQegr@Z}fltM;fhsMF*Gi+c- z7vFhCwJu)EzKlhxlU)ane<6^P=hcN94c{Ucs}(Pp zrlzbd1(j(2Og@{FhIWe3yA~F=mU}LRu8h|)FWzC)TC@H8Qtr(1b+?TV?HHtWM8=664P3E z_0db$#XT;I>$S|u+_kf1TI0`Q4)d=>7>Z^&9}tCW#zRys|0NjzP^a|@zJCyUQnEug zlx64tqwB51qHNnW-d90Dq!DS5mX>ai?hxrlTDlvgOF%+Gx{>Y}VnmQ`q`PzI&VA#z z*7vQo*WU97&fx(w^UPECbzSHAJ58%N9ZQn^NAnbILAoxzt4*Br;Z_WV!`-#>;+JqB z3al$Y(gE@V3jA^MV+c(a!g=| z<&-B_+(_kE%{<>6*fn9Dd?Sg#KJa=SiTiL7XsKE<3|`#%5FfY>Kl)@{jkhXn*XO1k zN3-48erV=EdV=vZe)_MTU{gAg8stq+I}tnxQ{2PJrUxPD0H&1;fNy3zR!65>(_^bu zc=14aAp;P;^Dev#ICrJ&^ybz1@|5!5|FHV}5*vf3&?6>z8_O=O+~{@`JBLn5uL3wO zItfOo-3nh{XY~}l!jpVm#@9wGoBp@8weR|M=2}i*VvD7X7}aX>A6M6Osph%|4Y{d7?kttcTu3KMEla!Lw`WRIP>5N@)XFpr6@zelj^4c=O!X6* zS_aYo^B?jDhQV`7azTPj4z^)0TTUiWOWYPLYlL#g7+4!U9Xm*7l z`LU;=0V9XSs(7p-a#vz|;z7!uADu->XzW`Fcpk@juw;Ql$kCcVX>hyAVi0or&};gI z_Qy(t&*htsmv;G$I;gLU6ZxX#ioc0GwyOx(G#)lTq{LCWas+(bW#)Hw}EzKBEd+63yqGF0WL_DSt6PEPYI9=Gi8=^jfmiH9M<}A$PM3G3aipp zt?dyB7Yoen{(9LasN@+-(hIBCD*2>W^_=mhr`k~^466`^m^%~mi3_%_?MH)d>s z{{X`|T^|^O$K*(CR{(%SH_$AdT_vI{3kPBh%=38aoDVaV$|lgQ*AtJ7v!+Wrg>B(- zSNLS|W;=gvf90hH=FP?nw^yvrGr;A~-*~#UAb+1KpdEl;msD`zyy#PiSe`WytYR>X zGGC5H!2NFaAy%Z8l`w*{=z%!@?>0 zNp>|b9*2E9VYWW`5 z)l-JHbLCne!J(eP~X-p3K~vK|dFH8`Bo%cXqS?ebnK} zQIeA*i#GfS{kr^HHgOFYg9!TjQfaH9N(gkT#{Kcq3TeEwh-f5VK{hJF%-v>}$eZ=+ zNJ59*3C6Ln=t@~2gyutjhF8`M#%nS2KA@5Q-L6r#*7M9f~@EX8p&-6FdZw@5$+JQtu`Yr%xCNCqRF4a7_A=X%_w44(^K=SEFW)xS#R zY>#q#71CX)U0ySqN~OZXzjmd3Ocln!B2-DgSxPcQKxPCGVYU2@w?vjDX+R&@;ac2x1eDbNEb;A$4i7m>Alls$pP9t9Yj z9^=Z1E*b6Cm4cWp!!ZnfV6TYD7LVv{c6YpcN@cpGWxwqIOiQ=?9q_(qwf4md`96Uq zc>E4uf1GSR>OxwB>0%0Bg%LIYzw9}#SKFp$2zriK6a!1-g@m1brKbC~Yybwi4W;eW zVKfoHlhR~>$sv{@wAuZ*7knZUV8*`p=W+wBI+ml;W4eGe$}p33s6T{e`eyR`9sKkw04oj{1VSJ-)HC$iR*lLP0w1kfhrDLbi^0?I z$3#C4JmM+AWhre3V;#xOz8L4vU)=!O-55yFeaP^Cx%!t3vK}u{a0f!}mruAe@-DYSxkBA?xa)lbAm{c}yU;mYuqPj!hLyJXc!7s-Ej(aSBXxON!bep_^Z;`w6;jkV3+5}s+VPSu|I8iQ{UlXLD zkwx6!Yx|J0s(`V96+u8~s9=2`y0`Hk1!fo%PtySB+N({;z|aRU!l3CqdA{|L1 z1k&4hvRUKsTm&CT%SR0p4!O9TghOpm=v9jt+)vg|yxZ1*ewW~lC|AN(E9w*Wlecex zu8Et^cWb3%;u0yJtiykY0c0JFSu8-jW%K1zsDX!T)NTz}Chj`BHkb4F02k{qm-G0v z=R+yPd22}+pTi*+hysUW9nJ@%ZOZsW%w1V-P&hX8#%gp3fvmP>{}96+Cf z;eLFVmpf6a)eB(XYxA@94n3=}{i!UXkH!+f6phW5_Acf^K(yH_2azgs*-g(hm?x}C zX=H(_`K!f;f=}<*3d;@;uL1qd1T_1x7BmpS%yx1qAAcgkGnR73Y_>LmfK&%i>2hZ= zGa@c*XY1sfx+HLYKc8(mKeRH9X|6isCL%ek_nIVwU`I4du(nhwf8TEVAod0sHhRp~ z-(QYHuctFwP_H|UsC0y?D<>I+r3w6n^oWt?Mt5%4r$6dAw5=FJlHIk9xFLfzW)H32 z4xmIfPV& zN-C(+#3gY?>xjb@nDw3O=KZYD3`!LG7Wvd{mv+8FS~jd>x<`}KX70_SV$}cHi{1<8 z-D_uc-|i`z6i$m0!%u-NBhJ=#vsg356tKaVD+goZ*BEhc>_2KkZPH3~t2>j_;9)*a zx0m)aCN>3wy0;MTPJVO}eyPrA!s1OTq9zuU)pQ>38Mk}oq30kta>T$9a4DQyv_d|m zq;v7P?CjMOotjL6A&x!C zeA(i~6ajB6XIU&`Qt&!226ULV zTIYwkyK?v})lgA&8#aox%k?rRInDbD@3op-h%H94^91eW2IFWHKhs5+KQxe(Y8EFf zCOY>Yba@^wfIg7r=ec8#A%Zg6NAarkm(^U38cCFLU^P4E6ud=drdZ(BiZqMoQTXy~CysouG^^7judJbmyWlx$bb1n9h zR*Y%3oO}8t?|H8^=yD_I3QNrUsLCfE6pHd#A0ic$UyxUDg}?qE$bt;dH6i z<;SeeZ^k3enSynG&lWd&(K`2@fJEEh?Re;Z61!dZyUbLQAJtLy@*}a|Z;*I0d_dzL zWh#D8Yumq%IO+@|4tq(KDtFBkLm5Wm6eNI5EKKa{qvbB^ap$OBgbzcU#fA~WK3>$~ z9`|py*x1%wl#(zT8-IgWrn(E+|3y6gcwxd!bN2?fR&aAA5MibN1+~J!#0+AA&l>h- z1I?cieT@MWt{reiF6Lqu%6~Di^mCx6_gnF!J$nr{%QaIvw45aFXwRtcdzDr7NK_>C14e3sY>r8{^|KRc{?A^wns(t zRd~@~0TvKfd>T*o@xJK=EpHQ`#P^81aD1mKqT=5h#}zGBT{&Py3)G&$LiW}8T!E!z z<{-4r?$P5&B;+Djyk|hzAmQ+BF$5(B9FQrUHRu`o`A+z-S40N~bB%F2O+NC$=%iV* zTooz9Znl#)^Le(=`{SQ|vLIZr2wf$gz@i4^Mr&^k91nl4prgB*@<`>kA7xjY68R>h zeGg2o>`71o#wSyn*ZvM#^TUY*&f@(y#nt2n(IH8&#?nk8;dlnH%4y~1tIz? zcr`%LYw@R{5)|@%<#dJyL>97b#FHbB=j@UhN>`=Z)Ns~lj;Cwb)(UyteUjBlgU$1k zb@ROPC6(83{kTPuSvz=iOJ`Sk^=f48Ja4#FySGk$UL79N3x;LGZd0vhAji7eQz;~HqFVw(jC9>RU)}5yr$!R@*jOW(NBYo zOtOjs--3CJy8SqRP=@>vNln)7IAneBbluirk5ZHFxJ+RZOblD3j?cnbkqvw&QrhNM z6yloR67%JV{ChCG3WLeZL+|5;2R<4| zL=jndyy7S3b$TmM9m%D(ExWnBO-p<~sTbe{jDD=BRDb`Byb4{oVkNFzs#gQk*l?aw z%c7q|1*e$f0;2YOc80&PBl;6`MF{h~Mx))Lq>N${xvy8ERBu7#Cjyzr6GiMnjVu|* z@V6Lvv225PZ!vY{b3Rf2EzL3C+r8Ft+t~b51$kffPBiTEBnwHW*_)Wq)|ZvHKy$AE48k;K)xpRD<2|NVzzS@e|Ecc=lp|bUQu@C?O;Fj_ z{_wwB#L4o1w(E2eGgcGx@3;Q%kMiG7{(rZ3uQxd~)as-9;5|4ByHCITkF9%r+WPA8 zI26dq3^Y~?d^`ZE!u}ox|8v{2AEJE4-yZ$Bvq4_uT z+Rf}}&Mgo(ESb4Z%q}8x6*2!jMO~RjnsQ7L9DB6?_xrv+Kg=eM~baUliv+MS9&IA@ui{{r4{V`y?i4=#^aHN{>#i^?oYAcr|fzH)!i+a(Tm#0pEL59StkJST4Z{BEU`i~L1;n3X3j z>*D1_YV@|auSmhi70_x1K}Wwv8$ZyvAFTvgY(d+B!<15ekm#P|>Ubk&1`Mfzr*IvZ zLy!08`NpR7NgSmHJ@EU{8AzWEc^Z+Po;H&KiUWvxX+5bY=}VwxeB@(QokX;E- zh?Mw|=QesFU;vwtD;?KEZ)-a?We9h((2GN#D|ul<@b15^x&JvTvdi0XG35f4dnkJA z-LtP=P`z@&`SD7XGABaHd3Eu$6I#D`-Ks_vE)|YM4*Pf+{L(wf>vspReRc!m_u37_ znM&9{u*&GhWsLrTWMqCW*9FG=i1hZZu^E%-jLvwSQg8JQP{jLy(aN~v(2!J@@fcvf zsy_a9aKF2*wUFxWi=il3yww&2?f^rAfIZ=V>_E8oqsbZQRvJq*n-s3m@s{e*X75hp zuI$5cj(rQe*f6CLAV1L-z{!g9OpM2RL9SQu6LKKQsFKOcvKQkRvL zjh=Rq=CuzIbEGzSPBM+rpW0TLoS0rYo?C5$>et5B%Ju*K_T<^oXX5bKi%?&n@>nj& z#mo&<{AriX6R$z@U1}n<)v%)tU7VA!+!vz?2YaLi*4pAprM^FhMInLGlTHz$)8rzr zkj`sDuo?goo21K9dG-WB1yZ;gNz5iez-ew!ZK<_8sn_B`1)$8sh!Ev;LF?}?yE7E2 z6_PT`;WjX{+CbLmj+4wwX6p73)Hp;vy?hoyd62K13vgbsoYq>?Rn8HEamfXnsQBCl zpW_)nXca{InhmCsE#x!#RuXBXZw&bS$+$U#6|bt6sk{dq#*+5_lSN?m>q+E_7M!WE zU{kNIs)4iLl8@hM>+2xJ{qN%}Lcp`-TML`{ z6attEel1d^yRlA57l1^BgoIe2=#$l^1)T6q0A5JGHJ7j7Q{^gS+W7@ixLurG+zgX} z1xuh6c(le{){>SKK<}?V&{KV!199Ztz}~sO)`Jbu=pNqR&l>b3GDAUpuAYz8gq#bo8Us4cBWi8eErSl2BnbwaO-s-nT?dhf z&$kvt0r-d+FtbN2)IqaQ)UMiWVAMT=h^NZwvN7Oxt}>@}GXw$EspS+ls|fHP1?>}M zx)k2NFbe$0GhVMtByZR<2<=&Fa##%g|D#_PI6`5c=%78oQRGx3}>wd>5wp40<~zMqm4NOB!RfMP!u5;y2TIb@Sx28VBtzD@)nbIr8*EN>8@(0-3|F| z&}v1%WI=@|d`wufo~?-ik$*jzZ2`3}cDvtahi=L%jy3(i)&O9=@;-wjDb#KRkbKs+ zMsf&LcmV;g*=t+-X{9$SF73u0S*jZ>vO8U!oa>9PEB*t?1!Hf4p5Spp^{%ay*wOA7 zj~J1FgV;(}G!3v#{mH2}VOZXn&<<|ZREDN<1ev36Qv2cX}> zi=ujTelSY|8cA67TO-a%({ntIxkKgNcctp^t60=BlqZ`5Cojxr{L5OqA_z!tD87v>Fj0fm|Gc&>SVn2CdnLf9!x@D+x9Wo-J@9rr}XLJ{s2RuG~#p(-? z(h;8u*a!j!(-#af|9wRys*l7H5gXKCc{b{tMCbg;8$>tJaKPWp+CpW^7ob}=M?CGp z=!tkNMvpDz+T-jzR6;H(Fs$m{7w|M0-{HVoH22izw2cK#W?qIf67U=FmC^W>(hW(KPAa(iMeCYu4h^6-U6FgyI!@Nc$XA*Kon3XfUmrDCDZ zFNu(*sla^sG_D+UbUx+vYz{GUI$;b4u|sxiy);}RBF}=0LXqkiHJil(;(YJU68{vb zYO|X57p`htmuc1hv&->5TTD660cZYvqD@71YlkpvLLxH7ykZbQ?kaN?(hh2`R~oC$ z#hAzf z=nl#aN`|`iiW!0&sAo8QYF0l?ttLY;?-I3tL#j*Y@CCgt-lTGUi7 zg9(UrPI0^YGMLL5bgRUQx7|Ip;}dS-nbV=eKk-DgO_4&$axcJCT_!`{Ll&l03*Z2L z1T!EK%g>@DGwa0xaJcqPu^8n(V#SM1QFE+Qzs|baAR?7b$AMLu#YA%>R1(N=I;ce8 z$M9MWd%<3|{N1*x$Vm9oIlTDQ4 zC)mB_+#|~1f~lQ>odoDPmi3*6w6?8YGv2I_Jv|^y<@Y@AKb0A-Sk!HB6K+~(QmOb1 zb@oSuRMeI1TO=@ga{3BuO?JoRX&kLQnk~1-iwj6xhx7kW?YK1-=>8TntHaT3sArnZ zj4JhrR3r=-s)v=xA%cRySncNKW-irDbieZzU`I3pv6sh#X;CfE> zISvXBM1tK7XZpFYSnZB1Z=#X0dOL-Ag2pwai|b^#uiaTMj)heTVM&HOA(sqb)#T~j zc^rGsL#{pS40P{!JnK|Sl=Omc?^7xV_oZ8#uhurB(uj~JgrkUfYGqCPBG;($axaH10dcr%yow+8A0l8il8!$blRCMWy1v<_&6m{7iD=zhAdebdx6*s@4L; zeT<#bDsy+Ma_?9TRW-)W4AJW39?~xs*)2qSugxTAA5W;zj@%;s2oEbfcfC9$ z1GiF*&vagHpoJ&d4(6_pk{*O&$w@Df*Rv0$pcP%qWX({wj2YaGYFNYq5Zmesmo!8_TzlMUaN6&G?~pTS3YGT zmf4o%henoviB@gz#=#ce!d_Rt0{~ZzVf=g7WizWMAz}mm3gb3gZlVh9hew+{N4(qE zNj?#uj~t1cz;MMYh_gf?`V%G^VPl1KAsB?@T}`mIs}gf{WUF&!^3@ef3GgIC^{WR?)K9-Vz{1*Myoj4$i1mS#!Lo*H7 zBiH4>5-qr_<_xZB%`XXm>HFUQm>e6@Z~oePcijU5dvnElVtw>~1wHas%F_i-ZNZ$Z zH1P=>V(*vjF=G(hozLR6ESuwd$DINWyF zgFa>8Hvvx`|ZfZud5gL5NDf2-q=%mtPkzRt>}xknK!0=f-S%BTc1E}5A=HC zS>kdlu!-8ea=x!@j}@G0!#-cgr|`;WaNSk@m`8Tmf=tYr)SA5B?~Z8)94wbHMPbqP zU;lGhE%;(6nwXC|J)KKVR1j@pvB{M=tsJO`5exqb+ws$|VGG1jFV(WR-VOlUyhS>o z&+ltUaNM>^qqr6({tt?8gMOofcttTfJnjUTL(8&%3Ej^h%a^4A=;c4d>y3_P@e@wn@CMNAZzRnJXJZXK~%j}dj2va5;-#ggG5AqaXQkT)vVW;;FG?&t(l5Z30Pk4 z$2DM9IrqJCzt~UPR@F}$1oNX)4$qIBp;&&Mzx?BuNH3bSf#=4CE0wGZ*Pu5ah2KX)-!p?7^1_kCdW z_Sr7=Q_wyP@&g}BYMM2#HdY=$V@xK?be}|py=2vE^`dp$xTOMt7^7#A$RdT5f#D(v zn}}>g)g$AAbuT)*T)qR(x=$394)e-}kVvgxB@X0wokWni3O%bj`>#{rzt}wB7t;?0 zRW(GBS--WPo$|F8rt#0u_sSsVwe($(wI>iWrdanAbUykFfviAhF=7Z$&?-q`@;&$% zaS4oCQ>f2UE)Z3QS=C3iz+`v8<%0GkhIq}ReqtorSW>*WLrz(2=jNV2`AbsNq>XeF9%kyQM<5N6a?K*psdht1qkf{b#GNUAFL zG3uTK#wL|wHTegoVCLPG1Dqz8{Zqb)WsOiMmGQuL`Qwegg7(nRtzEm#X~LejE7^g& zK6F2G#;dgRD+S%|&RgX8E|o@6nle{Awmj85N}v>qEpS2?i(bbPMT4!>MlOiA^Z$%h zrq`XdJLpYh_)_QP>y22fa@^jmuB7myY7-@!q3kwor&E%6DRljYUh)*K=L{PzkkE!) z+VCan739@a!Y*_?4RzpBBv>1-w`$orX8dlJPJC8hr8{Z5=so9VYW6tM%O^QpWSS{& zwyr1s+hrVq#*LLDjGepfYjmCoxfgCX+;pFZDsAVC!@w2KU>;j@@lHr{iOl$kO% zAt{hfieoj2e~l#RWahul*vc{8*ovj}fG6HGa(8p>VF`p^lCzr-<0tWq0BUbdz+BO3aZwG?ZLrhpj3TCxO=O5+HR-eH zrhALDZarNkZabK1xeiF_z3KCw#-kn2S#9RH)1ZP9*uofN%}f|5C&$O5LcNQv-rA{Y zsU}^6#H{we;H8u4zLmApsTO~t;R?8A0^(!sw1i(uQpSqI6uokj(P0 zAZJabFgx(J9&uGb)C18mk3*7B0}Tq(0nla=T+nKIfV^RJYo&zmhXJQY+UDw&VQdS@teNNkp@Am@0!Gfi(t`62;mQedI9k@vS zn|bA^HcR`n_3GER#}OoP_EA;NUSgrmkL0{LZnTL~b;Y8|!mO_NN9~8nG!W0-(MKTy z`0h6kz!>Fw<%8C+f%hquRINlKOVtzbN6A5T6*u4Hvdbc5lrI-M#qFA8$fp3jvw&Ik z11H#yDSH2vZuC{X&3ru2zXO+e|K=M83dnhVm)fizP(YmSO^epM8X2V@5_Be8rxHH- z=KKKb`ceMGpUj-*@))H|Hynp~-__gjxxN9QNMw9D${^f4>r~E{!{_nZs_0MQ;(A9| z9ehGsM(lC1LzT>GmH-qpgwPzyv0;odX8ZZj-Ga=eJ_0sVxkP=Biv$p^_N?L66Cz*G zsCqM7XESc(>1{;HfyRC9`D~-TYTkRtt5h4R02au_lS>KKizD8n1cTZDAvs~R1^iqz zpri8A^@5V%pIIQZh~-lxL7hqBap-q8en8Y=dlZA0H&)|K)@w+b^nHt~w_W&D3wrdc zDV@2)SX!{Q5f_5kE~k^$3&#+&*x{*=*&1uhTbnq^^8+D+TP7&`Pu6GZc2Q=R-k!S? zj2_mPcNflJ?dN}ebB?llu>snsy^~9%Id}V9W%PaDn9HHND+K%%(0T)XJQJd5&^Kg6 zja+1g-T6dWCYp5G6A371s$;UjV_|AAe5flSDYuu8SbX5Sonskhmcas($f;8GSd&xn zZOD04unz-iB{`pTE2Xf$;wZFzJfwU*`VO7SEL-YWmzt|5gS~1o=krnb_oenlZH&WR ztD0neu7x<6?QH4#kM@+Gz#Q7=K$OSl=9`KPsXRIFjnIXV*Oi*jtcyMY!|5M;ps*mw z^cL_rQ;6*dU9z3okhIDX@Zdj<85CcY%D=>PzQqp#J%9qcQOG-nD>5^bu;m>}$7q2B zj?Hu#6C;v2a__D6&KP%}l{)Y zJx?pW;(DfBI?ub)rc@`=e5vEk1>&tFQsfD{>g9jNq?8-4{@xrNHphOPe$VZfRe|9x zK6F#~v;7DYq^yYoYSm016epSR#AH>LoXafPq6Y5yV?g3RNmJl2)Bm~9!DQVV6@7He0;*eCV8_4{_wEL z{e&7;#Zy6ef#kOo{L}C5=FIdTf3Jog{=Fdp8i{-;6~`I5VEpsOVSSJhRQWL=Xtg&O z^+9T`!9G`3T}Auw)HRO3FcaT~A2bJ*g|NBk!DuJ8sP5p<{xl?WC*%K<9P7A;$}77osLi9lJD4h&!$ z2c4E;Mw-g_Ck`8@_@#D7mm?IVXrEze9NL^bp64aEEp}N%+;;D5JK3#gRO)PJ_n9wE zqj^3*M)y3+Sc%SB@~Pxa9Ph3j{S64%_sDa=W*EhvpuD43R{`cC<9h1b7z^rlAZAf z;qX_CbPpx^G@xmC+%ytgLH9IBgSk*-d)-;zR)o{?-tgw186+P)h*MaJcDB%X-EAYBylqhaV{3)N`Ql5kV!eF)Z)sC@tymum-9jdE=z)(A zE}~?-O~M-;wgEb>OyPAmoD z7QTGR?8A?0nk(~7Ye@f)woObYh5TKB%&$wint;(f*@z)aQdFGP=JwY=H-li2K%AYB zg{sqR*Jk<^@d>q;A;P2t=(~SQ?c|W!VYjGhAqL&;;;Pka_{qY$rSD#cnZnAY9?mW2 z?TI0F#PNekXirxPE50C4pGUPP3AVoRs~Bl%a;-haDe}|Sk1*e|IX2c!2XJy3KsnZ!Ly1v+hX(hM0}}g+#*)DQac{ za$xL~(c4H_;LcX8ws0_#Q?T#3&1O98eLhv0bL|;fYT5J?{=zMIaZD!u4Oud)38#;l z^Q1}J5Z9N*F~E6PQC?0ndUAk@#Q+47z!+XUa~BlT!hiY^43M1 zz5zJ9R4?DeH{a;ORaj=277_(*#E7{>n?qSG7U9B(r!@;qHoEzTgzhzh4;q+16j3GU zQLV~Itg^A#oJuWoq$bf<7Ng}(=us- z=#@O?nD~xqv`r1Oy0lr%3!*OyFIh5e?n{UH}vF@fXr zgRdWn3iGGgx=1Gw_R)H^p*^OAERPgNMr6AnS+NK(l3GBNPV*@D49_xcRc(Yw?QvJ$ z)zQK?XfP}`Se5ze_s>qZi^*ln2re_%rCg|{HmQIIP#GhitVhle(p-sCA}{ByGj z&;_|^l?T~HD&VpwC+eNmd&S)1*#jnydwRReFW3r8xJ~!CQJ*H0*qwK-f>g@8t7 zug&XcT}~=965rI|)$gy&T26OoxqhCl1066&l1haV835UoLRZm?*2t$qnTKBg@poM7 z8pJ)PaC+u>KBrmA8S0EXw+cBE+(zo3{Q2Z=ec|rr_~t;AQme)sjo6WR{^9)*VMe5L z)Q)l8)95;Gz=jyn}6ujtGi&5!LOY&CWBG=>*#+ z_}_Pnyurxouv>1oTygESE0itKfm(#n;Dtj5(5ss=MrSv&o^kNZI&OzRmjrx(B4;GaUP=GyBR+rMArc zb*QpdbuYSrI|HC)$m2cgpt zM|33QaOq25;j5cCeS<&#(6;3L#OQ3gK-t!>fWN?uE@GmYJCa<-{gg;6WQ&bqATYR z9s;#9xM)~~gC&|C3%<1~`o)W2~!~&5wn7a5vUZ+a7 z!6yBuWbvWB?qK?fqH?mXSz z&i)6t2r+|g(6109utE@$)HNW@HkZopu~)co`v?z56Fq#U`;yaY_+7h3Li-`0NmK#| zs3e_Q;p;|+jjupy&R_PLQ)1(i>w0^&)?Sv2hPS>RdF znaknNCu2?Ci_t@pNQ+pI@x>;y=rZkQ+*O0w>>Ep!)~djZ??Q0a@Yc`9SclkV<_mt- zlFgtMA+|Xh3B98#I>jHAWiKxJ2HZsD_>)l@2U)*4VvBuZIz4oirYymHC^#|z`Hx`+ z8tFn$d2BirN(3=qR2`vqh0qG#HzwWdf5!iS0sQGj9AH!J;FjzOOO-h$mJx6xmlWS^ z4rTNK3HGUmk@u}Ij+shVtKE@*-GO2)v;3SU7EH)T9^QW3FIm^~0`DVI-{>5GW~yvC^dD=|aS==h z@p1z0sDr6W-H9?y3LLs6$U$t0Zj&1QXV!SBQ)gj=7xUBESVVXA^X}IY&3f=YqKLy( zC#}28HJ=PpyYJ~)R?SeLTkAPE`~AV{GOtDHIxb!W@T@cr@g-MW_`Q_bC?czjUf$wg zH9O!sSWjlLmPP+E!LNiG(nj(8M&wo6s^pLR~g5lm^r@^*j}>*Qwlr+<%nmyqh4zx0))7U(lO zWc8f{KF9vlJ$y{f=O2#bWCFxn?Gd=lx}zy)rbx8ug5Fxgx@L9|;?tw^7*J5}cn+_7 zMyCs$v3WQhlyRvs0_T@L0oNzW0)@2LI@nAP;Q7?_tuC~9^e(sG!&!YU!^AX5;WY_= zNvEO#I5Fkp#H0dVxrY2sX;CJkwUY2AN^Lv)X?*#vH#1OMs2Uuf^L6|}14lb+PI0r< zboGtu<<3HBu`zqu^S7W6TU{{p6cwHaS=hh9es!mvz~(-?SW3kS+2-?;129OcV45{C z(kvl+6S^d}&+mR}raQPjR)eM3>UHJpeLq!_yzq73l!5OT#)JalY|%kE^poq2?PBvc z*UoDoHL9(#9+RL~LM7nW0BWqvHtM02^nBOp;0kO=gm@+<*X+@PVS9)rR~7W(JOzb- z`={v^5P4U#T5Vy#vR}<2%qubhmz&Uwj4PHyK^2H-ce{>eci+^6xe(I2R*2dmTQJ4& z^$)-9pE@ivNDvLh1co0LNZ#B0UyRgpHETC_BFEi$41K~zPpBJb0-U$Tk(kA2S0 z1K(C?!N02du15HI!C7RR(ZuBsvjGB8bz{*y`8mbL%;h&vTFsvbcA6R9rwctC2E`5s z8$C_n5e@#bm(3qfEa;_C%)n(cs#3lh@M0E8f3492Rs=Gyq@hU>;Yom~hDAeTR{9dy z&1IlQLiY$0)#}WerxzlR!$i6JRrKwtA8}y#q?V62Ikz>)V?E%@~==NPi2qSTS zye}Cd1^y&pN?7$_&h{IyW1TO$ z(P|6mbw|5@yjC?p>0d`IuSNbi%}y%vC2EijaxIQ@T!2%*wnl90ZkF14$n3)uM_tsa zkg-?{PN(hx^;mWZcxgPbCh_6JeqCGIc!sKus9Q1(t=B(_Yr1h|AFJjRW`Rj-Z`g?C zcEwIzFv;vIyIWVezr&Mj-XJhd9)CVsAX|>ZWM?#>3~C@}Hz1*q6ZL2Q&>Z?#5Urno zd9)%8l8@NmnwN!!ri3BU9sd8dA5r_%GqMlr88%<2T<9LP)w86U{sIlmr5446D7&9{O%6Pyw;GY5S#3gNFAD0 zzpt58bGMQjha=$rA_(baRLacsx|w%nb?<%oL+gw%`K?d0PP5zluAwBBI5jDei!4(D zDSl^Vse#a74~5BnyOg7*5kjvAkAEsP;t<)mK&PMhCU?N%zJJ%f1J&vAO8*{ub{0!aA_k)Gl`ZTMj+(Tt$4iI$4vVHLFntd4D|EyE=7`v zxavxM?M3|R&-PZZ$-Kt0@bZ@iU>(H)!H@-&itJ;%^`G$Ru72F8vxqO} zFBVmc^SgK@r)FpZUUapV&ervYVRz*j_b3ynAxcIyM(sTm{t7WNy@fwIyB*2#X#Nm5fDpA_^>RbO5P~0cy^0YekZd0=@PK(%5Xawa z)kWy*t+Z~Q%BP!oSvWeP?7mHj2>v{oU~^^8fsiBOG_(59WfQG4F@nH;)}3tbGw!^H zPABKlWw$gzXe4e%59DMh*Ta-6%mkCOCNPuiX&7U|!XM74{f;!o8DaPWJJv!Se$?!Q z?;hgy&Q*&;md^&<7n>qHoo=9;|26LDGrN)>VuYk1pj%022)1nF1Lpzs1>F?50BSa+ zv#bANQx_GRLenMs-X1}tnD!_0Sten7!BDzPLW$<-X6Dk}c#-M_u88z^${%VJ65S&@ zBl~MVJ~*6qV*(3J7~o$?h9sK|rR&;eYKbhNv{fHK%Ly|-p@>A+ewv)v+}IDmrjf}V z6T_i*EL@6Wx%2F-%JIPU=PZ1Q;6|*9@Sb?2s#vT9&Qaaf=V_41%vgMTf)2s`IaB2NwoVll1u^<47&S)pIN6NG?*A<#^m@Z z%K}&D@g%}qW+ac-Z;x2~7#TLf1OtDJp6(l+Iwz|5R=Z?DBwhOXlJgfci;aGKE&1*R zxN^j2)<&m=?;+)NR^#Ez(dB`SGB`eyb}Uh{=LSUDHylyX-20R=dk-&ECPc_lB39qE zT%Vm?Ma!pjFA2k$Jf{2sRmt{zaU$THDC!49Co?s-}uxOX!XlVK92^TnmobJAvvFLX;bK*quBz+KkgZY#*@vIjYmzA-7iIdpCpzqS{S@FVZa^x`uUKz^G1cn z7CK7j;#@6RkB=b6HT2C?Z@iB1$A!fYwu9grW;|JH-%Ua~c1Nf5_dJztB8rU$dx-6H z)WgoBwHib`KC{|dj7{t1DW9(S(dOKK7`7|_$dM|(eNs#iH4V#yJr!>MLcuH}ws}~U zBks^+pvt`#R5|dT*#2s}01{bQS~)Nh>DmqzSnph2@_mx@S3cTmbBjz66QtAVU=j56 zRu;JRz*w|c)s;yXk}I@$dK&*?b4V6+NYC=~c$(ez_cTkd15=J9(MV$f6HR)hWB)om z6Wkp5-;HM;Dkxy}jH}vy{@x_U@44|M*tLKBhJoy@5k3a|+-vXql_2A8^QI~mk#B|9 zZa^f3fXbM-4(95-gYHI}@8#cG)>*~!I)CEv-A_g9iu6`d61x~G%ndB#j(9~+{WvWI zn9J=O2DostZ6M==R^&6<18;IsU|W!L$Wo>=P^wyGix5DB5ExF@`$!(y1gL}>2%E=* zF!(;3#+H5zkDBJTNG6t%Z^xj{%Tq5;CorhMU8yim7o=02MK(9UgUoff_?nLkSkW2H zYO=WwxbG(1rR+^q$k*FUlUr-m$69p?4(C~NrJNj(n!BDaZFs5Vlxp^x)|CH0)V*a~ zmEYd=YXE|Pgd*K3-Q8VMlF}*N-Ho(@lz^0kASqpo?nb)1yZg-L|G)Qh@4fHmKIb`a z&gb|-;f2at>zda!=lG5B9U%8G`p^ zu{nH~UpaNWTyw|%tkf__)}`50)37r#7EIcD1s-m*Is=kB_*oq%ZKXaDEn?RA^XPJR z_9gPar78Uy&DD%H>or1vCxaHeJCYq9JPAfxI7CA$n@kg*?+D|(6^}6Ed=&dJ;(QgC zIDqftJ^0@L&2FH$$0LauGlkAmV8FlPdA2fKBJ>neG|V)Zc;OcShghqg#%`5Qt68Zm z{e_me|0~<5zKJW!yv3bcVn=67jVlNvUJGKF$*$DdKt8vJW5Vuu%17}SYLR9MpMfS` zU`AcOuQY}3aFF zjCofVCygOiixHhQ2A8}V_2y)|y7$M6ALLeem{(Rie0%fbBku@rd~QCzW~y(qy{m4j z$IfS^=RFc#7ITVWcFrdkcYHy~C(|}|exqjPa>X8-?D*b6;#mIh6XL~FojTYL-xlgU z7@k(n#;#Q9c7GM`E^i?i@3vW6>5Vt(HXf|N9C2CE#*c0xP`#PWiq7sUFNm3#Q!$y4 zwqz-PPi)0%g(>4BnZM`Wxwa8wGAX8Eds_;5p8hU!WlmRu0C$hF)Y{O}!t&&)l~UMX z^2LaAI~{VJl9Na7ee59dNM*Qr*KZ@g~H zYKp`C{r#-si!D4s7noYVo{a^7J~(sU+mPB_A#!?0mdJ}q|7|09?)R!Btz}>eBVs*& z`a3!2*^Au-;NLe@5ej_WA4hz24g8G&#={u$$o*`a4iq;g9PIp#2X)D2YF)%r_#Z}$ zq@3^#wI>4vDg9HUBop`>$mHYuig`XLpS7F-*o@gHINMR|-l*qF>rH-VSs+w$8$?&) z-G9K*T3PhpSP0{so*>dD<`VKm-T7kV|I)|X8S3g(eNh(Jv=)f4V!YV&c%)LBXKSp^ z#kcaKaXYgI-yt(H0zAhw$7a;Z{L(TPWmfWXPHs9t5f!#-8@;2S|GAQUiTda*Ax z>y(6-#1L_EV-rxJc?Ia_Fgu=)nx`nAo`9edHh>_ilHoHOeGK+R`(3%(#dKkK?&Ihc z=37Uu94-p07dWa=n$RLHS@n!XV%p3$daIfqVf!}RP2!?%y~z1tszedY$7zcf>Opfj zVHmJu;-efidlU+wj9#iwJ}8=@M<48rv&9?cJ01*+Kx@B&zneW$jQEY*?&N*rklvMG zyRhd~j!EHr9Pdh%RGiMazNBAWptYM-*%aB&!m&SXQVwGlaQdLML%_uT>R!~sR^IT) zMl{O`ZXBN*&5Qr6Od`P<*3b;=*+Y@_7g^^DSz>y*C8MTwkDo{vgbBPRFlH9z;W8+m zO0TSI+Iu+u;b)xs zfRk+DQpGi*jp@Yi#V%eCaF{C?O%Oz<%wbuz z9AB>G{O&p-loF~%VtuxJn4^4)hiQemU=ooNC&=I^O&V$6{)r;oy62pxapDZhsA{K7 zlgvIW{$DD=vT5Q9g4{^&tW>#viV%d##5a09oXwgkarlUTX}&I$4~aa-_nKNIML z)0{sK-E{)%S#u*EmqU;wR^NMtxG-8S9*H6I=<`~}_P6h#yeiRPW1*7O|2MoUH%UP! zCglRR+esfWK|v1hP3IZDQX9rDH2B{{fu{QdQ!8a5&Su(W%5NZhACtRW35Lltbr+ki z{kA`j3%$@h)ChWx5#x5U(fiwMluYAz6~whUpi!(kA-R*&hW#0oyG6Eg4T%=1WLsc;A5zx3p}F zs(n9a25DV-m|+4w_q=8*3(k4Hw5p%n#t3m!3K@I%cOLA~k?yj#E)!;f6fhd}+VxaF zlyXK^qDfBxghQ?{CCuC$_ITq&Z3~gO6bN>bfINSz5{S6ZZ-&zHDV4|R_tiHhhxk`i z3PUDDBcBb6NN)t5goQ?&gf!@RgR^d=m5;87@T+U#EWX4L*s4@+ds+FvP*;knuQ0Ou zwWC(}T#L^(^l^w`chKjaX2p~l-rwj`fe9X@g95lwep7! zJIk^Bxcf#bf9HA-BJ2iL;ooJCmcpe>CMlt$Uu0bNn9C!t8H}hP&Uv>)>Y{*s(upFe z6l@!p+`r1Yh znqa0vTIv7{HlWbOfE%?bBZEUu-@U(0UPLU@I|?Y55s%YV@F`}-a2%~a*M!aN(EjGn zjJjUn>xJ6V%|(1sGw492$~bOLJcnd|uYb?S&C03nDXD@0zblG6@EkvL0^2KC9EVR zfz&!BP{(vP_4!Kp;rO{4nheBqFekr(eYpkM0y#Wr zd;*%*+JEX>8TmZnm&w4FG;i|{<#A_amRm|@V`bTRtWihs1hpDL#=`?lFV2x2S1ezH z(zhS#r7?YJ0`fEG!1HDV${9Mm?cY9sMQe%^{;?5m{cvpN;$TXft~-*lxFROq0%l?7 z3+LxlGA}JmWS5NP|2-S)@&_;;D(gEkJNrXXSf;~&qp+wf7dZp>f1!QRnc&p;SdP#{ z;mH2=Z0>^%>vvORtA%dYxhcO#f8hqa8eBW$z*QKrWWr5dXbHt)9YC>IA{9daz+#PN z%jAx^3V(%DUT*tL9*%j1n3K^nG;XB{p4P27#EnY1a-=}*h;utxHxD9``3sAMLsnWZ z6lN?m@pbdRL1NVy_nH)X8e>0d`%fg6ArYQNi5@X9?uX7Rv$tM1xeMhn|2n$Ff+xKy zOYM6zMqozpI0xde@nWjMBO%IgDs>G+)GWcsPN_lsEks)IT<>1y6$3Gdf5qW=KRI#v%IDEAgy{od1!YRf*XIIf>>Qrcd+f!oG|3_kc&)uQ?aC zud6f1?5o^uycPzwsC5pnU%1h_y}PZ^WETFCF(mOe#%2=hT>piZmG`6U+mz5?0ykc< zA@6hC1j71wh&=CbQQUBYtKL4J59!Mbet1+?PvGnA<2{uu@Odq}edA%D(lww&tj%gA zfy;1x;I!7$I>Bsx@wD5dJnJU{K#}~tK~I7@ZXLk=SsGyxFa7-k>O~Tej&BSd5HAFJ=o>!i_j9?i=!u5b1d?p9A-N^_q5`axn z3=9y~c9yd7`S%8@P##9+de^67;9ja4?xt zK8<&*$1rb~&3sjo%W*UP^s1uRsOwX+OC|+8%ufK&4~VZGHh%%LbTXvE#*e7q4iIlQ zL0AfJemE7x<1o8joEK^xSCg@P==%iJebZ_RGo^*?$Ywv>o1O6@jH*rR$K#0pFrny_ z@n<{Z-5|qB27I%irMeRAp5^Moc7NA|L+EuWCt+5`&Dr4dgLjy+3ah9n@3eOjzE^u^5Ifz zMfk=G0hiN)z`%E`mk3xc%9fQF=0q6Z8h>-*co z#`dEWk!-S&B~^tENrhg6yTFvmY`v?#f^|1-x={t1g<+XNP`&#rTS2+agMd#ny~KJi z!A>Pg)Nbr#C+NE(1BRrr6ZEJ#P+HA2z%X;h=>Yn!lMg!G-vVlHYp0gPxldnsbg6d< zKLc(jQy)sp7zCN%=i~hcr%SHib&C`T6@P9UTZY`zeCu0%TcaH(3GQ<&MqQ{@x~X-J zV}{S-FAS%6zAa5#4WvMf`Zk$xp@@`LhCp&F#oTQ#Z7 zc+dL%f-Yn7KY zC6QfDG|6MPRF>;dvd%|*t)8ilP;#Qeg$xj=nYZdhfx~_gGOEzUWr`O|vFoL$_3Ptq z!@W{K;5bS#rVU%fb)RW(Vf@^P;GSU?T^5Z=AkIv2EnUGNU)(}3upNVxu zuQpm(tavC7>SKUz-xDDc{r#>-(|%)06Z^qRxchV0!-DXiMC4{Klqmy6>vU1Ty%a&Q zRwwxs(j*H)Oy8@IKnJsOJ&)&V$!v|6=GXg6LtjQ2Ntl;*zgXXXEuRiLhStY`&jqJU zX!85r1Gg!B6L*t;a!Iyy+{h{!H74<+5c(eu>pgD(3Ks=cI`AVsy*=naL=N`Ut@@_I zDG#y~Y}5SG3HJ(D&mZ_b?q%7nCy4;Q_V;-(eUQi5J~>chN8M10n*2k3lOdbV*eduN z14*RdhB-oQ3^~102@p5Qldg6>A_2^ZI#mIr0bZiZnr3x4Wh-j6#`=Zhq@^!l9^$DR?AW|QC^E)z z6iz3>E=UMvgc*Qj_a!2GR_1cB&;2l?Bp?=_Uix~$#lfN_3fCpt;BD;BH)IKY0sFvf z#27>VlEI8JTxyJI?gZG^vZ9mLu}9v45vs*H*`3`0I3nX<$PFJ22%C+&r5Lh~Mrmy| zF#5D9tv&H{x%zmtgi&Mg{yN`Iq|ib*HPDks6(cKyQd#qG9uCP*V_ za1GSnaR=wB{khX{n(+w?0P-=eKG}`@o#LSV!mV+HaS-^FS-+2&_2Wz7_li-d$&fMe zm-6Ubb1%wUz#G$X-iw;xdw&-y+KFC}yxV0mQhna%Kt{qH5^KXO9$VFMV}j>N z=0o5{29Eu)3q73)17gdPfr7P-$a0KmR!6|#oh`C7Ii328Zhx3mas&&_D7@1l$*hlM zeQxJU(=3KEN4DS_XVVQ{(njEL%G!-3lOrV2Ww(@;>rAwW-<|HQeP?+MKb2$BOka%$ zf7!vcOmeiVVrsViwJAEeuxs}kft1|rQT$a$WwMp!Myt3-Pug#lsyPnq%&mpXzF873 zDZZ>!!y5*+$`j8l{8aXNO?oS34RwytSBxrZf1DYa4DSH+ss)?y^<^#;jfLKV=7;?+ z+^Bi=Y=+d_++4>?T@QdSuUqYj>t+4&7sO%nsdC2-7)Jl(zER%i_sD8hYIFP?Tw~BR z7-T3@{_&@?%wMK%QC%om>adsy`fanX9!af=7&$ad2>qowOA?%5HukbR_1o6!-J;E5Myju1C@w)#jp6UM^0-0>}#os$fn}tR;zF$_WU7vG4G>>M8JR4=1 zNl8hO9c+{hd4bQ&_ivo5%wjPhsLBpf0b?)5AH12R!GA!`HX)<{&i029_HQ55$Nyva z+5i4s+lmD+R9XAAK4Rz(ij05_Ei?l}mB7mlZ{&Yce7^k$3=7SRj$elHXx|}C!7cF1 z-vlkA-9)AwV%Ow7Nsj^ZW66k@UQk;E-tR5 z|Al({`_fWWM}%_Bc6zQRV$6(&FStZjKM(CeaHrh?a{-UbU9_=SQw^O=l8UF&hNI!w zN$`=)NlyRqCct9-uXOf5U-b1?FA&_IIQcJ74;oLhDzCLKMK4Cjqf$W35r!Fzyu2Ep-nb-;I6 zre5Fh)LAX^2snnx&vwSf?7$h9!snJr3a~JUk#Si+l^S*=b|8I?j*i})sZ)c7JeUmH zKJ9YZcL9NL6-?0qj!E$1_xhj@FjLB63Fzdef(&}<1r%G~aoYrZlt_4tf<5tX3QxkI zSSEdknm)i#B?j7I3>Y@_fXaHnmlrfGGY)?}eRcv$?y{A;(V+oZjVkBDSJdi)xdBBP zj~|vdfb)54Fy69%25g;IL3{l5HIT!Nr^|mRRY)5{CM1A}&hSlOV!|p3Af%N4LOogH zEccF%zB5-YrpOYHeAWAHP;svmfZLe$1brY|%Vz+`FIiQj?Q~}_o%pN|alJd{jQ#4a zYQfRtr%uB(tGHkyfCJ#j1i%S&jnSw%VoB!#AHT{3*L<||M=SFhJoN;1b`%s8F5_~P z`Y1c5=)?!jD(j?|3t-pAxuwZ!L?BViBIly{7wm)Bgb^ z{v9>nx0L^bp;m*t3JB}bK*J)o zOD$l48%q8zM;1r5d}84ONW845m$&T>TMItEAnvO~pCSNO&sO1*Bun5rumTcqL{7Y~ zvL;;tef3bOpbg=r5lF;13kU!hx)K1ogK%Ye@ZwMHMtd<}3olp!lrFJgBzy`G+>V`f zJMIDrZzC{LjNx%17@d4fTwdvY=l(;t_*+rcYdXzs4;&6_l438N9nTC8i$GGfB6Vne z+^}1*YD2A7y`!S1>|-BrmY1$8#MU`s5V3ZlEy?(xq)`DcVj{L z&se6+H?7=ILE{T+ZSt(rJpek$81*_oO)7e30U+fgR;iupomt}1<7dCTX4uU}YvZ(- zVDTRh@;L2M$*1v+v4^d7eR=ci^k6~_5UMP2dNFeXwhZS%6!6E%A=LE+>|~M7>ofPI zb6|J(1{|thyJV$)-53QF20#r^h0fkr9{VT#jeXkUAMxsAeGx!rsRD#Paiwf&Iv_nIfb?%S*fx-Poa6b)jgG9p zOsIcOgnQ)#t}Cgh75D^LSBeX(}vEOR}?7$_9Ezw@;<13ckj*1MA4ZMcEh zEwp(C;&yg)9$yX2b^y^u_HMl|hD-{5kNUcMl(NifN7W}SI-PjE0hE>14xofIyRnK%qK&}o#vEhjhzv6Q} z^yQSWJx{iQd5EXiu&iGv0T*VRr`w4XV7)lrg4;_EIHqR{1q5>=%~Tba@{Bz!J=-$8 z1t*{PQszGm`z*kd-KcxH{TNhjYDXtNJ7KT!+Nf-cKzk=1g+q?-eXjvc^gadxW!07= zP>gbjC!wJa&f|$jFLFcig}uO%Lg_gs{c@F#J(H;va z>#&M^d@+VsxWQG;XaoApe&j{2g{BP`3Qx$ z9h~H#mdCXOeuy-H0lh8u^tJLYis>(zLshL%1tjxOLIJ-mN?mwi15HAHPszG3aDk6b zFsT+9s9v*~D@%Q&t>N`qpZWG!JH%$LOsq8#K6u(dhXY=aB;9Q4yreG(5o5e3HeOpB z;(4W%FoSgBxAh;pw&8?>UvMvN#BAdYhe>99%q8-VvvsjJ3mC%)g>zaO=y zH$ecRdhu&_;0n~uF0Y*lK2454!PCkscb&TARhEdrWcUW|UwLgIkML?ozOh-D_!6b_ zB_4qJZ+Bd;+UovX9XC>Q9W?8##{{y6_V=?~+6?f?-vGKUgqShJ$!lpDRti`h`iIE* zaUT!ua9Crdd3Cb>R)bq%=~KZfymGziB8;Wz22BFlfF1WV@WG%nicTyXBQ{$mUh?7o z&M{RJ?iC%eE9jA69+f9d+(5RP#*>994+6UvGqvGOoI3Z410!I+>$t8jUU^d6AYNDc z0`EO@F|Kk5EdXGx_9V3~7y`n+_o(;`t!jNWkSsNULF30LM+nisuNDBVX!2$eK&OVw zl-35JtG6Ogq``zp*GVXCqIm7zive&$_9Z+KDd~Nv(+A3+upp6F+i3-9&>T z5Vr6MIYAIhmFjRij%H-?($e!jClc4Gac8WUa$%y-0*BNVn3rR~M$sG-lBmn;yf>Sn zEk-GqGRYcm=wJ5&?f7P|Y9ZUQ#-7=1Srm|m>Tj<>9#a_(HjWhR>?lFO$#|OL8I!}h zEKZ=PDcaa8MX@80ui}=IGsGIFj7N!s$*L2(*x{dg?+=5(I<&dB2bnhVzeFg%vCss~ z2IN3Q`c!{)EH%%2FOui0pbv`bDl86xB-?x8WG=HJ9%%&L^vBW#nLEaqD`}#gO;d%ffWtRNc=X<$3SiNdB_88bq z_FrZjoiw4X2^&wxq>i}$;}LthcJs5j&GcYiW)`z}m!E_uD8b13Gnt5`T3z%YtadNS zt94L3#l~O1zP?TY7$jg zzW@~!{lkY38m0ExeTiH$(*O*sTzDM`_uK!ew$Mg@vf9SWlW^3v&!iIH9g~=aoSQA> zFKw6Fz$BMIz>OB*H`tLY=u~$nM}EBfpiyVt043ErA54?)`Iu93SkE#>>TBM*9+3em zfPGt{4GgLx2AZF!r3Ecd{P*o7K-j|1@zhY1nhSr}z zfr%@W5mg$nFNymBVWX#Pt=D)pPm%kl_6$1?6*7If3N7h0TP?za;RqoP?Oe6lFQ~z0 zLVv1kjZD8qG{@!A-Z@H-_T;78{cP2ag=XIloL@h*yBQ=kp74Ux#9mdJ9szi?lAWv% zCj1!9kt$p5&IWMb$C1x=$+3Hm81tcw>*@xHC=G8izyCIl$Op zgoDG2QeSVh+=if3DQlK09=hCa)U(=se?Q>MpuOy}`sC_lYX^)w4kvDcu-%FBRDK0( zLAf)5|J-L&Spr(~a&$#mPlQNYaJeaJso;vdSCRyK(2LiVWn(zuNZq?ZMhj z)@K44j?kBN7HSaq6>|A+vh>==pEd@c1XmBO{pwspnIm|%4$f%y?N|`Sl@34F{uh%olY zaFxHt+g!)g)=%T{V4v&_vW~-Lw%!H)wfQ-C}V1IXf;9@{Vba3i=Q5M@=VTs zSZ0&y%@V0Ho4w%TH;3ZN=D+{3KHLC}*W@HT-Br0*M+B1hk>Moc!xO-SkWb|%$LGG4 z=XSo;@OWVh<4$inwD=5KO2TUSThas5biO{w`{?(r%OkCei@P(mP)vcwpIQ~~LFY*h zgl6#D+Jg=3Wy=!Smwf-qRQ%?x&nVG9&)Lr{(&!Q=z5B7>2;As>i z&p}(^m25d%-Kl(Xx6oJ^6W0 zw>6NrC^I>u22Q8Y0YW0ZuS|yGQxz5oDco*=I^4ZHVa0MUCMEQm9@z*G^Fy=6%DE zt}ntK>K^7^wP~pVP9JNX&qE``IV>z;Tm=gp9LYhcP6Bkse>n8|CvHT*`7iLFKiYvi zV1Zy3YaBeAG=cZc)DA%$oZr~m3G%7}X!C#Iulk_)D^*oDP=Nz|zap5kWz68e`lED8 zrEpx|j?9>-;0lUq^=`95m5G&xv#UVi4w;pDfe!<^O1aK-+6#G?qkx6S<#8SXafqh- z2apO$okTR8kq+>#5ac%5OSXnKLc)|La}|es2t3~y0=U)tx75HOFp~4u0yzR^tmDzj zE(o`Qv~STt`v)XKcG=vWy!7c9H=jHJ*Q*s+T!^Dlova_f`*I~L345YnuxB_Ah%Bov zNNo_{YKK2R{z~JiQm8al+=4mIM;$q{+{J`B5d!Ef6Lx(k!P|Q3AkoQkzCX2671ftE z7^bgJ2?G738!sGqn!KZr`qJvG=eX-25^!*7(OY`%m%O|Rr33TKTu*j-=Z}z7Ztd6oV7<&}^!~x%uujX( zTMan9bYR~x#<0_yk?1{b|3lCMG?7e zUu(hB{RFj94~(8W=X6}Ihv|@KwVZNb9tzq{mFxEx63hU5c*@~Jdpo&5u)=GY45a*M z1(;i^F^k_rJvN`f>A1$>rZTvf*Ty~USM0BQMYpz(OUvKLLg7vn^wE4gD?3|TMJOJa zqyU916UDvajlq3tU-HNXhA`Nb3?sevuBM} zAH%xC-!!Yc9KQ9(+Rs*gEvA(2f~ofj2NJ4eD`6X$mu2~Uw;3+W*6kWZntKLC;>FWz zQy)Y=pmx-NE)uC&@?Tdqmzcc~Hur?QwhA^K=`>5A6U`z>G7y#nxMRHcMmyC_Y#Q90 zKrT3mQNJE~nga(oLL;>iG?MDg5BQ9gPT65`xB0vVwfyt^?xe5uN1$F02BVMW9}ngm zM{y;p^&=Rm#}^jBg9E6x!~3D7FBtLqcIL*}g~VWH)gM{DtbaC!RUc{mmCYiDOfpdr zEVA643Sc{MZ^hl)i0LFxg*@$GUdch2rqa^}H#RwD;{ovOA3!ryu{gA?Jkl_Yh96=# zos_J?t`x|3xd-qTdP?hjK+YEju#p@LRy&8EnWZ|mEO0AXBg+7vWYm0n^N}5 z%ML1wa2+RoR>7_LSiXhWJ3PV?0Rsp!@}~Gb__>sTI|h=Rq5CpW103UMyu7c(0){z5 z^i!93tr0p~t+ngAjzH0ab%VS6eh1U@4ST#9yZSp0JP&|eDA*9{bvWDbwTQ_8bT2^0 zGS!0s!X@y5vrjcxRMBdc2-2Xh^dgTRX8U2Y8l<`7kK3bLRd_y#K4xS+Y$zH*d@5<}0m~DiE6d**Rnb zxs&sGX73`O`M3o6;g+=KWOaCu#bGrueB~0v;*3x8J}YG!NtunDN`wL|S23~8T&>ye z#?_hoZ={JLV2O+YI*1I&cRAt5u@yNiG`i6MAoawK(sS*MF#bEnMP!V#)rSWN*<eRovg5nBv_-^zi#~I0L<`Y`HaWxv?{lc?^?aF+sKl~&|_6@ zmwIPFAXe&zK$<gJJ!zTMSqM+=cL&hwHC)kk|T_Q%*C0>j&txH#eP^w#5 zkzAj30n*IHT?kxWGE-)1#)U`jqq9tFK0$_v-14}UtuiwXKa>^Q-tf*mhfX&XO`8{J zpRPy(xd`SZ#Bn`&no_Prb=$7wazCXWo?KStyTwO!%R z1tS_JLkhdl#mwHQvM7sftGY``b@&?bc-V?_^fGL^%{;iwYNO|adJ)48Q^Z0f& ze9ZEC>DsaSz|4=)T%*Qe0;qX_xOLoW+B{(-o`Vbzfr3OdKw|u-#$8L{(aW|3By8rc zlZ`=W__)k=NqFuG&3bRF4p7k9A-EXo31H+OpXRflr_H})vhQi=MOqz->qPgy{1lO0 zpSv2&%rpVQ8&DC%4ca5#%z2!Cx#@84xMqF!^6^7FwMx%qVkQRLa1j$>UKBvNBLHyZ z$&6Y|HRbRp)O9coDMaTJN3v1_rm}IjcJ5Q}H9CN7{CyTu8ATlhG0 z4*&5Czs{}eGy%}|3w2{2d$JdaYz!vTh=48@IAk20v{WSl$R|5leJUo)KvfUh(^)@3 zLgCMBkqbh@a)&k9kqZc3Iyak`Vuy91PHa9N^g8uach~p%LgfS<2cnY~Be;+d{WP&l zB;EQlCo9avMS?*CEC@p!qjzo(IMafP^PRHA4cv+1Ua(pC{?U%MH9-Z~n5!cpngAcK z9551}VP#2kg1OH~;GKqI&4{LAc?A1AMm$;g24$C7bN?8_pfoG3l-q-iyywAs8nI#=Yd!_mz3GJ)#>t%yQZGBj zX6Hz-ZtBcLuc_zUuf_k^S!e^#0RU_Jq6CS&<(!7$`{*_gbGh&nY-RdJBPJb*Nrs$) z*oc`G@;8Pxk^`cIjVaS!clbZfC!Dx;ucV(-M$=;MOA8tFK6>a+P`pui1~>*1@i5#v_f-(0R&!$@TVqcKhaY zTZ*(`r<1!3vc<$AKsTf^(%$({rT1{RZn7_S?Y&6Q}-&VK&{*7E)_mJgXVs5QL( zrJv9Dwh?~A*g(IR{c5O@)Nb6Q~ z%L}!~x$g@eJh^<5LcYrZ&tSldN9m7YT9G3&l?gFZ=~QZ(iIkKHBU`5}mrh zUs3)svFAM1uO(2BjeFw}olDp_hsZBMpM7~kV0x4`IG}-RxA=1A9DXpf>PgCmEq&7g z@`Cq8D&$;RH0>F6HyzKNvVBAinfCbn=ck)(ZKs-?lE!P#O z2lL!Kp4{m7xYEs-v@bF=H&bgmdOo1Z_pP_6fFaxIULC!i{1DQxF27CPZCKkC7eaWi zv$n}gcutOulp+s(d|?6!<9F-ji-JGRp*Ue^W7S3}y{aU+dBDh*A%gJ;Kn!fWjR{syy@n z1-6!Lzq!TsvNQpo`SnOWWjE<>v`KOdc{V|b#FoRL=+A5_GsyXa8FHFRjgr`&+!)e^ zl%rj!Rp43Z9;4?ZqnjRvo|sFaD?|Ph!~dT370eifJs&+N0Q$1}qcf`$)79 z{>FgKQJ0IS$=6d2ykA2_k;pivc#_AU3yG}~(&`O3D<{C-TME6HG|1_cd#|emFM2?2#F)S|B`973cGFD=Vw{J9*DGR? z-sD|)YLcNiAX+0cWEwoT9#1Cz4jReLgj`aae+(?I?2$qf9v6=LBO30fyFbzZ<;I1} z?fAPHtuEAb1`J%?V0!f3s?M1iw6ET!fKy6(_lH8d@n!)n0mrqSt;!}>MK#( z7QD%cwG{rh-T-w9$RxTGl+;vvfag{V0_(T~|Db|xW8%yM-QXbNtik=v+-xQ%QuPF% z)wSf5kWnz;?Kcj-w+Cg&`jn2C;ewBG{2}<3$t+WqMB;D`4Zd;lGJ(d$ zdK9&jNZoZSCPcNxfh{T$Jl7_AImcIS{S+FVOpyf)IiKut`Ydbto3~c_C!ZQ${yx`> z&f18g>0s5xPD`NGIP?(^L+$U~@%CkS?;CxjktlHLjjC!Z+r*re|E7)#g=hVF+T~5K zG28qn-}95}is%ReHfi8e|E@h8O~5Dq{53ThwE1uW4&}IxKqMN=%X^PTB8uR%GzJaU zM4(qWjxE5dtPTo1{C4)+Z;r+(ewZx(0f&d?s0HzE@Wu}M*z)2DJ8VpC&prE()xr1s zz|duq_P#Wt@dbPi#mCpKu7~Tf9QHS$k0FJ~z?bngbO~MVFIULJ%^7nW-i3B`D(ZJH$EFU4Vjizv%sPb1a%*$d8rax`Q zn*~jJ23ReG!EAj@PGQc)0iB7%S!*HJXKWvbf4YVHv`4afwi5cB-k*Vv)6FH3ABtHN zb->Wc+!l=~4*aF3RTJ%rioO`yxL#@uTH|5Q*V0Hg8 zfZ7HguQF)4Vcmu37`-F_Q*v{J#t)diqn1P_D2dm<132PSD>{9zHzn+A?4 z9)eCVS*t^-rSeFivCAKT3+8+QIyxM4WK*|ot0@?DE*cyOp6<{SoS0&#BR!{{YKwdc zB9^?143>eoJ@EdoY1Jjcz%Hk?(sG{GV&dm#DIeK$%`|AwU&+Ehdj7san=Fk1e(8Or z)q`IEv&FfkT_|evWy)Kq(`akzSAw;JBNM0dF6SGS{PL~TN~?v+x9fvxlzbj%G5W2+ zJ03@yz={}*tJrNvWKD5@t0D{6$K?0GUvAY&c)hByT&|N(XArQb+ef z+AWAq<9$u}!4Oi}$YSz%WpcV$u^sg>nzA5bM4@j?7HS9ZWhFbSMM&qxM-d88B!iqQ zA&V~OI0NvE@jrl~IX&HI!-hq5Hq#-ZHyZih;XdI987@G>t!<$z&{j|6f&kJ^E!qQ6 zQWIf(?o~|ZiocTaoG>a0NGlU362RGco8P&7!4P;**qZjrSvZq#a;2;0X>(b72mfaQ zU2mzR5g(30KOs&`E99}`z6k|iK@wpj;;W$0COtlqJTBuNBR-!8&@2YW`Nk3tAo?Z* zimHUOsA;AZc~@M5LSrem*cgh6uR(aGc-WQ?n5bWjCT^Mw1V9Jy=X(M~GV%1I)&oaD zB%Y6RfXe)StX6ICn-ah~O_kWi0+)a)M4=4Y0ZWOhs7{s29rn{IMb@4o>=jW7hE|#q zSdVz{`*S|`s%6nNWJ|SaF<4%M(tBAH+CW zJ%>{6u?~ntUxTNEpN9Y-MBM)^DJ-*=Ab7>;`j%bClLD$5ZYRx=sTy_e@1(yS6gU@s zn!E5JoF1*P)~(XS;=PoC=qFx)z~4Q6$>qKi_kv}{eyipuXFvV^AEQ7c#qC=LBy#C5 z>Pp$N*^gnADOwD{GX^R@8?FDGg5tJE6LmS1)335!7`*raW(T<*745SrY#li4SWLvO zOS`U{e}tdO2p4g1JzD({i&Or{(eUzg>RopXTlhWRt9r=$itT%0Dydj9wwzQck*M`B zXTTc+3H>O^td6%&l)bwFR|xJmEwOFz;uMgO#~x*q2NGC}6%`Kl&po4*`y!beO0BxC z(2Q?*eGy?SaYhegrSJynkUJkKlRMK`EmZwk{Ft_aJ}p_@R68#~1HQ|Yh_=Q-|5Rh3 zVY`&WTpPn*^5Dzsb==1K3WJ!B?aOBdA8+j!Fc@g744^gvS^>ry&!8OIqnqxlDq6PN zi1PmoA~x>{N|~bJr0K?fYV_*jHq{et`r)1vzMO2a&%{v}&J@d5TI|L1=S~4avYeCNJ6;}fMOAV z@v$oK-wV5Cy z@S;6{K~nZ8Y5(l-EGNj^vHIS8DnCxduMtE?Wx%5!>J=HubaS{vha>1uW*c?T+5T-N zYZx2_wVXF5{VQ24pO0Q)vWdwR4Eu4E+A&RqWwLuzZY$nuMXwF&3KrK4q;M79#L~gD z4SeO2*~XgKOcd}$L(r82j>0fibUKy%FPrm=)x~vRTx_C2&vs>* zLQ2RBDw3Egs;O=iViel(Ng)Etyb@JallwqKN(_bxoL~agscd!q3EyPqc89Hk9}o9C zWGAVyNn-yG46(&E(tl@&wOjW>9zCRqS z^kMl^gPEB93(5xRYgH8n%U#NaK?w1KrjzE=1^~_eMDpfx4U8{HNHU8N0z&oSg@V#} zoWHco#P?*hN}QG&tWlfIRHi!jp4$xPJ6YVV^EWoz;A>?JK7E|7QZQkf;39hJw$`7Z zR5j<`cK#x%*!;0 zD>0Bg7=f8GLt5FZe$`IO#{E5g?`Ur0f(gG3EloaxNq_uX04bo`7)%{qsxFOw9=3Up z9rr~+2x@dFbL>WkhCmt_%4^d^CfwHld)V05nrp0hAOoW$F?rPnBhv;rz{BZJ(N!g2 z3rEKj3p<8}7Ja$couUI*+3!aI4X7dHC#Q-|ovMOQTZh&tDsMyz_VwRk&kTI6u^0f+ zfo({$pH-MO+Dy4M`Ba2gy3B+%vC`d}5fSJbkkd9#?tMG zR}XVN-k|e&67@#4Dglo*D23I2e}A<>$VV{CdQR+FLkU{VL7^4=zULAii{UkEVH-|L zScp1io-eolGTGihgXh)r_u2)KcG}SjPPR+xVT?uz^xCX#^WUXL9}$~NMAtC9olBVZ zZ+fe|qGcE?4avIo54dai_aHqHNmQu>IC*8hmC=r1Ce03 zOMEBr4&4tlyRupiH5FSpg3O-R;{Qe3TSryZwr#(PfC3_jbP9qF!ig zx}>{d(MWf9cZYO$*S_$H@7eG3jy=9Hwtu)5x8r85HP@WiJg@USj^B~e>_IyLnAnuP zQ8bZgWa1(~3}h37v*3B5>Q0z-RANEf(ct$SDx!Jg1 zwhfdy*wEge-Z_V!-9N1=3`A`fB;}Gn1s@#(;q_~m?NnciZr`{8kI~R`pYfZ zcSi^o(^A9m{?D7&u2VwwIV^ZuQ~MxMYR_{-6DZcV{=ESx1c;I`r{N!@w% z;qrd0^L~*#P4Fchy*f_;*IUkt!?rhmSmUBSQ@K$;DeWJDVoOU}<@0N^5@sX70@=;e z%wLODiJ9OigjM$+G_efbu&Ej;H!32n3MO${=fe8X2E2o92lVsenGHf$YW*yY$h!SP zhFV1(UrJ??@1IOMU2_=^Y5=lUzS0<$e0Chold%BMm2mb*yg_mego-p6G?$eK8=}^D zNF!J2Js(&<{na&H-(pJuMObU}WzMqB<2u|z{}(hd)V8M5 zbP$PR@#Svw(E7Q%Hd4OU$xVN80oX5*yb}rzpRF_#2R3@KGowXA=C&pnr1h=NU|pUs z-rFYFou8O=b~>ulQL7Swvf(8@8}CeoF?qey#Vb3tmyZJKO#NO(J0gd~`$SZ1QBh&{n5L}zj6q@r^x zTUt_)vft385u8AHofEcy5HFG@G!Ni_C|5I)%j3!XRwut z8}rifAwA2D!&cbHYB|+tR zCn6YFGg;!w&#gW)_X`cqlX0e)4ZMvfqICC3(uI;mN1X&klJE;wLDnpBcx}8a{Udx&)?*r{^P#jK`QP%9=plI3@qS z1#gC#nT=sENqV7c`}g3gFFrk!%~uNN7Lg7covzYRX(O!MlO!rua z(qc0-ztGynf3GHlMJK&~866&uunk0Y~nrrZ>`-Oa`} zh@XzP58WNEbly|Jz|?#as+`^TbM^cj%$ovFEMRRvKp4$cCcYD%DRyNlY*QY%@mhoA z8tzp-n4%i&yf0&RQ3O76y@lH=unlAqjpD36-CU5oPvDw03mxTjExI}9=W#$bWyyf? z{Hk2(3IA&7oM$VfTdsVYHFcz6s}bRI8Sq{jeeA&vW}VuQSA|G0^6RrG7ywCMQon9G z;hVX6TijHH`CE|6DEnALcM=J&gXKI?l^tVz3~_aEqsR!4PlsGODO8S3{4(#wHze*n zK5u_35OaLwblAi+#^PlNv~f8nT)OMj6aZA+&ztdh=G$A`R&U`HBT|91FFLI#hocp| zWE}Bl{yDtnbTLHiVtTr>i_zKAJT^trspL#Eo{q{Eg9HZez?C0*e|K#dy{b`bTRE%G z#HUTRrCndb6`fHdPs)ilKKHio@)yDpUp^vL#BU})_CXrW;hrm zRM7z6{|IIAM6q;V5_2z`qSD88y82hG_Z};$on$DDbU8~}w}DSg1)dif`T<$6Q9HwR zO%;ewtUM4{s5`q$B!IxplYHtHl$QZqr2-zuSv52P+b99E~k0>g}X6l}*q;LG=a(KN0Y4r@{% z2*bzX83A!?Ks4=Rvtoc!kfI@*`kq6PKtt0r(m=`=yL? zf^9*(=csgpjOhzhlCm`*RQjV$tpr$Uw;nL-`k(a$Y-V>?cQeMDn_MF9|Fj2Of1>=5 zcJmD|!?eKeeNU4K__0cLJI}xPQh0`gmTaw3MY%+ds-MgUDEBAC-jKo^*>?DO_Vn#{ zP>0NtO&FYIL5WB4f~qV%>06VZM&CW3KfGV-iHz9msNwrKf_ZZK+NdeW)EL`mvba7? zs9b~WM0aWZ@?X@jCR%1cZpe(y)~SQd-3;?+D2hehXN)G0{1@kQ>Fe*A^Tips#-5~d z;oGBrl!|9bBxL0q{cjjplt#1~_fQb~KWSj>W0Lh;InYmLbIOmN8enUBJ7l{8#zmA<{`xD7}a zkEYON?GqPBUd&dcPA?jK#D+l={u3L8wN zq}1^>kTu?jS}rH;mn(z6bTO89ltw`RKow#cu7lvGJ>0PDWO(?^XXi z^pX|*wGK!HNmw|1Re(r?D+2)BQPi5NbTK~L)M}Nck?(|G#rs@}0b?3Ejj94r)9p-V zCgRj6s#ksa0WbQOkhWb*y{Y*}IDS#_^Xi|m@ZJfk%1tYSE`q}qO&YeT; zUtM8jSw{;mXldP8wRkXE!XCY2U7=q7fBQxo# ze~6~t_#XkrH4FWRw^Jp$f3_T3ncBF$nDhBLUi>CO_ir+08!5c_^seq3 zQZNmmzfB&FLL;djbBnT+1VBC`w0Sdhfjpnsv2}UE9!Ld~3^FO4&NE z-T7K2JM2!;liOvjgmfTj+@#aKhUY68^ALf{3d)7TE^x4qH*K_1}nB zE$mO{0Tv;r3e_s@^^N%zfGBq-u>UrENpd~nC4fPHU8C-{`7Yhg$}asRcDex^dQe_;Js)wm)CO;u}fS%uThTlRn1PzHFcRTK-|c? z$Kf{$PdGq)iTW!yL}n7iZYY#!WQ3N~SqF26r&nrT1shlmon*fHd;WKT2#U3XH_~Nl zmNsAjlH;RcT3%9fl*Wq0a}R{MG*G!3($u zaL5f(cDp0UXI$}M@Yl6v@|Ecy!w$HD3yxj`9EX0#=~k)v0e2#BB2?;uX`|Kk7zMI0 zx6|pAxr+;-Sr3S25MBTO#)Vb+)mpV9BCFoZJUnmYMde0ebvjacK?OX^vvh6W#Y79# z%Ev;xfnjb9NOvCt2p*FZTbV^8t`*H+zM7lT0v5e0L3^ZPO^XOt**|TiZu6g1YQF{v zSopmK(PvR0-O5lYEb){5(d63BqgQ-pEEjj^C6tP@&JA26u^jfnUaS*Op^?N@hCXMH zYHGXb`Y-n`j|n8NYAu%Q0tq;TfU}lFzb9(+J8{bOpJjgE44rl{x7H`KWp@uV#5G@T)Yu~ME$)9#ISEt2&Skup&h#C^<#^aCv-OuTF$~+(+2Wr}n zsn)CgbzuTKxR7ygy3ss&uFi3^$aEHM%4YKfDZgHOksqVN(R#xOE2gkxFy|K=kVLG+ zoXdQ=of|Il$7_-4kH5>=BQk~Wd~Tz?ySG9EV4cHue|A@?fs^zXuy2Srd%&&T)Y#tD z zr-a9WUcW2u4l`&IydtuGLn>j=Hz>JM#{_9LdXYe*RUz?SDj}s;4P;O>+6Frw(NCaE zZ0N7B`CNUjx~^>YWNx}^e8sc#DPsr&Kr%s(?LHB3(pGLSmG>8Fjjh!aoQENw8g^09 z%bfd0V@I=tHt5c3zWpq5PjR)~AAy7rC@+NQA2|3JvnmYWF**hMym^$2MGFnxTe=t< zB&-Z4p1E(~URyUYE6qEd!PHlj_^@a~6)3LuYY$-5zb!GVhfL%{dJlR(ea-3mxx(JE z0$5Galo04B|I%qd%^49As(Io=_b|6s{4d z~2ntlGv<#hxiztJ`xbocf&~b1v7an)Qx!x)%=J2ebR)Cv_zmhWjyp^vGizx_gE1 zKV2(>gjvcQIfGuZqDcmw>}bV!{ue`0qxSWg$N71s%N_^O?`XLkXjaZShy0Tk%z50B zUQ0>fk*D=>ohxVIJ7moBq#Lcq%%f!N%y6Jl@Ug|7YNYYz?aOw3a#+cfn7V1I5<;DJ zzRQG{D@4^bKqJol8@K4z4*Nr>)XS+s0t9WuJ(?fL}L34F85+gGY@ z^>)dN7V1V>*xC%F2^1G6c>lDSzY(=j{PlNHLxcbT&9YW8XtuXto5`fzeC4e)iPC0f zoXe30v#o`?+n7Qx&u6UU|Jtzw0Ifl#mFIKh5k#S9@UOzzEMe>#e{O5!tjp!unHIoK zRY>CDa5?=Vl@3$Ck7E=DFcV|klV=Lf5`gNZ2<59x06S!cx`>Fv=e@-QP>LvOh!_A1 zQ0~n>kltONM}lg;w+%Gof#pA|gb$ulIXL;F?1uK#P%2<4+xu<)ApykXU2{j7NYu!b z$1sgy6B9-?U^mQI9?Vzyy@jl8{G$6M9*eqaxe-lg2tkAt0mn9rMbIi`BMJ@)SbAB5 z42ifKCAJu5XxJ8j2aLSh?k-Mos`(sw_dV0XY`L2K)@)HD=i%|lHm5@h!?;Mg29x;$ z39oljs7Em+<<*o^0;lB&6XtMda{~wHwfW)FKtbwv!0r8wc?Ugn(EiS6+ou66A-p07 zTGyLye!4?IE1dc08BG61H*d~|2=fPpkUNyS@iuLg-R?B!baPl99{HYz7cPG&j?OFE z@+EI&S-tbw$lyFc9{@0laMoZ9PX7LcrOU1JGGF`+BVp9|p@(xH9QB*10>R#>n*5kb zK*Z=Sa=qEADdyx}c3kO@)ax432063(T!f%!E#Cvunm1^y&qNVjfs(!nT+fs!v$!ZB zfCU*axHFkW|ID|-dk0Oyj!Elc$$`Q2`elIvuBtYjI$ed?ylN2{Ce5{4HkVb~i+Z7$ z(@vsPr{MP_X~l2QAZ;Lp=A$N}Zfzm^g#-vjCT8AHkIu|a5^GJMU*(Ng2ya!O8SbOe zafp4WueG7Y6{dQnb1R9J+zZaZo*~2|p6c-TP{K64xxk~{=U)Oc14$wpBuP=U8Y0)l z&9^!88P^*j_sUjP^V$833ju2#$LTFP@oSZOYq8mnGh>#?=iWhU*~vYd8k#Ib97UJs z#U4iSFJz*{2q1q1?hn1SU}Zrc&g7)tA)#ia@zYm}EVvT&#MS*1))A{|8dG@?{u%l@ z60K{dqnlK_3}y5$bSsTctLox25J>&p zBb}zx0Dj@!q}PsH&uQR?(@bRdh-QI*yh~tyNb}NDB(2-h`qzK>kH<9W zj{iRduZM33v`y(%GasH1y?`aJg15Iv*he=l;rpRO^J*=-s)7xjMl+#8GAhf+5;92Z9nIgrT4uwVBSc~=T-vxjAb`z%)e=q)B2EqIDXa48z`yXHCzy6lZ z|BL7Px2yPHPjry~#yk8y_W$u0y7AvW?SFjUzfaSY|91dadmQWm)3qs>wxIs_@#C6i z^y^?!!J>Z>(7bL}O8hP^9y0&O8*#<=79s#Yw4>CDo}H=v`xS|_Ouh>KeaVRbe&K7Y zwy%m_8tnf?fdCu0eC>Adbusv1yy364*$Q_H_}2&f=i@z9Pb5|LVp>iy)i-c(tpEGq zxUzHK6egJSAT>qhamSPnB1K#{Y4>|qPTBWjncv2wg0t~|{<;3;D%afRYxZNaahbVe z@4Sg8dT}W(f~b(=M!PepQrU3=@2>17c=~2r{(pJT!`bT*2=BQsUbajn?pvI{@NysG zi14hHMqMX7kxLc)pDzY}zCLwfXl^6R<~rIoee3e<*)kS(26FR5{PoQN(n8hpZV^xT z|M=LCKXPLv3w%5}eWsOAcc5D;rX$drCZBYjzGZE_HA41_N=@iaIvJjbh)5#lBO%C6 z_l}Q`=Z^ZX-}9j^1XIFg{q@h1TCLP8Ijq2mdnL$gPmiUd2cq#sdv%vH_V#+vh)V@J zC2R(Vj|+8Iw>4pQc6J@NS0_VIeI$$*OfLaas|C1D&vNfM^kVg=H~JIvLg*#;Lw1>+ z938c9&P^|me2KouSIc!dh0Ts;Kfv?w@G#GVl5nU@RM%v-0&+({fOdLwHmUVdx5EY& z9)4Swg4(h1j=}CFCY@&6*}u=De?2)RI+FG9Bj3MC*{Q)|`?Hi@V}2gpq@CmcbNI%2 zaIXplK@5BQFqQv)*RF-ZIIK1=Yf#ELC7Byqfm)`bp=`-70 zZFc{Kv$C@CrY;YV*}iX&q1UB1zlX^XkCr0By9g(j4lbN`YZ`thT;_U~@V^{>Zv7)d ziPKZ$mZF=vrR(=k+QO=-%tHO>5J!t6Mbgvf^Q*=DfCz;WF941w7XN zZ#qMEE^aRzt7>)IkJmmxpiC@g*I4g_0tJdR>&M?#ejA7j0$bl4L$aUtmqXfh6ND$# zU{?bJk8=GO{?)loqjuOyBtDdFz8GrD=-TlTVz;Y)D7i>fBSy_T5}#BhqGxGJpGJmo#B;4U9y#U#_rvtpX6vT6Bt26vGyL2 zL+now+O(oMhh1B(?{IV`0i;Pg>?5&Q6ty2<3PBM)lf~J3#`}?jgQaB(oS2nWRJL>* zO@f1iW9aW#$8uz!0iUFuSINd@$%;`jrCLQkw+~6g+s`lxd5Xx=iHVl$yDF~K z|M{l=K6i!w;firM4-0`hU>m(atwHtYCGiJ_&xtjwU^TEZgjlApr7)qB|avbFu;j zKC@80TCVZ(pr7MA0-fgH8@aX-XR>s@gbuAV;CZ z19!E;#uWc`>|h5n-k9~n*+%mF4LrPzSu?e=|{}gk@*H z@5Py%>#DR~X)xRpx)y2LsC#2~cFR}8V?GZh1L`QOeMh}&JXRyv=g*(JN_^ZBQ;SkM zXAfgGR-Bre%DG6_Zur+F`tQe6L;s5}X|OLKnF8s=ym);Wc7zPOwKqbItahAEr!T$@ zCV2-*VnE7i05tl8Vtx#wus3o?B%Rh%BrKX&%n}J~qPF9+#oGLjJh$W#mje%v!-FhI z<>D_5i287_usKJiFR2u%JIiwAWpd^8`?QLm@Yo#$zabCSy*$)*xH`^^qa{H*r-aln zMbT*Z1OMh*5obbqfO`vE%o>!@*p4cadD{5EtyItL*#Bp_)fb!70F|?zlU`?4#MT{< zyXduV*??wSSW@?`hHl7El<8bi<0HB)hTR%7ODf(6*z#I#g0}X^wJS7g?ErXa>#{+f zyzF4;DJCZ7b$y92pC{l0Kt7Lw45Uq6-RRzvjpEKd3B~rm(ch`de1Saez>B&`wh8ljSbE!Ae9l}CG`of z+n)ks)$X{ssWYCbRx+n!xRaYoFaS=Z%PhAzSUhkq;F{`!I`ENUXKQ)~G}Epo#l}iS zMze42McT!t7eIfb6*LNg78!{-_`hxs+>&5@l8D1zh7$Bx>=k}1^XbOow7dwb>~@@U z*iPpW->q_5LuB|ikO5=EN4Y6#KY+IH1gHwQ-`=LS0|dSIOK`<2&BKsO#=-L3PThGz z54aqUVOh;*bWYZ3svNc$t{+Y#aNSoAwRflM@d6%{(>g@Im-71tQ|@l;?gsA7R^)Dx zgfkh+fscd*VrvweTYfxy$mSaCw|Ls_a&?jpEb}6fl;zN4@?`kaL`DXlRkfRbz;(r#6-pUwgXzNf#x z_4Dnpm=5L2Z?GYd`70G^<$W}2sJj}g@k2s`Myw5jejxYzvi|r7$d2~)DUMNn*L4Dj z)dp*(ulvKi7mz0J$iv@+y7Fu4f{u{o$%G`Q!=((@0524Op~{lrY2b(>84QAb8K~K&TKy1KWcgP~Izcg`vA?QxY_c`_vjn2pEgR zam8LQULN^ek(IyH`azq;IX7>)IYf+67H*b+O!|v_`2)hCpioWPeDN}o&DIPv=@hm+ z3K17y_JBqxmHmDwrL)|yRLw=fV#?FUq}L9d)xJoiNK+GqDseu|urP~daCCJ5tEb9! z2lJEb;%k8E@`;E@=N25xI8Nf!YVkU-&;CUrPhwvB)b>PD>h!MnLm861n$sQ$g^)e7*>eJHw!?38 zRc-_X95ziLr;FcvoaEi$J8g+AGl#CFW`prkZ^ZlRng)el$^?7@NIP$C19qaV&NqAE z_{q2EwCdPAD7YqeE}XB|b|6-84EZ86;C zzd)W&HZ?Kfv)!Q9P)+7?h9A$Hl(`TV@bDW!whr0n@o{>E6US-{t@*}6ZCU2m<0ThoUyazTmZ7F8~GAC!U?wzh(m zg&KTtg;2$k<^?Wii?eMEPRCni_crI_DX;?OTIfug@wmuf4Zu&Z=eOF@nB?qVxMoW! z15sAD_R`?9ey4lA?(keAA1b8+p`ZEmhNOCxLI(BAo^dZ$z% zAihR#R-ac71Km|+6+v?jU|#%fRjrM zAzV=#$>{FehF*h%>R1Q`^(JagD#ymseyVvIkV1yh2Ef9C036?v##^0Zc0Gf+s**TG zN&>OTKG2i$j*gB-%n>_lE7k9X4(R|$0R&DEko}O+Ddd=1_6z?>wfaBH{N^a;L9@Wo z&17sCj~dz~yjXiHuc?DC2f0QXbJ@Z=jBfzl_{z(W=m%le{y;R9@Xf(P?F_1EP&A|p z1;xFm+5-#dtEW$&vN>++Rrz~-lS=NWDK{R@meyJwNK_-jyUEDYLI@%&k?;UFgIIjA zXxemWU#xhIJt339M@}v-%e@(hYrf&g+8I&6124EIS{@E*Q!5vvx?Z0Pdcq@v%7Voe z`UU)hPpz+T8P$Sh5+@E2dbh5MzJXlQ7mC`q!69NcMdm3T9j_s|?q)a7&Z-qu0+jxi zF3H#Z2H6zer^;$-zBU^!VBl=J*zfr#%w~mJ&sprESFU7u%)0BX1~XD_s7j53;nZS1 z(l>H)2nM}i4?5+q52=D%R;n<5kM&-&3<9+e^0?U2$l{_j7u`P=T3Pk!3RB}8qTD!K zkQS2bhHkL5y8084?^5gv;y}>`<8;3J14K-{{qW(so&l7BI>Tw+1~QFFPOoAoN65s> z23zj0(VGBEm>%5nrxXe^_O;5bGP@TTGL!<$XUlwA>z%K$|Gi&KyTkxrRp*m05y@~? zOugP75JqB4e}O}!7Xl+?3&Xe#G*PHgiVIGWZErIMBhgqE*E@DN6{{}qZ;(cp%3PZH3jz}VqmC0Rx=PqgZDm=sEBg6JrhKo%s2s&oy&7JDU=43iyRDYh}agXU^!H@1{O0640V# zH~Z&?81my9pfvy1^b}(y!S}U*`sWRNMY#cEj|&Vs{ngW?Tq0->Xp9<?2}4t=xnHW9u#51>?*K?KOQojQdQNENr){0@*;UzR=K9P;WHiZeW#eUKl#pn<3w zAgfntM|2{ZqLiyu@y{Z*fxcM-dfvn4n}ntM_)zarH{ijX|WnCWqTvSXgf_ zRv{<)gh$10I$1yTL@+76jcZH4X$%Dd963LLW(G<$GhU>n<(d^q^tI;#f26e;c-|ov zC3btCVi@!(wD3sf8E($Bynw5+o-89O2tlRio_(|Nu6}Gjs?}N$P!8hmCt*<(I zOAiXMwrQPnlGOGi9^7vyRk(a9)~SC7;@NM)l}eY$kM=wq+ba}>{PC4;;wZbmL12)o z^E8%jb@#;_ZXms>+T9^3bzN`>y$k$%@8x#KY&1HZJ!%=Id6Mmk1|zf>@LnS331Q)I zUdI@>Fz&9?evkw^!=|py%*KRA(K8v^bZ>5wucVh1t0C<<07;HZat))@fX;0z2c!2n zM}1mIgIcY06@|%sLLG7)(PQ1=*(VI6L?NHqk~nLBc+eQHfGXb5v`}N4hj=7vAzia; z3iwlTjklDV4eFS3%>z|jPNCny=1Si8R84T zgt>h0d1K_%x-(t>jkUtChyozuw)w=s^k>XUM6d;1fk3>(ZxpMcRRax8Z*_fscBwFP z{iwXC`B|siX~$%|pbioLh4{VQAFCB4t}A>Q$r6jSn7_r180rRf+?eiK!0pcj9{X1V z0|Uf6YF);l)WUXIxXwXBLgTfm+DIw*#-U#4AZt6yWjdo!o&d>Hl;07g-QAzASM$aN z*2(@(IIb-Zd5XnK~RmZ zNCrd!gz86Ji5`kYi7p_S&Q>7jmd3V?$a!0%7|m9JSzr#Nwqgbo-s-bz6o;e#>g9Hx zP^u@ti?-A9YeS^^vCErT63i#h1} z1|ZCSMMU_HLd2p_-nhqM!<#oz00}j?D%I}_Cqn{TJ@gUHhiDLIgi7$qPNB0iL==X2 z)IHt@5W>^V=AAYt3h=}tX}w3YrF2_)9#Vjnp$mADxX+xeKD)2=U|@564g5rlJMbpZ zwTu0`0(m$sj=r<~c$DaVgyFqNNe~VN;KjswejJBY$X0i86z6@uR9S3<5?@fL4ziSx%OKWQtU-US7Hq$a0fZf zSbj*WP&hA<#A9t9*ncHtXzDUG__Sm7xBd0YEeIWfkLdwOK8U`{5Q~Ivv+o;sHeJnp z0|G&Jz9i0O9u_i^w2+NqD)(Ec>ZPqg9XGHl|BAZ0H#gmnEC}E9cj{(+wE= zwXA$5K4tZN-L-OBoc;K5Si#9XNdvDH{#KxfZ!J;^TM@J#kLym%?&9o?5)Q(vi> ziox*hJ9`83ThFnIh(jIU5kncW$(y^JG+PFR!3aLn#uWRRt1vB8F?~r~Bdv(f=lzp2 z_aAP?2FDq49{w@!9DTQ_BGi$PFH-mXO?|zG#mK~Sxjgz0-uJ2e&RnA5WP<)<6zTY{ z8XbLCbLHNa=pVx6z<%Z>!Ez_9KJY~BMoSTiLP4S?;Ia2Nu@JItx*}-wyE(mv^C2HiD(X$+y%CGR^V`%{TvA%t7c&0+J6zx|rZ!Uz6)&6)a z5Vk7}%r5*bh73fxMjIwo}bve9XQxt} zg0>x2?%)BeN^z&-yaO5FfDs<>*icPpT=3*DMiaiI*_@D`{JI*?m*w}q@zRbBK&S9n zaJ_~GjH01(fh-TG7~6TYmMoClFc1mPY3wZM#1&K=BE|PW8ZKw_cNj_!=2*V1Uf!HqRTBF>bRL zc%s;kGCN9;KXGOKi$+ZmViBDGuRN2!SL_V!L8N15`j=L*r4 z6Rj<*I8}irFUNGz`TYF7Cuiv(wQ7}2V&iSr9*2Ipb=fT(V$Pl9z`G)&1N*BZuVqeZ zYIgEu21f?f3L|e|A;}{`i5xz!<(oO_s?JGZ#d&BV&EMSrO=**zc+kCb<+{&l8%%xR zOR361*INtZau~c!UIpBG)fs4$3DdvFLjr*BoXD`2Ry!BW+HyAnq&^NSahQ>bC&2*O zC9mV2wG?o~C`9gpscqii=XkC5zjUc(FFtPEK;AG)^nf3IX(d@UL z1kpW|V@>7+)}Fex-|g47#`IuVWiv8BakAQ-x2^>-md6$gB(f~$iE-Zj+0SwZ*u>a8 z`$`xBc)6|vkr$fUd)D!F--7n2n9t1Twkv2UJ!5*s-PYSH50{C&C`vlUJqe1ZH~U5N<919o2h=xJ3Y9K7 z1kd7FOfi?QGF-CX@`M(o@5z@w2-_vmZG2?Va+Jo&iXeK@v*Ctd(QE$%lo>J@M0m_* zx6|$&B-aXXu=TBRdHb8y?KscuI9oUG21_>Qs4(8<#k^zpRMLvcPI{{BdR30NENXC& z=Rv^_zao>yc7KQre_+*oDx~tUTKns-q5bG$trt{|hVN}KzIl{2=CkT@*n$J4>ZVTfiDDzWLJ zF`I@-h!$Ta;Ej+=XC(DDCFpCq&l508*R_pAP1Dy%389a#Q;e#TN#?Zpt(B6?uWYV_ zvTTzV^jjStvf@abBDwe?&#?5Rn~w6R>d6yBS{oD?%`HC2c0C+dE_1ICt8EKhuGHcA zOmuzsnOXeX#XB_&KY062S4xp|p)s{Dl!2H!`I`6&VoqASAJjIp=XHM&O09488y=~M zSDE`*u#`$ug!aVp=wV4FEffiBV?axW_;*(qTnKQ1eL0CLFq%1gFlox{RU*M}xWC4` z3zN|xkxpX3_%@Iv?>QG`dFOtOkoRyaui=7fRbl}eZAL#gTT)%Ns3Vap52kXHHoAs& zV?LSUg2)oIt>|e!4_m7+DcZR`9*d8wM}QgjvRYZMucrqQY?)+xsYko9)_smV;ZYP< zS{jlPYwhv^csoWir9(ivvX_&T%GXvwC6#0b?p>Bp{cyu*Y7I<7xTh-arG#r&@7~zC z;zih!?^x{8HF{BJ*Hr*{IMl2zsCGMQlDuft0Z&+nPteS)aOPH`QMPrTs8KTcHSGs% ztQ#M7gNQ9$7L%M1$H7CFtchrwT28}bbY^$QI?iMht?2>nZts(4&rxzOf|t`$KUWgD z$%I5B`E+D7M;OJHzO=H8*lZM|+!7g5uF;MvE}%z{pI#_~%$IKrMoYudufo*PZ++G9 zn9UTA3@&xeUg9k;!vW)e`Q@LdTatkKB@Fl2s*lK$gnV4&rDdu#8ONn7y8%S`oRG|^ zw|mtJ>&SQ+p_FwPJxWcU&o9Q|?4E5wa>WN}iDprF@ysaJZR#wXoU(64By>jjpqHdOZm$ z9D_GvM0lVW4Ea+X5CAnJAdu^>1Vj7Ofe^vq1orW(x;rjsNViPP=z5P;Z%7AF>jkPZ z8++s5th!&Rx#5%XB!ubaguY!{cV|tt-k^o1afL(@39Ij+tP^tR{FZEVSoT09=(*{< ztS2XCGz_5CsQU>FOPjjsyJ$+p01U&Xej}ggUYFSAKfUfFY4c4K?p@l{E=KybXR2LG=`|bj=PJ2R@T}fH2{C@W4;J5yas-yf{ zenccTXRmwOz(12U#`_N2TOnp^?{bdwk)O_F{jxBUfSD+56p3D(mM0g=`*ZvB<6}#8 zIQmaI>>Ky|ICWQl(c3FpMR$8QGwAo`LRC=q7biR6BP{%3G06^T#@+Gv=aFnnWMOKQioo#J zAeWGe^e3?fy50U51?f*6Y;w=qS`MIA_XHioRP||w&Bs2^6XWekWGi}`v98xS8hP(2 zA^G1wd%7vk-v|ppQU2BY>7UKAB72E_7=d_$y-wHM^Vl#3Q~p#B7(OTtK&MLD4x342 zMQkZiYZcx{A=RLThFO-XA9I3PnC#9+N;xtizJ;r_975_MjhY5lTViD>=h{G|IG2_} zBO-lhaeHX9=WyOP>G4E;Wrm_GN!+}B1>}sHI2%ifS&@ls6W>_IuT3-(-yt=|k)2}g zU#FuMUFPxUYiuEd?|R91v?@IF$yKyU7f2~rtz?G->}#ns+a+=(WUctdSWUs$?!S&4d!I6jC+PlQ3Z(Lo|mTMtI>xMMW+ zq;KeoCLnl@muw|Y47>n)wJlr-gQ(v2CTu8C+pGDt& zlrVbR-Jc>7Gd2h^Vzt`acMUt@BhU z7NS(;yHBrtPiA@a^7~Hw5)q!D5Oh4z`B(^o+!xAuYWoU&szvKFBn*?pX;LJ&(eu1M zSuaA#u;Qhb-)1>+RI!Ng9bVPF)b8RIlf56*Ddx(q91KU5aco~p9_@565=n3$qrEfI z7f20Eb=T8-d(*cvNskh;U~>dn?lfB)&9V4Ll&LEYw^%am_=%d%*SxWus6jb6j5kI^ z2GpD|kmx=?vY(qvo*DLw&?Rj-1j?D4x82XQNbQdK)3EMEHZgv}{x}F_OoVHoh(!Ng z=Ge{YcaOB{;bo&sjqxU9mWv+)A5of?ski;;8W}f7EJEPH)~ZJI=-)oa^(JI0Op=E`4immBw3E2U!OAM!>j>u+bOyWF2 zU(9_xbo2eJPz?=ex)U+e#eS3M0?oZWNEbh4pc^Hj(alerk|Zi6Dc6^-+xy0*Id$2R z<f) z>LoMnA_~CD?O8x`2?<=T%M<7hhtACThJQ)*Y;}bo(8W%$Ac6~0sh}Ww#nKAkMmB6@74&Cq2y zALh;6@!TJJBC?4MSpqTDcIO9y)1$7fK(EFO)wwtJirzOPBFwxiw3d>V=P#NVL8o~z zTwsr`D9e+Y05@t+?R$o z@>4aJBqAJ~kFDf87>e;b^aoP5Peu>czbd8tS;*2B-~}0C-D#wxyfXrBY*g_sC1uTk z=oP4P>AHmx-XkKA+7(5q!=Yoje)CQ?%9bH+EoDbbw^$c23N<8kF}PIo2xRF0=|fRc zV~s0e5QRu1MlNX8`!U(ckK58J)pYI>VRN#Gr&h_|OPdRfSmSs6xRF2xmz>6L@h?L% zuVrcF#AHf%n?1UsxM~sUR5PUj-oiZRrX8TXAO(CdpPP?80`6N>@k^SN^~_SLegi*SX&@ zapa$pS&L%l>2=FNYjtwHjCQZjjM*}RSbug~iK;b<&bk8=63siV=yT7|g zOta1R3+y`p4AUyhl~3Daxp^(yEeR}2nnks~zUOi83Nwf=dTr#qrDyv3R2cGBI=f!C z@iK#^#HLCh`ka#pM1A2}3C%Sx&Xh z7MkttJ*$k$Vr@f1ds2lDJUxKk2mKTsev+=`b_L-mB21fSRpa7j zC?(P#;ijTity4}s!6l^IFtFmb19@AnVkshFBtQm8JdoJYYBsR;T=4i=%sIiQ z9Oy*4a1h_<*M5toCF0YqS?Rl!)ze)0Yy6)-KX8j$9Aw(R6&tkW^?1!1_H~Y+OydGJ zI?=UkrItIaW1d_Df-I5n@y{T=Ring3ste45_PrtNIG6SOEyY<$mZ*2DhCS!7e#9HF zarTCXTaY&2XULWcN9|S9m;c;_X1(96vnqMk2y3TbHz$20e%?GDt+`Sff#Q}MPcae- z^{pVtH2U+MU~sI#g#8+mlBO=iy|6aVm6E}Z&b4HH+jv~kW`HR_>d{ysa7uPX%Dp98 zT&zCOMybb^B83=uNtuaDTJ~X?zjYB!@0a0}J|l2AV2Q%jf@qh#LUQED!c zMy+?=tz38#>Biw#i%mm14if?RtKDy7A6(u4Q; zOr}#btZ9Z^Oz2H!Pl|#t(>|r_#1BhbtlW>7@$*+b3?QKuQ&CazI_B^tMsJ!pEv2~9 z2-bks_iSHZZbeGIPq{KenLUx?JE19Q3PoYiVz3n+%SL<;NdtYv9Dk9H`3q6OGDHlj z6sg2d%X~r%iI%KUXs4mBlq5bI(J2`U$IJ~~w3T^~yh7RrAU+a;6ALOgJTc92<&6^b zAhc@ce*c5UF;NaV2go!GM#^%zS=K@JZ7wCOAXC?!Y?v!QAN;W7xdm3K<0i}GPwej+H6t;A-~z;`n<2NjU%=HV3UGLJX` zmP4QXV1I=zU4@hvoRhP|^p|>L+cj~>W>YVPS+wi!(<#Ia=cU)sTkY0@Rot@WZ9(SPPl2t|!+6r$q!B{TC2Yq^kte5=cqr%? zkrv!~q93Q?8AvOtY%yAxh@b`i%=+$^KX@TepJ@M#51gN#iuZ(|LFpJob=~C(iwI2Q z+xo_*newn_xFInFf;JyA&gU_;oX$Mj52~-kAd|7Y`rk)Z7d;cVC4P$>v>0L9RIpi@ zao%T~`$}Ix0pHag;;8;q%?=CF>(?!8<*sAs3jIa)b=u@Q84sq zMmz~4t*V7at_?{ppL+(%|Iw%R0z}1V&e3iXeQ!Jp`;PxSHII8Gh(d^a{BUdD1$` z2GHn)z4HihLK^+;v)v0-S@uEH4>BSq9Z5>UFTRkR^_xMc)8MbuO4s)oUboydKNP7e zm72oUL34uWHu5)o&)&!o!YH3Z3eTq1w;RpZCIsEd9llr#BMb8g6#tsQz=P4}bQ1oD z2#AqmcU|=CtMTn*x>6?Mp=^{1RmoY44@#>RP^rltVXi>lqJkQn7q-lvX2>i&$Z!l| z(q~HJcX$kx67^gD`K<2u+71*($Y0*VA!X3F?s4`a&iyd%j;y-Z`;&X+S6=`6^=gC_ zWQzKD>lay0#mP5dsQrN*BAFdi<>j<9NCPZx;eEhU&#}6a28$p0<(YKVBK9oUOT=b| znlb7`>@jme1i~t}VGno4ueR)P%{Z_A)$i)%A8FxrN9#sl4uuf59i5i=W!@(VisO&q z(;?gT-5k<&W^oP*5=n&kSe9}w14TO3(qOuJSjItP1^1-_>o!7sbE@w00js2ybrMQr zr)ii7YchK{j2lCJO%rk@zhnsKp^yET(`o~{TA=NQa3aM$2G(OtqwO*p1dqo=RZ&J* z3nwuAGiASZ)PAjfEEk>kqE5@O$(nF12VLhp@KF_r zA!K_UDo&T*UZ8ez-;nRDwRMLp^rwjifWX6-LdK2tWdtNOPZs|QlZqfprDUtKq4+5Ygu~^|YU6{3OL+ z^88{qC~!XBx9F;F|M6v&sMIxNO-&$p7th0BeOcktTqS3|rH}eEYkk4DlTQ*T(YdsY z*9S>lF9aM>+oW4_KdM!7A!cW1tcv!O z%7z~`OrXb-Ob1-{?ygu5YA=6GcS&$vL@yRSXxV11WzT>AzEU~YGnQ1QZlxo!(}sO} z)`6S69Z$x^>+|?V=5g;fvA7rJ8+qJ<@25G|(ti%OUz1+9q==zcI6q6VTsWRcy1JF- zc&llyP7tV8eiv&$b}+vDu}WM`{7H-j%Mh@}L}d8lECE2C152zo2-Oy-+`0kI!3f-e z&s|7JNE`wI#fv&=)b?1<2>h{&r6duU-RQ$a(ivf0vUJ6PtaaG6yAUy%1$onb9dNXp z+uY1%%{8d8rC93KRE43_RlLc+&ver4xm8@}_0a#pH&7XGdo}6iK34n;93(UA#KZD+ z6cvHp`DKxbHVJ;@i##;JA8PrwMvMKi%-MqG@O8Rs0F}%0elG6)Xdjv59YbaN!1>YX z!8cW-d)m$Zon&2A*2oId*FREy%vI7dWKJjtL4*p1!%_atd+uz>*iAB9AW4ys=ehBE zYi%v9Z7qoGD1Ld4e`7XV(8Sr#Eqr}U+7(UaxV=HVKbFSIf=kSdUjY_aC4)l_6wC$u_wNH`Cz znr_uNrA?=i-XTsQH<8CFcwOVFpyaXCd!dLP_`&j3*!Q@&H`n?oy!STs_4Ou0-?0$X zYoJ9dSNt16KF4e2Bxb9W3b%3!YU+{qq0A=oW*k^GWYLz9>bJC7E!4~6=VjjQ;9-Cj zD{~^Z*G&%EX{dc%(sYjPRiYiD5MS~N(0Nyfa+ojfT+AJ>6Bicw6s&feES4FqFbv?o z+`o#KkLCoir^aJ}IHT`fkqO)m^k9!(s3K+8z3W50<~c*OW^dr>N{e#P@bR3mTo5NrjnVmb&WY}K<*40ERh%Bt2u+Of1*}ENOncE z-tMQs_X>;r_DbFA^a0xp+U!qZw&C71b@U&KkscND#fuQW@r(-Mt8*T~O^l@gQw%|C zTd4ladth+gP4id%w(A^<)1no&%$&jvKNhkmJ&Mcw5;iZBW~E{Tw@MnUN{rs zUF8AElUR-kvR!OiJ9w{4VmRqG7cfev{`K-t_u%>MJu*3P4s@lR6UQQzAOG3jE``2D z`<Eo-)zLKe%s_LhBa-TB*&63vl&1(M{@c$qbHUykD{NKsc@;$4L)}qJ4 zdg4o-EszNh`DxVM02G*Dr;Ra_-}_5lv4XtPVUNO^uP(S+pXU92Q!I-7HaB5rfAe(1 zc|SYI^4jpCli<0{l~eNO%yPt01uzLIJ`$z4gL(DYs7*!^*~sWoM;my2e#A`t8CwBK z<~FbrnvR_deI1Q$1z>jUzj+WmEl3?<8NDd$EAs6r36SuBqD=bjQvj_BrW|W&3G!Ti z2qZlfhwcPfzHVL>Vx4}9Y-h5T5CECPwvd(LN`jt~d_o@QM1WHw`HMbu4;-d0f44@n z{{ZsquziVMJy z1IEE?(VXc)I{eQHVjor8F_PW!MX50f~w zyYu~oc~e&uCw_U3a&~xVqJpvrgpod@P1duGD9llA3jXf#q|1R%G==1I^F+gD9Nz$& z^zNnjrP3<-Y_Jt(^xUl33OZ1kre63i2$8gUgt6(G+nSfNB9ISEFrf|e_BtM-yS!y< zrlRAHZ4!QVbRYlTvKdlf5CX@>e5Brs_=q`SOiaDT_fqHwpn8P@a!Ma-7yOXfKZ)1M z4iv5v*93+Xo6;p5d>>TP-@LC-R}YM;xmTL(a2{G($u~WK!eVRqK_BoYv9Pco8H7Nk zW2}>&5oqVHziPFOyaKc4bx(LYmN~xSU{hDSc%+~?tllnN=MaYoS8p%)s7BI7U=Xv?>@r{ggMP*#;EA#Pc$0Z- z^T)B%)72#S{Jeelg20l!DbV`q0=N$hm|lJ1nq$(4U^Sz#iL(oMIORv^CZaDtVx8wCj{-+}f->iK;W`96r6MhH%g z-wjIq+NaJmATDUYUx%4r`i0|WC~;YsPvV6ERkE?qPZg|1@=nB8wT2T9QKwX;&>YC) zrRdP%c=bO!(YJLE0pqoNMDX9^^QAdr&6@{5JqgH!EZ#xk<*)1eV|xPwp_=$RkkVfF zb}=Q^5s{P}(a#p>9W;@FIgyy09gw^L>9kVoDP#oe*8S|a?VtxU%bS)5fNM;A3_~1? zn5NWifE5Uo2}ylhaTryPG}vE9T4(hcZ_-^@&Agr+j=?E`+V!S5LNB zJqH5FaZl{+w7SkCj;J$w=8+Ew3B+U8xiN7!JKKRB{yjUcfqYkr>4+eo#?bJ6IY9h~_=$m#=Y32(in}KlV3_(1Jhg_O zcT8z}GGc*nU^NNY_p7zUs(gZ?Ccm2VLNp4q>zYH0E<;3c-F9L@vh!_aRZop&CNv|; z5=u}Ly_?EZz6H=lIjt&!E}N<&#rKO18WG-uWtXXU6kGC{KgyVp#CMKex7qta>u7oZ_S*k94Nv;fOvhEo!cnuaDfuuUHq zI2R%LJ{+?szuC&p2#va4dbBia%LeU|7Ed11|2kVIe7jdVu*PeFQHMVsSuU~! zaHzl_&g*`4xSXv^qjNIq3biv5uJpP4>^Ofgs|@g`VN@=_$DVLJ;Yh@0pqJ(yDDn`? zo0}=7$22gci3QK#%&1>Zb41_XqEUB&C=P2d*O$0o#4|*xiUP@D7^-ny(!88e=YG{x zID(0OV%jWtaEjBT%kWa4J<0xjkZiMYgLwY}BW(NX^kDyOOkWg{+Yq|uEgtj4gPdwf z*w#^T?fGNPHt1~q>Y+wxJjzTUn9||PYYu+d_}&|9;m^mU>^Vluck3@65|pQYK;qb3 zOlLUl4WEynm{Qgpw31XF zFGvEGQzYXc%8)wgi-EU=eWc@3FfpIYaq|2Ayn$5Xv;CzSr-NK<8Q>tM;B4$uVeO#+ zqWH#GkxyPg9zuvdwsE;HHB=#oUkV?TS8%?p^9YIe@g1b>?-F^m% z@xH_$fKEnW93d~~@%}`eDmwk!3%*I0ZvfT@tIi@w=uYISd2iy_<#!3PV^1q#>$bqx zy#Km4l^k`v-JUvCA34s+p{JK>1WGdz1zjx?{{HLxP9UhR)$}eA`;GJnaq8st#hC*r z)5O54bb3nMMO$O>bfaBB26x2lM08_pVQ@jlGP&_mAEaqXfWRPqiGc(ArYd{X-W$)F zVYfg}wcz{i*R5-^bcBS(jvgPs00I=jR^b2ws@jCwGIO}7^Jc<2g>Ky`A#lB9);8n{ zA}`~R8(ycow}1qf)8Vu}NeXUZTsJRyM)_lf1-D0!whOci9%7T=ZY%#J!qS%``88Cz z4)Qg&Y7<_qxT&eBmWEvI!yD}E@7|KK>6=S0Uer3+Iy>Y3u3kDDy=auyjo)^?ny>9P zi`t@{T9;>!6KU!?=5^bV3j~k5O2oZBQ{;>~lO1SK)k!+WzT-tfL{J{h4h11a#HHae zsRd=WpsAs#AxP*zw-|z02sQ$u@b_YO8={S2(Ix=lAU0@eZ}L*G?6`+0XD;%ITewmpC+WTA zftQ_h7WE)doJDRJR^Z$*Iy$ z8x7#%ueDanSv-;Fkw<4Q-gcV0(dr31^$-!yUd?<aiC;Wvpd|Kjp?F zSt)6Y0XiYDFT#8Nc2qHi`3tgnFrw$T@NkphRt`@GT7K%w2+NBxx_(tnk7&Rlgyt54{sOSfJyiv znT>1uPE{VC?ZCZXO+DT=!MUUTyoW(fL;4kc8(t$r0bfY|xxHPv#jn>1+#hgn-?;-di)V^vD8QB`WKhx| z(QJ!a*H{0s1RfGFx^JEysQHtbm8UMLlcyhkJcbr(sio};!;cwB%yQIY9eXVl5mNLO zrK%e(eD4@Wh&G0cLO_GG@wbm@?BFbOGug^)4^ab_Sr5cG6)_75i(Yn|5wM^>;x|T% z($X=$8HhDfz~vcZ(;?8pk5KxmL?&R9h0P6s92WdutC5`S>yFQft5fxO#fJ6%pm_ss z6~SV`sfgO*y$OS+aT;@8pC7FkShpEI!fZ!G{!0_0{R%nq_ICbweA zJV^yLga?4+&SAgEsF=#ht%qKCs>kXehpMq_!-(D?C;eP7CsqA}c>l{{guHD_1J0ldu29?-2&FAvu)%Qmjn6}$TuAcVsJAclAL_q)&(7_8bOmyO|8~YI8KIy{4@?Ej_@6zh9jv{+O8BSLP2(2h<99ZbFTf@%5;RMA-2Zczg0^pX6zz95 zC$9OcpSN9ka~|EMCvN-k>1?oBUcia+?|%cFYu-2fsz|xbp2R<@Wz+M&L0Ff(<4TB< znZLgs@aws4St9WtRF|UhpVtfwY7lY;^o`~OLq`_~tcJY0IE z+5hi9{_C?tx$|tFAeU71*)WB_rccZA|An&q_YZB*tA&9?vEh>CFTfw0N5M+i$sKHXL?(FBqI>H3@+jllX#k zXer43dECE@udS`k@M>-XUI`(0cP;#we_z^ve0GHr33`=TJtJ7ye28&tXBz%A^CFF= z2)%KpDTZ&Yzx%G zCGeXFfD*ePkN{4HcB{+2iF_dTNvy_cbg3%S}-W_5m+ z0t)oehrsFROIl8#CXL!i4Sf4_=SVkK8!*GF|M%5pY-)e4v6ux@)N}74Ou2S$|17ax zGrvlrhtFa9(;)k}SuFk7WgIo-aeHo_^ei|K4*C#*e17M~vi^|m>dp-`;fDWpeL%u; zYAg|i0Zw{i;3qsH5NXt(JaZH20hAjGP=qj=7i<_+GS%$WT=z_0pDX4OKh{U?>pK2a zAvbSunq4#bFH%IH$Rscsg-u;zla;u(urc2C{Dgcp@8xC1zUxJD<#~2pEwMfB{)245 zm_OZhtRL6yU=c?A7pZN?m%=P?j;8{L?%m_#q0WvH@bboE{p9(&)vW5efcM4339hQf z2pu5Gqv5%@{2wf@!GNHXSM$USqE8%lKV8?)t_S#E- zS5i;x4RMK&pMU)&8ej|(^u#{Px{BWp_qv$Fbf0Rtnf4(lfYvJF(Q}ebFnfc&1FQho zs|&X-p+9fty=g$~DSQ26=FQl#E_WzP=d75|?EHMD%B|D0Gb7N=a^nsDk_(^^;GKst zsi%L$WV{S?3~)K5wu2XF-+#EuEu&7)OLc2Fawf%G+$_YqmVuay{}$h@&X z41Z}U`T(T7!j6wYEQuSGWcaFONh3V^wV(qu`W(G)qn#}Jy1TJ}lKmZoZbuGCyFjAb zH1+E03Zkl0WXa7ZAOieUct`O6{dNV(YDEx+8`D4bErALTV=P>I+_^JyU9IP?_RL28 zIV4KY3$0?Jd$>lI)pL%5;kv#F>wCl&+uksZGlW3{p-0-UlCpV-vpY|gjMe(5i)tM5?Cr_RnGR=S}{%0)0j)DiNhrM7UXASWDL@WKNuof{B zbu85m&3sjSa7o8H{ZCfsB#1xj{q5__txKlh^%NR1m!%|djb70yGv?1#O1WW?6j*p} zPLnezKj{R`3BwMF3d?RFv&EvnkBO|_`3M>(Hck?30Jm#(teOqHef_#$=DuqE9weJe zjeg_0WKxW_vIW!$A_$bP)roeB_!_VZAu%N%`J1o9szI%7qeUd&s)Ye=QlAcz_e~y|d)fr`{O% zz4^Y^SoNnU$1yD<&zs&oM zSBj?)WTtMDBL$jJVqufx<6~P#M@gWj85tR6gySg1S#3Ae?(QFcFJEH*d7YQ`%H$%9j_dw+?B}15JmUF z(Bjt%1T}?-{iAyoTeQ85CH0ym(+R>WE!{wHkN|LR~t)zWyNz(!Hg& zgVbOhh}7u^Af1K!3r5gz=REzRXwqm0CkA=akfI0D)|5~XfIq<;`jZDR3j_d)EknD&=o0V0U z76XmFNBo^No!6bG>EB&f@wmITTCK{nv2KQ z_&Z?L{RGDI@g@)5{M|U;Z@_x_v3#iq&YtBM`ZfaKh(?r(q4@`ghr^v13TdpuI#ut2 zXyu~vo0sgs82npEJR8iV4TIAQUd#~t*TG_cQ8>;`(4Rpi`Ne=iVV$Tl`GBO@dJ61|zu80EJDPto~gTs2TYYs_xK&~g@NVsW`3~hh0d&3!+ryR00Ry9x74!I3E6SWiH^N) z!sk}V`*Cq`=i{@NIY2tHb-U8@yB2Z$AbsKnc5?wy$SXJSu8f#13<$uqev8sevT62< zjV0b5pHf@!+X^LPOt<;~k9za87l5W;1J5PJ|FObB!P87ZmtnBriKRsPRkO&d)C|$i z(^nO`yHBfers?D#%q^6NhEBbLO#}LqNrxi1TzXUB3BG+|Dv{vf=xFwlIZ zF-6ICwh;aZHmwjR#BVu@@Z&O9HaP@FcgHpL8i+p!-L0m{_am|<1c%I8`KlGwgDDf$ zu*$a4A{~DnuN#kx9L&QV(A1PrR1;ivAO~WY`;LEP>T3q)0`TqNKYEaVJ7g%OVv`Jr zcpQM;hp;p9N$q|~8&DnZQdsogkD&AN_7Ci34Ng(B@&TVd8C~Idt6ix^zR0ACS-r${ zrC=P{yWJ|ZeYw!96@VMnjsa)Xtg*%K`@&5ILZaUQ4yM%k$74Vn61%OBL&o#HRVqXY zcj(eOS26Lh7X2#-SYZ*|L%1X$p(9rSz~zIVeLfFRv%U&O|T-6h>9qMJpe3cY4}@D)xy|Bx~dn zH*J}su|2;TsH#$|fqYt)O`~eW76o^5W`tRxP9$}iUZDJ0Pdt{KJP24W5@e zlw=P4_KT`w(rZ_mb^DC~QVD#`gl1Z$z`*XhzlcR4{60GzOQnvh-`Xnl!^tMBx~WXb z+ef`tt<}bVDfW8F#yoF!J2X^o>02O#Szfjj*lqxv27!=vyZCPB`rdW*#Gio}|0^i4 z-go;B7+!PPMFXX@&s_oSn0T}|fyzgO$GAMztX{T@O#r-Qz{SbtGyynKn3?2nyd2I< zs2Y(vH;2M#;SF-7*q}Z*vptx~3R$r(a_6@->wtcQ#02k+T`-(3^ZGWHx60oXXPA|x zUIMR6@w&JOPng}|-qv*Ey-+glR!}VTHy_Wmr^-rKt@vG{Y{1Pf&%xdV4D#B)aC>E$ zh1d)~zX8>@p4zE-;w>z%2TK9$m)qCeb-T*9Bi{j*YZwowEoz5vQ6`zwCeeDNCwBMf zXk^DjrT^?^sET{Cy=L<7J>a}1cv?zDw=$I#g>ZA`m4CE}pkN=q!V_PF?HQbziGLFm zPIz-z6U-lFY_9p%1A#|l2q`hF29%aL32Ro?0b77GCccPb4bM>r6wKJU+1ZbPtBEtV zREpMa8pw*ZHv$%Pki-DY7tBZ&ZB8PHo>nujagKbfI9PAXESIn=Kj(r)m4KKT3LT-q zvpnD_e!*A`qTa9f@9nJCx$IClZ%xAMu=^7@vL46tC_RRe@3sQRzjz?Q-3ymr(r9RC zt0w8A`r~ZtbheCQ0@`d?)bKZqC+7W8q+!VYfJVkwrA7<>pfcI*2N*zp11DM4tk+7! zyCL#MR=QnP*9QY55MLmx!YG98C9j#a6sz-U2VRz`OI3Qh>>%N-5rBsUTQEx^0ejUv z<&;(>UELVKHrx8zF>N^^emerlU03OriIPN>#J%xZ0I*$J*_aWIwFS0NtH>O#^TV|w z#QqoRgM7mhK&zP?>{NA>r2}CA-ud`46KWx4SwHRCN0aHE!cH7DCIQEY%lkw9T#U!0 ztjOxOD61|hR0fER_oqx`^s6bl6_NwI^`-^qD<&!(tY7l^Je-4AQ_{ymhkJ4#C8mE7 zfF1!fUfN-*j8J*tvC^0OQn^GcQdCfAXt`_%>i>mSKM z8qainD~Q2pglNt=W`GDp>t0&b%sBz;&?rYcrNc?UDuvGve&;TefmHsi=@ZTrqb6Xr z47Ky~@(Fh{pxWR;R1G{8=#|5d-r=k}Sv9i1NgJLw7-mY!9X0y3WCh^CPz~=#AkW{7 zKL97;Z-J3Cky@xitBXq+tsxPR6}*qCxcmx&5bJi}DABU^GVccJc9atR$-RVQd(1GB z$>H_pcbM#?bVQkfT-raAe3JH-CrN$E~;JV4GSG>HTYx)`3%O;oBx7;jq9 zK6WCEeK_6O9iX;DQhxn-XCT+V6m{ybb;6vY2?qouF@bvW=dQA{r^=9_+9vm) z%D1Dl0BcOEoGh#Fu2*SE_gXP63>bRhmY(9QVcX+nEF?XA zrdnyqP0PM+JjNdWrP31qS5icAW>JwtzU^YzmLSyi$G{98IEuIWejk(7f7WK@TbrBPv;E|PM9c;t^j;jP zT~Im$P=7{XJBOe)0UTZN+aDsWvcO1@%59%$JbQ~W0FPY!m1_FB_=kb*sRVY-TiZq z&YegqMYFDeaEiH-=Bri!N|UKk8H#5{%y#_#YJQ|UXkucLHN*K#Kp$}(k8ZKyP(PZx z^dnlc(!z+JZ}R1iOl_bRfXv$NXkyub=iB?D#!~U#xFYBT+m^J+mIs@al3oOlq4znk zkEoLvUcX(O->h{o-|HPOTYtnvVuoW?#KF&cpOS}YtVCY|g-iYuv~N4H7&g5l1=M

    -AneDQ4h9d%A`X(l`GFP<{2_?SqCkM>iA0DC(H^30Ky7%j@dFbM)14v)zs zNb!(ErcwD|&W#UdA*^=t8)YgnFcso1GU6l zI3>Ko`WMEJ<|`eTZoI9j<1+Jq5TxF$jHZm36JmYrHqYNDhUA}-M%%_gFH#FVmUVzi zF_bI!cK?!bLQOn6H0in6MAgO#bv$8rqrV=a1dw_sRf-QhQ| z-0LK%0ziNx<8flWsN~6`ciUwWw++;PC{xV9k~EIlEKZgj(%C(2q{cdhN&>AX7&7aV ziE3H2%QFF8Y7XPKi}h3kyh(8V_g76>6ywAjWCi^0(CBr;*@0SthSgD93)sYE=~S-E z5_H#AKm`@!gwXx*C^Lj*+>UC7kSpf^-(mvFS$9tkWZHv?M?{!!XF1M~% zSvYiG8*K9E0=Z4Y?|BNJ-d4iSY2E!o8o?mQkrnMc@R}QPwz=KnuX7j?cy%1 zo41Zhsn1146HvVbsT5=}iJGB-l$s$zGD>q1aNO z?3HYQY?JNWg&P>^VoLbqs_8$Larz|5x|k;7A+K**>%JECIJ-x)ey6Do2%#`Oz@fW} zelQQhMx|~CuZbJhe(rq$TFo8Q$(9t@0S#|Nu#J0oxZACRQ)t;fKmj6x=YZK@Bz{9p z|9KSq4A6ycD8NSo_h}PcL08np#lcgU+6z|2V#8(w*hIuVs6AB+-%rBdJW)h{44`FZ|7KXDFs|*VJ{E& zj-*<|(cARjIXl|7{^3ITTk6zXZ=-J|oU&mOn&~^AH_=pCO$E=>$>%#8B4k^&5kMSJdKU3?SCrh8FfW7Uo1C9ZC5?_R#_e-!g(m4Ck=pr=vbW%R+b_PxiA2u*l?{DuR*6 zjpjBsoXIp3_Q3K3dA^@irPOP=l5|$-!2Ek=@j}Z}k7gwkKLy2Sv9%S`9X(hMV+K1& zn*+<0UuG4TVh}@x7kd49ivdsZE87OA;-L}N-2_MPJ<|m7fV2ktpA;zfj4b_BLWntVtqD!o!jg@h|A~~pM7oiNkAVZ(#>sIG4ZBP(xYd$4{P{_kCG1NO%Qjc zG;-P)Mn&?soNrfl_Rpleg@GZ4vCu;~`nUzEdxNm2VQ(l7(L)3yT^kIRMig zZi;3zyi!dgWVBBBDw^PMpXX$JPw_*8FZF~wst9?^IrAQDIVg9#@uU{H8s^Cmeb| zO*=~C6F_+ABi+{E)E*#LwSp<}VW)(AXHhT}B>xbUNz*R2-!9x72Ai){EU#%Y!&MMJ zeu%6ETXY&^xU|bV!X!JF{F@U6MrJF{dwrq{!3}FHYCM3pQZBRUAlBQQ zHVg8lh$UrQRJ

    Pms0E?Lm*PT%39GzCNOh(oR-L``^)X8=3IZiGD)OWRIWaT9(o6 zl(eU(zrxII|G=Bv7bty;lahaWgnY$j(D=EGnvHGlewA4Zkfw3(O2V%BGR4D8$A7_4 zEMK_zd){nZf3TXEaye)NaF;i^mD=!VUlAFOh|4ioFP{75URDir8CBO^NK)7YogtTs zz&?R_T0=`QYwgeCnArF38w46PdwrTo)B1imT-kT0t7}UB)b@Jlf$8{Jw)#`vv=6g~ zgkyIDG_Ra(9m7%9HH+Rx;1sfV@}-i`yKJ*l>oJJPcn$g(T4KJR(Xxs~{J zrSw&cIJBw^i?|~4LFy#iwTxs_AO)x6Bjsd1IK~!R{fK$375Mh z!y%Sr-2zefzTWhWJj+sK?wtfc+h`DqMW&WpXP~GeRQ4tWx#f)(A=FYK)F62X z(W4@n4V9zQ#!`uAg$d|v9mOl(mLmw%s&`JomdRG3th=4_3CbO1Et&MDGZ3iX>n0hk z7ehx=_qMKpGZFMJ@pSDehjkN7^U{yxGsl#qdp@ETea{}zV~Isbf0OVlwZ0Tx$0V_% zYDx_-R-PWaDP6%KDS%g4@KLDrYUBXpi2G6cXDf#{j7Z3y)mXQ<2<;$vW|$50RUB#}N&` z$$nGhZl)r`mM_1^vYV9Sgb4oBQg%XQm9*zyH?23s?A#GmOI?FB`38;tqqxLFot}KZ z&FPXE54=czSbsA^HeX%cJKEq??ZgDjefIp=sBS7F*VrwIlbWYLB@J`hIT_kNBG!~} ztrT?NFH}bKx+8`57>>9_62+?O^ai@4IQJ>B(B7arzc6nzCJz#9$>)sroB4G10!9R! zMXv1k=$&cLop3DATRXd=R)%F{F_f29;+jmn^mDRU8FCTK62T{FboN?w(v_1;yOYeS z=x>xFZILfkyd0Tr>hkE^tR5m)(ku+kTBgL%e>S{X-ATtW-aluwPH}O+hsi5?2v5d^ zM>p7*MA6HqcgR%^9H{g)Q@9*9@hS_yFIbLj<#cUQnY=99io+C$QT7?qo-xFXTp`zb z)`&f@U5&SWm4w2+8QKr7_|3feX)eYpz+*LfUrg*1pZlV0%-R%N%G~WrJ)jLU;I|9c zmTCdr8OFWQa)~-0e?_1i`7IOrHF8}PC{OV1+56c_^`M;>;Tk2=-1UrvJSU{JKSjU~ zP3``I=}mJ4C}H_oqecU&&oIaZD>^~#g;G_xvU1oXZhJJ#F+>p1HD3KpPct$%&zm7j zh0bVyUAC!siz@n3t+XWnh<%oU_?V;5&^s0k)n5R(w*)%6FZ2Lz(D(&Ank;(F^c;vZ z1v$ix7m}!5Wn%i7yW|_2_Z_GZt<|)5@vWaNG2-x{kCu`!V)o zut-<)NT}Ss{K`zQ>wVM_-G&lEgsf}9>}u#4f&)t}Mc6^QNY|}Uk!C`p4lSlfvtzN$ z->pl88Wk)QZW93a-g+SdXlT@3e+kNpDz0xaLQ zR*9mk07iR)38>#0+zPhSt^R6>V>+3?XVv!gO929|o_!$-j4E*DO@ z-vk!nl~W(yF1|tBqA?-=N?4|<5xa@gLC&}2T@ zigvbh{Z(w^?e&g`6t3vH-AxATW|!FiNhSR^WXUIB2j#Gls8l{%Eu9$2AN{$t6s7JpQY8zfN!x z7pvR&tX%Em+2na+7k~fRaYWR9n2|d?l1BR5=%_{-Wc;R2uTp{J#)oi|Pz4h_XuKCV zUAHdvX54uv4l$SeX!Uz2Cts)X@iLp%M^K8ga8xh``OGji2W$t$L`(C9Sy?ox^);*E zxXvJG+pu@s@k5ta0_Gnxb^%TTH|btKg8!Sc)J_YpqLt86pOUQ$cHf(qs82y4?krIg_AX!7}?7Zt($)G`yI4qmvaBw4bVB~LO~ zMKhH*i@Kl6!c=*QAu&8+2xS=!4vsq72I?I_H?{yACb@~(g@cFF2Gi@#VEIEvh(2Uf zhxO2%T8DwcG{mvWZC?%}h$Cdk@VCVl(Ds7-6X`g8m)D!@OF zX<2a#ugvbxzF75xGNqO0&6%t7d-1qPNxDiv#jhK%8BFl)NHLi697|NlS^-o_ zUgkxaoMYDkIT#}GTI zk^V%CI@r+j)6T1CF4F#!9|6rxmAE9uK|M+&hA?=s?%DIMRDl|t^lMhE+{Z3n?}C9e zn(Bt0?ixos=dBCAZ|63uKT2sUAX^Fb;cj!H@K)EuE3ykMDl6Ga zNxNU|GJa2sidw79)w$K`JmR)n&6*egsgIszdk3|1=19jrS)(Dh*J_`ZdUk$sAm5C)lROD1~fa`04pVkW!Aa_lYe9*3NCaA~GHo;t&u# zrzg3lV>vw^Vdidh+_5ovDFrjt{tqe=OjmL+vmKffC+O@lJR^=yV1vvA-WJF!b3LWO ztKvp%Yk4UuxDd^)bzn&`+MT7ctX*`AW7U1_Ttm-U%%(rWDXmed5XbRu3>g`Duj8K` zS$?6kTC`$6!3{$VyhxUl|LM#)kFiG4{kxj&zPI`;_<}UJ(9BX0Z}7R*Tj=1 z0dPq40Jl<9RSVruDUIr5?Tr4vDM1|>sZHnzu+3d!WHiH&+>R$=( z4HbwbY;4$Q<%!Ou+Dcq&**!(_MT4I&Z*1iC+kw{(PvpwYQUk^J zo%BOTRTXXcm*ce5`>FgNj_{oiv=%0N3U}I7ZNKEV=XNN0DccCD~kr zmAs$C!n%(-%wg?Jvu5Y@G@c4wAK!Ha8DvG#zwS(eL?WUz!*BEveXuF2`R6o46H@4( zCq4tPd;#nB;EEz-oS0cd&xygJhR-73pV3GV{>l;{Rc_$4ADtepGc#MhYm1>KJ z&s13zSd-P^^`|~ddf!jRYwfG|G2W7stzwLIq@MN-4HY5Pi9)OxJnYTnNPgj+g^+x8 zBNm?e-?3)0(e%#>3kwf9=13uNQkwKuWb&H9|1SU|J=)@b^x~-yD?%W!sxmcLdiKV< zJMch_3}bZQ#$(XylFjAX?ob!UkA$^z3pJzBZHyG)EkI1{>w)A7*<>W?STe3JNOeMLHz>iU7-|BDU zssFwuP>fs3plI!oBez}pn-cO9F1a9LLiFk<&P#fgR$y;qx0sjwOe!n@eLzRwTWLN( zaZztU`2KjEyf_q3VOiL6SoY{DUk^?V5`)3OUkoTc>Iz9dUsh^sRhRRMx zHi_c|2P;1`shsafFv>!%{xFOfJ*BEd-B&rrlT8AI#sGLP{{VPWKNPI{*-^3fGq3)# z1!YuDsWdCnM$BIy%aS#iu5li<;hdFqtK7kuJ*hnyZh}}PHc)0#Z#7m-Nd(}+Rwi#i zF5Af^{{((ntb74SZ>g77*YWZz_PEnc5}4z^e;Xa15eFK@N*ESy}%tiP%XG4#3 zilD@jCIr+m!9n;=Z`p)Ad}b+$8u0$95xWCVe;PMd)8=HQuG5UPnmMlRc%*$NQ=xAMbOZw<>F-_i_h)Jo!5a)VUAsO|2eHU(elT%NP~1(5;vW4 zMUVjPi-!>DF^Rw{OosRGueJF2eZdIkQ&sE7|CaxD+JPLG5?*ld!2L9I= zgUEmLhtQUWX|nCJ+}D1Z0)0l>VS+sQyDz{%ELG)w3a4%zD+E-RQ5-jWyWJUuB>&vG+l{tjPd!> z1w(nxblW06FF-G?+H9@YDdZ{so6YH*2vmrKy8V65H3t1AA1#(Vf$?H}ud&Wbt66Ep z)wTflIkT?ZAW80K`pRY8j?|4EEOs8GB)1*s>vMLbo9pLbRA?||J<@hl(~9lMNe1k> zc*`u)eJ*mxYyB9o8C+bh>zDol7-jqe$^7|sRos~3fxsBC{6QErwua<6o~PV2(pBf% za|@a-A)G!4nfJVsOD_N6Vxl@TGgIO^W>zsW_pZ!cnNk<}7DR<*D?NaA+c7ckp23h% zru7UoSjk(f>9~i-#y^CxMcrQg#SKc+j8ffD6JQ>%Ebjzi7bP}dnrt!;@2+Ce>b?|D z94}ZDgOo_7)Z5#O)6;hX8_mn`dt=uw4Ww{46sJ%D2k3Qzt?8gq=yR+0BPf4yfU zC{JJ_rIajsTzs9lp5P%G%ZUJDvLCU-_fOkY zWnM%UeWOt%#Bs407Ta&$|MxumcWQ@@OsYmvBmjUD4iW(v2;%U+fq_UHS-#?GQHPa8 zhqC8w#ZZY$TL$SVibB6ja*rGls${zoUUh|3m|^V58Ok zUpN{KAhskRl)o@~G*M-p9}LN<_I#B|1Oox8HiDZ^+xlc={4E= z>r*d=f?4_JnFyN5WC4!=y84+H2sTE(Bm|j-ytXHaP){0233bix)*32M%eFW_m+Nr! zRphCtRv+QAh4mi_jr)_l%lwk8+DrP%f)L&`4iub3K9}gNOF;&9j8QQfP#R)Zn|Y}* zVKrOgIQy!?Vhpu8j1&!ch&jV6LWc!JCx?vj@RKVcKRyIo#Ac#)qZ|P8CP~8{J4VxUbiG5;s3rY!~#$WA~ku> ze(*SJ1dt=w@;P~XQF}v7>jTlrGNE|@zoJ#?GGy9pA~@e4eyd%$WN~3c_kn` z=k6l<$&Q2kAyW^QUOK7-;4Z`3XUV6nTo!;t9@Q4oH(Bio^Q!yJ-~-vjO%x$4<=#SM@As%5g(yuL8EKja+=MppM7ka1Rv)0%A zDdr}rNmjXV>vUV4fe=5wg8L|CfH?cj7jISe7_+y3gMD7EL+0fKa1AYPtz}1WGG}{#NsO#Y z_q;)pjA!E6o5v~=V6u#@fb`2RGFC|wp99nn9O7esEQ(xDZzbmB#RdlO{iUK+SD#3y zL0h=<7|jJJH>BFpo5c1E?>^*aveS=IrNF$Ju}%45w3O4KxY=MVHG-e8ip*Vm38j+Dp+WZq_w}A}R)1VnRH>Y8*eT7}Kj{ zf5%%1vDB&uum&LPV$a7*7Lp2{MxAJu$tP==S9|}_$dIh+C6nAP;;>2@Poig$dO;=A zBlaWyRg?hN-f?=|;*QfiBM01KXir-9RFTEh?d_H&g`U|l zy3GC3GW``9>%23Se=l6mr&6F-Gh#)g+z)-9=jFoI7$ZZXdV|KHVheX(7^FgjeWt-Q z6pes2mqEd>o)pk|Qfz6UtQP7v^rjs0`gxN9@i3#ylZW*7O6VQ3DFh%;1kbp_!N5P<^tWKRX4$xec z8ee0aR`c}I%pMchF=O#ca<6fOtD0G!LqyB#@*;i!zSf&iKU|ZWL^Fjf3_z5`l*VKA z#w-05A7#3>1BfENef*9(fLADUdoHRS00#p-b#M>EvT@K8CXd*0Q{HTdbhPOHN*^P@ zRRO$6-vG7*-dVRd-&`Dl;kbLrSt$tE^iNw$@+)+~RvO-n{_~PO=xhE>tt;mf(<|q1 zBK~79FJz;bwYhe`UVBQeS^#QJRaL(?_3KogppB8Ix?lI2mi-xOqrXYgs=40I@VK7m zhgf&xBB$mUOImq@0t(2&!0a=7XBp^_uB~gRG*5Is#kX2qbF3&c2V8VCna*wx4mrpC zc0xtY#_n&fdn;xxf01#ZMP7ZsMW2KU@qCuX*Q;N<6<=we^pk#?gT1~ziKj~*J2^qD zxH6uWKIbgpWp!WNAp1Dw;yd8`@1y6RV8M5`?7DSg0ws4Jp>rm=6z?g!s!Hj0mD*epWM z!j#B7u7;XKGfNs`F2JjS2S_Kh{l7puzl#3`=@3F&Km8|2C$!Jd_a*Mz zIK^C@ukzT!grY3z`3FmfMlYQYglg6WU5*eysb*Gou#{6gPSkf06>%GaIuPUQP=;6@ z%`xhKyFYGb8D}#lmS=prpB>Jy!L-P)l4+TzSssrnxI0t&Kv-D#lK(qU{2*+vs^%XV zN}Vg#K?_x?F^{%puanAklsEfS3D!6yKWNT50Tzh()fuU35;eYiR%^NqF@>?m?qoTf zDmO+Jqe)JzC;I@X79X!ckiL}^EweAi5pq8}VDB!gFh+3@xYle$%vHeseVefS*|&{< zG+#dzva#gNbLGp^WdNYl$}O5_vmyA5c`SWK+g~YPEgb+NFEGdmtwyjgW%g79$s5v#n<`LRW_S=T8?BERMNo3O<}2YFm_@4)&Xjy+6IXG$(`huJ8A1|1oGQ7V4UPsaU!W@E|P^~o@!ww))1o#nVLKRcz8V^7Z>=| z^q48JxGsc*&-i^Vi#`FfPS9#^eBQ^ms`&3#ZUOkgXm^TJGPm$So*He7+yhNkxc!u+ z9th(9V`b|701+rF*nvL`C+2=g^vpO3^L+jfNVtUCdTaNPQlB+&kplE(=+r0B7uKLd zov>G$75yplbmQ_U%T>;);)=O);tmvJgGdGdAXweguCyXOx{Xzg-AU*?W@DRCFIQv6 zVM%)N7YY{kg-S<*XM1E-kE_U zj(x5r%NY0i&lG?1dM7M(#FzQwWYQ%bi#~{EPn>q$Jx4d#>C_4|B$K4X4tu9rB_ZT7 zTY9)vr4?*9dNc3#{con&s^n>nr8*q1>?o$2uHL@eDLq!cS5VJ-!v?EhytMWT`0lh{ z0uAT1&GGQUO#N?)j*ss@C^~+nB>zFtk?T*iC*D2dl1wVjpBm6|p!5*v+%KQxV{(R7K=BB8Phl!lv#>?xtK93agj_EzEar zI_1sS>I9(@<5O2P^hSQqsYASs%1!OZ3Zx8ty9-+pn$L8Hw21XN6E?|hC4&^}%z!*$ zUNF9vDs%-~h!aFIyIRonx2i3f!>Q^;51ZE>de$K2I5*JSy-E+vRtYBY~4%8 z9XcfR^M}h_;i8Izyr8^*5T8MHFee1Ot!!Ib#m$J|Zg?p|eZ4)AUtEWn(1k_BK^T$B2U5o6qi5ke_bd1ue;wcua(mtf(Q|h9Uu>L`CeX<# z&!G&7ftUFOPYuTaK0cAe!ur>i3Qk8@gA)OZR##)*ur`)X$w zd$Vo^|AEs@SKZUX|GBSn{@`xbz#WU+dTVoj2 zixj;;q6ZTo*RaN#z!v=!Q1w|W^;R4J9RjoY6LImlwoau9UJB2ZsC`5WoHCqwRFb!8 z{HxlD98_bT(ib!v$#H;L68xxd7~Njr~Q4qg8{Ne|mWRhxmbe zMx9|D0pUp^o&`^j<2RoYw+b{@R#tv#4)42?UPT(_>N)qSfPLe0JS6vGiK@ z;|CfpKIHQg z?yFwm6HU%Xz-@VxmR!w)bK)|NKM)w`HWBIM#?4ro$Wmil$K|@R(4|-0}!I zI&_!nee+MYi~c8o7W&Q9 zq5T&PM*oXQ1|}eP2=F_`Y;FHd@K{2Ee@l4lzt0rl;lnBixb5r%h*-fHRNcK%>b& zK02PL!LMSB20MENa42s6ed+&F_hHo%=R8kW0C2Tts946Yjx+KWW$y{b~ zm7b1akGNbXfL!X6WL}5XhFZH*_J1yb6M93oA%uYWpD>^>y|5f61iQnrEP=$kw4P#{!&z+&7ier?U`{RfMU|Wwwl`B7E-Z-E4$fwO215U@uT$#V(#{&0oJ?|oL1{DVIAjKjJBKw^|GSKzh zS?{!elIL4nQ)6&>GCv5iiJZE}Z{-eQ^Ik3U^ZK&@0A~)*oA;@#Sp(<@&Ql5WK;XX1 zRV}@bgmFm(@9_gyXAF*izqq`Fu9|^CcTDf;Ul#`kg(MnC&c{7d&v$ zH57MD1+iOZwL%@DvVtR5*zR=T_wPa;sPJFne}9Bnqtkxr{ewK9rEw;aSK}pk8QwW1?B`ZU0w) z@Panjh-|5Gzlauqyf4$~jc4fqxM(=wLWFq&-f{E-z-?MVuhOAMj{MesDl$eZ$g{Hp z-Cr_=?*f_G&i(k{;5!%#e`q^HdL2d*Os|pyk80qr>6E(jwEcd}{r9hsyjuc|7Mzvg z5RQ>M4(6)tV7Wjna*-pvZpimyu=xaONX~5eqyPYQSXl6WK(TY+8y-p1Z*#7$sXZ3y`9_Hxmy=J$VyJiKX=itqecexYO zX~LpEQ}~eqGQF+&&Z-qiDyQ`ST+DO=9JapGt7M{_{wn!<{LgLtBT|^0Sk}iG0#zHk zLuCdpERb)~%yn7si6b`YiSjRR`hXR4sht3ka$kDxQgeqn_^B zcqy59aKpm1*aLKDHA>lOV(x!)>Hg!FftUI#uKY9gP67jj;ilN&Av06t3r&ufyu57_ z6YAlhCnoxf6{rFQ@=DT{8qX^-e)rt_!9dWM=xRuKVXAE0{Z;&qu>wS`o&pHqrG5)8 zwPYHzcI)qNj-|Zx38z^)D9xk|ESjyO1id4dvE;P+O%0M!99g#$ZlBAIg#mAQabqJl z;&+UUQgYMS7A|x1>I*dV_a z8%d_$)cs6FwYIjlJP=723;v%TTJY;^$M++infUVVxa414?MuK? zAR#?G*;E1IDlR6lvIBtoPx!#28K2!Q{z6o8tPPJ|Wns0KV6in3I1zmEw`FdM2LY4! zBlq0grT#v@>j?^A6bJ|7()|6^hpIu{6|fT14jYc$Np9A3PRBf zJD;DUprQ`v1SKZrGd^b43R(j(O_yFiV?B<6l9j9UsHXvKpzf7(79e{Ux3}}>ujW8h z{{YOSKGZlVkc<9%HQ_ZA%7#4!cv}GdNxmge7@q3Oy_Sx^k{#-g4%S)KY{#B@cRmI@gdP&n>R znR2AjgP2orOpbhjmfj|k+gJ}ion{$z2p%&uf`;mnuUmW&ys|RDkmrM)-AGqwk&E4W zx?PUE^UY{f!*IA`QwsbUeHU&(*1_WY?6|Y zR2(09ZUrX89igM9Bcm@s(Ay8F5`LF^R7@8*TY$Gz0wfo3D#HcgY@zjj-4B$k9}p38SqqKoev*qY(2nP6D>$_9y&oJn zht11vo!(v_3jtysB@lowW5Fd*!vJ*WwlJa*o1^xJr!`F;m*0W$bJp!d3}pD>4?F=3 zMlkLIrHTgTZla*!Ni}%)uYkYLQuYtNt%-cJdS0g!c05w$C^&ih++-(F5n?GD6~YDT zww0#6y?@pmpY3WFXdZJ+HF~&W*b4p3 zo*FUOGfwM4pPYgOFmnWxdKc#I7?0*JXg|pNo6x%`$cX0${lL-*V^r_1irZRN+BFi% z=JC31fI8Ad#JPa1l_d(o9pR@Zvby@7jz3b0hgrE+bx%#ZeJfMdSzffAgGks+3 z%dt+tSvs68QSm1bpom;$q-UNZWhsIuZeGkDh72UywWjKyIMY`(Jn186L}KrF=-+^w zKp5PMZ5XrlFrldmQ*cOE0#RN4o3xSnd2%>jN^s+Av%xo17SOSb3@=0g4aH+l1b~k< zxNb2uF<wmC!n8KukM;Kve?QzWE8vSAsIrmNrns_6T=;M(cyr`kk%t>PIlD6CVOWs6;mltq0&nko zQ1di6E%^J=FMUt(0CXa77?xk-G~Q4=zdVPc@er`;iix0w60#l#GH6#Z(E`VFEWOH` zqfDu-(|CFnB!0J3ReU7b?qpspTDcS-bt@~v^u_?9k({T1lc@nJSbighL%^Iz32JY8 zesQ_f=`hkFR;%GP&~oq0X}@){TZ;TD#a`d*IGY(2k15DPim4mC?Z%QXe;s7jsm=>DR&tGzfhQLh zFd+mc2;gcdfLH+C8iUO{wSw^pM4T~in3TxwjK(gT)2a5S zCi2lQkRs1B(@h5MklrW(QKajF%3vkPB}b4|l6k*fcf|wGt>P)Pi!kb4f4MjY;HFTn zIej{|mSZ-+>ovzW3WaFPG2ZpgbIjE|;qM@|V`vWE*n>CCFQv;xgnIDR{VT*6b}c00 z>I95$nm@3pvbaO8VEg&U_7BmX{D9HLF{s1y8kg*E#Q?4#7Flt6y|02g&JImgSKj8jD*Hcz6F>~fpkLqld>*x{|e}u^e2bi0(iUp&zFlK zn0GH*+r%hj)^2)R*6ChdkvYzA-H57}_VzzIjpz3nxtpv-$-~oq@^*(E6{3Y_nGEH_qf4Fv0jb zo<}`j-foWS&v3zR>E0xdtwB0ms#gYg)j875q&0_sX#$rOJx0Q898p(8rHA@#&|@u| zxvrh-hz%3(-+kU05tNbFna6KV zmgnq!G0jc8@$akN?nBxskLweXX@S?#TfJ9#ICG?2f@0}Exe zfF20L;jul>av7Y!JMBW{D(R)oo7q9u2Mj8=&`KVXv_i$wbnr5Qe#p%mfLGFRd=T;i zU8~WroC~mMJcIYIWIjUWfIlZHWXe65T(HUN{Q}1@c+^V8zxa$AwV@CqL}=2p-`rd0 za3={ENi^D37SN^R8JA;GKPIJnr4q0`@*CZ9Ir9#7+UdL$Z40o)iKZR z{W9=}J~GbeRGmqv?AI4O@3pXfhy<+)bQ+wMz-fo2zrWwChCaT?uF!?q9a9A~Vu05; zp@j}#SM%L1W1AN-?ea5O^jGu`x8sB#ApZalj7;eiDu7zw)$;$%-ObAEtI zyD;0~;9?sz`m5oOo|{gLu`J8g9!MtGi9>I+M#u_g9e=qdli^s-D90CFegASpUPd-G zIKu;KYCex}SY7+28KmD`s0UEhL30dP&M+;a={#Vm1n_P4~k(|D^j)>J@^+! zJ>+J|;U0u{e|X`)oUjhWKEJX2rAWkX8#|>gGC*KDk{QQkIqi8mUmBFoi(p=*cN%k# zw_&Acxmuag?Y`!X(W_u`-V?2R+Qki#uY32T?gu88K z*3Jq=?p!tRcYDF~K3l{T&ml_&I*^qe`9x#}S+mxvy!xRBODM~z3{@S77vfe+qj{Gi zGwnt8;~L2{3$plq;Ql@qgv@JlDbFV){Ky@3UZvgjYBA%5zK4ENb+L&$F+q1qt1yPd zM)Bs68#H>U>5QnI#)gTLkEuGfF<}eMI=}gIbZ7hnQVvNd!dac$Q%6mT-|x)nR_mB= zrL=IVQ6HPcLIRcyQVv0br~zVP#%{T0i2!F#RbN*t4dV9HGHXA#(l{|c zJaPSS*R&N~E_8ce7@4xW0jLwXAEu6088f}^?nN_A=4^3xmKepc=)U^Q>y!d|`ZT|e zXp%jq*rp@|gXLs{7F;33nso7yorn#mDa^|bz(GJc5KB!s-eOl=EPL1MV(;Z*_nK93zp^V zU?kYQLT}SWQVr8GguL%V&E*kNM7FnPzf>9b)r`v~aHigC4cTaIs;bg?+Y>8=@xUEK zFiWEN#`gq0K#U{T^v|2cf>DXIQhBwfrL%*pL}Mr&x^)QxAHGc_8B1*APdCO@0V-@D zRUgqI#WipigWE#@A&05(`mLN>iQ}~4wu7r!g^i46-QEN9Gp`@6zX;|V-4ayu)%fXR zQ2^~M`tAlWWt{elnDi8btS$XS7b0rjFq+aedy{P@W8=_#FUv`a zwc2`Ct@xXhsCH_G57qeLug42+ZBFxEA-}i&L zor?XPW%HNam3o?4dMw8sc=CeI%u-8JQY|l1eZrl+@HslvM^+b!udCTYG@7h$R*y2O zqo2k3R;66x3E0~Q(Q}qRQ-ldlj7!A}T_ro7!+BQK4C#M+GB-vQ6Pa{gO6dY#;~>(L#Fu|o2cUc$Pl z*Kv6v_&qX*Z^R)Jf$GJ2W3$A=pv}Z&vMlRJbcA-RRwkaV2ueY@k?!S*z$g*^gdSjm z(I4aep?XZOT@_ZKUoFo~josOH4lil1wh@8>y0sZ$Hd^sWR`0;pb95OXDM8}c5L8=H zZQlZ6CS1El5+|7G_}DQVyJ};kzS@54ml7nLBfzv+r9K`SnHOkz4R%M{>QqAZ}dFXn^P)GN3@&_Y&WFq9+k0UxB32tB_^AoERb(k`67}s7;RlEkFRmj;@q-%ao|NRoeTqCOMmw5Sjj4qrK2b#2gwAv$Gnl7Gc zojNxRKuq{_)sCJEr6mbj?wM7X)1P^j{6^Ml}szWJuK%&!RHDpy8P=G9N zV9KD3rl3wi;(bC;`Z(`hgffSR4$lxx`SonOW^@-Ce^3U28cJ9bpB}5gj}djlzc>2kn()|&7|?vy69asSZ=nW|OORy~wB?bCg*zdT4ec}y=I7Sy(SMiPdjO@U&iZ^t7}b0K zw}>yUk52pgIZDDpmpRGIe5HBLHISwm8U~wmc{LlHqblCdQHfRi16rEN_j@v`mLfj} z4?e!|2|=-6?T^#;C$O%m&wnuOib9{Bw7A0~f}||#0y|4)N)*)R&sLZh;P@~|aZ2(4 z868_)U42%=dl2#cwpw9(U!Po^<2G%~vpW_rN8>O)pcs=&W>-*9z&A(|v`zsmgxA>v ziIg{&rwQu=Dfw)3Ykf(hZfz|p2quH48&6qTXEPoopMwLe>xJ?ROD$qPdN2%Baa)e9 zQiuej&|z-OE7-2~7lPYv8P>|GI! zD|J4^-8vS7P}}QH>AUT}T(H=Q<|+=jJ4@Q~nY#0BMtGkJ1E#ht^8^;?_IGwL(zQas znQ>V-6oS!>U^{+c_ozdCLG?#am;4t#5R>SG%8k4vdhV(k6p01zTBMcxn#K@sI2T*2 zC=C3ASt)1(L}bo0Ao@pBSY8fgd!oCL8Od!u9}+6#I*T2$XJxjnh`=FR$jXimGn_R> zow@?B3{?|G6=4nguKm?jBC`%Ly8=_0&SfoL-EnuMT#~@)8p5_$7z5#Zww5^km1~vQ zHSMksw_hz|6O1QY&o!v&?k~TJWq?TQ4)$%5THb^Xa^BuvtdlF}y%BdH7bjJTo3|J` z13NjflUMv43C}`wF3l2AXr8F0kBK_F{~Dw;^CG=c-VkWAYINlQ1FlKH)C@Y+c+a*6 z7?8$bvn+G`n7P8EeW}h(%;AB+PW7Vg*^FkMZhrRGI9c3>A&<*>uRCTQyESE9&(x7U z>xrtuSKl&QVDsJm$-HB(Q9)D+aZHCMZsr8^v9zBwzQ|QkBfQq9RefMDP3Y=8*aq`; zzVwLXlgFf-Lboz{dEXrcR|`#-6RYs6NR{4U4824ObT7f?;s!vEJlYgy18vYLPdMLC zJf&YEk$AFRDF^GBUw2d;!>PA+r7P02rV*OvTVl0R@B1P&s}R-IA`qZ8KXc?+yvBLo z8>NVaAExv6Zk^eqhbDokyH$^17Uoi1S75EgRvPR0ura4NSMTxflMdYxdm>@qf`K@A zudg1h_HtNkC|=asJp-GcPpD--Q=UsqRhf60fsuuNt}4BX^x4iN#6VFW2M3u9M^!8< z=Y{DA^xzGZghZ|LVtO4poWNRV(Hp}Xfoke!GT+pQ%j(HTB;fA1HTNiPtuvgQ6%!M) z>>X?`4I7zZ_Zt+I0jXcVL@_+D2n);!7#l0mM0^519FQBffO{tIu-;*x<#+0{qc53T z0q~YtpTGO5INL1@WYRIN?Vd5lEv{Ul^rU>$APR$b8ghr1mD^@+fgvKfRJC4r0;ZR3 zSi|*Bg zvuA&4Ic1-xQya1ul}&mL)7PxE^+$igr{Q1}-nGO5x`^Q|u5onqK9AMVQ`IAeVYgCy(5&2C-rZ)qOBRIV}O5A8ZvXQ(H!!DU8*CymzW?^-!TnsqihXPU&U zQ=SgwyG`_4hw|lV*ghj6Hq91G#?yOW_5!!*2g1H*ZPo6 zkjp$9s)a@N0-RP08S7y?ajEt8kY}+Z0Ky7G7sDeJ7efh4M@A?}X*fx^uQE&1`3JWY z-*w0fT^ogd=Z2xP82hKD?sEvaQ15I8f~`f*Faom5@@KK8r(cbO#`~AB8Vgw3U;^<( zrz-hZ=!SLiUp-mgku^ja#;HJ|K~*1FdE3hI`JtdQr z9T&ImLA@Eoi0gJhV_JIYeZr8Wr<>WI>)kD2hc?qPy?^c*nE0lPc&N|uBK*@IKe zZ+Eccn?S<`Xq2zxMXbt zZJa2+OGcea!+pHqsY)c~&`vES;GpS0@V%rCttv)oD7lzZ+3Xlwmp+BhMp^Itaw{O6 zYUKfb51n4RpDQ^EL%OTnnAsRLxGm~R?|(~I4vwaQ;M3VB7Y2sB7Z1gc1F3cYmy+R! z==G)T0uQEQc`hd;6w9RJpe>kX%dTLAI@aQ(x+9!6s<_-K=Tmu47R`t3r9s4Z|H=b_ zu5i+fMm?T9-JDNW@6W&WykJ21T)%KzlIB5W{L!Qmf2lCF7nK#298?B7HoIl5=epybNX~uj!7-9x7-bLhGuHTgV5f1crJ=xe zwfT&*KzEvp!|~_)&-`xjVPu@Z7*0k~;6s>pbWmesRB5>;2cdUfD*((38Fl;si7~N) zW4a@MwToT5=@iasO!N4*0i4ghkHpCeeD8QYbx;ZD)8*6H9W|#Dnr%;^ucX>aEDgP& zA{VGr0xFLutDO`Qk4d*nhrqb~CKhm)a;+LlSC`YjUmI?JP2OLhH?PV|c7 zx>WS3RhkEkwCXLK+QR<4ese{F9?xRTc=84^^)FUzTaF9u=MExuk6(NHR_jTXLtr#c z49H`&gIrtd(saw1eDOTbQV`M5zi{lYJlAyI`W#jmC0%(sC>HpyyMf$m6`b8e#5zI< z9+B(o+c-I?SM!tcMQ%?NNqJu*j<(2nI3I4sF+wj5$Q&c|;Tjkl0LwGgM3Ek(4d<;WqPXf8VHz5HPAx!M*KD>*22)HC z{ymvZPs~(OAK%Vdo~I?js0JIiga;`&X_^%uzTwg9&}n=q@*9^wn8R34AQOoQpcJtW z4las~AmwEMjW5vv8m^7!JlHG%-AhD$Z$MZ#)9&u|cGS}Ht>qlih*RIi!MDIm^M^lG z>_dO8uJ=dlYa?BrZCl5bNO~4}EE+V`qU~Yz&DJ|*O%yjnS@OFS5(%k-WQOLGCW>h& zVpl0_(#3=!)3Pq794FY?WtoOf`B-3)%XC)0tt+@dpKJCaz|-QUaXB)EzRG6?OZ*%? zTP~F)E?+eYxbyN(vjVF=0Y_xnOP(yX)T$bUUo0Dj81Wv&-0`#I1hm+Ny%1r%W+zRz3(saJ_bqxpe@7QoOwDkT&8 zm{kcW zljvWnOR_lF(Z+I#NB;;R|JqUb?s0cKUlpp?tOuF<)xlEo#k>IStM=G-8{d5e%_X08 z;?1gyZ>~3-g4r>zT}ZMty~WC!J&;TxFH7w;_P^EPB70Of5LSB(Ei|Kfe8Rd%ZZdk? zWu{eCX&a?y5|cMztOG(iuRhIs(6qt$l$VuOoENV2>dbf3KTOq>6;_6tJ$g^P?Iq3n z$n2GrS0Smvjd8zb#P_{*33VBovGOm1>}ss9n9zPtIPot2jHrmA5KtKhl~CTt-B=@p zIB>k}$s`t~_5zwu^g>}0cgMs8cW!!mMuy2OPe(5#Xq>S@cp(euOQ?EpW_xSF4& z_J}0T;)6paxI}Zkz=YA!w(R|i&<$|#>6J5cp$tKT=}jEedtSFQ5)OChFC#<#Xj^Cz zU1|4vw&ErDA`TQq+buIH<#tohg@NHc#bUIl+uI>KZ=OC;e3tI5T|a_VPCF z`vP%d^>~O)Xd}H!4W{>TPTvsVl?di#q)#K0nKW(ju^)yD1et#VTbyW{!p|(`g1#qH z=5MrpEq!=Us-7;~*0vsN{jz$a{gL5lqY7^}f$G;Mib%Ux?@m2&Rs`)g(zFPk1omT> zyyoP$hlL)}*=i_XF!SxUe6bA7>ZLrBX`Q;&>Y0K8sjCpXc(!0t;Tuv8{n4fZoe1nG z``2`r@-s5SIbye*N=^Gi%i=yeJAMNLee=r`(`adJrwBqG>Es`8=n<@dOPvJ(NmMPz z1u2B|%m>~{>sWdKWaP`B^yDB^Z>5uXN-3sIErz@rw`P^G2QBp98mS|!pOH1K!4^q( zj3h~R-xT&G=u7HcB@SnaDF>UtHV-KfX2v5cH`ms-^8PgGu zzwRL$AYQs>R(|Fk+l{R-MSxb{`_7Ka?JwEtN0&Y|@Pbg`wECkEQCV!Pu4ef-qLh9U zNh4$ULZRW!;2lw6gS`XFM@r;c4LVz)TSk&zgJU`b*(hY`sHukdEDZ#Hn=E=YxqJ1V zyRM1}qb^5l7*KSVi(wPcaU8gHtBG|l0EBqD1HyrY2kavaXX_lJz#Kn!dx)sj7lm@G z-mb}IJ9}%m4k($z$2iD2HnWsfzR(?$EuXERc>Be`bq3wK3ZT0x0}>Sl3lYbU@Aqz2 z_nU8(ThLWbiX(hi*A@gSG_?_tP6xBL5{EKWuTuHnfd`PfpvY7;=K+u9T!Yl>PlS~G zZnq3Kmslv3jPfB(gPb?O1+L20LpaX8VapezMj3iY7SK9_}J)fo)~b6kbb%KMw3Bw<;BtegaJwWbw+M5Kyuq_{bs_;>>lf zll*yLwb9x-=O@6c0;On{_O+qGM)ywxfbGaE0+ zlheoKM7LxNuM+eaxp_PIkO63>{r#KmlwqfgIO0V?=wKALNq_$r79sSVc@)`EW5x~9oV#a~CJ{-{HV;9XHJsp7a2w5~nUFfYz1mhPXo4ocA9 zFdX@z^Y^h8@cQwBKco>+wh`~`+3w9~;{OB(PlXa}BnG3^o@DKr8J*RYyqKkh1%on~ zfdPNTp2jQK>S9}99c3yQmcK9F&#uQu84LJ>QbdK1pMN#`tck<;2cf-??wy_@5zZ{v z^yD<6gH$-hA2T&JqO%dGAse@ogqTb5jOuz|cFqK1zDkf%CJdF=_zhn6;^7Qj8~sEO z@*z0~HD8uU96j0XodV3)8R_ZF6c#~dA3-l~3^>8|3h$PSfRyRYHgJFO{1Ue32P4fy z{fD@IvosM|A3l)iLeppEz7l%WNeS4kh5bx^E&&{b^Z>^3LVGMIz1d>2JpXj4vEIo+ zRG{UOmg2iUu+(G|vhAq4 zFaDBj%-XU=t=Qpml>YF@mD;2?PNn)(*c@RgtnC*N`D#*o9ooyYkCHfdTc#`}R0~I* z+PS3vI2;~OU@^bi-W<;1)@CNSssJtD@ua+tlI!xx#@*2!WrjDdo0G=`M7(b+01a9c z9+B+q-~dNo6w~3FC{O_@fgvjXT9s!8xaWX{uy+Mg?SV+GYN5G!r$sO#U=fr7ldU3Sg*&F*m@f9x%Y*%Ukl7AJAk1a~yK~u_j-xb|-IKw}r7cLlszYOR zmh@%-Qd0shjWpCM4>T&$`J>`TgKC%jD@7XIF{+`)HDG)7AzE`dP2+TwdvN4Z8> zU`S#imWcmN5kb!=@u3lzd9$%KI3MT(hoe)_1fbhRlJL8Vg+EH!W9k#uFax8l;Swby ze4SuS#ob4SAK!F@$Sk&sHwB%EuNh75(-fqC2n znDq?T6=2p3*_GZ0D}#ZMbc)09&$)08d@k($1yuC)UY>6Ih;V$|yqQJalmXGV~T+$y*ElrQJ>r(B&JiM1oK zsO7xsYN$a9Xi6)$eAouONYCIJj(IA*2`DvTa6eboUdIG>8zc-e+_fgWv(@neJ!SxF z;dEiQQ1}?REp16U4;m;O%7Q6(tg(Qm!(U{Z6;cK&t%w8-(^tAIg#?5j(?%~l>Gx`>>+ibNJ}I~@;@i)!tF_dlQ>yWC1G*mG zzWOc4Rr9+eJ@q)uIrnqA=MirCS8Vbrs+dO-q|ag!Ub~P&92%QeqkF-@k2-nWvoMNB z(}KRR5diX2@}=DZS6xy*G+#Wcm$kR$3{)lFO)<2anfwwoKz5Adfms zFsXoi-z?`yQx?N(fV+#!pD2R%(4dfVS++49il<>5mrhFgSfJ zlg7~p`ffVdql|(EIui2+x(5pY1F+@#f+3AaP2IWX4&-i3K_8iN&ztNr_V`AV+}q5|^4-Ti4NYm?h+7ijXY z>B(MTm^I!S70d#xfum+}FZ8XV+lngLD$5Zq|2&+t*AtcTRWudq=2OX>BPM3ORWX%)Mn; zRPEdLeIY50lypc)D-zODO6Lrn(k;@hBB7)pARr(}4vpkck`f|0ba#hzzvt)`_do9U z)B9}i;|FoufaR>2wa#@O$FcwRy#_QcfiI3^wrX;AVe(A3bW}*0?IAlDPLwZpC#ZTK zoG@D_zg%fMb3HCHw4HkM2g|GLTpfX><4#+uiF}W=Psd6`E2E`m;2ByoW7$en0&4KR+iZ} zm4Q#D(w#BPVYcMn9|%6sfn<-HdLi>Q_x-KO7e>B`Gp9vymIE6f%QEM+A@6c&3DENq_1uUnzx!S%=*RaaPm!Y2PE~YbMY6zX1}XEg z7?F;j`{JO@%&NFB>S>p2VML*eUphNe z#^vGIGBb{Xa0?nMF3-Kj_ zz2oao?6u)E4<19$Dfqp^g{y6G5qTh>{*H2z05tB8TK6@^fUDCG^NtUaz@Uf)M4b#q zoZf_q&41!#ho*CANavDK4E|67k4jS!h-Lw#rtIQ;2W74Qb8Yx-af2H-#JdW{zGPYV zXTVDt$=Sy~-GcN#m1RzU<7KG;$Q|g(1LKB^^%o`g(ISA66K9IZH7EIxw1nw;?>sL; zK@|h=ym*DA83ePvJg;CNW5BU#??l|syL-yV!{X=S4B`TBi=K~mqWJm`XwSFvHO;k| z;xzatUIa;@A(G)3ZF1F@(m_;HMqkZ)_d^A>7Nz18GzSB_K{V0Q)cG;|J{!CRZVmdC zG4!T4Cslm;7<6yeC&SJDLef=_3!b1fE zpPI?6JrYNq0T-wouWp<+NTNcyoWR5lM#)*JeVcaJmvy2PY$huldXxUzOadKG#wwm^ zUAX+y&dPlMpM$XT0nafp-JK&TJu(GO)>`xUS8!}+?_AERp8-DxatxkBDexC|>i0A( z{Sx$8hLxC0UDLJf=A0Wx++*;12J_#(3H0#kbn>CI8DzD+y^XWuqK~>mzC*P`7q<(y z_sxCvE*IN&eg9KvP+Ax~UWq+K*z$dOK*u`WAUae;CZTIp zujY9?8rWeTvewD`-PAV@k1}loh{S60>upo%2Nqo{X;5=3KNpb40{ z!XpNWE`B!G3{U@4)V|EHsA;iYTM<`>IeY_x@G0I7!j$A_hkSiimp{^}pu z0?J4Y22Eem^54;oWf(}>jxqKxX3x*Aj9|R5_VIy5wJ;pEP5Jk4t{`9EzhHl7!>zYx zvuhudTv~*!HT^^DjlJjk!uSix{CBt{)IRt>kU``*mQnn&#QOIi@38z6#{Bbr`0GpZ zf9Lo9KRWoEJ@r2~M1Xe#A2pk1_G*!CwpDK`+%9`;Y;3LQ_j@86u^H&TQAFfNQ50DO zt9|_Er!Vts75nuHm7d;v_iyL4I$_#ffc5Jw|Lbi2{+evs_KT_{B@Pq;LYRNv`#(Pe zKQ?S~?t)o9vLuM^M_ZFT2QGD6K)}X!u zkZEzFVjd)bJgANKlSRoa4&)Hk#-|oXMR6KbKceKbXG-L?8pdP(`;vWYpiZXL8db}x@-bSx z-Ul;9Ia09&W2PHvt2WEXJJlFq47P|YE-T;P0d!|07+}6*?ak;onf7D6^XuN~f=t!m zhLzvY;)0UKgE{DGFhR988wfd=g7r7IZT8r7wVL%R>a&d^m_s=4zqNHvEbGJ%meY?-T>IXy`F;2wTM zzU$^FP{sA$2O_yc_%Ph(xCm(J`t9%PG>Y<_T!|pIcRlvAm02dHR+Px4*gxQFzI3rm zkT>)6E0Eqm6n>_ST5Gm)f(;}vaC)Re>3t4X-(84%m7PWArWMhO!IM*>;)^)$KGmI| z<($IMA5^*XJcTyyoHV}R{D3o21$(OA=eXR>(#59#g4OH#svgv}+8(OUtOGuh&-70v+~;xscoc#4As?k{55b|ye{pyHdEOV7e!*UQJ352I~L;yYcZhU zCcQV*+X5VDavL4=s@{QPDlT*C4jl$!UPHI=?}<%RI%$tMYbb=@zCYv!Mue0`{&Y+$ zJA%ljB4NT0Dk(BK&z);^vX9;@z&k{Hfr-{%7GwJ$hTKVdCTbV7z7Mb99GX!{SB@{H zvdlb;<>OAPn2%-^*I#YiwtPAw{6UaTT%jfFn5iw7N#lwZGBwx;H1S0zrAISq6D8@kLT7$mbQ(D-hR`MNj{?S}#x^*$?%R;KXli2Nu3e%# z5D~eh#mpNtSZF4~ch^r(Pdf)1ujA?btzleg`mWN_Qf_(N5+1|Dc_Ud*qKwT?c8TVX zn^ocNr$RDR4}vXd@gtKpfzfey zN}>%{Q5M({2dClj%dA0p(-y15f02U=ZEWAf-=}8S76#!w5n$VqL9*ALkY+5_V|genq3Gc_T`={*DxgWB#ZZxRvP)GS2T(I{CXVt zJvU9y@EJ|ZGh^$c>D^cd({PvLQ=hf6y>!sH=e816qMNwcd;U2z%N0uV%0M&*>DWKHjuY{^GjM;~2t!ZPb7hEsvR&8_n@+JL0FG!Stcpt($DD#5Axq zl1AVAaGT5LXggLjr?+G8TBQSiNR?@D`ux^|k5;Z}LN0nVzTQRWlEZ{Qo*7s9r`V5| zs~ZZwrV9_jrD3Uc-+2d`iEF=B@yCF;L?SHn>&v#hzENMFPCj&A?3t)~zGU0+HqDuYU13X|LV5ZvdL^ut*f_Q~i&LOFIYvMQJ< zQHR^@=O~Sp4V0MPAvNm!z!qDeTQ98hq62||0^0#LR1Ez0)Ai?apmUX_f4sdez-~+< z>`^F59=?0O3F7Icm zTf)A*Cq8R4zzT^UsaA5lOC%fAd-G-g$ddHeCwn86C=OvP?miY$kQspYH7XMrOlXc!@mbR=CtrQ?_ic-+0$R&k zz~a|tqLQX}9r&6QW5XyJO

    Fz~ewit&G6pT>c)Xh!nse)mlWK0+7T?d^sRiHY0m( z(24u1#YHFZ7=u-kKn>GJx#{I>Z{9QMVd;CY$Rn?BQFO*Yz0dxYluHBRI0esR&qQhF zI6vBs+Z=O|3;Id=YFzwk-o5En5M(4MySZUls)PAUMJVB=avxs z#7%b{0u&g)LFH!rFU{M!pc;C1(%B~ZFR+6Fw}@YPC3()RRh~=24v~wb7N;he$KG+B z+e;R3i~;+>JX?eI0$mp6rsGPW%+HVgft#h6W(2ja_h0ZX`FcD1TMV}OvI!iU>~1dH z>v10*ql=+r`j>1moiBKml_}$Z;6iR@0Khe{#xx=2Bc;OR~2 zhJYt%U4)a7j_g$@@SqYLSRAjaxaG{@*c_7}2X7V5j#ti85o) zTnk3<<=+|;1Z1T!R#A3(RL-v+Gz7;QY{Ws=fqhCXYxQoO#9Pk~JV**^tI*I~wHDWw z#^T2sW-+t8fe71&<-wayAATV!TU{-JCr*jp)&WQ{*03H`S3y15UyJg=MdnEH3>u9! z4o>s!&rc#^{wzDPkmBVs3&n~R&%*6*V=K7|yiZS_x%mJqMh!Sbo}ZgN;*%{3&?=jV zPL7nx;<)`mKyL8uUUE$L zxCDUz$+clGA&&42=`w^r3ymHPh`M`GyIxPll~VcSx9Dy+U)`h)V^{r2ZrhS+}|!Ed`8u>GhIW>d0=kmywD0YWJ|&!R$H{0Ne>i$d2@@2Pbb@~ zy*!q4{HGIc3*nGt?R|74)q+(Gq|{1)GkT@vwZBZtQ~YFpYpalo^41NA-`SBSV)8dD zGtiyD1H?z#g?8a15@5KHfJ?!P5mYU11xIR=Aj(xUl#yFRAbrox?=$1{|u>i$LhphpwDJH=o^o@GdhIjxi7sfVsPMl$LvVr9SW(2+!0AOs>Pn!xA)8u zg9^oEokRN{h*OWB5b+diQj;nayyJQ~8dQ27>UE%H_rU-0oVt_4^qI{*m-@$OR$2O! zQ0|Xgpl7eaXjAQ@a0gkvX7FfdViG%l!bhZsO#u3#Sr!Ok*N7BJj{NLBK)p@HVymS5KfcAi@k8y(MAf>qgarvM|>GywP+H zEU?lEUQ_fd^ZDDiOA=7G(h0bRPJ${}P|Jkg^rE`-=Y&(sknX;xm?&A5^VjLy{&K(t zI_-OskY+urlG)h-H@h6+IEpIBtp54wIRSh~`hVkMjNq>FWh+<|a`%^}COpbau6z$a zfH0Phuabd7F1Xb99`zxz(m}$a+<)g{gj`rWU*G|W1@wi(Rh^dx+?4_m^t93ca_RKT z3VV2!*FMYPv>G~vB!&GQIxnv^TAEd)NDW!~xOZ}mqUhDF0NhLQ>IV9dq%Il>ru9UJ zL5)lPTJy$9{qC2wqdgan$=fYvfb{)5J;AkAf4k+#5c+^!4>F~-;{u{6chu@UZytJO zun(k5Vbn)ZmeV~a98R8ZaWZJ!SBf+1ik|d_J>^Ngj!Ie zq&>=4%Lqvy&*cde_xlre@#E_t8|v3{E$s&M)@ zT=jRf`w~zj_kXFP)x59zihGs8a5Rb!&b$n&0(b*cdd{CSY8qnG!A~^X?9^l<{Wxw4PZJ*5`TR zPpDex_h}$|Zw`C1{TbTVzTkp5fF0xhzpya$5C3Li@ce(Odde)Gf9}}xb9@4&DLu~) znO{HDx>1gx0$UqI!Ofw|c6WpQ*v22?33E^l3>@2E4srcecNExJGW74bw!B8&NA}-> z@hH*q{jIT}nY)3U{;O?GXBF24v5g7bvHW(|>V}dIV`Z{{IM0L;%wAP)jpu!f1L1|s zJ;w9_mxooz?g$K02>bnj6m*|_7zU4cjMdK^7`8bP@W_30k{Nj6s9{n~PE7^Ep@E-) zx3rBEJrU;7@%BV9_o_nYP}J92k1Y*oNFQRTJp#~S`W4<4-T}dey`U|hzys}iA0y`D zPI`MtTSn$Kx@23ySeZN!w?jSezpKRi4czn@GXKfjl>R$!1Fij^yiH(6Zg~idJ=cgo zph=3Kw(<$Er;3{%M`w_fes~g9GP`fpJ9IJy_eh9gR?I7!U;dHI3ao9kC+uBWF+oF8 z3t?7dP@mx#h|L6m>O74s$X9$!{lg;T+M-v{-#OzK04Y)<{xCpVWGdA_Ff9KI@XC6(AN)05!8BVEJ96__k&nue-Y9IL!NI zn?M+yC|LsNspdVq!!G2AFzOv0=eNtee(};)@4gf8O<@P)TXn-M#`i?Dx$D7RMx|11 zpGt_}Tr%hkK0f<~H|PBQj)NQx%b?t~JB`3y1yZe74TXhTVqm zRVe9UZ#1A@(?*Ap^T>g)IH=C0%Umsq)W?8}`?Bb@l>Cm=2dNp}V1N5ygx0;}OSd_wLnYt(xi&;5C;xZuJ1&0faAC@_K*QAyqIgF=?X3Xdy zN+rDQS5MgP^K-x$TgffqHtHnP-Y&<0YnzzR!rtQv)q#l2Jul)ik zRPPS13w1^tMloIWb+7aK?wBR2OH{yn3A61w*H)e{H&Ib&31z|Fp42d&ff~yNpwl>% z+3H&i|BBpD!FTqJDyl5eZz(Q)-*c1xMFW3HJ$>nwl`qe~NE#gvy4^N7U)n1j{ z!EZ%{5zU$4z_Z2!Od7Eb1Z)N%=xEO#-53mK*QOD1(^{Y!2)S=Io7U762J8YcgMj96 zb>juLJ21jfpORnam|M$dcq$Uejej^Nt1YNqVTkfyI30%f2Wta%#VPth)Q6bLhEtP^ zlVe{1v71b2>Iun^delRB!wM_)awk9n_D2@OYuaQ!2UyWYErCihON4h1xGXRna_Y-R z0t)IqAUjfh7!1T;FLQZA*F%F1Bjz96o8@B{D{nhCzo-+^jh$6N6rC)YN+gk;2`Mv5f z{^}V#rSp^y&7q6>a^ucj5L$rv7@)Rvg9%-TpT8JmT=qun16v^yA&{Awv-?z)ZS4h=orVIZz>Wgg_>!_&AD^ zSsH^N9(39A&*?=6EBwygPp!7}4ryA)iBrFG#m0XUlmWLvX-Rz2g;wnRH0xi3l`~se`Fli!Cf0+Mh4wS0n!?u?faVQ-)?5sR zJ|F@lAN6)Mh#QfQXnek;z@}9$R}$ET99RhqCK(fY#dyvbcIa-P1)#w+cW4X+GLln(MK=btA8d+?RZHjFAP5%7BzhDk z!Qxqkod$gX3Ms~52zjwlO$H3(>ACyScbm=_p)Z-r8wIq)WaJ6B3^0tjM|bf#{`^dG!8wlfC0vwJ>Gm+3WN7<6!UsEx2VJh@3MjpodD=JVN40t?GRNbciZ^<3zM zQ9a+xGQI9VNiCuZZG5+t9}H1 ziYRvBG+pDh!5_}Tl0Mp+&<+|^NBMpt@~#3*DcB!a^=KjXfc`0a*g1ldA0p}HYs_c9 z1%JgD&%DJT3aY#b8=VbTzZ1mnK$&dVGmkOH9v?7Lv<)4h<+C>F>tqAWJ)FD|=k(;Y z{ey=@XspaacISKX5OKlaL!qP69`xc;TA83N5M(A-VT)Mg@=t&VsPbC;AStgiZ6tar zyQy8~KqQNACk^f+>8$E2(imh5I!pN-Q`tPGmGefTY#DPD7qaP5+Z!0tZd~`^dIA%U zqDnn-cDVuMQJE9V$lK`Rg9_!6^Ly}E>AX6k$OIyz0n_>rgQ0d5NDWmTBSgWf&bB2zX$3Y)V&jDaw(Co;n-qnK3}`Zp1rtU8~lo` zlbwwj7xt9W4I0g=N=xy;z2NNKNqfWw??u&2ren%D%x*1bc*xB2L48~WR@u4>4I)#Fqx$Czi{BLYM)m1}{tM2RJ zqcy{Z#WJi~dp7^^H!OtBkhWbZI~L3vj2u<&Z-zMnhPrwI-@V*GO2yxHg$!14RaLg7h`=jVSW5# z?M5Kyuo8JY(s^oKs{zDHkvR~2jj`b66Biff^&XOgzH1iy;s2q}p(rwzf}7;?PIWtg+kQk?D(z-6)JBh^dTUL281 zY2SY-B%50PkSpURJD$hS?Mr@+K9Rc>xEd-;m&?ebrXwF5hV z)_(5cao^LR)`}=LLj@*0ts49h5mEwNI>)*LDQMlf*Mjt$!us~vw`}%$OWcez;JU|b zpo1JA^x&}ItIK|QwEhrQyNsttrLkZLRD6z+u=oK>Qo-LFvTjlb|947BoQVe~OXQ%@ zpO1aV2)>vNy8Q=?Iz8Fe0@MWcVp!oWQTJ3!1 zD$W#{M8K62`sZ*{zd#G|*hKaZxle;_EddlKP~!;MK(n$sq$IjYIs}@f(ccq!^ADr= z2i+DsOrg--w18oS&RcDP(5KRJ-w}rykRr%^9odJ93Gyz4!J9z2k+dxvmXNz67>~hN z7zC1bDw0|ws8k)NaSOz$6F0E2le3W2M+yJdP?8&5{DLxdtN6a%3^6+)RinTWaiQ+j z-Su=lU^Jr#LQ!+rl{ZXNiwB3>YM!sei;lNZ>WuK{S1LK+*bc*N%9LkMuYbcxY`|1U zt);JW!1{bpaLNfI<WJ-6GzF76%o)3-eBg=}u==JmPe=c=Nn%$-gdJU2c(fDG zP_3V^VYt@2fiws0D5kytY~2MbtPQkHsTW?0QooluhTmQpP0@y3rdA*8X@tWW?_*S> z8+zLxy=UdQ%=!xPaGN;|84j|$^Al7ZK3C($zB6aZA0v!>C%h}1e;b9>~l!o7=-e+pkjVY0HGe^Q>|~(Jz~TCI3UFQhZJ*urq}nJQtNKb zU<`VIWj#^EDl+`GkcRD0L7uqc8Lvfms$pT&_Edd7)z6#5f+#3gF<`3+v>0m6gbv#P z`Cx!Mw|QftEP&Ls{KLmGNcDuLmsm{MQdiytSgGMFf(6`8o|2^A;eiT;2s?=O%O`g6 z@|wGT7DyJ8JubHLBK+-cZ~OZWFw0ymu=#VAsa~NHm3xW(cDkf^{2+u5LO?GD_t0$G z1#*MV7l0g`Z3-MHv*2(ZLN_Z7N5bGqe2yd}Pg_eQt}mqBR)92LeXPX4zT9a<1$f{v ziv?_fZZ}`0(~P)R(bkudd}E2b7h$o10KH@OIo|HiHfm5Je7|c=u|QS>_$%Z@wXdqG7bBgVj#&zcF1m6s1@CV;8B}%s$)O#T>3l)&{><@ zF(KCktA=$MUb@|GtMeuk!1mp0!-unfO(<74$k(12>;-c8+h6XSIFoumGT{MnUo<8< z_X1LZ>kl;O7NPA6M%geJ-BJJH0&rXobbIp}8<#`70L%TcFiZ&L)gQUMU{Sxb=_b*f z+W5>!IgD%WlUQ?5$-z$J5(w;)+##3}0`|oHe)_;|h8c9h;64sd&>=Cb+HnTBfi|OL zG$+R|K8pD~26IjrWdet`3P@1m-rjx*h5ZFhJzQYJ@gb`*ah*PdrWVRMs-Tfk_+lcXo=M49uqLgP|E@5&40M5 zO+gY4JtYuk#tAeH>S?vKMQLE5MGI2zsh-j{Q?^S|zt$zfmYwAfPQ3RR>=#g5!Z5Gn zKm#wt^Rgv`pcAkpLl5WHehg5fwIf9?!2M6FDX!1tj6*9ocT1BdL3(^8Gwtz(ER~x_ zqiJm5X6{jq-?;#?o3VZ+kilNBzWB8)WQVZ3!Y$4eAp>##O;kPh>?Qer4h#%)cUbfV zoV3pOyjOmtXf|2v^ANWaipywMfWd2w65R0$0Miif2T%)Iaxf)MM5C zqLlRN-faJGf>fZe=icy>Hi3e~IcXD2J6tc^=oUjc0{nvsw1UL&-P|GKaUa z$L~oMaa3#>>@W8qI$45C8pW)4O%eq?ieS;T|3*~tDT0mv7W{BC<-++S@BQ=sqZv2D zDaP;P51kl={EsUN+zt^(76_9=k0mc-#FERt)Emg7?|T1ARHYOBFGLkHAW_%!xog4; zQxyi7%Zf1bLwy5C_IO#txUwpa;G2^!LRJv2{h`1S+lSk|c@^nJ%&|%K(s%N+Aco!v zJ%q+nkI9dJOSKPwF;lc`&oEAd@iq_yg`oD0M;fQnDS}abHoT&|sw!c)a6;}7R8i4{ z5+xbkS$9GRy4%9Y&4Dl9dciItU#lCkCG;%%rd8m=tjH|pM8LHeJuNNm&t8e^jx)Cn z<|jWs!Z@fdM$Z@bh)Mr=gkZUN=(9O`A9(f^cy9uZX$f3m8o%kF-S7kA>&qPcBMUIF z=t|%z&Q|R`5r54ykfX|zP;u-Ge8zzPRWit+)2QzSb`y%AxI_3nBK!nqZMI2*fKdXz zWpQG)$GJt>@tj7PKXRXxd{#^-f+-3Bsro00Tqk_|EB(&^`UC=KKSe|*p=hJ`77S+a zs?QXdxeVQtKA|9+KzBXWu63tj)2j2Fr4b%YWmH=RcKL88>ATVrxZzd0+3nwsuo&XM z5@TFx7N7R*r*rC*JmRjY$$PfAzalQVuyD$2`90Sme2J!5VEBVR??bS7S0muRLB}=JE}HtjM9ttS$0yG6`yqB$M1uh3%G= zbngW;U|RKebImfyJ4g7lrh;2^k6_ERI1Yz|xN?5!+FK;+lh`t#R@1 z!g+dy-hJZuD)5IcXRdwXuW6TUqKv(B*VV>jI0&|9w0lGR!ogTI?=*C!ZQ=Uz*cc%u za1{1O+5+%z8uEc>OwsB4T!XPt47ghIO@Xt(```#lbgnck*>pon@sQLjFgd!bNeKV1 zG#KT>EEO(-ic2^;&T_s9<_%UVLHlUkFP2@`{uk;Kjo6b`XqR>E<>?|yE+qsZezJZO z{{<9V{|6Lf6(|IQZ(v`_?p!gE`~D&D8gWQDQi7%pXgf^YKa9Xyen&IsiVbudHMUe{48`C|juY7x*qV1X9c=Y2ZN~;{pUu5eN)u4l zf6_QIek!e7;T;!FA*Kgh$ymj_FK%&;TJ*RknoS-xC0X3+9tA{~dHaElZS89}!3Nd2 zbDZG^MMXs{bWy#CPPPhfG3o3|W$)sOkt9)@7$EG@o3`0G2cOAvIiD2JD~7$$E1s@L zG@u)i7wCevVCioa3FxvP2v5bIlMa`;>f@v#|lP{ZijD=n;-5kk80uO9G{Aq7yE^KD4IbN50(~)-mKQ)_LV`P0K zg2h+B&RW{qtw+|_E4w02D~MR})o5CS1jD@~u9`qjiJd$9D&pFP&p)rP41Jy+aH>tH zoDO67(x^&oYeL%HGC$Z`AwZ|Uz9^SVrSNMp?SBVgk$3*)7?|C_yZSTmbub5NqXJH~ z#w(Aq#p1?H!}Fu{5Z$i?Ic^)nnk{>G?tPl*w(70R(#Y!KeLj?HLaK_i`DyV#SBAPZ zzvQM~ba{4ifPUL>(sg6l@G>+E)#OBy!W2cnDe4Dsg4ZUM+ojCi4TWJ1T78FL5`>d- z>Zn0oLBA~$X~7+ciATxzKC3$(9cs)3+Lkz#VgN!@gSOrKHwMk#>@R1Oi%W@I$EEg2 ziqDmupC3o{SK2Vt8p|9Off7hAHd`6m#_k6NvWf?}4hea0@8uqaZn=OHg=!}Ut8wvW zSN42cG4b3bg_^P3O!$4Y@B943gW|q#H5!`ld)+Tqis}xvfYZ{dmV`<{Ua{*H3F?#^Qv_K(Z+Ls0oqR_qvMGwh*I z+fdtKM!sXgR~zbw)+Mf+L-I)3|9HzA;_FVQmM3z6F0&W*%hj;4^?o*1W0q6rb8RHZ zBI}{!4kWi+H*c{-o3;dZ0UI00Asgq0sT)d|Ku{$JFt}G?kkOOARbe}&S0P(2uP+(e zrhjhq0QeCe3a|90#J)tuM0$-&LB76ST`O}<M!nCt*bnlja+>Fu1UWYNS z3jqyD+_g)*_)<(h`>WdlI}r)I8?{5cKpgnSg1lkjw&&zdMT)ufJ}~PN@T^L>s62ir z;Fl3R*RU&I#m~5Y2~073WNT&5Wf9%nRCF*C4)~D(BK2408A{*&t>kH>`GeI;3d|1B z*y0FKNuhLg7bQ}6eO+|xUkNlm42-*QpWWG)2Nzi(*gy9cQGT`f8F^V}Kj(h^v0EPn z33}MELh>XSs=@}`lSs&de(6(?C|*~*F42(%srxi zb^e&&)KUjE8o>te{IY^u#1njW$;T-&yDj}!pw&U4$-Vw|14EuJAOR;crlXr8d^b{T z+>KPjdT6c2d;unCFhx7?s?MHQ8`a$f2?eHYX1`zLUw>!Z1H2Ly5_Uo|$A+rO0)^Q0 zAa7fL>haxD!`h>PYzKXJT?Ltb+CPb@3@7Cy$yz|Dd$_qmr}+Om4p7}t)jp4G2ksaw z;OW5#kZ}?o9v)H!rFhOnVDMuIM$UH}CMwKMf`6Y`=v_)US#&!L=TEc>d`WCaW*M5_ z;`kjI*I&f~YzG1GXAao5-zkT`H-88dB&GEqfBvsUtduK1&}td}dD`GhNBM0!e)tAB z8Oe*wOSciFWL}H6+esGQN1J)ImPsioDgObU5y=YZTgvL(|96-TdC>nAx^rJrl96F4 zeB_M~&6fREo+(w!$d#eBS_mN(}W=ImRnHfZu!|hDJSQ`BM=XX~2 zD<5($M$pMM04eP{bc{i`n?sd#APY_uV~=^ zKj`JJ6MyoiR+YOu--E}ss+rZVjQUn@lez~8pR`8?4SH}rAN_~5{O4U$H^<@N0Ap$r z@F~gK+}k@SoZ!*5a!GuKbxPE1Sg3Dnh0|a+qDB5LnRGCaQ`-;-lWxM`8X^ z7g666wQS`}O{7(gQLRO{7SaKM1QQc;>h?=;g>!*u!?;qjZ}Nb5a{aAj_;t@o9YfKG zox~*W1Z=O-_jKXLLn7DQqzhxkjTpwB*(S|$`5Kqk0%1JS*bR`)I04eZ%t1og&yH@z z;HcYdAnye+WhOG1tr7OvuAS^l0=T>}^dQXQmVH?^Yx!R=Vt(ktaVe}53_It_14=F?eS zmUb6v;QDieEDO(tmf^90@6EvaYLel=Wl-{njLV1#NUt<7Z%2sv94Yy4orbkWkgK*w zrO^X3%%Q3Mo2h1PZ&WA}j`sB@4SC|XfZdf-v7QKLY5NIQ`2 zHXK2EE1RuuL-NwD2u!9^ZAbQ!B(6r4^lXYLIJ63SVUMz_Tvk*l9)4=Xr4jhPS(lS* z;V`kkxAzXL8R!*MoTw=k78RgGzxBXUX-bEvYO91Sm80MiTX80~f>ZZ+O_w*tT+H`L z66nr;1T;>&&G}}h>%?o&y3BJM1Yus8o^Njb9N5XCq)olF=HXFYo61j^tn&g+FrAc} zLPypUUuN^< z1hTn46|E{vs>=SQL9wuwbhZBa$?3+X3x&t*n@P_zm0NA4v1y7-zm&LAnEU5Mv<-Bb zgBS#PG0Y9FJfuHGa3XKeG#)DiZ+bIfIyGvvbXkP5f|kttTWj++=Nh)r@=oHu?=3lY z?4o?we)IJbTiR&Wy|t%5aVT77OFtfZe$JLqEE^pt_I-YuXY%xo8Qn?i3SGlHb{xm< z*o5T(Cnee$?$&+H)xu7vKg&k^2?dlZF4MVuBtrJr;|CNrfp6xnWiMQ8W)ybY z&?G(tAMa3IlfzlVXw~X%7dwas3hl_<$j+OsihwOzmRhKzx<}Wm^P{3y_#mKh+pt-2%b;6 zXjs12*jojmdjoY|IAb*~AqP7%VCvqMCRi zr5enKW2@;JWZ7;jku*OqkMYdU!YN?+y+ChidtPFQSTWml83_dF?>jQCr2G;4F<9L9 zkNo<=uB&$eOM?ZRjMXZ4`kEHAOj{n?PQ(j3H4sj{TW6T9aPP65;(8ld;NYW^dUmi) zI^f}I8ohhVmE+}4Nju$ga& zAG@v%bWYann-64m&VT&j`-do>XR0!lpnMl3FVp*w5`1U}DBOniVeaolwfp4_L3P;1Oh%D~jsw z1%A1Ro>6C^@n-MQnj)X6LV@3xX!;8TOmBX=Oi!<6aYf@bdoF1?q*};b9cfz4!{_64 z(kbv@f%D-Z80R*!zF8RU+}zRV9?1R?GkiZDTmEQfE^C^YDZ+|%>n+R8J&M_Z8W{~z zNOuZvWTq;$VuUIYj|c1_%L*p9@;-CSsQZ10NI3b%ps7rGlYkwaT#JQAg%_D(JfFMP zex1yj=luTipg*g-R}S5Ne6ZpUdc;T}L_>GwNXnL{;m)z&^hP_#gGQ=@Ql^|Jrw--Z zzU`Dx4s+90>P+kP%BQuJlaK57jc-8S3THV;PdE5jJx{6j=rwY7tH0|s-4F--_v9m~g0N=5dDD-sRKM&3x zujDV5RyXT!4*IDWwGEteEZDMpW~fGr6}<|lZWr?qnI!SMWRF`V-*e7@amF*-X(6W7 zE_VS83`Dj<&iB6fer}!^y>FH&*%CaEukFCq%ByuK0^BLV+}iL#O1^*kK89 z860=_IOrgv5Ogd!*pPUHEFIWwOev&%dOr$%apZhgHD1Z&Sa&jDOhrH{Lln>UN!bNt zvqC;CU)COL6zG(Ga@biZ!c?EKTkT69FZ-yUeX$op!fhb)F(rk$xbliiuiU!Ndjxd$ z1jJ;e4S;_-Q^Mrrkm$x}X)H|52KSs9xPHYH!qv2N9cU?gecpNxmy3NL1aiC%FNegB ze5W1`RECmVsH0jwHr*ItCfoHMN=km``Go0B#bb^FFV*-m*D1{5&1(RNQW{h|&pJ7+ zj|N#?==$2}84T=!Kp43|BYIMNa(1RyFX5#%q0$3{iQdQCpU1=ZuCR|x`+k%ttyM|q z*7?tV^(WQ%wnGe%_vjnw*a|&*6%A)QIx_tfuo1lJLpi-dKYG6^pU&1mRcKrFMc#r! znWwQw6cNc}3pt&6XX460qZIaPRuA1B1PqB1LmrdZq}V!Jp+ zES>3%9qV9}Se%l)nPNI$ntvEANcy7WtY-zr_Ua7ZHdLqOdp2)odctSV2d9fKvMz-Q zH zoAt2BQDDHsma9xPt@-7~8wkD2nl4>lJpW7V?DU^zahz$>wR7lNM!RvH6`JzmT8iO( z)~eadm@r4$hJ6L2`s=&Iwpq8HI848+#9?ft^Je^V?UN0=i(ee0(ZloIr93TMUYv%f z_H3~bcri0@;jq3##~YM;$>%(D(F-_Em-255+E$a1uhV{uPwrATcfF;S@Hg<_vR6OC zS^D-O>elYu=My{f3xsh&4b3p-Ud_*yUb=#}nEs3PejD+yvcB2#ogspr;K3JkZyVdz zp${K{K%`WpXXsS)qZ8a+-PgmU`j7{LTQ33!S_00M-TZ7;^;3Ff4!lYlIudx&kPZ=0 zU*6aE;_{R87yp4XA(*pxV$}i0Zi;&J0WallGW)L)I!e+%Jq0)j^*dl#JSE0325ZLC z#hB<92Cz7?8kN40&TH7uD7yrtgzJCQ8YPxl1fm!HVc2-*#j8C4Onjy~^J3g^yL(Y$ zP-Qn`q*bh&&t94s=oJ(zM=4;-*%=$4cjQddqBgd31}s0)8E8bjA(yfvJ=Un+=-4D` ztXZGBl|FWuBR!InoYmhrwsnzefFVpC>Elr}(lXnTBAR&_nCseLJ}hs<$v}Hbf5Y#G zH{nc3rPBmAUHO*QH@npqzB8+r1_2u^)HSbV+0qmXBR>q^#d+kAF)4BZXy8qf2J_r31>dGF`L^Wm8fsBCV-%%55RwT|Q1_x(3qcf3^8 z{boRiL#A!vL-lak-b;@Fy{^2N54Q%6hhm{ zB4;ub%0LcofLQndDRCc{g5(9TxKG0!WUOX@ADs+CNDO!@d+wrB|Lv_z4+C7W{2(4u z2lQI}_Y~|VX^37Gs_+5ae=}G<_roOmnwoHx2S0j6gplAI^tp=@{x7bWxao2U&kBklghS}N5>uTrMCGzePpK|{MW;tpb9pKOd34PoE&-DAB5i7dmG zcZ^Cy+gN3Zb#rB6Q%8(R9zp_v_%X?_H;MpdO4MXd2eMXDhVKYxy zw2gJk!E7v&s4I5E|BkBDRN1?L1c_7LmsE5L2~TImZ;yh4KCgXtcoKJI+39FQ3iJ*~ zHsF=!1G24%Mjuv?B5>kP#h@pNV|-L$b{ z2_@IP7nV||EDHtE%@Uvc?|G}{-CA2dlB{oNa1dcKmeXQ;&D`=8s4l-p*{pRbk3U3m zz${t#&AJ+AR}0b0u+LBCP?a0Rv5~LeDsQ>8SR#99c=Ci168Q>ksLpwh1{zpa7;p2; z_0`C6>CLBQq8TT0>jM0*Jpe>jm6&s^gC*8h)jD`}U#o#$1ZloR@+^@ku|o;2D&e0& z@boGlhu^?qJ$$r7&dy5C@WZu#=pY?7{rU0Yzq7&w4*&LC_TJ)D8a~gv+E9EEIE_e@ zLyFnwfI}HJw`GWwnz>GVy=e+nf@Zy&z51tsnTR6QTK>Rn%asxyypU!0e;s@>riIK+H&9dTC*hJt<% zBKiCr=7b1-gyzFdm*gj$c9?6hIsiDQMh*$2pzo1Sg*_=2a!jv%HTc z2y5ZG;q=+CCe_Or>sO~XV0JvsX0sqV(nIQb_?n0pAS~GYfAL}HJ~lLQ79<193U0gl ztEeRyDdqZP$>;lkMF;+LO?)^K@nUDTF$xVphuT4{F9CcjSt;-4Ki*zIAYkN-{h*_i z1%$OA+J#Q1&LIli)YWvZu}OI)dz0=_>ZAHr;s387Vj^lm7`sTPC*^;*CDl*Kcg}!} zJF-dew!?>qw}0Ngx{zYFtPB3jEs3f2_}RBK8fCEQ47=53HxR$WxDPWE2MV7lga@R_O{{43XAF4Hz01B^-wDM+(3NpV5JPPR2*yi7vPo@ z4<(~T8imm*aqYv{u&E0HPP#zw2~6pC83>0`otX`#;*@XuLP=BzOPB>o9flx&MmbNB z`n7d`_R_yhlXW2TBFn+CDvxGwi^mBvw#v*5+F~@~h7C9qy>gb1f&~5lvPl*u$_lwP zd0d1df(T~}$V5)c)~dKFf&y36hhk(yf{P6X_}E(Hejh1MJ*=slgG5g+B&;#N;Vs>6 zbL@iPbrBdqAGdNCjTI-`?zNzum1(>R+?r3T3ut_rGf4@1_|}D;D6QrALDv-Uyog}q zi&t9)FwGK*Dg2ESTda%*)~YTf*$8ZvA|9R==>At6+Px_}jFsji!^igm^3A?O3sj>4 zqE^dxr8^sbDPDrNHCY94MrrL~$vjT5D5cNOY>^1nWSOVX+Y};szG`e9ytVUZ;_h=F z;xA*;q|*&f+H=w_tnXCzj}+}$y|#K+b7JmA^t3{C(Akl#!uI}z>raIo3Ky97yP7nu z*%{8uVGojaJd|)BN4`j!UYjhN+4z1jMSd+JG0E|!?M~05AMM&-36HObzZ(?&sToac{1lwf^zq~cwQD-f)r6A3j*mf4mkV3R4Wh5DGC>$(_t%d&t1rlki#v0phFL#G;=-ehH(| zy#q-2aG+N}578efPj=?$<-AUXkd+5O1HQ7pb}!eN z5+lwtjG}R|edB;IEOih-QTR`+nc;C#tx&3Q`Fnx<($s)}0FVKr6p~8}PEKHaO9KJ` zq6p~~IwPB|Bgf0$n)a2e{fZu{TJ^bG;1c?=58yeoZI>C~5($pGb6!RufRznMwnjV{ zDTBK@A~GR0_!lf%m1D1}fP8CRKtC-(wL6ho#9w-mPHt(w*{f)qQU#guZI+@|sHlYY zLd568_kXulI!r1f7dcK#FMlKdTVrebmm>E%4JcamD`sUZA06#yr;bkrc=q?#5Ll># zjMAL8pB1jWhj_-T_GUWX_p`?X#&*mp-`GCw{(f&%0{xorF|t(*=u-u^YMGo}U8P#? z-1|B3GJSHc&9mB5&tWe^%&cjSLRLkcsAKn$QRl+X!EexlGzWSQjqb{ZT!j?am2W@H z{;kHV%0h(LKbF67Z<12F@}~6!oGiPpt`6y**}`1N3M&P+!~d7Xawcifm*$e+?-u7@ zL^Fr5rhob?JC!T}@>YqlN(W1dU`$?jG0V+oCkR+u#_?v{h(Q1oP%ld@{8r0a4|20@ zTMVg6%_5gtJfIW2oV^=YsGS#Z@lw}$xHm;HXT&a&x{gxnGCg+0=ybOI4<0?0T6QdQ zsBgL3hm)<)R=R+ZboRuBWhl&5=6S5M^5c-RxiTce21NQwjYUfR9H9P%18(yxJl+`? zgfwv`7&=ySp2xb{1ntTP)hii1NZeT&)e_xL<5@_$n1`GAF49^@I! zad{qIID$taTLh<^f`0gqwp7fkQJ)$Q1}Q(+p?C1A<2^94kGDf857b5h{sTGXX4rkd z`@}K*aPOfhKmp(m*3sL$Clp~kJIjD&LUAsr|2y}655(kWsV#Jlzd=s57{#379W~ZO zv5wY6y=ghSNx$NIWOUc7bY;~k+j`}X6dfS5muHbs z$KlhaV?=gJ$!ZB7^fiXvw#iQIyLOyrm?bvVOW{abg@-iXO*#e<8eH?f3@YfyRNoK%or03gCz>O@10|@X-dq1lkvc-&sbp$*el4A9#Om#LCl;<#D2{ zocRvFe>j4NUnN2uaK4*SkZ9h|ji0_o?8)-fy0ISNsJ`o5xM-uV&Ef$+ge|ZLhn|O5 z6;y2tI2{*On9b0M8pVKqLEgs%>N~x7yccsfo{;|$!R=N$f(l7+`*F@E75UVRWd0Q^ z)>PVsvI?|2gV2JpKYF2)kbc>(q{Ql3%Nj1^StjV~BRn2!`yyUL3!qUzWWC;Y-#18_ zRyqa(O~Vr5%Ntg$P*=)_zGh7^;Ecf#OOuPw^zyhvTL8%?+kDJZoGAmPa2Egp zZJ+Vn{~h0EZK;p>Pkh^moTW*>)gSvOmIGpXVu?Qhv0n*P8pP974`p-%GN?9J4KxHh z-c-x#y(zp9nvyS5}tBv$QDW#UD zKqNgfbF~U7dW~jD5M6Hb7O9(TtxRc!+jcI{?)y}Qg|4>-N&>nTNM1smgn$8&%+*e# z%54Mxw}BZC;RuH#_a|>uxIbr#kOV$DH%o(4zz=7KX&PRb#EB#ISX#^%QWF!^hI{b} z^x02JgYJ9hu^HoRw>yuvjQRerU7?TdCwNR^W3dY3wD0>9ykK8GBllXb|DDe3dL~3S zV#`L(B^vu35VZ58Gu9?!GiCwp{o7t-$#CEDv-K}9n#QpeVg~Ar;1vYsPTqEF?9KcO zBo}*Tb!Vis2=3@>mQ*5eM>57R-RWj4vy$i^M*>UMftyVC;YPQ4>m-tU*|z@j%G{QA zHbJo>7m-CCfdh@KW1Z7#9yZ(6oT>0l$JFeQk{Q397fOjTUrWI)Kt#}B1o0Y%LIk@% zlBc2aNb<*RxQE*bqU{_~%V0iQ2qTDYydP2f3+g%wX-nYuNZ?*O8JqKxDHtsp`9xjc z+aeY`a=Xb?`$Tf$Boobd}MAL6j%kg&22Gdzod^tIgfskK`%IiRaOPI-t1y=gf`N}`Oq zVmd(+Svc9zmur`}_15A%|Cg|KzqUyRqnO@}(iJp(k2gU?EOh*hjWD+R&R~=`R-zMy za)z0Q8gah6Fv6%d?25Y)Qf@3S6Vn|}YpH2`6jxePV~9~^_1V;z-e#c<3OzlXLD#Ky z*YIc7mavi%A?TuR(=`kpNhx6P_VdR=T>!bO1hbY+w3C3g!LjtU zjh>CMNvFF9T|x_@fx<;3r-&vzf$lfgQUIvpAY-kYPcZ6gZx!ZKSQ_y zpFi^gY6XiINUbZ+d&?@u5>vtFtNAkJ4ah!GiT;E=;W}0JH{$L~!I)Mn;M+-`wUt=H z+HVJGs#m9Q?WI0oRPA2b$ao@wQ{YkUb*)k0s?2JE$raJ^m)B~*B2o0ehuNJI{lnAx z=(4e4zrF+<(V@{D6kp&jIVEZ!@*vyGZ%LWcSlCqMX<*@Lv&OXR`v{B9cU?88VbHv; z{$QsSuM5dFJQafWN>4q?nE!X=7 zs-tth%@i^Ab)BL*GoLGC^y-XiNp+daxuQtO8k_S)CGp@>J(>|`ZZYB&1f|wUYTx20a4<~+uC$0v?}uvPXoj{I#i>) z0W889q09_#U6benph(Dtg~q)N{-w?pd>ue_o$F175l+HZ{J}d-${F{4h78h2A_Xe1 zR*!Ij3WNrR0tLUjIx;Wgh3IFhh2V!wFyU8g4D1=>Z*_e+N-W>7e12y3x2+IECoSrYD;6 zwmpE*i~I%K!$i5Hq{M}&<5O?Yhy}rJVG0MI{|c|UIkTf0xq78P~3* z2p9rUHEAtZD-T|%OQN0j=zM5;KH7*QCV=sU%k*L#OjWTfVfG+WR<7#Zoo_bYm<;NE z;#5CgwD$K!eh5%rR|0zrS9YO9$HVapl#2}W6y>_955B}>ETY+35N)8ugy zdD!<(B3Jyft?!;v>Qj0$8W$;G22He3X+x7x1lOdW>Q7Y!!?HDc4qtS6JT_jJmR)bc z=O2_YkBJJ#@+fJtFfpb<+OCdfg+=~kp_kyt`qASV*}wwJCtJen?~^{$;5hnl=y+0J zIXO$M5=dpsZQe@MDZ#Gj{ z*;I4<@KkWp3ucGMF)xnh$W~{@YM{cYcEGoljgq17>d0*qWJ#p3{hUpLF4w4I<$mwTG zc(XKDdTsZ9^VeRV`WDu(s$Ypki+-U>^N3aQs+@8T&GYp!&GXl{raC6|$aAeU?xTd_ z-<~1iG@X`AKHFYj&c``Lg>$tDRfD1qHsybat|3<@X7u9wMh2sSFCjHBnII)ZfUfct zwjFS?TdPQlSpsr&aAxqjG?e);(G3TBXoX4rqwjvmSE~+1;JhxpADh}b=wh%{ANtt^ z6gQ}UIn@vM_mzcse8)>e!7h&~gj2XmX}YN204-Jgjd71A06Nkh-r(^9x;5}mVjwMB zJ+Xz`A7Y>gm-Za3LrT4i4}*wqqrC>`qfoE?H^9KjV|KWRGaj|5hf^=7^$bKuQw^s5 z#)Lnkz)0Ka^Hv(eK?2-Y)o&axr2q`$zr9_SM)H_z3_Bhpv(=k!&SlVE$qxK6@K!%Z z8h8hHVcB>U?Ht%!UZ7}JF46TU-y$Ds0x@NzZ{GSIZk`puK2m5B$Nwe*ePDdt3-!KK z0hQ)w@6_kgg!SlN(RVyP{PYj2uBh5&Z*On<-Q_=QjbOwSM(&RM|<})&~T>iRn})a;FwY2S8jcG`nGH3 z6#|x+;-~S`%Cc0GZ4VGIEJewcjzLeoAS$6HqV>vw0F9X|0)@V!>ThEh_sapi$zeU2 z7)j8dsa(gr3_<%ZSc1(a9x|f%xCW_G0Vy50jN4M}3sOj0>cfDBwT+d3hYQk*+V6!( zd$(2SklP%&Gs@rFqz%bD8bQOy3#Q`9;cB~grb83B?eMaHG%N3d)JS{q^p|k2kbEvg7Qg zS?eycJ8X{jwB9&hWJCI51S^T&k;L%ZyeJ#nW~;m_G9}D8tDtvQuxs(_j)}?+w7R!V zQG-xN=t)12m4b&}(=$xEyLTQNo+?o`)v!#J^oG08!#lgi8o$k5vFv$nQ9CuT6kLSO z>6R3PlW;XQ9gFFB@xbbAJr6r%wr84HKx8+Vc-#}X_2hwK!F%j@R?j5v4vl(so3l!_ z9lYB@6yE`dBX9)0*%As?STIOjbozdK46wCiDiI?{Dj9xHK7HL)jmO6Jels2#uNj-xHUF$R9Z0?-z4R-Qyti?pSoBF;~|e|^Tt z1qj4^SVS7G@!a1C#5Q#8+s(J^58jyW8+Inshf#3b_b;#-L7Fcl;wYgO{mHMYwAOOC z3xtR}#&xqD97ktw9H2@A5AoDngf@{{NC(SA8^w!4yf5rxH|M|_r;1(`VnDLpdMO?L z-H`~Z)VjiAU3p}iP9Cc+(a`>g+o_j=^rdYUqG}ZKtm`3iFuL&nu@A42kwl}*34O;U zvMAAOqRi-$Ep)p@UOm=;!<0dH!ilJ!f9xdp$+xPe6lRZe)`DeClr9YU ziXWXYuCjf*O@KR0F~8V6LX6>_KSH5LA1Tz3Io_Um0`wnhQ*4(%w-}%WY=_bhIw`?C zgsy9+)7MAA@aN57=aQ!UZ4IpYTbS{GiP&Ip>S`Uyd3AV^&EgkZ)L^=@Jh2hpz@QH`~EN5$(k0P(cC$|*_@8z5uU-1 z4PE->>!B{h@!5sj()W<2-sOI`9spwN>K8>US|W$tb%o8alg3L5iQ5?ix2H`m+#5g*BEuY5Yg(JSCQV;IxRC z*XM?d&Ni4=!)CKf9_Iz11_A8t#RVuC#MJ#Bj_@T__3D9Jv3@hVZv*b7n;=L;Mv8`I zVhWL>8I7{HE{bWQxI_kOC7Ri=jp!FpX-;-fu`w#x%QTn{i9d(rg+G-~QlAN6h{$^g zK-c`xfze$-zLY-aN2CI}yiyr_95Gc)rBClrj^GK49wh*OW@r9T?(nKUNxkTJiTc1> z+tXcxiE<|e#SY33SAc)9KQA=C;k+3|f=-VAUhLU}Ph%wSTS)SD3tIk17UZ;+NiZ_X zQZHKoTYm&b;!ea7_k%a3n?yk98e_h}&4CTcL9xTWSlAM~#JTD$E3g52nT!M~Gz-onG6@0g?Y{)|~o*pe@!E~?R`I;9~> z07oENnRzcuFyT8P6u;j*i8F$t=|Xc9er|R#WLA1!2g*3aeyvNo=v!;4{l1Qq+DAVx zqMN#}cjD{EpeA>Ge*md~DlqW#=2I+%am&-OgzR%mqXfhaR%_dmYVk#9$vlvmH4D>o zM#O*Z!qfA^VzOLZ<(tbxxMFB34_|;DJxCV+ik!x9F0QZ-I*ffe&a+PaprAFE&S-7F zm-L3zvz*X0vQNp6#F+Bn;nup(X6MmlP!-+f*UcqR6}iQvSETya20UaF5UTHWSe(yZSHfqZg2apsjiRs)X3G z{+yX!=A8S=;=X*W6lSuY*yWZ7`2s_Q}RXRQ*YV{QtaWezk1sOfSyL_GClECY5oZJ8f(m*CHfrL>zH|_k$RNw^I{fUYcF|*d zvQowKEIR;e#Hz`SxPC)L1;7`n!8A7-_}gIZiw6npHW?s{QK+Z2ANB~?d*zU3M%^Z- z9bLp;O&Y^aX}UX_fnyN04Dbe$SHrM6|T;f3*a4)j*H2o0Jytim;;zWx` z@Q?TxlH!iD|5O%x0**o|Mg=y=7Xj*{{O+e|@-^qHsgHaPN;O8f9q11hJ(wUl#y~8O)6PCP_>mkZ1Kx;cRuRWT5oEV z@tjy7T|hzz_B_bzTV|WJSZE!D-9}!sit#~ucn{_)4HdT2V2=`f@R%kItc&7~Z+k+K3#P=X-b4E3d z0{v$1NT5Rn6e)wx#iKx%f}H3n3zAFdHQ%23L8=<~DN8C+ngSgi8YqPeRlcRu;fJ<^ zud`}E2JjLe}TWEg{pHjvT#I4~uEAp%gJN#~;G6)edsX_=6;*4{? zGV5qURYlaYpUXkeM4}gfyGCZUSD?%9U^UyRMAwY+M+l)>n?hWgcY#6kfm)F=V9|!Q zpR5mQZO_&*M$z9CuUMO)r|*q>UZLj&_0B4!O5b>14Wr!-f38^vq^$3J9nPvv#X6slB<+g?#j6bDrdszuFB4qc z#u&i`dEOKiJC1*Vj|%vYsvor#dVnqD@aWCed0N>wk}M zRMlA|6PC1DzDdefs9l0FJZhVBTg>i0XReejjF)~p;b%QZ8g|i86=h+Pq6?L!sGpMY zoVt)qYsgln2pLpwf8Hn#nZ zsq1$WJ|6QHi!*4XR}K_}&A~YMmUmT5Bf(C+ktDUBdp(>okkbD?cT|pvey2&*@@%KP zZ+VQZ6GFaP|7S^^JN`KR{1ozF+}$9-qL%APDT2Cj(|6Ij1m@M5?RJyTI(8yfXO3!# zI>PU2zr&mtr&j1}Gou(0KuKu}Toog<+CF!&vsG4mBRkS2KQ(%HT)CYr_vNdMXl#Mt zh8R7!>kMI|JZ@iRM{v|<b>0=UUHO&W8zUi!wuAaf48jBuaJiQ|UN?jRTsUU# zcUBem){eJ$g!+oS`1%C`Qu0kdfsFM$MOp?lkXS3)z%Tp|a5D((nRsmmm(qMH$vLgU zm%CzQ8qSX(C&|t?c?5y$B(EH`6=VC>g!A00ivbW+7K zZ+7>S87GFX-ewAUTs}bzE3mtdJ0?o3sh;cB`ywLGu0a0AuZJu5;IxBOO9KJ|X|9;U zA2|p7@{TFX4SNVIG`r<^VCrdPs&kDVl{VX^2j|Anql^!~TNnyWE+;g3SPGNJVtO%Y zwAeQ3*w{oNr-2=+r8C=SGPp!bt;Zk#$RIy=j1OljWY0OWK=EIQxeqmz4fn(=G8k8R z^kMuty?`&NjQ?~tK6J>X^%%Z3-&uUZK;?hJA{>O@QPbjGP*4D{^C~fbjRL9#%!ktK z=+U9#VWfAAYp|XlccNWvh3qcH3XN}FG587{54wg}vsmUjEb4gNVwk&;gc^Z5&zA>iT zEbNmm$I}wX=XoZUlswc44g`inZP+l|cqUMbAa9+b4{Y#c0l&2oMke*wWiaeb#HBI< zsIn-cr4Kd-u9@Ufe_cS3P)uY*M97(vOqbXvrxv}4HwYAa!Rc4!D~@vsUR^%9+Y1MX zKsiP_aS1RRRnzGQIol>)^pYT{$l;`a%>N)E15;J@>3yr;-e~)XBSrwTEtn*x{xj(N z=a=(@@o#V6g3YH-RwcG?pb{ag;cD`gosm!SzHuRp{M^Cy^0W*=z^&KlzHeSKi?!?i zldI%8T>q~!@N?tq3G}T|ohLyQY7$;EO{M_R_vbMXyIg=lXT|jz%8_(k4@jqWR%$k& zMja63T-rE9a``~+3J6=&Mg|o)KxOsld(DI7|2DM(1NfKQR&aBWrJ*H@`!7H6GtDyw z@4%AT^ItQ$u@2RRPA8p4oe?=TSqdpCoJ(CNm%!Bsx|~_k%THYnmZL=j3A*H*oF;&% zRJ+zz1IQy;EGMgsoL3pYyU6LG{QbOZTCMstVs!uZQ{c#-@_+yaCQvm>enZpK+9Q^L z_Jv$L>{sdeOMQBRZ`;1)lP5MBCXF4^{_9d;(J34L8x1sr9QmZrTK<@h!7qD`>@MMR zwtxH!d}AO4xW`^}{u3(t*9YRyR}S!^{=Ss|{>KE?e>$hZ|2KSv^_QXj-~TT@enihd zoU#A*%;2vago~NtPRXA?Kl|L&)U>U+R9ap>r1MvDKoHr#exYh3e}5BvT7p~+jKlyM zEu-!s2l8!oJpI=d`}_0yx$)8ez61FWk~aQFank<}4zGj8mzx?BtZqd<~!$$eO^F({vVHX-k1Dl_G6hp&JRkKb_h#= zvAd5yM>6-@y)5M_E+n$_@Xepl0h)k+&z0k6yZ+lhfF7W!{g&Vg#lZyAIy@$4{uVs+;5czkSYh`S+K4o*?s~UGmen>L#Y9WSYIvMry`)sII51 zBiWz~6ZJ*~-KkB2IF#JayqGiyHrs`PiCv@S!zXr=aY+!fT=;k74)WzZsHNeHtLdiy zKEJP&!owpe7{djZ(e~Len7hW?eL4P9uMQ6%UrYj%_(eFdbbc<_5Ce&gDSU2pMOu|# zQ@yrd0MRDM>A~q!s+2aWbzKg!!q8X%y{m7?OgDh0xo@Aa@LzLpp8~%<=iLbc*gYn# zDu}1aq^QR%z(mD10xWtoW2^|p5~m}uk^EsVeWVqxz!;)|kdvvTYjtldwuef^G7A)} z4^;a+;&II55FH3U8Ok+_pRKX+v67U`dj>eAlKJZC^+-rnj}|9qHR}|KeiHH|^$~EI zR^vcCl&g-p-{^ax|Aw(DgR<(p1?mVHK;c8e?cnJvzmLjrioo>C6*rFA{Wy>PA=wKj z^kdMz0)kc=k@^VL&U3`j(3)BrS{|& zJylO=041qb&!7{o&=^kBBhi-l43gRLEL#L$aXki4QIIyPHRCMPmq2-tns#Pp=EJa8 z%G?&Eo0FSUUAt~tYIRA(%*4dZdVIrK?*SvErql%>h#e2C%X503y6i9I5M=P{manjs z&pw}_yjHIt=N(N{&JYWJPlR7;QVJ#8b_a1|fKuCyzBbqEGP7P49Jr`@-~9h;@Gg#=9XyJ(j@aZe9Z>4IUun$ z9N+yN`NGBa?6O=TS+&(g16p#OQ!A-csxPFK+L104Xdu$WG2$!z_1W_$;$ObXC-Zc5 zM&&MLa#$JyC4Ut)>R|8<&^SllJ=)M{wJ19}N&>7(>GsgnU?*Yg^|7WV4P52Z(>TEZ zRf?dsm95`NcLh8_v(0q8^i!n=^S2{x=>qM_tJ5dusjlkW_NNdK;L74;H5Z{U=}EE4 z{XTc<611_F$`yDz7)$EkG8lU7HV1sOUnf`}Eh?BWu4##OP!%Wus_yr0c}j~+<$MoV zl!WhMpR;wio@6XmnjJC3Rwo15{IArmn+iV6_`8%x7YD7TfD7e{vaNji{EX45IF2*gU^qJvv^lj(oW9wtoo;i80)=o%WXT9|bxnyaghWWHC%W6Y*wjXqhDzu#?KyuChKrJ8^n1=n94^Q=tk zZOv6Hd|T~czSq#uV;2o>%?BlXan9Y7y(?GN#eliQ`$O>Qt;cV*YcE8L=e%gLU;T)} zp^ZXYlh(MRFf}PTSO}&oRR<=4_yN`s_U;X))=}MP@$%j~_pF{@Z8mnXNcCEWb+lad zTH8aLsOp)(VtH;wT%TijoUb?vK$`m*IJX&#jD8|&N# zt4fy{pHg->SWzLBH=15`Y=ek}^ec^jJ;7G|`pID@;emwx#YSi!YEy9-m1(xzjNnpFk1$so4yAjtS4O9^5*(4t&+I*=YNa5`M_!-_9Hl!xwF{^ofas&k>FS@ zy*m<&DyjvVV*FeELhj1vlE1z_2cM#>b}4LU^UwOHoO9Bd;yV{=t@)aju>1;#Q7Od- z2Dz)=Ae`Z=o>wBvR?)Hw%-&SRPqLMf^pz0+R~VyX;H~fN7f_3Izl8Q_No%zRpwAS0 zo}UquT6m}dYEifA?$MaYGU`UsZnd7*>)&@oi}O`-;$US0SBIG(XJmMk^O=ru&eeYK zy-2K^6>^tcRi>c_IsCvU7o5*u@H>BgjiY3$k=YHK9Rcqzbg?5nU4Hz={j_w#*!RH; zTZiP4xz_?WhfxzZUmkJJx(8U{f}Nsjw6(-=v^)Mb>_uaTvrfHpGeo`|T}wEl$qpFT zP2E-!s^{`)LH{Q@rzau)zJXiH_>#k-X0U%S65asJSQ7f zYTmy9I}D42s~pr-zcH;4CWKVQ$p)Hs`zR*F&X9!;MZOEvwOYI~VAXC|{4yScn z=YV5B0-TTHJz1m$RK~Jf#Dd~H(hCkf1a9`rAuxyrP>>mKU_NGBGu2Qp82UZ;v*OT@ z>2Sp_s>A8EJBoeCJ{ned36F~comH)swV<5^xA$z;f8wLdU|`!sK-b;e2g_+xx3<&YiKx8FvX% z1JB0Jdknc1ekF32R9KAsYGTw&_fF#SoQ7!h(~VZ-C(Sco*9s>lAx_VXzuB$gXi@bI zVhXtKWjGdT?l;xifu*H=J(MAb0)A<;cl32RT&ZOet2YK3w8DRV(R?ji5MWC5QjNJ@ z+!w?*-HqD`qvVT8;e&TM&3T%~;D5ZiJ0q|zCT8h>W|l_Bd4!U2_o3ZV_w#r?H#x_h z*+=szdE9O*Urb}z^=94K+gH2+`&I^|JR6=LlIEP%8+N9s!ELgLV=74pIL(JyiBq>K z$mF*`)A`%cd6lKt)Oicx;i-0O!rb0sd-c&?Cei$TVulysNnQ~RZXVXNxE`7eW}B2emN`zK14g zt@nu-?~dQB@i$8TZc$DXysgn>mF)GIv2ZbaM~~I(Q+)!BA5i3vjB+{y>u-z4 zIa+uK=Zw_Mx*y2hd<@l@v|pF?8*P=qLC5&AewrnhsER~WxB6qp0(ktmu1&}`6v%DR*)^3iewC zyG5o+O;_U(_7~v{#ZSX-E>FWblw_YrQ#WeE4}L)E?cTQ)CyriFNtFvrS$LofnjU=f zym5z)NZ>eh)4aB$t7srlRL{Zvtq?1dlT~JDGj#Z^UhFO*#9<^-#ObMjCHHHlIQ6%# z6A$xfHF#M})o9`^xLoG$P;IU3)GG}2ZQEb_VTSN4cQA*qW0_+=p0!29M zrswE(mKkQV&j>4s)=o5o^Sje$AEGFxvfLy_NgRnB1QIGk% z`^{ObUY1yJ%(o8%!V^tiO_tAY-8i}$C^BA|ydGKn1UnpOd2i-GU-a4eup{CYG5PB| zO?G4QNLNh${VaBEeC??7NmCUoprVOFjKI#+%tzi|C7~fIzZKuj>564!1Q0F`IV!|U z1}@-S1FSyJ2!CuuVjr_^VV?b3|E#aaW@^a=0{GY^hv-63@1T8EJpf6jUoW|>Q;Nc< z9?1ucnZ1_|GjdHD_T<(*=d+yhv{*4P0rz+opS!pbV{FDT;oeEyTLCzaBFFUl2o1Tg zdkrO1XWdf^IB87AGwgEZL6VkvF44s1h`q6Fs@2A#)00oC2ZKgg2P(0xy9TXGnrXKR zRC@+a%%bUaVs`3vR1#jBn>9+bE37s#qbDnHH`zB{ZGA||*ct0{D*T?qE}Gqgi>Mzt zL9oItR(mc|d9mzKeHzEEN#UVu@QgVlDq}Z7Z-Zzqo44iLCZ#R%ENxEPgCmf(Ado#% zWc>r_A_w_u=<&p#on50O4px}DT?q(gaxx`OBD+VAsp5`@(t7jtg{9zp2!3f)E08T% zesq*+K!}~JUGFSatW)=XgZyj3Mj^*-nA|5sBi-&bz3$~{B(;e64c=JrmspOj!l|a& z$5BrM4}t?7>E)Bc^GB^QEM3*wH^kO#6beSy%cQKO%e%szCwm|u~L<{!I;cRxan{H)$Pimvd;C;1VNH{qyw~pX`6w`In+x7X&#Q!dt74&_Ad@Y?Ri2n^X0`8TixUW6O7EreFsPS? zYu9|3g?t`)yb0cq;mVhF<%aXbQU2}X%hN^N_f*B{I=3QL#b99fUR~H~w;j=>7tS16 z;z(_zM^kB!UfM(PCpoG;7O)-R6eO%_ojZIfx0-`Ndl<)NfF%{nm2)&ppYz6u2OBVH z4%7+SLYZG?qVqY8d;I={rRg9Bk98CK*08|qP9>mfe^#bzwyw?{f0i`wi#!MGo&>%V z4uqD|;RRTv%dlG%b@jGuHlcJyzKFTUv|S0#q90&HFBy&GABzp$)q@Vnj|Bvbp1aU1 zDjp?NQqGi(Mu^(f+(rd!-C09a`lo0E-rnK*s|ojw2#ZphX2)Re>C*%*S5W z=hN#{DR#@hXhi~WqQB-V#|xbM4?oa0)ByQ2rewv&CAx$4V!@KN;kc`Z3pUFP(5D98 zzP1aZYrn~E-B7yPs3Z;#g{Lo~nPM}Tr7;4V2wlDN(wdT;!IZp65U@o6YnRVm<)l52 zH881^W7}Du&MrS(n;3Ez2k;HCM7Vtgh~_e#%nIC`sZ--O9h3LRy%BeJch7PvN%`jC z_Wf2O97J;8E0s&&QUYmpMhS|Wla-0nHJ+`$dk>kl^>gG3x=j>UfXpCgKPHnYvAUz7 z&dF$}vEep@2!h@G8J%^byXWnT&ZunU^l6BD8{xcuGF|II|3fgmuHtQ^ZjFQEo@xO( zlJXAN;hVM}h33Es`uQu%_9D}JvOeB92}-|PR%)-ry-WPDVn8z?{wyCFF0>FL2Bv*31PURt3!YB@Q{ zlt>iJ^v^$Rn3OdGsf@BJ6+Vp=YwR6%yYsh6IS$QL2IOMpCTy1tk2f_|$`4<)3eV;C z4CKg1wLwTi806JAKC8xoWXI$p+zj};QGQ6Zsqux(R&L39V<)N3oI(mFT zS`SSCe$byS+Gv#wS= zb}O=^{1$nT0^OOUAydCDAmO^>CQnS^wmiql0A%2`6@gm{oOJX1}g{;KY6lfAP>z@YQ-0W z=|q_*Xg+^|d02ZqrWkYg-VEUU#vbOM23>m2hq~8Y!%RIj>a0g~BLu>xUzV)1hO$2% zx0|4S{*^9t*o|+#N5B9-WhkH{;+edCt!rA_8X+LGl=yKCVi^$NDa}voX z)m!vt%ljN7_){!gEN;yF>|@u5dLFvZWl#>d!CL$nE8>ezShMkA#Z@Etgol0uj*w zk8&iN|4{hFxFlw{Nl)OQ9@_PACG2M?v?K|dIhYe%N!r)H_LI9PNEu9r^A*!Gj#~K- zsazdh>2E-PI%`Gi_2tg)7=xx}^19ggYA|CoYEqAgMOH z`Epguz0o{^Dpt)JwYGjgf~gch^Ts;iWEiF+(s(ZYwmp=o>*jKZLL&O^#%ukOkpeoo zl(+svtkSE!I$2R8rjq>;+o`W#I4_<%ysB6I!~}+3rVLgsKLVA@SEh25OE~Crfpp)9 z;prnT=kL5~bm28lVPBsqwcOdHD0oiEZ$EyAvoa%GHA1`6EE}|>6+uXnMVm~M@j{kV zy1)6f&CxIDt59m_)}W0&mZHBn<3xQVZ!HL28@<(ziG5{)R{`)Yk^CO6LkiYU)i2wr zKnwlO&DliWzy;kVm&J9U><*obGD@-Et+p3H<=JppA1f&Y%UKaIfP#gVHZ?8;g z=w<^QwV*F#uQeG|-CK|4S4RPCxI5`h>vTt&91P)BNzSUDc8?RWcj~lpfszRFGVM2J zTfY=AC(brpNP>C0oJ#&SN0@0YbjChDmPKt=z~aFKyXY>cfUczfs(>7~wbd-#s3NkVVzH{PDN78S1zmgDL;KK{kwE?0@*Qor2* z{+x%gRRt-p^XE4LgLWy69!;g-qoGye!3f~%)!17SCoc)<lKs18n)QE)^&q;h%9tNm(NW) zqy`Po1*;pil;qj&crFBO=eD{7d+9kn!gNvyP8Hd zZ?Y!uusvv2QMt#Qxy%M52{wIYqi z4a)h}T*oc8H3+rsmn^sF>BppuMjOVOcxZI_juX59ymPCho?5-R0*r8PMgo(wS`9Y@!xdcSUDGo9xdVu zNY?Hz_aq;KNk^pD^;tVa@_v!>@Wd4bl*9JkQ{lOW6JLkM+l+{y(1UJ>k}HJux$otam1q^8j*MeNz>p(O!0 zuNE~LTpgz9xrk#-?Q$35>MADq8@R{>8aKMyiQpa}jj#WUb;5A|72_Av^06)cGf@Bp zF(X%Q(bmBf9AD>%VN|oSn=akCuy4w^AjO_q=bxg~oi29@^ZKsY+F89b9W!=NZuUMD;sfYc>?7QMt+3_bHr_FG>|A)Kx{A=>t)_$>zh^UB2w@?HWL^=p4 zMWiEDLYLlquS!!?n$mlh5<>3~5D@7lgccwmHH02Igq)f6ThHEmJ^ORcA8>e~5JI>^ zGVgniF|O--DJ9E+wV)&+3YE^KHe#@vRpkEBe6r!g`V#X-Dsm5yiz3(0Esub0)8w;PS$DdKQ z$37j;wJ}Zx$!b&eW<^ug`+M$y63U*ggNl1YoOwgY>g7;QJ zY@2jil{vFO!tFZ_jh{D}O>^3W1xyMuKSlLlSVO~JbqUV=yfgdyvY#FhDpR^oRa#|} z{tzkDhWQ7&z3h|;Vx+x$O~FVZ-v#I~m!=l`X!&jZ+BU+N@{;JTeZ=nW4X%LLs*BTF zDBs<;QQcCV!R%Zl-8j;{ACP*odDZt(9MZXCKy%P(#@BJeM>572^RBlJ|=aDAWbtNrZ{R<*AkcC99hy`u09 z4ZFS?2XttE+_$5qc_9YlOk>7rdopSc%cRmsD&DxSjQk=m)e-yFW{_<`q2u}+VV|gm z0o$O{$RmQ`R+S1xB<`AY1b+1B=tIzzzHihK*e_|1VmWpDC$-JvVmafkyo&=N?G)wk zKD$(ub<5VDxkqQq`wxa(WW~Zpa27H?ca##S2@ALcaSq^s7)-a4>Mj@p7V!0)Ofn98)_Oul5)qy)1 z70H@ID$1n_CKm6yG4$(uPneEM2K zz=6Jkn_z5Hl3+YDkp9jee?Qe%^?vkeIWDj9s7+4T1$X2X9$G7r;-_`Pa1R7_`StE2 zs%)K)mVZedt<>Q7j>y5rq*40ei-ezZ=kaY&trzru$JM=XSCt!6UXSA$UkDHwYv(yn zpaBQEgjHM%LA+|lVg}aQoqY5 zL$m&NMsi;wqk66sUI1j231obV%6O`sPw|9YKfCw6yrx)c5@K|nNCNbYtbk4b&q%}i?ZHi$l1%NKUF z%1@-MsGwiV{b{j8|8H~SQE!N{kLUL6hYNXXUp8#qZPBcWP(Sb05vyJw$?xKRq4za| zvV6ScQfi(0{KsZ|XFuRilsr2Png*g7Bk3=Eln?q$dwU?7Hw>!slD2T9Fj6*>f&YZI z)2hx7wHY}TR&0f|{^+%{6x%!6d@|S?lm`!;sQj3vl{+La@BQ_udUY|eM*;NA=*9t_ zj1{>^#-rmf{#3cN7l{S(D;%jFwDi}fQYtPBFchIz_?RU874wu6ABJ4Jd-Y}tr#X~O zWIdv%M|psnUMhH!IZq(Bn99#*Z)1*#bL+CPyP#k1j(hWt8CKR0trVs^ULYUtVQr+ z?-jBuRX4X8r{E5F`>Xz<#I)#7nx`AncZvI=cKhgsX?rkB+ zPa9ObDz^JBTVRIMoqcnZOw=w~%E5F9o-CBMc}eyl=vXioMBu!GV>o-HY^FhALZzwq z)9-}+y!7l3GGZ{(>GKaGM3I=SO|9*!!(phNvlpkVq?Oj=&%J=evF{(JQ_dR6BBf<0 z(C05&zfO0G7O$K%|699}Zb)#M`%tOtIpa%6IT)6oo|+kcZ1_+I`8eY$@2%{v z+xD0|%+1hw=sK$0u?0@%CF!Zi^iWn2X8AnF`dZ>U(O6Q(h#5~M{~0HBYhCP^Q4##| ztqTZ_@MMX8X0T^@xVfPCcz#BX1vjI@8CG)G{fB%^@skz|N3Q2KQCt(iC&$g8z{ZP; z^p7v8pi`Ot?%%^LbGY{soKHxMDYvO8p-g0ubyd-(jM+8Ac!PkQUfBCAaK<=(#LRJe zV@QG#Ko|S>dm{}rMkLg1?)PcZ-d0F@GJ9!Y#A-Oi6QT7A(Ikvg<>o3zELnGy4Hg?zO=`f0l#^j4+BGFsF%3Qk z8%rku)%%z>VMIQScHFh`QzllaASU;GaL|tiP^2^pkyBg$QEdyYpSI@hglMvv4EF z$D}!)8&3Z?z0!uQ$@{?FOaHpk+3BU;K89Ae<9gouV!pK;Bz9OA`@0=v27uhaYVGak zgRGzYig6p9+9lx*S2Z(1E(O+AZ1iQdmb6Fl%KBHaPgqiKy+Oa}LS#Uqxp0-2GPynI zw-gjjSO&(~UOuG{hIJ~piaxU*7X3Q|a zPO@b`xx^s&pEbK#3`TxkyEMEx?x`ZfH7ZO5j-`6T5qx%k#q3I-%mdA#V2iqP@!-XK zYyD+yNWXfqQ`+I}G0hF-?^9%&Fz^#)KB|x1i@wspcvX95yy0p z0UKV^UZZ{ZhXHkdW|;9&rByM$u4+xH0ubeKHIz-l?Nqe2$ZK^>0`|6}I!&Js{GZLW z)sAkra|WCLKIa*+acv6h0SIXz__~{oC8m4GraA9n%8uMUshG}#7?+xl1O`elf&Ogb zwgIUnRJVV-r9XLB!TOh}`*E$(Tlm)8sb7r}RedCMPatlOp{W~w+h`mN#6W)`yQfHI zj@h|Z{jQgQQ2f+NvVL>%Y2gdsQ$>4m&xaE+S5C?IjX$*Kh5yVRrui$E$>(G`c67!0 zU`Soq2U}Jkbn@z~{S}A%k^+q^?V`dHxDK}H#ucy}@2`H@g1@PjV=(+}q4F2q@nY)@ zmqW9I+riZF!D_$H&bzkHD(T_`ZB%f?OYdldq6Z+EqiwV^QmYoy>|0mhKUnX^Szrh& z0nw|vTzZYOJJXosPFr%=(|6C%!4n`{;=Rba$Laz*O10Ie@RgEHS}jLTp^iNFRcnML z?W{|fC^Dmx)EWx8C!}$Z^-ILAM2nv6o5A&DA>)sjJe71-hfz=UW+vX(!xn#x=zj6; z{@R&)6ho#srNw}5ULTI0ll+Ja0p;j7Hma>IB7*ys= zvgBu)=GHF{9WpXJJAX;+_GPjsm4)IFYt)uOWPfb7R1bLnwNhP~8c))vm#V<^`$SMK z^<-}h&ndNmt}%38_+y_GP>mpI)8)76cEBz7)PP#_xauSaT3i}YmX?L=*d2GlnGY7e zsW(KL*C2BC$u8GPNj;~PtQ1`K?G?Fe4XE%OTDyi3-Vbz{IwPo1!S*R`5y&4>S?QYP zrgC6{m#3KYVuIcTX!lvcJX}4BY{7khbBqkzIyB~*x~E|@sJy(M!F?rZ&ybU2toX>i zwivxJcvR^)cb;Yt4)@)kSRMujq?^fqrAKlFv!-h2Jo+gUHXK}&2kt0RDMH`pA$v>o z>egJ*miweu!x!r&IuMnKKvfg*$0pH$_k_vgw+;T-ZE0#FfRN1D@r8=qQT*ov9=yI< znWUHcEqkEDDYqPYI8o`84WJiXEv4W@!V4E$9W8juKT~XzLvOf#TtWl-t5p+=no_+_ryq;J+Gf4upEIBJh< z-Jlnpnjl_mjfKxHFKzHyUHaRChAw}O_EQWt+%tpjhz(4}ua;LJ;1$JsRo#{5Z?jC< zE7Dfb^a1NN zCLgQCf%QEeA2K$J3Wx zqGG@d9E(vihO2zM7t<{|TXj|2GLX~1c;znx+sa}FbM+?DSRk#@Lh`GwGCE%SGGi3z z6C8Um+%<^e^hkfx94*^tL;KK0)>D}&D=l>y>h{?GIw7w?o%!p7uD@QNzn@3ke&o$3 zX9P{Bg&@1X2yRG3>r$i(=~M4o$RtVg^kPNm!I};H$^9$nvoK}*wZX1w3unTTdXWpk zP@R3~c*vR{n8nFzQ13d#mz>g}MXE{|FFF?p24CG{hU7fdH@@6u=Kyv49oxtKH2C?Q zQe&yUOD%GgY~h=a3@J@5(ak{$RQtP;eMCMXZduPko~N=<$NLt*KQTYh@^^gAol*}W zm*-5eG=l>Nhb@I+kwO^R+c&%K$$L0h0>1l;xsz}HDtC#r329FKE zI@C<*w^*;#v4$>XAgJP2AtVMV29~2ybJ5wdX3PBytO@a=+8ZRTg3zzAyxLqY#?Dx@ zu2O9NmZiK_kgzvBVph&*^7OnT)k{g&Lnn~ML zPjH6D7u?9>yP5$~5Z)V%T??N)buse3rJbBMW{z=L?0;%AR^lYANJHzx|K0+TqshsC zr%;n=Iu`*`dTT>PXVMpN+$vfK@!fe$?2hMkEVXeuQf6-kADYwBf;Ll)`T#P=UUxf;u}xiKN4s zb9;X93{2B-nBSk&rjX(a7)*N`TK!wwSDQyIk7P& zG4CG*H_-ttEsp7e{g#2U%aIlMf{hClYZCWi%l`U*)oET#)m4bsx?FcZ7{8?h+H4}Q zm+c7L2q>qzfl`yGzFPoI`6#qMUQ_&J4cvc4fv772hO|k6$^_PGQ-8YaU8FEc6%T$gx#s1NS%e#Vtr63t)c(hok-`CPymWL`GMKx_2HF z@Y_D2%s^&j#k<+h+rINF!SA^-+yJZZ*8Tme zBI{~MG{_uE5?!gVIB4M2PreO;D?SqI&bTM~tVB+md0(;u&HNaaj_7bqZ z{&|~icJ?uZwRivQgy~K5>5-BU3m*i}4WMx4RyfvpDRao)TTY`()GtQPj_Vtc#%ss~ zy@JbB5SEhCYcMO9c&-Lw^EFS-qA$gYW5QF-728>R*?(73+TTXsNdQK6mt%oxaKvoh z9$Y2UGN}<&atjjic&kE>3C^pN8291_)j?M%x`Eh25wXK=;D_8VT)wDH`ugBp5dmVy z(JD0jB?lx@MAPu*^$cbEYZk6mhOe!GTy7y^22*vjKLSK#I3b=?X`SOz%?M;xUZZ|F z#t{v9>WnOm%}a`%5Ant~w#>C1ZvU0LjcuA-_{sKhUY`4YJYX{UGTBm-5|_C~9Szb{yLPC0F0A?NZG*Y&!rBCHwRkJS z#BcU~1fvVzox%@emaV}&mGzON+$Bc}aohynKL;?~8Z80acMhSX3NCT2LoMS#bC&}U z_pG(IsVu7oI=&F19?BG(n6*kW>cVddyP}B7Va1w#%?M4(s&Euxsh{UV!>m2+u$f`C ztuUoOq|(ti@Y({%ojnD@oznz{JpVg2jg1ZdfGQ{_Bj=!NAi^IDv8DUB=0a zX_$4($jm8x16v81$Wux-g;uFlZ4T@jils4#c?Z8#zUXA(=eSJV<34(RfSL0$`0yzg z+o$V*1Z_ZcC%alB$NcXI{tv&3M$4oLqlgOaO_I*@O>^_u%(mWUw;942TYA8LfmK}H zCN*BMLs>h5&O2pz%UXom-WEA$4(Y6;5I?;ChrHOkdAdTI8(|%!^(Pff6@2&hRJ&3| zYwWI)%=IBxT@N=!{HL{>bv-oYb87n0c1p-q5%tYI>2l17Ut+^@oEw*ocXEKmM!i{* z?^(vntY;x*U7*GUpdk)M}!RF$&5Lt-^9bnUu^oy%UC&(1;O z6*Uy(%6!LHE*Q%f78a;o+eB$VdXvL3_P?&4!$F@_iVf3_b;n`2BHy2p7YNux@6mUuqo3EQg2pbUU!CH-=EbrqHTA1%_(ozogfFoYN%!( zhWm$JK9J0AZ4akHKkK_%N9&I$jD)m4*kU+wpETqSu1B4gf=#YuQM*|_P9T(ynySra z@|Prc=xBlN*hNiNr4%Es7vok!>fD7QHXng!-zHD4G|G~Np~-W-I7a!6tA9P{Fa=ty zI7vx)(q8Q`TK8F_y2xNwvrkFek7{5$l>f-h;mC3idOrI>E4Vs#rT4@o%0G*6WkP~{ zD#}Cqp~ggzJ~Yfn3fr_f+3sYW8ZB_4Mx^|FME-uY%n_uh$8bA{6HJo*)3m;fY^qJJ zRip|e68y6dOb<(q%k9@8yavEL{fsJ#L%ZZJT4VRiu%83))h_}~+Hj_yC}Ow3UmN)G zix(?i(+b)@oVlSS5y8Owda}~q?mTbi&;b>@nzVna-~eCO`n_=t5hm-#y*N@;KVip= z#LeSrVm^b4#QJ@|;^pS%NL#5Zn*j8&BiEpkfX+->r#)%t9zkQ6tO8@J@fRP4<41{Q(O zYt1zUloLy3-Emh9>(?>W4FPCzD|AWf6P?C!R|W~fREiHqz`;RTec%EJh6`1y438aV z<#S5_&r%Lt<$DGA&2~&N$cnHZrPU@rNY32lNo1i`G=MVJ`AS7)gIR|xfP9-(``{U& zC3|yMHj|UT?wa52yq_vMPi2szc|4qP><8K?ttob*lU5-{9%5DgD63g~(7`{VBakiD z^A&^01K2Z@(JGrXQH@^{W2NTUC&nFAnf`1GFpUi^K43oX-fEV zgUi~dUcdT=WvWk;yLwMSsvxUltrNl=ar+lHA}<-odE(Um7R=ZC>h{Vd;;)DnrxAd^ zR~BT;(lIj|0s%fw952Y{-3(2KDdk?tn}^~p`qJ#g9YDU>tFz{d_kHUiK=bDB;g>Ey zFKm&EY;?){m~we%^3+{hvt zNyswMCgFTkVps|p+Z=_becu4a3x^Z?9*@!E*now%iH&=q*L`?H?kLfXUAH&@g>MX( zlOnsscCc^#%E#U*H}#}i51$H;B@n@<97+77UwIOdc`>xSyP_< z&ueHZ^?Xd_$xOOO2hFFtF_J{$S5ami%hP* zjc?LA82Y07fJd{d_$Z(H0+50kMtzwVQCY`n8j>jx_W{Nf3+&|bma(lZYPrgGACa`@ zuftdgiqHB-i%-BYDUC~Cpr?ID4;0%KFmlBUgJ5(Me@srB5U!bCX~+5KwJ#gZbMq*} zJSE;&jV+av*`cz0Q3XnNBE#0vL(uuS{wvd0Cam~7fNr$gFaR2NgJDtuum_4wCU|K? z?NdN_*0{hA3rokH6CRU3APPA$2nqkQ?Hs?s zv{w^eVJ8bV7&ouUWl4X|@rm4E%@MZxD}8jBE$|#El0LSK$RBtX+e?4oAc7ZRg49@< zEPd%uf2u3cLybR9KDujg^8Dgr|MBc9&v<{TiLB{5Vmg(Tqy-*H+&*vSBmaVYaP|QD z#z&h2B9Hd+QsWE{X5xNdy4^Ec4U_ZNt&$ccXYcnF{N~E_eM;lj$ecEP9j6Iej$NuK z_gUYEu#o1>WI?}$8j9gWxAL)c>cuZq@x|Me2o*yztVP44MxrP+89i!V%W1BBziYnZ z8QvAIocJtM@#rLU6YqZ9N5)d-4@+!4#gz6WnMFkcga}jhbd-lh zTJ#>-RudN()u@Wrc`)#^;tCwop>BRf$-qZO-R(K8X0JJ@^!f$C72Fl)!dRtxxa zoawftLz<9~57$f_i|pwy^W5jZzso44Y3p9&gbIvh`uS|{gmcM+->urC5)Rl%v7M?N z;v>}tSyNWHA=#ymiPOMispuj`dw%4alsAu4M>v%;;2Cn`LTT|L`9;f)`Zn2!H~A6i3iYm-#c2<8?8>NTZ@Prx`;M<>Nqfaw(4@+W-`sp` z&~2J$MuAr0>K7b9%QWVY6vQ{7Wy=Ahky4Fr2dS;r+-S&>1MGwe_p`N}iw)t;G=}6x zPZHoQ!6acf=r#f#j2S##?8Wdtf4}es@g%>(U%oBS`_`u^WU1${-r!1p3_n z9y%S_x4&`u@D>c+73!}OzCl5WYKIPn5uR%{ThV)~}zN|atymM~R{@bzJ z(8lqEYi2L@g7!u?!s2~*3p}0Bkt{R3l_+pf?QP;0f2zI(nSoYG2CmnO z*~tqQyOOnU&SqFK-ochx|H-#+?Zs_}l)C z6Br}~@#SU%=D&hKz;Mi?FbW0yF}dP>r-@;fywx9<_a(FEvyH_W&erN&%HMZ56Wv)> zqqVA;zlLizsfmF(1d=4JKZT&w&};DS)1XNNTXMiRd{d|iV->4Ecm_jR?TOoc)F_ey zI>tuFQ5CDbm}^uV3FhAbHH(FiEIRg87DQL&y2SUJpRUbkAj|n`ACIatgn8kXxu-AT2gRV0Ju+vo28$tTU{qHxSOmz{T&{G{$67CUEzFKcPR0P&r&6O!Yw0u zG@}i8%GPQT&U5a6ltwPcjdkko}PxBL-wEq3;BwG)ECS1M9 z2R4Xx9)z??yAx7PGoqNDgk&py(5_3S4!>3KwIosP@cTXDZJWzo;h&=!6?>2RZV7vK zjCt=WX6X>bD$aNpcO*Rx#HF6g(X)k~y3eWwj`f&@b8|vWOMykz;7+SF@i7Vf6W(W5 zJ{L~~8BWV%)^8DS1IPX4OtZCpjaISoba20ypH{wc`@UtY3^{9wwcN8?BriS~Jp}g( zBqV``uMS#H)iZ9Xea=7M#a|N8d7KKXP#dgcc&$$jfAb_?PS1b)87uY~7G&i{I4 zz(uL>pWFZYr?xgUk{{M zX>k{2LPByX=C#wl|MSR@_cNH~(Ex`cB-7Cz2>kQrKL7Ku4DN#NPNkTnrDZn_$<2+c ztmps7F`s%2g1^;&e0+-e&%1zcMn3rW%k*D&d=dJu7xTZq2JfkRA3y((FTtlRCjWnV zpoGVCijBL{raOHW&v%Y_CvbzKlq4kgC>URWu=Qhw29?R~Dw{D|KQSAiNF6?Gqged? zjjmeUGZDYtxvAC!;h(6sONLT_zlk1Dx~uB|U4rlFwrpz}9U4T11C|0%12sLkM79ur zK-a{E9fJvOlCOcf4j6#dc)#8#+B`B|)c_F8X1l8rB2z%(o#PJm=ykM%)WqRW4p0Vu z$^mq~pb(`29ak^nuOWU&UwSK$Ahb~qJKgM-((zsY;4185xFPOm?sExfeFuI3#W{HR za*F|bU<5BQgmWn+^9fLkI-r~Fuyj%WuX6=Cx?3+?vGtq1W@u zy0)HZbM0bfj)7Ta8~zwZ)ZS2UBEh!B6jam0U?9g1$tnH8t*sSGLB~2)Vo*iCol-&v z=C-8#cLIOP#^>83aLWX9EaeC>OmDX3oH@gwTc#Z<(rk04$((`on<)0JrE;o>*+=FN zQmw#l7EkM-C5Sa}Ol>Y{!&GO!aa_|4xDbgQtBA6QYnUeJnuxHy!eeyC~R!%() z8w!Bqm+0d2v@bjZIq*?H?arSL-Gm)!eKV@bjmnd`upPk#V(8G!lH^{w{ypNq1z>;xU4T;zvuU&79ZYYD|gVYtya! zbsn2(c5kA=WU*(2{d=zVrufeC4wYJouNSc`03h|h1cKAuY{t5YELVdj@4t(SW>_+k zPuI9+yq*X*3qKsH-y|RQ+eLYyR0qVocNAF(e){FtMQuanrZxk2-+8~am$-iP;_nm` zq#Na{KX(qoxp<1*v3udBGLzsc`F?NGf@qXJpDKT8dv=?*0M}#XWj1?m!cBYu7w#9& zDBt>4)(n#=S}lGKwl4&gsVJ(q(yM-{(22)Squ39xCp#V3gGFb?0>NYj!150Oa~II z0{O4^cx+*(9xIoodC&n&nLRIy9NjF@uYiaAL4jIs`Cdm)f9z~1n@r@{=1iwV)e^8F z<5<*xEAAX)VW?wqKvBGPbhMnlINF!2R_|&BbV+sVR1!qk05C*{dt^xyLt$M?xpk|H zH2^N4{TtmFs21%e8g=?pMcII6@5>Lr<1fQsnv(?`Vw(Mq|1^3LzAM6-%$Ia#O@a*G zY>ZZYIjyjXZyfs>JwoiYeI|x*ii?ZKfa%I-khE^M60aTiL??IXWK%W~Uum#{u5n1e zPP?0{2;3ww%*uaV^$}lihU7F)c+GpGYGw-Afqdxuc-eeH#s*k8#q)kVAQLo?M(aQq z1j|POJ)>O7R9!C6G{kV}dsEIHo@~N%L3jK%u;TL;`)?Rw8}?j4RDrp;_JxaJwZ?pB zQ@(hpC(S^l!%S3|%YoHr8eav5liJF}GlS1w9avS}`3#e~ZRl85r6hSUOEo>IULW=5 z(+6ZW7BK9oCa3uUR_hyJPI;o9uN*Dj4R%qOSi z<3l;Q+V}tOTpl_wJ}X1;6nhu?zKk7GLL?}t3c<7$4mhW z5Mw+6N6!DDMI!#`cgYa4r@R^Ms()6u z^>U^+P4#`}RZm7I{23+9&KT8^;LM_m1+W)#ctkSv9X6IUQR+1DvGX0z$28p-Vm5*ap_!cSR-lug!J`=W!3=AU^)H zD3%SJegX**gXIs81s$|?^}m*Dn}{x}}`1^fW7E~lwJ}mdel�#NL_4$AC2lA zJ~eFqc%AWuG+3zC9R8_dKBEGBFJ!oP1<$rF9Bl<1C?Tt->ViVu)&*?Gjm|&4aQXU= z{n4E#Aib*+gkjgaW9|F9szvEl+;lL{Pg+DG!G;2^6W5m{82`cWMoe26MY5TlMD*FT z_a?A$nzsLWdzOyM>yzDC_jqKATk6|cPVeb;{3OCxoT+INaEy_qoV^-xIpJS`1y729 z0~QJ(&?K)EP@7S{Ms8_1PU%FZ3~dsu|J-z8{JA_y%j&cgt8KvZfn9&|ya(+P0!>Hz z8{y{#uhftB=ML-%oNpW@fjt1%E}Rq<`Ly1`{x z85QNv_oKMA09e|uK7V?QkKoG?Hky4|po6pH-Kc+3bxr5DVxnpP+QhlSaE$LUX4%lR zlz$UkoZpLMv9PeD#X}Sf-VIRvwo(rpoAAm{6U8h_bl`4&*29$rzys55OXvMPlq+Dd zpXc3JG6>1(hQa#|&=%krv|k4h{DO-qqP+~}R-0AoMA96;l@wVa@?t?AOn0eq8w(Ji zRcoIgUW6jk-Qan14x;34W7VUGo>45S8gF-u`47)IMFH@f>m5wkjGmhLbFVDVG`sZ# z-&y|)NlzR-)^}R^YIsQv-w3pue{4pd)$5axWTkbgqyzd6eWuqO^Nv1wI*ER^?`K=7 zBOQ;OG{q@r{ZQ?L=mIx&g|^1erfaBzUYx{@nYjNO>YyZVcJ<6W3rxx05UAo=YE*1> zP$JotmA_>g%=!?(|IK5zlEmqZ`+ydP82!U_kYD{@T!&}#nYdRM;^Q~O<20Z0{)sAN z&#||6;7yf4D%j=uOw7g4C-uPpy(&q@g*n^rq=22aZM;C{2(JE72cupryKtJe#-}%s z=xoprI@3S8MzzqsJ)g(UY$vHoct<}h(=}-MT^$Th6x}zbjIr}N-gC0t1|ub!3TJ{I zB_MUOCjhehH(Seph@`jYHDRlSN)O1J?lONULJGeAc4hz~LMhD(ePY?w1zNmKH)Gfo z%<29v=2M}Fa3+mSJEyPnP~9sy~PC zClzG<9dFP3Z_4=uz<%8547qfZA(^K)o;#g1)RH&Mdn1GDjiBA+V-P;bhsu2f zeW?jrZ#Ls@=Onp4`PS>#SWXOIBqjrajr#~F8_e25_tf(3n@Errdu96wdG)YJ`m#Op zZsgu$A=->^MzJKK8o<0ag@r{S7Px$A#aJy%3ml^#z8W29an*&qPYuFUXCQ0Wb_Kit zO5E)+!M+==SE8$tUqvnciAHD~H37#fG!nap`f1+)IQQkidyQKLPcw%3v*99-2gYJ) zARf(!D~5Zl@kQa1+^)Oj^uT`b6RM7LN~o^}Kqij*1krp{LJU?>@&TOm;?Cm%=vAnJChwQj>6$Q zQU##Shnkv9!XrFiMtTzm_vK$gWSo#?4Li!p4qfp(M?4C^De&U1Jf*Dvv=6HHiZs3U zKO1Jp96@y~T16_mO=iOAeW4If4&-CL8r$!uT}k(6WxjpN@+cJ5+FF@u3hOm29n>(` zl1m)s`&Q|O)j|z!AiA}QEDW|ugAZXCnQnG<)?`*c-D+EwfF}m;3%`x$%W#q_0pXwC zl-GpiI}5~;lJowWux|QKsNRwDxzR^H@iQUccHz?8zhHW0YWBgZtyeu0F&&Q3-E3-> zDmf)tT8)vGEP;bOs#}qa!nZS?!wlM|>TL3@ZYvj^XP-8&1etYPHWYuxPpmu;lW{~v zB@!r+G$Ck*-89e-Z}rtO^5&_sh}=+X*3%)@jjn5lb;7SNEdyoKbGu3I;nG)rxCx*K zj0Mx1nEe*s3ZZQH-T~X*Cb6B3J$+4?06P%8;vM_<`QEGZU zJt$nwIWmNYGh&*xi(X*LeV6U*Mr#X>7#So|3H9`@;+WInqy3sTukdEHPKNlqOG zDfdJR`u^uK$3XFX#LfuMy8}}1nas?_!C*JPPsO-vi~n5aww{pJTffn2XyN;j)DPL1 zY=oD1XhY{abH7mcdHKzn%+vOX#D|j#}{2Cu($@|Xw!^6c`CrE%(i7EpCx1vgF_1Cv9IbBFiLA&bpS>UJs2~AhSZoDfivSqgvFnuou#znM zH_VOlw=Q5=CRQi#m?V)z3h?Gr8!~_rwnL*B)!^U|*c~O(M+9Ir9_<`mT4Pg*+nBDG zSH{*B&F7+BmiJR{UU;?PyewJHxhs|{AO9S%W|HDs_#Rsp(ok{PrlA~|53TE(o$HZzG$UZmwG$=yVntMOWNy-&(w*j;>?Pvvui@x}eNQ2(cwuHAXolV@A! z{M={%2~H=1s`o`E(0}I9@jK_FR4x@=+GtmCbDrx9z!_jKD8}(xEQ{4Y z;lG}n`I!7qyUI;Nu6G0c%#`Cz4F`$=Dk@|TfAiQd6{0FD@VWblu{9;5%S-*F{%P^rkh(-QKCAiw1sEfr3k;&Gr{tCgF6Y|gfEgh7HLulR> zRbR>Ll!P+V-~ES5P+(MW(m0q>x{rgfi2EJ8R*QeS4q@3K!VAJP1Z0YU!+6y0b@Drv zRMu|_SPf4YMVdIQrDtw6wrFYUVNUW>KHHzmO&*&wJc3$4^^Vw=R|WRM{ML4$l1p^y z0BJjkxL*?$77DJgl^BTte}wgiGAA;KsMO&0Rm!J*uZ~T(iN)mF-myaeNjLuYqp*N_VthUG6?6C3bf{V9*PwDjPP? zgou5jQ=ahm;v~joeXQC}7nfr6{$B2zxkptq1!m_jM<}%>e)+5rcc|?#tbBnUL_5`x zZ#P2JzRV1!{f9pyl?Fv-G=Z# zUbJOgHG$sGLui&uJGr!K6-{UqtIqhQg;M?Kmq?9-JbmIg*n+eov*{=+y@ox&T(Z#S zND=mL)`}lCFRfyC#{1&6;R6#PJRTgD!bQIp-%Th4sXR>*6l~Kd*$qA2Y8xR*&+Ji& z&*f6rude^<_6~o2@1Z6l@F#Oe5lkMW#VZ;O8r*tY;{d25nzb4Q>d9O0A38Wp;0Nq+ z^}|aXD)bT$>Rc9YRC&h@XUK!HD8~?fmN)ShI?2CK1Y-t$kMh$2i9Uf`zIU*5K2QTe ztDQT%DFS}ubuQExQ#ab%t~nQem1<8aWJQfnw&5+XyCMh<5fOJPO|DuA{(?ellm z#KM@gzx^Sm+EgGA(?Bjw@9fOSCJcWPnRu-Ern7v zfMb}po*tPCiIN`yBJm#$6IA)0!_jtrItiq42&!&K) z+cq6^OX)uXyh|3dVw7rQ6Xj*01Kwq0_536>ZR^lc)=42KVC6!>sT4^j80ulVW$#0L z@q60CEBM#vk}5PsHg^S;rbVjoofrk1fb8Yt2dO65x`NB)@RJQ)%C$mWSlUEDn6%Uj zFcp;zr+RAsO}53{@0OEmUCEhE)!Ga`^2o1Hko&O;eNYvR?zB1Z7cg0?@;@96BjN}~ z@;f8iKYxD%1RJ(~AM1UVON6fk91f19fCS~2z_H;bgxBqF*le<}6Qs&<$&c94`X&fP zkID9V#S46w@EKJ^1XtV;^gk8C)ttjar;4;yD$*~KNR!hFG&&!AUZC^R$Z|t-eg?$Z z%e=}x`z{p4IA+w#xMYg7?$j`VQ01ybjJeg8dV&rRjV40Yo4bK|`(#Z}A5Im&cv7RD zG)9l{#MiEe+De?fJl66>YRLG$wW93&@yqHjQAX9(k2^=Ohp(>a>y&O*uhTq?Df(A) zhU6lfYy^E?)eOkXNm6FAk!W~KsW{~_q3sPNZ91>tdor zKy#%va#Evxc+a)n1KkCBL+39F^ZVY3y9VjETrnALCpBNrPR~?Qwz~N?nWxIocXTno zM=id9OIQDQ{a077|;M$4!biZ4}SZV4;#rj+aKzSZI#MAz2 z@>{NMOj~xtz2H0cpB@vwEHIp_WWjM}{pW3sQ&s0=*xFQ?R1%*ZD<~QT@oSa0V=s@; zTNxPEh-9KX~ z%YCV$+Ty3BWx{Zdx8*r?Z!JE#Z7h3oX>J*MgYQ1Ak87d*tc-(sEJ=G-h&R_S3!9FUCb+BhSxz;t5v$$USt+nqZ6NV;xWe z{R17C3?7%tI`K&L7n`X*TFF)oO1sMB-3;rDc7PxKK0N~fil6ILaI@Wqokn7>SL=)6 zKIlq+n_%Xwf1N>EdR`sW?Yr1oxT5m~zmHE-%pFwDSf#WaPiO4X0|;x+nI0FNpq+q{ z8}@h)5h)=LJQ6G}OTFgPqi9O?ytDf*1VNQF2sS=VbiyI{Jc)G4|G*BIIs?Y$Q{D4A zm4t{Nj2?Ra<7bVxPw=uTN{H^n7!il(IvA`-O2e*7X~kI`yWMiSAX)+-aF23d(Nf;A zt(pCJ>h#R$u_I=SvE%j?|CNTa7OL7cANFV2#F_BJSV^K|p$SG1FY`3Bh;MgH+*aB59&>Dvb>E5+*WBq%d6=44;tXojc>uy|F8irsso6vg%#)+(y&2;a{{LP z0ltcc-&s0gqu!&6_J={r5J|Q&`criFzf^mS*3a@3#!6y3X~RaqeqlB#!s1u(Ox|R4 z#Ij8yZ}Na6>%VNoJSwEHYZmUuM`iCjV|YwDllIi$*#KugJcm%}+i}u^{eryWd%y+^gJHY4Xp@e~wOX zT#@}RcEBsC|HTgAr&gnw;ApZ=P~v=SjT?Z-$wii#b;rdL>-l{#eBTNEh48e6jgW=G zl}5y@(d<$Re`&!o`TnYjNFQx=vWQvu9gcS`7ai78F9*3!GQ`KHrf~~}UagW-w3FB2 zT(b_LhZV(2DtzCaZpsJCGP4_A1}xxYBAV^vfLD z*CxWt+t+fmv5v?C7U7WE6O_~)!3Q4eQ&#;b zSA2WVdMo~fHQ`oD`{&z7+IB9#k$Zo>?>5RgOcel5hiBMLYc+52pPHl~+0kTwzJGc40Hh@4t<*zX+>arIUgBlQ~&R@iwh`kucsCZD`0&NfD;x$CmGl&2zY zWwGxByemA*39Xv%UbwCPa6Q#4`pgssYi3*>-F)a7!Kh0B9a9kg+!3si%x}ZU{F64$ zq%@5JnAW=?5)#k*(mXJePunw$EwMpjr>o<_)#kHY9(i&OV7fQ$EH^)$d{y zu@`9-$s^Ljut&9_H{9TUdyv7=M{BzdBo9KcVDo3SA6xG*2A8$s9jFf&f%9M-R^p(L zp3n20i|wS4d%#(k0Y)~tx^)XgF7|M->TM#V-A+)&pNxuEX;v8R;;33?P z`749|?N0JK>snrdp6C7byJ_G&vfNZj#QXAf$G_34>b`*M)GFh_+72f@~|0f|k-R)du7a$Y7tI}A^x9c^#RStWri^2m`77@7Kvaj(FA$_Mzdmc3|@0x*Lfbt@%?_jATc?va1um2$Tf>Ku#;<*s{8d0*o;=f<2==>VZC^w zAc5p%+w7xF>xK)dk%nc4mbOnL3T;8>fFImAS;%sa^Xqs`$MhGc&YmZXGYUo@S1Z)0 zg`m4Xlynxw6{B$$o~T5YC33FuFq`^g1(pQVy*#b*5WX^tSa+n<8S%qCdRa=hFETkl z7FfN5k={PE6XFe3YPy`Lchvh)lJllkxL<=Qej}K5G?Ykk%dm$m^+*z zpHfVTG~r(SX)7D@79)0}{_`iPAph0Gbr|KDe0riHEE>!~eyi6(x{krDbM#bmPEXOe z`y)*L8avG^y$o+r*TH8tVm&L;Ota=Bt6vU7zHC=0C06gW^Wug|x@-=V$cuZr`m9Re zB_{0dKQ3qKWSA!^=W6RIKy1Q;6)ugXp#V@bLE3}TVkb0cZ)$7?N_&aqwteg%(5Z(QsDhmc-Oe#f31bzke-?6(&u&SThke$2W(MFtZe5P z;R!-+`F4-o%u~dpQBUp39|0^@?`R`q^t!MG!6P?!4#)UCu~t<(>sf9Br?rjfMZXz+ z0@mD2v!7PGuJ9S_Q;N;~Hl1SJl$;W)lTMZGVUe*6x$+H{k3(j)w@v@96yB(&owQz} zkfBiJebL-Xc9$;u4e`#|cr{VLbo2vY+`7m0Za918~R zlc!oa8O$22`j9@UBaWLbahKm|Gs5cgPeJ#C_Pkc5`>GvEubw`OC+vUcyK0+B9>M)I z&$E4?6`7B3u0!&R(xYL<*_cT>Nx^Tm%Dyf>y`F7rlG#Tb#)p)L1)ANHnXB_?dZ*G& zCIQeq7mw(B6S`w4l`WPi%&!RGjSZ$4LQy74kFk{jPZY*Av>*_0A zGzAGB)K=9ShK^()EnQG5T`2wV&e$x+dBW;pkh*9eosS^@h-R%=Y(_uAmIm@;kDYBD$;)E9fq<-Nq3rWY$b^KIT>RnFM}po4M@I0Z|D2LCrEz*l+FRJud?v{yoRV#Y1g<~FN6 z)pxO2P{3ZX|CF4>K{@F8M6c_(8uT5vCGOQth-q^-M+>8FGE5FISC>a!Pk4M^MHdv^ z^_=5u;)?E6!W)Mj`H|P^j9go;(?4ZB)(XS0vQK3N8!W1M;q&H9qFrd+Mt~p>7X?;|81)_jG*cKrm$U_`9n! zPRWl=1g_)G79>NBx@&5oyG&h?&r;V)YBnDayN{I2rOG_sK&QXU7@B4-m+?A~G$g`P zDNs|bKQRxe`lwkd^&D4gl=(u`u5^0 zb(AiIc=)7AbyY{o**z*j;i3Buy z@qUdh8JIo45oFch<0m453%kolN2}F*xV*cb=BIOZZ3}>!2SCRr??oo*LD>z5pFeBz zVdR&A)=S$fP^5GIu)=bjnS@a#&9G0F5!f9}JRJ{Iy5o_Ko}X0l&Z%#fZ}q;KW+9SW z-1sOJN}X~cg=;x|V)wN#q2^p+XIH$_X*N&#) zWCEX9+nbH4^i!`hN@ZGQq(T?P2j^|x^n8+xy%Pbr0kL@>PQbL>Qwe3R~dfwu;~d+vxKAr+N272XpSN62%3%=)M2 zer?vrE00R2YEPp)u?{AV`N09Y*xyUX!9a+Z81J&&;erL9+#(pk0*San4WQ7(Zn(qr zso~E7&JY;ym7^%CACRsIaLda*F#oI815!di(GYJf2;?Fay-LgScsr8WZCI(Fc99yh z>uIudsPoe{)x$&#ed&S4KyIXZ7=1LD#l(9IM-0AsODu;mm5pKv2cfnxvrd5|Omqaq z)hC}`tqhkHzxaBVjMuyrOkmYhXy}S@e8$-yY0ZO$2mPRH@3&s@Z-O z1+>f>?YloHAKIpqtC&Sreq*f7c*I_%Ji*MlOK8ew`Sr>n`#TwuQpe-J)}T`#{cd5H zW;40%gwx=r>-nerM56Ej`5ZYgA8O~^Nt*0aw<>t0FkXx7u#R`(yPgP-Dt}t+~Jq_Kye?L zYxMvq4a@6YhUUvNJMJs~?WE`0-vzK)xo+Odct3$6N?+gA2TnRA+K2DE6Zl=#u2AvO z;5KJ3IqQE$U4%g183SwypGS86i0-s+M>6UTZ(~BHfVlqb^0|n58^9%{kqk-*qZTLB z#(wPAMCqQTB95>w0qyKIzJV^%G)9*f)hplv#;A}0sWr?t;|vZAzyzC%p6nq3pvNn# z4(BPD+-KKEXjrYd-ph7&6;pT&a@^Cc>t3atr~zYruE7*&lEu)WxVCSHHS17)+p0bL zJo-e>3Q$0@4u*m683$%;J4e7FWZjSKCx_&FF8nIX%%JmB3r0YYh&UsiXe@XUa_koO zZ&YWPo4gpv*9}khJkcZv4Zf^Vi_Ez>T;A4FmNK38+y_(n%-|gXY~mf`GkDjR_MP-` z)?=y+p+ZU1vNH&yFf~Fj2cjNwT&!;&b7p%+CmZQ&{MC*O;W`)8rSHRuk+Tx@ zd8VtfT`x&z@+b&sZCXQY&?1et<^NouF06KQJ56X?z4;Cv8(tnoYh5=Q9@s%^(mSS^ zL7bOre1y^C=fcXu{HgQbYrr-ycD7@=BQNo>-6+2N|E+DFl$r?ujdgMdHXMD`+SQqnnRA~{-FKi={1$>KVQAsJ4cPRty84#<;zlxtsy=0^ zF3Y!|Eeo07_f_xXyhpw8w^<&O@puJz<>8OT8<4Jh`1;c8;tSumeg~XDnMS0~0Un6f zlSP{jOwG!O79>TjJK`%?z1ILeJoeIOkZs2LALo2D9;s~P1-2cHN{{0Myr<;H0(rNx zu<4~krup&IYg-6K_B}wUbC#m{jl5(y-K_=QW1z-)1ujU!5FFjb|er(#{@RbFsT$0-Q94+alSfr z-vVaRyqOW3`cUzHT*rXEJ1wa1e%YTD7JS`wlct)2!@&X>i)8z^&3zVi;mq>(e!-U9 zxsqzi;5$5OLWM%I@nV+PeD^ffw~g;GR*Ds4$A`O`ZN>kw(Z5-7yjxVjQBB!fpss%5 z^1My9ECZtdf#5*CT3Mi6l0eJMo!1FHGVfnqISssY-!ZQ;N1iRy(djsxn7qwDoir!{N!Tn!6|4-{^{=k$ zDkckZcq829n>>N=k{yUp;A7d5a*6EXLe?W{>?7ITi)^!Ck3YLN7{L(Uu}e`IFXSHA zl#QWwAy=xid1Oj-flvF&F#Nk2q(t;AnU}x3dt6qcfX$(HaJSv7Jqr>L>JN`&icGNC za|VLdi0HxogO43SOSq2@#=3Uqhh(+1=di$f5CKVR%mehdmtbHS*~FR-!)@KbL@#Vm z3&Dub2g7W^t?~un#l}h%3RWe;{e_dJ{cK$xx##f2l4|M|(>D@I(B|X30E3Z1Kv9lc zNtmWW%H@xFQa5BD1|XK_2CkdW?M4B-bh9KXF*_7x?%FiA3X!!U9O~C4&Q~|V^!*yELy8X|q z`~;q3_3mw)7?VtcLf#V78pjQ>Cdnoy;At@tP%qFT`8fOzEo`}T{+YY{Ojj~i<-&o% zVg#P5YQ%V~u*2+S<)WUk#Ve~SKIp}VTC^{Jyk7wEOF!qS2Eyq*zt3cQPjFdQUgOi_9N0Srw||ABHtvYyYvteYMbni#l<|dc)y#XoOn!k~jCHqq5zGEE42(Nu!CXh~dp48; z0jVY~lW{ZySi||M_3U3JddE8hbV_&OWl~lqdUHN%`z09jKtPX+K;<6C>E*6q3zD6f zUFnRPK7@mcYQ%5zvO0`riB01-w>)qha~`$|AU9ic6wXSL50m{5?DAw9|818qP43-u zUg;lGLDoC(WIHYm_c@Z|;rg{;T4m;Urzc&+Ff$x*v~iYdO*wDS4)7;YBs<=P_(X|8 zIeOh|W0?i9$eSj{Q$(>Uy9Hql1tm?qen3U1;PEhQFp`eV`+*U+X*M6|;yxvTV|sgcEwp1=b@ z7RzauI#gbUR2<_0qMvV`BmIPR)mOW}IIZc`wQuKFbdKHOwtNUiCf62^(1rW-E5o=o zpKaIOHLR%!+XIOp!e@~>DCKjJV2{bxu!vaL%^gAfT;YA5Du%9;L?{#JHR(5mE9Y$? z-GPSWGIA*|?&+@0!HD7H8v=!zblIrDwNKp*<1TiuYJ0Kyol!o{K|Jpl*b!Xq>9<%k zer|J=jg+_sTRjvGEfcEbmv`Zv#~nuZ<2HhYk8fIX9K6cs2ZG9>N_fdaJtbeeiV#8~ zN1F$ZR*5>U(kZvX8YD_8@}Pf&1SVM(V{9XxYppspg_&bzU=Y{eo>_!$=;k$1;GK7Z-oeg3|Jm6>aY zv+`896(7e8L&E}LSSu+Li{=!4MsoeF>nUH-?CPe`V@>GUiY=4j{^VNIdRLG@6$a95 zMxF&cT+RQxq`d{K`58gf&3+caGp^X%_FV_Fgm&V?ytw#P#heSxep3$L_Z9?OLUR)w z^SOFaP=R+kXh{U>>sQzPfpay9Pr;28^X+Lkw`er`LF5wJBx(=iy4%Y{5=;_WZc$G$JPzueI)i|WjFNv_7?mW%OSt#G{8xXCkBn{F_+f>$gT=UmO zG1^zmr^}ctbj_w%#BUzob(@Kn+<;#$wZFo-tsNPzX&bM&hl&P^v1ntIIlDX5ksMKx z>;+t5H^>&H%f3+!9|+CemZ6A|qftEDMdI0eFB-^Vz4KN^%5ey-vOE#rKy-=ylU zZ;5&GBbe03w=wtP{Vtkz#L-G#p^7@#xfAnbvN&BgpuVTTK_7(M4hELi^N61t-GNLJLrP_WM~hQ}t! za=5fb(?M+qOVcc=TJ zfCWVSLa-PC9DCetJ!5MaWV(T*)v#*3>jC!k#5C@D?=>rb-~jPfwmQqTZr{_C>^|PZ zX~AtbiLboCth%UzE>X834k?A5OP5arS?1rEKcOnD0Vd9*8Q2Ep1Io24R+Y9^D$c!W zhO~s9$2-vk{u#wwOrMV(`Et}fIi8Sk&RDt}dl2~xx$HkN0ra|T_Ql;#eM76Gbq_$Y zi?WIKNM!!i;bp6W@jAKl>`fbfrs9s)V?_jR_ZZPrhxxkv=@T_;O1^&^%%R-}-g?1Q zORiL!id-rGiB#HvDnXHbDu=h|TQZ|zJ-lmTQY2*FAKryh6c5&kZ=vO!X_iPi~Eq#M-}mM*Z^&BOP@vKm>rF{E4E|?h>{N#uJP1(N`-L z{M!!x#CXeCjYbBaIMR>Ubo@FzS&GJk)rn$Fh=dHOoMr&t)+^^P@EU(xy7vp-_PZCX zT=xnH;X2^`$N2rc8I{3cDoM_{oJ6z#EEPTAcpLg{e}9O{KhH3v1{&WK@F!%&B4?yK zd;MMDzkcj_8>;x%Km7I_7u@y#fzAH^(63Lt68n7@AQ3!4zo1Ak@V1_w-rvlDYrMrf zN0{Beo`~`8zoZ>`@b@ny#tl9d=ny1O|KW&V$AUY>U-Gj&10A8HhST)8eHs@#d^Wh?myH{d7ACnMpv8xeTMlL)ategu5$|2am%|KY*= z-(d&;@4k?jt4Wby5bK;Z73*n+Ow5=-&>f6+Sfey;Q@%}PgqpC^$?nr7J8mFZO+n@> zjK88rEhF#o{oq4qln8c)GW&5hU)R2P4$tLFIK84}FtuNFbo4(gi@!fa>Nxrm>QE&% zyNQVcc~j4$y(--7#{Npj%+boZj60~hSlqz#S2i%|8}xBU4hu!g=+#u`V7a}nbjk9R zzhB{>Kc5)CjR<@TGw&@wEZ%%mkY_l_fn@BVQMZSYDY1BC!IeNN@%{H}8JHBK>kTKd zb8`R@0s^%2_3Fqi_vW8}kqJOh35I_fplX}S?2_A?&uX5c@0xzQ1EcN)_{=oZF3Nuc z2PlAZH^ycC|dxD0ENlQ%<#Lj;$FT4rKJMFmn<^sTP?Sg7a#W!oou zkG>liq-1nltWj)};$WSyTth_;{*Zrgaw=S@KVQ=bdLIFoX8=F*NYTun{6B92zFLP}XZR|H7~OEE zOH>;T^#Q-TQC@_Z(*m)0v<(wo2!2s&tU)ztFuh=46Hl<9703&mBoV9z0xikFn+(*z zMH8ycV>7JxUxz1%nl@%%tv^5G(g(jA{Q14lQq^Q`DnDW~GK7(BNQj(1OVw?~PfETC zxC%qH@bH_=DpEJ-6_|0GbJ4&--I4?V!=eI+sUJk}qX~a@^JyvVlSY_L&4-G{rX zU4_20*|9!hzqYD7a?N8EivsoDF*VVhUY-UL2!7zS{170QISYhcciTDH#_}xGx7_*U zRM z;PUsO==_C7(7>Cp!*~D zTrIFo@OqxqE|A^=WCR}7+raE^mIOExqJg&_G2%97qBV*PV>430^n?~1!RTa<6HTDn zG}p7~op+CA-?@nVTUho+r`~O-))NaZZl|SN3q2*#WD-6RR>N*I4SrX`LD*xQ!Rlz$ zg9nlyBKRw8+R|E-({vAaO)6U>bENiG1!>$5woNK;vl&W3QjXrwJ+oy>>9Vqr5)tKj zv{94Qew!jM;IYAxi*yuo6<3mSx0*A-@S6Py|%3|MYm zDN5loL>G+_H4IlTBO+~fiFUjOp~!7L`VfSrb9XiP_?=VF)i8MNH2l6qH|3kJJf0#G zsUN8oqn2nWh*#&B5R;S+r;7wp8^S6Y6tNsi~;>~6w5+%`5h*@FR(<>69)eq_Iu zP}qQ;Ysa<&oz-wD6f^ji@)(yL3i9h)LWF!q>l}C*1O2rO?7@vysX|YXxV{u)9`2im zivqI~pnhv8|F1iz=ck855hZHk6uP`A#xl#av0;rNMXJgEH~PRpZ)UMCXI8(@Nt}|` z**yoj%+REm5CV(|GGNm!U)ae4&Jl>^p?NZw{PeX~l0A^JZVB!(`gy~{(EtTOm+%?l zRRBg$#8dq%Am!=kYkT~cD|ZFV#=`|&owbvH3cBq-1A_-TWjaM}d9i^kU0IKPgY2Cu z^=Sa6Do=ThegUoz(lijWs8smm1W&i4!n_%rM>BxpSf29dF5*-o^oE=plPoF5SIj4X zT#AC~VZ^-L(%Ep@m*2Y2A@b4LUQFt_tY=Ur^6~h84Ms9Q*NI}*V+Nq%5KN}R(D;NV z@S;TSZxG{u=9_;A8WdrV?QU=+ptA!-{oH6Hb5ug@jGAP2%vERJ!458%Sswtp+N|Kg zc*yc#(HQ=9VfbN@0l_6VgK|bLNLy!=8UO%!`Nzm2AHF^%phj??e z{I%grDXM;Tu-yS|+>)l8*;(w;q6AS*hYCIF9L=zuC=mm*OgEwxxo(&>1GR zR*=ibmaJN3Pa+-59trdy-vh2ITaQ)0WE8yhNUImVr#0LDe|c1OT=p$6$ku=D4$4ho z)?l%)pPZJ41fZqxt>+>6x`$UFFu7)ha~{B2f%t@IW&t+A_1B`J|i@-=R}K$&E4;Exlk9aLV^ZFxP@%+Tcj+_V5TN_+AXB4Tjwm_ znZWz#dm!nhXL%c7c54q(6h}&arYj~Z7=90W1W7}7{yZ0s2E_hZ#M3(HYKGyeLX!Hb zN0RKc43@6DhMX#uNDLjcU>iH$I8p{aL$(U-DB?QEjaqyY984oB^IB8g&1fuPSH8(8b(^b2R~)g_Mv*%qZ~8c|g1oaMi~( zIZKDrL_RJulC{iH27ar^T+NcWu3DFk*9)W+#|lj{A^gtEAtY_lBT46BAiCY8cCI}Z z8Y7oMo?|DV{eCJE|HtX#|-V)m0DHB4JxpBBvf}CJop!*boFc3nfV5&I%uHOCoz+Osh zw5QD&qtOpH7=uz;h{PJoMkHM844Zsh=`05+i-uX8Y7(NvRh z(9Y3#o$IXYX`ztoi496KdB*5$N?#5N{zEaoSg&LjhA9AzQxlKI@@jQGq&Ps&Sk5+# zxgt7D=WRtVT#W+p+p?fRELVcYORZlw%NC*mr;>~syGaP-oTH0ZPM3MPbVmi8`0@dEOHq#i zaEEMTcbEI=SIeQ27CvjZFG%UW0h#_Wv|1K1*dhMBBe&}MhHX}Gk69F!IbHSS*= zrz&`OP8Tf>G<+-+ZlJ(!<1(?+m-2dSX% zAaO_AK!^i|`F+9&<%-9Mt@Wbp$ zIDy!~a1dkD0=8(@OIvF*Z{dl;r#w(a21pf^c~`wY&-g9tko$qomrpM`u^(a${rmBA z=2|&u2wo)Svi;n_VZqTcUX*&svogvmdG_t2V49*)p1vDSm1KvjQaNtpVg3Amz_ik~ zed#KQXbbs4XvM$T_qnxY<`aKOy3YV1$9uFV ziaEaba?M;|f#>OZ7>|t}d?-6|Vchfd96-<2Z!h=g)|0ajzH;m0R%r&Yl@9?zf*D#~ zmWYKwNzZg#zfY~i#39jJ>NgGUa@Lo&jviX8;p!S@oWT;vz9MHo6b+5`TbcFyzen~emqtaf3S zPiIH)+HBC%Ef553q#N&BduDE}Zg10Wqmz(0HmZ0P^~diJ%5YipdTUeFSFlk7>k&&q z-EQ1bol_3j*EH@DroQ&SN(DiJXl&};KwQl&ZGF6nubCQ}dm?`QXRTUb!X6+> zsPT!%rdL)Tk#W2XyTfC1pibY*=njQfiP!;+M+jm(9|F8ZYWK53C)?}uoACym&HF1n zSShFu2OFq%*SoqX58XI!I5QxNwF+;$>@Jhx>;c+HXMt#o_h9X+upHNY0jGcU4$z=W zuvP1c@-TUPHyH>l;yo6J`*PTwmv5hT_1I}tzVO~ZI2iVGu?xbOo33S^Qi4VaL@R_& zw3)WZ$cYBO7I_OwUx`eo#(=eU*C-Y+HGSYWy_#6Vq8`-S#b^5h1r250>Vqsm*?}K( z!3ms(vD_=9@WGGuWEn0+spu3@*P$XKSFa7^`cLoe<)H>g;G1IK(wHlAPXf7a9iBtH z=$S&}mK#V^kE@Bs;Ze`btkl4}z8v-V9kIDjL6RfoR2Mb+pERzAy1i`EIz{*fM?8w} z`fl+1UFX_PWi-kCn0Y#)TDTXhU8>j(4ihCj0hA*#D zH`P+mvY^%r_WZ3Sr808lvG4d(NOl6#aH*e0rq$R4bx4I?*{BjItdAxW$RJl08W zyExNLWK+;AhtU4IC>e)y!uHaDzMlJzDrOBj;q$cB0o=2!)EXlp@%}c$ciD)Lr#|(- zSV|`;HPZz8bIpaoW$1nOyz&0JP1?U;1~@<`zSa=RXARNw7BCr_7+jS~zK$knyO_9g zeSB;;2}GUZ#-O#uj@+anrn~&sV;3fTYWX^mFSy!y#bnklPpfQZH*W+ODdSrD*Rep6 zn{M2qWODoN?vI^2=nN+dO(1p+DNI`v)sF?Kb`UEZYy%%P_+5=osIqSfSgQ{Q(&<>d zPl-YPEdB+4m!rUY$9CED6sN~t(Y5BYK539oVjj!$IMC#yauQe_t$zS?WE>56*IVh6 zRqXB)t|^xXPCtnJeJ8SR@9=<0gtbTBb$2;xtOg;QREv{y>0SkxASlIcVKhC*a_FGq zXdj~pib%teoUWHG37VU8uzT@5R)p7@G2OAduE#q9Vf^YW7}%>)vrU7kAMAE$8f2#0 zBL=GRcPZ#?NV8Bbo=3NEt2Z7w57V_%}g4s_5_#eo874fC-kZ14UYc^dkEw|ljvUFAY7eq0gd7L^ zd5(H>)b;gTSGYzvPzw*$N@Jk@mC8p)6Yz|T1&h41IK592_dC^V20?u|Ql1Qu15>of zP4zVOf+X}u4?#_oN1cHCK`(a%c2lR;xQO6w{obnUSC8^eVcpd=t%k=zDD+x3_M+7SJ)gzdzxh1v)Vv z7^r$CZ|^A4%C-RU^*PQtxAiY)h|x^S8J1pM z-71JE*tHrxvpf6Q$8(}b)w@6dPoHy%w=O`Q^fcaJ;@*U2Kr$=g(Ys#$}q2t zxKmFxeb~C{Fb)O`K~(&7paADO)BSV)sK#|IX}WnqJ(Qi5$T>qMQ7ed&-#iW&AzC9r zy&{}PL9#7(a-l36MywLP1$O3{Gkfd4$cpx$573adiG-l+xORJpce?zU3^b2JM7+Laz_wHZ*JXdr4LS-D7pGP4Cr{>)l_r z585fzfQH@(IHarim$*uKz*_nC4o?!7wM|^>8-o-Q!m`Pa7jBkGTN1^w0Ks*w^WLg1 zv4UJAUnG)}BGL10Z5^%05k4T`elPwZ4+2m)duPl@>8*9%u72ZO+8iJZ&>}$(75A(H zBtf{##$+sVFjv!Ip)aSx5-@o(|tF4JQ;ne#xe7W<-%zJMi|2E|@FO7!60T+l>ioR%Kix-ToH#i=Yo~xq=Q!Fmayb&m1LkXw3T>fJ0WgJ%-K7-N%$l$Zuzi@5=5*z+I+t z%*#)Sei|$CB13MwwWFk=<}yf3gO8&;Q3MH) zT5mVI8EAHfBl={WH(avv{0*zFMwL*=^BKFxSK#w$OYuCNR;B= z_CGOuu{#0ay9QBJ?g9WG!3==IWke)=?giY3f|mQXEs^{cxwkRye32Kg{}+->?RWqH literal 433244 zcmY&<2RK{(+rPGt4vG${rFc5DM$uufwA3iI_e`}_GqJZwwMA9Ys!^+I6D0NuqDHmU z9w8Br2;-v4#Izt?rS;v6J7C-?XMe%2jrsISGr#>d9O!ou-H`>`<#%NYR{ zmXk@RPXcF}NK{tf;h2xHmKqDP@9GM0@Q>3Yy+T?+f%a>JGfhtygt|6`DqsFi%PgI6EL-C?Hp&wi#psEXjK!=)su4GZ zuO(I9EYo(B=x$lBT<^Z1!#q%>WZVn*(;N^P6LQehyy&?2C-uRSvQugU|C}}cboR;v>rPiQQUtO;$mDwZy%&vTwiRuc?tJxl z0A~{R)~DB1d_s@j&c6}$e?N$q+BXOLk6Aednf%Z5=ySjs2ZeeW@`IZ3f+W48_wXqZ z5g}$tIfe>~f4)5pXHLvNxd=Jj_mYLIntHfyUHAQmm6xwmWL^ zPdxD7uWydr0r!4`?Fz3CR@k(-r*be4AEe)%J>{XZrEP(D8I7ERv9Ne1Ooq`&$@gAp zuK&-SYb_RqGY)0_*DU{Y;sUv6g0lBQx1-w}v{ zxte+*w9J6AiTsoxlQ@q5bDux`&9un>z;RW&Lo;kM-_D2RH#IWvwV0YpxIev$@7Mgu z2LZ!r&9H5PCI9wr-QG%hKPiGNWxdNM)6@_???)`Fvy6%o+!Pc5yA0)3#BnJ**G>7O zKC#X zMBLhWkbJv;VoE&xML>Tu1uuiG*%Zu_XPa1Qj@L+grN_@)BAjAjx%~taMsEuFpHH^1 zc8`P)p|G&D7HhVbn3bCTj)YO8IRtmIb5d21`kC@Hl#P$z z*RSILgOwMTqrqO*PekFdx?Y9Z{Y}Vm38(({IIcT-^wJ6Mkc&(Jw}Y=`KfG z={jSMv<-3_MrKl;cAJ+5di5le?(ibiy1k!N=^9wiXjfVX(=e~a4xa5Mcu60kch1FQ8)!GEquDRGN zcrSQD7CPyis~KC)(~}ZnVjzKISl77PENu5xg&u63f*wrn=%vfDLir(mYZJ15tBEF1 z8on0&8&|E@^1U-ZMS7DwYx)@{CU8JhI^6DepE-46QaVBk*|2CWZdm?3q$zOodQX~g zNxstD*$`^+Z9=uA-M3n0r!0sEW}@rX)BPWMy2aF8ct6{vJBbK{K_=%19`RQ&+Ac*f z)0RzeWo(lX0vSb^O^q!7XW6p;3oN*!FMZx(QQwg~7nAj=O_@E~dUJ@VNsqaO6%9?U zRSDUvXVFM5wJLiYeW5mJ`xd_1>x-Pl(AGk~Q_%LJlCZiK+xM5h6FLbL{EBHF4E0^F zr1f4lWUST|O=}*;YQ|ojT|A>=zmtJ`{&Gfv)pKucinREoSIk1S-%M_hIXFWN{}8JHHyUV(Zb$lYKsB9SWW^uY0pV{U>4a1D7Oh zmwT@){dw@f2AvMAjEv>8io2>ns3wHZIULqk0ME2}LrseWZJaRkNtFvg>ZM5!B3r0@ zJw(=B*;25FdK70xu}J|=f=SDgXL;?kGCy4lU+J?H_g+0l#?|*T!DpHt-d`EJw|s*O-vSFE7`pM1 zb&h?E4)-IpK+^};kiJj1vqFzk3HYdWuh{PN6dD7 zsL)`&RtvJTuq^eL6^_6bIY97JFFQ|Um0Wr7%6FTDuj^mzPhYB4sV4Q87pHqkt^1j3 z{AHT^cp+3ZD>BuDe^i-yII~#^XNJ|m(aIAO>Eil#@F|xCa^R1{ic`Ql3%tGy$BvzfYsatGxA$RY)astr z#4;xVLKpX_4nHH7>|IU>mX>78*oWA}u zm=cFdoLWI5WPlFgKk8nfpSsp|Nosc$BE)ee^zkX^^TYDC;tPt#ELsBHdTI6-O1Zj*lH7iI|4nzyI88vpH!BPp$A`1E;gdrVifZ_WR{c+YpIOUUhx1#)t4329gB zv!w4aj&hfr%xV32{4yKMib7peRiF2xPbndk>WL~&A&=;YIPT|zGEVqCNUa0?B+x5f zFZ6?3IR)jP3Bja0%2L+9g{;@O>>_1Ozra(b;kmg{F`vE(5IoHW14{+?kP;UTX zS8hBOg2Poh>XK$p33(2$j-os$0fDWMFQDE+w}>_qHZOP1P{C3=S``1(Q__7H6}3lo zLp2`wa#pucU3(H&p7KJiYeQ4r;(hu=7uC}F`bfK2`>HG9*!Mz;I_Z*`Btlh}_d=he zxCPR;pNFeDe+=Xc_gmh7%|2Vim)>@tUk+N1VKVT0%;ss18x$f6V>y_!G_D@6{Cw$~ z%}>@8?s42D=k1*Ez5Xl^#%AxG&`+CndldqGfQ~vh`hllM!sO>u^M40kDfyGj(d4G~ z-rE&Wup0M2=mU6N<7<=Uduf!lCTIv5O@YdRhjr5$?wancO%OtRP7rSi>n8ekCE)&$ zu&AH)D;I(%xkZgT#yrNKMKS1d<#Y`~?dmp^LdKN3Pk7e`@48ZKXIn!hP5A?nH1__9 z#u~Tgd<}!}x-P+Zp#dGy;Fj?l1*>-N;#gR;kHuLmJ1_pRl3lCncmF-)h|KU>8Oks7 zEl%(!$ylKOKkmA1?aD47DsmUPwpsi*Z{rO@G(UOZv(TmMzTCWGLDW>Jq@QD1`!nt*#dB9vL-&6L9=oo`zd!rTVnTaFG;~`J^438dROGAs zEDd)7jIuQX#C#a%B6Zb zGR75KJf|je<^Id^0BQ?QX*U2U>TF6%tkJ8FJTM0ZN|xtmfxMU z=!Ay~=oGOsw)Tf+y7_vt` zV-C6iaY~nk*!}C~IrCsErnOPaICt@2Z=gNCexo~JI?T-j!&BFi1HoWkXq6ad=ak4U zpsJYP8n)-X9u=sfFoK85%}qhT!Bm#{_O>4IlBw|_GQC!29|FlIUpn<_;@;O z>OJKkw6_M^&}z1PpC`G2!r%;dV?c?6^oVEq*K2%Y(`4NL_Jhz}T2-*mBGUPOf70bp z^qskXh}%E;f4q=R6w~n|?Umy7BOZZQ2uk*b`ai@X9$`^nC%dd5#mn4V@%*ev&9g#K zA1)nYG`rBJawf=3K-=rnlv*p~Bq((SpoG z4Kgdwz8{NglyI_0X$~!YEqyGpDBz#eviR5M1>j>pio3tc9ErTGST0dDGpl#NS`+g!v-kOhtcL z)L6?Q#DfG^87zv|tfwxcfBXQP5(#Y=!&MiQ_FWI6h85Y4SycgEV&<_}c9Z z#Olq3H|$c?JK?gl%|fAzXRrQ_sBvwefNOn=OIj}K;2FDL?~!rEh=&LSx6ZLtuNPfE zX_DE9r~I;|@pv#R=Q^rGWWc0FEr>#MHDjJ(LUSBOx!H`9@>WOP>Rs6W&DTr6wV`_D z1Sz#g?_y1rkbJ_6i55dY;%LCJ2OROqhBMl$V`WQ`t@v_>w;YU(_Q35G#zsHLrz;C_ zLo}3IzsuU0=Z*lg!~*5rRUjsP5PoB`pM!(fqF&p`!*ypwR#e9GrnOwzi)wxCWo@B0 z9Uq~1{)DLRAFzADA7Q(_0g~atio;P)>XyFMozK-oW1b&S@#}Ug3M|@s_VCIihRJ#hdbHiMw=d)W1a8Zxh5%Y-D9#oU7 zx+Lhb8j@FBf54n76+TSK!-(g zGJZx8LS`$2%oc?zGm==CP$ojq#m0|aNUdxuXsOe!P`l^pZ|SEAa8Bpb3K*QONJO-0 zjaHrZu?NjRg~If=SGn?y#UU|o9E%kmNB%Nx&forGH+e2v9du=p8Yk0XEnw zVDeKSz7GHK%5Zb>X0dS=LhC@iOv1Y97u^eeTth%fby|8-myM`i^p~NlcJWlodjJFQI$^04}A?B3tTTwc9 z=8OP=XWtm{&&FnbCe$>T+=FWIa=1+J1q)9lERcPJT(nIYV-+<)bJ z+kM5Sf4AUUnD3*|!|2;iUHcgZES$?uRRsKD-e}YC(`R3a5|KgScXmq)54;Pp)j&MFPk2o?PV3 z`=GI)lSFWTfX^Tio3_I!O1vBbr9cksgsgv>L)O}|tDuR8FEnQkneWZCznXUKcypr?x*)G6vHkHu1}JzuO-ndhvU z?0!3!Z7MO{!*vN+Mw#-dYo2D>g^)&5Bz%(Rxsc3VELb*Z)fBza#%`NB-xj`(04RQ~ z5%{Bj|B>QVDDGDvYWOLwB(X!y%uTX6FS%p~UZhKxeRYiS(;F=VWZ%h)UQTDl5*DKb^$rF_eW>Z&1Q`8>kT+6#o+D4Nb zmFmGV@t~2!f*J@v1!rg-2{K6cCrvVoqmkh!PH}i;i-BI|v!o(p-d!+3@k5&i&2HLY z!kTFWhM5Ga8t*~NQrX&gTMMJfdLZRPD5N7&Vx3m)Vz-c`UHM8^!0gXs`VU0dJeN=% z#Ab5ulFE|jf*?=AM!R$v9R0>x?0E&V^%xDPFoN_1kL5SSx#Hu-#-pj+fkW%Zc_yFy z$%ZpyT`lW!vp+cEvYawLt4@{se0J8B%Mv@IvTe$XrjIcvma;f}k}{=D@i*fA*!Hq+ zWA{i@9}Cl-K~JXy%UfzYwDA+CID_N$l{pM9QsbT!tr8!7skH!4i7Ct8t}yC+7V$+@MKX`lt_ynP57KKHsoQ zy5Lt?m^_>PDb#dSqdlfm2lWKPz?+b35Ua3u4@Noj@W$41Rg49c(T5n0+)Q zX~_|=(pihU;6g`dE9(NAFg8wvGeIn<{nsv$R!ajV)()cH)_*1R_)08`6G9G$<3Wwna8bh@ z%fc?wPgw|Qibk$0!`I?!Tg%isb)dMaevrpfvgiv8<9_e1FijRR#qFG>f`lckQV7*v zxiq?cYOD8kBPJYa+W;~6-fV%iUD4CC2MB<#S(*3Z9~ZL{P0p{0Vs^M)7ZiQ&myY(T zI-J?eAX}G135s=BLEn>X@pUg~agS5x@J&Hg;^jF+!#tLx`xk*G=zFYCyB(D&vd~lb z4Kxt%Z+B(sCXb2egQTr)KuIY{`|=4FE_F=N!R%EmMkg)~=LZNmQ@Qg2vk|nj5`)sT1`eKW4I@lfiX0X4U z#M~EyC_s>|D}VGhD$wUKhJ;h)aGFPl@t zRMP>Hu2u{i(RW38&h~3mNqpYxXF}107Is<>DmGl`F16{v+*1%j+W|0On2ULqDtz>k zYXIEphGyIcYCRiIZ{-ey&CoaO@9$^)n31YFn`uLz#Xo*M158CuLE^{+w3*IHTSTu< z62qt~P9A;jBeFuAeC_~^Ssv>IX^wt##T$O!n`I}2bkI~2CcE^ctanNh(UskIQiKYFWMJmHX-kr&FOkH7D-Q>$+Na?8NK9Z}q!AmuUD1XVE$f3gj% zMWBU8+!~oh>X&hWu0FjTa(1Ml81V#6xvAWw@A{o{#qt34MDJ0Jc^T3h7ITUNE+S-B!6x9Zmn{ZKPrT#xlHb`% za{1g$KwqJ+B2*}B|9oAU-1Nwpnfn&|^^ZIgYGtPm>t{&m%*7HpTEhoH?F71+|gzQNY_u$}@^>*Mk z-#els!BHe`V>0d|D@!W1)#o7CHyUdy<(^iN4%75toNGn zub}+-YzDwfpVAdcVo^ z(8=bV_mK5}yKf+$Sk$^Z@^o8x5{usm7*{VVn4`jA0n>GkJ(p-9)2fsZW4K7=JWjRQ zL#^kGj7s@gx@z;YA8OF~>jLqr1nk}lOy=s;zSmrnlYY}*VVyvVaf>rHX~0OVfK$NF zP^8qjMJ?i=b}=3?bKjK_%<Kx}A44>5RfjoTT zlXt%Imry;{(Kg;fa)Tds4~HAJ8Lzo)>lZfl<4^WyTG)rE*niT+=Wd(g%T`qtd20?G zdy?_#9xV|3aR_g0u2o#vd-6zeRjhzgpCn}L&ymQ1P1a4m!;$eIz7cjsEX^&dEjAvs znMY$UDEt=MM!4_P_dH$p7DLxr;4S;5JHBukzTl6`I2oTYcO}d#4yD^0-)`e@HALIX z20V#7>^HN*?ippP1=&;wdXmO3du33BbDm4EWcA(tZ>qBApYqOS0r5rZl z8|Onty%60#$|5)ORy9}W>d921-FMBUU4c4+Yl@7UYp;~sD=rWqzTV)VdVaSX-C~oY z<4RC$SGQr!`5lxWuPJuvi`_{*f}zXjLnzJ1_MT#$0LDZc@5%~$B_I?y&|Ap%1RQ&1 zjx6Uf*cKVOQ{kpnv!t}X7oa}1LYV-hnEqa$JBMN#vFXyaQ&JdL*mRJbd_uxlz$hZg zJkQxEWbc4?jTAs_n3lpYe?<8^(a@9Yr+CV@#1&U4IlwFYg2W`}Pos!3icBn$-hN9j zV|h_2jb!qR7&G|7eff5lH3ZcdqSiA=dK>)CWefh_HuB{MW?-o|UFx}|1~0qa)zR#Vm%pETtbP^@ z+_(npQ5EE|xz7FQr$$tR=!dY@kAmAZ>FY!fOx^4aO!;lJ^1|Za{zt{%yORJn9$!e2 z3lP!)hwa9uTfi6AO+Fa%=5n3ls<;P+^V?39_iNR&f9Xz-*amM8c4gr#rbCzPbD1Ez zdwsefGB}oxOs{z=VY5wa-uc$}FtUK32Do`D>lPo4wRL%A;5KBgQZxfApU5D3Fa4fV z{4O1DFC-Dsu9GCW(DruIR9Ipjvww}i-J$b>C!(VERF5KvdEEkhFV^!%}%zpP~ z)Jcw2d?w&r9cMW*1j4@Fz4imaXHux|(@zO4jv{z(>q$BfA{LUMP0JkoauWdM+Fcxx zQD|mA?@OdskD|c+9P2*)gaE6zt*{8eLk!=Rgl+w=*j(k{k<;nQo44I?)zR#?LiZ+? zWZm}MrQUgAZ1e%iWevF(VBJvZ*lf{tg}!jP#I_H3FkLtnxjr5)Ec&L&v4r1~CW%o$2zaOz=Ee`MDL(IP0uPfyrkj-WEOXE?Z zol?Mrcyq|fl){5xU-%T#c~E&{LPccbM0-UNo1U}HP72%l4$%YHhx-~&O`(k1Bgu3W zdXEpiiZF)?Mi@?oFi&8|q?DPZ=~@(_!0)+sK7Pd3fauRZFx)11M0K&+ecVY%Ra`N8 z-F00x{l)p-%1csK7xqK>*KjTBGncpV^*vuQB|_rX$nvLA<e zQpy0wI9%wbTjPwjv)Og42Ja+x?$KfsrKwMdY;MVeyXEn|SEI=40>mRu$|K2b;do0S zKHah-m{Hs-cCw{sf1Q-2#CELr>t?!KO2g`tcCC-TUHU1K28}P&dffA3@o!JUx%b0Ch0P3{_>m=H1DM3NHhZhP3H;ZM;rVN)Tyq-yorPSPBHw+cn<@Wb zA3@CPpnowhhh@CmBV*0WpM?j$XcC{SgVGfPRJb_k8K^1fr-ozG>h z-^bGblVv$4HOR!TowHGQs&V&Aq6H}^KOL$x zbK`9ak==Mueq3Iaj?_XCssaoqm9JF;I?L#%5eL-lFJnZgz0AQoHE*1L8K%uQd&Hj2 zbcJ%O$Kr8V8Rltk3g7;$h?$qpd(hgmC#bfhwyzLet&be2HJ|tn)GO4;d3(Ct094Vh z%Ku6!fLsn}XV#;xqjw-U>AlT?_{sHe?Zt|HF)H@usSn_FzAJ!|ch^OT7=L$qg`W~t zQXKu}Er_|3OEg*ETk}D3N#8@%f4RIn3&NJA$MPw()o5g^MXa@1*G%4Zq-O5wpoUUI zB?{+ zI!GNW*H9}pOsn*Q6ZIkn7$3Ka`%d!@A0cVa~eRrABcF!VK z(VR-~bv;jN{Pth;vCb;FtZ_L+xgBFqjyC?e$V!O6BBuI|3!Bzkv=Kgkc< zMcg-Z))b!q@XaSKcIIm4kfte7#p6$+W&7}YdX)I5iK2sR9!@J7+ z&)C7llD%iPaMp1>hFc<=*%QS^8+uJAQz4oC+CWnG*HpoI4vKIFe`h0q!Up@yxLW1%AN$#1r zwH;?}P}F~E#Pa=QH*jXKOVziIp{AelHxGPX4(Vmk zPc>Nvso(RSYXR6;^KF5*ks$eMM(9%2Ys$Bp#gE zCV@L?*1hR+fcTpGJsu}O z+&%#eX;d;r7JYN7BA3Ps9{H8&_Cz6VVL5OltfA45cmrXuaCQxUsW%;e$jUx>PpZOJ zX-B)#D-4g&?)3;#bT#kPrZJMAsZWg=mn>)iKz3MVV7*EC}dFE&DWn0W9m1xT&M1VrEV@Js+MG)g_ zP5q%Uzw)xWN1r@GY`bGFbFKSQ3LZ%Mc=3djTZsC+w$VF$fLf!%O9l$gtLObf0}v2_ zTGTWR{fq}GKTQUq7+i%1(r`evtRFC~2Q2?eDZmbFlNV4_ond_1tLRetk0JZ_T(?q@ zXC#8AyrVsn_Vpju_$d-4uBKsD5q&tM`v$UuNykqtx6KnKc@1qgiB31n)X&ktnc&K2rsx^~ld=o&A^9`zwL(XoY)7T!w<3h|_$L)LN|El<&3o0~^UAe{w56^1T0W)8N}=c>m-Z za@B*T=LUDKLt^4GN8QHib)-JOIit!^mjAtr1A^K-y>tcDzVR6Aus!!3rp!j(+wBOk2xRB3G!~84iOd6+ozF)I%-G z(xmfRMDqnU=zcXghFjEKSXcOvyiXY( zGGFqY!^4<)=j7bE3cv;+UwXngen4Ot&OAMWLLpL3Gl#7K^S>nzb8C$w^5)N}?&LbB zOQKCN9WEYqjP>OA4l+sXoGSXJoC=4QSn#uToZmcU9|+8$xATGU$W-F~A-(t-kfCH@ zdAAW}K(wIBXO?}f!r7Nnvv(CeoO9|_BOF`8`+f4jxYo=1GB1@sqwn%(5adzQZ$z-Iq*W8_p1VEvJ$`{pb2du%rz!-G&; zj;cv5!(dO^Y;x|3`v|LP{?ucaHOdspNlKYg3S$!L$OYMog0THxv*;1gTmY&E?|rnm zaHK?;=V==SfPZV`Ytl|77r)C(i0N0RClbfc!@L@nbAFOrYJ1n0t?t6Vv9G-E&QhVc zV*?lD`0af^(}r?nQ)S!=RJI1*%6fNrQUrrRtWhIR@)wE~O`EB^c7a;`QU2FU-Wm)` z>*qxl3^Nf=x%XEFRp86h>IIt;G5{&!0JO6%x2YPRLi!&5YyjAFNS~(dAV@+Rx{3pY zs0ZU{{JXI=D!o=+pq9_Wq)Xk~=+vB3yQ<#{U#hgUEs+1PbCjr=9mp1H@D63ucTp97 zJsOES2`^G)x%~}+;Sn)xjW}^K^zO!c@ag4>0?go&9&u~_qLyilE+^Ykk)lpKxgULQ zWagSsgRA6Uiw#4kgLIE3!A*ZW5aV6^{~Iz}wp}SJ&L91usJ9 zdP(;TZhk%Z^G7m6FnaIpUew|jXQTjbDn_d17d`*aVz12_Ib^*GeH>Dt^Gu6hbtouP zZhe9*rP1DR7a>*?kFRYQG;{yp%PH$R{_oUg_KU)>=El8M@#c8>S8AfRAeXI|C013M zGxRwzpQG5gc8226bTCbT!URkdlhB3axhL(tdYOuyI;N^!V$-Rfqu_(vSST7kAVKB= zPX{fLa;d32w<9&>2JRt2Z?0VN4;BBI2eLL0dH*-Ed9zJSweDkU{}4k&G&;gkUzQoq z$Q@;n>$8vh2^N9G_^9m%BdtQ_y{Nz3(cm-UL+9LUTt_)i#sIn9QcUH5 z$IsWKCa1)vu9A~Nc+nmOC--u6kk>yw7ZbIsCI+{O3C!+qMlE_@OWRs_n<)aM(|t2z zXJ?ZwMUqM#m)V&+E5ii&_k)IknxJPQA1@$Y{x(LMX!p>7uzcL*2S&W!tPwj+wS~(H zUdM#Zyf@&>MK-7w-47)f4C;XxFsssu(OWuck*Ib`xJ#J47ChCyjr~~WX`qLeuPJ!f z)A+jNs@DjKttsU|#I%8Su+3Yp3FyR>8%7!>M34F(9FXidZP+7S^5*TN5i^?z#k!pa zXuVAIPE%ySc00#v(GY{h^RKA;O}=#Vq$k|98z;1>;CLCk%)Zrks^7R7MoWQ&Mn8AJ zdY2q1s_+@k*Cir4P0Or>|LQ&BP(isW3c(I5N(vqvRvFk0>@23^tmxF;JK&aOrH)}% z)ezGl%^$H}M3W)B^y$3K&OJuR`boIare$HDtjiX60H~NWv{WIMTJ*QS;+@j<%{s@B z8T!Rs795Dlcmc4bnEK|%h?7CS%;>&&{HI4JNH{m7f0rw23RVB&nt8N@?u!Js@qq`& z>)3d@wQQw0(8(hkmZ~JVq)+Ba_iE6Qg^HM0vHys#?vJR3oR~Ii!=T>jkmqh$|Mp`D zKgPa&ai;y?xs|>#sca?KK0F|L50|}wz>TKE?CXH2oj;8pEom_E{``&jRo*2%hS?Tlq0lVeR>}$*1=0l!uKF3|jYV+P+l=4)c7naVO{qgqH+QXTG+9MxXKY&Va z5DO5I&W`h?AKNR|RM)6+!S`(i|M>J%FRhVzF(*r%C#Qam93v4T;PLz`d|0p=t=ck1 zut;|al+1go64Jb;cI!n~Tn*r4hdln;VYc<;%g=9N1?i3)w6~d2LO~;${JEN(l!A`I z`_*?Mc6>Qi2)kD6sfk+c?N6%Jzl**W9yFETN=Y5ra1)K79-1~6o0Alg@%qQEXYFkR z3ELW-Byqf!`bn*;P=nJ~kG*aHnd?jB*jcD)6|$JojXDKHEsH+cP1aYimvW1nPXbAZ zx{mAp6JBrvDlTJ}h;5(^8aj30K#UDRflH0b5!u%VeKB*|@CAunt=P&Waf?QMepblN zTm9*NJ(X{N5)cF8g#ECI@{Kagw&JREI!DjhXK)?He zFF`e*zba&jH_SGkZ;exPw5WkX8hn<#NcSK(Q<~=t%lgE86@)l;LvfysSM)-upz%#l zct?@cUr0NqHKTSJHF}t>b;BtC8V9P@L4ERW&ft&}^(frH<=Zq}K;McvN~?$5^8cKiKjSsn z>XfQ>Nz3GkXhtNDNzDy2ZsXCP2kd{}@Xuz)dAbU5EY$cz+NP@#X!X(N-kI=O(^TDd zMwxZ9;@>?HccjBWg12F;RXE zI#M|DFV0Wc*Z0HMd$300W8+iS`8r9H1LkbVqKlqX)Nh+(OD_#sZ*qK*T^lyARnU!q zj1-$xnu>thP<9b0F9f@gA6ahm>esLxVwl@Odd5t3M)qY*RCx`eGB z1jl(@%Q&h!i_^<9Ki-mC48pUkDl->wMp;pIGe1B%%W7RMRILIG0Bn7WHW;<8?ro2X_q>*D z$oAoB>iy9WZi;T|fZvc)W?LyW%;)Eo=%|1;;hH-Uvw$x37xx#x-U7NlQsKRT_!`F( z;oXn28onf9zg8=Hl;+L}v}IAghq#_MyQC_lI$7%;&7US=dn7z4j%`b2jOA+XuFAgn z>4Cg%x?H(S*aaLTKlQF#3jlJjMPAzfR=URt5)4?IbOFa*d0}>Sw-% zR2XaIuM9g`5)}O=gAzXV+SJzX_GK#7$sJ7*%F~@KMa-y%8bT3b`U^TLFS^2(#8UR# zpNg7(;;xAT?>^y)HJ$jCLK!-1zWetBl9VG5#&$bCQq4pI(45>tOyctBu%kdnMK(xt z45Q$)Snm>@$qz_jDtom38)A7k!~WIg2|b*#dk$?VF2j@aoUOvlZi2=Whg`rl?i1Z& z7Kk;yXnw-uQA8-8nqJai+j;rpuiMQF5*%cNaejLLGbTr$(-b~#c1=Sl=Qj+W@i4l@ zB&qEdB00A&#t!X2@l{F-y+ZAoPm^)8PQGIW1fA|A1F`v|Q8J6nqIJ9n9>l!rtNsxv zajc*1N=2KtxW!Ka5#BL`W4=zOpJBgV4$F;^tgJfGW2{9Gf*(3y7+W#vf={0J zP)5rv`g>Exw}AAk2jKDfZQlXcPKI3u_32^n%j~56?67YNtXSwv!qXk=85e9tsj>WW z^*XFF{g_t2#G(_grY0MHh#6*E*Sb1397kCcPD){(Rsr3-eg*i$ibGbmdTbvsB((S^ zj_GIsKHiU+Ic}lwEQ=_T>7L%E`19h>;Ro@_yO(gtBS|;@Bv+;Am)l)vIs@-v-t_nh z_H()_>?9sg3nZ*6$8FwB0FF-GB?+XbfXeC&^I7ZbRz*RpP6U(?OwRaXCT@Wn5#5Y3 zX;|CpA%rC@^dvX9K1mqxni($l07UcvJnG+ZUO zA=vky!S#l3aL)QO+a9g2!;!0fZ@GM{hw^nADCc4N;-_U-V+Mc7(iyZ0S%FQzov}Gh{N%!llRIsX1a)p0@H?Aiy9CZ7jcvHI(L*oSL-+BytA=zM#)I`Z zDZ4zb(1{NGN5v#%%U>=G?{GdX+8f zO>XSGlD^s1zzV-9e>1I5Jz|ENTSw%deArGGuExK2w2a_&B^r4~amut=9~-^lc0{Vq zmEC*s69`|ZnjIKs#LT@1DxE1f8H?L{Q#?_8<)*@vF@8W8f3+d z=kdIgjYOP`>xi}udXG!oqNNF4uo8SeIP~Tv)f2CW^?p9RQsyudoW>W*m?&@Eg_Ti6 z9B$wA9XW`WB$PYUYvcJG403kGvb|;FuEpdx4DxNuHyY$8Gt78HhE}fn0 z)060xiCsPSJ4w8dxUB8`wZ>UZ3z&nF^;E)27zmgKt4e>((RqlS4$RH;8?!>b(9ITP z^=)$zsD=RZ%sxFvr+NUbeGTn_@p>f6`eEeJmuoLh(j0Npb*e4mHno*h4!%bH3x0QE zuWUPdrUNrd+B`8x4C7=S5{JwR%b00-=R#BW&`pu_GDEQOh^-?wks(UU zhL0jfjUogeZ#&nE!y@AZw_EOo;6j5U_k`*U!UwD41OX!)Bmbo_7**8e*tD}ep!=HazoeJKZw+6!&0jDRzyx#L#-M7vdUY}!EIot|9 z+yj3UB&l*qq1TMvf);q73JJF$e05|tk(Gk}D`tz0vw)R=c7gqj74iTufG6>*VXIn# zb@D%0(7QRlP-lPX9NhH}DE+1D}&i9OjcH?Os7}lQU|1*%uTecLWg7 zXF}w&p>@MvNHJx_c+=lHNukwJ3ETC9QY|e9i%M=VvyvNQ_e=q>|GCx%g8HC_`zCbj zaJklsNLcL_C;g4#n*dCr3(6_#0=?d9cpL1Sc+kNJ>t?kCWh$gDMAg(7%V~DeWMhjm z9ai^9J+giv6&XO89GwCp@=4Erbrn7w7-@9_Vg>!`E^u?UP>P2k=3B@i?N90+Az&K4 zsvmWHdUN%kWH=K>u?8;e&63eg*Q}1?T5LHS^!bYcO%YKGYAzVKYUn$emi_Bk(W6Fm zwQS_7;t=IIE334$sap1Nx}crFMw--N0qC4vwR5(dQ#Y5u!H7_97V5C|sd4rVqm8^3 z;S|ea9bxxwB_9c`g|p`LEgj_b0B8QZOE`NoZ=*o%5ka=|8Zh=IebOzf6QCP~$^ZU5 zqTiK0>FAb->l!gQV7SmOA{`fA`(F0$4vq+$6pAO-9Grl725nzL(p4{Sw3KmVNQtJ# z1(0ahH9n+?g$Y+ra~B!&RP)KW0+d0mt3KHeNY9{Ys2%b`a#jK`&ciBcR-ql9y8$b3 z%f@MFoZyx%HAC0BMI~MpIq~`n0F5O4fuYQs`%2@9YFFN3?O~m}TsMXFstRJc;?+Gf zmfwoFCC>}|?BxA_?7df5lk3{H>rk75XY^pb=gAVAiWG3S`ynE$uC*2aGv>)lZgB_?m4_bK;%UFYTaSqkas zJ=o2ET-3t|NwN=W$4&{lwtACY$;CR4cd{4b5@6_$E3T=*ltog9b{t))98sXmGdi_8 z*!}|sc}G^d)Mkxm<4y__1&g-lqN<73U2)|aQL>lU{k1~h1y&^qI>u*H70P#S_j)1q@ONoRvsoxTA#>OPe#SxvQlJV)y}g4o0s)o(^`|SO0sP$!hRaE zH|q~OyPQq4+CNBRq*gCLk%Cb*5y`%g=yy1)fY;dmV+z9P&NJ!lkC1%rVPtnkFxA`F<(dwm z=0V4Ir-=5FK_sUTGPGjr>|R8mm?lSJ&@CNJHHJ$n%VHO@8-G_!<0P@}H(l9u^jxmlO*- zO|&J48>lBqjVnenTR)Q?{_ggo7pMNcBZF;9hUi~a@N^G!3MUD_uBzY45k0K4$JEHo z$-RlTlNLUjobS-V0>zwBPl|ZGEqEASjUl1wI~(#`-$kb*JX=rammmA|-FKqAW#XsO zc_Oagn5jQw^K<5LvAH5x1bBx;7~k-va6jUD+Fw4}VuXm+sz!?qV5yu!=yF;cn}Y6?pmhLFFW@ z*YxsRB|c+QdbF8CO1pu#zkp1u8y_W4>->56za@;IjM;QXQ$$k-)yn$%D>)*g4RmClvK`He1JhcZw z;c>bF4@>@=&mo3f`o(or$9WQwYNhAnGuiIzCfZF;6DR%dp#0P038UsgHJ0~)0`Rvp zcV*s!J-W=MYq5nFVYFjL@;-z9GvO?BWc?v9y(RH<O&j)4oVUM45fZ=wZPdlKm{T(QRb^=QR_%S z(yn`vudP?Uc;KAM9{kE*baL!RQIwr5_2I@w;Kf{PNQqf1G81tTdnrYh!Nj18BJHSA zqt|_J+!@vay{i`Iu?BC<%GXAQGs&r!kjrIgbB8(7X*A0DxW+Nu2^LyM-Ph2H**{`@%5zF zNGJEVag_cfa%(+O!J*hAc2Zj{JCg`%W0Hi`I zJM*bRH$*~Jz4b$|QN#1<I;aOF!IE>Rpx966Q&tm^qhNTneL~f%>d!lA%z}7 zbo)8Azh}yhoXqa6Km~28ZY{R(!1GPhg5aUGC4J-N812AQYD+laA770ezx6h=QE_Eb zKPdJvyW#M#;A}z5A5AN&jWOyg@`V8#%|tEgqI+SZhe`;+ZNjuE1uJ!KYcC>^fW;Yb)5mDxl;b}F3J(G@X}Z&bhNfAPGF z|6fC-^$jpU^&PjIQBsnRvNsT-R#BYcT<8(Y?<-+U#n+wuS?|Q|Yd1tP6T}up*SzZ|vB$#u*rB-X|{( z*7>C*1?6UT>Q3ZlP+C8e9Tc7d-t~I)Zt`*tQ3jYKb{YE*`uXV3Mm~Y7i6=QIu%E$x z4Jf{>aq85jda}eY{W+C>+YbIi1@^+e_aS+B2lK_7hNNqZT}-gm6Q3(^EMA}DljpP9pT?e5%dQS%dj zFZWv1RP5ODVg4LDlBVGNsdk-AMTT*!DDOSiY+h;eb<3;wj%K7)8Ohin?Nk58I?Z@Q zC&?*MYNuSFv`Yy;>g(@q%`uuSqbPc^;I7fp7u{Q8=814l&+}6UdP!j987cl9jX1PR z3W?W=W3wM$<#r4j#WXMJ-m)9|IqUrHT_5+O{J6bx#Hp3B$PffmzLBPbB)<&XgU;YC z-Gvpq<)ehmfB*+Cz$L=gtd&%rqh=Z(w@t@}l#jl@1-85u&tzB~G8?ZiEEbq$h9Ch? zg-0jn<&3axjXh)9#;AGVH!@HHFhN`gd;U!)S?Gyrk60c!K3Ky1ywmVO!1*O%DyR|I z8%Om}F6Z@FVD#<&{NB@=J|x>{~+uR@KF&IWKJv3HBNspQFYcY%Zk-O@vUdnffgJ`jrS+ zLvj4Cybcz+f!|9K)ST$t;bH1bq7zf~Fd%$oF4oo~;}gcqvQeIEdZI5aQzbn4+-G)y zF2=hnRm%4>A#!oz;E0O96qphxV!2|99=(3E*V{-M0|i%;Pj^AVgDhfTxYS<(;X%^4 z7k249GoHJr{${QEK`9LxTT#Bfh$Or535QNUE)iHor`-xny^pEMrA&00Z@JTW&37;C z;b4y#dun&G;HZ;+MAA~NgT+FZ{(Gv7vythb9BMeyv0mJtdxSs^adq5NOd-!jmM5&E7rJ!2quv+l#{U&0EJ8nTQ3$)V-DHWlDV6%b{(1+ z6vW4ILnfTkQQqB2!u)jej+0ek3j&%qotKO3bugX{plRiN^6`dXwdTsN#73BVJJ4#x z>lGP!iUME`bHz&Ii332VTxi%UX*?-=U>@nUtyr6GY~mW6>Z!NagnH=$hu6ah)oalF zfowitk!!YWelE_c5g*4Bk6!3DuDWTc`qj(tWW1Pvo}P*uVBtQU{+p*oX6|HziRXDg z679}kSOyj|AY5x@M^J>d&_DCW+E7qks}Ki*B?p|mTmy&cp*ieP|dOuB!8iy{8TVgIKY zREWfgNQ5UFF)otsmlotEGBbp7Hz8RwI};2ogTtL0Ce}HjZ2nE%YlE(teNhvm>y1x% zSQN_B72+ZRO>6#iYSObb|5ba?zE3OA%U<~ICzbM)GR@O}<}sOP1oU4MmDB!M>2Nb6 zd=OX{|Gr%407VCX`ZlGLztm3VS^2BLh2;U6LA@M*2|TSALT){YGf|8>X*oF|Ldi@v zQgijEy$p-*{hD7CS~cvK5ulIr!0fuhRA50A)u%i}bcjyu8MEw% z>L0S4>ubn(Gju(ylIra{n)2+MKXcRleU8x|yldB3wPS8~8Vkdg zI0Ws{J0;D(o<;e{Hq|p;RNo)We@f+10X%xV-oxX%VaoEUcdgqaQ_0@oQLhL_(|L7a zZ&{#LDGra>Gk>0e>AiT7t!A4%jXl1V-mCpcL9D2?|7_&D{~{K)e|-}6nZGXM7W^n& zJerQ*WQ;lv`TQW<=kb;Fki3a+R-x83ygX88x7P#)CpYwx0*|RheRQlq!LKu38b-rl zlPK+&BPtANFbuVtPn+d}C#|Rrvk_vutHYJvQ&?!XvB_)>v4=}<@}bSI<&e50G7oUo zQZR?KI-#&l$FDt<%xFGdW{q(%XA*gN0o9d1k+U{Z?Ae-RZ%{<8f{mKtt&nR&n~NXa zd7b=(h+~A_=AiZDlEyOm*Gr6|_NyU2Y9B+?$+ik>Ksf`xGM86M1mR1max#17zu!WG zakkXcH>fBI!+p>tx5noUB12;=n~3=Fgv_~+M9CXFQ%0eg3jbs>zOwoXFQfAqJJvr! z@XYo|@YE86MvGH%Bp1po&Y#gDrVr3xeDZ^ZnI?$6&L!zwS) zwCl1naw0b#W`Q1mf}lSCXdvR_oMaqYcQ{0bdH?k>c)p5%Yb4~Rxz1(+7Gm{MRJMAQ zO@Lf}*#O{H^66Won+(?=srK$DHWvXXoWTL*0_JcnhlqG3V^#d&qj@_l0cB)F*Lv zx4GsK6FO8?0qy!76IZR^X?V$+-rtpIuuwmr)%^X4>j72S&o$ar!-m72LLr_X><+9LU6Bj?9>CA5U9bJCq)igIZ_-4(O+(y{OB>!OQ= zxo=qgm}Q=Ru>&_P*o0VUh8##vsu+Z;S2|;!;~Ph(K|%gK(5Lq}6(IJR)sk7e4)+0K zBE+zqbW;99osr{4TM}rFvq*US?Ei1{JBm?qB zr)oU!LW@zLLe9JxSe^h&Y64fira?xGirzi2ANQlJ*LNes2_I43cm4eY&-&NxY0CdF z{Tgh9AY>Vf>`37^uyZg>MqvwqZ)!?#Q$6wFILaBrsL!=LMKsB4%N;eDstdOM^`(DN z;0v_ewwv6Wo@JxHm~*QLp<8tAi|k>i6r+*DB3{sR2H2{T#^d;meS6!2wVZ2@y?7us z6$N$M9~c-{4%gki051{~&`-oqUDdy()ao9=CfXCM4?4$|*a-|X^X;b|Bt$_mYJI#M zjfmrM8fa4iZz$g=3bFT20)pPDWu_^tgEsvM< zX64b!cqb}crV?|n=2j2cX&+86fa7KZGzB3r)6N3f6!x?+8s&uC?kRZgjR~ksPGbg7 zRMyR5oo6zZ;Pf#2#-&4{Yv3XBWxbM{%0FP{0S7ualmq(zbpR5J%WLVca-Dm* zv)n&L2W}`I>Bzkg^%CO%`b8*UjWcKk=aTFMQycXp5oAG0!^i}HR34v@LO18I>2J>$ zJ^vnFeC5Mp_44lzMZjHUdR^}EXYiv&)0It<}hgSwSzy3L@R&Rzv z0}noy0Gi!os3EeQ70+xJqrEryOm>2d?%RGXGU8hb%!>>T5>s@Ohu{rNZn)ZJsV$)t z;1yYUoiQkRp^p=Qx{G~FJ5}jTte=ZdoE#8xoY>!|y#QEZe_u^p8h?Z^L0_)P(KAk| z-g*r-Ni~)gGK^AVKcd){7InVIp`4&)z>Hn>D7fX1T5r5p^Cjxt>;naeD;Y>>-Sc@I zl$JU6{j`RY68!ec2A0wsK^Y5aR&N%rU!4t#xkakO2>$Ckz;EiKGq;Qc8rBYK;~WPG zN-jHT$X(l^yl9+o17JuFGMak0e%=m-)~^4Hd}#~LcCPYXciX0Wf=-S{Yh+0&R9^dF z$2aUxnDS0f4QdXK7k1REl%_N$fl;`(GL$v&&IarG zLL~xd0V+7GDVN0A?YTFe;Hxbcbc5~5wQ2n%vQM|bs3?gkz8Dy@Ye|{XtUC=+GJ91E z9jRy;YF>T$N-hr%VB%d*u-Cx?daUX4a!r#26ocya+x36YZ*}0)FJi~kl~6KsTA93{ zfYrt*=cz6E+;j$OjdC1KM_IP|F?`jz?y`t)thHM6A)}N3=hEP&7T3#Gg)kiMgZ*%Q z{weLUswCC_`Fp_g4GU4xfy9SUGa15Lg315l;eRd4Gg*g#o-5+n`GUtJ>pjM$HDXHl z6xWTvYbgJIsrMJ-0N?N*SKEJY{!abBfvZ+YBAxy}*wmlykPk2axc)cOnoJb^$93}_ znZ)>y>;H>)`oF;1|98BJ`K*vg6!xT@v99cw^MOkQR@#NU=?G>b7$+_$#L^ zOck9M(I>_jdgQ4m;=h!>L>12(qwhXW8h=Imo-@B#$^ZWT! zm*)}thTQ5lTkXe?Q8DV`GC!R5(Kdyuhtgi8fS>1%%UVywchdh-QT^v@$^`^pE(4$& z#eCYji*QB`Pv6l+Wr9K2S`d9Kz zc{G8~A4Gd>%WjJ+bE_7dPHLiR4<%L2|{rPcW7$D0|uETKvfX}e+9)euzV z6;_Bl(RcS654!j<1?7PLgXq;^K2oOb#p9#r2j%|f+t5(TeX?vfJaWcsy4|tJpfWf< zXWO4=V@J+W&?4fv!DjmMt)zc^4Nk2+Z@owyj+mnwuwC^-qlo5&q#FeUqYst(wvy$YaOyrRbScp? zmLUuSN0Rx`=sFlJsT-l%ll{KDQO;b%mf0-Xls~T)^wEjRLfP$&sIEP<{1Dfh+=2Y=$gqU; zupb!PWgkIH%a2ar8lx_)A2E$R#;Z@*(4LzhWDFP9K@=yq6EpCK?UcG+Q8=Upq^&kzEXYMr+_N+j3eo5nBan&tPN%@~AxNd0rv zrDzNsG0b3OXLYj|5#IXay~cYmohyXLA5MFzVNIsk%d6K;P(0J-_PgOWDE(som(}Gt z+iCq}BxIQQwc8+MC2s-7gY7*-8dnm%_U%LG4+!pHX_{2HokzVl zftM`O3=tBUsbNni`r!D9tElH*X3>He4~kE?1D_(S?0$N^Z@>{je>hDW>4?#3Rq z8%!sr9dx}i3ZmAL(NeAInzk;>CLu~4saXm+FH#>&8$HGOYc5Y4fzK18gG zF(vss>>jS#=(`}g<~a1Fuks^@sl!HWI|NoZr{Eju6GWj4Y^j4eB~vl$t*$Il;YyS@ zkciJ18T0D)99~%ytn%yB=yET^825+9-`}`e7AP+kP1{=Oj|~LxLphPt!oqF_ zbEgwu?$nv09HB>+OBK*owC0+-^};&JZTgmR<=oF()6ZRb*F@~Q{-`bY;+K>yC0%6x z=b&m+xeU(?KM)+BOISqaCNF*PsV#WS+Lihs@VETqG=*e>am10WQGPisZ6-b9iG|-d zv+dYGlmBdU`tNE%gOJjjIyDupc&!JePe}~|&rmx!lB|5lj8W+c)R@J`q=3Y&Hs~8z zhc?7qo3P~}FpthwolqUAX?Utxf1`5CuDo3CbuLtB`-~*zonSp#%1XOAV0r2()Udb_ z-6Ae7m|KpZ=&gv8q@7r7{Cyr4Zli8{&>QYJtr?gM)pc9H&fHa#FO3M*Rs2_W#J|4H zN0b*?SRw+>(~NgIo#%D`Q4!Dox=1-eu~O*rTiJu#?@avdGhfD8Cj(ZjG@^|zUoOU( zAw9Xf=K|Gz79OChx9N6()osVL3)LA_ogN=F-rlkuCv@oIS!?nXP)0ZcnTBglX(D=^ggt%h#hX)b8|o6h>NOC~efBw)Zw9{%fc~ z5b8QFIzRP<&;PQ35!lLtVy@Tox`$MBupUKU@%_!si>$tB+eWEggDi*}e3%mLj}NFj zt(39Ry%1MkO9V2mW_F5C#S#Lc3%!9M$!UKgzo!MAl%G+#bT{E{fRUu&4KzDrdzo`s z@Wem7tx3o4`Aep=6TyaR@JNLBsrrV@vIfmJ?+}p!{cL9b}q=D!ab|fiNsu% zSU>=w7A12x#J1u(5}NsCMUw+6_XUVAe`x3j=eZuV6)>xG)ZK6zY$m;&2(JeYM-={G zG|;%Vw{yP7&bRCytA(mFmoMg@??5|Kmq|h!lC~JvTNXh2vddcA0d^vzuzNk}M4Iv1 z7?k0+!j(dMI(TBHR`$=tkqR)e!#eenYjIGpSC=Ox28a`%8KcDAZgT5!+;+Khqet1% zsi)W8y^^J3DaWb&?>W2oUZETO=|~}vC-DWE(#uX}qV}JU@Dr`)roB9e*W-7^E@kIX zDj;+#0;U_i9?h);i;b^=w&8y+7lg|2#Scl}AEMQ|x6pmru)>i7HEh^rruFR`lGuDL zrXofB-M!XM>5&5K$2@^vllSd9)a4^R9g=!Q@RBc(#Ntw-jG1Hl(`ieApvLi}hHsM+ z5#tu5@4b!8aaZZZwjjJdIl|%`+I3{}R9fk<;z>i7w0GI)ztT(o z^*LsAV-WI62(O`HJq==ZfNOyvXL-PV$6QlE|5WO<`qtu-l-9tSk}P3vcYg%)0Y7*0 zaE=$JJ(fGgx|QL?TJ)mf2uDYOJqpJB_!(&ES7n=)-Tj%%5I;CCF z$?)^V^tAB+YxT{_;~K9L%+Z1$>?pK5UUcoo-W)01XsK&!{Km@Xpf8gB5#)Z=<9O=xl{Lt1=wxUO*Z4$r zFB7!NdIcOmBy@}s>VQCKh4ggz)92<-`jtsi#4D z5%kRYKns1OgFTC+S7|U6gCCiGo+SlRK+*$9$KE3qDpro@MMdLp&w~k<{`2G7ALuSi zP!>5{@q_Kg>92zjqus@D3@H2oiARkRuc$DDD(uIyK!b}@6|i|H3%O=UZ|~@!ys$=i z!#n38Ow}_-Nx1#$&5$*x?ZxgX!TtlE<-VEC(Sjwl2P~sNNlw+Umj=V38cz^BiF^ zl#Qn1u3EfLNn2PcXsj|x*?n?Cqq>8$LurnG(y&S`OH=**d0q|ORM3}565F&Lwe%69 zTipkI8FZ~}l<2}xR^*Ohxvg*1Z(zcl6mgoEmzHzm)XsVjdUOLAec}lq6XODfDxwy< z)0dXmD+~i@qI84{Q zXGt%>6TQ9o-hHO&4`YC%f#HBArV=##M_~Um^*$2P_E=VqgDv)^-Lq?UIpsuCk3LykunVQlZBe!GKhd5q{19Th75X%VqSpi914U= zjYo*0z5&xNtoJ{=k(O8HG@S2+_!jDFcQ!B67cuad@{^hVQL5zh$$ka10`PSn9IQ1TAQH%C;6Zl1(942iWi{k_u zkHYKGjg7)D$NI{wyB2do2fg0{&O164i$*(DVsPpdp9Yp;qp99gmO+5P@jtbPtg~GF z9$Dd(K*K>`{Z8>7s54k~gwwLS;>SzO`s6F>hP3nl;L?Y`p(uJI+Ljc8|Bz$UpB{8# z4-ltb1hrUB`z1QQRh+;VS=o+_1UVH-jstGJJRjB2rBgF@%iE@{O@K-O#chf&rC34h zF{8jo@xp#EXa7y)sf>*cdD;meW;1}jQTqGdW^rJUZhJjDI*=p%)xHIi?kZ^9@yk#&t4v0{kkJ_&qPe-Rj1`UalPG3EgiMY4<>$}vR z312X^-e?dZF&R+ro!uE4>V4)^TOydK0=9QYaVOwmvX1f&Y=H=zc3IUNGp6qV?ii(w zzf-q9-Im(^HMq9`S_he#nWNs=!;b_`Pt|C6CK;UtTns7GuLKpEPzxo_OH!KGC5pUNFg2|A(BD|@0MYT7zU28d#w zDcf1(>vnwB17H_0kpEl)y5My{=Jy`ewFjCey>c6MZ?>lVX4>n+d1kFsSQ2Y9&@cRT zJqrIiZOn7uqoSEz)-rPBI38hFamEq21~(Q6HUpga|EMEsibpbx6Gm4dvc6LvZQOk zln?v9A7*E)GVs_>RO;zkfl>7mzgT0=F+M)oX{_{_({w|?lu5L`a$?`Yl>eYQInM__ zzTaz(Ipk*ewYAca6Wk!~$vqXt>^RxQ9vSQImV1Lb38u)8|+L^C`%N^7|0Bp&EbixTDWc zFa##Ae(^&Yi+VHPfh4Mcwt{`PK;y4^ksX79Eih!OXUbq6LAMa@4<~`Bgb`o0Lfk`Z z3D^Sh`Q8-lm<-aVZa4|Q){PBbO0NW~${1Wev`##;93(~Q-(5(|O{YwQ)f}{Maj*rg zM-mL~E}guOpK|~8<$>N>3)LiXnem~+P~Ll|48kzcQFWIc*SgGL`AfQ#{b%XJpX|-sw{~jS*0%g5%ythq*2?$F_XtO1 z9Q8A~lJ=xgQJ0zX%_}GB?a$;qcoC{-9x&PA>m=gcg>P-2Mhm*zm~a}7c6>OKegHD_ zT%)2w=j&|Vp$H7-AKeCr_$SiZB|RxwZ5>1dWI+xbe<|zdl1)DGGy%ZeYzS|!yGLtqhTPv;?sWLn9y^i(0x*~mS zrH5TKzk0l_g-sqJl)4zD72n10tt}O^!$+-)YI`EGdfs03WzF^gQk^YaVjP!F$jsjv zk2e+UT))$gARQ|+DOrI-px&%YrCa;u#joM?+y-E#u2ZrBq9>Y=uq$QWcrymOja2jU zoH%|+CyXwcY~557Xs{z&g=;*qs}iB|l2;(Jio*#*H#`8))!D56p5E#cCYdAmQFzv? z7SIZr^nf^h5wwjo#&wG#%jtRas#Z7#!(PUmfVvHbgsd|a!w(7|!6U4Xui?_40w+qv z)@v&rx(nL(Id3^6gMglDqF;nrfrA3V=*|ZQ0hD^OXf1IT>@e)Q^xGifpAo|dj_YY? zRv$Ksv&9a>ot{q}+1}|{3_Qq=9G1jaVJ4=1ZA;ay;M=P~m6Olel|EkJhk08Nt*{$I zrEUUy%dAq)&NT-%wSeaIm&n0Y?r8f-Y7r$DU_B1O6fN^SMV`00)B?B6>2{N-yh!mP zLX_-@U6B#00%W~Zl|}~P!h(1StHXm7n&;|B4OC1|=ANuaDd#*(cNQSv7Fu{IU&?I# z%pAGx!kPo34j+~f28pZ3NLB|~^JQ@<->o}P?jc2BD2l>>hPjAk3vKgpK1%P=lTmpJ zcA!qky(7<>5#Z8`@vgP#qm}(gn??&CJvJtJf1tXcp!SD$z=Qr>!xGv?8AqmyMySK+ zh*@BDC9zJ5)#GH>f8}oN<_{(lAHJPBN@@LCijiGA88*56BJxhpA}*7Pzpf9Yfz9DK zD(8H=H}a*2_$m87vJe9{#B^#`h>vSgPQL@%`#0hE^AaZ>ll$12%5Be4Gb{6eU5IXb z*0b$Zv60QfIZlsiiL?gNiKI8S@8Byz{IbWf{sqJ7n4PI~|E)04jus-1+`L`L&0$)& zf*Nt9sB+4qy>Oy?nxEvaOGH6~a*Jrjr^EWI_kXg});{uX48)HC$KBgzBR-wAVt4sw zcwcXbCdZbP>WXfXUMuffXz{ABLzVqsk)40d#$4a~&qirvH$`WS_4ON$mm9x5M-51H z^ctU6`yhW>P6!NwVa;G>z+(WpcWu?6hIB%lH18&+8in;sB@z0SSR?Z#-lG-@KrC0} z-9~xtD-^;)y`VQ+&&4qn=5RG}qm{P!t?*sdbeVd|Vt+(KY+r+M_4D8YkDFjQaw~x# zGqx7GYVB9Q3^hc&0J{uS6BRQZr{+xqQ?8U2J8#VJ6y*5^L9Nf>(za*v8+huNBj^32!p77sUm~?=Nkrj=A?}! zyzf#fLkezs>s^YsjOm(ZH$j%8!U-HeE;Zyh*ZVc^Y1?t+y9;v>PnQgPj_5Dcakpo8 z_HWkN>;uvE+=M*#ieI-T@c{mm#fs92`_*qYwnKB`NcyyF;FC4@&5Rb!{(;ScIRiYs z-=!6jdyjZ~vfB3XYR`wOT9?&de}=OK%*%Xuf*u9w4$Ua2*GhJ?$iR|A6b|Erop@L9 zXUKr-VKYd|^o|52=JSO72_0gyXwa0@+KqkYA(z0ge&3>Seaen~IYREqsO^^^)+cTm zy_vDUXqmYz=uYGr{%6;qdRc8_S(l1grKb3gspFVMvYgql+y)$hyi|dbh!0G?&0ZT1IYUTQHyoeV2E{52+9@QDKu~Fp`_=1L0`u$3Eycj5A@xip`MmO zCP*Lw#C{T_M>+%31vL$Q2ElLVTl;#=8q}qCEr-TNosjxdgzNg)4-hIjHi2|a{Qy6j zyRCO}(hI^0*EDs%!>!;N*s!ZXUaeKjfvt)WylMtj>Zu149OX7W9>9H~O+f=m9S3wq zCUBZbekNZ$T1-k-!;a=J4dLZG|1DhfmQRWYk1-`GX9=#6hJ6<1j(Vq4{Mxtek%3GWn^$-EX z+Cu#jvk|zJlH*_w5Hks$A8E{^LM>lE0iKJO;4FO^E$(khKk2jcO`|wQ^mE_b@21yp z`P(un&qH@stgxq@d_nqb6}Et3Y;mo)aSAwEUkILYDsmbWS?q8}N$R(tAw-}S5+G+5 zx~Epx$ViQ>xUP+04IKw6@{MyECz;R{-yT|bRn7W)G}u+IE<-3#8>^4qZtp2&IVQ-R zXIxcTN}BW{V);GjSjDtYJ%(gd2q0M`@aX|K-_b-Yv{GUV_$vHr4_86BV~gi`X#TDm7V>$y$&~z=NY@lJN4x~~bK|-3Jn$*+B7qC2ypTm3Jik@zNKVjT8=q6CZ z>CDFYF}G9V>Y4P*4Q&%zSV7NKU55F!sW}Dj?tIf)lyQ#PAUH5|r8mA(Pm~%r)u&6# zH?B0h|MfP|UedBs5eX!gmv}XS`d_$uLc@%EO)wkNVT#^*dMwj>@hOOC9;s=#`7p}wc+qW>a~*zu6gvs(9U zIeZd)Z@{q5q{jBHC3xObD%uD zCD+Tt!Z6n!QBIb5CzuC*$2AaH3ruq(jf>-hx{;$s+2L`M5^G0&Te}#wbo?wjVaWE4 zKn3*`iIQXMd~FM$Y@4he2+PN1A@t?MN%cl`i(Ax_2JA{9W)+4%n$( ze?vi8^C)G6QWuMQXBC2m>4d&*y* zk#%7Sk@37QLpq|`+vG^E>I;5zcJ-A1%as|` zraXd96aHL*XfYGIx3+UbB;W^h@8s1V@w=P|Jr-J!az<@-XQ*RY-~2*0jUh{k_Ti*^ zkp)~1*O2EB9rV(HwVTPgitRLkTcOO?J_`K>7J#6t;7!?io+5YvtQgC@!m<3PcABvYSp2QfWTwQs+sawb0sn{w{-B1f5 zc~d)SHos*{(IG{jrL>dJ4IoV(7WLbX=(Rq%A}#Si!y`HGjA2~7nePH*lz$@Bj}5Y~ z8T>l-QEC$K#(5BsPUZFC7vUo%#vn$7G^5<#_9mN-NY?(@k&(0Cc>wr0LZH>f-;s&mFZ%s4+g`Y7fqCL6Pdq;s- z*UMCbuE^KHSV3wv<38D)QOf8U7jZ%}YpHX`j;OCKpXVOxU^7cpqgSJI&_Rbud_MlF z{M=!r(B27+bSFUQ<%dUGLbD~bi0rWvUxbG~vpv`H%ru79^EI!T**#)+s;P*-*K+WI zJ^v7Wuw?#ed9&oJqTP&TOVriK>#H0>*9-m(+Y5N!{(cId@qyn9-eYIi&^P<_wpMT< zqyEpf)6mYhcS!eu-9%<(!>>RL~%xtq7^J!T}|$u@=@OjbQ`HmGV_mJH*5p+H&vPMc}}F>`R@ zy%YZzKl#PEzQkzu@x(TW(r*{%_6M44OPaZN3tvQK<`nqFng?r4hux+KhKSoA?Qh~5 z_N;5YMDJEN%xbszdSt9fPMHyibL@^am*;r7PjnEIHhy>V_5r-2vThMd1pe_40 z-@jYkV*R%%qBIu3k!0V@*0Um?I}{Hb!{QlMX3ZfgS2@6r58<=y`E5Yc06u)`^XgeT z&kOd-42|W6*Z55=fR=iT_3qQPd<*qEe$RrTatQ@Zj|$^7BZtGBuQm?qr0#Pih8%8H zLQjr-m2|%vRro|R?a3oj^zWL%@&gc%50W{;QH#__C$xw@p8{}u-T0>cCIqr6??qOh zLZsh^NUS&vBNlK4>=@d@JBtH0(V@4WhWB(On5|zfocL<_TsMOA+lJ;HN}X8V8@^)6 znnp?x^DVwh1^gM2&l|5qOL)+0s^(>i$L^T|O4Zxco@j(l>d)g_l+4oo2b(i{CPA&# zUfXYw_MXDfmeb$jnvR*l@<8* z-0ST_m)-JroQ2mJuc*=lQ?fOr*}dfX)8nBIIaQBL=|yJZ)VoAyE1wp z<2ya>`cSC{W5fN9CM^!U=)@)Ur1I7_NAtBCBsWUY-d8Gj;qqug4u3uHB}NIyh31~sx=nAC`k>A#1d%z_VV zO9ZRZUAW?T1;qM|V;DTWPJlWW7YN+tMLuCyaDkinYgH+me6@9&xqgvtm2>C% zMcUi50b-QPuIWn0T?1{Lvf06&eM$1#EpYt8I}G&A#ljSl}wA$ z5XLwV8mR>7xL>`ztxZ%MZL$Qc-p7%~(BpJdUj-^65O>#AXT<1AhI3z|fBIq?56r^X z{2p5dEb2>j;_q|KN=fvSdjKu+VEw$O%IlH2BzH#1&q;O54R5vw!c~F$Ch26e4=&=d ztb_}!YBT%0MW&oecV9a$2qHc}`fD-zzAv%6I!ddz{3o>~+>-N2kmZT|%r|p;MS1#R zgee*m6&zm(+G@kC5NWDP2vWKi+2`xW2RxrA9VA6=#99y z_@Y9kLpwVIwFR`$e-E8Ql*GtmCGG%dV>V9qyB~~$j3jfBSfu#e(Cr02=Dm-`g7Gpx7&nv;9bP7lT3Np?Y~(HN$mzx)mEFME4ZbL1qz}4F)0W z+K+A$4WoPMk)SE#3RkQ521xM9<9QUQlEb#UWxP}d?~Rl`4)_c66CKKiY5(t$FZ;xzyEB#HvZ1iI+ zcRv0Od}yy`DveVj6vQ-eI8L8v6d32CB!75bs^9tjf&VAS!EEPwlrN&P?ylTg<+Lpq z;=8@@;W}O9j}D0_4V2v*B`#@~JBPd@v=N80Dclb+;|=w-EC0tp5MkV2NWc*q52x82 zu)49_z?gkyxY)EE_QH8T40MO8i6Ftgq9cZuwumgh?pizE4dA6?HXybef$@-X3lgHC z#F42!WY6XVNsdu@e3RmhzhDrl+mlz#E;|F%comtGc!esmng#$dZx+WRl{-7}B-Qb5 zy@j@%?(4^?XeA*1uKf)$RHa$XBk)M80CTI(WOXbcqp9dsD*r5&B|R;5__;a7M)_#J z6>rBW=V|7k47cM-8Cu!w+1u(WF#xep7@=TI5T#_tA~6Z&E2$d@n91JRh~~b?LPasC z@xnsxbxcs*TI;3{)D#v%OPVw?AMTX7e*dP~zMMRc>&T~HfdP&2o}QDae@1Uu{^H^} zmsQ&Yz$UR7GE zBpsCW)(ma1+{;$s_SsoTaFuDhKWxBTHwJjb)6a3P|` zjLR*q%TAxgDBc{=;DL{IEIsH4wbMh#Jzh}|;vn?V=nfoym!(&&jz$EswjqfgI+&+5 zkNG4YdLo%a$=J?5pDnU70Ia0f=z?#8GIC(4&Yq8UJ2>pdY=IQ$D8K7TZF1}Yh{>6^ z_acFxzanQYM~Q&j8`d}fUcpx*Bl2?SXGq}Dx3#8Wm)H|w_raV9+?kT?xzx|hG^Ib8gP``)k}$>>Bk;y>vBjzuB*0=QGs@`&#FQgKNb3K}!+ePTgb) zECZ9oj@8<5Z6%N}v*>01*rc}36Pjo7p1LuJZK2|qLOhBJiKk>~a05=HcBd~TbDrJG zMMANdunXGx2x|gPU~Ff__3;ScLXWFS!^X$H&AmMQIQ?=b!RlqxE82Ci75`RHQoWeR zvwD{SVyPB+t4CwrH&&bTY1Yl6kdRBXtildsKh>Y*zy7=9cFG_AnjJ*f9tUxs|Le;E zS`CK6OYEz!w2@TQm9u2h3ShrBgFc1eK(6d_1A)fFr`kgu)i%2h;L+%#*%}HLQAueL zMwH&{iWjH^#f%9Yrq=Y7ijaR&h?bhNot^#Ek#BL?P)*YVEbWpGTuy<(gfdrCl?M7# zF!;%H7H!4hW`D-pOFntpNQ5*n))NlVeNi$JxaQ0VCQ*t|qhIL)L3P|Zi13Wr z-WNI+GDzD~2V z^p8j;C}3ZiyVQaxeBL^62%$^5kYd=+Rd&{UO+qUmpMeqbgR4iIRx|A9k z1nE+`L4hGgx?>0tFp%ycBnBh~1cr_QQM!ka25E+70O@DvysqoM&ugvs>-)YBYv~6T z%pA?V)bU)JTA6PRgg-r0}}POvR(<`OSHdl z=s+kMB~UNdZB8X9*DUf*Cq7BU?W1bqmP{s%Zv=M0nuVU*X3M`Xdo+0QZO z`-U@mKux8T7(Tf@*IIi##tl~&q6LaHI1x}BRKh0qN5p5lH{Xv>_M*2dHAY1?n zpama9lRzcqE~U^w)o`YiyY-erFAJW4^4~|~B^E>eK*s63hhj+c;)fiK*U zBP-7W1=aIojC)}cZfTuAA3(x&KQDN`_{NB4j|fkvoizQ6n$A>i$cu;M_Kj0d>&$!6 z-z!yRxPx_NUtB5#t|3j1-+_GX2B%L=ZTiD*K8r0g57T3`&idGf-`AKDNwj$7ls971 z@0jM|HmkdCq|6AeOxz&7!YoU(Lcy1l;v(pK&W7LWkEB=B>CteU4GN^Y8fvZa6L`IX zIs5))z#y$uCnxs~WA)83rxzQ{{wU_hRA3#k5=eLBFCrLuCVc*yf!4NyjF?>JuIkWb znb60oDuIz5DvH{T{na|PY7ZyOC2LnU{V9tK zz$KITE&6W%WCg81hs?9E-PE<+WsCP58ui@SKE+e=A zlv6D!CAcnDKxhnjUX$&nOPVJ~ZYfemv(bwT7hgwXFs6g;Q`Nh3MZ8Mc;c9LTFv;Ur z-;%-PBu7ylZ@w*0D|;P#gh;Td=b6{>PG|p1kB(I#O-nvPtM7Kx6 zXUzdfoP)7jrU#QA#p5{&;{|&uV5BTpELu>TJ>n>ET%ynM?#>g>Lia zJC7dR_KDZ-T1F@>`Wcm}Y#?bR)qc~F$$tkwiLYhs=+K;y*Zre;A*{o<;?TiO@rP96BT}ZmaQ;}HfZ+OLl%}- zPRG%9ICk2@i-6-IUqW4|UcV`2M_#B;?Z9yBs|c~3Z<9wDLk6O{@DTw4BC#fGwa!bi-5f^(Dv2n)3Y#m)@EV3$Ls{6XLWW zB7|PFF!!s^DGq?g2GheUgVj&Bg2;Yri;0dd^?!&5C&|*ah#I1_i%#L+46ut;84x>b zeMP=Olg%@B5o7Ih8o}sBauZM`4%&>a1%>2(c%I5b2CO?BAF{t3`lxFH=W6PBa#XMj z@L9XGN!o>a?IvV(R^imbb!^*UJi1nV2&o)>k6Ah|D{oR2GD_nyVFMbK_?(sp4XKqA zJCd~+nQNQXxjkaq@3?!TZq9x4@=<4D>mN}KbJo6T)$OAZRfDJDp07kqOnmObnRwM-}v|7>yvZV zV^7&KTAw?ojm(a(Vz;&Go_{dQJ@2^3@jKW7t$HE+OBS?C2GCq|>Rln5!DR;A$RVOs@=B4pXBaZcC2&9w5Ay1-3_P0||_mvAJ7@ z7c?j3Vb1Mv%i!_5Z9bX1bM_5C_CI~ULt=Q?Tw)_WAY23_V{zh0gZ!m5dA581;Jq_gk^$=s4S?c#G^0QAsPbL8picB{5i674%Id$ALjw{F)!-4(&eKb3cb?qgC zO7~O%5qLV)0O#FG{UZB`gCR}5-y6vh8uQbIx zC-`3}r|S{HIH;`upcW!QHui^2L$g<>6LRyFZc)vKO|1E*!{wmlsW>#xy4 z`INyLR<=!7udvSEC0RLEldSaj1I?$zNX?O=${0Skeu(AJ4}aPYC9d@8gOw&f__V{G>lkceKO2cTtrwH#%5v zWtz1Gkx9&pykqjMri8YWk$vUuf)!)zbxmDVGXoig^^ax7UHwDDo1`*_PcP=&^`6|Z zD`qeK1GeQ|0{OA24RLQhfWn%biin9hGcr?frr;1b`kW41Xg!XYt*JPx^s)f7H38bJs7_$NI=P); z2%5UZwX-c$C{;vTGlZrWCa07MKkaLdsDhz;=!{KI*Rd702-%DllX@SPheAqf`FDl@ zF>Ych;9XIIf5X@0v@0(XeA2mCKJAx(Z!xYBTNqP7H{{>VaT^lB)oINr45UW&41|=M zDhWlXy<-9>B+S&K|CxYM=*IhOm=jZfFi9WtH%(iWmS2s`GsOfJoIL^#Ofj`{1urtb z4;Sb9hZ1S9DV*lt5E96y#oP{WJZ-fp*@w^~!b7 zn0oKgmA}qYv;5lUbPw`oD>9-`I+(=XTLXVou|75mnf6=iA)q<%tCGHZWkAHXI-Mxo zL!541U=eJ5sUwp z$Hi)sHBD-MFGX=juAS#+Rs@pN^H*X-1jC_-yMPpClTJprv7bwK3+t*aF;M>EScCqn z^_BQ!`Q4i|N87hsLpNY!R_SCOvlQn->K}UwLh1Z|04r!XYz!Z5X1KgZLREh>2IHQ{ zd1B3ZH-(dPQ97Yj z3HJp)c>s*Iw=-5DA`;R;@G%bnH*s(E-Apj8D4A=iJ#-E(gk1y>noY2WeVy zJpNRBn2NmdvR=aQgO{xfKDyGb-PAk%FL1xMFMISHJ`*dizTztqUR3qF& zKb^k6FXWM;mdO7MVO)IY7P<8Q?8txr#B1q)61x7sx>7AV5rb-Hq}y^|Q^U!QGEk`> zY}9U!fpBNm9&>(H`#<5;-`A)>p=P_R5J*V~1IG3iUT|d_3}}`g}o2J5EsQoK=S%~ zzlF*{4+yyG*zyv-%U*;U(M-w)7g1Rr^!Q-Y!|uOk?y|44h`YKjCRrI28CAa-$W|oQ z5!HBTwf3vTUZNY&EC2UvW?pgEG{EEh9rlS0{CK|{fGTU0C?s>S6S41$%w{7a7uEz`*y=`M`usY)h){QUu+lk9Y|nqP{`&@#NsPf4w%!W}?c;9S9C; zS3cBp`<|YxfDv)5-!a{BI?ceYxp$TlsER-1<;HRk~P!akYSKsXQFJ?>xGALU4t+d;t&kT%@5 zhgCaw2;@m_1D$5qh1d-YFu7o#?}8OGH94~T&-azGjeadH4?cI7<_~$lU$PPg+#T!R z?SIi{1yqkZpl#&&DpP@9MgPMcCZOBB>!`u{6|AzU*k=A>ldLaMUm2nnNlmRxvtLB3 z<8s`z2w6~k|9tsKgY3k2+3674eij|yClDukAc&9)j+Xi@t-9w6Q)?ueS=SU&XCvwyMY{7$fLq}+bgEm;XF#n$* zi%XFj7cVyRs*^1=g(Q&PNHK66C_>5IN*XzUv^mUyNWH-yrnyx%h z8W1BPw=vdov)P(ynlf_QwVBjf`06y*GBx<_@EJQ{()VWNf4+C)hxp&p@|k_%SAPk-AIhG^cax>cp3~ zZ{PCb%~`(v4K&b)Csj^0OR6j6G>8eCe_AhyZ0FlI7ddvomjc`m(&B6l}aHPBJB z^!}$M|Mz|W^X|+4G@t(dh6Me8AK?M&fBpBNKSPeO{&afu(Xh&_q0pG>@zVG2YxI{c zsXH&VGXfjb$QD)mve195`bfV4u4M&+@NimjhRVt+8IrrK)?|d2Jn!6bR$A;zV;V6v zjcxqLHAvMcS1u0mH{ZT2e`$tBTxa#EW<=^gUN5`S^}5Ia^Uz;HS1xU?JdIgo{l`{D z@vMgMzhk4el#@)ZeH_PX7Jblscbdca=A}zhGry9au79|t?`~otQ}sSg`}E{_X5lR5 zXu;-QxwBeTkI(w?Pm1DV7yb0<@;_+KDX(X=HBUpujQJ|B#&_7~Tpqw;5It=G^V)&A z#-mVebhhJIezIeadws{OUT(n8^d18SC1HnAHs-jQ8Y98=QK?lfc#R(5BeFa?e;99< z9l*zad#|{+y6x9??x&L^aE0=8&}i?B$rPE)-A|3hpr*$hYI{1e7Ir%(wRaUmRZ5Mq z9g8v#kkja9-lG+&qOrNpw5AE`A}qT>y~*Zr353()P{M+qOwTb3$6DC)7qj)W+ zh1)IbJJUHn2~7WWXpf~>@o3!}{uSoXnej>E$I+Dbb!dWW?)UW!29JbZ#yu1_H|cY0 z(N~x*JsO5!)TSZQQ_ZJq$g&a5xO23Y1;u>zg5NAlm8@teI}f(DF<2R^|1f>jX}oyg zEI{kP|FEQ)%*S%8RFik)NL94;m(Iejk|NAh^37?5KRUd8x>y`Ov~ixXlr=wOdVp~0 z`W^Hjd)Q65tAsw+Esdh=saA^~Zh2<*(*XLlM32CV0s({RAItPnT{ltfHpCEhuB%~O zTS9lr2!A5pc1rhO%lH;uQuw7u2&>f5HfGe&5){nM|l$&%Q<~L|L&Ki{?zzWOn6#5M%S)A-*!zQ|bu9&ahd|W*b8P z%Fn?ewqjvd5BII`M!K7d2?DMa@6LuOyg{3MJNxYGA_Cu}A z&TZNs_0z4SA)zQ&-HMJ6bGh3W-&+6~Gj~K*Z5EWHPIqNtqU9*<#<{Zx9;QQff+g4m z=YKa{izEh5fcvR5WdoJXUO8XVXMDZkQdp%oG{tLkc;uD-snKQmT@dO{$tMNA6ban- z`bxLbMl7TeL3lsRZEkC}@e1=Tvy;`B{acNq-sUyyiDoY3h6JDGBsDr{=aPtCTR$17 zskGpWUa3tA*J4QdQqzhrQzw<9og=uoKIn32)v zh>GM>Jpwyd%y7x=M zzXVfURd!3kC&Qj3<{@sfekmqgIVPPN^R!a@YE|h3AGHm0_)-qd$LiZFf3?NQzAesd zB+C{j1+0Q*lTr7b=yrT|)AK24Q{Rf~(FZ%_WW=bh@=TPV;b7|#oJp?L-(1xL2m>}BxnFuD(=U!XR7_5-*fx7 zvhQ^#=LTlfIJhCIOydoUNB_OrBO?nKmK8KNJPu!_4<0)rY$~LWk4!>ManjP#*;c)2 zVCt3CM`3ZnH-TOzqzxFRu4i0|Jew$^l$C>pFnn0S*Ynl=LbAs6voiE-QTz0CZg#38 z$P#tbQGQiW(Nb!T1WkrgV|ZRTK5?qSSd>Ee^*iw&Wx%#iVRLFTQO(rq>J+yR^g*R! zIfZctqLI-~t(#bEfa-n0%~S|BJ9lQr%*I6>mLztl?(@D4jCy9f73lE7k4*P(S=^mu z*??S@X&$?)u7h<}DtjXwC@=0OX-3xV%YQ8286~PJmF^z=^XYZ<#D?%qYt>w= zDTlrc-bcb=oyU8v-O7!<>>BOL+2&R16~7efp0ncJ_O4@$NimGvC}L#CUVPd0D3uTA z){vHU1vbRLl-t!Ptiw`KYGo%9lua4qw=%$_4|o*#^>JMj-)-3ypc7DmfN>X}d{}FH3=2{{U4j<`;Uk}& zAl`hQQ*~b3!`cbl#`C8K(~vlEiX`rIze*4cx69MPEsk#AzP+z^Ng;9SuVKba_m_Tt zPxZr$C_Wo)Dx18I=3${uIQ=BUlq(=+5NdcT=EL2lzAN)%S|a;s6z&g`Xzg5zYNOUy z+0t-+^Xr=lNaQ%@TEfdif8?}ogIbkMPQQ(~)8aO8&>EF-7wmC3Ze9IIEvOO?jmYI@Bt+1=SvQU)s#>X(iEcnjl<&9MC#x20%0MBfbv;)2 zmKTR3$yU&;5#D6rxU&kwzT}w7zq<>^(|>H0+k6VQg0Fbye#nE-!`>57uN(}ze4+K3 z05IpmKzT~etZ~f*@r*||9afgyBx*1g!;eysqP0Sl~$47peBP6_VbL&!$%<{LtfwCb6P|>HZ zre7r@QUX~|Hb_=AGM^K-$FDp8JScy}%d3&2lEfhFJRe!R*(I;Zy|BcpQ0}LS z78)Le@^{pSOjqXiFcEhB(paskZ8_YZif28+KQZkt`)m3xg;*!th}TUK=a6Y<99K?6 zL3(ZgW2nze6cpM&bB#2luT)pb$YauNN2S(%pjtUW&-m1P4~*&0PYPk3$AK+(wj0i8 zjh@@E;!XU9Lml_CXRtN;s%SYbkyrcaBL+rRWKR77ckBeaN4n%i(#M9aVr-K+v-$(* zNyo6wwI*dks>(Jl&nbP~=6$oPpB2O5#m#YQx!^=8iqBaP`v4YfYg!fFyEw+=z%sKj zE2Att>GZtb=i{i1hTKxt?y;xN;u~j`pqKaz`h$SdAD*H#8fv|pHYLUGsgd4E)o7Df zJ!_*HC|dzx-#?MmLXqCPJt~&LV3xh(ZSeJlp`yv`b?`Bt9!Q!MT`szR^k~Lo8qT3E zarjOpRYW#lxA;}Z`}J{2j!~ESC;DMyl|C(lOF!cJYKY0m5=QqMb{7#2O1q1d4^Pr!>j14>*;$Y(Qm19OBsB93Ji!##zQ{Hy_Y@CuP>c`4Rar#}> z8EFmg+FGud{t6+K2eV&HH<jS^0Xy(t}X?5w21zw8q zQbWG2N|ALIc`2!Y32&HN+2?R-aa*$bwV6PIQjcC*Hqa=4^Q(&9M2-U7JpsoR+ZwOH zcTD#k=UMe1A+*?IC+mj02-TiESGvn(pppi!2&&uq{;8zK2gNIId(8{CISXo$F>P%Y zXWt^0@9;JtwjKRU-u!;r z6G%;TzT=>hZK_)C!4S|WGJ(pC2Cyp9(}x$y8nE#JGlXiO?N?o72ql`on7E4;^{`** z&kEHl(BaZ7;;BNDN_n|%ueap|R^3KZ+(~%%*k?{3+q;Zr6C#!9=X})wb$4D~ z;wOkELRhrqEKpPWe(8R75egC4^p8wkrMBUNkKt2@o?AaMghuwAoo^R1LPeSPzl7PF zi%Z~KMe1vBekMUQ@SPWoUWL_iI3UbrcF^U+#qNPWT@+)rXPwf|gb+IBm3m{>+Z|RP6j@H;1_7 z!jVSPD5qKC6tC$8uwzJ2d(JtZi;!$NGCZ0eilmoO$?cA`;d2n_EirE$)2te+n6C3G zyFo4V;v(4KD+U$gc7VWNXXD0tg;7CzPPmL4fY6}VcbLkX(ZE3u*9{|m;%vQ`#V8-H z0L&y*u&j#x3#()01)z4`ESB_DKhiZx{xhXz3+!h`!$<@7IH*9HH$)I!_2Li`((~S5 zvpJgTbNi|vjt{BP(Gx}!*Hbyvy&Nt!RsVUfNMEh7pIlwchBsU&B_Qh+oj(Hv_+5$P z$B?~J@`s1jN55Ae?2;!5AHJg=oMHHI-`}OUWoTqg&d+IMa{2hvPnV9QlhH1Izn4We zCxuCt%FwMS*6lFo1U2KHo^+-ofdD%C3HsPU203TmLKXwPJma zCpjNDT#CRk0MIVc{9jGgK>!%rO6Q}+ta@b3Z4!1me+0tOF3)w`(|W8+Z~N)NBx3m~ zyg6iVr!R;s@l?5&d;_m1=GJkS&t$0pUVr=c!6v(Dyyi-^6k=f6GF37e0<+D*Y)%Od z3wwke(s(vwOL10iv?4sIR-K}okrAP!yT2xky*oHB%lAlp8P^!Gf)$)(90%ljuD&W%^Xtfm;(?Sx#X_=Dre^p#xwM5gzKPxykS3#XGm zj{it0#uGIN>dtrZ@b%BNU&Dqg4BZx;FV~m11OXShYgTbRv5>9kc0hY#<})Em>g`@W zP^0ZB;__tByCoVm=$LwaN2U;}uMv1G|d z2tuBvd;TT{T%iw#YLshP6sggfkhDFba-vxwS7CG#KkDiL=fkP5fa8P)Ef))w0p>AR zeROrrxI@HbNJ9}7X(Sk-NjyAL`)Od%hsl_hsjP%nI9nri0JTH~8K*{I1p7;9Ck-lC zdQ&@xj=o=Ga20yuWwf9E;YrfxlpgBdJIiYKJK2^9N~=p5R>BJX&@1wao+NL>@hRDX zvPaq9pxn;Ohc?)j&(1F82$Z>}K=o`0m4)4lNbzCWX_!==%i0K)*o98f6*oL&p+G5Q z9eJa?$LSusPAniebT*#D&3YhCG$NjT6MA}O&~jmq$F3?PE(<=J4X|V>&*Ri7jju20 zeZuxCc}$}FhlODPS2KX@++Ez%LFuT5_#frnpyYotta{xvK{G)yC<-4k0Q9a%t6mdc z-#>rZIFH-$wupGFo)tBd&)JNsI@(3hGAk^Ww9+N?N}LOM;qY!st7r_tB+<;@7mZW5MBm&64P7>)lzn*y*tEEBhJUPKU*WQ88W- zy(wc?BN6Rx7DSEC6V-N`+$I@tpsj4L;(dykm-!$5R)a}U0JA1a$J--52X|vY$)Tg6 zlAY&oeb@K6jBjm+n-53>f8777Jl?1^e;^{9$^gZg}ID;%5silf`z9rm6>K3Od z#?w&)9ei}dW<7_S?MRe*C>dlS$Yb0*1j(81%-ZRTyewB z$F-YNb{$BAa4y55l)61AS(2b#eszvxymrD%;m#w#U}&{X*6BPxJ>KJU6N$P#JpE0g zAbsSp?r<2P(P7{Ltp47d^#l@J>z;O7E$%uKcQ357Tkka3aL*C-S$tC$N)WrzN=HV; z4hFbln`A;1;_|gsrA9oa{cyYP{UTiTetGvEvdVs9o{BBrAP}$}Eq><6=xm{Xj6+wdC0(c9YbgKbK12*D~;{ zN&ug0C+Ij?B~xRm(g2?2=`&F!j_3TpmM=1StaXe@@?@^}-fAg0l0B1{(Y*2;lmbD~ zM8qqkg2=cxWApl;lV;f%a2c8=QVe=~V^?>pupN}7Usk5-YxOIv(!5$!vYu&AX??VT zGNUY99Il%>oY}-PqAqnL^wxg#L)`#h{QALY3O-Wl0caPX@0qF3mI4PRKBJ&Axv+(%F(##sjG)6h#_XDsisBaXSYHfjKB^<*7wf)Ed&c!aA zh44;A$>~W z$v-{?kVxI`+}@{q(8Q^eqlJWYqz9;TxGp~dlQZtv`t!4EJ7?GE5_e}zu{lXLlc%CM zQ=G2{hSQ`}E9Vqwu$~$_bgYop)(szKdu&RS^gwKTQbwc2<=w&K#IvxWgX)^5c`^fE z*&l=Pnjg8w(D%;boL7Z+_;9}140HLzF_GTY6Do)e18A=f#i7)_Ogtf=0sf4cwuI!{MmM2I(hN(GjbrzlV#g&bF_giSY`b_sgVG+kThENsvnu1 zGgsc4c#ZuXlA?iWZ76ZgZd_Ur{|xJ|RhIja@g|EsN#-5&rf_j3ll8Ho6x?1)aTCQg zGFo6q$uh3VtkP-jve*;Vi}@p+w%$jdQ@7Qg+uSX1Ko`S&Nd3(TxxDEF>WIuwx~OW3 zS1VNVz6ij8;{*-~2m*`s!`jPxbwobM$D&%VEeTPWKF(+9aKVAty@um6pR#(_I{RIx z>9ERRbvXs+l{Yu!x%52_1wncaHkOkR5P7M$tGXs+5)8g_0xiVHE^c6>tnKLWD zBVxCC5hcSRj(#n}VV1I}&yNU)?)NKkgr1=Q))TQNyRoa2oFp9-!+)tIsdDPZ@Zgwt z%sQy)2&SutspXD-o=8wlQ07Ph`#`#@av0Hr74$}D;k03bHiv6n-qoGpsj#8V6g?&_ z+dd^DQb&O0iMCPW;x@i{YOiQnbESy+D)pfn`5l|a7f(OLuf#-jp7l9CjhL%-yX{rl zmKR+;ueFkL$0ildn3*{ry_eLNIl5pWrL+Ahj2CMoIkpPIY1%5mR^~H0mDfD$}=*j76cd0dV z4$wIyxg-^L<}H;1eGmtbmGMFpehW@I;!r~iMYS7(O)_acgj1ZgYIABMRKjK^|EzR50!>-*J z2s+Er%9GC1ba!8z>w=W^J)-K~$ZEYW-txHoikL1t#>XV~k3`9`BuN_NF>__S0WXlY3 zC(_btt;y+-6wc}D-E6f;?tdL_qDd7M``ZSD7NBjTsPh8$GhymQZLMv9_z#aGyivLY zeEu_J>Pg&_F?1(5kSJsJ6ga5%6w5%ctpLmkRfic4)DW^*CCY=3(xlu29Z&3N*MZKF zm*PE|SO66{$m}p-6B#}A#x3`r;1NDWf_Q1_v7R&@nh$;8oC|@Kzg0}&D5=25WX3&H zB;-0&;;@_K_;n|1lxt$-pfQl3yW4ramdvB~?QEZt*`zyIdw5R*y@Y3>t@W>N7ikfa_bEo%`eeI9=vqbi!nyP6fVxtzFHRKuMTMj!)8?7w%JX& zJ=M<$V$?!ITCOq^ZjM=&(rXvLY_1z|(RAG6juGg!G5MZ)6T6EP^l)N-{DXE?qh49}rRqcA%sqe4b`(dmu9y|f92kW90pP=5(7^j6k z7bzxK`gEl~hFaVkyioLDDU96An@=9$0>*H%5w`WwyapkRT&6af%&E1mABOI+t#yP% z54sPXKJrg-zR61qw>E>b^B2suf1mkgVJTQYAUH~qf5n;ktTCWC4~@bgp0W$ zHh`;MV%dlw7V5B0vadrPpQmY-&~Ynr)tvj-)^PE;NM0j_X`Xz1s+QSVAP<+H2@Z~K^3g{uejO<+5)dIaxW>|Wgbfl7C>hFZbRR0$&LX7j=d{bl%6E8%}K z^p0cQ$L@ZMpCh9Yu~tvz?;e;e_!m(4`mXDvWpbib_EMsRRESy14(RFEKd znj-@mEnv-UPXt>?|2chCGWbWe#MW^2lhxOMFZQ&RgnH&Mc!Lw@Diil zhOz_0GWkIA&{rs`F)={7+f%DaBm$*h-$6|mG)$DVn+)C7^zP}uH1u88=-H#RSXTY- zDp}YX4($#BGW8tw^G^PxA+$apPK>HHiO56PW#NuLSyP77VNJ@BadS_I;#t56F?1b^ zkoOK+`u+3QG)JE02upqW=*M`ENhVYHArfuxR*A=rKxDi9vO~gtWhYO4_1+)7nIlYb z(9=%6(CseUqWdTpv!0uqwvhVg2T+5!2#U8`c803Bt0_ z#Q;X+vA=;}V9qWk*|%)@-6#(~qmEMXLcMkw6y>=@f1uV{>(Zl2$$$Ja!PINb#DC5$ zqN#KPUnAmkW%Lmr!KtyWS)w3fQFZ2}QuvU8J%Z1tf_Q%8*X*cX6ECGyRvb*{Jm^8$=g1_q4XiO-us&z>$-pO_%<5v; zq~H3&E9wn)h8V6<463)pI#)#@*{O(~#&T&s%AuQuG(1}h9A9*c3>0TxQp+c# z#LHMQ{+urI8BviAvThTn`jZ54GWP0KOH#T zN{6R~1{*RUjmK82_*Ln{m2Gb@2L`S3fzo#0%?eaJ!dL11g5_iZe6Qj&(b`CtG*Kt9 z**D@MYD+PFpC78Dg`=k6M{N$6Gj_?-KUuU?!Bw&kO-O^kZz68S`GvBSA7Z6?@l9Nj#~3_zG|~qEp?CT zEIvnl$wn4I^pWX#PzRnFO{9Bygz`#6U8S{rA~E$qmt4QQByTMyrHVem3#I=lv#^JU zSLr)y`)I1ZIGuDPheXAyzA_g(qSgY!Hs&@ogCF4OocHgl0aT7kBPw^U{wCHb`Ke;in|kEsmj@Hr77OA(Yh_V8Bc@ofsmBA4 zSnYZ^i<(2pI*U?8k!T(rH--dL;C8n?w1)aBiY)Z6`|K4?KG9z^7o@y(*lg?cI+kGYHwMP+o@G zL;FgT3y8(II&+!3-)E*AT4@~}JHLI0hwP6RmF-5V<&AE`XEoA`SUy1K;H&zY`U@Hzb)^EJ}AO#5%uO?X%7`LQ%XnU2Av z`LGu&qe}<1sQViT#qAj7Uejx0R~bbu?~_VYa}z$}Y+%=ZQhV5~y0xu`3Y0$=(==$2 zFdn15V`#fpFlKSIA?`CjdULys(e}W0#D3u0OGf=Fvu7&RYMoVHJBv|str0&tWUS2& zKajVsdn7Pv>3qG&-eyLi-s1hUHR7o%pW8G1WrDC+cEcFW{UP2s9=8_;J;P?j8OX^f4^U^+}r; z%L}^D^fs^%fY|iRIS(VrBatg}0_#;elt@b^?bojQ;Frux>4m$eyfW{F7>vgK;%^)Z zYh*MXz04wfvVbS8empVVYau=$bXO8bw+@3clBziI(*DG&>M%wXGPkv@;$BUvz)01D zWqd)#x{%WmXL(p^x%gq$cE~<{!io35dXZ6Ft~cc=XoS?U#yRA_iEv8wKvRH{-;(}P zs(-hK<1!9d(X@dn)h>QT0meHCv{vKgFo$Fw8h*zwC!pk2vRKUjmu*P7(FTMX51k;J z_P2T)h=W+0g@9ne`=-O_4z~*d?qJ%uJEsO)_`?5OT+;wu)jX$(`@nS!5~I1)^y~LH z9}A=0s4GVY(K!%Dffk35apEC-#VyQb zGIMF+|HAODtmkE1Lx_z-rQ%I{fipIW0c`Z}X4 zS)9WpNroVdjCzZ^Y}SF??~@w}l|JGe7H?$_8{;=g;^JCq(5f{Pq`(|y_qMKzqRcg= zpLK(xjBiYBvF&72DN-3}Fl4L29r%S7E~G+W4oZ_2S1MxT4_v)T^F7Gs`+3ue!hA>! z)V>yeNeV=7Se-!TR1TX{?J=Nvpl_>(oiIWri-Vzl)J{!&JLY&}+|yqMXK{uQ9q~&L zGuTI&7B}PtCG)Qwcv_mG#{1P)_M|365MskeoO)jZEIQLBug>Hm8yls(R`YV_LD;X7 z>!!Sc_sAsEtUGn*(X>L6U9lehSB=z2U;jvdZA5qQx9oM~%Q@zK(M?YhAteqSJ!bZ3?ZG`;Ke6eE5ATBXhdGb+5X??1G{A#K7R-~UvdH~jpiuC!wM>ack zQw~r5NJWRlblO${>&A#P)zi8& z)$X<|{n$ky&IaHsehPMOqbf7@XM1casBcb7VOZ#ZShpm%@%_{Y9~Uu$_H6Zbn}rDO zW&jB3_P~;G8b1K2_u>;k{K#=uDPs`MTM!UZ%pJMJZM*?8PX$n-Pzjy}+y?XEKv9PT z-B4I?3>2@x8dra2hjR7(GaK6d*;5_8W7iT!0rdktAZ6#%OS;m|;i+s$3a6elVMZ`u z5CuRtqcXApX2vafiqEpvb^$mKBZA_WbX+&@eTICjIQ!HVB^w^s!4y^V8b1{?MemA} z*N05-loi>|a{`y1G;v1E={`c3S#l&#vyRhV zxX^sD#tmlyMrNF0094Q?L)JC-o|YzxKgnL&iei*cG)q`A z^`u`+`Mq8Wi`2q2z!wIPpBBZcoqv)X{{Gafy5E=!xbaIfg|U4(8h&LW^-oWmE6R43 zRy8%)9R%|XzQkCyTNJr)%iSUiYyPSzmnuFLn^D*YZFd8QIPoi2b~@Q{ zn_9|E-Oo(%>2Q_&`(4}-HF4%Fg*T&s9(p0h=Tp*-9UMl*H0X6y*PNt|5#@Dv)JT#Z zwOB6IyyGXR0hGB`WU38QF=Xxd`X$Q=MkZDF@UX(x^lQlSavGm0<3U;mXziJ$UG1C| zqnQ0jl|&L;>x41Wa#eYu`(Q|IspRROl)?!QH4(^;QBn8%i3m||_<>gaTjz5Wp+&h{ z*wNJLcQyG$`129N<~!AO29gx1xu@qXIOjHF2w@vpfm-`lw~U?1-{hrE(}bgLYtdnb zz8W?9)25+Iy{jyIHL(el5F>jzF242i2BBMbxXlY;=W4@(m^;%P8(!k{-VFn=LmiYs z(#(A>kJ!>8;l0aQrv8Vr`)iZtAz)spJC=@rwXX zsMHW3Kp-K6z}cC3p5HjbmtRk zztA4l&N(ub=Xn7Z=ucGvU{Q;2E7X%DD5o2XDuVXcac-qaWb~Tk2;JiQLmWA)>!_^R z?CGgwAbXSjB%i=5z0vw`xA1W90<%3m9T!ZBV)~)A?7y`6(jC0DJx2E4*}j8E+3EVkR$2uEEPXeA z5sBvbvR#9NQYLv?0yp0bPxgWwD@V)|lm6YU=@>__$-ny+5s~rZ4s&;;PIm6dam{xCSGyLS z7l_4=5j^n9KSJbOIC+9VSeiU@KXoR-0Bl(EMjO5#96tr+1)cP1#e=aTAEYDaNh5e| zS!b`^zI}Lu=vC$A0IEjyP;%pB5HaL~ry`^MVe#z!%ah!fl{JwS>-h zhx}EL#j0M@xHIy@_#U zbm5mX<9pI16hpH=mbI~^7-(1Q5@^8Cl@lIOj*BBa_S!7)jV=rQ_t$?#h;<@s-3kC` zkdJh~BBRm1Bb+Y zIC_|UD;o97uJ>%M@d;RSf9#jQ)?;XnJ?WjP;&yh!EWF{NvgK-QlKvSk zh0E1(JhMrl+?VrlL>U<<^JdBi)D`I}6_rg^+J>JPb^I(>o^Re015?Kr2Rami*+|VbsEa zo#9YE=ig0swl-(V#UG~q8fu3-)1kOJ9Iw7`NrnB#(~5(S^D5hRE#w1M+@D5B27Yn>yLed4l5gBe`N0$m@xq1p|lcw#=nJe(jWXX&^_?Fg!EHJFi|pMXKL7wN7ri$ zxBb(^1#V|E7P4rF1TGkz9W2(_6Y08|G95S2q~~KkuA7XF+?0yq`QY6fT+>+***msJ zwtA)QPsKJW_5V1_{C#yO!$93<Hwd;M#g;Xop8yvzoWUzx7&kG-l)a1Z=oFWMM8g*$i_ z5vi`PJdW4UsnZ-;{VKr$o*|xg%`uQJtg`Mb!_#vXT@1uR#({&x-gUU{dFK7m6&G9Z z@1Ceyw6-MUcZ+&%;dCJw=;HUC>iJ_qFZ+}n<(XTV z>ROGS!LSYzB^HWBh}L%E5qr?n8^i}o38>6x58%l@ePwfC!sVjQJypm4aAQi+q2is& z3pc+#%8O8b=FiRSZI+I?gs>a)Ff>|zWkIQ^o!!e?_`fz52~|dG`}D&^ac4MoRYyuMGvG&<<*r&_K@GgABoh;$%bnY5=3aEvn@vRweS93Z6KZfxk$bMOs> z<{?5tC;Tu{nFUjI2`LZAuVurOoh5c2<$m$o@fkdU!0(O0O+dRyCbL&#KAo*1Mau0> z{gY^Ro3kyPbj z$U}w;Y&i9yHs+0RP#n_*!`=`z<|~HcAj@$s_m5JPYvxnykPvRp!GJ#Zvo3zpRjQWvbPYMk4VtVMsA1uYWzI)3_TKnD4f=?|TeJ{aaJUQ`khWUdY9!dLCY)XXG zW=9XF{hW497;>1GvkHn>sy6e};!wr5&s}v-8m=-s75+ z-A>GqU`ofrlwsjL|EG}>r&_#A5gzCpj>qL;J5Bh=Yh!-;=a=Q((vJB!7asTEdap{I zggFhDQp}2e{Hva{pS)-#}<6+?^Dx%{?%UK;J+QMt4yl@rfvk^=>Ko>-QSPN z&bREpv!V#UdUYm|egYDE7V5b8f#sjS@^~ZJQ&odu)&-}@(~k~9Z2IjAxFk16|H=1- zs05NC>P9Oo8(tinLygy}!bGoibM1$$-ULpvkDykrA5;717eX|Z@$BHE`t9oyNekF` zfBOdr#9sgZ{*^Emz;9n4`Tt*k#V=Nm54Hy&4|^uSV1a)0p9f3S0fNP7WrZTh2mS5q zvF=qVsiDxMP-mNe(G4CObb!D8r^Jn`Wk>(`RbN}}DA&}<(IpYqHnPdKwwe@#rR4k(a(rK8yN8@gEq$ zg`7d&ykUP?Mvtz*L^c;P&v0D3eusKi}xz9l%mo}fjd^uhj zoNzmKfFVw6Th{~5jNd=dAFnGZ0WHiz+W_>qY^sHNsHzcugJ&j2FQ@9^2z(4S6Q7~T zEi$%4=hZIz7WpQ5r*S7AHn4;)wi1OGTRc8{vcom(3?%kUCzHIkQ0X1m{+Qpb?vKAx zVPPX9*VM6xxg3h$=5as0F+(%XshYo;KWQ!+GbEU)BgERn_hQ}g-0L%PaM2re7nxGd z1@)oYKHZ1e{k*n*^WI}c>%7O%BM=oBmECv7L(;YNFxTnd7xZfqdDjz`re}mb$mQ_r zZQgsGJL_woStP^-bS zvR&4zHlJhy@-PMRT6ZnD!j|qZl^GBEZU=U!4#3vGG6e}i8j!rQKQs$ws{gsL9!K(8 zOL8tN`DtbC(PM`iL}NDGtj);kv`)RTTS}8K-B76S_blxP4)QQX6UFRiW2*d^A36SP zU!2~yp7LeY_TJ8sldK6Wwx_Ve>0m(lk*cgyZ}MozSPq=S%U zGte;S2Z}J$G^s|Bff_?dY@EY$O|x5tJpVi&O)K?=w)BGRZ=oUILh9vjo?mVdm`XdJ zeC9=!b|uS|cAlFyB1szhwvn+>PGX(VTk9Rmw@BI_GRCeJWq15M76;4Tv^fwhbsay^ zav2uZ3F%DXiO@9*Qisi-DlwI>r?VQafHQeKkmGlPYL*XFs4o;(e>^h;fmef5ej`)p zcgDhFbsp(Ez}8_{YauOYUX@SRf^=AcCc1N*wyhk@>pW*;xm29x5sy5l|n0U z&$=kFltZxBebrGzs<`EnfHIIjcS;T>e&fwthwDqZjQcBNvGP-~wl-zALG+}zE;+kJ zpiRlB>$pJ)aDt#XD%<#E6GcVnw3D$Q*?QdW0pKE~ZY)ugXS$Mf4l`f8x{pelu!CG8 zT^juDUS@xS?dNVq+f>^x|BQyKmN8cGNCy~#0<=#S5AV#}%>R1qx}m)8ftdAPgs|cfpX;^<|- zAWo1C+K6S%3bVOkkX=`Vyavo6Xi!h@AS76ittS39F9r|j}s|bb_upa(Z;z< zL-u>sATFYDHrX;C$R)}B&yC;R?L5d`&U`c;IC^!a`Jx=A3!~072h~HrIk0D(J$?Fe zEn!HU$iu_q04V4ZKrUWlTG<**rp}{Fe4KzKxOD>rCPZ^9dlvfK)VS42WZ~}uvKGhv zFLrizg13XR9#tP7t8$Pes7b1DLSbKb^HB_4ft6XR`C;pTXkd*%dAcD$s^a~Vzui0%6a#VY+1ih06$y(&j$ zcSZ-!Y!0!&0ya5jYhj0Y4P-`|eY50=iSl798B61}I$cR3ZcksuGu#ot!}sd>ix&vW zlP9&a$Sb$(XS>e*!amJ(1a(nxqm=uoCZpN&vL{ng1K=G+|07p5W|wjnFo15>9Ooc^ zxTyH(cA*(=YN|DaW)DQe5-w=&D%h|qiOqI5iyteh2J(fkg1%Oj1K~W$262za4GtR2 z0_ifIkx7SKXm!hmfbY(*5HO%A|9o{UF(@h2u}|W1Wfe8GSM^iquZr65mwKv9O&M1nou%Rhd>KaLg5`N2OIgpdOW* z#zbR**4&=H?PpjS8qx{q-%LlhL9IXAn=GPNcQv2@l^D0p%-#XSlCwagO1>Qj=z_px z+@}r5;(EzEv&%Tr*Axc<^W5jabk}451SY}GDHnJ*np0Vng4=t{gham;D43Qe-7$6x zWbXQX{eB$2JoPmC&0Me0>47W!U#|4fq~}EgI7Cxbzx!}1bhUV_#L1Y9tPPtk=ValV zrRFr}Gc7;_SUe~0RkI>l6Fqu`lFO!NzaU-6J@+lYF)qk z0v%V9GM}CV;w57PD>R)&CB>xFc1*O*zZOHqDj0B;m@GSvAsr$zjc3Rg zf<)hB__|##2jdX**kXJxsVfdT-mOqjqg4wsaZ({%JqHsL2a61JG&=+Z0V@r9a|Vnq z3)~SB;(A#wlJ?t3lX4ZoyT!4HIiRy;+(zJq)(Q-hg`$6D+ge~5A69$nw)S75f~M|t z@H#3{w_DVi$3O-WSal!mB`rQYXath9c6&?o<9ucg*;FciD>inpP)p|b7hnYiOR4zA z&n3eGvlHg6Bg5`yW7kE(GFPFEv1OwHHt){&+y~o2np`oM=NGbxdyI<+0$+1nLXp1K zH|=xFmmlm8k^0f@vhHrWDk|AFVOjIarK$&q!!`HDLBknbF1w%GzBlP#y&2{|sCf$!ssnypJw+-#M<*Y22oIpp*O5rG(JzROh-pyY}c# zaKpO-)X4Yau=g9q+dj5YEAGM$R;=YcJ$nmpw*KbygEtooCLJy&>jkP?av%GgH0(&+u~ZgV^y@&76aOk;eRxIB z*B`YLooEWEY@R5Jd7dH9E7rXApvQH z9v|>;#)1nuUcnOUP<8Cq&6^!yGwPlP0A(Ry6PK=>;@zYqI^F=Y$E?X9TnK|fke&P~ zXSzrq@u0`8RFSkH2}lHNl2$4Bg*cvdRG)IXN`5<6knVacK%Jar><-(is;aQ9)t|yx zpkM6Xp@SoGq~d==5&^N$Ez&1U7Fys|$TQq(q6#llw_!tWT#1={?D2^ophXkmOlh>J`Ar?r=!sWJ|?ew8CbJXt5 zV36M{!4~V;Qj4?#00eSB>djffDux3sY__3`GW{s2(_?{om$uq)w~mA`$+J zAaS;K&JyI03EDI_BnsPNxfWrl^7>b8wb*wiRpMCWIg zb=vr!F6K&=lSa~&Qst?GT!gXz77p3gPO~2t;WNYEU+{X7ePeR=Kh_lnCGdvy;GMwY z`?Bp9WEFl}HUb(Bxsr1JkIRdJ+zNnlkdkTCkSjtL2 zJ0khoZm6Tx^V;G=FsfD(p<3rzmE3HO>pnxpOQoQ~(PaB~jeTiBfa%DM&$B-ef5-)j zer|443NR6j6Dv);7TeQ&1d`A7zyJ6jkl6eGDy|V~>VL?u*VBIAKp{WQ{r))ct^Y5S zG{&!JII0VrvIjBm1eYgj6Jlde1qnzX7Z#ky8ocwG0jkun(v#EWc3W1NbrXgw-J7?j z?E|-sH5mV2VjL^$@ExalmU18vXgj`9KPDz{MQzR-q#?5H^~j>vdlkCLL18LkjlTGJ zD7h=A`*|dzAK}>M4u~~OCr;Fb?^oGwO6yBEwQF3TdCl@)Mhw*kR8iwx3EsTECuSxe zZRT7&0daZ8sL_IFtRA`+RYJYn%mJa| z>r-THQlL!%6KeY)owFW@uJm=b3Xi~OE=A|Jkr(A|=x1EN|I)hQ(Vg7f+-|pzrg3p` z>wwPEN$LxTd;3hg+Sxma2eNj2o3OLII8KMGE?x)>nEnhz`A-32EAZ?czCF~{6 zg?|=S(aO_!E$ZIdJ4_KUjKB z%*HBo2hVTb=vvzhoaE5+h|`-^5Qx`bYvutsI(B|#V$t=nW&7ze1;&;r4ek?hs?QD= zYV(G=_KEQVsVVQLPfgu~^8u5WK}C~3(lObUEW+QDjuQofq~yR&!i1W&1bX)fq~n4F zx>2>d?wWa(*>)?XB9cqGiz_Xdt=y{7f#jHQXFb`{Gj37Z^;KKgT;-X;NIhI62R{Ik zCQX?xbdrX!1`^f4#-R1kVDD^|d;Z#x47 zCgj*etz~M#bD4s=ekbN+D4 z9Vw4-slkHpdc~0@6+;|R+9+#AEl??`(9%d6bK-HBkLEnX$?0)Y&$6T?+ukvam#`^| zjRkpP+Q7#6V9HD{#^V446wAWt`QbI!f?V&d16fxOVP_w;GHo4GEBYZ&RD>A3OLa;N zfIxoVQ^0k)%FO7tS=~?I-xCCfL~WY?@(fT#R{;z5Uw-iS$pP5QKxg#gukua44wND~ z!~ksaTu+*I3(`+ldjZ4*P1sFGym=GP5NJH!rS~*%dIA4^Uw+FJkZpDw30%H>*%3aj zv=e(#-nZj80o`cS4O@H^u2d`K&^43lfT6YkV<>pZ)guPA3yKWk38U;IL4B2Cl*z?F zrXx0ocX8sxvpBoXMY5rb?;nuVZI|Xkygp2XJxI&liuR8#tL&fuavm(*$)Y-vZw1$e#Ao53URWoYb>fgc;v{0T7pe`FL~G{BLqc_ zETR+pl=or{ly*m(F%H9ylwUBVz0agRodx_LxqoXzVIg3^WwU7+#7PFL9zz7>Ph9Ycaf-5+i!SGHe;CfhcrKJ;hxiV1j~$&o<{hxHBw_WJZD1&ZzfDe*5( zWtLw(-o||#+Y~>!M9~!eqA3PC;m`Thbemc2DStrDjUMAdhWbJGNPRf+*(_>R1+=`# z1{#z`jOlWiJ?6W2Y* zba-n$7+V+#zN}a-IZpzR^W<8$k#RMsPqJkZVBI$DYz)RYX8JFUUM}n|CO`|?PtBra z*2rc*SIPCusDL$xumiEk$(Z^PSZ0dsJSl$*HmS3i@xwjkYnPg!oPVIDdcV(0F5Glh zwY0)p%!jYDJ&mH5k=8Bc;hG|?WoovR+8QC^)!OLkOdRl6g@g=uccxFmr#D9)2;Hd>SrX6F(5bY6&H}Zg zW2&0im8{T3L7yBJc6K4a|C-|)(-CXE1ds%EMQ=QS(hQAnobNuAR=8JrJ14jC5>U}T zX?|dRw%qK)=Pa}WQWvmyQ+DawoxPa~3>7G^ZELVZ5ZT>l4N%C=#;|^0$$%ecQ#8Yr zTka%I#IHZx;C@Z~HwQ1f6=c|aTnrpu zUL+E|b}Lr0L7J8xtZBQ8an%{MRfc*ocY!F$H*CA@`C4}VU>lESTzv}VOPWy- z7TXc;8#QbvJXn;07Pkrrb{|dLtq&*B7l+DusQdSK6Y`yJb-x990k{T2_36_U#3fW{ z)&<+>L#;a|o09C8hJTJZ^?2*lC#|p|!xlneljXm@gR9G;ofCpcH+kvCrX!5btQyiT zy_P@!v0+{w8oJ<}Z`;;7x06$oQ7C&C%e~r~A;;qSvQcNb>a~w<@HW1vTh1V+I&cY1 zb$R;`I1j!Hi+!I(c}ol8%`1jT)5pXV#cV^@UdZ_qa2UHrt}peTW3Gi-Owg0gY*u>} zp~_PjZAwDe9=$!oZ6hP0pZWkbCo(sOj^>=`2~C>hv-D-#IQ(WM1vK8`060C(f%-F? z2({t9`fWnuuImba)|Nz=ElOzI9sBmlfmsj=COM+s%Y2!hc`dc=f1bQTXigmeURpa4Eai@tWf#E5qQba_3WaV3oH1H*hFFPrJ>o7sc~-X%CIn2js_&A zGh^iCU&F)((ri$Hf8!*_-&d5dF;=U$by~|JG2qO*aGg%CZ<&>|oVKC!E_blr$+9AZ z!hIk4F{;NQk3r6hLAoaZ=;6_FVak$bjW7q_@-%5+=7-7w+35xV*LV~Tw6+H9Q0KYD zv%}^PMS11NBAp30E{`KsB7vhnJCA@V@%SF15ZX+Cz2HoEdIdS?!`ZWXf-@@$%X#sl zhqc)^nr@R*)@vod#YB3^!UAx8-U_46vd)pBfxQ0~z~E;flvb+DSycxpHJ%RNztKHe z#cU#Xalq^Dt#DFswt!l4 z;RtsFE^^Ri2)HHkhyZDa7y)*+Zk#dlqRx4-Xl$GEn%~mJHC5OrL&oZ zgCnm8;ET*@z?vtB8LaCaRo&Nq!-s>y4T8Bfd zo46^Q;F9(2rEXhqc*z4kGyBPofX5KX-iFpq)w@tY8l+kO0`GaR+${ws?mNg`CF+bF zNshA~9H%6$8i|(Ucwf*zuWsk-9c%lQi~#Cfz*k!F(ym`-DDOkx4z`O}UZ;gjuD?M$ zQ0k5+rO{sVw|3)FNKL!FHB0#$V9uK!-Y5n?os z$6J#zBHQCElxf>Z(mS8#;ocUdX^Rq)VQWU;RG;+9mxQ3>BfW!ipW<%A1*D@hS7^5; zNx8J`VPeg_-C!TC5h`)AQF6{pnLd;-ck#z7N{eIAu8lXoYC+n8(*Mn z{+!#$$^t)ldq_i(Uq-*uyNzl_d(u)FXOjJD&guK!D-(hbhI>A1N2>x^XLEW z0$Nc>7l`S}`CZpQe|tdLzLd$RS#035#*A*gt_k9z91P$Q6|bCB+K6Rq^Y@6&ICf03 zauW~Qn5HPkD8s8|GdWSv5@WCVnucfqAivAt9QG8R)_$kPS=?p#T`jyN3>R9N{gMe= zi&B)!F)*tMt81D0kZg;u!ud~l%rTu0k=Mw+q#X(BL4&Mj!?!A-B#YUebkmgvU=ji? zW9U`y?J3*P*>feR(>}22D1hs=GMJyl z)RYhen;dj{Sa>ksGU2&5&w&{F9qR(r9nir8W2Z!TwiU{>>`wzxJUJAEP&^=?2BwX) zTHx76rgvXQDuTOgjj|sideDWzEUV7GS^z}!>*H>f>9hWYBg;V6NI{IG#mjnH%q6b- zb6T)YI$BFP_uu9UT=Y!4|v8I3O;DZUK)N>aoSx@d{teQ&G30mbNZ#-Q}sHF2T0cCLb|qI^Jgc5 zruVlDuSpaPWqQqEL(s%4rWC8$2P>#hI2S9X0-N{OE3GM;$xutssi)*C^C8-DCYsdR zqaC^L1V*n6l~hZ)VJ9QAC7tTpee$D6@UYn~hm%@aWZ>!q7pRVQJsh;93PS0J=jd2y z#d@@CFgUT!h5pjA$ixMh(*|lvjC!`RTCmCdS&t+zbwPk7qNgmKkCDN6fS5PEo>mT7 zRDsgB)=;{<(VScV`yA+y0uVOlO1WVs%Z!pN+GA%DxkKbk7MzS9fE#Mt-#1jBatypA zF{{rg@OVs+{;IkKw?e(ggpj0T@1K5xEoDCb3@tU>d>$P0;MG%^K6W>HJP<^O%$OFc zO^LZECApr^KN7O6og5Hs-u`-kE?tXK$Xfh~e%GAma8cvN-&d6(R%;quRjbBby};yQ z^$a%C;VER$Z2S?q>LV&Ol_X}0wbDcm9y?Gp_H4S{po5oo!;x0!QD|EZMxr5VE~N3F zyNHI3r)oy4uC6Y6v~9;2uJzHpn64k6o-GMB*MC9&7$$GkYCXXKt+{`0=1Q-EMQViR zx%0`7wlUzSh=>r%GzfQ6NUa-^F7T}J^IkbN|5;}cy-S{`WVB!ipWi=o;g~Q#@5QMQ zI%$!`Ip+s@DKVQzVdOGKIaE8t9G7uuTLsZ zi%O&T?mP8$Invah6{1J%(rF)7o}I+XPJixw$s5>BCO0fbZCo=wi~+`ADQCD!`kjF} ziwwSgL!px8a#=s{_Q_OkzU+jb)bn0=G(Tscy&#Vv4FbN*t@QPvU8*QXKJ?};wf)?| z`D3w*e}21*cpaeYsOmc^g)?I#<6;2+$(X*&4?0%qLaJizT5+aP8=yS-nhH zO@dt!#@eNkCkJ_UY6VG8s#b0wZ3Y!MHcnb%D;QN5CtKNoD{yrm9#dW# z49;^^euVRax8FZ*99>IF5WIPSTPi{ucnZm*v)(}uzOaN;%_kUyr$<5qtJNk9y+Etb zN4$d74J#kAU9&+PF=aG17&R52e#X75dxQK_QVkzjR}8|PgQl`tQ~UudMTRvAv;dQp zh^@jgO53T_C7?8L8P5va$~gk9GhQjpudDZb=00Y%PoUS|yJ$L?={BR=3A*$~=mH;p z>JF)|jQIZRWTMAtaUAs4BFUdqo^a*kc8|-%OjcclzlHd_c#@^o2~hYLzF`#;)k~Xn z6#8jWVRgTCueBve?^|T3SIFm1)~slS)|GjtwN0}hC@90lPkgWf9;n^0fy7^U74b8uE_z4A$uD_#I0=w zgNSu~ixIs8k1H9Xr;i$ePo@=l+dK#+gE2ZrIj%@6<9yB2gA|jy_K9>MCC+(#?oTVT z9sY_<^=;PdFwd-v1#DjUU(hSvOg`H%XqS{+l2w`s8E~UhfE@vASHv2nHBdC99>pcn zMwd|?uMfkN8MRy(IVK%4-p-Lw9#H}+hfY8aywYZ{{Ux{!OpD9|DR?_{FJDTb5P74e z2Dlt3smCV4G{|z09FLcD>;e=sC((x+ zp_{X;e16r1#7x<+Cp#qKH8$B54!|NVS}H-m6eHXoWQk#iexLRq(5D;-U@C8l)D|w1 zN{#+5uPt5Pf)W-R#9Q5N!n= zcEEz&?)nNulUqOGfJGfzBAH(wp?lz32EHZdT+N+3Ot_nCzR$kV6_-TIyZAWeeK#IO z4tn6%oUkEkx=p1b96$TEMDLNCQu*#}c5VVH^C+RvC_cWQS-Pk!liw@r zEY3{tFE6XnP#}+c_vnWzd%Oe~KjG|GV=o(u>lglE`^fU8b`<@pxQkz?={5%j2XoBb zH;}f^{y)MF!2@nS0qmDTsx$GIYx6fQ{91KP-wG^S-K<|;{(JLE!+Xh955YsI-&pY` zGFqCh*?mTY3oB8e+SOgi;B-j(B$}b@WkWMeHqf+4LM8k{$#3}C<~1iY2%BTqHUqLu zW;2EFfK3bg_oj93n%QkI9`v#?$dnnj?|E2sj)9^~F1M^tOB^z0X?TV1bCEX>V24ya z9JoP3J}7u2&N{Bo8(jwv*?PFtR+J4|@CEc0iSox|p#9bPHkVZ<@Moznm7zMZq2=B! z;m}oiUbs0`^No$BGs`og_(+jwq?3!k$ zmoeoVKvb!dj1nj|k*lVLqBY5YRbT#hPoY{xWtdu1W1vws@ZO@krcXSScG?&LDR3D ztjdE^M5*_aov=pNO(B+p)$5TP8&DrbNa01B?*CT={3N=j@->(IMk6Up65VapLLWEFt6H5 zr!L^k!B`&7uHLk_n=Y&zyw?IX{*0-#WG%gs^Weo%N4bsM#p#%EgkyFFzx&1m-R!%F z>-V3+voD08KbwaZ(2E5|+*&@R2p0)wRyA=>1blt>2p!Q_MmCzW5S%Uh0%QXnV6Wv1 zB46cFITa8Z=si~BB1sDT?A6wJkPvj;qk^!G-)RpcMLi!E^zu{q+QNj-;=P=co{4=2 z;QKE6I`vba@2QtQiLBTp;-h%1_mG?beCG1zS+uXUyulLTP>H7xy%z~>t0T|W{92Yj ze!R>>sL0ov;R>#DqO7Eb@GB}#?$|i?WqDvr*`?n_6c%CdxFCwPxnl@Fonsrp;N1ET zX7az9eAeW+3mps&$n*ztxk5d1&6$8bpM?bN!0!I83()fmGR45T4VSnky@kx?2d%az zm2Jk*LKhB7FHF!{CMY5Ojlz^IsGt~a|BmZY0!A?ki!6i&$w&PvJ_%YV8wOvtK4>$( zR#kP55^Rtz^FiWm!=POg*K{W7X_l=<d+&W zw3wA6NE<&+;&?48(b(5=QAX3{a7JP>Dgg!BVT4w7IRAaT@n3uT`Ps~xiuA(}TZU*^ zMMA2L?vDq>W#g%b1tQD50kzFWTp{`8k-#;0*J>f*P^LnFI4g6O^ZSl(5h;wMlrv_f zg;JhFx4*~ieYd*lzc6}dak$jU0I%Ixiid+0`2rw{C&g+HxM>Yeq@@;FWd#a_N}4f* zT#c_na7clcyl>0sU*tInKwNH|KGBDN3-SnEv-)o{BqN7630h#jclGMkuLo~7uc-%A zPX<0AWz)k-hSGb-v9)zt@(@#vumG7N)l90s1{(DB=)1l&(tjZn}N>{kU)=LoTcqe(km22G0oR0gi z{X$2KDurN^j&MEtcr8WAdjK?H*r;PpFp@}?SL#BKj7PRbwkrrk_-4=<&#P;T?`ajc z`<~WD2$tn6LT&ug5knj+0QcSZg{>w)93Wv3xNv9;K%Im*6_i*BL2kT5O~lQp#tXwl zD@HHQLhLI*7Cu2_+nfToAT^K<;^oQCcNd=o<_%4hI?Tx4;S=$eUMxX&B1AEU#;7dvnu&%eeNt$ z$&fZzC`N-n2$nm)wQe~~(ereBfX;S%k*H)|nj~g{&!y$>T8E3_zNJi`cpO;*1l|&^ z8y9@C9`-?s+Tc)SFgWf*ljAhb(4n&KqqkeP)`dy55xbXMJR28RsjRl&->ov8`a zrO>+DJDA(-!@CIPdaR)XY3{zV0`;_EZ)|o*9gCIuESI~A-jJ=i$eZH_|l+A`hkU zs(95AdK4fX-NmH+r&wn>A)1!G^r?-Tf0<1#J?kIpWNmXmJE16|tUZS20sZU_GIrl}l$IMZ>TfpE|rv>iXZrzbmQ9|MH>ABSha7-xN= zvaJi0;JPfb<3rXKGPolU$isp=jE5ij`{DBF4H83aLog|yVMN@xf-nHitmS*-zrc@v z9On6tpMqVcSd4Ms219ieNvzq~^DFopR?GrK$j4g#F9$gfEz1d#WVp5NfJZ^>Wq|Zk zlK%KHgi*TB3>qjUNjRX=?t^bN1a8r2>2p3n`6LAPFfMJy~I7wf}Xn`e2z@}LJHKO*}3Zx5b4dQ^fgTn?C8 zg_W{X;2Hh*i^*q&SXktHQhwX3oe6$_Nr-LN*ILl%S~hejS7(-MBdvqh^`g3?Um2s7 zx@o+vbazVn6yyiX@4~@LK9?3c))$FQv$0{SH0$-_P0&i+)ap2(wbR`9?;q^=Lsetf zUzw9?ek>t^C$%sQ2xR0RUXK(xY#=CQnRhU|gsH#;PFgeBt(kS%1=q zGnrqck!_l4&a<%z`Z)F_gK2r^&oALKpn@Q$&J0lXG9_+d;Y}&PlQ61g4QyTx+d#gA z+=P-(5#ihJ55oSHE4ylpJi@7Ux8|n0x_Kr!v$vk&!VS9$Tc6P~XQ@%odbF-3Xj0a2 zEmaxEm7w_Z=g%tNF+;hBKi)#GE?afB{Ugl<;@nc(!yUe7JtWS{S>q4CP`0_o9e0B}*r&DvrIWmpNq0QqI@QrhK%Jc9?l}dafEI(MS;eGOa-`REE$P*ZX*@7;g1aJr;|m} z3rzd67*->aEMpcP$*G_YihetTa}!Sv(DYay0;7>6YPf~QQ58h-tS$rM(ma>zzb%Hx z$FCf)mxmoHc3zDmx4h_;s1p&A`cx&J`!@U5a z(Jxand8tHaA|TDr3SwX8t~F!;3HR&VEX-n8Ewx!8O)&orYJDe12qI-jPb zox9vu;N2Z}u-u&IR)me${#SQbCL8rw+>V{^P64`X#QhV@4GaW|OSH$c+A5GPr>6yab2vZF8M8D;z04b)*60TPQqZ&Z7{W<^UNkgQ8a5ht~*tai@u$QZNHg^Au8&zE2>FJ%WfoMqeUxPB2tuc86T#r2Z&D>&bR1xj{JrzWVrtUAY~z z4BFwfFp#qtmN|>l{wAXQ=L(Z}y3yx*cG>lc2(PsTuROX83ieAGHn_b1BNGtQ6p3e- zcE2R))cxmJIC*)>E$qh3*G?7~@L+1~?yMc~H2n1vUBGZ@iR+c&t3=GJMh_l`AH}RC z%VheuX9je=OA>Yfnm@ej{o+I`(HLcdRXNmpGn`0wTEwz>}{l zYU3+?E?{TN8?-au*7mNaQ-0eAARVJ%ix-fvxT+{LzL@)9d)z*aM$7-M!#*nyOA{N^ zy}^KSk3a$TsL-YAMZ|gS8cu4Ww400^C%e%7`%XRoi?O$ks`A_VzOhA0KtPa^l$Ms3 zZjkPcv@~qGHi}AjH_{;8(%mK9-QAmpXYJoP_j}I$j(3db(R7kLGXMBndp#U=-x^nHEz}FdoNjy`Jgj_J%@w zoPM190|N-_@V}D?O*F7vh1a|;mFTNWZyY;!8duKik;*E+D2 z(TnmP`;2DJ+VkBo6CV3eJcu(h(Tyg2ONo5l_qP`j$68A*$R7EoB z&a>UF=VLp?Bby>{rq;N$+LNeso-09F)fI@KaJ~=Bp}}Jr|KbMz`w9>1f*e z3Ntq@fGyx3;!{mqNA?r6{h_SB-zo)EYdz5wJ{@35%0)Z@{SH~G=Mqt%7c^R=2FgyC z)QI9X{<_~&R2&*;k~}`F9KQn4@4CTYo3+OKb*Ut7hshbVXHkQSKFv_GGdi-uRCKI+nXvA2Rju7 z=K{2B73F!cPX_>jv16l_e_48n{W)DWss3VE8ljcm8m^8&eZxI!C=}1*6zu-N&^KSJ zYTzzI0<^2cLD|12M?tq2tQf=XNE-O-K{jUzR=V5kK>;e#Z8$E2Oj9Ul_?6alq~_Le z<{I!QMl>}|BV0Xhfd}BIkvYe@hhRA(in)eBHEm3^S>p^urG7sPh+j%dN*rV& z#W*4!sI}@YT2PE#b#%eV8}aqq^ORYD4=@I&-v4|UqT-W{3}wFCOVdAVB{yi4w{R~% z(=|iUEE7X4S2O~)K;+;fFkvK3k?#GcXnGB-5#Cr1CODXJn9xMfzdZtu8u))38xwh5 zSX7PEjQiue5&6wjnXzP1vUN9Dd3(&rwE(iZ*73%=yygY6@#kZT+{R4V+%fQ-=!73W zKTKe2qN!$kxm_)ngxFNW$xYC=78+ADp2e5sm=slkp)*dhHqpWp)(ITvJ)o&Ui||<0 zp7XGLS^S6{cnVp7QAz(7(gO*J1-bO)2KQo6i12w+?of;ra8vkFWB{C1x|9S6!KBxRIUlYi@{_m)i|2s4Ukw~#4 zEfU}o5SSrMbXlGNex=ZQ`sm?982~Y9TAJ|iyX`64)I-}<13!fXO%DWoQtKeOl$tK$ zbvx{PaE-GVhcMTLZ2>pWe?Gp-|C_Zz8l?TlM$q*fCO%zdP7TZzrDkKafbRe<)7?mN z3+Mg`I3awr*f%QpvsSz+VLFBIWd51{H%0?!LI|0K5O#g9@89>{g8!00(VQQK#zZ%Q zzlTDBtHHEOM`Q5Nx>UEGQEG7XflXS@boY6mN7WhtI zI;Ujb_Gej10%t%*bS(l|9VrpPWi-8Ad84?vIgJn z94$clk=Sk5)@A7@o-AzI!n~4c{N}y8=rEd7fHPG(Zo`XC#d`@XHn}mKE?*vV2GI37`W9 zjq+?pSwPMt`Tgn)q}l>uz&;vhT4^R>Rjj*X@d^H-*7fAjY+WXI&k!KTf7@vModOCbX zS)et1l@F*3?^`QmGGxn5HNJpHt7N;Xyw3rQS$(|m24hI^fX5-MSc3w$6hIIg4vI`sObs_Zrz!{h9vO~F+*G1xJ|t*S6AR9Bs1t8= zKygw(%ksL5{CLK?G2X@8IOE6WA267_rz?znHB6j13Na{;RxOtdAu2%jo(6vF>dQ*l z9JdQ7e`WyaA{YYZ$r2?Du321AbP=1)bVgz`ZiY1DoF8AN>5ko9kKy;c+0l}`T z4t8_&topp++Hk9MO|jn9fz<*`8>32CUAVuYW2(O?%}w9Fp08C*)fdI*cmKhABEu6W zV4aNb2x9XI{u)2i$NzbdsBq|&CFVU2bW8#J+T|!S287vz$i+n+D!VXvQDZ~Sti$=7 zBJg%>UCi1+0e@2(C^j>IE-ai$_bV6?9ALVhT*>ZN!uuU3_16cDV(vB(4ISf(j}BO@|1KyH=@if8|aP+zvz6UDlg54;0X zba^rvC#JI*e&t_=guwdM@3H0%`SGRrJhD4N_Oh@@rE++%(sV>D*>&4gqueGHkraaQ zwN-59^V)akjo*y%bpiLWhWFkJP<)WS21=J<3Q>nlo`({3e!A)$?p8`58rV0+V~BO(%=!9=Uy zp6$l~^0Pcb9~Zy%1$ZIXpT=cnIMV*qob!k=g{-dTDgnocSS}dAg>bsx{fJ!~TSKfG z3tH9ucN(RJ%ta`;^zXp?F+Z3F7mc%-Uo+b5yl(`AJHwGtOCiouP<231XW3-EfY>}e zi$)U%*Kz!mj|&f%YKJpF28S+M8uVrLdmzF-FbW{9kF39j$ID0{vM@w;Fu1ueVT5?c zP3T6q!9#CuppdUYWQR&w3Q<-yG+Bh}@4!^t$B!S!PRJ3BSyr(Ju_uj7oBq0(=X2Y8 z%T0e*XJbkJFO<>O59Q%T%Lfq|!al*J&O`cO!=^Ue9;KmbdRGXdUoRa~BmI!VP!@i< zLV9Ox_I?DgtXf^AxL@V=C9`s>PSm?$3^iuR22i}(1xPU)_O1x(5HM}HD>Bs|myYWG zdhyZL_}Q3xzw-ySk2#?H!m@SlmsK}br7LjxW%HApMN7Fh4nC$SKdVPaptDgCI04y&bpoel=>piq3}Ny3ie)cMM-T~11nl-I!I;;}%WD_R zPc{}}(;6}e5wMC+2B3i7iQEo7#0kaP)ldZQ!6-r{m>W!=%!kG}0%C3i@Xd5j|Ehq3 zt>grs0sHBb0_Gy{@`c7=!W4&tGO!;8L{(_*WR!1l^hZ9X`0;PL)9eo)pWfnB;kEMx z>K<@$3_Ak1N`agVf$o-+)gkqSAv}>c7b_Snb{(kQ@st6eIHYoSbAo}eeVJyhfbZ<$}Ogy9pBD*Gc$NgEZ;~^hmnatqIl%kXU+kqLxiSMM!o|}c_0jLdjd!y}u z(UW&s^dKVd6-|nwJ0v41k!Dx}SJaU`3 zEag9oz=|y=+b}o$_)JZ=8)1c8X}lC8_Sj`cG(IRmt>JhxJwy`3RhhNk@J#8|Et6@< zIoGq*UZ#dnaMVB;WHZ3F!&miVt8U)?gu!LMS`Iu4WC-miD#3?Oz-%pBnE{GN8h|=W z;c~nh1$2u&2z_R}b!{%x$PICXkJJ73@JT=RDFJFml5sd8Xug0uj+6UoC`uLzMhUT; zrekEPmtYOw2JHj#y&QlHYe82xF%e-Oo`|Iermv6W7jP`WmqOnTpN***jyK--pk+!+ z!*{3F*3=+j)XDCO#{E}nS7#pbFF<%1blm*nNdTPOE8HMzV8gCu#X<;hMl97En~4+H z7*G)UdXP`mj*lwb0(ismqA-T!{ewpoV8ysek@7cw>BoEl4B9_|JG>!#bWBYMvWRR-*l|GkBx0b+=)W7qk@r$|OO`mzx@Hr7}NOb9giap?t{+Df?h1SX) zaap+j^-`!_!J&%yZ#MyaOl{;-cGvU0G>V>mH`j&58g!Ola-pY1wH>Z=%=6Cj2P4#h zJ!^nMg2+3E8+3S(k&#P${=0C11ehqj_OA#_g~W=S07%W2J;E_==QhcxM)G8ss4ukI ztuf5=9F?;OJ09ZDV3Z$8_woxQI}2#>dgzMk=n?3ayGKtYKmm4-ImYzw5SV5idV3A; zJ;WqO;7mX!+BFF%jHKy2Hiv%*xm-2DjtGqIKh=wbS8K>FGh11mq?AQ|{K(g&+z25I zTd|9ga-P)iP|w(8+~Lhb{Ep$5;Z7`#@2e5 zOwh_88(m~ipquYKyRGX7OuR3p2Q0R5i!iiLoTrJA3hP#=^Pv+ZBhX{R9EW;mxt0Ol z$l_uYEXRTE7DlPAtupAKjzfmRcQY*5afUW8RGkA2pB4w=D)?fofbLoz63L2}zMAj^ zG*U7pkc)dDm-%wNYA*SVjVcX233Pdn)r(GyouX>XWwKgN)JKd4g{Dv>n82+fCHj#P zwHc7Q>_juVox+t;ov&F20@iG#E>CW zzI45teClC-L&F54E|`dsFtM$bG&Y#!k=Gl}6Jw5#q-|@+EhMEg(x11-T_Gg)#G!P7 za(4h)BpFaz_$z&?7TmM%0_;WDz{UTXMz=WlmeB#Uae920T8)5_5)0Q+b$(|?9-JY* zgw)d)d=Cco3{nHJkZ5j)9f_Us^GV?cq-!9%3x$jqVno+phxCM{XZHmaw2I4VdZ>L0 z%j2P>mQO0l4lZ!)mnzk7z>Z|Z;x!9=>~LV-Xx9zN|213Y@%>iLaJ?pCczdP*9PNzy z!6{Q*l_r!f;IaCxJJ(I7MQWlV;F>EoZ`10;^ln3?l6S{{ASvQ-HUMtqZjHSl$4}kJ z5!HKr!$^C2MQt*&G{fFX4;G^<#Y^W^3NG8>TB%-=j?>6&Vsqn0?8{nLqTI8im(_*s zd+?WGGd_h8)jln|PV>FSIJpm@#t{#>ZYhgY8iv1S9{;qH8cVCrC>>L&=C7i0dm!O~ zxL0Q)DFRebv+RqcdA%#FQk^vUJ*>vVm)M3Gf+DablL8uY9g;&8C)u7w69{n}voNke z{AvA!bE$FI?&a=c#@D)Vc6ms*O4^^*0!6`xv?`JAoGOuZICK)xiCnuFND>T>iQZ-w zZv9G6qE_pf$m5wlz#1>TF^7t~OxTw>21R%}QWDvpx)<0&4N|A!wWGFx39vPPi-y=C zSS+`d5hi1M_kAw6T_aN>`*M(CBkFZ^6IDgCAR_@d4hb%ha%E)NZ7}v^F}M|2g;-2g z>T+1klP6T|N9^%nH-72S7g!?3&&7Es6;N2{|H{Fj8mrV`PW?KmtKk3^8pU*8zEEvQ zmnc8IJFgEB*AQKZ+mY+$TbL3Q=gx~AEPGjzg!~A6?g>gd#1>&r-$md;e zIdxK$tcFQ5$hb0w&#E(oFx5VVFRY0^TYLlp*H>$@d}wc_G@jvY`$;LoO`1j3l{u5f zT8Z>V|A)@+Q+7QW(6L=7G7_|Vo%!vRo|jue%qfkGgB9kc;KpXl3Fq<`H@>Prk#qBv z7zr8gzG-#*8+Nz#xJOu14vM>XY`#OX6Xb0#4uR~x*2v#tL#mT1;Z^KM7yE4yRbNgn zO&RJAZg7*ho{y-IqsAOZn39}lZ5~R*AXGZhR$Yz=%tWxHEvL z>-UIc{h&A&i)0^&H&KoxjAK@c<}EDf+iV*eZ!BzF+orpnV3)ftOdWSC*eJ#A7_?I8 zVCuPw)QTGl%hopSc2g2X&QTUTo>P`QR;^PwR>>uuLU~o5jkHLIh~5*9e~0|mj@$h+ zz6WcnIP2`^EWX%}t1Q{`6fk`x=W9T@QjWujssGZ@ia1Y`;7%ZmtkBg9q>pdM?j z7y^-BZ!Y&}v=NV~2FOH6*%Q&xBG3}petjvjm@ggNhIfhO6~zTE4}VR|>3XM@Dc&al zTlciyH2mqm8ne>e_~)s5`}Cs-s_tWx+M0Q-v@%~qlrHk~{W;@#^TfZW71V3<2Ofj= zk+J!zcuTHvIsWmOl8-_Q2Pru|dl%&=Mt>hmxMbJ5{n1d0U$5-Za6l5)D z0dfNlF%W$cUgwW@@$eXW&2kAaWtKLEQ70Vy@X{4#oYK9un(_G+;8a#20QfUb+_Z|7 zGtHt}AmoiNlJy%$zT^45p?XhWn$}VfuJfpfVd0)veA?l%s}A1b8v=<`)BQ6DqdvC& zP6ai;KhOBm+bbwug{DD=5}aJNkcn>H1L1tt$5{2Mmq8_9-SG*zsZID8QzTCU-;=LD zwEapE2%L-qw}Wnk|MVKstCQUxc|bZQBJQ`FV2#t{C}rQ}c*H6wHX|x$RrZ3aq?daL zHr2+&JqrVq+PInWYTY+*?d_ef>@}|1PT;3~4&Esjms$sD1&u39mC)cFe~FJq z{l4J-&)cVuO`u9fQJ8cu!(Sm`g-;8LgKk===l!KPC_GbwN}{g{wZp>gd3TaiWu$g> z_(Vop(V4NrxUDHj7C|}aH@)_sCVDMUI>`hRCZH2KPQ7ylnhJ2~C;uD+h%bknr#2<> zQj|9w_oqG00ya#S9dq5c$4OSeG$%?h;G%40B1c0BzCTCzhQq2n`*1*V$LACfVkCNb z4njfadoA@DNiob&sqcme6z~uy1$6M1DRu(-An*cyd&%2W9L#e>Dz{JoD;y`+<)&lDHjtm5-mThIKeO z#tamp#)JqYP_P;ogx@{`RsZ=(f8jE`_E%^2<#H>+%yPYcCWG3AqeD_5^j!L!B}>^x ztsn6H$oQ0lGnDHRAo~lgt_7SO<&iZj7f&wD?R?!?4nphRGpomYRw!7#E|z)$*LaH& zv_PA}@PXnDM&`aO7t;LDGl{z^b4{6cNoWvY^wdz*sx{nQ(M=WWdGwtn!zc1JEDMhi zP}&m$BzIfT-g5W6`cda-SX4e)D=W39&Ge-5nPd{5R>sN_-|B9q7(x-jfy<78G8a5-m;uF zejnbNNE*H<3sSt8i-OL%(PduZC1fltT(33~rD9=5C}1~5mFu-W)u^$^1?+E@U%n?~ zwfDFhlj5r}S!5(8m~nr#S5xGctK5CN-~uASg&{aL8JWa;vyXx!F~)SdZL0Hei12F( zqp?b)ZHB1Udz6~O_z#`7CT+PI4C8hQP73k?%tph0A%Z0xY8j_k=XK-c_C{l&EQK(h zTd74@XjlG$gr%OI9;jcDBust-9E0NIMO#))$!#dJarp_kiQ@cfEk zw;{wUE@k2v*lnkvV&7|$;>n1?cT>DOSuM<{aRQFT5@*#OQ*U-{r_J_g7{_6K!DUdX zzDM4v*in>8dCJOUQOKUb**>7{8!0fJ5~+4S%fN}DLnnGw7%AQ`N2^QEPbT>6Iq9>) z#|4M60-g=GjF+H<>|UmuGEb{jneUR;H2YMmj14F|fG6L9SMZ|M- zDo)nninZg?wXL;Ae^hW2?Ct^y*_wsq{CevTv@|-Axrb}A^+i$QCg!<4--2CJx03#- z$0IpjRN7(Rv(+_8eTt5PUi)swLG$XqOgG-MTA{SQLdNQP7F}qXm{u=F@xYh}Y49{F zYTkWWPXh_Rr~PGEl9I^!*~`n4Z(WD8WQ_|9rMsS3^`0esVF_OtY}*()znHetL}l_> zLi&Tc9qlP!KuY4C-Q~mVMQ%Rsca?3djmDEs9kqYaxLUPi+4DAI$%X~Ql4hKU2Tv+J zl*rX6yNd!mFn-liY=u9vHjo~2x<-5$uKR+xwYY#QqJfa;XR^dAL;cH-c4 zpB#aoMGkcZ{RE>;abZN8Zk-iG$%YqxzM(WG!mDfKZka8GXo_#0(_Q#hEOHWu#1rXx z7~8BG(p7`}LEGjxmt109B0rn-{-mI|f=2#B>qMy#UqDR`N1E`8rTzV3Z35e*)o8gU z;`sQWHeBwQFR-I%W`$C`{!#H};w03@G~}dMA=mZ$SGR1_eg^?hHxKuJFv> zRj0g0=WfL~egp4v%bD@yp0hRt!K42XHPSC3KoVA+G~M#J`8qmXCi>z)o$j1)mL>&M z>fKf%tDsssP-n8rhS9I3UxB#8nQ%5wOt<$MncTFWIl$U4M+J6 z>lb+cY<7G(toDZTV5T>7$ro+?c0o&cb(Bl(Iri7lGHAQMI%g^pDW6CR4}Ga+n#g^& zpxBuxKi#|IjoWcSv)HaMBe*gn42ECAyZCmIMy{h9^{uLCV#*JTDJ<+CY-K_WaWfZ; z*gxz)4=Zz3IW_VTeO;{q#9qV2U(GB|`<_%CpWAy>vVx@yunFUB)f{QS&FiOj zHOgdWy@VrjWm1@x8t#|G<9LmJ2Liic4cwl+F{fJ%cDrVxB=6lv2gu~2<`D!04-zEq zFXC=XS1t%fhy==*=AA=smGgU_1CAuZa|83;w|p^PsMPrw+wwHckNtKDumL|!^B?;n zzl44n&)^<+_lJ1aTP#%00XihS44jjZ+>Avs)07ngL!=oh$Ez4KMr|#vrS1nBfXCj= z?gpnvNQ$m?dcZWV@5i9PpD8m{N@ealY~BdKb=`S7wUTA){r&GN9C~p_WH`Q>kF@8! zi?d@?=I6DQ(A=Lfj+d&nyGO@&UM|kB{&mI!%W_X|xzUf&Rm^5qo!|`-hcx)9=KQk8 zC`@X6Sxdv&Z*Pdxu)^m{2#(?Exsh#HZiw%~Z#^uJi{pM|5agj<~Q$Yt6$R!CV6NO86cUi%|N+Zf3Eyl*`3qrYV#(kMr7VXF$0@I1&Ry)=X?9Utvd zuU$;dNy-)7j=lmYZ_sj40<$U&V2{y*8b(O6_`@(c|57ueadU%NboN`bk_e&F*qoE~ zn-lWsMghlDtEk^9nV_8meC8^JitRTafnnm2-Oze@0O;F>Mxwgb%IFew>bR+gj;w69%FxP~5+fch6~2+v#Le@_{2nZ%Bb{l)e*ZyG zyk>I<)6vpfG{7!b2O@*f*~-{GXdWzGCE%4ge|QFMy*6KE=D{A`k0`Oedmxbr3Anvz z#aOT4*GA|-PPnUq;Wc=shuXIQd|eQrcOU1V>;*0oM=jFiElp zQh4~RvA0>GXP&V4JUL9T45O=lrBb29`LFZ2WNY9K#~~MS%{E(jxx6AlV}VimRQGAiam;aia|^U zpexc1SI5$(bK6#16GcU8{f(eNZ!Vpql5@p=no$R{FPbeiDVxQrlZ2E)1{KN6T}bX}M)mE`0p>xksZQCtBb2%N%TLkSH@f)Q zE)~k3trNbd;;nJ=U@K-en`i7@6tKYB6}T`vA}&7av$^d73?dzm(>|MJufS1T1foUB z$6>iTV0ZaJ1z_O2f!X!x;`S@OsHi($JE>`+7tx4wP(=Mq#>Ua3WBEyZt|iER>GhH= z3qfYZtg7Df7w6qyam(#>=KB4ER|hwjf8v5mHH?@hg2=@UjTznAH5{`gIV^)MC-0|f zQIK+fv!gHGPt9l6);`JXC4DUVsuqViInDRmLtM(YxUVC>y`ar}_|VIqQ({ALrroh~ zw02{bm8Yz@cC@2!|Nea5VV{q6w`E|r&uQ>>;M~%$X{GVXyktVJ4nFZDpBtxWpE9iu zK~80i#kpD-Apt&th-(p%C$u!LKV0$U2V6gFWP8NX@Zhn|@UX&wi;;ZZpAT+L`VJj% zGqrBj2i@UDA+l)1`x5+axZmt>7Z-O9^gTL>Cpo{o_rjz1X8wla>`UnP)5?XxtIRer zqK06C)p~tzFKD{LJdb?HYKHzqh|!3JK#y%ZK%JMD_Y-J-R?8RWPKF1!5&Hi@vd=82 zQ)3^^9VJBjJ^KR+8ME`~%S;e_g2GA5$cX+7gZN_zG2aousl-@}N!hVj8Ko9yACr8e8ZZ!zjKaEC5 zf|)(cCwchTQpk~|JfaQqL^|pz^s~d3#X+y%_F9&V0o)>U?DNOTg*=h6O{OKjc`AD=5J{{W2 zF=T!?K4aAyyf<^gATa(*&|~j$&zo$yWJU6c!MQnEuwf|2dFh>E4J<#)2}xCRG}sK#y2(hWW@Jps05y_&#mdvnl$g} zV)`j*(SW{?*?e54Iy6JHH`;l1NWA={pqJVbWf(NZ4cT=B6DQ90$FAdPXR*TUcr5#x z)NI54FieunRai=Czak4H+h-vazD|^jz^hH9L-!lI;}@66EmSplPnTUS2f671g%6oq#Bz5ykIK6^ALDni&<<{?3h-i+40WnOB~g@m{egelP`gG zPW|*4bR=0$Yt^W~uSf193l$aF=Yfa2up1YP&0!Sk4mq*eJ)Jx?+f_H^@#yL2ua(Gm+43tZwj{k=%mM9Qk&&-J{Rm0m=CHm_SNW5x(P3T= zs3!ALO(+NMjg^PE1*jDERBEDbbDXafWN+x@-Ph&8+y%?kup6D-&UXcO5;W5lh^as7 zL)Dc9xm}Ja*B^vtDN)BjWH{8y{?!VCfLsO zJH020wzYFcE1H=c6!C}22P|6Tk(oE~-3h85C%0{G+9dW3GdcP?>_X{sB=Pq08~vNV z-Vcw2ZoLe!x6rkh6qoFV|LN+dHkmcpd1jrE_)^MZV2G0O)=7-QSZ{qmV)kT(ru^#W zJ-;^24h3I~0xnuk}fB+doS4m(XY9PUxg5$OI%x_jQTGtZI*)wx}RAN*fA5}cL&(8L* z(T#soVDGi6QxM=d^p=|&G})G6#-Zokn~(pgkrEejU8j^3pLW~M+#93MB)u4>BgG#r zxI5q@2=hKyeVUqy>vVR1L;;(}`xzUVSg`9Wg@QRqul`# zwnKmn7mGQJRG$KqPKSUMQvo>=7cKDuZ5$`$VOau_`TaBDMFNJqPt1OSrc#h)*}L76 z=n4^4`<`xiQH9~w7fmt5{vSYx?eP7g#(IGuSnfJ;C%A=PNKI{sP#2N_Gz#nPE4bUq*8>nK-XSHBabhfQl}=dYNm* zED4WQ;tl6Zg`q2I$_L-c9}Ou7)IxkwTN-KnrgMm$4An<(LQ&`o&PV65zl%aMaC@gl zf4ewD1&i26CBsbJ*h2_yV?JGR*ZtnmxvM>Ufnt7xeRNEM_t*YdaO&at!HO-5F%>PE zkgzcGS}&8K7JEs!j{VD*Cu>hcDTr@RM=V6Zm=E5mG4Mab2}aWmqmH>d=?(czjn3_?x}a z`HDCE@G#k&9q~Bh_0$~ zkMtm@Y8}Pw$cj;KC?FP6&se)K(R}#KqiwK=&Y#gY708l|L$;powOcjq^%M7=9Kj%K zh^6F%K_ukv&RgTu$i9FF5;69_sRrUxPM;DdSAjE%F_zV-uy6F*V2G@a**>RkZ>$#2 zyOHPSxAb-Zc4?IlT7;iCka#rvuk{*w>m`g^u6B>gmzk`by)9Y-0ICk)AXx+uByr%X z8cU%9K`VUyqZn;R+mBSEMM>1>d_F1R%b^w(U2s!T3MI6?Q1qy05~+ z?JDza&X1JcTGj*}+b%0lZ(Z(RoxpX~Uv%UnhcSHIzq)(eFh}fHEaFk|T0yeh^Bx9} z;@Z^lN(Qvq{2uU%(F zdG_q%q)VS%pr}_ny#ZtA3(mqe)mxVF98Y+FsI6L(ye8D_l50}R4o5_+xQ8YUQmu9R^F<~{e`gO*?pBy{dW$_>8@L^ z<=8+zSc?c1A!ZbXWV0p`9Qn|Wb#dX_`^0-`6o|-(W{`vkmXt|ssy5{L((s3THq37E z<+ac3@oRxG%_Br%=Hn}i3FIZI2J(cjSx_*75F zRc{_tL9j2u@3jpOg*l%DrA{rVy|Q)LJ?b2)Jx@A5Af?y*^YZ&sJ|7^D>M?-ov`5?9 z7l@Dz-MhlRW!J(oJV@0mFoIid7u|3CsEa`YVZS@65VSflGJ*{X#LdHvG2O_9VZ5i^ z)DcHJ){UvllpZeuW+XtK%G1AJt8%%iSy=sOPzn|Qn46a8^xZ2@v70H*1y|`H?Lwfl zy}0usS)I5r8qluxN|zkTy4XD#Jh`0)kC8IVkA%QjB9b5;;ej-zzos(&K|dPJR^Bq< zX%rkkRQy))sTOODWmP*1GCjY(J}$~Sl@OU&mKLGKrCX7GJ7zId*xFvG_-B(2<7%)i zqka6U;ei$tg~4PgQhAc=W0HJSulx4IL7K2UY`i-DYkO#L6g?HQ)}%iX9BiEl zLB;d|PzsOnsZsOs@wriYCU9`BR11C|7nwbC(0+CGG)0h;VL$#?yAEFI={A4m z;{&pQ>KEUyYCGf4GRVVTYSg<9T;}tddUCKcnB*_6FC~-jW3fn?4i9BATIS;trugM* zk^eOxm$bjTde^Xk^HU~zH3Lh;{>jB&m2R0@cL1EgX~DzkTcKg2&5}^C;VxbO8g`g@ zvDp5j@j9fN;TPjcE1z+?#l1Azh+Kt`r~K%$I8?RT`xWJGL`06m7%t}$!@e!Lc7ty6*N!8r}%%p#65k|M%4Q97+t9W2vS(3)T*2-O-3rniROI?$m z$XxYG_b2=}hvYJG+&BOnE!qgXUA@&0HeddM{2UcEvU4?Fn`*0Ty)Z$y=|WuXmu7X1 z*$-b|-yHi3CUTtb>0W=y79T&=MeTr>8*(L=r719Lj}A3tW;cJurakJ;%F)c{s#L?C z?VWa0*ck6gjtYj7XYJ;{|II<-hcD*dz(r`8P2BO9^1%fYg=jE#b!lwuYxldU>?v%9 zv?q>wXMuQlb#3}DXDY4lJ)x=o7s-`ldT+*yI)OzJ6AzC%q^JW(1XrbCC5NjkM=MNP zn?fQ_sQG0zsR2U8n#xIx6NPj!H!aHG)#W!0^x11G zZy}dc#fo5(&Z)<%}EK8Oj__8gO@pqrk!wh9^SOr zO+pzZ8^3q8gLc74wnxCDXXsr9CBt_>?M(kS3VvzpG8^6~9$v0tfT2yw(P=yLLY~Y|z zg&$K-`(zre%5XzR<`42?4Dq=-^z4z(%9!(JP=?~1O+-nplA)+67SDwZv9#vH&9N-G z8t%5~Vr8gYzL~dmog2n{^(wdPM6X5$V23cG=e}KM>azGvB~wjBmfzMe9txU|67^{| zkj-r68|1W;Xf?Ej^hBl&lE)7Z+rY*LC+&CUJ{(^0_|8?Ufkj%=*C*2#%S;3$`MH7Z zkD002JvvaqbU?a^>SC`%PT;B$aWt|Xf~!(6uE8Bdo@CZu&1VLmaLhu z9vLm#cqYZ-(BG3y9OzS&2rNTUa(P=&@Eh-&DGQCVMza3XHUeDS!5Txh^VNM zeB$%8{!XH*1@B;@>5a*&*{L_3AtXv652*r4Qal!N6iD8ZuXJdl`%6a8Sl5EDgVhpz zyMbwFz<>1D`BJ2ZkuOACr%i_yL_NpE2{ec^eNBK9SonbYP*nR>c*SesHpmt&eg*}$ zgE(V6l&UI{&dFg+VtB;vj_Z4^4?_r*7MXBSp0V`b7qWd#n`6y?Tzd3e+}^@F_&t67 zr-9trPzzmf7TslUjF36T61yZi$k$JV-ne#<*|9e$$LgP!qsNg$;i)qjl*R8sQ?lRt zo7vau=d}4l;$uYiWBF#oy>EBAeq*g~^|Z|0)SK1JvM4%6Ex;b2#I!`ws`5m=7>?Dp+|cv5D{pz@kO+SA$T%&1u=8M5jv z#MuD`&mjLk#o_TeP?siW`uD#PKZ?;^f9^W<7GqT0mlxJ%((!N z(s?|voUU3Rd;3;!A3N-%)cfF@L+egcB1coQ{MX3m%rB@l)i#6}t%VKid+el#bqF%O zZ|h&U5xYI$A%Q)8>v>xs=BNGri!7Kt+^7$@LuQYifq(4%SzghnY&jx!#qwcRmd_16 z=agYN$;r(pL~89BAb%wzqh@BJ!A<%uzjAblG8vzoAM`quR^C%*Q7Gt&F1foW4r#PT z zpW2O0b5F`aG=jDObCD;XJzZZw0-t}({xx#J&x{*KYy6JEPb?U#V)9*6s%YV-GBHFY zDvZsPZCY*g4X;RMdSXNmYJFi0TwhtBRyqBNQkB@RxzTiI4@o5SAM1gheo}e3vAOEsP&2XD~@nrA4BmBAR<=%l)$6=-Hjy z7MjJDhrq*)8}t(uWojx~D}B9bkeZEQzTdpuID!}Jy#pu#0vZD1X|B}%_MDvE?U-sV zFu8MjWTrqRC)7!W0&4Z|Fd;^jha*5GlCHBT$%}{Sdp~@J^8D)T$wZBik}wa0fPJ?a z2;A{`^(}9y9%6+nojz*s@6_5e6%f?QG<~K@)%ogqz|Gd9XMpV7lY;lxaa+N?i~-9J zpMFhtK>RdRw|ZNb@PqTa1->jruLI8+i65(oKxMMcHq0!@nFWklTW zudm?;YUH5{gT1}dL^@NMcoPjb#{qAwuEmt&Eu^J8MwamYQcjXIQkB@(_A^Hy$DtqS zvYSIhGs$rjjSQ#rD5_n)G{*?%8|if@G=CBhi+~e)RMBB2HSqi6;U%>Of32fF^z$D{ zu&$3H@8~iAPc$e3QxCV3Z~QvBRK2tt+~a1c$*662O+G_RKDW1i{7dE0*S0$4wf54@ z^gjI!IV@f^B8SZAqnG1=$7TUW@#T1}jpMXaSD;^1$Xh5!TEVog=bax&vTiH1&i9=a z0z&HQ_fA$XX}Vm>D)*+1sEMCEe*F3V?iR|wtC*HFeT4>h^ajk8kBHm`vzma42qejv zINuEe@JCjd(kz>h>p)B-*VsCYEUDUIED9M0Qdc9RCV^Idm(h~?dL}!)mjb1$8Hs*! z`{+@@r89Y4iIcHh_lh4+Q*x)wLibK@(npR4j*;TrDW<=+WvyF`2q`Q2`XyR7ToTOH zI{6ltdDw(scSJ~G^ z=?pM8S1sz;1vsW_k;tmETuEn^8(vrM#O8(WBk1n2>ELj;{0yTegD=}u9-20&6XO_X zX3wa>-ptymau1)xUPLgyn|fOSFH5NvAaLsY@GaX@;QN`0sI+m~aBm6L>W`z9DX-`* z{6sC}zD6|lbC!H&@iS(sH#ppMbVN9$bouyKE*_dT?}9_(fAm+Kx5m-1ewH&pc?V^D z+uZ!Y{UVh6A%b#WjU=MnIbcl}C~9G;StXV|kTiyQxW}n$(C)w11iBUMVW8}<2-KT$6T}0ks?b*=L@M79@N+H zhu~0+{EVnW5strd5#a#{fqYwbqrJ0OTE4mD{8cK|a_%-w*V*>1&WG7PI>TwLC4a83 zBb*OoM%10WyTz4{r}RlXX(Q9HR*N*?~&=^9N*s1v6 z?^ikMjry~X8Fd8gYWOEiWhC1Cj#Bi^7oNT3wGJaBhd%X_l=KZKQ#-yj+g3iUE<4Am z0u6~A0R@{LwVba`3q--dzt&|i1d*lqd0ub!V&y>=7V&v!oi9Sm$y zA_}8h)(`;ChXUp$HwTvGBl)HDO&bw{Jv@_B!}RcvDSIDc;;5`e&l2SJ61s0&qGJtp z88+4}tvwC9D5s;UnUy8-B~&sqgjQG%w{`LU9&{>AI!6}>Y<8$;I}SS8sg{(K913`F zcbYM#f&?>`*$%hHek)DPH|H18@N!soOT}Pnv7LG}6~7N^S5IM6>t|Bx+YQVW8^PlB zF=cK=4W=!8xPZx_&7f^bFGVAp=lstWxPi(B7M)yM`T_2C|k~CS{n8G$~jdf;A%VPkb-iH`qrzqNVsTw z*E|4@{JQhEgt9ZsDsK$V&LG9FgLCS`t7W9eZPO8ZzS>dm6c{v}on1^1tP3>tHve*# z_6jTj{WCP`7W7<1MzZ=#-6m1c-f*;i$Kd}#Vsf9sx9(JKHK#czEb@e=*`lRWvu}*O zi-b-QYgOG_hGTi-KB_I}1K8Jod#Ff?b9YLKKi%^fEcs1ACxiRIhonUC+QqYx=Y>uK zpEnbS59>Z9Sz1d>Zo5`3)q_SSq~N~s&OQr16$`@YS;eIiWB)%>Uvtp3N_N7&eRyy9 z8Y^TwzW>)V%|FE^a)18xhjO1EMZ) zc@YuU=n@=M?X&!b0?==v)QK& zR{KzkMLMPTo6z zzkikzKQ{IbQ(>u0XMsU3-yW1%M3kQ!x9N(+G%2wxNxY8^j}p^Q8q_O8?i^7%eIVOe zDLV#Pl7xOKGCs8ZQj}$7r_5b?pcq!Hdlc0Feklp(+n4KhJ$fFi16DZ^5qomSFSebn zZ#NFz4N2wla4Tg#)NsJ2Hyk2=+f$4dI^amsZkr@-sc&`7DMdypi+|m&krI{3XU3_3 zql;xN`z;JC4sqRGFtrhU-1sirbqQ;t=8U zt?DLo4wS4|EH2HUa^(21ANc^`mc2)5vAI>FCHib_V|VGS(}_7GF9h)nA6*X1d~F~R+7 zFg+=mO6o%Ai>q8do=%hIzC7LbfsCRDtzbjgJl#_W)W!1}rI%C2!W*qfh;tIF4S`y@nZ; zsDaxHoU*r^5WiEI11LT^s4^^}ywe^^ooV(kiXXWmt8))Azs(aTT zhZcq4X|m1JFETwrzq4_xg<4*=yCHm@CC6tCPeJc1Rb|z)U{o@A*8#z1wpzyC5MK0bI$L*{$BuQp4rdZYu)RPw2n9~_$4K{r9PHL`I2S% zc^JIo6VM}hk$$XO*fQ+8@$E*451JUGF_F(#o4?U%&DlEGjkm<4X*weuu?SMT+7n_5 z7i1yOHunF%uE1WeOzR`#jRSEr%FIwOJZGt~YR<%&{h%JmtJcO7s9>A5mX?*xx5l<- zqkieXI@mYGL2q&wz)z9tx3Qkyp5=61D(D-{4uQm|ztyCh566&7|5iR3RqUe_r0m>f zh$(ZIE@f#nOCmBcGlwth%`UmmsW$lDV=AZKBvHGCGO@9^Yzg;EQh+nZzHHo zPCf5`#i;*%t(UZV1Lu5nSk>T}C#^mXvM_v)W_VIJcIXVFQUTRt%y3CYu1ZVu=wOg` zt7qvm;mnL6{m7Aowig{r^$=gUGLQeiHPUV+^A}48#c$lqr7ac7K#XsfrG^7#^yy=D z;yKjGC(c*t4#x+-OjrWPkpSWmU+%54=r+6unr13i66(0c$w9#|o^XHHE6fg|7<)cT z78Tx8t8X~o^Uh>n7x6{c}u(DvgK_a9woGb}IUXfXiN!1b4{i(MNk>zs3qioP{L$c6Ya7Y-@Ql!&wft5@P$&w3U2g2yooHn`t6pIH>g-&FCK2UIfz-l%<^R={2m9-ogDoHVQ^ANq z;@6zT?~ZfZ%-?LP`;SP$MpXx2;*T5Nj%v(2ZCzYS%qj{@^oy78;nZ2mmPaq&&;09|0@)+#6m)4NmUvk=Ir?ddt2v+ET}4FT3S|ZQ%cX z`gb;-7@q!Vt=Q-sM|`P>uf;8tSp$v4NC>471=|}tT`e+vW?tS$xY2t>v$I~TCC;mp z)9q~`My%AoZN=n%5Zf^~`dV(JcLr#~+9<&1P_QiLJW$#62#tXI=C&%*k#h9bGi)A? zNNT9c<>_RVP4^pxBdz!Me_E$6@L<*J2g=Ss%nK@*LqZ$V^y~>4viS_4_vgtZrTIyx4k=Gt7L_Qyvpi6xdMSB()%%UvJtnHm3o8)r|ORin~Oo2+fA4rTicUN58z1Z;C zPi%H2>p_GH`mx+swaJxSxYdJvej2$DS}ZCmNAuirPJ87ZVufJ%x9+mC$UcwnnXx~- z{-kkDAqd71ur;veNsn4r*?LO8PxV`d>;YYuL9sk+o3rycSGYUf?z!}^4t*&-yUv^} z1j4%0ru$A6d+~sod&b;kbFGY38MpjpqVsA&q14SqsHi=WAevBsdh`#gFQGZ`9`66D zY)@-Ujm#{G=X3fnor9PS7opmE5i}?}kv(U>pwu-G?HZ+;DNv@D!GaL8TDxQ@PR7Xsx$4Pr1Fe(K%(fZI-xyA2$An?kUP>(xLgMw)bqZ@5wlqR&O)yZPn50 z`k51N$#Cx6^!CRdOGHamu6c{$sx!fRk->5w=jW}5l`7tq<9w*=sf26Aj1-FIM)Ue- zbcaSy61T*jfn#N6>&!ro+3YLBqVx?uuR!VYQZ=(PRSj`ZCwszD+~;gnf;OD8H(t1X zoTQ&><$`IJ#Nux0L7A55M&Rf0d{__%hrc?gv1PfbB~A9SbSgvcRjo*%eScea7Vax9 zy65C;*DvZfM0dSEy%4{>)C055YRZ32X3qTRs=G5L{}+wdaO+rMw(x%*DyzUJjCDk{sh^jN>!3`-6URyje= zmL7;*F5deJ`slF&4V}F;$&fSFeCKRby=|E{H}7UOGJA4=`vwGpxB8F6wFiynb3B|# zJi&u!2hwbmR^=~$u_GCccMs!QJF>H)+G0|E+(;YsTr9}jEuL5!^?HH-*6}YA!Z;3= z?MovEm`@3r>LlB6w5AA&W>7oSiID_0so+B=eM>R96Csc7%MWi~Kxw)lz?*F6b zDk!K2-Hh(Roe(N%QgJG4NWZUzSBhNR?DBiA^qnXf8gh>~wva{CkkZrQCz1Fhx%;oc zzx=ltWvWRRmibU>8<{Hy^kRq-*|%hjs&0f2jvKbhGO-eu~t#vC#>+# zhF0dH);4(`{oxrmaj9u}Z~R9UZuu*1xk7;}E!pRJ^q+tNRj|Oawo%7(Fq-rzRFv1G zekdB4nkYjQ0iL)f!s0eIyuy@k*hhc2Iz&>wk=gr&P0 zLBSvdT@|lxsat$b)aKSJK@i7G>p0-S(OZ~ZUiYYLmBzODj6?t2q4*^&6{8_7)fNNy z&}aV_hI}+&@VfTIe$V-$?}#6Qt-u&VZRYGUOLrJpclo_$e0u7Vfi?8aFx3>QZ=W9pjc=h}xvYcuwkpmjRuLDFRw%=)$%y3Fm!gwx=u zrYCn*n-36)vBg1o?lqqto48a{GWBCcSDC+LIp~9_g4+Wpmb0Eq%^vns6!~K&O4WTN zi!WP;c`_mLdAS@C_y~N93I})cn)+4`)upe>>#SyE8*Zr8DZopFyBv?9&YYZ_?ABw_ z?%uyBL0ZcqFcjaM%n$}v-Ct{J_!^Mgi1W>M>~C=vKG@Wb8rXrU?S=kU?iPXi*8?sZ zkv|kX^op!Kh@fkI*JkEhgf&?Ei|KvDK z0*0RhSoE3>@6T6k88BE6B;x*BG@ z9V8dB_4|i$i`N+yCFR>Nz9-7c*yooQt%G5Rs9qO1l)Uq^Ri>lY+X*y&fAIql$|5xg(q%`*a2+LVo`=ai*&B zjt`Z&YnaLD4A6^A+xJWUTjHzbQv`34V9JAGeAT|8)D#Pf#R2Z-8d(=JrC#;domE9? zl%Q;7(rZqNzVt@Xd0s@8cRtA~M6M|-EgtAPIA+)?D<`J`)BUy+ZInY@DUmas=kw)o z_OsJ=(B?M0H&OIf+y6`|yk^O%3H;cmm!XM7To%lqSU+IOu2MY=OSE#mB|@56rMD~a zFmhy8Y>fY~2m_D^;WodrvKIVyAIRKyIckbVX=61nk13)}#QTS_P3MS(IU+Z8AETm~ zbbzSG*1fR0v-zuozuV)0DV_E5m7`eXmEY7enONq z(|P|W>$0=XRq&Jwhu?~4qodrJFP%>}Xtk!yl*F%p@JLSh#h?#pKFubzFo!$9@L6L+ zhP}`USOGcgNy^#h@?a)^912Ij*FoI)5;moLF6!*-#ey-9|64chqoR&KmaOyPw1*hc zxLeIMJQ~@&K2`Pd-DFH0v>+As{6|%l5Fo@`l`Jg8imas4-*s4sR-|p=I3Fw69u}(J zkC1xc#DSJ!38lNiCnNxce+v@dYk!xeS;^VCVpm7>V9IjU6n3@^2Z=zG92|G!-Qhmi92^y&E;uhX-1cYTwNC3j zCDc5JXD@n{#I3Cvn=aOOcCVVQJ`xbH=+fMg>U~gGO^W{~B<+d3kl!FBfH^Z;MAC+O4IYYjVKE)_+AGO2O9rH7Nd`1F!c22NTYL^JQFBjZ^>TIViAIB$I* zjfKKiH%# zY@&Cez~J%mqbDNwoKlmnP-4zf%cak#34m=&#J=b~aJdijU;_Hzm#G47aUqIL=Z+Zj z9%p3ytaRr0?ywh=-Q+%`KDQTv*V7)U66==hp<6P;GTm2yeSARx_|lABQ!Ch}M#jd{ zo^>u1S(X?Q34SC6CT|DrXAAkFvd}j_IwY5CpK^%xd`Hj}WD1u=(p`zyBx%JuXKM*? z_8_g1XTq3Q(`r0Sq0{|h(Bzb#tpBjx7#n?1%n1xKhAboN+XJ&eZ20+2^}?A+gFuEW0RAU1wGI9StyufY}93vtDLUplayzreb<1;S7_qRa&7Wh z>hr5B+!Bcf^E%|QGGpQZaiab4LB~?HNXyigXn`st98yW8TFC&eM^|-RadB}on@SLG zw(ij#&%xoVmJ`X9 z6Tt12?B+@SwHc1Fc`PL<^rjf2fcvcT7Qc%WE-fa_BBNZDxx}*nR8FpK>u1Mq5j(WR zkj(4yq!p+D?3db5xs#%a2+z(McUXZ-ykXcn4P6kh{BWAup5TjhvFbUhT)) z{bRC*=-I?e*5+XH=I<P*A=xRY)D$=~Mm)co_7n@6iFAEKh84}p@T z*TDfe$ezYB$&RY+5&i`&V~R#R;Oy{n%aXl!|Iq%POkOdrdaeH=!*I^pu^AAQ@7D61 zS97bi`n_NC6`pV&qKemo?SP8QfVT@IM>3}`mcwF~Xx7V36wBkr#Y2Sfg}s<2D{l2T zV&ZKxY+r1m*x+#V?luqva=qA_al7Yns21ycOikAr)FY3y6@Cew9JC*mvNau0eFR~D zDZ*|9TU#F0Si}8~z(RDwkmNJ$@~j)Uv#m{Tspr1_>EaxVl&HTVxJDaD;1YX`{9;7Ryuy3PU915PW!^tOEl!&O#|Z0((hUYMBT1O0 z^EyIj)F{ZleWQw_J&XPI+hAxN17U4p!HS%q<2xKobRjIh+Y$Ga+hrSWIY8jjUCr%e z?v5af?v{Q|Aq6t(RhqrMD*pabty0JPFb)y%%?qNzjf9A_k9R;pu4qeEgfJQ#8yk0& z+cgbtvSYhDV$~@rn_9I|hK7`w%TI6rRQo9CGq3t%K zi+V%8Xw@~wTRvh|r?-x^E-&llyedCW-2Bm7+SmyEFjLh>LoU6n9U2lW14y{yX3*@q zZl%JHH^8I#@WL|PnqGR2-E>_c@fkzk7cXGY90Z3)8W|NvHG*?`eu!tb9394>4ulgX z11bCxbexF_ms_46J3vUt)nCp;*-zM|YMP(^22yxG?v=fi6ph?skjuI$H$hGNwEf!S zjyggl*lA<MSQTXxYRrb`z1+nhhs-G47e)YRv_+x%5XQmKkqrJ`jHiV zEvT&XN1}=y)r@*9-SVe zhiTTF8)u}q$3P@4j{)c`BL3o;Earyio5}rtxD%~quqA_CIQn~hMOdif>|Q7sTF;<$ ziD}wCMI&@_{JvH>=Sz@|Ek|h0H)xKWM&kFmJXO<^?K!T4k zChVuW^b0&Xb3w&l#|IWeSdB-G@N(&tTH&S9Ya+2iAaP*KBre$jxvP_iZNJ>%@WyVQ z)Vx1VG8!DWj87h6l^3a!ZJ4B#8lzBS2q(XEJhP7u8Qhd(K3Ca@pExCXFqy~rwE1rNio&}CP|*VR=j=KGPa;MK29iCr zOFz{Py!Z!U#%9nsQmRg$xMWE!mkH+$$&tV7@_F*SuOvQxuHMxcOcw6IP5PicLbNZo zY#A1^;s^YGD5&KM_7+@d_fy>#_>_F7_X*7lz|JCwI zf!;H|MB@^vvC;?8;aJlbPU4w2W<8550MW42q@RJ*qAT`*2L5?IHRGV?$tJv0K5n^_ z(5S6Awf+E5l2+1vGvER_K2FI1(LbJuzSxkWcQPYgvG_Mw19XljSOJd~Jlr zEJ_@)L7)$lXJ*vtm_1wVP46QrkQz)nHyfpCxcQSDKiG~*g`x*NF{(2w4Xy6-y5?v~ z;gp=yvxh9#$WXdDx%Ee0o0V!;gzbgoJ!OWys5vNU8s=x~ivYJ{<*Grp@8-Y+m%~XT z2bddiBlT$t2vdb&XuxXOx4Bt#x}sL6i=DebD}FpUJe@Cmr8~U;F->F;6w0CDO=K5K z+L`1W6Km0$@`|u@YlDVVFF9z^_n(S7;f>XNmD(zldGEw&%wdf3PDaF|uc@_2+*4k0 zh3#PS&zaeitzVvu=Y0g4JIC>S2GqEjZOoAfdq63v+1al**UZSe1T3hsGOFVP>;C-^ ztPZi^W?!^tBFsxXmWnl?u zOc5Z!xbB|{t+Q!U&cK3PrGw@KW`2_1fD))Q5!q0vCpNZ$=HiKHw(tNu7ARi%IBcG}E|B1=Psub~i2(WOT#T}nq5K-%x$ zYt}n&(td&|xv(G9TC`x$Gw+}L_b5_UnjqF4no$=>$|eVDN=s4oJTOR}u%zFlp`|l9 zZAO^m)2Kds&AUtpJ)uoG?q}N^D}5y3YL(vTvNMh9!)CyUAcIGhYGpZObshb6q?MJG zeOhCW0|R%{ARBYg*+^Iv-B-=344uxfcG6ds!VAi<5Yn@Lv#D~O!my4G`PKP2YLtdiK0UV}Ryl`S zk0C8>UqxzR5kO|~SO(Ab0^T@T(n#Hq6r$x-@Oxhq(J2tIt>gjI^>>5Q++|_X;MA*D zDG*P6bOkY`+8{K9z$rD3aJVDoy6S^oseS81=Bq2a(^!n~O}St7T6Q3tV5u>Z+HByg ze^}HM_#!i`bW3GHgKo*5rWh=1H+0`XI=Y? z&b52!BW&d3*4tsX5{U1v@)Q;I^~`mmX>PcR#yD)BR0lVk?~pe1;@xYLhj^KgsrR!} zxyor8evmuy(#unz_F~_u|LZh&KcAc%tg%J(oZ}_>Xi;e{26tplyI3P4XElm+@qx~R ze}8`hd%@?7>|d4Ytve~G*JIT8y{mM@A{Sq5;&V|Bu0dj=cxM`e5?qj#>oJyZps~Ne zeyS#;G-4`UEpI~mrQN2}dhIcmL29a>Y|T|*G$?L(yu7?)`Fc-4jJmKP#nH?4p~Nr1 zOBz?=YXj?WXPW!6td6Rtg8%M(Imx4R5`R{M`sI3^a(1svXDlN22f%S1YE-ls)Cm$H zBE*K%giC?r|0ix2#>D?E%!t2Y)gVq zu&%@fct_4OOW6%`5gCSb(Y#-m`dOAPQGn?TlV+6DNPA#26E8rYL(%nBlk?9z@ zcNJXXP-%y|yujQv1Tw8w7j6(G&0>HpJl+UsH*gxsSJk8Ak{PKO&K+_*nGHhZ-sBlg499bMZ3!**%NRf5&!FRN_Q&+|U{ku<{;hR5L~=>`CxbUI zn;iV%hS&D%QddtJ@PdJX#Ky|o=RR1W-s zc$A6wt{i|;B8g&t5=>_^<0>_cN_Q|ij`*{pIoq_&<^t(7DL9uL>OL5C6B%;fnVu~E zOOR_)qLh%YEM2V3ZX(sged4rXE#@Fut)v_3g5 zQlsf>{*$jq2yE+OrvkK=_xI_zp4r9hU8M=QFxHdJ#s)#MHqw2>=u{>D&w?X!`BWGB zEzO=L-t(|69)XKr5N7L>mgsjmo9}YB>ZwK|% z0>zcdRrp?>UNw1v)rKzw)!5jP6fazkV+KntVPu}O$ReykuMi#3@1WXri5Ev1Hkr-u z=C1`Gi0(EqoWWDz+Rcr?cLX33nI0ho)-ibxZ13LEk(R!tG{Bp|H|(BxhJgL%4xX>V zynAM$_Jkk1OAlDkM29ymM1FluqPFTvCvaDoCEYv~3~QQXsQ%(tYF)7j(q&M<$lDHN z+HjB#y%MMQQT1%K*mkOHbF>!Ib$8P583}KX5dldl8!oJ^O?>>RN`|=P#p!Rg5>{0P zHV}~!?e#*Eq6;`6t?6iT(9*7zT`_7EU{ToFx!aI{O^pKyKHgUfT$2jnFXsniPkL!{ zT7!McIKSo4i3wEM(b?H0c zB?qpBm;efGM|^p*a$W00WPf+#7>P9!rW;2ZVcGU*@x6JQ>U+)BcW-N~OX$Y(B7M|M zJ?m~t(Rke|yK6#0kI@R{aSvxD1wKKyS%z3y#Es8~Xg&Ds%mi>A=A0Mc&i8h z{u*fXJc|ST>ys^~PPoArg4e<5i%QdMUG%^Y*ofdzp4!{v>oXXMY2`{GbC&0u)op00 zoQ48riGD3E7~~{mWP<9>re^`{hh{aC8!g%@_!ldBL0v&9M0VSw`Hq#M++hVx=w?j) z=xT4Sp0NM+mSm;dhq?b~X8K-mf`7l_nW*b+Ju!>wj^_P zA3;yH#$y!U8INO-n|@}{A=v+L3`cdu>0X3+382~6^F#vwaQ#q@AO8SAj+gt5XNKS@ z>{N4d<6s9GeY=u+B+4$&m4!SBB-(S*s4RwV^}O18x{uuI68h7OvnJ0hk54%N*c(c#d6h}V@_3X38j_R{10g(&>)w?A-Ylku_=zezL`S4NdOwSH%O7P%v>OT}Zzr8Byzkj61 z`N;m|ot2Q`=JSVupbm`~)2nF|woOnFddcgGrO9mMI=A-+GE;pfdj4XCUIAjOfF*Lh z_y`Mj^+D$*&+z8*hy%zd0!B_ooxCIi(Kj7Hi9K=a6hj@BoThQ z$SUo~k~1LFNu37g85U*EvOS#wZ|SHia!oBT&RX9=nRhvPFOsN{QJV}0pG8?&8H@Cs zRP(wV_sMhewtZn3htoQq$_)(}am!zD78|N%AOx$;x54*(kU^J7@{rTp-+Xx|T zCwatunyDEnLmM|QH~l7BwH7)%!)8uiWm2`dBh1*fLoN#XNqlHt(MlL0Pu}WL2#pRs zxo?txYIt7gmlkw#)>h7faMFj_7F#TnbfP2ADMais|GO8-;!MpOgufjfb2$RWd9k9J zT2zDZCv6{P7VD}$>$U#)_-Y8(GTZWCNR^zAbyuR?W6{0ZPxB?r7UMRo5r1L3rq}hZ zC9};Rw`q@#2iy)uzt$Z2o+^I+fa!utL-F9tpeHzD0A-)%xH9 z2^d`TdAqkZG@Y3>O`W+@$}LRX_<6WReeeY_v1?>#W0B1JKhMo)XAggu*c|qeENr^1 zEqD6e9Q3=juilPei?*?(E5%(oRY@-9tob>nZ%Pfos)*C}S~?>o14;>1UkQp3YF}jv zP}Yf+NIfvO>6?oU(`zLv8a~D|;KFv(VL@#C@KLFCdICfpAGh(9S^^1e7@yQWm^qzW z?#THD$n&et-ZDXP=+fTX3Fy+aA=>=Sg6hCN+u7Ra0n48;c^X*_0moxxT(v7Qnkz6< z8Zyxv>~@FV7Uz`GLrpbtW+cT({#2NaJ}7kBC&3=_IafE!eI&115uro+9gA!V|U>0bzd&A-0s^O&fV$bFdnk0 zUK+0U>??Xdh~ZeMQ-m>P>SWlc7!Jx_q>V0M?`}{(T6*?nS8OO2NgKWAAsiP+WrvwP z8W|M>Ab;H1>xMDIp$j3ytIW?-tlr#LyWj4gAj_@Jmb+9)eOs6g`(b$`tNE`-RZpYS zyrH?8A|Hw>YJ|Dw47Yj~Ez&=(nzJ!7(6I!aojSMwTtnf*d0&zw2U+D*Yx7eqd9v$KYtH9Fe1neuA&luilF z=ZJ-~lyHDC!BH6SWDWs!cXke|=gmQ%mMk438G7LFljuLwm5f=Qm7g?+jUMU2xLdOd z8^zM8BY#OjUvzYqtYUF_4h!T1QicAP5tCMu$W}0B6pIjEOv%Ip9BoO*6E*84H)Gp( z+(^ghxFwaXo{Yw%*r|D_?`Rl-e}|>9#z2bOOsQX*qOIVM7r82ZN!lZi|f zC3wN-=@UaQJ#e|Kh3$=lQ6_IvlBoPZ%sF9}Hv|(eMU-^}l0z*@^pn@1#F@sK!Pi>) z0&FtpEu z$AK0o0sM-6WdG_U@+KSc$b#DwnInyoh>A3sd&@*O05j}u2shKWWkBs(+K9Hf)g=Jm z>s3M-Eve|=`aB@tPMJ744*~L@qCL1RwKtvG?dMP=hE%0BR1Fr-Ny#ECv1c=B7#7@8 zm>PNR3iH1|G$!5NUybi9r^6d@DOFo>_QrRa>7W z;pX5W^`YrTP&0Bv|JhE@phtIM_LY;?M4-Z-gIC+jYdr0{5p?`GjOd~IlKVx(v9^Cf`v?mH$=8!Cn+l=qyX8APcH>fXKCev*{L&4g%7fn4h9CV|GIv@t0lHazdA z63~VjU%JTB(v>j{i%ST6hx(H7v1asnL{q<{EA%PWa#4Rf*@op!XmoVb zuP5*z)>bCgdl`@|0e!crt-|Am)f@~Yl0h-lntWBJF3ouiEX+M%)E)5(&V|maJJfd1 zK2F=ndx?gm_%6|4;iuh}D=*2^+_=aLz2@N|2q9qY=)b$7sB_y127UtldJYXHosQYL z3)-iRZMT<@32GW9JPEe1Ex+Hrjcdioa+Qw}WkMzZy1w;lnlnvVol}LDQ?)WL=SC1l z7_ttJtujNNby2)fB8SCMz@nV^$#c>cpe#KE`yw-a8lKWS;IquLJ3KDR8N30YOYtTO+Pdo#uHr_y#9`=!6X ze}D9OXTvz4O>j7G?o1u)Ho{Ijf|lA#fhUBS`PA@T(Bpq)y{e^r(XoDRS?!C@9G2um z?W0PeBWX^ed!lzawEgXME(MujW$k$9Nn8=HBAzKc)vgKXKl>`~OCcD^HDB)*hjVeF zsWeHV%4HQ5J13010#MF?@V@!_A@C+0NMpdMUUt9krdZj^P3r*o-0FEH!)}SPGxb*k ztnuX%g{ftz_X|9OoHyl$i5Z%wvoi>tO6=weEEq`@sjM_sQ{FG4cU2EIOt}vC%ieNJ z4MAvd$%Ncr3=7@7L2EwZyq`3G{$zJyTfGIAy7wq>|M_c{LBqQ#{YDy<_*dSy?F8{3#Bi zK8kc2F~vw$``&F*bI1{u1)t{-7gMgMt=}g_oqAP)$5uPS%CSDH=Mu<@@b%tnO%52z>z zoE}M+zYScW$GS0LvY>ha3Zs-%poxoaraRllZd{snPiOtLWc^v1mH(SmT3+OO(Whr(veN&k|+YbUx3md_m;6D zoP@@}zb->P?d^{ugpowI=f}#sGk58sVO4)8;T)#jYc=kbz(M9dftC!X_NS?6`_DVB z58Vc^5EE2=M%%P)P0YCgf>>_|ln={d&*evBrKH`w-%1vJzAEEK5fPE|)#zT%uDVgW z^#WVq!5a`r?o9;9MbQN~8uWxL`V34j(W#V@Ib9gzSd9D@HU_(=U3L!t%-Ho$DlIk; z@SFTg`Nhu%?8^k)?%sE0f^`K`KtC9hVG~~pyzD``;kb?$E>ll48HIqyQ+_KugO(=Or%}oLi z#Xo;>I6rvh@)!$*6aoJjy`lH$hK7djms^&r>E-+N z9_h$npe(RGc8kVDmY*1#P186XnH-U@idP{BEsLx<=v-chLWL@->s0U1O!sd?to?)a z?jbpOP`W>XJ4r_A9uF|^`l}{=*;(T6kFb;d?~KtTC=ik2hhl}GnhcglYEf>!oWdP% z3%l$rOyWlL%rs;pz(EF#lkYAxEANLeN}rwlO;3Hnnw|ZFij`G~4F1Pvk1b>gvOEIZX$!-B z&(GcI$RazKyzk#d8Z~B%1~U9$?Y%z?LkdA}G~Tr|oxG_vYBuBsR0gU2g`kdXsK?F{ zuz})#5gV>On-Ux>3qvq%toXUbJy~+ExfRG=)&TK{yZE{uhfJo3DAzrVs~tRp5VuST z`!`$$z|+kDJ2H=MzO+rD07$3gj(FI%wmgA`vHr&E*8tKQYF1bldjt>JBC29m2~%~z zB`m$}TlMj#XVv%c^vtKGBCH1O*m{sRH(1%~oMb;hoKr&4WxzO;6p3moPNfu@_B2E{ z`|Z$Am`F)9^Sdz zy3NtvroPjpd>dU^Sx?8n`fAX)e~Ya=5tPh-pP3nxVk|CRhrTiqSb*c`N>J_rn=1Z_)aisuZ14Fj9J5N@x$AV4{! z-+~k*)uvA#fbBsn>UH0#{!$ES4*C~zGQ7x?-^$I)(7D8bgN<7M%uc4EVQ;Tz4z-); z_`FO^yryN_^NCA%@Yr%zX+kBF99d*}UteDvh*TfL`So4w5tOk7U+@0T@z3c!BqAd# zuI^e6V5<`=oetTo7@4Q~p;V-=TbNHY0IvE)aPYzR=D!J3ruj51$}l9>n+WpVDcKoh z$WR887g{bT0i_?wg>@zR`;322QgZNJ3A-tG@>17%dT>H=EH9ZiVgZvtyGGKeSmlwucWN zt|pi^&{P4qq1Pdk3dacxARdBCrkLi8teF@&A`6V`4GCvbl7qG!ZG$tI-BQYLXMF<4 z82F<>;Wz0|7U+Tm9*xlW>Z#sY9}aTo?uz(JCrN zMl?i>X+%2u>%O4i9 zmjchLX*9mM++~yocIp!478k?KA&fF-v%e`ss%lT=K|Bj_BWwWH0GZk4(PsVMn{b;R!L0cm-+svzM7&s8kix&?~m<>x*WkKK|Z%0%X=MR2NmqqG{;T zF(0I^C7G3Ee~D-%et@8|^<_(+RNAbkI>#jDE1Qwb?v{u}cT!F);Nf#0TA%zHLb3P@ zZ=(nV|0Xdg#7Ok^;E~1MdDcr5G%O-t!2WuGrt|7z8*VLKRdU>h$;P=96#OSrrzMeg z`uR+s3XW3`b6IdUb?oW~jq%r=g0J;v)l_le(wcik?5-0cq!hxkVNqN!j#cVi_n^{m z7wY$;K8zjV{zDX`WkePVLXCT@qsYn0Yu4iQK<_==r{_RQNEitAU(4;-^YK@Zhb1*Y zSFf5e`7O!6_mHqs*rA}`g(s%^&E9EgSKhRPm4J&?F|s&Ztg!*BAWG9Qm}RR+YhE`D zIgx%5B_~}K^3LSrj3UX|;!bRE%cjPwnit6#;dy-Uqhk<)-T7-G(2V}Ehlhvpc~Io$ zY;Czv6AtRlsiZuP>a?!A`N6w4)?+gJc&P(&-IEFS?lu%wQZrAeRsDXgAo7@nHKX^& z&G=j{c9>Ztd_r62(ky5g$+q%kJRb&8F0;3NgoSB_H351*3doc0N3?#NwP%%zv@ZVB z;A-r}X|Fd~qz3LBR*eszS#!sBn3}d?3Qo{q~!j6MF+L+KFg0v)A zej)ipkXk_s(oNGkH}?#%v|>N}dC6M{=i%k<_%Nrp(g`Nmk420!eD)6vV;PORm!8`4 zr~1;3dmZR^TW>BD;0lbfMQDzDsg|b@GQwaj@>jZL>{{Uv{;Q_KgjIK=@MiiEjbDab zQV3K(heV=5g6d9IW@aof^k4xiVkq@n;1SC1ag;kTuK58Z1(X%NM2M=DP7345g#4K| zQ%h(P1B*%DqacS>n|{jmf=|Y$MOYFSmv3V=-=+$_`*6wrYoGi3ney9DlqS_5q_1yp z^6uKA^XC65L3e+lc|Y53%`!nHYG_2kcGI5yu)ug`X9Z(9=2n~ly0%7oYlmAnJe~St z*MnQGQ?g=X0f;LE9tt>bGU#QknXi0(HrecxK1+Bwo);mN;qA5OC5>~eojE%|%m8r(|`nBvlxyUE&d4fu?L+sUa;0V`WI8U(uL`s69 z%rd|}zbL84xK()Y1tpVbq`|uK&~{B%yTY9$&HGUO=A+_;qj#QW<-?cbC4PdiN{MmC zHHW)K1J!b=d3sr1#@Frs#~eCOgNEPQf1;~OlW$uJ`UgUj_$~j;s^0%;{)KL?&GFT5 zMfRWSE-sJ@j&lkXSZ#ULW*)Lw2@vd??rsIIkvk>Uj~#RV_`~tmi>c2|kt)2e2OLO_TI8ZqHYhotGL z%uUJbD6GP1qxnA956)rRqGyi5n+j;JnGDAenU#Has>~pYG_OI&aH%$Ct96bBl=uj#n@kGD)jes%mTPy zSS+LLDTPoo;5t3_R!dUOmDX`*9kF(}s>246DyW=jN-~HV8{hM=uv-jC+%{kW?-$5Ev`NOR7 zp@tDX#kAzgamBEvddFVyI|3X!w`~K*1g( z2+lVOUcM82)D|3~s(JNyL0uB7)_;=zMsgTfCXlPq0Rl2j0-PV`Ku8sH8qw&Lw~jVRJ~3#EeS=! zno~BMKOM8!Ix0no&y-fW)+c}UaJ?1h=w&ZMu2N9g^)19G->K}9! z;TVqg0=s3a=k^DBU2A{wUD-DiIA=4k6p*vD3vfdN41b{kEyB)NdS5p@MkPihgn-rH zFFo&Be>P_`UaLi&HOsu%Pac;@DKS!7$0jN$nsup9SwsEhLwh6`k;MxPo<$Zm?k##& z&sZmGs~?f-UfFa*GZ8=^Jz|<>xA<_Wbw+=!7?CzTUFWH{x+T33@Op*P3zIq9>+@&h z(dBE)_2Eg00zNF$J$+(ueev*ij^t04%jx5FEEr^KSetoBBR)+| zPEN1H_fV1dn@cD*{_ms`FB}l6qJTgZ}l2?F{^Q?ZxIV? ziQLjBV)LPUXr+8m=Ci~ZeE-M17)-UZD#z*k;D)^9PEA1$0q`{D1%y=GNG}Fk zLhS1dvZ524c<$~J`X;y|qNkgo-%Yi_chSxYIz$!O7;O~~-kVmaB;x(NPUX8=IK3Nj zEtjTHytw>PWD~+@(qod+S%X|V9YLyzZ zq0;7`jOlpS7qh`J_x?%RYOI3@E9sq7TAiE4(KS&K*zW*{oA^LDyH zPtA>l-rkc65^)@iaz7=qpX|*=YCGEViu=}^I@K-$ytFf0Zc-}*Mccz6$+jCvm z75h)O7?@L}fR4H21-AVNq*V?|J~Wv6!<`-#>#0*T+m@K*R&}JXWgF`OeM3r}+zcxc zW-~=M1reu#_b!~m*H zlV>^YTP(_4%tk*r6#cHdOZ!zYP%UfYXXE*tpP^W+ie}UDSi6LMC zjOX6aPn0wI!*+JjD~VaCuho((Wt<7lI#A6fmgx)-G^dYKb zc`ba0IUjFQkzHDB6R5RWP0*6g{?Pg~jf%ll%VE)3UtxfXiu&QY;NnIztVt+Bt=yKj zEp8&+CE9Qco^$HrtoIy~cIYQv)<1@uDrbYGZ50{*-0H>xW!z!!EcowzjzTAMGB`8Y zSn5jWfl*hi7z)QkXC~AuZEk1sg{J948xHq^sMxbPT-;)vfdf^(_0Cl9A;6H(d99#M}IG-xm0w0)Gp($K=B1Pw8dJr9JFT^)l#$ z_i4d7udSR1ja$y?##zln?xX)XXlK2S`L@H56Pbc#j8CupbCT64g`JjLpLuB@_6ky# zE1i<1K3%v+?UIEc4?4v`>kdlw&B*kRL?FbvKkXWwd0~{0=L8&Y0fR@hK~~K6FR#0P zFWP0K1;hZ8SqQ}c_iu7HkDC)cH;pOa$)d6;%PFJhiaOrR`bf^LNRgKRnO12D8P*XC zGlEvJ&u?3+Nl9H!!<+P7+fiFEdmcu#^%T`yk79zj_M1&6MYGC_9xT^-X(J~{B+}EZ z%6Y|0d3grz4L_3Gp^_7D$wcA@!4Xdlt%qS=d!KNYw8M!|3Hd;H9c%c$Pz?A_L`kq=!VkQ-4)GkM zGqvVBOd8s4@O7Mj2_V+iY*!MpvWb|uvn3iuBBhb}{uhVUW|iO3q9;$DF;s7VYZ~_T z2<3$F34zs3h!6+w3XZ!~r4S>$G=P~4#-uelq+ekHp!fzr(%~hRtzWN z%_Y%NQ1Epb-PAnJ04cKG+@j5TX8_`vYIU~P{h?mvhKV<1uwUT0_=mV~ZMWU$VK=2> zMfhkmwBU%EI#=v?deI1?2;f0n3)M+MNc^wl%K-pS(ngXeHC!AFd?;du;*Ttq)bsXS zF8P0tLOQmKNSjX?=CsPVFd|F4{7UEy{vk3%U#Y2hPE}!nA}@yS#NqLqLdeyMKu15D z*5csNgplUkpiL7V8rnMGb-llur9#h=7LkgC56bIk2gJDU8Gd9~x@3>rjeYY=)Wr*| z2hA!d@XO`gh*6}P^Y|l?+F(ppEQ0Q9J`FD_2!upmBHnl?(FUt7TGr?f<0({4OAs2iK6eFOaNPUj&wZ zgW$UawOhr|`mNQ!?J%0@y$$_Ijgv1Wu=z)Nbga^x8?kVBr23ko!|wSc>WbIXA{WGs za6SzZ0S?UnZj3d4gJZKPAOQwYqWodiY!T^~jT$6=mK;&gdJ^}EtkpAPh$R|7HW3j!{B3vx9!Z8DECq<#hnmosp4G0(_ercrw0tiz z2JDnBAY+hYbdG}C80#=+wi_*aGnuZgQ5lVUQu?-<2&p;gEpH`y;9kkJmt)IPbMv1) zKeXKz2g199g>XDCkFLF(F^W)s{_*b-5{woJXySdc9nbr?=Kcr@s;aKeIizwC`7*zX z((BNzW{!N;pdM~#^0S3>@!$?gxz9j3&dpT6{=~9mN=$z>4&V;1d6`R^%F!}Rvg`RMHzTXN~_DA*%=`#^-Fi^&0Z%zVZ951 z&o{TaNTjiqTNOXQ?38K1Q>3XJ-da9~hGk@q!IuEAX4hvG|FNT6Kx>PE4NIEC`tmWcv9Z`Z;QfMj~T zF+zEPz~$FIjI=AqL$xW1E?^}Yo4)TZwY)Tm{e@Q1NH|;n;_^ytcnR&>IWz8=s-gf3 z^A)YzRM|3kvi0UA87_g8hlCaCCL0^oLDM7sW6@_?amy-NF+b+u5#5&T81eMGCEnlc?(Ewpq-g(o`}~Jy%xlL?Y2CUVJc?|% z!V8rVU2fwQvK5!G%$aB7r1d_%Ps*hw0-QfD8CC>3E=zbLpLgbweT&L~QL4CiNPu{d zWI865iQeh#Bxi8)%G?>MF$xNAIXg23USQ->F9{r8a3Q~kUxBY9z;rjs`u?vLOOdg!V#?J^dD@(p}j`|@HrP=K4(wq z#rq|!0~F%JF0QWI^TdC6A*e-BI$XnL(>T+7I67QKbqQMSQBB#=X7ce-kn&-jKJ?GL z@m_c;?RT>_@?;RjWEi}vKg@tvR?T_)KFoD2FXl5u^A66%fr;2tp@icuv4lKo;P#;Y zhyQrdmvV)sX^hBjhdfHkff_T}Y*P(4iezHz~XyA{x z-8w>MJAku@qWP$3ox3V5v$NF~i}uk4s#1S*`fdDs?dhV=xoZo5#oD}Ab_>dlOdIv}jCKe9eUt9&(J zu$W66)$+sNP@zNXK?=Ao&i!EZ?yAlH3lZYTqu89?a*d;@kJ6-Ngl(s0`l%{6)P*=% zINend$hpqghH&?|buoDFs@wG=rTn7duc_j^B(Wh&#t^IOW%qY+i!Mb9I#Sva8N(a{ z=OtlRoTWMC63EvOT5D?@)mB=4&@%rVtl7qC2sBwx`P{zy4#(a?`o^`fYD68Lq|=01 z{AoJ@K&Np%(Bh3}<`mj9aTij)o92p_j(#Y@H=|{HO{9uY*Eh40rOgBtQlsWLLQ_s_662PpHnV9j5Xl!Ou7v9GEI-h_?+UdD4+QV+kg z61B-lEW@YmqL1p5uRIYJJWY%O`y%atF~x3?fP$O%PUlpt3Cv(U{)tGB`CA)%)|FyS zEn=#~bKAwj`V%?P@B=MGqvomK$yaY2E?X=rL!Zp?o_{)mC#D6U(c@wlDwSy-N^AJ}4VUM? zj}9xh-5*!lLi4d?DyP7~yxyZ@;YoUJ8&PmF=z`gv3-l*KV-e38%PQ%eMfyfo{$Yoj zTE>oSQUf&gA3Y+$0;{qUCoX!A!5SSC4O295P@crdTJ2uM_L;Hx?u4wK(V7_5 zoUW-cg0M1oYK;HzU}(TbT}CT&M*7oYax^{{BswWp$|0l56`(u4{lu%_K~=}FMKb%F z&qtXv}J ztC3w37YL$RS>ye8MjtD+lMW2-jVE5iJwjIWYX$h(k}%Fd3l^}w2+&TUgr&7Ee6+H| z`2n(*ye$M@Rd=l1E!xXLjEdUh9#4_1t>*nMv37`j(*%cN7lQ0 zg%(en)%ZIa9*I$soFF8@)d<=8r(zD}D0?$}RANE?QBKTO4kJ72r&6+~*&Ob{`o&!J z+ot`P>O2Nony~4}V2Prx)qz_^=wWkTP5GpS@|8#ElM4|X&!R%GjX{QLTA!_i<7E!3 zG)nEp{n8 zczB^ZaLAn(W?WTe*@LHJozI6E0HPOafNNQ&D*Wz#;@D`C68q zE$(7iSM!R=FW#7_OZCX^Hx-x=@!2vZ;TxYhqT}lVXctaDDP6sdXp7_)CIpSqiU>A2 zvq~yH7y+u@LJ6)db4z$p**JzMuq87WniD#q#2X6m&A$;{v52z16izK^d9_7@;S-`Y zuAmnUKyJQ1)}Fvf=wB8rTaXnnuDmdo=M7?29pM2Nbwe8Ph{DHb<- zl!ruTbg5a?)YN`*8NjZ1-!t6Y+~}U=rRxt)6__p*zyZ0}BIuQ;|FiBZUC@@8DUd{#qL0sNCu)^40 z4ddR{0O>?%=Ww^_e2k=~Ajzyk*IJ;B#Z=GgWpW`JEdzg39sdk+1H2QhJ2yGeDfWCk z4icg5KXNL3c?)Rl25o6jh10DRlzKRzNYDv9Qamk&CY2nwV}l3?iM~)LBNh4 z%XNRcU0uQLE!-67u{cwrT5U=q0-8ABRnBrb=Go@3+aQ-pWrMevDefqYr<>0H7E2|& z5hWaU0%Ev-a#(R6wKk;{)T{TAe_0zG&IHJA21y-DSF3$(FB%n{xe+uwSUNJa7* z#JTeSvRj=h3`{MiN_KNZ`lpBI&_cXAX!e4GC8{%!+yB8VysN_03`rfgy?*2F`Ht5G zHL%cX>r=c8A7`mx_6}U+a(Uc2>mop(o*+!Ww`(Z}_e6v5zdqW^hoe z7`~XCyy-0YHNi64c(flJ>}FS>^;I@T_d2(gv?Sxy@wK`oWg#O8!(@XTkPR^5`Lf#T zGB9n)q5pifc>I!PUSTq34IG+-gAhRK0{Q``)7|VSa3J|~jd}lgx9kUCJ_Tqz+02Nz zxVU>_J1V(Skpdv7K~XiAN)v)xI^jgJ;E)p_ZhR=fq>>*BjjW!DU;sN|=~}|xdsT!; zjB@J!vHeSWE?J(5Z(b9W0;lkYNpkdFP-)yVlPIsa7w(O2EkWqmTaeR~Y87}U>yg#n z?+5Pl9rrcc=!JS6A!EJU)4{HpC#i$+QuFAgSKyshL}@TZ!}7W+@Ut0XHn^Te9d{3M zhtSu2Zcpbjex6Shi?5;de`T$X2x@@f{QZ}3sv z1A6O}?3p0GZ~wc&)@jDy=|44rR+nGL`v)iJP?ZYQg+X$t^RI<7=8Xz95i)&!eYqNQ zc2_qot&nZNYIXC9-<4LIKL zv`3VD)RHLr+|JrG4K=>~GBgAO!wmN}o^9r_VokrMC{D(QZgWvcX(6~k-Q>yRmI3pY z18x=-#wy&635TVPm>-+Hye_B1A_05K(hdthJ5gXPqQ1=Y_UylyFenz538SK#BBeYT zEzi^K_YW)Zr@?i>U`M0&;>xBGBc;D?f6*+n!S zjQdWRx0T0F2S~z;1>-gKZA!wL1gmIT=7|F`cgAPY7?Uf3!gL!-Pw!-qF46P2UFdxyOb(_w;%(^YI9kAFy9$NkCPslK$f;HtT zl(|`whZl?o?C59-)rJ@BloM)k%Ut*Kgb7wJEh31I8*sOq!=4md?6(K=73vs)Upt_h zO-|zj6*J`#hWHmii-|v+!Q-&>J>Oyaz@ErqmW8|+;ETAoYY*0~-V|W*elZ6=AFie! z8vwtbHKcgnKPhCKB|6}cFE!D7eJIra=;$WTnk>9vSn0~qO5~y>qRXb{vtOvb6BUy^ z4-c^m=R@Oj7B`4AHdOXRT1tBOcQH{tCSk+LS*wt}U+Z$i;9B9}*c>PYtI(u)fu|EYUDKs7$!A~qK)%9Cvscb7Ga&a+f5 zMAJ|x5tEZ9zJxln57uucr93h&F3g+=w%BX$Dp&DZ7pciCCyd#7sQA&k);W;Td;KPJ zZgYe?veMM@n$A)I5SfepS(Fzk5MW>EIjKfaU%4F2MQSxU5B3H7la0$C&MaE@f#cl@ zqkUkg#fF!VOr#f4Hy`Dk+}heAh+;LRYEmjv{FYe9$;(?$85$gn(B}d_{y@R*n-}Epi6HzKV#BGH7DVGdS`6{7LUx|||52*?>sB_|^PfwW#kljJb zsII6xOY`m1el>)LJ+n9ke`dyP(AnJai?>@LytijDvnTH*{=6QKOz8s$?sSNAND%uC*@?C$X8CnN?doanYLUpD9;o|K3P6ugCyFe-KqE zv6evR48@B*H+QmnJA5aI<7Tp#``aCTmMJtYVrV2-#3M5`_~+Ioi3nid+sE=m03DH@ z;l{UE^bitd#fy{nl{4x$>f81_FpihZjeDN0A5h?(s`NG1Aa{ zyZmjpD=R$;Jh_U(9;;sK^}sP{w{LwEIn}P~1R3ow(ub)}yc9k@++WkG2?ayDhyS_p zCAqnAqQ8;QP3>uV9f_>8PGs^HFC5A~b3NEjJ+AV7B_uS*)M}8_m>56Z?3)sk`F|3{ zs>;f8vq{PqHKr`j*0^dM{qNzRpP4>4o;+t*JW_Hb48je?GY9-Z*36 zvHc4ju;jk3ZapLvYq0%%f5~ZT1KndEl3FUXSdgA^x`qvg%iDR1RD_S%X(1gxqC&-+ zXneyxt3toGk&ZOwCHXN)kY0_jkpD*OQa>xj=yG z229oT5#RN&T#?$_&75cnw&Q_N90t}uM)Vkw`F}3wn{Y90%ou>;fpj(^HFVk%axlsl zyi%zUff`*!*ZZ4{p_DZ#+K6MPz9zVv%&N&zb1C5>H9J3FZ1~qXqIJVIR(0b)N-*Yy zC{{m7MaI^N$eI609UV5m1d|w%Jy53{`s`pWEf&UrvkYKm8eX^^2Y}kUSD5uvQ;MGF zBeT29MO51E|AYa&Xaj_X;&5L$IUY{nu8t(<5V>8xBlzUoba(Xv5CXGD=dhR!J-xth zlY46#SWwc|a-xs`CPOJvwvxSU;uFW=f59*ni0@dgXpuHdJWkd=BY9roIv)HXDpD>H zQdY)#dB~cM_rlvb4sTChN=esi;F=Xx5jgNA{TEmBa;ntH2nxXZakUaYSckvl!v zPPlmqR6jEwJKT!LRF^h>iWre_-7>C5%Gsj#^_-_vk3?|g)9`^?M}U!W6oaxdlU&mRl`9~ zq<6XJ!|XKp{$h6?!>0L`vbni=D!VML>FRPYfdP?|(|aa{k__up%~ub-8{5I5c^s+o znSH3GCP8FW%!oym#{l;+Ueaq^XD)0M0Uduv?Qh}v)S&tv9oA*&O*7*8!pJ15(bk+c zPLS$&+kHDS-TZZ>?{a@htJxLp-20i3$K~h;72v0EJK4IldAn{!i^?@QTfKxn#aZ$R zpb+!Z+k~kDh4U6rc5ZJoU`C~*>z_y{qVm@43Ra(HZS3S(nJpwN74r?+XT^n%Q{f9S zyE_GQlkQ~bL_FMm3&feJO5j%%!X3O+0V+nyGGz}pNlD4BDHBR5e zJ;uKeq9O%Y3$9o>C3AiGX>Ra1xgtG0BK;+fR1)2i@^)=zhIMfe8)W*1Kzg-MXG1I! zb@w(TB*b*Km2Y8XLOCpNR1e@lPfkxefRqyO()lWhdA4d)P7muQZGrEue^7MQ`yTn~ za5>DTx?*p-;U*BF9Z19jGl%~(DGo8UeUC4C>H!E#|8+8vwXz;bz`r4Wk*%mU8isgU8XMWg7T-5qE-ht`kjR1rnhuxydC!H*Ixloyx|6&Xj~y~W9)tPP5Xsp_LKrg z8=?1fXw0#u3Uq}?BPngK1RhSvw28Uj12r37SR%b}c5ehTD0KV-_b|akyK}pwES<MPH%A=2sCB-v*yEM)p(C-QlB6mmU{aq+Vb>@pL9*I(# z=+|Kt>BeKdqQu_5rCQtuKwe;P3FOcH{r&AAM}7VFv!CtRmUuI#y}#!$;AE0$*e?bn zNM;eH*2{XPgKlK7jOvM?q4W{AKs7%3_XcBYCYAu-QDd8>o9D1UnLR1-bx{yW-Hf8> z7826JV$Zj7MR20|l`JlW&*Q57`NFLEZUL3eVn!-r57Ofk{f3cN+Ipd0uJ;RRD>|gv zNw%%&^p77(|0k(#15!qeD71=L(;>=@595?7)#ez7vk(dj4b97?c9RORu)3qeRbpb# zlh!53FuDF`4a-{K2QAiYkmnciB#b7Ypw&kpt<@;kgc=!Tyw*Zbo9Ai_v* zm|bfHBX#E>J=%^GSAg6_SNtG8nz?;%lRX|Ldwwu1UT-Gr59R_DP1lqD-bH#%ouRAJi^^klN5Mx&F`b}Hux_N(nlIC*PF#_i3|S<`6SfAtmP zG{skQB(dYlGTOWeZ*Oli0dV^5IML?L4hS<({SFdoGZc14D@XdynVLToz0`?#{%WgU zOvlfF3(M?v$Hx0~g8?F9DFMGPAd3G16%K_cE(-I-7JN_a`pV<#=nIhhPUmac+M>2T zY&cvTOyife-r+H7hsOY+*`D{Q%hQS9wH=t9x~;Btl!451n7Kx$qPxkh!Y4($#HS?L zp0UuBX3vT&nNh?|$f)j2c7(0QW98kqe%DNWBMs9wU-;Eq?#<&UkqEp@K&CP$&wG&u zfk@-G6B{qGP>EiZ@4O`IlH$;D@$!N=b?jV5+GAPqhB|U+J5> z{W8Oe=nv=(vZDxtb>5O_mtc`=kfQnC4O7u4U7M zBPyZqJ>hQRc6-60vGq693yXY8t?2yQ5+3&Q``Rt=gyy#$v}GQr8!C3J8pUA5>5Kdn zV(!lvACnvkQZ5w#8|TPWOG{1??QCyH01A1QX2V%N2r+D4n=W#(skWS#;Fr-9++V1n z+t}Q!I5=+GhAGQScY_5Y2-?{1FYaP#e9m_LivGS;Pyp`&;4PAyCiT_TRRZ?RQPVMh z^UZ{$>qSK$D$aZI#Td)gT4c27XdD5(*V=ch&$hD9Pd5kWW8)cmUoP_oFe!dY|4hLt zI>eoum=RZWylxK>;RJrnovO{l6uIo?ytLEKYvjE0wXaAIOu0p5jfz70q=RuZMOF!k!etuKTr%Hi>re!Cequ%8g1usn^{Wc+POY!~;kq0_(QTcYx0) zNJ)0MQ~?bVug}IngN_Rg_ip(79$~rBrLRBwIMZge6(_UDj@0>FU^6N>_^sMyrB0jo z&Bf%{)}u}9B^GSkUGiP*R%Of=-$}%2C@$zC8w%ZEQ;bm*c6(nIQ+2 z0vu2XM245Y1#QV_@PDRse+qHCVD_*;ao%|*>x~TqfpmLS)uIXz=pX|pQZ4K!v9dtK zYl*~`1<=kvH~{% zoR4Tl8EXj%{>z}g)i}743%GvyYE=nK*dgM;SrZUTsQqj7_VU z|I*3`h5%{Ws(0O91~LNVJ-Qd+#D0xaS_&-}pRN5^xO%(5++ zq{@gs9I#NcpCK~xpn)FhY*RZ|ET1C*5`<|%je&-XOH!mA>fD@#ko!TuN^-F)8u9EI z<72Mrar#}>D_Y~UZQmW)B52Z`DUW^io0&2=za+UtR)F&-G5jY0M)0X<|1D;3+bDXv zw3Kz%ddfERn@*-XhY&6BG*`TX`f-2V=R?ybq7@xMp|Feebb*u|9Tdo>X7!5tcYE{@ zK2o=x?g0!jadEk9XZ?dV=;ur@e8|_%4#XQtA25uo)A2b+=CEE!HMn2%Ln+&Pt?muU zA-97X9vRVEJjgrBx(w#ZAJzjKl z+FWwu)__~Srpv|>{vb6f9rl;Okf+)g5gT;kS&s|1=R0LTQ>_ffH;AhS!uh@K)>fyB zn8I4l%r~7GSXiqJH|kP6MkOhYtJDsoht70<|0=%&pG!trR%dNI{$pH0sR+QU@KIg0 z=SdieXvvTord?^vKmg3_g@}-|bai29Imy9^D4PiujuX}SWoRn=LyFTJFLvd?#9ZcyYmqYY+&s^@1~L(2dTmFt_WJwx?^D#ML|B0aeUYGy zVb_=h#2K=9o5Y@B>Mm`%UZn!Rph3;$W8P@i-O1wDy~|oE0&DkT6@wF_>0`ad`cEXv z$-~lsNG1%NV<*!p3NM6e_CmyW?|PXWyg$e0N{^RlaIz;0j5C&~og04wk>2t#3ijPv z`c318HlG!n-&f2=cZpUS2uIsi+pKCg$TIFd2ncTZEWl%6o4n^N>L3ife}>(=_(}#D zJ)TkW=>%C3%5qjQp%JDIiLMjG(fb?)Xr%TW|9Mksw-YG$vGW@iT0w@l-hANQ2ySZh z&_C5WdT;k;`0j@=xLF@e{GyIm#E0UlPAs1zevn1Ky6BFT)o=HOy7`wk@47cY^$~O& z4Iz(X0{2oY*X__KnogBpLGt&Oxkq$2o888nr0Qz7b4p-e-QkMyFHOAhxHy|xYY`+^r|9tRN+%sx-N!}pIam-+Z)=#c;?z(KFmiiA<)D%tHs+RFp7X58O2 zkUtCPIvEImG11+$7Q~R~xP(EL!hsbuz3Wli9&a2NO;FQOY$}NHQLY zsJFK_4!b)Nf6@aDSkZh1o*%wg>+6KKJa+`0F{?4s(c>g zRzf$q9Cilp%Y=cY-cVx^kKJM;Y)qg}!>08cfFWlC8r~inXYbGu;+IudXjy@Cq!;`O zkk4o9`31VJ_ash{^>25l1DG;wn08`f=r^Si)Tuq>iwF5tDtqS3H1{_pD;}b09n6>c zuDb!|C2t=ca3_R>ws6q6u>F*>uRs{-dr1k2n7W`aGZ>ZsUk4eX20xC2hlwQ1fTx?2 zon><0aD86n%MQ+*S=^*40ERZVy`TT%Sj|_wqq(*M8ZRy@|AT$(2Ow z?`{Z^hsjUPi01*S*lFs9?*(>pIB0~0UQZe|V?MCj!XsA>Ovgvxx^u0jsiXHL20vzY zPzC+?LCKgK)*g0D*V8e%jO@p)*dr?&UknlH)piEsk515*pKczc|EVw#1+iv&V-VdP z)wFah&NjUEA7V~|TaC_3&u_Bo4yLYda^+JOWFFr{z_n#W28)&dzj$@U(8rXRH?n@; z;6;0cG;dy;ySaZ{50(f={$ec@Uzygtr4-J){Ea)Hv%6VFk*%& zY^+(>8g$ArGn)%|*nQKLh+nvS6&*%*y!q{z*os_3+V$fdEr(I_Qu&!7FFLELcn-OQ zxOhjdH2yfC7EI;KeTj$}`t%65wm!7vt8d_|)UD$(Cf5fkJ-qUH@^{GzEpIG>qP4fy zP77YBRw6`;X8kW~QH}=Fdbl&NnjA;%qFgojiinhba}f`D>aEqAucmUrXR|=aiHehH&hg8>$z&6lkj~7j6_Bf!5 zGrVB27y-Z9(_zW6vC%jp78MQ@fLrwc<##Gdlt@bo-IFw54UOneE<-{dK9PkNWeFbU-)c2o-g<%LX zz9Ye4e$5R{h)9~Ut}q9Ewl0{BO{U7G$Ji|_S}Mf%*Sbl_qu`W zI`!ByonHvj6VPM)=N>=~I|$eX>MZB8YD;H|)mUqg;o;>pSXLkVP}c50d90x|Xd~B>VlVKb7=7GSh&@syKR9A?bh8Rb6)AQs=%JP*Vdp3P15U#Bi>M;+vZEvM zQ)m?PXb{17J9bQ6n~JqC3HCoszpEcVM5o*u52-EP_jud>tTPo0sj2+TKgU_h<>|F# z5W#e>?U+;LwStgv?hz3-j^pL8`PmC`-cuJI0g8wR#&sb0RrLLBi8ms-aO(G-oAiiT zS4N}LQ<3=Amhrt6ze;yuv94bY!T%l;x_XK8FsA7*oIcIIG>Dr?w^op{s<-dJ{%Q?U}Ut~xFOAxK$5C;M| zqvI@l))5D8{3vFELxU8aJMG=cENSRV{+eUCc9B9uaW?n)lG$5~XnUcZRJ89g%(_aQ zAIcY)eY)+_|J~ia2Mtjq__zxsIQ`I%M8pA~UIApmd=y_c<=Z*Ug2L!feYTDi7!2wqP6&O5Y4m)KKp zo(#Jx|LN!eLCGnl|8e9%YdK9%Xq~H1iM*I(ZVcb&z-TorU-eUEcl`&1Kgjkl@%zH9 z-h-OZlGj{&IMGcO>^oj>rhix<8}ryRY(8FHb^hC?b4m#gg@%2>+`9ezRD_ARnf1eR z{X@0nJpEhdM(sA`!Xgw@w?LG;X*sBmud0d~PbpZ!S!QK zp=QheI2Ep*^Y-okQtf$-tm+w|jcu~1MK=qx*cMvfzD0h)A5MqIC+<~%-Ih2#elsO7r!=Y$_6mK>^n_*(iH z!Yev2Gn+NI?9y($E!adifT^=FFgffDQ4IgzH>v9Z7rR9HgWcH>`$2~mhvxQX*gR%o zkpU#_Z>)EX99K6JA8O#RNxEtEdftC`QKGF^v@88{Vrlk@Iev5aFD@14wP4=F>|wln z?NY8Z74e{$qe$UZHr-llR?z zr`k$Fz8HBL^t(qWRSdU12Z|KrgsWI5zkb$fcS}@yGv3qsm|+J3os$%6G&wngKQH7^ zI5j-th~O#1?tP915sYWSaN3a!vNOvsiz=P$n1mSZ;hv5;IxZ}W;0-^#Xa7~dH;D2Z zD_x@|Bv{)H7^9mm=M3ik8K*|KPW7ejz@;IStUc}J$q!`ktT_D~KFwgCbT;y>7upg0 z6YK;$uoQ(VN-EyNE?eBE>!Nnnhp@{)y=Yh=PW=IVtDARsO>34bjlvch)xm+~6bCsu z#A<**_7{I>QgohEm}bXpJp-6;{(3F30KV$w6dqZ&=b}7DB;*ZZ@B%hd)SFR<2BqVo zrBVqod>7g?mds%n+E1whF7I@_9x=h}3i0CDhZry~G9#$~1upQX<2rI#gHD?KNy#B866C4Ve{zzts?0kLL4cCF}OUTyqk+JDEBG@3Mc*k zHBm=8A4-{If6&tMv@nSftwoWPTcukZ{I(xlg*jNI#Zo;|gHmkOt_kLyAAcU{3+xN* zqKjx@R5AZ(&4w50BT*O38*AWQN6kF>zdMN9ht5;#Z15GV!f0lk(@X*Q7K!rr{CjPN zwe{eU{)86wD-Znw4ITaD{IrjFJ(A~6|0tD9Oh#tr`X|WbLQtTT?Ic4H2!E;7AH7N1 zT$UGVT25Z#tqgmDo)@=a zVxf!Keat~vR9Fv8m2tT2-&p?}C#*6VVKJikVQ53IcBWr$=IP11@{^em5u0&Jw34zz zR3T4BsVuhCb7(Wm?$54Ej_u5l@D@)`UQNc%xexm6+Dq^d>%@-FzStO1hI$TLys4Z!;x}yXmjpuUiRg z%%|YF5#O?f~R6+a;Ybifvg zcT`j$%B)&FBy=RO$kUU#Nyy2|KbYmN*@w^{Mm!qD!x(`jvFFoe86SF)201WKh7H8# zW$1MU-idXHDQ6MyjLkA+n2c%XE0-i&Lz#@Gc3iJ|IQ%1Q7}8>Smb3!NF}t zi^6UOj{Z{804nOZ`N*aAvQuVii)eV+tCnF(C{c99XUBgCU@O1lBg{8VcVW!$;mZse2-KH=H7rex&6SuHyE`%5OPCBl16i>1(Eg)u-gcu zri!XzvU!;8)D^=P6R*rx_?b#_dN4Xm9e@9ZvZJxcCv*^YJLhR;JaiS(UBDH>w-XMrq zsD51?L&*j^OI(TEtcp-eC6sxa?W$)Sw)lW@jh5Hkt&!$(2t>_jlr$LeR2O#<9MW=le5cr&BcdP^7fzDv&?pwZRZJ9}@xk zP3Mer(e<|}jrcV>i(z%j>61|}VZEuA(!rA+n%CP1?4F-ah2v7p>J&vwz6!v8Y5b!T z#OtwPaq@%Y=O?om+Uxc3fqd{m!R}XUxtygTxa@vutF%4X=u`l7iy6iv$>ur|ZHLQM zqKA|5|5m$QTSSe|Yt*;80^GCK zD!1X<+J4Y2tK@W)whrDXIQ)-Lci**KxY@o1UZs&aw#i7RQTCUk}De7>BKSL8UB zwHR;`jVRDT=0lgXR+Bc1TmmX_)E79EJ*=+)RvJG|O-DjPLano|U%m(0=IDf8dM=eh zX)sB-)@S#qx?QjotC;)4LH*VxFm6UPgqr6uIq~zPMC37vjBnD&?BaLnJ{s?*Nu)1G^_vjyZL{3ddsk?x-MK;5Ks_7K)R$uN|0{p?vifl?uLgh*>oe_NOyN5 z-QC?CXYzjMeEjEPv)7t)jB$@UQsxm=A6<-?l3o22yr=aQql0Xf&uY?KBj+MCh)gfM zTqA=*ev}iyM$4PZ&~X*0JCc-r{je|?e)g0atMq0(M8Jmn7WCFZ6}2ox$|q6vH1Ds^ zdv3?kL2GGy&ew>LkGlWvgGiueo9|TMo#rY{d3m|&9L^y^(9|9})MCdTG* zUu6jeVy6Sil9Q01pPxaRbg?BAW@hGZ2qaV8K4&iOGqQS8a}`pe$UtH2U$s-MZX9q9 zx3;I$w;DyS+3pNk=r_Wb?YS^)`Vomo25Kx8PEX+69C6^W_8rW&QLEVdCBUWAS0Lq0 zn`q3U@}8N;m{w#D4rOa|e)ddwlhd7M=%Q%V5l1iX|cF(}M zpQ;GV#?OI!#8Y7$G4cB1T5}+OSZolSBH} zr^iRxn!|1ym)-~hg&92iE%wBu%z>i0*%QXpva@QrnH56XCund-4-89PNvt*CkR5$Y z%ax2xF%odEKtDicIyl_|TcFpB(7bnunr=r9`C82l^P@#gm)(5=q$yCq_qqK;zbav(Z^X%=$`K)p zCSU5`P)x##)&oJ}!vE$KCM>>voA~GR_8o)sDGAooWOSW15vs?-vQN7}Kt8Z@TT+^L zD{A>o%BfaPjOnG>VBfw?o4iDaE6d0C2Ef5VPRkz1ITG>UtOteUg$GCQOM9v$4hCR6 z`}}H~x)!{1v~W=?8^)TFsDKwuc+Ti*4GmY#aURbd|$U zIpH`a$d;(}zsf|K^JnE|x!NGgvH_=NDE{j6_~A%|m!;pdDB{3!&cJi1&MJZ^5Is`;103;I(Ke5H3AgyMWy z-aBP6Fo}5z#1CJ-e^=xVIE*0Vjo3ixRq~D-Hthx(c30e>K`<>^*Pk@Cu8&eXv^vhx zh2%vAogWm8sO)hwMz`8r)owHRMIZ=NU_3tEXtROknklR4~xD*GU)r!Pwwidd>JK7~}Pn6#LK3fLv_5evgd_-_RZ`I-Y@i4uB zfu`U@u2lGk);QHl*J^PO2|>ZqS{^F?*mRvlWV>0vdYb&*qtNyoHfI^dPqi$FLb0;E z&Ms$yhPk9)|859!Nq1-OlEi3Z(rL5-QI5lh{ht(Ni83T4Bv)F;;xO^vwX7nfWr8o{ z-39)v25Fy@pBnW{vE!=9sPjST4Qxez&@_@@Zb5QP7jNtTb={1|V)>|INc~!|1S-KU z-%|@cmtNR%|MsV9u^9M1WLGfAsG+Of@>x)}Wc-XpI#|DBVUQaz#ZJ{B@xGL0ZIYwZ z|1AH=f$;HCI4|kCDqkNXO_n>^4-Hpu={L@PLX1}9MwY;@%W2O?6qLvXTrn}Yo%uQw z5|A4j2K5%Mur2FxzS0;u&BYaQzSb;sgw?(yY;OWI$~h<1(Qi_h8l7|xD@O}^tIYr5 zc|0sefXlehz7olnpV_+YP1D8o!aloE^G%wo`vObJH}hFp;8iBUdrr*WUaHlMbF(s| z&0WUz?1#ME3%tq3(+_NcJ7y;!Km30FxoNz`zFB`xP0oRXJ8i|6%wq9LF%xFK#w-wA zH#yp}MvA|A1hsU{wVLTKH74;n}@3O84w&FF?4;Skd zjvj7rSMQ}$D?TDYlpL{7LPG~znnGd@BSKo7ORz97;Iy^vD()aI*A!&L#AI{3xYoog zl2jPDrVntdN#3Zh0G41N4$<``I+tPMaeCI!cPayS$Eg9O2G}a|DFk5aI#trtF9WJ< zoBvzBL%F3d3cC{a>f!2#oPvs9&@Js_C=7ZBB{6F(MR3q`KA{KerCvPby(|2q=p9d8 zPTnpg(83nt@NVO(S(Lu^dQUS}={JN)Y^=W(mnB21+4a|Ab}&zpliT%SPbj_Q>x%H~ z{$S$YUI6YXupZOd9%5B&3lVU3W_z7_5@xZ&aCr%=!14-*)zTL;SGqk@DD*OmE+itN zCz;8Zn2raDzUh>hz~l1U;X)&3G`X~FyCBl}Js?`W4a0hd5%&*R-%`<%8*Q~%V3ADw z4iBQtrXrg}#rr>ct;7FEh|pU(8qs};%_N&;B!$jaZM{ZM%|}fStloXlD2T_Z_LvJb zfpJg_mBLS0YeR}MFFN>BY+g&QYn+>p_#B8QEjI+NmvyjU%g?s9 zFKpdIn%kt=fm<*Btd|ZiM4>JdRED0U+d~Sreiv~Z%rL8%l48);e422Z@dlIcBR#nl zMKr^1zRu>)jdX{D-$_Y@^YSBE$|XNddB5g}$Nu>BE5Q;9rI+MV%ZRGKKWNChM6UdY z5DbjQ(6fXJ9Q<|7hRcxojXz@%tekFmOH1Z5No5J|(1ESZCe)h zpmst@TTO8qP>1r;98ny=f!CQx$7avrPG)c)S2xG5D0J{MfrbJs zL2#s_p#CIe!gNLVI5qZPmJe*vsAm{@-b$zcW+)W3Khalu(oZ>#sT}W-kfud0jvr21 zIyb2l&c-^CUqj{-7<7q`_h*ocR7yH@H(c-ygnBMUW!gATnnGWPAA*O&*>cl|1*_J= zA$Dw9)l;UV+Fudh^wX3hqju8SY#;-~fXs&TM47*uWCg+%5eXP!Kweset7Uz^XVG+t z;?rRmUd|@RiZh83h`2iDb_EWCxZk>OnSl3FE5dGYP@m`T#de#sna%woxdI6HRDE_` ztYWQ1Je^W2#aEXnI~Q#2zPE5lT_S{DVG9qJ{14YNdR=`{`^`@qkt;TU&-Th1qa+FFd;=han#q@Y3-Y+S>g{&^fKI_CnP_(miqrzXk9n1^!K9`4j7n5q z8#o7VK$ZM~fo(otC0Cn)p#}mxc9o4PPJv1CegiBXr{^IAmJ(Y?tIk@?Xf}Xd!%6n6 zdSKUSZdB*cIk7YMzRCx~N|I`L+*HtiD$B-15$UXwb@qudJQDNo8Kqyue>9@pp!Uwk zkDG?$Ff04;-4eff^KvOB$glX|5(`*4F5U_US4fFMO4YQQy>-8bw3Qi&8x*atOev?T zh|F2OnoEuu7xrDf!r}MML&aA>$d!Ebq3akG_5l`;wCpQ6_(2W2PObP<`E^hoCt2y>1{ z3q_L;NT{2NS*{T(LkN)@jjZ zhm6X|uvNYGcn^vn36i=y`!8#E>OlGSZV&36AJ=mLu4P-nMBbEX%%UhmG|XvV`c%2R z(9;~JgM8wDq`$v@b-A+({w<#~2AVp_GPw$>{x>Z#!h;cyiJXp21h_9xHxS4#<57^H zDvzr183(5@a$X|ekmf5zD-#2QY;6Svlo_^IaDAB9JJ1$XeQSSC-KB&Q-o{dC@LeX! z>~Jo;P%<6-#B)KKJNNfUkP8)}=E~F>fybW7Sjtglxx~@y*`mSw-Nd%q5~|VhSaF6x zjotoK$Cb*s-ZJXoOT)RjWQbq9Q0dX!8Dn7l{)86hFZym7LI0VXB!(Wbq!C}*UV8km zmx7EV4Tc98OXHyeWfeD17u2mD-_GAqJVQ0nkD&d&5G$Mh+1lF7FX%7-5EVE%9oqRV zx7wLUN?C2tlMA3uC4#7p`KnL;0F)nJk6(e0TthTelsVf9}d#vd#PO>Df# zIe!n7g-=dIAJ2M@HWS|;MrsrhDmj}>S6zC?Ki1vv=O&JCveWryU#bd&K;hXsn=I-* zvaR~#-Gz7Qo*XK%e4$}slaUogKTB|+{pj#@qT9{2wRx-M1=GIv*9CDp9_AysLSmld zKYaKgkjQB0Flc#Gs#zE|m+EvWG>9=wU;h!0;mw(iO`?{QGDva!Q)9c95Y>dyPg-TZ zH!kU;NKEfV_wLT+j$7OPte(2n5zxI8uE!;)SE=&OjnAKJEoP)OQ;cZJUtPd9nt95g zb2d+kB@-E`MfZE}F3vhWC`@fI!4Vqf@plINnybh;`>EB{x;)X zTRRjppUFc^A_ZNSw>&t6;@!s;j4V_L z50MrEi+74$=`!tU`Y*)as4%3;5JZu=Al_LrCl$yY_pY!7z1_HxD!gckArKyanMztU z*Fwb-Ul4%!Wvya}*(GX52?HeN$ny)!AmWCEC$nS%=;xK8I0h&~PeBqcZd+OxOzdQ^ z;1mhWRcz7qzmJK2b@;8z;8rf-!f6;0p&Q;SCAh3JaGO}MQ%9+3G+usYPE z0DYgrR&NDDPyb-Lgs4fwJ3_qw0>c)@$s{Jz&srW%6v$T3GsQM~sJ{R%<+HrsldXEQ zsiEs0Gm)1QGWX?QYPZ_w^sBm?w8pd541U#CPmc(wUjQHN{#w=)k{sUJcw;=;L(AQu z4{rWM@i`Qf`hg@E5d*Su>ebeJ)Hw-S~fkt(l*qZbj=Y7Vhw23tCvsmql_ke44 z)If%2=pZ|?`?4d9p}ja+U1SMmx9y&Z!OF&1MNUe(x)I6S5wbO?q%Qv7<=z78=!}h` zySZqXzz+h9BH4DaxU9mK=Usvr7aMdGbjgf#NfxFA~)88RbM`#?p;Ni);N?oqG`gH<9N-2!Y(B0cmJ1RBFcm`RPnL=J!u+O zN#v)fqR)*PB-*z`JRIm}nDR>3ng4xY5$u|+92Z^v7l-07{x+g3vN5k?aKU%dnckTq zM(`$yM6O!#d7s}{$QNXl7nU&YQV!k>-qO95OguYGxgn3pKJvt3_SykQtbiBjMmpHD*%7}6t*UGYc)Hz3J*2W)j+2T_q^iCPrwM?X03 ze8xe0{jf+tpg`0kdk!Trie}Hf1vuLVKA3$mjof13GT9z>s z$6EvhrJ2?n&P@kh+@g13!ww>5TPe7ddMbW_oO;0=_c-ORzqG>^(QTZvmn~~vpU_QZdz@v6rReF z1t{A^HR}thXx674aFh9CpC%qkdcqoKGSxST?w30b+&98aS8oo=TIAK-Q;rtzE(#HU zHeMge5({w5#l(CT6cX7}eil2G49A(WS#9I*>Ne66BEkIi4q20io_v40C=Xhnv{Hdz z6fUFn(wuki5%z@(rI1) z7e^?q6qfP)rWxb{9i}z7$^a+&iCy8qw4D-jh=zW43NZidyUqMK&m%&3OR zSb77vfHW9t@J^M)=Si0QV9eyXS-jYH?cgt^>gep8kod39p*JXsAjoZj@@lYDD%FzhRAjXjGa96w=qXVa+l z4vD4S=9G}ry$47X4a&ek)5|NaV$LMPW#~O33Qh0hegKMawlRXlH2OHL$p81 zwWB9b{QP11ooDfp0aaelS|JMx%WJR}YheR-am6&L!E3E$Mo|{x2ZLw9b;d*uJJXv* z%gdi36V%e{0@5LTh$4AFT;U6TS<5-&h_M`oxL?n4UAZzs#?2z^U*>{?BYFa^ zaDkhlT@1aIHjx86eAnJsISI@2!wDH?@Etlfwu{(mBn&aF#%-wOmNX-a7<+YV*p1Ot zVeGG^hL3<8o^=8Xfj}5xF=F2%{75*v_XxjXY5Xt`l&h-r5_#Gj#owVHpVq7vL5ic) zK+#=MKRr@cVonS1ySkvEv4;I_Z+BZB!i`2BaP)R=&w?)B5UC}|*V{fT@2Ier((-~h zamgeuY#<#_8YSAC-vm3N4&)23E{~g~^c}_}#m8c)FnZ5|?4=+WyV&dNc4jD`=4TWr zq9)UMi6ddkRarUwA|oeV{S`oS3KZV_d^*nqF_<*~CfVI|-QcCMFvAHwb152A zW)12~6jv;PF2X6>NocNQH|iXQf4_m!$bdizC;M!j|j|Lug+04zId+61R5R zO_{f&ZkKu9iP@EZiPiXouc^{FTgz#+!twovdP9Q90%LZYRCx znf4WF1hy)3`z&jBJ2n!L$EwY)=uHR=Y#IgfWL2h1ID}r8D9bJn7R5j7$DbD~jsJK) z!QIQjPJpF@{mC*uee*4Gu4H0y+Cv_pSJ&S^ky!?!K?7_tQHYMnSZwb>n@ULFa!ce6 zLZww39Y4Ni0xvr3r0zRQgSq&RZ%V0&V>p8AKuA-1$)F)BSD0`!{>dl69f+n#Q&dI8=ub@HnJ z)^b0C1rv){Y|F(}bArX!EYL)+F1sDemF=Z_JeI15KjQy&UL{ZN9UMSwx%T zd4E$FMcuyS58_%{tx@z^?M)TKf zqcvuJUO=yZ4prfB1v!w!ZZz#U;)i%_M+&>$#Dly-Zp-hZTN}ref0!gUx)Ku5BS&wF z)9w;&6B}x=Uvy<*qAHc@&frwXNx1?{$cItu!3zsO)jr<{J%!QrGNu##YajKqvp<~H z?FVm6{i_9Ah3R)iG)R3!W@d1_zpFFq>Ct^5=RsKZTz0PN#`_O8iIeSXJ7vZC6YuBqFO1C#{{_H`l!x{Ky@H2jgF;+`N@!+#mb# zsu6CMoR-_sIsTU+d^X16zNacytAvXtmuat_(JCU0Wd(^t{Gy`o_a{q=v=oFPSEA5S zq-c;PD}_8spDEMM!E_``Z*eB_+ zjCYaWSdVhP4+EI+S53NdkC%+)j=n8}F|sM1r~0?d_}P zE$1qPEHsCsP$Z$D3r@F%QoA#v1H-xN-Pa1?cOW+tzP8IeY?>51I_h9@s9~zn_2|kW z^XaemBpm;=v>&(+I0uuNb(D*?=DhCVbkJ`jQ)HG^2b zn`pgoV2xFz0R9jE9MTig;3GkUkkQ}RLfAo)clM#+TdPe{A=x{0St2&BaCsZ|J!3-q zgIohF6A8rF8c+svhzIRs5@P-)YD=L@5s{K>?>_N?`A621{57}Go`zE?|BKl5{MV^t;!-_0jQ39o2gSqGUbm}`JvAXoB}*&`;X zuNhC=2GPj&e2`{C0Q(caL2fUnvUfbDNYt>dm$p;7UNADT@p~DmfU>iC@hHiWO$`oq zr*w#}sf6Hm)On3T>8U6nhOqmQ{ft-H_#N+pvs45=E24u4?;r4wpNT~5aTDA66Mx{K zR;j>oWx+D6@jJFd5ow5^2#8BFAVS|)?a6a zSNpD`quS+;*9@=IQ)@(mbIRA+OL&CssrL7c7w|+Qmr48YLsV4V#Yp4oQL2X{Epg`8 zxpISt5I61A*ua!NX9>TiCL0GGc);%%k}s-CU*7mtVK+DFzq&jzWG}dh7zjbL>syfY z*DKGreMB47%0d1Vr6#PY4bO9Emngh0-#N;(8`MXY*$G9jz4XOceg%5@neQrDDLH5e zWj-6l-PbSS?=a0WMi(J(DVQh`gfQ$$2LcrZvZ#;bYV|(+2OB#h(vMx*P{;@-iEyFT zrvPwOR>l3KbtK&&*=rsnpntoq`$ou^p|seQ5MY2!FJ=4VUKT0$KX;dMC2*x6A}!%p3^%qdJJ5FsK(*s+se6%TUS| zHUL_-(FGDboId4n6e_yk&R$UBGMT8^)8ULDsvsEuQ_%{PcK5fKvbCh>>y5 zeAJPDr1nCw30(TV?`6v0;pd!wHw^h?B~6K1|5NpE+42T#4t56#_NkO2rQF(eiIn&P zWTKC11%jaXOV0`|N&-f)w2dGh-u#}C@p<>#0}@K&h#u3f2jEZZL?oqy*ep4972u(l zI3MuefBCfNi%iCmYgcx8_Ms^yGX1izgk(!Ot!z+0$Nu<%K8~5iaxrM5H-d;u1NpNl zv*{$?ob8si)P&hsofsP6oxKNWgOW)=e`Wa7(R(dTSB=^}m(5DU&Qz(v)kdGI!@wZQ zmE~}*@U^_iLLDnO0(R}>wl9wgC4azQ(I|K-1w-56T&22Zq~%ftdM`=D##pL;_uYZ}apn8V~e8eTDq!e9|7#ZIlKAN@u-ZQJfG`5e$J}ObG*m+AA3$EYu z!I~=p)i|y~^-cR!Bj^(0y?~vN;NW(kJ}L)#DD#Dyj{v6`o}>q+g23avB;-}S>(O{! zH$R)SL?0XxB3~wAsa|W*J;!8Bx3_b5dyDndlmy6KIKT|3OL05fAQpgV0(Z3)DBwk9NEQLNpt9 zF`^#+M{9p&-$iv~klfffb@997qM5i4s<%M|M+^wWJ|Lj{?8!ozkBlLW@o>9=i)SNHB14`&rwR<|`v-1Uwg)Oz)}Xeh@lX zxoLU5y0ZEaiXGMEd9c+zsxxt4~n>=~$KOr$Ba(W1m?B={7uM8Z7d(=h{;Q%09h z8tDFJ&&ywzc6r82iXJUDf5;LJ7i{%(TFXoK9JtAj`JEn>ezcH>{5sx{l9KMa5N=Z;iXwMBn_?{i$6P));4iss4%!PbVBI}a{(a!okh?gx#fZ@`Dr(C48vZ3+1 zKdv0*DtUf{JzD5@bKYGgBFzIE`QtM8yn{;u_S8t&U=d<_zo4O>DBySwE;k0U{#$zE zozxK{et0XZTU)(v>Wn^Bjz>6%Sf_7Vp7)EOKQeqWBpaKNkgwXuU=MXS%0g8DM+@PH zZ*#M=C!^03_mP~hnrx+A&UNGZ`Z|Mtk3Awlt^t>5QsjdOc|Pf?=}^KyQ@wD6Jdvky z*T^Aj2KmyN;QY4Ch&LEsOJDNJo!@G;G_0wOq;duVcaA9&530R*_lF}^ES^Vryq4lF z3oU#Ap$QOr;f;n927*A){VabHuMy*P4>&MLMkzdm%g;Nt`=;Bxc--jjjpyu-%D7-o z=fawomU-@An`3n0bLQd-8nBEc0fJn8l1^N^G}uPqY$QC)e6?x&Kg3;|Q87E6v%npRYSb zhDR=kyDpQ;30PDJ55|?)hn{EhyKGeU>WJq>%b3xC#B+4jm??roi!Jzp&qT`_=gF~O z>sQFiSUEU^Yli@pTsZcs4;#%StynR`*r<^q*1 zI^SBeJuh4ng3WWHClAQ8KwWmZ;hrp3Q>acQ19Uq2CI<9Y`k&d6bPJSBrdC1DECG|CfegXPVkRv7^HxqrW=XGB{wo=Je0&_sG?V~PCf>(=R`0TZ(qhs*$J~wOx}9)9 zu+1*xvj=!gZC}e;;+~BMk>QV@ce9Ys{sj{5lg!yQEhEi1@RiJ0U&*zZN+}p_vRKXk z2cBJayt~=>rfJjF^}_p)S1D&Rv9&9Kl@cnu80-s2m=SFqu(X@oLrBWQAO8Q+cWQhH zYtQM)SKF6p08LZRFR?@%cy%zdF=w1MQm+5?E#l3R7w>V)1Hr2}oNzb^QKQdgx2UY8 z>)GSsbX(nu)8qUr85t1I;YYHSMzTf1eDAkQXSWk3tXF)3`^aFoEvc9DKK9 z);_6OqP9;hyDJb;h#+|uHCCehKNLAnO~h+*CQxm02$jFnzu6YIe|@e4bh{whqoK#F z1)0^p0g5O`d@n1pf8Yghow|T`Me;#Lq2ysWKC5&yVT{*}S3R<}rCuUOUbLFWMuY9y zZ{fNE&+C`zU`kwy@RP_8l>=cq)T~1vF?iG%d#IrJC%Yc0h{10rxI6XE8*$DZv&QL2 zB|UFawPrq!MtuW(g>*ufO_c9e|Dc!aVW?C~ltE4~Mp^4Mbp*jMdvXZZiCI~5oIY)6-J`g zQ@lPjx$<_pMcJ z7+BgGS5BvN{3UeOG>OwDu=Lgn?*L8wx#Se#`FJ>&tl?}}sHg-1lZNPT2!iyuk9Z+1 zc8me9fN;)#6Fs!hq6jm*y9DOkt-d+!%?(@Zq`SX>If1i%U)C?Lqw3T1f!@|{ewY8q zxn7zOFa{zFbV2%Y&A@te@}OS?>Fh30GKf6ge>_k5rVc&0^KvRsy5-z>v+DzoMo#?Y z3m;+s((zIwgXw0UIp#tzu4Nq*@K79Oe)DXL+E?xM;;C4qOsieCC+=iB$5?#yr;|`!$c4_ziFP+I& zEwLxT^h9r|K)2eO2_2!QuYcBwykg9mK~hk}X}_DV9^=K;%AWqj9WFlP`3VwKfjQ_I zPo?;`_KyfWov^iaujfpv({eDo-FBwi&GFrcFe#d&3^()7lKasJgRj3K_=*fm`-~qV z6Xg}iKKTZn)3$Cfo;$;{4Vb0VG9Xeae8?Y1$hSkYzS87d==GM?_c<UP12skXhWZ*>yyop=;jXq~6WcPr zM2^{2nsHPZ*Gba_UFpFX(F&Bv4@Na)!f%Yd{#9UO&gOm_WVsd2l}@AK_H?!PYb--I z?QO(=1}6J}w^Uc8&FevGHeMS8v2h{W&;ky-auHA>H;ZocTFz%V?(gv6U0x2Rigx6n zL^9XISqo{)=u!vIVs)jY%TGQ<6(sC|Y3;KShb?ltP--cxtmvk$N>>6kJm~HNN#YP5}|B`PFD*Q zEV9wsC>VCRROybDUEk=1#9nDl-*>UKY7om=K4aPu+z8|OmYu1IuhsYOnGZ1}j%eO% zLiTn+kg4Ek8n?~Ek%uj$%%4F#B*PKhwOZAP^_yYI>_Wj>x0Sd2273_jpd zY<0-ZUl%>>uP$TUrH46?T{q{maXfE~-a7S(-o}3L*WP2e^$)4^|O1}gNH<%yhZwN2vC#+kOfvK(nZCYk0y~~$7Xk_H9HOVevi7;Zw_OcR7gpn&)?iMXgWV1yagMA%c!CAdHN_xk=K0>xm21j(99oX!BzsI z!c-ua$NX(=3@moh{c0!jKd`y+AT^c%UPyMM;iHb_nq^wer-!pP?-3BjMJUTWsnyY@ zCqJu>JL~S5AGJJvj&-%>id$5->9g<30C0gkmi;CHPrWrY7PjqVd^kkAr-%TK8Q}=UG zHwODLR1L9e=`9{-hn4zk>XT?gD*2F&84?yMDNy9LmlfXm{RG$(W$X2jGa4sFD^h4Y zECw&U26Kyq{DjW1@ijwhi0yFu#x3iEdy4!W^RbL~-`u<2FAb!{M8@i548+>;An$;@7h)}EU20G5DpA7z z!>JjqUMbe4Z1uTln=<1x7dTv&;u#S-vN@KOggf#=MXEIH=8#5hv+w-p>>GAc(lgtk z$a3{gGE2m^GTlVGK@LB_8Cn!gA&ELE&uju9I=9KzIQ6xr8|N1s?pcaPsuul2|D6GNlVyR%0KFfWTd3|`N* zLLr6h+zJ`>$?Ql{53)Tb_N&uJC1SD)IUE@P#AsbuM^gy!A0lhp|k8Uc9HXzEKg* zTSZMjcq#?uM&*$lr;T;JE3J`Nx+$=0-J8xaSTyVVErM;W_#T50u0Odu zDdpyiBr!GHYbyX|E5RaYboF$z zVw|ki0O*s{fJ!a>hSxXuEIWgQJrIAkmGE`}bCo(Rg86eF5Q zGV!vr`r9U~L)zJs0kvS%cFJza`ds+m-d1VbDFgpf!(}c~GL+z-)q(zqi|yB!`5J)I zXw@#whx+_eq-6Ixm|HbWY20*VXOHoeDDOy0DYQiGiiv`uQL9K`kJdkLoFLx#

    G zS##JkhyLL{wCngD>NmIxEzM*sv`}WV2xA@E(W~(XWvtY3vt!>LN zY}?>mbLdRIH!jGq{fetz(r|Vo2Qv^u>#nTd-$a!&Re^hBI@Q2DUuBY|uJ~!W1@DqE zl$J{D1SKl*{}XV7{Z+oTJDmVSjF-yY>ADPPSunoF(a)3&H8`9cSD~w^gj63)8zyVb zM{S8JUn{J|oJNm+8MTnkp(xPjCfyaS050`+JG(0{S~Os7K2Y<`x$o1W%Z{d~sHAMP zp5R?n5`n$_o*+6p#K!V`$F1=1ijYvhwqYWvvG|n7T(*0hZ-YEO5^`@=BvN}!e>5P| z`-8YwWskD^E8Nw~f(fuby)$;C=ZB7~5dTHhyXjPvTz>NY=K!^J|F%V|rt}E(^sNCY z0cUsut(&#w6nTn96`n}TGyKC!YN+PKa?f-*z1{|z{@G|7#ovY#zQ?I6BpQ<$^j21r zNdKv%)g6TDQ?n)V+sY${+eQ)k;^s!)XZ*+ffto7)af8FuZ*SiLLwS+bXB-O8J6PlR zvNnIO7oo#rZc#1*A4RHmTbEP!{!I8F8;YnX_V}Jc#Xag~r>%b4i*1YAD(|;DQmvZ;9?- z8;exnF`JEie;E0+eo$wxyBamI>$CkKSglOio^>#uwzKi1#Sb_GtfRRS~cTSu>5ymoaf5{jGmSUivf*J2!qn| z_>jFhzPbrUzyi#i3q#5BNToI#Jq<#zTSq5(H+?RL#-mlFaVjLXun}SZyK&g!?yPyZ z8x(vny$ZW}fqhP;R343*0I(L!QBU(xi_oB88~X+|e34SwP1^9%r2-TV+b?W{;mP0I zqh-Q{_ZZdk5+XxG73O~5U)O8KzWhct2lP!$fV$LyK^_hX%X=pc*DB=$>sq-8p;Ba2 zN%5u=o7XX(QOlXI>s^i8@o^wffwTkdJ#fdXdjW`9-Q)jcAc&InQ9CK$JUBR3#>8U% zaCt3hq*K`b97ikOtN@cNApRCux&bUqJ5580kthRq`a*By>(-Q^094n}=<=1=Mi6I1 zw9IB@ocH4nfdD^7NtM54`E+}4xB#ztE?e=&OMk{{*83H8+RUf0>HL_wwiSEzz02$6 zDbP5LAnTq%-qQk@+ssy*#W%=^{}oFYyO&8HNiDkPw|&?zqMvw>iFl69a!+1-8CkF* zAtNK}eO8dRJ*X7(Is<|f887Zi<53U>n%NN9r^aZcKCl<2i>y&mm_Zh6BSwhHZm2FE z9wyN7Cpu`k0n=E;oKIfyn!hQA6TV8LmFJ+G=pT?KP-D$cZE9fI5dWxU{0h`%r8%ZR zZ2|%cFqQ_2g$CpDW&ikE%JIA0S(g`G%#8+38-OxW4-H&TKzk4*=@}J0cZh~w?Ord= z!NP(8tc@p2hW7v0nzJzGSLw8mHpC`QR$0wg6{-&TY#E{AQbeByWV%iW~BbQ-zEM?d{#VvByMDc)~?L#jcx(_M+Fz+u0@;v}KPQ z&92_wqN4mzH+f*?zFuX3zmXEGCAmKBZT|eyFPDnYs%uDp> zW9}J`B*mye(xc()02tpDN-xz3%nOwYAa*+=Yen>}U4!&80!ywAXC0yRe-uTjB;EFe zo+b>)lcx{>nwR@tH<#qP(UvIsC7IP?vZNSHv`Qy({4jT_zk3pB^KAe71INBywyfxac5fFzVRTP9xfWe+%z-zPFfdyl5vo1-4mwrbz|rh-WnjY6uU zKq2q6{h{)T>G#*u$rx7f$Or1s`}694{mIyDDhJ-U=9t<2cLi>d1g95vPkO>?VHIBk zpR+Y^17qn*)YYQRMz|ZD4wQ|;ahU_k=q3EnF_`cZdy|IFO$AHaUfXkGR)~QVQ_CXz zHj2MzO5!xfh)bA7SigHtEm(m)vVQEHLimv=ftsEM1;TT`SG z{|Xc+833Igz}c4bTAA?H3lEF4eB+jb-rfI|CvvV9>t%SE|WLqh0eE z{_JeOzLMB*jr8=_c??zI_msr|M1oAXYTz~<3fw2&vf3Yq#fPo9Oh~a7tgvqW>%EkT zPSgwI@x_!VVvj!-{?CPJEas^+1t0i6cs*UkTN;wLBQbMxp(*OZ-m4|_4U?vQvL}7| zgG%Nbu0B$K@XEWGVug6BfPu$)#p8zL@l% zh^_vATto*d`14}9Xv2ZjcFw-EJ<6g(14TBIelf5)9qRh`zvTjiI9l5^J%vO_W;=$J zE}J{Gc$F(|crzaHyJBfdJyMfohXnO~UT;`CzQ;rUWzMeTJ*5K8CSm5TNnAfZr) zKgIs2K&H9(kgFk+d4*B0kLJNvS|IUD?_7AL_K3b0JzDhA3-{H{jlx&Sjg1QAW0dp6 zI5Fyeyh}jdT08c1(gpLeDEQ$O=@)b?kpE-K`{m0U^skDFR68J;4j2>gRQ>t~Err9X ze8Y*y>xl>uj_%iuOi>)|B>P|eUL@6WJ=l>n?!XxH5i-hgIH`z3ft0T))NH>PsqjeC6ZLIF>AcxN6#Lt_UC^O4GTr!R7?Nw~WFD|?6q?${R_TMo~IcvFm zyzqLYnivIKm7m;Y@vQVmp}sI~c9OGrh90V!K2N2G7K?Q#yzVc};5hTEu`bX0=kOpD z2xe&6x0l9W?A|c`d&`JFRjQ;8D{QsUphVa&Iidh`1BHxz*LxH1fF3~eD)yY3j!xO) z>5+a|JVpJb0BCyvVQp*L_~NSCiw+Oi)f^Ku$8H7M63@8W;#2KZrvs^KBo7Bnv+J@i z(29{Sc&EIIi7Fz&;(ba)LqzKYnb$qCM7?I0BoVCV-_K~+gX;yG?>FDt&`CC?b5J>WsD!gbVWt0bIW8>gC-k*`5o{ZJN*JEUn zo!ai-7KjG>YdS@(;kM+k>$T!xs#F*sA5T3Thgs3lV%gmATC9->TkI>emA%CSvMtnW z^OZ{f{Q0xT3NIV85{>TV<;85`blZm_D2Ug(xwA=bxBzxOzTj)gHAem2K2NL8Qslv? z;)@u@G`sNGu<}mQ8TGocf;`%ztci-n=pQ}AT=0Lw3k79>)~0YL-(1KY%~vat55DrrrT%h?k`JWZ%h-B3 zg4SvZxH`hJh-(j?8AEsyF1v$D4W<<%T!O*wxxhOyEYW3iI@jUr2A9Lz*F`S?TneeH z(=}TqMo@09Pa^70W+g7pL+8A{c* zxNf&FwexvQq(59%5JwWS>AV5y6{QukF4QNe*I^!qj_m2o@x`Hnn|OHLM1WL7B3AR= z8MutqUrsI8Bl;zziNbxd#d&jmey)tBU9s;DK<~mP5q?^=CM@8c;NKZvGDc6AJvk0Y z+a>CWVr_DA#Rhgx|AL2Dw%xDMQd-{`a6lkb9Ft!}mDvZ??V?{?Fo`Ee)$iwDn+=T7ir#z+E>=Euo_ z!h7E5TLGz4dhHgPC!WNh!TxZ~hKv*&>BR3gnXV&V&vzmvrK#LzaR^+$7HaT4pYJG| z7#ygd?+@sk*zIx=N{KJTT$qbuJ3EZ}=st}q{9TDhw zb)LUdt|1-8o2Qrm$1O5=x9AI&F&LEo7x%Sp)6d~sKBrsRGUpUUpNG^{L<*7G(V}W$ z(d5;;VsM(c9oavs%8*(;Ub`P)L3eQwjH{8UfHZP7!p0TL$qd}+Gmo@li2WV6Edlqr znLQVK2`T367A*VR+T%gDAUmkQ4XmI&ChqXxW0#>bLcprfI5Tq!xXD`% z`q4tD75(9MiEa%EMe+Da8NE%PMMm)iRle=@>A^Np8pCm>K_E`6@Hw>w4%z^u?B5j^ z5Yr)Q5dWfqWB zU!azaC!=Q0D;s#g>x}Ubgv-{uEW3==XOMII@GvNP8KKj{A%f5eWOqORXr|l7a?E1D z-4zJ|i`M&xlN}jeZ%cCwQIKPmZv_va7$O(3w>Dhr-(2*n4&C=PBpR1J20OH~tL777 zXi{?b#FZ`HcK!+s{*xp3d^YPh6Tz<|cgw@iN48mDWqYxN;25skCkHGU9)JLSC3<(w zy{yMVak@1j(-Td82qeckW+z?UF{EKA!TJ2`&56poG8f)g3U29HvYTQ-H&KaAu3SyR zoE@Z!V4_h%m5t!(B;EAzv2;Kc7B6vbzONt;H}f;w zm%0=*V7=geO8`%a{jY0F;qq3CCZ?trzXBrx?e*#z*}}dAGUVzAZsPGCuzhdRhE$t& zVT0R%BDmaa(`IyV{5zGf-5XTs@ye&SqO@0(95mx>4gcb2)Ag^??C^BL7|_+^DLG%+ zf8}WIp$ssXU8g$7B^P?pc8e?)byWoj;)5duN3nzv@cWAOboC|~V7Ls>Jd}9*%CBI- zhkQP!ZP^TOdGS7%Tt77Tlq4X6;A7bSkCsZ@hJ8}R+?LY;eaS-&nX3Td&bY5 zBZ;B&6FfR?|2B5yqFGI8_DFcg)6fOj<2fAPrE77e>X>u!T%|m0tx`gLA0ayE9P>(>xd76mgn&3C>wxJ z#RktpqdmO6{mkC6jOzZj*v$!TUfZot^kgU<>8RU~Sd6|?3%g37YKXTO_Pd}gRR2!! zXp8w{%MruJwv$FjD7WU`D2{{Zl{io|sw=nWm8s>xpV65?ORO(|5Z!sd<=hlRj%@MS z{bj3Rk*j(M{}hNu3RgMz+(I6>0gqP!p?G;RwWu?Sm^2*FrBH7QEkm z#oZ@rcqmNp2&j2P-?m2M;tOih(KZ|nkY5>ADIbBF@H;+RdX2<+tja>+F(qdlnAW?q zebMFUH#PevOv7Sn4<}P%V}l(e#zn$>pP)%1_!&I^Ja%}xhQ393XgZy7HB+p`2iL|1b}gh^)uS}J3S<9 zGrGV1Mm3c0bFvX}a9IWiIyWfVOSxK_hSU9dV{*hxMLPZ-Gx`l#wHMfvearO!3c!c4 zDIve-2&g9YxiYxdXZmX;DjCvS&SK{?UO<>6j-IvJ1scQ8Mj}qC&?!mDJ-SW=DIY20 z+JJMr9w16(NMhix-CfYm`D{DP__^_;G>xFKuw~svE$x68LjzKmCR?-yidchAj#e}u zG6mS}$4mPG2``WVY_bRi^~r((Yh`Hj%6o80f+ipP_$-jp%uEpv)*ZNb4c4j2CI9Yj zoAwV*QaA-X_tJnJ0d#O?Q;72K_LEh}M}i%fFa4jU58dYCk@S9Y%KB~cFXK2jx8gdM zTkhTn&>BQ8stEs(@BAjU_LiP>Wk%4=m92p_P&7`&`e1=N&l0!sc<{~Pc6r-}zJx;5 zWlwXf%6)UB=5GZ!2wY-P)7HS_Chx3D`-V0MYQ@V;coEc9UyW#9sV8PYoe=p+6fYB{oXMG1d8wt zLm+F$R(jq1AaAeCgX|SZ96Q(wNHaT8I*SxlPhy4+`TPlS{P5(Zz_ap}Gawf)%Zf2C zHE3{sc?ZmFhl0B2Lqa>#bt-jV2G7XfQ~-%47!-luu6I#{3i|Vb#N<3IFkQ`hfOUFi z*@l4oc|6n3N({{NUX8vf118)46jAc><|EhW=hjOoD?AQIbMGhG=V?*vSvb|7(JxW@ z{72n>sZ_B2qF6diW5{Vu-%Hpb!z8WMfWNWDcEfR5)Bj9Tp9{uw<}hZGCE9g&2gR-`t!+)8NY#UMAwv#c4~+OBILn z0UpKHvQ)^puE^^2iz1^Ip($hEQb#B;zPjKeTS72nWl6!t-x+w7te)F@Wix|c`j}?` z$8*OMt~0oipYfZ2{#u0+o>7vLiToXDi!LHKA0qkRTdOJ*Yr_yx;8h7IqcjqNRVj*G z(w5C~XT1QHR@B-9&h5jFYsyN$OYEqCJwcQl=g$2v-H)Jt?hFxMElOrGnajx@O5Yc6 zYMmxzsu^+zGkkBofd=#@&r-n0Kq%|KC9=C z{k2{Emt3uLTGOZ^D~FOh7xhXf$B+pIfq0s&zf$fwYYv1fb~M4}D6Sr}nJxZ1#N4?3W6sCooI10d|L)PI-K|uq<-_*@qDF%hws0^K^!8>E)6Y{R)*Rdcf#1Q&$=(y!YHxSXrmt4s6v#b@M$STF94#EK z&h9iQho95QWN7PikZRWmL?++nFB=P8?dVIc2utxb`hjSU7Efq`3|L59X?(pzJdELr z`;@!0qOr%?cD6SejOuQ^j|o|JDSppkG(!xT?~EJRKL8 z`uLRcsf?mxlw-pj;O`WCJDO}b>?R$@=HgO$%YrG9K4{uTc5=K{^Hf#hv-jkcAu}0= zb0ZVRpY^_Uq#+mV1PnJ#`#17k*|VwJwZO!@oi-S=df%ez;svRihb4t8;Z*}WTlmDT zB>LiWvI6iOs+mPPLMIYm0iFdt%S-OHO|pkEpsU4sN+DdJf617r3+ld7^UYuVhNMgf zVC1y~?*pJNSs`cEPSb^cfHg{EqUTZLH-5V$v+h0=7oh#Z%{OR8c74EMH21piGw{N2 zsYB7p*$wKSiTE1zzn~+I4t+}gg`qq7M+x1~s{`4pmvW(W-u7BRikRD1E2sdL>v3^M zNqQq-iGTvwo(xl4Pv`NXfK!Ld-AfmTW=On`_~SEGQf@V~HFiY6`}hGR`@KFHRoPmv zDr#qW_!>Nkr${i~2BYuvTQV?_jQ8)9sv_A%!Td!$&(&j~6P%VO)@dV~m!Bmi?|=dJ ze|8m|=}sFtTdSEv^g>g_M@UgD!80JCTv{vRFPvbWRuN0LyH2Oulrd)rv_i24W7}g2 z&c>M4$A-?fym6kA3*|%$_Fgsm-ylyW;*!@HX;=o|o~{rH8YhGeK`t+mS@x4@+Mzr) zGidkk-)~G50~18+vHD6!3qnBP00n#2wbVLW1ql{fn_8A}mQDV_7{JvfXI{%WipDhx zJ`atfkBTg>#k*m2ZW?i6<+bNI;PAXa9iFdUejjh0uSq`0or5?L`heP5$a)5U6|Kvl zWRiJd0ZxgaLymz6vue6Dp~CY5DmuhaY2EC9q8qOG5PR0UTm8BtnKgN1zYi?8=cf}$ z*)wy;Qy_F2;QS?APM4j7=C{7`EpOt5K*eTJU!rQAk;rTxIQZOT&tl~n{{BPzS5MVn zXz%l_vz$zU^LfKtsNoNV1|DKXlu5$>YPSwRZm~q;Qqd?3jaZagbyi)fJj|thRui>H zoIrEZ0ot5#7pqvNh4ANiVC>58_M{uSkQjm!&^|gO{FSAfXcb6A7bdOfV;LTFWO_XS zL&iTb%^Q-EXhyGvuu%+(U^Xz{c^|KJSE8RE6vP$hQ|@Z8wWpxhxkL68SNlE>%4J*D zR2Izgkl$iUBY|088vQ-ir6CI0u!X9{$|BNQ;iU$b{N2%zzcw`%)p42UazSC>;u6#1 zdrlIte-`&q#AhaGvf6U7+WWXlNs76!E7NaFPMFu{r>%m>q;BM-8dzNxs^n1!^pH&XcC?!IK`@ zih499-)}2vL`SL;FClJ=+Z}=Iz#gNFE3{?w`VPdMpoF2JlHX ziqFHD#QfY+h<*gcJ8ExvTk0~iVPWh~pGT8blkfhkBtN`-ydw&NZ1R+0X%)yQG?Z&qNZq5b!~+F^D|GttF6te)&-=-6&rQ)0HQ&e zC$@$HMco$%`&ylYZA0)KOUXc9i zdJ9gXa-yq)t*(X@`^-2nE+3?FQ$2OUW=2tK^SNl@?gy)g1W$ z`V^?lF2)KOVbLrGq%0$&q_-BC2@~L1pWVFK%NllmA! z+b)IALsxid9&olZnJhVPMB%maNFdJ4H4}|cj)AOa7ie&|M7=4jp!dnJq%V((%UwK1 z^HKzlpPcNvHR;VJa6X6n9ioPQ?0U5t&&7!`sm;Z6Iy}fLtj_loPY*0Kb>~|lnmpyP znReqvyn|^Xk>qb)mE|R`C$q_%Zu5%|kno-i_k$lE48)I1!#xy3d>&b2ki_tfGXD9r z!ejMPACI4Q^G4_bauKyN_Vc%tjWho)DqGzNB85SHW%o>t7)Dlx!s-!#BDKA`dz5z z3G!RLhlLwFJK5cg8_al^@?nJMR?yswo@SkSWO%iNi^L+~@HXnc3^9C2HjmZ{gVeAL zG!7}iJlcA_#j5FV2Yf?bAGXF$1_S*r_ov%%!3^W`c9}ya^Tk@r`J9xw`5Mos37#f~ z(eHAzLLPteJhm0&OXRxK0mZHO9vN0Ad~i<0_kE?Q6p!^Eph;FV>H#D&PB2~mX*;&_Y*4#Uuq?VWf-0{Tev3?;z7!{|@657mcIb~kU zN!*u5$xQpdW5;4Vs$^yMR(C_dV5>+@8n|``x(Lo!6kDZ@>9Dlue0sOO?TnRZa`*5I zPg+pBV=x;Nrcs;yC?*s3diLMKKZnfu18SCoq^-6blFy8aFG*B$)e6cHfr6ymNj1fi3 zCMG|xdha?`z&L&Z&7bsSP~C^RP2RDGp})3HETGb%=`n!X@ok8(*m7~4ODK}TZXWEWeAuqYcax}c!49Ybp z7E2$?f~>!^e6h#I9|=m{Fra8?DC3_?i2&HoMKFwbZ}WW>VeIHq>9X;+G*$jX3V_ij z6fzmNHv986v1k@;wL}I*ar^Y?B`E0p8^!3R$hj|N9C60Pr<+}7(O zh1tF-FiPgUZCH0p!*ve@vXMe>L`kogt}>)=rq^Hv3QhEo^?rLcn!mx7EI!SMm4-Vb|^#rWS0*{cSNWYA_c$VLBrT}bdGIR3e zB*eLXoec2LZxH@zI^W%xYY9VWA&K}AXGE_$=q&~g%i;3~?mI&Zi-B*v;11&9!}m98 z^+~m9jULJ`tC-G(j)KkJC|-SZK;dk!0p?hl8B3{4|C7sCg+a^x-aXlq9Yxl?fBSLY zxAxnvp6b`x56f`Hf668@@*4h0a5X9DwQx`LcH`ab1C+@6_WbO;H?DT+5Bk+QN1{Zc z@~TVzq;0kLLg??P?@hTbt>~8>R0p~9F8a4?= zPeDR8c0iq?4??34Jj&62Pzrgyuj4A#%l(2Nq9P2b?~pmA5R9iEsK4~-;LpiHnYUT^ zJ}iPGRYJJx3u`f;Kz?BXlN$^&c{IbFmuML1g_`R?+UM3M^|cuj-;b95FBmz5vZwMd zcau8x^FAwZZ1EBBIVoU~N+y?s8ctqh&9wy>N2e2VudGAj1}6ch`%km(v7$}MkQ`)G z_~4B1)sma6l(OVX*)^Ahizn*(m)ps;uOth9V%SH>Ae&aZ!BYbqw!6G1s5f<{ezD&P~P$ilq1b|J-xa#As zip){FowJaVRp$9phyv2H-&{DP7)Up_^aIeF>*c zlBhADZ7D-IU?E($-gA3%H7;!OF$WpN7!}e*$@=d~rr{XJOjnskn^`LxFr|B`Wv{c}DwyfW)UyrBnYpXndN$UvA(oqk%#q zB{1MG6U)5-{ltOYj&wPtj9X3m^a(uUvM%w_a zL@RYGScr=a&QdRffh#dtWuZB(PA*VfZRk9QXmEe5efoO+_D!oAC|v^rL^q|t5;*eL z3|MP{>EbWQpwW#r^4XL+^>S6A*YJJ|^g^lSF0C=LHCsvRuKA!xy3c;SnoJf@e&TJr zS`jzL2G-t9jaVuiHro}81;By5yy{1o@M=*Iht7iRu9SaXBhuK7=Kj1f5Z8iSqe#W& zF3DsZCgVW?k;;9G(9ZB3gn{awx$>dRX6kCiKjSJ3#M1SSte6e(_j<5$W9j)^EXs^E z=M>9!??#iC57l;lLvuhZrC(>XSc)^tlOo-M_Ly47mLKa^ol3u)Es3Fwwg6?%-gIB`~y9YfMG=Hes*!mOf<+Z<=sYc&2Gq$DmdA)(Ouot{sD#rB!?efI{{~f~R z(?1Ce^|q_C>5~O<*!R}EK+J>nC3*m`;=V=t(o+QZS^NCe^iC7bh_~J=EJ^nB_i}Wt zeSs5eUrjT-H5n+gH?|)qzNeI0#i7sIcHX#M#u}$q1^U$l(M9@rF9KFAmbeMkG%^v6 z`}1jI{O>NshqgWCGB*Gis*_(j!1^XMKr_H*wP+lrc+@jrJODPf;wbCnc&Wnm!O4g9 z#X#Y4DR!HaL0dfC3)w53==k>QH(n2f$JXD{Vtj1#^|1Xml{V4A;;*E4 zU8dQTspOZC8rufZmn}@4YqU1#tLZL+5#rH>_zjAciXpL_2i6;Zey|+$j^CH5vW5Js zVAL3^P!xiI3pvYsX|DTn6~kb$n#Dyf*!#V++N|fp(F(JG=NVh~S8~+UuaKaW+p0AJ zG!@%2Yf1pxK3wadUo&5%xh;(QQFd#$A=CehU3n8B;8zi3yySa4Y8*grM96X4ij8IR zO%xJJ@@U@j+8bq`NX}P!XCh8z1li?9rHYCSKK6!WnoFgR|UmaWQnM-c`{syqH zwU|2#(84O9V;4ZysGY&^iw^x5XffqEte^zM8gS-&`V2?fB|1MIbWPXVdU8pyng=q=N{?&BFHMN^jb7DcMN zzM`-O26|r?Mq*2CHe=vjZfX|(15%?*I>Vux_k-dL&j3A7jUUt7Pb=QqeYJRj6$k1S z#Dy5D4B_|?K<}3CKanxpROz;^Jlm(p?Nb&_7PG+_70!<{USoyo{34OxqVPa+1}UwKNa565QO`G?mH|%~ z-oEP?>8XcvUna6X(I=^<7D`QanNs=clJNKBu~zo{(JuddLEJyJkG0>IW$=HV%zDlj zN!?Cb?BbCNeU!XGo`Tx8X;x}f!_~81-)N(rZr%%NfJPyuWBCFvNO$+_`3?3ug2tvUL;LRJMFc5YGnt6cS_c zY0b?VTAAntFbme`0juK%GFUf|wEbTq=zybm`jKNV+}V!|()x=Ck-*D*47D`4pEvGQ z7~}Pd_z?_D1pLyeX;)XxKZ)D+D^%1bd}&D&?wR7XdksNu3tG}7U=_f)t+K$33z+BV zUao_CrzSo86(ccormug{)|)lnPtzX|Ndv$+8*7j0OZUEwyR;++fQ^5Lx=OTKZW=x94s0}E^H(NFZNdjJV1~PIWbX~5M%Jz7sgU*A^Rd1m z1pGMq<*g*r?JN14r=F+V`Dbv5um_T9E=qX7Kt`Ey-jgrt5qnr2i$*o&(fhrT{ck`e zzGYQS8<jo>6O z$#H3gx<#Gj(lKrPz@&T|9Qx$=UDkE}92f_pB5rzS2WG% zdrkjstYI1f09sw7_h)%8>*LPvs*n7+0T}QG+b0yC?dH7XfW|@FpVbleL+6~reEfHj zW-&_OQ1mGqXn8;)Wq3FfQO)&(m(J!7n2+0Q+&^+%9D&sGf{4N$*@{81Ty_S~$drTY z<06I|u*=9EQ5piPUC&u>OzCJcD2U*EjO_iS^6|N`>EV)Cb=n1f)zl6k|8-}GG@U}5 zr)%7_ql*zFJk}ctpR!AOO~yV22ET9d@qnOREZj`~`^mg6!RC3|$6N3zvEp6j= zOK!}(B78X6>u1 z)}Hv{vWlmI@t9Rz&q2gVFuI}Hy`p3CbbI#=g)~wPUyKi8b2vfUU zbgBXWE0Cz})GGMgb8eU@7~^R#?}F?MxS(5)b{kF7z2W-cha6*`?bGw}@=Cf%|2?-N zoJxvyk3`t3LeDFn{E}PN#Iro3ZecY!zwrD$GG~N8@vOAPr|8NJTOe-R6-)f|^Cw!D z>n6(ar28^!2dw0I=i$Bf+LFCT;1Q0??}NsBn--|a64HHI*%Hk#;O=yDf&o*l%Zui3 z0r`y4Z9tjf;nTL8GuAxCj3{um$dfPj2dtq@n3yX~ZUl%u$OgjNheH8(D8amv+DW-? zi*((QG(-1OGU4y~y2XY)Gvja&?)CdSCP$KP{JH9bm>jy&eBFS5oQwS?^4wzw2S>K9 zPhAq^wqgd3eeYkq!RE~?_{X@|*zfvX@nHUCeh_#8XMg8Q4WR5SXwOj;fFV?q=@H#WFm>7o(|1*6 zTh5K%7jc`i*Dvgb8sCZoY9%Ld66Bd*H{6^}yOAfzDa*A_Rtw_lgxA~Kc3Q~H7pDo68JS9H0!6II``8Zm)TkY!l6dQSa0 zB2FS_pB&;w4uaZ_f>c6#=osjJed`&@5$5A$maFSEEC3AQ zV62<(D51pQe{?8QRFcLR5w47351`YzA42-+pNYWCO>l-@yBLF;Rg33vrP-vF4eijf zarca!i^^(lc0G-Mqt047w#tL(3=$Cx35h)@k!E+1&)H50z&fYdEvWj#kKxCC$B6yI z7nNa8+t&vClXb5ZP~bmJ;cNj`;MKz{%+;QW7p$e@P7Vx)RQzCMP=S5h?z?J^lfclm zx$Cbs1HUEcPh^~t82=^tBSFtwzi8%Cgm%Fvu2=QeiDGvhxMEpBX=LWSvtR|{j^HM1 zh&8!3GxO%H)_8IZtS?-F!k&YSwr_O@@fs3exW>Y7zYuWvGn|7Vxq5!};3rRSEjqZk zE4@m$`rns34rMQjpAe<&%DPPWYrD`$XoHUzx6J0RBISKlc$weT06&F#tIv45bxsav zKsbyf*-Angb2A2V+*UrSkPr5QvgkqUD?pX)JX^Cn3^vFfP1#PA&75W!Pj}{rxQ;1) zt5^xqtjAY`73{v*eZumh!O;(#VFxqE&)*k~b?wyci6a$oMXq0Gc$wCZA|XfqBF8(` zTi$N^k5(MxXgPjGLO4bb-URo0{O2yUeB0ctIudDom{)OceN+wVo9i}2{oG`>(W9d$ zvtI&4dz}mi73$Tn%=vAzKPEjxyS{PD?0mwa`e4FyD+iQIxdyPB+R~bnwTXSss0@}J z0BNjhb7S~JYj>(>EG*dE9NN#8p|Q2Bp~2#|p8BiOxxy!9-NFWn#S9ZqO1RAO+@E$6 zNj3+;1JUi8g4)+$gwMtui*gXyX_fzFch&wdC;AAehcv``4FCA90Oin>&!3als611$LM#@k)7YH9$G8>B^s8|;;5PXl!J&e`Q|qz+~9IG z+4y_FoiFF{SAOAF+%U!?4m0C>=Eo)VXvq~M`!=?UWTv>G+q8S^z;!afWiTxmc@nbb zk7V9!y7O1((jdgdf9Zbr5ZC1Fin2h|;)87FN6>4!^pJb{82lQBQu=ExKPNllQgJTT zL-}g{7uuyU9ag-j^aJtO@1?i2!)6x93Nib;GnvA<`~zSnGRix0X;w+@0_uXFB^(A#uW;UWh9em=pqj~Ir-2>2mRz+7A*|;ueJGzig zNU3P=P%3OI=`ajep@2$IkQjAkM&W`Xokl?$wbPD>qqKzNp$xXc*oACTZ*O2dV&?`KT$omL6Jsd8{;3Uk^aU|KN!)E5TKZ>?0gG0h!`K*2lf&RW z8QyAoS9f!^q@=mC;unYi!QLuqB|WlA#6EEMB%6=9tW*W0^uO!{FZ|2(Wa>6t0g%n& z4h6pEE1CZkjEP%7Q1BFmOI&5q{L^aa3-(?VD14wcb(Lf<%VZ*;gUsc-p>8Lq2IOx( zYS_TGC!7|}9*XSk?0Neh?(+FkVG0^2zBeXI|07@brH)cT>#wiw_H#Fb{Z+-P&!|W{ z?74W+p5pSBXpkhZ;TwqR3s=JN{eu2N^oTyrOnB_Q zz3cgY3VoFrUXwF_s-XBn?ZRW(oXfyMg1~9nKr_Ga=9$HBe>3E0I z9a|kGm8)CVhhbWj4^(qFf3etpH)wv}F1QinS@)*xLM-piJlXWt38 zF4N#s$p1#Ib0}#x%QBb7c}QQp(i1~kj3M6jA5HAL0*25ri922La3s-P#AbP0M#dr& zEwKg!Kw5x;kO#Fh6JpR!oJ+f80H8=U2Ukjtbg{toA<1788?KxOy<~Ey`oBdY)t?b? z1e*P&fhNb~#X7@=)60L`wG>U`zHqZdBZsdXf5sXrhWlZ{H;{mm!le1@7J32)e8A`k zkQOHTN|}6nw2mVK^0A}`^Imll<;=oP*($MzJ0RPNws z0_8V=LiaL1Fi8{j&?6`M4`lz{5&Fhvf%JRrV*#$Al4Bw<1xfR0?PMtcP^1&>9@v=5 z`hY&PizzF9e!v)Ni0{k;Al`tdpZg0Cfsp1Ch7DTQ*YvbCtB#%)f8i#`d9$G z!Q2`VI+Qgul`3ie#ZxPj=N3Wir@kScy7eI=o___DUhofnEAQjJ<4mqsYwZs&MSM*k z1z$m-dS1@_ISAQbUmscZqj&^z@7WfZPlE zzUTTnrMQcHe5`#=*a{|YwR6qDr{(~{%Z~5N3TdhZl8Sj)_F)n-KnH|kg=wxjgq(zR zi=C69&S{oZEuAC3=zGr4q;D9k+@ei2YF|l}%)Vh?R{mQZex1BA56`7DIxwo_K08`L{x?OC@rJ(+?n*~g=f^~+d zz~}Gy^v)im#p9w4nT%2u5MfUXaeZyf&M@=oU4`qC0qh{=&8`pceqA#wjyMA}6T@%qu zW~F_beNOhne}&Dc@eOG|P|CdO`p-kGF*uD$-+aOAL}p_ zq^3-w&hqz4UFH0|B2qlTc@WA`AKN>WY(us>{#GP^OdBlXDuEJ51M6p+qe3#fOgsY- zH@;FD5A#hcN{{~O)6Byf5K668W)J~}+G;frKfgaso=#}!-bNoEs*H3FQ8Kfwn&Mww zAurLBYU#NU$)vCkBlf2VAEQt>aI<`XFLl`(Bi{iJT2oGDA`v*Y(A}(LkcMDz+>KJ& z#M}dQR8^M&4!K0bpsKg@i1va>`WPKe3Y`oafS_&HqIevC8CUlxARU$;E5wR?&dq|a zy7%A5lecw={>yZ6C7D>w+#FFq5G~{&CN8PW>v=;AQeX~-vya)zwVYAud0@@!45+NU z#0=)Fx$jW)RN<@s(eUWnI!KH*`XV>fYNLwcu@!m#D~2b z)T4f~H3TwmRkx~R}Dj$A9g z4`#e6eh>+!rC6oj>BU;J(_YO*!NAD4e0>=?fdGmWlz;j=s5NfQPbfu& zMVzOpg@iDG5T2{ivx&G=uU2;7b9U~E&kvBvHgC#eW1mHNBZ)zxoKy|GC4|S`S?&{w zU~*TzM$}v-2w=@wATyAnim0itn3;g)~e0#D)-frPa10XP=&9-bf~ zusXsgCf?YxLeHVTRx8}mkQmuXHgu>pBZ~zEOqcGTHXPX~O9N9wbz>{I$H6Bo-^C4I zBB{Q>4gj*hI^d$gHKcp>;pto=b@8oMx4t6?TX}{D<|b?Lk7b6vZ(gBEnuS33$>A+vhtyRR(VoVfg*GjGkCAnECyD(GW;kC

    &=u7KMJfXXoixoxPS z7&cE4fPDh<+jF0@t%%~XqQ^K02k$5cxx;z}zhpRlQ@~{QNE3e7-wM$gS;Cm5sZQ9Qxlc~$mkpvgbpkwgzaDSj zhKz4edb!lk@uX{A2aT}nqo~tO!s^zlCV#+t%=}o$RjiPY)bHF83>ifu^*oG!_h3Rj z%7%Nw3o7&mXF`>F>bDT~VHtLTB)O<)18mk|Td9TC0U+2tsJR~~-NyRm<`qr;Q z6?)TS7cjy@gci$RaxaAU!XGp@zaQ;UL8prsRAUqWIlPZ#iUWTwD_F~30?1*w@Vft% z6=M@T0rkSrCtq=iw~Jv?J~cL2a{o^I+(9*CNw{%p4g1+i2mVy}G)`b5Ydd58XHjv< zGQj0V73{y%R4?IdyQVZ(QcFEVgGKCk1cPpo(VxsXEaUbc;s{N=vT?$Ps%xGfzpF@& z0W}dA`+5LR)b*Ri)vK3x7V8K_HQSmGA>yc_f^9Q$PgZG^-IcG$dZ}{Xf5cZ(<7HUe z9WkHNFWV3E2p$`)1bZD7P*(o88R;&25*J}%)SH3`GL*v-NdHzcEvfN7^4#DP?vO4+ zRa+go9l*)=K2CqAKr_-E!NDz8n>_%g%yu-@OLzo-_m*7*@aZRB8|0YgCGe1b(*lY{ z8twu`84Oq_<9d9t%w=f!G*L8;zV4U!g4gySkM-7xh^>1yEBPyggImYF^BvsB14I+7 zsDW%u@Nmo=uE~Q_n^QQ|@$J2CcU)#^vVy#BlRLr{l;5!oX`}u^yG1~q)%$p&*u=?~ zkAf=(jY7nC?K3LIL*!;!HSt4Sl}7gk`cmaH@|^6!xx_Cg;W29RFMm zB~{jgNkIn;lbS6;*xR<2_ETF@IH*JPY+6(+F`AAkL(VAg^lq zRf=42&d#Ne`*wWsVAPVBx5Q6c$*)xbDjH#)q3$?T-g@io#=H0^>* z6T2k5Zt~z{GaDoxuTK1-d`g`WxvRvOyl9xR8s5tjNWl85&E7`GPjJA3Lbuae;wa=L z*|k?0C{(Ko*HE+YH}0~@TBDfo%c$}P;F_AS`_G7yibmVi35A0msKI$8{cUA{@%iNZ zyeI8Y0XyF65NW{n(Pv>zSlK%zWj{Pvp__?Z&XKvLP~>6TP}Z)lUO3Yo;ZC?B$Bh(2 z1v?R!>BgXS12#y3NfdEQ(06$SZy=_ z;qK7l|BW-K!G1jAYtF!2dFEt_N^LRP6;2E5l*6cF6jR@}_rtXC*MNLNc zn{(fK3bCV8axSDY&1YN-l5xt}6rB*kWIY|;jG4?w_9_xMwgQEoF5R2R6MI_E9q}Vr z^;xiFf|Z)ySM9L1kxD4jd_y)QEZiU(bXSs+j%BcbXTO_UKq)tSm*uh@u=L&WxvG(H z-9~s{cTyi$Y+k%tYH3m8A9m0PPv5&CUS=L}$3M6^LO^wt;Ol?W^!5kmmERpa zP<@knNUG2_NO?#8m8~}2c8dqWAV+KSGGVmr64Fs{f<8}6U^&S8uSnoJL&W7ST;I-X zFn3RH+ZjmQ61v@oS8QcVCZu-xf-1l(Dohs0nONr%-B@e+=_HwjA0xd9E4LE<>SQr1jWYuuL19!BPkPKDg{P$rFU@EOk4^ZmzC`!PenQSW z{u~BIaIUOMSCK(4?L`Rzp*Kt35npxqe~LR4bK{xD17_Q!$Y6veNUvpDhWHE67*JAY zr3v35K6KLOgYXW1P(^u`S-&gsCQZ}1hLlNA%RG#s!hL~DaNcF05M6e+u@{b zWlh+h0mM61)rzz?Zbh;_ri=?=1dqDq6xI|B1#g6m64)O9)ZNiv6yUXLo*%L%*Ylt# zewv@9`SNv9BDxam2Iez7)r^Y^^n(9yHi`k3b!hKTjfB~@@e7I?%&yo=M-JjIl;uUG z`jYMqJ#Av)=Mx#=?wcrjN=Y_B#*3J0+Xpwck$o12lct=VBJ(Bc<5@xjY%%RJa4;t% zT9!L?{EcUm*}w)sctlT70g*oKuVg#_i2fv3YHXZhK5!C;d}(RSzM06}AjC6Nt|BA9 zv2AsP!hrdpj%)_|&edX^lSbt^x#3A<<(HiznFrCz-k1L#emS8^Lwf<_Ok`I!-H>QV z4}^F>`BQdqF|Fn=XqRQjnj2qpjl>=xKhT7|cA|90ek84ngDGsddY;0RrfiY!n^i)W zt9RJd&Fw=VV6`%^X4c%L#DW19cfC?M^WzM!A29>-Fc*$lcEu}b`wPiQ-9`>txg7r~V6D>fVa&zyBf>e1Ih z5g5x8!kPDBFtiARLInWR^zwHD1FljEA7q6i-ta2JjsMt1dDn)o%ND}jh)}1L?`Jt2 z^}cCtO`#LQ#A%2s+LIE3lxQ>lI?(jVR*~h>GZ1IKz$t&EWOd>&TEa9@nGTAKDs$C$ zTG&xSe5pOTZX^J8#9ghdSt|&pL|%Q$bXi~2T(4MjW@$drovu7R)0W}_JQb#3!ut{| zP2UrcRMl{kR`f`G(`V3rdl^Y$2QiAU5Z~-Cdv7}*PL}Yw7gH7i7asQRL-`F6S9E5x zIzj6D$FI_cK|8!SGz-;n6OgX!b>|~)z?jm)(bA`J{mMlyu()HJpL84YFL)8;ay;z` z&?%4!6@28xms%pqnb6W2JOv5`b5*53+?kFzl1!h#&)j~M;fjcxWHXg)vpVKu*+tm1i4QrI-DbtTjhLYLG8?q}Yx#H(= zBY3&0$456=;&m`aJT zt}oBb>PZ6VwJU%1Y;4qi0GeEd5I(0b-?ucQZa*oW#$U2k%a1+K$AOPwMxC*XQMw zw#ooW3xUQIUMi)`#`uTL&W%ZrcL-X|0H^7$!=diH9niT?p$dlKUw-$hW*_X-yM%xJ zIxfROKjfm_)>H`y-H^|Ky}dDZh%4Uoi|WG1t!O?msk6t_N-f9{&%1WNHoc=Q%xtW) zqU9$EYyja^?d0$hn=<1n!k{QEhC>J~NfL{60nxybTrtTOF00Ufpw8x`uyQaH@=Y_ zN|jLs=EZFeE_HEoWMyfYXZ}7Zk>2D_of3*pR#xaLZ%gYLF@y^=9+6!~1&em?9`qgS zcrrDUqz7Vj2!wuv{7t2Jbh4Z&E>Y5Jlu0WEE;0N3?yO`m^GdWT+ z8Wnij(@o)BmIfq~e_HMV)%Tdwkgj+z^PdZ&8*Z{%BClzN2vhC5`g!v; zo;_}eK5?7YGOK-)mG%Bi$Tx!5$gwe0Dv_bmbesG6|NPNy!7{&-;`)lkh@j__wl!J( z9uDBY7swJA{(-t6QpRONLvy&9t}I4I4yJ$0rbX2hDazVC&0pFmIu>x8xy7op5~$k9 z$hI%NZ&d$YM7DIPCRwj~Ui+mci?%e#kJMOrucj6!>H|fiMZdVBWfmm9!ZjZ>cSr6B zqLO_9_3>Q!!GwX_zWy|3%$(>6LD{MXfqSINq7_5jNV2uMi2NIxMh8nIrdr9D-BgY`Dfgbs_TNH@C?TU=hQ;iq_K#B)3Wk1d{WJhnL_ zP2loKfLVGS{D+z9bPNqMNGlxz(m8YvF%kpPDk#ztLpM@0Gz=Zz>+jzC{ma8U&zyPB*=O&y*IvtN z>*I@gfStQ+ExFiK^D7_7tcU>$S)b1?o*RQ?V3?`xaQ~ZQ`b7JgqZyL{_rF$@!IEKo zH3@(03;;k^HzmgTZ-3&lVn{gcrEQht*-^S;PE>ye{5Oe|&DeAt^VIJSHSDQ;0P zTh}Y9JNLw+v@|5br#7qZ4UUeEetGwucN2nfIooaB(-UPnpTE6a6x{SV6-WCJ(VgI> zA=9~9!6Whm=V(-35 z1psa6Ox!l$VhILf+S{bT`xa>_g6PVzkUJH<@0ail=9BHIg(Ydr3QJ_`B&2xWy;^W1 z^b@dh*l!C^x@D!I5HsBl|Seg_(dIfV%)8DV>i>kw1u5|3;Htn6Ki# z;du;b`N_dVAetgvs&t}(7Y~2M(wzr;9DamBMWU>45VrWhQWRV za)ki0Pom9%H&&|FHED6X2V~e+9YcRp$OmAT?77)OB*4Vyd)F%=)m%OjelV&V7@Ln2 zT=XNnfB*i)NT%)SOai@ljD0R$EHE*+`u%O_{tBVaNTZqPzZocf@VXQ`F#6G&%VKEP zgZ;FpzIqFkmpurNk&7pZ8yWS>4BD2%qU$;L$${NcrodmOX_p& zbP9PwUeWLja8G;B-oEv*GVSG|1h z=5bP|yXW%W7vDFdvnXc$`~k>GU6!owaSY(PF2};0+VfY;&D>vII32AZ*uCh z;SWxk{J22yqkVZBJ^u(Mtov%T4QJ+OS`+&h7L5;`CTps3qnJM{Dt`Wi_Z$T`BLwKa zx*wIEvxMqJ^G5=MOn?S)k%MOE#|Pbs-*OP0H^%t8|9A@YL1)i_Nwf#ze%^o=FQRC6 zP|$jJ&R2+>z9#SckP~t_fkoxzzgd)yO~E#x+4O>fv~aK80dP7xTMAA1Q)$2p3=P+) z0F){l+9Yj{WLDL0kV&&h8WG43fEMWPzqep`hCv7g{EhN6eQUnaf&?F|YDij+my=|O z0m@=Q&El5>Z{7nVU;yX)0hf83tfWZ&w)th}t*fr>w!9=Z<>DG37yJZVimd@9l>LJP zt%T0KJu*i5VNLL zYeEHJG==(qGvoV|B8n`AmJOY=05VrTeRFTnfZmM|@7kEMAB_v=r`uJDGAdu>w9r?k0P)<2MuBCa8(GeX;y*3lHgPT6uJy zCCa=%vuwK_5_OoY;imUbL7x&EZ?)8r~x$)(T=`KB9W z0aza-k-AiyH2uQO(7;4;aSnG~+KD1~Ov~zuB<*uTQpSrD*}KwZ=YoBcJ9e zZ}|wbalTpGUi(vbR%B=0z^U~hHQ@Rsc0+~gJ;01^-Pn=wgg+wnbhgeZQt7<}Y|Lym ze%Cy zhTXkcCnWaQOEx4}a$nSHgREo%P_3vq#|Phks7;kB(WUr; zXU#dhLQ8r~Mn@LA-*xg94hUhaEPV`h7%fkHQ00Ngy0h5H0Nmz!#KXa}H!_3ND6Lv; z7VI0+0kXW$AAoKa{A8^!oxQS-wRcZZNeQK}LoMhUp!8Bh9uOV)mQtak)uiqscCu-0 zbeA@o8db^kC5)M>Q@8nW4Yem;pwhK=3NZ(gA$%*!cXER^nyr|rz1KhG)8bfs-c+tq|J2TAgF$T+Bc+O z^9k+QyP6q$VTDQ095BbCUo2p>xsneUU+YE`;oFmtBu9|LekwK!So?P*F%(J%ET!6o z@(lb(>rW4;BJ%b0zaVrHE6`_uJ~V|!;Lv%m`eEkIjLO#+KM&* zUoy?Of)`IK@hM}0NpU2@VLz;rLETo&xDEL3A>3=)Oqk?v`CmfF8^$ z#fOKB++}-n38-Xo&}dI)yXhm?MFBAl-@eBwi<6m2&cm|g`XZOTpJGxu%6ooWzvdqf~Tng8yLdPBy-F3VfQ$OeTzQ6?7o3*skIi<-)&P*o^ zlO|$JQJ0h{rh{*)oASxxcSC} z0@>`vQM#AVQ?~DK1yZM9sJU5lo-@7brV2U{Vm^a&$^Yv5R4v|>IHK8Orv4{$= zH}>Y3*gP-Xj9~(RL>~q5;xXZJNRB@*gM53)CZ30K=q7I zC^0`%z>Rtw&hQJ!nf0FXvzM*!?I9R&QaC7L{ID3y)7<%~I!L8Q9)puEqF@gnkYufD z1hO=p*?yRW*WJjt4Fo{s$$d>Ktf*9{Kp*r35NhtGachfqUlp$N1hgNSfAwG{=#W-rbR^^?xrPi)#{H2MYVq*DjY&nCi-U}*U5tx=qpZKa!h@MefwD|6^PRG znK<-a2_MUSFi3p#{VQFsD_^Cz@0E7ZeKh`54~>LiN3c^{+f$3ZTHa40dCv(?Zl_y` zzP*4WiB@m9x7vwGNfim&PdOBk1%-xEwN`tN{CoUrPt7H<3*cs`9G>nM9rDx#f8OUQ z$J>JTP-%tx%r=6)K_UY=KCIa;)8cQAhWrQC%woMBpia-9-hedYa(Yfu-$fW@`$|$IXtr}*Zoc6Th_^(+ zlln39H&2P4x$91oAnKfCZI4_kmiuBK)y|rOAFyK$UL6{U98P=b{495No#?%g62z#+ zCkDGFrK_$n)z__L;4!}0o(el4Yw)lhI$?&re*WBCR3P{!AW$%<4Pe~or~IWeXc|XY zSj@LTM-&)>+Y~(2EG-KpuK()%G;CU|)lpz;xg{kdgZ!j0nCd^3bnm3(HMip3b6)9I zy09H(z7*!D2P_BMFBg4KZANeSUFW9aQ%{5B0jFw>J@X5IZ^^fOdB1h8!{`RGBCA#x zgqZ%t{B&n`Z}$@5fkB(a-&|=}Nw-N$%dBCygZW>8zIE{5kNdMs@@ghgK31mB=C0vw zXM<}v87RbJsL^WvBz&xlX|Y`SYc(Cbh^B{KTw**LM1Y5tmgawvW%Dh@J;32>>7-kY z3K*pqg~~IAnG_S6=T+C=HofzQ6wOnJ9=UC}j6TZa_B58-_rJQ-^SeC7LOUxnh73^d ztq|pG8(Wq-`$u?5VJ9xz1wN($0{YQ)Z$#@Ee3ik!0#_S8Ea`u-EGjkkZTH$u8cu^R z9s23o|EZ1XgKx-!@M1VrL^!ai@UIQyxf>;6GZgVL%F1h;2NhFUeH^qDMza~dwMg{| z&)R0~L1Tf`xBxrX>Nk?suM@VLk#Vqa-H%R_>RPds+{Z_}o#n3c4_iHlcY!J4@{kbe z!Cd~?nlN&D$C}ooH+qQ?xe~hOn6CYn?&nM+jf79M6(8>;Oaemrkbdr_tu+I4t$Dwv zekapqs2Vd9`~Ev)4URfykhN4OsxDF0oQ*RZ%7QOU_4 z8K%>-_Oq^Gezt=DRNW_-Rwqz`GERgpPm-I4ZS-(yHo8%3R?O`OEE|c)>})z<=mOK^8kK%F8CoPorK}XA1A2~$_(#6Nhg!a zPF6adMdo_42VdWf+nJe-$N7%l7#p5k-}2hAjnJzUNz8ouu=+0Ei^&UQWu;A1LvJO1 zUj<#w$`gd7Z#h@ALqaozZO4WY{M~(B0_+-L`9`MVe1p~D+IqMI8~U`03e?v{L+v_T zrVeu&CPFs4Tr0)Z*4CcTMh?B|Uq`pPn54MbAFgPg&MM6K`ZBiN)wdeD+0^trqz-j1%IB*W-jZ#E^ zNia*<)^WFPGpuStE7fZ3=m5Xg?DP4v-#G3CQD@~n{fX9XYS|_+>3f-Wor`j<& z7&wOg28uWX;iB@o+)!8P3*N@%51Lb73Jgx> z1Y6c$Bil{|MDM#h$c|LZf_qlKV z1}(2%n26lYyZl?5CO+|cOCAK;?kr-mhJ`WRM$_u%<}MHq_BpqRFK>4BV)(WPg)iPO z+o_r6A#f1GBYXXgQoUYSGPuY4=Yya-m$$37}M*FcsH(mbM=26wU6DhrI6T_`vv--`j>EME~12W*y_|}!1 zYlLKYxMA|ncgEG+-kGn+-;M?F_f^CD@lQuY8jV88aEPNWjITd-Rdq;JCB#p5@Od_4 zgOttMjSv;u?UqpIt14Q$n|sV zqs(K{>jgtP{Oo$**6j{#xX*}LPSG`C@jF$L#$Mz2dL_<6@aPTGbqi2PcefXB(u4jJ zdQA%DYPLlRdZ*xAwya?<5Kcv3QoKALhn~FFR{R46{j#oseh!*cHP%KI+oHN=vNy?Q z)4$j1)_F<{IprIQCrCh`%StVWuS0Qa4V?;F!shDAV{afd>=UafxLSD2`r?uI{3c7x z=~rFn3%&_23jwL$7gtuO4(p^bTwIf)d%=^3YI4v~T6nzg&7kY}xtaDA4hYBPop+As zPAK(pJ5-QMOj**l=@0vT_LF)YOQK|D7B3DCwS}~oS-{hocZR%vfAOiQ*OFG1r z9%kFtON3gl%SHUW<4W2#X9;0?@7c@d35408Jqt)`;g7q&1O%yTuuGkLBVIIDlJfh#1nGugiEw!6N^z(+U)`obr&4 zVS^!L;tcY(#`Wx7L5D^AV6<*-%fWMFPX&cCe7w>KqN~z#4B-_64eemH=fN`lU`sR1 zsV7W`1oY8qHp!NHY}q}PoWdFLH58aB-`_ z^Cu4@-A_UAMNj`9T88sq@t|tIGXGjMW`G%UiSf zU9;^5TeQjbh>NQUeljc7tklS|{uM7KJDjX^rf#{(f%h!goiFGuPpc!&58FWIwZ9Z# zO^hsXI-l4)6w~h@?W4sHsdLf^p7%~)7r(6Q#KDVVPd6{4Ur26U11eHK8ZzQ*t^$8XXY5qu7|`PG1TjlxTZhoKOfJ^ zVkym1Mc9{J-jSlf+>G;GTe8tU%{hO7S1{4Jsi7YXfrb&7y??OeAYu4%X9ZrxEveH{x`EbL25su5UyP_agiSQA8z&?@(tJR@ zray-QeuS99uzStwgyqzs=Ghf_RBnw6!vRuwq{##CUD<9w%Ys7seLZ?P_EX`kB@dw| z@3CgE3qR)e0;_7jH$)q zqqSF1?a*G*N&^Tl8Mt3`dMP9B6Y)WRGLa@|{wz&+Qi0Fg<_c;3`ip3or@>ar?b%Wq?vPuZ$bMs7nRY_S5fJ265Y zCnqTo>I3ZSGJIO&^q?w3=>9OYl1W)LjRA6X%%#_`I;HP>iEGnQ>{i91yQ|590 z0$qB!2i63ho}BN}cF@Iv47$>Y%j)cPWl&6l{`8#gsTcf9!FetKd{syz@YI54Po#SOMegd6$CQbS`l(LL;g zwlgr4B+7+y#32y)7aV+dHNnx=<{zWFnRM}was(vL z?h^n0?-jKQz2WIK`mrd?#Vp%70WQ=by}AdRbYq{;+Z!0eTBmW017=f-1{p9{bnb|X z_l^G%j8e1N^(G+Nl>s^K`25RR3N;OUZ1yPg5njEeerIKc;JBlnB+)Mxu=6#g69WZC zw%8}wtmq`+wnEU}`OB>D$M^1wTmCK_FSL%indz7RY#naqUG!F@#e5rk#;)2WlDH3i z(m+9|TCZVQxReZV%vp}i-|Pu@=~)dEOPQMU>cxL}CcXCn$i51#4T~eXnKQn#z3^>=YE^9$A)6bi!PcFCs>ZP%7HPljR&5VB|RReL|BHz<4(jN^zre%+ev``YwKQdU68RLFgNyBZJT-Lvk zTRFCnjrj5mZ3pBwS`R4_+zA@!&Rbb)rkwUPp6zE8P$9OB6kMUnAM+_^>oV(dlBceO z@3E35xW70m66s}4w#LwvWrmn`?P$UOQ*qbhfhTekr+sajpHbM+97Pkpn`w zs`4YpX4yo!LEoJXo$E-egXC=Zg=EPb)e?Hj9CYPd@)UF(>Zc-fe!7a?^T{rOBBc zRQIQdmY2=(sE>ziH)5}yGVgYZYV;q*R816U{K@)iQ%{|6HSdT+Q8W_TiP`vR+vWH9 z{gbFd>3QlI2_x>&fvrH$_nNex%KnvPB=_%2v!1Yst)_v}mQtu$c=L5+c3KthAM75_ zpWfTdN^UvZ)pGoe)q!dK;?FcejqAl>`6~k!*@!CtGKUUq(~80(C-Hez`r6?xl7em* zF$YY2us|@y4LAzFZIv^gzsu|{il#DMZ}<@N3a&*{eYr&i?)~}M>0{rj{`#~G`C?-# z8Ho7df5*t5pYM5Qr8Aw(4@MwAcms)vsh<@#iG{40ctN_RN*-Xprr77nRA!MmcuoH0 zgml|*&+9@9afM!j1*q7!hLp0Jcoyj;a6f{y!;Cx$(l6A9iqjhOOU`;!Z2$I zI=PB+HZqrABCo~#PHtwY0$WXEWf-0bP{*@3UIg6tQ5|I)6BHp?`qsXG1jNE)4elX! zZ$<)Do}Xd<5PIOyIF;PsZ~Wd^m2Q=4x|-MEEA_Gf!fnp*7&T{bYDJsV{wc#3Wo5lR zE;udD_lW;?q=9`8D?CUsqm5tea;f0V*pIWm!pT===cGG48?w&%20Ne&W<&Y8KDe`l zH-nyIl@Uw%0+iAwhjT6rl962 zN1QdE-e9WDx>G6#lf-jO{whVe>JOWYo|697k{8@VostCke&vC(3?;{VEa{Unam^sR zh|ZbUUX2neF2z^2oH;KvB{&u0M%eCWa?I4BfGc`BeJSjHsz;v`i_gwB5iS8W55v|R z2&CfbS|gq(0)dN5j?Xl@fQPNEt#^cRyTmaDn>7$lnEv4C@3jd+$4oR$@}_L@DQgXi zE{}U6$3+gxlJQ|nF0=hLrX%eAoS&7ZxY-2vAj7?ruGLiohp*UDj8_QOUNg*frD8eG}HoWGW zgsyc245r(yxI`n#SHb>{yQ?UNbCw7R-QGmb8(;ILD* z+K#+`B*5v?O%Bw;K?X0Q9(aHaCykkDaZtJ!N^`tN$(n~$N@A{RdTI<^tJLO7DH^6~1yz7ekH&}Nh;dk?)| z<9Yx>)dW_S(#nReGSCbAUY8|B< zJK+9>;4Z7J&q($jdbXqI{LVLtE53bi?(5UY6XHOE$1LageInqfFT^tfyW&m+^4Ke#oAY$vUkigD@ZJOy%@he zW@~?C(v)BfU(r5ll3C<5lr;)OSi*G1dBppG022Rtn6_#PaM_HGSt1i5NWt=Xv0m5k zj%9-feI$iQzPU{+2N?F zI#G;#(gv)h<=43DNV#!Q`A%#3h2htRk}t9b$BJGvAb36DN)nP? z>ViJb)K!%Ia?o!ug_3k#w&Z@jm-jCC4dgnb1UhRmUw*fqzT;fI-TzqoQEi7k4wGP~ zAveQ~48t|@yX)BA16BzaZZ6b0%t_b{WKjn2Q zO#|h(V2}wX(MD^Cdii8EVM}qjPnRJZZoUYHilQ>PaD@U5HE{fK`ZIClg1t2ymSQ$R zHluG?Sk}X3fJnDPXP2*H7(L_hF`|SZ;1seXb;L;kMllD&V1>9xm1}{X( zSvE@DCAqk(Zp$Bs|LsI(C`D#w!RM(bY$5NKIoMH2!JTDVYO~;b>=jIiZ zUUoW|^-G2#eg~F;9ts6K$ zbXHfe5ZDJV(_P5d|8m4~C`kP&BE$zWwEiz=#v-p?tIOHBeG7i>^T%oD#KB5l#w^3M z2mSDzVSquU$?5me7ev%mbEI7aQ6`T04p+T)av*hCo=G!45IN~X16MR}m z2fM;sX%pXcrtw}6aq6x1PJP?L<9(L#M6@R($SH)LWTb`X)!Ju^LVqLOs-OYaiq#e9 zLv~%$l`+D_8r{>4QcSXM_I8Gn)5$^Vp&&5%uzMEX>=dx*_77FRc?m~iB+QDBNpy~@ zuYFb;Z`Bor9tcRtg?)t>&oa}^^DRW&ttx!sN;Lxz_23B;2ZG?CC2&)ZNXFrSW zF5eeW*6=nYhYOEV&q<5%TnFfJLViD6rYUz!yE&Cn>)2Orok>KD-)DT0S>t7uz$3C9 z+O!t^TH%!zECVfHDZyZkZQk_OyEiWxV1i88Tx|f+M%5j)>P0InfI#m$>BuO`yjGJ! z1eP}oz8d?rn%A3=#>)rQ%9h>ueg0@o$8}0w1EvJe?evm5;y4#h9?GkZe zMWI@0SFIdnnpD?59W9dlYJ@w_HAuE&luMYZI}?-5v#p7&!55P`#gBsoPby^oeI!bJ zhZ!a80m@rLeKaw??Lu7Cy`>p^zi-JF^-gdj(f-)BYXW%R+8BO2q3$Jv+qO6V(vSNb zK>T;s75QzWPYdc@L^p7#+b0+hp=v74^>2S4Kj`ZazcFl);|*@o9yShS4o0QHCJPzE ze9c7a1G(E@7k?ys`=$B3pT+MaQg23E)9M=bwW>3DX^Qtphg^%9vc}`F?n+~Ji66zE zamu3wu0-U>;)UKyB%ofbj~hWq#tIX&7DY@Ucj@NZ_Tr}fe1=#rpN|hXyU7E zyb(kP2iF+DrZoAh>6WWxo|&{%DB5@M8%zeYC>~8x{kCo|EosdWk#|4rj9^MYlnr5_ z0Z^Rs%sLqvY;ZFT$8pj1?pImyyamm;u4|N7pXotgIWtvh~j9DnSJrBH6JwFXn1U@fiOrY zn=pthH*5__toUO!U|2g?<9ghk!hd3~`Kl{M_w~_yJCjn0l5&RYc5=;;$Rw1JfKPI0 zu`pYKdmFkuziO_u47HjX&%>!;hyc0 zUxDBG<{Ya?Eh_%`bDVK!LPElE*8?sWPImnfoOR((pHwDN^>1Gc?40P^lgEW5||eTIfb4XlR)?#XDr>Cq(djSb>&K|3;u%>~>z4A#X3j!q5lfT*&B8 z(+BQt#??PCM(B_E-F`5G=7uy z6KCrcyz7#`_E>c>K0kPoN=YuFrK_;}hZyzLyG^A1Dh12-+e0nC@E?>!@PwIeSt_6d zk{oX#Fzl$;u2N{l_nOOt$W^)tz>~9w1egoghb=+z1$u@42uxbeCaEIc}w!242mLRf}5{c(*@Jbo`7!=t8d z5Y^9es(ue5nbDv=9A{DBW-u!G;6*DN154OeOqUb*eV%t~T%XURfeQAbnBO>SRdU(( zgroe0QTsor>=bNbbVSUC3km{vWal#^NX|PJv>b&+vR`-OI0>&n!%<3*!g5v4jwjW= z8twUyl7o^FVWHFTyWyYihJyj>C z*g80hxNxGT zN2)-IEg@ucmq2=tF#BxIK4xRs+{@74rRiK~5! zX`(dZ#xyrs+_@FeHCV@oZk;FBL!z;#_#pqI9!QhJ_x@W2WRa6w*&QDGCaY`#t$7`F z-Bk=?zelscZtgTHt>g0JAtg7YBW??dB3E;JT4UE_zR>{ECI1&La6*fjXv-@Av;=bC zoSH#qJfZtnvJCRO0qTFO47)&+Q*6jy(LY7%0{tjfgb7Eflxj)zx6=2RJ1e=sm{X+cNv^A+%AmxIJ-q8_dl?6I<6OY=*&T7g*i^KE9_QA&0 z!}hL!CJO7=TDHfjoI-dYMc97+>KsbYwj(BqCF{@adkWXN;?aQQj2LuP)jiD#PIrX} z_5z)I{B4`gsHgAS$bNpDdhL={D*jR%{3`&FbR{NgmvlbI!c2?8D^R*0Q=VLEZY`0> z#xWX=TmIr-S%-U9NkQm|Pqj&n{{+I*ICALo7e#T{h!nD|Kwb7V)wab&u-EZu9;P}s zzJJE6q|)m}Msj+lk|p(=fD+Ne-^cfAEzB<*OLA{*t8Yx3)k<`8%10JNiVB9DE&3gC zzAX&C7%J&4p6uVb7cRG%*uZ6La$N)i(D6mX{PZ5gc+{Q&N8jq`1Zf92B*Ayk zbT;|tfJ!#(N$IKyGkU$_DV(m}+QIUwT`9J4vw}h2Vc^QNdWc`9JhPMR_9!;1`!*{$ zP|1sK#9=bl0QAo1DA(60c-~VG74MW$M=zcEXC@jR_}-1b`9S$6pUbxFfd*yAMH*$t zO`7LT)^mdjWWoxxx2G0CUD2hYQL(V~4+^J<29O=8Z_l;}?pdoSMf>q)SF)d*R8Q=- zuBEO5xMmA$NsTnLB_#NyPt5Ef&zHJ2fY4yypuhp4VpeCxf3>emH^w*;ZDrrdJ6mWU zY+9XA<}!ZaV#;k)-~89(oUh8urCm&DHX7&KVry`h@_Yw0d@RXaMIH5}*t_+x*uJb| zBt6*q48$ zsNt)RZzI0Kgq;diTFcPQ$rxZYXa0)}fk_j$B1Ronb@5JxFtVWl{Y6gJ%8u9SPs{Cm z=9Y-8s8nt*3(^A5q9?A;Vq?6TgtTr+tV0(J21&Ds5r1>%$Jby6IRqbK&Q04HQoP7$iU9Ief7j%(({kepw&b|HV2oaNJ&%Zp;l1$Am%ITZ#ZkbHH7V-v`n` zPu(ePZRa+=LaQ_4;Ir;#r4T~z^xzhgOG{B`fpD$ZE_M%o0=oI$$J;r6OazyjfZ%wm_F zshpgFynRHGl~nbEALD(Np^-9VS~}9w z^w-pI*Ug%Hkqk8Ls$HGtPI-pxb_xQ|oHfK|w%Xs-bR%eJ3h9krwN%-|TkQ4rI#2Ht zdSXWtD*1x6YV=(>Mu#^1+lTHGY5#Q+xxHMPucraKXEO&AfKJBte6vwJjPj+JdN0@B zj4fe5k1Nk>x1i~_Y`6B0oIU^sq2`r~s8VS0nFm=79xZITsYFU%m4~cVLdA$4$`B|_`xl(U1S@+V8Hi|s zQa}FRIio09OcK6eMXW^be|;`s&g5jz{=;RbcKh#W(>fX`qjD&5wTy6+ZvA*~HJ{1L zMwxKyFnRk$lAF!GLB->@UiR>eMe0m~FJ=NLwv%u+B$tt16fee|ZTG^xL`ycYW7Jcx zKraw_Kf{%=7nQ|p&fFvYz~TDnHuwcBv6hmtS5P+_r6) zkBkyYjI4K-Rx)=w|2D?dwv=dNaFU(FV7`S#x|JK2=#vEufXmxH2UrcnFBL_k<<5nJ zD`D?b4BjHWlB?#AH?&{#30Y2(F?ktmY>oP?JI)=_S%)$SWstpPSr?mfZT}Odh(Q00 zge!T5&DhCqeYtogA}0D$l1w5yv*^Iflh1cre{k_Lg5M-o&#+-t+>PUDDvJS*ziqoX zwc*}r^dwTN5W8^iL+Gm@{dn^yo!Ym^j_eORss`O#Zke>q2}skltL-}6`y}Q_I9&l# z_OGpw8g}LA$8(kv!4{2jfLN;f;=p{dFXj+Ai1yjJjw-!BdauiMyA%J`f3^N73;mVy zKJ*Ew4}3kGeB4!ArtF%oOn4#?!1kp}-RxDiD3`9*G*-9L#K$%#$n)D{LF8`s9`a_g zcZLs~);M5M?h;E?DP-S&(xa{aJpwL2MdhYiZ2G)FQy32`CafCX_ zDeg!FO*MVy2wK-|@>I_Dg$hqrT|oAF_3+qC^-qo|_GSX1Ck&6kg=8kIBHSRMmk9~x zr9C|eU3IN!fppKPd$-+f3aVw`;rR4Pv=@u)dtF{uRissWpDKY)(O-9djcCmy5iMwI zovKNP-k81%Y5*%|{DntDMUc|rdV;aK@xq*@iDKt+PGm-BnwGy@zk6a{E`)dRDbFCaV=OaU>LIE$58MtU2YFV~$sSl_{IVtuE@O)w9~= zakI+R6^15nL(+6FYdfdO! z!M;q4YSlH;Xv^;cwDr#MT!OGV(aQt>e5+KfY zZA)a|=kM!?kC{5?^q1VezIVOlE_$6a?VK>X5*QI%|bogs`;zKKF%@QuUs?PT*N ztlH$OLDH+YpmM1VsPYI(Tn9!88h5v&`o?Cq*cu%d+(64L|_O@_IIGHZk#6q$peT>GaNv4`!KMh*; zDwnQFTA@=yg(kMTof1S~RbbvUV=uckRD=;B0hPZeqRT5WpMGfY5X8D%4sLgd6RXK3 z1AT~@yc(jRn60WcHRqVdEpIk`PS4`)gjn~P{|f-peE+qFlvC+R;rD!KcwFrNQS2Te z>&dO0zU=-*`>bPPc&TRl!yh(*p8cjsIpaH=QVsVjZ^O?&%oxsyj6Wq>-du|!`as=l zPvi)exMv|GY~o54$O}qkV}8Csul(C!;7Jq6i8XH$4L&c{KV4)`kHk~WFNME~%zyCU z!ExtpV7}mDfDB;%=2^Jb1o%1qiEyYay-GH!QGH`S z1WXYqpexw&#)%}amSk~2-wHf6s=XocQ4Q&CpQ0xtjRtikxqi5&KNSrunvuMS{0BrI0U;X`}QJbpMIWQwMDCM%(f z3!crU91yK)8mYm=pcN0N_o$!$x=MQ19CWre<9a>nu<`u2cYwL!foOVam2@5yAnsWn z$v|Ckbrk^QEK-A{Yo3_zf4$qYQc4pc)GvOtgPT!Q9cC3w=Gi6OaznP~v_&|?f2GA- z0muSfn_Leg0MUvN(HUr%VdO4pKJnn?M>wR@mn2SXFo0;C2KU;ua(@$q|3Bv5`mf3V z?HfNqY_SkgQju0l8YJF?NZ05R>6RKfz(5oQq`Nx?5~D*!Kw4rOJ&_&^q+!IqFW&ck zUDxNj|AO!N!_+-+<2+w=9LF<`w;>W>a<$05$f1r(w?XXwJ8P_j*p@lO#0){pmDFi} z(iv-8rtvo?t;fO&ye<2$-LJkd5P_iLH!V>W4o${h4`v%kz1X}A-b#)4)X`29nY4Uu za<}7RL571baYITajYZ8bRde`A7#;`OBzd`GmlY1=DeY5iK}Ljgchc5!8edgGBl(-XI*-d`p_Bbld*`1&2cA1s9Cebh71L z-GLyOqD%dDUvId>;ZGO><@r(i=f)if{hAbp0el+#c-!!*HB_jqPaj_lz+D3s6Sr%b zw3Slhy%vAABnp-`+Z-goMkn6q+We1~hV+;{naqw>jbajF+1J6d&l+SH@FT;I$sWZHMpxp6AnT7{L3%>gvkbnLmk zD8C@3nkuT*)-S1_qZnC36@2sNO(2yMHTCOaB|6v6r5d1WR3p`_&0v=rzK-j^a$yKZh^P^he|yglw%j*m}qtywP_!<3pg z`=M?dL|%k~@ue2X3+Rtmv@R^RLa>KYJN*%8fr1h5aY%FLDPuxW#9b|LPsP_Fd-4{F zZeSKoBteZ&w;Yr+Ig1o&3eH04H}y7k{a-Cd7P9=0$)J}MogbtTF+=x>*e(TAcyk%{q4LEzGRSAVvUaS z&dX8;Cg~H2`MEiuh->g$7_;>{IZHFTu@=gZ5BhkcTY^B3#i6EpkDbEYkF2Co$x(iI3o>o(85l;p3Dl5PI9dnuFlr6I{!M_KiKOVgJkDvIE* zpYJTAf6i9Uc{SdezduVSv-2C34>+#r^akciTK7-xK@{)%U0Vv@e-dYt82SLo{B>`X z1hT&p;YjHvdFXj)uvCwJi5@ql#CiZL8|xUMw^vm{>?hyFfASw|+1nRgDy^S!Z=B!o zIqKm_pcQh+9Y^h%>Upm<`6fTHj|Rpvo-+zGt|Und3k&hBUIBEGj%{NzuWhhQMy-C-i=>q(G=Tp^wb6 z!{E&I(q0QIf$GlAML|9J!k`Qah+GNxw8C${PSu%vgLA}6iCpITmeFBEJLYH}cuC<{ z`k5$#p_}R2DrsgxdX+>o9-7WZh=SMK=RE*PMh-}3mC_TSoJE%A32THGr}G%>~-PezQFdAoeTt)w~+=fN9WNm-x%}zuJqM_&W-+d!Vu&TcHcQ>d-S5= zE}3Pc>IH~`AtUYO_G;G{UQZhHflTIieZGEj|FWh^$gbP@2ubLI`pMe|35@ib8Z@3` zduIzEO>}evT<>s^v1*q_Z2Igy(Ss-2_JL6iM|(o;wT=XNvgi8f7f)iO5Qq5PiS<(x zsX)@P2xaS<5vBNsd^n@zc-h-(UeIQ4+m01Bm)(EoZNLnlyZIbT-AL#h5|lxQ}nDygY|} z9J}UW$rQoAXHZg&s^15NFj8}U$3tlx5Jg#U)w{wCRKi5h!ki>TaoJ;GQkNO!yB&xY z!${w}0j;W`o{2w}D^AMllR7-QEJ+-l1`_AwWfJ|D>QvLlvf=|^66Dvd z8f@E_@^q>|@JCU@S8nW@HvKFV{c%?x{KogRA7#9&(ZI~ITZ!F(E(CC|)$4kx(?8E> zIv@Ppf`_t9Wc!x2xo4R)VBKkQM@MwO4GAgoUY|Z)#RL`>0nhQ+u9!5Ge{n*R{eW$M zVixEbKh|R{>|{`WSFedVE#{N?<=izX^a%q9PY2&o(s}M0+T!27>YUi~|M~k{!vekp<-DTD;59O+ ztfuDW0tjcx^PLZkIfN&5;Oa~ed03|u@z2nxiV?^C?x0s>5Je6gq&bJZ9buP>^g_On z!Q__tvxvLVHsIiSjnx_sL|yZCOJfL@nTxnkC7nYgJyuUId=_*aI{D`plkTO97qzfF zri5aJt;N3KZTsO>u77Aue6q}Z=XI^E3H|}D0;OZ1@lJUsV~{K`-LDF@e8|Hy6sLbW z@f%b&Ha7a>&lgy63eC91xTt@L&ax3ZsK51{)kIJuR5q`i-(%XQT_`z+NH{Pq2_XbkRF=eAohc5n zmzEZ675xUv6z}QlLoMnQsG}A`jV5YNX6#>BioN>C(2^RLV`-kwS&lMUy+$Sz*9f4$ zDSuDX(_^_!q7^xuwBGAQG+h|?ze+=P;mRzJeOXKRAFu*o*Gf9Wu^Q}G^RQ>{-K&#( z!o|&{6=PhcwPo!35-{HX`4`YXUPTyGdVa{)$SC_+$RT9+>+1({C|K@P_S5`Q`84UI z_>^*p0okbx%Jb==m1K~6O)GBx&j?NM*S{G8bU==kX;eH_p3rczNd3;}jOKi=?Pn!X zhXBGnV4sTK6B1wkdBt&;=vY1`ml78nJIb%K-^D^F`Sna1BlOFs35)Q_c$!H9yISasQ2R6hGTYanGPoOYo@$zS_q z+A@1V5TbvP-@pO}+952Yyfv>#f9g?2CqD3?Jo0?7vVKit0-}o#<-0E>aqiwe#rMAs z>5bg|?%}f=KC!8>rA-2r{1 zku{JekBq?l8E@aV8F)37Hu_jgnx_~2nsTAJ8*L6v%@}}PP~I;keCKR$~>2fXmQXtLx;nqGw>@iFS#UI zjpH0V0jJ~ZRhYQ!7t!VLG2&7=C0LVO*t4b%EA!uAQfD;t zHJjYAQgu1y^wAjFNN(5JOdkRgZg96&{L5J1h3lxG6Mk^}KBr8GT7mNrbO9J=PRP^1 zk%Vd}b2D|AGvw_9NN9YeK%}}vE&3(JZ%xs9UFM65kVAF8h*=4!6|7Zrh+NG46URz_ zN`g8~Y3@XyRtZc*l=Qt_lxPe{$r@IjpjJY;d z(p#mTP$KW{cKe#lSq|`w1^(Xg3Y0Uc(3&7ZXg5nT%VBPFMqe-N-W^IL0`#E z2N0neM~SXGd)|cKKwX;O54apI4eCtM5}sLiD!| zU*A~qu!&#q4R5n9d5*<*QcBH7hYS>!aP?VXA54PjSDgd`vSN7&OT^0L2Dl)PiR0H!^?k< z5-r};2u9>sAIyizs+5MH%?O4w!QCIKuIE`5=u*twylIJHJ#8Xm#RCKPRm}Cv^mr*)*P~Xn%qv#L`p$ zVOoeUb%jWo7Ve4p)1!La!_1&i@H_~GI5KzG`isCsM^-<8NIzNVh3c0byaEn5gCL0O z#_6NUG!mv=E_4RiZwEkKG?V-N0 z^!>q1(C+pMn%m28ZybF1%gmb(nv>m49VwmSe}hB=NNCkZ3O}ZB-sk!OKKd%meZU1T zy=+|H1lvFN#XA(S%VeGA(Qvvr75{xc@eMZZOF1625ATncyuEPs2P9-_NVITpD%6`s zYo)EU1IonLZ|;q`8a#Hz9uoQBpMM)ORh*lH)Tu)JIR3c|QM2aTTQUgjdAFnNXFz4m zN^0?!w@(_3fq&Tm;Y?V>Cq@u2kV`|as_zc)< z!O7ja%&eYHuB*1^fdG;Luy`eR7#5D|5!W#SB}w9 z1OKbA+|;HQriWe3&HVPr$;~1d%RMroK7=9`?W|}8HhmduKhGm&Q_?bX0oXkG4h@0d z8XKA05B?ocFOZo}4%~Z_ytO3Y9vWICC_NCS=?WEIG;v7?$dk&;@JSVK-N^{PO|)$W*hN-v8E|T|7=VX0(Cu^XX4CLcR?_G2hd1!2KpVd=blCWkzG1RhEBuI4kdm}iFru@ z>Ha?I=On%~ph8D*(%D^<@mlbxA7SIx#+eL#0()~IIc0gB=IQ3BE_zAreL;taW_Z1v zEa7bqC~YczzY!e#bqu6onmP1XW-Ut|mn=pQbYBR@f0sfMHkpi^(`mEpv9(&Hjw9q5 z8Qr@hkF_iTDTxYMA6{iHvom{SYCe)z6IfT7CyxEN0S<^zlc`~K?Y&46w}#c*xeZb9 z6h8Er{XqBZlXpgJ2|e99$*3f*Wim#~X8g6N&*;nkYXzPo&x;vB-H{Q&VI z-R!{n;<)5o`B67W25p~6Uj`UqgQkjB1{s6uuQ`GpzOqO5u-5K)AOHAZ=;!vbCRQjx z?1hGg0@91Ckj(SJA!kpz6`|Mh17bhoyw;ZS8(l$hBghz#Cy~AW zcO~VR{>rO)YCfq7;1O!s2=eQ(tCtkx3p7g0gBTK)L8||1Ar_;Q{L=99j_a-UYoFIC zDH767Z2E9p-U%oeiS3H@W$4vU7TVLe1QoP)!?&%wm|^gM{B`(Ub#6g6JwiGokWz98 zcHM2Dg~%`byUBG(lm?c9O|Jf3jatow=jY((GgTz#%srfuD=42n=Tj@tbE~})=|zd)9YE4i}9hLXwY66s0Qr) z?wQb{PMYIFOjyYh9L0$%4PipH8Z;>Mm;uW!FN5w4CaUE8u^k zTB9!o%gm5cR3o9x!Ny(UqFB4Gk?>M(jnVtP@(>#Wt>Z#qQTVq!#$Tj5aBnO`OzrRX4LgX=cyqyB| z`hSn%uV#WuAAS{HPFZfT#24p|7A*0_`26sCE~9&COF1&*bDqY4YjFqa=)5H;mbJa< zw85td&~YYNx!$`6)PI-U>bJ*#JAr(t2c!$dZvZTXC$8(GS8HatrlZ+4tP-ov$>{!- zSL~YKC?w2YD?YA@lMd%&f$b@3?vYllRG<+1F?;ij7+Gj^>mP+k zB0p`A;bl_~pX8}?5KLNbg4MBf$1q6Va(KN`bNhnm9JB0E=tqBaBu1Y`X!r{ciXaTi z6!v~wUijUUl(14`tV`$*QMqYyQI<)ItlcL?9{xK=M+kK5Z>L5|=v&8pm1qwXOnYjH z@&70xRwtQXHt%oIPKo&y2|ICXyK$Ow{MM{r`PtBLSa<~lYlRnG_MM^_4_xw^oo=># zB(Oqp+?-tUwR9P837Y3pYdj9*My$()u>2^ro3*i}4DP-eeWyH|Qq1A; z(IuhQ!`lGKnAe8~)^eRn@V|hU)r_+%TRUGz=l#6?(E6HaUzFs`l&vpq<;>6-1Ddm3 zMsX<}MWGLSV6znJuB%Vk{#r*(v~h_5BbAoxGytxSu2ri=+*of0AcCp8*mO2G=^@@_>p~VE|CO7asBAh6DReh(v z+dc~1>h6N6+P&B;jaljErE%PCAO`{{W>bVu@|t8r*^BQ>q%$&Vdw&K>w#)e+R@+e> z^JKnAdQiqAq!RvXN)dzpEv$6H2W5728#k$Xr2D8}HuKe4aFEE@$!PpR3Mc#hyY9Q} z93`c0&WwH$sA+Z0?_P7f44r?Io71|Hp`YNmTa7eo;m~kNAZagZuawzXJuP&u6;0!N zyYYi8lNmg*SX}jy`9ZFBK?@pO4JVX*Q_M*Bp3K_iQEpHdinHr_U6RZ)$GN&6Tp- z39-drlcNP>J=?hrmDMkzuw>BHt4fMrU(rd}#<-9iiULi06Zd3%ebRglE2j_AbUd+I zUb-UbQc}?K^+2O)!v`&9`Q^5Yqe_ZqxQO)|5UJNh)7*#)sDRA8>7%mN4Eg(Mfxby_ zy@*C=C5s(a&8ZJG5yxC^deErr;En+LXw5h_aA*SzEf@IWM*fS6d!{1#YcFb>(~`@Dzs3dnA9Cs0KPzJN$>NkNBa=A`QXo;E2d#!>jZb-Z^q+8fy@qzbufDFU z(JvOQR7!POiYq(8&_lt;8@qF;hGD!n_vF{lj$fs>x~v<_T@rvl4Swyxu$NmcjKl>N z__z4_%Yus=i`Dx`(lawh^On&o4dx6#GUR3di>PkwA2 zMitfk%@8P?;q-n_>lEsX=alV;WAh={4QIa;|>@PjuqbfUgx zbi;3U`y4Go%L8PV(7d}%rx9_5DBOSyYWOZ$_Er4rS&Hj1PPgv?d*A3WOIO%!cbn6VX+d;)>LkiDj7}IF(KosZKny7#n$$|HI zL|1QmjY7~-q9cLAADxYe?QaqIM=^~lXU-@qtn$T;EVK6Zw}rT0chW48D;VC6Y0S~5 zgE6_8Na+*JfpkevptErVg;)^g0!#r^(1_cwZT#$C);K5}hQ8;blf4vd4s3Kt;=(#Q z?`kn(3_2j;f##{G7X}fXBf}c{wL?*jEC>&RT?*Yr7ecmQ>4~?JS@R@8_Pi!D=bnA(i z-9;OaLFWg+aRpd^#n@2|UGKk2?r{bcKd+O-56v@e_&<10kJ|a~<#hdhi1uH#E%qjM z^&3HjcgYtxg4T#HLJTCnTey%+!@_nQ2=p0$v`sIe{@8>?c$ZXvHKLj4ov^DBl8$LC z8+FlV69^bx*9pQd%Y||Y38~>U5`UK#8QKh_BLP05&dQnx7B94_k~VsMN;)(Bq^SjY z>V<-@t(zN95BTwcZ{&*EB6pDcM~dT@3M!KP94cc0|esb{h22MRT_uI!RUS2^oO>>w)@OZ4gFQX|I*gD}+sgx)|a3A}5J#6-Ls2R7GKX?Pc;OK3g zbK`PlD1X0PK+CV8;(Kz#I*$DnzO&5f7K24Ama5SchV?er$C8@zbITagxS`C2i;1~8 zubo+UuU3lPsdj*W2=ql71f4X(KDH*XNv&0~S2g{W$O!apHc%lws%d=0bJ*Ig3s6|| zpaTU4aX2g>plQ6uv4B-2-fnz*x&OAr+~VR2Xoij|0M2}f-Q@yt`(GdMzgp5HNqen0 zt$+S`RfWQ_X9SeaMlfWay?ooQ!7Bw+=#v^e*K$vh^p?XlH0T?d#=Ym<9m~19&R2_S z1dC_+^5GmxpN^!|@~7Ti)6pWD)5%CP{*FL>3-WJ~(wYf?Mq_wm@ryJpLy z)_$1nu%7m1FaPd9s&9wp@zIvX<^ddJt^j!P+n))okrv*Pm<~Kd5+W&~V3{EQLqo>9o+_m^7WTB7>+O-6k-+*y+!&Pdsrk(JyehwYt1(v6vSQAA zSHxsk!gDTP4&Zw9NP=_G$+_>Q<3Z;~Mjg`ZC_8v;X>{gJ1^Ao2;ZFxgmoYmQ1|>Dzgx(FgpU`^%k7Uf4A6LY+=^zdv2< zLUYx_f)+dR#`Vf|Tu!7^{*4D~gB_G~t3NU;aVgQ!FFFUr51kqjQ-5c6olX6xP^X}srN8CP z1fIIz0bp|3iZAEJ5Hjk2f4@waE8ZHQv(f)Fp60t|hM1@BOXQamne=(%(o7I`1`Sqg zr`_SKJ~r>S*;O#I^|wvPyFV4t!UKw% zf@)uwQ_1B13bdVn7urBz01!d`O0A>uGCtk@Bn~XOs8hISZH}1ifZ#P9LDmRNBCBp* zc)>RIb5$`F6c$fKX0E9i8Plplu8UBikpw$ayO1NZdC?qymtw!)z0pLg2MJh9b~?b} zD(ENeWuMj%@$}MP$H)PxQ%RBGYNW1G(Lk~?0l4X2x~v>mn&2!L3S(nq@ClZ&#QT^QQs8%~lIw`AKGBeOA^7^m4D4VheGb6r z@ae!<6^%8?(J~LTzlN<5@Q}a-9EPVO*2K~zoD$Q1dv>uV;5XRQM{1lWwg*F*;w7SN zc2^Dkjw%$rz(QEr5t;tg#h#JPW7@E^oh9eBY@NXQWHPpHoBbA`AsjXUcUE+ct;XTW zv@h0lcm3FAQq(^Mp!tnMI>*Ev0(>~XZ*{_9q9#pNPL43T*8A6E;K^2XbWF@nkZZHG zG|!g6DPmyee@uyTm@?9k-pR$3nXVkY&G21g&S567ux~Xb9UhlQJpkBcK44-v1u+Jm zEVIuq(v0ry{P^e1>Y)o`o0`Z}>F3YgYVv2GOy+He>jk`^*jLWukRLc!0e@t5XvkO0 zbYJwX-_)kTy0OR2y~%#m&K8<`=Xb>pOyb?i9q8W6>Qc+-$jY5VFQix24#K*nRrE0A zIZUs@@!1Ls!rM@#S*SY8Z)9&>1?=t|aCNCL`|(k!?)giU6;z_Z&!4l?)tkU8wE{}w z@%tTB;sGO}%1oZARcE10)vqiJLUxQr@0=gNVEC$-urOfXqq#JU={uR1HUCiK%vqDK z-RK-0-CL7J>?~5xm-fwnocJTjZMI|VBDakl>M?_aS7j)x0JZ-vn}C4Mn{#Q^DzXt1 z1U=G;Vj(cQO%~n2O1`^9_jpbaU6zKgK1vpLE)F~9h)lVAqe1K zc04v$iK>w+y0a>0&#>G@vaw+#S;%p9u~}71YlcxbhdC!3eqabeJOt&ptzLnX$F^+Ti*7D_w3z=vnSK$XEk~&~t$4C(n zHim8m=?g} z(+Q}WIyn5xKI!d!)c#}D@7E7!$!jw=ZWvX(Xy08#dL;1d!fo!v3t072 z)PwE)i-yVKO(++1h#@YiFw81Z7QMP8!ejq{)t?J06b%ed& zUaH%2v^RFE*bGytW-XUbaaXBEeKD8_3qy(38r0MEi92#}Vk$5-3$|Pz?{@TD;kCKx z-cJWF6R&oyMTnRBiy(v?V)NCHO;r*exdpyBA9K(0ruA;ZUGYaF$y~}7T2UYjE1#P) zI;218<%`@vk`ARQMHlQO1vkwx1EsnN{idE%e^>UB9#yxh#^n|k+WFhnG=KQ`Q70ha zJ0m)Fl5vmcqS@gKuBVd6y#fwk_|{t2r5FZVGbB@ueWR-Y?RfQWUalUp1$9%(29t^?0?t-|~Ed=d7B@a><~% z;}6L_eACu|KDNx1n#$v)z8bIvcb;mn&XB84sxxdo{N*?wm7We<)dS_35Jw->r4fbG zzK70Jpnb*e7awp8H(HoFIQ|hrZXcZO^MrRAg;l~|Q(kTRt;zr4w?#jn!!cd^^05c) z3bw=;PrlN;Ja6>~%B1a5zl1$=2ESapVzjdR;BgH*lfpYA+?$1mk>!#ww#6^m!-UFd z7pYUgGb0TLW6Hq76h&CaEiiE}yAR8N8MF!Eu&t#{n*WSFsz{ktqVH#?sP-{&8q zZYwLtx%+sdf|f7tJnnjGo3Vfcm0aAe^vC(@cn|GtVPl3*eP=_uxgS;LGi>#pRe;}& z9?P#h2INqqYM+XJ24U3%6Zd7t;W&L$#j#Ql`d6k%569?)TuSp)5*#Xa=-0wOq;#ew#m&oKH37}WO0lzCQ=VJg zrzE`Fk4%1-l0oNJdCkguj8P+Yor8Di zpmZi!j6^u5Kko!Q-7aY}1=)!G4b5w7WV6ngyu%?^ix%d$mNUJsBv2Mo`8g>#er> z`dpUko1YjYo>H-W!p=1Nak?|L#S+w>J$p~wB@~ExEG)g*!__hkv^aJ5O|kydJ-GrL~;Lf?MxuheIM_EX=?l zh_Yo6s%yH4z)B(6*V1?@(CS?>rfd?w29{VdV1$hvt)-xYhP?6H#42UUhK#BXV%ev^ z<^hV=uAB#Bv2gXGR$9!t;*}sXEmGGkdUbb&8oT+mUyB@q|DAMpi$4=4GJ;f+UM&2Q z3p?A+3V6;RRS@EYBXQ*(j>hk;?vD(<$nZArzxLZ+wbx+FvUXMdGZ-nIID=M3qZ~!z z;^W7aWV=uf_QwrgyT2S4Y}MMc6qyh(>ErF3vgS2$ujL`@L+Ac#zR3_Yh5LpZd#`Kcv??^{{_NU`oi1w}>U9;$7E2#$kAP`*UJys{=p4V)(x z51G)FjEd!E%{A;Bi4*$=1sU7eYWuM8@L@pU(-nEpHfeo&{JfZb0b1_ey<0RgB8b?Z zA#H=ec(kpF`qpiuy<-VU8%Y{5IuU$X7w0_366U0v^{9yd(WerF;NwA2 zR#~}mHb=WgD|E!g!ECjV@h`|x;+jZXc|FV_NWw$(9I2O4s&BCh$M0ncB6N!)zmqwq zw6Xh!UVq@Q1qvvWZPU-hA?|k3H@(&#mUp?vxbT&lcspyCtS9-i)=U#wxRB$Spp5+$ zC1uL!?}AO<43ggNXG|xN!XJQrzJZAg5dVwlb|{^RbNgO#38|}c_Mu+U^W$^%ZF0K! zhfxy&QRG2wFd_E?`1Zi8k+9Be39n8HJ0lEZSiqU@_P~}BqG&z!D(ae_sE4TrCrNmh z)i`Zj+psRCNa|uq*w*p=&)$Sysi@uZc><5i2W>>g8RH-E@TkiTh_wzY{f3Ui<055OB7faTN#Pga1LQqhfy0B4eU~_bI zwBS;1jG)!u>#RmS)|*>fwbI^=xTj+c)+!0hT?OgdpzMMO>YIH$&|EZU#h9S<<1`bd zzVYo9ZDvz9SGwB&^1T8*A7l;?`&hqb39mO&i4E#D&)nNQ#g3*V)!%;m6C}qmIjdbE z#9K4XvFv6cUg7&X!sSLencD39bWsK%_3XNAuhJv77tb}5I>nuTKCCEVqQ2#E?n)#7 z6j#Xr^#Z&kbEM#Ur12?3<1<`IJWC-v2y9D#BlQA^A$kEvA@PXq`ha#;z$W;aU~a{} zN&aq%@Yo}vN9r~{JVLueiJimpuM8Tmd$1TsmRU^k{a`9sU7QHIg00@K?tN*V?+~HH zqNJpx1$KZ`Zt?*fYyYZ>;n3jlz>^Z<&WeN<;IIJ*r#N!VadZ1*WQW*_!`QElKS`1m zW~=|vB?8po4$UV#wJK*>rO;tl(O+#g#LIk}BJ9(Dm%~8;vfCL*Igi)NDdFTp`c)pQ z28BBaV*>}ThSe%Y_ywUbQfz`RQ>=jsE5<*|GL0i`h)3y-F?&&<`@Ej(dBA6!cBr$g*P4*$)__l*&@wT)hLqY*`qN z&*;3eC5)qXsjRui?%33o%V{ky$pFCTo&k7)X{?hf%*<7Bg}{db*cG&&WFi=U*j{T} zkk?eJpVF@DK{~VMg;DM;?Jryu?@x|!rY%o=&maeqo8UJhzRR}}`w6YY!6vV>aBWwE z_bTg6^iTO3w>a7f0K!<$|c=>#`{q#VO&|BsX z6K*nq!)qid3{EZIWxjxy!s$yY0ki@Vik6FWOT%~RP|ur#QgM}B&rHJ1!wq;X<=-p% zhOmZR*jXCQcN533&SloE>35qk1hg z0|s0b8N5S7y7ggpUj0kHXC(lw(a&&dsnV=kgy(6I;;ufSMG{tGdriU0W^{r~MooTb zFz{zjPgSVCz!Szu$sb1d9{ks>83r0w8|K(7E|nOH0SDxd3=>hoZ-387PrfM2710M| z#YZUf&e>$v(YAa_;M?#}4l7v}7~ADJ9~xu^fp<0!5vM@|y62d_}B z%@F7Jpg1$UxY=OJ#kIkt?QAR|+f3V8>#PxKykMhrKs2g0T|#Aj}TvtCME zLI*`;EUUJR&?Gz{CbQ!V&p@M0|K(2uoqSjpQa5Z+(1~{)p36%SvhTWmTrm`+&@!VD z&2Or5_3Dv82Kt6~7ZGQ6b)ya$gm5non27u2XVtm%chz90IzQe%>Vz7w3p@5L$Mg`^ zT=)CB(4+NY>LUZ&460{;+$KQn@yI%lNS zg8tvz`X@|y!4941ikeweI&~fp*2qB0KCBUVXEh<6pD^!1G~y}uKl}`TYBlA_3U?^q zzv>+OD?j|tL~XRlJNy&?%}!Y=r=}plHStfhwwhs$ZcM5DW;8dZ+He>euos7oz|fobeT(R zG_%^&0|*Lc*wio6UfVVtw^FNDXCBJ87tl3=%{f^#(CV4D5nD&*VJT3H|EXq3>VD zQLC4pUL+VlY;mRo(kA4WITl+0a6JZR>A&`4WQD56my`v4m-V=Du*`O`5F;D4%h*N7 z!47in37B0u&h&j}EE2Oz^-Ql5EyiDS{3R6Eujq2M!_2jlqFZk@F{Pxgce(h*id5XV zTPt7rM49#omymY2&UZ8mtE`$s5@#xv$?4vnR3WYbI$RY?mv*r{IIed{nIaJ-%t|tJ z{%r2Go?sXe`BOxd{$A_8o_EnZ<)ridYOATgnx(U4CzZn~bqR^rQD2D986Ib&Yt-LL zio|7rdBv4do-1E3U}Hc0X>8o7_(5M{k@Lrd!si4(>N4Dt6N)atPZui@iw_qsX=v#9 z7&$A9D4`a-ZsD@xBvp-k9Kx!oq2HR|r2E%gf?P9Bm?qY4tV5Q243?QEX2Z3uLDzFL zCM?#xdMnc^XdtMv+tZ`(6;(p7kb#ZMP@rnP?Ml$0jH=;~rdAgYS0k20&9tT!0DJGC z5W*$ajePs_x<5z6_P(Z&+O9rN_p=LLfxxBw-WR7)yLzO}PE#l8o{z$3i?3hkFi^{()q1Tz*DW90m1Ss^u zn+LJ2e#lE0qZpxqs)Z2DH3nJ6TIM0un_9)p_*~BH zGNCxs@X#%@PNu!Lp<;lUc!A}=cRundB2vL9TBne5LK&v1?Qm^Y4|H@25U6F-L5mGM znpg=??=4MeR;v&KiZb5nnu~jN)O0htFJSL)K9E%Y5+C!RIV`gB1)Gc7MZF1@+ir2d zW1&!~_lvV*X-oN7Y6%39ww2`nfnk&T*#5C!S5h{s9Y~(6Jkfuzv{^$`VRUpU)*Zh% zjgh|3Ha3ym``0#~;C4{D;}V2^w!*aKF>~Jq9YLvO^r_WIYi!a8oEe%qiD60yCD_p} zr31&lfaXnoq?Wx_R8{-8%PQ*I?9|qYR@vg0%GKhSp$j(ueVbsu{h#YPJ^9R0*@WS_ z|9a!}&*0;K`RD)hRf!=zs|f zbe{SDrQijmpZV{5`HH*z7G%MC%XZ)2t^>6h=zGXrT|jBPg)GvftG&h1smcZ#x~Cw9 zkv>tFiHTbd%_x`S+m0^WyrwBR?J5Z?E9IS{wIEUZpDVLc*Dx=~6^KyPANiRZs?UA( zoDh_=zuzvtGoq7v0s1YY`JZFPbt zb`52ADB+`SIP#`Y30wZ^EB!#fB!G`kN&@iJ3DPaFG3`8W*NxcnS*%m zn1QVDzpvou*Iz0rcFo*(h`*EdGp(2|X?~$A%HcZQf;<Tm5`GzQ3fAuO%Z7x6sC(j0rJq0vSR2&ALj3Qq0DsB!yI7Z-Gkuqz z=rJWM`PjbR#`WhgvFU}Rn01KRiAP-JpYLf%F7wWawAF*Tu9&&4gVp)w1HcZbh7*h! zrb`k)z%TB(l*y|YJ`_yWDQnb4o;@cn7cilGHeLYNMXC;sU#o^y zsd~RfKV$#bn(@B`ehI!v<0-s+iH^gk69Gr0%b`WZ6P^Sk7KO2`$6YgKtVTM|-eW(& zN>^8%fGklthE08FVbX-Xp#&&}mqXWsG#lXrbfJYDyHQ}3?EuCbhbREeh}duXoT{n; zu&S2Gcj6lJ#a+aCsLpM61e6#6iSK`|U_9GzphW!C-RDn$*o41QApd%0&f8npz}pAc6xyw)ZSE8N`F ztNl*Jih$6xGgXUom}>A+_tY59*T6=zs(6lQDFTy;|F~cxWGSB2jeL9zK^U8O2@_MuR59X16g-&;m>CX((&77y}cw*qXuj$&ryp| zu^aY)6mrTYkvf>OWUqW+vj8kTM$Rr~lvAB!EN2Qj(&}W8kU6zaaP=Mxp&6YxwQ=a~ z>KgnWa+$CrfzwMuAWz*J{snP>d&6N(?@_pjnf@s)rTvv#qa+^N+A0~Fs`O->PUm15 zr1UU=U!XHB&VYf~oNWF6T^6x})~AK9iQ$LpVj90$^;)o>a$YYm~MBr&X zdVE+vJto~Ood0L!?+kWK8du=WD@pwMV3)8~wi=iQm?ej{JvCFnQno52!`C(OlAiTm z>#0e^@#Aua|9EUNe3!w*A@xmUX6QS)8A+6ynP(0LxoG~gQPw35jHgx-ynK@zUX&1@ zh_rps`?S67d8#zmVbiFI35M4I-Ktvp6D2Tzbf)}vQkQVX^)Eu!n)euwPYzw-vdXfu zub+OZQ?yM()HI)*cGR8R;$0eFDbuyG%4K+X&4bCcd0wwCNkB2d6keb1yKBhc(F;kE zCOwF)BDiYM3gl;ZxAxvz=vZ4plEnyI#Cy%;P;5Eq$Bk3p463QDCws1^B*poK6v01h zjjLH}jEHT1phSEIJWouFYrz@038bKC%Sg#$bcy~-zr^|waJa~>$E?=@A$heOlWs9w z1ZayTH~-2x;98oG8~t|HkbBeq`U6s1pVF*g9h03{Gk@I&q@BzL&t(Vccb9pZeyOWA zjy1Ge>t?PJ%n<0nD}Bb*UtG8HQ(Q3dea5Su|G6%&_mcB0bF}8dsNxs#?b2Ag>HL8C z+i`Y8A~N}j>wtVN~XpMN7~$JaieAy-Qk z>|!)>4x)P7@rfbl)ftUn8q%cff!2L(Q0UhWjbPAi4Mg}O0O4UIPlZMzic?TK zZs6LgNB>|?c~dskc}neCmnknaT7PBa+Z!RjZG8X@$5qY0x_J3=6;)X8XLp-BsI(-O z6xWXMDk>)04F|g_v?UxY5F7{nGK&`R0xWJtI1!?&!<*naZ z)V31)EJeyC{`UlapPO_2U`{Be-1D%SwN+C`Z^7XhBO7A8=RVcJZ0lI0q?~&xEFigB z%A9*vmQd6?GH;xg7dDtBr`Y&s@a@K|chL`l4eW>FxYSaYsYZ#Yp!nFt+!%H7F7@f6 zD_|o6I#(ReMHR+K#c*07?ZChj9%`U}0$fspgQ8{Ur?L6n_(z7>fHg6$q`MHf+IKQ7 z?O|+lp;ll(Tm>Lum6kyTrj5J!sgha~o`nC8y!VW1YHhnlbt|H>)olS31nekMM8qfv zSV6i1p%5zm_6G8}_o9DdG-uwN2 zpC4zOv&L|!LrJpM%DV4)&1=qi?SGTG+FRr2gtD&;E4wkmn&~waMqY~slc7@iB#gcV z{8DY4BxF!oC46YID=+Bl8=XNczA`K|b$Sq$ZpS*Kq}2JMHNqB{T#fWOP6^MSKiH@W z|2`Tv#*<$0#a@S&9&M@&bnZB?>70iQ z%cq!H4c`raLe8>y_wL;R-26`%(QrUhKKYO}7)Jggc&L=_;4@f#`NK}_vHSb-Htfyd zrs#)IL!UkUQ@T`mhUjqC0$uw0KHdN-Ys#7gUx^|6&EHNeg#%F#yylY1l>z!dHXj>4 za9(|&#Y}1N@*8)Dw2NLP@B1wa$0n+24!+nHLS|IdAF_3@T@n`qlY^f>kh27x$uC)e z^8{kMjTVe)%Wf7(&B3uu$%>gvKrS>$ivPjZ*VF3;eY62(m5*76OnfIs|Bc`t-7|O5 z)xq!9vi+|6J$NbmM_6hrIvbB@y=_c>y2QZvHEx4j<6KcD*H;^he9p=zx3Elu^`3Mv zOlL>TYuYF4f+rfB_fN~M4@H-BQUi*s*KvRsQJBLb++ z&>fWpeoifNmur(dE-n0-sTo*Qd8_H%i(4BB07$9S6S*4^3`sA-xKmDo4re!{28%7Q zA>PL$_& zS5(D$6;gqrq}$69w|$PZ@P&>=kGzPU8Xv`#)InW169N&M<1#j#1<9!)x z=PjaulWuo+67>FAD!jrg+)l=>u7V+3(5Y{Fv2~lN#`hEZV`82b10y#)(_jf%ar1(T z7HF>_R=>-Jt-g?D_9t1``pVk=uT!i9kz0f5Kys31^ndWO+=oknZkjeR*gU5E*_ z#ur}==;KZ3i|7R!wOEG@e~mRnpK*HHI^A1bsqu9XWZI~@%sXRX^lLy8-61C2a$+c5^{Gmbq-rM;9r0XospAB1&UO#i{qLI~7Wk~9@i>pVM%>KoDlq(am!QTx2 z?2#;l1X_!BnqjB9F-UMK;tt{WJNK|jUc{%PgEGa%YbP@5eJIS()F;aiU0hu~yGM25 zCk_hO(OjslE%Rn@e~n+B9kl3`?jmn>p)3?5xSXS`KduD^R;h(d1IfnnHK&$1s>}Nem8&f>k^RuxS5Z+>cG87= zMGtup3yzK*e7omgr+4HpA%pI_=B^qpr>FcPYzH75!|))nRZEhYTw+vYgQ!i^4HZTiJC=jHSeE1Zqkia^2a?-kG9 z)9||03VqT2k~saQ5AWX}T$=2<;SfGoEB)|SgkV;{Zo ztFJu_V)p8C=^@!OH6y`%O@v^{-7cV=RM+DvE+#fWL0gtzcgs=^OyNg>Fp9w&T~Z(o zh6B8v{~Qf+;8w42*+d6ZHVq%twAaeI5_7x!?orO_*JM$Z9|QCk2?-VnSsJXdj!gBl zAOXi7y&cGA>wY&&LSH+4kc8FPCl(r1Cx*UqiodKKG8CF}5!ONS!BR_7?8ENLX8V^I zm7l^=TwqS`PkaC!>lULv9uU#0hA#(!IwCueOg-LaEX&yr*ioA*3&%;O7$O%GSvns|C~IK1Ds8PO(^F^eFge! z5EjC&TD^gYdG-vLlRrQH_P;Vad|090-lZDAqV?Z{X?G-pzU#f7&e;98@nWFokJt#4 z>HF_L|L6B2?`x@n&T>EziDsFC^rp&xV=-V!78(3_TqPsz&>=-t)ubHKzkl}8jnk(S z<6q5CaYzSZgeR@OcK^Ru9AF#X>a$^Q{O5R70uuNC`77Wp{{Kx={J(@P`G4YLC}uZV zX?~2LR2iiRc!@nFmYtXxG{^7zMreZ;kWsOCpy$ux<@8ni*ubSFCA~WT^<9CBZ=VP$ z29)r>jtzcl1q`u_NjrDH9$mBQzcfYFmm0)UG!gUPTRP1D^aXA97@?Diq}Cfqi+G#_G@8 zaNt}2`}k1j$CK}vKdKtCpsjH^G7X%O1;o8rTX}~O<1I*KW6 zR+WWkObaG+MU;MKhEVhO8(r#pk$Y;R$|YIY<-e*sR0p8EsI>G<>E=Idj=bV|eBBuN z{`cE$`b-l7Ep{-E%1r5k2}G7$_U`*o@U8bM@ahVN8xnxw$aG+wzY0C48$XeO2>!X7 z=P^@R%N|#L-{ODzilEn&!>(sl+Z1d6^ZXxvBB!r*UMM;C?$KpWwizv_$>}t2tXr}w3F^U*#1w7aTVB=IU)k7PfU@8o9DzmK1%d*5 zic62AjIE{7-He{30riey7>i`V^2v^zxeUh-1oxGu*6|9`dqG*vuQrkh%+&<7_eSOp zh3Vb6vJ|%XMyDDEZ{SUM0g{HbACIH!d#{sdF)N#eB2#@DoURW3p=CshHCs5d- zQjn9Q28wuW%lX;m5zZw)`{3-SnecevNpUuI4PC1b?GWP=P!y3aP_=O!oU>{ zKJx>eqGsCEI+T?PENnK7&m7$7&nhOG>y2D~d}l@=`0j&M#6?ok-3^&4DENIl>$Snw zL*=wMW@Q7dk9Puj^VNH2`L@eA=TyPKzgEL2XwoUE)UAK2gkF(W_n5qQDnQZ&iw)S< z*)R!!g?XuMj%@Zr$8255n>TOjICWk@z#$RLFRkqC3+N<%04|EVdU~-^HlT*gw485k zQ(}B-44X`K%O-6I;xpnd*NqOpTmqq4Gk)2K{QMQVu*@X*TX~|d!TF?e_pW1hFaf&V z<{~5621WwXn0zq>>uDNX+r764?3ga&o!Mm~ikBSnbRzRX@#hMol$+{M5o9}wg{6aT zNU0wIT#(P`IZBi^O95F{{LqFN@o7F=b`mH$xi05j*(hQ+Lys;4<7a6fU%UGJo zj`aLW4cTxtc9^fxmpC@C0ojpuR@y|Px0d@)-N6jpaoumLKNR}d(tcb!kY&`jVHk-7 zAON`NycpF!oQvbtnya&sxS{0GQjI-YLjX0Z*0=T|NpRC5<41599X1 z*?6Q|_8d{W`O)Sri$5C^POGT&grU_3xQ+EPYQfCW$Os2O9$fhkdC)jSR!GM(=Z8R8 zY?a@Lwz^gCiRW(*LjzLT%83WO2r7pD{SSkbLXv}<8({4=9L>VoUV6GyN9v12Q5eFidP zL>(B&w9*{^ov~wo;6!Ff&FdeJw+PqQmY;Y1Q8Z2RDhlWA^sRUP{47lzUVrqDT@}ugk{s(dNy_L8pt}{U2_<6q|k~ z6VY2b5HJ*W>e404P7Q87E!6Ebny@0F>f3#jS{D+M5UkSaKx(n)GRg@4ox;TR$I{`m zN3pLoc0U|3^r6*%Z+{8PfMP=rFKPNkKO^6!IXRSkVhXAt02Z3>3B~iqCDBQ#)JqE%)t9A2@+?n}Z3qpgy7TeH<>y^mKT_B=jT+gi z0R`|y8-`68OM_)re{+Y>)~yds^K);#EQyHTw)4*`Yh5nwY0#6gDL)&w2#-Xm7KYg& z4+b_RS%f*2GhIj6#C0?hO|W)pOI|8ymNT!ffwzOxtl@YRI$kTXtqp)XmG2ZklUpCU zF#W5c|8ug?*9Za20<3+eA$(3}e1M6({37|u4#g*Cg+@{^&+D9smN+ToF#`Ehr`%k1 zi8-pk3(d<066fF7wcJL4f6(}WJPR{TMwUsb2iHuCe0O1MsjV#UvJ*kaJbCia>7U(f z)21nU=pLzoSxSyw9gJI2^PBdtGf{mF2a{Z5<(p4_>%6We;P3hQT#0ZeCRWt$f6N)r9ygyKh^Uxir z^2-xhv>f}e+<;t`m&Z7c?MyoBV1LHt(SgS`g%!YymtY+3Bq~klw+wMj1 zp^C9ZsJQ<`2TETF_d}{J#eNzEe3P=_^^ zOwnZw62RFbolou0ydC^~R~uyl<>Pl1skNA<@a$VN@xS5~wSF$jrM z4V`yxx|zMo9gH{3PH~90X}M19vpyTKOp0o0FC%ueW9d!6Lwe$pcG)6pBtqwH+x4Hp zuYBusYAFSH2a5eFH|!gi0#o?ry_OEE_q#5t0molN+0-IFA@u4KK$xH(o8HW>5d=eg zTlzJ{k>T!qA4c$0_vP>GD127T6ABjBqA&rRLw0p18nPp4hc5lZH&=FQjzo+ITIhY{ zT<4b7&SXp{jj*MeuzxK`;WYewumKZyzon7W*jMfZ316O=>Ab+v@a+BcIAURt$eAIv zDLB#9BjFd|tAHjQp(V6qN1WJQk=}_5c5&+w``ML|SsE*uzVyF0f(Ky}s)5dsMDN>i zzhZnEiTGs*)#PQ2eQC@fSYxLKV+3<8>=nna&ub(dWt~Wfif1ur^pi_z@1C4@ZT%P} zBvO}NG>3(Lbl>aJkue~t-ZA*j>f26}yln!_v<_k_JTxK`Kr$QgLN+;VLI`2GNaLVk%)y*M^%adKB&_cD;M5wc# zqRl#x;0CbfTn(~wa5MEcSQJbEM5AX|UE~PDrp~!|WB(<8QGs)qGis|~w=Y>pGz#l!*}EzkYoOG1s(RgEpm%a*(0WlnKBjyo|;tc+8LL%2^h@R;>N_ zN(9r7sSRPs5Znd}QK%2dlp0J3F=3f7r+!<)aw= zzcmH3joj8`g>jnn8yB>f>?gyqTck%92N7av0ADmwho%ow(KS zTtas53>9vR>jh|Z60iY%{pFEG6Cz4ABln?yDO~kQTFZ)@8Q7Y022O|7D}NRu$-j0^ z+QCw(Vz=KQXo>tVFjMWayw~zYQzm?tfPCvtspj@B#7tlSV!;|%a?WuFC?TKwL%tA% zYXioN?pP^n@`qRpSoTwlbEV)@5VLcin0tkj3;j5s`6WDZ_xV20-sEx@7T>K@Fa`Mi z@%UO+w1N|Z0$&A&7AoV!1TJmg_kobVSK~LSImX8ma|_sB|uNA1*f&%j0iUEqS+L@N;L!8{1eXrsQF5LZP5Dl z#eP*lI_(N~d#xQWfs)q9y36SEF~e)`3fWKUTn8j;RvmR-F70pUB@>I=p zGeIlP3^Pr#i>cq+_^bspS9Px0Eqiysh}fS320L=Gt&9i)b&0m0PWnwYIk&#MtKksd z<->oeMCc{c!}Aif4vj};B!-ix!G>C^7f`myD0It0bf8SDy)T0d&wB_E&*~XWg8HUG z#}Cc_{>vh@18uYBgIAff6Tgm`zFZwCJMu*;PY3tCLVhuAWg``vsVpFloxk2HVYDaGH{q)OvvdGl`|+WNVlqkK#Y4gA`M0*uxF z`2uI+0xwUo2{Ad|4oo~p=Gf4Wvi>{Tjs?pb_p?g9VVqIve^ zzaR(t;pdu0s&`>E=&$?a&m}H9^a%?I)s+an5LL4Op`mCMULU6$ZiDp&B6g(h*mlZH zF>?@aBMI@nBiOcNCn~HZLb04YrHMP_3CSg+)yshbz9vhHy=-XUl#}u0R%}g)Nbr_L z19^w)AD9@VS+Pk}u)CN<#q8_sbxdj6RTGljs!<5@6$Vnt3294KjPoMx%Z7qSf=xsZ z-bD}9QZL{hdqO{6gn`(wH0mZ}-LqLAm!t0#I`SV(<)_r9XPVpHAO0FS{KvLUio3<^ zeY$d8Y>V%LxLz?8rA~{Z*i}MK#_V@lE9zcx#ooo-X z5dbzp#64ou06FDYV?9R3n;>3&@*8bsvRz2#bRSBb3kN}3(spoG&!nqBcrCo@Tvr)!bvoh(xSdkmiA^>HzmZeu>8{+SmsJrryw93yAuj;a z5Tk}2hk!^xJchGigY{Fdq6dRl1w@<8o6B2<`jyq~ZeJ!OW2wo%I(Kn+;Blc#$*2pz zUGdSfDaNq>UNXgT3u0=qoM-Xjjqkucb>qCN`8{TpXnI96sHd)mm9L$D+^hWl`p$@j z@%_$Jr<-9=j}55nKh_F&+F?Zk!<^|)L$>Yi-Lhw>Ox>5*j@f3Yh)XWB+$;I8oCD(b z`<_cmKs*m(QKrzm$|Dn?3b%Xo^^4-%fNG~4x5pkqIhHl{*ymMF)``XIQyYUF>3(D%{+bbORaY zOnR|VQiH;(&SNfVUQm0K@Ke4#^64i!bNP3?8awEwg2Ic&%^8ZFax0`lv0n!sp{S=SNhGNMKt# zq!@vN4;fOpbeU3%6;4-X$WRU*&MAU2`ux@(v|k;Zu_mrA_81R-x*v@! z3ZNsThT?Q_FI*|9YC*9PD|0$PoY5!&@h#1oUa5jnkNK(>Izn>2$i;a%G7*#2P740s z*)*9|+73u2O0N;mrA~ZNg$S_n9NUQXIxOD zrMb_AYBUdVUaYMy7-O}>?s-wCXST8%eLvXT+9P6=iN;GmT9j2&lQWFoDYkv?+41N< zqW3-Vd=)3W?d0kiEd459$}>U`G|dULAU7)v_bUVB(jViJ=tUM0te`84?65ki&KGEza%kt>;!y^p6I#g}$zTc#D;sL-{cQxgr0>O<$kvfY zm;u?qGj(BRr^beMKssVFXaDs+S*QDSO#;0kS;3ct6s*(+!!9EtvpoBla$L6 zJd1euYaA65E*&|%L;T7#@5_RO>U?2Mu$S1?&~?Ec+gTT8zt-a9@dV)2rJKBXd-6i~ z*X<;f4Ot;Xt=iaFbHGZ$hE@PXUkyTGePuR3=A2PRZtW$mZ_)sC-wK(lsqlJ1k51V6{cx^@1KjYW-n-dkgEUOk6uI52QJG2i)(&*+Q`Z3jsT+LpM58osh}Pcc3%zB_FmfdHPcv#neNR)8OFJ!^+Ny3T(dAK&$Bqsb}y zNJOW=;E>(vFLHEdKY^N__S!DnFuBy~t<>ww<2db>vMWvu9>wuwQ$+S^!x5rk`o*b{ zgr{}%SC83$c4v>sPL3Eqt)&+M0wYX6GYiA6&c<$*SqTI2Pwb!pmJv#tSx?X{A!O5IUQyL>y!<>{qPv zLb2_cyz5bVQL-w2!#Bm3%V%dNm9@NjCzT~G%}Pe z{4zUo_OVTe@2s`UF)bU~mn*?H+Q*HT888j*(1M)prTa0*ak@i=#tx7Z(31_mZ-YXo z&tTVjJ$gvoq==cI4U*I;Vy%hFT&$dZ8S{pQ;A&vk*T_|4A*`XXYIa%gs2c=J!N9Wb zY4PzZ(>r{;-a0NwUT~j`PeJh;6SQhQwas^Z;k0vg;6=3EUeP-{jN!0(YO`F;z(v%_aGjp z?Muy$1DJs?IM=DS`GYdjGg-1a!{)iw0+8EPH{sHn>~|F8vw9_;-pi+Wh|V&XTikqR z#yiv5S>lQ&mu9d7XiA)o1P=?%cqFIb`qzLIN z$`Ca+G>9o@Exdg@g!sF)_4!4I&Ez-VZYxY`&F?yfiO*1VTw-PLso;QKU-a0IH;w5# zH{Dhgk-OmGUkqR4xn)l^?s-;IqGQf-o$5Y0O~R!V7-mj?dD@Pyll!ixW4^;@u&P+` zhf}mrJV0zBkg};U!z2Zpi`;s1)*#yYHT3==&G3h|Cr^mDSPBsmV^rib9H9xXgxm-# z^KCWN@8*O+;n5oIMMiB590MFL>huPykVPR_OX@}bY~+xm4rL=&isKJo9xgc9bp1TQ z-vOOk4Hm zE+Hz)i3_I<)yh5z+gEucm33ovtQ3?Z4ItQ}wc>_y;osyQ;O;mK&+B z@QW2~MgyE}n_gcKNwO5Vh5Y1tUr1!#Hj;_~k(vdbL0syJ*O#s0j~-S8Oe9th0yd%| zYpUx8g!(XAau6_yF&^?Cov&GI*$~0io#E-o>>}kGN-$yzQW%kBTNHC3VDhbgYfWfG zQ>>^d_+@vnxDmmfp24wA78qp#Nl(2a_gBWkLGd3XdS5NL#+YmeM`uZsJ zxIKP7kp=I=y8;>G&>GEu!O*(;O0`M*cgy_CUb>z~E#R)D~OkmY!+l!I4Dn%R+phjaTpsnfognk6x8cHgmH4i5BN zO6+jeShMcf17~sz>oi%{9XV-+h!%4Ejl|}-MNeXc;-!U2r%W@nZ73|x(!8Nnvkb@| zr^|?ICZKHrz5F7$u(*K`0I0S`mlt5=-7skSVim?s3cn+}=$X)JtN|?^4;fD-Ik?6WX8;MP?P5L^DBiA=i^M+rR zSYt{=j1MAj2QW|yi$IM${Z!KTiU`ITlL2>(?G8czm;@<(nA6DG| z={w+TCJJmGwp=#?H2s5-J(`O@cc3nzj&^B~K6`g2;1qZ0x+*{h^(%{rCd^+{&{y)h<_e7-q{GXAvZw2W&EsY_(I>P+ z7jAD5ydobgRZ|NHh)RznWX8d76(cS!te#HIfX#n7iM|CfCoDNJ{NjAu%%u~-WNHY5 zCmsfrV%6EzuhtKqB)O`TgC?x!^7Fkjm6e@eV#i6Phx6vA=325J(b3wVGWg)G!o`XsG}SM6_XPOgK~JW$Y_| zpL;gd_3hj`S!sqT!h%&psRPsUDk+g(vi)F2=F+s_t;ldw%G-Y}%io2*F2e(UX`Pgl zYlZG!o_i)!1yXQA5<7jrkV>KYAamiFS88HL`ln5b(rX|ie7rp%VZs{3I8yV3_OBsJ z>)J*#)jWQG5emz3Gp25ApNBJEfFf(MTt~)F)bnZhrC#V}HF9a|-NF{>Ae27+&?36^ zU5?)0$YWEteOL`qKR<8%G}7{(=rI5}(Wh3Iu&$k{$l{&?1{jwZ;G@0$Fqk69DKJVM zwr+tIn?QkHmQ(PLFJm3?1UQ>Fb$kYc;K!PW%A_b|5jZcIQqY}Hvb=fi8qf9%CIkQ`gKeUXm6y!w9g6YPQVc(aV?)do#QS$ zxDg3Dd5#D6ilUxRZo0)gb@NtB&D7_nV@Iy;-1+C7*KFOVpAWih-)UCxVG~3^e6k?* zxz@kj_P>4Mj|qI78E`BAI;?hJFN*psuWIS)$1e%m40p3f$K+rArMqdfxD3C85<>6T ztS-*X_!Q9Cu~*$fF))L@sROgV5(F&Q8^_g^>yyCIenCuXf1W_cDOy-KzUlP&)`Dg* za-dcAV)o9hHI@Va$BQsC$^%-)9Zp}OZ_a?NV;CUzdgFMs_;TZJdrbZ+clXiyE5C8C zvWdYX9M27vbizdVYIi(VrZS+pLrVP_(^iiSe)yxY_{=|_L;F9U!51{TTx9EyKVsRag({#1^O;KO3r zSAH3S04sqyxG++}sGt|N(9PCoHoLX__XXNI$`_-+^^7^K;qc$-Ih{sepA}sAr33?y_!N09@2=W|3)POBlD0hR9n&gg9&9Mcy$%7B@0aB8y-Z>9e^wJTF{fs1R$>0ZO+0JBd9_DN`{+0px{2M+Dc z|MTb}Xuaprq$1lp3+uMUkGT<3sK+XPqu=)87foOqoXO*ZcsLd!y6M5iQng2-+n>M6 z)!XzyvA@=JVu)Atqk*^k7jZJ&{_jihz8gAudf4*g&Xl&YPgks**WK%H4}_P51__BG zEwAPb+<14=?Rl()+=skp$Lm!)GC`K>#^&FhmvAK)Od%}*t5HpkJymVGJHPS^m$d*+ z)7E?Ut($ETX~*(P)vjJ;-rVFN|2Z=tcxK@8L-Yf}mSwh@)<0Jd9Z0rsSDLnbSK?r2 z)Fd}%fjQfD`o@FTkcpuU@e&Z?d{E5H?xo@3fnY!GodZP8EOA|6ym#;3SWO+2YN=jV zVfOAGMj3uOEBgiDjv2fOho9=vG*Ecf))#Mjq_P)$yAV3L9_3pzWH&y9`-G$Q#!Xbd zl=9EVs1B4=i@hY4^ZsGv_d|ye5o`JRLh*H)q$Z7Z=ECol@a63qeZ`3z@)gJ;*owC8 z4%gY(=G#81ib%w*2h?*+tafbb7Q&qoKYSar|5tcLz|W4Rs%CJt9sSV%+*t3ai-89Y z9w>VBc@xT}swqxpDBzn$mVV!PRvcv8Y2&ObgcbHLQtAhCioTtOdYkD5MA($n zM#}e8$%vQO3ikP~BH2a8DPf}@)B+MP1pea!z;B(=C)zN@gr^6E3k`+u-6f>bfF@U8#S`%QD z>~H05@UKZ07f8Trw@4`?mfUUJ=1YBZJaRtyHBi75X(|y*fskN)d|>3${p`ufu922+ zB_}obOqIGq9~%}G2Whw<$y6mSJ3c|KGaMf5ONOj^?um1!QL1P&#qo=V)E~XPYyJ0QunO6VpB&N9Qc5S-O2e22XH{-OfCAcNOv zmUC@KyCl{i_4;|w&b|kBCdlV~Kd2w6@C5fDjK2g1awk%OQn-U~zjxJcWsI&Nm!^`q zlmE2$FHzBaHj&>E;|5YfkzhnDtfP1!3{)V|b(%}>DqPwM06*>kp#~=Y5gm2Garwc9 zT?{yE%)szIn+R};B{ag`wI-iMDrx^2vfxV;?7r1<(`(dN>kJsIxin3-cnuR=sSQ9H zQNw^YGqv@d0ulr{GqmZ|Z7F3Rz?LIEQ%>GMl7lN89!K5R;`aDoyZEE~u@L|Ti5@&y z1eEoHg-*IJ1(@hi=RtxGgw@~W1foP^`e2r2eLmL6;7qkNpd5zLJwi2x21aLj*yCm2L@|hvy%Ivab-FRc-4X&_{l4Myn46(iwS#fMhXKbFsGS zg-yp7s{q$d4vQ`2NvgvD?mqvde#+#0fgzQ!`4VLH_g9n+wyq@rb@lNdGs>m~y|wX$ zm@Vc@C#;7r9)7K9soZ*mes99L;8$-uDS)u0=3xHVfA^Bl0~=ta(`M4WEjDunO~2H> z;`72^ycO-3wDYt)Ol<61wqXk0PM=s0xrKwUO~>UAVGt}|ltYE#5*wZO8-CvXM(>Nr z-J)Q?0 ztI&UkyB!QsIDbrUZ2ADX8Uuev8noGL@_}l+*8wW4B_9ZoN#F-J0}om08K&rV!9B zMg~rG)7}r&Eip*scqw(;r4OUq+p_FH!hAkZOHLZTpc^^#4>8%j`?AoV-UL zu8t{XQZy1?yzv(Wkz7G9k)D+m*2+$qXUFW(5jz0JG~tCci6+aw6l2~#m{xvKTt8U4 zule|0+JV~7UB)6Ia3?nea*e#-Ig~|WjsAbV9o<)|z($NION=>XDE+l)c=75s@7fj5{PU}XO z-8;I*+tWwh`h%FoE^RvBePGy}RAP0!;ej!wS}kz)*ABj2j^nMd?}?wjT;uH&wG}EN zAng0VZm)jymC&ZCt~a;o>_2$X0iNtEYFN3K?5=Qu3mw+A7d9Q^(=Qy|yIP?ZCdi){ zruFnYXxDn!Nqd*gBH+|2ktR@a+kW^KrOk26?UPcU;*sf4`nBwu-(55K-ijb$NM~|+ zLrL&QHG1t-N0*tuat51&$8kB5RrjgZu-2HS4jJ`?4sNJQ1hdRD#3n%DJ)|XlU)x&b zivg9w=@;=nLp(u~?2Qh-YP)@pJ%!W286zGk_9{UXvT!~<`y&;_quM3OUU!ID5(`xE zk~^3JwJS7*nKVzbg{0Emf_j1=yhuc5VBX_cQrUmu?wWe{t++t1vc6BZpip-+6Wm3% z>Aj~TxUqHayM{wiqw6h6s0vzRIh$=hmn8BbWoO2>5ivNYXl1uX>v+*K);BlC z9{j!ueQ0#*GU-ie{W~H5cxl6fAN1l%G#PzpD4)X$EQ2iv3|#^j9Smm0cH4!}Sqgq( zkFP!6`ROa!!}8@NFAeS>L$E~q#Z5e1YG@rUG%x<3MO9Pe=n{ilf+mbh;I$rp0=su) z*j!VV;t6n{-i+Nz&~856s>jODdG6G50Y2!wgg_%_yd&~)_dOFXYQi`Mw{&C$E7i2c zGy6#k#YTP%p0J2m#w!$;gH)Po=u@b23HYKH^kN{6l3wQh!69O`BmEC85%F*VPsgui zHCwACEMSeo)DBq}uk-AAx}<2^J2y8|Vu{j@s@95$Jz(0t5;t_k#6(dm_Lh9_;_H%ZQvmVPz_ftjNW20qyQ@kdUM;)kk- zYqqc#y@_dmDtqb1r`&j{GTTvczZ2I(RhpmPpMLkFL{&-ux8Wcid@grjz7d&w{DGh@! z_E6I4unn7AdOY2`blIi#-MPvlufg5E=8>x?Q?u-dF{%$x(>@$!)9VQd|k;B<5;|Mg#sk(KNbpXGtf2D*1Pz@ zuS(3yrVPtDU3=5!xet>R9PV;MrgNVfDw31HcG!XTu)%uw*$BdLat3n)UV~l~&3?j1 zi(sGktK_-a@zUZ%r5d>hZeM6vp?JOIGmNOTxh)yG<-CL-HcDbiVv7I!M$d;>+iAQ1 zR$i;vk1v0Ay@}pCSQU=r_-cJ1EnGa~rWmAA_cYBiQgi=Sky6}cWnikEi}IJMeP@YQ=A%p%H{AbFjRT>FF8Yl#akh+w=0Ex@`vuc1+T3Vm;9 zvfzWo7HryJMGzABJlO42)4}3 zWhM}NN2poksxyg;T^}I(o~XJSrIxI*MQN&7PfoXXa=PTFwXcNt?RR7Ao3knBom)o@H9~^DDJ6cyc=KM}wQD!Sut5v13U>8Z z!G;%fA1&IJ?A|n=PaCRAlpvc06p*1_g|4FU)>TuJhPu+or_PKxK2HaxH?52Mn-N)0 zUXV~ztJmT=^CKx?Ubqiw+N*na+_CF1lO?^aPq}jovXAqNqf~5(W zG!>r`h>kVhKh=wFTI;#wjA=EHhY?mw?2+hX`S%mJYBrD(9}q7oCVyjz#8<|iGF?AZ zwqf`6BL&TDtA(Ph&xIsoZw{tv!IHBO!wo6~U0=q)N_FPDPo5H{YZ46Kz-;*ki@zy? zq1W#+YW;CRK9a>&sf`_X)h#;Bt+Uvhj9}yMB8P&if(6>1KR*`Z2pw5!Q%}~l&SH3F z#cul!&Q}I?F4n1qtTrrlu!eC5ZZ{6SM3U(Qwt2zj@ zYkmr#fiCk~(s5?Z1`Rvgv%W*;UZ{x`$GyaQ4D<%II>@E;DGcTYt^4-Te13br87uN_ zi*!7g|A?Krx^z3=%mX#<2JtQ<5^B{n)@s(4NA}Pc7`^!miDB!42H%HkwG)9<%z6(f zb^%{tgD3(|ttX`brO8`%(s-~gSYeSJR6T}o?wX`KWM+qVW2A6`c=e7+*H7g~;-RK# z7d+nntxOSk4^$L`^oxx)-82Q8kbcqe>jMqG!5)jG(-xSm?RV>DPszA0SJ2Jk5=zElWmSLUPcs_y`?lh1wQpr!I~BnfRVM zib=;e=_i}i>Ot#^yJ=M1h1C%*X*_wonCB9-c#k1A!S1qJti?zM=(c$>8|G+OX>G`EV`CxlURBS|r5La){?fAB$W& zoIV=T*Fj34A$8{%_M(s{)VdVshyVhWgEAKj1l_xQF$l66W^7*+bP@lB{F@I?MK8l zWbr2o7t{K0{T!t7Ft@xxBt%fE0&om?sU>!0!^<~TIJ9rWlI zTswcpvnciX-A~ukR$PhpZU?SZ1bI_cYSBj0>$sg_XG%<5TH&Vq?E z1hNi6HHv8)>lxNXVqDiwVdTPxed%3AS4+0VuQIoJgJ}#)R4#pEo*8+gL-YIfQAIOg z0o+8;SI=6Uw+Q z;L!1@V{s@O(zK;{eY~is6w4k9L<*BR&t&>QpgbvG-_0=f{4EU!W>OC^$be(=w4RlIj$v2oAR?2SFsBMDk2iTX+) zai}cIPxbVs+xo#htUm+t3SA&?$Y`s~Qn~9^6*0B<+NMR@s@%A~5L6f|40LZ_YDTR4 zh$~*&e^Ni`?)Pq&Aw%j{NDM1TOzC}LiR$!eH*~*w0WO5qi^OMjRlSI0%y77jrU+Px zHg%iCV)NM**RQfbK2j?2GbMXBsZ%S0A!mM5N4qB3zw8RVo%+#-HXKaeITHz?Zv&SvOeF$w+W~=3&NU8NC@KnQ0VYme>uB?(qu*ZN#AdU7?mB; znTEfR-37^x%=ooh$^KQDDbwdL64A2@+nnVF_3G<}Z&~r|UiPDzwD{N( zjSyL^k{iOiC->5;Swo68gty!9oVTZ5@u>=l>M(mQzILgj&$qrY&v-I_Gkcn*Bb|W! zS0n^WZl7Iuty8vv}S_c~e22hQH@wi&*e9?oC-v479Wnt}o4jyLMq_=jX?ksSj| zp6#uoo&gTt{2y)U0^>%lm8O_UsLD$l|DIrY;ej%EPA|lgccuVqS__P z(x%oRFzC}C4J#o`e<7DYO2|4}I|BrTRAw2HB%LI_2+M7FUnWoKe+L-r^sWsAt3>@$pY>;?%T`!cqf zvF}XQvHM-~{(Rrn_ji8hJbvf**ZJejKUp$!-`9QJ*L}U7ujdlZEn0+%Xg9cJ2a2DE zKu^$_*=csiv&|3~-f1SC+|d#xyoivIk*Q2G)#Hudre~c2{oHQA{=%=+DR?DQ_*%`M zXSfQW@&#KPpFjH&fUOT)Bx%}nR} z%R>=!6Dnfpwd>KDz#Orh{A_+`*&8ezpLpHu;U}mRO}bV%x8TEhwMH#;jF1HtF|mrH zED%F2h0u%dP~7H=l}p~45$USC2BCOdGd@%L#jlrf(T1*jImQ`@U^AAxXi(yzX~u6* zR6}zd30U?0y~gC0XPo5_;oK?-Egazm%2w1mdxvxWYhdC`dJ=X^gEv}mxi19sV$`dI zkU=~^3i-B!0C0TfCuJ7cete8aY0K^MtzvB?Gy~*Z`QC4@TtgO^w@&4_Ul|Ia;r&Kl z>O_&eGF=(&&Gl84Z>e}pE|QJd%G(3685op~JM4SxZu^k{^Am_eM_|vacJMhkUaVP? zdc=(n@9Av&moIMM1_SPwgw&wixoqRT_C=A za-yO(VR)o-;AqItSf-Z9)jQP#g&9v=>at$Hev>HjIZ`9bv9!Hb!ByLbZ7&6)g+y9; zR8L`BRM4f5!1HNDMy@(||FXb><#h85saiwJJk{7|ToO;1B9yK!3`iX=vYY2BG4y&+ zTkBCYU+A%nDZ#rg4*QHWWq5}MuaP;cOXrM|ll8R9dLVa$prrh z?X0O3H=@>_a@^eHp;spqd=F-$@>iX=rG1h1DO?_FSyp2q zDOIF5(MI7579TY#wQN{KnkOsd2Pw;dd3$)b!IjGu#=f^E*x6Uuhc z6-Mk7=fnz4aCQ|Nb|pP=7+k{-MmluN0!zUO z*6nEa?bYb;rDgNydp+3n*fk%O|FZRPSW3Wkgq!$vl_Au{74E{LqM;WlP<&Zr;90D=S1Gq4>Z<g;Hk_|Y@Y?nMOV>?h`Mi&5v+GQ_xEH-CXnK zar#`P@9c&$^$UwvCR$M#3OmtkpmoiFWQ!VB(khgQ&$NAoe<}s-Z!{*_yAb=w1aK?- zQW9@)M5hW*>{I)1%(u0@XJV&HxcZA}N}IO{xVD5LrZeG{W=zDs);NsIGBr*=$EB=4 z>Ta>O?|Y2SIhSqGw`-*JuRa{*9{@ zU8SzB-l>m$ksRlWbgoA(-Km-qhcA@M1ia6*OxQkAoN!%P8{mdA;F+uCQVDr&?yUJ<;)%PYVi1ibkc7_# z*Eh%Iz9bE5-48rGd6IvRX*CBZ*=s_?$(wciLL?G;e?%1w-O5vHECXz6w^8 zzO~n8w$Qn;W9pi7k8`uq>l5rEdCAN3?m;Fn^xy#Ze zH}fO+e$xcBB!9AD?^jua&x-AEo~6oQ2|pkeF%f!-+>j&cwqV_h3T_{RsNVv3aWItPOywqMdg=?y`b@@b_k!5$S5b)%6uG>{zuGtLo+>OI1ud)1v0{Ix*J zjx1`u5OVe1(3~#fgT3TVIkQZiG{@JC5@9z{_~O)7R{y+JOO#4-vXTyKQy5Rg%9P-j ztAPx>knPQ#;<;=4XBtam~n? z@8MP$$@^e+y1#VZ!YN9L9@H9Ix*PGd%44w{#Ps#~p7rpZwIcZE72J!-9|=05M4uA- z=k6IL-($qaVMx;E_uRLL;%trX?AZwXDu5N|+vaoMR-_YL7bj!IXE{aTbE(yaan;U~ z=CxPpE(RYgT7f=~n1L(*y`f9#-tt-AD#AA2zaJl?WluqawD@_avS3xJRg$+h(f6PV z&}v>5F)^P1^7%ac+NViDwSG)deq2rlEY$2l^mV!e1d|Xb2d7jd!)eZ<%a)mqyz5$H zh3$e)ajhP;%kc;{UyRBA_!@dRMrsn?n{A|1|L7vT?A-bI+JIC(K4_h&U{>-A0EBd9 zL|xUf#~s<0TpLbgezcW>XSZ4#7~g`%Gi5 z6xn+}-{d8DLKH8&7?_SKT{rOB82W{ePAanq^x29q_9dBNJV(@pD>jZY@%y+Q9KTv+ zs99n^kiAuC^}_5%iOaG~j)|u|3g5uMF@Wg(rjT{v?kyTRmQ^F2CkJs(kirZVry(Vk zEX2QLnqNex+BYEpF3kk?1O%uUB@Fw&uKDROOHsVjRCAg*eXRA|_v#|+S}*wAyM?3V z$alUKUzA@d=c+lp(IoC-;x>{m>s97Y@MslfLZDew`T&=ydZg^NqnTrA1e{AelojQ? zT7bq;2^Gb^o*rM7w;YC>i!(&&$!l#Mnga1Z=kZN+u|jW_u{EWg;X&VxT*bjV7c^coxyo#88_qH&aRn3%5G`l-Wh0O>C8PEM%+(c%7{8NVS{W&8zARLby z_`b63%gXKO7{{GL^ua_&TdgL-udfxI~VoJHzUYfZR~OTF;mf`pZJ?%hJ7wgEhsRQ~*bF(p87JLjz< z4XJv^YwgF3-JAgt-TU29?4SXdLfXK0Q&cpH=7qvVTURBt(7tx)=+6l^q zKHw5F{K8A31l~PHv#OPCo^>QSSu=l<&%EgQtm)qJs-kGlqt@4UVYDm)NZL=xndl^J zZ@DlE2s@rj=g_pxLPRdm8C>&85-XV2NPip?DQ3n6Z+=JViXhlT`Z7t?_eR%qzP13! zB_(^{n^ubPVYuzw5O8v0ZVSy>)69P)Z1LlBr(|gRH*@CGHw)8MA346bBCPvsW@&?6 zQ`o^A%<7ys(I#n0)d$}KLO*ta-l@G}P>$JrUncH{9WSO|%yxQi;8Dve9ymrp5o|_t zJI0Uuh`zh7GAIGm=E}HEQkHG-ASC8tZ(dAydMT~tvMfvA*ZG|@by@^B`zQgOS`}X7 z%2c}MUGX^yQE4f4tAg zl(c%z`=h4DoIirKSqD8=u^;W2lw?%$#DYkWJb})2rN4Nv(@yAjeD+Mt@Dm^G*$eU6 zQP6r2VB+O@Pg*}qccS$xM0l=rdeu@DXz$vv^=6NtX!RDOCz=ut<_r4PxbG%j zNwON%EZR(H(w8S6vrk#I_#SL^XjP}j{@pD&;nCUXd5Ws^E&KZ5(sO)yuVf;OhL+JG zl=+TQyD8(BtKmZERz>~eC+ML8kDwTbeM9ftrk^cU6DItRf%atYn$p1xUUX-cB<+h^ z2PIbm*~LK=tD>cq3X;wxs>t%vt%*{=k{&DP0ZP04Pm*6xS8_T(M5+_Qmn-_+n zs~h)`Th5kQqZT@uvrrsYrhT}Orsd?%1l(dMenHA>^9x9ly<^ra&AK}ULtodz%c~fE zqNkJFlU#C}6x3Dhg*6^c+ui3N#}PczqC?~^uG@{jML7xWrjR3Vz@_jmJNTu~o49sX z=5&u>0mM*I?cfQOEvrg-?*j~l`I7mWn?GIx=wo~g=%!lx#_`5#F;4lSmW$_Al6FHq zmxynYd=u@)S5W&IKpVZ&my}{3N|-jTkeReSflS+MO%PJKTD_yOwZhV2mov!g8FG;j zKR)b%75r&}-II3t_0kpxAM;lPu(1P^<$`>*udjBl?$kydp~6>ML;2GjW(+Hsm1W)3 zrN2wM$p5P<34)p9sk4E=w+335pAbFk0xl0q4_+UbzaGdme!TT`=1AemlWFT)93w-W z{sFYG?rp^OXxy1tk!3-h(fT&Lqjabf(aiH$f){bzi-xuVJuxoL*&LPo<@)>m-sVZ= zv>EHxBnf5NqZ@A12d|#EI3JQXo3^zly4n6@AX<-YN;5LCryU+0W!)PWW!+hQV%wjZ zC6aBBlCEPijjfB3y#=d+52JZDwjRnowEk9V;=OaH3yRA}D(zbY2l!33eg2xJ%*>-) zynuCfD5hl=SokIoBU3no3n#+nh~xNqj(aX@zI)54qgX;CjqX_!hO@jHUtgm}R$G5P zF+6^Y`=+9Vn>}vg#CVZc6A*Xk2{*0czTF3_LQjt`7x!IRc^&>a1ENUrc1UnSMA^y& zVmhI!njk3-tKAjDwi^r8zgZbl$k;P2#cY z?~QfHs`VGUJ~=BYCGC>?!u{~|W((Hkrog4x0ZMCH^ePW%!3|y`ZWSQjBm0mkpuFXB zSD`1C==g5=H1Z9z9+alO0S0C$t(bGXVQFtPEL!HD5Vwlm+Et<1`rUCJ9@5_HS;d>! zaW_2Kp+L5w>689%Mn~2S$zfs|#b=f$jEDQadZ+7 zP&=_&wCHGrk6j1IBIo>;KK{dFC5aL=R}J9Khj=~rLW!I+ zL&lC(>!Vio2VGs+v-x)Q&5@`t_qJBbrj>XcmBetSb^vvV6}v9-@|VdoVjXjigmnq2 zYTY*(1*3Bj@7r&T!XU)&b@G3LhcuS{v!g%=w7E$%CVA{z=m=fEcJ12IFeVDNQ6<$| z2D{8icWn`%)!xQ4>6b|-9rz2jE5$ZnlYB6-nBE~bqkOfNJo2$D-=su9{?1HXyj=r* z@V>om=oEu=^1S`?WMbp)L~)f(ow($>4Cf~vlTL%VyA|3lUb{Rx^ch6DC$RlpJ=){6 zP7mUFbFtdF*wtiOCf?*HftAy3omuB@l+Jf0kcX%3Mkf|3mcvLAD_}QTIzVMvI$yw4(e6CB^eESw{A7%g%Y>0>1}bsc<85s zpeF&U%UjG4jfYGSsA~>?#{O*rW`9R8pA>Jz#?l^#0*-E6ddu8Waqt%Y7-=2;As5AU zh(eb8pWW@*)90$KfPUmFu!bG-w*>s$rDa2uv1IXHBwkB}kOAJSDcWt_(lS2 z`a9gmpE0t~WPN%T#e%0A`gyJzdbf|3irmk-ESX4p9rE&hOT0~l@KQ9V(I$7kzg!Tq za}rmorlGI2_?xoP^8n~j!t76rKZ?mYb|vjIRekESq3a_uR)?-t|Gb=Rqv3ZIOGP~J z@-2t@W#52vBDlJSwp3@1m)_N@FO{rtePNc*&#YOYZ)j@syOwa+=&IW@+RwT|MP+qK z`3)7#(bIRSRqK%#wgQVzUA!Q1V{!Pg9T4Vpy#l<28>Q%U#K@1--rww4-@_CsSKIxl z4}Jyq$~|;Px{gV(EXEf(-^MupPt0fE!@i!!scJ49KY3iO_^}`DsWFp-!?S)Axxipq z%pf>ajws2%qm>6Ia(by!vx+MJ9o4O4sK}VQ>vMvcD|$f84NK9X2!fj7w~B{jU;Yf$OD*%>Lj{&W^p}quJ1bA6 z5pe*dM|_f6VCZO9*T9}DVEO)h3n}9M-pJ)r43w1hrz<}`=xjg#rdvJb3SBd+agfQto9JTWIHUD zPb#y;OSZ8$Q26~YO`94(K7;o?D*Ue;j=XM`S73QuyZGb<#wei_^5+M7-m>5udXbPFW8V z%m!VqY4~+^1}(qwKBFF6C@sUT&7n1o3B*LtDJUkpoDRPY50;KwoTOc$ucbX6R$xxw*T$r=;eV+4{KeGA zwY5MIq$t!#{Ylv1Xo)Hpv7lIWbE#-iP&dtq31i)tMEKL0DN#SJQpRzcyV zixQ0Jb17HWQ@3;cFAD3MWfok^dnrl z3};;Bfk{_Q_!(u|1R^+4c(h|!w!A6Z=#T+Q!_F5I$Wn-`KdioOeA+m2}qA6vA zOh5teDV^%w?fDbW5>gj{0V%%1t=r_>e%E0Jsmu~0N9Iv_HYA)VB~WR8D50Z6O>$sM z39-~wpVOUgXHX@&=?%nN2EaH1TDCGt@eO8|a{19Jx#?F#<4kIIDDh7s|OFqWg@r{OV{a0ORDH#vE^)RMe zD|cW|ep{x1@l3r?af%0W<(ufkxgfsU@+&Zh;Zl0--X9HSSE_c%LP95|1P9#ix{5on z&T_eEW$Ie)aJ0x7EJ$N7-?}9qu3+l*1T+JJ6*d8Pa4vXff0}u{^~WdCV!XaS%Ah3C zzI>L8{$TfZj;hu(ZXuNUorzZrkrHkklu#nHq`^3s%36=6QE!eXL-2Va8RaNG?S>B* zpj969p9D>6b98_)Q7=m83C0$u4P>HPRr&}JUH^Ef81A+T;QKg3nlzxgf-S`lI6mM& zSyKYfpxL_W&z?QA=ghv+MUeEovz8LNuA8B1+wmpY9y`fQzx7L&Laz59;oX3)?NJHV z#Kq+U_{cYeU@?ZLR+iVU-xiLy>+*r8QL_Q9^U&i!%uj%F}MZgWG?HXRb)U|Ilnv| z$oa0r?`^+(O;&1Lhx%g6H^!XvI_iyY6xqB?#_9t392nVdiF@dZdvJ>|n#o2QXxn-% zzVrKB^fWnEf>hZ8y|F!$k}S@cyRBvl?0vd{Rjc8p8({1RT0EC7-KU7jD0V)kTeR@G zCP2-FDui;VbjaJy7NkMEo358H4bB&V7)+2CQ!!iNM(PVxW%epq%+;@YbO!rg-b>rNiCRNRulRWuP#?IH~#VWZ-q4oZ)tqUSpuZqIY^S8UZcj6$Y070+;@}E2!Fr2dmWQ#Afe*eD&_G z$73OdtHUWKyUU+vtVQjag2zI4aJ+Go!^c8gmxi;@M&k3~fgBz2Vue*%H(0kvPh+Yx zf~8o+zsEUUF(4M34HYh4SxiNBs4H5Bp{oURPsz#8b>u59N}td2-nruP>oa|0ksJK= z#^Ofn`?oz0h)-Jv#i#YBe#Z2sBiL}pi-3)E~@C?F|_hOMTnpkvj6Q=8$)4{9amh5WouAaDok1}%&HiVjDCcmMRzF*?rc^+>kG zfkFkb0xO+2CofcHW#CHSCM=b6L(>+m2@;KQv0%!{tx@z?<4>*{d6obp;`taW5AOJp zza2QN7M_}ah+23XBKojiQuL7V`#YX%$~QUAos+O<3LgvgoX2oS-FDp;D{^T%yEt4{ zH+ggFrAc)`pKWG=)dBsn<70i(4mB{( zh1|V6TlBO^Bh66mGRpc6eE*)#)(>h0W<{i7SrD+Q0{$`D)_^#N)W8IlXfH^8j##Yg z%Q3)s^g=#yt9OyNn;75$Z!9~_5;$~{WdhbTNCfmsS5yBjz?4h1$9r1${fyDCvc!n~ zy<((B2H0Ks`qeNxv%hhs)bX7A!e{tfhfvvRyES^YvmZhYv8}+al%dqqxxgd5_bscdSql4yqd{PzHMonZ6cXFEy2Wp9S_g+d$l*dVKQY zYE>Zc-)WKDwrEe3bzhz8O@0+v$TIu&A&23%0{SWR!=hJZRUA7c?I5P&$UoClrG~4RKUY#%62^_ zpR0B=uRadHxgvS&><26QFsah7@k0$|mKR>{A13s8zLHjJjlIFZj+l8-Ew#1gOnz~z z7;D#9Y&9e|s1%)?GVFev+raPsqNLN~o#%I1lN}CL>l8laYRQ-U+_LO_19%d-z^Bj# z>|KC338W#+12xiYjo)F9nc8D(`#Z0M5p#^-k#1sfvot^A zFU7u8p#!{iW;RAMIDLDrGDv3wy~JD=`pJ$l`Gp$Kb-rIcJ899wQtO^+a6`fG&yu`= zc2B$%7XwrgZ+!R5w%0x7bne(8f%dAx;;+r*{pK=Y_%_LXOJAW%;h^*#aF{SVb7o1X zLG+qcr8YKud$BK;wng#snQJEHC)s0o;XhL9&V-}KItg_O_@_)E&-Dx0+PrykBl5qr z97tU-xnH2eizLU9mPj6Gdsn8FOyXmme9eK1H7hz=!C&#huy983%JLI;MHko zuPX!J#54As?Qbw{^MvsWIUqZ)eQjpRUjgL8sHOjmS(`)ctpUQhEilqApI@rLJ8f|M zb>=lO`3Orjbactl_-nJ>^dqpC;>~u0?EZYvS#bwG zeO_0E7iK4VxxE>XRCClj*EE08@I-Sgk<#ZoIyaZcK|k6@PEM|jR_yZS%gxb( zNf1DN0qibC{(tP3{_}<}*Wg>|&o^U~~OY(<=4lR{kaPhX6++96I;}M)Y)=tur zer(}v<4sV8d^ZA@vAB01&U=* zKV=R{bNEVy4T8VS1iBuu|MY`^a92=-fl!~7=0wQ~QI@|xeq`+IxpOII>gqvnKlF9} z`1cL4Imc4dUD(BMQ3fMc7{#_A_SYZP)HfH%hN}w&y$z8X?Yt(8=V-ck8I!j2-+i5c zZ}j;Q$a(g4$c1{}J4z}gjn*0piWY~2dfKU}HeZ8XU?W(=%7B{#P?#A z_|;AUL)Lx%gBvR^Cws@e?irjf8RC8$!si?&`i9PkVyp!~*%1op_3!H?oh;?Yp2GkB z;GchaC}u`~z3vD7{WstjVORdT#FYP-dYpo-{`LC*-{Q|;{BMlKtbhw6J9`cQHrU0S zzSB2`uxo<6@c%aNsA{&DDK=x$f_!Q&o4=m12n=4}S%iMkZZKb)YJg-PpFI9nW3~7`&%n&TQcS6Z`E-i7_}9216EWG_ z&StDs8fX5#$fY+^19vK>bE;yYA_X;_tQI|@oqDQlcW>>OQQwi`dKhuIpma|0*r|)Z zrv3~C`0B1sn?YL2y2L5SwUM`9Q?3Z#;LE*a3oIbY*ZY{kS{PO`;Rx%??xdupgpi3z6Cx2H9$0958ztE5TSGP3p0s~h zZ~Cf>xye>%io$Gkl5b~=_cq0{h;VUaOdfP+xKwr(R;Sy$lR>T$&%ftJMb%Z&!KbH{ zqmK}_cghl-{D$ZZ3_-tG6y&*^0un%G-*MF=+{@x2kylfkULS#6y3`#^mGK?~{oWzdISH4Uu%m0fcp7&kE;AWqC-L0mR_g?8 z=E@iO=!$)DBRBjyp-TgBb9@dKMXNRjQJ}zn%PR7mVs~8b&Ko6&i{#Oa6mzyjkd{Ay z)G}N0{;tMVmm=3ieZ=f;YNA&`A?b+Cn2Man!s;xJ#Kdyf1Bfk{7+tnEd}@5zlT#-0 zYdSX;hd@GBYvff0Rrr57qJcAixn@ryNU|PG-vwK@1AhjNGvXe0{-*x79swhb5susC z%P+s2q&@!g%gmRjJmSrw4;9rLyPo(#XD9}#pI}4_;?W!(ZKjN2e;PMMg9_-THI1=(0G#z`#W2}s7Cilq4Do$(I>H*BI z;Xuq7*y9G(sNVu^HiK?wdqBL(?#STGq5Dp{%EHut?v|Q>rls`(N$L2iRTgol^-ree z0a4j~8ZUJmcs9!5ji%I$v&=!-MFw0ADkb1)SrUH7!mc!gLvk!QVR!++V<5;4W9JzP z8$jF=$(3svGW0A4o<^RU?F4{D0FXxriq>k1J6l0&m)iNj#y2YB(Zh}RXlX@43*UI| zj=evFCA;<*i1&e;DGR`tWv9D=L6ys@iYQ1&9OCsNN{JHnf2hQXLn#KPbGs{_n{IjVt1g819FOE?&0)v+?^a9+&v#6GmIK&IaD{syp|F^ZTzDFUyYHm~<15$I zIN-kpEbDXe6|QAl!0!xA3*B)gTZ5oU`&c5tLwiz{%viXB+M^05rT1s9irSB6^P)>- zK#9={<|Y2l?`sLZ0LeUb>|*&$@3)POWXw1-Qytlx%d_flADb3XJH8$&6O?l=vbZ;7t~WQg6(m6}mJovIDz4R2-=t&aQv>O8&|*U|fCK?V z%~&po(Q)*1&y2m*=vSccLV5+PG)Fx&_-dvQI$L*H_KwqpBHs7l@SOD1mk@2_1OdmJ zyM~y*QT#XJ7_RR4AXmst9yQ->1Wk2#Mt}a-n{q^9O{XPrwMzkBm!H5cwzpKtj9xA#96Gl1e3$P$rmy5lZzZ#8x_Ooc?a7lpU1`c-6?0g6Y~rj& zW*~m?$mQ3$A1b%h*jm2lukg3B&h&{TfYX_McO$Xm^?w2ytv9EW=0TMM&_N(zo`4+I zdwHGjUB?qs0E4(qmSHZAc&`?If$x!5tyC#lwE`2GC~dpR)(8av06qRCHsI6tSxA0w57jO{z;C-4Mc0&8$Yjr^@Mw8~T4wWPd#crbf3o^~h;{!5 zZ=~kEhxJu?;TE?3m9$DWt&Q{;nP7OQu&X~Uq0#ZADy zGyP2%u=IYVUo$_HWME&`i#fMiI44E%SVrD%{VXK;;4X;P%AtUkFiFeC8r}6|;69AB z%+VM4z;v()Y(I5?OL<>Gnlh#8_@{hF;W~a^xQ&s%H*C-hp||Vur#UF6)mSE9m!jhW zb`7NRxj7WH`1$im-fB}US-twfVM@UToF24CWdcBfc3sD!*`(8YXk&3O-#G)I-DwYxjx-hN z<&CMA9NZjJjh=~?8=c$UvxL+C8B|4+Hj|kj7KWyGd~uiYn^PB=nqt&7E40;h)BBBR zf3=2wF#53^Xu42KoNF0UjOB$QBPq|EGbUaXj!k*7nc(`;q6|Na|Htdf5S_{|!AVey zg1N^^P{V=_wcV%T0e+O=TB6S$G?-OH4YVrHo+M!Afr*HNk#+K_v@b>R8#pk}Vh34u2q#ysLY6(m%(9IgXw!JP**Q2es z3M}l)?QmdJlto~zQ&!1HKo2o|+vE?W3hT>8489!jTvLxT#S*dOxRgx@g`?}_egL?C9= zy2v2K)bBK2O+1h`P(Ll6ibZ7km}=KY8V4W+`vO#?put1#03j7URWX#GIHzF010hV^ayOvGjD&A+y5v|>sHp6_2p?1s3uSViuEwvpRU70g^O zCI5{Qw+e;CiaEcr#i7SH>Zq0ISomFr3b#DTOV0cQR3l!j;x^IcJ1j?2hx| zAz@U!a>BljOz&y~Av;0Z7Yn+vEaY9oyym+l#n#CN_EpdbE)^%g8>j^{ko;8ulw}(5 zriem|Vtf1?_3i110GDiPwLFrfUIj+;1YowPIfQ{!&J=li(6}MJP6k%_%^$D7Hz4@S zG2dJ%(KP@-AMBMYh%0TtJXa1{3~X(W6w>^d`|K6;*-D8OuYOS`of7}1o1dp3Z&a=t zxcP@Gfuye#qFCX&*!8hqSu0t_9rux6icS+0HFxzIsi-vSI_h^22006a{wyO+p}2j# z(|5Lt(gl2l4hZ<}4!bN{`S(6IVl}$JA)$i$j-zJj99Gz1a;H^2bUDs~y=rRVeTNG1 zd8g#nVw6M3$?_~O5#q-~`hMBD&|`pq%7Gw5zz2O5xGS_TGk zLrCGIPOknWwdVfm_9mclEf;a-)y{Sh^?%YB(wP=*ln&a5<;*b36ELT>+0f}-$-^$b zY^_qoGdYH3-=GTO?4Cp>@5W9Ds~)c~ojj9(;rCWv!_quYkPMj?2mchBecixIThE5P zBneUbGGY^Yh$lID)D#KB|SHKWEmt=fva8vJ@Ad)i2Ad=e0ke> zUq(SF{~*850DGYMa<4JHbQ;V4{zONAjsl`CjDE0`{Mn!_eP|q+@?g-1TlY}-u}FRc z5nxQF5GP{S1!@rd3){RXLlf_7B z^Z{tM*9zQ3h-;5#`c!RGb|F5SqdP~2Zfzt!f7?zi51wE+fJ0jME$AUls%uXqCw&L~ z5M()Gt{kE@0_%ElZ`fz67*>k}%^M`ht8Naz8WtqnL@ zpkfV3mf{CgO31(3rG0rr;hb(;A?>M65yLS37NH?ZFL552SK?Ky53srxAnDU;9%R_K zH40$?akhN1f5#xt!H%vm$cu466+=tn;K&=a)x8kFF)GTat_OTIA73KfP z0D!ZkQ|N3jBN0;s8VUs6W`2EV#T|ymnSuhnDxMpnnloC|7gP!V5R&&5vvbO)?NXppJJl zIVSh;q4nmk_H~N;Nop4o0i$Q%4oA5#CSe$1onOj@5V>oR#07E>Q$EX#EuMx zQSvSE4t2qfektAgmvl;&Bq=EihMSoR#FK1$(6YkI0LeuoS|uBEu@34m9yJq`+3CJ3~b?M;|k;pMU7Senp|>Df+m=A*hh}r|SkGwlxcq+a~p|pS4ct z&hPN&^~F)>0~^ABJt8%(T;j^|F`TZcL{vZvr#Uqo8w9O#Sr=<9Wx2?U4hSyO+ZuCfG_;qS>=c%8m$N6pGhw%5xQ^ zY>=RY{2GmR7Echi_lPiD=nUvII(9#hYzR`PEa(WiK(Ayc#JTTpu^5KYHu4*lKg1{c z=u@0$K(^w%3XOpAe$CW>eEuyDU5F^XqVKV~jmpi0m2eRHW6BomFoSN_9uX1TS$SdS zR;$^_4`&FY^H9vwx7#K6j2{S;fx>AFS&abqDB8a#>!E@I3@{s5B|VDhNcw77Kovw; zwLr6cjGqZM-VnSEQcet&RdyEhiE+Ti1__+@9IJ0rY|B82gI_(y@uJ2Khh!eWY+!em zoVyo8IhCUYdPAl6GeLz>N))8a5`pzS79DnYg`(PQ=FKf7wt$|5k@W7bSC;LGi~cnm ziP=G#AaQEA`1eeI8L1fT=`(Er0Af!9gdHlFs4RW2?_s@DK(pzSL)Zh|ZJrJH=V@0_ z4%g&(2dB1<#@UB56*kd?e8A@wv8C-7sDsA}xEI6mk3kRgeYqPc88P2C3zC&x`Fj^E zNdpCOShr#K3=kim3W_p!O~+fzKep#kxrPDUgBw(Lqp?Xa2Q%!Qa&T6^mjl&y8E zuCrn{?xIVmVCX=)GEvXH!SAZsr|DB1_cEW=y|KaBKqd!BbAnjn6$25srD0p}00RLW z9-!shh#4~kkD3zm=e!+m1owZ0sKPkIas3iXo))I52!@1)y>BnJ^GosF-)h|J+nP40 z`4Q#2+A4|w2|jqQ)mD20K-h2`U)Fm{u49k}xxy7j9hpiITuYLAdCd^!t(Hn|y^bw~oSyo#)x#(W*Uu`i1fIwH9`o#_yR*S=r?aA8#VC zm3hV$g~*kuwq)Mi$}T)3ChiM(NIs6aHH%fz{zCHBL!^YTlXSrL3NMwRJPJuIvw=<|T+WgnK6 z7%}H`x+8kc0}vLy`@;Dkd1DSRzg(fgAcRbW(wqlRZ|5d+10sa27i~0zIgKH`rLi8u zz@`VanL&X{6aV}I-67zF+6zS%sCBN*b{nbvKypX|o{VjGdhk#PSigfP9q#S*`FT*z zs{x_{zWDhb@NX%#;JauGOjc<%zzuK((qdcJ!cGXsup{8qxF_CoujDt5=c{xX4;G!ROXlQ(6K+@Q?U_tVtAfC@TDgOS zLk>&d87^WnKh>!eHo_&M-tJYc(!)HpI|A*3>RY8XnQvj{9)LZrv-Ae=rgm#@{BU7h z|Ld0C?BL!n4h~4LuUwV~ zb3G0P1{vL^%vSq2tvlYvgf;ky@)w;GJ-EEjrvHPke*sy9O01yInAuiXT>O}+2N3aPp&ZqJj~<9x*_=v8k7 zh~xHSmMPdP*gO3DcpR3DekEUxH>40eC^>Nb&QvvJZdhssALh0!;NwHb30!~iE^Gsve=0lbKUC_cS0$SJ+gjWUuC9y~xA zSCxZ!5w~w@6|Qz5$F-Lx0DG|SS>gq_mc6+q(g1YZvn5oP0ibxHs(E%x_8}_Yh*J4$YIFHpop4=_JyWd+O_-Uy`kAg zgJ8nrMgFWIhMy^^FkwgAbVg==jn+{J4H$53;LVPdL}al4GwcA&4v-wL27n?UK0$*R zYVKRNx(sdsmKbl5*On8UFAAzyfK>1ScS#pOGb;1DfvtKR3Q0k1LE@BZXJ;qj;-3R& zIs4D>_y9!Av?$*ulX4FqJ5@T##|KJ58VVl}dh!98aI)(ln7~8%&sZq7Q^w*K=h?GoK`B01dQ)9XD-!JZC#fab zM4qedZLhBnJGW<1Y{$Fu`TID$*VI`a7Pwjwy;g(i_I2e_z<^gEA98`dFj)FC1S%G8 z>G012dUf|${d)w_o1FFN6U07dVx`&=*w6z?)&p{ElGn;Rz&pzXz@F!SI}~bDugYoA zg#L`_zx5wxeXR8GSxU}NHwtIsEoW4*{;T27s2W=D(~);6!WGE>cT;{+?*k6QV1-+# z=+WOtJ|bgE-d;%LY~!GG{WQMlW9BIR7yrK+2Q&>!%L7$X71M!*EdT2Sqy+{~isImL z`~O`lO9JI!?w8V_BCwurSV|cs${Y;*yDe^bp7P^C)Su}94)Om)qVWGdWl4;bobn@c zPrrN;0YCYBV89pmJ=_Sg3Paxxx{41UyfFLwSD-rw;-?E}72-BRI=k!+yG-<3w&FYV zc0&2qr~Xvylyk@hA&AzCXu%>I5;u#~tqO*=u5`(ih?5-r1aIIm$k~_tmK)sf0MyZ_ z_SqYI1M-vW>AfWM5_*shfdq&Y>Ai)( zx0!pt^_zR|`D0{ev7D2Wv-f`A=Y0yGx$gk(xlQxIrXIqrKwP;iO}Z-GuNIzS=o&9h z1~$9le`kCFD!E(!8I21t^qwRd`PH1U7JDTfes^RHA+-5nyl=o)5BfqCaC&G1Rvq$3 zV-4+pg*Yio|6gbI*I(Rc?2`2T{@98)`Zai8Ext)il)mT}lCmnR&BDhHGWGe4fi8w& zENh3g<}b>9*Nke{!n=p7ouJ~qlfL^?XGbDnvn{ATV+AfuOb2@yy-K@eP#b2_d)0#> zWtWHZDKj{ta`+pLAFYFAG0NAX4wH%>BCfe@b3`ju_Ye10O=g1!fUuTele%>2((5U& zU0|b{4#>%_UDrUyWGC6jbng>SQ4mXc?%X-#9n;6kM8f_kI1h_hBuyJe!EV%lAbB3~NVv{*$fcC56%zf{=Ax@U;* zHv?FfMxG^GUG7AORT^9Lra+(P_U%@9MBHXbGyo_IP(Cr6<3B0@VX*GVM&4eh0a8@I zS9{jZ^hQy$`bwCEVnG_)8DT~>{*3USo8hOoim5nN_eFg?IXlw+|Mf4<2=k(>d=ams z85Z8~ptDh9`;(*=xBtj_P>yFsH;Aunw}0JT9$oI{Zx{l#@`~y+S?Bp4jhDum0BTtZ ze7Ap7{ymGRqE{iJF!edMY&Dubqn*%7!(kus21o?twM4E5yAT5>B&T$ZDLhx zC#!^G;iJMdoWOXzc5Yr@#CBe#K&NH^?)7#LTV;>=2|^`2|NCjtNu|{6wl>CwMN0YZSEYq; z8tRKuo}*@y8H1;If#s8HJ(%+Y5F+_LYF0a%Xg9S7J{?Kmt)Hk^UaV_c=VpNT)x=Py z8vyv+W~?}?%B-tRQF)oLUJpXoFTW*81y+$sfIt@6g-wOZvCU5@S zL!1w>g3>@WT}Ib1V+}MJ>A%4Ad}#Z_f^Q6ST?O>paDCd3lnR@B?rSo7>jb_umGbp% z!z#A|a%wMS5XJcl?7YZ-vbg^G^P=`5XxW~sMp(E%o|{DJdly`i{~1q+2HrSQNO^-g z>B+f?pG4qA3wVp+;@rDEaA|EY4A%rO!=wj@AhIp7$Vvx=P_?xmAmxHmYVxeiqz~;( zm5f^hw7LTC95K7GOz^pvLfHL=^2eQbfF#19w&Dq4H_>S4gyQj}2&Hm`&9ELRIdbNl z%$Fz8F5PK8_u^pv4%%KdKXBeP@19TCgo}87(!;vJ*Xq{gMD4vk9PRwc z>xPRB!(sI^fe(x7k5b?c-7f3cmJiJUJeVs;t0cJPyj|!k0DwsPmFUuS_3j&0wM)-k zZAJ$Qs<7EFo*QNJ8Kz6+t^ZRx_E7IRJwV(T-6ZZm@f4;&WSJJejKAFdyElH`PX0UW z&5D%Cfy>f4*M|Me1qR5MblhqxagDKLI%m=Fq7DPC6>qll40EIN#LVKI)y#oi&e1%) z$Z(^LT~A6AxVLL!faktP*j1+o{lFjWD?lI(0lZkzmGEFW=kPiYWU@jCza}U69KedVq!PqqY%A3uyN{h$xEVFt) zMQz=*0(a4hXABY$w*=!I0moUnMX!x7fE9ll=H=ui;n|l)^YQ=y+oUBe<+by@>d8R% z7pQ@E(Qmz4voLA$uzeKzzMQVN2<3j#*7f^m#_4B#dEcWy0)R{2t*ZX~mucIzPv5)L ztrA|2W)~V~Jp#1>K+(?V0d*xh)?kb3I%h*mi@L_b0{mRfO^T$~st2{+lxCrX(E#vi za3iTAAw5F$GynfH2K))qF(8l6ylX2^_g_|rf>4}IyJQ#VKL!`?vn9W9rm(^0!WQ## z*R|U8c6Vm`i-z+3RACNFAZC659KkNPK6_)TUR+tU1~N52!mjpN4jA(Ydr>Lga@lWp zIFZj|=mbl6^-b$dY_`%FX$iDTA9Vjc>{~k9=_J9puT!($FP1|I$RI~f%iP(gHD23a z3sASp+Q&*iUC-LTd_Oa@;ieXu;=^y^BuXS?l!o^LpT~05J&VIi4|pqksbA=nU$79j z`=naReDk~nKe`m2JU*2ScEB#;Jfhn11Zn^DU=3SmE5r%1MbTonzk`b5mecHQ3n|m~ zEQKKQFJ4hh48mR_HlshoK)7r0VtRD8a>Sa*LmoX5nq^wQSl@*08yboHMnY3#a~Be# zx){l|MZFdb0WXIl7yX`BpX0wSG{%`)ib=vT^P+@awd1Wz3vSq5ou+Fsq{@ZtWAEPe zVjGVRg*UMab-zqH(4lcRZ@p@dvWCz8sdZar0x)*;)*R1yH~+ZPPT6G5xtQ3KA>ldV~|Wkw|2!+@U0OpI{Ry!>3Jcg*VwCUL#UTWzd%FwB)s?X?Zb09 zfA%u_4_4TYaD3SHt#Mwcq^8#Ybo-ejIz=4@W5-+pgr0w1vET7EWUL_m>@pw{E5xwL zs*GBB#W_+IWcAc+4=TdpBNYf$_U$xv(k8AbuWJ9p zb8?G>2eqd%WSxUw%T!5zt1wYGnaU8`jH}Gy;`Wcg>?romXBDNDrAXb6C&YatkYLeB zg(tMfFvB2KN10mR8H3->_gI%M0@0=L(}b_!%{B)9e3cE&^zwc_pYKAN&pSOZDv{~1 z+!PJ6=u4xN)~6A^BWgEv0R&$?T!+Y(0O`rWAsO{wcuSC0I2!o{^xI!RR$bD;@_D+O z_)x~|u?mA*wkbZI+bJdh(Y?5t{4DOalAXG`hh9wXy`MeI-OWf(=U$jzxs~8H^LEu` znxGMj-c*x>ThQRh%B=r-{W&z0cl>T(mY<4x?O5G@{`msHK`N<9UbRJq6(HR3gkMm> zRXE#$WxJwGwJ)=-4Uy&$v!j&u_M4q%^LcJ_RTe_Bxulfev4r2DClwG4Te7jK{P=yI zG-jj-x^LrmSGV*UAOwbkPK^K=p*yoaK6f=5_)j)>NLnwOA@u^0;oy| zfbUKFQYCdtd?Z2ZWKsK9o>pGMp^w{4rA4p&JONNhjcaMj@C)D2A4$OPwr33H%nbd} zv={>*pPtx^5rl;tl=d5 z=kU*z!Z8Wor6FqpkRRBSCOz8IP!&USa%d@9&n|UMywFG)S5G`AOyGqeFA$IRKE%X` zui+YE?DeZmhrY)?jlX}LN!;30E=CtPTSFqttp`&aW>{FIT&_r0!jxAhTmyL{%JyX< zJSn4y1jf5AGqYrNn95$6c{Dr(MnTgK&R=^Wi0jhixS7V=R`au|??ttVDp-am4%eMv zQoJh%gTY)Xv2l{lH!wpSXtr)vL*$}YWkqh7?&zX51qU$m`NxH{%YH;C3~7Mcq(0pN zvpbVt*-CfyD|tb_T{~6S?`DPVXVT$mTNEW^L+=Zui9 z@;qa~Fihj5V?J{G9q5`Fh(eECs2I0cpG2_*Wh+HY1P8YUB!IFYIUosAN0>&yDDWMz zoRuZFe1BE(V|~ifJ$w1;gJ}qz=hI&T){IJ`y|87E0Lfi>YG#XbS`1@b0OCrqKH52K zKF>jhGG-)a73>dgQl+xn+PWV${~!hMiYBwjRmo6)C4n~~;Fs{r607+U*0LS#{v?uE~e*o*Vv0q;pq}_PIp#D7o1aBGEx_s9{ zxPAOHreuh^%=!}0E|=XGjf2O5s*M8be@ND%94Vrp?q*WAVBM#0wSsGa;UJigefh*A>6xS2oy#r=`l?~?{>p-yx2xaBP^PF||-=F?AKFl>lxFs)iy!rm})^^Y8 z!~fiM9?@T)aL>^1rwxioT0K*kaZQK5Q}+1`wYa5!bD&cnE8(~+wS*VV^N zjX{L6J^Yl-^k9>4P-k`ScIb?rV^nD9`EQw=|J=iAW9eIXSY39?Q|s14V9}E;Bg^$x z3Ae;j%y(W-$A&&Ve|Pcef85FMwkzOHzKlZ}iU&|(!5U<<_&DB@&1WNHmn5$K$KMS8 z#j_o9kjaU#V1!~I!29z*ua2^vf%B~Y^Pivoe%T*;_M06qY`Q+*I{>h#y?@x#*Wc{5 zAUE!JbMW)oH(ZSen(>j(&tktnozuK+CzW%B)^qn?cbX2Tr01Jn$Usf6Hzdx0V*zYY zTOwopTZ^VK@8cqE?KihD6hh98MuzTfmA;Uwp*1Pp8Rs`Yw#lzwP_4FOGzf z2N;Gh6@Gl>^XMk4Xd1S>aw{y=VD4!cknm%2ZfH9p3>zF+rQDaUc^qs1{7OGjL13^Q zIfk~&^YcS>FBh=6?S?go%Zxa}h@M}2)mYWU#j&ZN^z;5kji?yxF4<=jvV$}MoIfEpfl)ap5T)N zq1hf6`CFstX}&#Ac!WIIw1?gIl0w96}$H*Q3RUm(KAy+NEJj&P2#jn8m9Br(2+TY(22P6L)zd`k1 zxXWyIOyOW66!;73*B&09*ArAE8Htym&aDu?urd34y@6=Kl*o|3-P@?3Lqs##;Y#S1 z#qC8vvmRcvf* z^N*$hH4#`j$Gb8(BcUuY{|AH|O5cuDUo-0lyfIEjA&2!)xRKf8N|2uzf;2 z0wxC!La+1O01hM(fV2*;jX@v7TO`v5osK%Tgc9d~Ox?JtS?S$eB5DGteueNX-J|5gre~zaaf_}gRDg5`gwt9ya;e4rGlk=e?JEs>WBqm z`%KCD)33f1xuZ&f>@O;8cHc4f*(oD8dsxA&vjs?f9#2kknRq96FOTN%>(wpJ7Q$)3Gv zQ?6SRmA-IKm}5`znaazo>+?mW2yzu34*r~ezAdlCc}qafm-FKp8~+*D+P2=jER+j@^|2wM|^-CqvI;5xZ*Zj;Co-6_O)( z;nR7?=mnQlIUy#x3Y=$2@g@%#5-$$blywSpsqp{Zdc60m#4BIMOQ^M2KW=&3v30;P?dP?{?w@2IISQ?HU7vZiXUX;g z!%wl7~&pjY*TZbIboGjpDoC(AQ?@%b2c|bA<4qQ!- z)m}|{q^Ovxd3NAFy=~f_9nYgZ4fdw_?9&kT3O6rq<`5?qemN&S3$aUUSfaOyTUaB) zt}C7grdA!pA{V*cv}QKnSxIz216Cg=Ao*KJ$UB1>sMY8i^z;2c=0}fVQ%9V_G%J<8 zeOR14;=sgfjlKR9t0F%k)p=X38~tbJ(9%L8*B8HA3(k2Q>H56Oapd&4RH0#AI5@kL z_Z^x1$QSM%`1Eg>wDgFqpws@qxlfLGfGdH`eA>Fx{+fI&{V$-veq7f9wQLw`u~u(r zjpEH$&rwYaztIa%_6pd29M`^X0<<3rd?M)*PUl>ghs5wz_ER?PqlH?O04i*Jpg(_h zj!}%<+e7O%_{q*6?RXwHh9JsyL$}k#CI6$Z{gPkj2pEr z2(G`oHmPckrdl879d6Gj*S^a@S)Q!o@%Hdp!9E(q>)Y58LjXT*OG#XYZJiM2cfmtZ z5!bthbQlA=!(`6!)-7+tETY;=1GE8dPso^`r>VQxH?8>i*Qd4!jU1OB zjjoEkoXevHj~CR^RK|Zx5cV2Ze?KeMkkh|vTYlF?>Awj(^ybD6GUGw{g3`kQpmd__HA*NBZ(JT0aXFlct_z{FLhtn4wuzrnLN&IoIM zBL#3wvY!45;0xSa#aXK9BoBXonf1tGjJ@I1VW1?$O(VF}tPecft%+IXP~23ERyP z3aP<^Th4EaAofDe8--GQq@)2X%*3>r&TYhceGtGy1E=JQO1Q(P zd*fP4fX&i_+>rHcScIPYq6o17BbLkC95Jl?dw`HWx>IyoYAXI2umcKy$b%H$C_pbr zt_`98WZ9EMo6W`vIi4l!11!7Q*mceW-NE9B?7lQ<6R>6HkjQIfE6xkcpRQ;ggWS+c zck(vMTz0?yOQ6&ha&-g9yo$hWW-$ut<93%XS9)7oh9Z&+q*8QF-^%H#w?{Ceshop% zu~N2jp0_?zU+aZeUFdP!&o6;E{6f~$jG=4go_+eNQ({UsQE3g`qo1wS_SLWRUA}Rd zO~MLd*`4yB7#^(2t)A^mQ17YFsFuBQ3J^y9YQx|fXQ~!N8ewOR+Rdc9v}ZL2b$6w- zSTh%`D*LdI4PCuGl}}1e!xRdD#+1Y9${sxZN$-=IX|;3-lN@M(37BE1ysQysS(}?P zXSzwlDrLrm4kV!Tg4HK{BcaMMDfrtXwstJZQs&`oV=TM->$`CY-b}vbu$< z1geA?F?&5Y-;>ZO%2FRkoFXsjq;|2Lr&qgB%YirGXJXAPorGV6Pj018evA&Wi-0xvJMc2IgUG zxG~b@<`$tn;{M~_&D+AX3q8q$EA%U<$Dq5eP(4g4+v)wFWK%4|b$gy#ST-g~LbmEU$~?4V)69y%iqJ0b z2@Y-$_E#pS6TF#@YN0Zl-@LuwE2C|e_Pj84z1B6Abp$*ZMG%rk^xglfFxnnHLM zxMS}j12_@dGpP?1e{1FZdplTIn`)G{1y=aiE!c5@oupX$wXGptqy2-cQ^gAySO@KIXp5p@l(mmhmj=Ug}vs zTW|J(^#ko5u}|8;z;Xm#n~o1jcAw{{9JtQj&ey5wk^$6iRAWR?v<@taN%E?DL9O5W z-JaU@eR(cudyj4o)%CWIVbonTcPYj;5$8B#q3jl++w3Y%^ zM6#ZJym{*r*E3UyboV2mK++rRZJoXIqPJAsY9oQM-n4DYF{t*o3vVLeP_+PdTF;4P z4_Y4X+J*nsFyEsDCjUJpi@;?>MHl_?R?xU|`O(ekHGlHc7*=uY=K^5N0XLzNTf!8v zpXio}70aj|xMoWhns3~TY2XZxazLrGh&QR%7D9=j*R=wSWJ_LyblXKEmvQSX zq&JZ!rN&#bEjz&%D%JBTb;v#KI-spzMm&#zJX)3WuzHiOXAixuSMCvZQ7)dIdAVT| z-=6Ze^Qc5Et(HrGgLltPr!D*ju%d>|wr=7N96GM}>}V_t6y1|-5gN%+)purTe%KF6 zmr=3#KTu=M&DlFWlH*&~c?z5}AQlp3KGdvRXDPY&S{etI}pjY;hU2m7eXhsV~BH> z&MJSp4h!>8c=h{XT8R?~KBVKVn~NR8_;8S{+>&SZY@3a|Tf&0YG}&w%T6}duQUvL+ zu{zx}uM>tLElS&B2uHo5<0jr<2v}M=Y>hL3T?as1LOBIM=fV_avZ$9iydA9vzg5(E zMRM2Ss2RhbL}3N#b%EeK5F+b6jjyys{8WK&BVu{{c&Bpn<|EpFZ& zFI(N#UD8a7ygg=myYs&O81;zl)9wGo3`2$iHYPcwdO_s$xNHLH zFoLYP*!O#3v+PV$m6S8}3(!JU0xSVy3VbECr}xXSg<5%)p1sBq+^U{^BJ0Sw1jD;Z zPwLv+CETi7+AZ9O$wL#CA9HiLK_Im$UwZiacI?Y`cE6q2A9SncN$zjmR}Ow0rd8Qt?SurX15w43{E}?KmVoVH zC(SEQ`)A@4s&{4290)UVkT-ZBEQk5N=8k=PA!~d%z}Qs5GsS>?tigJ^vK@akVn2~& zFCb#aVE3z3%b4_5O|8GV`(x~${YZ*3LCDd|g2$Lkmwf+&cofng=}sWZe?_ks`%MDv z4_4@^b+7#Cdx;{d=q5$Ld=Pv0P-d^h@*=e6o_=L&=lhbsVKOeOM8Uo;XAia`xmHsB zs>D6}sA^Ux1Xz)1{*gj`OCg8r_g)RHX5N~0O#?6D?1CVaV@TftIaXiszy4 zw=g$^ESOIwmhhGl{K*Mta@ts7ZL)T#8coGsD8)ipr`hBe!jag77dd_rztssk}?r}Cm6 z7{*`XktE7-m6PPvnp98I{cy~%eBC@65g4ZW(93+o~_3_9rs*Jbn}5%ayp{y4cZ zA{atT3RL4XHi#yQ325xg#TAeACbpWlAL?<&{f@QeF)*Z~_k_8a>VRx7^Z7^)>alcQ<@$YX*bk&zODkJ;Ibmm8*@AdyNnQY z35EYgZ8X&Jd`wMs!*uES28UK(l?`Jpze1wU09z*OFMMaHU2ajzMzjf|%eG#6K;cPW zx~y%w;Y`=&LEI%jpOrOF?}VP@SaEfTv+q0I_RuLM*i`B8c}~H*ooomANZAV!C~cW4 z_x7~yuu#a~$I!^XaJ;Z2G4XG!Yr5&h!LBAD?nMT5Zo|m=v|gvwuSb@+DJr=m=OZfT zrqCwEmJs5#uL?o*(5`suj=h$XVNa*-bn+y3v#mm=*)RzLf9@#Gqh+#lWrg6HhpJZU0p=wH(D7rawjb`(b==0fgY zBt51>mw*Z?gX`}G$v8on+XLa5)$q)CLS_F0AX_0$S}O_2uYF+#1wLBM_W!FI-so6hDq~n zbrvK{gIG)aOs+iFalqAoupL<_EA0M!?GT^b0;TdElu%r(W?97s0Inxh zg@$KiXqlZ&1u%RJI=`%RK8BF|U^cM?-*fmuxM?380qkf|zKKAeG*(ceUBX!>QH{0ry_X?l5W^!{4fC>9)F+ABHQ{Ucm*B6n&Ic?BCi*W zyNDo|&VK^Wyf%LLWAY{2p?t<9SJ&PY|DMec2!`tZQl%Gk0iA0ClKf~*UfY^#J9Uo# zzlYDTwn)9LkU^Yn)(166>tAQDq7xac^d5xcW;Y9L%k1XWvI#*1D{O;m)gzoGCd?ES zO}7MF=sQ$YEUE&7ZW-H4Qh%32D$A*y-VZ<0s2B4a)tf=2TPV5UVh$ojo*cFfJcEom z$@5cPNa09&RZsdHPB;5Trxnf9jGU72%T@A7j5Yh@q;>F46^&{z$b z`X1$%3BQlG{yNHA6TLjr~#;26%}jwpk9mIBXxCQf!(3;d5Xx42~`5?%r7?Ya&4zmWF4hryNhgMkRhnncd%xXZ95F^>!GQ}U+P2|^%qskEc zSc&;QFY}EY;#kw3^f>IyxC-`VFaGWI5zd?i!3qj ztEly?XBl$G(3kEpD9-ThTAShL&cwL!@T6ybQ}{~`FbD*aGbsR-2~q$>nd#nx`1@}z zed^_rKtZ#M3!Q4cWyLr~^?@`wU6kx>^sUH|?)awQO>e3So0P|uGqS0dQ& z__U!Ocs1_xOXQAm5Sfb`5XWR&>i)XwA{(%|jba z>tLH-{rO{bZrn?^QVWGxI!zVporrczo?#R^Zzm06Y^lWIF~Z>eG^kh#1Xx~@=e^g} z#p7>QIJ;m~!l+tAT3<~Z>42Y@do@0;}`b-Emy zqWOO7>??D*C&m!ImRC;y1j++=u#)l$SGeJH_5EyuHa7KTiK$X#abMM#V+Xl%I;rGa zb0*IfC5)eEPwDs##XT^7eAnb29h2e5WYG>AFC9OB4ET7$t0bAgcf5kyS4xLMqGj8K z{A1;Mf75x?=5dllp=C=h_R8v|R6)^!c%X@l`)U@2dJXdtnq1EBZEaSw_UwE`nTGTL3U+eUXxIuz(3S?)C z(ct)ClazF#CW8v{Mi;kb5Q{oMo-i0}Y#XBRPS}srOPkfw2fn}qPu%dw+xoMXN2pWj zcXgoQar|8fi*f;;KAjYBS@<^$ICy2ax)MZhzL*32)<>x?FiJaK`O>5MUs4h`|AwV< z{{>4WaI3R9yI1d?B2{i$3H7<6^d)2;>enrazidwKv9K#XKc?8gR<*KGJeO(R& zi!j;iLCm4VgIv558azCUc1csW z+ZHx>u?}416ln?NB{#Yzs50ANRAn@Yw3`*Iy==Kn9P1<8#l~3|Nno{j^ZnJgpPsUN ziAFtgjS%wc6aS+>%FdI0g`cXA-2_d~o7F+_i{{)4=O^9AgKp}~SJRkGv5#|<`Y1(Q z7sin1ruD2ajvUh^hGopG86Fg_86C>5*o2bkxut5e>pyuYmW~jLlGx9-Z;)|=PD?Pq z9WSUBmUNzb#JAjZ&ilwTlt^3nb@2>Y?-3O`A5a-GI{UDtzn$xb+otx&tn2XAAX(ad%WQ>GdmW5Zb(YGtXQelkGFLIby+AFL}r18!RqvxG$4q!OsehyMCoO& z8Y@P+Anw(&S=_x-{YtB7&{Abv#Wvs7Kr&!$Ua~Kb6pGT{)UQ1H3!LC(b$CJSyOubc zbO~XJFombcZj=V=vRMqbk6roF6oTGnI(aXy>BO zsrNdOMm0r5j2or(^RV;J7A<0Z;K!W2CJPOeuP?iXd3{8=5gH^^j|y~TYW#Yn8=dpWA5by|{V zis$CrM9|NfEgi_89LRRGDL@)6IT`pNeg_IXnxnlL;%G6kzm`?`D3-nD?tkVF!TA$< zeNf8me%BZpr#)_Y%ynJ=u9cT_hzy1`d;mlA>WY;nr;Gul66N+d5VMNx3hisp6%em1 z6q)@9p!|B(sc4|Gi+m7J3`bewHW;ja&9-r!F-D>-aA%;7XE4N8d1>QM&>D?jfvR7j0LSTKSlu z{<2B0erv>Ss%CKEJMf)P=Box$6FlP9<5+Pcx$Sz8IFqHes+R+qagSt{9uW}{fOd?Ta zB6t#3_u*oqATKru5P}+q8hGV-F}-k6(H6rte9sveJu0)8r&UG{y7RjmPrl}?i(fqU zN!V7Gb`wEGh}sN^B%>f?yb&g%LS;TBVA+>UlI?S>ywE935wo|bw=6T+`>s1`Fi7ZduN1QD*v_WN=fyWM`(%^R zNpT77K|X+U^-f-Dxz+f5TW86Lxg&ui};O+!$SO~ zL{Lz(6r1}8yjZjCH>5=^FtHt^W<Sm z!rFy;)~&}&KOD+-4sVBX*I=2FA#ML4MFHws($?$%2x!TVE9QEq@JMFHceP@)e?;m> ziX1ejrn-fa=!TqbK}?O`onz2xZNKZ+*P~n3)0u+zUP-b^iP~&M7(MqOoBZ)7Gy~Ty zb?fv9{?0-!=~K#7s^A>~e!h)!fjovOcbdLR|8g1A{^B*u>QZelDA^>UG_t!r@F(#nhlnXdVUI1x3ITvvcUNfzX zB;7ySwavkv*fa**bbq{+ZH|W2k*=pU_@A=LK)q8&vu4`5KpX*l-3pK%6!_A&9ti|# z)vO=`m@!BBfXfxtUn)KOcDR5bb!PZe1}mnq#nqG6FJi>I-0(Xbp2L+|BS+Dc-eHj#pBqA{0kCpd-h_|ykBWAc50*a(Qtj_*ivU-M`xqVRE zuhZ_LK(nk{+A)@sl76NE!qigw+mh|;_anDvK@ftHiS&tC*1}NWJNx1kgCEQBrEOul{5KoX!kVnv48#ULK ze9$r~RS~@4x{>)V%dJTfY0+AnxV!mq*<;pvWnYp8DR*7Z5nCpOa?}EfmR|^Uc3VR+ zv4t0{&@3lBcjlXdiFp_TRJtz1d9UPHOV$n-zl`MYl~O1OKTK(|%qR6PiPi*OpfZJdmEZxeoY=3B#jBuHP;T$k=jW{|sjE+Bxv=iSd<2VfS^` zbWU_GGxiHQPCtxS3KM!Qr_`Jay#!d`8A50MXqJjH2Zt#N(E~VM`&~xAb%BEK&rzr$ zo8XkBA;RlAh}I$(w(Jx6GwXl+hx>OQYyVu*Q?tR!`}~ygbBWyraB)E(j2ZO!47$}p z*Gq_SOtlFq`Q>ABdOm~3(|lJV@D*tgGE}PTDJMRE-4rQgJ6b3jHOiq8)s_47z(wU2 z$5la%EMIMfv)lNa(0%(m5F$-?pAdVO&ki|own@0Jr5;MZ$=6vNM$jw`{UD{Gp%GRA zoZbLH;m(AHTpp`}6-hRnaWBCborIm8UAP`NZ^;TR-5HU6zijN} z2KYjgs;a6y>peEJJ)`aRhK|zH)8};oJ=^oer`s1zJ=>e3mPegHn=)DN%M6O9$3P*v z*+%a>GdK4w;EbGOY}y_fcI}?#^n9=W!Foftg#QV$)9Q8RLxpmOK_+{QUnFQ~#&d4` z{pHcdhK65SMRc8U8iW6S?*CxMBN>45!a)RM`>$X9=RXtwn~Zx z7`iM~Tf=_Bj0-#s6lolpZ)|~A(*FCC|KA^5NX4nlFZzUctJKp@wz4v&M=hsarpB72 zWNiOK%$Kp$5MEsDlQVWFZNy7`+<%eT^VY-6i^5}rzqpra&AUY`>mMKEUq32Vey4YF zai=NXS3MA(zN_YQlc@ag*ymv--$NCn1006>)E)-t$7i48pVx26Fg*ojDv1drTuL7N zVZQRi9p=V5A_?B1pe$IojG0GDX6=;nbhXQ42RT*kMB1Aorc?xx-JEVB#k~BlM?vd3 zu9TL^NzTGrY%UQ_;-N#Mxc}GX1PV9Hb7~bI{Hcs=4<5&DcHpt~mg$=vY_ElV#sn}Q zQD^!gP~j>70$#Cs_YF+H@* z#%y3g}1sZ}0&1r_fmN zlW3sX&m3IHNcOz;U!OfTQGMtFcn{c4>T?TfJkOt6`8B2~H(rEISF1M)vvU`qeh^0R ze8=oZx`T(LzX}#2;_TV4N+u~-%`}r85UX(gUo6#uSvUpYD_54FA^AEbFKbm8Q>9!l z5%w{)>CUsj9qnKr=dS@UnAT`kjF`w<7Acntz{95fi}FbA|K5+<=L=F>F-Cu}3DUvW zhQL_v{49awBD<9T?TsL1UL#wnj&yb6Fkk-=gfQA>uE-&&=&fmO6TSUMQ7osyQ2%gKNJ0BHuv z*6Mm0<29Pxll9IRmy7#@>McEQeRj?LfjVw%uaG-Y$o%=v`sugMb4nTdI7yow2A@5^ z6t0nEx5t#X*VhrwRIoihpLvYflrOVizIqIH(*L|P;34vZ(~7rF#JNc6G2Ize}y>X2Nx*MRtJ@3dnTZ?&h$40%?rQ!`t%(*N~cqI)9xUVS03m+OdSVg zy#A_n`fC5vdQoE4(~mb5rnheJyrEhxuvG4A9}fXSMY#?cfc~M(q>s#3B(4F?0o9iu znmN;84W6;JK7yAG^Ku$Hh1e*^F7rBn4pmGC{JP|Ye`w261xy}ovuGJ2-j44*|L3l& z$iZQ~^|?~}ss=cM#kpPhXe3x>Ig9e!s)= zJZiW-|G99^-}JIrPUXwOsZ#~6EB$OB+Vb+g@R%0x;>2vk?WO|y;nRy!vofbvLJ#ID zfQsh(qqDl;pBI1d_x^fj*II4o&x^h{+l&tg%EB}Uy2x_fNcTG*N6)6 ztxhiu+k!pjQBu>R)=hxkpr*X{i)|OwFfWa9^}f|Ehoy`Q2aLy9V8R0ho<55MHNs~Y z3mx}~jW6!H@OtdKL_h?TZWIxb?nV#{LJS(|0VIcR1eA~#=@L;;X;8Xr zKw6ZL2I--@-!<-d_uk+8Q`U)>jBBmq5=Z&B{7;8q*N6(Kzr8H( zC@>nojp+s5ht0Pz0=U`*qU&4#)45)up7Ao6EFG$(!9rtk$fOE@O~eTF^PjYHwG9j& zxyB2A(jBrN1cugvdRPQp=dc*xN79W}xRFao><{6JfDM`qzOM%8{G_{Y)7*__%S~Y8 z17ruoxVJE_PiI2N>G7(h(#bT*7G|iiBkO;Q6)3!HdZKFaB|MLP@ky*@6?rEnNg40< z4+_ctd5|h03T6vmn1>j^7GVc8(_tzmiyt5E#z{$Hl~W!rtKewO)!pC76c=>PE-~w7 z;Lov}Y?vK-+WeYQxEo_+4Sr#`bM7z)c9*#?)4(X*|INqyEMWa8Nw0&Y8?~w4Bg2SL zZVq82(a1Y8D`FEhqO`)i?!3Zl)bzFbf*yE&dTZqHH$7~IE3TkbC039s|8@7mU*4Cn z(>ZRPU)w%&loOc0Evzs78bNZ=Cw%aZCIqS|U+S8W#X-&7mtj(Yv49%5%W}ZH->$() z^5d9BALdB3@OghDCaAOdIhgWW`ZT9xtdycTcNeSr66zN`B0}{dJVY*|XuOz*{`(&OJC~q&olsOpi@)m65v->C2 z9S5be^IPO>!dD>l^R(f^&S3&DEPq=}DG~ z9(1zEAR(m=4A@FCB$fKKd?xI$zEgQPuPT5Igl8?u_R@7{I--*u9h0u)p&fz<(8^$6 zru+__Xr!Q}`tZYD*o%ljYj7KknH_VYuj$2wqz*9-RmaY9N81BdpzWv5QcY~c+{Jt_qQq}wGpa#yh%-UP?>`%X3 zhHj4$a0BrX*<{}|8mgJmWTj(_ld@O2Y4{de&i z)pO_7&giG41$Jk|p2y+Y)ZU5iP(`W!VjmVJZ|`ATZhU9C+39J2qvnv|fd5@ug5<5$ z#O7P4zmdK$^K_L6J?o=ysaeD5`;xg5*Fz0tUp|^uCcF?c^Af&aFzf#B|A+rBJRkH! z*w3eCb#ir@?lW4+{OQ1?y)%!Y1r6DYkls6|Mc(qw2iG(XEmJ_)srYIxWSzjs3^x z17E&C_kaJ8DcvXL<6#>KSbyz*KdwGk`-i9dzn;GA&i`)b@O)Dge+T1Lbqo@&F93x^ zwk&NC2wj4q04Y7FiRFqjmH)CqF1ba4d;Sv478+nBv6jRBz^12gF54^e@%fqim=?DU6L;l%2yZPFsIPz4aNf96oCbZ-NmK)(|NKriTUW|9SGMeQjbqMfQOrWN`o(EEjP z{?Oiu=ew%b{w-UhQ%KTfg>E=95?jok#i_XsXICXwu7Tx~U1hzjVb*jAja zJ_^NpwpN`67W%T_$g=bh=L9n>=YO!RR6f0VCaMw74QfO`)+k z0;COumar~^jZgj3NRU!C+Dz2x(x+o^)FiYt%DU90o{( z6;ZE5C$U{>Pan;QwHU7}NaGvZP3kz8G)BVF~ zO&awHvq7)_Xa9sgTjv!WusFRE7iBZS%%9qwA@t0@)V61OCwtek z*LwZhV>V6iz1G8NwT>~Lb_;6gK2W(;%7A#Wr z)xA$n;)PwfijZxuVH7zWAO)NtH84J{W~!CJl=E(?M7g!n8KH+qFmJo6^!7Y4P1P&l z`a@&#!Y94Tiy*NvPFh^}UF60O^=$-@L73qQO47M6BEDFSRS|gA?wx}Z&Fy}xp$=OL zRt2Kr%V)uY>bEjlVbr}c>Y9%-t^zPE+g*dBGE}A~aD@r6?SRkvx`3FGhuHc^FdYp? z&iRK`k9&zzf!#n30?~TGqIa3|$tBu;+qy03Q~A^?wvEiR*mr$5N{k6Ub>35H2 zzMBs%;#|ESe;&%^*MyW^jqTZBLk+daH1!_?KVm1JyPI2rVVB6w;RkV?ve4q`Jg_nB zBuAqX$6=^G4ONAodGF=Y)2h*O2lU%$DKGb=P|_hjPPwKir1m?M?c@?d@930I=9 ztuG7;4ADFE0A{!!#799#yAMwLK&fgER@)lSz4?rYNM2($@=FEQ!$NO4^k`t2`KC-S zhD_hv9w69zugVA}3Yz@db%mhih;7xlu9UUz#b22=wno+&>aYBPNHf$CXk6~`V_&<- zkswng!SC&j$9OjmS8SrwQQx{|D)upbswe7#ds845uRk`>FN z;M>96R7CXQef-gp7TPxhYk}_fq2epwAGkap_nc zZ8`b7%Yuy%740 zo+kIm$QAQkb(W-fIm|+A`*-(~YCefgUZr5H@KW5vOJ5%;oZ6;f<>@hdlb8O?q_;TOe|X1~9F9;~*c3?MolqtPeTDl*~i(<>?oHhmDMUF#xxRVlt_ z=c3yq5=N=7{b(G=)!s(j!NMpZh{^nFAkvaM!K5fddrrAci9h zf)^4jX7(ozkW8e--UUQ-lJ-p&tdjoZ3K2AT`uh6NadBaP^p(A6uGR4Sa9)bIa^`EG zus8C*bq^!{j#ImjARcok1bDhaf6mZD2>{|@lfn~PYisWOid+MgRebaezT@#WIu5b1$92Z!;k0$Y> z?{QoFFp>RUQ#t&BKd-<12%z5zNiR6L9NOMo!&w>uZ=C@!=KCu?8=SLjOId!iy$_u& zUhBonp28;Qv7=_?v|m+Op@OFuL|)TLp#tcng-lz(={O1Jy8Pc3>O z%Bvi8-vgv zxckbpe^0EOoJlL0imGIRrs(RXK>Y(}$v9mF|F*2c=@Fc_otH@z^A29pI5wg9cSf2% zxm)!9zIiWl-;PLRV`m#ZN60W1ol)hdgaSGqSOdUsdb*^{L%+Ov_Al_arv6CLFnu#oq} zw$rG$a^Rfay!0?2mag1*EUuM<9IDd|6D$_1p&1mMEToWw0W{PFn&syOHg44v-2ZE#hKafZsQT&xnI{C5?+t6!X)#VezDjCIE?u$yEsx)v-Hj!Jpo+jvhxMN+Cz9CRBnUlBeG3&^^Y5T(bPYdefhI^tpbn@tmw1(4Ik)#H!LJ+F-`7u0Cm0jh@L?a2W zSBnzlC)NoGT+PcSrtP23Eu}@Y(Vz$DN*v}c(h+22=K?b#ey#%AJ#X&42QxX0<@x$^ z^=RLF@F`;YZvYa}ak-!Pan`ZLxo63fH3rbk{-pcye&j*mOr`w#6q}~SafK67{9RBN z<+!x%io^${mS*KoG&+jatcz(Wz$s6o?M<1}62*#`qvW41 z=eBn_L&eC%P=2Utf7EP<8Y;9vYCMyA4mwN&J5r3Mo^S1CWn;Zk{`a;~P)O zs!y`*CnTD3h{@ij#>w8R6pb~jLB3$-#?VRF)d@XGy@o6{axu%%A0gf_qL%=OuY3e4 zy=~Qc<~JX^THi3)2OUAb{~Tws?P<%uuerI)FnQo5UA3=$&XF^kvz67B1Mg|oeTgG# zI+716mz zbI2FLe^0EjJ7SfZIM^s~l+&?&m<0c1Q$Z>_IrG7mYw9#QJUp>{N@tpJvc>k$=p90Fj!`0fi(XBE%?D#qt{nsX+fthx7d-<$}<99vu6t=e?o_#?fxA|BRZ7RRyh z3b^3$0iK6*{N|wL$nSaYR(vV!S4Ys_!&zwws|tGIdMKmq36d28;j%kujLhUc!cMT}CORQsEh=XvRAWBAOzo78j>xeQz=dfd(1D1knuMaf#Fw5E9(zK(gd^qJXWYF!Twc07%Q)EiGDVZ#Na-vIe zl(Ofs?qXa@=j1_l+L&?fZk30ee>20;|WsQfCu0GI$b05ht=^i!6|-dPI3krvPY|5n>TrXC9W9FydX45d>Guvy?Ux$-Wq)5a zTV>APu9D-~`$;oJ(AVzBKb=+MmIQjR~>?YLMfv@MG&uI zm=`zg+t!Uof66jo{O&%Zr(8LhTC85f;iURdvXAk){D2m}Z5l!RaAus&d+SRn!G$7P z?dyVwf%~uCt~YjsPa*B4a>_>&Vj1;T+o&`{vIniyS0tMi9DjWRhHAXARCDY^lC3hAO z(rZ)zopq;v4>jH4QQ^4kms;(f&^?D6}(n*->n8PmSnMx@Kt3cGae zE{qb2JL3|oFlSnr*nKZ6G*-)0(!$Q!pwd8xEeR{V>x5%pM^T{%xsV@7M=9dC^@^&+ z>tZ`~>{eIwFsCj)kqTy9{Hs^FH9tjKI2x{Doq&b$Gt513hhP<9>g#7oeHEicZZ&@ zS%nrP^wg`{h!iw(ojNxfUsO&I|A2dmI%nrYy^5izMGUF4NBoV)3d5Iz7sGX&*h?+U zwyy!EXo<~Ca}0`B(+XJ!3Z5o0U%i-DF$=9viSj0$(bl4_5Al`)@JUvZCg^Iy=RFHA z?z?rEM+d)>&0Vo8QI@)~LOV$O3nD3%2Of?HqxRua4YqikmAFzsSNV=md2RX4AsLdu zk>c$&H5~uD5%l6VeqB_a3aZA87#mS9Z6`4tTj3o22-vMEQfB5Y40hW2)g@bU3^yfgFEy*fE}yzR#%1M~473KSn!pXc599Y{MPg=*l2m`sbHsgH2;i zuv~v;EZ2kOyZ%=W-^TO14BTRm0?DZyPx|F_tCmBmK1<5sI<47WGz*AtcWEFgx~TlR zj5m@^c5ri&x)Dc`gAE-_D>Yw;DQdereb~zQ*m<;WzH^`_SJ&P|mBKE%F1o9@G@p^p zraFAeV*1@}w&m&fei<5GJeK3Ps&sgGe+(DVk>Yex**VWkGm^iU4cZ>94)iXYo{r#o zqn%*?b@K@4^8G8cLvLQD>_33s+cP?`X&4FxgVH8b9@+;=Jdu*oq_q50FPjuHz5>~$ z?t?r5xzTEBHBv&a#*_NGYO;Jy)xPd?jApq#-c(CS$jNc7fZhtvFm^`Tnewy!^ki6I zjg0?~QldbwV;_&r5iURd>cq;Ak2l41NDya4jT#wnd~I}VZ8B}g({UitAk2MxX*#aZ zSUHXqoHR{pI;D4j`6ie^e33!S{Dh6%>Z=bUjKZw_%;<`l=tVu7a7}qD&lXEVf*#pw z)ghOd%Zkx#$T+_g0Apq zZj0UonE~F`;;&&qef_dD*jppT%Iud@x^nmD7?qNQu2j44w!ny`(_?>cG5ai=T`+Y# zh4wh*2ylpcsuflF^L2$mQsx^FMw5`&#q!&fxVX?RMdOQR8?I_E9MtSK`)@S`ksjdP zfF@PzeLhvj>c?Qu$ZJ!0??B?&3hBn zBP@Qt6c8vapm(0nKOsZX!`b+i;0PDXW^;vi=2P#_5bm0p=MY$IyGj3XM-ynYFW0f@Zl&nuSy8h&K`sBvK7D{5o)-LJartLpKU& zVEIlq2BhCou3CDuJ%vzod(-T?==rYR-x7h-}+`JjzBUSf2P);h8t3t#ngNWyC}CL0;Fb!HA|~ zl8Mn9W(CtDUfCB*l}*a`>quOxjxX`M&!ZdY0IWE5bW6X_TKh{rNy7f!<89fmNgnmM z3Ah>})^ta`?2_0s{|9{r`Hr#E_ibAa^G~>_f5$43Q5kG~*sPlT>BTALiO(3P^1Nc~ z&0NUL`hd0YC24g5xB<-*V}F;zS+C5Nmd0Rvy)xcqqGUNga<6<2ni_M> zaRqxl)>}Erx0iH4t#<97q^On-eo%1mj~*0EhG1YXx!Y)?i1EF5xU{?q@1 z=_BI7<2ZVL|Chh?qAEp50NRK8J^Cs|vM(t6k@ixg9*8JeI@TeuOZPk=xxL$h!X`CsCz|N}K zr6<3>$X2pWEdiP#K?d-WLWu^vijdHF;SoZF+p5V_;dKzMv7IQE3@5Xe`+Sk@TAf{_3}|t`A;hhq34+k z!qEe!>q7GMjHx{(ZCSpfP20!sN#d&`5`K9fSWrFlnI^UzLK^^V*-+?RV2Pf+UQr&< z>nWuGb#?V#;^lEKVO*>PxxCnH{a$56;ji?{d%+UAX(JIwz=L(IwdiA-Ik>l5zw)*( zODk*B)x0raJM(63>zHr>SG)k~y^}-<0*3L9iP!F@UW~nheC@HcT&mm?A+EU+cT4AW zwa3o82LpMN$jK=bB~JHgyae8`3r3(D%W;xb7(tA=ZYq<%JHYmCN3Soh?QUH8ba+5J zKbjraCUt{FE&8UG>7SW6DK$=_oCLDXMAN3G(jV#SU3>99YeL_TJ*{6)MkLy0RA%LEDtnTa-bDpGGaD%Z**n`CSLFlb zWo?f(LP_D$FrAQ4i!Tf=nJQtcoUc~qi?ZiQGt%(;uR4i<1*tllESFvm1+;y zTiup0TjDi%J(L(uFOBpIqKli^S$2o|937rbTto3^ zeMhI?=07}(onXU^>_=5M@7}zH`(Dp=o=fcsfQd=4x}7&=i+=ZRLNAAxDkRJw^Cq;c z<3D6CvVKPQwP#+ouawnbsCxcTF*VsdAFLjN_?8}M@>z}7Nd81lNW#XYtK46&SO>a%L>OBWp=J|2wy`&#l}xrn0AinY-p` zKOOI8V<4l~9o3cT zaiaHQw-y{Hn~MZtUi}0h*}#+J->!GFq&=`{efU8orA6qMab6eYE^n<0l`Y?=p(Q$v zvI=E|%e$6DM+SP*b`wnGBj2qoybgEdAVX2fUyR>HWcs^v8oA-bH+-Gx{TB+fT z75ccGwI*}k z{t)@oB`|-s9*$u3B&wgzhr;rm)+Umz?*>luP%|w~gB#{C%r-8UeD4p~rnOqV6!obo z1&TiV>^HXKGX%L#dNI+EEI^`6Ot@j+|GH|Vezdc1_Fr;=HTt1 zpq5u;8F~vJ;8vwY7cZGGXLLHcbroSxumG-|0ow@&FUOqjna zla`qGX5bOrCm>!uh@j-I*|uBeVny~C4A^=`@ON-DFtMSDSaf4yel>Np@4$A+0$Ng; z;$%o1Bbhgn8RY2kGE|>qn}XGd;k3!>m{$S7e~(s2U9iWnKFOgzi~^uhLuZ9&ZAobm zmb~We^c@rRHmVr7YiLRIDQ`RyShI2Qm?cAcQwh3<_My$vd?-FJ$JE-cRnC;>4PEPn z%`GT|l4~l1M7mCgcrmHvbAew3W;~74ZN8qo<4c2upYZw0;k{WR|Ic8l3eK-(c%cfI z=2a=L+i&l1-Hh8`{FYt9%*@-az7{G3oncv^D#>}-Rq^k%m>^TyOk%=dpps;O=Y}dU z6mt6Vv&?>m!?R)j%?F?--^EWz=luvWix}xu7F)_U4_lBMV|t)&3UP1_n8pU2m2=lJJOxU?@)g+BlsD zsqRS=ZDiM~l#oARF3plHcP84)2QBlfpn~ag)LbL>{#k5GzRD(bBZdy0C)q@*!=$~q z#~Uf}%rUw4ihIfmoRU&`)1DQp^g5z?K0GwSRAa*Ug>j15Y$Y799lH9tnP~ilb0LBB zVHenLhyN+$aoQ!0{ycwg*6sN7;hNi@2pUnj?k>(K^zZ=5gNtLg7ed$9w7>W8BOH!Z zeYkN}yc6(i^ylhlowd}i>RDkAZJhUvnV;pLm&Bg>QL(j#ks$B=9%UBy{*;2Kj(yg^ zSn0?Q0*Ti4f5;rW&*B79$u!Bl$9mM6Xb_)xiX-$u^4+1=+p*#>lo%i@4*fhY4qt}) zS8;}QYQQ5`j?L_;xMJjwUpyy*yfj(FV{U>yaE(MYDxRwhZij?n1BEP{Q-(Ur{23v= zqM<_68@-i|1aV5huVqm8pF}%DRz|tou>jA_^Od-jZu}-fIAb$id22ti2+g-#@cm7x z3`|yymiL0EGn2{zafh3y=k)cc$|I)@MvZs1aH)X?`1?v^?P+28K@;&#U13aayV0Q(`|x%dLeJ1g(U!m4TG=7JHFtCvuU|W!4h(+HBK9Ia>T`Up{C= zB5Z{mi|dn!$HNnJbw}CKF5`T@P58`ojme*h`iY^fjEhsH$(o_IRys zRo6>LjFYPAj)85FN3XSTScXBPtvF^xjEf}oTJMQLCNpx=WbJD4XS~(#v8HeIy2L!V zaXJ&OwWmh$>YsR)xZr&=-9*xftZ~x_S(!^kI2oCvmr~Uerg>9>81Tl-X!z;WuBSgMG_LzA1J9D?zO^Be4L;u4+XjR zgUq|PP{!^|PDk-&_5&niH7BI0bCpuw@ztvo_di60VA>jL$C$gv>Q6lj4*p2~Y^CPD zI}v%)X2j>^aa^@>fhi2z+$hhq(MviL zLAJJltnmKEEFsy?hENK(joD_9rxZ91tM|pz^yX1FG$`!yn{_8ve)Bh`6sXD`BQ3_g zg!3}F+;yELT&F!o)FHM`LFTZCCxf)|Q3wO8yMZuj2T=y&^u%>2juet724A2Nsmw4* zhpE11rE^%j@1x0k&{DEELX{|W2sOXpMq1ia#-)um7T%;5wCa+N6?F6b@h`IY)EouvUY?E66Fc76?B3hR&VN{}eoJtox(qf;eh)EZhixk2io_~psx+-)JI4(sL=uY$^%Ev;V*l`hMC+xV4? zVMG|d$b|OaUO&bhb7$@|6-kI9Y{lE(wkkH?zoNYMM|`ykhQK-j?9)V5W<6EKyAYMq zU`4wV8rso7L5H)BP0E1`;UtS-v>Z_pj44tGI*NB3!qKBFWZy*FIau@aiq)xu=o@iR zM!0ktJjM@U;&n9}b(07MPtB8XM!`Jb~uqOPHxLgVW@04Btm< zOrJ4LTJ&`^MvLDcH-$&MZqY~Gc&>{c<^wSA_J#4ZF+?Va%=XO7VpdEJ(tHvXq8@#G zFdTs3B&@77)IfnG<_@iP{`zQnK@hZ)M(~H{Vc1!HBIM@zkLiN4ez<3S?^&MIZ_M}v z?wvR-^&7$Y5J_XE*CBt|UlxLu{7T1cs0QOHXu5npzK$ud=wr+I=6(H8Vk5zHYp^f_ zwAjDNg-dw->p*{{M9GGEvuF{+?Iu;W41s@ik8>)%^A3|1=L1)v5to;b2Th%K2&rU= zbpd#rbB*2I-9m^#kPs5Md;T7lw-+Et6mesYn>%Fe7N-t?NQTii zbxWqo-^)6E*`-Y4rbaH`VG7Wz6YDOxls-V17oJUZ@;CNsK^)cQigiJ+ny*Rz93t38 zvzEbD*ow*~R>B2}__uv#PqQ5K+h5qZR8)CAx~Y*P^ZN1)wem;T@ER2iIcvjcYW|*| zaL4Xkj#$8Q-w9fc2cA1iAhSU@1^t8P=N1Q@hO68*?Pfa`nEqb5D3{9;*`Za5DtaD4 zj05_zL!l_OtI9GO>O?gb@zUuFV^*^@!~N?y)K;lkt2M!_8lF8lc4SRKJ6l~(OH--? z35N4C+;?1C-v}_#s(s8^j})+RJo>uwJTg?5vk2RzT_GHEm9)K0{^4@3+nCq7Z(I0d zJ}t**wF0cj{?HQ$YAHw+qoRnGy8)5agy9uz=Ny(#nx zIh+NXu=-{fwv)$9wR#VrUvh}jbHN$ zAj+hzmd;Xc{M?t-Q2<^QW8jbPS?*YYdZH1RgtVA#d9Y?wKx`KYp4r^;FxKP`St zH0*Dxm(!WiydR2}aOt88Wstl8Ob$u#i}2f>V3ra$TUM-YH`+Yt(n+)69zLpR^HD1C zZci#Z8aK__Y}#(h%cI(2>(k!-I@v8M-A~qzH`|Ol_Q(i@U|~keLQ@ z>sb5Qcj2_2o)0x(9#B7= z=47uMDlsbsKSU^%)X0|%M(vrSb0^6s*K76ER8k#A3P?o4903#--iKRkwyO zXw6k#JNq8U0AN1t>z4AF9i1X5Kus$wxf+M<9|J9F&at{s3EM!(^(qkmyVcF*x6Eie_sS)?fit7_MC@#u&f({`^)@0C%7p8=VvvI(OC`QT*_Zp9((5pBo129jAyjty z?NsREv-NuX<~K}Qx~4ZghIsd;8i(cz{`Am~Y@HrcC^g^FDlV4AH z$W)bv+=I(?8cnRBB=inH;)vI?@hOq^CZiNb)aBgQ*GjsClLMdARnGcLJCDid>aI`5 zFwYZ{#jWnWpZvo=h*~*oqq7Oq8ZV+}UU(@K`U0a#VcBU6!BeB~zsL>Fgz#WrRv{g;OgMJAo&Llbli7QWztMsbp z0%cEiWzz*vYw9)f{irHyd7kX>(K~_rl z0E4#aMAB1@9_zMix?lS@z4WDXMC>WkxGREC!!{GskJ@@_p8R;&UId$T85hUbRSs-Q z77-r(9VsDsp22{yNzj(wzH{9re{*-R&;g%IYw6=Je8!jNpS)>g6|F9HM6qTq^jo#Z zc0veXtc8r3oIP4qnxELSo;GW!48FN5PFLtm zWaitj^MurF<(?ssJMchX*lM(>*)gW~qa~$DH^e7-+$Iz=8d~?B2!ojKgfm=-SG*qg zU=34iJFxN?vZvUq3pj>Xn6x@v;zXFK4ZUw1+HY8`85Z5tDj^;Aj`h$HV-wLnjfoPn zuBdAf>0;$KbZyxYs67SEnzF&!c4!V0`*-NOhPgS{<8WhEhrwIbw?FAG>-@{|=lKze zKl>N*t9bn{@DF2(78z^?a;D>tKe?oF`{CXavt*wYY7CVj3NR>-NB(la2Bg;WKolqe z+12m+6GG@SxJW8{@GST`-ptwMmw66;;>=X5;T>a76E6}RN4j!;{d5$C!p?Mf? zimc`@_^`5+pW#uuGV2m;7BQ1@XoKJu*D>?7lN>75(fHd3hYEndoz*`)v1(kPspRPD z?d)z0+D3v45-+m)W(*>QBGTw02>%RCi5XQd?Ijg+Sz#fT(@Kh*w(!Z5Y*W2DWbwXO z8Zx1YF0`y|QBDLUmGtdzi@#WJO~(dF(06e3xvgLO*>;6-mGYjIjZ#z`El%f2^`9^c z4_l)jJ4x|{yA)kxp3s?lWALbPt2IGl-iZgXQ57Y8mO*Rv(CLsE!U5Q9B-a}25g=l&)>rRntIC@EDeGBza(!z|m+zl;p_zJEOL-4{QqPfDuoZ5juDS>^xhpQV!g z3)F#~i5m$Wd?emxhAQmu}8PBb3ZA`iTGx3nYlU|Fe zpaeCIz-A1-rnnKR?|m{PG&>^*Km-ABqzl`O@c3-*o-Af__d=%#n>$C%_CN1}EEckH zK_jR~KEbo%ZFPhaMwEG z_E)kZU_ZoWAFiwWAFy3QpL}|j%Mp8eTx$J2t}#=Yw)dN*2Iz;c$OT-yQvuE;Hq(9mUoUI=iH5$F$ zSE;c!+7OM@cFFSj4J6c;F*ntjY*VYsT-VQarHGr+Zf>ltuh-kwD&Gc=40ek5r!aQA zF+z$j0(c)x#w|*&6U){~2hHdl&6`$BU!h}%l}>`mAM!^;LEI1sV|u)kE|44|N^C~4 z$yCO$_?LW6%>}n>hH4r&k7v`}tICN#g`WK9ONT#Sb?naf5G0uh6ukb>wbl6v^;gu@Zo6s3z!=0r9XMfw~(;iVSQi#s#9e>G=+`0mX8x9q@6 zD5-jKmN{EJuL*Mf0-jZSWWWxObzPS5k`2M07X}uVY0MBm*k}{~wU`9S$3E)q3Ox8% zMs?JgZtnTkHJPnC4TiPNH5q{=(lwX5)6WtatlmTbtI7HgYD5x?BZMsTZt4|1xdD;~Jcg2S z0f`PWh?D+@8BAPM6~Z9VFbS}FEHS&f8i8edc$C^8$3%`H8B}nbHo3G^7zj+EK#WLO zC{qIF4Nn>=464j{At%f?t<7Q}U!O!;T6*|$*Sav*wUNb6$*I_FR zwlw}UI`k@5w+V5DHc2cmZZ4tqdf$tW3yf+#Q)%Cy`TFeI>kJ4kLP2x@cziLNj1a*9 z=$mPD1flN9;;%1Lhv{-CP@fG$q~_lTcNVd}2I1zv7rAc9`PSHk)~XFf0Uw_|t%wUZ zBzX&L6pns=;|$oz4&En-HZpyGb+1sLI25CO0msrzzWi_Ye0C`#Tb-MD1S^ z@NEF1pmA9*gBVyA&z@c5HG(T1uvgFyB!(I(0M4TE3%4DBPD>}@dI`L&ir|N~mTMHY z!DwO~w^wdHGw=$u|`xsH?wNzsL<&4yr z)T{$2WUVS3mxi+A2wpD^Wdybf&CJ8SZGPHzUBqqb!+r<0Bk2&!Isf}3KLuy}s=(d0 zJm=-#dka~H?CMozZfk-APy2JUI`?q!FHZQAXd9kX?PD2h{Nc3=&>-#oVoDgjz){xI zA5keXev|@4>oAC@8VaZ=txB$i^(1Nk_=A@R5&eNAH2K27)TC8AJze*u$L<*V(?i-P zZmx5qE}aL@*ZOrt+%fE)3{qc}ul>($o6kXVTEN1en*Ix)>-~m{rLQK6^cGTgPmAO< zKGi(t=Ea)4XsY9*H`6)#0ut^M#vY0<%y~0dT{uY`*US7;3G)r74E6U8M_!#adIYUF zFcv)HUe#u}qW{3!109{j>m>$dbqHtp}?^)Stv@sZ& zA%Eqe3DoaIW|=9##htvqlrR)chsTIk643YBzNV5U_6n><@8tr+TR{eBpzwai=QIqk zP?N)}0a!Q;l8Rp3{W7d6JhJ?^biP6VEO;pHV0SgJH$#zCzvieUeG*a_Z@j*8E8s)h zo1uU+SQ;j^Q_TsI>5F4U_?I{)f>ursW{Qhl(?!a<^ia~i*{G(l?ABKwspb#1deuqfDT4VnHn zC{2)=q3QLj$2Di`Y0HgpQg=P=j+<_EjG+jYY@2Y6uH!O{;pFTNrD-_bhy^?{%Yn_f9kpN;=j#p4~(Dp^a1!bT>Ac`tP1ZT zfU4w%FZkioS1I+G9?vR4lw>rMFBiCznkMS~?RLBLJRu((>uIDVe_~$GO=@_mM?&0+UBL&4mG^@5XqUV|3*9BD5+J&H8>;X*}TyM}usgZ7Q?BMou2bc)&f z7c=_allKdpCRpqn#4F2u3cEGYva=&3&%WsKAcpxT=zs%)hZ z-k~JlQ~UP(8`Ek;P>xm+3y{7cEJPP<%>SVT`F{XVY=^~@H#av+8N5qsbsJs3fz8rj ztg0MKKGH5Rw_%`jKKNV74x%-Si)?W$;E`|pjw@;^SyqY=z1J{yB&;H z)v>xiQ+o$~CCXSK6%3w97NgDGvj@Z{I>Wq4mnu2LJ@*Q%@18MRx-OBditIG%p=6{L zwyF~z_w?_UI+fs=2pZ8EE0|5AeuEjRXn1q@Z9vInL0F%p?!!HD)b`@jVXA*$)BpT~ zMD4qbru9L|x6%xFM;6tv|FG#@h;>~k%9r*QccmmJ8Ew3yKP)4Dz3=f<*;zeR$s5jk z-@p$=ZdY$WgO-T^Vn{+>9W2ek{8>2XtmxLOA>>5RSMip1$ptbQGPMQ%4$Y;&K+-XMDAphrhtn^Sm{3^Ke0$TqNU4pKuIlfN;df!ELkWy6a6r@KO@bKzHxPmz7+WoiZK{UtPCu(2f z-OxDkE}EdhS>#9!puRwWJ8SY^;RQ&D&&j-F( zRKys|B>dyt_3vL>9SFrZ-rl&u_Lal;f@pN2m7;G#_R_tL9BfM$ZzRn_4q5pxlv*^y~&qQSn>GA-o<>}+STfU#SBPUy2wBEvg5@cGfArcX~W~)R-u!? z3X6ip#+6I4Mp zA)95-r``;JH0yzct6oTe9hqK^nijJetAZim3#||??Nyg6#TPz4NMitMJg=VB9bEr# znA5#}MMzpAHK@{bbVw z_eVzCo?Z_16DoVtSVOV`^RTby9MXj%U%ynWysJtt8R+~UE{%d zvt2+EX5;ac-CFl;Hw8)XbQ6z{v~mYov0ES8pU!AXt=j}#h8o%(ep{=xr-|=qrVd*o zXlM?-NoQv+3NM!F_X|4X-mM_Ad^R-QEmsLItVS$%j=AnlDxb2 z*bkTB;b)_3mI){IAQQdqX@kYD(}I(>5zcoP-jD{x2e+c6MxU118Djg>WNztrOIly1;Xs}q5Wpw znb+o-kB&S$9X5X?M2g<=92QT@gDQMFE)D(8s@#5dGQJZ{iWAYFZ@l~5n_a8uGEDJa zgBhLLw(0~i)e;s6-4{H!H3u>_rJy|mvWW>_|9DeEBDcLYW^nTRUulnHwd}WIi~Inx z=-JJoSG4}lpWxkPX5SL`es(}aZ3hDn@(=a^&f&+jMm17_`RXK5lJ?jCVePHMqTc&= zUjtB(5D)<=X{5Ua=|(^XkPzu^=~7aChC1)dIE-;vE&L;o9MV`8%-6Yb9@ypc)uo6AJ>VSK5iozwU0+ zk@xwoG{A@-2?)a4HO=trEF0b3jz$Cvj&DcP;eeFui+z7~lkxc99f{CVfGT{>S8XM+ zKWFb%Na7$B2V#Q@mrL7j1O{_rfNwr7j%%eRAV`~9wiP6z%Y9$+4Z>w!y1u=y@_?tn z0H=ErX@A`MVFS=6obArz3J5F#bell6#bTghrZ^b@q8l${1zfo~Upf6vcF-EBzF=qB zef6eP?!TN$6y|W^+8;zBEo3;f5EFYWv&YBtOl_JRDZ^Qm?VI?WNAq{fw-Ob^asvVl z0A}e>s9D$kB{Ph38|( z6C<)S7Q^uWK!OQ%q}W|}uJ%d+pef$c#&_RSxOm*W6Td*BB`;=X;fBFlSIS!2i}-|;8xysm2ZH}Tm$F2C%~Ur47t z#ny0sv+_TIrhd0g2=$t`KVY=vKayZ~daYyrL!sWOngzTl`$V|99n7z@rSe{|UB7l;JN~^ndq-@P{@3`AdSovHv-nHpuILBm{N- z{iM#{;509IpEu_@jt;J@6=?4Dei#IPhH^>ZVn$F+dP1gAX-o=A8eec}|C_WVY3wvO znQdqE4{L{W1P;oBBRZ4T$^gDg?_W05%4}&DxHp9xyu{7zt;Gl5&@>(}3~4-e(K@}8 z#-aNRjHw`C?c@B5FfCwb0fQK><+k5cAaB00sR`gj)^E5>FFE138-jmz&L?MoQ;Mg-m2VS<)H^EFmL3eq)_t5Su6PQ-6aKvoPNCc=F@&>#US zwSj~rE~`X8V%JQi|DXg#u@8de_x)1+~p>5-ekY?Z4*?Urv>#Xw=C*Kv*Z*PO*+FWy4Bpi#5I@9y@R z)F59uzU4D1IBLQ;%w|? zuG`x7{Iu1-0!mo7<}LnV`1KO*J(+lkr=tEP%ivpU0uOolY|Vu2(&pv66(@P>kuYGq zdv#|sR~V!vKaDt0SYhA8>d{BL8+!S1z50`513e&d^#)P82nOv}0j*N|o?{ol1dj1b zR0BVMk`XA1PjAXkPN6-Gb#@UPGAbJ*Y0I2vW#G!S22f&LXb9jy6oHdW^&TxWxZ--= z@t^_DoUk{N6)AWgkP`pMbf(xF;5C2cxYSphF9ic-WhS`)e<$Lrw%7^sMq>g;r0_CR zb1RsC$$CHYtboJ$a-Oz|Xa4_&0-@Rck5Hgd_CmS))At*FNw`2HSs{1(3#9A%YkQ`A zg?BQ*gn4{TVCAFs5{aAsW8*JW=*bC~;=Cy=-|vU^o`QOY=!5+A+3%3WX-PYAp5D`r?NjJ1L2?LO&uJ?lSZx= zdu{$CmBQs4eWM$<(6JvLk1I-&_?=k+NyTb^SDFk^6sz+#P3V+!nE}h#m;Ph!z;4o=lKLx~04zQdp-KU~9zx42UcNa5%hlT3?ye&MWF>EeS(D87T0z}pa81BRwfclv;$ol$l+4H`tx}sQ8*Ft6?HIh=! z@Xw-j3|-RcqXQ;Ttm;|F{FEJ?2y!B1B0DMPcE2U-g}pW6Ie>Uk=(k@>r}0%Im>JA~w<8RyU6k!RJe@ z?n)_^9AB?}=ls!S10AWbUbl!1gPkD~FAtkvAg%#AiV;=4*y^tB$<7#!m(BL}lYiGl zkGSuk&EtXXlqX?FOOtk&HXRW5(tdYn;2WSFLoGo4)Dc>NksNCP?!q?O@HHv?rj3Wf z8%Sub|Et=94wS$OU}Nw+q?9hUg!yAQvDz-VQE@WqtCZnXK9F~FKg51lK1Rms_4(7r z4-oJtw`}DFyqB-F?{26F9t@}-Az5?w!!4;m8QLD6zO1oMm*__+@7Om-70aMydb_k4 z4v@n0d>c}A^US#6Z&&yxXkg2m12h2g2ujoAN$=1FP(}%Oq%gN3V6p5R zlM!Lub;Y~syM+J)x=4|~7K04xI6iEE$7Ikh}dc} z{G2+Y(jDR}T? zsR;=l(-^#NYeyiJO6L1pDQKS2Q!juYXe!|ShiqLXiJA4{_F%#Uf)%f>mc!kG^WLvA zBCxDLId_VLkv9vvob3Qn>RL}&7|=tn3#jeLE&if6sC zzZ*7!`>7MrtXb6~9KWO`c687v(+#<7{pK+}_m?MdTi+V@Lm2&kfPgGeCV&WHv_4Pd zh6>9WuXS2y2{F0i4}+1Agh1HM@%EAikX%v$ukuTK{8mE^f1Ej^6LaCycuoPU_rSjO}2zsKf3q8FWpN_N`(8|^c3D{BnK)4u;NWS{W|nz;(3 zAeRdtEI!aG%mh>iu%L*bxfa@_g?LR07Ou;@V6yaznJ&@5{iP)@x*c=~#EhxG1AmH# zB!cCM>wXnK6<-=1bM>jruy z)q;UHY;>o^971h)SP>fIPJD>bNOHAW!P;k2`vJX@>6AMvi|yv-GIcDR#^KkHFi_K2 zuLxRg$lwtC#(JB&eOZ>7X;^$YeJN3U{CWj|>Q4y?dqU=%hzwY}M7rpO!cHk{>x1Xr|RQxBJ$_{f&ZqdUDzpEBkxaylWI$%-odwUwui59mIQL)foHW6uR7P zp~3SPK{DyDhKdZ601XBAjcK`7GPlP9C;J0}RQ%vhKGvCu<$Se= z|79s09^a<>ug>bf0DdZL4E_Q9ybk%=8H@+-inJ??=KT;>z9f49pz4+tXLQM@ra9Dg zw_{h(ul&04TU|}LhwsPCXDgDr>qf0-!M-Q>=IWVGd}zYs|ND?1pqVS!UwjB$5q~Yk zDIPqg;IvpU_RwgKo3LIiPeOOiY9v}VyGM=1jK%SYb5H$vkm^(6$HTed@HdXY2SMh`H!`V1DV%A+kU&@j#~F@r}1nr!h=4|5worhmGyUt-AzuYba0<%NBH*CD8mjTcv z?9(}?kdTAOZdUh-dR{oI$K~wHFs<{lCKL_f5o0F?Uuw&@PCow4VJ$)adfS%QiNzyp zbM=Bjz5GvVt~<2~1?_Q3;-oY7*Ldb!j~_OFyd?o;-Z#xR$!TGWr^g)$1VUEfU;Jjv z85iAs07=0|?dRZ;3cD5|Vf~i(GsnLqSSPHbn91Mi1q%SK#`W%V0;*BNyBlZ2*m7))C5hao->)naLJ+1vbYt0Plm$t^2>l`{W=x=(YP%suG-Erj~E^CmQhS zFvwV=KGMxJE?eswS~lbX@LWKFU)_X^-=q$@l{)Od`ce~{5^~gbYgSYM`sP)z+=TZW z9@B?S)~mv9Ygc+L5QHo7n*@vMD()PMd%pi$jYKNG+Z& zyS;tQOzxX0;*YM|>$sdKORvebhh=zuCOBkt%tpQ@MX)8h_p1o?{{pk;r_Lf|fvc1t zpUp@t{+I#;2O_mfW0nts_dFJfdFy{UZ(<6y8bYf|YJ;Srs1k#% zhO6l?0|@yG2^uzei3Lu2M(6S#HKa$Xs-8HFMeruK{s4Q{wKWUv4Y~b*mE%)zW|S;? z`V2TOj3gVyky)Z<+3YY5;2W0y23%D6g(IObgE+Z3jb@dPspY#!;#SRmmYb2}uH|2U zL{q02S!oN(F1QeNO>_(S%KkCkb*?*I!Mvt#GWY6ywdJ^kQ4^i4?8oLxGJF$Gyx zI+~gE;$YUSdjd?9hlqxNna?gy#|%Wrd?#RHyoTP7f2r#*C-6qX@ca3b8ZO{7S)nxS z)#(rgO&rT#9G?bq(D?taI6f8!S$76|YK_O;Nq8K#S#|S?V3uKaP%7ZG^W!Q>wsh>y z9j^I7PPG~I`m%9^i5=awhctNCDW2%K88l$5kI z!I$)EpUZR2XY0|TJYZ;Ly4{rmMu`1!C0{{1pJWd{p@Ce1N1*+vYMQ9yxWDlRqwWmV z!zDac{aj}z5^Z;mRs=?t#}mT4Fs~#YJ*0Z*j>%TcZVnItj+QEtgSOzkPeY+|q#q9^ zpJf4;)uQMb-n0YJO@GZ}`E?-Ay-06xJbW!4T*}n_WMt(frulP5g&(hhVOxhao@cJY zh)YGSV;_)43U`f$lXX79!wffraWPHQ9G^h#ZVPWGz)nCR-Hj)j<`XI)j*FkZWRRV) zSv7d0OAezqtCMz#5uGl4xM;+(i@H0gocAH&RsvXeA6GQ9D8zoNYJ1#3apLpO8MMcj z9Fy{W<#=>~$4;S8?Rb0K9Vd+XSIlcRAsl+OQ2<>;bbYC4=uH0`@@TQaz64;5eV{&yesr?u(|(RgJc2 zYfso4gUGcb*kMajF^i1a#9?{2=V*RR0u&yc1db)DhV1YBuBfH)b}KKJ7{Z_OMEWms zGcmOU)sU?9FG|p`@8JO+xWwAslcR%ZxGka?vOG^!zTmdv4~&H0@!y{5=>Sj?rp;Y! z$!|`EsTu!4x2(JC*K|g4l{AJB>Nrr1hWF#V$6C=$QvW$S4|le z|CP*T+^8U%$+^&EblI_}XjnrMk@JRYc~7K{UdaS^%y033r8j83+O zjOx$Jj7rOlSae^bH4v3Oq1vBs8DanOyy0b?`!?qZZm-oHI>z$yk2VdVSMh9yy~gg2 zpRil?M?@>E?mhPA>ad42D%lrVxOK^2dA}!QiT4qr98_u(*ONdsHa#2W+p21kDfwbD zk$9+of$ZwNO1TTWuZT_g$o1>{Fe*vs@gRCchqSJR7KmTT7@V?FwZdWKc-!Su|sQ-}Hm3%LF(#Wl(z@mWV7 zc*)iyLcm$br3GSNw?z?ly`-?I)qC{JMw>+>3@V(v@m}{l*j3EziNDS_98#y6&}#@2 zmktdV(x3GD4-L0hAI?;_;zAs%*dP=T;xJ}o7 zYr{YJBb`R`5@}jCzYk^MPr)in*WX09-V>D57=vN>6hlo$# z^9%XTa+S@n{b_+>I5mmxPA$stfd()maDv-*o-EzGJH&AI0R3b1np!5di z*V^pq_R-myvM22NvUUC1{sohYCgR((wk!}%lW&T~I_9u-_GV)^=9#7C!5_}!zE}p= zU@Mr0nmSo_N=iOLy442&p~K-|DJiMflcefE>kt&Cnti0*EDCnwUt}^OTcefDP8xsb z35)uTP`-ZsuEr6ILQFxFH3Q4sD>Kn9Pm% z<8Zh;KTAs579m8hr>QxfXDXZ%=}w*gV~1f{pG=bK$vH%1gU8i*u@h|A73!7yXwvZ# z&f>N$of^+5M)mQYM{;tEFYSSq3LZ%O1ARQsEGC&m z4tp6BH3M~yBdWLTT@CVsUE;KYU-l;7Oh2O&xq&u$oTIGTG@>V`B$E{s;hnNF8)^uN z{2r&0f5wD-D3`|a803O=gDGXv@RQ~_Gvl?aK5P4-ER9`;4>dANdM}yOb7^xEl=5gu zv3HS456!S{!tHK>J{wXC$#px`=2Bln0~R{v^t-J;;LZgE2jD zl+xeRo=bHJ)M@9fP{&+>QX>=m-B(bWH^+w>>x9_+z*WLc&j=W$6_>m>$E)QCGA&+E zic&r_?||Bg*b>xPoWY`coK)Xe&Wyy5Wgg9F?=pMbAViNHb=f* zPptAZ)ni5lYnlKX`G^s7Ag}3+XUT-jucdeRwF$xa&1p?)=zG-K#{}nNgI5~bC}IlB%g991?w7P5crV4rluLw@twxT=`EVll<;^?WqV=f z`xQ>cjPhXRTKw{L(nsF1_rlL^VN?B^U%yR_XDZ%J8f(nq)7{4*#<^@OehWT^5wC`N zPM+GnQ`oy-B(Ew$95;^hG1gkZU!=`}%##Y%R1O4^r`WZ3vm$mMIA^JwBc~aqUwTB9 zm^xQ$X-EKLSSk74H7_02lwDWrK8CVFmx6HhM_PJ|hPy`$LENNGj|&JXpJ?x^Va(Z( z5J~?O`pK$z4@+aQ9G=GeMCbhq!!}`I6lcbxH-vc3>3V;V?Z$$ck(KYGj?DbtjuImg z`Z9XwWJj3I#)S;M>6RZY4<0Ky8QC?H&JI{+)8I>5OFk0CqKN$by^=V}>TaUQgvT4>s2^HP9{;#JTdl^}JVP46*7YFkt`6`mX4u1b%czow54xhOBH;-2fqPQ zKooZTNZR)&$rMgxF&8u@@mQ&ny{@G^heSD{L|2+v%dnDEW#(vUKc%WsHAI%WkOj`` z+djRP{VxW-fNe4O;SgxHhZg0^WzZg5?%4iZkr<--_0-XLxO>S!nhfK}?e9 zEc}PA8Y#99JltX6v>PdDpuHjxzwNIUAIPJ1m0TiDun$K|ox40dy?BS9vY ziq{gD!5o88GJN;ySo*O|r9H@fjc}V^pPT=B%8vVU`$NIXPn+2IM?b2X zeJ{L{Zf3QW*pI@99(&|Y3~SLbFH&lq<~`1_m#&*#Em#|_Jz{?9m?owyC*T65Eape) z#+a++Fn6Z1l41yy8hA%g$iH1eiv#XDB+a+dP4a)XLYjElnzXfMVC~)Qk2*}V{2_!4 zCu_Q92H%P|C&=_@W%h!mr5P$RadJ3qeeaJRIk6Q#FNO|f(i%#QGB!2gux5ug*mHxM z%Pk-C7a*^QMy24Uz;3{za5-A}mKY!YHBk9tEK2I()yrmOsB>-+d3p*Kr3|I?D0%%Q zEh=7ldASNCQP+%)BAqNRRZmSwG&KmpfHAq{NAYRx0p=`KG0^fv;G`65HhVonJSm7Z zcVXpu!{9h=_3P`Kmb?7e^PMF$ume(Rp+?F>A!BF*(~6Hn@2JAEa8esII-!oRcKhAkd&mwcFVAwXnZVBoS{`BA zd`SZw!4?Vek&r*hD+iYB=Hc=B^RDhCPJdjGl7-l# z*W*itDnqZzRBXqBEOc+RB*ST|kMa>zDG}bJqqtL|^LPR?6r3KbT(pFQN~m9n6IXdT zSlHy*`Le#sv2-T1iR96vrRv5kXwT%4Pu*eLR-O)m{RQ0!$xIMZNd;@FN&|rKm7TZbV zin%Q*L?)A;vpE(TI4;kgVe}NJd5Jm9ne{2bZX`qx)091IWGq6~wd_`4(!a^*x@0X@ z0*7X_Kc9Dfmu@{fwskBYAD*>Rc9P)!S?QBml%4a2-GM6s1rmSK2(sGQ4Sd ziyx`yDMWzlt7TEe(tVEv4%jp8*8Bc<@B>%hR`!u77ynzEi#>dt`Zt=n*3k+<%9UWm z^&GyY!=`?p+oxP_4G=(7b1>D}6Ay$(42v3op;@jQdxi3tns$T5zkWoK8 z9}%N{B}K;}LpRXNX>*NS3uf23yV)lZmHI*QR7b$qk)wY1f>sj`q-HYn(BP18IXZHb z>Fx1IRlPxWld7V!>pP9Rux7=iV3^KQk5XRl)f-^_sMhlJjs!2f6rbiD5o0;=v@Yw2#>B$TojAr1+hVoEhD}X1y6iY?Q< zBpHEc#5`_zLy25mbUO@bQ(z4o=rV^l635h{PIaFX{(MVrBq;*2zVY*B{~#5y8tH!P zbq2IR?~0v;wu_xU{MBr7k6|+m`<94gp+6Pl&X%?%NK@9 z-*+mZW`vD6-|tPJ3}J9r@x8|ly978)W%V;;Y2WVMxcG}TL`nWh#n1)E#8}N!2t7@X@&q07)h*Lq>cmpW?z5){Ap=| zVB&bv1MG9O^1gvM_A=zDL6r>=DmLJ7eFwJ5t9yHe#ZiCcl{QU)P71_C2VxyWz=DYB zZA)t;UhP*;b8?CoJfrYINTXFL^l742mU2{UoGgF#cY_QL zkk5(Pmh~7`W;Qd77v{M$Dg-#0YDId5U9!SWyPbrJZW~pqa5ekrFvM>vR6pZ#q{>YB zyP_9QcW+&`detA=U!_3j?c?viTl^42oE8X&1>7cnm-iAI7sxj(N{nbjva6QKFT^vW zqrpX{?B4}imW#`if$2ZV`oo>q4T1aa5~(ApO|DZg`7Y@gNU3l>QQta1)5=!`1|2ps zJ!CLRr#jU31Lyniy~$x4uv;?nji>nh&(XcaH%P>n6A4vE_DPyJxzO65Z6W|US?`8k zabPiUi{(T(w84Y+pv%y4fw03?z;0!6zhg{CVy&O(bTU|!-!$v{8B|`fEPL)1erTO$MI=V>S%d7%kJz2r)ZJ1bv=Cp2 zY!+V7B=o5;L>zQE>miI`~-z%Jec5l%Vt2oU?3x)!y7 z-W$QWHt>|gmiKj06J-vu3t=|ej~Bw~Hq#{A2Z-s4q!Ktv(mR}K4fn6^O4=2c7UgSv zB0EaZv_d{5n)E2=Yn>Ntd6lIZeoeC5(^f_vAJ&_|5NsO=w`OM`gl?~EycZd@3u2Ns zln?kb#|;YZjC-VkH1_)CfbToxRIBKu_htM%lA8}nNdv-smGx^KZWFJ=?y+c0ml}Q5 z4JGfQf-4atrpeG=v5U^yZju#`BBP-}bTIQ?k}g}uS_gO}faUC~!osBs39jm9A9?+9 zeK30Ez8GOSkB1&CcYsNy&DA(1j@t>;^JQK0f_5k&PbmUg{N}?#b-%ia$MBUnYjtj^i$aqNtQ*m(ek7$%9tYhTZ zy{kGpM~%M&D1&gGnqB_)MK!Oe`<=LDjR*tW8+?#nU|`v*&{J@Xoi z%YJACqs3Z$_Jo@rn-@UOsmidsL2x8|v92d5c%EErIx}xPazD+$1VmY)3{fgXa!DLP z$ve@l-oY{*u+a%^)gl-BjS-S#3s*e~1yYOUti`dZ0#zF&0>Lq+hYuf`7UJveIq&=q ztD=u{;4I_u*u!&kcPH2ALm}@&sT>7Q@j`?Z`oan!%u%!{)l4EHD_VY%ODu_scE}Z?LinPGEbpARoiFwP#qY>|R>qREK z33Nems2ue9OLTh613z<q$UX93jqa9m#d~b9bdxyw$Qw+ofl=99 z3s-Pj&)YPFbtv120+Tjv^Z?fRGb{{kpNy-M2JZdSR}benQ;ywzkzqHZM)U4dOXh93 z2iD_|3MnHi-{`p((UyhBFs^xb+%@3&asf4on%JQ3=k4*1JO? zF;B$9@Sowv#WN`CKhhgct^=X-+4(CIO&VOXDc5vBFd4cW$0PwgRp?u=Cv@KF7n)CmY(6$0266 zQkHz5S6+iC8kG0Mg59kTA5V%2WXX?p10mjWQ;k)p%yWyoMrUy*Tqe!QBC%-ZlerWQ zSCE4(@4MRJ*$GG!Rd%Mt=jvf43{k;X0H3b&E39K`S7}%XE-!Al*k^I-RXDGgqQ`1? zJ~>17yT8nIAv9TJ2bFLz5!a`xckE}))iPcIw&>y2i5-6E5U4AlpjVnsp#;5TlA3(^ z-B!SKa)*sxs~Q!b&9F6jwqnXP%!kB)KwpXf`ZPS>s(TpQcDBs@iI<4*q)WNyT+QLv zG-`PzAu1jcMy+xLd%;`fCM!w^AAO)xi{@z$iFjCoCThW}glpnLqhVM7JiQ)erA2Ws z;*WZH(HG5MPTMoc{pZQDQF?tg=9Kodwnr%JA*u1FUa6YsyMe6s_r>g- zzii(=&@Q@AY$L&cY$21=7GPPYKxQ||lqSX3jH6wjsSUv`!G~ zV~|jKTH6Fc(YLK^Ke4;}BVeGB#XA=M>bFhq2XuW07Xtc-n!sY5@wFe-3vvxZBTsHd zT~FO{G!svqsR}LkiL)(!)Xmci(U0_y_NENK3`HfpEzq~G?zXu9e759*k;c&E%>pBC zTkKO0!NF(qBVpV4C0$y4e*wE(t7%ZPTg3-TjUZ26BMG6I+Ll&OXp7!6zF872Nqa9U zN6F&A*qG3bS zyD{(R)I+dRYrQ}nwa79B2Ya`H)%x#mzeoOSmXDdRy5{?g286u?$G-aeUqt;_`P6lU z*tifv>A#P%AllSRFtRg-zj`@H0Om88m}8y@BJejRYPfSW#0C5fPn7UD^8s@7zkOWy zW;tb!-O7XaT!xXp{nPr(7iGb}SwxXCU8H>WEs9?xx+lkO|7E-E`wf3L@S*1mzfkZQ ze2`_~eUX9^;OBo{9T@%Vg~3Zd`RiS~a{RZK`sWd=Ot~s={RVD6Os?^phnapwdsW(- z$`*2u<~BOD6`_q~tGFQM^Lxyif?Zw2p6J+mN>NdL6cygTzdf*3TB5sb{9mu)zn*DT z;xHhH>JDxGim3EjR#<%17FktLq)H}!b@}C+@On*NH9qy={WJgdY_W^8Sc}rLq=Z&qaDvG43Hro5X6|ph`ya`VJ(57%w{Q6u z-Q}O30TWX(QhItcA~#|RX;Ef&RW9(woc5bZBr$X4&gEE@m)0~%=&|5iwX=|#WwSNj zMGpeo&ls5CqvEsTm1wt2Gu&Fi@Y2}+{d9jn5R<$B&sqG8SjvF>jZ+pakx5Hdsr1A7 zaTA@GIi*;d*}|{FobPxo1~!ds_9K~wXKZTZ_1aMgAd^YsI0;%p5D zei#J3yfiq`2ex~ys(P5h@5jtzY2J5aBVn@SM7Zv5jVyZIU)U{9#G-F6rBdeLSTakw zzklQZ{(PQhfAWUB~OTKcQ$ZJ z)BM(FD~#%^hNxlYo$m#807t)`GN1%7Mk3~|oWN!($r3G4#@d=0gqQ_VX}f(BoGBI) zvS{3e>HwrOT$bI4jxt`9!oE>e1JcP+iP;r=2mU@t|NWWf%AFa!4L0yLV(nWA=$@&? zT6_5ltw^fpbI9OuI8l5fr{2exeNSR@3p?BB!%pULMY@Nb$kf&wwgaBPmzf(!ZXVtY zK$O^7s0#uKYtv|;B5zM^f{kX&r~;TMQHyM9^a|~J=;3k?@clf;!phKyyaZ4o{JLAe zxV0{so#`LHBx{X8s1tm<%j>Y`Q#4<#H@Pzw0V|alNmVPgCIx8i+y=4n@Z*z_GEeZE zE6@=B=am1~AAS4YC`1A3vlho6XD3T#&pEBn0*FSLal(6$jQ1WyPkKlnNwSaK4eKJh z?Y_W#=b|m2CV(dM?AZ$j^%sCE+y(Hc$2UazcQ;ADW@lHEtXkkTb?(YoM2Elq%&2GI z(p%S~`Emn15SqrjWV`SWo=iX-hu+PZ#r9u>9oFcz5OFB%iNV~y!d_X~_$}gO*<(}V zxGJWv6K(H^&05JR$c!iFk-6~^%%^cyOmJTLsC+ahzmr55w>1T2u4ED;L%scOD40F` zP#sCd<2A>r3)r-F;d2J&0 zQw6Pvb4KC=z-(bBR{R{S5N}3duKGiP{p6AEZx?PpmH-AZBg9Y){@;rX_?Ac_l;^W17$C-lx zts-*x&ed6Ve}A9Fd7Q#RR z10u&cTOJP6C(YYvoB!%T7A=E4-*Obpm6nL~jN~-TFyf?}M4gUd8{c!o;jlgv)GDYl zT5Wy*ei}_t8#L3(kf6? zTg|_8-lNE>FrAV<|8>4Q^#PD%=c)>JW@?yN4f=z%b7X~}#BV3<_HVSPadZR15WJgj zF9^)%YLVp<*&!nup+i7Hb|mM2k*}-rCBQyeuYp9*t+5G?CjrC1sjOB--3Yz;>{G{D zr`3#Cf**d$i{Mxg@K?IikEninUoPt<2!{`hU{mM0tF?Hz+q?1@!JX8%*HG_PMcnUQd$ z`}ghR?+2`BZOXinL)?xRgg3;nbl|zlR}YQ%phIY|D4IGHek8&0;bHcNN5pNILRor3 z^>iF1sYrUC|5#7Y$yHmHLFIe)DmEGfkj*-gmefZ9?RB4y*~sUb(ni}T`Rt%9#9 zm3(3_5IpB?BIkXf&>=zoeYQ6%10fjq*K^ok2mqj`ymx*&=S1)GdM68hqBMND+#*<1 zT9*Z1oKZr}uqAIiPdnvFF-g9`^FHC^*&UCIvMc%oL{eslZs>;F%_*3c8xS!RAtqUC z!AoGAapYd|$#^WopmE+xI-8ty-TeH|6u4?&dVmuHB*gwT-_z}U|L5}M8zs@ApUWzF z-RxI!Zxk;I0I&p*03O#2TH>+TW}!gv3$DpwhNCM&Pm$5Pe*y7;vCR8+&>ygCA{K1e z02*AHaSu;3jKvUGl1)hlQ{NK!K9kt1r%(kQ^eYj+^@H3AazKnJ0-MIQcwHl=6FxyRi?YaPNU^=?HMFM zhS=;^Y5Lq{6-4jDvWk4WBv!FZ|8o^vy=?M{cr5P!f-A}R1+GxiPy)(Hf94jLkWZ*S zHrVBT1>p&~rt~2G4YG=PyK!GqBV0Q2+KHlQIx*|f1pvh({CR2Wm5Q`Jx4d*&WJ0Cf zk7YCONZA$vAY+-bv#dL#t4X~I-U9E&GL4uZZ8V%ped77&lFxG#Ge^j*(!xi_0A++3 z5D#C_smRt)Dbwg)h6$2sT$tzMMC+7NP*5OXQw2+`1hvxWpy*+};tdQbJ6}T~!q+nm zm)w~NS!$P){N8OXxZCj#>s4g<@cX%oUSv6sxbUD+D>ERF${=)X+R?$+dzefv5&A=W zS%B8uu&_Nwa~THvl+PQ6po6u`Jz!t9_}*OhZLuE~-4}|fB=FxY2f<*YsveE-nFmg+ ze6PUk9xe)}L46yxH=TRTt9HwnH8od{tN2)=9C~ zqu{7o-L%IJ!etQttwag07kg!{Yz>ZQ>h1Gc-z$U*@#H!lu^wfkY^kX=67gc)g*)i9 z049dtJvSL$S$-{fdck4yt`C60xBRe(&NlYZf#`BbINxw9k zY{f#Nc6wyr)4r>#ug`a|@B_bkf`+tOFqBZ7a*tF3Q(fg=2`^_*K(q$o&OMtKJ*hvf zT}@ZtgygG{_6tM=RmMc!<_L!E;Lv@dXSJr-+uK(JV@ZgG8K4T%CR6Ao{<|{#`+;s; zVLCZ7zE+)^7@~@j@%=y=lOS-O<~@=C!s;$?`5=G%xXJcc=TqX}O&1t#DT~cdpP_Xm zIigHs^RLUbW()s-#He z!V$N!@)@W1s$Py@F!62APBs*y348N6J0o;k?tN`tLqR{w+C`CuamhZxtRUEWdj-k3 zRNm!t+(9?v{xB+5gw`V?b|nNYsqY_41wy@s3`2@l!@GPRLW@^ zP6xp<8^@6hVP&YByS+@LpK?H?siM-N`QXl2?uUk#U}a29PNN?jOptd#5z`&Kk5LEG zf0U}?*(gS)!hQNd4VyK$u-M|L4G}Q~QW9Vj^j`hD@A}t~PL`oYp|K;MkUn_>Vp~CLL`_W%3Ze7Tk+Mbi*_1wolX4fhf_UAEtTgrDwzcUzojIWKb!Z6? z%RfsNa7Td@s01m#m0$$n080BS=tKfpsbT4v5}~=%idqd0B7h)bFN2+?Oc;sswwkk= zMzuJ3Oy+ovGDF!xiiU^rp73qHdIVUXN+aq3b`1(09i90?B{E#vVKFKID=h0{sP6=0 zPf(xnpOG*>n0LGh0qB4{6(cye@z3Pp&!KT}FMwo|=W$j#4;W6_4iPE|Nu<_f8|*QW z)(J2li3KY}q|(RjYH4bIklrjR6G2#QE)tASqp;QcV#O)78@>ah~LQa*3=t-jFLzGdw&TVG(z| zQ7Sa0irJRAVnkZoa8E2O(xDR}Ec{e*Qd$Dbt==BSIag&xlIaqv3D^m~fibkJqix=b zbLLWA@gFOU(uKVJKsZODrHL|@&k;0i_F5``R+5k9gH#u39{-nhzbBu%u`H!f$NNqD z*2HKhl?qfWAVlJ^&Mqz)qQ_Xh@neu0Lm#;GqNR!QArbPLsN-%dZZaW}V!3`Ejm7*~ zdU7X~PArd|VS%&+NGwpAO02e=H)Pkey`AG&w6c<-*#Eqr%#6#?SMUjRcptM!+IJ)WsydW-tXe3t-aJMncA9rfh7e0yg%Yfn=~wRL{d0udO*Mravn(~=+mFi8s>R@xjHcb)r}ZK)I5V` zslx5uP|b3uy0iG4l+@-A(1?m6Hzf1ey?TO9IC_gCn8&SLE&CBD#hx}e90uBIpTGdD zxbpT-kwzr5Elj7wFMt2fc$Hajzns!JI9gK?B0zpl7HpS+n%Zcpd(U7+W-+oR^{r>< zHqt6O@`X9jrF{DI3H0P57k!{_Qy!I6Z`~YXYrh(uh+|p!k32GBdD-C7>3OGG}==j0z zu23?5eoaRU1m|P`{mb3ejq0BLSk=jAb0Ql3H3DJsPP0KAg2eXX`Sa(Sb&~NzV)H*a ztE(d(ayX+&%{PaKuh6W^(h|lnseTHnvERK5R!o;_m$VHCTVQkvA5d|<0qCXN87CC) z*M$E$b1A)%%7ne`llm+|TbtWY)7%Ww;K+ytoeN{(-HI=h=aX813miuTanKl(*?^0{ERth=2wIJ_IxkdHBJNUMejVUK$b_IrU)uFYqX5!w#}>4}`m)ag z-YYz<3r=*Tx;CSa#sT_?oC&*Tvfil#%|W7`-Nel4s8g{wi65Q)W3R$Amlh#CcKOgA zI;w}nTTrz^k=UrhS4Gyp2j2Cjai9a~n$l(Ipiz208fVK;%iWG};tqf~UD#O3ZqZQM zrxW%M<+lI*2QcB>1Di=GohhJs*0`;Q!}uuPymotGp>` zV)2-Q;Ph<*t}WWV7Xpo0G5RZ2Q`6I}qZ~14Kg}mf-yvFGTHNl=H(`O<3&!m?c~&LNRFqVAa>2#8U}f=2nq?ORHJZNaTn20peE9Z=O3_3pzmXXs zA;QJ~1L6w@Oeryy)6>fM@_0R+=4C~4GN(@3SNqK&dTZLXU#TGgJ6-T8=6*lr03|e! z-lQWV>VzO#pN!J_4CpGh;N&l;@?Xb+mc7RGaXYLEY^{6try}4GrOHwsu*Og<@6W60!>VCfGytW7O z?gie(zfuPW8>?1>D~{RC**zrb6{I8V|Kgfo_;GVjQHZf@@Zo##2qs0&;9{p5>42x5 zS~krWl;s)2PV@N|&#~QYOPziIxX{9GnkY15=piI~Ruwq+AbEz9Lpd;Qjf%BjgWu$J zaXt;R>ip%l#-AopGG_t)kv*9LIOp@I*@#PBSib9bfDy^^&C zyVT>7bM&rk%Uf(Im_i15xp4<#qRi`e z0H@~(V)`Ks!ljct_EU^!Z#ynev<=Y_kA&Z%N|9E+&gsci;>LK1psDetX7R1spCZnG zri$SE(cW*e-o0FB{fTMX7o9Op_M6yOS0t^IU8sI&c;5B(^=L%ebcU!}sryIBZnHHe7D( zbUc|boAhkexNs#(EC1mCDB%M)1ew9<3np7XM$J?g_x4IOU^w(goYwY;EsmK+4^22n zw2B!xVg+Q;-+WMNz;MXRB_|MA0t8~jqB7X**>gZ2IhkaJD}P^4gkcCgkH0(2sIA+>0R zm81W)R{8G_U{4slt8Z2e1sMB)ii94O@+nmUxE>ZqHrcmm{{8NM`cyOybSwW+dH`Aa z>7TOn|M-=9TmIQ}{LB9($?v~^K2z=N%vm20g7Op_2)g4KeZYun3FIj`AFhR2VlI38 z_#j8Jugw)mkwrjGyPuz*-s$e_2HM>35pIU*-R}pyq z;EjcN&!1=4pA>X)^(H>f?4;5R|9UI(fEsbeq?XHgt=I!0o!Wz6R*?m*F&fI7nt&0tTA6x z?yoID(!k8jq{D$8s9=L9?ba5CU5|lG-htJyyChGyNnou%Ii#a3 z#SKVYK7-SL^CnogJC<&+VElBdwt<~qH9wOHL}|Bzx_l%t?vI!`(1wrpKSuEWXlp|O zMYc*4DX5DY;(bGt!73$xp2|8641|w)fdi@`fLTcKcLJdV>xNRObi#3C9efTA)6K_^ z<~qtLIzXetkq5ea%6D{NA7r$7A}?mUWEPghDHy`M3HA;0t6IYSeh%cZ!?;vN;_n<|FB^Q=P0 zD}$LY479I_o?)Hk+u-99T{e*!zKWQ*eqy;?oUd=ieuVvnvB?LoBrAM>W4lZKoVRiO zF1S6Z82{X^Mk@fr{8OUmzUb>=0pSMZyZ+y3_=-Lu&o5=A1+l4fT{ zR(_W134XW;O_E6FEV5)|qntkxa6Nj&<9W#l_D~@TK2~1hG%+!3i?j8oryIlT5AQcV z8qq$SS8VdU$8iVj2`SIA--VyJIIbEMw%59A|>@_{pq<G2+ zT13&Z^uNi8F|$cp85;UwQ%P-%ahBKyrZ9tZ44J2CJf9&Pds%#GqCKIexjmMRoJhc%WVXJ*#-wwk%m}!zKBNu*B3{mATXlB?sD#S#6X_oz ze;nN`K0N-uTJ}*Uog@ofcL~|lcX`%elFd&q_FRbY{b_*AlB%8`BoE=O zDyeIJ1k)9dYW}wg#{zkYzeoyh*27gqQ(5*GD3ERwideEV(^G!;apC7FOP?`S!@NGr zo;6?$k70^0-_6%I7taW#b1)O-UcN*dU3XhtC`!Orr@0r;*^l97hW`5cn&~5{N2Z6s zaFOvsxYwgPi<*F?VXK8o`5E1lp+gtk;3QynuEuHb!sg`3Cf;@JwCPHnas=#PUn((YVYa@EYC}e7xa+AKmaqR>Eeoy zAmx3atE)RwpepZ|awBV?TXlZHU=E@^LEg3E=pP1!VB*Bs-k2asVWJFjH?%lRV%pz? zY1~-3&)q&45?UE87{})}egcSj-i4Fp86Z<2Pp5%LE{zAZBw5Eaw8ursoF`WsB-kos_T(&En zpFxX2!A*$|NcC@#8!#qq9yk+KL|X{%;-wBhbTp!TYQJG|@w4evO^|0}EGxU)*ehRu z|0N@fo!D1UwA#ZJ#bv}!5Soy&vo+avi|u!fzh zODhC_x$VmRrW9s_gSpvRZIo{-4n9a8!BV9gV-TCK4_ua9schAQRCs?bC33fl~^6Xra4csf*O>MEM{Xe z9GqLDB_%p$BC(Y^e&3s~p2QxtjVJgGBk1u;x^vN zP;;Fky;o5G{yqHY?6noFQ(AF6@0Mh8?-<*odah%|HHjtHQtbIyu~noX$Izs@-jtwx zBtObK-cSp!23=K>2N~U3%rZP@ z_{I6J7Gv3#YN{AkF&-wL^(#NDWYzpoN8>4YNhHcXx#Xh2JwsFk?tKdLS6Mf1>UV7| z#?D^K@Sa`rtcetSkn2pJ!!@j!$jIkx#2~fG;Z&g^cJ)4&onfi`==!|(eSr>oxrcHD z-#bYsUU+C=;D-JwXk!j^IYF5yDFJ(m!>9rAFynD$cz`OU_1#`kws8$up7EHp6k^Q$ z!J-tJoU+swOe49lF)v3wWms<4793}~#IDVQH_O2)3BQ+A3Pw5tAWj_+*rl6m|H9d277}CRs^r(*LXL8Qh5rfI%d(VKyX(xb6DrxFOzHi> zMsAd{%Df-cX%5nKwVm4+)8WMX9be!uZ(s;j1Hs$)Kt!!tWOTIRr0xh3xt(WfGBgQ> z2Pwoy`hgrfpY{PRg27-4?Xpr$+< z&NgA^8!8rb*vhud-^>>30YMpqHT&yPivo5G0i8cxoz=Kgh*HU0DUbAGVDvyEuh21~ z5MQVcwQgDV7dLPqv1?DO-6NK?k>lcQmo?lvm+^*{&tnK)cI{!a#NL+L0bBU2l9V}c zu|gD-ymbd9OW7$Y@jri7WYF)P(D`mm7Hph;ZivyyaDGKfawA6g(9d4_6L=Ud#g8*W z>7@7k9R(7)#cjhAPVd&vuIsu#U2X6Vj1HGc=|3lDr{=O31@pA6@|q+<>M^^vwQc6o z;ln0XXu^ktC0UUl?Hmp>>4s3h!oQsKjKOatAB#t&A2^lCRH-@byTn#O-%YKr%*AP0 zH^`G5Lm>m9j?aIA+s1X)|{eXJ{bTbX;pc!qzH#|G^2wNyRNbUS%lMIu~T+LHM@^{qQ z{b{@fjV9^BTy!+=a>#@qWLYG0M#c1A7}`dipaBl7__gb?0?Yu_ee^=7#-NwmT^Av^Ob{<=dh;={ocd zvL#_#0U3ZBSTH>|(jGz7(@*H-{}>4NJEE?cE_K6wc4#Jb%je|?DwCt8d#=-Y9Hgo# zy?tGg3wnfRZBZdbhvRIWAVti9tF7j>M<;$%8F@s`{6`PX2wz)AM-_c>YW-sa@@n1N zJFuZo?rwtllR1^jP|nOfbSc-NZV8x2CwEYYug0rauc9>FuElA3D1Du2;(vVpPO=Jy z$+|cAPz6d6#cYYEz$G`ZL22&}D$>Dm4yXFw$%h9dFSn&vzizBcqZ)kdkC#oY4+VBj zvAKwq6y;oVb)1?}x2u&hv><#lbo!zawvV9%nUU+v(5{Vnd4Y$>wNqFa*VJXWL}8iH zP6GvJkb_)=MQC#O$f3IV%C*8>HFqmluk7;3DnVQh9Ymi@9Z_xA@VqfpF%f)-i?4tND?f0B%zLVUp(4Q+&;HeEE3S@BY18&d;Q5u&E=1VyEcSGq5*4J|Q6E-OCXTw5*aYmO~IZ`fUVak8g6XmVuhI}3H8k%7~Vy7 zQq9*wRrX5t&S>?76kTF4;7ZnaEeeJyAm#~1O1^ne6BW}>NG5mB1GE-!b3qs{`%K5Z zE`M=t-F$K1e*=PbGQ8KoWpKP?M=U#=A^^_vwaK1pMspaC&q zzEBLE!_2gvS=?P8SpAP4L3}`X$mViQzhq2azF=*ReGGa{z3 zgr!Ezb%Nl2;zm=?sS7O=pL1CEBylAx?k%g8#=uh!JMOQSYi>2}0QsOuC+KGCHU2AA zN*f5)MMxj~Wf%GIg5BV4qx(4oUqZJ_;w}$3JtVV$hs-p(rEBmh*as+#hk)5Vj1$cd z9f#B8gIRytY^hUe2Wa1+J;eD>*g@|N#El=u`%>vQ$g_pQ-3c}5uV1OvNEFc&y#y4K zh{h?=yKnssKFE8&y^&9c9lHUFJ{k@^>;&_0tzWgs=HsuFd=0)wCMaYvl&U4#P%rR4 zb@m|5PzAF1qLp3(jOrk?(lA1a<8MG3^VP6GWn;QJeF_{U=jgb3rV6BN=MP+6@$gdk zT*#$rWQ6WvAHdYgut7>rZaiYP;^B0aWm`(^A^EA%_Ly$|%LvHnM2()0hP=FnIS{O= zLvP-AE>XraX+9t{GedYfW|@wfBFSewYw7Mvc*EcN-vWhzL-p(3A2-)(a8oLO3}To@ zPnX3io9T!#j#hL~730*hXtm=n0t}+pY8C}V$$G7xB7jk54HgOas|(+_0oU>x2W(tn zF(2!*ZzEVnK3MIE6Yon|lYgl+6!UVqV!i*pi6LqT7);V_ohZ(O*ey5T=$F>jn>+4M3Na# zj+6~2v6l264}XG1Z*c3Y*a0hSmNh@f{<6Fn#RGmuGq7Q zU2w*PnU@O$-3Pu&@z~R)Q;X4d6B+F_wA9>-V97Ie9c>8{czk+SXn#YL);0$S(WU#5 zb3THA$AUWT)n*RO@$;dErQErswoCM9a z-Yr&Ut(qrqSP$R2U5QWGS#XqYEa z_&8$ZG)xCA(>(coRco0Ku{}_HR=nDspxQ4?jk&71?jUe}-z5u5AG!5-l>wqKN|>FR zng(H`Q?9}=9V>jXdWNRnUkVSES?W#<4!hZ>x)1h|#2mG`G)-VcCW?}DbH1L37V-i( zX+>jMUrv+9)F?%@%&_=JuD<~jbHqL@^IfZdT@Dbrc74E62t<&NcZj#IkLY?qOGZIl zMqbz3i{FyYqB`iH?tg1m#?+k(*XS?$VD!~EVRkWmPxJ7An3$p z=MSJ>F|3q&PDOJ5iYmQhtuOW4T>-aKgm`+Rhn}HDQOl*0pR9nq?0BE}*wpz}k1;f; zmu#K){ED{ZDQZN-3wGQlX59<{@eWl9Fg#VhxLL=f%%cV}Y%Rimpxk7fR&yhPkKc6Q@^RvV}C<{EkS_xjU?YC|KK#|ODB zxdnIf*v8SN<(i7pF6dtql?czjG@6XMjSi)l`KyZy_QhvdmDoq z(iCqSynqo=qvS*^1A}hgO`5CFBo!qLJ-hwP!!yzD$|SZl_6?=;0fI+&l)hNoWZemk zd9W$O)BV={2Nr*&o!&OK+}ZZ_tFt;^kmz|V?vqo!aJhr<>UTXO$FR8l?ccHdUIvz~ z7&d)pRLlD2#>`%QFRQNroI6K)?>E4GL;C`7wsHH@1OotJ;9`2b;~~j-NtScj68%O7 z7PWT0D-?Pe6;#FkO`goDSj*bZPPIBn9t>>s-KXbUhOp@nJCI`{kK|||f5?+G@fal* zX4}`pzj?~mg?n~Dh4%avXtLw(=K?GS(8Y0N=$&bS#mWfJIDDNR`Y9Nf!5=Jgmg|aP ze)pl-NZ>{c+M}VHZ>Dh5GqYJ9uu)Q)-JKu87CK4w_0FtTi(!eEc`PN(M%F*svrP@) zUA{v(QevoWvE%JQd`_*)IW*6d{O^#NC{rMQg_H1mX9x#?^cQ7nzk5d!%=7VFoF?== z*_h!(r{4xOBv*&Rwe2q)-<&RsI)Sa>gZEUn!h!4c7Ea5uGch;s8&MTa)-}WTy;a`+Lpfnhqd6>~zc2s0 zzpwgeBWqk=ldTLLU81=24D}m9+BQa#@*9!P>kS52*J}M9&vNy=S4Z`{|5^ zr(=;zE$)v;v{%RDJfWn5cMLQAj%YU}>h;c3nDjS;Ph2!$3O9B~w5B6@B&#*jahxW8 z;g~H?Tea`=l`>rPfxgac*UX zL67oWtE-e+aVQd34aKWAgWe^Z#0JNsYOcdO*Aica{a)d##LBb8k^hw$_HOQo6TfNi z>F$~M^%dch=a*im5*B8kUr$kyY2Z1DRR^1Zd1OB$qI^kWJ*Biv=5v`FiKsufdz#Vl=4;+Vwg#|2RvZqg z(*(Up)KR+z2P@N7apQ3nh3Lwntgd;vvxk@-*HPKT{1-B8B=SFyVO{?hG7LK@C024{ zxg&hpt4IR|!yihMp;i?Dda`v@3;83!oKcFr(kVBfI}WoWizz&q$vN<;9Aa^d;w1Ec zmS665Ts=N4zjVvCsyfr;M4HOu8Imj8r~nOJLL=QI6-<@hSwzi;k#CEnKatz0KEsqu z1gA_AKKsYlfG_(Qu;r5YaF><;)})SwXjz4NvYk&`@x0WmDnuqEA(40W@i&;+C^=?g zs%Pi?V%9{XL`u1p>^$LA=1EMcAuxYzJOB~nTnnXA{`<^O$`_t9Tj3|;#MX%WZR(y~ zmke=<3AP+$*w{=`dPB*Cy<-jr>M+xx+6p5F=}ln@#8=9f6mhGbH|It;XR-Q5v}DNj ztfP-4f##7yfv-X-9v3c^I-{cYdOaKCu-QeZ%(90yOeuwM$EZ2Q3>nBZmkfZs0 zad>{^rk!L0lUR+qS5$Bmc1r?oZDTf}=71Jo5aJLt)FLI|SV_C)%g4m2 z=F&G`_#@yX3d1gfzb!LHp0()RM+3*;dc)V(PH=`O>h}GT=vfj&c$xFboY{SU--3nd z_yT4K4yDPlQJ!;dAZz`N?I(>0@Mw=Fy=Axu22*U23z7E&DJ6~;n(yIcM*W5PvLf%{ z`j%7IFKj`Kiio9Er&shQ8EjM4`wH;G|OEWR;n zRMkIGb7U;)%Gp?{@*4Ur7b&hn4F4MRSu>xygtoWyQP z9Gq4du@=;Inn7o)lk3sg+d7upF-OJ9h5Uj)J|xFr2>2;Zy{r7qF?2{NT7U>Ue0#h) z!j!Duxob$R!>9JoYtl|90Q)`r@ikW?D^vAgbtl{RPJPN)zWF`3V+i94wOmTJfU4p_ zB)ukZHnjm~Ax5L4f=DL4o0cYgeI1TH~e*JDWR`;Hs6=>8nzXMJ+jzy}q$- zA!yB@YIPKht)p)3C+fWF2D}UJ9jbYh=q>TCoC*;BJbN)`BWHptt|>h;;1`L}CAi5v zi{))*%3$Ca+H{eZzmgT2Y#wm(M{^w_azL406CEcdq;HM~MN3(|m6=70u(kb`*M~LY zt}yFiIt?sXdGuTdb~o`x$^FYWM=!mp?WM*Gx2dR!+spgcZicp{LOgEL*(_`fbffb- z@UlI^C*G=LRtvX07yu$sSw_O1l1o})+fazKKX*kSB`%o;FJttvU)C*d1_7Z%-hk|) zkYAR}nv`gWH^@;P$_e4NIk<0bVIlj)mm@)jd;a)D#ey_5#`M`ik*ly0)mw?To%l&C zjrsf~JCk-Ia(B1VLm;oCRZQbm;-f5m1Qc36GTGr^QG!=YT0xtUu0H>S@8id5wh(icwM z$;|0Iq_Yin;?*mRZ{`67i3~*a)=?<}0%Shl`r_i#EO>N^6D40FmsO)0O}HOe>5Vx2 znnkYkQXZ~2w)Y{F9OS)Al;C~Om0TotRWkcpuLgN}MC?PinSq8gVxrzDqV9@M z&l@&GMW&P=Z1U=TwNXC_^m?nJJ&Z!w8vCjQc<>ze=5l8Hb&k`>1XuT_9JYQEj8J5r z%G2Aw?oA*77^1~VGyiY_$GLu?s3CfkokDVfEQz?Rt4#}==2JMQK&C(4m5%>n_8vp5 zU9~Vl{m)A$m~T?HMrbM=Wyb+0wvbVIK~#Y|%{b!4Y)>Rt%`N%;u_?{)s2zvG9r*er zERh1aY+pVwWTk1A(Y12})mfeb~rxr!BhrtP~*mf}_fA1P9;M=~L{?Sa0V*X0$ zhZ5oY_Oa0jb-)uwUYsil&gpVs4bb_DO_6%ub?*FB4m$cy_gq|_8vTEzeF5ha#-_Gb z>25zG2* zr)zBP0Z$96k&%%@D#QsuGug_PR#yR;OLLdmwY0N&j>M#LT4Q=bM6S@ilkz>~JkLB( zdZzF>C?OuUD#YD)>5iuh0RanowT#{5fRmvk~;?EoUX=_-lo`R(JY$5 zYSbF5goj}M`d$zad0s5FV>D~MxxW%*zSl~Ve zBk>#6Q0Cy&?d{&x0T;|ug&K8<`e+e2dQp4b&!+a!1uy)bKDcVIC`M~WN!X?F`suXTc_45 z!P*4rK7;jV9kd5fv?0{I0~0LuRquugnF-+Qpo9oMsQ-HMgSV^KG_<%->{ znUlKQG*(6Bx~+Zwo!?+Xp*Nii3vN30V~WF!WpO=-R;#Ae5)<%W)5*F2X)T+<}7^L~jTToH|s*Tw@+413~2 zYJ|i!x+T^PmRA}n14qD|u@hA)-+BNpZ3LRihyPCL+L~TfuMmT1v-!Da zxnEXUSlio%mg#1)SEXb80+M-jyjKc~1!q&royQam=m2X-1Vn^22A~ll&ofsR_H30e~(z(e|})dgm4cw*AJ) zz9z?wVQ=U8J8CB%Z=cfl&F&m>z+_NrHqL}h^8;hypSO)yY~_9{bO?@f;9uTqfOw}U zeeM`3qg)_PWwyTLn>8xWCZs(VOx{81Aq&UE*cHz&W{Qv)uk+ zEp&6sLz0vnr*Vo^z46Kk=+LG8L_bi(2|p&`3yfTN51;>LyhrL)sN)Bg9T}cJ4-~y| zK>5^Mp3_r#P4IOt0>pU%%IsCBkS>ZijG4tLd|lwjM-;S7f-G>e(Lf#&dv$gC@4rl0<_%O)gd#)S=&n| zLQX)L(_{()XA76Bl8@&apVdW%0fNnM8go!|=Tt~P+)K6bUHgdQ?JQl)x*)>S_e(9& z!1uhE3oi2OYLo{7S$`3>gy24PyLh1{0i;=%xo(fpAL4R330J+g5)4_9GYdOB_5Qv6 zR1m3w{9g!LMuyAF?T3;qo`Q!M#|Jq=wXYO~ul`TK){2~w4~lM0YZnu_Omg2G8XY4e z3nHCH&57<0Fr2l%@qBV&;qeKOzy?{Y=&#g5wJTfkDuuv+MC?eA*3?6}bvV64+8!|U@wWm! z4z%Z;72=ph*$r_tee(xh5hKfGNUycil2#5sF1aKUqMd$GllWu^^N2`)c^aQ*VWT=T-gzXCC?Q@dkH_iUl(obY*~ZUSJGT2RqO%&3(lF^4($$*vY6LSl57NcFhtaS(d?BHm~Tql7v4jn(xBpVEj#l7`U!J`V~ z0Rp^ZopSq0w%4XdFK7k?6%IUW*CGT%!%b@ORXEt3c9IU~q9)eul{=ilRwNqx3D*hV z&6Qmd8ZY+K!GP9Nmq$|l2O`UcPNi3cO?8!;h_G(E?~!D2RAOU&iFu=@V3gMJMwNij zyq4rsiOOZ(LO+l%4ptcuq-?~aQ?ZF(A0$EUYwYLnUO*k1VTb)A7jAs_STF6kWMJRI zl8wn8D@(dn$b_q?dG_hfelrh&KnRp5_#ZoTf9{pDx@UW^UuWi5$(_gOG;Dczct`MP z&RrKJVa+`awLr7J0FfOLa^E-mSQnv{zwjZwbUB?4j^pSVgE`y%tuUz26o|m14TQ$ThjU(s$OK48WfvW&E3QMO%zM zLJ3Vq%k(|i-+#Ba=awHSm#>s#Fa0<3h5Y^lKfR%h4x}DUM_%Z?Nz~o*q3N$?la1(n%no`KV3xPyM<@{++V3*jCm`ad<{|%qY+@OTK z2D7x8odi6qb{wINMDLm-4@>)k#Q4t?k6jx?j)@+3Ms8U!2q66s%_pWJBH5)4z?lbLioU_Zj$57-nZ7)1 zx#7E9e>o;xNs*jAq|jR8AHM{xQ1H71`=+OgLXgtme`2n{J8bYHsU(v+|HI=E`2V$3 z{PjlQD;xS>C@%2t^4~85+QgE*Hc@`S2s5|$h`7g`Q%*913lm$AVMm6 z0JDAxc$VvO{`UFrcHFJ@Q(q%?Nl4 zozE6NSCzPtfrnO|nSf=vu2>jBz9%Ul((U58mVjwzu_wUws9ejK0+)uWATjZ?bs_*I z1Fu*Gx(C`rz$k;N*xZ8mCyVS)?}v!UUMpZuB=2No6&qG$TDOnXQSIff$M@#ZPq4cE!v3!*CqVt_4wzPYhL$9hxNF1^P9we0I~y| z9D_xgst{UT(Eh}~Er@3zS*w!cu_%NN_+>pAjL;;I0 zmcPzW9zI;25WM{g*&MQVbQIgirm_YRBYIyX$L#d}U3Gf-9|ZgR;T(oYR9<=_8=nLQKQkfSJ@mdfv5|-*J7fQJE}9 z_nXYSqAwiQ`%5V1^HrE}^ePGw6lB!Mz8hSq`AwKFrmIlU*C;3{MYKtuJo)5@j)yb_ zQIy;Q_}F(049GZPh4G@$KNcdYr|$0V17LS>b+P>%|Kl+w{%eEI_n{>G^anPp7X_*% z?-xGZF}>~9@8RsM>g0S8>?uPXN?H=$0r+3`WO}<#Jba;SC zf(*T1{{Ddrs3-$7TBgW4> z#jO2Vr_@E8YaT%1kU>d5qI|;cJn&v?ym)&GPWZ7mB?v6^^-l`b!F120@YKr6Dgq2e z7J%@HegQibi3o8-z%;%oW{I7-EKwTt#AD|4#5RxQ53`t^5XCZSi&ZE+7(WE8^ofY-G!75$gk@M59?Rk6= zLVjraBb`q{CV8@D(W3+IgR^oAP?|xeS%CEAIjw>Mq0!T2-SBDfSq+qU3D%e`Lz+?r z1R6I68+iHn`A1!agj7M6obc92{-_y1e-4&9S$~Qsi9mMi|Mrq%A{B9ihvp-GZ#a|! z>&v9_^wMCD!u@t^>!&EgQ#6`x941DbV915fV*QeU<3a|-%XeoAiA^uf5FV_y5`1kn zD8$%gz37cbBsq`;8iLZwN=OeCH+e?P`QcgyfRM0 zNGBbSivafhWPT&2?s&!mO*H6gr%JuowP%FfU2(yq8xo*Nh?uc-=>yhmUqA?0?uzNa z=d$EGSnV$v69oP}e+&{|fKG)OmJ#cc#koB&S@1TFyQ%{_UC+P3ye&O^bmOe)(gnzo+t%Y%>wcFXnP8yCy@Z3?d9sZ^e1NEpxUyM z(lRgkNT3fL|FhTuvu(D0O>>u#qwwon?FB$ILnO-=Zb~O zo-*U>zjBkF1l)K6fkV!$sy19^BRwWWng`CW^hS)iY9W{vTPMnTMTvJj_y$8w`XIG zN`!Eu8oGkvaP52#Zot`sbOzgT7TUAAG{~Q;$ zxCLs9v2m@x@oyhN;KuwSs7J3~P8G~nl(%$2PRexBe0>+cp4t^Q+;ERc+eWbjCydL2 zN5BtbII%kQsAe|Gl(LuC{RU4=tG#;Dq?ni(%c5$^#2B!Q+$}kiWLaC2l^+f6W!Z=V zsnyV5Vlb8$RgS|w(HsmrnHD7ww(_bf#f-1OzCSw@SQ-dvj`|T&xneq*iP9ea!pH4& z_l3o54ox#&J}xDq6GOAm#o2jbf0-sv1Fn(MoICM-C@mtv(QBwrMu@kptAzL&DxIWT zJ*dF)IE`~75lo8Z&n;bMmGnq#z)A1x=br&6WVC9fFOh+3Cm|5oI{VE`4eC)R16{Y7 z-=83S(JXTIw(~BBtF78rR)|JYKs}`WIvWrYvae4{^gOiIZY}S};O}&?uQEw_MeD%! z8vq-HEtUYvhlJ!wEd+&4tVLw9!f^QdINo#GKt|B*M5g+==_?6CJX93P`Z}-;2JZO~ zDB)XmRS6Et7hL5{`n#~&t4RaA#w0qV}Y7r|D%vC zp@`gvS(Io!CglkfnzHrKTcud(sa@Z1efcYqeDR6M8yd66d-*pqaj(0}>L@r#ew5m#_I;;=4(fs1P zy)&zx+yB}i$hwG_i=qhF?;tIJ;=sxcGavN&-uKUL85qcDwZ59LxhjE51NpHW+%rU{ zw|8s|mvgG^`OsrIAu(ixY5wpx2($n|Bf}M`HuqyXV6d1N<=(GxX`b_)7Dm6)^pDs+ z{FH!4te$h2Pe?#R>b&*@cpR=&0ND^YHLw2zUaNR;@lr@Ud~vb!IsWtQwmEW?^4u!X z4132io#+r???!XyI|*qB4%ebVcoSi0BsF+mZ>6?AQ!NMj=?TT_?;L;EF$jHND{k|LcJVu zR$PXRUKBaXtD;x?JLl}azP=mr1PPqlJV%IWtm&$~w}8iH4F>W@Ta))dDq0;!Xip;9 zJy6R8uunNk*GRx#NKQzE!$F`~`||Q~(Oqrq=U|LdU6)EXO+D(KJ*7bJv;TzDM3jbc z6ojSuCslkTDAJ+2Qz(}1;eSlX`M$fP31&ESAk*?8H@b|zU$Grtxtq*uRE!pem}+g~(hj#ZLG!8HZNj6zghC(w%P{C2i)Sd%M@2HYzlm1e1 z^m?l>C=%mZZrC5*?DJr$+OP-vb=u$k^gmA}+I{yY8Cg|~!Fuk)LS;H=Ytj)a=h_2J zp_+vW3oOe;*>hZ|5r6@<3=D~4J}=8FhcuvJjGZ2h*h0ad_K; zp}Yp14FuJd$J21Dh`!YNpEUscjgG?rZ2@>rZcKR?*>ehfUGzY zYLATjL5ySv@j{?J1u8M314Z2nnzfvT*h&d^pN!1RJy5asS{Qv@&&Y!BO1;W}_npLmI2EO=4PzG|E92oo^iKK9cjX(d05;2fD905gD$Z@i1UZ#l_SA|RBIO9v{+^OZmS4{a-{f2+g5 z5{0CTgy+I@8)rn6;YCx`Ub?ZzR7YiC%?3MGaio$)ZM#oS5~io`?fKLKKt6g4mP?Xn#>lbQ^@6`Eb5wE6M%(0*7pf z-{tn7{U^M$)vPub1Avo}6I9d)kZb$|2)NsG zLhyhWC8|@!^gx;ZjwJq$JVH$j>p`lZ*JEBsb8#SYhF)^nN%WLGz$D1@2zada-S{ak zqZYo)?YnpHSWkR>IOm4Ad0RCI?FOgIuFKZ2pe|DK?HQrEFFHUzr*Z}Zzo1|f?J|TO zDq4~j%WlLJ%dAQQic3Hm(KndyJ$-F}X{gCY6% zMB(pmu_>>-hBiFqZ7~lF-zH;Q2D#eE5_={7gdhhQCl=Gc!8CuS-V2LHJ}uNXs!G4O zI0;FRDVj)=r^T3dbRcgnlsQQ~RRukPai!YLBWy^K%!ua?HU! z-CK9!R3gP94GzFU&UZ8hjc1F8g_|KS770(_WW`4^qhc*npr1{cNvO%?KLs#radm1+ zbMlNhoSuYbP)(i{+pTy05s_AT1fW>BHy7K?-v@8-o;>+Omy{F`g@0{acgwrqNew3N_hI{ZXjS9>uCJ25>M1&eQekn$vlg zJQ>8>4?skVicxe2Ca|qUw}n6zcD73z!~Y*+Zygu)+OB4^w22? z(%q%fNH9u>uW;ad=0%Bg1ED zs@x(cG=bO)R$BpDtRsifXyTex7D(+nbmfH!kE-r8GuFMx<1C?}6u!C=Fz$k)N;i?% zUI1IWX_K@sol8NNTDA55XGfkF6@7pa+ySB_6!IJ`D#(@_kpVOfOoo(MY*912|H_|n zHy}EUw#L$V#-2A z(^Afre>z#V`n~&EXNm2K6j<<&V2U{%-#>Zp0g4+$IU@(s7+v&Dhy*zd0{;v5)&_-< zIG&LrT{51VIg?i(-ytDMke}qAusoi0;^Pq4xICi`B@+jlBj|_rk%5SO&1!4?%yQ|# z0?kT20ET<`2vhv#`mVAbt?Lsyz<~+ho~Sd%EH&&4!e!KGdx#_PQDiEv;jwE$3$-FJ zARKQ@@%LFCc~WXv#=IG%5VhI4_u&mKXOG%OstYPD zri02&hV%x0lJ5qFGh_&smq|n3cw@&>o1Kc#6yWe zOY~`GOEf1ic$_DUP<7E$efwAF!QUI%A2_u-)AC)rixZ1c$csO^ni~x9FtB&b0-Zv} zf1|XE+^C?Fc)TIytq!C9f(IK@M?u3K0Y6PttnqZEl@enmlGF94S^jTZCi1JOy@5>W zn`TuZ0MYP2CgIIxLN;8%xY`#yq-h2@yWzm`KRb1!19~xS;BL1!EZ4elb3_kvfF4Ur zOV3vP+jj(?99gvwD6n-UO=8s8{%WZ#&_s5$940HwX!*@%@TFs!g#QG?T-Uj{xh-|- z3y6NlYKy*%t%V9R1e)>{p*iznD z!Gg`~-MjZe^KLL>^k4^Im3$m8sz4BSyL^`tSSX-w>r}A8^VCfGCKi z#r8))^~L9Ljtx4wqJS9TWW8%d@Mflx1s+#g%@=k&@lZof6Lp3`!u&Y6JwpVk zG8cWq9SrZNLo~W9R`_Y;zGjk+YuSXTr+M+cI$N}3-&tPG4j~E&t#g`WO86MN%|a~$ z3FG@GgDRVKCCSWmCETZ;>9}fem-5O&ZJlzx%Q^aV1VPBI41B|7#8zB89r5R+=KX(B zTndB?3ak5#59*iCFo;>+Y>T@vaEW($hF=Np%1KB(R4LR-yCd+@s9$I}yH7qt>@B!j zk^&7%3q0n3kt5Yy$6g~xl|Pap7PyWczAfrJ;|C^ot(w|_g7vBC-nNynr>7?X-(v!u zb!g@Gls>=;Nvtk@CUf;7ThiRRF*@Glkbfo*G-5-HlB8^tJSK|>;Os#KC>x@bxN*%E0$bGr1MT<=&`LOveyTYe3gslwkJNdQ0xh(zdiVY=>v z_rRkmGF`b1isGjZGb_J|*pB%oX8s_!5|w;Ah_jOr$Y8sZDNj`Aryu8l*CeHicPw~) zm{rFuxjR1RbSb9N3Y=UpkQG@ij+mQ6HfTG+9O7xN2S46{@5jw4#3} z>=?Q2f8P(4l{F=JN{y*RySU!8X`_dqQjaDavvsltrPq#@es7ULj;ek%dvXgr-{0Q7 zcFR9c<*iOS2|3YpLvg28$GelQG;6=NH;P_|HWy+_Ng6r({c7+6|E~q{r_!MXwnsH^*qpln z(FTaRK%&c2D=RBER=r{>D%e3U^V7GVdVeC)07aJNH~9v@)!9V7#ukT@P-bhOE~4i)xZ8Jp7xV^;2nQK? zg7OGg1mqUj9E?ah&mJinXz9G9c$e-%0Uq5TaZIvw!|q7tu&%??Qf$OM9yWyXC%A3o4|j&;a(D`tiB$dR(ofv}N`JM4-fEw5t_zlJ$B zl5jXOe0^mR#P4xVVcf4pmljgzKDCsu(;(HL+nwoUzN)X(neRgiE_695h!K-v=nA?E zpYllmVQB-H%DqWz@m=`!D|^fENzi zTvpZ!O48AZT-ByV*Mg_Oa}fA@>XFq#PsVekl~F+1MzGPo(wUSv6o}6B47wqPWOwI3 z$}{k7hkY8=W+~Qib^po%UCzoi8$m2xH0Y%7j$OoSF+b}V=?iF?I>tE25##20A#<^c zYWra+$M9EG6+!(K`B#P}?_vHTh5wCT)L;I(wxS$in`X7w8hcTlV{w{dRhFS}Tf8Ef z5qP`Gcg@TjPwu4R+540wXKBojSUAd<1Zvcfr1KVD-`UP8-k5nQW4T6XkUDVjjQHd} za1WFe!-&4(*a$VFS3-Uc*N0P9YI%KC^_? zL3u<0%#Z*v{rRib%jKo*0u2-#W))t^JK{HvSg*so`++zT9*D4CpYs%+4Odp1sB&T^ zd}SU0_}&|_V(woWB!`WhGqt@oMkE1-2OZ1)L+-YfNA4Rrcw{ua_I({4j?v|Wl=7~U zVu?=x(5trsABFJl@hcZ9qSTa+r;>vzfjy9M8d=PMuV*@_y{HwJXovDG7})26Ab=BxE7*$jUK)H(=^GKS3llY>X)nVn+S2P3BV;i4@i zAq8=hfF>WTyx41COOSxZfCg4B8nYj$o#BvemzlkQ{CJvDBzHNK>b3Jvv z-pNi~c(mD`(R<U;5(u6 zp%AQTAy8`RTi<@2BV`gOcbGL)i0R!_*drrU$;Dk`IX0M+8{Kz%)K26oNqjdh$-g#M zj)>rB(9W(>49LH$PpI%ub=q_kBsz{Sm*k#eo!pPwG#2^#;naW*)`=h+^QXET%T#rT1Q z&q|9a5m~m)xNgy@7x`)>#2~*2S%vKZ7YB5jsHSKwvtl~D*;_utl|A}}rdS1KU>=H( zad+#Spa}*||PekT>POA7SMbM#4b~NT6a`&k(@6NFoLjp$zhAWA2t3_hyqK zCOlt?(I{RVZ-42Z_sG%sAwqjPS}f?1uT>&cMfHx&^x|ZD10M`-mRLZF6>lJ}>~yhy zLv4Y~L~qGu{l4+qKw5(<@g)D`jV-aEK=*az70vdSqvaFZn;hBXApl0Y9q1KG3cXOV ze6iV8qFuFv=*p~5nNjf~V-qvX?=o1gQlB5AOar2|(TRv|HNJ!oo8w*|;iS*!=j2Qs z>9>_}yw@&1N2ZjsMVgYa$u3e9nLK(Vy*#FKGuX|B+BOqNZT-ARoJ$-Cw*Ic-xt{R&2vrf>M2aT=(^bhsDj*{+uquSR#WYX>P1@@B(+j~q_|*mRcpsLD3V6a>8iewuwM{n<<)1Rn;s zhvsRZyzh+`yYciGEc9^0xiuQ52@|5m34Cp8&{DjT>>djMMtPG3qsvLmF-w{0vG=5b zoCrz?QuA6jpm`%Mhd_M~Z%I_nayw&t0>Ie{tJbK?$kV5au{H4b+OuRbP|dI*Y7!_>md>v5Ku$i?=h}_#1Vcid(JIfI1)J5X^*+_UZMwcrXdC%~U`_A-%|NLk@cLAIHJt1{csou3axH|&L zM1R}I+jkdkMs!guKz4w{?2AF#-~?XV?a&%WPQ3;DfHJJaBXr=JD_T24-ZPHO<94`<3I z6B=}ew1Vyj^h5KXT(BiWMQIIANi|8DiIf+317@H+OH_|FOVd?(m$yVbx;<<) zvi)y6x}2LFHY?#e`V1^otM^QxxT;x{N|M!LI!*@~p``F|yH?QZQRWo)lv{J`<}%z# znuKEk{MQmi82P6R3ehic2=J|^DHZKjdb?qvmcy*7=ABOmOaP|SH6ut1>!zVMC4@JpUHAN7J-ucqY z?mQOuMl47}0}fkOs2h)Yfuf$g1D^BQ1A~Ei%zb4y8Pt?~&dspN&J?{jIC#slc>C0! zoMwN08?a{J+Q)v+Hl3zX8PB*t=h9`v1%R;X$%gf9q+jcQ;RPp#c`LBzcmywzX)A{Q zSrr<8aa2lz3D}EFX?a>c3tkYOImI|iU#h!O4HO~ zFTI*SJJa^}?F0Mpl-Q#$69R%1Ni9m0cp_Mg#~0J%CK5SyKr5doHL zEAVrSvfeC5)yDIC+y~`cL0y*3gOlA(IP?W8Fo?-~eWebv*E7UIRGO(1c&F3(bnMN> z^P52xH(J?KLIAodKrnU(ggePu_Y%T7C_3xKjtL>W$K>JPJ5tTYzq!{O0H&*HBI!9x zx7qRJp>c8fkj}WxWt^OP=ftK4924b!esnSg#8^b&5P@-1uKoxvBpAKu z1O#}>yhcfRmCqG}-rCXjhV#4AO_+F0N#e-q=WiLR4!2??q{Trt4k26uO_M}Ba1qi# zmHID;kzF^EDnot_EIxS%@q+|opad*O^jwv1W`k{U*i@U#s{2e@NV4A~Y5!uk2__}N zWw+c0)D%C?iRp{*&UmSJpJMI2&VKXhPCS<#ZYYVsCkL+r)q)2ry?3xIZ%Q4^aDs@q z4IdJ|HuVARm<+S39S8%HAQy$}&5wkDoSR0FcfI!rU3lLl1yIDXlEk$H^KhJOrdDGd z`^O71T~4@(nLoGaTM%4)1MRd1pFIy!_>|`VL@^@qv|0#-uBMW2cjXn6x)SJKEqL=o zhtj0aUPUaOYge6hZL3bWUZK>g$mC6#5Blq`hP-jm0>#MZGLNmB>mygfOt@0kTN7V( z@zn1YT5S`Nto(o4fT9I^G0IEG9E3>RKRR%^|SM=)k{sov?WmDk77Q6zvokC-2YAc;<2@jjY98{ zA=XSF*7eC9TN~Q9B$sf3yr5Jysel)S78ixX4Y#%!1H87GnJ@4E`q;AGa zQPYyKFK86HyBzZx4#_t<=&VM`g>z_R-GS}MHwvLZ8w95&*CnZ=*g&wcQQueAJNHUc z^vwto+G1F7h_05TAHp5CbGHMQPkUnWa-R>UA%pOv^7IJkg{q&43Z$*l^)oph)|^&NCEwAx2@qm z4*J4&?)GdpOfg&_367@YjISg?gR3omLMP6aVMWVhXG(vHIR>ZmuG|gpxS*zH-8*BS;;x>?f^nQq;lOk3v zN2~%6n^Kx->k>n11Y9+*F!_a@0b)lxVo8bLsoS^;WJ1AM2If3226L=*)zmffzImxU z%QNdX7C%F$PsLl}aoUu`0qMrE=`kk++AS9c)OS%+IKY$ydJ8ykaS1^fJ=#sevyT+% zKCDg@Dc938$>uCO!{`$euV2Kzau9B)hZV1z-h%%)ZiyVW%8PD9!|2=`;OI(teWKC| zO!{$8M71nfGZbhlNDj)P6Zw9nI)6qhvwBx#JmR%Ww&xl+me-&_CoFY2H-urPVJryH zjGXdq>?XIT3!@F)?L+|b?0+=CrqP&@LHqlF*pU3tK4)M$%TYI zQ+lg)R0Ax~sE-Wwg{+X^pk}@#e(#><=0Q?Jz2&?8bWu8OxM8%sjEhB5mmLSMjw{v& zHuQ&*iG(Irjz?=x(Mh=Pfifn@;qzGd_5RBAK?lv-_X*|A5lh#vGpr@BE^HXZYA1MTL4J=}7L(YO${mGPxYJi5;eU}_v z%KeYtg}CUhF>Owl>5Gnf^x#RA0r}eUz~L6@jxnG`l?Su`%d6A*4fmgU4SpcL6qEt*k-mghM6xJwaw-`eQjmlw04}l*rVyt9(aMlda#++xqOPwiF z-izvS2R;;qm~+F$)X32KDyh8!ubXQ~@k|<^K;9`sb-{dn+CbS@Ql{T}PPf}^Ycic3 zG6>*D(6or@E{lx$RNjs{*YpO@j$l&XrfUsE1Lj3N2HTB3> zS)#;i(Bx};5>`$V3vOi_HjVS3$%@>hrZ@GiSGX(S9v1 zN?j{k0W7gdM9eue`;);7gB=mxtE$oejc?>ZhWaq*s>v<0vf>TlcI1Nc5nvJ-0A-zWIOC^|C{W%BMtA=)M`mD-x(mgD)wlz^oFf@ajN{rfg%aVzBp z9t$XP6!lG}kMTaJx1p|+sIAb|_%_{ENjenY_N|g1n9_@mT~5Jz~t@0ON)jw5Y~z z1>rCkLTOX7yisN!+)I?rCuRb{zg8fkv6H?P73v7xy5oPlg;Jt&a~3 zoH~I(qmuz@G>};y-)+FkPc0QKvf8ixuA%F=V~sW{YeVL>h4~NNVtHSjwRz#G&oxH& zzNzyD_c~dhCb4BD585#3_u8*(DLmN?59=26O-EU6}K0kcOrm#v_5QXuCRIlS?H2uof`zKcl@Oh?FA7 zvW)y0s63UCxer`FIN=dJwgNYoWoYhFbmQ_upx5lO%i^%rwHo<*&g*zFPl&QAVp^<8 z0Fb}P8Sn5oUCa7v#WG#I0VhXiEJ zELoXK3&195a9F5+TcDv1OTMprZ7~hs$HOHJRV}&qWvl%3Suba0TmV)W?AiX2O;1V( z;p~g*?}w5PdF{9R0Q;r6y&0?w3K7+>yM3jhHtbd zO5DHV8)WH!8tM9#pL}<>euO`YcJ}Wr-^mc{{D#k)$x)w3hOdE=79v7<8wa+PK|3!J zYb7l0km^6hjWtEDP&(q4fF4@Z@{#;%S=!vfmr9vx)DHbcK$l&_w;#TTcq0ygZ%Q%U zhQp*tRhm8wQpx~uz;iV6tsHn_SNhK}h*(y}bw^7Vqahxt3-Pe+FHp(HOgLTWFnagF%l>G=y+8BcBJ1@PTF@#74drY`uRB%|kf7w_JImq#HN1__FNe`l;sH*j%#? z&xz;5hXDkn-`Z%KtAKGa*QOpxNP1Bje}SCl`*W?@b8v7(&3i5V<01BmT)prpN`d<( zm19IBphwq|P!U*vjVw=G&jg6o&~!W5X$Q@0g%ZUTHG!ON*C96B-q^kmGu0)7Pc-eZ z6hYuwdbjTD@NJDsdl+0Xj#<~ULPm$#mcM=-fRVn_{|k(C_>%D{brL;zs`qW3N`=&Z z6XBFT>7P=wDX&n*`3Ov9w(Fixw3IZ-%QDuX@k^8jLvJgE-9GBgI!X*s{?*t`;xDa| zy*;ix2C55j`L)D*R(5*UoMYPVg^&$Ue&2ZQemfP1XnEAM5Y_SBwaHa_3`ObfVf$sQ zWnjA=nj9ng<9NHg&eCjmg-TOdTz2E3T z_a6YHp??67nEQKBj`Tr*^nVbLU=XYhiT{p2;&+$>)SYDBzz3M5=~AQc4J*4!X$>PW zEBf4~TuFNi5?Hay>2R%eUwHGHt8K(#VNz5UB%+*NI{5G-!1Ky@XiovXDB5dVx0=+o zOvdEAyu6bX>K{S9ZdVz$&lNRP2AoaTikZj9>q7aaBqBw*74AW&Gd|Q`pIq=%FqRR~0C=@LD8pmzI>+1`v z<=!|iPXD@`PJ3jS2|R_1p$`d61|uw6h#Gnm1Ziib1Qg zTq99OWP(#=vveOB!2@FcHn>5YH8cghJQMqzbQ$9S6>5UKZ_3W!;K2QMl|0C&pkX}1o_-c&?)GE zM1hLVINeII#ycp%g|u-S?C`u(IOyf30U>!HRykXaZ9ol}6nv0;#O`v##+xchot!+y z1xEh|`A?$m{ez$carssMAn|Z+zp;P)mr9x>IzT9m>A3w1p%fpSC>FxsI`qD`oHg#Y zoe@GsKdp1htvethgT-*Im~I!vHtDfh>N@bV1}+F(=kizeCvuSKdR$d>3zE5{Miy(2 zsm*1ecf015pVkyrT!hWJs`6W55^!T5uJ$R#Y$K&@pbimPXz_J00~c*oTuodp3NULDMAKWG=-A?0aQv0 zkyN0}xjQta`EDbv6OI;|f-R(BGe!n5V`&QH;_RN!YWr4qn*0EzB-*KJm@#enXI4ln zI|#y4@ftcnXt5a?ZvEigc%bWjm`r?g9GAM}`R3tQyrA4yU$Osc;P|h|5zYb?*wND{ zYya@>q~+%^4}5&6_;D2@7N(BPHi$a0=m3@3SHno+dY!>SFtb7eSn3oiwQ2%h*b4~@ zL)Ap!q7u?5sBvp?fuN7r+|wg<#S~n?oc1gM1Ri~O8hT|X!}qJ<;_LBQO8jwta*FOX_&`>BymBnemxM3z&NLknG z*kReQX(qKiEb1cixngfDBPA_eR*T>`Q}XCNTW2+VUMtsk-HYvToNyUG<32(Khi>eH zkb~{%%I3jt)(+1I$!~y7KT+brQ)w}a22zB1ovq1$=SF^8=KN%nEDK|JOTDbvy7>-H zV^9&FuhtE?V<6{?xKsS$J>-5-(WSaGWrhkCM=C`czSB;YdGAR{$45C%`Wpy`-{9=I>e&W^ry`9p$!QGo z3k4d)@*k$sV9L$^ovCzF=0v8apk;ymG3?{#^a*)|tp<**2HG)^kgo!S(p!8dg(XhU z>PiyZEQ1@UPUhTHxAag18SJmmn98cZGZhDY?shrcDgz-=TU$Sp6GBe6obr?f=jzjh z-Qy`fp%I+C_2a1p+ncP(Htk{`h-|N5SCa8~e7ChRcAYILgbPT}{p;%7)TU!kHLp8u zEi_%1*2{8e#wAap&>g7LID*^&CyeWa>Uo)MI~p;U?Y+Q?PDQSFz`ATYQK8dt;e+yl z3d}Y=ct)?Y`T(QJkM8jBw6(?ekupz7No6yDB(Z=~4A`3<-(2j}6_ZoF$1kfCC|4L) zL>-AoLlGG@0@(78>MxB=SJ!Uw+IsnnnyDDfOq2k68H?-5C9Bql*2rTv+IQ1oK`^^e zVgn$CZQTM|5{K?56zsU8TpWuI;-NLbuctRxbf~;qqx|@+(8cbUi-C{nz4m3rHs$nT zs3U3AVah#PTHyO{Nf0>MxEl0tr~J7#m@#!4a@X`ix7NOU*)!_(!gBOnx>+&xcxae| ztkZZuPjB4KC-C&=y-_x2b>fdQFlp_;*r;V1HDBf?+qdi5t6(dCXO8JDm6l1u!<{|Y z7&a;d_T9k}1KL-nGx)#}9*j*DiKd2C8RcTA;}UY|70S>WU+%@lA%#;Duqt08*0o8g z^Fk(KH@cLGE!sxpAcd_Vu#x|GV_Y0m{*(oeo_Y|oxetuycuqJUQxh&bykYa;BwuII zb?kUVR8-&gTSK<%fHe8?$R$F*ZK}wrHFUFRZ;1IJN6Ljkhd!qL^yNdr=I@a-{Te*Z zr`lA;aG&bEF3cukmqPgMv-`e!zn)^saPFa#NM#94W6_u2%(HkfIUOH$k{LHB@W?4f z_hVl_z>?EN0Xbj~IG27sBC|;DuWf2?^FRz5Ul_30Pqz3GMDW_IIWRh45lyIT>UXfp zlk|Fuu^#5Y;!rm4h#%+mk*5IY2oO11g<8IZcbEJ}W6;{7tc zP@bxr?!ARRcZPi^=bSE`F!CW|_eO3IshYX|vM7AR)YJzg3GGkU*J8*=eQI=jrD?Sa zXKJ9GZ5QafIM0Um<%@JYWG>F|?xCQ-b*;k4IAo!u_%9ukHVgwL;FdoUPhb482>k{i zZk*wq8)O3CV%SQr0?4@Z=y%GLin8yQ@I@sc?TS}+DJ`v3nQrEkpoE6Qp+%v<-2>AN z4kP5kYHlWv=dmIMphOq~hbQx3WQ)sglv^f&mjDcGKU<`W#Gh_nTBnLbh$T?`BeSF^ z)X`rM1Hht=Lovt|6LB~Zp(6PSX2PPNEnvNH>2kC^EWYjC<`~FoGel+B_Z6Bt%&YF% zN60=Z?{RPrdO zL@;@Nvf6N5U!?XZlmiH+1P!v9?U|Bi*SBwLWQQj_{ngpCuu$^TUpi z)F&|8_8hIEFwuVTSdh=c3YO*tKyKUx>DlR@Wo-Gi07AC$_kpy-?74EQzQWqEEyz!& zIZc=e&LeC;A~e_QuAr<$tj8*+1-@0(R{ZRm&EE-%#8zOkI^qfppyLnUAo754wj91? z(K4!gx4e@B7)g(g<7PWQZifxR>><&8EojU)C_}imnKC{F9PR_}DiYDI!I(m&U1`y9 zoR}__+?_|l)HnoZ{=G<(RH&Lmvu0mY=P~;)&+TCPis9yt^D7}-Npq~{4c-{Bsi%s) z(GC$1Heq;nbK2v{aPqS{GSn^sGJE<&vpYxyQ2@1+p(%le(>q*=?zO4I-T`1a!GIiMNwT z9PDV@Gp`VXrUg7R9(T$eBMG85IeoWp!e)_AI^7P{L)Jnrklu2mu1GD~wZ~wSmP?v@ zrrfIhq=6X}wnyhBIcV$E)zxcCe_KaeqBe+IZ#+N8;MFhS-NSY)Z4V$cQ4p|VD}M9f zsfVngL>b|ioyBoKg1z@Undi!&ogHMhpXL?EY70K3cmx)0OgcW&fdCIe z;mhv}ev3bEYxA2wlR0uD`$$cq8i|6C*k}oBXLbq-Mb7%a0Zh5J!q zoxrVIH%F2pg3239Z!R7B@s=Fx6{}Wg=k!*g0zkiG^B)d#9*m(68 z>9?lHzhBD#ddKhUjKj_C*@-D`c>y;S6Lf`UtnI9lxx$*hUR%hf@?*p;wvX_&V**_; zKA$Ugt z&b9~P3=~=E0vpXP(Ny2;EJ>MBpU9FJ26Up++HACxy1u^tsD_`cw7+x*$Y}?1;%N}# z#{@v(?hB~d>Dtqkbeh@r6OIv0z{Ppb>t^7!GoTWTvk7 zZ%Gd513MmFc+)LX0ndA2saz#^`GaZMH;25~iEQ83_I=3m&y$26Ai;8E!-RGz4 zW^ComuD*pufm}!vGRf0?!WwYwhyWdJD96)XGLlL#k!ECSRf4zaqi^Jln`e zEb_TXB#zDZPGSy-MiHB$P*x@`bZ1iQ(`^ zJn8AA_>}s1ds_ecvo9Fe4(41#_z(|y{RYT!~_UjyM4@rAQF5)neFgoJH`15IRT zc=YL&VP$q=R|LbELlNjaG@mky8qYOSP3NL$!+b=~)U`D1=WD2)P0II^=7 zOvXX_SfO0WRe)L7@3E@O&J35s4GaflYtHg;a^|}I`PI{_6)n32&UHl$x4I_2g7<&k zu*bo{Zkgm8ic5CfL9uQ0oSY)j2UWh&{KGM}3xhtzUAwSTlB0*GoK*%C3?}QD+3ne2 znDh>$)y1D2GEW>M1VGn<12ArmiXQT-Va1*m`Gk`4y9dlQcq%WH-oE<)CdD&Y^2)v( zILz726U$+*OorB!=pm)LuJ*frU_kXU_xS0bocVva*^XQSFt6%tUe`}`yEQ&Ue~em( z;^Q;7+GSK^Ia%gEm*_TAP|cV0azfPgDkjHM&1Fj5D{ca~>BB&bLUWb~DvlJrMn3+| zd{dZo9P_4KeHrK@RAVz6ozS$JprY0Saib!N0Y%X7B=iM#K(=xKF2s&S(J%6qGA2Kg zUyAcF8$oe;GBF3OCP&7tE13#yb-*CEYZ+5Lx%%}s zapd9=LF8UyM+gYM{UNbSxv8DwXi;5TyP+f`xhFHGI+Y}m%Fl;n1%-;Y+WrR=VQu(J z*}z~{XXC?%XsAwyg!M=f zFaUle@G#F<{D?1+i0hYx8qup3Ch_O22z~b6U#)eB=W~li)4F&6K776OF);bGw4p8` zqqe{#h-iDNO0`uUgP8LcB2_^3Fo9Aq6i6f9Eqq3qsIp@ITye^p1uEe9S1xGCxM3`6 z>34tvy>ZxWjO(;JCpypX@$<0ff%kn(6$Bog{F4mvkTztlCGY)|lob5Tg6XbQvFD%% z2X1zRG%`s6z)Y}ooXBymwIC_~eshd5p6xwbqtztVJiFCnGc&WR$qC9&-+&(n7Op;) zKY0Wz+3X(9srJ0$1~}UMDP<8X=da(k5ntk%;1*l}Sw$rmaR=N-m2W2pZ0`t9iDkwE4P7oyc7!`+lSdkv^D2&kss?@@l_l2j*YN=q5|73r^8K6c+tnCyTdnV58R?9uY+08%jOwP9l)%|SoJv8kS{(GPM z*SjDhu#PkexG?v+cwXV_hY!%)HdU4=5C}@xzMyzuO1y>j)4C}CJOh(9#sS!a;eO3h z0E{qE4lFJpbzQwHp7qre{U9_C1`Qt&kE?$W4eJ8!udkM-63pHK2uX(o-~wH^Zg2zX z_KdDaYk@!1OMQHyhSgPoB$E3^9)QV4UXkN?gZ#fw04})XUukg+%a+9XI+!80u-yGD zSH6UT+kP$A54WroEmis@y1J36a|P)9e%}W1+YoK;EeAzDleT~bxGAD7Fe;ouovq@n z=d}xArRC)3z$lswWtgJrTmZ%6BFDuxRP?oZOoxpzV5^)>FL-09rYh~P8f7t9Chi3G zT8^o0qaTqAqswLBe9@>NL$x8mA5({1pp&xQ13d?{=~yh9uh+c@(+^F6M?wkmwo1lc zXMP^Sx9~7B>19;R3;+if4%L}VgX^h68dvKDpZgw*xm&mE+XP;9Uw^;HMEBj?+>SN4 zD$Hl9pMthwGgy8|eVfA!U~4EBcvYIGePV)rqq3liC}2dxVF;M>IEPzDlqV=qic>)0 z(fY$a%EBAR26DlKd>X!KbSKu%74Z@OanorK=)N`JABfx^ak&Yr*HN!)_oTeAA)i8U zNcdtkG#iuO>@uby1q!xg;p4iXlwg~scWBH$JH$ZjNR$f;Z&aB6jO_DeZsOn zmyv^J5Kp-fN$&jsHXwad7;kt9MwWY)0LihFzt{UWH-hHyE1?7p6m* zlGYL_T3$5K_v~v;b_cVh*G|3^RFYrRiJw~LY8L5Kdtk9@8AI%;nyJ)R2MszzYFY5_ zXaPx){HB?j*Q7tY>4^McS7rE8W_Ts0**6>taYO}3jJV9-OLI>3LdklUh8gbk0&(QJ2MSmrmM6^ zpSA;5N?;UjGW z4kcX27fQ9**BVWvJ3BiNd2A9*P0d%9ml&@tr-FgIcWKf0(TBl$E)aN?4j*gtsSoq< z&8$^wYV;VaRuE>;uDwS}iWsd$gZWVj8%VyPrkP$oKQ@C{M{`)|K=)~AK2aKAwM9G+ zuSv9#?^Lr6U)TS|?@P>8+RAUDcs0ngo|FWbr7uZMrw1ndD=|zEfO?F<(e@SnB{%>T zl=Iaj`K&_G1?Yq`B;Wk_&9^-E&65wOgDv0czOgaVEQ`{d`BpL}^Ki94L+{gPI+c9< z`i6%6qwZ(yMd+mvQQ7ek z;f{|~PH*G-@Ddl?PMH3E>~}Gi)uQU}qRWOpkuqBc#fc}IDu0ZZO{ZJPfV80k?#*KJ zRo7_jaz&m>fpT-kYk~3#PCA1iWxOCYbqOINtRKG{-%Eod2(etCx~qfR(4;(RvVV1| zR%%ax!~k_i(ZKX1?f=Z;#Aa(9o7Z3FjP9ue`*)BsYESF%U6Y|q!Gq<67rY6S!ghQv z2ltLQI0keK&Ken2@;SL3Hq1|G5JXWB9+(o(;#fhVsXzw`PhFdSYhZgDcs*T;4nPLy z$GCgjKIm~yX9w@2nUrXH93uAQ0O(J-ol0q!yb64iT$d=Cw?UU@hX7GQWV*(On%Zq` z0;K1vpQv(<)@|NuKCsze6a|wMGNflO>^}}?y6b?lfe8G8=Om@ZGM{h3oUw@S%!ljE zaQ(h_`j{Vj>X!)XeEXWW**gj`vKg#9pHcV>Ejuh(N*o-7Ae-V91PV7V73!~=_x$qx z`x|0zcREGtZ@^Hbw-SV7il3jaUbdlRkQx&cgXS|qQz{C6gtv2mmyr!`RqL6YB=9&t z@(l~a1n$-xIrg`HX%`N2MRdx!ERNfA-oW(mO?tdA7rOZw9f8+%Fel#FWV$QnMI52f_6RHr z&PT@Yu4Yy@DPR2N_HjK|sX&%_qOu0tF{y2D#LJwost`>aMn!B6tC^2=08VdYm^z|^ z5=s>w&EsT=^Ey)h7u6B9erCWYE>tCyd%yEe|66_VG$$>?;`W$zejKWLZw)zUpNE0>sxsiMZ*&D5}HYCJ~P`H)RFn0cayp7?mO+y z3WLl;8I>-u#nSe~FoyxuBRt&a6FNJ)@ec7wfhJ}QM0G63kG2_?xd_jcliolv;aADY zd3+?=%YH!d_~?i3k26iRN8VaUphhim%Pg@AYQ@XTx4*Y=H=15k%;UB9$B(z1o6v6v z$_%^ncZzgs;5!*nRDlgsV*obteN7=l`F&CtJs>DT7^q`B0sf{aOmSP{vs(5^Q!{X1 z$?V9%IH@MD(1pi7Fz0T9z7 zn3pWTsU)dW!9lhbmQJf5qDU>h0LXR|6>h54@4M$gb?u)xE$k6w0s^Jm=Dl{6H!T@B zIn|)9k#G^keKCn@D)40Qd0gN&)3k81C29Re*x>?N-4K~?PYU0Io@gd-a7FqFc%k-685P3IJ8J+?%SKYMPQ|AuJ>SY=%RX1usr^Chu|-c*N4FD|(I9 z|43lVbI_=Be4F_uz8nVh@V;i6z_Bk1V2#Q=0yc~Hzy&^MPII{{;w~_gBV8a1KY!jb zUJW*_EfL?@*{GI^qAB>V4$Z|kl)Ddcgp4P!*!SLC-nWzefJM~A-s;qR7 zd1I+i3_0CaRwYvpsazjs@9<`hhwq6gRhLS9d^CRDaAV>?RFpY{=_n{rNlEyr7Q*$S z>6LH++q&)YtSMda>ONd3OgWgfvD=nPCgPPkn^v7G22iKU`Z8ov3;;8;@*8m>F1BD5 zFyI_Lc>l2K?t_!O)2N=89l~ba2W&BncMOMCJKdyw1?XT5kTP-Ct3WsGYenOm zo@n}GRgsgQ&BB)xWe;9o9>>9h?5@rok~lquE{G3HK;a2pmmF(n(TY?47J>GLe9BAF zLCmkaCyEx+a=xbE7l(U_1-RK}oFoio*(tVKjlz^v3;dO_dJGTzV(!U7l@leE0?@mRv~zu2DSzHi4i+!N5;K*oq*EWgrw(8)okV znC)bV1s*#&ofdC1E|>j6=-z6y@_=$mwTKp0X;o~ylK_>cqVVe5Bu>EsM~q*x)TeIAwVsrYT7m_2+D*FG}Jz23yYp`(o~;c%tW zImxZ4pS{dx{ulK}3zwIdBUekEtVNZ$iAhOGBMmkVpvm~pw;%@oqumbmtPHJ(g6Y%O z63Zlw8leVaIry{ZypO~-j!ceJeWjKO9@c3#c5M;m%ei>1_NPFbA1*-{vL)6stG_$~ z_n#ne+AoC7dnq*sgTg6YdQ~>U61;ZGMNzlqlB^ zSbMbc?XPU_A>2+o>7OAU7e~#%0eE(Ti4`bXee#VU>;zr%+AocMhyZKi=&IUt{fr8; za0*ehAIYaLKw*N9%Nt>_-^cNGAk#!?yX-oYHA9@7j#JH74otrbQZ6=&jyDcL^dcrO zQi+2>?1)*&dqfJ!VflLwpos-b;0+>$kHvIZ!r9do4tewc@paZwQLbUTHxK~{C8PzU zOG;7%>6V(IBqWt?kQh)Tlx_@=uAz|-NkIuwx;-xcC0n{`NWR%pb~Hj5xr& z&wIyp{jS;e^?TGErZ)Ts>KFj38)>qSO9nHQJZGK1gUh zS_M(unrE-8FsmfuBMT5nnV0)@zWM4Xg|WvKLF8jQ(e|PM@D>aotuvX!G(rc4y>Bb* z+r5#68kz)cEHXte3kJwy3j2xeYe7b#74-bQ`wDus08tbmF($+xScAVY+fh(ef?s4s zKF9z`JJ6WXysy~!EZ-%TS2$xFk5EF*@MlXM{9Wn6= zW2*Kw^&h5Fx`x%X>USn~d?)0Xz=WxG4_isSp>G!ToGI71WvBI?o+R$$+tLI4lp-13 zPu{*2Fz`LSJyc}$^g;KV1?`SxAjF!kyc&Esh!#AL$+7$Q!5jW5E4m@iVw|2MoRTCQNm|v7Z+=1b?p_R&-k;AfDI`+Gg}0sl!1aBV=de zhxX9VQVbHg;^tlHWd@;rAi>Jn)M*;99jJuozz|L4p9_4oW=&5;`{6YzNCLP_;@zB%I4{Aa|i zS=ahEum9hl&=33@>;Lcbp&aL5F$}#pgoLdP^*+$UCna@Eltx;e_03A~> z%;j39T0#bG8S(J&n!8eN4T|%Z)LAXWGCw-pDUwiNdkG1X+z$uVZ3RtoBWax>=-_zN z6Qs+(`_&m?{H3~0_4j|C5fy=XH5uJ6+_->mj|V8%Ac#tq5cK$(%y+)Xpz7wgGU?PL z$PLZ7yD}z%I;i;T-kEXzNqT1zPo{1OU2m?sV;%5<{8{Rtq{uXxlo+Wozi0q~0PNbi z*DEs_y=_arm0Jo(OG|Hw$~=|5boEP{I%9CABIspdf(q;q3BP0aYv8gB0V?9W>$z{$ zj+m-}*KNe<=&h|V8c`IQE`yEX86ME2191#z_+E8SmJ*5Hy?aal^UIgG_D5YPk^U*{ zYP#7cymug%lwhs{(tDcPlFs6Azl4Ou!N9r&rJyaMZQFKui=C7Nk|^}5J-FrZ>2jJ4 za`ZMj-9nA{@@eQB4@?@4qDoEnJL|Zyt*VbA_nj6(TPpQHSiO-(Lh; z&eS{;#(pTtE%Q3ggZ`VzSP)H^g9FjFXmi+t;D{6V9&8!}O-A{%dmBwm3~N0E`<(3` z3b>4S`UcN@7B%TQPUIaf4tM15J`7#-Wl2?$m~1+GzB#faulNaR?KSa7X(^Ho3Y}~B z@?5Q;4&Hju9Cyrgs2-r8oqHTU`}H1#{n=1R`kiYyf-S6so2zU8T=356`J_@nFXB^) zQ$X=1GxIs27x-k`dSe)M^Pum>DHbu+T2C2CC^=6g9O%|ScRljBq z>k`b#1C>f&F7Xvj-}Nmd{f2sN5Z2Qh3h&(~eiV0a-@UJab2Vi{dX-&xP@G-f_)~O> z`tLEGMGlWup7X!A%MV{Tf85&L-Hh^$vHDV}xI{0kT~f0@PN$|T{`h#Evy{^1!lwuC z&3+;2uoN~MwRGR?eXvaA^qBC?R_E)E^;-BlOIpt2I8OfbHHZUR{;mL`29I-R zr%4ZpeqpdWCzBi^Ojwvqf*re2%{+~1!b`ft_x8Y2^1JUFHI%o3nVFdBY1>?c5v0tal5$$!h=0e=yJ;;uc6J>4(o4Ow@L;?SI`T zlE&us=*Y;tYhWy4#*_00znb?q_du|6^JJEqj99P2DcvR&yi`&FSh!m?l8~`6Bfoi- z8boC196eb5<$`}?d`j-qvWQAf!!>s^W{DDQzDhP^ixLRYaFl!7;P+j}~) zFT0Z-S}Ggkg{^N;0AkE!Q2S*-=wf@aXxJi-xcegM=S0pBCZ*UsFUy)=mAi>EzWbK; zm4^9>rB+{U#%q0q$6eS@V39yJRA?Mw+7kS;&f|*?_=~(YX9rVJZG(ekk~_=kUr(tZ zT}JBbD?#VkEy^O=qB|$&F8o+tF6^d!$-KhG0cAxCfW7&AM|d&vtZnL>IG#rru(6w4 z$K;VUux`Tj9POYwb=rXvYIC~L5WG1B&5>+|?DKWCIF^U&gSs~Q5Zn?97vh;V=ye8! z?1z@`xzpUUUOEi%Pz!q$PW5qXkG#AXBk-`+&drFfGP3X=IQV%9>jE}|%21(V(v6f? z>OVir|vDmZ2ILEBSIW$E1T!`FVUy(P%iw6UE_n3LVI|iq|xD7VvzxZd8;ai z;_vQB|IENDlPnbF$1N(ZL(h$@=ObB_or{CEd9EHY8FGK%TX&y5GE}L23BTTg;p*Pm zgdOHdYd@I3-Zm-JbJo-Uv|OzRt&xuX*S&WF<9#`51sq+9BaE(zTnC(HEG%h=6cajrs->YKnJPQ|!IK2n0gjbh1kq<;eok~RvW}%*+nY=g2IB0WlX#+F z42j+}$ZU;hiKM2se+ibrPn@Z`V<$XCi4YXbUr8exeBG~`8TOX$r*dazQyx9}Nx9rp z`uO~3i@U@goUcXs@NU)DzES*Yxe|SmhU8wRMeD~gca>CqPm|Z4>s`6?>q*q( zb?19C^zf!t?GI|JnK%2|ER_y10d0G%&;jtfL6LzcqmUZxCYCJbuH}xe!Ycid@X7aD zj{*+GhOv|O6jslyySX6_4wz#CG3N+4>t-Ph|ehCf0t|H|^C?d~CS6$_E zW10#8k2WSp?FGO4s~ul5@cOBJ-Icw?axzh){cVB_y5F?M0JEnE!szs~bKR$83j!7z zPtKd7i&iEZ={Eh3$$$v;3B1I2-4_!%jHn{5`|?Vq0rlD<=A9kd1g!#M&M;L16?5B% zkd)Jy#;f9&lC+P@8+M(-7h-;xW^)lMJ`{_;kt zg#of!+cIO1-LPISW+gc_kBhn@@*V&>&n8v*k;1tY=yN`at~@G1)~T zRPUY84Z!MtBY{k(&(|Tve4m>7krlPig!OlzcZ23r-TiKCscO1(kXjcf!yt^zwWkQl zlZX%cWH?Rm=_F|OH_4m2Au;hy=L^0}yar|Zwmm~V$e)A0T&G?avy5_ao&B8O?6=UD zgG{G&wGhSR)){L{(<-=d<{A}DQzR^2E4S0ndBWV*n4CFWViJXfh0sPk`@_-lgsRBV zLGQ%j;-KKBm}m|rz_e(mmObdELq4c8rS7OQ|1sYmy_WDiZp8dYlN4I5y@3Z^>1xdg zgjA`={%622kbO=v(eSC|X#;90?8#H?d~^LVePFC<%H6t{EQZ4KbePnfjKV)lvv17V zCL5Qd2Dun_E61q>ZJH#TOoE!Ax(k7YPJve@V~Jn|^RL&4dQqqQjd+5mYyOk^q&v?R z_Em#>ieTzkVgK#!ZPwIUt?bWMQ9PkW>{?lO+>5@q*W7EqUEZh`6zMQg_ry{qDZ~9W z-GFHO3oNlH+S?hl+pn*> zHBow+*wviinap|K3H_KZRzfPTiUh{|=rd%&a{!S#+B{eeeu0Hv_;@(bBT{{kPjz`xSQ+&=%_5 z3pruTV>778qne%W`S8@{8FM}j&>c17IZcddlUlR1tD!3&s|!H{k%dZ5zjGLFxII*8 zgh4$nXfwiE>RKd?Xn5=7P2AzLoc^6R^G{p_noA8^&Bh|X#BfN!jHSoF=}e(vr9qH6 z7sD`CJ{nPu$X8quxGtIq>xSaU3%Cy`6knJhR;}O+6f?t?KVNnSDU_1kg&Un$cXneQL zp|7Q`1%l( zCpYPupzNJRZsp7g;OcaE2sj*WRAXJ8q4Qu$mUdPji>r{Ukz-oXZ#L69zI(#g)6!3( zo+_?sTJ>!1rWaR#cEsn>r^Mc|ysrZV34Dzk26heww@(SQ^i>1;)Lx^)xW;@gU(q~@ zqnB;SJ$JVwQt}a@*i2K!5rD7uz>0D?KZp2PpUE-<#XnX3}(tTh(iSkMC z{1_oo(^G#`>x5=6Kgz1oQFI`8ukKN4yl;q_4GCCS{*iq2U5vHzZEKQOtWEdD51qT; zH5@la3oGUB9`SQKYFA^{-6Ri=fy7O$v`M*T);W8*u zDEW=@q^J~EJLEG6<7Y8$kMFypNv^-1U}sI~&eVOO_?(wf;(5@=AhC z#>OK$VZQ)8wCtb~cj_@LdC++BANRAg#cdP07LQf!g|)L7D@`UF<_F3$7jZ%r6Oknj zv=|IlDzO2XTyRPZis_s7P79{*qGU*BVZicQu`fDqZ#X*Oq_ioF@TSw396c$gvw)Fu z?25d!vemN*LklZQ_4R1tfF=w$|3zR zBUOy>b%id8m^p)Xf<%*lc6U`|qER5-A%d?{IX9|2Y zsrsWS*25yQBH!=$Vw&?W#|hg#6_o&de*6SPRK6}CVz(2Pnjtr7{Zo>OylA|kVd?Z< zQq%K50h@tB%9$F&b}wo4rsfgToDSuIdP70r!(rMh_lEC_vbOIMT66X)*(K>A?}k1? zy^Uv{x}$C8Eg_)L#ZBCF(9l~wgfyP$4$#;YMe{^(8y{dZ(64{@ z=@{mt#N&3B=49%1z}|UYSX!tgzm-3aEv{lotEf;UVW!X3WXngar9F=?|UnDE0(fvFaDX%1sW5xL+>4wHs+ zR$t#loIQ`-ycCp#H)c0cr-Ty9=VwUSg#2to}y=xrFWlwp)kXmK{9(=F-O6>1G$UM^_)FGGE6%o6n)jtb%S^ zbOqt+bCT8q24M>y<(a2XFB08P+ZoMvWzXOoYoOZiS6|d!lX@bBGgP%Z1Z?yoTU{m? zhW=`eYMbXXkN!Au&0*Eypg=Y5@h9-4AoP^Pil!^IbM7K#G}V%M&;DwS<6A?2M2d|Z%F+EjAsTiL~$zM2+tZN(q&ugVY1n)W-`GSMiqL2f5UZ`b+kzM(qz z3DG07lZ`LTY>K}?QK4=V)i!3nAQCzMbxGL9+s^;$!A%F-IStVqwG3o<^$8t7O~V<Q1FV?n4q|Cjh@5w@i?0x%~EbZrfv z3QpypE8cm-A8(&XWXDQeciUx;7krxJ_9E-%(Thn$73Qh|HKe=n6>PP$6rWFb#4TxG z_c>myJeZivMX4vPeF$cN+G@^HLe#&rrySJ3~&PEELlx{AZ$2=QNu-bZ(U_k+^T@<@huZH23TF zh7^8Piu;JY5GPlEtx5=&H!qZN_0c|Ht<--@`*b&@T`m-v3#w_m&6k$J7$SX`^!!h& zaGgKo&rD98%V?~k9b}Jq=P5ZTm2%4hqqF+ip1ysH$HMIC)b!~R`QYZy1<+vm%-z7d z%0`hH$-NMG*DMtaGSswW&MH+#;F7R5Lr_!g$-aX7Bb@x`w|1jiNO!ZTj88Tal#y8` zjVJR3-sEX|{;Y@G;40_cFmFIMZsZJ$zz;`(yv?l-an7g`YBhT^A4HELn> zK7Q7Df2eeUO7%Q0w-gox(QKyD_M)|#`C69vl>CU5O@qpYrY|qwYSeoZ94F+^jx^GN z3gTmQy38Q2!iGUj#I@V<7m~8h_3Nx0UpIhJA2uOX;Sh2s!p%<*0wRG)6_vnX8?Mym z3O5SmnJmpr=*1yCy7RI!ztJ1=zA0AZSqqBTy!MlL8)|;T2sa89B&B)z3AK=24_)t^ zd?a!$X`-~MH*$%sS%^O>|JPWo#}=Pqy*D!D5U5S0Lseg6(%Yu@;$0m-_O$+LQ;+7d z<`)rRY5_T7Pu|opT3H`bOEF{|WLX!@=na=*Dq#m2aC_u52PH=(_}9u9=`reLH?+@_NOkZAlS*P??J0N_JG-eCHN2&)8{EkhB~DX86EU+*PBQCl?Ml`D%{LV3bvi7 zdfkMxu4t+HTm+iejY6V#;`HUtsO1R#0)3**ZRs~ji+8jJ7116P?LyI? zg|PYSdJpk+Eh3p4RipAN#w6mWzC)ZVZfX(_$Y0N%U2x(y$_YQ9>9c<4I(K)V5P7MF z5y26?NQfa_4pN7=oYgYTwg7Q0`C99tZo6-*Os67iaRs|8{u&QM9+hA-kr9)>Zk~qb zg_jV>fo?WyeRb2Cs+getJv{9QEm74%p>;u3tjpq^K>iqrGXQ}xrWQ1uH5TJb$gpBC zrh+|(zgQ+ptQ_6VYR?O@!1>Y4TB=y5iMpB>;$FmJ?#oSg$Gcz96u59HKIV(@Fy>d7 z<#RW@*B5E_y09A~Te3_I7^~qG!z7aIT5j8zv|1czoi`NAz)-5eziZvri4PsjHP~-{ z0ET08BrQX#e&l)FC3u74oxixH@YZTFL$_pt53g2vhLv(v+t{Q`+G_>n-wMj}!R_lm zYdCT&eA@SSVGc6?eMuopH9`57d~Vw56m<}TjDwv#@hGSs7-m+^z%?=SSCtpHLp3YFQ+t)yHJqYdINDSWe;t{gPA@u_NDP)?2eo|W{qDSVxiTrrTgy}}7?t2*6`8Vg zJg9t&PB~4nSo7MOsgPblmdS$5_rWWpZxv8;v3D8}t8wYW5bskQY?jC%_|0?vS?$=V zFFVF0R%|Z4MG?(ihR5Je&=$ z{37#I_di5*6#q*c>kEZu{q+*f7f2lklw7d?zc}|TwJ_ZR{NUTVdCAB47pG= zeIUaNH&DMIN2SEZfQufHEb7uUDw^r7<_3afs)gZ`z7B>IS}nn5UeyjrZA0dUq%TJD zEz}7Tp5iQ6_#Dp?K-y}qIFDSLy9rj_DwCx(%Z28dSWUk3 zGg3=R3q?r8GK^-O3&79T&Udjqs`R@JNZxGY2Q(6)YKbTOx5dg=m`F*Tp9$icE6t^) z+dT8N!tDcVF$J?>XhD~Ei<;Q+%vb8<7ZT%U`dg30gfm z1r_wm<(moCTIsSohhaD}N;5q>MzXBjlvAp1uzZ;EA|k!zrc#eXbKvubqi8a?oS$6SoGWl@S---FILzvP zz4omd-S{P79!%wj3Y+(q!92~9euB8UOmGYvvLnyu+J41WT z=4^hXb-uEY*++GB`AY=ftw-x=608GN(Vs1e7vmVNHXfB%QAwBCCf(rRrKA-#*;@Rr zQtx*ZhzqA$Dc)AZk#!&*p&w5Ed)C3-EWA`-Y*8Y`%G+;y4;nSJJCfHL}?u_aa$c^|n zHLvn?HGl6_!9A&0A}bmrThx5F2a#}9ntcK0;i zjO{i9T=iE;<50npt`aIwC)CG9E&6hFwdb@D<5~6n4^r|gK6Qa2E0t?)goK1+r{`r) z8kkm8{OqD3jnV#PPROPB=w1jx8SrGV4pF}*snaP)nAYLBm!%Y!kM@+6C9Ou!m9{l~ zw$=bcS_MbUInL80+$5hF>D8Oh;e9VKzKdtl+uPQC)ab+Xwo+PoWk=!_x!RNB8Lj;7 z=)fkwgOGzN9o%K)?d3GMN zbvdf#>AqZ*n;*6A<(Tg4DU7SD z4jj+iHl}d}X`Z_Us?c|6^eVmC-Pq8PDaT!ikMHV8mkF8r_?u*JvifUJj=QbkbkuJr zF}lyOCOP-6t54L~jF7Zkw$)-+Jh@>!E_d8)M8SbpoVmD=C+r?~*Y{T>VzeQ6n7X~8 z7&f#y$48g0NqUEanJ3*jGZ-DJiI`$+In4FAN%tn&hKFDMBjMC;k)ato?ga4ABuqZu zHN%xvvb;p8qc9ssST&GO+k$@f(i}(OIU-*h1avoS+GG14bbP`& zr!Hok(kE)Y(scer6TidaLDGoDEx%L`(t8%~ctwYlKhi7GKat1PP!thB|0*l?Sf)so znfBGpQPp=BH>&q$UiRhaj9v;4JjnW-f*>)dT~!C$lqu}COg~(6WwK*`qUcqRzb4|b zEaEP%lwAuMdUBK;&m#*9}H#2G7?xxW%IRLo(XF6hzEOmuuE8=MV_ingg z@d?DV^~a{msNxUAA5#P#R1LMZrrq0J#jv(U*Z6`TYt&Xr(ueIBU%Glj%e3;@w2zY8 zu*v!S`)mpL**2yhIbxdse&1hq@dNi0V_n6{d#GyxM><`54Ml~KJ@#}Da_VlgueE!6 z@895>d>-VRnzVKdoa}IflGfO8Wx+5e=5ge8o(}uul7-%Q#;4G9M1Bw2wBbtgLhEuy zULq7c&aAed1Lt*yt`xsH`!1izaW;Mc8`G`$Tc4bo+SwB~37IatFTE3Cl@H5cclw=A zckNM#j+(^54}xNeO@%e(NJX37)mtxoR~{NLiMoigG=JVS#=*C$$@J%xIjplEkiaN# zzx?rDvJomOJat=Ej-Ky`WBnUXWgZQ|!-EW5gD9pWdRj7=SNX=LDY%hghmVdhA&{@W z5O6Z3U(bJIZYU)y5r$=X!}wj^n_915RwKO5fC0iQm}g44xxX=klqsjA5DOEw8-JDx z6{XtJL=mUQ+F15UBmwjk--(IwV;{$uKC8qa7P@wA1`9$~6ev$rPpZ@`3d9!GzGsn0 znz0tKmltl#bedzbPv1Sfg2}qWWS{O%`Uz0?@z*uBxo)=jw7d3MnNz8T+4o)HrtQlK z(Ci!Kplt{yw9OA>Amf89F{^U50@O>s%#OQe=EUW(Hbww-4}IIMMkl{hmNa}Rj?81) zm$A)v2ZurE>4=R&Vyp-26wX4tkZw);ok(lkUzUTBuDFvgVe%kJ=`=<9#WImgna{%aQr>hj&*6u3fq7hdVAtSrm+)WLb_DX z7QI*3TU1$8W-mMJDIL6Hsu(VDq!SEWj?L~wyyzd0sDRaAe`^G7X2Y$ohwd|RZ2M%rv4+>%2>`z+_e8jF%nzm?n8jYrG<=VG=&pf>u;!$OyO{SD( z5QkW7x4g;q5-V={Snas)7^M`Qr&sp#k3M4W=Ovn+s)WEds(f{)gOF~Eea-@=DTgXz zE58C5D41zSuC!>wRG|}eB8WGTk^}RP@S9AL738?6nXVMp@pZgQ8WXFU zJzMXOPQyg8#N0?Bk&n1WGE-*OA*jbu*Y5OcBgJxKx?Ltqj;Uqg>*=oHkh2Nm!kBS~T7~+_^{Q5TDL`dgPjd{wVUW z=MIgC(;3K*B^0)^g6K)jOnHK%n`RFn7M{$bW0Pf)u>$ha+TM=; zWd3@AR9A9M#c4HLBzR8pr+8;r{K?t1K2Bf$47Guz_!ePcirP7*D%|79>&VEBoU%`H zo+gi$WKt-_{Ye6~R~)KSdP)lhzza;D@cU@E`> z>GeJ28DbV30@v==JZk*aq|@2pEaJIPy-ZH z>V1Xv_5<@MH~B1QH$-ET5Mc_1pEYV{nG)vd3j=wu7sVi=bai!Maz?po@pW+!&2e|s zWo9csJykBaH75NhK=z;g{1g`A9;@Qcn!mx6!VjwxT=LbJ89Dr`qpV5+@ng0mEXo$; z@0$)wr;`>EV;^gRE$w%=r2nsh1*lpmLeNa@+Gq=Q8ZkGVT8}k6a&$~1cn*n#t3wV* zH?tUp%pNKQ*bwi52IbP3T=&7lCRKu3JZ_J(o8Ol zRM6)}JnvnMba+mX@LES1YP$W(_C73*@^X|OFTfUUs_U$@aW(2t=x+;2f37@B%FLA# zT)ZhB8 z6ur|v)v}kP6!-9{G3;=e6`?67ym^xI9Pg%_9LFQ2ZwXVm(^OaPO;S!9a6WNT39dWV z0KAku^xT?7HiLSX?)J7ZOs+lXepxWq7T*yEXhixEn@Rm_jwCGQhz>!E_2~5Zk$jRW zyU}n6KFs5gmyDo+;E`K_LAwOgN7dH95LtRKps``3j`r$^E}OjR5Qs7BPLBF) zuYQfDx}quW-YsyZk;X3)?`2%tql2Dw-W9NRD=}OI!peIUiLn|JHJx4CE}vhsuKpDq ziNr!WWl1}t+v@~ZQ~jP8h_1wNBj<@6&{ow7Xr`eTe(mQ=!kg8#)~!B?@+A9Dha6m> zX_i*rS~Gu`IukL*3Sy`j(IH9et;Xli<|S2|X{E(ne+IaP9nf9bkR7{&#Xt(-)Nl4fnpN-TYb&yB40upgYd|AK`>w-}$AntHpM zSFq9ToJuZ666g#u^xJQuu1Pk75Y`ED-pG76HZ}-fnZcr?e${*b%hGOCpN;}1E$9|$hDJZYO@i$8EK_i!Xa8#V7(&c>pw^pXK@mf=9 zps7Z`6%}DqB=D?+v0O5YHz1B%9)#4$Br|FB4UF5Fu!HuxJ^8{w$B*Uklv^J653B4I zU$CX)z4`LywhF<6zG{*|cFZuIL|3IRAcGvQ);aG=hroj5}!FHbh(j~HM#9D$2Ul#g73+6C#li{#pF6uTC zd66E=frt)0V-FrnxC!YTY9?})Og8#AQkCBg<{~bqz5PZ~H+2ETAlFwmC+mGKLTCrF z-=NAS+t1l?em*`ephD%BB?ZNs0>f;)joAnZ5!3r*afWP+b={Ka7UvARk~ZA*;_D;BU)RRA^FdgEHdr2=Cn+HuKKaW&+f zn8mZ0z~Xmh=BByau02gsiicMM{78K=Y#d#dm0s)Bm<8dDFb!Q(QMAV(pKxAbkWZDA z))#5VsbeTiX>dCnNu4a<7YhB8#OYfXz=o+Ae%x)MxHelX+9Nj6tlRJ7iHd66SPp<-UshM$d6v>KW}pn5K*|f6>B(G99@!?vbj}?KWL#;gYgqg zw*m5C>Fahsnjg%x&aINE8nSI4}-EFp10orHvSH53&JEx`ngDFyh`weH(gf<47XKJEqj1&O0m zB9>nKq?5bc_cF}e?mirN$LBKp#d<^RdYd+QY6i;Hkf!n5F=tZi9>5v|F~g|6iD8Cp zk4aLj4A+{rZRaryzu&Xo`g_bCPXX0r%D!YMa=Zzu&^Lk@#N~*FHP9_q2M%`4^c1sY-exEt$$}_6WJrp&?B=M#QOkM1o;9J! zXD7FCai&mwR({8c67<`99RCG7F&@X>Q%qo4kd3h+<+qFB%iplDv@fc9>KrYPrbiYS z(;n`wX*Zr+142*0QyE^*3GsNaDWr0GeB4S}(3-l#ArjApB@aOjsul16vi()+7Cl#<5ni#(mEA>lUgjRMaj zy$XKStxs^ZcfGttq!h>e>DiSQJ}_skB)?LjU23&&B~=;Iw2Qv~L8dySJ(*c097GCw z$`6&h;xuC(=O&kMLTX9SrK@@7_c*XRYSQg%JxtrGut;WT=v!vQ!Sk+%pr~tsZ<<0QidrxZOyPthv z*D7O}trn*fBs@*S!GPZ1^hXY-ST-I9A8b?eI&I;0Y->?KfaL)vd!`UGo1 zm0Q~ZI75ANc+6zy)xNS;!|C5FNq;9*z=~;)L#Cml?0{W~nGg5b>jN78@FaW&MQFu; zMCGYoih9>f4k^`E-KE3&S!oJG-Znc)vx@c zmTbQqkHI)8_i4oTAu3hPEbhz#tzGF+U6MggVHg5Ir6ou}=-wWT-!Xa2tJ1*l`Tt`? zEo{QOo$K14cl(u>vGh!4$G#wNQjc9cCmkH|{1X3i=-&T_?ev%5K_UhG5S_|@>>gL6 zdt&fS%nbFP{`I-P{+w?N{>#^J$?*N7D>s;x>A@CpK>BZ!L&oVf!V)k=;{B0W!DsN0 ze*syx*l8&5X`hDu^_9#x{-u5RBk5#N5}P4f6WalVD(^#~yn zE8dbWai7>*swe zFaZvfyvBfky^_B^lt_3)E;i=hPvqlxa9xCn>GL=H?mJ&Z_YC|8{kvhSs|j=xyKhy< zROwU!;3v7Q4UvJXAfSYY)9XL4Li6Y<7*$G+o|bKFQ6qcV=-KqXKTtLex>89y!0oEM zRJ!2ezvOl1D&6tB4~+i){xl+`bl~)s8{|j;C6L~T{jXMn1H;qXz)!-d=APC8lgXEq zTNmMcI52cpkk*f&@{6z?E?(4bj|Y~~kJ?kzB}_Mh_urSX^%H);`Rcqov!T|9XTz$6}y5 zUK9Df#6V~Fj?MIp`q63&tk_EX&CUzN2NGS!zy^J9qXEZw`Q z3wPhky=i>*mizOAYMK4QDkqm`_3JVD_X&ddtL=fw@D##a(4Q4dP}`Lf+x=e9fnrQ* z1XR93ENZV80a@gNr&ssr3am0Z(uVwL{$*JD^RoW3Og(5RNI}g<)fYPg9P8ZVj~|M= za{a8$yUei}R&PEYa6Vr2TJAy1@{@K&^Nt^}((RcYNbnq$E>aSX?+ngG(gHPXeKTy7 z|7qp6sK*wYn8)(tzHH?TyO(_+5;8wSw4eOLPL@GTezgr{^byY|*nZ+tJEG>Tkq*=gu4* zA7gULDjuGsyvnsn`1}H}vf{VJ;a_ya<+cvO84!l4r4m!gqIIhyJKP1glYNKYKIl$^ zcr=^umai+UzvJcJeKRn}yLM1%yLjB0$O#KA=FX(u8fZ5$LL(^V@@78ICEDnePqcnn z$pn$ag6o|XU9Tc8nb`z;uf28CK|&xZE11Rot60tMO+G5E`&oqsIA;lT0!Q zektae1BQNnxRH)u>=s5aMZtULoWkn-L=m;2k#*P)ofdm-o}Bp*o?G!U8J(#*ACtTk!{ zQy?~@_u;Q{fjBPmX#EVt6Q@mdYL$NhN5cINM<&0&dwvC+jMOn@r~UW$WSBDy_Kds^ zM~}j<31BNNuT0IZ=5(9BT7C)+eFpV6byn5AF)bl{W_!HxpeJoqO^vhy#sj9|w@vDL zXM5d=#F>sVK%!jIvT>r`Rd;0$<5;t;vYVeQDY3a&egnG3!ym_#ad0(PD*=mj`Xhc6HYkpXtHP%k+|ECHdR_*iChEM* zUA|E(2IXQ9K(4c2=Et+cBn0CTAoONR6Yx8Fl%+D4C3zmXpQpZNy!SJVr#JI~IynDc ze^>aKT`i1leRv(rEb}8}aaG072i&ZAFd72bN%EmuRV~`18CnmuIcT?+d(Tq}SPn>> zI#qI;A4u>U1;@ul8v-N=@h#2^)N27t!;Ve;{W6DNNTL<)MT$884D?=up+JaQT$M2D zfalTF!gB_hkf3_<2mnzBFlS54byY11=4$`hNliQ63Xu`q5fy%QE_2YM#b8$X;+j=bEKhRDE! z)$+$rOqu8p{(ng3!zJv9dyP-qQE?;Xmg&GepJ_>iV!$mhjwvJ->NlU`z~&zq`ip0@ zAY?5n=|wH_mLD8TCNEKfxI9P2QhZr5~jb3^n`vbvFyk`{8%D2;ID;D1Pw zkD!+Grjwa}IKGD)Qx(CG#+dNRtUQW|mkF7{#2e53t=4q^xfB$}jaI&?(k?@-&1{ z{?*-6+JC^C|NP`p*Z#2k2ugIAWTf{lUU*$cIhR)VRHjAVC9aV`n%Ll_Z_#*H?csv! zC&GNKo0gvuTqb4bK*rzJp6b^OfDp|2zFmjq?u^V%ZtDRFJKKFZP zM`x3ol-+5#a%ICMB5@!DX$fc zcVfThaJw`9Mo{BW34pL~9UWy%25WKWxi1O9*6;0m@Qe~R9-o9z#oC>eG|E$Haj_7? znD#Rg{R8v}6k=}A@JDPV|zHr!nK+d_E5q#h0U@PBy1uSG&NGSpVoL#^$k!9cR5kG9$;H#t-rYFep z97Rkf5>~XL_E$~uKYyMY16IqW!!G3UkIQ@57Zu(QuQtb&#xOWdXWm}8hPAhk{R)MO z2~S7Hn#CcoJ_GkYN9~XjAS2D-lKTka2;?0Z2jU^P!Me_N33$bQmIOSt2kHO}xF~Lkz1q0m zhXI(D2b^4SoVqs#3UuinbS3M^bm}Wty{+>b>u&tw zrb)H7mz`xVRud?8`H#_F*5WzPno!zol!bQEKgcPiG5q zSzYEH#5wL*hx1zU=aTI-za-a4NGzH^f=XDvMLxo5zK3CNZ?B0%>YUy;Jw~``V3<+L zNjGR0X01?k@`US6s9I+m|Ax9*rmPp6H zlUv_|Gm9g+X}Rd`3`wa<9KD_2ui-h>*OymRa(gCcenr!Vpkh7GUZ*5h4ZdINwaJ1Z zyXLR)V8V;Dm}Fc!)(yZaCRb@Qm_cxE=5q=)nF9 zG@>XuhUF#MQ9wZDz3BJMIFavPMd&_eJSQ#PJWEu6p@lh)Td2A#uY21xORF1HE>o-5 zM4K=xljPf;IzeI<6#V&4h#WUc09l$HA4oD1oM&OUT=NNdad3|azeL`JnY$|{i|_$N zu|U$+7$6_fz=7g2D%UH@WQRgREo~vBB9-Pjk%EUl9dIL8jPnM}W*Ht+rWbB~x zM8NXvm>|cz1%0a5aIwGBk0w6^+E72pGb2v-8+rMf|DpX$JUz-d4sF0b4$=jAPaaz@ z90KrA*?!XgUUgoY_QBS|pxfvi6p?KJJ8<6bV}|5V#Y%m1$4V5#R1TMZxt~S?Ce`=f zj|0cj6Q#^kTGsL`)n{vA%nCOY?pY|k(YVLh)Ot;kBKC~XlN?85M=b`gXM+5rqfMeU z1g~sM=wP4{tm_Gzz~$*YCY-k(-wgmMdsTsuuJ!35krT8+N1MBoFGQTLTbx0Ixh?2| zZB}e}+vc2JnXf2hl0FN>wRbu_L1A!o+7LJd6IKM-H3l+I%+4LOB!OySiUI7msvO&< z7!}qrmS3C>K3#mIZE)w&_5m3XAwmGZI91Yk z(p-_R9b@$OFzJsBOodRz48;hrIP0j8~q4|i;WbX z1Y9U}`Q)NsfwuukU+fs`CkK0_-Jlp(ILV*{(CR5;nabM4icrg=_0&=yq-^wR;j5T# zw{p;}; zFolQ~w>D6REp~#i(uGydHi`7zZaZxQk9hQ#(}a$D*Y4@w>`b^4XZt{BQ@6t*s*t@! z*I{3S_@F(Bhc0%E^%Lf1?>K3kEapXg_Uu`XoBZI32K4KatI7{X2B1)ds8R|{?fo|A zn11UxDS^SE9v>2Eq*KYXGqJ#&=`x6smxLW4=wrt;+4N9YShTf ziou(oV}P@zo0o=ORdi>eoKOki-KaS+tR@8W+Z|xA_LTTb3VwOvOy5e1OABID3i7Vh zwwL|6gDX%_!Sef51{ko&bqEt!j(Obs+gzc{@7Vj@`w8jItCN|aYu)piBLs{)=J$=> z-#?hbB&GEYfbAW*oetRlOmtP(hA)CC@2zL|H4MED59gQkOQRH{!0E5@Uj;)4W;3F-VMQfQc-v0Wd;U2Gr@NEdQPA zNf2SmZK-F!_Y8i^{z57^Pd^DcVJoMqaY)m9kE=Udg9hur)wCmkt&G-eN(?cK((LQ$lMXf+y?}fR>QEt;o;+ zKD|M^QjQt6+%k{3@`*%?HqZF@0FW)sZ|Z%JIM2Ua0wzmN#Or7YlsBTpSSD5ZU++B3 zhoqH{D8&x)4bB!GRuzukV@=X|sKpy6A*}f*GBWbvaKm{WuG90?&|K$Re1<__8Mroq zxJ8C(`ha-xzaMhk#xPPP{RTXH&8>f+_WwMkckapm15V%j0PH0P>X>h|%yLOcNA%yv zC+6eO3;(UN;S0vd{n0S~=eYoB`JZpjA{gQ^XS-6K8VK4pWk2GBkqRv#okaMLANNs_ z8d2A7H$&vMCJ?3(MOu_9NnB4-Q&UftZ-M<^zMo~XX?uwKe@2SEbI<>#(v+0&fW|in zCR5G*{o1KiwHUdF4)?w0&Q2AWjJ~!13rvH4`)78Xv2(QVy0!G};w{hRI|V~Ue3pxd zEDtx?HDgILm}21I;%aVoc>a!&JPxc_=ri3+EYgF83L%a75R@Ki`1>*>pmpZR(v^pYtGNy%=UQrEHS2-V97Me)3@X$!b zK5Gsn?l;oKmrIq9-5?|u9}P`j>+0Rh*CA{uj202H#b$5Z#BcEcsASm;Rupzlun0U#9e)ls5sGmxGxMPZM;gY5*Zid%$PPZo z7{=pJ7aZcOcS-i}{xS z6xG;URbVSBXV`w=W^K=DZvPh=SM#Vjzc_Y{CAn|Zh=E^RKU1krY#SXIKKJe;3RU2Q z{}%a2Ndb-0g{F7@1?a+FA0VQk=_@ZODpEMOcwI|IhNSxg;WiKkK}&Lz7B*EMCfzR7 z&aRYeHTq@L*A2%E<>oo=0S-nw5FpU?6B8r=S9t-_f)EZ1Eti~Oo9RP~(u#^iNUi@~ zP|%m^$~PM^2Q0LD->G`IYa^EL&*gU-8ymx1GNh~Z@4%L$5m!?y%el6Id3xmsg5GGy zpG(Q&s={a_8&V`=kk+Wv&3ep-uL^Gk67hMkX1<|-D%IT9c5uOU0qFjU`8rJAn1tRp zG1n7aJ#U2Y`Fph?t==hcf-55kqSA}$70|rV@IU=3+xZ$$EVUimu``yRynF;dS$&&d z*;(oS^1$N(DX^IP0k|~L@(XQC40|qI*U6~l+wdW{Y*2OEzX*m>itUzB6eQ6rG3O?)=(e&2OYI@a zHXg;2HAWLe0X0W2uAkncS53?5%XgjUYMHEb2%u9csB3Jb>ZOP9&{8mDBB$v9<4!xG zde@U|MFaGe1i93%v?rRQD?@q4OTD5iR15xb+{KwYM?>g@-*j3-HQS$j?NoW-c9~M* zvnV2F`sxu$UyU38KzQ|eIT-hTh2nT)mNtj zlF^m?bO&GG#mS9x|4ZQBxYEcnoS=F6=I7Q}%GK9wR$4f=jt6EKSRBh0XDF_td)I8X zDeJ$|28u?vpcVu<{GO)Z?{AO6`Dk3{=H{@)b_;u-U!-mME^}jU{G{T>5qUQ`(kQ$G&D7&BXeH ziLXb?K8JJPX+p=85{tx9hmA~-UDI?4a`A|~^*%x)b|L5$uvqRFJ3Kl`gnf932Ltd( zUn>MV7oCN0ORtN@En<%U+C15)Ne@f|#&+b|X@DfcYEiUU7bsP4XS~rLDy9Wz1U@k7 zlwU;hrVJy?Veu<`jD|1&Thuuaabk4`X6kF08fZjMMX#?Wg|WGvpF+ST1kLe%;4axn zV|&v4DL8QcQ5a2TaBD%Tv}~ol1?*^O1_ebdF+O)~!J>p*BrrBZ@H<@Po0yw#+-u=i zN`{1;s{0X&-(z@9Mv%TQ`*N(N#B|~*K36Cki(MBH(EqhU2W|Z-N+0OwsAg2faXZ}u z)v6!>Dc>5+ABMN#&NK%I0wD)bYZ^M;@mCuQZ6idSNKxF{_A(UnwDh{`!wadz=Zkcz z=tgc}y;m$Ur0O#2OOc36iKEF(+Y8>A!!|iX0%5qRA7_|*K4Lb5I-g=3^&VYPhO_AJ z9k+`UsW>Mp9uCKTQ5iWWc_=3zW7Fg{|8VyNgyR($?>v{yRttY5cjNEClR{qcT;e=C zh!vj6y!h}anOB^feU&|3i#8!KV<01)^cJY5RJadt1=qN2@U*CpBW|N%)V5ho0FQ^; z(bUx|!HvHW84lBI99SnCl>(C{ zK}(y_bdBI9%Wu)-y)vnSLt@gb)hg>yR zUr`pn-l_QyE(y7Ihua0FW;0(`XT|1QyDN7E9Yy14q#;A{bx?m9@#iw{kj^ zK@XEF6qPL?9^VbLE)>^a@WXwq(5%1QKlNAyKMeIs?;}7vU6F`l#>Hp(u%Y;En2HPm zT#TI3`!5v98&;|Fa07r#)^@6t?52kh^I~zS z$^y1kfsiry>nF5qtHs~74}JFX|9Bcu{qZy~Bw^0dQClko$z4S>HRWL+)NA%ByhxFq zi(!Xasrlu<03pQp*29c`2N1IVd={gp+A7SoN%-{e<%eg<%OUR8(>HHkrzjKL{?3Tf zX!a^3&vd-p5JB*7Dv2cEXJ1GbB&{hqt{vhmSj(C4P}6aSCtLQnDLgJRQO2~vdwrCY z6d-yMsv^|;g6fb;;N{WH>JBC5nf17e3<5+g{TfjWkWb?5bP;WK4(Y>smE9i~C&iu< z-rT4bIO-7lo@MYN%OoB}V_wR;^(G?Wh?c!_JHRoL?$}Q34i>?8iG>Bv zR2rD{6pC85PCc|_2=Y%VX*?EZ*c!bU-z;z)J(yLWBeqDCeqzmVkrSHqZ|caN-Ny*m z+S20=%Ps<#foU|ML z=F;RU*kGG0=s!O>g>>U7-7PEQZ3wRQl!4$GBybTZ)EGlcgdzVEj^v}s|A8aXsC*aV zNT>NA-JGmXr)t&(Vk^HDYg*4n%+54PKLglKBDw)c{1rM^UVUr0X*Vw>Vh9L;o^)-I z0a?6|ET^h+8<=XKy1aa+a1Y=1#eRsf^av)hj8@?P)cXDL_UM@MNr=nQ-Wzl%vP}9< zT5KcM7)}I=!;Be50L~lVuR(n5sB{i}98i5I`>j?NWs6MaikO2|Rq#W*fQc+vklQ5!_Vf8fbSk_r4YmpOLqfmq?JgB<{Jac} zkK7t1EtX+ke*O!owZkCM6tP=d)lom(iGnNx0qty-MEelyTksSUg2&;H04~E0rQUGz zE~6z!rF`^Rf(JX|b6}MVy#|=1D&em21z_g#??uCdwNf6 zDJe*g3 z)e}au>}j6c`XyL2mR3#JX7|Rx>B$qS&BHAU7-YTtu%vU?4U*k7&0t;oY6xD)AUl+} z9tjnVNQP&JQRHR070#&`4~*sFSwek@oHZ|ccJ(RJp`qj0U5(8@KqNw>Ps3g+Hj`Eh ze?W{C&{3k{+=LcJ}+@- z?ib7)fF-3=`qrJ`ivHm02p;3x2bJpf>0dhmzzz}tKb&5ReHh^IxNHl#*`#4NOaF#_ zYpL^`WvQRkcGSj1l|N($W&8;73c7(#^#1fZYT91tfy3O+auwGJKkm_-6D*4R^(zux z!hI>PC1o&vp-U&p>@Ksv3mTnV?}gyCM_*JiNO<16kLpJRX8I=WSjISD>`u9*Tr$5;w^^AY9Nl-FHHCO)yCs~#NIEh8kpKy}-li;Co;7h__KN^j);R_7; z(ls%WpnvIv!}VfYj4y#|atq>7)ZMLRtvCi7ka#2~xEqC9CZ_8Tm{1X=r4}Ob(N_%) z^lA*^#qLxCJX$ZGe`KcoEU(X$b4l9_Ay41l@1WWRqq}qaY&BByP+Ia`2d8WoOlaP+ zX$e|`<;mGb|0wObQe%u}dh&J^!xI*C-Z7wP_M}oRe1prB9Jb)cpIg*x9J8z2TlomK z`b1$Wf6r#6f3P|=Kt^FsXR!s^Kw^*)ys7ty?~6AZD$YhVXE!`#g(#Nvx=Eqk4VsZr z+L1K{;fR|PQ<(&PHHgG2*4S?-H_B?zerO|};h5(utTjgRgfGRLc>?Nmm(0kjmoiV_ zSVuP3CtLCgTE?_5xB5BW?txt8&j}W2jvse9Xs%mGqopn4&3!lM32{SJacsMt`fF0l zeBkMKR#Zmhbf{;+XL24+V7@$SgFbRl!qB4Wr0GyzCPpDcu2x_ctibrF%=79W#=QHW zqfroK!=aO5d_k-NiBT`Wi-yN(`I#U^khVc0lH)GGPLV-q8CF7~ABc|TisX-#O5f#0 zOM6o+4dwD58?vKZ!Ve4NMY-ZoWuGv=F_Cx^N$L0Yi>!gunLr-^BZeF(A^dKa_ik?) z4dtdcKmQQ$MB_O~%jNBxN>O_|3E34MigOJn9rsOCIsIH6GwUfa<1bR*<^!Xp{J_^~ zmZKskSl0kjky*7=f{TD^Rv|~#0XjNi$*~H3%wn@KZ-<&L%&~Z6GL8UA`g$I?C|D5! z=H|D+X7P>oB9_AewcYgu{Ua82e|Q1m7g~iT;G+)kv4~o#Yt~ zyhOw2l1Hbf$^A06*rP3PE=J2}GBCmL&Bka*>-X1MLp9w=G(t8a$!NAl_p2w9PA$=} zmP~hnJDvh=ydNgz?jAT=9?F%YC)%#Vq0bpmug-`t~9;@ti%1jolcHxrrq%P-$+Tv>pyu$(S4K_4`Ms^h(_?ws+(UPwhX7q<@pN^TX&$+h1{ zD-Uquru+ccOVQYpd1%{sHP*r@^9sj}iRxPWx%;2I2Ip&P!09%50s_J`Z%J|X{c>f@ z)V!geHZv5zm}M`gD|$B^CPLj*{yRWEF^6pG=i_&IP3SJPDK8e7A5nbxMrX0!qwM6VNSv%9)pg7EVgH7JJOu2dVRW#`+g}OPg8mJS zcT~bfGuH(1C)Q>^hHW|=y+Y7_iTx$-W3U;n`XCOo=7!c5`ASk3c!782zbTo%caQQG!yC;~`~dXwN-%Os>2$P1)sHwR{X zkIVy0v$xUJ{3pF1ALBlvL)X4_6bojCzKPsWg6H#s^lIfoHf_;>r|t>a=L9)ef8J<1 z2svy#r}sWVhcX_ zWWWj@cB4j!O_NR3>l8&OToK70E0lGAk)F>E_^FN<_WQh!*3Ai?H|sNg;J1|JYbL&k zjI|ZuqpZnsor1+@OJUS2k5uz&M8qbCfI?#{3$>J;BUd0EP27e7ENfZc! zx=x7NVMQi*;p(zgw{qP(2+ti9eg;EoguCl|6mYo{J^3w>CqkQ5)nDB#HpbK}bs}Ym zJ9QH2E^n<;Y>i(%P|Ys>Ro&wP>qahQDP*)MR5{u>@9hoI2H)?Kp}Ffa0pmnDvM|f2 z$qND@1maUGw&rPsL0-Co9-YbRr%^B-?68u`pYCCV$2+{?-7|U1=zLW$nD@&O?ep!* zjsrd@B(z?i?HcmVPBe0&+>6~68YwHuW3LN#`(NQ41|;ecHux1~EFfp@`=jh8YzI*^$mH!5S(9BI8v;N#|HonPg;a|1LpeW_kF z?vK(3XC22BY~u0$$?13iqKwjnH$}n!!Rfg88>i!->@-@VIL^z193ziflMes+3vWtn zC{6yI2DW9M5Xr2}9nx)DS%XITQ-|nIsHUNgeE|qD--2ucyj<3w>Mna9L}<*%ECZv1 z87*-2;Qn3j(6)rN3SYGPIUdK^oOSKz`%BdT&o2_!$LR@lKfijzRYv5yz};*YsGDn7 zCF6tIKo`@KYG=m!=@;m7DL$+|Jl{da+{hB${0qm?7Bdv$gZng`OJP?~4HfDLiNA&` z;qp7aeqN-Mv4+k$EYu4*&=qH1lJ)!iXtSBLMtd(qp(UQa!uFitUiyq$xOQ3^bqNr6 zrVjYepFxOw9wf2E!t@&vHceq5=avI7&$E-vAKRGxg#kE`E{J0Nr6P)QZ6nZQPvz8F zLcDEqt0qpO(abi1gGs|&s}o+qtfFm|&F#ta4Yv%`glly*S!#q<3!U{58m=Ef4V@;# z(#SV*6DwtZKkyd@Whp&Bc}toLJG;UM`O%N^nJ}=Vg4@G&ehm#C=fg`QRyvs6H)fq5 zYEmBMG+(0XsTq4b`GAgp<%4MqNrF?E{KIJX0kw1S{}Z2aaW?ed@fpe|VgC)EA-5(E zQ^4uw&h>{;WK6d2c3M`dA1%JGsqThA>^MgAX6)5U{2kJ_crABKun+j()Yo?((OzA} z&U5mEVr6mi{p2!yoPK}Jhw>Sv06B_x%TMj?+ZVk#VygJ447W3#@Q)?cAtS9n_)eI`^}9!OAfWZCsEApX z;B(maA_x@9xGeT}oJMd+m)MdQpT+65^8*tWNFw*9IU#cGLC~0~>vV=v8T+!P<50TY zXITH{I{pN003&I;KDKN}V#0B69XE$Up*VMH?}oS3sR93mM{^KKqTq?`yI*Mu8Cp0B zhb^1u>BOBrG)Y*V9oTt-99pScC&7#Zv77}=z_+konIIPQLHD;%`6QL6)!36Rr(eMC zFo7eeZ;510h=+G5emB1h)Bj|Cam3Z7Q=69yUJKp4ze$DXZb1$k^;n)4yS7F(d{|h)P^1tQw{pp7gB&B3koVtX=S_{L|8ZV^gQ)4WI|0|^lk$VyPnVTk zKQIiq#2fC2roPCVev*f^>-(@A^=gx`F;)hxy?lXUYU zrBp}`#$z;{2e?;|1c}iLWU!8aXD;8%lVUGp5T~#s1sjV4nd~>vh;ZhD`ElID?)+$9 z`GCqRM7cnit{O5f(MXn_M*c+s3C-C4l}4+g)A5c?hJwyOoGEVTkDa5lC~J@}NG_AT zLm(Ga^;2DL6ObUY2I;B4G(yXy(@Io_{zz=g=bGX1-ddt}uv)%#)X4r@gRz3yQO#D1 zhnI^Z)!qK%wwSg+&k?S>sEksjsHBu>WGm$THq=G2w0d^Ph${hi~DmjA}D;PujxIFC5r*5>D+DiFBgvzQsw^x64~ zMfl#&i60som?*qdMMbYnIKEM$VE=ez@SMku7_H`6-$mEkwt^w|NS6*d1&fTr-+`zz z_@=`8rH1XdpLcf#4b0$+bX=TVLsqhl{C_Ox8!s;rgtM1ilvY$C&8sjPet5?Ny66v&(PgR8=^%Y0p!0D^jz%ACC%mglh3(6nHeD- z8x0z3#=ZCMCdUoXdB_TVh{Bo}9@lRehbG5Iw23fN!g$mD4Nw;)qPTFcquy(P-H8^_ zXTQhWN4oYLN68gvdDH{ZI*X;MFX}_Z7{y$L-Bt!A6;K|riKZsWZ{Z_DK>i82P`Ifi z#4H&fc1A^fnkURP5`MAeV`vvf(~L-H*NIFysyX+QO%%yYFp{v@>|G$Ui|1K(-u->< z;?l-#S&f2$@#>49M2M7gI*;AXe5a`3<5mZeI!|B<$O>Gt`scZpv>iTXxW6zcT}Tee5$%9mS9DOdafun-$7*d5)<>ss0vYeI*aFIB%h zWvvRxnaBnPINoO)|cu2mMX6i?(SUQynV{!jgcC(kYM*<)fnqR-r#F5dCs<&rhE6tU8b@zZS*!z zCGSWXn50@aHHb!W?4R>1)JgpBtO~;jcI*+Og3xz}oiTEZMI}C)q%k|;(9AU%CL^r9 z(q~*ZERc{NKAOCPwa@Sg9XYWsv&0DOJ`*#z@MtgaM4P>?$pa}m@b4fCX{5risYmuq zd5puFeBko_+N2Mt+85=X&viuIhQ_)MVhevSFK0-jQ`N_1DOD*eG(J*+NNm>K0wkOt z9k;}w?*$HnIuX)B1^LQIq6IMrl4voMPT%g2N0%=hdhJos5VgeThgsM(d|~fHPV3GP zZs$$u5Dab0h@l`BoGRb?io<&G4n%M!7gxBSx`0Byw2ZeuHIjxn@2;RYmVDTc2(J;W z$fb9ZAP;`Wxb(wyb#zZU>44vQ@c}F*vgVms8#+!xA2fiL?&o0)b%q=lUofp2WD^O3 zwQOqo)pWr-4V`!*C#sj>4XA6Xx~fYe8M&urrrD@WdN6lD5X7&Zw0+4;ds`pg8FQED zG)Hg|HifjicmqtDVk-GM>f%G~p(dNv13cuRJHcMM^!OO^E&3zHCWOVN;~tQCPdmC3 zph~Etrh7(fI7I2EK`H7qyQ%5imn2r0z$iW%Pc;-6WFzG^$!6NotF2U>*=qYMU)M_U z0}db9BeAon4W^;XUf&bLvtp>Q0r2{{-Zt+Sex}v|oymAq3rff!F3<8!U`( z)LiiOnwM@9+qe8oPy{Dk#+yt()92ZkFOif6^azgC*XemCt%{10RScjTvzU!-@5&%(F?7Qt z%1g3PUwoph_h?}xge(}r^xkAa#Lw2;94fl)?KyE)XHPG2v_2t-BO1t^M3?AfNWfm| zSI)O*3MA#unb_%>5rOcCyE&@WSsv2r>Jyqf?c1=}_2zZ5)gEa3vgxptn4ufXXM~1vj>Xd8rJW*Sh*vd``Fd*N%*k*Rp4&+04icGYIC%X0 zgO8WIB$w6kQ&5BwvPrg-?}OSiWBHO7GIPAB61HXE;7u~*Z?l}+1Bdz>!NJx$q|b{J zLGZfFqShBL{rMr;`b3pyvUo&>0liAm^BJ>hl*~J1aY?;T0wOfu+UNYK0w|QXDjQ7JiYZIu<@* zf4rLBY7=_)nZgMJ*DwudL~+?<*h)FMBl!^u8X;c= zefHPnPa@bT7H;AXwscQof^ke{t)Xf326SI_pYZ!+b5uD`H!3#jyn}hNiNpTlOJD>W zQZku{_o~wy*gh}~Y z0||&2wcV2)O7y&m@q59buiqw3da@e0%UN7CvZofii?VB6j?dO2fZP#fJY*Tm$(dY| zwx(pccBr_p8(F-ysAx&oen4I()fvf0ywHW{OBqWeGfI_+`sU)jvY1WWKJV?HG)y)b zkvWv+4w9lw6&M-y^F0-=USKu+rHIZz6hef}Tm_0kFiv4F599_F8uV=wz1Sr!n2W|- zce?%+1Q@u?32r4r=e6%@CeXQaYU;#m9{jRj55o81{b{m8aqaq5@n{YT@ix0jVat@4 zzPE!;H`_xNU}kq~^6Q-ro@sZKoAC*P>GJPX$Up3>jqKXg5A>0`#qPaW;}MhPk~_R} z(f7vvUH&P6e~;=!R8kAp&6q4Et#(Jw@i^sZ>gv4lLwGFS4OI1u8Nbyx`GDWdlXsqv zNpf`Ucbzu>?%4h{e`%)#_4On?_0GE=cTpwp61#2Q<2J2)?yvQzKR4%67l-|;KZQ1GfHlW0FMaVJY1-eQ6Du-e*&6#Ldgca$~4-=X;gE5l_@lxap4*PJOAz0FHsn1Pd z&{%1!c^ep0d-Mv?K+^aK^r1{L;ZI^;XdW9G6%l{(eERA-=zN!lYurd70?8fed*k4^ z23@=$V3qdD_~_HkAK(%pM|nC-S>`g;&JMV%w5p}P%iwM0%7)|`zpl87-w^Qyj^Uuu zn;+M(w5OBATB2Dq`BEM7Por54GZKzx_s)*@8qaPXFxf0WEpkg-?g$;iz~i_@Arj!7 z>T~l32HscGZK^%}Y&Gk}pIeFOM`Qv|kBVy2$CCXcc9E~)iLRl`Y_V0d)Zxu*i&n3k zX%@b5S}l+nm|X#eR*Gvr6~F?Llv+G^utu!N6m4_TqXnM?|Uc0twiy74-I2 zc<|AW%H&bXj&iwrxbao-OovEvh0jTCB6=(eNob%X@UQp5NZ%u6axTr#Vh6=R;oHHdTI7Qds3mFmB0N9s#K=>lqh>$@zT!`u2bRE6A7f_XEV&I%FCe8c4VJcx6=;jE5}y)71!{H2Nn9?`)Xw zF5dO>@>;a=aRf#zwRF4}2(#0U2>Nq<_|FfCVez@_z`(#z2o^$mxp1=%h=GAfUf+D( zm;Z`^fk(W56pLQkP>T`8_Rfyn$^htmsfSjeBu;x%g7G4ND4oRa-K12fer4t2AZIat zvAc7Q?>9%ON|>gC!W%{9%~2)fTnd4*8Y;+t9E~X)n8ewNc~?Nq+D{sFPi3cp+Ku0h zPPz0BAjSo1&d(U_Tkcdk?xA|#M6ZKVW4G+-HjWcHB@)~w)yFyh4n@c#VE_zHg=*1P*-kn2uy@iErpOD1h2vPdC{wkF>MHqkJA6R+n%TenWSc|gJ zC3y8CZI^n5akC7Ezu(Qudd^~fKFStz-rhZ2T*cw>s zOA-8o!T+zTQ3!{n3IDnyKUg;+5)vN@;c}H*ov^t^@d+xRGY89beb*EWc^E>ET-$&% zIrCCCsPX$NucPApTtMpv*=9=!#o|y2Cbe{wA51-$th|}C>g#V}QhW%^Q7`krXVHhK z#81b+Aov>J`xQ%8gfFc%&Nx?$_AO#w$6Zl`)FVC|^4aE`JB}ltr7GgIeFZ zZ%~kymDRXk6#N>p|GW$RSKKekO)=4j8DC|LJF&+AKHvvC=B1$LN=hpAPb{=R!Cl|o zEiL(2p}a8KtmU`BaG^mW!7?57`gm1l1|cW7g8;`F94N;{b0%vK>H%RW!1qKFuqZ{p zX2&R$?)kNymD$2*ryg^P_MwX}5odlqpTVoM9`2>s*kCeG7FfupNt6BU z^n*RnFji^;1sPewqQ~<*R%zqVJ3(F!-zcUC@KflZea7R~Lo*yq3j~u(-Po84qQ3Co zj@tweX=|-=byHyyjoi=0f`sds!Q8gX zS1c^`cP={NR?UTr&z#$-JB){>bf1#NzrW;mcyh85#Fu@bws1JTw=y)khKp3OKl=CC z@Yg3eDsU6@V%BMSzs~FU_Qwwa4iGCN!|D04mG+4^H-XT~gZ%Yv2VQdns74mQqZ=C= z%3e)JfleI1m;B>=$fkiGM;KMP%6{t#2}$>!$kaHn@8EhFghxKO=6L`p0bz>0sZjF$ z?T|IrTwJ7prbIwg)c5?B;UWvbvO-!0+1hA%0AVBmx`M0=D`FrOBual!9;`k)LHYq* z+D@!2Engj&1%xw9*v0V+fnq(F-sp8Kp9=xz`s7gR6#)T(;c^@Q*3B=-NdyKlAC9Su z?z{42@q0+jWlIEq&A-hh|9*~W-4+xf9f20`XSEu)F(CMefKBIidd^KPffr<`kV)>e zPjsvr0w+?UO$-}&nr?F0Eqj4;T^oKvBwS&CW6THXwLt8g!5tF=)_b+5*LU)q4otJu z3SKD4I!@Z0-+8r^ro2aBs8|RNrI~L2q4e&t3OfdSM|*OR;2y_LDWu6<1|NRI=SN`{ zi@yc-%5&7pe}l~E-DCpAt5m7%Ze%di-;TTw35h{jz>fW1RL}^Q?N89#!=Lak;PwYv zYDI+uCXoyfQT$gq&8)+SET`*4>qSnli8Mbwj@^(BAINocJ3Km0aI2~2usO!b%F3Q} zisP4uygep>d{9b8<3OH~0-^*o&p^neSY2J+EvsvfW+iM2Bn-MAAHSID;tkqt3fPK7 z9;`Tjrd4=}_zNoa@3+`jOAe|ni}b|;q}Kb2!20_7=ouwsDoMC``!1e=Yv$EBg4<4N z+|BS0?-wxVm*fBItC62c_+y?`WLfXx1AMX$vZUenJ{Y77Qv81$NO>3^%U>ze>k}0| zVDPUS9aV;J^p9h)@9pBl_)x z{^x~wY>nmhZnx$UNr>MI2pevIjidPy6!*imwU^-}fJB~{1ksRh-}ANfKKW`%JLB!h zwUh<^{S|Z|eRvXLscTlrIxxEjr= zeM7m(7zGLu7gU$7Vv{jHt|FruXqx^k#QgmJ-%Vv0JAc7@_6UHbqy4Y+^JZ=&76?i% znR0otJr@&55CUvpFTzD6rNnIL9>fOs{reu!i2kR5?|)7WU+hh0advjzO`mFIM&3DB zhH{qV9#SXO>yM8X;W0T!q8deQlM%nv;aoCS`OC{SI-%SC`2}bXEY?O9{wTkyDB?_^ z2>MjqCw0XV>vPx-Re6c)%Q_mQ+>Y`#hpoqWqwd!CUJ`ygZ0xHSB<>?*H~pC^v=2&H zFq;rS*!b(X(tI-pjcVik0Ab1E9ieC|KH$9gtUzJZnqs6%Y`Tcf6mD`mmQf?J2ITU+;CHXO8GqAMZGdzjLQ_woBl7Coff=cjA8< zCn|HxRjnrW#hQ_hw3*>5uNxvN+{a=@zw%qQR zoSZzZG@tS~I?8fzaEL;nU{NyiUu1f~ng`yi5MC8qFv_N+k^dE(+Iby*kl|PB3J;;dmkWdh4g0! zZ@;z;X1i(ret%i9aFIr*JEY!O&tj&jsOVM`O0qhy)7#03D*KhSlAgs*cFEu$pO*S0 zFMuG22@Ww`qq7Zgx|vpf(eIVt0dK{)* z^BqbO&wjv7Rwl>Uf%4_&mO(D(j^|89gA!zp5_4m-irlA|&%ljAPTJR$g28{-xJ@NPf`7nY{!NWNZu zx*Sb*_Yx}zO(}JL%{813X#~|qB#I=;Ox4Z13}vVhx?gs031!W6;N!L%eYyMFK_ZA` zypsu(N|Vq0!|6kqw5hRI3mgY%fgy_eNG_$YDDaeNc-)nMSo;{ZPn((xT~K8uDGh;d z5DJUclu6u2%1=9v8fS!Td8`^{h&`ZyC-%7FiR^~t(`0I67tBA!@wr6rnR!M0EEU6sdZL-< zwUAJ}nSKuck6Du;Sss_?m9h^WwdqOWSU!#zx%#1s#AT@NeV}PO!*n0(eOU%+tlgYw z0+=c{dDY}-T{yTsZHd9#n(^jyD|2PPL&2sh;7{76wQ=38zcUOhLA>Xav@Eu&%~{0k zo1yxu5E4TaKe)odWj{rd(aqz@+H5wp_N}$2T{&VqipOGt;S#GQ6^g-zRo}7Gya64* zR_$OCBieblR*VlHt@ z)y;JyNCB7F7#PQGzC8P=uX)W~2sQ!Di?S3wRU(*$rsFrDj}Qh?VlcG{0g{HyX*nwd zy|(07Dhk&$UQ4Tm)a(}L2&Q3wn)?andd&M;=+-FUPLq<|fM#lT1B)pW<>befcC)Hf zFAIleZ^Or1w{HEoPazVGG7(#58FgN)e_*g*3rU1=c&C$queC2mjtq7Jq2UyARMvO^-l{XXE_<{c+~CCCYe{ zYr5~VJ;>3$7su#YiSi`><}02~M>UAa)2=>l)9DqDVpd42-dN{bda2W_%8+ZV*E@dH zbSc<#VnQ#b>OkEm`1hm09{+pvbsk4MjF$Zm3*Ythj1kN@3_SBZ3p_jdnNXk7y{)*}KCK~>^^OUru*sP_ zFtH|A%|E)xFlsAWAdX)}`&To>nrRGjSn|!<@s>X!_dcbWebe1TF3pGC1%ZGYH z=-7pQnQh`}VcZriolL)d*<#B*O>5MCES4`Z7TPM~6t3qY*il|NG&By^2alSL z_eXlNM44w@9$kK^zx^!HBk0)d*-t_1qCvY22e&N4uA(t3L~-sec|tQ|PDv-r~rXCH3gXG`wM;rddm z`L*Hl##LzC_$}vKG(G5I+pS}{od!Rn(kdq{vY>Drm&`P<(r_V1iTgsl@c$fN#$^l3o>x<>TU7_hBP(-j7*l=n^1;3&akCLFFV;7C} zo$*qEcm~;`mjl7o-H6i|cT~62yxLVk=}fKUmo1uWZh?`)@3B2p5wLk5E0)(nJy@|_ z8=LVVy+0kmPB0qo-Dpw-0Hvpn1r}*p7N>FTk=e6~*OH5ijVFv<+1_owOq0NZ-lnmg z;Y~e)klp){^t`Wboc#yWpm<&;x7q{h-;KB=w~Ngty^)bR1a8AM;t{mE9$(nbj#5W3 z7sZDBgEaE(QF@ak{UPpgIGk^~iw{4(C9rHtQ;+aQ(o_4nFEU|EXobqVeb41yrWub| z-X*#C1>wX#`1mVBxj~0pGh^Y`kT$#4cQ&hsdBORw)`>jF*HUFUQ&@iJADOk^eH#~3 zHIyJ2X=9HSLflQHR$+?{92_PAI#75N(|=j4vwRQf)xrtSKh%GsK}%_mrt(L5sC!{< zJGl(wMAZ*(lyieGNptVl|8m$CGBhrlDb|0{Zx>y{SUW_%y}{zPfsTzw&JeFSsOjN@ znoBu#a}(Rsa(=zcz0v^dt5}H6U>=Pw5RLvoE4__N~*{p&Q$I}SJ((8e$3y%cFEi64t4_!_oi|MFZ(aL

    7T7>#xthzR&11#aB6XC>&R6MdRtz=9AH@6yA!`DQ1{igLXcW-Rud>v;DCe{iote zChGu&q9*mp{8h3UV#2=65EmJ~s8-?X0dca!>*)S()VqNS+!@Wr)UB3djBmZPoeu+_4h{9Uy7fl|!TLeE`lH1r`p05IrP2V@prO1PPVq$h8QMv} z<6oqlFPMIIa)w>=d>A<}JKZR*cZGu|_U-yaA`JnnBTL49Ji@=>fFQpvwEPZe0aBQvDgd%7hQ$|B+N;`SoD^e;B z`}QOa`LaB39NrPzJvjr7Ru; zOz#xOSNVr7@dk6rE_T(`l${YQ4AiZ2T6sLXq-7@H*WCihLn2*Kl$6n8XOmhUY{A zGuIX`=r{$j()a1c5b+ZM#$Bm z`>Y%68%&0?_o=aOm!ON+0aWB*zU(ko+9QY?bjr-2@?`exQ7}>|xM2L<Q}wzC?_;!m z-OaZ#Y$hReO3Y)gK1#jGRb{Oeq`Qts67R_o-#*IpBQUCp&1}>Q*c&6^H?(Um<{~tV z-L50LzZX6z7yxfff9%3GkNJ^VO@gV~jTpoaz%@#iJzKvI&ljwyEavUWh*1`dN)l|m z*_o3|_fN0L{CMncWBi@IaB5Pu>wSQD2??nVF$p5(@?zEY709Ltv{X{lAex#Xe1CR- zBSGu6G^H=$7S5}0_IXp9J`yZaonkdHL>6`NWplN^dKysSn@VhE)Lx)lk%-@7quM@+*nMd28FG&C@3<<_y z-mtqg(fD4UAKRHGbqCj8qoxv%#yL4yV?XGF(V_WqzX8(rC-L#d8`ldLdMpR(x~~F= zs8H^XVy5Yx?#?g$Mz3=*%KW17Evt|8iXZhc0(Q4Aa89(`Zo}PlFyQjDK#siTXI}}2 za%1-6_)qVEz^Zx0tkONbFD2^n28~qY`tX1BJsnBEj~qoO+cg6TMlj&`hg z;|DvCp%1sFmAVV=!N5WQBFsD37G}>%EoJ~kfIdc{cA{N>gHDl=)a7KaK20{UQ`>=% z$KDr3RqIBIM)r_ZF*rbaGVMqUa(=M^=b(IWXM3Pwz<%lS~5S~5SEk#~h zcC{OqbADk6_2kjq$t+W`XnM8dSD8H50GIqaAgqUSzjq~?|QF ze5~mR&+1_-zTKmr$6+OTv%!cphJ(?z9UA7donpa@Pew(Aues4P^rXF(`=ltONX>MP zP9FwpR0SP%GLyM52lzlgae<4<1=Kc&rbvgBXYL*;SwXy>0lfZquNv4Z6!J1Iy+3dd zwnU?&pSEkq{D69&*^M8Abn?4qq6{`bO>~RZE8e5L&Da0N`FkyZx56$_VTDaJj;lyX zuUU-#27*J25ykW6`9V#Ig!yNR8&4tCzW>yeVd)E*i{nmo2cIT_vGQHjx$a7p6}fj9 zXUC>MC1S)qa-b#e6qEmI_(i_9Ua)T)ZrO?f_2;^^Zygn7-|zpbD2Sj)Nr%Lc0z)^VC`uzrcMKpUBHbY&B_UmcfJ!$AGV~Aw1EPe) z&>`JJ4d*-e^ZfSS_p_gM_C9N!^T(M#?j=hWjB{Vt_xi;9^?nC{{o&qkWHTk>G|DXo zhRU*nEVMQ5U=e0$j2Du+s?2R=OmqAimc730wTbB^3m-ef8zd9;zsn?KUr#>GzWd!F z!cLQPrOSC{!+jbGud|!LZx6dElJEn^qh9!(YZR!^xG>4|ctM5m`=Fq|utONt_`2;~4t4j56MHAov}VGkiMcC^cO_tetfa zUtwE(_ZRTU_l&&r@#J8bF?edVP+h3N1@5&y)9iWnz%KjcP%e8j){7TdI0k?lD9v>S zDkAv`&LroT!Bsc{lF;gc2^LphHBO+?jh<#oejvoUy|wrqPMV!g{Ai-ip&eLv_EU?P z&fKSPyCFH}Nri`6MrMX(HoB!}gL6wr{_!M%vG0ZmdCti}O4;CQu$u07*ge{&U2cF) z*j1{(>)zuM)U#TE^IKG6sEs*pCRHP&#-jyu95*|3y~apBfLdqWD7G?j`sVev?*U=m zS%S?DPj#EJH?lf@Zj3@*5U#{!8;227SfW&G3G;+z~#C1AWf%yyJ!C5;sgl-)E3S zrs$LCx&QO;)!U6sAxUx>M5_;RjrUez4l9^+Q)_%vu}w%_1Y^G?r)-zySHLoZ;@-2L zD&k{!3Bbb4zEb2>uESAjW_Kzp0oWMZFz$(i+Tx~5jsLp1^ZUW}cFUmhWG)GxmG`MB zb=FhP9X+oQGfd`#LmN`=@A>^@C*lXG1v>3jIn=TQ6 z_HFT&9Y;REoC-G#V^^jip`_3n`NQF}6*JKnb6GX!@&jJ2_FWj5nLdX5`Kl5oZ9{Ar z#!ch^N6p7!(hz0!s(z|W>Vti+nS+$|;cJOy)M-j~T&qKGK(N}Dy8@{l)5=g)a-VAh zU8^Nu-zr<}Ng6Bcw#~(6X5V5!v(D#1x+l@%=K0S+!GYeW@ICck#vR5CKGqI^B z@v=?41J8Ix`up#>t$rqMo1kFO=f3)nII@$IWUKdU?tATi$W=OjEN{gMMblsAK zo5wT#R+q$v0uWOi6miGG?&Au$DTn|n*cKTc)r zf9^_Abut3>4GyulRCv+fU9g{#i?GyDVSJCOhnlW z>5q@YF1{_Ffad_lnYI-2-A>;o{#gA3y z&i4cwMSe75G`%d;(v~}E8gFgF`l0XIIn-bXb8qz3pA$S@+pKG;TA{LGE`=r1*(?)s zVCNIF<%Vv_D4>Dns_743G-@kFXJ)>hX?Eqiz?w5nKD#G_+XY?ytB&gc0U6MM@IVD( zVzX7K@oe@zZ#M&?oF_xM5WK-J2^{^FVKU^;fXve29?Kmmwe?pVP7Kauox?&ETz2F% zO+T{p(HLr-louiLDls$)7~_E~86u`^7szd#c>t$gWnyZ*#r=4hJn}8L^LznU&*O~5 zg#}Bv-+6_@n&?@Xo>sNvuiiwC$X-D*P3Xr3rK~2;I1%Nf_hfd+u6A@J6+fwR zFh|OZw+nnT9H3`@Q4v*@B-Iz^{?jRXV48 z9qdx)dq?2d2NCh?s(Ss~0uuyy&lsS=*Q<7*DIw!~>$qvx8kn(AOInuq@E&zinWO}$ z<1b2j#aon1oeNijeqEW-{Ve}vq+-OG=IGv`1U{5O^37lq zOz3UI{#9p-yYkXU1+FQY1^w#F8eGaO)jXM#lKvG_JJcob@~;oO^H`~d{GgF8Up|wW z^xNh%Wz+eC!OWJZ)Sv75T_x_1Ey=9R^9T*8pP>q{=bCR9!sfZUfy-NtWms;0;$*qs zI}qauFC*kDN)_5a3R~A&KZR#E-P|H-9iIYotp&8IHL(6`Ynu7@E5=858#BWSVy>D=0sWMp#k5q7ZYGPRQqKs(g^KZF)!#&LbawV%l-I z6TD$-Y{=rS)f`xMP{a?d4z@l7=FMeXJupO1kB+e~C7jnd3QXOheUkozgg9L>T=DHn znud8fF<#U<`v?e$w(Ui}C^D9@l&U2?G6^UndtM0ZS2 zqG-S(j^|{5^X*pix#%SGz0)<5?__@WNwzGqqyMzv`PBlaOX#`(ZsHe@gI}YDhfd9W zCg^3uvGu1uCcH8!5C?rbDOuk`0$DT|6bN9dP}@6*>>TT|Y0{*#xMiwf72q)M7{r+2 z+%zk@CGNZyPV*u~4>VJKe2B+F5YT%Yvr0M#9e3=^cgM+u(fCj5m8qs~Q4V_P@(wcNY*f$mhn<4iS~4>Q^E%dSGT$zuoS zd+Wm30YBDVUY@tB4-Vu)#&i%XgE7eU8YY*EML&Cf_TCn@2rrsq=m#2Z&zL_^R0P{+ z8LbDK=6Wr__B~g>=Fco_a{ipy(r&W8V%2@!U^cUiqx^&(wW_diyu$|Sna%{Lp5aw| z8HE7XyamE}X4@cfaYv#DuRHvIc$;j8>BQGR$^Q90>ORqTC-c}?xjXB7kJ_+dpigk` zcGv}Ly*J}bwqcC&SpL}gA0?MQ?L|dCkCF|&oRl=;a)!9+ zrJ)^ij&f_1Bl#Px^82kC;Zfg z$`j4N1U2NGkPqhi&r%~gf8A`#;4H%mI2IhTNQF`%zIoqC;|OxaspLguvoNrz9Nu~y z6IK6)1}`S%8uFKQ$B`>$(2Rmx_j;CQxgYPIFzDWVL_Gxl{46OVZ1S%FQ}>jem24qv zdu7I14{{2MaG(sGNDApvkzaSopm5_YQJ{CHmQIm!XB2W&CcYye%?@dJdt@| z-lMV{A9P5kOjLPOsQ6c@*2GnzhAQ>P?B1zEZEuZ|rS`YC1@vsG&pgmykZct{Gm?{& zT{E7pY8ylt6DI-Ml>SG-L1owQUD8dS|5z;S`LKi9i%%%p`NHCoSl`{pkSF4m9*n?{ zS}*w&dSv3~c=#;$8WCl+j8ZOHoi`XCZ115WK?^UH#dPn)_M-&+p3T&x^UmD0D7w=c zE+Io;vN-W$kUIRRU#x1V(u${wi4+w^ZP~wPFGZeW&9F?50;KVhjIB0}=T1h=iBemA z#SEz!hW@Rd>X$KA@!ahhIArA>RB_@C*${FoUaeZMUoR6}+p~@l zF*-6r_ZNY{78r<9g2{Mrwe63w&1gy3u7vALA?G>jH*M>e*2IbtKs{iu9P}5@$)nQ+ zloAghksG?33t?Muu>_XI-sHM_H~si|W!j!OD<|Sl`9%Ct5EE6{}$da>g`U`THRTdY6uu>iVLj9-qfvvxu%R> z?4hE^nmiM1=MBx5Yz3$-f&Z}0K5YJdPxbbzbCc2&LF~yIzkRhV$EoBl$LR{t8sI!? z3bX7j@Bj((UzJs+1qNYiizftE4_Ix zP)n0AInI%H192~j#&>cjT3#pP`7(A>{IT;hzZwz84_sO!mcy(#frr`q6;QQq!{)nU z`{S1fpktYSw7)DQ@kYR7$fk<~(ZYII1>{xf=kZqMxn!v9l#QWZe#rCW?7;7doP7jJ zKP_(S4a53@>@k3k$xU>8-ecf5(0#5=u9A>bB>qg2i9D}+IxhzG*tUjj4>a4)v|L^~ za|gcZDIf(q4Ze44Q*XJR$qhSbbzcn8W#We&zq%lC$dy%v({&QvL5f{=MF!MZ_K=GA${pIvP+H77BGLL+%V3KUylKclRzPTifvbMm$6H?ESFi zN01n!hS;ReXY~x9HD$s$x`el1dln`BB3~s#w9n|<3gmdvvZ+xM^pJOUroW9h8_1#? zbHSEw=mnL?xe`naOm(hZOJLEwYBlYa@jbG+h;QzL&r=OyqYk}1puvEGnN8K(68{1< z3W9^z9IZ}@PG$!?gXkByZS;Jdp*(33n(FY!;T^Cs;1A#X(s|ez9^TYKJt?1oj3CVD zzKj2~i8Cc`wtI+Gx6v&+^%Y2VjL=&OH({;dy{;VjvkZMHzb}!nxjmGenfT7m!NDWI z!Kl6p^`&|7<=HjodD*Y4zz;uJ;VfC?(3$I_rX{2oaYt@ky#={fLj(Lw@(!!ur_)}tcEStZKemY zyf^n61a#SbLy18o_qC*pL%O-nSnJXU*#c%wT<9Mq-mw~1DG=3+a1cS3K2vmc#F~tB z+JE&2JI=7Fq68H%ew{ke3W37WrUg;cM?`mKz-l$!3hc%@>zyrj_HrM6)+?$dWMqM< z{;qK;OnpR z*?B*)BJfoZwHlShezJRVNU3%MKGB@Hda*7<&!n4+yl9pyP|t>)Je?GGu7LH^Mlqa< z^d|E=on(GzyVaLc<1qZ2UYVwQl{@`ikuS;--Rw&(=a?b#Sg!o!*wg2t{fHWHY&`)( z`F)BXgG50|w=I6;``S8tK~~fUBcMVpH$b1fF8?Wph1O-mQ4b|%y-Agt+$t9NzuM+6fTVp&A3Rgqm(j z7)_>#9YnSwM$0ziilFDv1M{`X^F2~l0f*nuwX_{tS^^8I3&N%49H;!lDHxqKL|t+P z>I{zXc9>W0;`SxGdeRyab}SurRt<3%1rtZXgMLF2#p17tnz4c6UW>9_j^EyqBxThN za0KW@3o$FdQ(R_|(CTV$-osK?9pCWr!F$EOeYeY@`5mdhVOL|mR<1+O!pL#x+TIfR z=%&TMX8PxJ4rs6CyUA;0aK^)S^e9u#i-?7fy=hkJluSG&u8cK1+|4sQM;Wkg~so7bQUBUkEMXA7)@ALTIc%_^w z^;JFY$-K+g`D?2=?8Ug`ZXxrg=}b#O!C04Aml>uMPWZ@S+<`tAYJ4?=m`UU%TbhVn zsQNcIqJ%GR$zkBx1oo1kBYzCEM)pTn=R?TL3S>`FdO#snoN8agpNBms2vOloC_3!0 zr^&dTD(oD@mEXDk&`H?dM$pvfv|kKnK2RZJ)adm~CCVje8&r0%i5F#>cpx%LG`~Ir zN~C^)Jx4BJM=cPkNPIVfTkDG8L{JTl$&&GYtCCV>BB;AuXX1a;^Cs+z&984CdKf9D zuh#JJKKi-XP7(*z>JrF~WZ*c{-82VB=+YJt6o3HmLkK5w04tl~`B62!Hcp=)33WOX ztTwXu;xPcWjFOBSypKu=$@HsN3a_Kr<~re~zkhzA7V~@XrZtesEk;KsWi3Xvxs$5Vtc#kT=ti`=L62@3a2$7cMSDv zs&dxOc3Yn~L{!Ly7Miv`Fgv^!ArZIgL_e&%WQ#c5fV9NVKcA@Gcwp5yTaSaUD7X!& zry7s0(=btgss!mB$PDOIwOKivP@VA0eb{Gay;4QsO^oziuPd!|d|S6gTGh0p+Y<0# zGje@GHClz|0nFqD;+ zpR;NH`7lH^?#Ia#n9#C&jh%WcWE@R&10~LC;gCqd-kCMdqM+9P3t`aBE#1}9?kMXR z7Vlzm(zs=1go#i2>;glvzZlOCwp((P?gfl zPwKR_Op~6sLq4wYSpd~Qy(jmhHJget`Phaa%s!MO{T#sLJ9ZH4-jBdp)lE! z!WY`p3^YMuFdl zqcG@xS35+K$gV``Ry-K}^0$m}&p1w;;PYQzlezzVJOA}JJ4gQG7ys>hJMR6peEP57 z2mW05|MMS8w)XL#<(ZGKZ$AoGZD*tOhjJhFqX5&FmW?XP1d3=s(2W1*D~>}mSAlTC zY4;OO-uKu1^y9yLigEs7%VvH$i@*N%5#ql1f8%4!z@nevY zxQpm-udz;>!6EP&2)yYweY3vJh}+$RIJuXN1i(X4SQJ~a6A>JPJzi!a7Z=`*M72v3 zRMBiqR^SE8o>Rcj4~raZ%ae`02-%gB6hLUJM%xM3-`^Lcz~l=UUe0_#EfGt3U| zp#P_1Kxa z3pz~Tcf$a92H5YveG0fQy7%rr7Gf9&C?G0PIx-57Di$m6@BZ_X4Gnc_iUEQ`U6k|a zr2n6vT*9ACNV0FzT4IestRHtGzx8hri%uR%bzzQOdTlN>JzDvQXcFx1CoxjV6(v*k z6&C%K!24k434B3YK1vWcY1IotgQ;<+EfFI zDe}&F2%waiK|TrO(n{Y@9xmh>Jc$Vam+=Th!vXVR{Jj+1-QWiNx)g%0?#!lk51;if zcDOb11F!Np?!~SgHhk`iHwGX{iWIbj@LK!UmdoePhwFL z4lue{8Lyw521SY>*)0f!b(jOe_L7V<1Beg|0{G$l?;5*W?f-U>K>5Lk|I2Cc(#>Kz zJa^zW8~*qvU1+cV!U{;wO%XS{0&3pqoe|VqxqEHyE=zNWw{jl={s5jiG@>AL5Cl-9 zo=()-Su^T1Ke(onE{liuJ7oZ=B_XsTc4_d2jIo%bn@muaXZe%Vritu!cg~s}WweV8 z->wS5X7ZDb+W^^7ZnXz9;4$4RP=#eu+k@w*P4T&JW&`MxnE;>(mR-PzzSq+HtL_)F zJN(Ax(-TK>XQtC8I98_QZoOu3-G$pC^MEx>8#DaeICGUSb{MlBs9k}{{x!k} z)Ue(0?2#M%|9Qmy<4iOlj>s%w!KuyD|7N zxZphK8WE0?OXM`>T@bbGHg#dbbH9Rz*S|Hy?vlh?P@N96@jLH%ZC{0c0={wW06e%rsvqS#-;HzDsU!;6xhS-cca_WqcFROMicP z`gM2=#us4adu#2%BLZwJLNPcZT69k8ZMQ{H->>`x`&)@&4U|E-PGIYC%+xelZtldA4E^iUs z^1$V<*Rp@y`JTk7c?HODAAo8RSt;XvloIa%ZngmrA8Kg~;PG?F!3761psfL(jez{o zpXrLGt7YGHI-GEV=NeCa8*6YWbok3@MEaKUi4dJ@yO^<9KDO_}z2MgDn>Y5(2f+OR zwf&*+^Q&HawfFKyUAgTryb>$ zd5`cWa81&nj?;ww0B*)qcklmv0uhqXJ8wFk{s3uJ=4&QER=%W49@WloiplQ*gxITv zZc?`0eFbngiz~P^pWgC6uVG&}-x#Zy(myO|Kn($Pdm8_T^)W0q zc&73txZ6;V#>Igc$4kf>c|Tu?(ix=E0y%(gZk20MlE=k)4A^>9-Mbl$(yV&yN-yCv zR;$1gyr@Kl#jxVvT4CC(kmH6#u%lojN((AYXDmJRin3kH?%A7Dc?ljSyKfekJhF+C!Eba~4=;sIVW(McTzA&7>=IJ+KH3ynPK=crdHNG` zx^F9#B$30s%oJtNyf!db@fW2ytcU`Hj?Lh_Dw}YVhp(h_CMP!dL ztiaz>_!%N=s?q)9qsXPZD5&!f%cj#!?T$BW;)Lc#ZiY89@pbIVlF90kJP(B)skuP9x>WeDv9(Ky_C> zY|wp?ee%#>xT|pv=qN|w62TSetVdfP`s(mB&Cdv{91Rt9FloUf#t%Yg6_MXMww9yC zma|$*yg!b1HZb_BO}@T~y=(?ocP=bZ;6J2v3=VfZu+DDXI4!N~Z;iwjkd#Qf_0{4Y z1;z@{wAB?%#60ZT!D4bzu4Tj==Znga;|JceKyyte#-}gr1d{ED(rQ7%cE@R^Wa=W? zAAU*Xt4_Ot(>aN1y0HAgOMZ)ijI9U0G^xPNo%~bB{Z9~8+OTiA*^4OfkhAn#raA^$ z5~3!Ik6z#tBq@1s)Qqam#DPdm+47O}wQhsh%_&Ww*8`P?+tzgSH`le4qjvt}X^(Re z^2E;Kr@+F^o3FPkBD{N;=UFx9=IN=$h3u%jVn(=>-`v$02ALZ`U1P7zH2dM_^fbZy zKFNW6AOTI>TSxm}>Wa<|0B(%G^&?o-ns6jPjzZs_ZNEJuKswI}ZUXF0@Cc7ZC-IXI zzK`L`SZ5H~B@*(~Y4*A1bAF)vrfMJo+_}V(ZYu#G=yF0ov}?B!9PU*EskG^)`=4uH zE-Jm*I3bLOJbfph?F&1R*XQRKB1JxxLPSVMNHnbkw4V2;iPRjTtZMVkGRwP$)kffA z;4O#p8Oh=#sIy7vduwNB=dVsv7>MH5Gw zD%-dG2Z#`>$0t^WZor!+K zPfPm@@*X>-Sr`DyBn~`JCs>Q;(V0>JU{9=JkR$d)Ps#y*xuA&=-x%CTEjaMjdaQIo z^UmXk0A5&MNrBvmN)hSgtO|MH;MgK)K+8*+C-gu?kAhfZq%V$0ku=r)kX?NmoYsG zZw5M#zvlt1h3P_f97vKEUm8ev%E|+k69#SI^l|=lD=cvrU1OJgJYL{R_o?>q1HFVx z8u|ib5llG4T1tXC4o64qGy+?x2pSzHg1O&Q_n-HsT{q(Xbi=jC=AKJOKpuc9bLaV& zHDr}pcrhlAg?TcFS;dUICWr>!5*~hB8*w2qbRj&3ONMra8JV;!^`3nfD_=9jP+2lH zy&_?UWVGq{8$X(V(6jBbr-J!vEXfv5PB)?)y4^q%@J=guLWDnwUamQlP{ak&r3lYb zL{TOqy(@ttMge}smOOMd;n1L}?P-a_&F9^7feJeh)Y-Edb}nV!$yOY4MzF5`r5rO4 zugGD=9}>11Y?-VC`7s7JEWx3Ab=_xgqYeb>`aTI|@{`!@bct8NbllRQc8^$xgMvWgX4=|m`6H6i~sa$|orj|2f`TD%%rQN|3V8EmzS}0_V4Lu6PTT<=-&5GH;WCK)| z3vAmoIY7w<5jYHR-`3rVYJI{u0$t651F3R#3VHHg&qAUr$kGxxD^$Oa%lswtkDigjNWgB*4{n2^4FUSV&U z^>NCj1Cb(~y!cD+66$H&$g(w;v?o|)gk+e_Wp z0Cj>qU^(rT+s(66rL1El_?gZZlReI(#WV^XjrP1j)vq!lj{i6$>{R;5*U=lFr-C0> zUOo)H)ec10$P_b@kXP)LzDe>o(0UhLvlt=UU5Y*0NhWY8IUcm5c0i^1v65A$-^*Dr zeLQSEVT5#+O^W~Um7*nL5&*`jPra87P7k+OfZ@s#wGQy&eNXthIU6*fGhkBKnNkMt znrVHAJY6bLL}hUr)|cBV;?!mbzt@~*0QQy(%upcrfi`x8TFfzHTnuE7)05@QgB977 zh2rzr)wrA2BZ|9YtOr1_X$&yGYBx+|ABr8XJlvRy9AI*j|6Oeij+qLQGLyPn2Xw;s z-HPOXgEGI{lJ=YZ6dc%oP5daY=jXj}khsDq-2y7{mf_)HH+9{xTZ{_RKAv%Gw$DI~ zVsx^Y;G1hz2 z;Qa0&?eavDQVjHF(}SsLzO=~^?y;_6cL9e95%Ni)wSHn7eQ_Gd_pIr&@9UpkWBi!k zXlQ0rCchu~V_@R+?cF=QHaRzODc|$U5c>vLkdmPp^YE$iKszgA`Eq*(%*X_wXPLc) z9g{Gcop|eQyzxzS>cr6Ye=H970NE#f0 z>736&;m;R7lCxMYom#53Toojy7QYQxdmDGNOb=`9dGi|quXWfD2zzR+6?ca|bM zwm1K(<=xg`#ujU}8^EcHm61ji#YWd=$LU?CKQ3ObG@jf07aK=@6F%Nxe{*cx)2*vY|xhGNApJ$GMbUg zmJ%7gvD-~Gxd&c`Oo-RbWJ2{OdvjOug#?0?JnBnCou)$`JBf-0D!Tm(q$#-f-r~zV zxG~aNt|ckPaB97@JmrnOhLnC@;&q@gPlCYw$XEIZrXOSb%h`7?)2e?n_Bo61R94~2 z`isa6bprN}1uCw?1*$+>!e43O=%E|52>|4etvqGAv8tdVvaP9;|Xym>U)N zv$BOA8iK6SIFP$F@oY4uVjozWLA28M#uB)+ARr#0Gx4jX$?LZkV0yEr*{H_gB0oJm zT~oYE|X#|{51sF9h~(jITUv$}askNqC6VA$Vs zwP@o%0nHt@{{m>DHS$Z(@PfCU-~JT;EkY%!6K;ra-#k#?uM@}j)UYXDEW*LoCX(dD zEEy#eRg%r9rxgO9UUtMco$8T-Fn_U;B$@az<64>^1y!=%Zb6Mm?up=b#(k%`a!Xs^ zBedDIm>*Uu25zn+oXzpFN1q1I8@bGVI4eEHMbtLwn)9x#JnG~>z4(2Sd@KWaInCWi z`QT#new7=kv*OY=n>hUIAj1PD@C*nARFcBTL7S^W?v{}=R^?6t&~RAk5{DY+{>B8s ze*l`%I+Cb#vC+imoSIG4)1IgIv<|y|SrTw4ogA)4gKkVd^+&#n1R3nb4HPJ@q3)aX z!gjwqq}>}TtyH+^)D|YPv*oow81&;c?RyVZuaF6uKmYoiRE}TY(ts>#V=PPWNjO4H z&Ci8qG_q{?%kb%vkPkg<7-!VGbYD{A6T{ZN^m5Gyno7j zUzp~ev^1ly#Bs3)+rGd!Po^A^=b>&;k;8;rLAFB3>6`U2XBGVC)`ndHDMGVX>0kLT zP=DZ1pVnyQ?_hohLb+#gMCPuXblgT2GQ1aAME@6sIRd8y<-#4ZoE_n{&S$oh7X~#i z8D7sm^Z*vl(V%ZlX<;bU0hc_|^{vJEJHU6jeR@av(E6=;3n3zy_SSf88xFz30h#L$ z{}ae8jbWJejEBl_<2_gh{QkJJ+_CNKgN_I~MB?EbHOEk&pWndFFNyF0n&2_&ONewK z{2{B_6G3Ii(9x}Rt0bchq57IsqC=Ddc!h4kr|(Z|o(HNOTsb|KcFjI%}v z`Pt)C#*f9e1yc>z#|%v@`5Gwt0Ln=gEkDY8@21>Uin zE5mhVo-wlDy$ujw@M^VNfrC^iV3AuVCg_;nY(@>`!9$Xhsepe=q*3Dof2b|-V*2k+L7NL1SjyMYjFx#>#4BUC-Xd#ZKNQ!$e zA*0kjKO1$_wF(l~I!7B8-Fe!2{M=ojlwF-)lrBjbhapSQ*uPx-2+4Y>75`5niF5G19D*jcL?vp0}^8+29!7t>%OfJZ* zJuH2n7 zF3g7)Dh??}K2u1IVTnu_o7}4Bmm+xa%D&!xi_a1L&B4$A$H5%6pw%v0LeB^J64F^a zftk<1kOrcRtZL)+E7B4Mtp_p7-(&cI3o=_o0<-N8 zHr;QQgtW~&-#kkIi>qK?tNt5dgl3Ar>t2d2HhowMv4aJ zl^*htMo38eJn!F(pkS=nL8*>f1fIF)1Mzbi;wt_zMz-Y|{1U~s(rpN5n7_+$O=DpF zo3$PJk=Y&4t4#Co=RB%d;7tB?&`B!We0j`&hmjk0pb!MOyt`npNXIy`(Y<&&0=Kp& za-eQ%du>>^DR(tNs9{*!d|;>OXlMAci7-z*Jq<%8J#G{i0&c;f4)ld=^T{9OrnA>C za6=j4ml%9*ZO&L6Ep$3jV;B1xfRN}%3Jaa_qN=o7S%Izh4~r5chLFsk3>#cnfpP~T zz@_)&(-=t^&s*#aK5x|*^QD5%Z4h+9pdztV7{$UqJQw7=vD3<_4+`?{8Pjm_bU%_@kYH* zs=pMR<@8#~NS!%`Ete48;cWq)J(_jKGUW6FuRZ7u7=qg+9)pA;mbL%^@7rH^=+R8l z^|57$sERD_yZY5O5oK`3$X!bAl&$#3#7wXORxY4XqsFWjq@$kVa7cNE=X{G0yaE+^1mhzEa`k&3c^k z&_;BNXQghfEkv;RdDxo2m#T@>_3=&`2YV3jouf&4& zY2SCC)*fTB-lz}k*s;jdBfZuDj3A#ZaISEsEevGR8GZ8!0dF0Y1(CqWKxg9huG4NJ zm(4_}QHTi!n5_9z3E_ew2NMq})Sr!2QA6K{S}CpvJ|$=(NqPF*+?Et>;K%vA{{8W( zGX?|t{I`{+0XNFz7KVDu9{4y?i@EUvOL;n&PpsM`e5B04`btd3 zXxv2DJXn@_Z}%XW?mp^G1c9^^Ui<5|N(8=xtG@Pi3{E(G)g8PT5Bg&OKo2!Niqtqi zu?6q~y;K%V#hrth?W^;DVKIG^Z{yXU7pkQ@UMZoW$C?4G!E0T7_#(x(mvOLL)?5zZ z#_sy(IYdKR8oAKp()~1nBmKTNzAFi!*9eKNZ)3pD#o?Y=vr`)ALu>Vy(;`7|z|CST zia1}Iz#q8dsS-~5`JSfTulZ#+GIy@VltTOg1cOw{1c!HoSm>PffATvB{0-%o*_U_RDl9P#o)BR$V?zUTn-g?~C{03m>id)DL<7Y- z&bwS^PFOjN&G)|%{*g$=Q|dM;RRjGE%m3wSIgs=SZ{^&8u3iZ>Lh9kZtegvpve6@}e5ZE;-Wez6VYsJM06Uj529$x~a7h>V>o3yt?K5h7|= zp;d&+@ucWIV7aGCI1Z4#k@0+m@Cr9wl>w+53xLNXzRug*@pTQ@9ph~Om>W7-C-QJeYSe_^Sf}Z)H z;hQ=S9_WiI*)nfdOrHcK2pyuFVE)0d5x=gek4XDo`{c5w-FK^EKwXZoD}y@<#ym=t zP*KQ5lz0c?#%Z#;uNgD@3KfR-QINb((oA2Mw-w5``DZ@>4Q8d~YvhFq#KS*>sKMl2 zEa@8mJTiK4zB1b%gZ5^7dYg``IK9#Bbh1-mttNC-De`wi8(g3#4t;*#-d~OYUt8TG zNCN_oV~m{ciONgfnqTYJQN6@Ksk{|Sh%d)v$F|FjtuWh0O*_4%R4a@VZ20m^9NVH$o4;YOhI6As3x*aJl

    rEJ?veN3y|HrTm{%X9DS$XCn%nnXP!<1L*b*g4m$E z*ZDEAOw+v~6WNQ3ErVxczqzE|Sw9IU^1IxfBq%FAFQ;$q{=2top6PZ7Wtgv~Y!%0D zKB1gNIk?ipg)+Z`4(C5Ec;5CNW?KBu0#&gL9M{AfI@V>Ai$#flb7?mzRIA|2@wEr! z0hg6jUe(zTlyeH#tCq!Kw`aZ0a*$Zx(|%vz07Jw@u2Zh@@qLsU7`Ouj!c+CBsFYe| z)9#-ljMa|0j|ePEZ{!%*A2htLYy?Tu}+1#h3*{|t1pfB7fS zNiQ`?Gc07;eS3CiG&A5fwjUuW$7IsZ0MK$bHdy&82u%F!n{dj1WZ})Fi4S@D(;~nJ zL>;O6yU8Y-Lu6n-`z)gyiDi3D&n-ojvrv-rZ?8%xTQmE4jLG5Vo5p=K2%oGnq0`JF zmj|$Ia|u=0By7;YRO9w$D7o%}*@m)nqOZY1>XRe^(XQ`Fe4jpPM-WF0z8atrK074l zoAUC})<53rOW`dQfyw<(KUY$_K3*+r&E2`s|QaZhZu}StE>szx_|f8wsEI~ zI%CAgKI{{z{cu76U>i!J>Ysezyk*`XZYW^N7grM_>qqkHNWOzAc&eW6`j#@5bK%2G zMc`j{p3azE-(opmf*Kd^mvp$R+u+R-GYbnDp14`(rQCTAHB(g96lA5qG%)BR#4vS; z1?&X34`l;3q-xW9ey-HFWhQK1WXRY-K4ey0jjpS!141bz+5J+;^A*r6iraoK18w+Q z734UYNQkx~Q9q;JSw)+q@?RKFUf%CQ|H62B{(hRfy?tIKP0taeYaTtGmg38r{7_F2 zAF^{0%OnRAy!+@H@ZgC=ZO^i5G`cyQnfYoHd%f<&o`l_E5F~FHsE;~w_GVY3Z=hI@ zYh71%Sw=$79T&Qn3*XT6Nvi^NY4%OVC`s3~uWXxe-A!pvq{luOX4SICzG@=8aYF&9 zo*a}PSQIeBvVi1G_wx^>4(G5|Tm&a{{_&gN4Hg7^#!VqgA9&K?Q+oVK$TxgkHt>pS z<_Upz{SC>Q*$B5JM2cj&@bKv84R=thT zIFD*oOBZtzJ9J4)5-RJ z?~i!He<7j3P`zg*kb-eDbC}{u`fad~f9=WhUQ{;T0CnW}g~CRgjf+fgEkVN5&{Cb0 zWV!gjp@9Wi9G(3jcKp|IxGJ_Al1x1tT;M=#67lEPwfn8?4?4fLmC_6rC$_!R60S zm|zEVC4`**f1*J3oPo;1$$<9ESl25ge-0-G1g&=ZYs!vwHRLX^58i?Vhg!TM$wo<( zcMEB0vxCQ#^j{73`KF)Jo+T!FT87e}7PyOv%Kqy*!6E@r5u>*K9 zsL(Bw38@FSG6T8N{X8+c^rx%Km#efuavz;iGM|Ogvqvv3;!|3E%PhY%>GOMCrpt>xU8u$f2JibAx zB8AT=;xIxC0-*k~=CX}ht^@PZ%7H5E{l27<_dk!*x)!NxtDR) z0|$QUG_TD9!lk_*4SVLuXR(cWPcw;aae;-|;ZY3%b=B$(ZkSrg+-i`r9<)(q{=w6V z#cU~Ej~0|9N+7Zy#dJ8`QNeRGRH=KTu5S;DaZthIPp(talZoSVmL@L!fRFdJP<}4N z`MtEJVUr#w&C+@UDOtFA9rh=Ky_7pu8I{UA1=2*%3Fkw;lhSYDI=k!@C%zr6r8xOO zt7#=#ee!W@GFi$Gf1G%E^Zy?FT&&*P{0<*;Ntg7~(!n)tp28h+E6!r=EH{$YlyW|plRc(AG5ezE7C z7N&BzcdRQLgX+Bh30zO1DjI_At)~o9DTJ0u<>Jn}S7E3$E2YcMLHAsiW{Q>LT6;1n z`;u8fexI2vm0A-p`@77eQ{1wP_In7}>sJ74S4k0=PIOuw`L6g`P$dDP)`9c!-~KgU zO0j&N%xBcraYCFD9U!mgc4jCD>$U7%@r9dS#>(#1>A9_sX-3hB-2ofM5MV5w zK6BT6^Kle>N46V-i+Mo7w|e@A^vbM%Qv^zh6?WY7QN(Ls7k+D|c|y)FvX zv)jNXre84WkInv4`du0p@rqu*RSdn`;VBT@yle6dE~|Badzq5=wClBE7ztC?t)dHY z^x4^&%KydMd&V`jt!v*X0-{KjUKIqD-lT&lh*CsF1qA7Y-g_62CS8zT6|m5x_g+E? zgd)8YAksSl65tteE!SRqoqf)8p7;0W1BsZ-%uF)J9OJ&P>woDwv<;!Zm)KbFn205B zSx!__N=r*$^GYrhap~1wEvXGris!A;=CJ07t2XFMZmkVIrbkKPcfis`;1@1@PazUy z2xpQSryDFlAXKXZFZ9_qqoxklmCsDl=MEdmjZaZ0K&>b=s5;*s5()~TdTXPFPrDi`?`%WCA!4c_0-0H*4of za3!5XW#koRX(EdDNI~cgP@er1+^$`tH7xz7x3h`vpwr&O^AtVov1H=dMVCAp(G?D8a+D0%#ZeX;HIniAZ=Pp3 zZM4{XN$MILWH0q-WxQM;S4~m5RSZ?F>0nx2Sl-5@$i6NzY-=YOKE!mxWsfzT4BuKV#d`ar)J#oze8P|B|P!r)Sllk^Nw`+%}5%jEV;xwLTO zpcC7rc3gnt*S-;^gHy3dka_aaLBno=%JT%*Zm-KLY|4?6nM=whRTZa%&g5>~)yQ5D zMj966g*@Sh>{1>c;?L^L-VdAbq+~s<40BQXEI0AKGk^EW2;wlr0>y8FQu%}bFTZg< zL^uER5VimPgx}-ap@v!h?w4?NySbMcowY(Mk-0SAkFV1$sQ5|0c*a`KeSff;qGEe) z;Ib>}7AZ8}>Cm8s(sOUs?dq;#aEMKoLh;+k2wg0u7P*qj6860u50{mmQW=uUIlAE* zmVY)0P(>A6kBb&M%=T%q1%iWL#PM7}9A^u(_4B(i6s*oIf&X#Tj+{q*V-jMp@u3VCo<%k!*{gfPzb_uMo@+s7jo`m4XRW#e?Da zSMELOyRV!iNeeU`#bxj4V3NZ6^K2!=pB_ZW0dizCi?^q8nt<>RwEmrI5ZjxeuKd1o z6jFeVZn)rFN>89)weg?!sxqm`<|C>d91iwu_`Z_S>-{qVb{JpF<^|tAHMXGglX@8}4_Om*lYd ztdhF2Ip}X@$%WW`Vj1G%HYUgD*2R$>tctG zY(}i7zFVK*TTYcTs^y(zSXSBd;EoGGV5Y;_+Eog)57tEs?2k~x-W^V9lE&}ON64jR z1`v1_!I5d}g$fD6kTEiuSopkeY>4BeD;cN{L|on8UVSP96kcLNX=oB}v7e!FZEAWR zpBZk(N$<6pz=VW0^TU4XhzV1z)tHS7;`U^X2WN^e_g*wmZ1Smv)Vdr*?*yw(k5+!-glO`DPH?LSn5bSI4X;RtZhcGeF6YQXA& zQ-$gsn48Ky%L|GSLxKiqKpWSs)*UYX%rD#-?Js7-J9Za<-RTg>B-tN+2A-kv>_6Q{ zP3_k8??5oY-Koh(eOb0!D2Cj~$>zxE`i_%lo|y6LoC6$cZvwCjxnRjutluy355MLw zH|Mi*qCe~lcG*@T3qR32N}$b~)@ePsqrhw_<3pnRW4k$h6Qb7m%eWbgF}XPi9?^6; zvXP4cOF?65jZ5FxL4w=AviU5A-A-_DQtm#IlLbLVf8O}-{qcUM#(%m#^WOYn2mRxH z$=ot;{odrSSCHp<&J2~$$T5vcmgcO3taI!Qm`eVZ1@g<-5qu$ZXky|Z`Qdl_BClU; zc@4xU>F%aTadh+k-YpU3^ zp7NQ6M_+4`!1qbypZmPCnXzO3kBtz)hU_&&`|>11Iu^1DRv#?hiU;-4S}HOBF@jb~8MyVz(FE@X9V#6l0w@ zF2DcSzdz~1jI69e9EFIp0Vc_%zqXkr>rvcT`41^t3d;6*#+Yr=Q`b5p>WOD$WOhOS z^(b9+G#YbtyM0F|(IEdJmt@$!>5Ivun%Cvb-xnLrv42HLynp^JF%ps_yER2t4bYqT zq+>qgHX9f(-k)(tXg93ajfe?Di-oU&c|r-dm)*ADtVt96ZF-MSKzYgEzYXAV?H2>d zpFj2c?gOoi)DU;Iz3^0}9WD^e-3^&lNY2^+5>m)k-RA06 zb_L0Sh`cm^Wydk7l#XVBOC8Raf*C`f`?B)4M_utCzvE%^|b!^McXk5 zJ=!rR@y%!)b*1^a!Vx8DU4C&BsoDyvPY~hTPcm=-+&08g7+T#^b!gf_py6>GaF;rev1E{TL`oacZtP6B>8vz*uYstO} z8|G5W{^nTIk{X{g>6dvLzCe@p5m=m-hJn@)1%ifofC)O#W!n2P;CDGEUReRN0xZ8p$1B^{3~fJj8|0vi zV5>S7+rjDS%n(=t(?I#l9=b#OJ=4i5FZ$1qQ}6j7?{5Kp~R52^c&1j`1{rQj#H+pde2j=Ul?oX zwUQ;vM<;>-UzLZoe9p@f4y_vRRjuZ}UXy?8qt!oiS$DXA-;vCZX z@*4%*pi+VFB~E&D`D)|OeqDpU3^+Ermf~j%4u!%*xmAmVO+z?Py37MiriurMRNVVH zeWk{Ey|nDo`ad*tyr4B00BYTcMqjLIj^-z@U}|x_F1~t&{!Vl2qnQ2zFArA_k55)0 zVPk*2Ky!5z1awg34VG#OVsj0y&=?<{ayjyZ3@H(J%Z*9FOva`8Bs^fh@Hbe1u1Jp^mncTdmSH~qQCmHa^e7HLBN218hYTVEjKwvwPCpm zwYvQGp%grhHo3Ocor@Ee5$v|&7zH7&yxEzd)@WwjeP2g!|+;-u0b`(R=-0qmH_>JmeS5emI&5#1peP5933XwlsC$4?ck z3XAPw6b|6#-;ur3iUcrd29T*5ZqtA!&VN<$02^et3QG~D2Q2V*(8xjn6n@T$tc{K3 zO#KyLI~KG8GK@%KMsb559Zw&=XCsu9l6v~l=#dfNbd>_daJpMPkd0sS#vDQt1@ULY z7)7WmFc_G}8fGqN$<1QuTljPxngw{~%j5K4*SS*ys=l?KHP)sfojfw*iVLv%3RoWs zJwzZ$-1r?KezKTF+!5Dk#Jb19N;o)I=7DjTtiS_|kv)HX`{i3xt>${my(i268LsO_ zWgra(ZLSN6$_lVod!&?t<&8~BJ|FL{bakY!7_T+#5xitd_IsC@oRBViu4#R3{YWs7 zf>E9hS5CmB*AmT{5U(z-_Hn)ZzF8jb^z>+nhsdikYs2&Y3?L1QW|8yx_Y=xj*eHYH zkD_+-qj5NZnf}1{Jf1D^%|yL7Ad`|QK?_+N$S{D^Q3Yb=a_%ebvo{q&B&F`x#Ysdk zi22EgShoU0$93Q>EzjQ2zmt`b!7`!CckVIPnvDVhOY}acM;z0ZlcLYxJOQ%jCm@$A zOC<&$w53Y8!`+`2abF)FepgVbB$ z>^7{!7Ql3%0io3Q6yFuC(cnG-_-nmW=U6`dd#>60#o$nYLTigrO$Z|gF}b^IBM{G> zo}NO+=I#eY0db&h3E{Sr=5(m9Lad0cG$1dW$5Kf(-42=3hWl9+U>3hHT5LNBn&0d{ z+&*;czYZ?XiJGd=Syn*LmR}Y0s_>G)dc}XN52@45{`jgE*`vHKbiIaqa%#B0=)WF= zeTG=|(10Lc61$@V+B{K7%E1b6zX?=<{>k=Hr8n|?@8qb(#>@^1wZtJvFLoBTtgHYk zO|3E}@atgV3p#H_DZ?%xm%-g>bv6{PFbm`gH`S_%q?gCJmABx)9Ump>b_qoH!phm~ z4WJ=b0!Na>CAZz&*@-LUXmsNXZQ%8-83|;p(hB+GW&CafY`aX-Cyp#w{Kke4x#}@f z2(8z6sadG^$+6+Yu+^b%Nsj5%H%g!(rXqjij6UFwDGOO#{nZW!#SE#zJK}QAT9s%q zIq2^%dh`}3(E%G2QG54`+zfDm`}t$p3k;kJE7vRALVXAw_^;YrSs4+emJ<^PS3NiD z`UiE@PDQ{`8MU((QCaI%Q+~~O`#1B#KrxJf(Kj)INwPJ+M&0hPnfVYs&a{i#DCz!w zdMJ58;8XOzi=2$1z#v%zX6z99pf*8+**F@xxvuY)-sfjLT}$et44>kf_8c)2{N z14XkvdIqQs31Xc(ew^R;ld`T1( z-~i^{AJCzaeKtvG#jln?da)TSR@{EuGpE1|PQ|TNE&%8Jb4EiRljg6iK(gIu#C^#_ z%fqO;dr{w-ggN~wd$n!zMi6to0+1IdcNTAf0Pjnk@7d+I=Wmco9DItLVwy$V^oU?! zcX*$>CR{IKla#xhhA#*bAmB1N7ZN$Odq;Xf2q)m0bjEOq=vrPmUK31dussLd(`8c> z3_mF}BejA$47Q#wcD>;HR|`-7yeo*04?83zp9NUr@;I_k(hDAu7oU@EX7$`T2)~eQz{l=f4`* zqdPAAklzz0-z|7uXMSJ?iM~hzFG&-Uz?-lwPBe}N^=A+W`3bgKy=v#xSuZ2xiEt{B z*+POMwKo1|nI89ThM3j4Z<`KNAn=(=0DlLmuIqgyw<+?GU!*pVIidovQ{K8UK<5E_ zgwSoq5^8r0y5Z$iksx5a zTGZa6B@H6z>YX~3WN}I?Sf=!GoJoC5C7eb5`dZ=F9;N=PZRhaNAx`7G-u-5mfv69EDl z2AldZn&eZ=;GV~PfDIsCDu8qpkXArjq72eWeg4<}bdu6C+a9P0PN9zjzM+W12IgdE z{cbFcPjepqNIzx$Qbt*Pl>Q-E3C}j#4bf9&V!NvI)5*>nnod!n?eBAUbW;s0ZG3E0 zzK=!Ht*auV>{>tFq2x$!PXD~Aft)XY0KW7)%^}+vpIBCv+4{somZ&*0y#->Ta~F9w z6o^tncP@8@w?cE z2`uNxHAE!9RCIT@phY|=XcIVoYOU(a%&9DDKBdkzKAhfvWhfh7tg zqYe>~GP6KI2&Sfoqrj>gD*lM|ry$I_SZs z1EXVWNF`#p(g`F+9HvN^XdQQ?PE^dTdo^CL$pH-y5N9lRc8beqjkzEwc1?fVwFXEN z08NJ&fLHG0z!|k?`HQd^0|3K(Rc>y4{*@Xi*>f=ayaj8@z{Czr1qcw8_SUKgJoH=o zTI7PR3{1fFj-?`W#TUN8>ZYxyY7mX|WoJ(<8&ba!gc#v6jCrfroNS%k{xLrFP&E1vyLo zwQiU5w5!g8kY*wWCdRamy&KZhg6j4@rhuYfA`{E03mOVn+5j=Z@2tmgw{*44`lQ-+ z#PICYt0RgZ*B!O&k7YLKe|n%%j}fVuwlQkghOj!p4(419mq?f)1wQ*JULWBqA$ZY$C^d#T;v`fJJ_DJNF5zx~zNxaP0 z4k>soBRjzMsHct2bGmf6;e=)qQEMYlbrwGSQGPed$#{7K$i?9o;v_qFe|ZSsNa|o( zckcmW^Nx&pYJ9`-`0B&ho6%NgTX;_j>yMMF5>^0-7;DSj#K*_O8iRwWc`>1>l`5(! zlKSCZ0WgON{`)17k&#DCZ?U=Yj4x%dGTZxQ6wydkkQoY_^1?OdNPCNX;}5Z)w)i>s z5HF&`2R=06Tj?x9`k|QpUi_u6_oi;Y>So}d{W7r=`tz_`EEfL$;^otLvYtyEEgj+U z+XsFQ`hH$NtM?~yN3`#q7DniA>yJ=>uMz+Wl566~4M3zzdxLAWr+oo&ZU6-+8mwdOs|i%ytWBeX{&J`ML6an2uQ z0qzjr-pnvOc!M|o6IsFJLaQaqP7bfdNf;ewz@%+wk^SZp=r)3&;GnAQcL-kTGX~($ zd2n)kr4P&CbZX~eVZp&>i(a4^0*OnWX1x>X^k<)HXzcW5sTQ2h5^xz)Dm9^S-8WS3gL^_g9oRlz7Q}JEQULZrkJ<7-FblwXdQgRrKmqy>qb9 z^H`4ALF&Yk*A7tndsglry%tfwJuZ{GHJl2kfR0Op5v?Uh#pl)LHCkdONz>tU5hQ$g z%4+V9G02VlfVY@e+m@G<@7t*V+3D&z#}rF&%xh>}IG=wZHBZSXvlvd|dWgzfkCsr~ z;LDbP{|;w<0K%F3FT8qC0la2Ooy2I3J)35DvHY&f_rrMIC*Pl36Lc;v6pQRnAvNe* z2V!?HfruYIc@YhC$b%an%T#R#iVfNnhxxBtK6>sZAjvaR=Rs2Ej(Px!R8e9|R1TB5 zugY!%B%7}q(5y*Yr)OMFGi3?^_K~@rY^9|YAAIYQN%P~qWfgh}v=~EtNtU@Q$WV9D zQ82)VCrhvFWOkZ2bCF1zd^6amM{d8Lu*YJ*7}hRZBvbJ|Jul|4C~#s0-eYD5QZgPm3~))wi!SiOBs1taa7&gj2@Ox6cZT?4^8``Do7QqWeYVG3P62IQo<9bZaoPNP8hcoJlK`7iVUz+E?d= z+9&l7@lQBh=A*Rq3;WKP#%x!Jt52NIeOk?F=^HnD+E?A+J$vin-uau!*&~3YJRsYrD@6 z4%&_%^H7J2rM)7<74Qg%{QGO0N`z0uV+iOdmFWiJ&N;u%-=DJBUwvU!oN)Ie#*BQn z4D%=&YA$12wr`Ue#?+B2?yCim1R-nXIhMl-2QT}Lmg*&koo^?Lk?FwWFElXK;n`T! z)IVh*BsaAL1$?(0P|Kg9kvZN~DsF6Kxu7X>Dpc_%DD$k`nrzDEw2dk}p*)4++`$Au zA3yp0_%(o8GfTN2$bsp&C3j1_u*FLv#ybpH*W@{+l$#xif*i;Dn~`jf?y2h8`@K;Y z^#Q3ht0#B~1LrN_A%W*`W#m_WsOpxa>ptm8lA2I<#oD$nY;T$O1F=ur-m+j6FlTBh zWdMEPQui3P^XFW9z4X~)7YzW3SiF8V@v13L7sVts>jR(3szAoq7qNDn8tDe@P<9!f zV%!ch)HnqBDI{L5U6fJtzNHO1wG?b^x$#(bt?Wx?y>AZQ{T3!Z-aKgUrt`ZPOebn| zKc*m)UE}&I7koOWqo1tc>6`}fT&Hd8yfH0^-_s`Q5;A@Y`obhujA-I75gXJKU zw$FjY*PvU2cD*m(7nw$XgtN{5oQa?iO<7yuPo_x!`mBnHGf`jvq}u7rOvX77!)~p0 zNpNloaGELsDPvIl&ch#bc9p*SZi2xhWd4ClAGiVlVmry+-9z)43*R{>p>w& z%9u8^+7W~Bo&tqN%ogHajO-0bE<_E8triqpbxmuXsR|oYjF5j~9(r!M)j=2IWK0yv1H2(DM+c`J;TqVGDnKsS{JT-i^57B9kX>z@mzX=hE>LG8_Epye?jz9U0H7 z>um&&lX`Y$8ori5&!qFb@l7m#VJ-P>(zh`iFrqGHF`{?xejb7ga)>lWi;dpI=cH!&j@YB(d_{spH<&sFXFyp zwJj^Nwo?^Uv_Hsd@osAbJ=uekC*ej=h*W*|aaj_q1V$2NUt|lq&YD=H9wlLQ4jjc3 z;*zxQq4(RkLTr0^aa_)qu7f#?jvQRJFM7Wr18_0e4nI2unoThYgy*!(kWImn4_C;J zaw%9t6P@di4z$)L%OrlR184{$rr@elX;V@kEh?77{H?*;iFf@WC#K(cwzzl zV{d%~E?I%F$a1V6h}n#}K?uU0^v1b0t6|0x-c+^E_R!4UeCyI@n9HERAiCh-Smv!A z1PVhzk|HCSCWSh45V7kzb6sH%v`M4`BNvYsdy;u!2eZ3^qpOcbrXnV+fq!tRKCuLn z%!~Wlt6a61dva_zdW!1$4rcyT8*qDK*5`k8#*}9_iEhL6*mUrEat~A)WULjfNA2eI z;nPy=hkVIa&mw#ki8L(7KFW8nm3YzGh}cXEHD&Lw49kNi*A`gGCl-r%@|bX~4_Bz# z)M}Sq>Wbwt?uwRs&f`bR^?PBD2OJ2wN~onoy-QrLo)|OI8P*#mtVFfzULY;`?O+Izl#ot?1Io_hiT8R$QF==kyvsegCTu4JI5VZ5O-DqQ$q=9~qA%%o*Y~cu zsQN=69WXv_AKw-ouTxNsF>7o=^vB0MUDvFOkQ9rXH3y1{x5&^|FLCEJQTDzW+IW7J zC1ufb1lWY`#m*R!=UbQggZ(sBz!G%9o_w4Kj3Y5au(zE>?QWPy3(Htjbif5u$sTw9 z5(<>hDSfM$mcsLpwS?76Ps=_34t@g{SP;}(sCtBBP6cA zfa3aFMNX^=Zi32alk-_ZGfo!E7(Rw=sv&QL! z%@?hBq!)*BI~!zU-USatD7Lm}53Qv=oFk(@n1cX0mqcy5Fw zfbk&IPv%z7ZvHfN^y2l@5#b(Si@?YiTL8~|MU9P~ZFuR!^?5rY^JBXPUUTH0+%jyA zpl2Z5!*}@j!gaXPwhFULESEmRf=V(Dx_3stF6ikzOFQ+ znCzYw90>0vxhN-{oM^-aI)LfPd&=T-jv~Pk(@H2vW&*`wi*q$1Oznt0U$yDOESRGz61hD6N#b~K z-6HLi>gF`NMfxW!McFC$<<`MLJ3*?1;oeVP6~)%mlVgLCg1)9(tzpzekM)cdLM?T_pIfGRN+C{bb4g3hQ&j4DESNQ3I* zI{<@-*#D1F-3B?hkVmsUv{1b`o4FSo(Wxm5hPPjSGo7BewOS`?NJ`2fuQV>OmxvN` zz?Wv`XE5%H6;9_6WVS8-8V~%xc+Ip*q*spj)YP1X_!`AUilsMoeNKjq4h)Za0Tsd! zR7u%Q=TbJY%)+ZG1hqx?s=!elA1$4GHTeZCB zlfi7&x$#INV`dTHQVc1+FCduE5hHFEo;msXb$GmXJ6iNkRr9I$@!m`hEIjwkwFpA4 zl7-u!qH1WkT2CU-#STyKpn;&SIe(Bpv4rAy%^Pt|ja{|bqOi`|@70vuT(g_t>4%$| z1LbV)e4#Ud4+tzx>rW=apahUp2TIdL7&e#4S_^rN<8g`*ZMdZ6S$oJIFo?lni{eodYK+xhi5Oo{$=DK>L>YdW4I38;|5RWwIHatN%VPl2^^e_8h&IwyQhyJ*wrYzO2iv~DnCX9I8 z2hw#s;{S-AE$#1$T-eVReDdAZi0>? zyVm4?PV+{L&anpd%ozEF*OFuaqdoh-AtLzD*c7NwW+f2NeyGvpt?w;e9-K-OjqCsd z;2v=Sw6<$yL`2imNVSi0k3f$@7^sVx%&!N_;u7uL)~!Ders@W9`REfDha2dHTWa^E z;Q*!#y|8n5c$i>M7m;wz{$HdBs=7Z&5yQ%s`|A^MONYnPk@O-=L%9l`5qr?UD;nSR z>Jxv`{T&mLVu~JemokxjxxX?6&Eu?40Y$?;;8DSBL-8yA3iQrLF#CU&OS^!20SPm@ z6E#Y9f#7?1?n%;E5TIJ`kG`+&rJYQ>fXjUeFd{*pSeO>Z08p4C$~+Swf!Hojw{lBi z7fpYK{=sqW`}E7uZvaV|`D)*sy^^omHcY$9KH!%63xF22QUYlW#L%Wv9kU+(Ow~=D zYl)LIm@Yj{G|eg&K6E%%IP-lvHuT%e{Axnw9BkCR!Lr@U>U;yC;F9B&%EcKbM8A1SI%H8yC9*i2&aI+sLeUQeWih|!jd;HqRC z@`YrB;j%&+FN&G3??QYbfM^d39F~o?gG5sqP4@TDbNK1?$Kw`D8r%QMCe9yX){zGZ z7Ah>2!59gKnt2;W3g4YXC*Qfy1-}_w?JCCLkA|u&FKuktm>nnjMs6gX>bd-1 z;=J3PPsEWY=WUN(;@D@si$jd0qxfPF4}3DQol&F>40~;9yP5Ey z;q=<@8$lRLpQ@3UY2i?-RR`jUaoW%rzR{m`>0Y*TFIlQV^s4LJ-Yw9iISdoRAjp6oBNpQG1l&rV#ykgzeO?Dih(h6XXBIT%H>^SZL)1{F|N zV{HT1AuD1E1c5iWPt0`&#g?5b$$?A&UQV2)Mx(DdW~bJ7DPo z(JFn`&oN`>g3kA_1RT{R+>fu5u#Y`gbxlB=il7>JLxj&_n(Ns2&9MEA(?v z!%|^U1Rfkd(48wGmdtrTu#pU~xPps6l7!6YmS<%{=p^Ikk48bsOQp&)PQnELW99aI z;_L~`+6Z=CT36Vj79gZ6ZzY<^aJU2@r!FtS?{~lC?h%DKlmiief`cGr-~D8N)fE1b!G*UF=B7Zk}vc;SqiZM;>HI{KaMQn2Q!Vl(n|3>{-ABAKl|pKYl9(ya;kWn zauN`z<5^9V4aSF^k&O>u=Pej8Rz&0!@`9zE{^^033o+1d$OFowN=A?rUx+bPV!khh zRgKHKTrYzdmKC|10PTE#!y+N~#8Asn@g8s^5;p7PEPNNnx0@{bD^q-a0s1RbykQl= zi<^^>zuekM!5-YPU3Ykdr(5Ry!@Ur89*dR#UuKHiUFZM!C>_Wu5-smVx4|Q1WqWT7 z(}cCb*bnlqdBTB^tu-%E@M*E!_7hqDls%+}%cPDok*PfqsX-!LoXAA6u^>pIuu%N| zRz!BSR#Ze&{B zWYR@qRkB>4G9T2Gtxc`&>BPoVU1-L|1OJ82_W?#)c8k61!MGQnWrrn^>kv)T|F81H zsS=gtF}9FLBKy<*)+F0hVFXqCFh`q(DOP9X6oXd)Dp-JiLG)hV56ca-=7O@umCl3n{`;F(7$a;4_gI@vk;h^TaSTrCfNZ$I7ZEE>XqynN6;4;Tf9PK3x3WCTfak2q5_6 zbQr*i#-?xgey68BoZqXR$nwY{_fc*S=duQQkb1Lxth3JP>(YFA9c>~80~|8k5E`21 z0mIs68Lfl0a;m$a6{~^|3YMzPBO@Yg6#vK`-~Q&K3UAHHQ!(07^ojFE7;4Y4UGh(0 z5Dea`OOf)Rl9mP-qYj|_cv5V1OVAGbhRx#v$FvWkT}ADExah6U&PQ>DqvcNYrz3f{ zUR9VIE1t?3hcM`5_QDg=LZxw;4SxlYlHu<%fz?3KR9wti! zkN0Y-y)d27O!j9-N8+mD_F5$vXuNKCQ@}3umNnYh^vBi}2YFAqCWV6$WUIRCUkT)V zasQENv86Gdc^~@gR7qZo`Ti%qLjQ00ij^o!$GIYcF?l>DYSH0s?WjZ{cI5<9KY>D> zns;G|0!gTaUiYFNBx_*uvq&PQcd+d@>3ETXuzM|BE-=zPL~}YRh|UEQ!v{*=iJ>3z zeNF<%Zzv@dC(Y@HT*G24Ua}Q%_&-XJf&+y=d7bquFUZfRCiap^YF$tL^U_B)EDEaj zSmRd{f>%&TAVz~~wJb*^UH^Pv%69F79aQ(54Wk8PyxojJy5VeR=6!;m)opL-;iIEN zx(x&80y{(KM*z71D>au_lT~n>Kg<$a+ zqP2`b)LGco6Q#&N{Z$Il2o(V^Ft%X&%Y^e)B1?j5Dt{+doEp?1_+L>fk+HKr%gzgV zBJNLckkSw|LBfQmu&Bt$EK~b|utKIg@=fMZQJI?aRd^IBHRgO2x3MSaMU?jbT6axZ z_27u(b6m*whd9R{RF;c_Ta#C zw_$6B&`$NoJp48A8@X5fo!?RNlHKrS>Sc=8Z+tpgxvduI9Y&LEB30ohvukc(-1E(Ey#G#=7*5UL3N;00e4 zqs)Z<{h)+X8Mm(IwZ|(K{R0h)ZLKUZ^dbex83ZN_HkEJ*NT_XV*lk#z{bHAKyx}KW z3eXfOBuh;gn*YC0D>Mc^yO+hc7}?vkBfn`?Fr7+!(Ww^#iGR2_EThzF;w4DN8DFI7 zE>2y}H@xTSTN)xsp*gX834`&RGUx1%^tG9)aS}dp9bU6}QlRY?KhZYzOZ>xx2IU#Q zCXg7=b>U!bNMcgJnpVIlcyNYjj0*{*mH`f zMOCVL?)F%gT8>@9mYj_xsg+{xa6cXw$bLTtbZ@dCzQmFE#twtQty_@FB9n@vvKJ6b zFByq)^rU=zw)B=yGr8u@O!WVkz;fjSZuH;s%J~zk5;8ecO|-KVuM!k#!2y5iX$NPMA#Mn$!#(A=UG6j~TGW^0YVX<_8ZJe>F&+m@RUM&n zCN^MF#s4PeJQ0gHh=KsdOe;U@OH?;$%$q;Za_>;z#If1L9j!O4NmLGx;G7g&K825! zi29t?0+k!gd~SW+3e8DVa)A{0t+xJG!pDK4kG)6#g|E2R)jGy88^J7Ny2k`9`CXNz@J`cytyxm?XTT{Yu9l=k_{TEON6UJH`5pAG`a!+jwnB5OvGL+ z_J*Mzx$YTA_F<=Z_FRvJtmKf0S^9jL#Yj8zut{46hdSVIJxfoiv~M@Ajhx`LoA1ch zizI^RCINu`vJ0z1Ah!eSPN_Yz)3E)MPj5;Qx7%C9l@c)IrcRWz2|+FyEL9moBLWCJ z<|UA%>>qE~B2y9k@h{sbr{UIXE{6OGS zz~veqmkur#m}1MU0tDZ#{h5P~j?Se49>h#>{TCviriT`N#4B@Vd2l7}Wr^X~g8Tl8VUyocj*TFV6`1c1d)u@B za0lhDd_cq&>WI1E0Y@X2r0^K)e)dii-ThaBdBmRy=9(w0j(74nUCtM^AbGls_U>LH zLG_wl%2EmDp?p?VOZkwVxicT>QStl|K%ZU>$=mNtk>n}<9312@d@QEh(2Da_;?%bz zI)ygm`s2jXe`c6FeKgks)W(ibm0zy0|EIWeu46O(FBudN0*wa!x~fYPPkU3Uo>bWz z!_sAVjfzJj79V>bo_aXkC`T+1%v@HA{QjJQL+c$iZv+-Lk4~5h(M%i8M>B#s_a(~7 z7Ni3)*A7;umIrMQWu7r^f6LJn()t@4LdYuN&4kgW;d{|nEk%e=1KJGKKxfk&ktzX0 z&eA+@yPF1Z?FhKcS!+_61q^8ook49(g*qU6$K&2cQataKRU&$B*huX^W)L9Q-$lqp zk+28F2aO1E*eZz4ePB6V+gWOdQala*TYfp`q5Ma3R2_&;(oYk9DF%@+Xlzuy>?0%_ zMg+49FjV?0l3eBGr5bER;(r%NE{gqr)5Lb16uihCc3sV{=t*dWdBDOJMDa;w3PA+= zeGodG56vp$4yR+N(17gOK}GOi^T!ZGK8jd{Dzm_-p8XS6A&{NL9Df6z`fJRFFc{1L zMpD=^Szp8znOI_-@e}1hchD+0a)$>3a8&8dra0X{X3(P*Q&l5F; z(w0s`@Wbho8wMqn@hgF~;iIq;32HsG+R5B7-pN|*xSLlcP6Cv5T#nG=xM5?Cc$9)1 z_qH7gVFHjtGwqwV$}tWEmq`vak+hJaqobDTWKriu=~q-r`T~8G{GQ z)m4IV#Gx>Gx8L{Dhd|%;WPI8D=bJY;6kPMGs}}6nMEUjqLQn*8W>w1oYJxpX#tJ-Ok>>CjX7lSCLTl*D~ zi>ly@A^w+03Wpab@KCBuNd7pxYjA?F*+_5dlA;S*VE)ef4p3JvN^FrLd((vB6|UO` zps(CzsUXeE+@RlrFBsA(AlC}tUirYeB*j?15ouF*HuzapA6zRTnt*}X|FcKrzJQ#q z!H1K9ZLzgA)QhjLC_%_Y8TXaY{~1Z)@M#P>Y5Qirk%3r+8yR#H{W_^waB&8APh5qnF2HR*=8mxgLT6Yh-6#d zZX;lJolJ5oH$U=^Y{ZpC!V@K+Mkxm0AGpe1`|q$6AxGMiR)0i}4$D{Y%<&p=*p4V^_nS;>(%OG;m2mEg~>QLetuWJs5 z-88v(ZK#p_p$Jt3yUM+AH%awe^@e&v@)DW)`h5}jNi+Sf=?8}XMkArkxb?$TQ}?q}$d4IcY&$B>O9E1$J%Zj%;eYWG=2#r?$Lf zt(aY94*sORVYrr)d#JbUw(5C4VMr9WILp-#BYqpDO)p=Xrq$R}9aEUQyrbFGN0tab9Duk7nv5 zm%dc&1X7Xd$*fk7i6@f0j!txY5uCYa#o_7uC{?s)zuTA_#$3wVh>^E8PUfpqgrSE4 zsCm1wV^vff=sQ5#E|*5f;jZ~CdG?3q?6~q4h@}1V#)=Iay{sq-yc@H-G@nHc>-zc(bb@yoKQWTe@n;doeuRd(+V$3xiqiyt{h&_HCBea#t@j-BbS- zkQ4kY>mdQ&^26xIID}HMQFrf+iy%8KACASg-EBsm?TA=AgWGs7kpwD50VUfV$Nhol zbxl_WNK8Vpe>FYaT`9}W@eB0s)%8GiWyty)FMLrocR!k$BPlu1CJE@6263vfjX zc#R7=@DT4rlUQ}x{k!KHel8{Qge;s8SCCDEn@m@qz4u6JEZg8JXt}$ zKSEn4%#Ea8jJl;t8CArczuvyyWGQk~oE1GZC7G?>lOo_TBD^fRnP(~HrNn;5+W>Pb z&q#b6#6UZ>@ZKkQ@9>7fsbeMYD`bqW?tu^@r0awJwjP`FYh-Wi14t<+%MFL>r!a)SJ0Y^Ks%IV!Kiw>lCKluXZ*5puBP6 z1@?&;k6UxcJRiUt;Am%LvRbVKo6}-nk7FYATqv)T)xKEw5h3%7$M>XpI0 zqsqh+>R->eJMfTj#D$RY91hX14dIYp8*21F&^^=1|AD*+ehqGK*y70xHV10ye!b%N zk9bn?^S>Ws?`O&X*uY=E)4uof;$Qy&58f#KxxL@Nv?a`B{r&jYJ}6Fvh9=}XN!3Wi8NsX6K)G8=29?xBq{*7;O?)t>&!lw9Xil`WY`VuS!?*? zweKG&R@N(l-O>B|PQMAdkNx$o`M=%(Jo>M@jXipLeYLOVLE?4y>E*wk-B`D^vr~N5 zT&MW&hwzUlY}sOutlINkb0`nqgwIrsVf?+{`}5}}CP{AP4D|E*OvQ;woR@Pnf2KJl zC7tt#dq;5!Ht^lZJ(mE7rRdAwj|mCEZAST`gDoq=6h%v!f*9ZrA~Qd4us-lK%|V`(ysmK$QUB0Y?7GeC%>1{vdV}T!AB>#J+D~Ep zMdt#0wqRBqX84C>yl@#8Z<=&d@AkBw)iae`26?YinfaN4#xQ&np+2%Qi|M?tAmJ~$ z7~od7QK*Wb$79VcEp1R_o^pz)?6}m_oncI#X5Baw`JYt!*$7lhBiTU{?3Tjv2pivzhNb zdvXJUk{hF(wJ`q1xw_xA2_sysPvDLbBZkhyXV-N}NG^YPVxc`Q|6JnInff^vliTVA z*MXtum63?;EQ@BX(N|CO6zV-NAk!Y4qKgfIqtA4NQOsWMj^!vzX6Buu z7!H;9Oj7P$JCvNptqRQYz1_(+bvFi0U{T=1k8ZlUULYXoPMjLu8wankUj=g_Y5B?Hj-xvY{0u={gX3DN#9=?i(PRftFWks75 zS8Kj*HAK_E_no}b>t!Za?%ihvPaPeK*xU97%jplXoa&FIPxjP0<7FDKMZxVFyB2TZ zMU4jQR8Q1;g@9`ZDWK=oV529!@jAhh*Kwd${&MGgvCtIpMJp8E-}dC;(fhK2r>+_a zW|z3@gefDdYZ7t#7c-uSF_3ZvSqF%ENivXbf7u*F1-;cm@O_A2+u>K<@cG$s4G>2M z4!)KbJ3xuWoH3PCA|D@>03WpC2v2JEgMIUy)uGjWQ%bAay1HzY)t5VSTXRcpaHgrY zTt(yM$**cg4*DR-I!?@?K0X5O%vU%B@}7k_oPo}K*WD9ya$>waubTzQe>G5PM?n#* zn3r2$51QykZaX1&mK^AXE%lPlOStW1NwwD5am7>Xx=P#EV!i3<)G;N-UwqQP$CdP| zr;e8yExx0)2hqxA1C`OVGhors& zkP<%uKAWSF7iEBlVCB?55^7k}=N5LWe#BrvQP0PE>ULr6z#!NE;q9%XqHf!FZ!Ek~ z5ETSzm6DL|mXHSN25E-w4h01T>1OEe4rvvTt{J*UngIr+VPIfi+|Tpdzx&zyeb?G+ zziYkxbw_$)SVzqRZ>mTp$drq)E z-NU;d`&Ef#RO$8qoH98rzH!&3%Yh*+N>*dmE$7FShZfCpM-aZlSJe~qS5`R7^fjsz^xDW zpocm#>5|oL(=5GxwjdIWo;4P{PAGbl*mID);HYy3@L&*t&{Rm}k_C4e6NrJY`GxtQ zU-yfcDx=176~yYQw)^|_rt;U!^BR+W-CSse0u+aOx_?tza{i96ch8TYyLq$y2Ik;5 zkE6<+xQ=+xu_~%LZxlI21r|VbcklZf7@)~uI*u|~v&$S;PBaElqyromW`|Y`Ab0Ba zToWx2ro^(gle21+Xb=F;)b(MGGYy1-R(JoNYaN(P%M|1=MZ2Dz@3!Y5d@yDszkkq; za9jNr;|H~x@L22K!9gsUW+H>y(xkG9Rg~3qb)JRyeWI7|5{#}cN%;im9oqJSQ~8{J zQmU>@8U@7jdLP9w>s0sjsN^Ud_>gd#KhAIwIez$$j|gj&)+jHhlI;=RU7a-SDDnUV z+(m8irAFM)Wz=075aJL6LXr7>j_vP|;1Rw$U6e*n?g|&_Riq0oROhvb+9u64xyetI z8Q28(#xcZRpJ#wUfO{CI0jRmH$D*!%;rR{fMX)@x%ZodJ6kZ_g65sO+oT6e*B>lOGQ4DmWs1wE8N_NZ;J%g0#P%QkY+*THR~ z1I!(7!b$smFz51jY)C;u<-42G0%3Zj#y)JbN{s-?{Fauv~qNSDOR=ImcK|fFLa(4V)fLzZ>4v?mp;e5XXIpX->2A4 z4@6<7n)Rm}0N5?lj~_pr`%{9CCN9P+5MtQ)lqPExUI#=R#y=$?u-qbHo_~B6?>E4f ze5m_lU|$2d%~7Y|evq{KhXUvHAmP-Zd6stbY+?2>IT79SEDu3DO~yt@W8uRgfu~DlV)TYD=YaosXc$pAw}e_P%|-o8M2kBqT&$!}S5V&`Y0_?PwMQBc8?7 zLg$s9=M;h>^dM>?o;n17){j8CL$gG)EXHCGDi6BQsJ2Jx4ax zhhg$E*;0Yi>(<=|Tp1baT(|R#UzUB(GcGM0+(f#oH7FTyMgoa_?fDz7W#Y$=O+>@2 zjtAp6wg2(n{BEZOrwDV-yzq&$Bf8z>ZD zhEhdL@t^P-@RWb7d_W~Y1B4r#iV6HVPlET?25o-wmw$6drFi;e#DPpgIgJX&C5=31 zGc6ENe+C#GYN(elU-od_FBlIt!M3<8^GV}X9)6LJtSVG(Zj?pilDsJ3X9rv6OL*Jm zj4Nn5M^D)4_UHD-cGbu{^7)*bb)&+xJF*wF-g1>tx}yno?jYEcYYR9z$zql0QIM$8>6C zwG4pz@tUuw64`S^qnWf=2~qRk-(T-zJP^I5 zI-IdWD>=*e|KLXvz0&0~7@C2oInCV89MXdFDEC-q1Ux4mGKxwUZjx^e#&XWlcD`-WGS)z0G%92Xsr_MIE-RckC1dtpm;WFtvJK1r=Rr# zRZ-Dxo6h`vMn929c`bd&z9+qqT?3(E!1=>hz3e>MNUyVh!pJttR`;u_Ee&Qb@9hX>d_XuBg7X zqY{(d4Vme~o86xuQT0I`4r9Q$WX3NxL37*1J?j>J0hl^~3r3IbZ0|0p7O%)!ok{`Q zLCuNsc)w|+#^+*@>7_U2A`}OrS8K*)WFr7fP}Xt0IB;_ z#b+EtB!1$$uZdP6jEblZ*?4Ld3jsMyv0$dzNceDMRj1MU2?_Tmff}uBKxIqvXB6&x z8vqn}ezZBxJ!mJ8Gf3r*f=$mo@;g{lY<6%JhyYBGp6HGcl!y#&SyRKGZYuMsa|r_5 zH7b*8V;$oD~f<%k?4k&vTiz{QL$zbeU8-rG|G!&{iLdZmQ&XbJy4( znK+vK92Xb>3Lr(bUbG=a2#;532K1p;J*`%QpjJVDym_YLAEjgtofKXhQhtg6z*tTG zb-HmP8xmO&hE5yXwFly2YEfw_(W~tmzV#nf?Ve32H49HaeUKK3=qFT|%(ItQ78(6j z$~k}ODtNfZZ-f8Hz@$M~D}v(0CSxawx4U+;1;RN4_Riyn)SP>GUg_I)@1OyDD7N~{8|%Fd%UOub^l*fH z@rS#nZWWlv=e)n8MjVr?4w~Y~eFku2?M|PQv~0%QzTFjIy2s!C&}$RQ$>A^m^U6>q z@s@a(%@Pi$oj~}|hUEhzAK80f1x)g3=c9u52U0ngsGj=inmj0o1W6e2nNiK_&H-uo zadT7@5vd-QX>H{l&%HMC>KX$K5;rH@A5HQ+inT9k+IieOe*^3NRRCC(3azvBVKoT_ z<4!x~>9DN@kOMVFPyjB-{F#9)QmMKNy&U0w@cSawQcmXb#d3OZGanvZX z3e0hE_H9Fsm3A+#8vOO@`bvEwnJK|;fp5P3%_*i^Kns5Vhc3gjHK!-N62p;oMKci; z8SwyhGVNyyKgcqyXtzMAMau3jI6&zvFb?Q`vR1=L7c!R-7j@x)fOXVDJ`$n)CNd$> zaFYg{-r{cDLU#*feC>_5>y0-yNMq4T_|Vp1gb=B=UX|MtstZewNNsfPZJrQu0>#7V z(4r~hm9|$wyjZPIi@Cg-oBD7!#qlnJ9xRAaAA+!Z0fcY`>5jUty_D8pXPo$NDb}=) zmZzWz@0?n`o@l=I5Ev= z12$#k7&5O1GQL*gbL`u7A&4^kl{kgbQ728GfMz^CXvW&X#}mCmZ*f2lItf7Kr_}7w z>17G1g)3VX1-(;M%en8e0*{%>NB5X@S~}G^tVfrens*ICE-&@u5*c3U2<>RXhd^Jz z%k^V~(x$^r(N|m=3BuJD+<*Yw+rj%xy?o(8ytfpG+^ztBj+MUo@KtOq>YiX2*$h@zPVbU%E({@g|&N5~FT1*_~B8gdK`vRNCat-5V;C|jo@#pMZ zJkwKgKVcZOi;pAC<1>sHX)+r6=y&Xky3jo`>-HaI<}0X!eTtlU&h|cu!%8JByv`>N zU;(SNoXU(^*t|#;Zs}6<%=s;DXBq!UF4dh!9t^32XNoi50=R4s&x`a_ub6f}qqddi zu8za{x^+)t>pQO;OtG;3TxHDOB|6_VtJ{>x%vFZ|@?UFWx_s^2$txz_(UF(wri#{I z4Y&#ly^Lyb?z-pVF@1J_-5iiU^WlQl-CrqRfsH<4qHIOjr^!YQN<$ zA7Td4u=VM?F}M?a%HA1qfbSzCBU8w2_nJ;2SJAwS9we92S>F)fNKNf+~>4r9w=*QJp^O@_Qlc1|Cybh0!|;50OGUlUjX5g2hGT94 zKx{<9X;F*w^b~Cv4_1pe5%RnGllPVJNO`_)Cr+l^MKEcZ?WFQgxYr?c^C1I~*)^8K zF;yA9+G7J(sFF02;+# z5p43C<>B|((GNUtj+05uTY$6yz)5aPoicp$ucorDxeBIMP6KGsIeM#NKnl7&T@Ag& zU-lKnJ>>H}chAIq%J&x73F$ux3oF*W51!bwT`x~t@`KIVE~C>_9ucRA#)Dp8&#HVP zp!71*4PZKBl~YW0)gunDP*jMN61lMiVE9y~u#AO}9_ASZvq=>U`(E{34)L|G9N z@BJRE9x6fXU=oU~Rp)ivL2hA~JLO8|>_A*^?4Z}|Q=8c$leDn-%ApK5pV?;1$nE)N ztb@oBztMjPEzqv@F)Ih~A}cRzexT3`RIy?Ke|XtCohEXo!aUWpax{G_>9hdxK< zYkRL2v$dXb@r8};vFb zW_;oblHU@vddn^8_}6@-brbrSx$jBgb9T9I>Q=VY9k!g_{UqmZGiT6JEt~J^5lKvH zwt1Kn*|<=hCC!f1W-o~wLa~hBH;-~(6@C$dhjTwsWa9ABO+?1uXBz%7qEBRr<%((R zd0y#aNLl?Q#*i&2ZeW##5;>nM`$b`N4Kez~jSqS?iAOR?=TK@Mc)m4~_pIn7zTxZq zHj@`;v#h3#a8c5%q{0M{%rv0;e%|t*K+Ds9oj2XS#mNn_rC{+{1Jm8wF>~-t)0Y&3V>m`QP=BwbZ zP(p?mRFUN7DFkrG7(>F5hl5dB5}-t!5`}HyuV5B@lml-DDd>1&s<`T)(8eSl=dqVK zczDs^tkMfCvyxCJpH?ka*))MY;^ex<%H9bdX}|q1jh~ww7b7i1xC*Z&V4PF{9$Xzl zbg;Zz3UXVz{s3BR&sIgN^$v~QRAJV21qK9m_V`HBS7&7&=+@(zt?FUje82NU_I^4E zG%kntz|)#J@>;LTBDMCI2g4#ZJ2N};=daEjPaV~wUv5VJL@)0{9olGZCQGAlU=U%N zPx_MoKEai!xNV=N;$$P!>b<2aVN?VmpzWsK1aqq({yr-VH%zZ;>MZrajMiMe|FHk# zZinKj6>tl2fcB=#-M#gUfJa`5jSnVEA)Ii@*z!pKiDQqo3{DRFIm_9B~UHioGKuD#sWr<_tS#yO+>M&y%z zEt$`5_SZPkUn#*p(bp$0w8IiuWDLOx_!+nkYtNTn!(8^pO9EnnkL??wt~@hF$(P$L zblSnXa47j_`lr>nlOn734;zDW-mwWg%SYOoSN5L8cC%L9_prqFWu8zz8tH-3UfvTS z{heHM(iG?4X&|6JP|W{8g6hbt%Xg=G<9){MxyIR)*Ke(oTGZ$h$x#P|Ejsj0Pb!aG z=xq1meRW_x1bH=6emQy@(u#bXnFu0&3yKlVt;m%8`!+H z0F1PP1kp_u`Sm!cIYMH$QvXi}zQqLq{IL&4^P>YqEz6PZ8|y{`_@%mwR?`*ztAh;- z)!k8Sm@2J+hj7RYdYy+;B(401L@-}kg0`NN6yzawH@A-usj^n#zgB(hUcs_UcM~c(w%HnG97TEa??lWv_2qk zxo8@yLw8)v5fJb;-QUw{${IB`ha=AuLFwU1vDckN-Zmy$I zY3f{?#Gz4^n~Y`RU{f_vL$NSYD1~J3n+AK86UXq{PQ61TU6Je8T@g5)yeX`?Svmqu zvtU{u6l~H;V`-G&%1m-QLH7sb_p0tqXnHb`%x z{1r~Yq-FXM4o<)kI1@g~y0ekx{RNjNxh)sYS_k}1b8cr_-Xp8I{ql*kLoWvhH_qKI zK>w`zTyo@Xq^8n{dCBg$vFp6`CoyT&h1ZC!ry=&#O=TOF{Q1+PrQNMC(-M0@Z}y4T zk*%18EmqWwu;~yzB^REoO?-G#|4saKp2_hty_4I+KWcwkY>wH}T~Ngy!yhgs^WD6Q z_8aq42S-{{gSQh0^kvr0fTioQhtMdum1hrebGtqUdE<^OQu&mMmtyj;Il?@>Q~VNZ zmZkL%J#)`ft;b8C-%+i9{q+}{hPW%KiIUbYh2&B{k5Q`|M7g%!l(|d8t?RxP~Dp8-7R)DO?gs@(v+Ld{85Le9Hp?!wDOk+Z46{!WtI*?~?3p`Q2b$I00jxb3x6}>UKI$S(2JS zWb?Kl)kdujUkKj9js0#UmRGChu_x2k?@Lc+2XCE)arnnhRoZ+^}NQ5$hAtf=Y@ij$eR9PH28 zhGOuCF~Qt@@vkfcWxJJA*@&0Ox!xb1AOga8vSO2(i+69&N0Yz{peKhu6&bjsLQ`KQ zm@**aZG}L?3+{KZXUK0abK|}U!dIwq%zB=+M!xZn>12}i7itl7kAB<<|GH^= zKR+Ia6@e6~Cd@Ii%>%SZ@{!r28NM&5MK61hcQAnB)<31(og_!yWM3p(-ZUOGB~NWwhm=(^oZ)1S!NOb8o!yObb$$)>2NO5At^=4(RS6ZZ&ocE z9wWW|v)3(#eyZSy2K#aMob30{n`r3&3R)~2$or5}_+%xfFZ2nMLgjY6mQk3;h4%rh z5!a`?9Y23lKY%y%n*iKAfBWtx$+clmvN0dNY3QP`u(Fn zzE^Rd?jf$gIx#b`eXvYp%TCozA+-LvQ7Z*w;swD2o$l4S@P{PdHUnLYQx&bBIQdHq zgBIp=0Q=ibqF$OE$Wr^qICeYh-gj=&EC}{V&urK|frh}2&MT#Fk_Ao?73g7`&@cActTDTs8YB(ATBf*bSu4I znbIvW733#jyqgB??t{1$@h7z$89azTN41c(q4VBYx@0;^_37%>0fU*4NOGRxcpNec zp=UtI&$F0Zs1X%GA#5S8qdPBFB3fqDu9S|NQb8Z1Ec4|>EoTmqPCUHPsv8s=jV`M( zfXgh|{I)#n2A3M+1cTnt)qe9$EhA}`VPZqi(c4}?kwgzVB|IJcA3uHS z2M|q#)eMxNdrF@V5|&^0t40%~SUv-{Gy9f)3As`dn+h0YTDQX+70Gz}0Mk{0R?JRU z2~jc+hBe8*V>I8P$I&fGM3<*Ipf2xGC@F_#NgxuBDFk}*70C>&tLchC1WbzCLZLA= zLAo5y;mu{>ONmS2ww9|h!LMh~oFl{ISoqUyT>K$7f}T9HLlRF|z{)M{Jyw8hEZt?; zO?IYlw4I=fI9*w;kXX|H{Uo$vTB}0)p=nHhi~|1E1#(3Gu0H9Bv9oAg5i z4Lq&<8uQX(v{V9%j>%1O(iJP9{sKMbe)ab)8LmwQ%ICT>LVJ>d2!=UPpbF-B&L@nJ z+x#>Ag@E2{Vt`~#pKa5hjYWmYRVue30J->fgKy_Lz%32n-@Cb+| z*` z-eEql_8FRj9vh^EEEQV2Tv~kAKgN$<;)nNU2l=ZyZ?kjGCof#-HL)JDXVHZGoQBDS z-$bq^wqwk8&o^Y! zn$<#++}EUb?wyYm1RVdohXhJO;4gSF4t=IiC^?4-vUdZ}NcYhc^OyRCl}FR73h#SW zzN~%!5mfClOo@aYt!jIyZ%Mtv%aF`7evB6{bTW59NB$%pJ4Ha~y!32#G*|1x#o3_c z4x(LjKX6fM>ws17pj=U6Q_8jMUDlyn*@Ik-@M{Dmn!x~DWw&plkGOZVGl7Y+Y9fng zx8C&pK_hbA@?=~NM`SI~COn0E(AVlO*ktjGkB@Pn-Y}HNV|?KoA?av-nNGPxyJ0pZ{4G@me#m+EyeN zlgXTMsTU#c;IZY`9Lqb68mDUXjAC+jJobru98R3T3i4&Ouby!7U$=mmD5qZi_MWD) zQ(kryB~!ianM4YY&6=yBn@BCmTMWxYsfq#iVSsYFUwux?!BF#PU|my&?_wA6AY#6` zl{x2)KQqunL`RCEWr81&ya4(bwu5oY^M=nBDcbOcLThHx})LWAU*l6@aS7j_u zz9<^CPeRMv!H!_D(?XY{yApq)v)mT_gPp>Z#~_+FF*T8x(em%cIIG4G9b%`IrL3Lb zoRN;9>?2p9lVn$4lUnO)qt{i>Y(GoV+i{nJVYyqw3Txb!wU1%sHokdOPP`iNQTvc* zW#`#0`94f+{D(0weXZG}NU)M|T-_onOVOl&s zrC_U37`IVRB=h%Qi?DDT>XrtpI%7PeCI>MI`Hx(ndVyMtdS?N4vVm&0rxU~5%uFw3 zaUtQb&Zb#W(0~E)yg$^3ow(GTPe-1+sLZIi(KEJAk#S$-9Ev-CFVj=awkHn;chfH751)bk)k0_HC`clkt&b`w0@_cYESoP13S6*-4g=TIn&)Hm0Zs7XHVComU^&~>9m=k0# zacPV{&b~o_SMX+jvMV>ENCQTvoNS%qG8VS2`ypp?s{-n1q27c`r;z#*biCsc{^x_+ ztiw9zNy^<3u`ON)(-P0~V0LoQFz?;g6NPs=Q0y?0l*YurTcYBKS9bNxo9x=acPk)e z^F~F2f|N0x!>zcerBLHC81MYM`n|E@_t*LG9Y~+UR`%|Kj73I_2d zSkBt}u>H-6;%tLM>~$-5oYi%5#kPc7<`AJBcXe+hiRUNzib%e4(BOgXEQtl2s(FVd#Oc!b~pFgoX7c z)_b#GIzUL?D;6X{`V96g8e5_k$==%0ZdGM+{P4vSCJl}!?^~492}MQQd*oz51k>@u zy=(1`iihl$!4=5Hs&DF?*U0xk+rS;rl$N#G!NEz{nh!_4fKaeBRdC%jP)5+*mRE6S zPVPsC!DkT z3wIe|Zh%(N(i5-I5tT+sCee*956gMM-8KT0crgniiI~F8paF95(f9a_*m?2d4strD zxz?wttjL7W=(K0=jNhe;B7LNoQ9xnf{!dvI$m;&jUpg4p*z}hOUq5 z<@!>Fen)kDf`0QP((lAeiaouF5+HEPo}5S#>-Nx)4~DoyQ2Gk}#w8|?rJ}Vc5kKsL z*(%^?2mM4w<<9O$)nQ>wv#KV4&lC)>Ka~xSnTAsmEM;eD;8oB`mNY}+dCNA4Y68=P z{PQW{wM*feV?GrD0cTE&%8!YN7(pVuZOY|Wxk#utGw?^}K;&egpxP+j)i7evE_@er z7b}X(UVCeAIr2@?NGHJiEBscIXjGZ+uV3%0qOL+n2(!v=oR;Y7bH%M=Wy4IUGd645m*|3ze8d7Nm!$7T5!mM2@NnKF~ZSRXBYId(rg z;&Xt_`e5oCXLILR7k{UW_T~av+8v0&Y^04wc4EMOw0Am5p3hOIRsm9#-={QG<|x!G zZu1UD&%(in#}9pZ$&akcUH3Z^#J#E3LE-SL-eQo5F|`fi(J(Ow7Z z{UD&O6R7@x{Qv#6WPR;LA!o$!N$Zl$^@a+!<0<+n_Fx8guqRTKWAj)^!)FM|>>gG4SqC_T7evxPR2QzW~DH)Hh{i%9&xhqxTpQGVW ziw@6WP{E^HymV5h7+(vkE4EaHqq=m&bOrHb*L!0@^d^!KnDzsUUXaH7(*u?Zna$NS zETs*WpW$z`ueT1TS5Ezko3WK6!U}|n-)e?$zbDLkH^KFol*m4XL~R<@{3WCrT7*Ry zdl`HA`_r>tC~f%4iOe^&mHK`Bg{ao`K(k8`QCZQ$s9aJ{wrXe-Duuj>oW@H;e=-XMc^3dXyvcX~~|=1o6E+}!!t zn|;e)we{T_hG@=3gkV$)%iWJXxuO**jQU3fUedF{jNziswQh>%oxtv|ot?gNx@rR! zs>^^Ez%?YsF>+s%^qL0p5sWswKic;tGEt$ji!^Ir>XoMg;l3D1k$Aqdvvacgz@zo| z1>k`=1N{w<^5{aAfB+JRfpuxcAYwhq_la40WNq5Oz=_n$c!-@LR~PG_8=j zd~mclB^4_jkEmDn5?&2fcXkw+6{%VT91bUQx@R=I z2IM?(lS^QRoP1GYx&v9grh{}@|9W#GNJ~TdxkFL8loe#D)T^p-$T}3l@UFsbs zi+xCa$BW&*>`gATTC~h?En{kJ)|DDP_hQCMj1W6PapD~upfSVt`U}3aFX667*T3hi zJMbglJRrkVVhTr|DBqf!nKLpG|M?|v{Smj#n5!=4P07NBvkMok?q${fakHc7?bGxA z=Ucw5Zx?^!Xg12@Vj`^IKPYBIO;ai{ya4q(H%vq)9&BO zZ?Tah;xJRHv%)Wc^~@`+_0bC?JU0dx@?uD(woe5KT#HxwnR9=AHLN=AD|m@ zEL9<>CTr*w_ANUB)Y9NXuYBL_(E0TXakHx~F^CEW!Jw<~ZP(@zRL3;Wp>J2Ih2R9E zHd?=d_j*D7IZX~u29m6C5Ki-w06jZKB|gS0zKyP%c!eNsLlPv%HJrO!)W_QTgS!WJE z^E_z)Jd|qz{dHVsOa6FTZ66#U^Ezi|1!tt}D2xW)spNkpp=~}|09uqr_1DymR^MfI z1&mtJywi;~1v(E@Bs54@{vk9Yt(l`Z+-<)^%lrBc&G;?l6PuU@CvX+!e_+L{$qQW; zw*iTaF9KzuJbfwLC8mCt0DYJ6O7D`bqtn)84Kebpvsi;EZ=Mr1D20p@D^UXpllmZK z>baqz2308Pz7u@caNK&_th}xwR2M0I>z3%Ni_woy>-fnmUFUhNMn-OvCA>0VG&c5t z;!QPsRNx5zI!SXh*K;=4{+C|zL+DK1R?n~~YpDAT{mA>?z9YY_yh`Lh?}TtMlNq^W z>aIF~oW9XxUbzDKL@98W?hz>=^G;Bx%&{_(?+x!AG_VuTa z_4(atjzokV7Fw>mya)4uS_wmW0^jkPk4}T3aI*t!1oZunH%igrnysVezpdodp$wgv zobk!p{X*>FOH_Sa99JAKVy3(O5GG%hvM_#t0)wWW+KP6b_^Rv9(pSm@Fltj4!^2Vy zglh$@hKZKT%>N|GlN0fPD|hgss1BmauI6Gs-L=&3rbKdTwKP%hrE|tR#0=_nr7u^e-GVpsFONe*4J- zWK%*xpO4Hh&lIm&uj6{$OH{Uy3SF3bAF<%a{mD;aYB)s}KXBcta?P3yHjWo<$-FCG zv-EDK&&*f|4Yp81q;R*4#+<6el87>S!#a)Qf-`9HXgZjS7C?F zH0-`ZOXZ1DLu#JQ)XHp4*yVbMlRjdd5*HU&(C!=_9_A{_Tzo7oI-dFZmTc^rz2MeR z@Z`uB!_0JUmwelE7wFl*0r61(R}#*Z-JrXQe~{=SvgnSj)5F02CN~>%K#_2U@8%aJ zWIdt3w(w2Y*%aWOzxxKLqI63VcHSQ>kTJA$l1H#GRw=`ci9MtgIYlCNbh_X1bkF@b z-NoNWlZNqtt|+5zRhY`>B@P(Dw1V#2Y{XOdh$9M{;+}d-p8>l-Cv}N*>FVRynpMJa zAd@lwb%><%jemPUh(_nhCz^rG?3fu{Y~Ao@o1Z)lSnk|^!ZEnoc zbP7*dMOk%e22&c?7N6&7#Jca!&;plE#CCzJu21{?th(Dn9AaRR8ayRpHDm^cI`%D< z?vh=^H>aG&&qagwFAXBvw91pb1Z-Q=Sqyaf-TL$_hSTlPZkuyDGr|W7W}p6Qtt_53 zA9Ld4GqeFlhBy|A(asP~(x)R92o8(Bmq5RqkT!8lPy>QT@~0i9vP z38G#RbWVvIBaRN%d_}u;6L?o(tMW<(vXikqtGQXcH0`JLyqF!xlPEBqOA!;p-fGl5 zA>p-8g*b1gd7MjX8jWU30Q248amDP{9je-*icG=R9Dp2Ola}iwPYsv@(R<77aWi!` z{Vv0z4mWSe-Qt=z+_8?xBV8F=%YEGZ3VFQQ=f2)|z1!4oN?qQ(V>aFwUkx;2TQ#u0 zt}tRVSnij6l9D#eLYQr+Vu2TsjRMinZ5Ms#k22%@HfaON2d!N8bDbZhQb+xoc4q6E z(x7_Q`~f>H%!bw4A{3mzZY$o!qa=UjTI+xiN#-*StaEt4)4>AN?q4rXO|Rv)hdUVe z7+%ch00*FEn{aZC<=-LabNr5UFGFya;jZ-kT@e(WAiZ(NmP6C~t;86|1Wxvj>LSu6 z&SEr;ypefIzy%rRQ=T6;wOk-!66q#G>OFLHai5jOdY*5CX8~lSKtOhNsf(fo89vnmXi+83oxK^X02%1FRt}k!tq)G!lwYN??E|(pO3Ux zsF@;9!;Ib*lD9fb|GHXaa$pvANK^hiU~MEORD%#EW{9RP19LSRBilxk;v08@gZn?e zYTNJ4?}ycRKR{}7L*3dIeU1E=HYv{hhw&gfj5T8~3xt!R5`2P*H^c+Ro{&Ejx0!HxY1*!{=kk6F6QAWv)d zLR&CfUPY9w&44wC)7*t)&N#o;4m?M~6Kv)!L>UGGpke@<$ z?9!u#MXtofB_tHo@N?coaK+yhL3`$|^gU^oB`jlPciYs0Elyi1-pRN&=dre5h=T-! z7l`3x>hTh-hL9Hd60Z1{D&inQ)iUL7s9cFqp1TWY|8wi8Hzm)w?O~EU_H)l#ecEZM z9#F9u8!vL0Z>s;xjun)rAygYEQMWlxBTud&WKyhF5P{TjK;Ow*+Sc{&2A*~ z2Z!?*eHEk6v(=G*b2Fe5EY=#-T7NqcWE+(yzt^T;jg@E_KrYnqEu1zprx*g#m>Qe%&Uf(m~ zz`Gta^62_!BxSh&WMYW_yc?7Ai}=@neW$(t3kFO6gKY4B0h;*uuZO#SmcPILFK8F4 zpY*odZ(v;+`-6tD)9ym++TLqmyo&KU{PTw`^7>Ju^#2cD~5K;-u{Pxk?nR^fi^4$(R_uUII_f!MFe-|SG26NY)Fyv(C@>gNGNyicdu^KU4($+g#Rn{c=VA@z}qwa==3u?@-b;*x!{K zDHCh7b9=&>S7p?A#Z{V>g;&8CpW`+N<&JMy@KytdcsdYYdpyFR=jr+F^fWadOhjaW zMetWj26u_pti+2VFCQOy=tNoetAj#{8x;R|qCb_gds#WW_q}B3c>^H6-C7oj{l+JL zm5iFDFF_LB*KJa6d**_c)@%RODzaX=7tB=^3)c-PM0{n?E$0!}75YwW?ao{yHRxl9 zbC=nz7JRy&XFKg2eQ>S)V$h#byBQR?okc|n7#r39#e1+8`G4U()Kg0*GFdA5d=4=J zMh^3{&?if)tL7(8X`1=yHR$v{GHLW`no;8)uOQczLBv)4nI9=6m0v-(@vJu|88+=l zRoWL{(o<5=Ml_8_&L=~}s>6uzKWSYVOjHhTy=vQ@s_LMeag&Z9j|M_f87r%#d3vN3 zn7!#Xo)<3+p6!WVAhwUfB?GuC6!TXc|H;2&|f9qq)<-YM%#$UaG*h z20sE?E^-0a9!hagMP9=|t~W^g^povTgO+0TgzJd`4>8D+w@c<+_d%Z8-aXJQ1M)!^ zll9>Y-iq#S1j2}j^-{`uqL?yzxV~*c4lK z5xQM~1t}jQU`P43yCM?p^;#)q`u_d1y1qB6P z&s3AA31 zFyL3epbjakal8(OBm!oY+Y5fYrv&j40W*_E{eWDZXF0582DD5Tf|&g^^`9 zF$eZbi==NCri#k%-bN9!8qV#+ve~_`2mZJi;6^_?Zr;t6pDedXG4x!NO6Iqz7t+iM zRCs!or{Cr~?JvCqQFCBQU`;GC@_Xgbc9Z}<;pAjKbOR{BW`|ltVfs-C=vm$wC_i=DRXrC5baLsPnVtZLcC z`EWyp-}$t1p4W-X7JR^rkbkQn@l+E9aJt&ppMIKX5jW15I zW5eSrMUTxf{ux*6qq1T{jjqX)V#v;`DpxN^tiuBVDgZ05%=pK7^ZniDQXeBsup@r) zMp9-vz6p_K_(6^L;r3lbG#3Om<@dtMJb~M0B8e{7&?~RN)#~aiIT#SL=(jv%vU*I6 z7hn~iL@Q6!5Ax9dgCx;VS^3B6M)*f^5m%Y(dM=P*$f}FPu1&tE!?YlY*L0x=-nsO2DH{0%X3*a+nxCWb3&xFxr#>YexrS2JmRp3U zjQ*5jtjZupTv$D%_c`7^uGy%q)_g!;;pOQmGYTLy)sw@Hr8PjHF3EF39DfYY-&M*G zc{N#X)Nn3PVBG9`b}&1<0}E9mF5B%my1h_Qo2`w(#v7>TFzF1j5N@ot`xhGF?=|Ip zZtQkePUr22zzzpltKzBWX>pH*z>p>z(zmVB92m(Ha0E#AawQ3o{Yj%4J@HJ5fQdx9 zZ=ccTgl(8QD#vNs?az3vrUogzy=lJ%VIb4XYpZM_pF>&v9uc$IO^Ws5w3>4og%UQ1 zIgK59Fc~nI<-j<~pm-veD=F`FNuq#TOs`tL0O}g>LtyqdW`ZBkKK>Ikfk(#8HMk;$ zO84BC1)bkAVabo3{)XZQzrhTlWtBAwfgAg_uHZWJ#aiwvIJoAT zr~r;4>h%t@EW>WTnoaJ=7ohXOyD0RJW%bW*8k>!cldvB+*bxbo7=5A;w^&7;^S-(E zyFhgmN+JYv5|JTgn`wd6tPI7=%O$dah8v%wSX=sWUCU&9d#U~r6!*&UW6N9_bgWcI zt=eplt%K&*|ETTk zcyb*F{)%pBof*REl7||O8vJ%!zI{dMovJF4X+5!E+Ve2Wm^V*j>+QNlxuV~+(J{|r zRxIAddS`WEl?@jAVktHvza2;-l#1uWCyX?AJSk#W+fdvvnY9OxN=Zwz-VkV<_u1m6 zlGfm&kA0^1*+sN-Xvgq_AFOz5P+s$;r%Qqt>VIGlAan@WpPmBk(brdPc*1X)S^P)) zhEmg8|NYNBBvISq_66p?`w~)~%ALFWY_2bgLSJ(8?x}Cejh+1k=AX>D3Bd~5NpA#aHpXW)i#h^(X4M1P6s@%lfp4xM8HCXhKN5@#G{~NvEMi# zIu-_8LC0FJJ|3TyLE8g_3}PFGgf``1}HPbtjxqW-8Y*c0JPJ)ha1(S zlDsev#_XuLHuAf>P9-l$WdvgCZaUb}es7)%AcSjzqHJ^Ob~>cJggFrCXV>+By`LZ_ zH8R;>>=zC;JJGnplLYn8sIHEit|PNGi{s9AsGGntW4nR`lMQgFQd$=QtjvL&!0A~D z3xe*(%{qPBRFdWJxbKSKvpl-BQzA`XR`%lU>w4sL7Ek~zy?x{?J65WGz3^ZJr@~vK zJw33-{;7O^4k7B2zk%yU+6_D`S%p9f+j-tx^1_@m&DG=9Ihe-8p zYgmWp(?hoh0jC%Me7QpqH%vY$Hg+)@4i0X{@)!CF{2OLeaplraeh(V$RRg|ATB^gG zq4KDe%=)fi^k0|W923Wtcoh(YzsQZEonKohwm#FKj_lW$W?$4hZC~QKH{W#*mv1*j zrX3n%0GlAT_7MAF{?Opnt%|zasw)a3_Jm<(KS=a4Wz2KC9h7(bZUxJCvi?E*I?Tx% z%d=$_F^$g!=ZO{s({+#m2BK89n}EP}Mc8Vh za^u1UxuK6G?wy%}G7Ymy(aj`{lqsBzI^lZA8EJ%(GR~ zdzyZRiUwv*JWMB2iet*!6DpYuJIi&@V@{ad8hg<3vdy)YWA12tklCFTmz)TlTN5y7 zhH}$GL9sf_Yv`UG3p$XL2RkcbE2vYFpr>Q%us-ez4NyEtU=i?gP0!R!a}H%SB#2FD z%Q)a<@z?~5L=X;}CL;4R_vjlQsWo9to>`1`c#hez&wS<+$T!T|3=;)|E}g{CGmyd1 zSXjPL>ha#|)4dt$$aDs=3Z-OVre&Y^51&du`cfQjtw0T6x1@9CK6*P+ugb1d8pW(% zyKyH`H~aE#$wt&g$L88Y2~|p{WxG7rdLyH+0n_u3nTkNdjeD#6y>!+%QZq` zYClg`zZ?>e2Ud&)F3kMruH4HFN+bj&0{y^>r3_I}ZJ5v$TA7-CSL$7_UUgn!CT+Fp zvv2snrze(9M5kSaP4H_j!Rao0c4=^C{3-vBmceib(DM@=N51*INh9I^4;22Nf#y;` iFr0zEgK8|bby3>+A Date: Mon, 24 Oct 2022 15:12:06 -0400 Subject: [PATCH 026/122] fix acrolinx --- windows/deployment/windows-10-missing-fonts.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/deployment/windows-10-missing-fonts.md b/windows/deployment/windows-10-missing-fonts.md index 9e4d7a4980..0690f6af03 100644 --- a/windows/deployment/windows-10-missing-fonts.md +++ b/windows/deployment/windows-10-missing-fonts.md @@ -15,11 +15,11 @@ ms.topic: article - Windows 10 - Windows 11 -When you upgrade from the Windows 7, Windows 8, or Windows 8.1 operating system to Windows 10 or Windows 11, certain fonts are no longer available by default post-upgrade. To reduce the operating system footprint, improve performance, and optimize disk space usage, we moved many of the fonts that were previously shipped with prior versions of Windows to the optional features of Windows client. If you install a fresh instance of Windows client, or upgrade an older version of Windows to Windows client, these optional features are not enabled by default. As a result, these fonts appear to be missing from the system. +When you upgrade from the Windows 7, Windows 8, or Windows 8.1 operating system to Windows 10 or Windows 11, certain fonts are no longer available by default post-upgrade. To reduce the operating system footprint, improve performance, and optimize disk space usage, we moved many of the fonts that were previously shipped with prior versions of Windows to the optional features of Windows client. If you install a fresh instance of Windows client, or upgrade an older version of Windows to Windows client, these optional features aren't enabled by default. As a result, these fonts appear to be missing from the system. If you have documents created using the missing fonts, these documents might display differently on Windows client. -For example, if you have an English (or French, German, or Spanish) version of Windows 10 installed, you might notice that fonts such as the following are appear to be missing: +For example, if you've an English (or French, German, or Spanish) version of Windows 10 installed, you might notice that fonts such as the following are appear to be missing: - Gautami - Meiryo @@ -36,7 +36,7 @@ If you want to use these fonts, you can enable the optional feature to add them ## Installing language-associated features via language settings: -If you want to use the fonts from the optional feature and you know that you will want to view Web pages, edit documents, or use apps in the language associated with that feature, add that language into your user profile. Use the Settings app. +If you want to use the fonts from the optional feature and you know that you'll want to view Web pages, edit documents, or use apps in the language associated with that feature, add that language into your user profile. Use the Settings app. For example, here are the steps to install the fonts associated with the Hebrew language: @@ -44,11 +44,11 @@ For example, here are the steps to install the fonts associated with the Hebrew 2. In **Settings**, select **Time & language**, and then select **Region & language**. -3. If Hebrew is not included in the list of languages, select the plus sign (**+**) to add a language. +3. If Hebrew isn't included in the list of languages, select the plus sign (**+**) to add a language. 4. Find **Hebrew**, and then select it to add it to your language list. -Once you have added Hebrew to your language list, then the optional Hebrew font feature and other optional features for Hebrew language support are installed. This process should only take a few minutes. +Once you've added Hebrew to your language list, then the optional Hebrew font feature and other optional features for Hebrew language support are installed. This process should only take a few minutes. > [!NOTE] > The optional features are installed by Windows Update. You need to be online for the Windows Update service to work. @@ -72,7 +72,7 @@ For example, here are the steps to install the fonts associated with the Hebrew ## Fonts included in optional font features -Here is a comprehensive list of the font families in each of the optional features. Some font families might include multiple fonts for different weights and styles. +Here's a comprehensive list of the font families in each of the optional features. Some font families might include multiple fonts for different weights and styles. - Arabic Script Supplemental Fonts: Aldhabi, Andalus, Arabic Typesetting, Microsoft Uighur, Sakkal Majalla, Simplified Arabic, Traditional Arabic, Urdu Typesetting - Bangla Script Supplemental Fonts: Shonar Bangla, Vrinda From f02e4b1f94f86c7c7f7cf3208333e7791b9a909d Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 15:17:29 -0400 Subject: [PATCH 027/122] fix acrolinx --- windows/deployment/windows-deployment-scenarios-and-tools.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-deployment-scenarios-and-tools.md b/windows/deployment/windows-deployment-scenarios-and-tools.md index 390ea8491e..91a18a8995 100644 --- a/windows/deployment/windows-deployment-scenarios-and-tools.md +++ b/windows/deployment/windows-deployment-scenarios-and-tools.md @@ -236,7 +236,7 @@ For more information on WSUS, see the [Windows Server Update Services Overview]( ## Unified Extensible Firmware Interface -For many years BIOS has been the industry standard for booting a PC. BIOS has served us well, but it's time to replace it with something better. **UEFI** is the replacement for BIOS, so it's important to understand the differences between BIOS and UEFI. In this section, you learn the major differences between the two and how they affect operating system deployment. +For many years, BIOS has been the industry standard for booting a PC. BIOS has served us well, but it's time to replace it with something better. **UEFI** is the replacement for BIOS, so it's important to understand the differences between BIOS and UEFI. In this section, you learn the major differences between the two and how they affect operating system deployment. ### Introduction to UEFI From 00300401b39bbd752f7cec8c72e00430ba032313 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 24 Oct 2022 12:23:31 -0700 Subject: [PATCH 028/122] fix typo --- windows/deployment/update/update-compliance-v2-workbook.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/update-compliance-v2-workbook.md b/windows/deployment/update/update-compliance-v2-workbook.md index 53641e1bfa..b033261a63 100644 --- a/windows/deployment/update/update-compliance-v2-workbook.md +++ b/windows/deployment/update/update-compliance-v2-workbook.md @@ -100,7 +100,7 @@ The **Device status** group for quality updates contains the following items: - **OS build number**: Chart containing a count of devices by OS build that are getting security updates. - **Target version**: Chart containing how many devices by operating system version that are getting security updates. -- **Device alerts**: Chart containing the count of active devices errors and warnings for quality updates. +- **Device alerts**: Chart containing the count of active device errors and warnings for quality updates. - **Device compliance status**: Table containing a list of devices getting security updates and update installation information including active alerts for the devices. - This table is limited to the first 250 rows. Select `...` to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). From 754396c7d5d10261891bfb115efba1790f1bff8c Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 15:45:38 -0400 Subject: [PATCH 029/122] metadeploycm --- ...ws-10-operating-system-image-using-configuration-manager.md | 3 ++- ...0-deployment-with-windows-pe-using-configuration-manager.md | 3 ++- ...-custom-windows-pe-boot-image-with-configuration-manager.md | 3 ++- ...reate-a-task-sequence-with-configuration-manager-and-mdt.md | 3 ++- ...on-to-deploy-with-windows-10-using-configuration-manager.md | 3 ++- .../deploy-windows-10-using-pxe-and-configuration-manager.md | 3 ++- ...ion-for-windows-10-deployment-with-configuration-manager.md | 3 ++- ...ch-installation-of-windows-10-with-configuration-manager.md | 3 ++- ...ows-7-client-with-windows-10-using-configuration-manager.md | 3 ++- ...ows-7-client-with-windows-10-using-configuration-manager.md | 3 ++- .../upgrade-to-windows-10-with-configuration-manager.md | 3 ++- 11 files changed, 22 insertions(+), 11 deletions(-) diff --git a/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md index af75531621..6836f336bb 100644 --- a/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md @@ -4,11 +4,12 @@ description: Operating system images are typically the production image used for ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-deploy --- # Add a Windows 10 operating system image using Configuration Manager diff --git a/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md index 1d57288f6f..cc5a8040ad 100644 --- a/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md @@ -4,11 +4,12 @@ description: Learn how to configure the Windows Preinstallation Environment (Win ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-deploy --- # Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager diff --git a/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md index fb7aae6b8e..337c328493 100644 --- a/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md @@ -4,11 +4,12 @@ description: Learn how to create custom Windows Preinstallation Environment (Win ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-deploy --- # Create a custom Windows PE boot image with Configuration Manager diff --git a/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md b/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md index f846694f35..7780379c78 100644 --- a/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md +++ b/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md @@ -4,10 +4,11 @@ description: Create a Configuration Manager task sequence with Microsoft Deploym ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Create a task sequence with Configuration Manager and MDT diff --git a/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md index 102b3ae2d6..382ccfcfa3 100644 --- a/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md @@ -5,10 +5,11 @@ ms.assetid: 2dfb2f39-1597-4999-b4ec-b063e8a8c90c ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Create an application to deploy with Windows 10 using Configuration Manager diff --git a/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md b/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md index 253e63190e..5cae6b7635 100644 --- a/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md @@ -4,11 +4,12 @@ description: In this topic, you'll learn how to deploy Windows 10 using Microsof ms.assetid: fb93f514-5b30-4f4b-99dc-58e6860009fa manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article ms.collection: highpri +ms.technology: itpro-deploy --- # Deploy Windows 10 using PXE and Configuration Manager diff --git a/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md index 3984e65a9b..cd56ad9b66 100644 --- a/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md @@ -4,11 +4,12 @@ description: This article provides a walk-through to finalize the configuration ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-deploy --- # Finalize the operating system configuration for Windows 10 deployment with Configuration Manager diff --git a/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md index 02c1c8a43b..54c4a707ea 100644 --- a/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md @@ -4,10 +4,11 @@ description: Learn how to prepare a Zero Touch Installation of Windows 10 with C ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: how-to +ms.technology: itpro-deploy --- # Prepare for Zero Touch Installation of Windows 10 with Configuration Manager diff --git a/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md index 41822baf59..d8969c0190 100644 --- a/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md @@ -4,11 +4,12 @@ description: Learn how to use Configuration Manager and Microsoft Deployment Too ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-deploy --- # Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager diff --git a/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md index 4d0bcca63b..8dbbb5bb98 100644 --- a/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md @@ -5,11 +5,12 @@ ms.assetid: 3c8a2d53-8f08-475f-923a-bca79ca8ac36 ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-deploy --- # Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager diff --git a/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md index 5d6a936a26..f410e7a5c1 100644 --- a/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md @@ -4,11 +4,12 @@ description: Learn how to perform an in-place upgrade to Windows 10 by automatin ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-deploy --- # Perform an in-place upgrade to Windows 10 using Configuration Manager From 131e12ed61d12fe80c58b50b492e2e641f3d229d Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 15:54:03 -0400 Subject: [PATCH 030/122] meta deploy mdt --- .../assign-applications-using-roles-in-mdt.md | 3 ++- ...uild-a-distributed-environment-for-windows-10-deployment.md | 3 ++- .../deploy-windows-mdt/configure-mdt-deployment-share-rules.md | 3 ++- .../deploy-windows-mdt/configure-mdt-for-userexit-scripts.md | 3 ++- .../deployment/deploy-windows-mdt/configure-mdt-settings.md | 3 ++- .../deploy-windows-mdt/create-a-windows-10-reference-image.md | 3 ++- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 3 ++- .../get-started-with-the-microsoft-deployment-toolkit.md | 3 ++- .../prepare-for-windows-deployment-with-mdt.md | 3 ++- .../refresh-a-windows-7-computer-with-windows-10.md | 3 ++- .../replace-a-windows-7-computer-with-a-windows-10-computer.md | 3 ++- .../deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md | 3 ++- .../simulate-a-windows-10-deployment-in-a-test-environment.md | 3 ++- ...rade-to-windows-10-with-the-microsoft-deployment-toolkit.md | 3 ++- .../deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md | 3 ++- ...-mdt-database-to-stage-windows-10-deployment-information.md | 3 ++- .../deployment/deploy-windows-mdt/use-web-services-in-mdt.md | 3 ++- 17 files changed, 34 insertions(+), 17 deletions(-) diff --git a/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md b/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md index 15fb8922d8..a3b15273f2 100644 --- a/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md +++ b/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md @@ -4,10 +4,11 @@ description: This topic will show you how to add applications to a role in the M ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Assign applications using roles in MDT diff --git a/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md b/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md index ccf4df0e57..1048b64218 100644 --- a/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md +++ b/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md @@ -5,10 +5,11 @@ ms.assetid: a6cd5657-6a16-4fff-bfb4-44760902d00c ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Build a distributed environment for Windows 10 deployment diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md b/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md index fe96dcd42b..e9f56b8a9b 100644 --- a/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md +++ b/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md @@ -4,10 +4,11 @@ description: Learn how to configure the MDT rules engine to reach out to other r ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Configure MDT deployment share rules diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md b/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md index 821329ba18..4e16c79434 100644 --- a/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md +++ b/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md @@ -4,10 +4,11 @@ description: In this topic, you will learn how to configure the MDT rules engine ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Configure MDT for UserExit scripts diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md b/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md index 8c0ba8179d..fd4be32da5 100644 --- a/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md +++ b/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md @@ -5,10 +5,11 @@ ms.assetid: d3e1280c-3d1b-4fad-8ac4-b65dc711f122 ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Configure MDT settings diff --git a/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md b/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md index 1f482f177d..7c243c3189 100644 --- a/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md +++ b/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md @@ -4,10 +4,11 @@ description: Creating a reference image is important because that image serves a ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Create a Windows 10 reference image diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 90deeb5238..676ab64e15 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -4,10 +4,11 @@ description: This topic will show you how to take your reference image for Windo ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Deploy a Windows 10 image using MDT diff --git a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md index 9667f4a047..262105eb5b 100644 --- a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md +++ b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md @@ -4,10 +4,11 @@ description: This topic will help you gain a better understanding of how to use ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Get started with MDT diff --git a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md index e691b3677b..faeef67282 100644 --- a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md +++ b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md @@ -4,10 +4,11 @@ description: This topic will walk you through the steps necessary to create the ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Prepare for deployment with MDT diff --git a/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md b/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md index 356ba70dcc..59a8fd98f4 100644 --- a/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md +++ b/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md @@ -4,10 +4,11 @@ description: This topic will show you how to use MDT Lite Touch Installation (LT ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Refresh a Windows 7 computer with Windows 10 diff --git a/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md b/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md index 30ca655b46..9df180c66e 100644 --- a/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md +++ b/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md @@ -5,10 +5,11 @@ ms.custom: seo-marvel-apr2020 ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Replace a Windows 7 computer with a Windows 10 computer diff --git a/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md b/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md index e2976790e7..c2bac58b70 100644 --- a/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md +++ b/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md @@ -4,11 +4,12 @@ ms.reviewer: manager: dougeby ms.author: aaroncz description: Learn how to configure your environment for BitLocker, the disk volume encryption built into Windows 10 Enterprise and Windows 10 Pro, using MDT. -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article ms.custom: seo-marvel-mar2020 +ms.technology: itpro-deploy --- # Set up MDT for BitLocker diff --git a/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md b/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md index 3b225896bf..34585abaf6 100644 --- a/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md +++ b/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md @@ -4,10 +4,11 @@ description: This topic will walk you through the process of creating a simulate ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Simulate a Windows 10 deployment in a test environment diff --git a/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md b/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md index 4f1b8456b8..57e775f8a9 100644 --- a/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md +++ b/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md @@ -4,10 +4,11 @@ description: The simplest path to upgrade PCs that are currently running Windows ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Perform an in-place upgrade to Windows 10 with MDT diff --git a/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md b/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md index 12cf171f4d..d705a88376 100644 --- a/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md +++ b/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md @@ -4,10 +4,11 @@ description: Learn how to integrate Microsoft System Center 2012 R2 Orchestrator ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Use Orchestrator runbooks with MDT diff --git a/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md b/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md index 33cc3b4d4b..bb95e708ec 100644 --- a/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md +++ b/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md @@ -4,10 +4,11 @@ description: Learn how to use the MDT database to pre-stage information on your ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Use the MDT database to stage Windows 10 deployment information diff --git a/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md b/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md index 2f427ac529..e60ed99985 100644 --- a/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md +++ b/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md @@ -4,10 +4,11 @@ description: Learn how to create a simple web service that generates computer na ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Use web services in MDT From 0efc3610686bc024912536623a10735783fb546e Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 16:03:32 -0400 Subject: [PATCH 031/122] meta deploy do --- .../deployment/do/delivery-optimization-endpoints.md | 6 +++--- windows/deployment/do/delivery-optimization-proxy.md | 3 ++- .../deployment/do/delivery-optimization-workflow.md | 3 ++- windows/deployment/do/mcc-enterprise.md | 3 ++- windows/deployment/do/mcc-isp.md | 4 ++-- .../do/waas-delivery-optimization-reference.md | 3 ++- .../deployment/do/waas-delivery-optimization-setup.md | 3 ++- windows/deployment/do/waas-delivery-optimization.md | 11 ++++++----- .../deployment/do/waas-microsoft-connected-cache.md | 11 ++++++----- .../deployment/do/waas-optimize-windows-10-updates.md | 3 ++- windows/deployment/do/whats-new-do.md | 11 ++++++----- 11 files changed, 35 insertions(+), 26 deletions(-) diff --git a/windows/deployment/do/delivery-optimization-endpoints.md b/windows/deployment/do/delivery-optimization-endpoints.md index 984e7fd026..98615239e4 100644 --- a/windows/deployment/do/delivery-optimization-endpoints.md +++ b/windows/deployment/do/delivery-optimization-endpoints.md @@ -2,10 +2,10 @@ title: Delivery Optimization and Microsoft Connected Cache content endpoints description: List of fully qualified domain names, ports, and associated content types to use Delivery Optimization and Microsoft Connected Cache. ms.date: 07/26/2022 -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: reference -ms.localizationpriority: medium +ms.localizationpriority: medium author: cmknox ms.author: carmenf ms.reviewer: mstewart diff --git a/windows/deployment/do/delivery-optimization-proxy.md b/windows/deployment/do/delivery-optimization-proxy.md index 15bd6957d3..de59da66d7 100644 --- a/windows/deployment/do/delivery-optimization-proxy.md +++ b/windows/deployment/do/delivery-optimization-proxy.md @@ -2,12 +2,13 @@ title: Using a proxy with Delivery Optimization manager: dansimp description: Settings to use with various proxy configurations to allow Delivery Optimization to work -ms.prod: w10 +ms.prod: windows-client author: carmenf ms.localizationpriority: medium ms.author: carmenf ms.collection: M365-modern-desktop ms.topic: article +ms.technology: itpro-updates --- # Using a proxy with Delivery Optimization diff --git a/windows/deployment/do/delivery-optimization-workflow.md b/windows/deployment/do/delivery-optimization-workflow.md index 0edb9f9ba1..e5513df9f2 100644 --- a/windows/deployment/do/delivery-optimization-workflow.md +++ b/windows/deployment/do/delivery-optimization-workflow.md @@ -2,12 +2,13 @@ title: Delivery Optimization client-service communication explained manager: dougeby description: Details of how Delivery Optimization communicates with the server when content is requested to download. -ms.prod: w10 +ms.prod: windows-client author: carmenf ms.localizationpriority: medium ms.author: carmenf ms.collection: M365-modern-desktop ms.topic: article +ms.technology: itpro-updates --- # Delivery Optimization client-service communication explained diff --git a/windows/deployment/do/mcc-enterprise.md b/windows/deployment/do/mcc-enterprise.md index 6b83267846..cc068f97a0 100644 --- a/windows/deployment/do/mcc-enterprise.md +++ b/windows/deployment/do/mcc-enterprise.md @@ -2,12 +2,13 @@ title: Microsoft Connected Cache for Enterprise and Education (private preview) manager: dougeby description: Details on Microsoft Connected Cache (MCC) for Enterprise and Education. -ms.prod: w10 +ms.prod: windows-client author: carmenf ms.localizationpriority: medium ms.author: carmenf ms.collection: M365-modern-desktop ms.topic: article +ms.technology: itpro-updates --- # Microsoft Connected Cache for Enterprise and Education (private preview) diff --git a/windows/deployment/do/mcc-isp.md b/windows/deployment/do/mcc-isp.md index 1e1933c2aa..9ac74d0930 100644 --- a/windows/deployment/do/mcc-isp.md +++ b/windows/deployment/do/mcc-isp.md @@ -1,8 +1,8 @@ --- title: Microsoft Connected Cache for Internet Service Providers (ISPs) description: Details on Microsoft Connected Cache (MCC) for Internet Service Providers (ISPs). -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.localizationpriority: medium author: amymzhou ms.author: aaroncz diff --git a/windows/deployment/do/waas-delivery-optimization-reference.md b/windows/deployment/do/waas-delivery-optimization-reference.md index 77b1f52534..22dff75ed5 100644 --- a/windows/deployment/do/waas-delivery-optimization-reference.md +++ b/windows/deployment/do/waas-delivery-optimization-reference.md @@ -3,13 +3,14 @@ title: Delivery Optimization reference ms.reviewer: manager: dougeby description: This article provides a summary of references and descriptions for all of the Delivery Optimization settings. -ms.prod: w10 +ms.prod: windows-client author: carmenf ms.localizationpriority: medium ms.author: carmenf ms.collection: M365-modern-desktop ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # Delivery Optimization reference diff --git a/windows/deployment/do/waas-delivery-optimization-setup.md b/windows/deployment/do/waas-delivery-optimization-setup.md index 928132b662..ff28a0815c 100644 --- a/windows/deployment/do/waas-delivery-optimization-setup.md +++ b/windows/deployment/do/waas-delivery-optimization-setup.md @@ -3,13 +3,14 @@ title: Set up Delivery Optimization ms.reviewer: manager: dougeby description: In this article, learn how to set up Delivery Optimization. -ms.prod: w10 +ms.prod: windows-client author: carmenf ms.localizationpriority: medium ms.author: carmenf ms.collection: M365-modern-desktop ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # Set up Delivery Optimization for Windows diff --git a/windows/deployment/do/waas-delivery-optimization.md b/windows/deployment/do/waas-delivery-optimization.md index c59be068e5..9c019a611b 100644 --- a/windows/deployment/do/waas-delivery-optimization.md +++ b/windows/deployment/do/waas-delivery-optimization.md @@ -2,16 +2,17 @@ title: What is Delivery Optimization? manager: dougeby description: This article provides information about Delivery Optimization, a peer-to-peer distribution method in Windows 10 and Windows 11. -ms.prod: w10 +ms.prod: windows-client author: carmenf ms.localizationpriority: medium ms.author: carmenf -ms.collection: -- M365-modern-desktop -- m365initiative-coredeploy -- highpri +ms.collection: + - M365-modern-desktop + - m365initiative-coredeploy + - highpri ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # What is Delivery Optimization? diff --git a/windows/deployment/do/waas-microsoft-connected-cache.md b/windows/deployment/do/waas-microsoft-connected-cache.md index 22076d8f9a..b5d40c81db 100644 --- a/windows/deployment/do/waas-microsoft-connected-cache.md +++ b/windows/deployment/do/waas-microsoft-connected-cache.md @@ -2,16 +2,17 @@ title: Microsoft Connected Cache overview manager: dougeby description: This article provides information about Microsoft Connected Cache (MCC), a software-only caching solution. -ms.prod: w10 +ms.prod: windows-client author: carmenf ms.localizationpriority: medium ms.author: carmenf -ms.collection: -- M365-modern-desktop -- m365initiative-coredeploy -- highpri +ms.collection: + - M365-modern-desktop + - m365initiative-coredeploy + - highpri ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # Microsoft Connected Cache overview diff --git a/windows/deployment/do/waas-optimize-windows-10-updates.md b/windows/deployment/do/waas-optimize-windows-10-updates.md index 6bf560ab5a..fc5b9d2841 100644 --- a/windows/deployment/do/waas-optimize-windows-10-updates.md +++ b/windows/deployment/do/waas-optimize-windows-10-updates.md @@ -1,13 +1,14 @@ --- title: Optimize Windows update delivery description: Two methods of peer-to-peer content distribution are available, Delivery Optimization and BranchCache. -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aaroncz ms.author: aaroncz ms.reviewer: manager: dougeby ms.topic: article +ms.technology: itpro-updates --- # Optimize Windows update delivery diff --git a/windows/deployment/do/whats-new-do.md b/windows/deployment/do/whats-new-do.md index 3643b5fea8..355b983848 100644 --- a/windows/deployment/do/whats-new-do.md +++ b/windows/deployment/do/whats-new-do.md @@ -2,16 +2,17 @@ title: What's new in Delivery Optimization manager: dougeby description: What's new in Delivery Optimization, a peer-to-peer distribution method in Windows 10 and Windows 11. -ms.prod: w10 +ms.prod: windows-client author: carmenf ms.localizationpriority: medium ms.author: carmenf -ms.collection: -- M365-modern-desktop -- m365initiative-coredeploy -- highpri +ms.collection: + - M365-modern-desktop + - m365initiative-coredeploy + - highpri ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # What's new in Delivery Optimization From 8993dce49e8b6b9dfb24619a83d209ce76c63f0b Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 16:17:38 -0400 Subject: [PATCH 032/122] meta deploy planning --- windows/deployment/planning/act-technical-reference.md | 3 ++- .../planning/applying-filters-to-data-in-the-sua-tool.md | 3 ++- ...ata-types-and-operators-in-compatibility-administrator.md | 3 ++- .../best-practice-recommendations-for-windows-to-go.md | 3 ++- .../planning/compatibility-administrator-users-guide.md | 3 ++- ...lity-fix-database-management-strategies-and-deployment.md | 3 ++- ...bility-fixes-for-windows-8-windows-7-and-windows-vista.md | 3 ++- ...ustom-compatibility-fix-in-compatibility-administrator.md | 3 ++- ...stom-compatibility-mode-in-compatibility-administrator.md | 3 ++- ...ting-an-apphelp-message-in-compatibility-administrator.md | 3 ++- .../planning/deployment-considerations-for-windows-to-go.md | 3 ++- ...ing-compatibility-fixes-in-compatibility-administrator.md | 3 ++- windows/deployment/planning/features-lifecycle.md | 3 ++- .../planning/fixing-applications-by-using-the-sua-tool.md | 3 ++- windows/deployment/planning/index.md | 5 +++-- ...compatibility-databases-in-compatibility-administrator.md | 3 ++- ...plication-compatibility-fixes-and-custom-fix-databases.md | 3 ++- .../planning/prepare-your-organization-for-windows-to-go.md | 3 ++- ...-for-fixed-applications-in-compatibility-administrator.md | 3 ++- ...xes-with-the-query-tool-in-compatibility-administrator.md | 3 ++- ...y-and-data-protection-considerations-for-windows-to-go.md | 3 ++- .../planning/showing-messages-generated-by-the-sua-tool.md | 3 ++- windows/deployment/planning/sua-users-guide.md | 3 ++- .../deployment/planning/tabs-on-the-sua-tool-interface.md | 3 ++- .../planning/testing-your-application-mitigation-packages.md | 3 ++- .../planning/understanding-and-using-compatibility-fixes.md | 3 ++- .../planning/using-the-compatibility-administrator-tool.md | 3 ++- .../planning/using-the-sdbinstexe-command-line-tool.md | 3 ++- windows/deployment/planning/using-the-sua-tool.md | 3 ++- windows/deployment/planning/using-the-sua-wizard.md | 3 ++- ...ewing-the-events-screen-in-compatibility-administrator.md | 3 ++- windows/deployment/planning/windows-10-compatibility.md | 3 ++- .../planning/windows-10-deployment-considerations.md | 3 ++- .../deployment/planning/windows-10-deprecated-features.md | 4 ++-- .../planning/windows-10-infrastructure-requirements.md | 3 ++- windows/deployment/planning/windows-10-removed-features.md | 3 ++- windows/deployment/planning/windows-to-go-overview.md | 3 ++- 37 files changed, 75 insertions(+), 39 deletions(-) diff --git a/windows/deployment/planning/act-technical-reference.md b/windows/deployment/planning/act-technical-reference.md index 8faeb00aab..49e84cc536 100644 --- a/windows/deployment/planning/act-technical-reference.md +++ b/windows/deployment/planning/act-technical-reference.md @@ -4,9 +4,10 @@ description: The Microsoft Application Compatibility Toolkit (ACT) helps you see ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Application Compatibility Toolkit (ACT) Technical Reference diff --git a/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md b/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md index d6cc26188b..4475629792 100644 --- a/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md +++ b/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md @@ -4,10 +4,11 @@ description: Learn how to apply filters to results from the Standard User Analyz ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Applying Filters to Data in the SUA Tool diff --git a/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md b/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md index 1db5157b5e..3a16dfed66 100644 --- a/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md +++ b/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md @@ -4,10 +4,11 @@ description: The Compatibility Administrator tool provides a way to query your c ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Available Data Types and Operators in Compatibility Administrator diff --git a/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md b/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md index fead1005e4..dcc8f11756 100644 --- a/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md +++ b/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md @@ -4,9 +4,10 @@ description: Learn about best practice recommendations for using Windows To Go, ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Best practice recommendations for Windows To Go diff --git a/windows/deployment/planning/compatibility-administrator-users-guide.md b/windows/deployment/planning/compatibility-administrator-users-guide.md index a3a1f27a04..8ce6413f47 100644 --- a/windows/deployment/planning/compatibility-administrator-users-guide.md +++ b/windows/deployment/planning/compatibility-administrator-users-guide.md @@ -4,10 +4,11 @@ ms.reviewer: manager: dougeby ms.author: aaroncz description: The Compatibility Administrator tool helps you resolve potential application-compatibility issues before deploying a new version of Windows. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article ms.custom: seo-marvel-mar2020 +ms.technology: itpro-deploy --- # Compatibility Administrator User's Guide diff --git a/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md b/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md index 6ace821889..e40a09cd6f 100644 --- a/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md +++ b/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md @@ -4,11 +4,12 @@ ms.reviewer: manager: dougeby ms.author: aaroncz description: Learn how to deploy your compatibility fixes into an application-installation package or through a centralized compatibility-fix database. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article ms.custom: seo-marvel-mar2020 +ms.technology: itpro-deploy --- # Compatibility Fix Database Management Strategies and Deployment diff --git a/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md b/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md index 905b52b295..6305150422 100644 --- a/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md +++ b/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md @@ -4,11 +4,12 @@ description: Find compatibility fixes for all Windows operating systems that hav ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-deploy --- # Compatibility Fixes for Windows 10, Windows 8, Windows 7, and Windows Vista diff --git a/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md b/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md index fe0d8b09c8..44dd222bf6 100644 --- a/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md +++ b/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md @@ -4,9 +4,10 @@ description: The Compatibility Administrator tool uses the term fix to describe ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Creating a Custom Compatibility Fix in Compatibility Administrator diff --git a/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md b/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md index 2f0793108b..205f34d0ce 100644 --- a/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md +++ b/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md @@ -4,10 +4,11 @@ description: Windows® provides several compatibility modes, groups of compatibi ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Creating a Custom Compatibility Mode in Compatibility Administrator diff --git a/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md b/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md index 55551f08fc..96ce8f5247 100644 --- a/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md +++ b/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md @@ -4,10 +4,11 @@ description: Create an AppHelp text message with Compatibility Administrator; a ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Creating an AppHelp Message in Compatibility Administrator diff --git a/windows/deployment/planning/deployment-considerations-for-windows-to-go.md b/windows/deployment/planning/deployment-considerations-for-windows-to-go.md index 76eadc45f9..add79decef 100644 --- a/windows/deployment/planning/deployment-considerations-for-windows-to-go.md +++ b/windows/deployment/planning/deployment-considerations-for-windows-to-go.md @@ -4,10 +4,11 @@ description: Learn about deployment considerations for Windows To Go, such as th ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-deploy --- # Deployment considerations for Windows To Go diff --git a/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md b/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md index 9e64ab8e0b..5e9da01e3f 100644 --- a/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md +++ b/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md @@ -4,10 +4,11 @@ description: You can disable and enable individual compatibility fixes in your c ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-deploy --- # Enabling and Disabling Compatibility Fixes in Compatibility Administrator diff --git a/windows/deployment/planning/features-lifecycle.md b/windows/deployment/planning/features-lifecycle.md index 0bb13ccd0f..be6a881a78 100644 --- a/windows/deployment/planning/features-lifecycle.md +++ b/windows/deployment/planning/features-lifecycle.md @@ -1,13 +1,14 @@ --- title: Windows client features lifecycle description: Learn about the lifecycle of Windows 10 features, as well as features that are no longer developed, removed features, and terminology assigned to a feature. -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski manager: dougeby ms.author: aaroncz ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-fundamentals --- # Windows client features lifecycle diff --git a/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md b/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md index 54b85fbaa4..2e8d5bfcb7 100644 --- a/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md +++ b/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md @@ -4,10 +4,11 @@ description: On the user interface for the Standard User Analyzer (SUA) tool, yo ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Fixing Applications by Using the SUA Tool diff --git a/windows/deployment/planning/index.md b/windows/deployment/planning/index.md index 72b7ebe705..3daa880c61 100644 --- a/windows/deployment/planning/index.md +++ b/windows/deployment/planning/index.md @@ -1,12 +1,13 @@ --- title: Plan for Windows 10 deployment (Windows 10) -description: Find resources for your Windows 10 deployment. Windows 10 provides new deployment capabilities and tools, and introduces new ways to keep the OS up to date. -ms.prod: w10 +description: Find resources for your Windows 10 deployment. Windows 10 provides new deployment capabilities and tools, and introduces new ways to keep the OS up to date. +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: article +ms.technology: itpro-deploy --- # Plan for Windows 10 deployment diff --git a/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md b/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md index cdd078d772..4e9863f473 100644 --- a/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md +++ b/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md @@ -4,10 +4,11 @@ description: The Compatibility Administrator tool enables the creation and the u ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Installing and Uninstalling Custom Compatibility Databases in Compatibility Administrator diff --git a/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md b/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md index 9e24aa3ddf..ce88e24a2d 100644 --- a/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md +++ b/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md @@ -4,10 +4,11 @@ description: Learn why you should use compatibility fixes, and how to deploy and ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Managing Application-Compatibility Fixes and Custom Fix Databases diff --git a/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md b/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md index 78f1404be6..206ab3142b 100644 --- a/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md +++ b/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md @@ -4,10 +4,11 @@ description: Though Windows To Go is no longer being developed, you can find inf ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-deploy --- # Prepare your organization for Windows To Go diff --git a/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md b/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md index 53d51c7ea4..d862948938 100644 --- a/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md +++ b/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md @@ -4,10 +4,11 @@ description: Compatibility Administrator can locate specific executable (.exe) f ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Searching for Fixed Applications in Compatibility Administrator diff --git a/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md b/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md index 496856bf9f..0d5d121f1f 100644 --- a/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md +++ b/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md @@ -4,9 +4,10 @@ description: You can access the Query tool from within Compatibility Administrat ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Searching for Installed Compatibility Fixes with the Query Tool in Compatibility Administrator diff --git a/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md b/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md index cbb62f87be..262e45f5d2 100644 --- a/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md +++ b/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md @@ -4,9 +4,10 @@ description: Ensure that the data, content, and resources you work with in the W ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Security and data protection considerations for Windows To Go diff --git a/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md b/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md index f6e9d05353..8d24639654 100644 --- a/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md +++ b/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md @@ -4,10 +4,11 @@ description: On the user interface for the Standard User Analyzer (SUA) tool, yo ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Showing Messages Generated by the SUA Tool diff --git a/windows/deployment/planning/sua-users-guide.md b/windows/deployment/planning/sua-users-guide.md index 50bae4c447..780b444b4b 100644 --- a/windows/deployment/planning/sua-users-guide.md +++ b/windows/deployment/planning/sua-users-guide.md @@ -5,10 +5,11 @@ ms.custom: seo-marvel-apr2020 ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # SUA User's Guide diff --git a/windows/deployment/planning/tabs-on-the-sua-tool-interface.md b/windows/deployment/planning/tabs-on-the-sua-tool-interface.md index ab6c4e83a7..228c89c471 100644 --- a/windows/deployment/planning/tabs-on-the-sua-tool-interface.md +++ b/windows/deployment/planning/tabs-on-the-sua-tool-interface.md @@ -4,10 +4,11 @@ description: The tabs in the Standard User Analyzer (SUA) tool show the User Acc ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Tabs on the SUA Tool Interface diff --git a/windows/deployment/planning/testing-your-application-mitigation-packages.md b/windows/deployment/planning/testing-your-application-mitigation-packages.md index 4ab4be6a19..eef79892fa 100644 --- a/windows/deployment/planning/testing-your-application-mitigation-packages.md +++ b/windows/deployment/planning/testing-your-application-mitigation-packages.md @@ -4,10 +4,11 @@ description: Learn how to test your application-mitigation packages, including h ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Testing Your Application Mitigation Packages diff --git a/windows/deployment/planning/understanding-and-using-compatibility-fixes.md b/windows/deployment/planning/understanding-and-using-compatibility-fixes.md index d91279a5d5..3b79838534 100644 --- a/windows/deployment/planning/understanding-and-using-compatibility-fixes.md +++ b/windows/deployment/planning/understanding-and-using-compatibility-fixes.md @@ -4,9 +4,10 @@ description: As the Windows operating system evolves to support new technology a ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Understanding and Using Compatibility Fixes diff --git a/windows/deployment/planning/using-the-compatibility-administrator-tool.md b/windows/deployment/planning/using-the-compatibility-administrator-tool.md index 2e1dbd9ead..cb42ec980b 100644 --- a/windows/deployment/planning/using-the-compatibility-administrator-tool.md +++ b/windows/deployment/planning/using-the-compatibility-administrator-tool.md @@ -4,10 +4,11 @@ description: This section provides information about using the Compatibility Adm ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Using the Compatibility Administrator Tool diff --git a/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md b/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md index e4196523e8..32f652ea98 100644 --- a/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md +++ b/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md @@ -4,10 +4,11 @@ description: Learn how to deploy customized database (.sdb) files using the Sdbi ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Using the Sdbinst.exe Command-Line Tool diff --git a/windows/deployment/planning/using-the-sua-tool.md b/windows/deployment/planning/using-the-sua-tool.md index f4de4f8ae5..4cd150524a 100644 --- a/windows/deployment/planning/using-the-sua-tool.md +++ b/windows/deployment/planning/using-the-sua-tool.md @@ -4,10 +4,11 @@ description: The Standard User Analyzer (SUA) tool can test applications and mon ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Using the SUA Tool diff --git a/windows/deployment/planning/using-the-sua-wizard.md b/windows/deployment/planning/using-the-sua-wizard.md index e0a506b5ca..8eac693142 100644 --- a/windows/deployment/planning/using-the-sua-wizard.md +++ b/windows/deployment/planning/using-the-sua-wizard.md @@ -4,10 +4,11 @@ description: The Standard User Analyzer (SUA) wizard, although it doesn't offer ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Using the SUA wizard diff --git a/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md b/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md index 3d363d0db4..0d290a11fd 100644 --- a/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md +++ b/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md @@ -4,9 +4,10 @@ description: You can use the Events screen to record and view activities in the ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Viewing the Events Screen in Compatibility Administrator diff --git a/windows/deployment/planning/windows-10-compatibility.md b/windows/deployment/planning/windows-10-compatibility.md index 790592964c..5b422fa9df 100644 --- a/windows/deployment/planning/windows-10-compatibility.md +++ b/windows/deployment/planning/windows-10-compatibility.md @@ -4,10 +4,11 @@ description: Windows 10 will be compatible with most existing PC hardware; most ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Windows 10 compatibility diff --git a/windows/deployment/planning/windows-10-deployment-considerations.md b/windows/deployment/planning/windows-10-deployment-considerations.md index a9fb6d7c33..7da1eb270e 100644 --- a/windows/deployment/planning/windows-10-deployment-considerations.md +++ b/windows/deployment/planning/windows-10-deployment-considerations.md @@ -4,10 +4,11 @@ description: There are new deployment options in Windows 10 that help you simpl ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Windows 10 deployment considerations diff --git a/windows/deployment/planning/windows-10-deprecated-features.md b/windows/deployment/planning/windows-10-deprecated-features.md index 76c4a0c066..29e51d9d21 100644 --- a/windows/deployment/planning/windows-10-deprecated-features.md +++ b/windows/deployment/planning/windows-10-deprecated-features.md @@ -2,8 +2,8 @@ title: Deprecated features in Windows client description: Review the list of features that Microsoft is no longer developing in Windows 10 and Windows 11. ms.date: 07/21/2022 -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-fundamentals ms.localizationpriority: medium author: aczechowski ms.author: aaroncz diff --git a/windows/deployment/planning/windows-10-infrastructure-requirements.md b/windows/deployment/planning/windows-10-infrastructure-requirements.md index 4bde7474f4..213666e168 100644 --- a/windows/deployment/planning/windows-10-infrastructure-requirements.md +++ b/windows/deployment/planning/windows-10-infrastructure-requirements.md @@ -4,10 +4,11 @@ description: Review the infrastructure requirements for deployment and managemen ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Windows 10 infrastructure requirements diff --git a/windows/deployment/planning/windows-10-removed-features.md b/windows/deployment/planning/windows-10-removed-features.md index 4510e72618..5935900ab4 100644 --- a/windows/deployment/planning/windows-10-removed-features.md +++ b/windows/deployment/planning/windows-10-removed-features.md @@ -1,7 +1,7 @@ --- title: Features and functionality removed in Windows client description: In this article, learn about the features and functionality that have been removed or replaced in Windows client. -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.author: aaroncz @@ -9,6 +9,7 @@ manager: dougeby ms.topic: article ms.custom: seo-marvel-apr2020 ms.collection: highpri +ms.technology: itpro-fundamentals --- # Features and functionality removed in Windows client diff --git a/windows/deployment/planning/windows-to-go-overview.md b/windows/deployment/planning/windows-to-go-overview.md index 483767ebfe..979f9bf643 100644 --- a/windows/deployment/planning/windows-to-go-overview.md +++ b/windows/deployment/planning/windows-to-go-overview.md @@ -4,9 +4,10 @@ description: Windows To Go is a feature in Windows 10 Enterprise and Windows 10 ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Windows To Go: feature overview From 7a15157ba87266ca271d5094ed66a4426aebffd5 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 16:36:57 -0400 Subject: [PATCH 033/122] meta update --- windows/deployment/update/PSFxWhitepaper.md | 3 +- windows/deployment/update/WIP4Biz-intro.md | 3 +- .../deployment/update/check-release-health.md | 31 ++++++++++--------- .../update/create-deployment-plan.md | 3 +- .../update/deploy-updates-configmgr.md | 3 +- .../update/deploy-updates-intune.md | 3 +- .../update/deployment-service-overview.md | 5 +-- .../update/deployment-service-troubleshoot.md | 5 +-- windows/deployment/update/eval-infra-tools.md | 3 +- .../update/feature-update-user-install.md | 5 +-- .../deployment/update/fod-and-lang-packs.md | 3 +- .../get-started-updates-channels-tools.md | 3 +- .../update/how-windows-update-works.md | 7 +++-- windows/deployment/update/index.md | 3 +- .../deployment/update/media-dynamic-update.md | 5 +-- .../olympia/olympia-enrollment-guidelines.md | 3 +- windows/deployment/update/optional-content.md | 3 +- .../update/plan-define-readiness.md | 3 +- .../deployment/update/plan-define-strategy.md | 3 +- .../update/plan-determine-app-readiness.md | 3 +- .../update/prepare-deploy-windows.md | 3 +- windows/deployment/update/quality-updates.md | 3 +- windows/deployment/update/safeguard-holds.md | 3 +- .../deployment/update/safeguard-opt-out.md | 3 +- .../update/servicing-stack-updates.md | 5 +-- windows/deployment/update/update-baseline.md | 3 +- .../update-compliance-configuration-manual.md | 3 +- .../update-compliance-configuration-mem.md | 3 +- .../update-compliance-configuration-script.md | 3 +- ...update-compliance-delivery-optimization.md | 3 +- ...update-compliance-feature-update-status.md | 3 +- .../update/update-compliance-get-started.md | 7 +++-- .../update/update-compliance-monitor.md | 3 +- .../update-compliance-need-attention.md | 3 +- .../update/update-compliance-privacy.md | 3 +- .../update-compliance-safeguard-holds.md | 3 +- ...-compliance-schema-waasdeploymentstatus.md | 3 +- ...ate-compliance-schema-waasinsiderstatus.md | 3 +- ...date-compliance-schema-waasupdatestatus.md | 3 +- ...-compliance-schema-wudoaggregatedstatus.md | 3 +- .../update-compliance-schema-wudostatus.md | 3 +- .../update/update-compliance-schema.md | 3 +- ...pdate-compliance-security-update-status.md | 3 +- .../update/update-compliance-using.md | 3 +- ...date-compliance-v2-configuration-manual.md | 3 +- .../update-compliance-v2-configuration-mem.md | 3 +- ...date-compliance-v2-configuration-script.md | 3 +- .../update/update-compliance-v2-enable.md | 3 +- .../update/update-compliance-v2-help.md | 3 +- .../update/update-compliance-v2-overview.md | 5 +-- .../update-compliance-v2-prerequisites.md | 3 +- .../update-compliance-v2-schema-ucclient.md | 3 +- ...iance-v2-schema-ucclientreadinessstatus.md | 3 +- ...mpliance-v2-schema-ucclientupdatestatus.md | 3 +- ...date-compliance-v2-schema-ucdevicealert.md | 3 +- ...pliance-v2-schema-ucserviceupdatestatus.md | 3 +- ...date-compliance-v2-schema-ucupdatealert.md | 3 +- .../update/update-compliance-v2-schema.md | 3 +- .../update/update-compliance-v2-use.md | 3 +- .../update/update-compliance-v2-workbook.md | 3 +- windows/deployment/update/update-policies.md | 3 +- .../update/update-status-admin-center.md | 5 +-- windows/deployment/update/waas-branchcache.md | 3 +- .../deployment/update/waas-configure-wufb.md | 5 +-- .../deployment/update/waas-integrate-wufb.md | 3 +- .../update/waas-manage-updates-wsus.md | 3 +- .../update/waas-manage-updates-wufb.md | 3 +- windows/deployment/update/waas-morenews.md | 3 +- windows/deployment/update/waas-overview.md | 3 +- windows/deployment/update/waas-quick-start.md | 3 +- windows/deployment/update/waas-restart.md | 7 +++-- ...s-servicing-channels-windows-10-updates.md | 7 +++-- ...s-servicing-strategy-windows-10-updates.md | 5 +-- windows/deployment/update/waas-wu-settings.md | 3 +- .../deployment/update/waas-wufb-csp-mdm.md | 3 +- .../update/waas-wufb-group-policy.md | 5 +-- .../deployment/update/windows-as-a-service.md | 5 +-- .../update/windows-update-error-reference.md | 5 +-- .../deployment/update/windows-update-logs.md | 5 +-- .../update/windows-update-overview.md | 5 +-- .../update/wufb-compliancedeadlines.md | 5 +-- windows/deployment/update/wufb-wsus.md | 7 +++-- 82 files changed, 203 insertions(+), 121 deletions(-) diff --git a/windows/deployment/update/PSFxWhitepaper.md b/windows/deployment/update/PSFxWhitepaper.md index 60bc7df800..5c1d53cd63 100644 --- a/windows/deployment/update/PSFxWhitepaper.md +++ b/windows/deployment/update/PSFxWhitepaper.md @@ -1,7 +1,7 @@ --- title: Windows Updates using forward and reverse differentials description: A technique to produce compact software updates optimized for any origin and destination revision pair -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.reviewer: manager: dougeby ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # Windows Updates using forward and reverse differentials diff --git a/windows/deployment/update/WIP4Biz-intro.md b/windows/deployment/update/WIP4Biz-intro.md index 3551bd63d5..97cc22efe7 100644 --- a/windows/deployment/update/WIP4Biz-intro.md +++ b/windows/deployment/update/WIP4Biz-intro.md @@ -2,12 +2,13 @@ title: Introduction to the Windows Insider Program for Business description: In this article, you'll learn about the Windows Insider Program for Business and why IT Pros should join. ms.custom: seo-marvel-apr2020 -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby ms.reviewer: ms.topic: article +ms.technology: itpro-updates --- # Introduction to the Windows Insider Program for Business diff --git a/windows/deployment/update/check-release-health.md b/windows/deployment/update/check-release-health.md index a865459e80..007cd09674 100644 --- a/windows/deployment/update/check-release-health.md +++ b/windows/deployment/update/check-release-health.md @@ -7,23 +7,24 @@ author: DocsPreview manager: jren ms.reviewer: mstewart ms.topic: how-to -ms.prod: w10 +ms.prod: windows-client localization_priority: medium ms.custom: -- Adm_O365 -- 'O365P_ServiceHealthModern' -- 'O365M_ServiceHealthModern' -- 'O365E_ViewStatusServices' -- 'O365E_ServiceHealthModern' -- 'seo-marvel-apr2020' -ms.collection: -- Ent_O365 -- M365-subscription-management -search.appverid: -- MET150 -- MOE150 -- BCS160 -- IWA160 + - Adm_O365 + - 'O365P_ServiceHealthModern' + - 'O365M_ServiceHealthModern' + - 'O365E_ViewStatusServices' + - 'O365E_ServiceHealthModern' + - 'seo-marvel-apr2020' +ms.collection: + - Ent_O365 + - M365-subscription-management +search.appverid: + - MET150 + - MOE150 + - BCS160 + - IWA160 +ms.technology: itpro-updates --- # How to check Windows release health diff --git a/windows/deployment/update/create-deployment-plan.md b/windows/deployment/update/create-deployment-plan.md index 03631234e5..17dc7028a8 100644 --- a/windows/deployment/update/create-deployment-plan.md +++ b/windows/deployment/update/create-deployment-plan.md @@ -1,13 +1,14 @@ --- title: Create a deployment plan description: Devise the number of deployment rings you need and how you want to populate them -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.collection: m365initiative-coredeploy manager: dougeby ms.topic: article +ms.technology: itpro-updates --- # Create a deployment plan diff --git a/windows/deployment/update/deploy-updates-configmgr.md b/windows/deployment/update/deploy-updates-configmgr.md index bc3f4c1e0e..9fcf8d8e67 100644 --- a/windows/deployment/update/deploy-updates-configmgr.md +++ b/windows/deployment/update/deploy-updates-configmgr.md @@ -1,13 +1,14 @@ --- title: Deploy Windows client updates with Configuration Manager description: Deploy Windows client updates with Configuration Manager -ms.prod: w10 +ms.prod: windows-client author: mestew ms.localizationpriority: medium ms.author: mstewart ms.reviewer: manager: dougeby ms.topic: article +ms.technology: itpro-updates --- # Deploy Windows 10 updates with Configuration Manager diff --git a/windows/deployment/update/deploy-updates-intune.md b/windows/deployment/update/deploy-updates-intune.md index d63870c7e0..b52db6211f 100644 --- a/windows/deployment/update/deploy-updates-intune.md +++ b/windows/deployment/update/deploy-updates-intune.md @@ -1,13 +1,14 @@ --- title: Deploy updates with Intune description: Deploy Windows client updates with Intune -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.reviewer: manager: dougeby ms.topic: article +ms.technology: itpro-updates --- # Deploy Windows 10 updates with Intune diff --git a/windows/deployment/update/deployment-service-overview.md b/windows/deployment/update/deployment-service-overview.md index f8d5a8cd98..fbb54dd2d2 100644 --- a/windows/deployment/update/deployment-service-overview.md +++ b/windows/deployment/update/deployment-service-overview.md @@ -2,13 +2,14 @@ title: Windows Update for Business deployment service description: Overview of deployment service to control approval, scheduling, and safeguarding of Windows updates ms.custom: seo-marvel-apr2020 -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.reviewer: +ms.reviewer: manager: dougeby ms.topic: article +ms.technology: itpro-updates --- diff --git a/windows/deployment/update/deployment-service-troubleshoot.md b/windows/deployment/update/deployment-service-troubleshoot.md index 2db7f7d1ca..cf7599e9c8 100644 --- a/windows/deployment/update/deployment-service-troubleshoot.md +++ b/windows/deployment/update/deployment-service-troubleshoot.md @@ -2,13 +2,14 @@ title: Troubleshoot the Windows Update for Business deployment service description: Solutions to common problems with the service ms.custom: seo-marvel-apr2020 -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.reviewer: +ms.reviewer: manager: dougeby ms.topic: article +ms.technology: itpro-updates --- diff --git a/windows/deployment/update/eval-infra-tools.md b/windows/deployment/update/eval-infra-tools.md index 4ba30f5bc9..29d681f691 100644 --- a/windows/deployment/update/eval-infra-tools.md +++ b/windows/deployment/update/eval-infra-tools.md @@ -1,13 +1,14 @@ --- title: Evaluate infrastructure and tools description: Steps to make sure your infrastructure is ready to deploy updates -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby ms.localizationpriority: medium ms.topic: article ms.collection: m365initiative-coredeploy +ms.technology: itpro-updates --- # Evaluate infrastructure and tools diff --git a/windows/deployment/update/feature-update-user-install.md b/windows/deployment/update/feature-update-user-install.md index 41810807d7..de573530ce 100644 --- a/windows/deployment/update/feature-update-user-install.md +++ b/windows/deployment/update/feature-update-user-install.md @@ -1,7 +1,7 @@ --- -title: Best practices - deploy feature updates for user-initiated installations +title: Best practices - deploy feature updates for user-initiated installations description: Learn recommendations and best practices for manually deploying a feature update for a user-initiated installation. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -11,6 +11,7 @@ manager: dougeby ms.collection: M365-modern-desktop ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # Deploy feature updates for user-initiated installations (during a fixed service window) diff --git a/windows/deployment/update/fod-and-lang-packs.md b/windows/deployment/update/fod-and-lang-packs.md index 01de0f8c92..3d51115d70 100644 --- a/windows/deployment/update/fod-and-lang-packs.md +++ b/windows/deployment/update/fod-and-lang-packs.md @@ -1,7 +1,7 @@ --- title: Make FoD and language packs available for WSUS/Configuration Manager description: Learn how to make FoD and language packs available when you're using WSUS/Configuration Manager. -ms.prod: w10 +ms.prod: windows-client ms.author: aaroncz author: aczechowski ms.localizationpriority: medium @@ -10,6 +10,7 @@ ms.reviewer: manager: dougeby ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # How to make Features on Demand and language packs available when you're using WSUS or Configuration Manager diff --git a/windows/deployment/update/get-started-updates-channels-tools.md b/windows/deployment/update/get-started-updates-channels-tools.md index b7b501f2c4..642a3e17c0 100644 --- a/windows/deployment/update/get-started-updates-channels-tools.md +++ b/windows/deployment/update/get-started-updates-channels-tools.md @@ -1,13 +1,14 @@ --- title: Windows client updates, channels, and tools description: Brief summary of the kinds of Windows updates, the channels they are served through, and the tools for managing them -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz manager: dougeby ms.topic: article ms.collection: highpri +ms.technology: itpro-updates --- # Windows client updates, channels, and tools diff --git a/windows/deployment/update/how-windows-update-works.md b/windows/deployment/update/how-windows-update-works.md index 4d9b31486c..49ebdaa2e4 100644 --- a/windows/deployment/update/how-windows-update-works.md +++ b/windows/deployment/update/how-windows-update-works.md @@ -1,16 +1,17 @@ --- -title: How Windows Update works +title: How Windows Update works description: In this article, learn about the process Windows Update uses to download and install updates on a Windows client devices. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz manager: dougeby -ms.collection: +ms.collection: - M365-modern-desktop - highpri ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # How Windows Update works diff --git a/windows/deployment/update/index.md b/windows/deployment/update/index.md index effea4ec16..c2470f7d69 100644 --- a/windows/deployment/update/index.md +++ b/windows/deployment/update/index.md @@ -1,12 +1,13 @@ --- title: Update Windows client in enterprise deployments description: Windows as a service provides an all-new way to think about building, deploying, and servicing Windows client. -ms.prod: w10 +ms.prod: windows-client author: aczechowski manager: dougeby ms.localizationpriority: high ms.author: aaroncz ms.topic: article +ms.technology: itpro-updates --- # Update Windows client in enterprise deployments diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index 936f68a628..62d6fa3c07 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -1,15 +1,16 @@ --- title: Update Windows installation media with Dynamic Update description: Learn how to deploy feature updates to your mission critical devices -ms.prod: w10 +ms.prod: windows-client author: SteveDiAcetis ms.localizationpriority: medium ms.author: aaroncz manager: dougeby -ms.collection: +ms.collection: - M365-modern-desktop - highpri ms.topic: article +ms.technology: itpro-updates --- # Update Windows installation media with Dynamic Update diff --git a/windows/deployment/update/olympia/olympia-enrollment-guidelines.md b/windows/deployment/update/olympia/olympia-enrollment-guidelines.md index b4fd53631f..a200aba260 100644 --- a/windows/deployment/update/olympia/olympia-enrollment-guidelines.md +++ b/windows/deployment/update/olympia/olympia-enrollment-guidelines.md @@ -3,10 +3,11 @@ title: Olympia Corp Retirement description: Learn about the retirement of Olympia Corp and how to back up your data prior to October 31, 2022. ms.author: lizlong ms.topic: article -ms.prod: w10 +ms.prod: windows-client author: lizgt2000 ms.reviewer: manager: aaroncz +ms.technology: itpro-updates --- # Olympia Corp diff --git a/windows/deployment/update/optional-content.md b/windows/deployment/update/optional-content.md index ad5d745581..6dc355433f 100644 --- a/windows/deployment/update/optional-content.md +++ b/windows/deployment/update/optional-content.md @@ -1,13 +1,14 @@ --- title: Migrating and acquiring optional Windows content description: Keep language resources and Features on Demand during operating system updates -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz manager: dougeby ms.collection: M365-modern-desktop ms.topic: article +ms.technology: itpro-updates --- # Migrating and acquiring optional Windows content during updates diff --git a/windows/deployment/update/plan-define-readiness.md b/windows/deployment/update/plan-define-readiness.md index 3b0180ab07..e0740e7232 100644 --- a/windows/deployment/update/plan-define-readiness.md +++ b/windows/deployment/update/plan-define-readiness.md @@ -1,13 +1,14 @@ --- title: Define readiness criteria description: Identify important roles and figure out how to classify apps -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby ms.localizationpriority: medium ms.topic: article ms.collection: m365initiative-coredeploy +ms.technology: itpro-updates --- # Define readiness criteria diff --git a/windows/deployment/update/plan-define-strategy.md b/windows/deployment/update/plan-define-strategy.md index 33c9252297..1b47a96842 100644 --- a/windows/deployment/update/plan-define-strategy.md +++ b/windows/deployment/update/plan-define-strategy.md @@ -1,13 +1,14 @@ --- title: Define update strategy description: Two examples of a calendar-based approach to consistent update installation -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz manager: dougeby ms.topic: article ms.collection: m365initiative-coredeploy +ms.technology: itpro-updates --- # Define update strategy with a calendar diff --git a/windows/deployment/update/plan-determine-app-readiness.md b/windows/deployment/update/plan-determine-app-readiness.md index ffe6a2795d..d2bbbc7d48 100644 --- a/windows/deployment/update/plan-determine-app-readiness.md +++ b/windows/deployment/update/plan-determine-app-readiness.md @@ -2,12 +2,13 @@ title: Determine application readiness manager: dougeby description: How to test your apps to know which need attention prior to deploying an update -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium ms.topic: article ms.collection: m365initiative-coredeploy ms.author: aaroncz author: aczechowski +ms.technology: itpro-updates --- # Determine application readiness diff --git a/windows/deployment/update/prepare-deploy-windows.md b/windows/deployment/update/prepare-deploy-windows.md index 070a39e360..6e5fbbe148 100644 --- a/windows/deployment/update/prepare-deploy-windows.md +++ b/windows/deployment/update/prepare-deploy-windows.md @@ -1,7 +1,7 @@ --- title: Prepare to deploy Windows description: Final steps to get ready to deploy Windows, including preparing infrastructure, environment, applications, devices, network, capability, and users -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.reviewer: manager: dougeby ms.topic: article ms.collection: m365initiative-coredeploy +ms.technology: itpro-updates --- # Prepare to deploy Windows diff --git a/windows/deployment/update/quality-updates.md b/windows/deployment/update/quality-updates.md index 4bc2d59668..c7c30db293 100644 --- a/windows/deployment/update/quality-updates.md +++ b/windows/deployment/update/quality-updates.md @@ -1,13 +1,14 @@ --- title: Monthly quality updates (Windows 10/11) description: Learn about Windows monthly quality updates to stay productive and protected. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.reviewer: manager: dougeby ms.topic: article +ms.technology: itpro-updates --- # Monthly quality updates diff --git a/windows/deployment/update/safeguard-holds.md b/windows/deployment/update/safeguard-holds.md index bfae10b8e8..81b65f8884 100644 --- a/windows/deployment/update/safeguard-holds.md +++ b/windows/deployment/update/safeguard-holds.md @@ -1,12 +1,13 @@ --- title: Safeguard holds description: What are safeguard holds, how can you tell if one is in effect, and what to do about it -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz manager: dougeby ms.topic: article +ms.technology: itpro-updates --- # Safeguard holds diff --git a/windows/deployment/update/safeguard-opt-out.md b/windows/deployment/update/safeguard-opt-out.md index b217acde9b..b8da300767 100644 --- a/windows/deployment/update/safeguard-opt-out.md +++ b/windows/deployment/update/safeguard-opt-out.md @@ -1,12 +1,13 @@ --- title: Opt out of safeguard holds description: Steps to install an update even it if has a safeguard hold applied -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz manager: dougeby ms.topic: article +ms.technology: itpro-updates --- # Opt out of safeguard holds diff --git a/windows/deployment/update/servicing-stack-updates.md b/windows/deployment/update/servicing-stack-updates.md index fe131c3f60..b1549aa4b9 100644 --- a/windows/deployment/update/servicing-stack-updates.md +++ b/windows/deployment/update/servicing-stack-updates.md @@ -1,16 +1,17 @@ --- title: Servicing stack updates description: In this article, learn how servicing stack updates improve the code that installs the other updates. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: high ms.author: aaroncz manager: dougeby -ms.collection: +ms.collection: - M365-modern-desktop - highpri ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # Servicing stack updates diff --git a/windows/deployment/update/update-baseline.md b/windows/deployment/update/update-baseline.md index 2c977fd2f0..a943c5f47b 100644 --- a/windows/deployment/update/update-baseline.md +++ b/windows/deployment/update/update-baseline.md @@ -1,12 +1,13 @@ --- title: Update Baseline description: Use an update baseline to optimize user experience and meet monthly update goals -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz manager: dougeby ms.topic: article +ms.technology: itpro-updates --- # Update Baseline diff --git a/windows/deployment/update/update-compliance-configuration-manual.md b/windows/deployment/update/update-compliance-configuration-manual.md index bc6e8a327e..d030495b3b 100644 --- a/windows/deployment/update/update-compliance-configuration-manual.md +++ b/windows/deployment/update/update-compliance-configuration-manual.md @@ -3,12 +3,13 @@ title: Manually configuring devices for Update Compliance ms.reviewer: manager: aczechowski description: Manually configuring devices for Update Compliance -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article +ms.technology: itpro-updates --- # Manually Configuring Devices for Update Compliance diff --git a/windows/deployment/update/update-compliance-configuration-mem.md b/windows/deployment/update/update-compliance-configuration-mem.md index 31cc1b5b80..7bc1ee3016 100644 --- a/windows/deployment/update/update-compliance-configuration-mem.md +++ b/windows/deployment/update/update-compliance-configuration-mem.md @@ -3,12 +3,13 @@ title: Configuring Microsoft Endpoint Manager devices for Update Compliance ms.reviewer: manager: aczechowski description: Configuring devices that are enrolled in Endpoint Manager for Update Compliance -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article +ms.technology: itpro-updates --- # Configuring Microsoft Endpoint Manager devices for Update Compliance diff --git a/windows/deployment/update/update-compliance-configuration-script.md b/windows/deployment/update/update-compliance-configuration-script.md index dfc1c5cae2..8b80fe8716 100644 --- a/windows/deployment/update/update-compliance-configuration-script.md +++ b/windows/deployment/update/update-compliance-configuration-script.md @@ -3,13 +3,14 @@ title: Update Compliance Configuration Script ms.reviewer: manager: aczechowski description: Downloading and using the Update Compliance Configuration Script -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article ms.date: 06/16/2022 +ms.technology: itpro-updates --- # Configuring devices through the Update Compliance Configuration Script diff --git a/windows/deployment/update/update-compliance-delivery-optimization.md b/windows/deployment/update/update-compliance-delivery-optimization.md index 34024f43cb..004686f454 100644 --- a/windows/deployment/update/update-compliance-delivery-optimization.md +++ b/windows/deployment/update/update-compliance-delivery-optimization.md @@ -3,13 +3,14 @@ title: Delivery Optimization in Update Compliance ms.reviewer: manager: aczechowski description: Learn how the Update Compliance solution provides you with information about your Delivery Optimization configuration. -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # Delivery Optimization in Update Compliance diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md index 17b63d9e79..ac9e1d6963 100644 --- a/windows/deployment/update/update-compliance-feature-update-status.md +++ b/windows/deployment/update/update-compliance-feature-update-status.md @@ -3,12 +3,13 @@ title: Update Compliance - Feature Update Status report ms.reviewer: manager: aczechowski description: Learn how the Feature Update Status report provides information about the status of feature updates across all devices. -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # Feature Update Status diff --git a/windows/deployment/update/update-compliance-get-started.md b/windows/deployment/update/update-compliance-get-started.md index 23d4fb68e8..c8bd25539d 100644 --- a/windows/deployment/update/update-compliance-get-started.md +++ b/windows/deployment/update/update-compliance-get-started.md @@ -1,16 +1,17 @@ --- title: Get started with Update Compliance manager: aczechowski -description: Prerequisites, Azure onboarding, and configuring devices for Update Compliance -ms.prod: w10 +description: Prerequisites, Azure onboarding, and configuring devices for Update Compliance +ms.prod: windows-client author: mestew ms.author: mstewart ms.localizationpriority: medium -ms.collection: +ms.collection: - M365-analytics - highpri ms.topic: article ms.date: 05/03/2022 +ms.technology: itpro-updates --- # Get started with Update Compliance diff --git a/windows/deployment/update/update-compliance-monitor.md b/windows/deployment/update/update-compliance-monitor.md index 0ed598274c..dc6c997629 100644 --- a/windows/deployment/update/update-compliance-monitor.md +++ b/windows/deployment/update/update-compliance-monitor.md @@ -3,13 +3,14 @@ title: Monitor Windows Updates and Microsoft Defender AV with Update Compliance ms.reviewer: manager: aczechowski description: You can use Update Compliance in Azure portal to monitor the progress of updates and key anti-malware protection features on devices in your network. -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # Monitor Windows Updates with Update Compliance diff --git a/windows/deployment/update/update-compliance-need-attention.md b/windows/deployment/update/update-compliance-need-attention.md index 680cfffa35..605dac80ba 100644 --- a/windows/deployment/update/update-compliance-need-attention.md +++ b/windows/deployment/update/update-compliance-need-attention.md @@ -6,7 +6,8 @@ author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article -ms.prod: w10 +ms.prod: windows-client +ms.technology: itpro-updates --- # Needs attention! diff --git a/windows/deployment/update/update-compliance-privacy.md b/windows/deployment/update/update-compliance-privacy.md index 08423ff755..d94edc14cb 100644 --- a/windows/deployment/update/update-compliance-privacy.md +++ b/windows/deployment/update/update-compliance-privacy.md @@ -3,11 +3,12 @@ title: Privacy in Update Compliance ms.reviewer: manager: aczechowski description: an overview of the Feature Update Status report -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article +ms.technology: itpro-updates --- # Privacy in Update Compliance diff --git a/windows/deployment/update/update-compliance-safeguard-holds.md b/windows/deployment/update/update-compliance-safeguard-holds.md index f45cd6f50d..7b0585abc2 100644 --- a/windows/deployment/update/update-compliance-safeguard-holds.md +++ b/windows/deployment/update/update-compliance-safeguard-holds.md @@ -3,12 +3,13 @@ title: Update Compliance - Safeguard Holds report ms.reviewer: manager: aczechowski description: Learn how the Safeguard Holds report provides information about safeguard holds in your population. -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # Safeguard Holds diff --git a/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md b/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md index 2dc69aadd8..b70b5faa97 100644 --- a/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md +++ b/windows/deployment/update/update-compliance-schema-waasdeploymentstatus.md @@ -3,11 +3,12 @@ title: Update Compliance Schema - WaaSDeploymentStatus ms.reviewer: manager: aczechowski description: WaaSDeploymentStatus schema -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article +ms.technology: itpro-updates --- # WaaSDeploymentStatus diff --git a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md index 30667a459e..5bba7c81e5 100644 --- a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md +++ b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md @@ -3,11 +3,12 @@ title: Update Compliance Schema - WaaSInsiderStatus ms.reviewer: manager: aczechowski description: WaaSInsiderStatus schema -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article +ms.technology: itpro-updates --- # WaaSInsiderStatus diff --git a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md index b1cb215ae1..1905d4fc7f 100644 --- a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md +++ b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md @@ -3,11 +3,12 @@ title: Update Compliance Schema - WaaSUpdateStatus ms.reviewer: manager: aczechowski description: WaaSUpdateStatus schema -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article +ms.technology: itpro-updates --- # WaaSUpdateStatus diff --git a/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md b/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md index c38fe10c37..5adc3a632d 100644 --- a/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md +++ b/windows/deployment/update/update-compliance-schema-wudoaggregatedstatus.md @@ -3,11 +3,12 @@ title: Update Compliance Schema - WUDOAggregatedStatus ms.reviewer: manager: aczechowski description: WUDOAggregatedStatus schema -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article +ms.technology: itpro-updates --- # WUDOAggregatedStatus diff --git a/windows/deployment/update/update-compliance-schema-wudostatus.md b/windows/deployment/update/update-compliance-schema-wudostatus.md index 7635fd97e7..1a53d374d6 100644 --- a/windows/deployment/update/update-compliance-schema-wudostatus.md +++ b/windows/deployment/update/update-compliance-schema-wudostatus.md @@ -3,11 +3,12 @@ title: Update Compliance Schema - WUDOStatus ms.reviewer: manager: aczechowski description: WUDOStatus schema -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article +ms.technology: itpro-updates --- # WUDOStatus diff --git a/windows/deployment/update/update-compliance-schema.md b/windows/deployment/update/update-compliance-schema.md index 3f5325e847..8e9f98413b 100644 --- a/windows/deployment/update/update-compliance-schema.md +++ b/windows/deployment/update/update-compliance-schema.md @@ -3,11 +3,12 @@ title: Update Compliance Data Schema ms.reviewer: manager: aczechowski description: an overview of Update Compliance data schema -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article +ms.technology: itpro-updates --- # Update Compliance Schema diff --git a/windows/deployment/update/update-compliance-security-update-status.md b/windows/deployment/update/update-compliance-security-update-status.md index 3fcd47f35f..e5a93b0a32 100644 --- a/windows/deployment/update/update-compliance-security-update-status.md +++ b/windows/deployment/update/update-compliance-security-update-status.md @@ -3,12 +3,13 @@ title: Update Compliance - Security Update Status report ms.reviewer: manager: aczechowski description: Learn how the Security Update Status section provides information about security updates across all devices. -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # Security Update Status diff --git a/windows/deployment/update/update-compliance-using.md b/windows/deployment/update/update-compliance-using.md index 717bfa6599..78966cf0b4 100644 --- a/windows/deployment/update/update-compliance-using.md +++ b/windows/deployment/update/update-compliance-using.md @@ -3,13 +3,14 @@ title: Using Update Compliance ms.reviewer: manager: aczechowski description: Learn how to use Update Compliance to monitor your device's Windows updates. -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # Use Update Compliance diff --git a/windows/deployment/update/update-compliance-v2-configuration-manual.md b/windows/deployment/update/update-compliance-v2-configuration-manual.md index 07c449792b..17d22404cd 100644 --- a/windows/deployment/update/update-compliance-v2-configuration-manual.md +++ b/windows/deployment/update/update-compliance-v2-configuration-manual.md @@ -3,13 +3,14 @@ title: Manually configuring devices for Update Compliance (preview) ms.reviewer: manager: dougeby description: Manually configuring devices for Update Compliance (preview) -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article ms.date: 06/06/2022 +ms.technology: itpro-updates --- # Manually Configuring Devices for Update Compliance (preview) diff --git a/windows/deployment/update/update-compliance-v2-configuration-mem.md b/windows/deployment/update/update-compliance-v2-configuration-mem.md index 2589190da8..a5285184bd 100644 --- a/windows/deployment/update/update-compliance-v2-configuration-mem.md +++ b/windows/deployment/update/update-compliance-v2-configuration-mem.md @@ -3,13 +3,14 @@ title: Configuring Microsoft Endpoint Manager devices for Update Compliance (pre ms.reviewer: manager: dougeby description: Configuring devices that are enrolled in Endpoint Manager for Update Compliance (preview) -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article ms.date: 08/24/2022 +ms.technology: itpro-updates --- # Configuring Microsoft Endpoint Manager devices for Update Compliance (preview) diff --git a/windows/deployment/update/update-compliance-v2-configuration-script.md b/windows/deployment/update/update-compliance-v2-configuration-script.md index ce8b8ff96b..5cde468cfc 100644 --- a/windows/deployment/update/update-compliance-v2-configuration-script.md +++ b/windows/deployment/update/update-compliance-v2-configuration-script.md @@ -3,13 +3,14 @@ title: Update Compliance (preview) Configuration Script ms.reviewer: manager: dougeby description: Downloading and using the Update Compliance (preview) Configuration Script -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.localizationpriority: medium ms.collection: M365-analytics ms.topic: article ms.date: 06/16/2022 +ms.technology: itpro-updates --- # Configuring devices through the Update Compliance (preview) Configuration Script diff --git a/windows/deployment/update/update-compliance-v2-enable.md b/windows/deployment/update/update-compliance-v2-enable.md index 2125392ab8..5cfd3e874b 100644 --- a/windows/deployment/update/update-compliance-v2-enable.md +++ b/windows/deployment/update/update-compliance-v2-enable.md @@ -3,12 +3,13 @@ title: Enable the Update Compliance solution ms.reviewer: manager: dougeby description: How to enable the Update Compliance through the Azure portal -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article ms.date: 06/06/2022 +ms.technology: itpro-updates --- # Enable Update Compliance diff --git a/windows/deployment/update/update-compliance-v2-help.md b/windows/deployment/update/update-compliance-v2-help.md index cbdbab10e9..313f95aa04 100644 --- a/windows/deployment/update/update-compliance-v2-help.md +++ b/windows/deployment/update/update-compliance-v2-help.md @@ -3,12 +3,13 @@ title: Update Compliance (preview) feedback, support, and troubleshooting ms.reviewer: manager: dougeby description: Update Compliance (preview) support information. -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article ms.date: 08/10/2022 +ms.technology: itpro-updates --- # Update Compliance (preview) feedback, support, and troubleshooting diff --git a/windows/deployment/update/update-compliance-v2-overview.md b/windows/deployment/update/update-compliance-v2-overview.md index ee51d8c204..62fd39dd31 100644 --- a/windows/deployment/update/update-compliance-v2-overview.md +++ b/windows/deployment/update/update-compliance-v2-overview.md @@ -2,13 +2,14 @@ title: Update Compliance overview ms.reviewer: manager: dougeby -description: Overview of Update Compliance to explain what it's used for and the cloud services it relies on. -ms.prod: w10 +description: Overview of Update Compliance to explain what it's used for and the cloud services it relies on. +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article ms.date: 08/09/2022 +ms.technology: itpro-updates --- # Update Compliance overview diff --git a/windows/deployment/update/update-compliance-v2-prerequisites.md b/windows/deployment/update/update-compliance-v2-prerequisites.md index 31c046a6b0..eb116f4caf 100644 --- a/windows/deployment/update/update-compliance-v2-prerequisites.md +++ b/windows/deployment/update/update-compliance-v2-prerequisites.md @@ -3,12 +3,13 @@ title: Update Compliance prerequisites ms.reviewer: manager: dougeby description: Prerequisites for Update Compliance -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article ms.date: 06/30/2022 +ms.technology: itpro-updates --- # Update Compliance prerequisites diff --git a/windows/deployment/update/update-compliance-v2-schema-ucclient.md b/windows/deployment/update/update-compliance-v2-schema-ucclient.md index 6756a30807..c7ab446d06 100644 --- a/windows/deployment/update/update-compliance-v2-schema-ucclient.md +++ b/windows/deployment/update/update-compliance-v2-schema-ucclient.md @@ -3,12 +3,13 @@ title: Update Compliance Data Schema - UCClient ms.reviewer: manager: dougeby description: UCClient schema -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: reference ms.date: 06/06/2022 +ms.technology: itpro-updates --- # UCClient diff --git a/windows/deployment/update/update-compliance-v2-schema-ucclientreadinessstatus.md b/windows/deployment/update/update-compliance-v2-schema-ucclientreadinessstatus.md index ae2850180a..83087d18b4 100644 --- a/windows/deployment/update/update-compliance-v2-schema-ucclientreadinessstatus.md +++ b/windows/deployment/update/update-compliance-v2-schema-ucclientreadinessstatus.md @@ -3,12 +3,13 @@ title: Update Compliance Data Schema - UCClientReadinessStatus ms.reviewer: manager: dougeby description: UCClientReadinessStatus schema -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: reference ms.date: 06/06/2022 +ms.technology: itpro-updates --- # UCClientReadinessStatus diff --git a/windows/deployment/update/update-compliance-v2-schema-ucclientupdatestatus.md b/windows/deployment/update/update-compliance-v2-schema-ucclientupdatestatus.md index 3db77ec9fd..68e1809d2f 100644 --- a/windows/deployment/update/update-compliance-v2-schema-ucclientupdatestatus.md +++ b/windows/deployment/update/update-compliance-v2-schema-ucclientupdatestatus.md @@ -3,12 +3,13 @@ title: Update Compliance Data Schema - UCClientUpdateStatus ms.reviewer: manager: dougeby description: UCClientUpdateStatus schema -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: reference ms.date: 06/06/2022 +ms.technology: itpro-updates --- # UCClientUpdateStatus diff --git a/windows/deployment/update/update-compliance-v2-schema-ucdevicealert.md b/windows/deployment/update/update-compliance-v2-schema-ucdevicealert.md index b908d5f26b..18c9676b72 100644 --- a/windows/deployment/update/update-compliance-v2-schema-ucdevicealert.md +++ b/windows/deployment/update/update-compliance-v2-schema-ucdevicealert.md @@ -3,12 +3,13 @@ title: Update Compliance Data Schema - UCDeviceAlert ms.reviewer: manager: dougeby description: UCDeviceAlert schema -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: reference ms.date: 06/06/2022 +ms.technology: itpro-updates --- # UCDeviceAlert diff --git a/windows/deployment/update/update-compliance-v2-schema-ucserviceupdatestatus.md b/windows/deployment/update/update-compliance-v2-schema-ucserviceupdatestatus.md index 8ddfb1000d..401602f0b0 100644 --- a/windows/deployment/update/update-compliance-v2-schema-ucserviceupdatestatus.md +++ b/windows/deployment/update/update-compliance-v2-schema-ucserviceupdatestatus.md @@ -3,12 +3,13 @@ title: Update Compliance Data Schema - UCServiceUpdateStatus ms.reviewer: manager: dougeby description: UCServiceUpdateStatus schema -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: reference ms.date: 06/06/2022 +ms.technology: itpro-updates --- # UCServiceUpdateStatus diff --git a/windows/deployment/update/update-compliance-v2-schema-ucupdatealert.md b/windows/deployment/update/update-compliance-v2-schema-ucupdatealert.md index ca7af0d50a..85a29368e8 100644 --- a/windows/deployment/update/update-compliance-v2-schema-ucupdatealert.md +++ b/windows/deployment/update/update-compliance-v2-schema-ucupdatealert.md @@ -3,12 +3,13 @@ title: Update Compliance Data Schema - UCUpdateAlert ms.reviewer: manager: dougeby description: UCUpdateAlert schema -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: reference ms.date: 06/06/2022 +ms.technology: itpro-updates --- # UCUpdateAlert diff --git a/windows/deployment/update/update-compliance-v2-schema.md b/windows/deployment/update/update-compliance-v2-schema.md index add12d9e62..d66c88eced 100644 --- a/windows/deployment/update/update-compliance-v2-schema.md +++ b/windows/deployment/update/update-compliance-v2-schema.md @@ -3,12 +3,13 @@ title: Update Compliance (preview) data schema ms.reviewer: manager: dougeby description: An overview of Update Compliance (preview) data schema -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: reference ms.date: 06/06/2022 +ms.technology: itpro-updates --- # Update Compliance version 2 schema diff --git a/windows/deployment/update/update-compliance-v2-use.md b/windows/deployment/update/update-compliance-v2-use.md index 9326548d4f..99eb436b52 100644 --- a/windows/deployment/update/update-compliance-v2-use.md +++ b/windows/deployment/update/update-compliance-v2-use.md @@ -3,12 +3,13 @@ title: Use the Update Compliance (preview) data ms.reviewer: manager: dougeby description: How to use the Update Compliance (preview) data. -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article ms.date: 06/06/2022 +ms.technology: itpro-updates --- # Use Update Compliance (preview) diff --git a/windows/deployment/update/update-compliance-v2-workbook.md b/windows/deployment/update/update-compliance-v2-workbook.md index a781782920..886285384d 100644 --- a/windows/deployment/update/update-compliance-v2-workbook.md +++ b/windows/deployment/update/update-compliance-v2-workbook.md @@ -3,12 +3,13 @@ title: Use the workbook for Update Compliance (preview) ms.reviewer: manager: dougeby description: How to use the Update Compliance (preview) workbook. -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.collection: M365-analytics ms.topic: article ms.date: 08/10/2022 +ms.technology: itpro-updates --- # Update Compliance (preview) workbook diff --git a/windows/deployment/update/update-policies.md b/windows/deployment/update/update-policies.md index 9d860f73b8..fd4fdeacb6 100644 --- a/windows/deployment/update/update-policies.md +++ b/windows/deployment/update/update-policies.md @@ -2,13 +2,14 @@ title: Policies for update compliance, activity, and user experience ms.reviewer: description: Explanation and recommendations for settings -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby ms.localizationpriority: medium ms.topic: article ms.collection: M365-modern-desktop +ms.technology: itpro-updates --- # Policies for update compliance, activity, and user experience diff --git a/windows/deployment/update/update-status-admin-center.md b/windows/deployment/update/update-status-admin-center.md index 08f6787ea7..70378e4006 100644 --- a/windows/deployment/update/update-status-admin-center.md +++ b/windows/deployment/update/update-status-admin-center.md @@ -2,15 +2,16 @@ title: Microsoft admin center software updates (preview) page manager: dougeby description: Microsoft admin center populates Update Compliance data into the software updates page. -ms.prod: w10 +ms.prod: windows-client author: mestew ms.author: mstewart ms.localizationpriority: medium -ms.collection: +ms.collection: - M365-analytics - highpri ms.topic: article ms.date: 06/20/2022 +ms.technology: itpro-updates --- # Microsoft admin center software updates (preview) page diff --git a/windows/deployment/update/waas-branchcache.md b/windows/deployment/update/waas-branchcache.md index 4e01cdd3ec..4440295877 100644 --- a/windows/deployment/update/waas-branchcache.md +++ b/windows/deployment/update/waas-branchcache.md @@ -1,7 +1,7 @@ --- title: Configure BranchCache for Windows client updates description: In this article, learn how to use BranchCache to optimize network bandwidth during update deployment. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.reviewer: manager: dougeby ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-updates --- # Configure BranchCache for Windows client updates diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md index 52c86e776b..a305dbf8fa 100644 --- a/windows/deployment/update/waas-configure-wufb.md +++ b/windows/deployment/update/waas-configure-wufb.md @@ -2,14 +2,15 @@ title: Configure Windows Update for Business manager: dougeby description: You can use Group Policy or your mobile device management (MDM) service to configure Windows Update for Business settings for your devices. -ms.prod: w10 -ms.collection: +ms.prod: windows-client +ms.collection: - m365initiative-coredeploy - highpri author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article +ms.technology: itpro-updates --- # Configure Windows Update for Business diff --git a/windows/deployment/update/waas-integrate-wufb.md b/windows/deployment/update/waas-integrate-wufb.md index d35f0cfa52..b7708a85de 100644 --- a/windows/deployment/update/waas-integrate-wufb.md +++ b/windows/deployment/update/waas-integrate-wufb.md @@ -1,13 +1,14 @@ --- title: Integrate Windows Update for Business description: Use Windows Update for Business deployments with management tools such as Windows Server Update Services (WSUS) and Microsoft Endpoint Configuration Manager. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.collection: m365initiative-coredeploy manager: dougeby ms.topic: article +ms.technology: itpro-updates --- # Integrate Windows Update for Business with management solutions diff --git a/windows/deployment/update/waas-manage-updates-wsus.md b/windows/deployment/update/waas-manage-updates-wsus.md index 7c573b20dc..5ae4fcf47b 100644 --- a/windows/deployment/update/waas-manage-updates-wsus.md +++ b/windows/deployment/update/waas-manage-updates-wsus.md @@ -1,13 +1,14 @@ --- title: Deploy Windows client updates using Windows Server Update Services description: WSUS allows companies to defer, selectively approve, choose when delivered, and determine which devices receive updates. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz manager: dougeby ms.topic: article ms.collection: highpri +ms.technology: itpro-updates --- # Deploy Windows client updates using Windows Server Update Services (WSUS) diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 2c2acee4e5..2737ca60d1 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -2,13 +2,14 @@ title: Windows Update for Business manager: dougeby description: Learn how Windows Update for Business lets you manage when devices receive updates from Windows Update. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.custom: seo-marvel-apr2020 ms.collection: highpri +ms.technology: itpro-updates --- # What is Windows Update for Business? diff --git a/windows/deployment/update/waas-morenews.md b/windows/deployment/update/waas-morenews.md index 0e7cf67a8b..f9e1a3a00d 100644 --- a/windows/deployment/update/waas-morenews.md +++ b/windows/deployment/update/waas-morenews.md @@ -1,7 +1,7 @@ --- title: Windows as a service news & resources description: The latest news for Windows as a service with resources to help you learn more about them. -ms.prod: w10 +ms.prod: windows-client ms.topic: article ms.manager: elizapo author: aczechowski @@ -9,6 +9,7 @@ ms.author: aaroncz ms.reviewer: manager: dougeby ms.localizationpriority: high +ms.technology: itpro-updates --- # Windows as a service - More news diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index 63c12060d0..a8c8b81afd 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -1,13 +1,14 @@ --- title: Overview of Windows as a service description: Windows as a service is a way to build, deploy, and service Windows. Learn how Windows as a service works. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz manager: dougeby ms.topic: article ms.collection: highpri +ms.technology: itpro-updates --- # Overview of Windows as a service diff --git a/windows/deployment/update/waas-quick-start.md b/windows/deployment/update/waas-quick-start.md index 80f6a1dbfa..8f11d387a2 100644 --- a/windows/deployment/update/waas-quick-start.md +++ b/windows/deployment/update/waas-quick-start.md @@ -1,13 +1,14 @@ --- title: Quick guide to Windows as a service (Windows 10) description: In Windows 10, Microsoft has streamlined servicing to make operating system updates simpler to test, manage, and deploy. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: high ms.author: aaroncz manager: dougeby ms.topic: article ms.collection: highpri +ms.technology: itpro-updates --- # Quick guide to Windows as a service diff --git a/windows/deployment/update/waas-restart.md b/windows/deployment/update/waas-restart.md index 46d0719b49..41ea13a0b3 100644 --- a/windows/deployment/update/waas-restart.md +++ b/windows/deployment/update/waas-restart.md @@ -1,16 +1,17 @@ --- title: Manage device restarts after updates (Windows 10) description: Use Group Policy settings, mobile device management (MDM), or Registry to configure when devices will restart after a Windows 10 update is installed. -ms.prod: w10 +ms.prod: windows-client author: carmenf ms.localizationpriority: medium ms.author: carmenf manager: dougeby ms.topic: article -ms.custom: -- seo-marvel-apr2020 +ms.custom: + - seo-marvel-apr2020 ms.collection: highpri date: 09/22/2022 +ms.technology: itpro-updates --- # Manage device restarts after updates diff --git a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md index 9fcb3d398e..c5bc2f6f23 100644 --- a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md @@ -1,15 +1,16 @@ --- title: Assign devices to servicing channels for Windows client updates description: Learn how to assign devices to servicing channels for Windows 10 updates locally, by using Group Policy, and by using MDM -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.reviewer: manager: dougeby ms.topic: article -ms.custom: -- seo-marvel-apr2020 +ms.custom: + - seo-marvel-apr2020 +ms.technology: itpro-updates --- # Assign devices to servicing channels for Windows 10 updates diff --git a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md index bac3d71a3a..043aeee54a 100644 --- a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md @@ -1,7 +1,7 @@ --- title: Prepare servicing strategy for Windows client updates -description: A strong Windows client deployment strategy begins with establishing a simple, repeatable process for testing and deploying each feature update. -ms.prod: w10 +description: A strong Windows client deployment strategy begins with establishing a simple, repeatable process for testing and deploying each feature update. +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.reviewer: manager: dougeby ms.topic: article ms.collection: m365initiative-coredeploy +ms.technology: itpro-updates --- # Prepare servicing strategy for Windows client updates diff --git a/windows/deployment/update/waas-wu-settings.md b/windows/deployment/update/waas-wu-settings.md index cfe3f8800a..35f4f7a60a 100644 --- a/windows/deployment/update/waas-wu-settings.md +++ b/windows/deployment/update/waas-wu-settings.md @@ -1,7 +1,7 @@ --- title: Manage additional Windows Update settings description: In this article, learn about additional settings to control the behavior of Windows Update. -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: mestew ms.author: mstewart @@ -9,6 +9,7 @@ manager: aaroncz ms.topic: article ms.collection: highpri date: 09/22/2022 +ms.technology: itpro-updates --- # Manage additional Windows Update settings diff --git a/windows/deployment/update/waas-wufb-csp-mdm.md b/windows/deployment/update/waas-wufb-csp-mdm.md index 9c3384d50d..5841a5e312 100644 --- a/windows/deployment/update/waas-wufb-csp-mdm.md +++ b/windows/deployment/update/waas-wufb-csp-mdm.md @@ -1,13 +1,14 @@ --- title: Configure Windows Update for Business by using CSPs and MDM description: Walk-through demonstration of how to configure Windows Update for Business settings using Configuration Service Providers and MDM. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.reviewer: manager: dougeby ms.topic: article +ms.technology: itpro-updates --- # Walkthrough: Use CSPs and MDMs to configure Windows Update for Business diff --git a/windows/deployment/update/waas-wufb-group-policy.md b/windows/deployment/update/waas-wufb-group-policy.md index e5027dfc14..a3167e3d42 100644 --- a/windows/deployment/update/waas-wufb-group-policy.md +++ b/windows/deployment/update/waas-wufb-group-policy.md @@ -1,15 +1,16 @@ --- title: Configure Windows Update for Business via Group Policy description: Walk-through demonstration of how to configure Windows Update for Business settings using Group Policy. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.collection: +ms.collection: - m365initiative-coredeploy - highpri manager: dougeby ms.topic: article +ms.technology: itpro-updates --- # Walkthrough: Use Group Policy to configure Windows Update for Business diff --git a/windows/deployment/update/windows-as-a-service.md b/windows/deployment/update/windows-as-a-service.md index ab6cf4079f..f8248744ec 100644 --- a/windows/deployment/update/windows-as-a-service.md +++ b/windows/deployment/update/windows-as-a-service.md @@ -1,15 +1,16 @@ --- title: Windows as a service -ms.prod: w10 +ms.prod: windows-client ms.topic: landing-page ms.manager: dougeby author: aczechowski ms.author: aaroncz -description: Discover the latest news articles, videos, and podcasts about Windows as a service. Find resources for using Windows as a service within your organization. +description: Discover the latest news articles, videos, and podcasts about Windows as a service. Find resources for using Windows as a service within your organization. ms.reviewer: manager: dougeby ms.localizationpriority: high ms.collection: M365-modern-desktop +ms.technology: itpro-updates --- # Windows as a service diff --git a/windows/deployment/update/windows-update-error-reference.md b/windows/deployment/update/windows-update-error-reference.md index abbfea815f..2ad9f97e62 100644 --- a/windows/deployment/update/windows-update-error-reference.md +++ b/windows/deployment/update/windows-update-error-reference.md @@ -1,7 +1,7 @@ --- -title: Windows Update error code list by component +title: Windows Update error code list by component description: Learn about reference information for Windows Update error codes, including automatic update errors, UI errors, and reporter errors. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby @@ -10,6 +10,7 @@ ms.date: 09/18/2018 ms.topic: article ms.custom: seo-marvel-apr2020 ms.collection: highpri +ms.technology: itpro-updates --- # Windows Update error codes by component diff --git a/windows/deployment/update/windows-update-logs.md b/windows/deployment/update/windows-update-logs.md index 1bb5ed3c64..b6b6d5fe17 100644 --- a/windows/deployment/update/windows-update-logs.md +++ b/windows/deployment/update/windows-update-logs.md @@ -1,13 +1,14 @@ --- -title: Windows Update log files +title: Windows Update log files description: Learn about the Windows Update log files and how to merge and convert Windows Update trace files (.etl files) into a single readable WindowsUpdate.log file. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby ms.topic: article ms.custom: seo-marvel-apr2020 ms.collection: highpri +ms.technology: itpro-updates --- # Windows Update log files diff --git a/windows/deployment/update/windows-update-overview.md b/windows/deployment/update/windows-update-overview.md index 1a85b77f1b..223d10783e 100644 --- a/windows/deployment/update/windows-update-overview.md +++ b/windows/deployment/update/windows-update-overview.md @@ -1,12 +1,13 @@ --- -title: Get started with Windows Update +title: Get started with Windows Update description: An overview of learning resources for Windows Update, including documents on architecture, log files, and common errors. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby ms.date: 09/18/2018 ms.topic: article +ms.technology: itpro-updates --- # Get started with Windows Update diff --git a/windows/deployment/update/wufb-compliancedeadlines.md b/windows/deployment/update/wufb-compliancedeadlines.md index 7fbbd8cecc..1d5e88dec2 100644 --- a/windows/deployment/update/wufb-compliancedeadlines.md +++ b/windows/deployment/update/wufb-compliancedeadlines.md @@ -2,13 +2,14 @@ title: Enforce compliance deadlines with policies in Windows Update for Business (Windows 10) description: This article contains information on how to enforce compliance deadlines using Windows Update for Business. ms.custom: seo-marvel-apr2020 -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz -ms.reviewer: +ms.reviewer: manager: dougeby ms.topic: article +ms.technology: itpro-updates --- # Enforcing compliance deadlines for updates diff --git a/windows/deployment/update/wufb-wsus.md b/windows/deployment/update/wufb-wsus.md index 18627b1a76..90d20c5c8b 100644 --- a/windows/deployment/update/wufb-wsus.md +++ b/windows/deployment/update/wufb-wsus.md @@ -1,15 +1,16 @@ --- title: Use Windows Update for Business and Windows Server Update Services (WSUS) together -description: Learn how to use Windows Update for Business and WSUS together using the new scan source policy. -ms.prod: w10 +description: Learn how to use Windows Update for Business and WSUS together using the new scan source policy. +ms.prod: windows-client author: arcarley ms.localizationpriority: medium ms.author: arcarley -ms.collection: +ms.collection: - m365initiative-coredeploy - highpri manager: dougeby ms.topic: article +ms.technology: itpro-updates --- # Use Windows Update for Business and WSUS together From 4cef0019227fe6c4b192c2595d2b8320ad4c5dc6 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Mon, 24 Oct 2022 14:47:18 -0600 Subject: [PATCH 034/122] Update creating-an-apphelp-message-in-compatibility-administrator.md (Attempts to increase Acro score) Line 54: you are > you're Line 58: you will > you'll Line 64: additional > other Line 33: does not > doesn't including > that includes Line 72: This is a non-blocking message > This message is non-blocking, is not > isn't Line 74: This is a blocking message, > This message is blocking, will not > won't --- ...apphelp-message-in-compatibility-administrator.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md b/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md index 96ce8f5247..f6cc6a2e5f 100644 --- a/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md +++ b/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md @@ -30,7 +30,7 @@ The Compatibility Administrator tool enables you to create an AppHelp text messa A blocking AppHelp message prevents the application from starting and displays a message to the user. You can define a specific URL where the user can download an updated driver or other fix to resolve the issue. When using a blocking AppHelp message, you must also define the file-matching information to identify the version of the application and enable the corrected version to continue. -A non-blocking AppHelp message does not prevent the application from starting, but provides a message to the user including information such as security issues, updates to the application, or changes to the location of network resources. +A non-blocking AppHelp message doesn't prevent the application from starting, but provides a message to the user that includes information such as security issues, updates to the application, or changes to the location of network resources. ## Searching for Existing Compatibility Fixes @@ -51,17 +51,17 @@ The Compatibility Administrator tool has preloaded fixes for many common applica ## Creating a New AppHelp Message -If you are unable to find a preloaded AppHelp message for your application, you can create a new one for use by your custom database. +If you're unable to find a preloaded AppHelp message for your application, you can create a new one for use by your custom database. **To create a new AppHelp message** -1. In the left-side pane of Compatibility Administrator, below the **Custom Databases** heading, right-click the name of the database to which you will apply the AppHelp message, click **Create New**, and then click **AppHelp Message**. +1. In the left-side pane of Compatibility Administrator, below the **Custom Databases** heading, right-click the name of the database to which you'll apply the AppHelp message, click **Create New**, and then click **AppHelp Message**. 2. Type the name of the application to which this AppHelp message applies, type the name of the application vendor, browse to the location of the application file (.exe) on your computer, and then click **Next**. The wizard shows the known **Matching Information**, which is used for program identification. -3. Select any additional criteria to use to match your applications to the AppHelp message, and then click **Next**. +3. Select any other criteria to use to match your applications to the AppHelp message, and then click **Next**. By default, Compatibility Administrator selects the basic matching criteria for your application. @@ -69,9 +69,9 @@ If you are unable to find a preloaded AppHelp message for your application, you 4. Click one of the following options: - - **Display a message and allow this program to run**. This is a non-blocking message, which means that you can alert the user that there might be a problem, but the application is not prevented from starting. + - **Display a message and allow this program to run**. This message is non-blocking, which means that you can alert the user that there might be a problem, but the application isn't prevented from starting. - - **Display a message and do not allow this program to run**. This is a blocking message, which means that the application will not start. Instead, this message points the user to a location that provides more information about fixing the issue. + - **Display a message and do not allow this program to run**. This message is blocking, which means that the application won't start. Instead, this message points the user to a location that provides more information about fixing the issue. 5. Click **Next**. From d070a7e946d004f8d42d0de8b730a35d9c70941f Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 16:47:47 -0400 Subject: [PATCH 035/122] meta upgrade --- windows/deployment/upgrade/log-files.md | 5 +++-- .../deployment/upgrade/resolve-windows-10-upgrade-errors.md | 3 ++- windows/deployment/upgrade/setupdiag.md | 3 ++- windows/deployment/upgrade/submit-errors.md | 3 ++- windows/deployment/upgrade/windows-10-edition-upgrades.md | 3 ++- windows/deployment/upgrade/windows-10-upgrade-paths.md | 3 ++- windows/deployment/upgrade/windows-error-reporting.md | 3 ++- .../upgrade/windows-upgrade-and-migration-considerations.md | 3 ++- 8 files changed, 17 insertions(+), 9 deletions(-) diff --git a/windows/deployment/upgrade/log-files.md b/windows/deployment/upgrade/log-files.md index d835835848..fd1e49a901 100644 --- a/windows/deployment/upgrade/log-files.md +++ b/windows/deployment/upgrade/log-files.md @@ -2,13 +2,14 @@ title: Log files and resolving upgrade errors manager: dougeby ms.author: aaroncz -description: Learn how to interpret and analyze the log files that are generated during the Windows 10 upgrade process. +description: Learn how to interpret and analyze the log files that are generated during the Windows 10 upgrade process. ms.custom: seo-marvel-apr2020 -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.topic: article ms.collection: highpri +ms.technology: itpro-deploy --- # Log files diff --git a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md index ad321664f7..2900cb6034 100644 --- a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md +++ b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md @@ -3,11 +3,12 @@ title: Resolve Windows 10 upgrade errors - Windows IT Pro manager: dougeby ms.author: aaroncz description: Resolve Windows 10 upgrade errors for ITPros. Technical information for IT professionals to help diagnose Windows setup errors. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.topic: article ms.collection: highpri +ms.technology: itpro-deploy --- # Resolve Windows 10 upgrade errors : Technical information for IT Pros diff --git a/windows/deployment/upgrade/setupdiag.md b/windows/deployment/upgrade/setupdiag.md index 641438bdd0..7dfd09f33f 100644 --- a/windows/deployment/upgrade/setupdiag.md +++ b/windows/deployment/upgrade/setupdiag.md @@ -4,11 +4,12 @@ manager: dougeby ms.author: aaroncz description: SetupDiag works by examining Windows Setup log files. This article shows how to use the SetupDiag tool to diagnose Windows Setup errors. ms.custom: seo-marvel-apr2020 -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.topic: article ms.collection: highpri +ms.technology: itpro-deploy --- # SetupDiag diff --git a/windows/deployment/upgrade/submit-errors.md b/windows/deployment/upgrade/submit-errors.md index 78530d857f..93500ebda6 100644 --- a/windows/deployment/upgrade/submit-errors.md +++ b/windows/deployment/upgrade/submit-errors.md @@ -4,10 +4,11 @@ ms.reviewer: manager: dougeby ms.author: aaroncz description: Download the Feedback Hub app, and then submit Windows 10 upgrade errors for diagnosis using feedback hub. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.topic: article +ms.technology: itpro-deploy --- # Submit Windows 10 upgrade errors using Feedback Hub diff --git a/windows/deployment/upgrade/windows-10-edition-upgrades.md b/windows/deployment/upgrade/windows-10-edition-upgrades.md index 4ade882a85..b037fecf6c 100644 --- a/windows/deployment/upgrade/windows-10-edition-upgrades.md +++ b/windows/deployment/upgrade/windows-10-edition-upgrades.md @@ -3,11 +3,12 @@ title: Windows 10 edition upgrade (Windows 10) description: With Windows 10, you can quickly upgrade from one edition of Windows 10 to another, provided the upgrade path is supported. manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article ms.collection: highpri +ms.technology: itpro-deploy --- # Windows 10 edition upgrade diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index 9bf1d82280..0123bb3b1e 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -3,11 +3,12 @@ title: Windows 10 upgrade paths (Windows 10) manager: dougeby ms.author: aaroncz description: You can upgrade to Windows 10 from a previous version of Windows if the upgrade path is supported. -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article ms.collection: highpri +ms.technology: itpro-deploy --- # Windows 10 upgrade paths diff --git a/windows/deployment/upgrade/windows-error-reporting.md b/windows/deployment/upgrade/windows-error-reporting.md index c8f3986ed2..c5762be55a 100644 --- a/windows/deployment/upgrade/windows-error-reporting.md +++ b/windows/deployment/upgrade/windows-error-reporting.md @@ -4,10 +4,11 @@ ms.reviewer: manager: dougeby ms.author: aaroncz description: Learn how to review the events generated by Windows Error Reporting when something goes wrong during Windows 10 setup. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.topic: article +ms.technology: itpro-deploy --- # Windows Error Reporting diff --git a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md index d07d93a95c..72fded4619 100644 --- a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md +++ b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md @@ -4,9 +4,10 @@ description: Discover the Microsoft tools you can use to move files and settings ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Windows upgrade and migration considerations From 772437e52321247e2521baab86b2fbecb7190e31 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Mon, 24 Oct 2022 16:55:29 -0400 Subject: [PATCH 036/122] [FIPS] metadata updates --- windows/security/threat-protection/fips-140-validation.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/fips-140-validation.md b/windows/security/threat-protection/fips-140-validation.md index 0070710577..1c0f4c927f 100644 --- a/windows/security/threat-protection/fips-140-validation.md +++ b/windows/security/threat-protection/fips-140-validation.md @@ -2,9 +2,9 @@ title: Federal Information Processing Standard (FIPS) 140 Validation description: Learn how Microsoft products and cryptographic modules follow the U.S. Federal government standard FIPS 140. ms.prod: m365-security -author: dansimp -ms.author: dansimp manager: aaroncz +ms.author: paoloma +author: paolomatarazzo ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium From abdad879b2e1880e587f5a91a5440c90242139ad Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 16:55:59 -0400 Subject: [PATCH 037/122] meta usmt --- .../getting-started-with-the-user-state-migration-tool.md | 3 ++- windows/deployment/usmt/migrate-application-settings.md | 3 ++- windows/deployment/usmt/migration-store-types-overview.md | 3 ++- windows/deployment/usmt/offline-migration-reference.md | 3 ++- windows/deployment/usmt/understanding-migration-xml-files.md | 3 ++- windows/deployment/usmt/usmt-best-practices.md | 3 ++- windows/deployment/usmt/usmt-choose-migration-store-type.md | 3 ++- windows/deployment/usmt/usmt-command-line-syntax.md | 3 ++- windows/deployment/usmt/usmt-common-issues.md | 3 ++- windows/deployment/usmt/usmt-common-migration-scenarios.md | 3 ++- windows/deployment/usmt/usmt-configxml-file.md | 3 ++- windows/deployment/usmt/usmt-conflicts-and-precedence.md | 3 ++- windows/deployment/usmt/usmt-custom-xml-examples.md | 3 ++- windows/deployment/usmt/usmt-customize-xml-files.md | 3 ++- windows/deployment/usmt/usmt-determine-what-to-migrate.md | 3 ++- .../deployment/usmt/usmt-estimate-migration-store-size.md | 3 ++- windows/deployment/usmt/usmt-exclude-files-and-settings.md | 3 ++- .../usmt-extract-files-from-a-compressed-migration-store.md | 3 ++- windows/deployment/usmt/usmt-general-conventions.md | 3 ++- windows/deployment/usmt/usmt-hard-link-migration-store.md | 3 ++- windows/deployment/usmt/usmt-how-it-works.md | 3 ++- windows/deployment/usmt/usmt-how-to.md | 3 ++- .../deployment/usmt/usmt-identify-application-settings.md | 3 ++- .../usmt/usmt-identify-file-types-files-and-folders.md | 3 ++- .../usmt/usmt-identify-operating-system-settings.md | 3 ++- windows/deployment/usmt/usmt-identify-users.md | 3 ++- windows/deployment/usmt/usmt-include-files-and-settings.md | 3 ++- windows/deployment/usmt/usmt-loadstate-syntax.md | 3 ++- windows/deployment/usmt/usmt-log-files.md | 3 ++- .../usmt/usmt-migrate-efs-files-and-certificates.md | 3 ++- windows/deployment/usmt/usmt-migrate-user-accounts.md | 3 ++- windows/deployment/usmt/usmt-migration-store-encryption.md | 5 +++-- windows/deployment/usmt/usmt-overview.md | 3 ++- windows/deployment/usmt/usmt-plan-your-migration.md | 3 ++- .../deployment/usmt/usmt-recognized-environment-variables.md | 3 ++- windows/deployment/usmt/usmt-reference.md | 3 ++- windows/deployment/usmt/usmt-requirements.md | 3 ++- windows/deployment/usmt/usmt-reroute-files-and-settings.md | 3 ++- windows/deployment/usmt/usmt-resources.md | 3 ++- windows/deployment/usmt/usmt-return-codes.md | 3 ++- windows/deployment/usmt/usmt-scanstate-syntax.md | 3 ++- windows/deployment/usmt/usmt-technical-reference.md | 3 ++- windows/deployment/usmt/usmt-test-your-migration.md | 5 +++-- windows/deployment/usmt/usmt-topics.md | 3 ++- windows/deployment/usmt/usmt-troubleshooting.md | 3 ++- windows/deployment/usmt/usmt-utilities.md | 3 ++- windows/deployment/usmt/usmt-what-does-usmt-migrate.md | 3 ++- windows/deployment/usmt/usmt-xml-elements-library.md | 3 ++- windows/deployment/usmt/usmt-xml-reference.md | 3 ++- .../verify-the-condition-of-a-compressed-migration-store.md | 3 ++- windows/deployment/usmt/xml-file-requirements.md | 3 ++- 51 files changed, 104 insertions(+), 53 deletions(-) diff --git a/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md b/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md index bd09b57aab..816ce09308 100644 --- a/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md +++ b/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md @@ -4,9 +4,10 @@ description: Plan, collect, and prepare your source computer for migration using ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Getting Started with the User State Migration Tool (USMT) diff --git a/windows/deployment/usmt/migrate-application-settings.md b/windows/deployment/usmt/migrate-application-settings.md index 1f3b261ab9..5814c465d8 100644 --- a/windows/deployment/usmt/migrate-application-settings.md +++ b/windows/deployment/usmt/migrate-application-settings.md @@ -4,10 +4,11 @@ description: Learn how to author a custom migration .xml file that migrates the ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Migrate Application Settings diff --git a/windows/deployment/usmt/migration-store-types-overview.md b/windows/deployment/usmt/migration-store-types-overview.md index 4ad81de369..aec69b1dd2 100644 --- a/windows/deployment/usmt/migration-store-types-overview.md +++ b/windows/deployment/usmt/migration-store-types-overview.md @@ -4,10 +4,11 @@ description: Learn about the migration store types and how to determine which mi ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Migration Store Types Overview diff --git a/windows/deployment/usmt/offline-migration-reference.md b/windows/deployment/usmt/offline-migration-reference.md index 00215fe853..4e6416a3c3 100644 --- a/windows/deployment/usmt/offline-migration-reference.md +++ b/windows/deployment/usmt/offline-migration-reference.md @@ -4,10 +4,11 @@ description: Offline migration enables the ScanState tool to run inside a differ ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Offline Migration Reference diff --git a/windows/deployment/usmt/understanding-migration-xml-files.md b/windows/deployment/usmt/understanding-migration-xml-files.md index 01aac53236..a8500e179f 100644 --- a/windows/deployment/usmt/understanding-migration-xml-files.md +++ b/windows/deployment/usmt/understanding-migration-xml-files.md @@ -4,10 +4,11 @@ description: Learn how to modify the behavior of a basic User State Migration To ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Understanding Migration XML Files diff --git a/windows/deployment/usmt/usmt-best-practices.md b/windows/deployment/usmt/usmt-best-practices.md index ec06b1b5ab..20736f2108 100644 --- a/windows/deployment/usmt/usmt-best-practices.md +++ b/windows/deployment/usmt/usmt-best-practices.md @@ -5,10 +5,11 @@ ms.custom: seo-marvel-apr2020 ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # USMT Best Practices diff --git a/windows/deployment/usmt/usmt-choose-migration-store-type.md b/windows/deployment/usmt/usmt-choose-migration-store-type.md index 9b20c0385e..fb9d196086 100644 --- a/windows/deployment/usmt/usmt-choose-migration-store-type.md +++ b/windows/deployment/usmt/usmt-choose-migration-store-type.md @@ -4,10 +4,11 @@ description: Learn how to choose a migration store type and estimate the amount ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Choose a Migration Store Type diff --git a/windows/deployment/usmt/usmt-command-line-syntax.md b/windows/deployment/usmt/usmt-command-line-syntax.md index 95be767505..4ee45cbdca 100644 --- a/windows/deployment/usmt/usmt-command-line-syntax.md +++ b/windows/deployment/usmt/usmt-command-line-syntax.md @@ -4,10 +4,11 @@ description: Learn about the User State Migration Tool (USMT) command-line synta ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # User State Migration Tool (USMT) Command-line Syntax diff --git a/windows/deployment/usmt/usmt-common-issues.md b/windows/deployment/usmt/usmt-common-issues.md index ade22cbde7..32ab6268e2 100644 --- a/windows/deployment/usmt/usmt-common-issues.md +++ b/windows/deployment/usmt/usmt-common-issues.md @@ -4,10 +4,11 @@ description: Learn about common issues that you might see when you run the User ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.date: 09/19/2017 author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Common Issues diff --git a/windows/deployment/usmt/usmt-common-migration-scenarios.md b/windows/deployment/usmt/usmt-common-migration-scenarios.md index 854bc6b73f..a7c5b2d143 100644 --- a/windows/deployment/usmt/usmt-common-migration-scenarios.md +++ b/windows/deployment/usmt/usmt-common-migration-scenarios.md @@ -4,10 +4,11 @@ description: See how the User State Migration Tool (USMT) 10.0 is used when pla ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Common Migration Scenarios diff --git a/windows/deployment/usmt/usmt-configxml-file.md b/windows/deployment/usmt/usmt-configxml-file.md index 63388ac85d..55ce65391a 100644 --- a/windows/deployment/usmt/usmt-configxml-file.md +++ b/windows/deployment/usmt/usmt-configxml-file.md @@ -4,10 +4,11 @@ description: Learn how the Config.xml file is an optional User State Migration T ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Config.xml File diff --git a/windows/deployment/usmt/usmt-conflicts-and-precedence.md b/windows/deployment/usmt/usmt-conflicts-and-precedence.md index 2af6d73993..c14de7c5c9 100644 --- a/windows/deployment/usmt/usmt-conflicts-and-precedence.md +++ b/windows/deployment/usmt/usmt-conflicts-and-precedence.md @@ -4,10 +4,11 @@ description: In this article, learn how User State Migration Tool (USMT) 10.0 d ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Conflicts and Precedence diff --git a/windows/deployment/usmt/usmt-custom-xml-examples.md b/windows/deployment/usmt/usmt-custom-xml-examples.md index 1d0f8da736..5531154de7 100644 --- a/windows/deployment/usmt/usmt-custom-xml-examples.md +++ b/windows/deployment/usmt/usmt-custom-xml-examples.md @@ -4,9 +4,10 @@ description: Use custom XML examples to learn how to migrate an unsupported appl ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # Custom XML Examples diff --git a/windows/deployment/usmt/usmt-customize-xml-files.md b/windows/deployment/usmt/usmt-customize-xml-files.md index cc06b5e0ea..9092cef4af 100644 --- a/windows/deployment/usmt/usmt-customize-xml-files.md +++ b/windows/deployment/usmt/usmt-customize-xml-files.md @@ -4,10 +4,11 @@ description: Learn how to customize USMT XML files. Also, learn about the migrat ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Customize USMT XML Files diff --git a/windows/deployment/usmt/usmt-determine-what-to-migrate.md b/windows/deployment/usmt/usmt-determine-what-to-migrate.md index 19d8cf1875..5f9cda4b77 100644 --- a/windows/deployment/usmt/usmt-determine-what-to-migrate.md +++ b/windows/deployment/usmt/usmt-determine-what-to-migrate.md @@ -4,10 +4,11 @@ description: Determine migration settings for standard or customized for the Use ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Determine What to Migrate diff --git a/windows/deployment/usmt/usmt-estimate-migration-store-size.md b/windows/deployment/usmt/usmt-estimate-migration-store-size.md index 16457cd210..28acdba266 100644 --- a/windows/deployment/usmt/usmt-estimate-migration-store-size.md +++ b/windows/deployment/usmt/usmt-estimate-migration-store-size.md @@ -4,10 +4,11 @@ description: Estimate the disk space requirement for a migration so that you can ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Estimate Migration Store Size diff --git a/windows/deployment/usmt/usmt-exclude-files-and-settings.md b/windows/deployment/usmt/usmt-exclude-files-and-settings.md index d3db14a398..22b7169df1 100644 --- a/windows/deployment/usmt/usmt-exclude-files-and-settings.md +++ b/windows/deployment/usmt/usmt-exclude-files-and-settings.md @@ -4,10 +4,11 @@ description: In this article, learn how to exclude files and settings when creat ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Exclude Files and Settings diff --git a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md index 5d06760857..7d5909b79a 100644 --- a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md +++ b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md @@ -4,10 +4,11 @@ description: In this article, learn how to extract files from a compressed User ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Extract Files from a Compressed USMT Migration Store diff --git a/windows/deployment/usmt/usmt-general-conventions.md b/windows/deployment/usmt/usmt-general-conventions.md index 824ca75074..6ccaaa68cf 100644 --- a/windows/deployment/usmt/usmt-general-conventions.md +++ b/windows/deployment/usmt/usmt-general-conventions.md @@ -4,10 +4,11 @@ description: Learn about general XML guidelines and how to use XML helper functi ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # General Conventions diff --git a/windows/deployment/usmt/usmt-hard-link-migration-store.md b/windows/deployment/usmt/usmt-hard-link-migration-store.md index 8bcb20e216..5b98c857bf 100644 --- a/windows/deployment/usmt/usmt-hard-link-migration-store.md +++ b/windows/deployment/usmt/usmt-hard-link-migration-store.md @@ -4,10 +4,11 @@ description: Use of a hard-link migration store for a computer-refresh scenario ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Hard-Link Migration Store diff --git a/windows/deployment/usmt/usmt-how-it-works.md b/windows/deployment/usmt/usmt-how-it-works.md index a2a9939439..37ea9bd0bc 100644 --- a/windows/deployment/usmt/usmt-how-it-works.md +++ b/windows/deployment/usmt/usmt-how-it-works.md @@ -4,9 +4,10 @@ description: Learn how USMT works and how it includes two tools that migrate set ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article +ms.technology: itpro-deploy --- # How USMT Works diff --git a/windows/deployment/usmt/usmt-how-to.md b/windows/deployment/usmt/usmt-how-to.md index c22457f303..673ccff26e 100644 --- a/windows/deployment/usmt/usmt-how-to.md +++ b/windows/deployment/usmt/usmt-how-to.md @@ -4,10 +4,11 @@ description: Reference the topics in this article to learn how to use User State ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # User State Migration Tool (USMT) How-to topics diff --git a/windows/deployment/usmt/usmt-identify-application-settings.md b/windows/deployment/usmt/usmt-identify-application-settings.md index d6287b456f..586733f45e 100644 --- a/windows/deployment/usmt/usmt-identify-application-settings.md +++ b/windows/deployment/usmt/usmt-identify-application-settings.md @@ -4,10 +4,11 @@ description: Identify which applications and settings you want to migrate before ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Identify Applications Settings diff --git a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md index d3f89466ee..86e1f15aa7 100644 --- a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md +++ b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md @@ -4,10 +4,11 @@ description: Learn how to identify the file types, files, folders, and settings ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Identify File Types, Files, and Folders diff --git a/windows/deployment/usmt/usmt-identify-operating-system-settings.md b/windows/deployment/usmt/usmt-identify-operating-system-settings.md index afea6979e6..71a553ad8f 100644 --- a/windows/deployment/usmt/usmt-identify-operating-system-settings.md +++ b/windows/deployment/usmt/usmt-identify-operating-system-settings.md @@ -4,10 +4,11 @@ description: Identify which system settings you want to migrate, then use the Us ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Identify Operating System Settings diff --git a/windows/deployment/usmt/usmt-identify-users.md b/windows/deployment/usmt/usmt-identify-users.md index 294142210c..59be0df0d4 100644 --- a/windows/deployment/usmt/usmt-identify-users.md +++ b/windows/deployment/usmt/usmt-identify-users.md @@ -4,10 +4,11 @@ description: Learn how to identify users you plan to migrate, as well as how to ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.topic: article ms.localizationpriority: medium +ms.technology: itpro-deploy --- # Identify Users diff --git a/windows/deployment/usmt/usmt-include-files-and-settings.md b/windows/deployment/usmt/usmt-include-files-and-settings.md index 1ff3740fc6..c6ef4174e5 100644 --- a/windows/deployment/usmt/usmt-include-files-and-settings.md +++ b/windows/deployment/usmt/usmt-include-files-and-settings.md @@ -4,10 +4,11 @@ description: Specify the migration .xml files you want, then use the User State ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Include Files and Settings diff --git a/windows/deployment/usmt/usmt-loadstate-syntax.md b/windows/deployment/usmt/usmt-loadstate-syntax.md index d019f64f93..ebd2d4e5ed 100644 --- a/windows/deployment/usmt/usmt-loadstate-syntax.md +++ b/windows/deployment/usmt/usmt-loadstate-syntax.md @@ -4,10 +4,11 @@ description: Learn about the syntax and usage of the command-line options availa ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # LoadState Syntax diff --git a/windows/deployment/usmt/usmt-log-files.md b/windows/deployment/usmt/usmt-log-files.md index 37530b9f6c..86e3f5ec0b 100644 --- a/windows/deployment/usmt/usmt-log-files.md +++ b/windows/deployment/usmt/usmt-log-files.md @@ -4,10 +4,11 @@ description: Learn how to use User State Migration Tool (USMT) 10.0 logs to mon ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Log Files diff --git a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md index 557a608926..f0a495a6f9 100644 --- a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md +++ b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md @@ -4,10 +4,11 @@ description: Learn how to migrate Encrypting File System (EFS) certificates. Als ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Migrate EFS Files and Certificates diff --git a/windows/deployment/usmt/usmt-migrate-user-accounts.md b/windows/deployment/usmt/usmt-migrate-user-accounts.md index c5adc7c133..206ef57db5 100644 --- a/windows/deployment/usmt/usmt-migrate-user-accounts.md +++ b/windows/deployment/usmt/usmt-migrate-user-accounts.md @@ -4,10 +4,11 @@ description: Learn how to migrate user accounts and how to specify which users t ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Migrate User Accounts diff --git a/windows/deployment/usmt/usmt-migration-store-encryption.md b/windows/deployment/usmt/usmt-migration-store-encryption.md index baff6e26b1..a5721b75b6 100644 --- a/windows/deployment/usmt/usmt-migration-store-encryption.md +++ b/windows/deployment/usmt/usmt-migration-store-encryption.md @@ -1,13 +1,14 @@ --- title: Migration Store Encryption (Windows 10) -description:  Learn how the User State Migration Tool (USMT) enables support for stronger encryption algorithms, called Advanced Encryption Standard (AES). +description: Learn how the User State Migration Tool (USMT) enables support for stronger encryption algorithms, called Advanced Encryption Standard (AES). ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Migration Store Encryption diff --git a/windows/deployment/usmt/usmt-overview.md b/windows/deployment/usmt/usmt-overview.md index 3b9eb9b707..ddecca1043 100644 --- a/windows/deployment/usmt/usmt-overview.md +++ b/windows/deployment/usmt/usmt-overview.md @@ -3,11 +3,12 @@ title: User State Migration Tool (USMT) Overview (Windows 10) description: Learn about using User State Migration Tool (USMT) 10.0 to streamline and simplify user state migration during large deployments of Windows operating systems. manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 10/16/2017 ms.topic: article ms.collection: highpri +ms.technology: itpro-deploy --- # User State Migration Tool (USMT) Overview diff --git a/windows/deployment/usmt/usmt-plan-your-migration.md b/windows/deployment/usmt/usmt-plan-your-migration.md index 248b3645e1..d66afb281e 100644 --- a/windows/deployment/usmt/usmt-plan-your-migration.md +++ b/windows/deployment/usmt/usmt-plan-your-migration.md @@ -4,10 +4,11 @@ description: Learn how to your plan your migration carefully so your migration c ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Plan Your Migration diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md index 621d54116b..bab5c90ed1 100644 --- a/windows/deployment/usmt/usmt-recognized-environment-variables.md +++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md @@ -3,11 +3,12 @@ title: Recognized Environment Variables (Windows 10) description: Learn how to use environment variables to identify folders that may be different on different computers. manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article ms.collection: highpri +ms.technology: itpro-deploy --- # Recognized Environment Variables diff --git a/windows/deployment/usmt/usmt-reference.md b/windows/deployment/usmt/usmt-reference.md index 44228df5ef..f7a3cc1d14 100644 --- a/windows/deployment/usmt/usmt-reference.md +++ b/windows/deployment/usmt/usmt-reference.md @@ -4,10 +4,11 @@ description: Use this User State Migration Toolkit (USMT) article to learn detai ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # User State Migration Toolkit (USMT) Reference diff --git a/windows/deployment/usmt/usmt-requirements.md b/windows/deployment/usmt/usmt-requirements.md index 36394f875a..d0cc3d2e50 100644 --- a/windows/deployment/usmt/usmt-requirements.md +++ b/windows/deployment/usmt/usmt-requirements.md @@ -4,10 +4,11 @@ description: While the User State Migration Tool (USMT) doesn't have many requir ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 05/03/2017 ms.topic: article +ms.technology: itpro-deploy --- # USMT Requirements diff --git a/windows/deployment/usmt/usmt-reroute-files-and-settings.md b/windows/deployment/usmt/usmt-reroute-files-and-settings.md index 526e988ace..c059c077b9 100644 --- a/windows/deployment/usmt/usmt-reroute-files-and-settings.md +++ b/windows/deployment/usmt/usmt-reroute-files-and-settings.md @@ -4,10 +4,11 @@ description: Learn how to create a custom .xml file and specify this file name o ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Reroute Files and Settings diff --git a/windows/deployment/usmt/usmt-resources.md b/windows/deployment/usmt/usmt-resources.md index c0384baa68..4ce47e1590 100644 --- a/windows/deployment/usmt/usmt-resources.md +++ b/windows/deployment/usmt/usmt-resources.md @@ -4,10 +4,11 @@ description: Learn about User State Migration Tool (USMT) online resources, incl ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # USMT Resources diff --git a/windows/deployment/usmt/usmt-return-codes.md b/windows/deployment/usmt/usmt-return-codes.md index 108dc532c1..551ed21158 100644 --- a/windows/deployment/usmt/usmt-return-codes.md +++ b/windows/deployment/usmt/usmt-return-codes.md @@ -4,10 +4,11 @@ description: Learn about User State Migration Tool (USMT) 10.0 return codes and ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Return Codes diff --git a/windows/deployment/usmt/usmt-scanstate-syntax.md b/windows/deployment/usmt/usmt-scanstate-syntax.md index 816652d904..88a99b7a43 100644 --- a/windows/deployment/usmt/usmt-scanstate-syntax.md +++ b/windows/deployment/usmt/usmt-scanstate-syntax.md @@ -4,10 +4,11 @@ description: The ScanState command is used with the User State Migration Tool (U ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # ScanState Syntax diff --git a/windows/deployment/usmt/usmt-technical-reference.md b/windows/deployment/usmt/usmt-technical-reference.md index eb4cd7306c..e28e3bc9ca 100644 --- a/windows/deployment/usmt/usmt-technical-reference.md +++ b/windows/deployment/usmt/usmt-technical-reference.md @@ -4,11 +4,12 @@ description: The User State Migration Tool (USMT) provides a highly customizable ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article ms.custom: seo-marvel-apr2020 +ms.technology: itpro-deploy --- # User State Migration Tool (USMT) Technical Reference diff --git a/windows/deployment/usmt/usmt-test-your-migration.md b/windows/deployment/usmt/usmt-test-your-migration.md index 928a7307d9..6406cfc2c4 100644 --- a/windows/deployment/usmt/usmt-test-your-migration.md +++ b/windows/deployment/usmt/usmt-test-your-migration.md @@ -1,13 +1,14 @@ --- title: Test Your Migration (Windows 10) -description: Learn about testing your migration plan in a controlled laboratory setting before you deploy it to your entire organization. +description: Learn about testing your migration plan in a controlled laboratory setting before you deploy it to your entire organization. ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Test Your Migration diff --git a/windows/deployment/usmt/usmt-topics.md b/windows/deployment/usmt/usmt-topics.md index 65146dd2ac..e3a456a033 100644 --- a/windows/deployment/usmt/usmt-topics.md +++ b/windows/deployment/usmt/usmt-topics.md @@ -4,10 +4,11 @@ description: Learn about User State Migration Tool (USMT) overview topics that d ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # User State Migration Tool (USMT) Overview Topics diff --git a/windows/deployment/usmt/usmt-troubleshooting.md b/windows/deployment/usmt/usmt-troubleshooting.md index 78dbd791cf..e3b1162419 100644 --- a/windows/deployment/usmt/usmt-troubleshooting.md +++ b/windows/deployment/usmt/usmt-troubleshooting.md @@ -4,10 +4,11 @@ description: Learn about topics that address common User State Migration Tool (U ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # User State Migration Tool (USMT) Troubleshooting diff --git a/windows/deployment/usmt/usmt-utilities.md b/windows/deployment/usmt/usmt-utilities.md index 158700b4ee..feac03f881 100644 --- a/windows/deployment/usmt/usmt-utilities.md +++ b/windows/deployment/usmt/usmt-utilities.md @@ -4,10 +4,11 @@ description: Learn about the syntax for the utilities available in User State Mi ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # UsmtUtils Syntax diff --git a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md index f61a77dc08..92b200dc38 100644 --- a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md +++ b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md @@ -4,10 +4,11 @@ description: Learn how User State Migration Tool (USMT) 10.0 is designed so tha ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 09/12/2017 ms.topic: article +ms.technology: itpro-deploy --- # What does USMT migrate? diff --git a/windows/deployment/usmt/usmt-xml-elements-library.md b/windows/deployment/usmt/usmt-xml-elements-library.md index 8a5c5bd2f7..5537ec22e6 100644 --- a/windows/deployment/usmt/usmt-xml-elements-library.md +++ b/windows/deployment/usmt/usmt-xml-elements-library.md @@ -4,10 +4,11 @@ description: Learn about the XML elements and helper functions that you can empl ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # XML Elements Library diff --git a/windows/deployment/usmt/usmt-xml-reference.md b/windows/deployment/usmt/usmt-xml-reference.md index eaad60c807..aed31c7e9a 100644 --- a/windows/deployment/usmt/usmt-xml-reference.md +++ b/windows/deployment/usmt/usmt-xml-reference.md @@ -4,10 +4,11 @@ description: Learn about working with and customizing the migration XML files us ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # USMT XML Reference diff --git a/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md b/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md index a6ad05ad42..cac669786b 100644 --- a/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md +++ b/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md @@ -4,10 +4,11 @@ description: Use these tips and tricks to verify the condition of a compressed m ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # Verify the Condition of a Compressed Migration Store diff --git a/windows/deployment/usmt/xml-file-requirements.md b/windows/deployment/usmt/xml-file-requirements.md index 9fa7659525..b080e87c2b 100644 --- a/windows/deployment/usmt/xml-file-requirements.md +++ b/windows/deployment/usmt/xml-file-requirements.md @@ -4,10 +4,11 @@ description: Learn about the XML file requirements for creating custom .xml file ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/19/2017 ms.topic: article +ms.technology: itpro-deploy --- # XML File Requirements From b5f5f9707213a12bcf2e80bf46479c69927b5ec9 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Mon, 24 Oct 2022 15:02:52 -0600 Subject: [PATCH 038/122] Update prepare-your-organization-for-windows-to-go.md Line 3: the the > the Line 95: If you configure Windows To Go drives for scenarios where drives may remain unused for extended period of time such as use in continuance of operations scenarios, the AD DS computer account objects that correspond to Windows To Go drives have the potential to become stale and be pruned during maintenance operations. > If you configure Windows To Go drives for scenarios where drives may remain unused for extended periods of time such as used in continuance of operations scenarios, the AD DS computer account objects that correspond to Windows To Go drives have the potential to become stale and be pruned during maintenance operations. Line 95: clean up > clean Lines 29, 36,59, 78, and 99: is not > isn't Lines 75 and 89: they are > they're Line 78: those computers which have the ability to > those computers that can Lines 50, 61 (x2), and 82, : additional > other Line 80: you are > you're Line 82: ; > : --- ...are-your-organization-for-windows-to-go.md | 43 ++++++------------- 1 file changed, 14 insertions(+), 29 deletions(-) diff --git a/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md b/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md index 206ab3142b..c361e02f2d 100644 --- a/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md +++ b/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md @@ -1,6 +1,6 @@ --- title: Prepare your organization for Windows To Go (Windows 10) -description: Though Windows To Go is no longer being developed, you can find info here about the the “what”, “why”, and “when” of deployment. +description: Though Windows To Go is no longer being developed, you can find info here about the “what”, “why”, and “when” of deployment. ms.reviewer: manager: dougeby ms.author: aaroncz @@ -13,7 +13,6 @@ ms.technology: itpro-deploy # Prepare your organization for Windows To Go - **Applies to** - Windows 10 @@ -25,15 +24,14 @@ The following information is provided to help you plan and design a new deployme ## What is Windows To Go? - -Windows To Go is a feature of Windows 10 Enterprise and Windows 10 Education that enables users to boot Windows from a USB-connected external drive. Windows To Go drives can use the same image that enterprises use for their desktops and laptops, and can be managed the same way. Offering a new mobility option, a Windows To Go workspace is not intended to replace desktops or laptops, or supplant other mobility offerings. +Windows To Go is a feature of Windows 10 Enterprise and Windows 10 Education that enables users to boot Windows from a USB-connected external drive. Windows To Go drives can use the same image that enterprises use for their desktops and laptops, and can be managed the same way. Offering a new mobility option, a Windows To Go workspace isn't intended to replace desktops or laptops, or supplant other mobility offerings. Enterprise customers utilizing Volume Activation Windows licensing will be able to deploy USB drives provisioned with Windows To Go workspace. These drives will be bootable on multiple compatible host computers. Compatible host computers are computers that are: - USB boot capable - Have USB boot enabled in the firmware - Meet Windows 7 minimum system requirements -- Have compatible processor architectures (for example, x86 or AMD64) as the image used to create the Windows To Go workspace. ARM is not a supported processor for Windows To Go. +- Have compatible processor architectures (for example, x86 or AMD64) as the image used to create the Windows To Go workspace. ARM isn't a supported processor for Windows To Go. - Have firmware architecture that is compatible with the architecture of the image used for the Windows To Go workspace Booting a Windows To Go workspace requires no specific software on the host computer. PCs certified for Windows 7 and later can host Windows To Go. @@ -47,7 +45,7 @@ The following scenarios are examples of situations in which Windows To Go worksp - **Continuance of operations (COO).** In this scenario, selected employees receive a USB drive with a Windows To Go workspace, which includes all of the applications that the employees use at work. The employees can keep the device at home, in a briefcase, or wherever they want to store it until needed. When the users boot their home computer from the USB drive, it will create a corporate desktop experience so that they can quickly start working. On the very first boot, the employee sees that Windows is installing devices; after that one time, the Windows To Go drive boots like a normal computer. If they have enterprise network access, employees can use a virtual private network (VPN) connection or DirectAccess to access corporate resources. If the enterprise network is available, the Windows To Go workspace will automatically be updated using your standard client management processes. -- **Contractors and temporary workers.** In this situation, an enterprise IT pro or manager would distribute the Windows To Go drive directly to the worker where they can be assisted with any necessary additional user education needs or address any possible compatibility issues. While the worker is on assignment, they can boot their computer exclusively from the Windows To Go drive and run all applications in that environment until the end of the assignment when the device is returned. No installation of software is required on the worker's personal computer. +- **Contractors and temporary workers.** In this situation, an enterprise IT pro or manager would distribute the Windows To Go drive directly to the worker where they can be assisted with any necessary other user education needs or address any possible compatibility issues. While the worker is on assignment, they can boot their computer exclusively from the Windows To Go drive and run all applications in that environment until the end of the assignment when the device is returned. No installation of software is required on the worker's personal computer. - **Managed free seating.** The employee is issued a Windows To Go drive that is then used with the host computer assigned to that employee for a given session (this could be a vehicle, workspace, or standalone laptop). When the employee leaves the session, the next time they return they use the same USB flash drive but use a different host computer. @@ -56,55 +54,45 @@ The following scenarios are examples of situations in which Windows To Go worksp - **Travel lightly.** In this situation you have employees who are moving from site to site, but who always will have access to a compatible host computer on site. Using Windows To Go workspaces allows them to travel without the need to pack their PC. > [!NOTE] -> If the employee wants to work offline for the majority of the time, but still maintain the ability to use the drive on the enterprise network, they should be informed of how often the Windows To Go workspace needs to be connected to the enterprise network. Doing so will ensure that the drive retains its access privileges and the workspace's computer object is not potentially deleted from Active Directory Domain Services (AD DS). +> If the employee wants to work offline for the majority of the time, but still maintain the ability to use the drive on the enterprise network, they should be informed of how often the Windows To Go workspace needs to be connected to the enterprise network. Doing so will ensure that the drive retains its access privileges and the workspace's computer object isn't potentially deleted from Active Directory Domain Services (AD DS). - + ## Infrastructure considerations -## Infrastructure considerations - - -Because Windows To Go requires no additional software and minimal configuration, the same tools used to deploy images to other PCs can be used by an enterprise to install Windows To Go on a large group of USB devices. Moreover, because Windows To Go is compatible with connectivity and synchronization solutions already in use—such as Remote Desktop, DirectAccess and Folder Redirection—no additional infrastructure or management is necessary for this deployment. A Windows To Go image can be created on a USB drive that is identical to the hard drive inside a desktop. However, you may wish to consider making some modifications to your infrastructure to help make management of Windows To Go drives easier and to be able to identify them as a distinct device group. +Because Windows To Go requires no other software and minimal configuration, the same tools used to deploy images to other PCs can be used by an enterprise to install Windows To Go on a large group of USB devices. Moreover, because Windows To Go is compatible with connectivity and synchronization solutions already in use—such as Remote Desktop, DirectAccess and Folder Redirection—no other infrastructure or management is necessary for this deployment. A Windows To Go image can be created on a USB drive that is identical to the hard drive inside a desktop. However, you may wish to consider making some modifications to your infrastructure to help make management of Windows To Go drives easier and to be able to identify them as a distinct device group. ## Activation considerations - Windows To Go uses volume activation. You can use either Active Directory-based activation or KMS activation with Windows To Go. The Windows To Go workspace counts as another installation when assessing compliance with application licensing agreements. Microsoft software, such as Microsoft Office, distributed to a Windows To Go workspace must also be activated. Office deployment is fully supported on Windows To Go. Please note, due to the retail subscription activation method associated with Microsoft 365 Apps for enterprise, Microsoft 365 Apps for enterprise subscribers are provided volume licensing activation rights for Office Professional Plus 2013 MSI for local installation on the Windows To Go drive. This is available to organizations who purchase Microsoft 365 Apps for enterprise or Office 365 Enterprise SKUs containing Microsoft 365 Apps for enterprise via volume licensing channels. For more information about activating Microsoft Office, see [Volume activation methods in Office 2013](/DeployOffice/vlactivation/plan-volume-activation-of-office). -You should investigate other software manufacturer's licensing requirements to ensure they are compatible with roaming usage before deploying them to a Windows To Go workspace. +You should investigate other software manufacturer's licensing requirements to ensure they're compatible with roaming usage before deploying them to a Windows To Go workspace. > [!NOTE] -> Using Multiple Activation Key (MAK) activation is not a supported activation method for Windows To Go as each different PC-host would require separate activation. MAK activation should not be used for activating Windows, Office, or any other application on a Windows To Go drive. +> Using Multiple Activation Key (MAK) activation isn't a supported activation method for Windows To Go as each different PC-host would require separate activation. MAK activation should not be used for activating Windows, Office, or any other application on a Windows To Go drive. - - -See [Plan for Volume Activation](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj134042(v=ws.11)) for more information about these activation methods and how they can be used in your organization. + See [Plan for Volume Activation](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj134042(v=ws.11)) for more information about these activation methods and how they can be used in your organization. ## Organizational unit structure and use of Group Policy Objects +You may find it beneficial to create other Active Directory organizational unit (OU) structures to support your Windows To Go deployment: one for host computer accounts and one for Windows To Go workspace computer accounts. Creating an organizational unit for host computers allows you to enable the Windows To Go Startup Options using Group Policy for only the computers that will be used as Windows To Go hosts. Setting this policy helps to prevent computers from being accidentally configured to automatically boot from USB devices and allows closer monitoring and control of those computers that can boot from a USB device. The organizational unit for Windows To Go workspaces allows you to apply specific policy controls to them, such as the ability to use the Store application, power state controls, and line-of-business application installation. -You may find it beneficial to create additional Active Directory organizational unit (OU) structures to support your Windows To Go deployment; one for host computer accounts and one for Windows To Go workspace computer accounts. Creating an organizational unit for host computers allows you to enable the Windows To Go Startup Options using Group Policy for only the computers that will be used as Windows To Go hosts. Setting this policy helps to prevent computers from being accidentally configured to automatically boot from USB devices and allows closer monitoring and control of those computers which have the ability to boot from a USB device. The organizational unit for Windows To Go workspaces allows you to apply specific policy controls to them, such as the ability to use the Store application, power state controls, and line-of-business application installation. - -If you are deploying Windows To Go workspaces for a scenario in which they are not going to be roaming, but are instead being used on the same host computer, such as with temporary or contract employees, you might wish to enable hibernation or the Windows Store. +If you're deploying Windows To Go workspaces for a scenario in which they're not going to be roaming, but are instead being used on the same host computer, such as with temporary or contract employees, you might wish to enable hibernation or the Windows Store. For more information about Group Policy settings that can be used with Windows To Go, see [Deployment considerations for Windows To Go](deployment-considerations-for-windows-to-go.md) ## Computer account management - -If you configure Windows To Go drives for scenarios where drives may remain unused for extended period of time such as use in continuance of operations scenarios, the AD DS computer account objects that correspond to Windows To Go drives have the potential to become stale and be pruned during maintenance operations. To address this issue, you should either have users log on regularly according to a schedule or modify any maintenance scripts to not clean up computer accounts in the Windows To Go device organizational unit. +If you configure Windows To Go drives for scenarios where drives may remain unused for extended periods of time such as used in continuance of operations scenarios, the AD DS computer account objects that correspond to Windows To Go drives have the potential to become stale and be pruned during maintenance operations. To address this issue, you should either have users log on regularly according to a schedule or modify any maintenance scripts to not clean computer accounts in the Windows To Go device organizational unit. ## User account and data management - -People use computers to work with data and consume content - that is their core function. The data must be stored and retrievable for it to be useful. When users are working in a Windows To Go workspace, they need to have the ability to get to the data that they work with and to keep it accessible when the workspace is not being used. For this reason we recommend that you use folder redirection and offline files to redirect the path of local folders (such as the Documents folder) to a network location, while caching the contents locally for increased speed and availability. We also recommend that you use roaming user profiles to synchronize user specific settings so that users receive the same operating system and application settings when using their Windows To Go workspace and their desktop computer. When a user signs in using a domain account that is set up with a file share as the profile path, the user's profile is downloaded to the local computer and merged with the local profile (if present). When the user logs off the computer, the local copy of their profile, including any changes, is merged with the server copy of the profile. For more information, see [Folder Redirection, Offline Files, and Roaming User Profiles overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh848267(v=ws.11)). +People use computers to work with data and consume content - that is their core function. The data must be stored and retrievable for it to be useful. When users are working in a Windows To Go workspace, they need to be able to get to the data that they work with and to keep it accessible when the workspace isn't being used. For this reason we recommend that you use folder redirection and offline files to redirect the path of local folders (such as the Documents folder) to a network location, while caching the contents locally for increased speed and availability. We also recommend that you use roaming user profiles to synchronize user specific settings so that users receive the same operating system and application settings when using their Windows To Go workspace and their desktop computer. When a user signs in using a domain account that is set up with a file share as the profile path, the user's profile is downloaded to the local computer and merged with the local profile (if present). When the user logs off the computer, the local copy of their profile, including any changes, is merged with the server copy of the profile. For more information, see [Folder Redirection, Offline Files, and Roaming User Profiles overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh848267(v=ws.11)). Windows To Go is fully integrated with your Microsoft account. Setting synchronization is accomplished by connecting a Microsoft account to a user account. Windows To Go devices fully support this feature and can be managed by Group Policy so that the customization and configurations you prefer will be applied to your Windows To Go workspace. ## Remote connectivity - If you want Windows To Go to be able to connect back to organizational resources when it is being used off-premises a remote connectivity solution must be enabled. Windows Server 2012 DirectAccess can be used as can a virtual private network (VPN) solution. For more information about configuring a remote access solution, see the [Remote Access (DirectAccess, Routing and Remote Access) Overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn636119(v=ws.11)). ## Related topics @@ -117,6 +105,3 @@ If you want Windows To Go to be able to connect back to organizational resources [Security and data protection considerations for Windows To Go](security-and-data-protection-considerations-for-windows-to-go.md) [Windows To Go: frequently asked questions](windows-to-go-frequently-asked-questions.yml) - - - From e0b519289bee8b5a2728809f7126afa23d6e7fd6 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 17:09:50 -0400 Subject: [PATCH 039/122] meta volume --- .../volume-activation/activate-forest-by-proxy-vamt.md | 3 ++- .../deployment/volume-activation/activate-forest-vamt.md | 3 ++- ...ivate-using-active-directory-based-activation-client.md | 2 +- .../activate-using-key-management-service-vamt.md | 3 ++- .../volume-activation/activate-windows-10-clients-vamt.md | 3 ++- .../active-directory-based-activation-overview.md | 3 ++- .../volume-activation/add-manage-products-vamt.md | 3 ++- .../volume-activation/add-remove-computers-vamt.md | 3 ++- .../volume-activation/add-remove-product-key-vamt.md | 3 ++- ...formation-sent-to-microsoft-during-activation-client.md | 4 ++-- .../volume-activation/configure-client-computers-vamt.md | 3 ++- .../volume-activation/import-export-vamt-data.md | 4 ++-- .../deployment/volume-activation/install-configure-vamt.md | 3 ++- .../volume-activation/install-kms-client-key-vamt.md | 3 ++- .../volume-activation/install-product-key-vamt.md | 3 ++- windows/deployment/volume-activation/install-vamt.md | 3 ++- windows/deployment/volume-activation/introduction-vamt.md | 2 +- .../deployment/volume-activation/kms-activation-vamt.md | 5 +++-- .../volume-activation/local-reactivation-vamt.md | 3 ++- .../volume-activation/manage-activations-vamt.md | 3 ++- .../volume-activation/manage-product-keys-vamt.md | 3 ++- windows/deployment/volume-activation/manage-vamt-data.md | 3 ++- .../volume-activation/monitor-activation-client.md | 3 ++- .../deployment/volume-activation/online-activation-vamt.md | 3 ++- .../volume-activation/plan-for-volume-activation-client.md | 3 ++- .../deployment/volume-activation/proxy-activation-vamt.md | 3 ++- .../deployment/volume-activation/remove-products-vamt.md | 3 ++- .../volume-activation/scenario-kms-activation-vamt.md | 3 ++- .../volume-activation/scenario-online-activation-vamt.md | 3 ++- .../volume-activation/scenario-proxy-activation-vamt.md | 3 ++- .../volume-activation/update-product-status-vamt.md | 3 ++- .../use-the-volume-activation-management-tool-client.md | 3 ++- .../volume-activation/use-vamt-in-windows-powershell.md | 3 ++- windows/deployment/volume-activation/vamt-known-issues.md | 7 ++++--- windows/deployment/volume-activation/vamt-requirements.md | 3 ++- windows/deployment/volume-activation/vamt-step-by-step.md | 3 ++- .../volume-activation/volume-activation-management-tool.md | 2 +- .../volume-activation/volume-activation-windows-10.md | 3 ++- 38 files changed, 76 insertions(+), 43 deletions(-) diff --git a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md index 8b4201322d..5b7165a017 100644 --- a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md +++ b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md @@ -4,10 +4,11 @@ description: Learn how to use the Volume Activation Management Tool (VAMT) Activ ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Activate by Proxy an Active Directory Forest diff --git a/windows/deployment/volume-activation/activate-forest-vamt.md b/windows/deployment/volume-activation/activate-forest-vamt.md index 3cbecb7694..c390b22fe3 100644 --- a/windows/deployment/volume-activation/activate-forest-vamt.md +++ b/windows/deployment/volume-activation/activate-forest-vamt.md @@ -4,10 +4,11 @@ description: Use the Volume Activation Management Tool (VAMT) Active Directory-B ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Activate an Active Directory Forest Online diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index 8dc4f7f75d..2c413491c3 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -5,7 +5,7 @@ manager: dougeby author: aczechowski ms.author: aaroncz ms.prod: windows-client -ms.technology: itpro-deploy +ms.technology: itpro-fundamentals ms.localizationpriority: medium ms.date: 09/16/2022 ms.topic: how-to diff --git a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md index 8c64ff18da..6fdacc0acb 100644 --- a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md +++ b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md @@ -3,12 +3,13 @@ title: Activate using Key Management Service (Windows 10) manager: dougeby ms.author: aaroncz description: How to activate using Key Management Service in Windows 10. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.date: 10/16/2017 ms.topic: article ms.collection: highpri +ms.technology: itpro-fundamentals --- # Activate using Key Management Service diff --git a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md index 4c3a45ae2e..36d3961a3f 100644 --- a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md +++ b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md @@ -4,11 +4,12 @@ description: After you have configured Key Management Service (KMS) or Active Di ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Activate clients running Windows 10 diff --git a/windows/deployment/volume-activation/active-directory-based-activation-overview.md b/windows/deployment/volume-activation/active-directory-based-activation-overview.md index 9e64bfc93f..3b0a290815 100644 --- a/windows/deployment/volume-activation/active-directory-based-activation-overview.md +++ b/windows/deployment/volume-activation/active-directory-based-activation-overview.md @@ -4,10 +4,11 @@ description: Enable your enterprise to activate its computers through a connecti ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 12/07/2018 ms.topic: article +ms.technology: itpro-fundamentals --- # Active Directory-Based Activation overview diff --git a/windows/deployment/volume-activation/add-manage-products-vamt.md b/windows/deployment/volume-activation/add-manage-products-vamt.md index d177646453..5250a833f9 100644 --- a/windows/deployment/volume-activation/add-manage-products-vamt.md +++ b/windows/deployment/volume-activation/add-manage-products-vamt.md @@ -4,10 +4,11 @@ description: Add client computers into the Volume Activation Management Tool (VA ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Add and Manage Products diff --git a/windows/deployment/volume-activation/add-remove-computers-vamt.md b/windows/deployment/volume-activation/add-remove-computers-vamt.md index b5ddea11f7..66868c46dd 100644 --- a/windows/deployment/volume-activation/add-remove-computers-vamt.md +++ b/windows/deployment/volume-activation/add-remove-computers-vamt.md @@ -4,10 +4,11 @@ description: The Discover products function on the Volume Activation Management ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Add and Remove Computers diff --git a/windows/deployment/volume-activation/add-remove-product-key-vamt.md b/windows/deployment/volume-activation/add-remove-product-key-vamt.md index c628b7e30b..d096546643 100644 --- a/windows/deployment/volume-activation/add-remove-product-key-vamt.md +++ b/windows/deployment/volume-activation/add-remove-product-key-vamt.md @@ -4,10 +4,11 @@ description: Add a product key to the Volume Activation Management Tool (VAMT) d ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Add and Remove a Product Key diff --git a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md index e47aaec9e7..d478a5e6fc 100644 --- a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md +++ b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md @@ -5,8 +5,8 @@ ms.reviewer: manager: dougeby ms.author: aaroncz author: aczechowski -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-fundamentals ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article diff --git a/windows/deployment/volume-activation/configure-client-computers-vamt.md b/windows/deployment/volume-activation/configure-client-computers-vamt.md index 6893932b20..a1335da901 100644 --- a/windows/deployment/volume-activation/configure-client-computers-vamt.md +++ b/windows/deployment/volume-activation/configure-client-computers-vamt.md @@ -5,9 +5,10 @@ ms.reviewer: manager: dougeby author: aczechowski ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client ms.date: 04/30/2020 ms.topic: article +ms.technology: itpro-fundamentals --- # Configure Client Computers diff --git a/windows/deployment/volume-activation/import-export-vamt-data.md b/windows/deployment/volume-activation/import-export-vamt-data.md index 1e89cb087d..8f83af6335 100644 --- a/windows/deployment/volume-activation/import-export-vamt-data.md +++ b/windows/deployment/volume-activation/import-export-vamt-data.md @@ -4,8 +4,8 @@ description: Learn how to use the VAMT to import product-activation data from a ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-fundamentals author: aczechowski ms.date: 05/02/2022 ms.topic: how-to diff --git a/windows/deployment/volume-activation/install-configure-vamt.md b/windows/deployment/volume-activation/install-configure-vamt.md index 2a0db88665..4b1b5ca520 100644 --- a/windows/deployment/volume-activation/install-configure-vamt.md +++ b/windows/deployment/volume-activation/install-configure-vamt.md @@ -4,11 +4,12 @@ description: Learn how to install and configure the Volume Activation Management ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Install and Configure VAMT diff --git a/windows/deployment/volume-activation/install-kms-client-key-vamt.md b/windows/deployment/volume-activation/install-kms-client-key-vamt.md index e00654d103..2039634198 100644 --- a/windows/deployment/volume-activation/install-kms-client-key-vamt.md +++ b/windows/deployment/volume-activation/install-kms-client-key-vamt.md @@ -4,11 +4,12 @@ description: Learn to use the Volume Activation Management Tool (VAMT) to instal ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Install a KMS Client Key diff --git a/windows/deployment/volume-activation/install-product-key-vamt.md b/windows/deployment/volume-activation/install-product-key-vamt.md index 1c7b394ef5..c96c711355 100644 --- a/windows/deployment/volume-activation/install-product-key-vamt.md +++ b/windows/deployment/volume-activation/install-product-key-vamt.md @@ -4,11 +4,12 @@ description: Learn to use the Volume Activation Management Tool (VAMT) to instal ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Install a Product Key diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index 18f56fb621..178c901b4e 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -3,12 +3,13 @@ title: Install VAMT (Windows 10) description: Learn how to install Volume Activation Management Tool (VAMT) as part of the Windows Assessment and Deployment Kit (ADK) for Windows 10. manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.date: 03/11/2019 ms.topic: article ms.collection: highpri +ms.technology: itpro-fundamentals --- # Install VAMT diff --git a/windows/deployment/volume-activation/introduction-vamt.md b/windows/deployment/volume-activation/introduction-vamt.md index e8e03b1772..35011f3cea 100644 --- a/windows/deployment/volume-activation/introduction-vamt.md +++ b/windows/deployment/volume-activation/introduction-vamt.md @@ -5,7 +5,7 @@ ms.reviewer: manager: dougeby ms.author: aaroncz ms.prod: windows-client -ms.technology: itpro-deploy +ms.technology: itpro-fundamentals author: aczechowski ms.date: 09/16/2022 ms.topic: overview diff --git a/windows/deployment/volume-activation/kms-activation-vamt.md b/windows/deployment/volume-activation/kms-activation-vamt.md index e3ae850a19..c6c284ccb9 100644 --- a/windows/deployment/volume-activation/kms-activation-vamt.md +++ b/windows/deployment/volume-activation/kms-activation-vamt.md @@ -1,13 +1,14 @@ --- title: Perform KMS Activation (Windows 10) -description: The Volume Activation Management Tool (VAMT) can be used to perform volume activation using the Key Management Service (KMS). +description: The Volume Activation Management Tool (VAMT) can be used to perform volume activation using the Key Management Service (KMS). ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Perform KMS Activation diff --git a/windows/deployment/volume-activation/local-reactivation-vamt.md b/windows/deployment/volume-activation/local-reactivation-vamt.md index 10efe983e0..64aa4ddfb2 100644 --- a/windows/deployment/volume-activation/local-reactivation-vamt.md +++ b/windows/deployment/volume-activation/local-reactivation-vamt.md @@ -4,10 +4,11 @@ description: An initially activated a computer using scenarios like MAK, retail, ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Perform Local Reactivation diff --git a/windows/deployment/volume-activation/manage-activations-vamt.md b/windows/deployment/volume-activation/manage-activations-vamt.md index e70082002b..ce146804af 100644 --- a/windows/deployment/volume-activation/manage-activations-vamt.md +++ b/windows/deployment/volume-activation/manage-activations-vamt.md @@ -4,10 +4,11 @@ description: Learn how to manage activations and how to activate a client comput ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Manage Activations diff --git a/windows/deployment/volume-activation/manage-product-keys-vamt.md b/windows/deployment/volume-activation/manage-product-keys-vamt.md index c39474fcff..474f83d10d 100644 --- a/windows/deployment/volume-activation/manage-product-keys-vamt.md +++ b/windows/deployment/volume-activation/manage-product-keys-vamt.md @@ -4,10 +4,11 @@ description: In this article, learn how to add and remove a product key from the ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Manage Product Keys diff --git a/windows/deployment/volume-activation/manage-vamt-data.md b/windows/deployment/volume-activation/manage-vamt-data.md index 298f4300e6..39a1737116 100644 --- a/windows/deployment/volume-activation/manage-vamt-data.md +++ b/windows/deployment/volume-activation/manage-vamt-data.md @@ -4,10 +4,11 @@ description: Learn how to save, import, export, and merge a Computer Information ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Manage VAMT Data diff --git a/windows/deployment/volume-activation/monitor-activation-client.md b/windows/deployment/volume-activation/monitor-activation-client.md index 7f73814284..94cdf4e1e9 100644 --- a/windows/deployment/volume-activation/monitor-activation-client.md +++ b/windows/deployment/volume-activation/monitor-activation-client.md @@ -4,10 +4,11 @@ ms.reviewer: manager: dougeby ms.author: aaroncz description: Understand the most common methods to monitor the success of the activation process for a computer running Windows. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.topic: article +ms.technology: itpro-fundamentals --- # Monitor activation diff --git a/windows/deployment/volume-activation/online-activation-vamt.md b/windows/deployment/volume-activation/online-activation-vamt.md index 27b477d92d..18ded873b5 100644 --- a/windows/deployment/volume-activation/online-activation-vamt.md +++ b/windows/deployment/volume-activation/online-activation-vamt.md @@ -4,10 +4,11 @@ description: Learn how to use the Volume Activation Management Tool (VAMT) to en ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Perform Online Activation diff --git a/windows/deployment/volume-activation/plan-for-volume-activation-client.md b/windows/deployment/volume-activation/plan-for-volume-activation-client.md index 899939d263..5fe9d182fa 100644 --- a/windows/deployment/volume-activation/plan-for-volume-activation-client.md +++ b/windows/deployment/volume-activation/plan-for-volume-activation-client.md @@ -4,10 +4,11 @@ description: Product activation is the process of validating software with the m ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.topic: article +ms.technology: itpro-fundamentals --- # Plan for volume activation diff --git a/windows/deployment/volume-activation/proxy-activation-vamt.md b/windows/deployment/volume-activation/proxy-activation-vamt.md index fd612a7f9b..587efce773 100644 --- a/windows/deployment/volume-activation/proxy-activation-vamt.md +++ b/windows/deployment/volume-activation/proxy-activation-vamt.md @@ -4,10 +4,11 @@ description: Perform proxy activation by using the Volume Activation Management ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Perform Proxy Activation diff --git a/windows/deployment/volume-activation/remove-products-vamt.md b/windows/deployment/volume-activation/remove-products-vamt.md index fb4282d3ac..e0fa9fe778 100644 --- a/windows/deployment/volume-activation/remove-products-vamt.md +++ b/windows/deployment/volume-activation/remove-products-vamt.md @@ -4,10 +4,11 @@ description: Learn how you must delete products from the product list view so yo ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Remove Products diff --git a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md index d7635a95d0..6f92b8bdbb 100644 --- a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md +++ b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md @@ -4,10 +4,11 @@ description: Learn how to use the Volume Activation Management Tool (VAMT) to ac ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Scenario 3: KMS Client Activation diff --git a/windows/deployment/volume-activation/scenario-online-activation-vamt.md b/windows/deployment/volume-activation/scenario-online-activation-vamt.md index 93960a399c..0456ed2993 100644 --- a/windows/deployment/volume-activation/scenario-online-activation-vamt.md +++ b/windows/deployment/volume-activation/scenario-online-activation-vamt.md @@ -4,10 +4,11 @@ description: Achieve network access by deploying the Volume Activation Managemen ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Scenario 1: Online Activation diff --git a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md index 0bf79390db..d66678367b 100644 --- a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md +++ b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md @@ -4,10 +4,11 @@ description: Use the Volume Activation Management Tool (VAMT) to activate produc ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Scenario 2: Proxy Activation diff --git a/windows/deployment/volume-activation/update-product-status-vamt.md b/windows/deployment/volume-activation/update-product-status-vamt.md index 69fd4f603b..dfd7e456e7 100644 --- a/windows/deployment/volume-activation/update-product-status-vamt.md +++ b/windows/deployment/volume-activation/update-product-status-vamt.md @@ -4,10 +4,11 @@ description: Learn how to use the Update license status function to add the prod ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Update Product Status diff --git a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md index d330d9c58c..96270a5500 100644 --- a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md +++ b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md @@ -4,11 +4,12 @@ description: The Volume Activation Management Tool (VAMT) provides several usefu ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Use the Volume Activation Management Tool diff --git a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md index 1bb0fe7458..ce68f48784 100644 --- a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md +++ b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md @@ -4,10 +4,11 @@ description: Learn how to use Volume Activation Management Tool (VAMT) PowerShel ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Use VAMT in Windows PowerShell diff --git a/windows/deployment/volume-activation/vamt-known-issues.md b/windows/deployment/volume-activation/vamt-known-issues.md index 3b40e5ba6c..1e02f26440 100644 --- a/windows/deployment/volume-activation/vamt-known-issues.md +++ b/windows/deployment/volume-activation/vamt-known-issues.md @@ -4,13 +4,14 @@ description: Find out the current known issues with the Volume Activation Manage ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 12/17/2019 ms.topic: article ms.custom: -- CI 111496 -- CSSTroubleshooting + - CI 111496 + - CSSTroubleshooting +ms.technology: itpro-fundamentals --- # VAMT known issues diff --git a/windows/deployment/volume-activation/vamt-requirements.md b/windows/deployment/volume-activation/vamt-requirements.md index 7866a50e98..736a7d6b84 100644 --- a/windows/deployment/volume-activation/vamt-requirements.md +++ b/windows/deployment/volume-activation/vamt-requirements.md @@ -4,10 +4,11 @@ description: In this article, learn about the product key and system requieremen ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # VAMT Requirements diff --git a/windows/deployment/volume-activation/vamt-step-by-step.md b/windows/deployment/volume-activation/vamt-step-by-step.md index 96e2238db0..1c161bf9b5 100644 --- a/windows/deployment/volume-activation/vamt-step-by-step.md +++ b/windows/deployment/volume-activation/vamt-step-by-step.md @@ -4,10 +4,11 @@ description: Learn step-by-step instructions on implementing the Volume Activati ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.date: 04/25/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # VAMT Step-by-Step Scenarios diff --git a/windows/deployment/volume-activation/volume-activation-management-tool.md b/windows/deployment/volume-activation/volume-activation-management-tool.md index fd360dd5f2..ea4128093d 100644 --- a/windows/deployment/volume-activation/volume-activation-management-tool.md +++ b/windows/deployment/volume-activation/volume-activation-management-tool.md @@ -4,7 +4,7 @@ description: The Volume Activation Management Tool (VAMT) enables network admini manager: dougeby ms.author: aaroncz ms.prod: windows-client -ms.technology: itpro-deploy +ms.technology: itpro-fundamentals author: aczechowski ms.date: 09/16/2022 ms.topic: overview diff --git a/windows/deployment/volume-activation/volume-activation-windows-10.md b/windows/deployment/volume-activation/volume-activation-windows-10.md index c255592df6..c97a874ef7 100644 --- a/windows/deployment/volume-activation/volume-activation-windows-10.md +++ b/windows/deployment/volume-activation/volume-activation-windows-10.md @@ -4,11 +4,12 @@ description: Learn how to use volume activation to deploy & activate Windows 10. ms.reviewer: manager: dougeby ms.author: aaroncz -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.date: 07/27/2017 ms.topic: article +ms.technology: itpro-fundamentals --- # Volume Activation for Windows 10 From 8a8ff279cf049f51d97ba2a5d0c27f2be064795f Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 17:29:07 -0400 Subject: [PATCH 040/122] meta autopatch --- windows/deployment/windows-autopatch/deploy/index.md | 4 ++-- .../deploy/windows-autopatch-admin-contacts.md | 6 +++--- .../windows-autopatch-device-registration-overview.md | 6 +++--- .../deploy/windows-autopatch-post-reg-readiness-checks.md | 6 +++--- .../deploy/windows-autopatch-register-devices.md | 6 +++--- windows/deployment/windows-autopatch/operate/index.md | 4 ++-- .../operate/windows-autopatch-deregister-devices.md | 6 +++--- .../windows-autopatch/operate/windows-autopatch-edge.md | 6 +++--- .../operate/windows-autopatch-fu-end-user-exp.md | 6 +++--- .../operate/windows-autopatch-fu-overview.md | 6 +++--- .../operate/windows-autopatch-maintain-environment.md | 6 +++--- .../windows-autopatch-microsoft-365-apps-enterprise.md | 6 +++--- .../operate/windows-autopatch-support-request.md | 6 +++--- .../windows-autopatch/operate/windows-autopatch-teams.md | 6 +++--- .../operate/windows-autopatch-unenroll-tenant.md | 6 +++--- .../operate/windows-autopatch-update-management.md | 6 +++--- .../operate/windows-autopatch-wqu-communications.md | 6 +++--- .../operate/windows-autopatch-wqu-end-user-exp.md | 6 +++--- .../operate/windows-autopatch-wqu-overview.md | 6 +++--- .../operate/windows-autopatch-wqu-signals.md | 6 +++--- .../operate/windows-autopatch-wqu-unsupported-policies.md | 6 +++--- .../overview/windows-autopatch-overview.md | 6 +++--- windows/deployment/windows-autopatch/prepare/index.md | 4 ++-- .../prepare/windows-autopatch-configure-network.md | 6 +++--- .../prepare/windows-autopatch-enroll-tenant.md | 6 +++--- .../prepare/windows-autopatch-fix-issues.md | 6 +++--- .../prepare/windows-autopatch-prerequisites.md | 6 +++--- .../references/windows-autopatch-changes-to-tenant.md | 6 +++--- .../references/windows-autopatch-microsoft-365-policies.md | 6 +++--- .../references/windows-autopatch-preview-addendum.md | 6 +++--- .../references/windows-autopatch-privacy.md | 6 +++--- 31 files changed, 90 insertions(+), 90 deletions(-) diff --git a/windows/deployment/windows-autopatch/deploy/index.md b/windows/deployment/windows-autopatch/deploy/index.md index b91c6a7098..00fc06d01d 100644 --- a/windows/deployment/windows-autopatch/deploy/index.md +++ b/windows/deployment/windows-autopatch/deploy/index.md @@ -2,8 +2,8 @@ title: Deploying with Windows Autopatch description: Landing page for the deploy section ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md index 7793b6cb5d..4e13034d35 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md @@ -1,9 +1,9 @@ --- title: Add and verify admin contacts -description: This article explains how to add and verify admin contacts +description: This article explains how to add and verify admin contacts ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md index a8ae09138a..1330df2be4 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md @@ -1,9 +1,9 @@ --- title: Device registration overview -description: This article provides an overview on how to register devices in Autopatch +description: This article provides an overview on how to register devices in Autopatch ms.date: 09/07/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md index ad127f56ad..e5c4617772 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md @@ -1,9 +1,9 @@ --- title: Post-device registration readiness checks -description: This article details how post-device registration readiness checks are performed in Windows Autopatch +description: This article details how post-device registration readiness checks are performed in Windows Autopatch ms.date: 09/16/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md index 5c32c2f651..0c65a1c5a8 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md @@ -1,9 +1,9 @@ --- title: Register your devices -description: This article details how to register devices in Autopatch +description: This article details how to register devices in Autopatch ms.date: 09/07/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/index.md b/windows/deployment/windows-autopatch/operate/index.md index 88dfceb72d..125ddc43b1 100644 --- a/windows/deployment/windows-autopatch/operate/index.md +++ b/windows/deployment/windows-autopatch/operate/index.md @@ -2,8 +2,8 @@ title: Operating with Windows Autopatch description: Landing page for the operate section ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices.md index 4fe92e457d..52448ca4c5 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-deregister-devices.md @@ -1,9 +1,9 @@ --- title: Deregister a device -description: This article explains how to deregister devices +description: This article explains how to deregister devices ms.date: 06/15/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-edge.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-edge.md index 988fb95d21..bc8fc2e428 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-edge.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-edge.md @@ -1,9 +1,9 @@ --- title: Microsoft Edge -description: This article explains how Microsoft Edge updates are managed in Windows Autopatch +description: This article explains how Microsoft Edge updates are managed in Windows Autopatch ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-fu-end-user-exp.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-fu-end-user-exp.md index 50e4fd586e..610298bbb9 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-fu-end-user-exp.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-fu-end-user-exp.md @@ -1,9 +1,9 @@ --- title: Windows feature update end user experience -description: This article explains the Windows feature update end user experience +description: This article explains the Windows feature update end user experience ms.date: 07/11/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-fu-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-fu-overview.md index 1f19a0fd64..244d0ad114 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-fu-overview.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-fu-overview.md @@ -1,9 +1,9 @@ --- title: Windows feature updates -description: This article explains how Windows feature updates are managed in Autopatch +description: This article explains how Windows feature updates are managed in Autopatch ms.date: 07/11/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-maintain-environment.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-maintain-environment.md index dc4f572c12..c5a7514fc4 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-maintain-environment.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-maintain-environment.md @@ -1,9 +1,9 @@ --- title: Maintain the Windows Autopatch environment -description: This article details how to maintain the Windows Autopatch environment +description: This article details how to maintain the Windows Autopatch environment ms.date: 07/11/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise.md index d3ef9e518e..628de1a67f 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise.md @@ -1,9 +1,9 @@ --- title: Microsoft 365 Apps for enterprise -description: This article explains how Microsoft 365 Apps for enterprise updates are managed in Windows Autopatch +description: This article explains how Microsoft 365 Apps for enterprise updates are managed in Windows Autopatch ms.date: 08/08/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request.md index dbb8cdf6e1..a6b6ffc78b 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request.md @@ -1,9 +1,9 @@ --- title: Submit a support request -description: Details how to contact the Windows Autopatch Service Engineering Team and submit support requests +description: Details how to contact the Windows Autopatch Service Engineering Team and submit support requests ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-teams.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-teams.md index 8cf360c310..3a14dd0be0 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-teams.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-teams.md @@ -1,9 +1,9 @@ --- title: Microsoft Teams -description: This article explains how Microsoft Teams updates are managed in Windows Autopatch +description: This article explains how Microsoft Teams updates are managed in Windows Autopatch ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md index 9d1f37b506..a92c0fbdef 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-unenroll-tenant.md @@ -1,9 +1,9 @@ --- title: Unenroll your tenant -description: This article explains what unenrollment means for your organization and what actions you must take. +description: This article explains what unenrollment means for your organization and what actions you must take. ms.date: 07/27/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management.md index 3169d13cff..c3548183a3 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management.md @@ -1,9 +1,9 @@ --- title: Software update management -description: This article provides an overview of how updates are handled in Autopatch +description: This article provides an overview of how updates are handled in Autopatch ms.date: 08/08/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: overview ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-communications.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-communications.md index 335abbb361..5633916a46 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-communications.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-communications.md @@ -1,9 +1,9 @@ --- title: Windows quality and feature update communications -description: This article explains Windows quality update communications +description: This article explains Windows quality update communications ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-end-user-exp.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-end-user-exp.md index b83dc059df..cb11459161 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-end-user-exp.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-end-user-exp.md @@ -1,9 +1,9 @@ --- title: Windows quality update end user experience -description: This article explains the Windows quality update end user experience +description: This article explains the Windows quality update end user experience ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-overview.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-overview.md index a8da5aeb86..b4fc0d3673 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-overview.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-overview.md @@ -1,9 +1,9 @@ --- title: Windows quality updates -description: This article explains how Windows quality updates are managed in Autopatch +description: This article explains how Windows quality updates are managed in Autopatch ms.date: 08/08/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-signals.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-signals.md index d8b16b880a..be5becc700 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-signals.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-signals.md @@ -1,9 +1,9 @@ --- title: Windows quality update signals -description: This article explains the Windows quality update signals +description: This article explains the Windows quality update signals ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-unsupported-policies.md b/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-unsupported-policies.md index 1ee72bdfda..667c755524 100644 --- a/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-unsupported-policies.md +++ b/windows/deployment/windows-autopatch/operate/windows-autopatch-wqu-unsupported-policies.md @@ -1,9 +1,9 @@ --- title: Windows update policies -description: This article explains Windows update policies in Windows Autopatch +description: This article explains Windows update policies in Windows Autopatch ms.date: 07/07/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md index 107f37c50e..32d727dc5e 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md @@ -1,9 +1,9 @@ --- title: What is Windows Autopatch? -description: Details what the service is and shortcuts to articles +description: Details what the service is and shortcuts to articles ms.date: 07/11/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/prepare/index.md b/windows/deployment/windows-autopatch/prepare/index.md index 903d732865..49198d3b87 100644 --- a/windows/deployment/windows-autopatch/prepare/index.md +++ b/windows/deployment/windows-autopatch/prepare/index.md @@ -2,8 +2,8 @@ title: Preparing for Windows Autopatch description: Landing page for the prepare section ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md index 93a0fbe3bd..b48a7a2a5f 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md @@ -1,9 +1,9 @@ --- title: Configure your network -description: This article details the network configurations needed for Windows Autopatch +description: This article details the network configurations needed for Windows Autopatch ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md index cb7b64d172..140d728afa 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md @@ -1,9 +1,9 @@ --- title: Enroll your tenant -description: This article details how to enroll your tenant +description: This article details how to enroll your tenant ms.date: 07/11/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md index ae202548a6..77a8ae20a5 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md @@ -1,9 +1,9 @@ --- title: Fix issues found by the Readiness assessment tool -description: This article details how to fix issues found by the Readiness assessment tool +description: This article details how to fix issues found by the Readiness assessment tool ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: how-to ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md index 0b64d2adfa..4ecf5db822 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md @@ -1,9 +1,9 @@ --- title: Prerequisites -description: This article details the prerequisites needed for Windows Autopatch +description: This article details the prerequisites needed for Windows Autopatch ms.date: 09/16/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md index d04beca815..1b883ebe0b 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md @@ -1,9 +1,9 @@ --- title: Changes made at tenant enrollment -description: This reference article details the changes made to your tenant when enrolling into Windows Autopatch +description: This reference article details the changes made to your tenant when enrolling into Windows Autopatch ms.date: 08/08/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: reference ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md b/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md index 92295357e9..85965b7535 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-microsoft-365-policies.md @@ -1,9 +1,9 @@ --- title: Microsoft 365 Apps for enterprise update policies -description: This article explains the Microsoft 365 Apps for enterprise policies in Windows Autopatch +description: This article explains the Microsoft 365 Apps for enterprise policies in Windows Autopatch ms.date: 07/11/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: conceptual ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md b/windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md index b81c723344..d0f3e5acba 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-preview-addendum.md @@ -1,9 +1,9 @@ --- title: Windows Autopatch Preview Addendum -description: This article explains the Autopatch preview addendum +description: This article explains the Autopatch preview addendum ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: reference ms.localizationpriority: medium author: tiaraquan diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-privacy.md b/windows/deployment/windows-autopatch/references/windows-autopatch-privacy.md index a1ada94b72..49f08db4a3 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-privacy.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-privacy.md @@ -1,9 +1,9 @@ --- title: Privacy -description: This article provides details about the data platform and privacy compliance for Autopatch +description: This article provides details about the data platform and privacy compliance for Autopatch ms.date: 05/30/2022 -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-updates ms.topic: reference ms.localizationpriority: medium author: tiaraquan From b19cf82f561085f317c224667d966ca08b877ce9 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 17:34:48 -0400 Subject: [PATCH 041/122] meta autopilot --- .../windows-autopilot/demonstrate-deployment-on-vm.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md index b8fe13f82f..1737cd6618 100644 --- a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md +++ b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md @@ -2,12 +2,12 @@ title: Demonstrate Autopilot deployment manager: dougeby description: Step-by-step instructions on how to set up a virtual machine with a Windows Autopilot deployment. -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-deploy ms.localizationpriority: medium author: aczechowski ms.author: aaroncz -ms.collection: +ms.collection: - M365-modern-desktop - highpri ms.topic: tutorial From 3bd19a0351b9cf3bf6f842144aa54216fdec5534 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 17:40:23 -0400 Subject: [PATCH 042/122] meta hub --- windows/hub/doc-test.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/hub/doc-test.md b/windows/hub/doc-test.md index bb5825132e..86c3a11317 100644 --- a/windows/hub/doc-test.md +++ b/windows/hub/doc-test.md @@ -2,8 +2,8 @@ title: Doc team test description: A test article for the doc team's use. ms.date: 05/10/2022 -ms.prod: windows -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-fundamentals ms.topic: reference ms.localizationpriority: null ROBOTS: NOINDEX From 09e94e392e45dd3f5066a8ec43782f0ab262b264 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 17:45:27 -0400 Subject: [PATCH 043/122] meta whats new --- windows/whats-new/ltsc/index.md | 2 +- windows/whats-new/ltsc/whats-new-windows-10-2015.md | 2 +- windows/whats-new/ltsc/whats-new-windows-10-2016.md | 2 +- windows/whats-new/ltsc/whats-new-windows-10-2019.md | 2 +- windows/whats-new/ltsc/whats-new-windows-10-2021.md | 2 +- windows/whats-new/whats-new-windows-10-version-1507-and-1511.md | 2 +- windows/whats-new/whats-new-windows-10-version-1607.md | 2 +- windows/whats-new/whats-new-windows-10-version-1703.md | 2 +- windows/whats-new/whats-new-windows-10-version-1709.md | 2 +- windows/whats-new/whats-new-windows-10-version-1803.md | 2 +- windows/whats-new/whats-new-windows-10-version-1809.md | 2 +- windows/whats-new/whats-new-windows-10-version-1903.md | 2 +- windows/whats-new/whats-new-windows-10-version-1909.md | 2 +- windows/whats-new/whats-new-windows-10-version-2004.md | 2 +- windows/whats-new/whats-new-windows-10-version-20H2.md | 2 +- windows/whats-new/whats-new-windows-10-version-21H1.md | 2 +- windows/whats-new/whats-new-windows-10-version-21H2.md | 2 +- windows/whats-new/whats-new-windows-11-version-22H2.md | 2 +- windows/whats-new/windows-10-insider-preview.md | 2 +- windows/whats-new/windows-11-plan.md | 2 +- windows/whats-new/windows-11-prepare.md | 2 +- windows/whats-new/windows-11-requirements.md | 2 +- 22 files changed, 22 insertions(+), 22 deletions(-) diff --git a/windows/whats-new/ltsc/index.md b/windows/whats-new/ltsc/index.md index 5d691021f8..faa61e8726 100644 --- a/windows/whats-new/ltsc/index.md +++ b/windows/whats-new/ltsc/index.md @@ -1,7 +1,7 @@ --- title: Windows 10 Enterprise LTSC description: New and updated IT Pro content about new features in Windows 10, LTSC (also known as Windows 10 LTSB). -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2015.md b/windows/whats-new/ltsc/whats-new-windows-10-2015.md index 94de09d07a..cddd5c8950 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2015.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2015.md @@ -4,7 +4,7 @@ ms.reviewer: manager: dougeby ms.author: aaroncz description: New and updated IT Pro content about new features in Windows 10 Enterprise LTSC 2015 (also known as Windows 10 Enterprise 2015 LTSB). -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.topic: article diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2016.md b/windows/whats-new/ltsc/whats-new-windows-10-2016.md index 74fe44632b..2f55f78bd5 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2016.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2016.md @@ -4,7 +4,7 @@ ms.reviewer: manager: dougeby ms.author: aaroncz description: New and updated IT Pro content about new features in Windows 10 Enterprise LTSC 2016 (also known as Windows 10 Enterprise 2016 LTSB). -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: low ms.topic: article diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md index f915846669..48729619f0 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md @@ -4,7 +4,7 @@ ms.reviewer: manager: dougeby ms.author: aaroncz description: New and updated IT Pro content about new features in Windows 10 Enterprise LTSC 2019 (also known as Windows 10 Enterprise 2019 LTSB). -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.topic: article diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2021.md b/windows/whats-new/ltsc/whats-new-windows-10-2021.md index d79885ad46..d45131b809 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2021.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2021.md @@ -4,7 +4,7 @@ ms.reviewer: manager: dougeby ms.author: aaroncz description: New and updated IT Pro content about new features in Windows 10 Enterprise LTSC 2021. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: low ms.topic: article diff --git a/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md b/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md index 5078ed991a..f96c6387bf 100644 --- a/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md +++ b/windows/whats-new/whats-new-windows-10-version-1507-and-1511.md @@ -2,7 +2,7 @@ title: What's new in Windows 10, versions 1507 and 1511 (Windows 10) description: What's new in Windows 10 for Windows 10 (versions 1507 and 1511)? ms.reviewer: -ms.prod: w10 +ms.prod: windows-client author: aczechowski manager: dougeby ms.author: aaroncz diff --git a/windows/whats-new/whats-new-windows-10-version-1607.md b/windows/whats-new/whats-new-windows-10-version-1607.md index 981388e744..61009f9d89 100644 --- a/windows/whats-new/whats-new-windows-10-version-1607.md +++ b/windows/whats-new/whats-new-windows-10-version-1607.md @@ -1,7 +1,7 @@ --- title: What's new in Windows 10, version 1607 (Windows 10) description: What's new in Windows 10 for Windows 10 (version 1607)? -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium ms.reviewer: author: aczechowski diff --git a/windows/whats-new/whats-new-windows-10-version-1703.md b/windows/whats-new/whats-new-windows-10-version-1703.md index c6f958b3fe..f91dd12313 100644 --- a/windows/whats-new/whats-new-windows-10-version-1703.md +++ b/windows/whats-new/whats-new-windows-10-version-1703.md @@ -1,7 +1,7 @@ --- title: What's new in Windows 10, version 1703 description: New and updated features in Windows 10, version 1703 (also known as the Creators Updated). -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium ms.reviewer: author: aczechowski diff --git a/windows/whats-new/whats-new-windows-10-version-1709.md b/windows/whats-new/whats-new-windows-10-version-1709.md index 4e26d46510..ee7222900f 100644 --- a/windows/whats-new/whats-new-windows-10-version-1709.md +++ b/windows/whats-new/whats-new-windows-10-version-1709.md @@ -1,7 +1,7 @@ --- title: What's new in Windows 10, version 1709 description: New and updated features in Windows 10, version 1709 (also known as the Fall Creators Update). -ms.prod: w10 +ms.prod: windows-client ms.reviewer: author: aczechowski manager: dougeby diff --git a/windows/whats-new/whats-new-windows-10-version-1803.md b/windows/whats-new/whats-new-windows-10-version-1803.md index 1067c47c88..b1aaf69503 100644 --- a/windows/whats-new/whats-new-windows-10-version-1803.md +++ b/windows/whats-new/whats-new-windows-10-version-1803.md @@ -1,7 +1,7 @@ --- title: What's new in Windows 10, version 1803 description: New and updated features in Windows 10, version 1803 (also known as the Windows 10 April 2018 Update). -ms.prod: w10 +ms.prod: windows-client ms.reviewer: author: aczechowski manager: dougeby diff --git a/windows/whats-new/whats-new-windows-10-version-1809.md b/windows/whats-new/whats-new-windows-10-version-1809.md index 92e1871b97..7f151bdfcf 100644 --- a/windows/whats-new/whats-new-windows-10-version-1809.md +++ b/windows/whats-new/whats-new-windows-10-version-1809.md @@ -2,7 +2,7 @@ title: What's new in Windows 10, version 1809 ms.reviewer: description: Learn about features for Windows 10, version 1809, including features and fixes included in previous cumulative updates to Windows 10, version 1803. -ms.prod: w10 +ms.prod: windows-client author: aczechowski manager: dougeby ms.author: aaroncz diff --git a/windows/whats-new/whats-new-windows-10-version-1903.md b/windows/whats-new/whats-new-windows-10-version-1903.md index 4dbfe4141b..048526a784 100644 --- a/windows/whats-new/whats-new-windows-10-version-1903.md +++ b/windows/whats-new/whats-new-windows-10-version-1903.md @@ -1,7 +1,7 @@ --- title: What's new in Windows 10, version 1903 description: New and updated features in Windows 10, version 1903 (also known as the Windows 10 May 2019 Update). -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby diff --git a/windows/whats-new/whats-new-windows-10-version-1909.md b/windows/whats-new/whats-new-windows-10-version-1909.md index 4ca266485c..6c1efb18d1 100644 --- a/windows/whats-new/whats-new-windows-10-version-1909.md +++ b/windows/whats-new/whats-new-windows-10-version-1909.md @@ -1,7 +1,7 @@ --- title: What's new in Windows 10, version 1909 description: New and updated features in Windows 10, version 1909 (also known as the Windows 10 November 2019 Update). -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby diff --git a/windows/whats-new/whats-new-windows-10-version-2004.md b/windows/whats-new/whats-new-windows-10-version-2004.md index e0d940dbf9..ce5cb2cd4b 100644 --- a/windows/whats-new/whats-new-windows-10-version-2004.md +++ b/windows/whats-new/whats-new-windows-10-version-2004.md @@ -1,7 +1,7 @@ --- title: What's new in Windows 10, version 2004 description: New and updated features in Windows 10, version 2004 (also known as the Windows 10 May 2020 Update). -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby diff --git a/windows/whats-new/whats-new-windows-10-version-20H2.md b/windows/whats-new/whats-new-windows-10-version-20H2.md index 14b2588859..3a35dafa98 100644 --- a/windows/whats-new/whats-new-windows-10-version-20H2.md +++ b/windows/whats-new/whats-new-windows-10-version-20H2.md @@ -1,7 +1,7 @@ --- title: What's new in Windows 10, version 20H2 description: New and updated features in Windows 10, version 20H2 (also known as the Windows 10 October 2020 Update). -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby diff --git a/windows/whats-new/whats-new-windows-10-version-21H1.md b/windows/whats-new/whats-new-windows-10-version-21H1.md index f598d1913b..1edaf57d80 100644 --- a/windows/whats-new/whats-new-windows-10-version-21H1.md +++ b/windows/whats-new/whats-new-windows-10-version-21H1.md @@ -1,7 +1,7 @@ --- title: What's new in Windows 10, version 21H1 description: New and updated features in Windows 10, version 21H1 (also known as the Windows 10 May 2021 Update). -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby diff --git a/windows/whats-new/whats-new-windows-10-version-21H2.md b/windows/whats-new/whats-new-windows-10-version-21H2.md index da72022d30..3e965fd0a1 100644 --- a/windows/whats-new/whats-new-windows-10-version-21H2.md +++ b/windows/whats-new/whats-new-windows-10-version-21H2.md @@ -2,7 +2,7 @@ title: What's new in Windows 10, version 21H2 for IT pros description: Learn more about what's new in Windows 10 version 21H2, including servicing updates, Windows Subsystem for Linux, the latest CSPs, and more. manager: dougeby -ms.prod: w10 +ms.prod: windows-client ms.author: aaroncz author: aczechowski ms.localizationpriority: medium diff --git a/windows/whats-new/whats-new-windows-11-version-22H2.md b/windows/whats-new/whats-new-windows-11-version-22H2.md index 0af8ec6113..ba75d6dbc6 100644 --- a/windows/whats-new/whats-new-windows-11-version-22H2.md +++ b/windows/whats-new/whats-new-windows-11-version-22H2.md @@ -2,7 +2,7 @@ title: What's new in Windows 11, version 22H2 for IT pros description: Learn more about what's new in Windows 11 version 21H2, including servicing updates, Windows Subsystem for Linux, the latest CSPs, and more. manager: dougeby -ms.prod: w10 +ms.prod: windows-client ms.author: mstewart author: mestew ms.localizationpriority: medium diff --git a/windows/whats-new/windows-10-insider-preview.md b/windows/whats-new/windows-10-insider-preview.md index 61a499904f..9f9114f7ef 100644 --- a/windows/whats-new/windows-10-insider-preview.md +++ b/windows/whats-new/windows-10-insider-preview.md @@ -1,7 +1,7 @@ --- title: Documentation for Windows 10 Insider Preview (Windows 10) description: Preliminary documentation for some Windows 10 features in Insider Preview. -ms.prod: w10 +ms.prod: windows-client author: dansimp ms.date: 04/14/2017 ms.reviewer: diff --git a/windows/whats-new/windows-11-plan.md b/windows/whats-new/windows-11-plan.md index 2c6b25ecff..8184fe2b9e 100644 --- a/windows/whats-new/windows-11-plan.md +++ b/windows/whats-new/windows-11-plan.md @@ -1,7 +1,7 @@ --- title: Plan for Windows 11 description: Windows 11 deployment planning, IT Pro content. -ms.prod: w11 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby diff --git a/windows/whats-new/windows-11-prepare.md b/windows/whats-new/windows-11-prepare.md index 7967b76c83..7cf00b9522 100644 --- a/windows/whats-new/windows-11-prepare.md +++ b/windows/whats-new/windows-11-prepare.md @@ -1,7 +1,7 @@ --- title: Prepare for Windows 11 description: Prepare your infrastructure and tools to deploy Windows 11, IT Pro content. -ms.prod: w11 +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby diff --git a/windows/whats-new/windows-11-requirements.md b/windows/whats-new/windows-11-requirements.md index f7deeee64b..f7a02bf116 100644 --- a/windows/whats-new/windows-11-requirements.md +++ b/windows/whats-new/windows-11-requirements.md @@ -4,7 +4,7 @@ description: Hardware requirements to deploy Windows 11 manager: aaroncz author: mestew ms.author: mstewart -ms.prod: w11 +ms.prod: windows-client ms.localizationpriority: medium ms.topic: article ms.custom: seo-marvel-apr2020 From 70d1aaae41b51c57b07cee5adc78f4cf47627aa2 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 17:56:13 -0400 Subject: [PATCH 044/122] meta application management --- windows/application-management/add-apps-and-features.md | 3 ++- windows/application-management/app-v/appv-about-appv.md | 5 +++-- ...or-remove-an-administrator-with-the-management-console.md | 3 ++- ...pv-add-or-upgrade-packages-with-the-management-console.md | 3 ++- .../app-v/appv-administering-appv-with-powershell.md | 3 ++- ...ering-virtual-applications-with-the-management-console.md | 3 ++- .../appv-allow-administrators-to-enable-connection-groups.md | 3 ++- .../appv-application-publishing-and-client-interaction.md | 3 ++- ...pply-the-deployment-configuration-file-with-powershell.md | 3 ++- ...appv-apply-the-user-configuration-file-with-powershell.md | 3 ++- .../app-v/appv-auto-batch-sequencing.md | 3 ++- .../application-management/app-v/appv-auto-batch-updating.md | 3 ++- .../app-v/appv-auto-clean-unpublished-packages.md | 3 ++- .../application-management/app-v/appv-auto-provision-a-vm.md | 3 ++- .../app-v/appv-available-mdm-settings.md | 3 ++- .../application-management/app-v/appv-capacity-planning.md | 3 ++- .../app-v/appv-client-configuration-settings.md | 3 ++- ...nfigure-access-to-packages-with-the-management-console.md | 3 ++- ...figure-connection-groups-to-ignore-the-package-version.md | 3 ++- ...e-client-to-receive-updates-from-the-publishing-server.md | 3 ++- .../app-v/appv-connect-to-the-management-console.md | 3 ++- .../app-v/appv-connection-group-file.md | 3 ++- .../app-v/appv-connection-group-virtual-environment.md | 3 ++- ...onvert-a-package-created-in-a-previous-version-of-appv.md | 3 ++- ...up-with-user-published-and-globally-published-packages.md | 3 ++- .../app-v/appv-create-a-connection-group.md | 3 ++- ...-custom-configuration-file-with-the-management-console.md | 3 ++- .../appv-create-a-package-accelerator-with-powershell.md | 3 ++- .../app-v/appv-create-a-package-accelerator.md | 3 ++- ...eate-a-virtual-application-package-package-accelerator.md | 3 ++- .../app-v/appv-create-and-use-a-project-template.md | 3 ++- .../appv-creating-and-managing-virtualized-applications.md | 3 ++- ...ual-application-extensions-with-the-management-console.md | 3 ++- .../app-v/appv-delete-a-connection-group.md | 3 ++- .../appv-delete-a-package-with-the-management-console.md | 3 ++- .../app-v/appv-deploy-appv-databases-with-sql-scripts.md | 3 ++- ...ckages-with-electronic-software-distribution-solutions.md | 3 ++- .../app-v/appv-deploy-the-appv-server-with-a-script.md | 3 ++- .../app-v/appv-deploy-the-appv-server.md | 3 ++- windows/application-management/app-v/appv-deploying-appv.md | 3 ++- .../app-v/appv-deploying-microsoft-office-2010-wth-appv.md | 3 ++- .../app-v/appv-deploying-microsoft-office-2013-with-appv.md | 3 ++- .../app-v/appv-deploying-microsoft-office-2016-with-appv.md | 3 ++- ...ckages-with-electronic-software-distribution-solutions.md | 3 ++- .../app-v/appv-deploying-the-appv-sequencer-and-client.md | 3 ++- .../app-v/appv-deploying-the-appv-server.md | 3 ++- .../app-v/appv-deployment-checklist.md | 3 ++- windows/application-management/apps-in-windows-10.md | 3 ++- 48 files changed, 97 insertions(+), 49 deletions(-) diff --git a/windows/application-management/add-apps-and-features.md b/windows/application-management/add-apps-and-features.md index a625c4f1c7..e8d7134576 100644 --- a/windows/application-management/add-apps-and-features.md +++ b/windows/application-management/add-apps-and-features.md @@ -1,7 +1,7 @@ --- title: Add or hide optional apps and features on Windows devices | Microsoft Docs description: Learn how to add Windows 10 and Windows 11 optional features using the Apps & features page in the Settings app. Also see the group policy objects (GPO) and MDM policies that show or hide Apps and Windows Features in the Settings app. Use Windows PowerShell to show or hide specific features in Windows Features. -ms.prod: w10 +ms.prod: windows-client author: nicholasswhite ms.author: nwhite manager: aaroncz @@ -10,6 +10,7 @@ ms.date: 08/30/2021 ms.reviewer: ms.topic: article ms.collection: highpri +ms.technology: itpro-apps --- # Add or hide features on the Windows client OS diff --git a/windows/application-management/app-v/appv-about-appv.md b/windows/application-management/app-v/appv-about-appv.md index 3c080dc8c9..cc656aafd4 100644 --- a/windows/application-management/app-v/appv-about-appv.md +++ b/windows/application-management/app-v/appv-about-appv.md @@ -1,13 +1,14 @@ --- title: What's new in App-V for Windows 10, version 1703 and earlier (Windows 10) -description: Information about what's new in App-V for Windows 10, version 1703 and earlier. +description: Information about what's new in App-V for Windows 10, version 1703 and earlier. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/08/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # What's new in App-V for Windows 10, version 1703 and earlier diff --git a/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md b/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md index d49eb1249f..58897cdf6e 100644 --- a/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md +++ b/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md @@ -2,12 +2,13 @@ title: How to Add or Remove an Administrator by Using the Management Console (Windows 10/11) description: Add or remove an administrator on the Microsoft Application Virtualization (App-V) server by using the Management Console. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/08/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to add or remove an administrator by using the Management Console diff --git a/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md b/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md index e0eb8f53de..fa08c35781 100644 --- a/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md +++ b/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md @@ -2,12 +2,13 @@ title: How to Add or Upgrade Packages by Using the Management Console (Windows 10/11) description: Add or upgrade packages on the Microsoft Application Virtualization (App-V) server by using the Management Console. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/08/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to add or upgrade packages by using the Management Console diff --git a/windows/application-management/app-v/appv-administering-appv-with-powershell.md b/windows/application-management/app-v/appv-administering-appv-with-powershell.md index 03ad7e6238..03cecb9d0e 100644 --- a/windows/application-management/app-v/appv-administering-appv-with-powershell.md +++ b/windows/application-management/app-v/appv-administering-appv-with-powershell.md @@ -2,12 +2,13 @@ title: Administering App-V by using Windows PowerShell (Windows 10/11) description: Administer App-V by using Windows PowerShell and learn where to find more information about PowerShell for App-V. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/08/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Administering App-V by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md b/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md index bf7e7c0092..e211ca7e51 100644 --- a/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md +++ b/windows/application-management/app-v/appv-administering-virtual-applications-with-the-management-console.md @@ -2,12 +2,13 @@ title: Administering App-V Virtual Applications by using the Management Console (Windows 10/11) description: Administering App-V Virtual Applications by using the Management Console author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/08/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Administering App-V Virtual Applications by using the Management Console diff --git a/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md b/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md index 64361de362..26f95c80b5 100644 --- a/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md +++ b/windows/application-management/app-v/appv-allow-administrators-to-enable-connection-groups.md @@ -2,12 +2,13 @@ title: Only Allow Admins to Enable Connection Groups (Windows 10/11) description: Configure the App-V client so that only administrators, not users, can enable or disable connection groups. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/08/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to allow only administrators to enable connection groups diff --git a/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md b/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md index 34b447c216..de91ab07af 100644 --- a/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md +++ b/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md @@ -2,12 +2,13 @@ title: Application Publishing and Client Interaction (Windows 10/11) description: Learn technical information about common App-V Client operations and their integration with the local operating system. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/08/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Application publishing and client interaction diff --git a/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md b/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md index c8740e0295..567e7032c1 100644 --- a/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md +++ b/windows/application-management/app-v/appv-apply-the-deployment-configuration-file-with-powershell.md @@ -2,12 +2,13 @@ title: Apply deployment config file via Windows PowerShell (Windows 10/11) description: How to apply the deployment configuration file by using Windows PowerShell for Windows 10/11. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/15/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to apply the deployment configuration file by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md b/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md index be239ea61e..cdf4c28c91 100644 --- a/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md +++ b/windows/application-management/app-v/appv-apply-the-user-configuration-file-with-powershell.md @@ -2,12 +2,13 @@ title: How to apply the user configuration file by using Windows PowerShell (Windows 10/11) description: How to apply the user configuration file by using Windows PowerShell (Windows 10/11). author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/15/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to apply the user configuration file by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-auto-batch-sequencing.md b/windows/application-management/app-v/appv-auto-batch-sequencing.md index dc1ca15097..4939b6ebf8 100644 --- a/windows/application-management/app-v/appv-auto-batch-sequencing.md +++ b/windows/application-management/app-v/appv-auto-batch-sequencing.md @@ -2,12 +2,13 @@ title: Automatically sequence multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer) (Windows 10/11) description: How to automatically sequence multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer). author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Automatically sequence multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer) diff --git a/windows/application-management/app-v/appv-auto-batch-updating.md b/windows/application-management/app-v/appv-auto-batch-updating.md index 7c980f474e..e7258a8130 100644 --- a/windows/application-management/app-v/appv-auto-batch-updating.md +++ b/windows/application-management/app-v/appv-auto-batch-updating.md @@ -2,12 +2,13 @@ title: Automatically update multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer) (Windows 10/11) description: How to automatically update multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer). author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Automatically update multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer) diff --git a/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md b/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md index cb417de5f7..3355376c09 100644 --- a/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md +++ b/windows/application-management/app-v/appv-auto-clean-unpublished-packages.md @@ -2,12 +2,13 @@ title: Auto-remove unpublished packages on App-V client (Windows 10/11) description: How to automatically clean up any unpublished packages on your App-V client devices. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/15/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Automatically clean up unpublished packages on the App-V client diff --git a/windows/application-management/app-v/appv-auto-provision-a-vm.md b/windows/application-management/app-v/appv-auto-provision-a-vm.md index ce0946e52d..7ceed272a7 100644 --- a/windows/application-management/app-v/appv-auto-provision-a-vm.md +++ b/windows/application-management/app-v/appv-auto-provision-a-vm.md @@ -2,12 +2,13 @@ title: Automatically provision your sequencing environment using Microsoft Application Virtualization Sequencer (App-V Sequencer) (Windows 10/11) description: How to automatically provision your sequencing environment using Microsoft Application Virtualization Sequencer (App-V Sequencer) PowerShell cmdlet or the user interface. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Automatically provision your sequencing environment using Microsoft Application Virtualization Sequencer (App-V Sequencer) diff --git a/windows/application-management/app-v/appv-available-mdm-settings.md b/windows/application-management/app-v/appv-available-mdm-settings.md index 1cb2437d69..771a738982 100644 --- a/windows/application-management/app-v/appv-available-mdm-settings.md +++ b/windows/application-management/app-v/appv-available-mdm-settings.md @@ -2,12 +2,13 @@ title: Available Mobile Device Management (MDM) settings for App-V (Windows 10/11) description: Learn the available Mobile Device Management (MDM) settings you can use to configure App-V on Windows 10. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/15/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Available Mobile Device Management (MDM) settings for App-V diff --git a/windows/application-management/app-v/appv-capacity-planning.md b/windows/application-management/app-v/appv-capacity-planning.md index 1b99178358..a6a532e8a3 100644 --- a/windows/application-management/app-v/appv-capacity-planning.md +++ b/windows/application-management/app-v/appv-capacity-planning.md @@ -2,12 +2,13 @@ title: App-V Capacity Planning (Windows 10/11) description: Use these recommendations as a baseline to help determine capacity planning information that is appropriate to your organization’s App-V infrastructure. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # App-V Capacity Planning diff --git a/windows/application-management/app-v/appv-client-configuration-settings.md b/windows/application-management/app-v/appv-client-configuration-settings.md index df718dd34c..326585e719 100644 --- a/windows/application-management/app-v/appv-client-configuration-settings.md +++ b/windows/application-management/app-v/appv-client-configuration-settings.md @@ -2,12 +2,13 @@ title: About Client Configuration Settings (Windows 10/11) description: Learn about the App-V client configuration settings and how to use Windows PowerShell to modify the client configuration settings. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # About Client Configuration Settings diff --git a/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md b/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md index e6df891618..41d37e769a 100644 --- a/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md +++ b/windows/application-management/app-v/appv-configure-access-to-packages-with-the-management-console.md @@ -2,12 +2,13 @@ title: How to configure access to packages by using the Management Console (Windows 10/11) description: How to configure access to packages by using the App-V Management Console. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to configure access to packages by using the Management Console diff --git a/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md b/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md index fea49f61d9..8a69ae36a5 100644 --- a/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md +++ b/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md @@ -2,12 +2,13 @@ title: How to make a connection group ignore the package version (Windows 10/11) description: Learn how to make a connection group ignore the package version with the App-V Server Management Console. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to make a connection group ignore the package version diff --git a/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md b/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md index 049605ef02..6c2f01bc3f 100644 --- a/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md +++ b/windows/application-management/app-v/appv-configure-the-client-to-receive-updates-from-the-publishing-server.md @@ -2,12 +2,13 @@ title: How to configure the client to receive package and connection groups updates from the publishing server (Windows 10/11) description: How to configure the client to receive package and connection groups updates from the publishing server. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/25/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to configure the client to receive package and connection groups updates from the publishing server diff --git a/windows/application-management/app-v/appv-connect-to-the-management-console.md b/windows/application-management/app-v/appv-connect-to-the-management-console.md index 253636d464..07b3d731e9 100644 --- a/windows/application-management/app-v/appv-connect-to-the-management-console.md +++ b/windows/application-management/app-v/appv-connect-to-the-management-console.md @@ -2,12 +2,13 @@ title: How to connect to the Management Console (Windows 10/11) description: In this article, learn the procedure for connecting to the App-V Management Console through your web browser. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/25/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to connect to the Management Console diff --git a/windows/application-management/app-v/appv-connection-group-file.md b/windows/application-management/app-v/appv-connection-group-file.md index 8ceb9b6c5f..e39efd3b64 100644 --- a/windows/application-management/app-v/appv-connection-group-file.md +++ b/windows/application-management/app-v/appv-connection-group-file.md @@ -2,12 +2,13 @@ title: About the connection group file (Windows 10/11) description: A summary of what the connection group file is and how to configure it. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/25/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # About the connection group file diff --git a/windows/application-management/app-v/appv-connection-group-virtual-environment.md b/windows/application-management/app-v/appv-connection-group-virtual-environment.md index db04478772..f1f55c9cd9 100644 --- a/windows/application-management/app-v/appv-connection-group-virtual-environment.md +++ b/windows/application-management/app-v/appv-connection-group-virtual-environment.md @@ -2,12 +2,13 @@ title: About the connection group virtual environment (Windows 10/11) description: Learn how the connection group virtual environment works and how package priority is determined. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 06/25/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # About the connection group virtual environment diff --git a/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md b/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md index 1684f4c3f3..860483ff03 100644 --- a/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md +++ b/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md @@ -2,12 +2,13 @@ title: How to convert a package created in a previous version of App-V (Windows 10/11) description: Use the package converter utility to convert a virtual application package created in a previous version of App-V. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 07/10/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to convert a package created in a previous version of App-V diff --git a/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md b/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md index ee158c7267..96b3e97312 100644 --- a/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md +++ b/windows/application-management/app-v/appv-create-a-connection-group-with-user-published-and-globally-published-packages.md @@ -2,12 +2,13 @@ title: How to create a connection croup with user-published and globally published packages (Windows 10/11) description: How to create a connection croup with user-published and globally published packages. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 07/10/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to create a connection croup with user-published and globally published packages diff --git a/windows/application-management/app-v/appv-create-a-connection-group.md b/windows/application-management/app-v/appv-create-a-connection-group.md index 260369d8c3..497e3ea71b 100644 --- a/windows/application-management/app-v/appv-create-a-connection-group.md +++ b/windows/application-management/app-v/appv-create-a-connection-group.md @@ -2,12 +2,13 @@ title: How to create a connection group (Windows 10/11) description: Learn how to create a connection group with the App-V Management Console and where to find information about managing connection groups. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 07/10/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to create a connection group diff --git a/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md b/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md index 0190e974ef..4c8acf525d 100644 --- a/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md +++ b/windows/application-management/app-v/appv-create-a-custom-configuration-file-with-the-management-console.md @@ -2,12 +2,13 @@ title: How to create a custom configuration file by using the App-V Management Console (Windows 10/11) description: How to create a custom configuration file by using the App-V Management Console. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 07/10/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to create a custom configuration file by using the App-V Management Console diff --git a/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md b/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md index 28482df125..ddd0de127f 100644 --- a/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md +++ b/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md @@ -2,12 +2,13 @@ title: How to create a package accelerator by using Windows PowerShell (Windows 10/11) description: Learn how to create an App-v Package Accelerator by using Windows PowerShell. App-V Package Accelerators automatically sequence large, complex applications. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 07/10/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to create a package accelerator by using Windows PowerShell diff --git a/windows/application-management/app-v/appv-create-a-package-accelerator.md b/windows/application-management/app-v/appv-create-a-package-accelerator.md index 3f2be47130..c753f09372 100644 --- a/windows/application-management/app-v/appv-create-a-package-accelerator.md +++ b/windows/application-management/app-v/appv-create-a-package-accelerator.md @@ -2,12 +2,13 @@ title: How to create a package accelerator (Windows 10/11) description: Learn how to create App-V Package Accelerators to automatically generate new virtual application packages. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 07/10/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to create a package accelerator diff --git a/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md b/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md index babfd64cfe..49e3724b94 100644 --- a/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md +++ b/windows/application-management/app-v/appv-create-a-virtual-application-package-package-accelerator.md @@ -2,12 +2,13 @@ title: How to create a virtual application package using an App-V Package Accelerator (Windows 10/11) description: How to create a virtual application package using an App-V Package Accelerator. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 07/10/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to create a virtual application package using an App-V Package Accelerator diff --git a/windows/application-management/app-v/appv-create-and-use-a-project-template.md b/windows/application-management/app-v/appv-create-and-use-a-project-template.md index 32aca7fa5e..70650f1456 100644 --- a/windows/application-management/app-v/appv-create-and-use-a-project-template.md +++ b/windows/application-management/app-v/appv-create-and-use-a-project-template.md @@ -2,12 +2,13 @@ title: Create and apply an App-V project template to a sequenced App-V package (Windows 10/11) description: Steps for how to create and apply an App-V project template (.appvt) to a sequenced App-V package. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 07/10/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Create and apply an App-V project template to a sequenced App-V package diff --git a/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md b/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md index 5dd5070e14..adb044d34a 100644 --- a/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md +++ b/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md @@ -2,12 +2,13 @@ title: Creating and managing App-V virtualized applications (Windows 10/11) description: Create and manage App-V virtualized applications to monitor and record the installation process for an application to be run as a virtualized application. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Creating and managing App-V virtualized applications diff --git a/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md b/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md index 4b06455581..0326ed9cec 100644 --- a/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md +++ b/windows/application-management/app-v/appv-customize-virtual-application-extensions-with-the-management-console.md @@ -2,12 +2,13 @@ title: How to customize virtual application extensions for a specific AD group by using the Management Console (Windows 10/11) description: How to customize virtual application extensions for a specific AD group by using the Management Console. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 07/10/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to customize virtual applications extensions for a specific AD group by using the Management Console diff --git a/windows/application-management/app-v/appv-delete-a-connection-group.md b/windows/application-management/app-v/appv-delete-a-connection-group.md index 13a1040daf..32cb6660b7 100644 --- a/windows/application-management/app-v/appv-delete-a-connection-group.md +++ b/windows/application-management/app-v/appv-delete-a-connection-group.md @@ -2,12 +2,13 @@ title: How to delete a connection group (Windows 10/11) description: Learn how to delete an existing App-V connection group in the App-V Management Console and where to find information about managing connection groups. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 09/27/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to delete a connection group diff --git a/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md b/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md index e4df263550..21b928cfbb 100644 --- a/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md +++ b/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md @@ -2,12 +2,13 @@ title: How to delete a package in the Management Console (Windows 10/11) description: Learn how to delete a package in the App-V Management Console and where to find information about operations for App-V. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 09/27/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to delete a package in the Management Console diff --git a/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md b/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md index 9c2e2e8c68..2f34d49a3a 100644 --- a/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md +++ b/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md @@ -2,12 +2,13 @@ title: How to Deploy the App-V Databases by Using SQL Scripts (Windows 10/11) description: Learn how to use SQL scripts to install the App-V databases and upgrade the App-V databases to a later version. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to deploy the App-V databases by using SQL scripts diff --git a/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md index 1c04491cc8..4005389caf 100644 --- a/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md @@ -2,12 +2,13 @@ title: How to deploy App-V packages using electronic software distribution (Windows 10/11) description: Learn how to use an electronic software distribution (ESD) system to deploy App-V virtual applications to App-V clients. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 09/27/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to deploy App-V packages using electronic software distribution diff --git a/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md b/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md index 0025905016..f643e3540b 100644 --- a/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md +++ b/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md @@ -2,12 +2,13 @@ title: How to Deploy the App-V Server Using a Script (Windows 10/11) description: 'Learn how to deploy the App-V server by using a script (appv_server_setup.exe) from the command line.' author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to deploy the App-V server using a script diff --git a/windows/application-management/app-v/appv-deploy-the-appv-server.md b/windows/application-management/app-v/appv-deploy-the-appv-server.md index b054a15012..417e6a9dbd 100644 --- a/windows/application-management/app-v/appv-deploy-the-appv-server.md +++ b/windows/application-management/app-v/appv-deploy-the-appv-server.md @@ -2,12 +2,13 @@ title: How to Deploy the App-V Server (Windows 10/11) description: Use these instructions to deploy the Application Virtualization (App-V) Server in App-V for Windows 10/11. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # How to Deploy the App-V Server (new installation) diff --git a/windows/application-management/app-v/appv-deploying-appv.md b/windows/application-management/app-v/appv-deploying-appv.md index 8dbb0be4d1..9b93a5cd57 100644 --- a/windows/application-management/app-v/appv-deploying-appv.md +++ b/windows/application-management/app-v/appv-deploying-appv.md @@ -2,12 +2,13 @@ title: Deploying App-V (Windows 10/11) description: App-V supports several different deployment options. Learn how to complete App-V deployment at different stages in your App-V deployment. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Deploying App-V for Windows client diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md index afe22af405..e2024178c1 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md @@ -2,12 +2,13 @@ title: Deploying Microsoft Office 2010 by Using App-V description: Create Office 2010 packages for Microsoft Application Virtualization (App-V) using the App-V Sequencer or the App-V Package Accelerator. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Deploying Microsoft Office 2010 by Using App-V diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md index 3dff5e4e6f..73f9db7e31 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md @@ -2,12 +2,13 @@ title: Deploying Microsoft Office 2013 by Using App-V (Windows 10/11) description: Use Application Virtualization (App-V) to deliver Microsoft Office 2013 as a virtualized application to computers in your organization. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Deploying Microsoft Office 2013 by Using App-V diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md index 657f495e80..745d79c291 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2016-with-appv.md @@ -2,12 +2,13 @@ title: Deploying Microsoft Office 2016 by using App-V (Windows 10/11) description: Use Application Virtualization (App-V) to deliver Microsoft Office 2016 as a virtualized application to computers in your organization. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Deploying Microsoft Office 2016 by using App-V diff --git a/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md index 3611a2181c..19ddffc329 100644 --- a/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-deploying-packages-with-electronic-software-distribution-solutions.md @@ -2,12 +2,13 @@ title: Deploying App-V packages by using electronic software distribution (ESD) description: Deploying App-V packages by using electronic software distribution (ESD) author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 09/27/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Deploying App-V packages by using electronic software distribution (ESD) diff --git a/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md b/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md index f9634bb42c..23364f226c 100644 --- a/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md +++ b/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md @@ -2,12 +2,13 @@ title: Deploying the App-V Sequencer and configuring the client (Windows 10/11) description: Learn how to deploy the App-V Sequencer and configure the client by using the ADMX template and Group Policy. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Deploying the App-V Sequencer and configuring the client diff --git a/windows/application-management/app-v/appv-deploying-the-appv-server.md b/windows/application-management/app-v/appv-deploying-the-appv-server.md index e425121b5a..a65e0f099d 100644 --- a/windows/application-management/app-v/appv-deploying-the-appv-server.md +++ b/windows/application-management/app-v/appv-deploying-the-appv-server.md @@ -2,12 +2,13 @@ title: Deploying the App-V Server (Windows 10/11) description: Learn how to deploy the Application Virtualization (App-V) Server in App-V for Windows 10/11 by using different deployment configurations described in this article. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # Deploying the App-V server diff --git a/windows/application-management/app-v/appv-deployment-checklist.md b/windows/application-management/app-v/appv-deployment-checklist.md index 6daec0a802..a7c3a33ae3 100644 --- a/windows/application-management/app-v/appv-deployment-checklist.md +++ b/windows/application-management/app-v/appv-deployment-checklist.md @@ -2,12 +2,13 @@ title: App-V Deployment Checklist (Windows 10/11) description: Use the App-V deployment checklist to understand the recommended steps and items to consider when deploying App-V features. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/18/2018 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-apps --- # App-V Deployment Checklist diff --git a/windows/application-management/apps-in-windows-10.md b/windows/application-management/apps-in-windows-10.md index 0c38b376be..ab3990deef 100644 --- a/windows/application-management/apps-in-windows-10.md +++ b/windows/application-management/apps-in-windows-10.md @@ -1,7 +1,7 @@ --- title: Learn about the different app types in Windows 10/11 | Microsoft Docs description: Learn more and understand the different types of apps that run on Windows 10 and Windows 11. For example, learn more about UWP, WPF, Win32, and Windows Forms apps, including the best way to install these apps. -ms.prod: w10 +ms.prod: windows-client author: nicholasswhite ms.author: nwhite manager: aaroncz @@ -9,6 +9,7 @@ ms.reviewer: ms.localizationpriority: medium ms.topic: article ms.collection: highpri +ms.technology: itpro-apps --- # Overview of apps on Windows client devices From 51f9b1a47d06bb6b95df3bd678e0fc2b97378046 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 18:21:08 -0400 Subject: [PATCH 045/122] meta client management --- .../add-an-azure-ad-tenant-and-azure-ad-subscription.md | 4 ++-- .../administrative-tools-in-windows-10.md | 2 +- windows/client-management/appv-deploy-and-config.md | 6 +++--- windows/client-management/assign-seats.md | 4 ++-- .../azure-active-directory-integration-with-mdm.md | 4 ++-- ...t-intune-automatic-mdm-enrollment-in-the-new-portal.md | 4 ++-- .../bulk-assign-and-reclaim-seats-from-user.md | 4 ++-- .../bulk-enrollment-using-windows-provisioning-tool.md | 8 ++++---- .../certificate-authentication-device-enrollment.md | 4 ++-- .../client-management/certificate-renewal-windows-mdm.md | 8 ++++---- ...hange-default-removal-policy-external-storage-media.md | 2 +- .../change-history-for-mdm-documentation.md | 6 +++--- windows/client-management/config-lock.md | 4 ++-- windows/client-management/connect-to-remote-aadj-pc.md | 2 +- .../data-structures-windows-store-for-business.md | 4 ++-- windows/client-management/device-update-management.md | 6 +++--- .../diagnose-mdm-failures-in-windows-10.md | 6 +++--- .../disconnecting-from-mdm-unenrollment.md | 4 ++-- .../enable-admx-backed-policies-in-mdm.md | 6 +++--- ...-windows-10-device-automatically-using-group-policy.md | 4 ++-- windows/client-management/enterprise-app-management.md | 6 +++--- windows/client-management/esim-enterprise-management.md | 2 +- .../federated-authentication-device-enrollment.md | 4 ++-- windows/client-management/get-inventory.md | 4 ++-- .../client-management/get-localized-product-details.md | 4 ++-- windows/client-management/get-offline-license.md | 4 ++-- windows/client-management/get-product-details.md | 4 ++-- windows/client-management/get-product-package.md | 4 ++-- windows/client-management/get-product-packages.md | 4 ++-- windows/client-management/get-seat.md | 4 ++-- windows/client-management/get-seats-assigned-to-a-user.md | 4 ++-- windows/client-management/get-seats.md | 4 ++-- ...roup-policies-for-enterprise-and-education-editions.md | 2 +- ...implement-server-side-mobile-application-management.md | 6 +++--- windows/client-management/manage-corporate-devices.md | 2 +- .../manage-device-installation-with-group-policy.md | 2 +- .../manage-settings-app-with-group-policy.md | 2 +- ...e-windows-10-in-your-organization-modern-management.md | 4 ++-- .../management-tool-for-windows-store-for-business.md | 4 ++-- windows/client-management/mandatory-user-profile.md | 2 +- windows/client-management/mdm/accountmanagement-csp.md | 6 +++--- windows/client-management/mdm/accountmanagement-ddf.md | 6 +++--- windows/client-management/mdm/accounts-csp.md | 6 +++--- windows/client-management/mdm/accounts-ddf-file.md | 6 +++--- windows/client-management/mdm/activesync-csp.md | 6 +++--- windows/client-management/mdm/activesync-ddf-file.md | 6 +++--- windows/client-management/mdm/alljoynmanagement-csp.md | 6 +++--- windows/client-management/mdm/alljoynmanagement-ddf.md | 6 +++--- windows/client-management/mdm/application-csp.md | 6 +++--- .../client-management/mdm/applicationcontrol-csp-ddf.md | 4 ++-- windows/client-management/mdm/applicationcontrol-csp.md | 4 ++-- windows/client-management/mdm/applocker-csp.md | 6 +++--- windows/client-management/mdm/applocker-ddf-file.md | 6 +++--- windows/client-management/mdm/applocker-xsd.md | 6 +++--- windows/client-management/mdm/assignedaccess-csp.md | 6 +++--- windows/client-management/mdm/assignedaccess-ddf.md | 6 +++--- windows/client-management/mdm/bitlocker-csp.md | 6 +++--- windows/client-management/mdm/bitlocker-ddf-file.md | 6 +++--- windows/client-management/mdm/cellularsettings-csp.md | 6 +++--- windows/client-management/mdm/certificatestore-csp.md | 6 +++--- .../client-management/mdm/certificatestore-ddf-file.md | 6 +++--- windows/client-management/mdm/cleanpc-csp.md | 6 +++--- windows/client-management/mdm/cleanpc-ddf.md | 6 +++--- .../client-management/mdm/clientcertificateinstall-csp.md | 6 +++--- .../mdm/clientcertificateinstall-ddf-file.md | 6 +++--- 65 files changed, 155 insertions(+), 155 deletions(-) diff --git a/windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription.md b/windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription.md index f5f05c6ddb..160a97cca0 100644 --- a/windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription.md +++ b/windows/client-management/add-an-azure-ad-tenant-and-azure-ad-subscription.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/administrative-tools-in-windows-10.md b/windows/client-management/administrative-tools-in-windows-10.md index ce8d8ebf38..1f0b6e4447 100644 --- a/windows/client-management/administrative-tools-in-windows-10.md +++ b/windows/client-management/administrative-tools-in-windows-10.md @@ -1,7 +1,7 @@ --- title: Windows Tools/Administrative Tools description: The folders for Windows Tools and Administrative Tools are folders in the Control Panel that contain tools for system administrators and advanced users. -ms.prod: w10 +ms.prod: windows-client author: vinaypamnani-msft ms.author: vinpa manager: aaroncz diff --git a/windows/client-management/appv-deploy-and-config.md b/windows/client-management/appv-deploy-and-config.md index 89619b8a39..692e73a572 100644 --- a/windows/client-management/appv-deploy-and-config.md +++ b/windows/client-management/appv-deploy-and-config.md @@ -3,11 +3,11 @@ title: Deploy and configure App-V apps using MDM description: Configure, deploy, and manage Microsoft Application Virtualization (App-V) apps using Microsoft Endpoint Manager or App-V server. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/assign-seats.md b/windows/client-management/assign-seats.md index 7394103149..929b1d62e2 100644 --- a/windows/client-management/assign-seats.md +++ b/windows/client-management/assign-seats.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2017 --- diff --git a/windows/client-management/azure-active-directory-integration-with-mdm.md b/windows/client-management/azure-active-directory-integration-with-mdm.md index 467e007dd7..928db9a0cb 100644 --- a/windows/client-management/azure-active-directory-integration-with-mdm.md +++ b/windows/client-management/azure-active-directory-integration-with-mdm.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.collection: highpri --- diff --git a/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md b/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md index e54875a1df..4770e2515b 100644 --- a/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md +++ b/windows/client-management/azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md @@ -3,8 +3,8 @@ title: Azure AD and Microsoft Intune - Automatic MDM enrollment in the new Porta description: Azure AD and Microsoft Intune - Automatic MDM enrollment in the new portal ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/18/2020 ms.reviewer: diff --git a/windows/client-management/bulk-assign-and-reclaim-seats-from-user.md b/windows/client-management/bulk-assign-and-reclaim-seats-from-user.md index a02395dea5..dde32f1d1f 100644 --- a/windows/client-management/bulk-assign-and-reclaim-seats-from-user.md +++ b/windows/client-management/bulk-assign-and-reclaim-seats-from-user.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2017 --- diff --git a/windows/client-management/bulk-enrollment-using-windows-provisioning-tool.md b/windows/client-management/bulk-enrollment-using-windows-provisioning-tool.md index 8da354f72a..62d404f9d4 100644 --- a/windows/client-management/bulk-enrollment-using-windows-provisioning-tool.md +++ b/windows/client-management/bulk-enrollment-using-windows-provisioning-tool.md @@ -1,15 +1,15 @@ --- title: Bulk enrollment description: Bulk enrollment is an efficient way to set up a large number of devices to be managed by an MDM server without the need to reimage the devices. In Windows 10 and Windows 11. -MS-HAID: +MS-HAID: - 'p\_phdevicemgmt.bulk\_enrollment' - 'p\_phDeviceMgmt.bulk\_enrollment\_using\_Windows\_provisioning\_tool' -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/certificate-authentication-device-enrollment.md b/windows/client-management/certificate-authentication-device-enrollment.md index 9ea52d92fc..2f5129ba9b 100644 --- a/windows/client-management/certificate-authentication-device-enrollment.md +++ b/windows/client-management/certificate-authentication-device-enrollment.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/certificate-renewal-windows-mdm.md b/windows/client-management/certificate-renewal-windows-mdm.md index 692158038e..8b44256d9e 100644 --- a/windows/client-management/certificate-renewal-windows-mdm.md +++ b/windows/client-management/certificate-renewal-windows-mdm.md @@ -1,15 +1,15 @@ --- title: Certificate Renewal description: Learn how to find all the resources that you need to provide continuous access to client certificates. -MS-HAID: +MS-HAID: - 'p\_phdevicemgmt.certificate\_renewal' - 'p\_phDeviceMgmt.certificate\_renewal\_windows\_mdm' -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/change-default-removal-policy-external-storage-media.md b/windows/client-management/change-default-removal-policy-external-storage-media.md index 7a16f17f4d..73fe0c3a57 100644 --- a/windows/client-management/change-default-removal-policy-external-storage-media.md +++ b/windows/client-management/change-default-removal-policy-external-storage-media.md @@ -1,7 +1,7 @@ --- title: Windows 10 default media removal policy description: In Windows 10, version 1809, the default removal policy for external storage media changed from Better performance to Quick removal. -ms.prod: w10 +ms.prod: windows-client author: vinaypamnani-msft ms.author: vinpa ms.date: 11/25/2020 diff --git a/windows/client-management/change-history-for-mdm-documentation.md b/windows/client-management/change-history-for-mdm-documentation.md index 3d5f9da9d8..899c2dc399 100644 --- a/windows/client-management/change-history-for-mdm-documentation.md +++ b/windows/client-management/change-history-for-mdm-documentation.md @@ -3,11 +3,11 @@ title: Change history for MDM documentation description: This article lists new and updated articles for Mobile Device Management. author: vinaypamnani-msft ms.author: vinpa -ms.reviewer: +ms.reviewer: manager: aaroncz ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage ms.localizationpriority: medium ms.date: 11/06/2020 --- diff --git a/windows/client-management/config-lock.md b/windows/client-management/config-lock.md index 8f6d53b7b7..8725bda82d 100644 --- a/windows/client-management/config-lock.md +++ b/windows/client-management/config-lock.md @@ -4,8 +4,8 @@ description: A secured-core PC (SCPC) feature that prevents configuration drift manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 05/24/2022 --- diff --git a/windows/client-management/connect-to-remote-aadj-pc.md b/windows/client-management/connect-to-remote-aadj-pc.md index 50338f7ae8..d95c178ea4 100644 --- a/windows/client-management/connect-to-remote-aadj-pc.md +++ b/windows/client-management/connect-to-remote-aadj-pc.md @@ -1,7 +1,7 @@ --- title: Connect to remote Azure Active Directory-joined PC (Windows) description: You can use Remote Desktop Connection to connect to an Azure AD-joined PC. -ms.prod: w10 +ms.prod: windows-client author: vinaypamnani-msft ms.localizationpriority: medium ms.author: vinpa diff --git a/windows/client-management/data-structures-windows-store-for-business.md b/windows/client-management/data-structures-windows-store-for-business.md index e39e9c9e12..b0f8d8a0f9 100644 --- a/windows/client-management/data-structures-windows-store-for-business.md +++ b/windows/client-management/data-structures-windows-store-for-business.md @@ -8,8 +8,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2017 --- diff --git a/windows/client-management/device-update-management.md b/windows/client-management/device-update-management.md index e63e9da775..4964a3969d 100644 --- a/windows/client-management/device-update-management.md +++ b/windows/client-management/device-update-management.md @@ -1,12 +1,12 @@ --- title: Mobile device management MDM for device updates description: Windows 10 provides several APIs to help mobile device management (MDM) solutions manage updates. Learn how to use these APIs to implement update management. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/15/2017 ms.collection: highpri diff --git a/windows/client-management/diagnose-mdm-failures-in-windows-10.md b/windows/client-management/diagnose-mdm-failures-in-windows-10.md index 68e7e7b72b..67b61ceb3c 100644 --- a/windows/client-management/diagnose-mdm-failures-in-windows-10.md +++ b/windows/client-management/diagnose-mdm-failures-in-windows-10.md @@ -1,12 +1,12 @@ --- title: Diagnose MDM failures in Windows 10 description: Learn how to collect MDM logs. Examining these logs can help diagnose enrollment or device management issues in Windows 10 devices managed by an MDM server. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/25/2018 ms.collection: highpri diff --git a/windows/client-management/disconnecting-from-mdm-unenrollment.md b/windows/client-management/disconnecting-from-mdm-unenrollment.md index 31fbaa5aa9..371357b658 100644 --- a/windows/client-management/disconnecting-from-mdm-unenrollment.md +++ b/windows/client-management/disconnecting-from-mdm-unenrollment.md @@ -8,8 +8,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/enable-admx-backed-policies-in-mdm.md b/windows/client-management/enable-admx-backed-policies-in-mdm.md index f90ba236e4..a5dc882b93 100644 --- a/windows/client-management/enable-admx-backed-policies-in-mdm.md +++ b/windows/client-management/enable-admx-backed-policies-in-mdm.md @@ -3,12 +3,12 @@ title: Enable ADMX policies in MDM description: Use this step-by-step guide to configure a selected set of Group Policy administrative templates (ADMX policies) in Mobile Device Management (MDM). ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 11/01/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy.md b/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy.md index 77ead2bc40..a27bb4a05a 100644 --- a/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy.md +++ b/windows/client-management/enroll-a-windows-10-device-automatically-using-group-policy.md @@ -3,8 +3,8 @@ title: Enroll a Windows 10 device automatically using Group Policy description: Learn how to use a Group Policy to trigger auto-enrollment to MDM for Active Directory (AD) domain-joined devices. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 04/30/2022 ms.reviewer: diff --git a/windows/client-management/enterprise-app-management.md b/windows/client-management/enterprise-app-management.md index 146e8c5529..6646d4df78 100644 --- a/windows/client-management/enterprise-app-management.md +++ b/windows/client-management/enterprise-app-management.md @@ -1,12 +1,12 @@ --- title: Enterprise app management description: This article covers one of the key mobile device management (MDM) features in Windows 10 for managing the lifecycle of apps across all of Windows. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/04/2021 --- diff --git a/windows/client-management/esim-enterprise-management.md b/windows/client-management/esim-enterprise-management.md index cdc60b2936..34872b5ca8 100644 --- a/windows/client-management/esim-enterprise-management.md +++ b/windows/client-management/esim-enterprise-management.md @@ -1,7 +1,7 @@ --- title: eSIM Enterprise Management description: Learn how Mobile Device Management (MDM) Providers support the eSIM Profile Management Solution on Windows. -ms.prod: w10 +ms.prod: windows-client author: vinaypamnani-msft ms.localizationpriority: medium ms.author: vinpa diff --git a/windows/client-management/federated-authentication-device-enrollment.md b/windows/client-management/federated-authentication-device-enrollment.md index d0e4cb46c1..a50c18383c 100644 --- a/windows/client-management/federated-authentication-device-enrollment.md +++ b/windows/client-management/federated-authentication-device-enrollment.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 07/28/2017 --- diff --git a/windows/client-management/get-inventory.md b/windows/client-management/get-inventory.md index 2aa1418ebf..96913de900 100644 --- a/windows/client-management/get-inventory.md +++ b/windows/client-management/get-inventory.md @@ -8,8 +8,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2017 --- diff --git a/windows/client-management/get-localized-product-details.md b/windows/client-management/get-localized-product-details.md index 373bebf5d7..48fe49a501 100644 --- a/windows/client-management/get-localized-product-details.md +++ b/windows/client-management/get-localized-product-details.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/07/2020 --- diff --git a/windows/client-management/get-offline-license.md b/windows/client-management/get-offline-license.md index 8960d7a7eb..160424bf6b 100644 --- a/windows/client-management/get-offline-license.md +++ b/windows/client-management/get-offline-license.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2017 --- diff --git a/windows/client-management/get-product-details.md b/windows/client-management/get-product-details.md index 14b0e24af9..54d824ba07 100644 --- a/windows/client-management/get-product-details.md +++ b/windows/client-management/get-product-details.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2017 --- diff --git a/windows/client-management/get-product-package.md b/windows/client-management/get-product-package.md index 2fa11f65b3..9dc16fb5c3 100644 --- a/windows/client-management/get-product-package.md +++ b/windows/client-management/get-product-package.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2017 --- diff --git a/windows/client-management/get-product-packages.md b/windows/client-management/get-product-packages.md index 4312842783..cf9e34fcda 100644 --- a/windows/client-management/get-product-packages.md +++ b/windows/client-management/get-product-packages.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2017 --- diff --git a/windows/client-management/get-seat.md b/windows/client-management/get-seat.md index 66b6b7340f..2c46b03f7a 100644 --- a/windows/client-management/get-seat.md +++ b/windows/client-management/get-seat.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2017 --- diff --git a/windows/client-management/get-seats-assigned-to-a-user.md b/windows/client-management/get-seats-assigned-to-a-user.md index 27a30678ae..b029f4e2da 100644 --- a/windows/client-management/get-seats-assigned-to-a-user.md +++ b/windows/client-management/get-seats-assigned-to-a-user.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2017 --- diff --git a/windows/client-management/get-seats.md b/windows/client-management/get-seats.md index 333d467ee8..50e1920ffc 100644 --- a/windows/client-management/get-seats.md +++ b/windows/client-management/get-seats.md @@ -5,8 +5,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2017 --- diff --git a/windows/client-management/group-policies-for-enterprise-and-education-editions.md b/windows/client-management/group-policies-for-enterprise-and-education-editions.md index 44304f2950..0ad377277b 100644 --- a/windows/client-management/group-policies-for-enterprise-and-education-editions.md +++ b/windows/client-management/group-policies-for-enterprise-and-education-editions.md @@ -1,7 +1,7 @@ --- title: Group Policy settings that apply only to Windows 10 Enterprise and Education Editions (Windows 10) description: Use this topic to learn about Group Policy settings that apply only to Windows 10 Enterprise and Windows 10 Education. -ms.prod: w10 +ms.prod: windows-client author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/14/2021 diff --git a/windows/client-management/implement-server-side-mobile-application-management.md b/windows/client-management/implement-server-side-mobile-application-management.md index 84db62f27f..88f302cdce 100644 --- a/windows/client-management/implement-server-side-mobile-application-management.md +++ b/windows/client-management/implement-server-side-mobile-application-management.md @@ -3,11 +3,11 @@ title: Support for mobile application management on Windows description: Learn about implementing the Windows version of mobile application management (MAM), which is a lightweight solution for managing company data access and security on personal devices. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/03/2022 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/manage-corporate-devices.md b/windows/client-management/manage-corporate-devices.md index d3f9eb80c2..24fe54f2cf 100644 --- a/windows/client-management/manage-corporate-devices.md +++ b/windows/client-management/manage-corporate-devices.md @@ -5,7 +5,7 @@ ms.reviewer: manager: aaroncz ms.author: vinpa keywords: [MDM, device management] -ms.prod: w10 +ms.prod: windows-client author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/14/2021 diff --git a/windows/client-management/manage-device-installation-with-group-policy.md b/windows/client-management/manage-device-installation-with-group-policy.md index a78fb7d156..e09a71c63d 100644 --- a/windows/client-management/manage-device-installation-with-group-policy.md +++ b/windows/client-management/manage-device-installation-with-group-policy.md @@ -1,7 +1,7 @@ --- title: Manage Device Installation with Group Policy (Windows 10 and Windows 11) description: Find out how to manage Device Installation Restrictions with Group Policy. -ms.prod: w10 +ms.prod: windows-client author: vinaypamnani-msft ms.date: 09/14/2021 ms.reviewer: diff --git a/windows/client-management/manage-settings-app-with-group-policy.md b/windows/client-management/manage-settings-app-with-group-policy.md index d78eac22f8..285c3b9a28 100644 --- a/windows/client-management/manage-settings-app-with-group-policy.md +++ b/windows/client-management/manage-settings-app-with-group-policy.md @@ -1,7 +1,7 @@ --- title: Manage the Settings app with Group Policy (Windows 10 and Windows 11) description: Find out how to manage the Settings app with Group Policy so you can hide specific pages from users. -ms.prod: w10 +ms.prod: windows-client author: vinaypamnani-msft ms.date: 09/14/2021 ms.reviewer: diff --git a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md index 852166b3b1..0dd98cccd4 100644 --- a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md +++ b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md @@ -1,12 +1,12 @@ --- title: Manage Windows 10 in your organization - transitioning to modern management description: This article offers strategies for deploying and managing Windows 10, including deploying Windows 10 in a mixed environment. -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium ms.date: 06/03/2022 author: vinaypamnani-msft ms.author: vinpa -ms.reviewer: +ms.reviewer: manager: aaroncz ms.topic: overview --- diff --git a/windows/client-management/management-tool-for-windows-store-for-business.md b/windows/client-management/management-tool-for-windows-store-for-business.md index e67b40bb24..b970a8175f 100644 --- a/windows/client-management/management-tool-for-windows-store-for-business.md +++ b/windows/client-management/management-tool-for-windows-store-for-business.md @@ -8,8 +8,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/27/2017 --- diff --git a/windows/client-management/mandatory-user-profile.md b/windows/client-management/mandatory-user-profile.md index cbf11a9442..ec6b743d91 100644 --- a/windows/client-management/mandatory-user-profile.md +++ b/windows/client-management/mandatory-user-profile.md @@ -1,7 +1,7 @@ --- title: Create mandatory user profiles (Windows 10 and Windows 11) description: A mandatory user profile is a special type of pre-configured roaming user profile that administrators can use to specify settings for users. -ms.prod: w10 +ms.prod: windows-client author: vinaypamnani-msft ms.author: vinpa ms.date: 09/14/2021 diff --git a/windows/client-management/mdm/accountmanagement-csp.md b/windows/client-management/mdm/accountmanagement-csp.md index 2f4b862917..c79bf9d6b9 100644 --- a/windows/client-management/mdm/accountmanagement-csp.md +++ b/windows/client-management/mdm/accountmanagement-csp.md @@ -3,11 +3,11 @@ title: AccountManagement CSP description: Learn about the AccountManagement CSP, which is used to configure settings in the Account Manager service. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 03/23/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/accountmanagement-ddf.md b/windows/client-management/mdm/accountmanagement-ddf.md index 574ffb3f9c..f621db9654 100644 --- a/windows/client-management/mdm/accountmanagement-ddf.md +++ b/windows/client-management/mdm/accountmanagement-ddf.md @@ -3,11 +3,11 @@ title: AccountManagement DDF file description: View the OMA DM device description framework (DDF) for the AccountManagement configuration service provider. This file is used to configure settings. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 03/23/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/accounts-csp.md b/windows/client-management/mdm/accounts-csp.md index 4652e369d2..49a866ecb5 100644 --- a/windows/client-management/mdm/accounts-csp.md +++ b/windows/client-management/mdm/accounts-csp.md @@ -3,11 +3,11 @@ title: Accounts CSP description: The Accounts configuration service provider (CSP) is used by the enterprise to rename devices, and create local Windows accounts & join them to a group. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 03/27/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/accounts-ddf-file.md b/windows/client-management/mdm/accounts-ddf-file.md index 857fa1941e..afd14959c5 100644 --- a/windows/client-management/mdm/accounts-ddf-file.md +++ b/windows/client-management/mdm/accounts-ddf-file.md @@ -3,11 +3,11 @@ title: Accounts DDF file description: View the XML file containing the device description framework (DDF) for the Accounts configuration service provider. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 04/17/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/activesync-csp.md b/windows/client-management/mdm/activesync-csp.md index c696e1c149..5fe3530eca 100644 --- a/windows/client-management/mdm/activesync-csp.md +++ b/windows/client-management/mdm/activesync-csp.md @@ -1,12 +1,12 @@ --- title: ActiveSync CSP description: Learn how the ActiveSync configuration service provider is used to set up and change settings for Exchange ActiveSync. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/activesync-ddf-file.md b/windows/client-management/mdm/activesync-ddf-file.md index f262c0f82b..0bf7e5329b 100644 --- a/windows/client-management/mdm/activesync-ddf-file.md +++ b/windows/client-management/mdm/activesync-ddf-file.md @@ -1,12 +1,12 @@ --- title: ActiveSync DDF file description: Learn about the OMA DM device description framework (DDF) for the ActiveSync configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/alljoynmanagement-csp.md b/windows/client-management/mdm/alljoynmanagement-csp.md index d5a192201a..d123dc8037 100644 --- a/windows/client-management/mdm/alljoynmanagement-csp.md +++ b/windows/client-management/mdm/alljoynmanagement-csp.md @@ -1,12 +1,12 @@ --- title: AllJoynManagement CSP description: The AllJoynManagement configuration service provider (CSP) allows an IT administrator to enumerate the AllJoyn devices that are connected to the AllJoyn bus. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/alljoynmanagement-ddf.md b/windows/client-management/mdm/alljoynmanagement-ddf.md index 50808f780e..f5a886a028 100644 --- a/windows/client-management/mdm/alljoynmanagement-ddf.md +++ b/windows/client-management/mdm/alljoynmanagement-ddf.md @@ -1,12 +1,12 @@ --- title: AllJoynManagement DDF description: Learn the OMA DM device description framework (DDF) for the AllJoynManagement configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/application-csp.md b/windows/client-management/mdm/application-csp.md index 534477045d..03d9b18055 100644 --- a/windows/client-management/mdm/application-csp.md +++ b/windows/client-management/mdm/application-csp.md @@ -1,12 +1,12 @@ --- title: APPLICATION CSP description: Learn how the APPLICATION configuration service provider is used to configure an application transport using Open Mobile Alliance (OMA) Client Provisioning. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/applicationcontrol-csp-ddf.md b/windows/client-management/mdm/applicationcontrol-csp-ddf.md index fccbf5a409..749f34bf9b 100644 --- a/windows/client-management/mdm/applicationcontrol-csp-ddf.md +++ b/windows/client-management/mdm/applicationcontrol-csp-ddf.md @@ -3,8 +3,8 @@ title: ApplicationControl CSP DDF description: View the OMA DM device description framework (DDF) for the ApplicationControl configuration service provider. DDF files are used only with OMA DM provisioning XML. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 07/10/2019 --- diff --git a/windows/client-management/mdm/applicationcontrol-csp.md b/windows/client-management/mdm/applicationcontrol-csp.md index fbfd3ea62f..454ca55f69 100644 --- a/windows/client-management/mdm/applicationcontrol-csp.md +++ b/windows/client-management/mdm/applicationcontrol-csp.md @@ -3,8 +3,8 @@ title: ApplicationControl CSP description: The ApplicationControl CSP allows you to manage multiple Windows Defender Application Control (WDAC) policies from an MDM server. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.reviewer: jsuther1974 ms.date: 09/10/2020 diff --git a/windows/client-management/mdm/applocker-csp.md b/windows/client-management/mdm/applocker-csp.md index 7b723a1a61..a21b6f8223 100644 --- a/windows/client-management/mdm/applocker-csp.md +++ b/windows/client-management/mdm/applocker-csp.md @@ -1,12 +1,12 @@ --- title: AppLocker CSP description: Learn how the AppLocker configuration service provider is used to specify which applications are allowed or disallowed. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/19/2019 --- diff --git a/windows/client-management/mdm/applocker-ddf-file.md b/windows/client-management/mdm/applocker-ddf-file.md index b0fe07ddc8..d0e4446e1c 100644 --- a/windows/client-management/mdm/applocker-ddf-file.md +++ b/windows/client-management/mdm/applocker-ddf-file.md @@ -1,12 +1,12 @@ --- title: AppLocker DDF file description: Learn about the OMA DM device description framework (DDF) for the AppLocker DDF file configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/applocker-xsd.md b/windows/client-management/mdm/applocker-xsd.md index a49de5a7aa..9daa087800 100644 --- a/windows/client-management/mdm/applocker-xsd.md +++ b/windows/client-management/mdm/applocker-xsd.md @@ -1,12 +1,12 @@ --- title: AppLocker XSD description: View the XSD for the AppLocker CSP. The AppLocker CSP XSD provides an example of how the schema is organized. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/assignedaccess-csp.md b/windows/client-management/mdm/assignedaccess-csp.md index 788379dddb..cc8530ec85 100644 --- a/windows/client-management/mdm/assignedaccess-csp.md +++ b/windows/client-management/mdm/assignedaccess-csp.md @@ -1,12 +1,12 @@ --- title: AssignedAccess CSP description: The AssignedAccess configuration service provider (CSP) is used set the device to run in kiosk mode. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 05/03/2022 --- diff --git a/windows/client-management/mdm/assignedaccess-ddf.md b/windows/client-management/mdm/assignedaccess-ddf.md index 9bfd832c7c..4e49481095 100644 --- a/windows/client-management/mdm/assignedaccess-ddf.md +++ b/windows/client-management/mdm/assignedaccess-ddf.md @@ -1,12 +1,12 @@ --- title: AssignedAccess DDF description: Learn how the OMA DM device description framework (DDF) for the AssignedAccess configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 02/22/2018 --- diff --git a/windows/client-management/mdm/bitlocker-csp.md b/windows/client-management/mdm/bitlocker-csp.md index 81943c2b4e..fa9f7098b2 100644 --- a/windows/client-management/mdm/bitlocker-csp.md +++ b/windows/client-management/mdm/bitlocker-csp.md @@ -3,12 +3,12 @@ title: BitLocker CSP description: Learn how the BitLocker configuration service provider (CSP) is used by the enterprise to manage encryption of PCs and devices. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 02/04/2022 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.collection: highpri --- diff --git a/windows/client-management/mdm/bitlocker-ddf-file.md b/windows/client-management/mdm/bitlocker-ddf-file.md index 76982b7918..5c397b3bce 100644 --- a/windows/client-management/mdm/bitlocker-ddf-file.md +++ b/windows/client-management/mdm/bitlocker-ddf-file.md @@ -3,12 +3,12 @@ title: BitLocker DDF file description: Learn about the OMA DM device description framework (DDF) for the BitLocker configuration service provider. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/30/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/cellularsettings-csp.md b/windows/client-management/mdm/cellularsettings-csp.md index 5502b5db31..f64cf2be86 100644 --- a/windows/client-management/mdm/cellularsettings-csp.md +++ b/windows/client-management/mdm/cellularsettings-csp.md @@ -1,12 +1,12 @@ --- title: CellularSettings CSP description: Learn how the CellularSettings configuration service provider is used to configure cellular settings on a mobile device. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/certificatestore-csp.md b/windows/client-management/mdm/certificatestore-csp.md index 16ba0d5338..7f9a4ba349 100644 --- a/windows/client-management/mdm/certificatestore-csp.md +++ b/windows/client-management/mdm/certificatestore-csp.md @@ -1,12 +1,12 @@ --- title: CertificateStore CSP description: Use the CertificateStore configuration service provider (CSP) to add secure socket layers (SSL), intermediate, and self-signed certificates. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 02/28/2020 --- diff --git a/windows/client-management/mdm/certificatestore-ddf-file.md b/windows/client-management/mdm/certificatestore-ddf-file.md index f24438d464..638bdd1748 100644 --- a/windows/client-management/mdm/certificatestore-ddf-file.md +++ b/windows/client-management/mdm/certificatestore-ddf-file.md @@ -1,12 +1,12 @@ --- title: CertificateStore DDF file description: Learn about OMA DM device description framework (DDF) for the CertificateStore configuration service provider. DDF files are used with OMA DM provisioning XML. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/cleanpc-csp.md b/windows/client-management/mdm/cleanpc-csp.md index 2d45bfb0be..4252fc2469 100644 --- a/windows/client-management/mdm/cleanpc-csp.md +++ b/windows/client-management/mdm/cleanpc-csp.md @@ -3,11 +3,11 @@ title: CleanPC CSP description: The CleanPC configuration service provider (CSP) allows you to remove user-installed and pre-installed applications, with the option to persist user data. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/cleanpc-ddf.md b/windows/client-management/mdm/cleanpc-ddf.md index 3c1dc09f96..b9905656b8 100644 --- a/windows/client-management/mdm/cleanpc-ddf.md +++ b/windows/client-management/mdm/cleanpc-ddf.md @@ -1,12 +1,12 @@ --- title: CleanPC DDF description: Learn about the OMA DM device description framework (DDF) for the CleanPC configuration service provider. DDF files are used only with OMA DM provisioning XML. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/clientcertificateinstall-csp.md b/windows/client-management/mdm/clientcertificateinstall-csp.md index caba758dda..c1574476c9 100644 --- a/windows/client-management/mdm/clientcertificateinstall-csp.md +++ b/windows/client-management/mdm/clientcertificateinstall-csp.md @@ -1,12 +1,12 @@ --- title: ClientCertificateInstall CSP description: The ClientCertificateInstall configuration service provider (CSP) enables the enterprise to install client certificates. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 07/30/2021 --- diff --git a/windows/client-management/mdm/clientcertificateinstall-ddf-file.md b/windows/client-management/mdm/clientcertificateinstall-ddf-file.md index b2c5d92dd8..8d8a117d95 100644 --- a/windows/client-management/mdm/clientcertificateinstall-ddf-file.md +++ b/windows/client-management/mdm/clientcertificateinstall-ddf-file.md @@ -1,12 +1,12 @@ --- title: ClientCertificateInstall DDF file description: Learn about the OMA DM device description framework (DDF) for the ClientCertificateInstall configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- From 2a5a5c19c94d2b3da1b2997b7f227a5c0b728a42 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 18:36:17 -0400 Subject: [PATCH 046/122] meta client management 3 --- .../client-management/mdm/Language-pack-management-csp.md | 6 +++--- windows/client-management/mdm/laps-ddf-file.md | 4 ++-- windows/client-management/mdm/multisim-csp.md | 6 +++--- windows/client-management/mdm/multisim-ddf.md | 6 +++--- windows/client-management/mdm/nap-csp.md | 6 +++--- windows/client-management/mdm/napdef-csp.md | 6 +++--- windows/client-management/mdm/networkproxy-csp.md | 6 +++--- windows/client-management/mdm/networkproxy-ddf.md | 6 +++--- windows/client-management/mdm/networkqospolicy-csp.md | 6 +++--- windows/client-management/mdm/networkqospolicy-ddf.md | 6 +++--- windows/client-management/mdm/nodecache-csp.md | 6 +++--- windows/client-management/mdm/nodecache-ddf-file.md | 6 +++--- windows/client-management/mdm/office-csp.md | 6 +++--- windows/client-management/mdm/office-ddf.md | 6 +++--- windows/client-management/mdm/passportforwork-csp.md | 6 +++--- windows/client-management/mdm/passportforwork-ddf.md | 6 +++--- windows/client-management/mdm/personaldataencryption-csp.md | 4 ++-- .../mdm/personaldataencryption-ddf-file.md | 6 +++--- windows/client-management/mdm/personalization-csp.md | 6 +++--- windows/client-management/mdm/personalization-ddf.md | 6 +++--- .../mdm/policies-in-policy-csp-admx-backed.md | 6 +++--- .../mdm/policies-in-policy-csp-supported-by-group-policy.md | 6 +++--- ...cy-csp-supported-by-hololens-1st-gen-commercial-suite.md | 6 +++--- ...csp-supported-by-hololens-1st-gen-development-edition.md | 6 +++--- .../mdm/policies-in-policy-csp-supported-by-hololens2.md | 6 +++--- .../mdm/policies-in-policy-csp-supported-by-iot-core.md | 6 +++--- .../mdm/policies-in-policy-csp-supported-by-surface-hub.md | 6 +++--- .../mdm/policies-in-policy-csp-that-can-be-set-using-eas.md | 6 +++--- .../mdm/policy-configuration-service-provider.md | 6 +++--- windows/client-management/mdm/policy-csp-abovelock.md | 6 +++--- windows/client-management/mdm/policy-csp-accounts.md | 6 +++--- windows/client-management/mdm/policy-csp-activexcontrols.md | 6 +++--- .../mdm/policy-csp-admx-activexinstallservice.md | 6 +++--- .../mdm/policy-csp-admx-addremoveprograms.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-admpwd.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-appcompat.md | 6 +++--- .../mdm/policy-csp-admx-appxpackagemanager.md | 6 +++--- .../client-management/mdm/policy-csp-admx-appxruntime.md | 6 +++--- .../mdm/policy-csp-admx-attachmentmanager.md | 6 +++--- .../client-management/mdm/policy-csp-admx-auditsettings.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-bits.md | 6 +++--- .../mdm/policy-csp-admx-ciphersuiteorder.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-com.md | 6 +++--- .../client-management/mdm/policy-csp-admx-controlpanel.md | 6 +++--- .../mdm/policy-csp-admx-controlpaneldisplay.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-cpls.md | 6 +++--- .../mdm/policy-csp-admx-credentialproviders.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-credssp.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-credui.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md | 6 +++--- .../client-management/mdm/policy-csp-admx-datacollection.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-dcom.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-desktop.md | 6 +++--- .../client-management/mdm/policy-csp-admx-devicecompat.md | 6 +++--- .../client-management/mdm/policy-csp-admx-deviceguard.md | 6 +++--- .../mdm/policy-csp-admx-deviceinstallation.md | 6 +++--- 56 files changed, 166 insertions(+), 166 deletions(-) diff --git a/windows/client-management/mdm/Language-pack-management-csp.md b/windows/client-management/mdm/Language-pack-management-csp.md index 1fad640142..f50369aa36 100644 --- a/windows/client-management/mdm/Language-pack-management-csp.md +++ b/windows/client-management/mdm/Language-pack-management-csp.md @@ -1,12 +1,12 @@ --- title: Language Pack Management CSP description: Language Pack Management CSP allows a direct way to provision language packs remotely in Windows 10. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/22/2021 --- diff --git a/windows/client-management/mdm/laps-ddf-file.md b/windows/client-management/mdm/laps-ddf-file.md index 5a830139c8..b5ba239a7a 100644 --- a/windows/client-management/mdm/laps-ddf-file.md +++ b/windows/client-management/mdm/laps-ddf-file.md @@ -3,8 +3,8 @@ title: LAPS DDF file description: Learn about the OMA DM device description framework (DDF) for the Local Administrator Password Solution configuration service provider. ms.author: jsimmons ms.topic: article -ms.prod: w11 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: jsimmons ms.localizationpriority: medium ms.date: 07/04/2022 diff --git a/windows/client-management/mdm/multisim-csp.md b/windows/client-management/mdm/multisim-csp.md index 27e3cb817b..dad200f3b6 100644 --- a/windows/client-management/mdm/multisim-csp.md +++ b/windows/client-management/mdm/multisim-csp.md @@ -3,11 +3,11 @@ title: MultiSIM CSP description: MultiSIM configuration service provider (CSP) allows the enterprise to manage devices with dual SIM single active configuration. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 03/22/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/multisim-ddf.md b/windows/client-management/mdm/multisim-ddf.md index 29365184f1..492326bc04 100644 --- a/windows/client-management/mdm/multisim-ddf.md +++ b/windows/client-management/mdm/multisim-ddf.md @@ -3,11 +3,11 @@ title: MultiSIM DDF file description: XML file containing the device description framework for the MultiSIM configuration service provider. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 02/27/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/nap-csp.md b/windows/client-management/mdm/nap-csp.md index fd5f01ba9a..95cd0ee469 100644 --- a/windows/client-management/mdm/nap-csp.md +++ b/windows/client-management/mdm/nap-csp.md @@ -1,12 +1,12 @@ --- title: NAP CSP description: Learn how the Network Access Point (NAP) configuration service provider (CSP) is used to manage and query GPRS and CDMA connections. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/napdef-csp.md b/windows/client-management/mdm/napdef-csp.md index e3f47e30a2..615e9f4a47 100644 --- a/windows/client-management/mdm/napdef-csp.md +++ b/windows/client-management/mdm/napdef-csp.md @@ -1,12 +1,12 @@ --- title: NAPDEF CSP description: Learn how the NAPDEF configuration service provider (CSP) is used to add, modify, or delete WAP network access points (NAPs). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/networkproxy-csp.md b/windows/client-management/mdm/networkproxy-csp.md index 8ad815d592..4be3316fbb 100644 --- a/windows/client-management/mdm/networkproxy-csp.md +++ b/windows/client-management/mdm/networkproxy-csp.md @@ -3,11 +3,11 @@ title: NetworkProxy CSP description: Learn how the NetworkProxy configuration service provider (CSP) is used to configure a proxy server for ethernet and Wi-Fi connections. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/29/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/networkproxy-ddf.md b/windows/client-management/mdm/networkproxy-ddf.md index 8ef88b427b..b83fb6eab6 100644 --- a/windows/client-management/mdm/networkproxy-ddf.md +++ b/windows/client-management/mdm/networkproxy-ddf.md @@ -3,11 +3,11 @@ title: NetworkProxy DDF file description: AppNetworkProxyLocker DDF file ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/networkqospolicy-csp.md b/windows/client-management/mdm/networkqospolicy-csp.md index ce6a3862cd..f4af5800f6 100644 --- a/windows/client-management/mdm/networkqospolicy-csp.md +++ b/windows/client-management/mdm/networkqospolicy-csp.md @@ -3,11 +3,11 @@ title: NetworkQoSPolicy CSP description: The NetworkQoSPolicy CSP applies the Quality of Service (QoS) policy for Microsoft Surface Hub. This CSP was added in Windows 10, version 1703. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 04/22/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/networkqospolicy-ddf.md b/windows/client-management/mdm/networkqospolicy-ddf.md index 34f6c9a409..f90310942f 100644 --- a/windows/client-management/mdm/networkqospolicy-ddf.md +++ b/windows/client-management/mdm/networkqospolicy-ddf.md @@ -1,12 +1,12 @@ --- title: NetworkQoSPolicy DDF description: View the OMA DM device description framework (DDF) for the NetworkQoSPolicy configuration service provider. DDF files are used only with OMA DM provisioning XML. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/nodecache-csp.md b/windows/client-management/mdm/nodecache-csp.md index aee27d8d0c..b7fa0fbc34 100644 --- a/windows/client-management/mdm/nodecache-csp.md +++ b/windows/client-management/mdm/nodecache-csp.md @@ -1,12 +1,12 @@ --- title: NodeCache CSP description: Use the NodeCache configuration service provider (CSP) to synchronize, monitor, and manage the client cache. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/nodecache-ddf-file.md b/windows/client-management/mdm/nodecache-ddf-file.md index 041d0c0f48..f5f3d05408 100644 --- a/windows/client-management/mdm/nodecache-ddf-file.md +++ b/windows/client-management/mdm/nodecache-ddf-file.md @@ -1,12 +1,12 @@ --- title: NodeCache DDF file description: Learn about the OMA DM device description framework (DDF) for the NodeCache configuration service provider (CSP). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/office-csp.md b/windows/client-management/mdm/office-csp.md index fa96d98a49..ce956ea412 100644 --- a/windows/client-management/mdm/office-csp.md +++ b/windows/client-management/mdm/office-csp.md @@ -3,11 +3,11 @@ title: Office CSP description: The Office configuration service provider (CSP) enables a Microsoft Office client to be installed on a device. This CSP was added in Windows 10, version 1703. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/15/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/office-ddf.md b/windows/client-management/mdm/office-ddf.md index 6393664010..9dec2a31e2 100644 --- a/windows/client-management/mdm/office-ddf.md +++ b/windows/client-management/mdm/office-ddf.md @@ -1,12 +1,12 @@ --- title: Office DDF description: This topic shows the OMA DM device description framework (DDF) for the Office configuration service provider. DDF files are used only with OMA DM provisioning XML. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/15/2018 --- diff --git a/windows/client-management/mdm/passportforwork-csp.md b/windows/client-management/mdm/passportforwork-csp.md index c88737941e..79b9684766 100644 --- a/windows/client-management/mdm/passportforwork-csp.md +++ b/windows/client-management/mdm/passportforwork-csp.md @@ -1,12 +1,12 @@ --- title: PassportForWork CSP description: The PassportForWork configuration service provider is used to provision Windows Hello for Business (formerly Microsoft Passport for Work). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 07/19/2019 --- diff --git a/windows/client-management/mdm/passportforwork-ddf.md b/windows/client-management/mdm/passportforwork-ddf.md index ac9a932661..9e511239d2 100644 --- a/windows/client-management/mdm/passportforwork-ddf.md +++ b/windows/client-management/mdm/passportforwork-ddf.md @@ -1,12 +1,12 @@ --- title: PassportForWork DDF description: View the OMA DM device description framework (DDF) for the PassportForWork configuration service provider. DDF files are used only with OMA DM provisioning XML. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 07/29/2019 --- diff --git a/windows/client-management/mdm/personaldataencryption-csp.md b/windows/client-management/mdm/personaldataencryption-csp.md index c7617394d0..68822248b2 100644 --- a/windows/client-management/mdm/personaldataencryption-csp.md +++ b/windows/client-management/mdm/personaldataencryption-csp.md @@ -3,8 +3,8 @@ title: PersonalDataEncryption CSP description: Learn how the PersonalDataEncryption configuration service provider (CSP) is used by the enterprise to protect data confidentiality of PCs and devices. ms.author: v-nsatapathy ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: nimishasatapathy ms.localizationpriority: medium ms.date: 09/12/2022 diff --git a/windows/client-management/mdm/personaldataencryption-ddf-file.md b/windows/client-management/mdm/personaldataencryption-ddf-file.md index 131ffd925b..8584167779 100644 --- a/windows/client-management/mdm/personaldataencryption-ddf-file.md +++ b/windows/client-management/mdm/personaldataencryption-ddf-file.md @@ -3,12 +3,12 @@ title: PersonalDataEncryption DDF file description: Learn about the OMA DM device description framework (DDF) for the PersonalDataEncryption configuration service provider. ms.author: v-nsatapathy ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: nimishasatapathy ms.localizationpriority: medium ms.date: 09/10/2022 -ms.reviewer: +ms.reviewer: manager: dansimp --- diff --git a/windows/client-management/mdm/personalization-csp.md b/windows/client-management/mdm/personalization-csp.md index aa250f64aa..ac71d90716 100644 --- a/windows/client-management/mdm/personalization-csp.md +++ b/windows/client-management/mdm/personalization-csp.md @@ -3,11 +3,11 @@ title: Personalization CSP description: Use the Personalization CSP to lock screen and desktop background images, prevent users from changing the image, and use the settings in a provisioning package. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/28/2022 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/personalization-ddf.md b/windows/client-management/mdm/personalization-ddf.md index f75f2e95aa..c3ec340d14 100644 --- a/windows/client-management/mdm/personalization-ddf.md +++ b/windows/client-management/mdm/personalization-ddf.md @@ -3,11 +3,11 @@ title: Personalization DDF file description: Learn how to set the OMA DM device description framework (DDF) for the Personalization configuration service provider (CSP). ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md b/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md index 04c74309d3..b683f12d06 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md +++ b/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md @@ -1,12 +1,12 @@ --- title: ADMX-backed policies in Policy CSP description: Learn about the ADMX-backed policies in Policy CSP. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 10/08/2020 diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md index 7dbc408509..a3a69669c7 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md @@ -1,12 +1,12 @@ --- title: Policies in Policy CSP supported by Group Policy description: Learn about the policies in Policy CSP supported by Group Policy. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 07/18/2019 diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md index 12859f6173..5b7486628f 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite.md @@ -1,12 +1,12 @@ --- title: Policies in Policy CSP supported by HoloLens (1st gen) Commercial Suite description: Learn the policies in Policy CSP supported by HoloLens (1st gen) Commercial Suite. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/17/2019 diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md index ae4a2340c2..eebc6a88cf 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition.md @@ -1,12 +1,12 @@ --- title: Policies in Policy CSP supported by HoloLens (1st gen) Development Edition description: Learn about the policies in Policy CSP supported by HoloLens (1st gen) Development Edition. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 07/18/2019 diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md index 10fd8d3bcf..6aa5459e4a 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md @@ -1,12 +1,12 @@ --- title: Policies in Policy CSP supported by HoloLens 2 description: Learn about the policies in Policy CSP supported by HoloLens 2. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 08/01/2022 diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core.md index ab56c3de1b..3e333af7f9 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core.md @@ -1,12 +1,12 @@ --- title: Policies in Policy CSP supported by Windows 10 IoT Core description: Learn about the policies in Policy CSP supported by Windows 10 IoT Core. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/16/2019 diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md index 8e07d4bcd1..94bb7192fa 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md @@ -1,12 +1,12 @@ --- title: Policies in Policy CSP supported by Microsoft Surface Hub description: Learn about the policies in Policy CSP supported by Microsoft Surface Hub. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 07/22/2020 diff --git a/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas.md b/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas.md index 9cf93f4e1e..601ad0b197 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas.md +++ b/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas.md @@ -1,12 +1,12 @@ --- title: Policies in Policy CSP that can be set using Exchange Active Sync (EAS) description: Learn about the policies in Policy CSP that can be set using Exchange Active Sync (EAS). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 07/18/2019 diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index ec5e0b87bc..e771422d71 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -1,12 +1,12 @@ --- title: Policy CSP description: Learn how the Policy configuration service provider (CSP) enables the enterprise to configure policies on Windows 10 and Windows 11. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 07/18/2019 diff --git a/windows/client-management/mdm/policy-csp-abovelock.md b/windows/client-management/mdm/policy-csp-abovelock.md index fb87086127..d0febc03b7 100644 --- a/windows/client-management/mdm/policy-csp-abovelock.md +++ b/windows/client-management/mdm/policy-csp-abovelock.md @@ -4,11 +4,11 @@ description: Learn the various AboveLock Policy configuration service provider ( ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-accounts.md b/windows/client-management/mdm/policy-csp-accounts.md index 0d954b6ce2..e2ccc30eb8 100644 --- a/windows/client-management/mdm/policy-csp-accounts.md +++ b/windows/client-management/mdm/policy-csp-accounts.md @@ -4,11 +4,11 @@ description: Learn about the Accounts policy configuration service provider (CSP ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-activexcontrols.md b/windows/client-management/mdm/policy-csp-activexcontrols.md index 1d4622f2a0..02246616a5 100644 --- a/windows/client-management/mdm/policy-csp-activexcontrols.md +++ b/windows/client-management/mdm/policy-csp-activexcontrols.md @@ -4,11 +4,11 @@ description: Learn about various Policy configuration service provider (CSP) - A ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md b/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md index b662095255..b22227cbb1 100644 --- a/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md +++ b/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_ActiveXInstallService. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/09/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md index b0c02a20be..ea465b599b 100644 --- a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md +++ b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md @@ -3,12 +3,12 @@ title: Policy CSP - ADMX_AddRemovePrograms description: Learn about the Policy CSP - ADMX_AddRemovePrograms. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 08/13/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-admpwd.md b/windows/client-management/mdm/policy-csp-admx-admpwd.md index b547275475..10d49435e9 100644 --- a/windows/client-management/mdm/policy-csp-admx-admpwd.md +++ b/windows/client-management/mdm/policy-csp-admx-admpwd.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_AdmPwd. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/09/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-appcompat.md b/windows/client-management/mdm/policy-csp-admx-appcompat.md index 105ba68dc0..0bb445f4ed 100644 --- a/windows/client-management/mdm/policy-csp-admx-appcompat.md +++ b/windows/client-management/mdm/policy-csp-admx-appcompat.md @@ -3,12 +3,12 @@ title: Policy CSP - ADMX_AppCompat description: Policy CSP - ADMX_AppCompat ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 08/20/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md index 5be0699237..5659355a4b 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md +++ b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_AppxPackageManager. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/10/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-appxruntime.md b/windows/client-management/mdm/policy-csp-admx-appxruntime.md index 6945c88082..e021af18bf 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxruntime.md +++ b/windows/client-management/mdm/policy-csp-admx-appxruntime.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_AppXRuntime. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/10/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md b/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md index dc354f8316..f495e736eb 100644 --- a/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md +++ b/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_AttachmentManager. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/10/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-auditsettings.md b/windows/client-management/mdm/policy-csp-admx-auditsettings.md index f5ad2d0813..ba2080b6b3 100644 --- a/windows/client-management/mdm/policy-csp-admx-auditsettings.md +++ b/windows/client-management/mdm/policy-csp-admx-auditsettings.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_AuditSettings. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/13/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-bits.md b/windows/client-management/mdm/policy-csp-admx-bits.md index f98c34b660..d60708eecf 100644 --- a/windows/client-management/mdm/policy-csp-admx-bits.md +++ b/windows/client-management/mdm/policy-csp-admx-bits.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_Bits. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/20/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md index 6132be8c82..8b03be11b7 100644 --- a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md +++ b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_CipherSuiteOrder. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/17/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-com.md b/windows/client-management/mdm/policy-csp-admx-com.md index 6da4cdd113..e98e447d36 100644 --- a/windows/client-management/mdm/policy-csp-admx-com.md +++ b/windows/client-management/mdm/policy-csp-admx-com.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_COM. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/18/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-controlpanel.md b/windows/client-management/mdm/policy-csp-admx-controlpanel.md index 862fe73075..859b2de089 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpanel.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpanel.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_ControlPanel. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/05/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md index 8f8832d0ec..059b11b086 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_ControlPanelDisplay. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/05/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-cpls.md b/windows/client-management/mdm/policy-csp-admx-cpls.md index 6c4bdbeeff..481b2ebb18 100644 --- a/windows/client-management/mdm/policy-csp-admx-cpls.md +++ b/windows/client-management/mdm/policy-csp-admx-cpls.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_Cpls. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/26/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md index f6809b9436..ab23b0a57d 100644 --- a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md +++ b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_CredentialProviders. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/11/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-credssp.md b/windows/client-management/mdm/policy-csp-admx-credssp.md index f1b75f5a96..eb460250a1 100644 --- a/windows/client-management/mdm/policy-csp-admx-credssp.md +++ b/windows/client-management/mdm/policy-csp-admx-credssp.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_CredSsp. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/12/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-credui.md b/windows/client-management/mdm/policy-csp-admx-credui.md index 6aa7b55b5a..9aba18f299 100644 --- a/windows/client-management/mdm/policy-csp-admx-credui.md +++ b/windows/client-management/mdm/policy-csp-admx-credui.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_CredUI. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/09/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md index 73f891da05..80a8a8f0fd 100644 --- a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md +++ b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_CtrlAltDel. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/26/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-datacollection.md b/windows/client-management/mdm/policy-csp-admx-datacollection.md index 8dcae17f39..657cdef18f 100644 --- a/windows/client-management/mdm/policy-csp-admx-datacollection.md +++ b/windows/client-management/mdm/policy-csp-admx-datacollection.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_DataCollection. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/01/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-dcom.md b/windows/client-management/mdm/policy-csp-admx-dcom.md index d4623becb6..16739693a2 100644 --- a/windows/client-management/mdm/policy-csp-admx-dcom.md +++ b/windows/client-management/mdm/policy-csp-admx-dcom.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - ADMX_DCOM. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/08/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-desktop.md b/windows/client-management/mdm/policy-csp-admx-desktop.md index 1320fc35aa..7948964398 100644 --- a/windows/client-management/mdm/policy-csp-admx-desktop.md +++ b/windows/client-management/mdm/policy-csp-admx-desktop.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Desktop. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/02/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-devicecompat.md b/windows/client-management/mdm/policy-csp-admx-devicecompat.md index d8991a7af5..4391477405 100644 --- a/windows/client-management/mdm/policy-csp-admx-devicecompat.md +++ b/windows/client-management/mdm/policy-csp-admx-devicecompat.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_DeviceCompat. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/09/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-deviceguard.md b/windows/client-management/mdm/policy-csp-admx-deviceguard.md index 423d86f64c..07d87543fe 100644 --- a/windows/client-management/mdm/policy-csp-admx-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-admx-deviceguard.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_DeviceGuard. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/08/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md index b52f76b792..4ec0b160fd 100644 --- a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_DeviceInstallation. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/19/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- From ee6c8ebcee89bbe61200f9743600c69577ffe27f Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 18:45:45 -0400 Subject: [PATCH 047/122] meta client management 5 --- .../mdm/policy-csp-admx-msifilerecovery.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-nca.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-ncsi.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-netlogon.md | 6 +++--- .../mdm/policy-csp-admx-networkconnections.md | 6 +++--- .../client-management/mdm/policy-csp-admx-offlinefiles.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-pca.md | 6 +++--- .../mdm/policy-csp-admx-peertopeercaching.md | 6 +++--- .../client-management/mdm/policy-csp-admx-pentraining.md | 6 +++--- .../mdm/policy-csp-admx-performancediagnostics.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-power.md | 6 +++--- .../mdm/policy-csp-admx-powershellexecutionpolicy.md | 6 +++--- .../mdm/policy-csp-admx-previousversions.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-printing.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-printing2.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-programs.md | 6 +++--- .../client-management/mdm/policy-csp-admx-pushtoinstall.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-radar.md | 6 +++--- .../client-management/mdm/policy-csp-admx-reliability.md | 6 +++--- .../mdm/policy-csp-admx-remoteassistance.md | 6 +++--- .../mdm/policy-csp-admx-removablestorage.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-rpc.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-scripts.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-sdiageng.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-sdiagschd.md | 6 +++--- .../client-management/mdm/policy-csp-admx-securitycenter.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-sensors.md | 6 +++--- .../client-management/mdm/policy-csp-admx-servermanager.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-servicing.md | 6 +++--- .../client-management/mdm/policy-csp-admx-settingsync.md | 6 +++--- .../client-management/mdm/policy-csp-admx-sharedfolders.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-sharing.md | 6 +++--- .../mdm/policy-csp-admx-shellcommandpromptregedittools.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-smartcard.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-snmp.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-soundrec.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-srmfci.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-startmenu.md | 6 +++--- .../client-management/mdm/policy-csp-admx-systemrestore.md | 6 +++--- .../client-management/mdm/policy-csp-admx-tabletshell.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-taskbar.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-tcpip.md | 6 +++--- .../client-management/mdm/policy-csp-admx-terminalserver.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-thumbnails.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-touchinput.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-tpm.md | 6 +++--- .../mdm/policy-csp-admx-userexperiencevirtualization.md | 6 +++--- .../client-management/mdm/policy-csp-admx-userprofiles.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-w32time.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-wcm.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-wdi.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-wincal.md | 6 +++--- .../mdm/policy-csp-admx-windowscolorsystem.md | 6 +++--- .../mdm/policy-csp-admx-windowsconnectnow.md | 6 +++--- 54 files changed, 162 insertions(+), 162 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md b/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md index 307d2be7cd..12ddc63f8c 100644 --- a/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md +++ b/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_MsiFileRecovery. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/20/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-nca.md b/windows/client-management/mdm/policy-csp-admx-nca.md index 0c551f8352..a2a46c2c76 100644 --- a/windows/client-management/mdm/policy-csp-admx-nca.md +++ b/windows/client-management/mdm/policy-csp-admx-nca.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_nca ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/14/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-ncsi.md b/windows/client-management/mdm/policy-csp-admx-ncsi.md index 0702a77423..852728fcd1 100644 --- a/windows/client-management/mdm/policy-csp-admx-ncsi.md +++ b/windows/client-management/mdm/policy-csp-admx-ncsi.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_NCSI. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/14/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-netlogon.md b/windows/client-management/mdm/policy-csp-admx-netlogon.md index 476acdccaf..22d8f1fe5a 100644 --- a/windows/client-management/mdm/policy-csp-admx-netlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-netlogon.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Netlogon. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/15/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-networkconnections.md b/windows/client-management/mdm/policy-csp-admx-networkconnections.md index 036ada6705..c027b216d6 100644 --- a/windows/client-management/mdm/policy-csp-admx-networkconnections.md +++ b/windows/client-management/mdm/policy-csp-admx-networkconnections.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_NetworkConnections. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/21/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md index 7f67e4fe84..3105a17fd2 100644 --- a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md +++ b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_OfflineFiles. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/21/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-pca.md b/windows/client-management/mdm/policy-csp-admx-pca.md index 359ce758a3..1efbbae1cd 100644 --- a/windows/client-management/mdm/policy-csp-admx-pca.md +++ b/windows/client-management/mdm/policy-csp-admx-pca.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_pca. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/20/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md index 8be37f91ec..b3727a7219 100644 --- a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md +++ b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_PeerToPeerCaching. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/16/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-pentraining.md b/windows/client-management/mdm/policy-csp-admx-pentraining.md index 9c80f44388..b097ae7f99 100644 --- a/windows/client-management/mdm/policy-csp-admx-pentraining.md +++ b/windows/client-management/mdm/policy-csp-admx-pentraining.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_PenTraining. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/22/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md b/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md index b665754614..e3cb20c6c1 100644 --- a/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md +++ b/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_PerformanceDiagnostics. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/16/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-power.md b/windows/client-management/mdm/policy-csp-admx-power.md index 072280236a..e43327ec72 100644 --- a/windows/client-management/mdm/policy-csp-admx-power.md +++ b/windows/client-management/mdm/policy-csp-admx-power.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Power. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/22/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md b/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md index 0df72059e5..5659a2f23c 100644 --- a/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_PowerShellExecutionPolicy. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/26/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-previousversions.md b/windows/client-management/mdm/policy-csp-admx-previousversions.md index 236b8197d1..4f35241526 100644 --- a/windows/client-management/mdm/policy-csp-admx-previousversions.md +++ b/windows/client-management/mdm/policy-csp-admx-previousversions.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_PreviousVersions ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/01/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-printing.md b/windows/client-management/mdm/policy-csp-admx-printing.md index cd49466b59..3728163906 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing.md +++ b/windows/client-management/mdm/policy-csp-admx-printing.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Printing. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/15/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-printing2.md b/windows/client-management/mdm/policy-csp-admx-printing2.md index 0c9c1071c5..0b8ff6c5be 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing2.md +++ b/windows/client-management/mdm/policy-csp-admx-printing2.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Printing2. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/15/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-programs.md b/windows/client-management/mdm/policy-csp-admx-programs.md index 73ecf3f28a..228cd52bf6 100644 --- a/windows/client-management/mdm/policy-csp-admx-programs.md +++ b/windows/client-management/mdm/policy-csp-admx-programs.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Programs. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/01/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md b/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md index c70f47a5c0..3efeeafc81 100644 --- a/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md +++ b/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_PushToInstall. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/01/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-radar.md b/windows/client-management/mdm/policy-csp-admx-radar.md index dc4e1233c9..13a94d8fbf 100644 --- a/windows/client-management/mdm/policy-csp-admx-radar.md +++ b/windows/client-management/mdm/policy-csp-admx-radar.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Radar. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/08/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-reliability.md b/windows/client-management/mdm/policy-csp-admx-reliability.md index b1eab7660f..d6f224badc 100644 --- a/windows/client-management/mdm/policy-csp-admx-reliability.md +++ b/windows/client-management/mdm/policy-csp-admx-reliability.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_Reliability ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/13/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-remoteassistance.md b/windows/client-management/mdm/policy-csp-admx-remoteassistance.md index 14e4979617..bece2eb4d9 100644 --- a/windows/client-management/mdm/policy-csp-admx-remoteassistance.md +++ b/windows/client-management/mdm/policy-csp-admx-remoteassistance.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_RemoteAssistance. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/14/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-removablestorage.md b/windows/client-management/mdm/policy-csp-admx-removablestorage.md index 9f82c4971d..13c9f54981 100644 --- a/windows/client-management/mdm/policy-csp-admx-removablestorage.md +++ b/windows/client-management/mdm/policy-csp-admx-removablestorage.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_RemovableStorage. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/10/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-rpc.md b/windows/client-management/mdm/policy-csp-admx-rpc.md index fa2c673c7b..c2e8188d71 100644 --- a/windows/client-management/mdm/policy-csp-admx-rpc.md +++ b/windows/client-management/mdm/policy-csp-admx-rpc.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_RPC. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/08/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-scripts.md b/windows/client-management/mdm/policy-csp-admx-scripts.md index 943789cbb8..8fb9f59bb0 100644 --- a/windows/client-management/mdm/policy-csp-admx-scripts.md +++ b/windows/client-management/mdm/policy-csp-admx-scripts.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Scripts. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/17/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-sdiageng.md b/windows/client-management/mdm/policy-csp-admx-sdiageng.md index 37bf96fbf0..98532868c7 100644 --- a/windows/client-management/mdm/policy-csp-admx-sdiageng.md +++ b/windows/client-management/mdm/policy-csp-admx-sdiageng.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_sdiageng. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-sdiagschd.md b/windows/client-management/mdm/policy-csp-admx-sdiagschd.md index fb23412261..6de574029e 100644 --- a/windows/client-management/mdm/policy-csp-admx-sdiagschd.md +++ b/windows/client-management/mdm/policy-csp-admx-sdiagschd.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_sdiagschd. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/17/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-securitycenter.md b/windows/client-management/mdm/policy-csp-admx-securitycenter.md index 39be50a3c1..e223bafce2 100644 --- a/windows/client-management/mdm/policy-csp-admx-securitycenter.md +++ b/windows/client-management/mdm/policy-csp-admx-securitycenter.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Securitycenter. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-sensors.md b/windows/client-management/mdm/policy-csp-admx-sensors.md index bb64624c96..95bffd5ac9 100644 --- a/windows/client-management/mdm/policy-csp-admx-sensors.md +++ b/windows/client-management/mdm/policy-csp-admx-sensors.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Sensors. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/22/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-servermanager.md b/windows/client-management/mdm/policy-csp-admx-servermanager.md index 893b05aac3..24b6080943 100644 --- a/windows/client-management/mdm/policy-csp-admx-servermanager.md +++ b/windows/client-management/mdm/policy-csp-admx-servermanager.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_ServerManager. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-servicing.md b/windows/client-management/mdm/policy-csp-admx-servicing.md index 9f50b7554c..719e360bac 100644 --- a/windows/client-management/mdm/policy-csp-admx-servicing.md +++ b/windows/client-management/mdm/policy-csp-admx-servicing.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Servicing. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-settingsync.md b/windows/client-management/mdm/policy-csp-admx-settingsync.md index 167deff26e..116e79b9a4 100644 --- a/windows/client-management/mdm/policy-csp-admx-settingsync.md +++ b/windows/client-management/mdm/policy-csp-admx-settingsync.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_SettingSync. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/01/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md index c8fb6904dc..1aa619b1dc 100644 --- a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md +++ b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_SharedFolders. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/21/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-sharing.md b/windows/client-management/mdm/policy-csp-admx-sharing.md index a1593e1849..7b02e8d272 100644 --- a/windows/client-management/mdm/policy-csp-admx-sharing.md +++ b/windows/client-management/mdm/policy-csp-admx-sharing.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Sharing. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/21/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md index c13e597795..0329365c45 100644 --- a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md +++ b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_ShellCommandPromptRegEditTools. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-smartcard.md b/windows/client-management/mdm/policy-csp-admx-smartcard.md index 0109708486..859415fe2f 100644 --- a/windows/client-management/mdm/policy-csp-admx-smartcard.md +++ b/windows/client-management/mdm/policy-csp-admx-smartcard.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Smartcard. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/23/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-snmp.md b/windows/client-management/mdm/policy-csp-admx-snmp.md index f836464795..7d3c267de8 100644 --- a/windows/client-management/mdm/policy-csp-admx-snmp.md +++ b/windows/client-management/mdm/policy-csp-admx-snmp.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Snmp. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/24/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-soundrec.md b/windows/client-management/mdm/policy-csp-admx-soundrec.md index 6fbbe28ec7..9a1a7a7fd8 100644 --- a/windows/client-management/mdm/policy-csp-admx-soundrec.md +++ b/windows/client-management/mdm/policy-csp-admx-soundrec.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_SoundRec. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/01/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-srmfci.md b/windows/client-management/mdm/policy-csp-admx-srmfci.md index c232d02342..d56e6b36ff 100644 --- a/windows/client-management/mdm/policy-csp-admx-srmfci.md +++ b/windows/client-management/mdm/policy-csp-admx-srmfci.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_srmfci. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/18/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-startmenu.md b/windows/client-management/mdm/policy-csp-admx-startmenu.md index 2b0f792270..aff23491ae 100644 --- a/windows/client-management/mdm/policy-csp-admx-startmenu.md +++ b/windows/client-management/mdm/policy-csp-admx-startmenu.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_StartMenu. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/20/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-systemrestore.md b/windows/client-management/mdm/policy-csp-admx-systemrestore.md index e99e6c400f..7711aaec84 100644 --- a/windows/client-management/mdm/policy-csp-admx-systemrestore.md +++ b/windows/client-management/mdm/policy-csp-admx-systemrestore.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_SystemRestore. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/13/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-tabletshell.md b/windows/client-management/mdm/policy-csp-admx-tabletshell.md index 519c161fc4..82eee23e73 100644 --- a/windows/client-management/mdm/policy-csp-admx-tabletshell.md +++ b/windows/client-management/mdm/policy-csp-admx-tabletshell.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_TabletShell. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/23/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-taskbar.md b/windows/client-management/mdm/policy-csp-admx-taskbar.md index 1052c71018..107ce3f16c 100644 --- a/windows/client-management/mdm/policy-csp-admx-taskbar.md +++ b/windows/client-management/mdm/policy-csp-admx-taskbar.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Taskbar. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/26/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-tcpip.md b/windows/client-management/mdm/policy-csp-admx-tcpip.md index dfdf0bc374..16255c4155 100644 --- a/windows/client-management/mdm/policy-csp-admx-tcpip.md +++ b/windows/client-management/mdm/policy-csp-admx-tcpip.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_tcpip. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/23/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-terminalserver.md b/windows/client-management/mdm/policy-csp-admx-terminalserver.md index bd72791e61..458bfb9ffe 100644 --- a/windows/client-management/mdm/policy-csp-admx-terminalserver.md +++ b/windows/client-management/mdm/policy-csp-admx-terminalserver.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_TerminalServer. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/21/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-thumbnails.md b/windows/client-management/mdm/policy-csp-admx-thumbnails.md index fe4ac226e4..89ee3b1b5c 100644 --- a/windows/client-management/mdm/policy-csp-admx-thumbnails.md +++ b/windows/client-management/mdm/policy-csp-admx-thumbnails.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_Thumbnails. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/25/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-touchinput.md b/windows/client-management/mdm/policy-csp-admx-touchinput.md index dc53725e32..4ca4f12b6f 100644 --- a/windows/client-management/mdm/policy-csp-admx-touchinput.md +++ b/windows/client-management/mdm/policy-csp-admx-touchinput.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_TouchInput. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/23/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-tpm.md b/windows/client-management/mdm/policy-csp-admx-tpm.md index 3bc2c09515..a17ffa7fcc 100644 --- a/windows/client-management/mdm/policy-csp-admx-tpm.md +++ b/windows/client-management/mdm/policy-csp-admx-tpm.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_TPM. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/25/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md index a563dfb775..cc67fba5d3 100644 --- a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md +++ b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_UserExperienceVirtualization. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/30/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-userprofiles.md b/windows/client-management/mdm/policy-csp-admx-userprofiles.md index 4147a72554..67c7143e09 100644 --- a/windows/client-management/mdm/policy-csp-admx-userprofiles.md +++ b/windows/client-management/mdm/policy-csp-admx-userprofiles.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_UserProfiles. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/11/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-w32time.md b/windows/client-management/mdm/policy-csp-admx-w32time.md index 86709f4f7f..550c9e6d4c 100644 --- a/windows/client-management/mdm/policy-csp-admx-w32time.md +++ b/windows/client-management/mdm/policy-csp-admx-w32time.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_W32Time. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/28/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-wcm.md b/windows/client-management/mdm/policy-csp-admx-wcm.md index 7f28dbb59b..4a75b6002b 100644 --- a/windows/client-management/mdm/policy-csp-admx-wcm.md +++ b/windows/client-management/mdm/policy-csp-admx-wcm.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_WCM. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/22/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-wdi.md b/windows/client-management/mdm/policy-csp-admx-wdi.md index 0ecf7ba8f3..97629732ad 100644 --- a/windows/client-management/mdm/policy-csp-admx-wdi.md +++ b/windows/client-management/mdm/policy-csp-admx-wdi.md @@ -4,11 +4,11 @@ description: Learn about Policy CSP - ADMX_WDI. ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/09/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-wincal.md b/windows/client-management/mdm/policy-csp-admx-wincal.md index ead17d11d3..edc0cee9ca 100644 --- a/windows/client-management/mdm/policy-csp-admx-wincal.md +++ b/windows/client-management/mdm/policy-csp-admx-wincal.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_WinCal ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/28/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md b/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md index f84f3fae7a..42a29e7391 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md +++ b/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_WindowsColorSystem ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/27/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md b/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md index 4591005023..046317d948 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_WindowsConnectNow ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/28/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- From 6a1eb7e4124bc7fe9063caff9bee922e9c85c5b3 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 18:49:24 -0400 Subject: [PATCH 048/122] meta client management 6 --- .../mdm/policy-csp-admx-windowsexplorer.md | 6 +++--- .../mdm/policy-csp-admx-windowsmediadrm.md | 6 +++--- .../mdm/policy-csp-admx-windowsmediaplayer.md | 6 +++--- .../mdm/policy-csp-admx-windowsremotemanagement.md | 6 +++--- .../client-management/mdm/policy-csp-admx-windowsstore.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-wininit.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-winlogon.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-winsrv.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-wlansvc.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-wordwheel.md | 6 +++--- .../mdm/policy-csp-admx-workfoldersclient.md | 6 +++--- windows/client-management/mdm/policy-csp-admx-wpn.md | 6 +++--- .../client-management/mdm/policy-csp-applicationdefaults.md | 6 +++--- .../mdm/policy-csp-applicationmanagement.md | 6 +++--- windows/client-management/mdm/policy-csp-appruntime.md | 6 +++--- .../client-management/mdm/policy-csp-appvirtualization.md | 6 +++--- .../client-management/mdm/policy-csp-attachmentmanager.md | 6 +++--- windows/client-management/mdm/policy-csp-audit.md | 4 ++-- windows/client-management/mdm/policy-csp-authentication.md | 4 ++-- windows/client-management/mdm/policy-csp-autoplay.md | 6 +++--- windows/client-management/mdm/policy-csp-bitlocker.md | 6 +++--- windows/client-management/mdm/policy-csp-bits.md | 6 +++--- windows/client-management/mdm/policy-csp-bluetooth.md | 6 +++--- windows/client-management/mdm/policy-csp-browser.md | 6 +++--- windows/client-management/mdm/policy-csp-camera.md | 6 +++--- windows/client-management/mdm/policy-csp-cellular.md | 6 +++--- windows/client-management/mdm/policy-csp-connectivity.md | 6 +++--- .../mdm/policy-csp-controlpolicyconflict.md | 6 +++--- .../client-management/mdm/policy-csp-credentialproviders.md | 6 +++--- .../mdm/policy-csp-credentialsdelegation.md | 6 +++--- windows/client-management/mdm/policy-csp-credentialsui.md | 6 +++--- windows/client-management/mdm/policy-csp-cryptography.md | 6 +++--- windows/client-management/mdm/policy-csp-dataprotection.md | 6 +++--- windows/client-management/mdm/policy-csp-datausage.md | 6 +++--- windows/client-management/mdm/policy-csp-defender.md | 6 +++--- .../mdm/policy-csp-deliveryoptimization.md | 6 +++--- windows/client-management/mdm/policy-csp-desktop.md | 6 +++--- .../client-management/mdm/policy-csp-desktopappinstaller.md | 6 +++--- windows/client-management/mdm/policy-csp-deviceguard.md | 6 +++--- .../mdm/policy-csp-devicehealthmonitoring.md | 6 +++--- .../client-management/mdm/policy-csp-deviceinstallation.md | 6 +++--- windows/client-management/mdm/policy-csp-devicelock.md | 6 +++--- windows/client-management/mdm/policy-csp-display.md | 6 +++--- windows/client-management/mdm/policy-csp-dmaguard.md | 6 +++--- windows/client-management/mdm/policy-csp-eap.md | 6 +++--- windows/client-management/mdm/policy-csp-education.md | 6 +++--- .../mdm/policy-csp-enterprisecloudprint.md | 6 +++--- windows/client-management/mdm/policy-csp-errorreporting.md | 6 +++--- windows/client-management/mdm/policy-csp-eventlogservice.md | 6 +++--- windows/client-management/mdm/policy-csp-experience.md | 6 +++--- windows/client-management/mdm/policy-csp-exploitguard.md | 6 +++--- .../mdm/policy-csp-federatedauthentication.md | 4 ++-- windows/client-management/mdm/policy-csp-feeds.md | 6 +++--- windows/client-management/mdm/policy-csp-fileexplorer.md | 6 +++--- 54 files changed, 159 insertions(+), 159 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md index ea9501ebec..f50c1a3948 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_WindowsExplorer ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/29/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md b/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md index ec4e8d2adf..4528596266 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_WindowsMediaDRM ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/13/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md b/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md index 4780dc6eef..30ea67c939 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_WindowsMediaPlayer ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/09/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md b/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md index 64095a1e38..636f40127c 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_WindowsRemoteManagement ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/16/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsstore.md b/windows/client-management/mdm/policy-csp-admx-windowsstore.md index 58716cdc30..36044d5475 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsstore.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsstore.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_WindowsStore ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/26/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-wininit.md b/windows/client-management/mdm/policy-csp-admx-wininit.md index 73b315b10d..df7be3051f 100644 --- a/windows/client-management/mdm/policy-csp-admx-wininit.md +++ b/windows/client-management/mdm/policy-csp-admx-wininit.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_WinInit ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/29/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-winlogon.md b/windows/client-management/mdm/policy-csp-admx-winlogon.md index a68509b294..b5f0a3c887 100644 --- a/windows/client-management/mdm/policy-csp-admx-winlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-winlogon.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_WinLogon ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/09/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-winsrv.md b/windows/client-management/mdm/policy-csp-admx-winsrv.md index bf627b853f..50e594e0d2 100644 --- a/windows/client-management/mdm/policy-csp-admx-winsrv.md +++ b/windows/client-management/mdm/policy-csp-admx-winsrv.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_Winsrv ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 02/25/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-wlansvc.md b/windows/client-management/mdm/policy-csp-admx-wlansvc.md index bcb613a6e9..4fc49cd363 100644 --- a/windows/client-management/mdm/policy-csp-admx-wlansvc.md +++ b/windows/client-management/mdm/policy-csp-admx-wlansvc.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_wlansvc ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 10/27/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-wordwheel.md b/windows/client-management/mdm/policy-csp-admx-wordwheel.md index c899ec246c..07a3a84c12 100644 --- a/windows/client-management/mdm/policy-csp-admx-wordwheel.md +++ b/windows/client-management/mdm/policy-csp-admx-wordwheel.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_WordWheel ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/22/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md b/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md index faf4206757..5bd6d30977 100644 --- a/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md +++ b/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_WorkFoldersClient ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/22/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-admx-wpn.md b/windows/client-management/mdm/policy-csp-admx-wpn.md index 723dc623f2..2e7baef0be 100644 --- a/windows/client-management/mdm/policy-csp-admx-wpn.md +++ b/windows/client-management/mdm/policy-csp-admx-wpn.md @@ -4,11 +4,11 @@ description: Policy CSP - ADMX_WPN ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/13/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-applicationdefaults.md b/windows/client-management/mdm/policy-csp-applicationdefaults.md index 25977a168b..de90f8c39c 100644 --- a/windows/client-management/mdm/policy-csp-applicationdefaults.md +++ b/windows/client-management/mdm/policy-csp-applicationdefaults.md @@ -3,12 +3,12 @@ title: Policy CSP - ApplicationDefaults description: Learn about various Policy configuration service providers (CSP) - ApplicationDefaults, including SyncML, for Windows 10. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-applicationmanagement.md b/windows/client-management/mdm/policy-csp-applicationmanagement.md index 3c8b32b9eb..65e5e7915b 100644 --- a/windows/client-management/mdm/policy-csp-applicationmanagement.md +++ b/windows/client-management/mdm/policy-csp-applicationmanagement.md @@ -3,12 +3,12 @@ title: Policy CSP - ApplicationManagement description: Learn about various Policy configuration service providers (CSP) - ApplicationManagement, including SyncML, for Windows 10. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 02/11/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-appruntime.md b/windows/client-management/mdm/policy-csp-appruntime.md index d7ccf330a4..2a20687b94 100644 --- a/windows/client-management/mdm/policy-csp-appruntime.md +++ b/windows/client-management/mdm/policy-csp-appruntime.md @@ -3,12 +3,12 @@ title: Policy CSP - AppRuntime description: Learn how the Policy CSP - AppRuntime setting controls whether Microsoft accounts are optional for Windows Store apps that require an account to sign in. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-appvirtualization.md b/windows/client-management/mdm/policy-csp-appvirtualization.md index f257399257..9998b990ad 100644 --- a/windows/client-management/mdm/policy-csp-appvirtualization.md +++ b/windows/client-management/mdm/policy-csp-appvirtualization.md @@ -3,12 +3,12 @@ title: Policy CSP - AppVirtualization description: Learn how the Policy CSP - AppVirtualization setting allows you to enable or disable Microsoft Application Virtualization (App-V) feature. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-attachmentmanager.md b/windows/client-management/mdm/policy-csp-attachmentmanager.md index bd3a05bc12..8b7af20909 100644 --- a/windows/client-management/mdm/policy-csp-attachmentmanager.md +++ b/windows/client-management/mdm/policy-csp-attachmentmanager.md @@ -3,12 +3,12 @@ title: Policy CSP - AttachmentManager description: Manage Windows marks file attachments with information about their zone of origin, such as restricted, internet, intranet, local. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-audit.md b/windows/client-management/mdm/policy-csp-audit.md index f21586fb2d..4d053f554f 100644 --- a/windows/client-management/mdm/policy-csp-audit.md +++ b/windows/client-management/mdm/policy-csp-audit.md @@ -3,8 +3,8 @@ title: Policy CSP - Audit description: Learn how the Policy CSP - Audit setting causes an audit event to be generated when an account can't sign in to a computer because the account is locked out. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 diff --git a/windows/client-management/mdm/policy-csp-authentication.md b/windows/client-management/mdm/policy-csp-authentication.md index e36a54a137..ec16257683 100644 --- a/windows/client-management/mdm/policy-csp-authentication.md +++ b/windows/client-management/mdm/policy-csp-authentication.md @@ -3,8 +3,8 @@ title: Policy CSP - Authentication description: The Policy CSP - Authentication setting allows the Azure AD tenant administrators to enable self service password reset feature on the Windows sign-in screen. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.reviewer: bobgil diff --git a/windows/client-management/mdm/policy-csp-autoplay.md b/windows/client-management/mdm/policy-csp-autoplay.md index 7cd383658f..4404ad9edb 100644 --- a/windows/client-management/mdm/policy-csp-autoplay.md +++ b/windows/client-management/mdm/policy-csp-autoplay.md @@ -3,12 +3,12 @@ title: Policy CSP - Autoplay description: Learn how the Policy CSP - Autoplay setting disallows AutoPlay for MTP devices like cameras or phones. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-bitlocker.md b/windows/client-management/mdm/policy-csp-bitlocker.md index ce76b05817..5b9b63de9c 100644 --- a/windows/client-management/mdm/policy-csp-bitlocker.md +++ b/windows/client-management/mdm/policy-csp-bitlocker.md @@ -3,12 +3,12 @@ title: Policy CSP - BitLocker description: Use the Policy configuration service provider (CSP) - BitLocker to manage encryption of PCs and devices. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-bits.md b/windows/client-management/mdm/policy-csp-bits.md index 9d95819603..500ed33aa8 100644 --- a/windows/client-management/mdm/policy-csp-bits.md +++ b/windows/client-management/mdm/policy-csp-bits.md @@ -3,12 +3,12 @@ title: Policy CSP - BITS description: Use StartTime, EndTime and Transfer rate together to define the BITS bandwidth-throttling schedule and transfer rate. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-bluetooth.md b/windows/client-management/mdm/policy-csp-bluetooth.md index d4cf37c54e..80872eeb7d 100644 --- a/windows/client-management/mdm/policy-csp-bluetooth.md +++ b/windows/client-management/mdm/policy-csp-bluetooth.md @@ -3,12 +3,12 @@ title: Policy CSP - Bluetooth description: Learn how the Policy CSP - Bluetooth setting specifies whether the device can send out Bluetooth advertisements. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 02/12/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index e6f8aa0527..f408ee3d3b 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -2,12 +2,12 @@ title: Policy CSP - Browser description: Learn how to use the Policy CSP - Browser settings so you can configure Microsoft Edge browser, version 45 and earlier. ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.author: vinpa ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.localizationpriority: medium --- diff --git a/windows/client-management/mdm/policy-csp-camera.md b/windows/client-management/mdm/policy-csp-camera.md index 50b9bb3e51..8c04fb2ffd 100644 --- a/windows/client-management/mdm/policy-csp-camera.md +++ b/windows/client-management/mdm/policy-csp-camera.md @@ -3,12 +3,12 @@ title: Policy CSP - Camera description: Learn how to use the Policy CSP - Camera setting so that you can configure it to disable or enable the camera. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-cellular.md b/windows/client-management/mdm/policy-csp-cellular.md index 3167bdccb8..fc801d1859 100644 --- a/windows/client-management/mdm/policy-csp-cellular.md +++ b/windows/client-management/mdm/policy-csp-cellular.md @@ -3,12 +3,12 @@ title: Policy CSP - Cellular description: Learn how to use the Policy CSP - Cellular setting so you can specify whether Windows apps can access cellular data. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-connectivity.md b/windows/client-management/mdm/policy-csp-connectivity.md index 14cdad4c57..e9849f6706 100644 --- a/windows/client-management/mdm/policy-csp-connectivity.md +++ b/windows/client-management/mdm/policy-csp-connectivity.md @@ -3,12 +3,12 @@ title: Policy CSP - Connectivity description: Learn how to use the Policy CSP - Connectivity setting to allow the user to enable Bluetooth or restrict access. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md index 10eebb715f..0a98ca8f3a 100644 --- a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md +++ b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md @@ -3,11 +3,11 @@ title: Policy CSP - ControlPolicyConflict description: Use the Policy CSP - ControlPolicyConflict setting to control which policy is used whenever both the MDM policy and its equivalent Group Policy are set on the device. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-credentialproviders.md b/windows/client-management/mdm/policy-csp-credentialproviders.md index 2bb4580abc..6b8fff0b9e 100644 --- a/windows/client-management/mdm/policy-csp-credentialproviders.md +++ b/windows/client-management/mdm/policy-csp-credentialproviders.md @@ -3,12 +3,12 @@ title: Policy CSP - CredentialProviders description: Learn how to use the policy CSP for credential provider so you can control whether a domain user can sign in using a convenience PIN. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-credentialsdelegation.md b/windows/client-management/mdm/policy-csp-credentialsdelegation.md index 0a892288b0..1a40f20b82 100644 --- a/windows/client-management/mdm/policy-csp-credentialsdelegation.md +++ b/windows/client-management/mdm/policy-csp-credentialsdelegation.md @@ -3,12 +3,12 @@ title: Policy CSP - CredentialsDelegation description: Learn how to use the Policy CSP - CredentialsDelegation setting so that remote host can allow delegation of non-exportable credentials. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-credentialsui.md b/windows/client-management/mdm/policy-csp-credentialsui.md index b25c7b462a..cc614a22ef 100644 --- a/windows/client-management/mdm/policy-csp-credentialsui.md +++ b/windows/client-management/mdm/policy-csp-credentialsui.md @@ -3,12 +3,12 @@ title: Policy CSP - CredentialsUI description: Learn how to use the Policy CSP - CredentialsUI setting to configure the display of the password reveal button in password entry user experiences. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-cryptography.md b/windows/client-management/mdm/policy-csp-cryptography.md index 7df10140df..709df7bf13 100644 --- a/windows/client-management/mdm/policy-csp-cryptography.md +++ b/windows/client-management/mdm/policy-csp-cryptography.md @@ -3,12 +3,12 @@ title: Policy CSP - Cryptography description: Learn how to use the Policy CSP - Cryptography setting to allow or disallow the Federal Information Processing Standard (FIPS) policy. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-dataprotection.md b/windows/client-management/mdm/policy-csp-dataprotection.md index 557d7e1a16..5e5484db98 100644 --- a/windows/client-management/mdm/policy-csp-dataprotection.md +++ b/windows/client-management/mdm/policy-csp-dataprotection.md @@ -3,12 +3,12 @@ title: Policy CSP - DataProtection description: Use the Policy CSP - DataProtection setting to block direct memory access (DMA) for all hot pluggable PCI downstream ports until a user logs into Windows. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-datausage.md b/windows/client-management/mdm/policy-csp-datausage.md index eb466e58e4..da61efc35d 100644 --- a/windows/client-management/mdm/policy-csp-datausage.md +++ b/windows/client-management/mdm/policy-csp-datausage.md @@ -3,12 +3,12 @@ title: Policy CSP - DataUsage description: Learn how to use the Policy CSP - DataUsage setting to configure the cost of 4G connections on the local machine. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-defender.md b/windows/client-management/mdm/policy-csp-defender.md index b3684deace..c23b7be9a8 100644 --- a/windows/client-management/mdm/policy-csp-defender.md +++ b/windows/client-management/mdm/policy-csp-defender.md @@ -3,12 +3,12 @@ title: Policy CSP - Defender description: Learn how to use the Policy CSP - Defender setting so you can allow or disallow scanning of archives. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 05/12/2022 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.collection: highpri --- diff --git a/windows/client-management/mdm/policy-csp-deliveryoptimization.md b/windows/client-management/mdm/policy-csp-deliveryoptimization.md index 598a852163..441350957a 100644 --- a/windows/client-management/mdm/policy-csp-deliveryoptimization.md +++ b/windows/client-management/mdm/policy-csp-deliveryoptimization.md @@ -3,12 +3,12 @@ title: Policy CSP - DeliveryOptimization description: Learn how to use the Policy CSP - DeliveryOptimization setting to configure one or more Microsoft Connected Cache servers to be used by Delivery Optimization. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 06/09/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-desktop.md b/windows/client-management/mdm/policy-csp-desktop.md index fd509329c0..1cd8888461 100644 --- a/windows/client-management/mdm/policy-csp-desktop.md +++ b/windows/client-management/mdm/policy-csp-desktop.md @@ -3,12 +3,12 @@ title: Policy CSP - Desktop description: Learn how to use the Policy CSP - Desktop setting to prevent users from changing the path to their profile folders. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-desktopappinstaller.md b/windows/client-management/mdm/policy-csp-desktopappinstaller.md index ec1ffd2363..f6f865422e 100644 --- a/windows/client-management/mdm/policy-csp-desktopappinstaller.md +++ b/windows/client-management/mdm/policy-csp-desktopappinstaller.md @@ -4,11 +4,11 @@ description: Learn about the Policy CSP - DesktopAppInstaller. ms.author: v-aljupudi ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: alekyaj ms.date: 08/24/2022 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-deviceguard.md b/windows/client-management/mdm/policy-csp-deviceguard.md index af7a4fe34d..932ac039fd 100644 --- a/windows/client-management/mdm/policy-csp-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-deviceguard.md @@ -3,12 +3,12 @@ title: Policy CSP - DeviceGuard description: Learn how to use the Policy CSP - DeviceGuard setting to allow the IT admin to configure the launch of System Guard. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md b/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md index 5b5ba2a9dd..9b12315551 100644 --- a/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md +++ b/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md @@ -3,12 +3,12 @@ title: Policy CSP - DeviceHealthMonitoring description: Learn how the Policy CSP - DeviceHealthMonitoring setting is used as an opt-in health monitoring connection between the device and Microsoft. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-deviceinstallation.md b/windows/client-management/mdm/policy-csp-deviceinstallation.md index 7f9b3b951f..de68aa4b4e 100644 --- a/windows/client-management/mdm/policy-csp-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-deviceinstallation.md @@ -1,13 +1,13 @@ --- title: Policy CSP - DeviceInstallation -ms.reviewer: +ms.reviewer: manager: aaroncz description: Use the Policy CSP - DeviceInstallation setting to specify a list of Plug and Play hardware IDs and compatible IDs for devices that Windows is allowed to install. ms.author: vinpa ms.date: 09/27/2019 ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium --- diff --git a/windows/client-management/mdm/policy-csp-devicelock.md b/windows/client-management/mdm/policy-csp-devicelock.md index f5162cc9b6..fc07d7068e 100644 --- a/windows/client-management/mdm/policy-csp-devicelock.md +++ b/windows/client-management/mdm/policy-csp-devicelock.md @@ -3,12 +3,12 @@ title: Policy CSP - DeviceLock description: Learn how to use the Policy CSP - DeviceLock setting to specify whether the user must input a PIN or password when the device resumes from an idle state. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 05/16/2022 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-display.md b/windows/client-management/mdm/policy-csp-display.md index e8d522f6ec..8e0295af7e 100644 --- a/windows/client-management/mdm/policy-csp-display.md +++ b/windows/client-management/mdm/policy-csp-display.md @@ -3,12 +3,12 @@ title: Policy CSP - Display description: Learn how to use the Policy CSP - Display setting to disable Per-Process System DPI for a semicolon-separated list of applications. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-dmaguard.md b/windows/client-management/mdm/policy-csp-dmaguard.md index e9343f71e2..8de9e8a848 100644 --- a/windows/client-management/mdm/policy-csp-dmaguard.md +++ b/windows/client-management/mdm/policy-csp-dmaguard.md @@ -3,12 +3,12 @@ title: Policy CSP - DmaGuard description: Learn how to use the Policy CSP - DmaGuard setting to provide more security against external DMA capable devices. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-eap.md b/windows/client-management/mdm/policy-csp-eap.md index e90f5b26f7..4088b37c80 100644 --- a/windows/client-management/mdm/policy-csp-eap.md +++ b/windows/client-management/mdm/policy-csp-eap.md @@ -3,12 +3,12 @@ title: Policy CSP - EAP description: Learn how to use the Policy CSP - Education setting to control graphing functionality in the Windows Calculator app. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-education.md b/windows/client-management/mdm/policy-csp-education.md index f24efbe205..10da71d3b4 100644 --- a/windows/client-management/mdm/policy-csp-education.md +++ b/windows/client-management/mdm/policy-csp-education.md @@ -3,12 +3,12 @@ title: Policy CSP - Education description: Learn how to use the Policy CSP - Education setting to control the graphing functionality in the Windows Calculator app. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md index 53254a0dbb..ebe04d9e51 100644 --- a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md +++ b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md @@ -3,12 +3,12 @@ title: Policy CSP - EnterpriseCloudPrint description: Use the Policy CSP - EnterpriseCloudPrint setting to define the maximum number of printers that should be queried from a discovery end point. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-errorreporting.md b/windows/client-management/mdm/policy-csp-errorreporting.md index 57fcbe6b64..3e4f4435e7 100644 --- a/windows/client-management/mdm/policy-csp-errorreporting.md +++ b/windows/client-management/mdm/policy-csp-errorreporting.md @@ -3,12 +3,12 @@ title: Policy CSP - ErrorReporting description: Learn how to use the Policy CSP - ErrorReporting setting to determine the consent behavior of Windows Error Reporting for specific event types. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-eventlogservice.md b/windows/client-management/mdm/policy-csp-eventlogservice.md index 44732f7313..2062c3c59d 100644 --- a/windows/client-management/mdm/policy-csp-eventlogservice.md +++ b/windows/client-management/mdm/policy-csp-eventlogservice.md @@ -3,12 +3,12 @@ title: Policy CSP - EventLogService description: Learn how to use the Policy CSP - EventLogService setting to control Event Log behavior when the log file reaches its maximum size. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-experience.md b/windows/client-management/mdm/policy-csp-experience.md index b49e98aa9f..bb1fe34831 100644 --- a/windows/client-management/mdm/policy-csp-experience.md +++ b/windows/client-management/mdm/policy-csp-experience.md @@ -3,12 +3,12 @@ title: Policy CSP - Experience description: Learn how to use the Policy CSP - Experience setting to allow history of clipboard items to be stored in memory. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 11/02/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-exploitguard.md b/windows/client-management/mdm/policy-csp-exploitguard.md index 6153aac0a4..9f1639a0ed 100644 --- a/windows/client-management/mdm/policy-csp-exploitguard.md +++ b/windows/client-management/mdm/policy-csp-exploitguard.md @@ -3,12 +3,12 @@ title: Policy CSP - ExploitGuard description: Use the Policy CSP - ExploitGuard setting to push out the desired system configuration and application mitigation options to all the devices in the organization. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-federatedauthentication.md b/windows/client-management/mdm/policy-csp-federatedauthentication.md index 6933fd3afe..fd8823c506 100644 --- a/windows/client-management/mdm/policy-csp-federatedauthentication.md +++ b/windows/client-management/mdm/policy-csp-federatedauthentication.md @@ -3,8 +3,8 @@ title: Policy CSP - FederatedAuthentication description: Use the Policy CSP - Represents the enablement state of the Web Sign-in Credential Provider for device sign-in. ms.author: v-nsatapathy ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: nimishasatapathy ms.localizationpriority: medium ms.date: 09/07/2022 diff --git a/windows/client-management/mdm/policy-csp-feeds.md b/windows/client-management/mdm/policy-csp-feeds.md index 202470f2e2..58d44e12de 100644 --- a/windows/client-management/mdm/policy-csp-feeds.md +++ b/windows/client-management/mdm/policy-csp-feeds.md @@ -3,12 +3,12 @@ title: Policy CSP - Feeds description: Use the Policy CSP - Feeds setting policy specifies whether news and interests is allowed on the device. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/17/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-fileexplorer.md b/windows/client-management/mdm/policy-csp-fileexplorer.md index a29f7ef42e..e4dfc521d7 100644 --- a/windows/client-management/mdm/policy-csp-fileexplorer.md +++ b/windows/client-management/mdm/policy-csp-fileexplorer.md @@ -3,12 +3,12 @@ title: Policy CSP - FileExplorer description: Use the Policy CSP - FileExplorer setting so you can allow certain legacy plug-in applications to function without terminating Explorer. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- From b307aea55a917bfd3c598569129d0f4504dfc7c7 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 18:56:09 -0400 Subject: [PATCH 049/122] meta client management 7 --- windows/client-management/mdm/policy-csp-games.md | 6 +++--- windows/client-management/mdm/policy-csp-handwriting.md | 6 +++--- windows/client-management/mdm/policy-csp-humanpresence.md | 6 +++--- .../client-management/mdm/policy-csp-internetexplorer.md | 6 +++--- windows/client-management/mdm/policy-csp-kerberos.md | 6 +++--- windows/client-management/mdm/policy-csp-kioskbrowser.md | 6 +++--- .../client-management/mdm/policy-csp-lanmanworkstation.md | 6 +++--- windows/client-management/mdm/policy-csp-licensing.md | 6 +++--- .../mdm/policy-csp-localpoliciessecurityoptions.md | 6 +++--- .../client-management/mdm/policy-csp-localusersandgroups.md | 6 +++--- windows/client-management/mdm/policy-csp-lockdown.md | 6 +++--- windows/client-management/mdm/policy-csp-lsa.md | 2 +- windows/client-management/mdm/policy-csp-maps.md | 6 +++--- windows/client-management/mdm/policy-csp-memorydump.md | 6 +++--- windows/client-management/mdm/policy-csp-messaging.md | 6 +++--- windows/client-management/mdm/policy-csp-mixedreality.md | 6 +++--- windows/client-management/mdm/policy-csp-mssecurityguide.md | 6 +++--- windows/client-management/mdm/policy-csp-msslegacy.md | 6 +++--- windows/client-management/mdm/policy-csp-multitasking.md | 6 +++--- .../client-management/mdm/policy-csp-networkisolation.md | 6 +++--- .../client-management/mdm/policy-csp-networklistmanager.md | 6 +++--- .../client-management/mdm/policy-csp-newsandinterests.md | 6 +++--- windows/client-management/mdm/policy-csp-notifications.md | 6 +++--- windows/client-management/mdm/policy-csp-power.md | 6 +++--- windows/client-management/mdm/policy-csp-printers.md | 6 +++--- windows/client-management/mdm/policy-csp-privacy.md | 6 +++--- .../client-management/mdm/policy-csp-remoteassistance.md | 6 +++--- windows/client-management/mdm/policy-csp-remotedesktop.md | 6 +++--- .../mdm/policy-csp-remotedesktopservices.md | 6 +++--- .../client-management/mdm/policy-csp-remotemanagement.md | 6 +++--- .../client-management/mdm/policy-csp-remoteprocedurecall.md | 6 +++--- windows/client-management/mdm/policy-csp-remoteshell.md | 6 +++--- .../client-management/mdm/policy-csp-restrictedgroups.md | 6 +++--- windows/client-management/mdm/policy-csp-search.md | 6 +++--- windows/client-management/mdm/policy-csp-security.md | 6 +++--- .../mdm/policy-csp-servicecontrolmanager.md | 4 ++-- windows/client-management/mdm/policy-csp-settings.md | 6 +++--- windows/client-management/mdm/policy-csp-smartscreen.md | 6 +++--- windows/client-management/mdm/policy-csp-speech.md | 6 +++--- windows/client-management/mdm/policy-csp-start.md | 6 +++--- windows/client-management/mdm/policy-csp-storage.md | 6 +++--- windows/client-management/mdm/policy-csp-system.md | 6 +++--- windows/client-management/mdm/policy-csp-systemservices.md | 6 +++--- windows/client-management/mdm/policy-csp-taskmanager.md | 6 +++--- windows/client-management/mdm/policy-csp-taskscheduler.md | 6 +++--- windows/client-management/mdm/policy-csp-textinput.md | 6 +++--- .../mdm/policy-csp-timelanguagesettings.md | 6 +++--- windows/client-management/mdm/policy-csp-troubleshooting.md | 4 ++-- windows/client-management/mdm/policy-csp-update.md | 6 +++--- 49 files changed, 143 insertions(+), 143 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-games.md b/windows/client-management/mdm/policy-csp-games.md index 05806d474a..d2d17d4b28 100644 --- a/windows/client-management/mdm/policy-csp-games.md +++ b/windows/client-management/mdm/policy-csp-games.md @@ -3,12 +3,12 @@ title: Policy CSP - Games description: Learn to use the Policy CSP - Games setting so that you can specify whether advanced gaming services can be used. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-handwriting.md b/windows/client-management/mdm/policy-csp-handwriting.md index c696d4a83f..21b975f9b1 100644 --- a/windows/client-management/mdm/policy-csp-handwriting.md +++ b/windows/client-management/mdm/policy-csp-handwriting.md @@ -3,12 +3,12 @@ title: Policy CSP - Handwriting description: Use the Policy CSP - Handwriting setting to allow an enterprise to configure the default mode for the handwriting panel. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-humanpresence.md b/windows/client-management/mdm/policy-csp-humanpresence.md index 3edb7515e1..103060ecab 100644 --- a/windows/client-management/mdm/policy-csp-humanpresence.md +++ b/windows/client-management/mdm/policy-csp-humanpresence.md @@ -3,12 +3,12 @@ title: Policy CSP - HumanPresence description: Use the Policy CSP - HumanPresence setting allows wake on approach and lock on leave that can be managed from MDM. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-internetexplorer.md b/windows/client-management/mdm/policy-csp-internetexplorer.md index aa01d3410e..8475dbc0d9 100644 --- a/windows/client-management/mdm/policy-csp-internetexplorer.md +++ b/windows/client-management/mdm/policy-csp-internetexplorer.md @@ -3,11 +3,11 @@ title: Policy CSP - InternetExplorer description: Use the Policy CSP - InternetExplorer setting to add a specific list of search providers to the user's default list of search providers. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-kerberos.md b/windows/client-management/mdm/policy-csp-kerberos.md index 3cd88f2125..0950cd842a 100644 --- a/windows/client-management/mdm/policy-csp-kerberos.md +++ b/windows/client-management/mdm/policy-csp-kerberos.md @@ -3,12 +3,12 @@ title: Policy CSP - Kerberos description: Define the list of trusting forests that the Kerberos client searches when attempting to resolve two-part service principal names (SPNs). ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-kioskbrowser.md b/windows/client-management/mdm/policy-csp-kioskbrowser.md index e205b4485b..13fe288906 100644 --- a/windows/client-management/mdm/policy-csp-kioskbrowser.md +++ b/windows/client-management/mdm/policy-csp-kioskbrowser.md @@ -3,12 +3,12 @@ title: Policy CSP - KioskBrowser description: Use the Policy CSP - KioskBrowser setting to configure URLs kiosk browsers are allowed to navigate to, which are a subset of the blocked URLs. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-lanmanworkstation.md b/windows/client-management/mdm/policy-csp-lanmanworkstation.md index bbe9307e31..6e47698868 100644 --- a/windows/client-management/mdm/policy-csp-lanmanworkstation.md +++ b/windows/client-management/mdm/policy-csp-lanmanworkstation.md @@ -3,12 +3,12 @@ title: Policy CSP - LanmanWorkstation description: Use the Policy CSP - LanmanWorkstation setting to determine if the SMB client will allow insecure guest sign ins to an SMB server. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-licensing.md b/windows/client-management/mdm/policy-csp-licensing.md index effa809a71..4e778754ce 100644 --- a/windows/client-management/mdm/policy-csp-licensing.md +++ b/windows/client-management/mdm/policy-csp-licensing.md @@ -3,12 +3,12 @@ title: Policy CSP - Licensing description: Use the Policy CSP - Licensing setting to enable or disable Windows license reactivation on managed devices. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md index cda8035487..73346cab09 100644 --- a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md +++ b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md @@ -3,12 +3,12 @@ title: Policy CSP - LocalPoliciesSecurityOptions description: These settings prevent users from adding new Microsoft accounts on a specific computer using LocalPoliciesSecurityOptions. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 12/16/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-localusersandgroups.md b/windows/client-management/mdm/policy-csp-localusersandgroups.md index 8f9a5ef4cd..32217ff75b 100644 --- a/windows/client-management/mdm/policy-csp-localusersandgroups.md +++ b/windows/client-management/mdm/policy-csp-localusersandgroups.md @@ -3,12 +3,12 @@ title: Policy CSP - LocalUsersAndGroups description: Policy CSP - LocalUsersAndGroups ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 10/14/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-lockdown.md b/windows/client-management/mdm/policy-csp-lockdown.md index e81ef5bdbd..fd60ffcbaa 100644 --- a/windows/client-management/mdm/policy-csp-lockdown.md +++ b/windows/client-management/mdm/policy-csp-lockdown.md @@ -3,12 +3,12 @@ title: Policy CSP - LockDown description: Use the Policy CSP - LockDown setting to allow the user to invoke any system user interface by swiping in from any screen edge using touch. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-lsa.md b/windows/client-management/mdm/policy-csp-lsa.md index fc0a4d5cb4..89702a9f64 100644 --- a/windows/client-management/mdm/policy-csp-lsa.md +++ b/windows/client-management/mdm/policy-csp-lsa.md @@ -3,7 +3,7 @@ title: Policy CSP - LocalSecurityAuthority description: Use the LocalSecurityAuthority CSP to configure policies for the Windows Local Security Authority Subsystem Service (LSASS). ms.author: vinpa author: vinaypamnani-msft -ms.reviewer: +ms.reviewer: manager: aaroncz ms.topic: reference ms.prod: windows-client diff --git a/windows/client-management/mdm/policy-csp-maps.md b/windows/client-management/mdm/policy-csp-maps.md index 81e6388586..be48625372 100644 --- a/windows/client-management/mdm/policy-csp-maps.md +++ b/windows/client-management/mdm/policy-csp-maps.md @@ -3,12 +3,12 @@ title: Policy CSP - Maps description: Use the Policy CSP - Maps setting to allow the download and update of map data over metered connections. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-memorydump.md b/windows/client-management/mdm/policy-csp-memorydump.md index 55f2821dc5..a1ced538a9 100644 --- a/windows/client-management/mdm/policy-csp-memorydump.md +++ b/windows/client-management/mdm/policy-csp-memorydump.md @@ -3,12 +3,12 @@ title: Policy CSP - MemoryDump description: Use the Policy CSP ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-messaging.md b/windows/client-management/mdm/policy-csp-messaging.md index af0864c827..167c581829 100644 --- a/windows/client-management/mdm/policy-csp-messaging.md +++ b/windows/client-management/mdm/policy-csp-messaging.md @@ -3,12 +3,12 @@ title: Policy CSP - Messaging description: Enable, and disable, text message backup and restore as well as Messaging Everywhere by using the Policy CSP for messaging. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-mixedreality.md b/windows/client-management/mdm/policy-csp-mixedreality.md index 7b39f0c1f7..391b5dc68e 100644 --- a/windows/client-management/mdm/policy-csp-mixedreality.md +++ b/windows/client-management/mdm/policy-csp-mixedreality.md @@ -4,10 +4,10 @@ description: Policy CSP - MixedReality ms.author: vinpa ms.localizationpriority: medium ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-mssecurityguide.md b/windows/client-management/mdm/policy-csp-mssecurityguide.md index 790df8eb85..690864628e 100644 --- a/windows/client-management/mdm/policy-csp-mssecurityguide.md +++ b/windows/client-management/mdm/policy-csp-mssecurityguide.md @@ -3,12 +3,12 @@ title: Policy CSP - MSSecurityGuide description: Learn how Policy CSP - MSSecurityGuide, an ADMX-backed policy, requires a special SyncML format to enable or disable. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-msslegacy.md b/windows/client-management/mdm/policy-csp-msslegacy.md index 5be1cd6495..69fb84b6e9 100644 --- a/windows/client-management/mdm/policy-csp-msslegacy.md +++ b/windows/client-management/mdm/policy-csp-msslegacy.md @@ -3,12 +3,12 @@ title: Policy CSP - MSSLegacy description: Learn how Policy CSP - MSSLegacy, an ADMX-backed policy, requires a special SyncML format to enable or disable. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-multitasking.md b/windows/client-management/mdm/policy-csp-multitasking.md index d309cdb01f..8893e13ac4 100644 --- a/windows/client-management/mdm/policy-csp-multitasking.md +++ b/windows/client-management/mdm/policy-csp-multitasking.md @@ -3,12 +3,12 @@ title: Policy CSP - Multitasking description: Policy CSP - Multitasking ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 10/30/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-networkisolation.md b/windows/client-management/mdm/policy-csp-networkisolation.md index 53c14116f6..9acf0b9394 100644 --- a/windows/client-management/mdm/policy-csp-networkisolation.md +++ b/windows/client-management/mdm/policy-csp-networkisolation.md @@ -3,12 +3,12 @@ title: Policy CSP - NetworkIsolation description: Learn how Policy CSP - NetworkIsolation contains a list of Enterprise resource domains hosted in the cloud that need to be protected. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-networklistmanager.md b/windows/client-management/mdm/policy-csp-networklistmanager.md index 60a664f65e..b4811cb896 100644 --- a/windows/client-management/mdm/policy-csp-networklistmanager.md +++ b/windows/client-management/mdm/policy-csp-networklistmanager.md @@ -3,12 +3,12 @@ title: Policy CSP - NetworkListManager description: Policy CSP - NetworkListManager is a setting creates a new MDM policy. This setting allows admins to configure a list of URIs of HTTPS endpoints that are considered secure. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 12/16/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-newsandinterests.md b/windows/client-management/mdm/policy-csp-newsandinterests.md index 4f5672eead..280fdbcd41 100644 --- a/windows/client-management/mdm/policy-csp-newsandinterests.md +++ b/windows/client-management/mdm/policy-csp-newsandinterests.md @@ -3,12 +3,12 @@ title: Policy CSP - NewsAndInterests description: Learn how Policy CSP - NewsandInterests contains a list of news and interests. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-notifications.md b/windows/client-management/mdm/policy-csp-notifications.md index f8ed9bde43..3025afae1b 100644 --- a/windows/client-management/mdm/policy-csp-notifications.md +++ b/windows/client-management/mdm/policy-csp-notifications.md @@ -3,12 +3,12 @@ title: Policy CSP - Notifications description: Block applications from using the network to send tile, badge, toast, and raw notifications for Policy CSP - Notifications. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-power.md b/windows/client-management/mdm/policy-csp-power.md index 5783522033..03b40b79a6 100644 --- a/windows/client-management/mdm/policy-csp-power.md +++ b/windows/client-management/mdm/policy-csp-power.md @@ -3,12 +3,12 @@ title: Policy CSP - Power description: Learn how the Policy CSP - Power setting manages whether or not Windows is allowed to use standby states when putting the computer in a sleep state. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-printers.md b/windows/client-management/mdm/policy-csp-printers.md index aaf5b33fb5..7cb6c243fb 100644 --- a/windows/client-management/mdm/policy-csp-printers.md +++ b/windows/client-management/mdm/policy-csp-printers.md @@ -3,12 +3,12 @@ title: Policy CSP - Printers description: Use this policy setting to control the client Point and Print behavior, including security prompts for Windows Vista computers. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-privacy.md b/windows/client-management/mdm/policy-csp-privacy.md index de522351e1..124dfb9fc1 100644 --- a/windows/client-management/mdm/policy-csp-privacy.md +++ b/windows/client-management/mdm/policy-csp-privacy.md @@ -3,12 +3,12 @@ title: Policy CSP - Privacy description: Learn how the Policy CSP - Privacy setting allows or disallows the automatic acceptance of the pairing and privacy user consent dialog when launching apps. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-remoteassistance.md b/windows/client-management/mdm/policy-csp-remoteassistance.md index 759c8f09bc..28e5beb835 100644 --- a/windows/client-management/mdm/policy-csp-remoteassistance.md +++ b/windows/client-management/mdm/policy-csp-remoteassistance.md @@ -3,12 +3,12 @@ title: Policy CSP - RemoteAssistance description: Learn how the Policy CSP - RemoteAssistance setting allows you to specify a custom message to display. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-remotedesktop.md b/windows/client-management/mdm/policy-csp-remotedesktop.md index 04d874a3fe..364443eae5 100644 --- a/windows/client-management/mdm/policy-csp-remotedesktop.md +++ b/windows/client-management/mdm/policy-csp-remotedesktop.md @@ -3,12 +3,12 @@ title: Policy CSP - RemoteDesktop description: Learn how the Policy CSP - RemoteDesktop setting allows you to specify a custom message to display. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-remotedesktopservices.md b/windows/client-management/mdm/policy-csp-remotedesktopservices.md index ac94cd4ed8..20e9afc122 100644 --- a/windows/client-management/mdm/policy-csp-remotedesktopservices.md +++ b/windows/client-management/mdm/policy-csp-remotedesktopservices.md @@ -3,12 +3,12 @@ title: Policy CSP - RemoteDesktopServices description: Learn how the Policy CSP - RemoteDesktopServices setting allows you to configure remote access to computers by using Remote Desktop Services. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-remotemanagement.md b/windows/client-management/mdm/policy-csp-remotemanagement.md index 8fb52d169d..357f2c463f 100644 --- a/windows/client-management/mdm/policy-csp-remotemanagement.md +++ b/windows/client-management/mdm/policy-csp-remotemanagement.md @@ -3,12 +3,12 @@ title: Policy CSP - RemoteManagement description: Learn how the Policy CSP - RemoteManagement setting allows you to manage whether the Windows Remote Management (WinRM) client uses Basic authentication. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-remoteprocedurecall.md b/windows/client-management/mdm/policy-csp-remoteprocedurecall.md index 8f74fbe899..2b7d68dc7e 100644 --- a/windows/client-management/mdm/policy-csp-remoteprocedurecall.md +++ b/windows/client-management/mdm/policy-csp-remoteprocedurecall.md @@ -3,12 +3,12 @@ title: Policy CSP - RemoteProcedureCall description: The Policy CSP - RemoteProcedureCall setting controls whether RPC clients authenticate when the call they're making contains authentication information. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-remoteshell.md b/windows/client-management/mdm/policy-csp-remoteshell.md index 9a058da639..dcb0d50872 100644 --- a/windows/client-management/mdm/policy-csp-remoteshell.md +++ b/windows/client-management/mdm/policy-csp-remoteshell.md @@ -3,12 +3,12 @@ title: Policy CSP - RemoteShell description: Learn details about the Policy CSP - RemoteShell setting so that you can configure access to remote shells. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-restrictedgroups.md b/windows/client-management/mdm/policy-csp-restrictedgroups.md index 2e2a8c86b5..7606c9d786 100644 --- a/windows/client-management/mdm/policy-csp-restrictedgroups.md +++ b/windows/client-management/mdm/policy-csp-restrictedgroups.md @@ -3,12 +3,12 @@ title: Policy CSP - RestrictedGroups description: Learn how the Policy CSP - RestrictedGroups setting allows an administrator to define the members that are part of a security-sensitive (restricted) group. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 04/07/2020 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-search.md b/windows/client-management/mdm/policy-csp-search.md index 6f50b43ffa..e6872c41dc 100644 --- a/windows/client-management/mdm/policy-csp-search.md +++ b/windows/client-management/mdm/policy-csp-search.md @@ -3,12 +3,12 @@ title: Policy CSP - Search description: Learn how the Policy CSP - Search setting allows search and Cortana to search cloud sources like OneDrive and SharePoint. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 02/12/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-security.md b/windows/client-management/mdm/policy-csp-security.md index 7dc26a67b2..f5585b9b4e 100644 --- a/windows/client-management/mdm/policy-csp-security.md +++ b/windows/client-management/mdm/policy-csp-security.md @@ -3,12 +3,12 @@ title: Policy CSP - Security description: Learn how the Policy CSP - Security setting can specify whether to allow the runtime configuration agent to install provisioning packages. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md index 72a2fa4349..0601509035 100644 --- a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md +++ b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md @@ -3,8 +3,8 @@ title: Policy CSP - ServiceControlManager description: Learn how the Policy CSP - ServiceControlManager setting enables process mitigation options on svchost.exe processes. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: Heidilohr ms.localizationpriority: medium ms.date: 09/27/2019 diff --git a/windows/client-management/mdm/policy-csp-settings.md b/windows/client-management/mdm/policy-csp-settings.md index 0cc8ab89e0..10a0628e8d 100644 --- a/windows/client-management/mdm/policy-csp-settings.md +++ b/windows/client-management/mdm/policy-csp-settings.md @@ -3,12 +3,12 @@ title: Policy CSP - Settings description: Learn how to use the Policy CSP - Settings setting so that you can allow the user to change Auto Play settings. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-smartscreen.md b/windows/client-management/mdm/policy-csp-smartscreen.md index 0f0f324cc7..d736b16a60 100644 --- a/windows/client-management/mdm/policy-csp-smartscreen.md +++ b/windows/client-management/mdm/policy-csp-smartscreen.md @@ -3,12 +3,12 @@ title: Policy CSP - SmartScreen description: Use the Policy CSP - SmartScreen setting to allow IT Admins to control whether users are allowed to install apps from places other than the Store. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-speech.md b/windows/client-management/mdm/policy-csp-speech.md index ea98f581cb..7375101c7d 100644 --- a/windows/client-management/mdm/policy-csp-speech.md +++ b/windows/client-management/mdm/policy-csp-speech.md @@ -3,12 +3,12 @@ title: Policy CSP - Speech description: Learn how the Policy CSP - Speech setting specifies whether the device will receive updates to the speech recognition and speech synthesis models. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-start.md b/windows/client-management/mdm/policy-csp-start.md index b0fbf583d5..92dac37002 100644 --- a/windows/client-management/mdm/policy-csp-start.md +++ b/windows/client-management/mdm/policy-csp-start.md @@ -3,12 +3,12 @@ title: Policy CSP - Start description: Use the Policy CSP - Start setting to control the visibility of the Documents shortcut on the Start menu. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-storage.md b/windows/client-management/mdm/policy-csp-storage.md index e4a8b1ec6b..787eee3961 100644 --- a/windows/client-management/mdm/policy-csp-storage.md +++ b/windows/client-management/mdm/policy-csp-storage.md @@ -3,12 +3,12 @@ title: Policy CSP - Storage description: Learn to use the Policy CSP - Storage settings to automatically clean some of the user’s files to free up disk space. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 03/25/2022 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-system.md b/windows/client-management/mdm/policy-csp-system.md index 9ce3e09e66..939f3e2ac9 100644 --- a/windows/client-management/mdm/policy-csp-system.md +++ b/windows/client-management/mdm/policy-csp-system.md @@ -3,12 +3,12 @@ title: Policy CSP - System description: Learn policy settings that determine whether users can access the Insider build controls in the advanced options for Windows Update. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 08/26/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-systemservices.md b/windows/client-management/mdm/policy-csp-systemservices.md index 9138227f47..750cb5bad8 100644 --- a/windows/client-management/mdm/policy-csp-systemservices.md +++ b/windows/client-management/mdm/policy-csp-systemservices.md @@ -3,12 +3,12 @@ title: Policy CSP - SystemServices description: Learn how to use the Policy CSP - SystemServices setting to determine whether the service's start type is Automatic(2), Manual(3), Disabled(4). ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-taskmanager.md b/windows/client-management/mdm/policy-csp-taskmanager.md index 19193cea93..0ee8b53c39 100644 --- a/windows/client-management/mdm/policy-csp-taskmanager.md +++ b/windows/client-management/mdm/policy-csp-taskmanager.md @@ -3,12 +3,12 @@ title: Policy CSP - TaskManager description: Learn how to use the Policy CSP - TaskManager setting to determine whether non-administrators can use Task Manager to end tasks. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-taskscheduler.md b/windows/client-management/mdm/policy-csp-taskscheduler.md index eb016f3e4f..a333e1450f 100644 --- a/windows/client-management/mdm/policy-csp-taskscheduler.md +++ b/windows/client-management/mdm/policy-csp-taskscheduler.md @@ -3,12 +3,12 @@ title: Policy CSP - TaskScheduler description: Learn how to use the Policy CSP - TaskScheduler setting to determine whether the specific task is enabled (1) or disabled (0). ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-textinput.md b/windows/client-management/mdm/policy-csp-textinput.md index a643b71697..f4cb783c7e 100644 --- a/windows/client-management/mdm/policy-csp-textinput.md +++ b/windows/client-management/mdm/policy-csp-textinput.md @@ -3,12 +3,12 @@ title: Policy CSP - TextInput description: The Policy CSP - TextInput setting allows the user to turn on and off the logging for incorrect conversion and saving auto-tuning result to a file. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 03/03/2022 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-timelanguagesettings.md b/windows/client-management/mdm/policy-csp-timelanguagesettings.md index 7487a19698..77496a13ff 100644 --- a/windows/client-management/mdm/policy-csp-timelanguagesettings.md +++ b/windows/client-management/mdm/policy-csp-timelanguagesettings.md @@ -3,12 +3,12 @@ title: Policy CSP - TimeLanguageSettings description: Learn to use the Policy CSP - TimeLanguageSettings setting to specify the time zone to be applied to the device. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/28/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-troubleshooting.md b/windows/client-management/mdm/policy-csp-troubleshooting.md index a57ac594c1..22fbd1c4fc 100644 --- a/windows/client-management/mdm/policy-csp-troubleshooting.md +++ b/windows/client-management/mdm/policy-csp-troubleshooting.md @@ -3,8 +3,8 @@ title: Policy CSP - Troubleshooting description: The Policy CSP - Troubleshooting setting allows IT admins to configure how to apply recommended troubleshooting for known problems on the devices in their domains. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index e384c8beed..91113eec51 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -3,12 +3,12 @@ title: Policy CSP - Update description: The Policy CSP - Update allows the IT admin, when used with Update/ActiveHoursStart, to manage a range of active hours where update reboots aren't scheduled. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 06/15/2022 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.collection: highpri --- From f7c65cd27b7ca9e9952179717865e16074d09b61 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Mon, 24 Oct 2022 19:01:48 -0400 Subject: [PATCH 050/122] meta client management 8 --- windows/client-management/mdm/policy-csp-userrights.md | 6 +++--- .../mdm/policy-csp-virtualizationbasedtechnology.md | 6 +++--- .../client-management/mdm/policy-csp-webthreatdefense.md | 6 +++--- windows/client-management/mdm/policy-csp-wifi.md | 6 +++--- .../client-management/mdm/policy-csp-windowsautopilot.md | 6 +++--- .../mdm/policy-csp-windowsconnectionmanager.md | 6 +++--- .../mdm/policy-csp-windowsdefendersecuritycenter.md | 6 +++--- .../client-management/mdm/policy-csp-windowsinkworkspace.md | 6 +++--- windows/client-management/mdm/policy-csp-windowslogon.md | 6 +++--- .../client-management/mdm/policy-csp-windowspowershell.md | 6 +++--- windows/client-management/mdm/policy-csp-windowssandbox.md | 4 ++-- windows/client-management/mdm/policy-csp-wirelessdisplay.md | 6 +++--- windows/client-management/mdm/policy-ddf-file.md | 6 +++--- windows/client-management/mdm/provisioning-csp.md | 6 +++--- windows/client-management/mdm/pxlogical-csp.md | 6 +++--- windows/client-management/mdm/reboot-csp.md | 6 +++--- windows/client-management/mdm/reboot-ddf-file.md | 6 +++--- windows/client-management/mdm/remotefind-csp.md | 6 +++--- windows/client-management/mdm/remotefind-ddf-file.md | 6 +++--- windows/client-management/mdm/remotering-csp.md | 6 +++--- windows/client-management/mdm/remotewipe-csp.md | 6 +++--- windows/client-management/mdm/remotewipe-ddf-file.md | 6 +++--- windows/client-management/mdm/reporting-csp.md | 6 +++--- windows/client-management/mdm/reporting-ddf-file.md | 6 +++--- windows/client-management/mdm/rootcacertificates-csp.md | 6 +++--- .../client-management/mdm/rootcacertificates-ddf-file.md | 6 +++--- windows/client-management/mdm/secureassessment-csp.md | 6 +++--- windows/client-management/mdm/secureassessment-ddf-file.md | 6 +++--- windows/client-management/mdm/securitypolicy-csp.md | 6 +++--- windows/client-management/mdm/sharedpc-csp.md | 6 +++--- windows/client-management/mdm/sharedpc-ddf-file.md | 6 +++--- windows/client-management/mdm/storage-csp.md | 6 +++--- windows/client-management/mdm/storage-ddf-file.md | 6 +++--- windows/client-management/mdm/supl-csp.md | 6 +++--- windows/client-management/mdm/supl-ddf-file.md | 6 +++--- windows/client-management/mdm/surfacehub-csp.md | 6 +++--- windows/client-management/mdm/surfacehub-ddf-file.md | 6 +++--- windows/client-management/mdm/tenantlockdown-csp.md | 6 +++--- windows/client-management/mdm/tenantlockdown-ddf.md | 6 +++--- windows/client-management/mdm/tpmpolicy-csp.md | 6 +++--- windows/client-management/mdm/tpmpolicy-ddf-file.md | 6 +++--- 41 files changed, 122 insertions(+), 122 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-userrights.md b/windows/client-management/mdm/policy-csp-userrights.md index a4779f0075..9359f7ab9e 100644 --- a/windows/client-management/mdm/policy-csp-userrights.md +++ b/windows/client-management/mdm/policy-csp-userrights.md @@ -3,12 +3,12 @@ title: Policy CSP - UserRights description: Learn how user rights are assigned for user accounts or groups, and how the name of the policy defines the user right in question. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 11/24/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md b/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md index 11630b2ae4..cfbe252574 100644 --- a/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md +++ b/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md @@ -3,12 +3,12 @@ title: Policy CSP - VirtualizationBasedTechnology description: Learn to use the Policy CSP - VirtualizationBasedTechnology setting to control the state of Hypervisor-protected Code Integrity (HVCI) on devices. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 11/25/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-webthreatdefense.md b/windows/client-management/mdm/policy-csp-webthreatdefense.md index 5dc80b41a1..95465df853 100644 --- a/windows/client-management/mdm/policy-csp-webthreatdefense.md +++ b/windows/client-management/mdm/policy-csp-webthreatdefense.md @@ -3,12 +3,12 @@ title: Policy CSP - WebThreatDefense description: Learn about the Policy CSP - WebThreatDefense. ms.author: v-aljupudi ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: alekyaj ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-wifi.md b/windows/client-management/mdm/policy-csp-wifi.md index 6c4a95d9d8..09a9eb148e 100644 --- a/windows/client-management/mdm/policy-csp-wifi.md +++ b/windows/client-management/mdm/policy-csp-wifi.md @@ -3,12 +3,12 @@ title: Policy CSP - Wifi description: Learn how the Policy CSP - Wifi setting allows or disallows the device to automatically connect to Wi-Fi hotspots. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-windowsautopilot.md b/windows/client-management/mdm/policy-csp-windowsautopilot.md index 9ced4af382..01a6430be0 100644 --- a/windows/client-management/mdm/policy-csp-windowsautopilot.md +++ b/windows/client-management/mdm/policy-csp-windowsautopilot.md @@ -3,12 +3,12 @@ title: Policy CSP - WindowsAutoPilot description: Learn to use the Policy CSP - WindowsAutoPilot setting to enable or disable Autopilot Agility feature. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 11/25/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md b/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md index 1365e72a03..803dc874b5 100644 --- a/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md +++ b/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md @@ -3,12 +3,12 @@ title: Policy CSP - WindowsConnectionManager description: The Policy CSP - WindowsConnectionManager setting prevents computers from connecting to a domain-based network and a non-domain-based network simultaneously. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md index cac7ae5d62..106c5f63e4 100644 --- a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md +++ b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md @@ -3,12 +3,12 @@ title: Policy CSP - WindowsDefenderSecurityCenter description: Learn how to use the Policy CSP - WindowsDefenderSecurityCenter setting to display the Account protection area in Windows Defender Security Center. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md index 97e61809eb..403b33ba76 100644 --- a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md +++ b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md @@ -3,12 +3,12 @@ title: Policy CSP - WindowsInkWorkspace description: Learn to use the Policy CSP - WindowsInkWorkspace setting to specify whether to allow the user to access the ink workspace. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-windowslogon.md b/windows/client-management/mdm/policy-csp-windowslogon.md index 0c5e572c58..7af2d1affc 100644 --- a/windows/client-management/mdm/policy-csp-windowslogon.md +++ b/windows/client-management/mdm/policy-csp-windowslogon.md @@ -3,12 +3,12 @@ title: Policy CSP - WindowsLogon description: Use the Policy CSP - WindowsLogon setting to control whether a device automatically signs in and locks the last interactive user after the system restarts. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-windowspowershell.md b/windows/client-management/mdm/policy-csp-windowspowershell.md index 97687279b6..259cea10dc 100644 --- a/windows/client-management/mdm/policy-csp-windowspowershell.md +++ b/windows/client-management/mdm/policy-csp-windowspowershell.md @@ -3,12 +3,12 @@ title: Policy CSP - WindowsPowerShell description: Use the Policy CSP - WindowsPowerShell setting to enable logging of all PowerShell script input to the Microsoft-Windows-PowerShell/Operational event log. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-csp-windowssandbox.md b/windows/client-management/mdm/policy-csp-windowssandbox.md index 614d5d9496..c6271913c6 100644 --- a/windows/client-management/mdm/policy-csp-windowssandbox.md +++ b/windows/client-management/mdm/policy-csp-windowssandbox.md @@ -3,8 +3,8 @@ title: Policy CSP - WindowsSandbox description: Policy CSP - WindowsSandbox ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 10/14/2020 diff --git a/windows/client-management/mdm/policy-csp-wirelessdisplay.md b/windows/client-management/mdm/policy-csp-wirelessdisplay.md index b290aca34c..854f98de60 100644 --- a/windows/client-management/mdm/policy-csp-wirelessdisplay.md +++ b/windows/client-management/mdm/policy-csp-wirelessdisplay.md @@ -3,12 +3,12 @@ title: Policy CSP - WirelessDisplay description: Use the Policy CSP - WirelessDisplay setting to turn off the Wireless Display multicast DNS service advertisement from a Wireless Display receiver. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 09/27/2019 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/policy-ddf-file.md b/windows/client-management/mdm/policy-ddf-file.md index 8bd3586113..07c6ded973 100644 --- a/windows/client-management/mdm/policy-ddf-file.md +++ b/windows/client-management/mdm/policy-ddf-file.md @@ -1,12 +1,12 @@ --- title: Policy DDF file description: Learn about the OMA DM device description framework (DDF) for the Policy configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.localizationpriority: medium ms.date: 10/28/2020 diff --git a/windows/client-management/mdm/provisioning-csp.md b/windows/client-management/mdm/provisioning-csp.md index 2462a7dcbb..dfa0ed323d 100644 --- a/windows/client-management/mdm/provisioning-csp.md +++ b/windows/client-management/mdm/provisioning-csp.md @@ -1,12 +1,12 @@ --- title: Provisioning CSP description: The Provisioning configuration service provider is used for bulk user enrollment to an MDM service. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/pxlogical-csp.md b/windows/client-management/mdm/pxlogical-csp.md index abed3e7963..82b9629e4d 100644 --- a/windows/client-management/mdm/pxlogical-csp.md +++ b/windows/client-management/mdm/pxlogical-csp.md @@ -1,12 +1,12 @@ --- title: PXLOGICAL configuration service provider description: The PXLOGICAL configuration service provider is used to add, remove, or modify WAP logical and physical proxies by using WAP or the standard Windows techniques. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/reboot-csp.md b/windows/client-management/mdm/reboot-csp.md index 42e06b3bc0..1f1ced6498 100644 --- a/windows/client-management/mdm/reboot-csp.md +++ b/windows/client-management/mdm/reboot-csp.md @@ -1,12 +1,12 @@ --- title: Reboot CSP description: Learn how the Reboot configuration service provider (CSP) is used to configure reboot settings. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/reboot-ddf-file.md b/windows/client-management/mdm/reboot-ddf-file.md index 25c6107ae8..0b5f03a5ba 100644 --- a/windows/client-management/mdm/reboot-ddf-file.md +++ b/windows/client-management/mdm/reboot-ddf-file.md @@ -1,12 +1,12 @@ --- title: Reboot DDF file description: This topic shows the OMA DM device description framework (DDF) for the Reboot configuration service provider. DDF files are used only with OMA DM provisioning XML. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/remotefind-csp.md b/windows/client-management/mdm/remotefind-csp.md index 5d7e167612..8430142ede 100644 --- a/windows/client-management/mdm/remotefind-csp.md +++ b/windows/client-management/mdm/remotefind-csp.md @@ -1,12 +1,12 @@ --- title: RemoteFind CSP description: The RemoteFind configuration service provider retrieves the location information for a particular device. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/remotefind-ddf-file.md b/windows/client-management/mdm/remotefind-ddf-file.md index 1b391b32f9..b0a282ba66 100644 --- a/windows/client-management/mdm/remotefind-ddf-file.md +++ b/windows/client-management/mdm/remotefind-ddf-file.md @@ -1,12 +1,12 @@ --- title: RemoteFind DDF file description: This topic shows the OMA DM device description framework (DDF) for the RemoteFind configuration service provider. DDF files are used only with OMA DM provisioning XML. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/remotering-csp.md b/windows/client-management/mdm/remotering-csp.md index fc8e8d1044..16c44fd50b 100644 --- a/windows/client-management/mdm/remotering-csp.md +++ b/windows/client-management/mdm/remotering-csp.md @@ -1,12 +1,12 @@ --- title: RemoteRing CSP description: The RemoteRing CSP can be used to remotely trigger a device to produce an audible ringing sound regardless of the volume that's set on the device. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/remotewipe-csp.md b/windows/client-management/mdm/remotewipe-csp.md index 73d74f2f2f..f1ad46c81f 100644 --- a/windows/client-management/mdm/remotewipe-csp.md +++ b/windows/client-management/mdm/remotewipe-csp.md @@ -1,12 +1,12 @@ --- title: RemoteWipe CSP description: Learn how the RemoteWipe configuration service provider (CSP) can be used by mobile operators DM server or enterprise management server to remotely wipe a device. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/13/2018 --- diff --git a/windows/client-management/mdm/remotewipe-ddf-file.md b/windows/client-management/mdm/remotewipe-ddf-file.md index cb8b212a60..26bd073966 100644 --- a/windows/client-management/mdm/remotewipe-ddf-file.md +++ b/windows/client-management/mdm/remotewipe-ddf-file.md @@ -1,12 +1,12 @@ --- title: RemoteWipe DDF file description: Learn about the OMA DM device description framework (DDF) for the RemoteWipe configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/13/2018 --- diff --git a/windows/client-management/mdm/reporting-csp.md b/windows/client-management/mdm/reporting-csp.md index 690823bd91..7921654d92 100644 --- a/windows/client-management/mdm/reporting-csp.md +++ b/windows/client-management/mdm/reporting-csp.md @@ -1,12 +1,12 @@ --- title: Reporting CSP description: The Reporting configuration service provider is used to retrieve Windows Information Protection (formerly known as Enterprise Data Protection) and security auditing logs. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/reporting-ddf-file.md b/windows/client-management/mdm/reporting-ddf-file.md index f69c53b09e..1681b2d8c2 100644 --- a/windows/client-management/mdm/reporting-ddf-file.md +++ b/windows/client-management/mdm/reporting-ddf-file.md @@ -1,12 +1,12 @@ --- title: Reporting DDF file description: View the OMA DM device description framework (DDF) for the Reporting configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/rootcacertificates-csp.md b/windows/client-management/mdm/rootcacertificates-csp.md index 7c02b4278c..13ec3d35cc 100644 --- a/windows/client-management/mdm/rootcacertificates-csp.md +++ b/windows/client-management/mdm/rootcacertificates-csp.md @@ -1,12 +1,12 @@ --- title: RootCATrustedCertificates CSP description: Learn how the RootCATrustedCertificates configuration service provider (CSP) enables the enterprise to set the Root Certificate Authority (CA) certificates. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 03/06/2018 --- diff --git a/windows/client-management/mdm/rootcacertificates-ddf-file.md b/windows/client-management/mdm/rootcacertificates-ddf-file.md index 6d2e87da05..9f73b6023a 100644 --- a/windows/client-management/mdm/rootcacertificates-ddf-file.md +++ b/windows/client-management/mdm/rootcacertificates-ddf-file.md @@ -1,12 +1,12 @@ --- title: RootCATrustedCertificates DDF file description: Learn about the OMA DM device description framework (DDF) for the RootCACertificates configuration service provider (CSP). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 03/07/2018 --- diff --git a/windows/client-management/mdm/secureassessment-csp.md b/windows/client-management/mdm/secureassessment-csp.md index 6a0f58509c..196eff5292 100644 --- a/windows/client-management/mdm/secureassessment-csp.md +++ b/windows/client-management/mdm/secureassessment-csp.md @@ -1,12 +1,12 @@ --- title: SecureAssessment CSP description: Learn how the SecureAssessment configuration service provider (CSP) is used to provide configuration information for the secure assessment browser. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/secureassessment-ddf-file.md b/windows/client-management/mdm/secureassessment-ddf-file.md index 7302a11288..4225ec9c51 100644 --- a/windows/client-management/mdm/secureassessment-ddf-file.md +++ b/windows/client-management/mdm/secureassessment-ddf-file.md @@ -1,12 +1,12 @@ --- title: SecureAssessment DDF file description: View the OMA DM device description framework (DDF) for the SecureAssessment configuration service provider. DDF files are used only with OMA DM provisioning XML -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/securitypolicy-csp.md b/windows/client-management/mdm/securitypolicy-csp.md index 72474375fb..3ca90e30a3 100644 --- a/windows/client-management/mdm/securitypolicy-csp.md +++ b/windows/client-management/mdm/securitypolicy-csp.md @@ -1,12 +1,12 @@ --- title: SecurityPolicy CSP description: The SecurityPolicy CSP is used to configure security policy settings for WAP push, OMA DM, Service Indication (SI), Service Loading (SL), and MMS. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/sharedpc-csp.md b/windows/client-management/mdm/sharedpc-csp.md index 89e0c49e59..9ec9fb7703 100644 --- a/windows/client-management/mdm/sharedpc-csp.md +++ b/windows/client-management/mdm/sharedpc-csp.md @@ -1,12 +1,12 @@ --- title: SharedPC CSP description: Learn how the SharedPC configuration service provider is used to configure settings for Shared PC usage. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/23/2022 --- diff --git a/windows/client-management/mdm/sharedpc-ddf-file.md b/windows/client-management/mdm/sharedpc-ddf-file.md index 87ee1da106..764d14a202 100644 --- a/windows/client-management/mdm/sharedpc-ddf-file.md +++ b/windows/client-management/mdm/sharedpc-ddf-file.md @@ -1,12 +1,12 @@ --- title: SharedPC DDF file description: Learn how the OMA DM device description framework (DDF) for the SharedPC configuration service provider (CSP). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/storage-csp.md b/windows/client-management/mdm/storage-csp.md index 53182c42d1..e1e42f6685 100644 --- a/windows/client-management/mdm/storage-csp.md +++ b/windows/client-management/mdm/storage-csp.md @@ -1,12 +1,12 @@ --- title: Storage CSP description: Learn how the Storage enterprise configuration service provider (CSP) is used to configure the storage card settings. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/26/2017 --- diff --git a/windows/client-management/mdm/storage-ddf-file.md b/windows/client-management/mdm/storage-ddf-file.md index aba4222037..508dfb3f66 100644 --- a/windows/client-management/mdm/storage-ddf-file.md +++ b/windows/client-management/mdm/storage-ddf-file.md @@ -1,12 +1,12 @@ --- title: Storage DDF file description: Learn about the OMA DM device description framework (DDF) for the Storage configuration service provider (CSP). -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/supl-csp.md b/windows/client-management/mdm/supl-csp.md index 32fc177aa9..a14b9afd32 100644 --- a/windows/client-management/mdm/supl-csp.md +++ b/windows/client-management/mdm/supl-csp.md @@ -1,12 +1,12 @@ --- title: SUPL CSP description: Learn how the SUPL configuration service provider (CSP) is used to configure the location client. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 09/12/2019 --- diff --git a/windows/client-management/mdm/supl-ddf-file.md b/windows/client-management/mdm/supl-ddf-file.md index 6ddf560abe..ce35649aaf 100644 --- a/windows/client-management/mdm/supl-ddf-file.md +++ b/windows/client-management/mdm/supl-ddf-file.md @@ -1,12 +1,12 @@ --- title: SUPL DDF file description: This topic shows the OMA DM device description framework (DDF) for the SUPL configuration service provider. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 06/03/2020 --- diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index 60c07c552b..9ddb730b42 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -1,12 +1,12 @@ --- title: SurfaceHub CSP description: The SurfaceHub configuration service provider (CSP) is used to configure Microsoft Surface Hub settings. This CSP was added in Windows 10, version 1511. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 07/28/2017 --- diff --git a/windows/client-management/mdm/surfacehub-ddf-file.md b/windows/client-management/mdm/surfacehub-ddf-file.md index 19363a0c32..b641ecada1 100644 --- a/windows/client-management/mdm/surfacehub-ddf-file.md +++ b/windows/client-management/mdm/surfacehub-ddf-file.md @@ -1,12 +1,12 @@ --- title: SurfaceHub DDF file description: This topic shows the OMA DM device description framework (DDF) for the SurfaceHub configuration service provider. This CSP was added in Windows 10, version 1511. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 --- diff --git a/windows/client-management/mdm/tenantlockdown-csp.md b/windows/client-management/mdm/tenantlockdown-csp.md index e44dd9087b..615cdfaa7a 100644 --- a/windows/client-management/mdm/tenantlockdown-csp.md +++ b/windows/client-management/mdm/tenantlockdown-csp.md @@ -3,11 +3,11 @@ title: TenantLockdown CSP description: To lock a device to a tenant to prevent accidental or intentional resets or wipes, use the TenantLockdown configuration service provider. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/13/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/tenantlockdown-ddf.md b/windows/client-management/mdm/tenantlockdown-ddf.md index 20ef115f73..788ba62e5c 100644 --- a/windows/client-management/mdm/tenantlockdown-ddf.md +++ b/windows/client-management/mdm/tenantlockdown-ddf.md @@ -3,11 +3,11 @@ title: TenantLockdown DDF file description: XML file containing the device description framework for the TenantLockdown configuration service provider (CSP). ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 08/13/2018 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/tpmpolicy-csp.md b/windows/client-management/mdm/tpmpolicy-csp.md index 7ed88086de..ceee66f4b0 100644 --- a/windows/client-management/mdm/tpmpolicy-csp.md +++ b/windows/client-management/mdm/tpmpolicy-csp.md @@ -3,11 +3,11 @@ title: TPMPolicy CSP description: The TPMPolicy configuration service provider (CSP) provides a mechanism to enable zero-exhaust configuration on a Windows device for TPM software components. ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 11/01/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- diff --git a/windows/client-management/mdm/tpmpolicy-ddf-file.md b/windows/client-management/mdm/tpmpolicy-ddf-file.md index fa01f620af..b4bcb92ce0 100644 --- a/windows/client-management/mdm/tpmpolicy-ddf-file.md +++ b/windows/client-management/mdm/tpmpolicy-ddf-file.md @@ -3,11 +3,11 @@ title: TPMPolicy DDF file description: Learn about the OMA DM device description framework (DDF) for the TPMPolicy configuration service provider (CSP). ms.author: vinpa ms.topic: article -ms.prod: w10 -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-manage author: vinaypamnani-msft ms.date: 12/05/2017 -ms.reviewer: +ms.reviewer: manager: aaroncz --- From 917b1a0fd53992d518875f70bd0fb045352e67a1 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Mon, 24 Oct 2022 16:18:45 -0700 Subject: [PATCH 051/122] WinUpdate sec - 6960017 --- windows/deployment/TOC.yml | 2 ++ .../update/windows-update-security.md | 20 +++++++++++++++++++ 2 files changed, 22 insertions(+) diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml index c89317ccc0..6891986bec 100644 --- a/windows/deployment/TOC.yml +++ b/windows/deployment/TOC.yml @@ -299,6 +299,8 @@ href: update/safeguard-opt-out.md - name: Determine the source of Windows Updates href: ./update/how-windows-update-works.md + - name: Windows Update security + href: ./update/windows-update-security.md - name: Common Windows Update errors href: /troubleshoot/windows-client/deployment/common-windows-update-errors?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json - name: Windows Update error code reference diff --git a/windows/deployment/update/windows-update-security.md b/windows/deployment/update/windows-update-security.md index cb75c32270..838dd9380f 100644 --- a/windows/deployment/update/windows-update-security.md +++ b/windows/deployment/update/windows-update-security.md @@ -13,3 +13,23 @@ ms.date: 10/25/2022 # Windows Update security overview +The Windows Update (WU) system ensures devices are updated securely. Its end-to-end protection prevents manipulation of protocol exchanges and ensures only approved content is installed. Some protected environments may need to update firewall and proxy rules to ensure that Windows updates can be properly accessed. + +The Windows Update system distributes a multitude of content. Some examples of this content include: + +- Updates to the Windows operating system +- Microsoft 365 Apps updates (Office updates) +- Hardware drivers +- Antivirus definitions +- Microsoft Store apps + +This system is initiated when a user interacts with the Windows Update settings page or when an application makes a call into the [WU client service API](/windows/win32/api/_wua/). These calls may be made at various times by different parts of Windows and Microsoft applications, such as Microsoft 365 Apps, Microsoft Defender, and Plug and Play (PnP). + +When such interactions occur the Windows Update service running on the device will trigger a series of exchanges over the internet with Microsoft's Windows Update servers. The general workflow is that a Windows device makes multiple connections to Windows Update services using HTTPS (HTTP over TLS, TCP port 443). Update metadata is exchanged over these connections and results in a list of updates, apps, drivers, and other updates, which the device decides whether and when to download. + +Once the list of downloads has been decided, the actual update binary files are then downloaded. This is done via the Delivery Optimization component over a mix of standard HTTP calls (TCP port 80) and secure peer-to-peer network calls (TCP port 7680). Which method used is based on the device's configuration/group policies. + +When downloading updates using Delivery Optimization's peer-to-peer networking the content is integrity validated upon receipt from each peer. If the requested content is unavailable on the p2p network then the Delivery Optimization component will download it using HTTP. + +Regardless of which method is used to download the content, the resulting files are then validated through digital signatures and file hashes before they are installed. This validates that the download is what was intended, is verified as authentic and has not been tampered with. + From a320f544dec2032ef95a66fb211d3ca96d8e125d Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 11:15:23 -0400 Subject: [PATCH 052/122] meta configuration 2 --- .../provision-pcs-for-initial-deployment.md | 3 ++- .../provision-pcs-with-apps-and-certificates.md | 3 ++- .../provision-pcs-with-apps.md | 3 ++- .../provisioning-powershell.md | 3 ++- .../provisioning-script-to-install-app.md | 3 ++- .../provisioning-uninstall-package.md | 3 ++- windows/configuration/set-up-shared-or-guest-pc.md | 14 +++++++------- windows/configuration/setup-digital-signage.md | 3 ++- windows/configuration/shared-devices-concepts.md | 14 +++++++------- windows/configuration/shared-pc-technical.md | 14 +++++++------- windows/configuration/start-layout-troubleshoot.md | 3 ++- windows/configuration/start-layout-xml-desktop.md | 3 ++- windows/configuration/start-secondary-tiles.md | 3 ++- .../stop-employees-from-using-microsoft-store.md | 3 ++- .../supported-csp-start-menu-layout-windows.md | 2 +- .../configuration/supported-csp-taskbar-windows.md | 2 +- ...istering-uev-with-windows-powershell-and-wmi.md | 3 ++- .../configuration/ue-v/uev-administering-uev.md | 3 ++- .../uev-application-template-schema-reference.md | 3 ++- ...ev-changing-the-frequency-of-scheduled-tasks.md | 3 ++- ...ev-configuring-uev-with-group-policy-objects.md | 3 ++- ...uev-with-system-center-configuration-manager.md | 5 +++-- .../ue-v/uev-deploy-required-features.md | 3 ++- .../ue-v/uev-deploy-uev-for-custom-applications.md | 3 ++- windows/configuration/ue-v/uev-for-windows.md | 3 ++- windows/configuration/ue-v/uev-getting-started.md | 2 +- ...uev-manage-administrative-backup-and-restore.md | 3 ++- .../ue-v/uev-manage-configurations.md | 3 ++- ...n-templates-using-windows-powershell-and-wmi.md | 3 ++- ...and-packages-with-windows-powershell-and-wmi.md | 3 ++- .../ue-v/uev-migrating-settings-packages.md | 3 ++- .../ue-v/uev-prepare-for-deployment.md | 3 ++- .../configuration/ue-v/uev-release-notes-1607.md | 3 ++- .../ue-v/uev-security-considerations.md | 3 ++- windows/configuration/ue-v/uev-sync-methods.md | 3 ++- .../configuration/ue-v/uev-sync-trigger-events.md | 3 ++- .../uev-synchronizing-microsoft-office-with-uev.md | 3 ++- .../configuration/ue-v/uev-technical-reference.md | 3 ++- windows/configuration/ue-v/uev-troubleshooting.md | 3 ++- .../ue-v/uev-upgrade-uev-from-previous-releases.md | 3 ++- ...with-application-virtualization-applications.md | 3 ++- .../ue-v/uev-whats-new-in-uev-for-windows.md | 3 ++- ...-with-custom-templates-and-the-uev-generator.md | 3 ++- windows/configuration/wcd/wcd-accountmanagement.md | 3 ++- windows/configuration/wcd/wcd-accounts.md | 3 ++- windows/configuration/wcd/wcd-admxingestion.md | 3 ++- windows/configuration/wcd/wcd-assignedaccess.md | 3 ++- windows/configuration/wcd/wcd-browser.md | 3 ++- windows/configuration/wcd/wcd-cellcore.md | 3 ++- windows/configuration/wcd/wcd-cellular.md | 3 ++- windows/configuration/wcd/wcd-certificates.md | 3 ++- windows/configuration/wcd/wcd-changes.md | 3 ++- windows/configuration/wcd/wcd-cleanpc.md | 3 ++- windows/configuration/wcd/wcd-connections.md | 3 ++- .../configuration/wcd/wcd-connectivityprofiles.md | 3 ++- windows/configuration/wcd/wcd-countryandregion.md | 3 ++- .../wcd/wcd-desktopbackgroundandcolors.md | 3 ++- windows/configuration/wcd/wcd-developersetup.md | 3 ++- windows/configuration/wcd/wcd-deviceformfactor.md | 3 ++- windows/configuration/wcd/wcd-devicemanagement.md | 3 ++- .../configuration/wcd/wcd-deviceupdatecenter.md | 3 ++- windows/configuration/wcd/wcd-dmclient.md | 3 ++- windows/configuration/wcd/wcd.md | 3 ++- 63 files changed, 139 insertions(+), 82 deletions(-) diff --git a/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment.md b/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment.md index 149f92d455..12383a7586 100644 --- a/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment.md +++ b/windows/configuration/provisioning-packages/provision-pcs-for-initial-deployment.md @@ -3,11 +3,12 @@ title: Provision PCs with common settings (Windows 10/11) description: Create a provisioning package to apply common settings to a PC running Windows 10. ms.reviewer: gkomatsu manager: aaroncz -ms.prod: w10 +ms.prod: windows-client author: lizgt2000 ms.author: lizlong ms.topic: article ms.localizationpriority: medium +ms.technology: itpro-configure --- # Provision PCs with common settings for initial deployment (desktop wizard) diff --git a/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md b/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md index cfa21daedd..073685eb1c 100644 --- a/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md +++ b/windows/configuration/provisioning-packages/provision-pcs-with-apps-and-certificates.md @@ -1,7 +1,7 @@ --- title: Provision PCs with apps and certificates (Windows 10) description: Create a provisioning package to apply settings to a PC running Windows 10. -ms.prod: w10 +ms.prod: windows-client author: lizgt2000 ms.author: lizlong ms.topic: article @@ -9,6 +9,7 @@ ms.localizationpriority: medium ms.date: 07/27/2017 ms.reviewer: manager: aaroncz +ms.technology: itpro-configure --- # Provision PCs with apps and certificates for initial deployment (advanced provisioning) diff --git a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md index 7e5632400f..dd404266a8 100644 --- a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md +++ b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md @@ -1,13 +1,14 @@ --- title: Provision PCs with apps (Windows 10/11) description: Learn how to install multiple Universal Windows Platform (UWP) apps and Windows desktop applications (Win32) in a provisioning package. -ms.prod: w10 +ms.prod: windows-client author: lizgt2000 ms.localizationpriority: medium ms.author: lizlong ms.topic: article ms.reviewer: gkomatsu manager: aaroncz +ms.technology: itpro-configure --- # Provision PCs with apps diff --git a/windows/configuration/provisioning-packages/provisioning-powershell.md b/windows/configuration/provisioning-packages/provisioning-powershell.md index 76c5aaf5a9..9b347a6304 100644 --- a/windows/configuration/provisioning-packages/provisioning-powershell.md +++ b/windows/configuration/provisioning-packages/provisioning-powershell.md @@ -1,13 +1,14 @@ --- title: PowerShell cmdlets for provisioning Windows 10/11 (Windows 10/11) description: Learn more about the Windows PowerShell cmdlets that you can use with Provisioning packages on Windows10/11 client desktop devices. -ms.prod: w10 +ms.prod: windows-client author: lizgt2000 ms.author: lizlong ms.topic: article ms.localizationpriority: medium ms.reviewer: gkomatsu manager: aaroncz +ms.technology: itpro-configure --- # PowerShell cmdlets for provisioning Windows client (reference) diff --git a/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md b/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md index b203cd0294..ae5b559aae 100644 --- a/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md +++ b/windows/configuration/provisioning-packages/provisioning-script-to-install-app.md @@ -1,13 +1,14 @@ --- title: Use a script to install a desktop app in provisioning packages (Windows 10/11) description: With Windows 10/11, you can create provisioning packages that let you quickly and efficiently configure a device without having to install a new image. -ms.prod: w10 +ms.prod: windows-client author: lizgt2000 ms.author: lizlong ms.topic: article ms.localizationpriority: medium ms.reviewer: gkomatsu manager: aaroncz +ms.technology: itpro-configure --- # Use a script to install a desktop app in provisioning packages diff --git a/windows/configuration/provisioning-packages/provisioning-uninstall-package.md b/windows/configuration/provisioning-packages/provisioning-uninstall-package.md index 553df87c89..2784db5f1e 100644 --- a/windows/configuration/provisioning-packages/provisioning-uninstall-package.md +++ b/windows/configuration/provisioning-packages/provisioning-uninstall-package.md @@ -1,13 +1,14 @@ --- title: Uninstall a provisioning package - reverted settings (Windows 10/11) description: This article lists the settings that are reverted when you uninstall a provisioning package on Windows 10/11 desktop client devices. -ms.prod: w10 +ms.prod: windows-client author: lizgt2000 ms.author: lizlong ms.topic: article ms.localizationpriority: medium ms.reviewer: gkomatsu manager: aaroncz +ms.technology: itpro-configure --- # Settings changed when you uninstall a provisioning package diff --git a/windows/configuration/set-up-shared-or-guest-pc.md b/windows/configuration/set-up-shared-or-guest-pc.md index 5a113a2520..beda72c25c 100644 --- a/windows/configuration/set-up-shared-or-guest-pc.md +++ b/windows/configuration/set-up-shared-or-guest-pc.md @@ -2,19 +2,19 @@ title: Set up a shared or guest Windows device description: Description of how to configured Shared PC mode, which is a Windows feature that optimizes devices for shared use scenarios. ms.date: 10/15/2022 -ms.prod: windows -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-configure ms.topic: reference ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma -ms.reviewer: +ms.reviewer: manager: aaroncz ms.collection: -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows 11 SE +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows 11 SE --- # Set up a shared or guest Windows device diff --git a/windows/configuration/setup-digital-signage.md b/windows/configuration/setup-digital-signage.md index 572cd93eff..b5761ada29 100644 --- a/windows/configuration/setup-digital-signage.md +++ b/windows/configuration/setup-digital-signage.md @@ -4,11 +4,12 @@ description: A single-use device such as a digital sign is easy to set up in Win ms.reviewer: sybruckm manager: aaroncz ms.author: lizlong -ms.prod: w10 +ms.prod: windows-client author: lizgt2000 ms.localizationpriority: medium ms.date: 09/20/2021 ms.topic: article +ms.technology: itpro-configure --- # Set up digital signs on Windows 10/11 diff --git a/windows/configuration/shared-devices-concepts.md b/windows/configuration/shared-devices-concepts.md index 7f041e6b09..19e203f23c 100644 --- a/windows/configuration/shared-devices-concepts.md +++ b/windows/configuration/shared-devices-concepts.md @@ -2,19 +2,19 @@ title: Manage multi-user and guest Windows devices description: options to optimize Windows devices used in shared scenarios, such touchdown spaces in an enterprise, temporary customer use in retail or shared devices in a school. ms.date: 10/15/2022 -ms.prod: windows -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-configure ms.topic: conceptual ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma -ms.reviewer: +ms.reviewer: manager: aaroncz ms.collection: -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows 11 SE +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows 11 SE --- # Manage multi-user and guest Windows devices with Shared PC diff --git a/windows/configuration/shared-pc-technical.md b/windows/configuration/shared-pc-technical.md index 2126265a32..a84ff0f030 100644 --- a/windows/configuration/shared-pc-technical.md +++ b/windows/configuration/shared-pc-technical.md @@ -2,19 +2,19 @@ title: Shared PC technical reference description: List of policies and settings applied by the Shared PC options. ms.date: 10/15/2022 -ms.prod: windows -ms.technology: windows +ms.prod: windows-client +ms.technology: itpro-configure ms.topic: reference ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma -ms.reviewer: +ms.reviewer: manager: aaroncz ms.collection: -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows 11 SE +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows 11 SE --- # Shared PC technical reference diff --git a/windows/configuration/start-layout-troubleshoot.md b/windows/configuration/start-layout-troubleshoot.md index 28d3a28707..4c0756d5ac 100644 --- a/windows/configuration/start-layout-troubleshoot.md +++ b/windows/configuration/start-layout-troubleshoot.md @@ -1,7 +1,7 @@ --- title: Troubleshoot Start menu errors description: Learn how to troubleshoot common Start menu errors in Windows 10. For example, learn to troubleshoot errors related to deployment, crashes, and performance. -ms.prod: w10 +ms.prod: windows-client ms.author: lizlong author: lizgt2000 ms.localizationpriority: medium @@ -9,6 +9,7 @@ ms.reviewer: manager: aaroncz ms.topic: troubleshooting ms.collection: highpri +ms.technology: itpro-configure --- # Troubleshoot Start menu errors diff --git a/windows/configuration/start-layout-xml-desktop.md b/windows/configuration/start-layout-xml-desktop.md index 4d719d63a3..f97693d0be 100644 --- a/windows/configuration/start-layout-xml-desktop.md +++ b/windows/configuration/start-layout-xml-desktop.md @@ -1,7 +1,7 @@ --- title: Start layout XML for desktop editions of Windows 10 (Windows 10) description: This article describes the options for customizing Start layout in LayoutModification.xml for Windows 10 desktop editions. -ms.prod: w10 +ms.prod: windows-client author: lizgt2000 ms.author: lizlong ms.topic: article @@ -10,6 +10,7 @@ ms.reviewer: manager: aaroncz ms.localizationpriority: medium ms.collection: highpri +ms.technology: itpro-configure --- # Start layout XML for desktop editions of Windows 10 (reference) diff --git a/windows/configuration/start-secondary-tiles.md b/windows/configuration/start-secondary-tiles.md index 23f838107a..e0f187ed40 100644 --- a/windows/configuration/start-secondary-tiles.md +++ b/windows/configuration/start-secondary-tiles.md @@ -1,13 +1,14 @@ --- title: Add image for secondary Microsoft Edge tiles (Windows 10) description: Add app tiles on Windows 10 that's a secondary tile. -ms.prod: w10 +ms.prod: windows-client ms.localizationpriority: medium author: lizgt2000 ms.author: lizlong ms.topic: article ms.reviewer: manager: aaroncz +ms.technology: itpro-configure --- # Add image for secondary Microsoft Edge tiles diff --git a/windows/configuration/stop-employees-from-using-microsoft-store.md b/windows/configuration/stop-employees-from-using-microsoft-store.md index 03338078f4..db9259cab0 100644 --- a/windows/configuration/stop-employees-from-using-microsoft-store.md +++ b/windows/configuration/stop-employees-from-using-microsoft-store.md @@ -3,13 +3,14 @@ title: Configure access to Microsoft Store (Windows 10) description: Learn how to configure access to Microsoft Store for client computers and mobile devices in your organization. ms.reviewer: manager: aaroncz -ms.prod: w10 +ms.prod: windows-client author: lizgt2000 ms.author: lizlong ms.topic: conceptual ms.localizationpriority: medium ms.date: 4/16/2018 ms.collection: highpri +ms.technology: itpro-configure --- # Configure access to Microsoft Store diff --git a/windows/configuration/supported-csp-start-menu-layout-windows.md b/windows/configuration/supported-csp-start-menu-layout-windows.md index 4f791b62a0..4aa5814b85 100644 --- a/windows/configuration/supported-csp-start-menu-layout-windows.md +++ b/windows/configuration/supported-csp-start-menu-layout-windows.md @@ -4,7 +4,7 @@ description: See a list of the Policy CSP - Start items that are supported on Wi manager: aaroncz ms.author: lizlong ms.reviewer: ericpapa -ms.prod: w11 +ms.prod: windows-client author: lizgt2000 ms.localizationpriority: medium --- diff --git a/windows/configuration/supported-csp-taskbar-windows.md b/windows/configuration/supported-csp-taskbar-windows.md index da0f246bc9..d5549aedf8 100644 --- a/windows/configuration/supported-csp-taskbar-windows.md +++ b/windows/configuration/supported-csp-taskbar-windows.md @@ -4,7 +4,7 @@ description: See a list of the Policy CSP - Start items that are supported on Wi manager: aaroncz ms.author: lizlong ms.reviewer: chataylo -ms.prod: w11 +ms.prod: windows-client author: lizgt2000 ms.localizationpriority: medium --- diff --git a/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md index 4f970289fa..b72c7c7f8d 100644 --- a/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md +++ b/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md @@ -2,12 +2,13 @@ title: Administering UE-V with Windows PowerShell and WMI description: Learn how User Experience Virtualization (UE-V) provides Windows PowerShell cmdlets to help administrators perform various UE-V tasks. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Administering UE-V with Windows PowerShell and WMI diff --git a/windows/configuration/ue-v/uev-administering-uev.md b/windows/configuration/ue-v/uev-administering-uev.md index 0a76ddcdb0..ba28b638f1 100644 --- a/windows/configuration/ue-v/uev-administering-uev.md +++ b/windows/configuration/ue-v/uev-administering-uev.md @@ -2,12 +2,13 @@ title: Administering UE-V description: Learn how to perform administrative tasks for User Experience Virtualization (UE-V). These tasks include configuring the UE-V service and recovering lost settings. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Administering UE-V diff --git a/windows/configuration/ue-v/uev-application-template-schema-reference.md b/windows/configuration/ue-v/uev-application-template-schema-reference.md index 3a98106d0c..e33519a625 100644 --- a/windows/configuration/ue-v/uev-application-template-schema-reference.md +++ b/windows/configuration/ue-v/uev-application-template-schema-reference.md @@ -2,12 +2,13 @@ title: Application Template Schema Reference for UE-V description: Learn details about the XML structure of the UE-V settings location templates and learn how to edit these files. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Application Template Schema Reference for UE-V diff --git a/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md b/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md index f9a1b5f123..627c8b1414 100644 --- a/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md +++ b/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md @@ -2,12 +2,13 @@ title: Changing the Frequency of UE-V Scheduled Tasks description: Learn how to create a script that uses the Schtasks.exe command-line options so you can change the frequency of UE-V scheduled tasks. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Changing the Frequency of UE-V Scheduled Tasks diff --git a/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md b/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md index 249336440f..9367276244 100644 --- a/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md +++ b/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md @@ -2,12 +2,13 @@ title: Configuring UE-V with Group Policy Objects description: In this article, learn how to configure User Experience Virtualization (UE-V) with Group Policy objects. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Configuring UE-V with Group Policy Objects diff --git a/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md b/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md index 4377246f93..9c532cfd43 100644 --- a/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md +++ b/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md @@ -1,13 +1,14 @@ --- title: Configuring UE-V with Microsoft Endpoint Configuration Manager -description: Learn how to configure User Experience Virtualization (UE-V) with Microsoft Endpoint Configuration Manager. +description: Learn how to configure User Experience Virtualization (UE-V) with Microsoft Endpoint Configuration Manager. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Configuring UE-V with Microsoft Endpoint Manager diff --git a/windows/configuration/ue-v/uev-deploy-required-features.md b/windows/configuration/ue-v/uev-deploy-required-features.md index efe3834122..608cf5454f 100644 --- a/windows/configuration/ue-v/uev-deploy-required-features.md +++ b/windows/configuration/ue-v/uev-deploy-required-features.md @@ -2,12 +2,13 @@ title: Deploy required UE-V features description: Learn how to install and configure User Experience Virtualization (UE-V) features, for example, a network share that stores and retrieves user settings. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Deploy required UE-V features diff --git a/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md b/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md index 883ee35328..79d36471a0 100644 --- a/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md +++ b/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md @@ -2,12 +2,13 @@ title: Use UE-V with custom applications description: Use User Experience Virtualization (UE-V) to create your own custom settings location templates with the UE-V template generator. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Use UE-V with custom applications diff --git a/windows/configuration/ue-v/uev-for-windows.md b/windows/configuration/ue-v/uev-for-windows.md index 75fab30ab1..8eb556d6e4 100644 --- a/windows/configuration/ue-v/uev-for-windows.md +++ b/windows/configuration/ue-v/uev-for-windows.md @@ -2,12 +2,13 @@ title: User Experience Virtualization for Windows 10, version 1607 description: Overview of User Experience Virtualization for Windows 10, version 1607 author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 05/02/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # User Experience Virtualization (UE-V) for Windows 10 overview diff --git a/windows/configuration/ue-v/uev-getting-started.md b/windows/configuration/ue-v/uev-getting-started.md index 39bbfe1418..373021f144 100644 --- a/windows/configuration/ue-v/uev-getting-started.md +++ b/windows/configuration/ue-v/uev-getting-started.md @@ -2,7 +2,7 @@ title: Get Started with UE-V description: Use the steps in this article to deploy User Experience Virtualization (UE-V) for the first time in a test environment. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 03/08/2018 ms.reviewer: manager: dougeby diff --git a/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md b/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md index 60b4b6dd82..9f62707fab 100644 --- a/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md +++ b/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md @@ -2,12 +2,13 @@ title: Manage Administrative Backup and Restore in UE-V description: Learn how an administrator of User Experience Virtualization (UE-V) can back up and restore application and Windows settings to their original state. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Manage Administrative Backup and Restore in UE-V diff --git a/windows/configuration/ue-v/uev-manage-configurations.md b/windows/configuration/ue-v/uev-manage-configurations.md index a8f2d63d6f..7bc1cfe1cd 100644 --- a/windows/configuration/ue-v/uev-manage-configurations.md +++ b/windows/configuration/ue-v/uev-manage-configurations.md @@ -2,12 +2,13 @@ title: Manage Configurations for UE-V description: Learn to manage the configuration of the User Experience Virtualization (UE-V) service and also learn to manage storage locations for UE-V resources. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Manage Configurations for UE-V diff --git a/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md index ba5bebadea..1ec2b72325 100644 --- a/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md +++ b/windows/configuration/ue-v/uev-managing-settings-location-templates-using-windows-powershell-and-wmi.md @@ -2,12 +2,13 @@ title: Managing UE-V Settings Location Templates Using Windows PowerShell and WMI description: Managing UE-V Settings Location Templates Using Windows PowerShell and WMI author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Managing UE-V Settings Location Templates Using Windows PowerShell and WMI diff --git a/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md index b6ebd53d9d..f6f4e14585 100644 --- a/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md +++ b/windows/configuration/ue-v/uev-managing-uev-agent-and-packages-with-windows-powershell-and-wmi.md @@ -2,12 +2,13 @@ title: Manage UE-V Service and Packages with Windows PowerShell and WMI description: Managing the UE-V service and packages with Windows PowerShell and WMI author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Managing the UE-V service and packages with Windows PowerShell and WMI diff --git a/windows/configuration/ue-v/uev-migrating-settings-packages.md b/windows/configuration/ue-v/uev-migrating-settings-packages.md index 2716fc1659..39539183ca 100644 --- a/windows/configuration/ue-v/uev-migrating-settings-packages.md +++ b/windows/configuration/ue-v/uev-migrating-settings-packages.md @@ -2,12 +2,13 @@ title: Migrating UE-V settings packages description: Learn to relocate User Experience Virtualization (UE-V) user settings packages either when you migrate to a new server or when you perform backups. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Migrating UE-V settings packages diff --git a/windows/configuration/ue-v/uev-prepare-for-deployment.md b/windows/configuration/ue-v/uev-prepare-for-deployment.md index f44d3f47be..0f6369634f 100644 --- a/windows/configuration/ue-v/uev-prepare-for-deployment.md +++ b/windows/configuration/ue-v/uev-prepare-for-deployment.md @@ -2,12 +2,13 @@ title: Prepare a UE-V Deployment description: Learn about the types of User Experience Virtualization (UE-V) deployment you can execute and what preparations you can make beforehand to be successful. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Prepare a UE-V Deployment diff --git a/windows/configuration/ue-v/uev-release-notes-1607.md b/windows/configuration/ue-v/uev-release-notes-1607.md index 743b218e4a..b68e1eb3fe 100644 --- a/windows/configuration/ue-v/uev-release-notes-1607.md +++ b/windows/configuration/ue-v/uev-release-notes-1607.md @@ -2,12 +2,13 @@ title: User Experience Virtualization (UE-V) Release Notes description: Read the latest information required to successfully install and use User Experience Virtualization (UE-V) that isn't included in the UE-V documentation. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # User Experience Virtualization (UE-V) Release Notes diff --git a/windows/configuration/ue-v/uev-security-considerations.md b/windows/configuration/ue-v/uev-security-considerations.md index d6c504b837..4029c2a043 100644 --- a/windows/configuration/ue-v/uev-security-considerations.md +++ b/windows/configuration/ue-v/uev-security-considerations.md @@ -2,12 +2,13 @@ title: Security Considerations for UE-V description: Learn about accounts and groups, log files, and other security-related considerations for User Experience Virtualization (UE-V). author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Security Considerations for UE-V diff --git a/windows/configuration/ue-v/uev-sync-methods.md b/windows/configuration/ue-v/uev-sync-methods.md index 0bfc613f89..ddd0e4181c 100644 --- a/windows/configuration/ue-v/uev-sync-methods.md +++ b/windows/configuration/ue-v/uev-sync-methods.md @@ -2,12 +2,13 @@ title: Sync Methods for UE-V description: Learn how User Experience Virtualization (UE-V) service sync methods let you synchronize users’ application and Windows settings with the settings storage location. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Sync Methods for UE-V diff --git a/windows/configuration/ue-v/uev-sync-trigger-events.md b/windows/configuration/ue-v/uev-sync-trigger-events.md index a396907df5..6ffa1e76ff 100644 --- a/windows/configuration/ue-v/uev-sync-trigger-events.md +++ b/windows/configuration/ue-v/uev-sync-trigger-events.md @@ -2,12 +2,13 @@ title: Sync Trigger Events for UE-V description: Learn how User Experience Virtualization (UE-V) lets you synchronize your application and Windows settings across all your domain-joined devices. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Sync Trigger Events for UE-V diff --git a/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md b/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md index 56ff1970cc..20bedf9737 100644 --- a/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md +++ b/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md @@ -2,12 +2,13 @@ title: Synchronizing Microsoft Office with UE-V description: Learn how User Experience Virtualization (UE-V) supports the synchronization of Microsoft Office application settings. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Synchronizing Office with UE-V diff --git a/windows/configuration/ue-v/uev-technical-reference.md b/windows/configuration/ue-v/uev-technical-reference.md index f5a9059d3e..1050b221b6 100644 --- a/windows/configuration/ue-v/uev-technical-reference.md +++ b/windows/configuration/ue-v/uev-technical-reference.md @@ -2,12 +2,13 @@ title: Technical Reference for UE-V description: Use this technical reference to learn about the various features of User Experience Virtualization (UE-V). author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Technical Reference for UE-V diff --git a/windows/configuration/ue-v/uev-troubleshooting.md b/windows/configuration/ue-v/uev-troubleshooting.md index 3bf804b17d..d5be7f7710 100644 --- a/windows/configuration/ue-v/uev-troubleshooting.md +++ b/windows/configuration/ue-v/uev-troubleshooting.md @@ -2,12 +2,13 @@ title: Troubleshooting UE-V description: Use this technical reference to find resources for troubleshooting User Experience Virtualization (UE-V) for Windows 10. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Troubleshooting UE-V diff --git a/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md b/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md index 226fe3c440..5f5127f7ea 100644 --- a/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md +++ b/windows/configuration/ue-v/uev-upgrade-uev-from-previous-releases.md @@ -2,12 +2,13 @@ title: Upgrade to UE-V for Windows 10 description: Use these few adjustments to upgrade from User Experience Virtualization (UE-V) 2.x to the latest version of UE-V. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Upgrade to UE-V for Windows 10 diff --git a/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md b/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md index 0396b91e54..951c1b4ff0 100644 --- a/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md +++ b/windows/configuration/ue-v/uev-using-uev-with-application-virtualization-applications.md @@ -2,12 +2,13 @@ title: Using UE-V with Application Virtualization applications description: Learn how to use User Experience Virtualization (UE-V) with Microsoft Application Virtualization (App-V). author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- diff --git a/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md b/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md index a0b47df0de..facd3330f3 100644 --- a/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md +++ b/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md @@ -2,12 +2,13 @@ title: What's New in UE-V for Windows 10, version 1607 description: Learn about what's new in User Experience Virtualization (UE-V) for Windows 10, including new features and capabilities. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # What's new in UE-V diff --git a/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md b/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md index f857c6ac20..0eaaa0f658 100644 --- a/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md +++ b/windows/configuration/ue-v/uev-working-with-custom-templates-and-the-uev-generator.md @@ -2,12 +2,13 @@ title: Working with Custom UE-V Templates and the UE-V Template Generator description: Create your own custom settings location templates by working with Custom User Experience Virtualization (UE-V) Templates and the UE-V Template Generator. author: aczechowski -ms.prod: w10 +ms.prod: windows-client ms.date: 04/19/2017 ms.reviewer: manager: dougeby ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- diff --git a/windows/configuration/wcd/wcd-accountmanagement.md b/windows/configuration/wcd/wcd-accountmanagement.md index 98aa47fcb1..2e7840f541 100644 --- a/windows/configuration/wcd/wcd-accountmanagement.md +++ b/windows/configuration/wcd/wcd-accountmanagement.md @@ -1,7 +1,7 @@ --- title: AccountManagement (Windows 10) description: This section describes the account management settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 04/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # AccountManagement (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-accounts.md b/windows/configuration/wcd/wcd-accounts.md index 0186f5e66f..43031314a1 100644 --- a/windows/configuration/wcd/wcd-accounts.md +++ b/windows/configuration/wcd/wcd-accounts.md @@ -1,7 +1,7 @@ --- title: Accounts (Windows 10) description: This section describes the account settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 04/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # Accounts (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-admxingestion.md b/windows/configuration/wcd/wcd-admxingestion.md index 80e83844b0..b393f8b184 100644 --- a/windows/configuration/wcd/wcd-admxingestion.md +++ b/windows/configuration/wcd/wcd-admxingestion.md @@ -1,7 +1,7 @@ --- title: ADMXIngestion (Windows 10) description: This section describes the ADMXIngestion settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 09/06/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # ADMXIngestion (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-assignedaccess.md b/windows/configuration/wcd/wcd-assignedaccess.md index f7c184e359..be108dc758 100644 --- a/windows/configuration/wcd/wcd-assignedaccess.md +++ b/windows/configuration/wcd/wcd-assignedaccess.md @@ -1,7 +1,7 @@ --- title: AssignedAccess (Windows 10) description: This section describes the AssignedAccess setting that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 04/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # AssignedAccess (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-browser.md b/windows/configuration/wcd/wcd-browser.md index df8f60051d..37887f4c3d 100644 --- a/windows/configuration/wcd/wcd-browser.md +++ b/windows/configuration/wcd/wcd-browser.md @@ -1,7 +1,7 @@ --- title: Browser (Windows 10) description: This section describes the Browser settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 10/02/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # Browser (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-cellcore.md b/windows/configuration/wcd/wcd-cellcore.md index f2f39286c3..af88e9f060 100644 --- a/windows/configuration/wcd/wcd-cellcore.md +++ b/windows/configuration/wcd/wcd-cellcore.md @@ -1,7 +1,7 @@ --- title: CellCore (Windows 10) description: This section describes the CellCore settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 10/02/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # CellCore (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-cellular.md b/windows/configuration/wcd/wcd-cellular.md index d0a091f53f..0f7cbab6bd 100644 --- a/windows/configuration/wcd/wcd-cellular.md +++ b/windows/configuration/wcd/wcd-cellular.md @@ -3,11 +3,12 @@ title: Cellular (Windows 10) ms.reviewer: manager: dougeby description: This section describes the Cellular settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Cellular (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-certificates.md b/windows/configuration/wcd/wcd-certificates.md index 02b779a5db..0fac2bb393 100644 --- a/windows/configuration/wcd/wcd-certificates.md +++ b/windows/configuration/wcd/wcd-certificates.md @@ -1,7 +1,7 @@ --- title: Certificates (Windows 10) description: This section describes the Certificates settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 09/06/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # Certificates (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-changes.md b/windows/configuration/wcd/wcd-changes.md index 7fae1e2c06..b826e3cbbe 100644 --- a/windows/configuration/wcd/wcd-changes.md +++ b/windows/configuration/wcd/wcd-changes.md @@ -3,11 +3,12 @@ title: Changes to settings in Windows Configuration Designer (Windows 10) ms.reviewer: manager: dougeby description: This section describes the changes to settings in Windows Configuration Designer in Windows 10, version 1809. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Changes to settings in Windows Configuration Designer diff --git a/windows/configuration/wcd/wcd-cleanpc.md b/windows/configuration/wcd/wcd-cleanpc.md index fdcbf1dd2a..7c9b872efe 100644 --- a/windows/configuration/wcd/wcd-cleanpc.md +++ b/windows/configuration/wcd/wcd-cleanpc.md @@ -1,7 +1,7 @@ --- title: CleanPC (Windows 10) description: This section describes the CleanPC settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 09/06/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # CleanPC (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-connections.md b/windows/configuration/wcd/wcd-connections.md index 4468f64eee..e8fb9cfb34 100644 --- a/windows/configuration/wcd/wcd-connections.md +++ b/windows/configuration/wcd/wcd-connections.md @@ -1,7 +1,7 @@ --- title: Connections (Windows 10) description: This section describes the Connections settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 04/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # Connections (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-connectivityprofiles.md b/windows/configuration/wcd/wcd-connectivityprofiles.md index 21f4e49131..1692de1889 100644 --- a/windows/configuration/wcd/wcd-connectivityprofiles.md +++ b/windows/configuration/wcd/wcd-connectivityprofiles.md @@ -1,7 +1,7 @@ --- title: ConnectivityProfiles (Windows 10) description: This section describes the ConnectivityProfile settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 04/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # ConnectivityProfiles (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-countryandregion.md b/windows/configuration/wcd/wcd-countryandregion.md index 2d326165c7..e008f9285f 100644 --- a/windows/configuration/wcd/wcd-countryandregion.md +++ b/windows/configuration/wcd/wcd-countryandregion.md @@ -1,7 +1,7 @@ --- title: CountryAndRegion (Windows 10) description: This section describes the CountryAndRegion settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 04/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # CountryAndRegion (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md b/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md index dccfa2bfd8..4c51c6e3ef 100644 --- a/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md +++ b/windows/configuration/wcd/wcd-desktopbackgroundandcolors.md @@ -1,7 +1,7 @@ --- title: DesktopBackgroundAndColors (Windows 10) description: This section describes the DesktopBackgrounAndColors settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 09/21/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # DesktopBackgroundAndColors (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-developersetup.md b/windows/configuration/wcd/wcd-developersetup.md index 62715da105..496b0b07bd 100644 --- a/windows/configuration/wcd/wcd-developersetup.md +++ b/windows/configuration/wcd/wcd-developersetup.md @@ -1,7 +1,7 @@ --- title: DeveloperSetup (Windows 10) description: This section describes the DeveloperSetup settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 09/06/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # DeveloperSetup (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-deviceformfactor.md b/windows/configuration/wcd/wcd-deviceformfactor.md index a643a6b0f5..be7bfcda42 100644 --- a/windows/configuration/wcd/wcd-deviceformfactor.md +++ b/windows/configuration/wcd/wcd-deviceformfactor.md @@ -1,7 +1,7 @@ --- title: DeviceFormFactor (Windows 10) description: This section describes the DeviceFormFactor setting that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 04/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # DeviceFormFactor (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-devicemanagement.md b/windows/configuration/wcd/wcd-devicemanagement.md index 0eba4cd0e2..b7f1546197 100644 --- a/windows/configuration/wcd/wcd-devicemanagement.md +++ b/windows/configuration/wcd/wcd-devicemanagement.md @@ -1,7 +1,7 @@ --- title: DeviceManagement (Windows 10) description: This section describes the DeviceManagement setting that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 04/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # DeviceManagement (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-deviceupdatecenter.md b/windows/configuration/wcd/wcd-deviceupdatecenter.md index 83bb19007c..716237d02e 100644 --- a/windows/configuration/wcd/wcd-deviceupdatecenter.md +++ b/windows/configuration/wcd/wcd-deviceupdatecenter.md @@ -1,12 +1,13 @@ --- title: DeviceUpdateCenter (Windows 10) description: This section describes the DeviceUpdateCenter settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz manager: dougeby ms.topic: article +ms.technology: itpro-configure --- # DeviceUpdateCenter (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-dmclient.md b/windows/configuration/wcd/wcd-dmclient.md index 1154e1643c..7c7fe21043 100644 --- a/windows/configuration/wcd/wcd-dmclient.md +++ b/windows/configuration/wcd/wcd-dmclient.md @@ -1,7 +1,7 @@ --- title: DMClient (Windows 10) description: This section describes the DMClient setting that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 04/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # DMClient (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd.md b/windows/configuration/wcd/wcd.md index 6fb2f329ca..0cd1afaa90 100644 --- a/windows/configuration/wcd/wcd.md +++ b/windows/configuration/wcd/wcd.md @@ -1,13 +1,14 @@ --- title: Windows Configuration Designer provisioning settings (Windows 10) description: This section describes the settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # Windows Configuration Designer provisioning settings (reference) From 48beba1748559b02faa2ff69a90c18641ca33a6a Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 11:17:56 -0400 Subject: [PATCH 053/122] meta configuratino 3 --- windows/configuration/wcd/wcd-editionupgrade.md | 3 ++- windows/configuration/wcd/wcd-firewallconfiguration.md | 3 ++- windows/configuration/wcd/wcd-firstexperience.md | 3 ++- windows/configuration/wcd/wcd-folders.md | 3 ++- windows/configuration/wcd/wcd-hotspot.md | 3 ++- windows/configuration/wcd/wcd-kioskbrowser.md | 3 ++- windows/configuration/wcd/wcd-licensing.md | 3 ++- windows/configuration/wcd/wcd-location.md | 3 ++- windows/configuration/wcd/wcd-maps.md | 3 ++- windows/configuration/wcd/wcd-networkproxy.md | 3 ++- windows/configuration/wcd/wcd-networkqospolicy.md | 3 ++- windows/configuration/wcd/wcd-oobe.md | 3 ++- windows/configuration/wcd/wcd-personalization.md | 3 ++- windows/configuration/wcd/wcd-policies.md | 3 ++- windows/configuration/wcd/wcd-privacy.md | 3 ++- windows/configuration/wcd/wcd-provisioningcommands.md | 3 ++- windows/configuration/wcd/wcd-sharedpc.md | 3 ++- windows/configuration/wcd/wcd-smisettings.md | 3 ++- windows/configuration/wcd/wcd-start.md | 3 ++- windows/configuration/wcd/wcd-startupapp.md | 3 ++- windows/configuration/wcd/wcd-startupbackgroundtasks.md | 3 ++- windows/configuration/wcd/wcd-storaged3inmodernstandby.md | 3 ++- windows/configuration/wcd/wcd-surfacehubmanagement.md | 3 ++- windows/configuration/wcd/wcd-tabletmode.md | 3 ++- windows/configuration/wcd/wcd-takeatest.md | 3 ++- windows/configuration/wcd/wcd-time.md | 3 ++- windows/configuration/wcd/wcd-unifiedwritefilter.md | 3 ++- windows/configuration/wcd/wcd-universalappinstall.md | 3 ++- windows/configuration/wcd/wcd-universalappuninstall.md | 3 ++- windows/configuration/wcd/wcd-usberrorsoemoverride.md | 3 ++- windows/configuration/wcd/wcd-weakcharger.md | 3 ++- windows/configuration/wcd/wcd-windowshelloforbusiness.md | 3 ++- windows/configuration/wcd/wcd-windowsteamsettings.md | 3 ++- windows/configuration/wcd/wcd-wlan.md | 3 ++- windows/configuration/wcd/wcd-workplace.md | 3 ++- .../windows-10-start-layout-options-and-policies.md | 3 ++- windows/configuration/windows-accessibility-for-ITPros.md | 6 +++--- windows/configuration/windows-spotlight.md | 3 ++- 38 files changed, 77 insertions(+), 40 deletions(-) diff --git a/windows/configuration/wcd/wcd-editionupgrade.md b/windows/configuration/wcd/wcd-editionupgrade.md index 114234aa5d..c2261d1d6c 100644 --- a/windows/configuration/wcd/wcd-editionupgrade.md +++ b/windows/configuration/wcd/wcd-editionupgrade.md @@ -1,7 +1,7 @@ --- title: EditionUpgrade (Windows 10) description: This section describes the EditionUpgrade settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 04/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # EditionUpgrade (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-firewallconfiguration.md b/windows/configuration/wcd/wcd-firewallconfiguration.md index a31d1cddcb..ed8813b347 100644 --- a/windows/configuration/wcd/wcd-firewallconfiguration.md +++ b/windows/configuration/wcd/wcd-firewallconfiguration.md @@ -1,7 +1,7 @@ --- title: FirewallConfiguration (Windows 10) description: This section describes the FirewallConfiguration setting that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 09/06/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # FirewallConfiguration (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-firstexperience.md b/windows/configuration/wcd/wcd-firstexperience.md index 2f607deb18..317e860a92 100644 --- a/windows/configuration/wcd/wcd-firstexperience.md +++ b/windows/configuration/wcd/wcd-firstexperience.md @@ -1,7 +1,7 @@ --- title: FirstExperience description: This section describes the FirstExperience settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 08/08/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # FirstExperience (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-folders.md b/windows/configuration/wcd/wcd-folders.md index e45a67e31a..d65f38e718 100644 --- a/windows/configuration/wcd/wcd-folders.md +++ b/windows/configuration/wcd/wcd-folders.md @@ -1,7 +1,7 @@ --- title: Folders (Windows 10) description: This section describes the Folders settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 04/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # Folders (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-hotspot.md b/windows/configuration/wcd/wcd-hotspot.md index db0317ff32..6e0bfbe99c 100644 --- a/windows/configuration/wcd/wcd-hotspot.md +++ b/windows/configuration/wcd/wcd-hotspot.md @@ -1,7 +1,7 @@ --- title: HotSpot (Windows 10) description: This section describes the HotSpot settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 12/18/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # HotSpot (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-kioskbrowser.md b/windows/configuration/wcd/wcd-kioskbrowser.md index 0f38069d39..d1904f8a39 100644 --- a/windows/configuration/wcd/wcd-kioskbrowser.md +++ b/windows/configuration/wcd/wcd-kioskbrowser.md @@ -1,7 +1,7 @@ --- title: KioskBrowser (Windows 10) description: This section describes the KioskBrowser settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 10/02/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # KioskBrowser (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-licensing.md b/windows/configuration/wcd/wcd-licensing.md index 5e1385d91a..7308c531a1 100644 --- a/windows/configuration/wcd/wcd-licensing.md +++ b/windows/configuration/wcd/wcd-licensing.md @@ -1,7 +1,7 @@ --- title: Licensing (Windows 10) description: This section describes the Licensing settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 09/06/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # Licensing (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-location.md b/windows/configuration/wcd/wcd-location.md index 65d0cf04b9..fe920d9f7c 100644 --- a/windows/configuration/wcd/wcd-location.md +++ b/windows/configuration/wcd/wcd-location.md @@ -1,13 +1,14 @@ --- title: Location (Windows 10) description: This section describes the Location settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # Location (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-maps.md b/windows/configuration/wcd/wcd-maps.md index fa05e3ac5d..1f30e55191 100644 --- a/windows/configuration/wcd/wcd-maps.md +++ b/windows/configuration/wcd/wcd-maps.md @@ -1,13 +1,14 @@ --- title: Maps (Windows 10) description: This section describes the Maps settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # Maps (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-networkproxy.md b/windows/configuration/wcd/wcd-networkproxy.md index 4d50550dee..92226ac222 100644 --- a/windows/configuration/wcd/wcd-networkproxy.md +++ b/windows/configuration/wcd/wcd-networkproxy.md @@ -1,13 +1,14 @@ --- title: NetworkProxy (Windows 10) description: This section describes the NetworkProxy settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # NetworkProxy (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-networkqospolicy.md b/windows/configuration/wcd/wcd-networkqospolicy.md index 46d1804745..84d67d3ede 100644 --- a/windows/configuration/wcd/wcd-networkqospolicy.md +++ b/windows/configuration/wcd/wcd-networkqospolicy.md @@ -1,13 +1,14 @@ --- title: NetworkQoSPolicy (Windows 10) description: This section describes the NetworkQoSPolicy settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # NetworkQoSPolicy (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-oobe.md b/windows/configuration/wcd/wcd-oobe.md index f885d27c0e..589cf36452 100644 --- a/windows/configuration/wcd/wcd-oobe.md +++ b/windows/configuration/wcd/wcd-oobe.md @@ -3,11 +3,12 @@ title: OOBE (Windows 10) ms.reviewer: manager: dougeby description: This section describes the OOBE settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # OOBE (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-personalization.md b/windows/configuration/wcd/wcd-personalization.md index ecd6a488c9..69693eeb45 100644 --- a/windows/configuration/wcd/wcd-personalization.md +++ b/windows/configuration/wcd/wcd-personalization.md @@ -1,13 +1,14 @@ --- title: Personalization (Windows 10) description: This section describes the Personalization settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # Personalization (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-policies.md b/windows/configuration/wcd/wcd-policies.md index 59377ff9bc..c76f9e2459 100644 --- a/windows/configuration/wcd/wcd-policies.md +++ b/windows/configuration/wcd/wcd-policies.md @@ -3,11 +3,12 @@ title: Policies (Windows 10) ms.reviewer: manager: dougeby description: This section describes the Policies settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # Policies (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-privacy.md b/windows/configuration/wcd/wcd-privacy.md index 827c8bad55..73836d589b 100644 --- a/windows/configuration/wcd/wcd-privacy.md +++ b/windows/configuration/wcd/wcd-privacy.md @@ -1,12 +1,13 @@ --- title: Privacy (Windows 10) description: This section describes the Privacy settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz manager: dougeby ms.topic: article +ms.technology: itpro-configure --- # Privacy (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-provisioningcommands.md b/windows/configuration/wcd/wcd-provisioningcommands.md index fe6ca80426..1015406211 100644 --- a/windows/configuration/wcd/wcd-provisioningcommands.md +++ b/windows/configuration/wcd/wcd-provisioningcommands.md @@ -1,7 +1,7 @@ --- title: ProvisioningCommands (Windows 10) description: This section describes the ProvisioningCommands settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 09/06/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # ProvisioningCommands (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-sharedpc.md b/windows/configuration/wcd/wcd-sharedpc.md index c132d4bdc1..f0574a44c2 100644 --- a/windows/configuration/wcd/wcd-sharedpc.md +++ b/windows/configuration/wcd/wcd-sharedpc.md @@ -1,7 +1,7 @@ --- title: SharedPC description: This section describes the SharedPC settings that you can configure in provisioning packages for Windows using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 10/16/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # SharedPC (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-smisettings.md b/windows/configuration/wcd/wcd-smisettings.md index c3e15932b1..5f29ebedfd 100644 --- a/windows/configuration/wcd/wcd-smisettings.md +++ b/windows/configuration/wcd/wcd-smisettings.md @@ -1,7 +1,7 @@ --- title: SMISettings (Windows 10) description: This section describes the SMISettings settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 03/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # SMISettings (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-start.md b/windows/configuration/wcd/wcd-start.md index 04bbf138fd..098c9bbb9c 100644 --- a/windows/configuration/wcd/wcd-start.md +++ b/windows/configuration/wcd/wcd-start.md @@ -1,7 +1,7 @@ --- title: Start (Windows 10) description: This section describes the Start settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 09/06/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # Start (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-startupapp.md b/windows/configuration/wcd/wcd-startupapp.md index ad8220553a..7ebe657816 100644 --- a/windows/configuration/wcd/wcd-startupapp.md +++ b/windows/configuration/wcd/wcd-startupapp.md @@ -1,7 +1,7 @@ --- title: StartupApp (Windows 10) description: This section describes the StartupApp settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 09/06/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # StartupApp (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-startupbackgroundtasks.md b/windows/configuration/wcd/wcd-startupbackgroundtasks.md index dba45f6c55..0ef9b010e5 100644 --- a/windows/configuration/wcd/wcd-startupbackgroundtasks.md +++ b/windows/configuration/wcd/wcd-startupbackgroundtasks.md @@ -1,7 +1,7 @@ --- title: StartupBackgroundTasks (Windows 10) description: This section describes the StartupBackgroundTasks settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 09/06/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # StartupBackgroundTasks (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-storaged3inmodernstandby.md b/windows/configuration/wcd/wcd-storaged3inmodernstandby.md index 83269cd2b6..6a133d5a59 100644 --- a/windows/configuration/wcd/wcd-storaged3inmodernstandby.md +++ b/windows/configuration/wcd/wcd-storaged3inmodernstandby.md @@ -1,12 +1,13 @@ --- title: StorageD3InModernStandby (Windows 10) description: This section describes the StorageD3InModernStandby settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article manager: dougeby +ms.technology: itpro-configure --- # StorageD3InModernStandby (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-surfacehubmanagement.md b/windows/configuration/wcd/wcd-surfacehubmanagement.md index 5e2b059925..12bd766d54 100644 --- a/windows/configuration/wcd/wcd-surfacehubmanagement.md +++ b/windows/configuration/wcd/wcd-surfacehubmanagement.md @@ -1,7 +1,7 @@ --- title: SurfaceHubManagement (Windows 10) description: This section describes the SurfaceHubManagement settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 09/06/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # SurfaceHubManagement (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-tabletmode.md b/windows/configuration/wcd/wcd-tabletmode.md index 7c8c7a37e3..15758077ad 100644 --- a/windows/configuration/wcd/wcd-tabletmode.md +++ b/windows/configuration/wcd/wcd-tabletmode.md @@ -1,7 +1,7 @@ --- title: TabletMode (Windows 10) description: This section describes the TabletMode settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 04/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # TabletMode (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-takeatest.md b/windows/configuration/wcd/wcd-takeatest.md index b4843fdb7b..1def53b033 100644 --- a/windows/configuration/wcd/wcd-takeatest.md +++ b/windows/configuration/wcd/wcd-takeatest.md @@ -1,7 +1,7 @@ --- title: TakeATest (Windows 10) description: This section describes the TakeATest settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 09/06/2017 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # TakeATest (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-time.md b/windows/configuration/wcd/wcd-time.md index c2a766d169..f7017ef138 100644 --- a/windows/configuration/wcd/wcd-time.md +++ b/windows/configuration/wcd/wcd-time.md @@ -1,12 +1,13 @@ --- title: Time (Windows 10) description: This section describes the Time settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz manager: dougeby ms.topic: article +ms.technology: itpro-configure --- # Time diff --git a/windows/configuration/wcd/wcd-unifiedwritefilter.md b/windows/configuration/wcd/wcd-unifiedwritefilter.md index 8c8c8648db..d402e1ceb6 100644 --- a/windows/configuration/wcd/wcd-unifiedwritefilter.md +++ b/windows/configuration/wcd/wcd-unifiedwritefilter.md @@ -1,13 +1,14 @@ --- title: UnifiedWriteFilter (Windows 10) description: This section describes the UnifiedWriteFilter settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # UnifiedWriteFilter (reference) diff --git a/windows/configuration/wcd/wcd-universalappinstall.md b/windows/configuration/wcd/wcd-universalappinstall.md index f62e4299e3..cb622f51e2 100644 --- a/windows/configuration/wcd/wcd-universalappinstall.md +++ b/windows/configuration/wcd/wcd-universalappinstall.md @@ -1,13 +1,14 @@ --- title: UniversalAppInstall (Windows 10) description: This section describes the UniversalAppInstall settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # UniversalAppInstall (reference) diff --git a/windows/configuration/wcd/wcd-universalappuninstall.md b/windows/configuration/wcd/wcd-universalappuninstall.md index 690bfc3ea4..45e82deba6 100644 --- a/windows/configuration/wcd/wcd-universalappuninstall.md +++ b/windows/configuration/wcd/wcd-universalappuninstall.md @@ -1,13 +1,14 @@ --- title: UniversalAppUninstall (Windows 10) description: This section describes the UniversalAppUninstall settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # UniversalAppUninstall (reference) diff --git a/windows/configuration/wcd/wcd-usberrorsoemoverride.md b/windows/configuration/wcd/wcd-usberrorsoemoverride.md index 1c9909507e..de2cdfc24b 100644 --- a/windows/configuration/wcd/wcd-usberrorsoemoverride.md +++ b/windows/configuration/wcd/wcd-usberrorsoemoverride.md @@ -1,13 +1,14 @@ --- title: UsbErrorsOEMOverride (Windows 10) description: This section describes the UsbErrorsOEMOverride settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # UsbErrorsOEMOverride (reference) diff --git a/windows/configuration/wcd/wcd-weakcharger.md b/windows/configuration/wcd/wcd-weakcharger.md index 676df2efed..dfd1c1ee93 100644 --- a/windows/configuration/wcd/wcd-weakcharger.md +++ b/windows/configuration/wcd/wcd-weakcharger.md @@ -1,13 +1,14 @@ --- title: WeakCharger (Windows 10) description: This section describes the WeakCharger settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # WeakCharger (reference) diff --git a/windows/configuration/wcd/wcd-windowshelloforbusiness.md b/windows/configuration/wcd/wcd-windowshelloforbusiness.md index f42e48ac49..5abe841a5c 100644 --- a/windows/configuration/wcd/wcd-windowshelloforbusiness.md +++ b/windows/configuration/wcd/wcd-windowshelloforbusiness.md @@ -1,13 +1,14 @@ --- title: WindowsHelloForBusiness (Windows 10) description: This section describes the Windows Hello for Business settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # WindowsHelloForBusiness (Windows Configuration Designer reference) diff --git a/windows/configuration/wcd/wcd-windowsteamsettings.md b/windows/configuration/wcd/wcd-windowsteamsettings.md index 51e2f55a43..9255158400 100644 --- a/windows/configuration/wcd/wcd-windowsteamsettings.md +++ b/windows/configuration/wcd/wcd-windowsteamsettings.md @@ -1,13 +1,14 @@ --- title: WindowsTeamSettings (Windows 10) description: This section describes the WindowsTeamSettings settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # WindowsTeamSettings (reference) diff --git a/windows/configuration/wcd/wcd-wlan.md b/windows/configuration/wcd/wcd-wlan.md index 2709497450..c6df66ef0f 100644 --- a/windows/configuration/wcd/wcd-wlan.md +++ b/windows/configuration/wcd/wcd-wlan.md @@ -3,11 +3,12 @@ title: WLAN (Windows 10) ms.reviewer: manager: dougeby description: This section describes the WLAN settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz ms.topic: article +ms.technology: itpro-configure --- # WLAN (reference) diff --git a/windows/configuration/wcd/wcd-workplace.md b/windows/configuration/wcd/wcd-workplace.md index ee8d4e0bc6..2055154e19 100644 --- a/windows/configuration/wcd/wcd-workplace.md +++ b/windows/configuration/wcd/wcd-workplace.md @@ -1,7 +1,7 @@ --- title: Workplace (Windows 10) description: This section describes the Workplace settings that you can configure in provisioning packages for Windows 10 using Windows Configuration Designer. -ms.prod: w10 +ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.author: aaroncz @@ -9,6 +9,7 @@ ms.topic: article ms.date: 04/30/2018 ms.reviewer: manager: dougeby +ms.technology: itpro-configure --- # Workplace (reference) diff --git a/windows/configuration/windows-10-start-layout-options-and-policies.md b/windows/configuration/windows-10-start-layout-options-and-policies.md index 11028a1ef0..eec297b628 100644 --- a/windows/configuration/windows-10-start-layout-options-and-policies.md +++ b/windows/configuration/windows-10-start-layout-options-and-policies.md @@ -3,13 +3,14 @@ title: Customize and manage the Windows 10 Start and taskbar layout (Windows 10 description: On Windows devices, customize the start menu layout and taskbar using XML, group policy, provisioning package, or MDM policy. You can add pinned folders, add a start menu size, pin apps to the taskbar, and more. ms.reviewer: manager: aaroncz -ms.prod: w10 +ms.prod: windows-client author: lizgt2000 ms.author: lizlong ms.topic: article ms.localizationpriority: medium ms.date: 08/05/2021 ms.collection: highpri +ms.technology: itpro-configure --- # Customize the Start menu and taskbar layout on Windows 10 and later devices diff --git a/windows/configuration/windows-accessibility-for-ITPros.md b/windows/configuration/windows-accessibility-for-ITPros.md index cbd0e23756..e019375c50 100644 --- a/windows/configuration/windows-accessibility-for-ITPros.md +++ b/windows/configuration/windows-accessibility-for-ITPros.md @@ -10,9 +10,9 @@ manager: aaroncz ms.localizationpriority: medium ms.date: 09/20/2022 ms.topic: reference -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Accessibility information for IT professionals diff --git a/windows/configuration/windows-spotlight.md b/windows/configuration/windows-spotlight.md index fcf7dec824..b9bfa40f0f 100644 --- a/windows/configuration/windows-spotlight.md +++ b/windows/configuration/windows-spotlight.md @@ -3,13 +3,14 @@ title: Configure Windows Spotlight on the lock screen (Windows 10) description: Windows Spotlight is an option for the lock screen background that displays different background images on the lock screen. ms.reviewer: manager: aaroncz -ms.prod: w10 +ms.prod: windows-client author: lizgt2000 ms.author: lizlong ms.topic: article ms.localizationpriority: medium ms.date: 04/30/2018 ms.collection: highpri +ms.technology: itpro-configure --- # Configure Windows Spotlight on the lock screen From e7821e42222761fcfa1ec25ba597be5093ab91fc Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 11:37:12 -0400 Subject: [PATCH 054/122] meta security 1 --- windows/security/apps.md | 4 ++-- windows/security/cloud.md | 8 ++++---- .../security/cryptography-certificate-mgmt.md | 8 ++++---- windows/security/encryption-data-protection.md | 4 ++-- windows/security/hardware.md | 4 ++-- .../access-control/access-control.md | 10 +++++----- .../access-control/local-accounts.md | 16 ++++++++-------- .../identity-protection/configure-s-mime.md | 8 ++++---- .../credential-guard/additional-mitigations.md | 2 +- .../credential-guard-considerations.md | 14 +++++++------- .../credential-guard-how-it-works.md | 14 +++++++------- .../credential-guard-known-issues.md | 14 +++++++------- .../credential-guard/credential-guard-manage.md | 16 ++++++++-------- .../credential-guard-not-protected-scenarios.md | 14 +++++++------- .../credential-guard-protection-limits.md | 14 +++++++------- .../credential-guard-requirements.md | 16 ++++++++-------- .../credential-guard/credential-guard-scripts.md | 4 ++-- .../credential-guard/credential-guard.md | 16 ++++++++-------- .../credential-guard/dg-readiness-tool.md | 14 +++++++------- .../enterprise-certificate-pinning.md | 10 +++++----- .../feature-multifactor-unlock.md | 10 +++++----- .../hello-aad-join-cloud-only-deploy.md | 10 +++++----- .../hello-adequate-domain-controllers.md | 14 +++++++------- .../hello-and-password-changes.md | 8 ++++---- .../hello-biometrics-in-enterprise.md | 12 ++++++------ .../hello-for-business/hello-cert-trust-adfs.md | 12 ++++++------ .../hello-cert-trust-policy-settings.md | 14 +++++++------- .../hello-cert-trust-validate-ad-prereq.md | 12 ++++++------ .../hello-cert-trust-validate-deploy-mfa.md | 12 ++++++------ .../hello-cert-trust-validate-pki.md | 12 ++++++------ .../hello-deployment-cert-trust.md | 12 ++++++------ .../hello-for-business/hello-deployment-guide.md | 6 +++--- .../hello-deployment-issues.md | 2 +- .../hello-deployment-key-trust.md | 12 ++++++------ .../hello-deployment-rdp-certs.md | 14 +++++++------- .../hello-errors-during-pin-creation.md | 10 +++++----- .../hello-for-business/hello-event-300.md | 8 ++++---- .../hello-feature-conditional-access.md | 2 +- .../hello-feature-dual-enrollment.md | 2 +- .../hello-feature-dynamic-lock.md | 8 ++++---- .../hello-feature-pin-reset.md | 10 +++++----- .../hello-feature-remote-desktop.md | 2 +- windows/security/identity.md | 4 ++-- 43 files changed, 209 insertions(+), 209 deletions(-) diff --git a/windows/security/apps.md b/windows/security/apps.md index 9c11807c27..1ddbbc8a9d 100644 --- a/windows/security/apps.md +++ b/windows/security/apps.md @@ -6,8 +6,8 @@ manager: aaroncz ms.author: dansimp author: dansimp ms.collection: M365-security-compliance -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security --- # Windows application security diff --git a/windows/security/cloud.md b/windows/security/cloud.md index c3fb5965e9..213647487d 100644 --- a/windows/security/cloud.md +++ b/windows/security/cloud.md @@ -4,15 +4,15 @@ description: Get an overview of cloud services supported in Windows 11 and Windo ms.reviewer: author: paolomatarazzo ms.author: paoloma -manager: aaroncz +manager: aaroncz ms.topic: conceptual ms.date: 09/20/2021 ms.localizationpriority: medium ms.custom: -search.appverid: MET150 +search.appverid: MET150 ms.collection: M365-security-compliance -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security --- # Windows and cloud security diff --git a/windows/security/cryptography-certificate-mgmt.md b/windows/security/cryptography-certificate-mgmt.md index 02c686cff3..768b1e3c3f 100644 --- a/windows/security/cryptography-certificate-mgmt.md +++ b/windows/security/cryptography-certificate-mgmt.md @@ -1,14 +1,14 @@ --- title: Cryptography and Certificate Management description: Get an overview of cryptography and certificate management in Windows -search.appverid: MET150 +search.appverid: MET150 author: paolomatarazzo ms.author: paoloma -manager: aaroncz +manager: aaroncz ms.topic: conceptual ms.date: 09/07/2021 -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security ms.localizationpriority: medium ms.collection: ms.custom: diff --git a/windows/security/encryption-data-protection.md b/windows/security/encryption-data-protection.md index 48738d546a..262ed05694 100644 --- a/windows/security/encryption-data-protection.md +++ b/windows/security/encryption-data-protection.md @@ -1,7 +1,7 @@ --- title: Encryption and data protection in Windows description: Get an overview encryption and data protection in Windows 11 and Windows 10 -search.appverid: MET150 +search.appverid: MET150 author: frankroj ms.author: frankroj manager: aaroncz @@ -12,7 +12,7 @@ ms.technology: itpro-security ms.localizationpriority: medium ms.collection: ms.custom: -ms.reviewer: rafals +ms.reviewer: rafals --- # Encryption and data protection in Windows client diff --git a/windows/security/hardware.md b/windows/security/hardware.md index a51334e3f1..7954ea474f 100644 --- a/windows/security/hardware.md +++ b/windows/security/hardware.md @@ -6,8 +6,8 @@ manager: aaroncz ms.author: vinpa author: vinaypamnani-msft ms.collection: M365-security-compliance -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security --- # Windows hardware security diff --git a/windows/security/identity-protection/access-control/access-control.md b/windows/security/identity-protection/access-control/access-control.md index 3463887878..44c47fc225 100644 --- a/windows/security/identity-protection/access-control/access-control.md +++ b/windows/security/identity-protection/access-control/access-control.md @@ -1,20 +1,20 @@ --- title: Access Control Overview (Windows 10) description: Access Control Overview -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: sulahiri manager: aaroncz -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.localizationpriority: medium ms.date: 07/18/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows Server 2016 +appliesto: + - ✅ Windows 10 + - ✅ Windows Server 2016 --- # Access Control Overview diff --git a/windows/security/identity-protection/access-control/local-accounts.md b/windows/security/identity-protection/access-control/local-accounts.md index cf62379ed8..b68832d816 100644 --- a/windows/security/identity-protection/access-control/local-accounts.md +++ b/windows/security/identity-protection/access-control/local-accounts.md @@ -1,23 +1,23 @@ --- title: Local Accounts (Windows 10) description: Learn how to secure and manage access to the resources on a standalone or member server for services or users. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: sulahiri manager: aaroncz -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.localizationpriority: medium ms.date: 06/17/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Local Accounts diff --git a/windows/security/identity-protection/configure-s-mime.md b/windows/security/identity-protection/configure-s-mime.md index b1d3c58e26..bb3788ad3c 100644 --- a/windows/security/identity-protection/configure-s-mime.md +++ b/windows/security/identity-protection/configure-s-mime.md @@ -1,7 +1,7 @@ --- title: Configure S/MIME for Windows description: S/MIME lets users encrypt outgoing messages and attachments so that only intended recipients with a digital ID, also known as a certificate, can read them. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- diff --git a/windows/security/identity-protection/credential-guard/additional-mitigations.md b/windows/security/identity-protection/credential-guard/additional-mitigations.md index ae0b3c7b76..91ab852722 100644 --- a/windows/security/identity-protection/credential-guard/additional-mitigations.md +++ b/windows/security/identity-protection/credential-guard/additional-mitigations.md @@ -1,7 +1,7 @@ --- title: Additional mitigations description: Advice and sample code for making your domain environment more secure and robust with Windows Defender Credential Guard. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma diff --git a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md index 22f3e34740..84f85e1113 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md @@ -1,7 +1,7 @@ --- title: Advice while using Windows Defender Credential Guard (Windows) description: Considerations and recommendations for certain scenarios when using Windows Defender Credential Guard in Windows. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma @@ -10,12 +10,12 @@ manager: aaroncz ms.collection: M365-identity-device-management ms.topic: article ms.date: 08/31/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Considerations when using Windows Defender Credential Guard diff --git a/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md b/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md index b48fb5bbb3..c170a5c421 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md @@ -1,7 +1,7 @@ --- title: How Windows Defender Credential Guard works description: Learn how Windows Defender Credential Guard uses virtualization to protect secrets, so that only privileged system software can access them. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma @@ -10,12 +10,12 @@ manager: aaroncz ms.collection: M365-identity-device-management ms.topic: article ms.date: 08/17/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # How Windows Defender Credential Guard works diff --git a/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md b/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md index e190e70c49..f979b9c441 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-known-issues.md @@ -1,7 +1,7 @@ --- title: Windows Defender Credential Guard - Known issues (Windows) description: Windows Defender Credential Guard - Known issues in Windows Enterprise -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma @@ -10,12 +10,12 @@ manager: aaroncz ms.collection: M365-identity-device-management ms.topic: article ms.date: 01/26/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Windows Defender Credential Guard: Known issues diff --git a/windows/security/identity-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md index c9216efadf..9d8bb4a982 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-manage.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-manage.md @@ -1,25 +1,25 @@ --- title: Manage Windows Defender Credential Guard (Windows) description: Learn how to deploy and manage Windows Defender Credential Guard using Group Policy, the registry, or hardware readiness tools. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma ms.reviewer: zwhittington manager: aaroncz -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.custom: - CI 120967 - CSSTroubleshooting -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Manage Windows Defender Credential Guard diff --git a/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md b/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md index 445168ffc1..3223fe70ac 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md @@ -1,7 +1,7 @@ --- title: Windows Defender Credential Guard protection limits & mitigations (Windows) description: Scenarios not protected by Windows Defender Credential Guard in Windows, and additional mitigations you can use. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma @@ -10,12 +10,12 @@ manager: aaroncz ms.collection: M365-identity-device-management ms.topic: article ms.date: 08/17/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Windows Defender Credential Guard protection limits and mitigations diff --git a/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md b/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md index ba9aa464db..708b5921a2 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md @@ -1,7 +1,7 @@ --- title: Windows Defender Credential Guard protection limits (Windows) description: Some ways to store credentials are not protected by Windows Defender Credential Guard in Windows. Learn more with this guide. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma @@ -10,12 +10,12 @@ manager: aaroncz ms.collection: M365-identity-device-management ms.topic: article ms.date: 08/17/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Windows Defender Credential Guard protection limits diff --git a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md index 562a265130..028a296a1a 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md @@ -1,23 +1,23 @@ --- title: Windows Defender Credential Guard Requirements (Windows) description: Windows Defender Credential Guard baseline hardware, firmware, and software requirements, and additional protections for improved security. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma ms.reviewer: zwhittington manager: aaroncz -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.date: 12/27/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Windows Defender Credential Guard: Requirements diff --git a/windows/security/identity-protection/credential-guard/credential-guard-scripts.md b/windows/security/identity-protection/credential-guard/credential-guard-scripts.md index d235f8a2dc..118e9f9b2f 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-scripts.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-scripts.md @@ -1,7 +1,7 @@ --- title: Scripts for Certificate Issuance Policies in Windows Defender Credential Guard (Windows) -description: Obtain issuance policies from the certificate authority for Windows Defender Credential Guard on Windows. -ms.prod: m365-security +description: Obtain issuance policies from the certificate authority for Windows Defender Credential Guard on Windows. +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma diff --git a/windows/security/identity-protection/credential-guard/credential-guard.md b/windows/security/identity-protection/credential-guard/credential-guard.md index db31018523..186993b2fb 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard.md +++ b/windows/security/identity-protection/credential-guard/credential-guard.md @@ -1,23 +1,23 @@ --- title: Protect derived domain credentials with Windows Defender Credential Guard (Windows) description: Windows Defender Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma ms.reviewer: erikdau manager: aaroncz -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.date: 03/10/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Protect derived domain credentials with Windows Defender Credential Guard diff --git a/windows/security/identity-protection/credential-guard/dg-readiness-tool.md b/windows/security/identity-protection/credential-guard/dg-readiness-tool.md index c6ff98bda7..62c4d19d36 100644 --- a/windows/security/identity-protection/credential-guard/dg-readiness-tool.md +++ b/windows/security/identity-protection/credential-guard/dg-readiness-tool.md @@ -1,7 +1,7 @@ --- title: Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool description: Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool script -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma @@ -9,12 +9,12 @@ ms.reviewer: erikdau manager: aaroncz ms.collection: M365-identity-device-management ms.topic: article -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool diff --git a/windows/security/identity-protection/enterprise-certificate-pinning.md b/windows/security/identity-protection/enterprise-certificate-pinning.md index facbb090b1..4b46daa4cb 100644 --- a/windows/security/identity-protection/enterprise-certificate-pinning.md +++ b/windows/security/identity-protection/enterprise-certificate-pinning.md @@ -6,13 +6,13 @@ ms.author: paoloma manager: aaroncz ms.collection: M365-identity-device-management ms.topic: article -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security ms.localizationpriority: medium ms.date: 07/27/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Enterprise Certificate Pinning diff --git a/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md b/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md index 50dac1c934..04aadd070b 100644 --- a/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md +++ b/windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md @@ -1,7 +1,7 @@ --- title: Multi-factor Unlock -description: Learn how Windows 10 and Windows 11 offer multi-factor device unlock by extending Windows Hello with trusted signals. -ms.prod: m365-security +description: Learn how Windows 10 and Windows 11 offer multi-factor device unlock by extending Windows Hello with trusted signals. +ms.prod: windows-client ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium @@ -10,9 +10,9 @@ author: paolomatarazzo ms.author: paoloma ms.reviewer: prsriva manager: aaroncz -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Multi-factor Unlock diff --git a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md index 1c3acf11f8..b488757dd8 100644 --- a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md +++ b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md @@ -1,7 +1,7 @@ --- title: Azure Active Directory join cloud only deployment -description: Use this deployment guide to successfully use Azure Active Directory to join a Windows 10 or Windows 11 device. -ms.prod: m365-security +description: Use this deployment guide to successfully use Azure Active Directory to join a Windows 10 or Windows 11 device. +ms.prod: windows-client ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium @@ -10,9 +10,9 @@ author: paolomatarazzo ms.author: paoloma ms.reviewer: prsriva manager: aaroncz -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Azure Active Directory join cloud only deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md b/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md index edba592b4e..30c337b738 100644 --- a/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md +++ b/windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md @@ -1,7 +1,7 @@ --- title: Having enough Domain Controllers for Windows Hello for Business deployments description: Guide for planning to have an adequate number of Windows Server 2016 or later Domain Controllers for Windows Hello for Business deployments -ms.prod: m365-security +ms.prod: windows-client ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium @@ -10,12 +10,12 @@ author: paolomatarazzo ms.author: paoloma ms.reviewer: prsriva manager: aaroncz -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 or later -- ✅ Hybrid or On-Premises deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 or later + - ✅ Hybrid or On-Premises deployment + - ✅ Key trust --- # Planning an adequate number of Windows Server 2016 or later Domain Controllers for Windows Hello for Business deployments diff --git a/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md b/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md index 0b82e155e7..7a1fee430a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md +++ b/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md @@ -1,7 +1,7 @@ --- title: Windows Hello and password changes (Windows) description: When you change your password on a device, you may need to sign in with a password on other devices to reset Hello. -ms.prod: m365-security +ms.prod: windows-client ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium @@ -10,9 +10,9 @@ author: paolomatarazzo ms.author: paoloma ms.reviewer: prsriva manager: aaroncz -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Windows Hello and password changes diff --git a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md index c2527f8e0d..3ee8e1551a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md +++ b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md @@ -1,8 +1,8 @@ --- title: Windows Hello biometrics in the enterprise (Windows) description: Windows Hello uses biometrics to authenticate users and guard against potential spoofing, through fingerprint matching and facial recognition. -ms.prod: m365-security -ms.collection: +ms.prod: windows-client +ms.collection: - M365-identity-device-management - highpri ms.topic: article @@ -12,10 +12,10 @@ author: paolomatarazzo ms.author: paoloma ms.reviewer: prsriva manager: aaroncz -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Holographic for Business +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Holographic for Business --- # Windows Hello biometrics in the enterprise diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md index da1d9d6154..e6e1f62714 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md @@ -1,7 +1,7 @@ --- title: Prepare and Deploy Windows AD FS certificate trust (Windows Hello for Business) description: Learn how to Prepare and Deploy Windows Server 2016 Active Directory Federation Services (AD FS) for Windows Hello for Business, using certificate trust. -ms.prod: m365-security +ms.prod: windows-client ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium @@ -10,11 +10,11 @@ author: paolomatarazzo ms.author: paoloma ms.reviewer: prsriva manager: aaroncz -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ On-premises deployments -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ On-premises deployments + - ✅ Certificate trust --- # Prepare and Deploy Windows Server 2016 Active Directory Federation Services - Certificate Trust diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md index 36186166cf..3b8de8ea72 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md @@ -1,8 +1,8 @@ --- title: Configure Windows Hello for Business Policy settings - certificate trust description: Configure Windows Hello for Business Policy settings for Windows Hello for Business. Certificate-based deployments need three group policy settings. -ms.prod: m365-security -ms.collection: +ms.prod: windows-client +ms.collection: - M365-identity-device-management - highpri ms.topic: article @@ -12,11 +12,11 @@ author: paolomatarazzo ms.author: paoloma ms.reviewer: prsriva manager: aaroncz -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ On-premises deployments -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ On-premises deployments + - ✅ Certificate trust --- # Configure Windows Hello for Business Policy settings - Certificate Trust diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md index 9d4ca3a2f5..2ef4c3f4b0 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md @@ -1,7 +1,7 @@ --- title: Update Active Directory schema for cert-trust deployment (Windows Hello for Business) description: How to Validate Active Directory prerequisites for Windows Hello for Business when deploying with the certificate trust model. -ms.prod: m365-security +ms.prod: windows-client ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium @@ -10,11 +10,11 @@ author: paolomatarazzo ms.author: paoloma ms.reviewer: prsriva manager: aaroncz -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ On-premises deployments -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ On-premises deployments + - ✅ Certificate trust --- # Validate Active Directory prerequisites for cert-trust deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md index 5ec79ae891..546fd12013 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md @@ -1,7 +1,7 @@ --- title: Validate and Deploy MFA for Windows Hello for Business with certificate trust description: How to Validate and Deploy Multi-factor Authentication (MFA) Services for Windows Hello for Business with certificate trust -ms.prod: m365-security +ms.prod: windows-client ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium @@ -10,11 +10,11 @@ author: paolomatarazzo ms.author: paoloma ms.reviewer: prsriva manager: aaroncz -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ On-premises deployments -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ On-premises deployments + - ✅ Certificate trust --- # Validate and Deploy Multi-Factor Authentication feature diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md index 578db1bd4e..900b6c7f79 100644 --- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md @@ -1,7 +1,7 @@ --- title: Validate Public Key Infrastructure - certificate trust model (Windows Hello for Business) description: How to Validate Public Key Infrastructure for Windows Hello for Business, under a certificate trust model. -ms.prod: m365-security +ms.prod: windows-client ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium @@ -10,11 +10,11 @@ author: paolomatarazzo ms.author: paoloma ms.reviewer: prsriva manager: aaroncz -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ On-premises deployments -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ On-premises deployments + - ✅ Certificate trust --- # Validate and Configure Public Key Infrastructure - Certificate Trust Model diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md index 21b67500a6..cc32057f9c 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md @@ -1,7 +1,7 @@ --- title: Windows Hello for Business Deployment Guide - On Premises Certificate Trust Deployment description: A guide to on premises, certificate trust Windows Hello for Business deployment. -ms.prod: m365-security +ms.prod: windows-client ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium @@ -10,11 +10,11 @@ author: paolomatarazzo ms.author: paoloma ms.reviewer: prsriva manager: aaroncz -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ On-premises deployments -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ On-premises deployments + - ✅ Certificate trust --- # On Premises Certificate Trust Deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md index 00e6171863..dddacfa198 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md @@ -1,12 +1,12 @@ --- title: Windows Hello for Business Deployment Overview -description: Use this deployment guide to successfully deploy Windows Hello for Business in an existing environment. -ms.prod: m365-security +description: Use this deployment guide to successfully deploy Windows Hello for Business in an existing environment. +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz ms.reviewer: prsriva -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md b/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md index 43ff73fc92..7781a9a4ff 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md @@ -2,7 +2,7 @@ title: Windows Hello for Business Deployment Known Issues description: A Troubleshooting Guide for Known Windows Hello for Business Deployment Issues params: siblings_only -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md index faab624132..913d912198 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md @@ -1,7 +1,7 @@ --- title: Windows Hello for Business Deployment Guide - On Premises Key Deployment description: A guide to on premises, key trust Windows Hello for Business deployment. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/20/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ On-premises deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ On-premises deployment + - ✅ Key trust --- # On Premises Key Trust Deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md b/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md index 50c96ed712..2f4234f9b6 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md @@ -1,7 +1,7 @@ --- title: Deploying Certificates to Key Trust Users to Enable RDP description: Learn how to deploy certificates to a Key Trust user to enable remote desktop with supplied credentials -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 02/22/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Key trust -- ✅ Cloud Kerberos trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Key trust + - ✅ Cloud Kerberos trust --- # Deploy Certificates to Key Trust and Cloud Kerberos Trust Users to Enable RDP diff --git a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md index ec6b931e13..e07b29f153 100644 --- a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md +++ b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md @@ -1,20 +1,20 @@ --- title: Windows Hello errors during PIN creation (Windows) description: When you set up Windows Hello in Windows 10/11, you may get an error during the Create a work PIN step. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz ms.reviewer: prsriva -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: troubleshooting ms.localizationpriority: medium ms.date: 05/05/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Windows Hello errors during PIN creation diff --git a/windows/security/identity-protection/hello-for-business/hello-event-300.md b/windows/security/identity-protection/hello-for-business/hello-event-300.md index b0418e21c0..aa8a027b1f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-event-300.md +++ b/windows/security/identity-protection/hello-for-business/hello-event-300.md @@ -1,7 +1,7 @@ --- title: Event ID 300 - Windows Hello successfully created (Windows) description: This event is created when a Windows Hello for Business is successfully created and registered with Azure Active Directory (Azure AD). -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,9 +10,9 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 07/27/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Event ID 300 - Windows Hello successfully created diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md b/windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md index 2acbb4823a..2f6fbbe9f5 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md @@ -1,7 +1,7 @@ --- title: Conditional Access description: Ensure that only approved users can access your devices, applications, and services from anywhere by enabling single sign-on with Azure Active Directory. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md b/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md index 489d5513cf..9e5806c9c3 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md @@ -1,7 +1,7 @@ --- title: Dual Enrollment description: Learn how to configure Windows Hello for Business dual enrollment. Also, learn how to configure Active Directory to support Domain Administrator enrollment. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-dynamic-lock.md b/windows/security/identity-protection/hello-for-business/hello-feature-dynamic-lock.md index 4fbe94952d..12f635cba9 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-dynamic-lock.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-dynamic-lock.md @@ -1,7 +1,7 @@ --- title: Dynamic lock description: Learn how to set Dynamic lock on Windows 10 and Windows 11 devices, by configuring group policies. This feature locks a device when a Bluetooth signal falls below a set value. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,9 +10,9 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 07/12/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Dynamic lock diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index 9b9e87b305..7964c96198 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -1,20 +1,20 @@ --- title: Pin Reset description: Learn how Microsoft PIN reset services enable you to help users recover who have forgotten their PIN. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz ms.reviewer: prsriva -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article localizationpriority: medium ms.date: 07/29/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # PIN reset diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md b/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md index 9073c4ef60..7df9f23a47 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md @@ -1,7 +1,7 @@ --- title: Remote Desktop description: Learn how Windows Hello for Business supports using biometrics with remote desktop -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz diff --git a/windows/security/identity.md b/windows/security/identity.md index f9ccae6a49..6ef1e3db59 100644 --- a/windows/security/identity.md +++ b/windows/security/identity.md @@ -6,8 +6,8 @@ manager: aaroncz ms.author: paoloma author: paolomatarazzo ms.collection: M365-security-compliance -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security --- # Windows identity and privacy From b1de71f08cb607305d83dee66fabc9b616a27795 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 11:39:39 -0400 Subject: [PATCH 055/122] meta security 2 --- .../hello-how-it-works-authentication.md | 8 ++++---- .../hello-how-it-works-provisioning.md | 8 ++++---- .../hello-how-it-works-technology.md | 8 ++++---- .../hello-for-business/hello-how-it-works.md | 8 ++++---- .../hello-hybrid-aadj-sso-base.md | 16 ++++++++-------- .../hello-hybrid-aadj-sso-cert.md | 14 +++++++------- .../hello-for-business/hello-hybrid-aadj-sso.md | 8 ++++---- .../hello-hybrid-cert-new-install.md | 12 ++++++------ .../hello-hybrid-cert-trust-devreg.md | 12 ++++++------ .../hello-hybrid-cert-trust-prereqs.md | 12 ++++++------ .../hello-hybrid-cert-trust.md | 12 ++++++------ .../hello-hybrid-cert-whfb-provision.md | 12 ++++++------ .../hello-hybrid-cert-whfb-settings-ad.md | 12 ++++++------ .../hello-hybrid-cert-whfb-settings-adfs.md | 14 +++++++------- .../hello-hybrid-cert-whfb-settings-dir-sync.md | 12 ++++++------ .../hello-hybrid-cert-whfb-settings-pki.md | 12 ++++++------ .../hello-hybrid-cert-whfb-settings-policy.md | 12 ++++++------ .../hello-hybrid-cert-whfb-settings.md | 12 ++++++------ .../hello-hybrid-cloud-kerberos-trust.md | 12 ++++++------ .../hello-hybrid-key-new-install.md | 12 ++++++------ .../hello-hybrid-key-trust-devreg.md | 12 ++++++------ .../hello-hybrid-key-trust-dirsync.md | 12 ++++++------ .../hello-hybrid-key-trust-prereqs.md | 12 ++++++------ .../hello-for-business/hello-hybrid-key-trust.md | 12 ++++++------ .../hello-hybrid-key-whfb-provision.md | 12 ++++++------ .../hello-hybrid-key-whfb-settings-ad.md | 2 +- .../hello-hybrid-key-whfb-settings-dir-sync.md | 12 ++++++------ .../hello-hybrid-key-whfb-settings-pki.md | 12 ++++++------ .../hello-hybrid-key-whfb-settings-policy.md | 12 ++++++------ .../hello-hybrid-key-whfb-settings.md | 12 ++++++------ .../hello-identity-verification.md | 4 ++-- .../hello-for-business/hello-key-trust-adfs.md | 12 ++++++------ .../hello-key-trust-policy-settings.md | 12 ++++++------ .../hello-key-trust-validate-ad-prereq.md | 12 ++++++------ .../hello-key-trust-validate-deploy-mfa.md | 12 ++++++------ .../hello-key-trust-validate-pki.md | 12 ++++++------ .../hello-manage-in-organization.md | 10 +++++----- .../hello-for-business/hello-overview.md | 12 ++++++------ .../hello-for-business/hello-planning-guide.md | 10 +++++----- .../hello-prepare-people-to-use.md | 8 ++++---- .../hello-for-business/hello-videos.md | 8 ++++---- .../hello-why-pin-is-better-than-password.md | 10 +++++----- .../microsoft-compatible-security-key.md | 4 ++-- .../hello-for-business/passwordless-strategy.md | 8 ++++---- .../hello-for-business/reset-security-key.md | 4 ++-- .../retired/hello-how-it-works.md | 2 +- .../hello-for-business/webauthn-apis.md | 10 +++++----- windows/security/identity-protection/index.md | 8 ++++---- .../password-support-policy.md | 8 ++++---- .../remote-credential-guard.md | 10 +++++----- .../smart-card-and-remote-desktop-services.md | 14 +++++++------- 51 files changed, 264 insertions(+), 264 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md index ffaec80712..d255b5fc1a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md @@ -1,7 +1,7 @@ --- title: How Windows Hello for Business works - Authentication description: Learn about the authentication flow for Windows Hello for Business. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,9 +10,9 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 02/15/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Windows Hello for Business and Authentication diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md index 6ebf241107..2f167aa675 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md @@ -1,7 +1,7 @@ --- title: How Windows Hello for Business works - Provisioning description: Explore the provisioning flows for Windows Hello for Business, from within a variety of environments. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,9 +10,9 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 2/15/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Windows Hello for Business Provisioning diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md index ff24499d85..17d08a88d2 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md @@ -1,7 +1,7 @@ --- title: How Windows Hello for Business works - technology and terms description: Explore technology and terms associated with Windows Hello for Business. Learn how Windows Hello for Business works. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,9 +10,9 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 10/08/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Technology and terms diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works.md index cb5b134268..3615e97d8f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works.md @@ -1,7 +1,7 @@ --- title: How Windows Hello for Business works description: Learn how Windows Hello for Business works, and how it can help your users authenticate to services. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,9 +10,9 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 05/05/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # How Windows Hello for Business works in Windows Devices diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md index c936ab0e6a..5ae38bca51 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md @@ -1,23 +1,23 @@ --- title: Configure Azure AD-joined devices for On-premises Single-Sign On using Windows Hello for Business description: Before adding Azure Active Directory (Azure AD) joined devices to your existing hybrid deployment, you need to verify the existing deployment can support them. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz ms.reviewer: prsriva -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article localizationpriority: medium ms.date: 01/14/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Azure Active Directory-join -- ✅ Hybrid Deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Azure Active Directory-join + - ✅ Hybrid Deployment + - ✅ Key trust --- # Configure Azure AD-joined devices for On-premises Single-Sign On using Windows Hello for Business ## Prerequisites diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md index 875fe62728..2d0fd8eb2a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md @@ -1,7 +1,7 @@ --- title: Using Certificates for AADJ On-premises Single-sign On single sign-on description: If you want to use certificates for on-premises single-sign on for Azure Active Directory-joined devices, then follow these additional steps. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Azure AD-join -- ✅ Hybrid Deployment -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Azure AD-join + - ✅ Hybrid Deployment + - ✅ Certificate trust --- # Using Certificates for AADJ On-premises Single-sign On diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md index 0842bb52e6..054c5e49da 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso.md @@ -1,7 +1,7 @@ --- title: Azure AD Join Single Sign-on Deployment description: Learn how to provide single sign-on to your on-premises resources for Azure Active Directory-joined devices, using Windows Hello for Business. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,9 +10,9 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Azure AD Join Single Sign-on Deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md index 1dbae77cc3..11b796f23e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md @@ -1,7 +1,7 @@ --- title: Hybrid Azure AD joined Windows Hello for Business Trust New Installation (Windows Hello for Business) description: Learn about new installations for Windows Hello for Business certificate trust and the various technologies hybrid certificate trust deployments rely on. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Certificate trust --- # Hybrid Azure AD joined Windows Hello for Business Certificate Trust New Installation diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md index b35fa21dac..8cbbe74b30 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md @@ -1,7 +1,7 @@ --- title: Configure Device Registration for Hybrid Azure AD joined Windows Hello for Business description: Azure Device Registration for Hybrid Certificate Trust Deployment (Windows Hello for Business) -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Certificate trust --- # Configure Device Registration for Hybrid Azure AD joined Windows Hello for Business diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md index b6d189d7c1..b0935914a6 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md @@ -1,7 +1,7 @@ --- title: Hybrid Azure AD joined Windows Hello for Business Prerequisites description: Learn these prerequisites for hybrid Windows Hello for Business deployments using certificate trust. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Certificate trust --- # Hybrid Azure AD joined Windows Hello for Business Prerequisites diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md index 72086e9d13..233b4c173b 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md @@ -1,7 +1,7 @@ --- title: Hybrid Certificate Trust Deployment (Windows Hello for Business) description: Learn the information you need to successfully deploy Windows Hello for Business in a hybrid certificate trust scenario. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 09/08/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Certificate trust --- # Hybrid Azure AD joined Certificate Trust Deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md index 6721675b09..2facdf2055 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md @@ -1,7 +1,7 @@ --- title: Hybrid Azure AD joined Windows Hello for Business Certificate Trust Provisioning (Windows Hello for Business) description: In this article, learn about provisioning for hybrid certificate trust deployments of Windows Hello for Business. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Certificate trust --- # Hybrid Azure AD joined Windows Hello for Business Certificate Trust Provisioning diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md index 230a694361..b1fc0efe56 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md @@ -1,7 +1,7 @@ --- title: Configure Hybrid Azure AD joined Windows Hello for Business - Active Directory (AD) description: Discussing the configuration of Active Directory (AD) in a Hybrid deployment of Windows Hello for Business -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Certificate trust --- # Configure Hybrid Azure AD joined Windows Hello for Business: Active Directory diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md index 03989ad22c..046b6a6f2f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md @@ -1,7 +1,7 @@ --- -title: Configuring Hybrid Azure AD joined Windows Hello for Business - Active Directory Federation Services (ADFS) +title: Configuring Hybrid Azure AD joined Windows Hello for Business - Active Directory Federation Services (ADFS) description: Discussing the configuration of Active Directory Federation Services (ADFS) in a Hybrid deployment of Windows Hello for Business -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Certificate trust --- # Configure Hybrid Azure AD joined Windows Hello for Business: Active Directory Federation Services diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md index 7e29ef7f6a..37d2dd92f9 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md @@ -1,7 +1,7 @@ --- title: Configure Hybrid Azure AD joined Windows Hello for Business Directory Synch description: Discussing Directory Synchronization in a Hybrid deployment of Windows Hello for Business -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Certificate trust --- # Configure Hybrid Azure AD joined Windows Hello for Business- Directory Synchronization diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md index e604fc736f..742efcfa52 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md @@ -1,7 +1,7 @@ --- title: Configuring Hybrid Azure AD joined Windows Hello for Business - Public Key Infrastructure (PKI) description: Discussing the configuration of the Public Key Infrastructure (PKI) in a Hybrid deployment of Windows Hello for Business -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Certificate trust --- # Configure Hybrid Azure AD joined Windows Hello for Business - Public Key Infrastructure diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md index 2708e9a22c..85d6397be8 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md @@ -1,7 +1,7 @@ --- title: Configuring Hybrid Azure AD joined Windows Hello for Business - Group Policy description: Discussing the configuration of Group Policy in a Hybrid deployment of Windows Hello for Business -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Certificate trust --- # Configure Hybrid Azure AD joined Windows Hello for Business - Group Policy diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md index c0ba9ce415..21cb247a84 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md @@ -1,7 +1,7 @@ --- title: Configure Hybrid Windows Hello for Business Settings (Windows Hello for Business) description: Learn how to configure Windows Hello for Business settings in hybrid certificate trust deployment. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Certificate trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Certificate trust --- # Configure Hybrid Azure AD joined Windows Hello for Business diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md index c208471c8b..ac011f842f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md @@ -1,7 +1,7 @@ --- title: Hybrid cloud Kerberos trust Deployment (Windows Hello for Business) description: Learn the information you need to successfully deploy Windows Hello for Business in a hybrid cloud Kerberos trust scenario. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 2/15/2022 -appliesto: -- ✅ Windows 10, version 21H2 and later -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Cloud Kerberos trust +appliesto: + - ✅ Windows 10, version 21H2 and later + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Cloud Kerberos trust --- # Hybrid Cloud Kerberos Trust Deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md index 98599d9132..65028cc803 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md @@ -1,7 +1,7 @@ --- title: Windows Hello for Business Hybrid Azure AD joined Key Trust New Installation description: Learn how to configure a hybrid key trust deployment of Windows Hello for Business for systems with no previous installations. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Key trust --- # Windows Hello for Business Hybrid Azure AD joined Key Trust New Installation diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md index 49cd5d3b42..fd9fad17ad 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md @@ -1,7 +1,7 @@ --- title: Configure Device Registration for Hybrid Azure AD joined key trust Windows Hello for Business description: Azure Device Registration for Hybrid Certificate Key Deployment (Windows Hello for Business) -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 05/04/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Key trust --- # Configure Device Registration for Hybrid Azure AD joined key trust Windows Hello for Business diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md index d3e68887fd..58389706ba 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md @@ -1,7 +1,7 @@ --- title: Configure Directory Synchronization for Hybrid Azure AD joined key trust Windows Hello for Business description: Azure Directory Synchronization for Hybrid Certificate Key Deployment (Windows Hello for Business) -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Key trust --- # Configure Directory Synchronization for Hybrid Azure AD joined key trust Windows Hello for Business diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index b732396e36..7e0ee11ade 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -1,7 +1,7 @@ --- title: Hybrid Azure AD joined Key trust Windows Hello for Business Prerequisites (Windows Hello for Business) description: Learn about the prerequisites for hybrid Windows Hello for Business deployments using key trust and what the next steps are in the deployment process. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -9,11 +9,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Key trust --- # Hybrid Azure AD joined Key trust Windows Hello for Business Prerequisites diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md index 7a7e3f3eed..139b688429 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md @@ -1,7 +1,7 @@ --- title: Hybrid Key Trust Deployment (Windows Hello for Business) description: Review this deployment guide to successfully deploy Windows Hello for Business in a hybrid key trust scenario. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/20/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Key trust --- # Hybrid Azure AD joined Key Trust Deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md index 4b009fe228..7e8b605a06 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md @@ -1,7 +1,7 @@ --- title: Hybrid Azure AD joined Windows Hello for Business key trust Provisioning (Windows Hello for Business) description: Learn about provisioning for hybrid key trust deployments of Windows Hello for Business and learn where to find the hybrid key trust deployment guide. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Key trust --- # Hybrid Azure AD joined Windows Hello for Business Key Trust Provisioning ## Provisioning diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md index 49124b1ddf..82635e9dc7 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md @@ -1,7 +1,7 @@ --- title: Configuring Hybrid Azure AD joined key trust Windows Hello for Business - Active Directory (AD) description: Configuring Hybrid key trust Windows Hello for Business - Active Directory (AD) -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md index 1092173f9c..450505d7d9 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md @@ -1,7 +1,7 @@ --- title: Hybrid Azure AD joined Windows Hello for Business - Directory Synchronization description: How to configure Hybrid key trust Windows Hello for Business - Directory Synchronization -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Key trust --- # Configure Hybrid Azure AD joined Windows Hello for Business: Directory Synchronization diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md index 8a9e8ee322..f7988f68c5 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md @@ -1,7 +1,7 @@ --- title: Configure Hybrid Azure AD joined key trust Windows Hello for Business description: Configuring Hybrid key trust Windows Hello for Business - Public Key Infrastructure (PKI) -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 04/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Key trust --- # Configure Hybrid Azure AD joined Windows Hello for Business: Public Key Infrastructure diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md index 4522c3b93d..7efeafa243 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md @@ -1,7 +1,7 @@ --- title: Configure Hybrid Azure AD joined Windows Hello for Business - Group Policy description: Configuring Hybrid key trust Windows Hello for Business - Group Policy -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Key trust --- # Configure Hybrid Azure AD joined Windows Hello for Business: Group Policy diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md index ea0439b451..7ab9f2066d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md @@ -1,7 +1,7 @@ --- title: Configure Hybrid Azure AD joined Windows Hello for Business key trust Settings description: Begin the process of configuring your hybrid key trust environment for Windows Hello for Business. Start with your Active Directory configuration. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 4/30/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Hybrid deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Hybrid deployment + - ✅ Key trust --- # Configure Hybrid Azure AD joined Windows Hello for Business key trust settings diff --git a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md index 0ae2e88df1..acc55181b3 100644 --- a/windows/security/identity-protection/hello-for-business/hello-identity-verification.md +++ b/windows/security/identity-protection/hello-for-business/hello-identity-verification.md @@ -1,12 +1,12 @@ --- title: Windows Hello for Business Deployment Prerequisite Overview description: Overview of all the different infrastructure requirements for Windows Hello for Business deployment models -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz ms.reviewer: prsriva -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md index 8761b3eaf6..bba82b4054 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md @@ -1,7 +1,7 @@ --- title: Prepare & Deploy Windows Active Directory Federation Services with key trust (Windows Hello for Business) description: How to Prepare and Deploy Windows Server 2016 Active Directory Federation Services for Windows Hello for Business using key trust. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ On-premises deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ On-premises deployment + - ✅ Key trust --- # Prepare and Deploy Windows Server 2016 Active Directory Federation Services with Key Trust diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md index b954e4d073..b5cae63015 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md @@ -1,7 +1,7 @@ --- title: Configure Windows Hello for Business Policy settings - key trust description: Configure Windows Hello for Business Policy settings for Windows Hello for Business -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ On-premises deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ On-premises deployment + - ✅ Key trust --- # Configure Windows Hello for Business Policy settings - Key Trust diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md index 64195a8b82..52f79740bf 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md @@ -1,7 +1,7 @@ --- title: Key registration for on-premises deployment of Windows Hello for Business description: How to Validate Active Directory prerequisites for Windows Hello for Business when deploying with the key trust model. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ On-premises deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ On-premises deployment + - ✅ Key trust --- # Validate Active Directory prerequisites - Key Trust diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md index 81e0df5016..f2b2ad6a0c 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md @@ -1,7 +1,7 @@ --- title: Validate and Deploy MFA for Windows Hello for Business with key trust description: How to Validate and Deploy Multifactor Authentication (MFA) Services for Windows Hello for Business with key trust -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ On-premises deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ On-premises deployment + - ✅ Key trust --- # Validate and Deploy Multifactor Authentication (MFA) diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md index d12ad32ade..4e174f4e5d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md @@ -1,7 +1,7 @@ --- title: Validate Public Key Infrastructure - key trust model (Windows Hello for Business) description: How to Validate Public Key Infrastructure for Windows Hello for Business, under a key trust model. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,11 +10,11 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ On-premises deployment -- ✅ Key trust +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ On-premises deployment + - ✅ Key trust --- # Validate and Configure Public Key Infrastructure - Key Trust diff --git a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md index 7127970af5..040e423688 100644 --- a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md +++ b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md @@ -1,20 +1,20 @@ --- title: Manage Windows Hello in your organization (Windows) description: You can create a Group Policy or mobile device management (MDM) policy that will implement Windows Hello for Business on devices running Windows 10. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz ms.reviewer: prsriva -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.localizationpriority: medium ms.date: 2/15/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Manage Windows Hello for Business in your organization diff --git a/windows/security/identity-protection/hello-for-business/hello-overview.md b/windows/security/identity-protection/hello-for-business/hello-overview.md index 6efd13da5a..7a7fb4b8fe 100644 --- a/windows/security/identity-protection/hello-for-business/hello-overview.md +++ b/windows/security/identity-protection/hello-for-business/hello-overview.md @@ -1,20 +1,20 @@ --- title: Windows Hello for Business Overview (Windows) description: Learn how Windows Hello for Business replaces passwords with strong two-factor authentication on PCs and mobile devices in Windows 10 and Windows 11. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz ms.reviewer: prsriva -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: conceptual localizationpriority: medium -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Holographic for Business +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Holographic for Business --- # Windows Hello for Business Overview diff --git a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md index a50d39c2dc..ed33413883 100644 --- a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md @@ -1,20 +1,20 @@ --- title: Planning a Windows Hello for Business Deployment description: Learn about the role of each component within Windows Hello for Business and how certain deployment decisions affect other aspects of your infrastructure. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz ms.reviewer: prsriva -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article localizationpriority: conceptual ms.date: 09/16/2020 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Planning a Windows Hello for Business Deployment diff --git a/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md b/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md index 89efd738ea..4a53de6f97 100644 --- a/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md +++ b/windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md @@ -1,7 +1,7 @@ --- title: Prepare people to use Windows Hello (Windows) description: When you set a policy to require Windows Hello for Business in the workplace, you will want to prepare people in your organization. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,9 +10,9 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 08/19/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Prepare people to use Windows Hello diff --git a/windows/security/identity-protection/hello-for-business/hello-videos.md b/windows/security/identity-protection/hello-for-business/hello-videos.md index cf437e3bee..0cc2a08540 100644 --- a/windows/security/identity-protection/hello-for-business/hello-videos.md +++ b/windows/security/identity-protection/hello-for-business/hello-videos.md @@ -1,7 +1,7 @@ --- title: Windows Hello for Business Videos description: View several informative videos describing features and experiences in Windows Hello for Business in Windows 10 and Windows 11. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,9 +10,9 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 07/26/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Windows Hello for Business Videos ## Overview of Windows Hello for Business and Features diff --git a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md index 887d2893eb..d7dd7adec6 100644 --- a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md +++ b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md @@ -1,20 +1,20 @@ --- title: Why a PIN is better than an online password (Windows) description: Windows Hello in Windows 10 enables users to sign in to their device using a PIN. How is a PIN different from (and better than) an online password . -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz ms.reviewer: prsriva -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.localizationpriority: medium ms.date: 10/23/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Why a PIN is better than an online password diff --git a/windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md b/windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md index 2d0f9aed02..db16a0bdac 100644 --- a/windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md +++ b/windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md @@ -1,7 +1,7 @@ --- -title: Microsoft-compatible security key +title: Microsoft-compatible security key description: Learn how a Microsoft-compatible security key for Windows is different (and better) than any other FIDO2 security key. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz diff --git a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md index be9b81f965..6da7cc1034 100644 --- a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md +++ b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md @@ -1,7 +1,7 @@ --- title: Password-less strategy description: Learn about the password-less strategy and how Windows Hello for Business implements this strategy in Windows 10 and Windows 11. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,9 +10,9 @@ ms.collection: M365-identity-device-management ms.topic: conceptual localizationpriority: medium ms.date: 05/24/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Password-less strategy diff --git a/windows/security/identity-protection/hello-for-business/reset-security-key.md b/windows/security/identity-protection/hello-for-business/reset-security-key.md index 3818cf29e6..ecddd67b7f 100644 --- a/windows/security/identity-protection/hello-for-business/reset-security-key.md +++ b/windows/security/identity-protection/hello-for-business/reset-security-key.md @@ -1,7 +1,7 @@ --- -title: Reset-security-key +title: Reset-security-key description: Windows 10 and Windows 11 enables users to sign in to their device using a security key. How to reset a security key -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz diff --git a/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md b/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md index c5548809e1..21756b8260 100644 --- a/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md +++ b/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md @@ -1,7 +1,7 @@ --- title: How Windows Hello for Business works (Windows) description: Learn about registration, authentication, key material, and infrastructure for Windows Hello for Business. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: high author: paolomatarazzo ms.author: paoloma diff --git a/windows/security/identity-protection/hello-for-business/webauthn-apis.md b/windows/security/identity-protection/hello-for-business/webauthn-apis.md index 26654a00e4..9d8fa5c21b 100644 --- a/windows/security/identity-protection/hello-for-business/webauthn-apis.md +++ b/windows/security/identity-protection/hello-for-business/webauthn-apis.md @@ -1,7 +1,7 @@ --- -title: WebAuthn APIs +title: WebAuthn APIs description: Learn how to use WebAuthn APIs to enable passwordless authentication for your sites and apps. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -10,9 +10,9 @@ ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium ms.date: 09/15/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # WebAuthn APIs for passwordless authentication on Windows diff --git a/windows/security/identity-protection/index.md b/windows/security/identity-protection/index.md index ee523e79f7..cf8573f679 100644 --- a/windows/security/identity-protection/index.md +++ b/windows/security/identity-protection/index.md @@ -1,7 +1,7 @@ --- title: Identity and access management (Windows 10) description: Learn more about identity and access protection technologies in Windows. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 02/05/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Identity and access management diff --git a/windows/security/identity-protection/password-support-policy.md b/windows/security/identity-protection/password-support-policy.md index a48a887b72..5b65618db7 100644 --- a/windows/security/identity-protection/password-support-policy.md +++ b/windows/security/identity-protection/password-support-policy.md @@ -1,10 +1,10 @@ --- title: Technical support policy for lost or forgotten passwords description: Outlines the ways in which Microsoft can help you reset a lost or forgotten password, and provides links to instructions for doing so. -ms.custom: -- CI ID 110060 -- CSSTroubleshoot -ms.prod: m365-security +ms.custom: + - CI ID 110060 + - CSSTroubleshoot +ms.prod: windows-client ms.topic: article ms.localizationpriority: medium author: paolomatarazzo diff --git a/windows/security/identity-protection/remote-credential-guard.md b/windows/security/identity-protection/remote-credential-guard.md index 4d160b97b2..81ceb05cfd 100644 --- a/windows/security/identity-protection/remote-credential-guard.md +++ b/windows/security/identity-protection/remote-credential-guard.md @@ -1,19 +1,19 @@ --- title: Protect Remote Desktop credentials with Windows Defender Remote Credential Guard (Windows 10) description: Windows Defender Remote Credential Guard helps to secure your Remote Desktop credentials by never sending them to the target device. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.localizationpriority: medium ms.date: 01/12/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows Server 2016 +appliesto: + - ✅ Windows 10 + - ✅ Windows Server 2016 --- # Protect Remote Desktop credentials with Windows Defender Remote Credential Guard diff --git a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md index 613d27bf02..45274c687c 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md +++ b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md @@ -1,7 +1,7 @@ --- title: Smart Card and Remote Desktop Services (Windows) description: This topic for the IT professional describes the behavior of Remote Desktop Services when you implement smart card sign-in. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: ardenw @@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Smart Card and Remote Desktop Services From ba5ab70641f7facfdb4d60dc6f7a16fce19a7415 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 11:43:39 -0400 Subject: [PATCH 056/122] meta security 3 --- .../smart-cards/smart-card-architecture.md | 14 +++++++------- ...smart-card-certificate-propagation-service.md | 14 +++++++------- ...d-certificate-requirements-and-enumeration.md | 14 +++++++------- .../smart-card-debugging-information.md | 16 ++++++++-------- .../smart-cards/smart-card-events.md | 14 +++++++------- ...rt-card-group-policy-and-registry-settings.md | 14 +++++++------- ...rd-how-smart-card-sign-in-works-in-windows.md | 16 ++++++++-------- .../smart-card-removal-policy-service.md | 14 +++++++------- ...smart-card-smart-cards-for-windows-service.md | 14 +++++++------- .../smart-cards/smart-card-tools-and-settings.md | 14 +++++++------- ...ard-windows-smart-card-technical-reference.md | 14 +++++++------- .../how-user-account-control-works.md | 16 ++++++++-------- ...rol-group-policy-and-registry-key-settings.md | 16 ++++++++-------- .../user-account-control-overview.md | 16 ++++++++-------- ...r-account-control-security-policy-settings.md | 16 ++++++++-------- ...tual-smart-card-deploy-virtual-smart-cards.md | 8 ++++---- .../virtual-smart-card-evaluate-security.md | 8 ++++---- .../virtual-smart-card-get-started.md | 8 ++++---- .../virtual-smart-card-overview.md | 8 ++++---- .../virtual-smart-card-tpmvscmgr.md | 8 ++++---- ...al-smart-card-understanding-and-evaluating.md | 8 ++++---- ...virtual-smart-card-use-virtual-smart-cards.md | 8 ++++---- ...ellman-protocol-over-ikev2-vpn-connections.md | 8 ++++---- ...sign-on-sso-over-vpn-and-wi-fi-connections.md | 8 ++++---- .../vpn/vpn-authentication.md | 8 ++++---- .../vpn/vpn-auto-trigger-profile.md | 8 ++++---- .../vpn/vpn-conditional-access.md | 8 ++++---- .../vpn/vpn-connection-type.md | 8 ++++---- .../identity-protection/vpn/vpn-guide.md | 8 ++++---- .../vpn/vpn-name-resolution.md | 8 ++++---- .../vpn/vpn-office-365-optimization.md | 8 ++++---- .../vpn/vpn-profile-options.md | 8 ++++---- .../identity-protection/vpn/vpn-routing.md | 8 ++++---- .../vpn/vpn-security-features.md | 8 ++++---- ...credential-theft-mitigation-guide-abstract.md | 8 ++++---- .../bitlocker/bcd-settings-and-bitlocker.md | 2 +- .../bitlocker/bitlocker-basic-deployment.md | 4 ++-- .../bitlocker/bitlocker-countermeasures.md | 4 ++-- .../bitlocker/bitlocker-deployment-comparison.md | 2 +- ...cker-device-encryption-overview-windows-10.md | 4 ++-- .../bitlocker/bitlocker-group-policy-settings.md | 4 ++-- .../bitlocker-how-to-deploy-on-windows-server.md | 2 +- .../bitlocker-how-to-enable-network-unlock.md | 4 ++-- .../bitlocker-management-for-enterprises.md | 4 ++-- .../bitlocker/bitlocker-overview.md | 4 ++-- .../bitlocker/bitlocker-recovery-guide-plan.md | 2 +- .../bitlocker/bitlocker-recovery-loop-break.md | 4 ++-- ...drive-encryption-tools-to-manage-bitlocker.md | 4 ++-- ...ker-use-bitlocker-recovery-password-viewer.md | 4 ++-- ...zation-for-bitlocker-planning-and-policies.md | 4 ++-- 50 files changed, 217 insertions(+), 217 deletions(-) diff --git a/windows/security/identity-protection/smart-cards/smart-card-architecture.md b/windows/security/identity-protection/smart-cards/smart-card-architecture.md index 3fa8e4255e..7277b044d4 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-architecture.md +++ b/windows/security/identity-protection/smart-cards/smart-card-architecture.md @@ -1,7 +1,7 @@ --- title: Smart Card Architecture (Windows) description: This topic for the IT professional describes the system architecture that supports smart cards in the Windows operating system. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: ardenw @@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Smart Card Architecture diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md index ef2c516483..00b2152267 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md @@ -1,7 +1,7 @@ --- title: Certificate Propagation Service (Windows) description: This topic for the IT professional describes the certificate propagation service (CertPropSvc), which is used in smart card implementation. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: ardenw @@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 08/24/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Certificate Propagation Service diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md index df7c9505b6..5707ce0650 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md +++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md @@ -1,7 +1,7 @@ --- title: Certificate Requirements and Enumeration (Windows) description: This topic for the IT professional and smart card developers describes how certificates are managed and used for smart card sign-in. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: ardenw @@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Certificate Requirements and Enumeration diff --git a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md index 7f0143c568..7604db531a 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md +++ b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md @@ -1,23 +1,23 @@ --- title: Smart Card Troubleshooting (Windows) description: Describes the tools and services that smart card developers can use to help identify certificate issues with the smart card deployment. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: ardenw manager: aaroncz -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Smart Card Troubleshooting diff --git a/windows/security/identity-protection/smart-cards/smart-card-events.md b/windows/security/identity-protection/smart-cards/smart-card-events.md index a750b165ca..fd2d69b73f 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-events.md +++ b/windows/security/identity-protection/smart-cards/smart-card-events.md @@ -1,7 +1,7 @@ --- title: Smart Card Events (Windows) description: This topic for the IT professional and smart card developer describes events that are related to smart card deployment and development. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: ardenw @@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Smart Card Events diff --git a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md index 2b1c30addd..c32bc12fe2 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md +++ b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md @@ -1,7 +1,7 @@ --- title: Smart Card Group Policy and Registry Settings (Windows) description: Discover the Group Policy, registry key, local security policy, and credential delegation policy settings that are available for configuring smart cards. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: ardenw @@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 11/02/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Smart Card Group Policy and Registry Settings diff --git a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md index 4019c75ad2..ad01703612 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md +++ b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md @@ -1,23 +1,23 @@ --- title: How Smart Card Sign-in Works in Windows description: This topic for IT professional provides links to resources about the implementation of smart card technologies in the Windows operating system. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: ardenw manager: aaroncz -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # How Smart Card Sign-in Works in Windows diff --git a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md index 79ce85481a..bd2846b176 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md @@ -1,7 +1,7 @@ --- title: Smart Card Removal Policy Service (Windows) description: This topic for the IT professional describes the role of the removal policy service (ScPolicySvc) in smart card implementation. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: ardenw @@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Smart Card Removal Policy Service diff --git a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md index 4acfbe37c2..af5b9e8bb6 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md +++ b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md @@ -1,7 +1,7 @@ --- title: Smart Cards for Windows Service (Windows) description: This topic for the IT professional and smart card developers describes how the Smart Cards for Windows service manages readers and application interactions. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: ardenw @@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Smart Cards for Windows Service diff --git a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md index faab6d1c50..106071d129 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md +++ b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md @@ -1,7 +1,7 @@ --- title: Smart Card Tools and Settings (Windows) description: This topic for the IT professional and smart card developer links to information about smart card debugging, settings, and events. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: ardenw @@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Smart Card Tools and Settings diff --git a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md index 7899c14e50..f1676735c7 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md +++ b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md @@ -1,7 +1,7 @@ --- title: Smart Card Technical Reference (Windows) description: Learn about the Windows smart card infrastructure for physical smart cards, and how smart card-related components work in Windows. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: ardenw @@ -10,12 +10,12 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # Smart Card Technical Reference diff --git a/windows/security/identity-protection/user-account-control/how-user-account-control-works.md b/windows/security/identity-protection/user-account-control/how-user-account-control-works.md index 42aca41a0a..49a56c854a 100644 --- a/windows/security/identity-protection/user-account-control/how-user-account-control-works.md +++ b/windows/security/identity-protection/user-account-control/how-user-account-control-works.md @@ -1,23 +1,23 @@ --- title: How User Account Control works (Windows) description: User Account Control (UAC) is a fundamental component of Microsoft's overall security vision. UAC helps mitigate the impact of malware. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: sulahiri manager: aaroncz -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.localizationpriority: medium ms.date: 09/23/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # How User Account Control works diff --git a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md index e54d14dafe..540e4342f1 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md @@ -1,23 +1,23 @@ --- title: User Account Control Group Policy and registry key settings (Windows) description: Here's a list of UAC Group Policy and registry key settings that your organization can use to manage UAC. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: sulahiri manager: aaroncz -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # User Account Control Group Policy and registry key settings diff --git a/windows/security/identity-protection/user-account-control/user-account-control-overview.md b/windows/security/identity-protection/user-account-control/user-account-control-overview.md index e9b562bbe0..39dfcbd0bc 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-overview.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-overview.md @@ -1,23 +1,23 @@ --- title: User Account Control (Windows) description: User Account Control (UAC) helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma ms.reviewer: sulahiri manager: aaroncz -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.date: 09/24/2011 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # User Account Control diff --git a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md index cacda816c0..c65eb01870 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md @@ -1,23 +1,23 @@ --- title: User Account Control security policy settings (Windows) description: You can use security policies to configure how User Account Control works in your organization. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: sulahiri manager: aaroncz -ms.collection: +ms.collection: - M365-identity-device-management - highpri ms.topic: article ms.localizationpriority: medium ms.date: 09/24/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows Server 2016 -- ✅ Windows Server 2019 -- ✅ Windows Server 2022 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows Server 2016 + - ✅ Windows Server 2019 + - ✅ Windows Server 2022 --- # User Account Control security policy settings diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md index 763ba1f346..0f5fef56ab 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md @@ -1,7 +1,7 @@ --- title: Deploy Virtual Smart Cards (Windows 10) description: This topic for the IT professional discusses the factors to consider when you deploy a virtual smart card authentication solution. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows Server 2016 +appliesto: + - ✅ Windows 10 + - ✅ Windows Server 2016 --- # Deploy Virtual Smart Cards diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md index 703582c5a0..f5ce64521a 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md @@ -1,7 +1,7 @@ --- title: Evaluate Virtual Smart Card Security (Windows 10) description: This topic for the IT professional describes security characteristics and considerations when deploying TPM virtual smart cards. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows Server 2016 +appliesto: + - ✅ Windows 10 + - ✅ Windows Server 2016 --- # Evaluate Virtual Smart Card Security diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md index 92cdfe8cdc..ab366df26d 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md @@ -1,7 +1,7 @@ --- title: Get Started with Virtual Smart Cards - Walkthrough Guide (Windows 10) description: This topic for the IT professional describes how to set up a basic test environment for using TPM virtual smart cards. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows Server 2016 +appliesto: + - ✅ Windows 10 + - ✅ Windows Server 2016 --- # Get Started with Virtual Smart Cards: Walkthrough Guide diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md index 7d92df7bd0..acb3e89bb3 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md @@ -1,7 +1,7 @@ --- title: Virtual Smart Card Overview (Windows 10) description: Learn more about the virtual smart card technology that was developed by Microsoft. Find links to additional topics about virtual smart cards. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management ms.topic: conceptual ms.localizationpriority: medium ms.date: 10/13/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows Server 2016 +appliesto: + - ✅ Windows 10 + - ✅ Windows Server 2016 --- # Virtual Smart Card Overview diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md index 37b59cb998..62b4f01d0c 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md @@ -1,7 +1,7 @@ --- title: Tpmvscmgr (Windows 10) description: This topic for the IT professional describes the Tpmvscmgr command-line tool, through which an administrator can create and delete TPM virtual smart cards on a computer. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows Server 2016 +appliesto: + - ✅ Windows 10 + - ✅ Windows Server 2016 --- # Tpmvscmgr diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md index 077d990d63..6b9c28ede3 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md @@ -1,7 +1,7 @@ --- title: Understanding and Evaluating Virtual Smart Cards (Windows 10) description: Learn how smart card technology can fit into your authentication design. Find links to additional topics about virtual smart cards. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows Server 2016 +appliesto: + - ✅ Windows 10 + - ✅ Windows Server 2016 --- # Understanding and Evaluating Virtual Smart Cards diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md index 6cb4ac6fc7..713f1ab1f6 100644 --- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md +++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md @@ -1,7 +1,7 @@ --- title: Use Virtual Smart Cards (Windows 10) description: This topic for the IT professional describes requirements for virtual smart cards and provides information about how to use and manage them. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 10/13/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows Server 2016 +appliesto: + - ✅ Windows 10 + - ✅ Windows Server 2016 --- # Use Virtual Smart Cards diff --git a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md b/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md index 0e77c5aca8..863eec92a6 100644 --- a/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md +++ b/windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md @@ -1,16 +1,16 @@ --- title: How to configure Diffie Hellman protocol over IKEv2 VPN connections (Windows 10 and Windows 11) description: Learn how to update the Diffie Hellman configuration of VPN servers and clients by running VPN cmdlets to secure connections. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.localizationpriority: medium ms.date: 09/23/2021 manager: aaroncz ms.reviewer: pesmith -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # How to configure Diffie Hellman protocol over IKEv2 VPN connections diff --git a/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md b/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md index 58e9851817..d7cefe3eee 100644 --- a/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md +++ b/windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md @@ -1,15 +1,15 @@ --- title: How to use Single Sign-On (SSO) over VPN and Wi-Fi connections (Windows 10 and Windows 11) description: Explains requirements to enable Single Sign-On (SSO) to on-premises domain resources over WiFi or VPN connections. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.date: 03/22/2022 manager: aaroncz ms.author: paoloma ms.reviewer: pesmith -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # How to use Single Sign-On (SSO) over VPN and Wi-Fi connections diff --git a/windows/security/identity-protection/vpn/vpn-authentication.md b/windows/security/identity-protection/vpn/vpn-authentication.md index 3434542f7b..508f1851bc 100644 --- a/windows/security/identity-protection/vpn/vpn-authentication.md +++ b/windows/security/identity-protection/vpn/vpn-authentication.md @@ -1,16 +1,16 @@ --- title: VPN authentication options (Windows 10 and Windows 11) description: Learn about the EAP authentication methods that Windows supports in VPNs to provide secure authentication using username/password and certificate-based methods. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.localizationpriority: medium ms.date: 09/23/2021 manager: aaroncz ms.author: paoloma ms.reviewer: pesmith -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # VPN authentication options diff --git a/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md b/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md index 2cef6b0692..84b2d6c66b 100644 --- a/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md +++ b/windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md @@ -1,16 +1,16 @@ --- title: VPN auto-triggered profile options (Windows 10 and Windows 11) description: Learn about the types of auto-trigger rules for VPNs in Windows, which start a VPN when it is needed to access a resource. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.localizationpriority: medium ms.date: 09/23/2021 manager: aaroncz ms.author: paoloma ms.reviewer: pesmith -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # VPN auto-triggered profile options diff --git a/windows/security/identity-protection/vpn/vpn-conditional-access.md b/windows/security/identity-protection/vpn/vpn-conditional-access.md index e33c303053..2589095203 100644 --- a/windows/security/identity-protection/vpn/vpn-conditional-access.md +++ b/windows/security/identity-protection/vpn/vpn-conditional-access.md @@ -1,16 +1,16 @@ --- title: VPN and conditional access (Windows 10 and Windows 11) description: Learn how to integrate the VPN client with the Conditional Access Platform, so you can create access rules for Azure Active Directory (Azure AD) connected apps. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: pesmith manager: aaroncz ms.localizationpriority: medium ms.date: 09/23/2021 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # VPN and conditional access diff --git a/windows/security/identity-protection/vpn/vpn-connection-type.md b/windows/security/identity-protection/vpn/vpn-connection-type.md index 96e77511ad..473b6fede7 100644 --- a/windows/security/identity-protection/vpn/vpn-connection-type.md +++ b/windows/security/identity-protection/vpn/vpn-connection-type.md @@ -1,16 +1,16 @@ --- title: VPN connection types (Windows 10 and Windows 11) description: Learn about Windows VPN platform clients and the VPN connection-type features that can be configured. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.localizationpriority: medium ms.date: 08/23/2021 manager: aaroncz ms.author: paoloma ms.reviewer: pesmith -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # VPN connection types diff --git a/windows/security/identity-protection/vpn/vpn-guide.md b/windows/security/identity-protection/vpn/vpn-guide.md index c235596b5c..54ef63f227 100644 --- a/windows/security/identity-protection/vpn/vpn-guide.md +++ b/windows/security/identity-protection/vpn/vpn-guide.md @@ -1,16 +1,16 @@ --- title: Windows VPN technical guide (Windows 10 and Windows 11) description: Learn about decisions to make for Windows 10 or Windows 11 clients in your enterprise VPN solution and how to configure your deployment. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.localizationpriority: medium ms.date: 02/21/2022 manager: aaroncz ms.author: paoloma ms.reviewer: pesmith -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Windows VPN technical guide diff --git a/windows/security/identity-protection/vpn/vpn-name-resolution.md b/windows/security/identity-protection/vpn/vpn-name-resolution.md index d91442912d..cc0d1c17d1 100644 --- a/windows/security/identity-protection/vpn/vpn-name-resolution.md +++ b/windows/security/identity-protection/vpn/vpn-name-resolution.md @@ -1,16 +1,16 @@ --- title: VPN name resolution (Windows 10 and Windows 11) description: Learn how the name resolution setting in the VPN profile configures how name resolution works when a VPN client connects to a VPN server. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.localizationpriority: medium ms.date: 09/23/2021 manager: aaroncz ms.author: paoloma ms.reviewer: pesmith -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # VPN name resolution diff --git a/windows/security/identity-protection/vpn/vpn-office-365-optimization.md b/windows/security/identity-protection/vpn/vpn-office-365-optimization.md index c54c8c05a4..3512900011 100644 --- a/windows/security/identity-protection/vpn/vpn-office-365-optimization.md +++ b/windows/security/identity-protection/vpn/vpn-office-365-optimization.md @@ -1,7 +1,7 @@ --- title: Optimizing Office 365 traffic for remote workers with the native Windows 10 or Windows 11 VPN client description: tbd -ms.prod: m365-security +ms.prod: windows-client ms.topic: article ms.localizationpriority: medium ms.date: 09/23/2021 @@ -9,9 +9,9 @@ author: paolomatarazzo ms.author: paoloma manager: aaroncz ms.reviewer: pesmith -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Optimizing Office 365 traffic for remote workers with the native Windows 10 and Windows 11 VPN client diff --git a/windows/security/identity-protection/vpn/vpn-profile-options.md b/windows/security/identity-protection/vpn/vpn-profile-options.md index c6a1f32a1b..07f0f4e317 100644 --- a/windows/security/identity-protection/vpn/vpn-profile-options.md +++ b/windows/security/identity-protection/vpn/vpn-profile-options.md @@ -2,15 +2,15 @@ title: VPN profile options (Windows 10 and Windows 11) description: Windows adds Virtual Private Network (VPN) profile options to help manage how users connect. VPNs give users secure remote access to the company network. manager: aaroncz -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma ms.reviewer: pesmith ms.localizationpriority: medium ms.date: 05/17/2018 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # VPN profile options diff --git a/windows/security/identity-protection/vpn/vpn-routing.md b/windows/security/identity-protection/vpn/vpn-routing.md index 2fdcf08d5b..8a4d2a49b8 100644 --- a/windows/security/identity-protection/vpn/vpn-routing.md +++ b/windows/security/identity-protection/vpn/vpn-routing.md @@ -1,16 +1,16 @@ --- title: VPN routing decisions (Windows 10 and Windows 10) description: Learn about approaches that either send all data through a VPN or only selected data. The one you choose impacts capacity planning and security expectations. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.localizationpriority: medium ms.date: 09/23/2021 manager: aaroncz ms.author: paoloma ms.reviewer: pesmith -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # VPN routing decisions diff --git a/windows/security/identity-protection/vpn/vpn-security-features.md b/windows/security/identity-protection/vpn/vpn-security-features.md index 31e2845099..852ee0c9d5 100644 --- a/windows/security/identity-protection/vpn/vpn-security-features.md +++ b/windows/security/identity-protection/vpn/vpn-security-features.md @@ -1,16 +1,16 @@ --- title: VPN security features description: Learn about security features for VPN, including LockDown VPN, Windows Information Protection integration with VPN, and traffic filters. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.localizationpriority: medium ms.date: 07/21/2022 manager: aaroncz ms.author: paoloma ms.reviewer: pesmith -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # VPN security features diff --git a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md b/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md index ced8857c84..1e475ba610 100644 --- a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md +++ b/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md @@ -1,7 +1,7 @@ --- title: Windows Credential Theft Mitigation Guide Abstract description: Provides a summary of the Windows credential theft mitigation guide. -ms.prod: m365-security +ms.prod: windows-client author: paolomatarazzo ms.author: paoloma manager: aaroncz @@ -9,9 +9,9 @@ ms.collection: M365-identity-device-management ms.topic: article ms.localizationpriority: medium ms.date: 04/19/2017 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 --- # Windows Credential Theft Mitigation Guide Abstract diff --git a/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md b/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md index 5419fe6df5..4a3b3e57ca 100644 --- a/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md +++ b/windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md @@ -2,7 +2,7 @@ title: BCD settings and BitLocker (Windows 10) description: This topic for IT professionals describes the BCD settings that are used by BitLocker. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md b/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md index 36cc5e7a7a..f19d80e906 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md +++ b/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md @@ -2,12 +2,12 @@ title: BitLocker basic deployment description: This article for the IT professional explains how BitLocker features can be used to protect your data through drive encryption. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md b/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md index 68889e3dcd..0e827934c2 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md +++ b/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md @@ -2,12 +2,12 @@ title: BitLocker Countermeasures (Windows 10) description: Windows uses technologies including TPM, Secure Boot, Trusted Boot, and Early Launch Antimalware (ELAM) to protect against attacks on the BitLocker encryption key. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md b/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md index 649c0a0e0f..3811e7cb94 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md +++ b/windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md @@ -1,7 +1,7 @@ --- title: BitLocker deployment comparison (Windows 10) description: This article shows the BitLocker deployment comparison chart. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: lovina-saldanha ms.author: v-lsaldanha diff --git a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md index c7496bb2d0..5b84d41717 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md +++ b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md @@ -1,12 +1,12 @@ --- title: Overview of BitLocker Device Encryption in Windows description: This article provides an overview of how BitLocker Device Encryption can help protect data on devices running Windows. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md b/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md index 3a6b451bd5..8f2e37d39f 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md +++ b/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md @@ -2,12 +2,12 @@ title: BitLocker Group Policy settings (Windows 10) description: This article for IT professionals describes the function, location, and effect of each Group Policy setting that is used to manage BitLocker Drive Encryption. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md b/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md index 1e211bd02d..17dd8a1f09 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md +++ b/windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md @@ -2,7 +2,7 @@ title: BitLocker How to deploy on Windows Server 2012 and later description: This article for the IT professional explains how to deploy BitLocker and Windows Server 2012 and later ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md b/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md index 98acd44af7..88e19c407b 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md +++ b/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md @@ -2,12 +2,12 @@ title: BitLocker - How to enable Network Unlock (Windows 10) description: This article for the IT professional describes how BitLocker Network Unlock works and how to configure it. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md index 4d19e0ed71..6d39fbf7bf 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md +++ b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md @@ -1,12 +1,12 @@ --- title: BitLocker Management Recommendations for Enterprises (Windows 10) description: Refer to relevant documentation, products, and services to learn about managing BitLocker for enterprises and see recommendations for different computers. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/bitlocker/bitlocker-overview.md b/windows/security/information-protection/bitlocker/bitlocker-overview.md index 464d9dd86c..30f473587f 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-overview.md +++ b/windows/security/information-protection/bitlocker/bitlocker-overview.md @@ -2,11 +2,11 @@ title: BitLocker description: This topic provides a high-level overview of BitLocker, including a list of system requirements, practical applications, and deprecated features. ms.author: dansimp -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md b/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md index 2d622dbe34..390b943e87 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md +++ b/windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md @@ -8,7 +8,7 @@ author: frankroj ms.author: frankroj ms.reviewer: rafals manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md b/windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md index 528ae87399..62c8fe56d0 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md +++ b/windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md @@ -1,12 +1,12 @@ --- title: Breaking out of a BitLocker recovery loop description: This article for IT professionals describes how to break out of a BitLocker recovery loop. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md index b3cfe16c19..c276611731 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md +++ b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md @@ -2,12 +2,12 @@ title: BitLocker Use BitLocker Drive Encryption Tools to manage BitLocker (Windows 10) description: This article for the IT professional describes how to use tools to manage BitLocker. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md index b7850352da..56d645428f 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md +++ b/windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md @@ -2,12 +2,12 @@ title: BitLocker Use BitLocker Recovery Password Viewer (Windows 10) description: This topic for the IT professional describes how to use the BitLocker Recovery Password Viewer. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md b/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md index beacea058e..4473a9d639 100644 --- a/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md +++ b/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md @@ -2,12 +2,12 @@ title: Prepare your organization for BitLocker Planning and policies (Windows 10) description: This article for the IT professional explains how can you plan your BitLocker deployment. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual From b490bf1697e4f73e77239dc9ab774b0237a81165 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 11:46:27 -0400 Subject: [PATCH 057/122] meta security 4 --- ...volumes-and-storage-area-networks-with-bitlocker.md | 2 +- .../bitlocker/troubleshoot-bitlocker.md | 4 ++-- .../bitlocker/ts-bitlocker-cannot-encrypt-issues.md | 4 ++-- .../ts-bitlocker-cannot-encrypt-tpm-issues.md | 4 ++-- .../bitlocker/ts-bitlocker-config-issues.md | 4 ++-- .../ts-bitlocker-decode-measured-boot-logs.md | 4 ++-- .../bitlocker/ts-bitlocker-intune-issues.md | 6 +++--- .../bitlocker/ts-bitlocker-network-unlock-issues.md | 4 ++-- .../bitlocker/ts-bitlocker-recovery-issues.md | 6 +++--- .../bitlocker/ts-bitlocker-tpm-issues.md | 4 ++-- .../information-protection/encrypted-hard-drive.md | 2 +- windows/security/information-protection/index.md | 2 +- .../kernel-dma-protection-for-thunderbolt.md | 4 ++-- .../configure-pde-in-intune.md | 1 - .../personal-data-encryption/overview-pde.md | 1 - .../pluton/microsoft-pluton-security-processor.md | 10 +++++----- .../information-protection/pluton/pluton-as-tpm.md | 10 +++++----- .../secure-the-windows-10-boot-process.md | 4 ++-- .../tpm/backup-tpm-recovery-information-to-ad-ds.md | 2 +- .../tpm/change-the-tpm-owner-password.md | 2 +- .../tpm/how-windows-uses-the-tpm.md | 4 ++-- .../initialize-and-configure-ownership-of-the-tpm.md | 4 ++-- .../information-protection/tpm/manage-tpm-commands.md | 4 ++-- .../information-protection/tpm/manage-tpm-lockout.md | 2 +- .../tpm/switch-pcr-banks-on-tpm-2-0-devices.md | 4 ++-- .../information-protection/tpm/tpm-fundamentals.md | 4 ++-- .../information-protection/tpm/tpm-recommendations.md | 4 ++-- .../tpm/trusted-platform-module-overview.md | 4 ++-- ...d-platform-module-services-group-policy-settings.md | 4 ++-- .../tpm/trusted-platform-module-top-node.md | 4 ++-- .../app-behavior-with-wip.md | 2 +- .../collect-wip-audit-event-logs.md | 2 +- .../create-and-verify-an-efs-dra-certificate.md | 2 +- .../create-vpn-and-wip-policy-using-intune-azure.md | 2 +- .../create-wip-policy-using-configmgr.md | 2 +- .../create-wip-policy-using-intune-azure.md | 2 +- .../deploy-wip-policy-using-intune-azure.md | 2 +- .../enlightened-microsoft-apps-and-wip.md | 2 +- .../guidance-and-best-practices-wip.md | 2 +- .../how-to-disable-wip.md | 2 +- .../limitations-with-wip.md | 2 +- .../mandatory-settings-for-wip.md | 2 +- .../overview-create-wip-policy-configmgr.md | 2 +- .../overview-create-wip-policy.md | 2 +- .../protect-enterprise-data-using-wip.md | 4 ++-- .../recommended-network-definitions-for-wip.md | 2 +- .../testing-scenarios-for-wip.md | 2 +- .../using-owa-with-wip.md | 2 +- .../wip-app-enterprise-context.md | 2 +- .../windows-information-protection/wip-learning.md | 2 +- windows/security/operating-system.md | 4 ++-- windows/security/security-foundations.md | 4 ++-- .../advanced-security-audit-policy-settings.md | 4 ++-- .../auditing/advanced-security-auditing.md | 4 ++-- ...monitoring-recommendations-for-many-audit-events.md | 4 ++-- 55 files changed, 89 insertions(+), 91 deletions(-) diff --git a/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md b/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md index 8a767976cc..803ad864c1 100644 --- a/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md +++ b/windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md @@ -2,7 +2,7 @@ title: Protecting cluster shared volumes and storage area networks with BitLocker (Windows 10) description: This article for IT pros describes how to protect CSVs and SANs with BitLocker. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/bitlocker/troubleshoot-bitlocker.md b/windows/security/information-protection/bitlocker/troubleshoot-bitlocker.md index 7242269177..c9c1de7322 100644 --- a/windows/security/information-protection/bitlocker/troubleshoot-bitlocker.md +++ b/windows/security/information-protection/bitlocker/troubleshoot-bitlocker.md @@ -2,8 +2,8 @@ title: Guidelines for troubleshooting BitLocker description: Describes approaches for investigating BitLocker issues, including how to gather diagnostic information ms.reviewer: kaushika -ms.technology: windows-sec -ms.prod: m365-security +ms.technology: itpro-security +ms.prod: windows-client ms.localizationpriority: medium author: Teresa-Motiv ms.author: v-tappelgate diff --git a/windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues.md b/windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues.md index ef0e081dee..9929bc59ea 100644 --- a/windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues.md +++ b/windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues.md @@ -2,8 +2,8 @@ title: BitLocker cannot encrypt a drive known issues description: Provides guidance for troubleshooting known issues that may prevent BitLocker Drive Encryption from encrypting a drive ms.reviewer: kaushika -ms.technology: windows-sec -ms.prod: m365-security +ms.technology: itpro-security +ms.prod: windows-client ms.localizationpriority: medium author: Teresa-Motiv ms.author: v-tappelgate diff --git a/windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues.md b/windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues.md index cff0ac038d..faea2fc7bb 100644 --- a/windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues.md +++ b/windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues.md @@ -2,8 +2,8 @@ title: BitLocker cannot encrypt a drive known TPM issues description: Provides guidance for troubleshooting known issues that may prevent BitLocker Drive Encryption from encrypting a drive, and that you can attribute to the TPM ms.reviewer: kaushika -ms.technology: windows-sec -ms.prod: m365-security +ms.technology: itpro-security +ms.prod: windows-client ms.localizationpriority: medium author: Teresa-Motiv ms.author: v-tappelgate diff --git a/windows/security/information-protection/bitlocker/ts-bitlocker-config-issues.md b/windows/security/information-protection/bitlocker/ts-bitlocker-config-issues.md index 0cd7aa0c07..61e63f2090 100644 --- a/windows/security/information-protection/bitlocker/ts-bitlocker-config-issues.md +++ b/windows/security/information-protection/bitlocker/ts-bitlocker-config-issues.md @@ -2,8 +2,8 @@ title: BitLocker configuration known issues description: Describes common issues that involve your BitLocker configuration and BitLocker's general functionality, and provides guidance for addressing those issues. ms.reviewer: kaushika -ms.technology: windows-sec -ms.prod: m365-security +ms.technology: itpro-security +ms.prod: windows-client ms.localizationpriority: medium author: Teresa-Motiv ms.author: v-tappelgate diff --git a/windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs.md b/windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs.md index c36cc4ab98..c026262ec6 100644 --- a/windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs.md +++ b/windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs.md @@ -2,8 +2,8 @@ title: Decode Measured Boot logs to track PCR changes description: Provides instructions for installing and using a tool for analyzing log information to identify changes to PCRs ms.reviewer: kaushika -ms.technology: windows-sec -ms.prod: m365-security +ms.technology: itpro-security +ms.prod: windows-client ms.localizationpriority: medium author: Teresa-Motiv ms.author: v-tappelgate diff --git a/windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md b/windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md index abea61f37e..5ccf7506fb 100644 --- a/windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md +++ b/windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md @@ -2,13 +2,13 @@ title: Enforcing BitLocker policies by using Intune known issues description: provides assistance for issues that you may see if you use Microsoft Intune policy to manage silent BitLocker encryption on devices. ms.reviewer: kaushika -ms.technology: windows-sec -ms.prod: m365-security +ms.technology: itpro-security +ms.prod: windows-client ms.localizationpriority: medium author: Teresa-Motiv ms.author: v-tappelgate manager: kaushika -ms.collection: +ms.collection: - Windows Security Technologies\BitLocker - highpri ms.topic: troubleshooting diff --git a/windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues.md b/windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues.md index d10158fc36..00e41f6158 100644 --- a/windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues.md +++ b/windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues.md @@ -1,8 +1,8 @@ --- title: BitLocker network unlock known issues description: Describes several known issues that you may encounter while using network unlock, and provided guidance for addressing those issues. -ms.technology: windows-sec -ms.prod: m365-security +ms.technology: itpro-security +ms.prod: windows-client ms.localizationpriority: medium author: v-tappelgate ms.author: v-tappelgate diff --git a/windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues.md b/windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues.md index 163cc0e029..03932d4c98 100644 --- a/windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues.md +++ b/windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues.md @@ -2,13 +2,13 @@ title: BitLocker recovery known issues description: Describes common issues that can occur that prevent BitLocker from behaving as expected when recovering a drive, or may cause BitLocker to start recovery unexpectedly. The article provides guidance for addressing those issues. ms.reviewer: kaushika -ms.technology: windows-sec -ms.prod: m365-security +ms.technology: itpro-security +ms.prod: windows-client ms.localizationpriority: medium author: Teresa-Motiv ms.author: v-tappelgate manager: kaushika -ms.collection: +ms.collection: - Windows Security Technologies\BitLocker - highpri ms.topic: troubleshooting diff --git a/windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues.md b/windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues.md index 6a0c6cf979..b6ea2d5b56 100644 --- a/windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues.md +++ b/windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues.md @@ -2,8 +2,8 @@ title: BitLocker and TPM other known issues description: Describes common issues that relate directly to the TPM, and provides guidance for resolving those issues. ms.reviewer: kaushika -ms.technology: windows-sec -ms.prod: m365-security +ms.technology: itpro-security +ms.prod: windows-client ms.localizationpriority: medium author: Teresa-Motiv ms.author: v-tappelgate diff --git a/windows/security/information-protection/encrypted-hard-drive.md b/windows/security/information-protection/encrypted-hard-drive.md index 0d07d17289..33e815d670 100644 --- a/windows/security/information-protection/encrypted-hard-drive.md +++ b/windows/security/information-protection/encrypted-hard-drive.md @@ -4,7 +4,7 @@ description: Encrypted Hard Drive uses the rapid encryption that is provided by ms.reviewer: manager: aaroncz ms.author: dansimp -ms.prod: m365-security +ms.prod: windows-client author: dulcemontemayor ms.date: 04/02/2019 --- diff --git a/windows/security/information-protection/index.md b/windows/security/information-protection/index.md index 13d915e82d..c95e39d0c0 100644 --- a/windows/security/information-protection/index.md +++ b/windows/security/information-protection/index.md @@ -1,7 +1,7 @@ --- title: Information protection (Windows 10) description: Learn more about how to protect sensitive data across your organization. -ms.prod: m365-security +ms.prod: windows-client author: dansimp ms.author: dansimp manager: aaroncz diff --git a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md index f06d1f4810..147e0ad051 100644 --- a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md +++ b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md @@ -1,11 +1,11 @@ --- title: Kernel DMA Protection (Windows) description: Kernel DMA Protection protects PCs against drive-by Direct Memory Access (DMA) attacks using PCI hot plug devices connected to Thunderbolt™ 3 ports. -ms.prod: m365-security +ms.prod: windows-client author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md b/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md index 0151546bcc..4375ada864 100644 --- a/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md +++ b/windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md @@ -1,7 +1,6 @@ --- title: Configure Personal Data Encryption (PDE) in Intune description: Configuring and enabling Personal Data Encryption (PDE) required and recommended policies in Intune - author: frankroj ms.author: frankroj ms.reviewer: rafals diff --git a/windows/security/information-protection/personal-data-encryption/overview-pde.md b/windows/security/information-protection/personal-data-encryption/overview-pde.md index fb78dc475b..bfb7153548 100644 --- a/windows/security/information-protection/personal-data-encryption/overview-pde.md +++ b/windows/security/information-protection/personal-data-encryption/overview-pde.md @@ -1,7 +1,6 @@ --- title: Personal Data Encryption (PDE) description: Personal Data Encryption unlocks user encrypted files at user sign-in instead of at boot. - author: frankroj ms.author: frankroj ms.reviewer: rafals diff --git a/windows/security/information-protection/pluton/microsoft-pluton-security-processor.md b/windows/security/information-protection/pluton/microsoft-pluton-security-processor.md index b96b652981..3939be9c9d 100644 --- a/windows/security/information-protection/pluton/microsoft-pluton-security-processor.md +++ b/windows/security/information-protection/pluton/microsoft-pluton-security-processor.md @@ -1,18 +1,18 @@ --- title: Microsoft Pluton security processor description: Learn more about Microsoft Pluton security processor -ms.reviewer: -ms.prod: m365-security +ms.reviewer: +ms.prod: windows-client author: vinaypamnani-msft ms.author: vinpa manager: aaroncz ms.localizationpriority: medium -ms.collection: +ms.collection: - M365-security-compliance ms.topic: conceptual ms.date: 09/15/2022 -appliesto: -- ✅ Windows 11, version 22H2 +appliesto: + - ✅ Windows 11, version 22H2 --- # Microsoft Pluton security processor diff --git a/windows/security/information-protection/pluton/pluton-as-tpm.md b/windows/security/information-protection/pluton/pluton-as-tpm.md index 121337c071..2eba011694 100644 --- a/windows/security/information-protection/pluton/pluton-as-tpm.md +++ b/windows/security/information-protection/pluton/pluton-as-tpm.md @@ -1,18 +1,18 @@ --- title: Microsoft Pluton as Trusted Platform Module (TPM 2.0) description: Learn more about Microsoft Pluton security processor as Trusted Platform Module (TPM 2.0) -ms.reviewer: -ms.prod: m365-security +ms.reviewer: +ms.prod: windows-client author: vinaypamnani-msft ms.author: vinpa manager: aaroncz ms.localizationpriority: medium -ms.collection: +ms.collection: - M365-security-compliance ms.topic: conceptual ms.date: 09/15/2022 -appliesto: -- ✅ Windows 11, version 22H2 +appliesto: + - ✅ Windows 11, version 22H2 --- # Microsoft Pluton as Trusted Platform Module diff --git a/windows/security/information-protection/secure-the-windows-10-boot-process.md b/windows/security/information-protection/secure-the-windows-10-boot-process.md index d74a5c0d8e..fec7e2f25b 100644 --- a/windows/security/information-protection/secure-the-windows-10-boot-process.md +++ b/windows/security/information-protection/secure-the-windows-10-boot-process.md @@ -1,11 +1,11 @@ --- title: Secure the Windows boot process description: This article describes how Windows security features help protect your PC from malware, including rootkits and other applications. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md b/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md index d2cbee5a7b..88de60b907 100644 --- a/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md +++ b/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md @@ -2,7 +2,7 @@ title: Back up the TPM recovery information to AD DS (Windows) description: This topic for the IT professional describes backup of Trusted Platform Module (TPM) information. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client author: dansimp ms.author: dansimp manager: aaroncz diff --git a/windows/security/information-protection/tpm/change-the-tpm-owner-password.md b/windows/security/information-protection/tpm/change-the-tpm-owner-password.md index 8120809195..16f70af2df 100644 --- a/windows/security/information-protection/tpm/change-the-tpm-owner-password.md +++ b/windows/security/information-protection/tpm/change-the-tpm-owner-password.md @@ -2,7 +2,7 @@ title: Change the TPM owner password (Windows) description: This topic for the IT professional describes how to change the password or PIN for the owner of the Trusted Platform Module (TPM) that is installed on your system. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client author: dansimp ms.author: dansimp manager: aaroncz diff --git a/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md b/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md index a65af80d65..29f7d2ac07 100644 --- a/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md +++ b/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md @@ -2,12 +2,12 @@ title: How Windows uses the TPM description: This topic for the IT professional describes the Trusted Platform Module (TPM) and how Windows uses it to enhance security. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md b/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md index 7a8a4c7a24..f0ed4e0e7e 100644 --- a/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md +++ b/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md @@ -2,11 +2,11 @@ title: Troubleshoot the TPM (Windows) description: This article for the IT professional describes how to view status for, clear, or troubleshoot the Trusted Platform Module (TPM). ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/tpm/manage-tpm-commands.md b/windows/security/information-protection/tpm/manage-tpm-commands.md index 07f6041666..fc0284e1a4 100644 --- a/windows/security/information-protection/tpm/manage-tpm-commands.md +++ b/windows/security/information-protection/tpm/manage-tpm-commands.md @@ -2,10 +2,10 @@ title: Manage TPM commands (Windows) description: This topic for the IT professional describes how to manage which Trusted Platform Module (TPM) commands are available to domain users and to local users. ms.author: dansimp -ms.prod: m365-security +ms.prod: windows-client author: dulcemontemayor manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/tpm/manage-tpm-lockout.md b/windows/security/information-protection/tpm/manage-tpm-lockout.md index 395fdd425a..ab7e5f71c9 100644 --- a/windows/security/information-protection/tpm/manage-tpm-lockout.md +++ b/windows/security/information-protection/tpm/manage-tpm-lockout.md @@ -3,7 +3,7 @@ title: Manage TPM lockout (Windows) description: This topic for the IT professional describes how to manage the lockout feature for the Trusted Platform Module (TPM) in Windows. ms.reviewer: ms.author: dansimp -ms.prod: m365-security +ms.prod: windows-client author: dulcemontemayor manager: aaroncz ms.collection: M365-security-compliance diff --git a/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md b/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md index 1bcb3e7ac1..7017bebde2 100644 --- a/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md +++ b/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md @@ -2,11 +2,11 @@ title: Understanding PCR banks on TPM 2.0 devices (Windows) description: This topic for the IT professional provides background about what happens when you switch PCR banks on TPM 2.0 devices. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/tpm/tpm-fundamentals.md b/windows/security/information-protection/tpm/tpm-fundamentals.md index cd8329767b..21780636eb 100644 --- a/windows/security/information-protection/tpm/tpm-fundamentals.md +++ b/windows/security/information-protection/tpm/tpm-fundamentals.md @@ -2,11 +2,11 @@ title: Trusted Platform Module (TPM) fundamentals (Windows) description: Inform yourself about the components of the Trusted Platform Module (TPM 1.2 and TPM 2.0) and how they are used to mitigate dictionary attacks. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/tpm/tpm-recommendations.md b/windows/security/information-protection/tpm/tpm-recommendations.md index 73c92bb7d8..b7f90e30ad 100644 --- a/windows/security/information-protection/tpm/tpm-recommendations.md +++ b/windows/security/information-protection/tpm/tpm-recommendations.md @@ -2,12 +2,12 @@ title: TPM recommendations (Windows) description: This topic provides recommendations for Trusted Platform Module (TPM) technology for Windows. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/tpm/trusted-platform-module-overview.md b/windows/security/information-protection/tpm/trusted-platform-module-overview.md index 00da150baf..8a21a83f1c 100644 --- a/windows/security/information-protection/tpm/trusted-platform-module-overview.md +++ b/windows/security/information-protection/tpm/trusted-platform-module-overview.md @@ -2,12 +2,12 @@ title: Trusted Platform Module Technology Overview (Windows) description: This topic for the IT professional describes the Trusted Platform Module (TPM) and how Windows uses it for access control and authentication. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: high author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md b/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md index 5f5f096da0..d2d48e14db 100644 --- a/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md +++ b/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md @@ -2,11 +2,11 @@ title: TPM Group Policy settings (Windows) description: This topic describes the Trusted Platform Module (TPM) Services that can be controlled centrally by using Group Policy settings. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/tpm/trusted-platform-module-top-node.md b/windows/security/information-protection/tpm/trusted-platform-module-top-node.md index bde22cbed5..dc338ea85c 100644 --- a/windows/security/information-protection/tpm/trusted-platform-module-top-node.md +++ b/windows/security/information-protection/tpm/trusted-platform-module-top-node.md @@ -1,12 +1,12 @@ --- title: Trusted Platform Module (Windows) description: This topic for the IT professional provides links to information about the Trusted Platform Module (TPM) and how Windows uses it for access control and authentication. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp manager: aaroncz -ms.collection: +ms.collection: - M365-security-compliance - highpri ms.topic: conceptual diff --git a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md index 4965160895..16301e0592 100644 --- a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md @@ -1,7 +1,7 @@ --- title: Unenlightened and enlightened app behavior while using Windows Information Protection (WIP) (Windows 10) description: Learn how unenlightened and enlightened apps might behave, based on Windows Information Protection (WIP) network policies, app configuration, and other criteria -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md index 2caf5a1fae..19987b59ef 100644 --- a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md +++ b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md @@ -1,7 +1,7 @@ --- title: How to collect Windows Information Protection (WIP) audit event logs (Windows 10) description: How to collect & understand Windows Information Protection audit event logs via the Reporting configuration service provider (CSP) or Windows Event Forwarding. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md index d382f10da0..29c21fd58f 100644 --- a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md +++ b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md @@ -1,7 +1,7 @@ --- title: Create an EFS Data Recovery Agent certificate description: Follow these steps to create, verify, and perform a quick recovery by using an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.author: aaroncz diff --git a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md index a7284079c5..20e6d81a57 100644 --- a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md @@ -1,7 +1,7 @@ --- title: Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune (Windows 10) description: After you've created and deployed your Windows Information Protection (WIP) policy, use Microsoft Intune to link it to your Virtual Private Network (VPN) policy -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md index 87e2aed9c2..b423f124f8 100644 --- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md +++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md @@ -1,7 +1,7 @@ --- title: Create and deploy a WIP policy in Configuration Manager description: Use Microsoft Endpoint Configuration Manager to create and deploy a Windows Information Protection (WIP) policy. Choose protected apps, WIP-protection level, and find enterprise data. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.author: aaroncz diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md index 06970b38c5..fec2d042a0 100644 --- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md @@ -1,7 +1,7 @@ --- title: Create a WIP policy in Intune description: Learn how to use the Microsoft Endpoint Manager admin center to create and deploy your Windows Information Protection (WIP) policy to protect data on your network. -ms.prod: m365-security +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby diff --git a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md index 58f2b96b0d..9a285c4817 100644 --- a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md @@ -1,7 +1,7 @@ --- title: Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune (Windows 10) description: After you’ve created your Windows Information Protection (WIP) policy, you'll need to deploy it to your organization's enrolled devices. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md index 83bd025c94..d17eea7d73 100644 --- a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md +++ b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md @@ -2,7 +2,7 @@ title: List of enlightened Microsoft apps for use with Windows Information Protection (WIP) (Windows 10) description: Learn the difference between enlightened and unenlightened apps. Find out which enlightened apps are provided by Microsoft. Learn how to allow-list them. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md index 782848bd01..3c84852f67 100644 --- a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md +++ b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md @@ -2,7 +2,7 @@ title: General guidance and best practices for Windows Information Protection (WIP) (Windows 10) description: Find resources about apps that can work with Windows Information Protection (WIP) to protect data. Enlightened apps can tell corporate and personal data apart. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/windows-information-protection/how-to-disable-wip.md b/windows/security/information-protection/windows-information-protection/how-to-disable-wip.md index 1d285e189d..317ddf9241 100644 --- a/windows/security/information-protection/windows-information-protection/how-to-disable-wip.md +++ b/windows/security/information-protection/windows-information-protection/how-to-disable-wip.md @@ -2,7 +2,7 @@ title: How to disable Windows Information Protection (WIP) description: How to disable Windows Information Protection (WIP) in Microsoft Intune or Microsoft Endpoint Configuration Manager. ms.date: 07/21/2022 -ms.prod: m365-security +ms.prod: windows-client ms.topic: how-to ms.localizationpriority: medium author: lizgt2000 diff --git a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md index 73f91f204f..130cbea2c2 100644 --- a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md @@ -1,7 +1,7 @@ --- title: Limitations while using Windows Information Protection (WIP) description: This section includes info about the common problems you might encounter while using Windows Information Protection (WIP). -ms.prod: m365-security +ms.prod: windows-client author: aczechowski ms.author: aaroncz manager: dougeby diff --git a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md index 8ebb7f6719..1bb878384d 100644 --- a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md @@ -1,7 +1,7 @@ --- title: Mandatory tasks and settings required to turn on Windows Information Protection (WIP) (Windows 10) description: Review all of the tasks required for Windows to turn on Windows Information Protection (WIP), formerly enterprise data protection (EDP), in your enterprise. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md index a2d8772636..db39074157 100644 --- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md +++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md @@ -2,7 +2,7 @@ title: Create a Windows Information Protection (WIP) policy using Microsoft Endpoint Manager (Windows 10) description: Microsoft Endpoint Manager helps you create and deploy your enterprise data protection (WIP) policy, including letting you choose your protected apps, your WIP-protection level, and how to find enterprise data on the network. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md index 0b3a3ef773..0280f38aed 100644 --- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md +++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md @@ -2,7 +2,7 @@ title: Create a Windows Information Protection (WIP) policy using Microsoft Intune (Windows 10) description: Microsoft Intune and Microsoft Endpoint Manager helps you create and deploy your enterprise data protection (WIP) policy. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md b/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md index 82bb52d344..e81c373cd4 100644 --- a/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md +++ b/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md @@ -1,13 +1,13 @@ --- title: Protect your enterprise data using Windows Information Protection description: Learn how to prevent accidental enterprise data leaks through apps and services, such as email, social media, and the public cloud. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.author: aaroncz manager: dougeby ms.reviewer: rafals -ms.collection: +ms.collection: - M365-security-compliance ms.topic: overview ms.date: 07/15/2022 diff --git a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md index 352be0af55..cf10227eb8 100644 --- a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md @@ -1,7 +1,7 @@ --- title: Recommended URLs for Windows Information Protection (Windows 10) description: Recommended URLs to add to your Enterprise Cloud Resources and Neutral Resources network settings, when used with Windows Information Protection (WIP). -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md index fd9719fcaf..9fa0815843 100644 --- a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md +++ b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md @@ -2,7 +2,7 @@ title: Testing scenarios for Windows Information Protection (WIP) (Windows 10) description: A list of suggested testing scenarios that you can use to test Windows Information Protection (WIP) in your company. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md index 6a4963ce99..bff685e23b 100644 --- a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md @@ -1,7 +1,7 @@ --- title: Using Outlook on the web with WIP (Windows 10) description: Options for using Outlook on the web with Windows Information Protection (WIP). -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md index e19a7707c0..554b5b2662 100644 --- a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md +++ b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md @@ -1,7 +1,7 @@ --- title: Determine the Enterprise Context of an app running in Windows Information Protection (WIP) (Windows 10) description: Use the Task Manager to determine whether an app is considered work, personal or exempt by Windows Information Protection (WIP). -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/information-protection/windows-information-protection/wip-learning.md b/windows/security/information-protection/windows-information-protection/wip-learning.md index f243b85b06..f5d1914f60 100644 --- a/windows/security/information-protection/windows-information-protection/wip-learning.md +++ b/windows/security/information-protection/windows-information-protection/wip-learning.md @@ -2,7 +2,7 @@ title: Fine-tune Windows Information Policy (WIP) with WIP Learning description: How to access the WIP Learning report to monitor and apply Windows Information Protection in your company. ms.reviewer: -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.author: aaroncz diff --git a/windows/security/operating-system.md b/windows/security/operating-system.md index b97c053fd9..d2b9b2ae9c 100644 --- a/windows/security/operating-system.md +++ b/windows/security/operating-system.md @@ -7,8 +7,8 @@ manager: aaroncz ms.author: paoloma author: paolomatarazzo ms.collection: M365-security-compliance -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security ms.date: 09/21/2021 --- diff --git a/windows/security/security-foundations.md b/windows/security/security-foundations.md index 907d545563..d49045d449 100644 --- a/windows/security/security-foundations.md +++ b/windows/security/security-foundations.md @@ -7,8 +7,8 @@ manager: aaroncz ms.author: paoloma author: paolomatarazzo ms.collection: M365-security-compliance -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security --- # Windows security foundations diff --git a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md index d4d91dca07..54ddd26b54 100644 --- a/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md +++ b/windows/security/threat-protection/auditing/advanced-security-audit-policy-settings.md @@ -4,7 +4,7 @@ description: This reference for IT professionals provides information about the ms.assetid: 93b28b92-796f-4036-a53b-8b9e80f9f171 ms.reviewer: This reference for IT professionals provides information about the advanced audit policy settings that are available in Windows and the audit events that they generate. ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Advanced security audit policy settings (Windows 10) diff --git a/windows/security/threat-protection/auditing/advanced-security-auditing.md b/windows/security/threat-protection/auditing/advanced-security-auditing.md index 9bc1f821b8..dfdea1de13 100644 --- a/windows/security/threat-protection/auditing/advanced-security-auditing.md +++ b/windows/security/threat-protection/auditing/advanced-security-auditing.md @@ -4,7 +4,7 @@ description: Advanced security audit policy settings may appear to overlap with ms.assetid: 6FE8AC10-F48E-4BBF-979B-43A5DFDC5DFC ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/6/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Advanced security audit policies diff --git a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md index b176620db8..3838e0f0f4 100644 --- a/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md +++ b/windows/security/threat-protection/auditing/appendix-a-security-monitoring-recommendations-for-many-audit-events.md @@ -2,7 +2,7 @@ title: Appendix A, Security monitoring recommendations for many audit events (Windows 10) description: Learn about recommendations for the type of monitoring required for certain classes of security audit events. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/06/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # Appendix A: Security monitoring recommendations for many audit events From 3267a6d6d4a2b94553ba22cd1637e852f345598d Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 11:49:14 -0400 Subject: [PATCH 058/122] meta security 5 --- .../apply-a-basic-audit-policy-on-a-file-or-folder.md | 4 ++-- .../threat-protection/auditing/audit-account-lockout.md | 4 ++-- .../threat-protection/auditing/audit-application-generated.md | 4 ++-- .../auditing/audit-application-group-management.md | 4 ++-- .../threat-protection/auditing/audit-audit-policy-change.md | 4 ++-- .../auditing/audit-authentication-policy-change.md | 4 ++-- .../auditing/audit-authorization-policy-change.md | 4 ++-- .../auditing/audit-central-access-policy-staging.md | 4 ++-- .../auditing/audit-certification-services.md | 4 ++-- .../auditing/audit-computer-account-management.md | 4 ++-- .../threat-protection/auditing/audit-credential-validation.md | 4 ++-- .../auditing/audit-detailed-directory-service-replication.md | 4 ++-- .../threat-protection/auditing/audit-detailed-file-share.md | 4 ++-- .../auditing/audit-directory-service-access.md | 4 ++-- .../auditing/audit-directory-service-changes.md | 4 ++-- .../auditing/audit-directory-service-replication.md | 4 ++-- .../auditing/audit-distribution-group-management.md | 4 ++-- .../threat-protection/auditing/audit-dpapi-activity.md | 4 ++-- .../security/threat-protection/auditing/audit-file-share.md | 4 ++-- .../security/threat-protection/auditing/audit-file-system.md | 4 ++-- .../auditing/audit-filtering-platform-connection.md | 4 ++-- .../auditing/audit-filtering-platform-packet-drop.md | 4 ++-- .../auditing/audit-filtering-platform-policy-change.md | 4 ++-- .../threat-protection/auditing/audit-group-membership.md | 4 ++-- .../threat-protection/auditing/audit-handle-manipulation.md | 4 ++-- .../security/threat-protection/auditing/audit-ipsec-driver.md | 4 ++-- .../threat-protection/auditing/audit-ipsec-extended-mode.md | 4 ++-- .../threat-protection/auditing/audit-ipsec-main-mode.md | 4 ++-- .../threat-protection/auditing/audit-ipsec-quick-mode.md | 4 ++-- .../auditing/audit-kerberos-authentication-service.md | 4 ++-- .../auditing/audit-kerberos-service-ticket-operations.md | 4 ++-- .../threat-protection/auditing/audit-kernel-object.md | 4 ++-- windows/security/threat-protection/auditing/audit-logoff.md | 4 ++-- windows/security/threat-protection/auditing/audit-logon.md | 4 ++-- .../auditing/audit-mpssvc-rule-level-policy-change.md | 4 ++-- .../threat-protection/auditing/audit-network-policy-server.md | 4 ++-- .../auditing/audit-non-sensitive-privilege-use.md | 4 ++-- .../auditing/audit-other-account-logon-events.md | 4 ++-- .../auditing/audit-other-account-management-events.md | 4 ++-- .../auditing/audit-other-logonlogoff-events.md | 4 ++-- .../auditing/audit-other-object-access-events.md | 4 ++-- .../auditing/audit-other-policy-change-events.md | 4 ++-- .../auditing/audit-other-privilege-use-events.md | 4 ++-- .../threat-protection/auditing/audit-other-system-events.md | 4 ++-- .../security/threat-protection/auditing/audit-pnp-activity.md | 4 ++-- .../threat-protection/auditing/audit-process-creation.md | 4 ++-- .../threat-protection/auditing/audit-process-termination.md | 4 ++-- windows/security/threat-protection/auditing/audit-registry.md | 4 ++-- 48 files changed, 96 insertions(+), 96 deletions(-) diff --git a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md index cd0cb7d36f..955ef525e0 100644 --- a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md +++ b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md @@ -4,7 +4,7 @@ description: Apply audit policies to individual files and folders on your comput ms.assetid: 565E7249-5CD0-4B2E-B2C0-B3A0793A51E2 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Apply a basic audit policy on a file or folder diff --git a/windows/security/threat-protection/auditing/audit-account-lockout.md b/windows/security/threat-protection/auditing/audit-account-lockout.md index 12b0ddc395..9d49394e56 100644 --- a/windows/security/threat-protection/auditing/audit-account-lockout.md +++ b/windows/security/threat-protection/auditing/audit-account-lockout.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Account Lockout diff --git a/windows/security/threat-protection/auditing/audit-application-generated.md b/windows/security/threat-protection/auditing/audit-application-generated.md index a6bb26f2b2..f7ca99507d 100644 --- a/windows/security/threat-protection/auditing/audit-application-generated.md +++ b/windows/security/threat-protection/auditing/audit-application-generated.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Application Generated diff --git a/windows/security/threat-protection/auditing/audit-application-group-management.md b/windows/security/threat-protection/auditing/audit-application-group-management.md index 40db38bfb4..706551065b 100644 --- a/windows/security/threat-protection/auditing/audit-application-group-management.md +++ b/windows/security/threat-protection/auditing/audit-application-group-management.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Application Group Management diff --git a/windows/security/threat-protection/auditing/audit-audit-policy-change.md b/windows/security/threat-protection/auditing/audit-audit-policy-change.md index af01de791c..aaf65be8db 100644 --- a/windows/security/threat-protection/auditing/audit-audit-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-audit-policy-change.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Audit Policy Change diff --git a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md index 1e4d381758..6754a2796a 100644 --- a/windows/security/threat-protection/auditing/audit-authentication-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-authentication-policy-change.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Authentication Policy Change diff --git a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md index fbf9267a82..1f29e4c03c 100644 --- a/windows/security/threat-protection/auditing/audit-authorization-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-authorization-policy-change.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Authorization Policy Change diff --git a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md index 0f9623bc2a..5e92817efe 100644 --- a/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md +++ b/windows/security/threat-protection/auditing/audit-central-access-policy-staging.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Central Access Policy Staging diff --git a/windows/security/threat-protection/auditing/audit-certification-services.md b/windows/security/threat-protection/auditing/audit-certification-services.md index ab5dc1db6b..bc1ec469f1 100644 --- a/windows/security/threat-protection/auditing/audit-certification-services.md +++ b/windows/security/threat-protection/auditing/audit-certification-services.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Certification Services diff --git a/windows/security/threat-protection/auditing/audit-computer-account-management.md b/windows/security/threat-protection/auditing/audit-computer-account-management.md index 2fca8cb4ff..8c42317e94 100644 --- a/windows/security/threat-protection/auditing/audit-computer-account-management.md +++ b/windows/security/threat-protection/auditing/audit-computer-account-management.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Computer Account Management diff --git a/windows/security/threat-protection/auditing/audit-credential-validation.md b/windows/security/threat-protection/auditing/audit-credential-validation.md index f09b2e6ceb..b04f1cb5a9 100644 --- a/windows/security/threat-protection/auditing/audit-credential-validation.md +++ b/windows/security/threat-protection/auditing/audit-credential-validation.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Credential Validation diff --git a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md index 9f83de62ed..72f481f66b 100644 --- a/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md +++ b/windows/security/threat-protection/auditing/audit-detailed-directory-service-replication.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Detailed Directory Service Replication diff --git a/windows/security/threat-protection/auditing/audit-detailed-file-share.md b/windows/security/threat-protection/auditing/audit-detailed-file-share.md index cf232819c0..e647b1257c 100644 --- a/windows/security/threat-protection/auditing/audit-detailed-file-share.md +++ b/windows/security/threat-protection/auditing/audit-detailed-file-share.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Detailed File Share diff --git a/windows/security/threat-protection/auditing/audit-directory-service-access.md b/windows/security/threat-protection/auditing/audit-directory-service-access.md index c6e8118ded..c954c98ef9 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-access.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-access.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Directory Service Access diff --git a/windows/security/threat-protection/auditing/audit-directory-service-changes.md b/windows/security/threat-protection/auditing/audit-directory-service-changes.md index caa1701475..5aa0e36978 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-changes.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-changes.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Directory Service Changes diff --git a/windows/security/threat-protection/auditing/audit-directory-service-replication.md b/windows/security/threat-protection/auditing/audit-directory-service-replication.md index 5a424dae77..f9c45299fe 100644 --- a/windows/security/threat-protection/auditing/audit-directory-service-replication.md +++ b/windows/security/threat-protection/auditing/audit-directory-service-replication.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Directory Service Replication diff --git a/windows/security/threat-protection/auditing/audit-distribution-group-management.md b/windows/security/threat-protection/auditing/audit-distribution-group-management.md index 76eb29a0bc..23341f0d60 100644 --- a/windows/security/threat-protection/auditing/audit-distribution-group-management.md +++ b/windows/security/threat-protection/auditing/audit-distribution-group-management.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Distribution Group Management diff --git a/windows/security/threat-protection/auditing/audit-dpapi-activity.md b/windows/security/threat-protection/auditing/audit-dpapi-activity.md index 00a34ebb03..bc24e85d75 100644 --- a/windows/security/threat-protection/auditing/audit-dpapi-activity.md +++ b/windows/security/threat-protection/auditing/audit-dpapi-activity.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit DPAPI Activity diff --git a/windows/security/threat-protection/auditing/audit-file-share.md b/windows/security/threat-protection/auditing/audit-file-share.md index 29e1ca9570..59c2d6638e 100644 --- a/windows/security/threat-protection/auditing/audit-file-share.md +++ b/windows/security/threat-protection/auditing/audit-file-share.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit File Share diff --git a/windows/security/threat-protection/auditing/audit-file-system.md b/windows/security/threat-protection/auditing/audit-file-system.md index 12885568e0..c9a66ed82e 100644 --- a/windows/security/threat-protection/auditing/audit-file-system.md +++ b/windows/security/threat-protection/auditing/audit-file-system.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit File System diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md index d7e01c186a..7984928783 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-connection.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Filtering Platform Connection diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md index 6f9481da89..15c0bc27d2 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-packet-drop.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Filtering Platform Packet Drop diff --git a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md index ae7aca862f..b8f192cccd 100644 --- a/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-filtering-platform-policy-change.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Filtering Platform Policy Change diff --git a/windows/security/threat-protection/auditing/audit-group-membership.md b/windows/security/threat-protection/auditing/audit-group-membership.md index 1ae73ba656..b3740aca1a 100644 --- a/windows/security/threat-protection/auditing/audit-group-membership.md +++ b/windows/security/threat-protection/auditing/audit-group-membership.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Group Membership diff --git a/windows/security/threat-protection/auditing/audit-handle-manipulation.md b/windows/security/threat-protection/auditing/audit-handle-manipulation.md index 84d320a966..c468ff02f3 100644 --- a/windows/security/threat-protection/auditing/audit-handle-manipulation.md +++ b/windows/security/threat-protection/auditing/audit-handle-manipulation.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Handle Manipulation diff --git a/windows/security/threat-protection/auditing/audit-ipsec-driver.md b/windows/security/threat-protection/auditing/audit-ipsec-driver.md index a31f2e95b9..dc52d2d90e 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-driver.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-driver.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit IPsec Driver diff --git a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md index 121c17cdf3..92e2d71f5e 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-extended-mode.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit IPsec Extended Mode diff --git a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md index e250004563..965715efa2 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-main-mode.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit IPsec Main Mode diff --git a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md index 412c2ed30e..7a8be4ff82 100644 --- a/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md +++ b/windows/security/threat-protection/auditing/audit-ipsec-quick-mode.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit IPsec Quick Mode diff --git a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md index cf603612e7..98a1c8f558 100644 --- a/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md +++ b/windows/security/threat-protection/auditing/audit-kerberos-authentication-service.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Kerberos Authentication Service diff --git a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md index 775390d2fd..135c2882b7 100644 --- a/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md +++ b/windows/security/threat-protection/auditing/audit-kerberos-service-ticket-operations.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Kerberos Service Ticket Operations diff --git a/windows/security/threat-protection/auditing/audit-kernel-object.md b/windows/security/threat-protection/auditing/audit-kernel-object.md index 8d8700c72e..bb5d6d221a 100644 --- a/windows/security/threat-protection/auditing/audit-kernel-object.md +++ b/windows/security/threat-protection/auditing/audit-kernel-object.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Kernel Object diff --git a/windows/security/threat-protection/auditing/audit-logoff.md b/windows/security/threat-protection/auditing/audit-logoff.md index 764e61eca5..b6108a6488 100644 --- a/windows/security/threat-protection/auditing/audit-logoff.md +++ b/windows/security/threat-protection/auditing/audit-logoff.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Logoff diff --git a/windows/security/threat-protection/auditing/audit-logon.md b/windows/security/threat-protection/auditing/audit-logon.md index 896c41e4c2..74e7fe7f8f 100644 --- a/windows/security/threat-protection/auditing/audit-logon.md +++ b/windows/security/threat-protection/auditing/audit-logon.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Logon diff --git a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md index 25553898cc..a441c97c4c 100644 --- a/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md +++ b/windows/security/threat-protection/auditing/audit-mpssvc-rule-level-policy-change.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit MPSSVC Rule-Level Policy Change diff --git a/windows/security/threat-protection/auditing/audit-network-policy-server.md b/windows/security/threat-protection/auditing/audit-network-policy-server.md index c141fc7bf1..6c9a0fb877 100644 --- a/windows/security/threat-protection/auditing/audit-network-policy-server.md +++ b/windows/security/threat-protection/auditing/audit-network-policy-server.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Network Policy Server diff --git a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md index ead439de46..b9920a8900 100644 --- a/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md +++ b/windows/security/threat-protection/auditing/audit-non-sensitive-privilege-use.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Non-Sensitive Privilege Use diff --git a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md index afeebd6098..23ab2587a5 100644 --- a/windows/security/threat-protection/auditing/audit-other-account-logon-events.md +++ b/windows/security/threat-protection/auditing/audit-other-account-logon-events.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Other Account Logon Events diff --git a/windows/security/threat-protection/auditing/audit-other-account-management-events.md b/windows/security/threat-protection/auditing/audit-other-account-management-events.md index 1f3ac84620..7d8e27c634 100644 --- a/windows/security/threat-protection/auditing/audit-other-account-management-events.md +++ b/windows/security/threat-protection/auditing/audit-other-account-management-events.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Other Account Management Events diff --git a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md index cfadd950fa..43e4b822aa 100644 --- a/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md +++ b/windows/security/threat-protection/auditing/audit-other-logonlogoff-events.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Other Logon/Logoff Events diff --git a/windows/security/threat-protection/auditing/audit-other-object-access-events.md b/windows/security/threat-protection/auditing/audit-other-object-access-events.md index 287ef71e1d..901c4b5a7e 100644 --- a/windows/security/threat-protection/auditing/audit-other-object-access-events.md +++ b/windows/security/threat-protection/auditing/audit-other-object-access-events.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Other Object Access Events diff --git a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md index 2ebaf41f93..776b3fdec9 100644 --- a/windows/security/threat-protection/auditing/audit-other-policy-change-events.md +++ b/windows/security/threat-protection/auditing/audit-other-policy-change-events.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Other Policy Change Events diff --git a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md index 7ffd11fc64..97a8de3544 100644 --- a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md +++ b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Other Privilege Use Events diff --git a/windows/security/threat-protection/auditing/audit-other-system-events.md b/windows/security/threat-protection/auditing/audit-other-system-events.md index dd61dda8ea..015eb3ddea 100644 --- a/windows/security/threat-protection/auditing/audit-other-system-events.md +++ b/windows/security/threat-protection/auditing/audit-other-system-events.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Other System Events diff --git a/windows/security/threat-protection/auditing/audit-pnp-activity.md b/windows/security/threat-protection/auditing/audit-pnp-activity.md index bae8fa6df6..da07e88f35 100644 --- a/windows/security/threat-protection/auditing/audit-pnp-activity.md +++ b/windows/security/threat-protection/auditing/audit-pnp-activity.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit PNP Activity diff --git a/windows/security/threat-protection/auditing/audit-process-creation.md b/windows/security/threat-protection/auditing/audit-process-creation.md index a2e6e0c9c6..3eb6dcf190 100644 --- a/windows/security/threat-protection/auditing/audit-process-creation.md +++ b/windows/security/threat-protection/auditing/audit-process-creation.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 03/16/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Process Creation diff --git a/windows/security/threat-protection/auditing/audit-process-termination.md b/windows/security/threat-protection/auditing/audit-process-termination.md index 584f8b8880..60a0a05de7 100644 --- a/windows/security/threat-protection/auditing/audit-process-termination.md +++ b/windows/security/threat-protection/auditing/audit-process-termination.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Process Termination diff --git a/windows/security/threat-protection/auditing/audit-registry.md b/windows/security/threat-protection/auditing/audit-registry.md index 13960b7b4c..e67da43c3e 100644 --- a/windows/security/threat-protection/auditing/audit-registry.md +++ b/windows/security/threat-protection/auditing/audit-registry.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 01/05/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Registry From 02d5634487880f108cd25f407d5a5132481740f9 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Tue, 25 Oct 2022 11:51:25 -0400 Subject: [PATCH 059/122] Update index.yml --- windows/client-management/index.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/index.yml b/windows/client-management/index.yml index a0f11012cc..7fdf68a9fa 100644 --- a/windows/client-management/index.yml +++ b/windows/client-management/index.yml @@ -96,4 +96,4 @@ landingContent: - text: Advanced troubleshooting for Windows start-up and performance url: /troubleshoot/windows-client/performance/performance-overview - text: Advanced troubleshooting for user profiles and logon - url: /troubleshoot-windows-startup.md/troubleshoot/windows-client/user-profiles-and-logon/userprofiles-and-logon-overview + url: /troubleshoot/windows-client/user-profiles-and-logon/userprofiles-and-logon-overview From 4db3713dbb57e6785e12d42b97b6bc613bdf8f09 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 11:53:37 -0400 Subject: [PATCH 060/122] meta security 6 --- .../threat-protection/auditing/audit-removable-storage.md | 4 ++-- .../security/threat-protection/auditing/audit-rpc-events.md | 4 ++-- windows/security/threat-protection/auditing/audit-sam.md | 4 ++-- .../auditing/audit-security-group-management.md | 4 ++-- .../threat-protection/auditing/audit-security-state-change.md | 4 ++-- .../auditing/audit-security-system-extension.md | 4 ++-- .../auditing/audit-sensitive-privilege-use.md | 4 ++-- .../threat-protection/auditing/audit-special-logon.md | 4 ++-- .../threat-protection/auditing/audit-system-integrity.md | 4 ++-- .../threat-protection/auditing/audit-token-right-adjusted.md | 4 ++-- .../auditing/audit-user-account-management.md | 4 ++-- .../threat-protection/auditing/audit-user-device-claims.md | 4 ++-- .../auditing/basic-audit-account-logon-events.md | 4 ++-- .../auditing/basic-audit-account-management.md | 4 ++-- .../auditing/basic-audit-directory-service-access.md | 4 ++-- .../threat-protection/auditing/basic-audit-logon-events.md | 4 ++-- .../threat-protection/auditing/basic-audit-object-access.md | 4 ++-- .../threat-protection/auditing/basic-audit-policy-change.md | 4 ++-- .../threat-protection/auditing/basic-audit-privilege-use.md | 4 ++-- .../auditing/basic-audit-process-tracking.md | 4 ++-- .../threat-protection/auditing/basic-audit-system-events.md | 4 ++-- .../auditing/basic-security-audit-policies.md | 4 ++-- .../auditing/basic-security-audit-policy-settings.md | 4 ++-- ...ate-a-basic-audit-policy-settings-for-an-event-category.md | 4 ++-- windows/security/threat-protection/auditing/event-1100.md | 4 ++-- windows/security/threat-protection/auditing/event-1102.md | 4 ++-- windows/security/threat-protection/auditing/event-1104.md | 4 ++-- windows/security/threat-protection/auditing/event-1105.md | 4 ++-- windows/security/threat-protection/auditing/event-1108.md | 4 ++-- windows/security/threat-protection/auditing/event-4608.md | 4 ++-- windows/security/threat-protection/auditing/event-4610.md | 4 ++-- windows/security/threat-protection/auditing/event-4611.md | 4 ++-- windows/security/threat-protection/auditing/event-4612.md | 4 ++-- windows/security/threat-protection/auditing/event-4614.md | 4 ++-- windows/security/threat-protection/auditing/event-4615.md | 4 ++-- windows/security/threat-protection/auditing/event-4616.md | 4 ++-- windows/security/threat-protection/auditing/event-4618.md | 4 ++-- windows/security/threat-protection/auditing/event-4621.md | 4 ++-- windows/security/threat-protection/auditing/event-4622.md | 4 ++-- windows/security/threat-protection/auditing/event-4624.md | 4 ++-- windows/security/threat-protection/auditing/event-4625.md | 4 ++-- windows/security/threat-protection/auditing/event-4626.md | 4 ++-- windows/security/threat-protection/auditing/event-4627.md | 4 ++-- windows/security/threat-protection/auditing/event-4634.md | 4 ++-- windows/security/threat-protection/auditing/event-4647.md | 4 ++-- windows/security/threat-protection/auditing/event-4648.md | 4 ++-- windows/security/threat-protection/auditing/event-4649.md | 4 ++-- windows/security/threat-protection/auditing/event-4656.md | 4 ++-- windows/security/threat-protection/auditing/event-4657.md | 4 ++-- windows/security/threat-protection/auditing/event-4658.md | 4 ++-- windows/security/threat-protection/auditing/event-4660.md | 4 ++-- windows/security/threat-protection/auditing/event-4661.md | 4 ++-- windows/security/threat-protection/auditing/event-4662.md | 4 ++-- windows/security/threat-protection/auditing/event-4663.md | 4 ++-- windows/security/threat-protection/auditing/event-4664.md | 4 ++-- windows/security/threat-protection/auditing/event-4670.md | 4 ++-- 56 files changed, 112 insertions(+), 112 deletions(-) diff --git a/windows/security/threat-protection/auditing/audit-removable-storage.md b/windows/security/threat-protection/auditing/audit-removable-storage.md index eae70e36ee..4277dd71c8 100644 --- a/windows/security/threat-protection/auditing/audit-removable-storage.md +++ b/windows/security/threat-protection/auditing/audit-removable-storage.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Removable Storage diff --git a/windows/security/threat-protection/auditing/audit-rpc-events.md b/windows/security/threat-protection/auditing/audit-rpc-events.md index 0b881d3f43..27dc6938be 100644 --- a/windows/security/threat-protection/auditing/audit-rpc-events.md +++ b/windows/security/threat-protection/auditing/audit-rpc-events.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit RPC Events diff --git a/windows/security/threat-protection/auditing/audit-sam.md b/windows/security/threat-protection/auditing/audit-sam.md index 4297c79c86..1f295079c7 100644 --- a/windows/security/threat-protection/auditing/audit-sam.md +++ b/windows/security/threat-protection/auditing/audit-sam.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit SAM diff --git a/windows/security/threat-protection/auditing/audit-security-group-management.md b/windows/security/threat-protection/auditing/audit-security-group-management.md index 5d21c7bd36..6fe81c704f 100644 --- a/windows/security/threat-protection/auditing/audit-security-group-management.md +++ b/windows/security/threat-protection/auditing/audit-security-group-management.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Security Group Management diff --git a/windows/security/threat-protection/auditing/audit-security-state-change.md b/windows/security/threat-protection/auditing/audit-security-state-change.md index 7e25a9e858..94c6d1f229 100644 --- a/windows/security/threat-protection/auditing/audit-security-state-change.md +++ b/windows/security/threat-protection/auditing/audit-security-state-change.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Security State Change diff --git a/windows/security/threat-protection/auditing/audit-security-system-extension.md b/windows/security/threat-protection/auditing/audit-security-system-extension.md index f2a020e961..fbda6e4cbb 100644 --- a/windows/security/threat-protection/auditing/audit-security-system-extension.md +++ b/windows/security/threat-protection/auditing/audit-security-system-extension.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Security System Extension diff --git a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md index 3b87a0810f..eb8714f152 100644 --- a/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md +++ b/windows/security/threat-protection/auditing/audit-sensitive-privilege-use.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Sensitive Privilege Use diff --git a/windows/security/threat-protection/auditing/audit-special-logon.md b/windows/security/threat-protection/auditing/audit-special-logon.md index ef4cf15494..8f865d11bc 100644 --- a/windows/security/threat-protection/auditing/audit-special-logon.md +++ b/windows/security/threat-protection/auditing/audit-special-logon.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Special Logon diff --git a/windows/security/threat-protection/auditing/audit-system-integrity.md b/windows/security/threat-protection/auditing/audit-system-integrity.md index 59ddddcc56..761abff74a 100644 --- a/windows/security/threat-protection/auditing/audit-system-integrity.md +++ b/windows/security/threat-protection/auditing/audit-system-integrity.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit System Integrity diff --git a/windows/security/threat-protection/auditing/audit-token-right-adjusted.md b/windows/security/threat-protection/auditing/audit-token-right-adjusted.md index 5eb81c872a..df3e720b31 100644 --- a/windows/security/threat-protection/auditing/audit-token-right-adjusted.md +++ b/windows/security/threat-protection/auditing/audit-token-right-adjusted.md @@ -5,8 +5,8 @@ manager: aaroncz author: vinaypamnani-msft ms.author: vinpa ms.pagetype: security -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security --- # Audit Token Right Adjusted diff --git a/windows/security/threat-protection/auditing/audit-user-account-management.md b/windows/security/threat-protection/auditing/audit-user-account-management.md index e1460e7aa6..7efa2301e3 100644 --- a/windows/security/threat-protection/auditing/audit-user-account-management.md +++ b/windows/security/threat-protection/auditing/audit-user-account-management.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit User Account Management diff --git a/windows/security/threat-protection/auditing/audit-user-device-claims.md b/windows/security/threat-protection/auditing/audit-user-device-claims.md index adfe26b5d1..750c5568ca 100644 --- a/windows/security/threat-protection/auditing/audit-user-device-claims.md +++ b/windows/security/threat-protection/auditing/audit-user-device-claims.md @@ -6,13 +6,13 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit User/Device Claims diff --git a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md index fd30c96538..c40298d5a5 100644 --- a/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-account-logon-events.md @@ -4,7 +4,7 @@ description: Determines whether to audit each instance of a user logging on to o ms.assetid: 84B44181-E325-49A1-8398-AECC3CE0A516 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit account logon events diff --git a/windows/security/threat-protection/auditing/basic-audit-account-management.md b/windows/security/threat-protection/auditing/basic-audit-account-management.md index 5198cd91e7..2327ae1658 100644 --- a/windows/security/threat-protection/auditing/basic-audit-account-management.md +++ b/windows/security/threat-protection/auditing/basic-audit-account-management.md @@ -4,7 +4,7 @@ description: Determines whether to audit each event of account management on a d ms.assetid: 369197E1-7E0E-45A4-89EA-16D91EF01689 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit account management diff --git a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md index 6baff08ecd..bbd62c2d7f 100644 --- a/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md +++ b/windows/security/threat-protection/auditing/basic-audit-directory-service-access.md @@ -4,7 +4,7 @@ description: Determines whether to audit the event of a user accessing an Active ms.assetid: 52F02EED-3CFE-4307-8D06-CF1E27693D09 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit directory service access diff --git a/windows/security/threat-protection/auditing/basic-audit-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-logon-events.md index 414793c373..b502700f38 100644 --- a/windows/security/threat-protection/auditing/basic-audit-logon-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-logon-events.md @@ -4,7 +4,7 @@ description: Determines whether to audit each instance of a user logging on to o ms.assetid: 78B5AFCB-0BBD-4C38-9FE9-6B4571B94A35 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit logon events diff --git a/windows/security/threat-protection/auditing/basic-audit-object-access.md b/windows/security/threat-protection/auditing/basic-audit-object-access.md index eea30b98ef..5223f78f44 100644 --- a/windows/security/threat-protection/auditing/basic-audit-object-access.md +++ b/windows/security/threat-protection/auditing/basic-audit-object-access.md @@ -4,7 +4,7 @@ description: The policy setting, Audit object access, determines whether to audi ms.assetid: D15B6D67-7886-44C2-9972-3F192D5407EA ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit object access diff --git a/windows/security/threat-protection/auditing/basic-audit-policy-change.md b/windows/security/threat-protection/auditing/basic-audit-policy-change.md index b96ea7b99e..698273ad21 100644 --- a/windows/security/threat-protection/auditing/basic-audit-policy-change.md +++ b/windows/security/threat-protection/auditing/basic-audit-policy-change.md @@ -4,7 +4,7 @@ description: Determines whether to audit every incident of a change to user righ ms.assetid: 1025A648-6B22-4C85-9F47-FE0897F1FA31 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit policy change diff --git a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md index a0d131b788..202483cba9 100644 --- a/windows/security/threat-protection/auditing/basic-audit-privilege-use.md +++ b/windows/security/threat-protection/auditing/basic-audit-privilege-use.md @@ -4,7 +4,7 @@ description: Determines whether to audit each instance of a user exercising a us ms.assetid: C5C6DAAF-8B58-4DFB-B1CE-F0675AE0E9F8 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit privilege use diff --git a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md index e1e8ec83dc..96125dc789 100644 --- a/windows/security/threat-protection/auditing/basic-audit-process-tracking.md +++ b/windows/security/threat-protection/auditing/basic-audit-process-tracking.md @@ -4,7 +4,7 @@ description: Determines whether to audit detailed tracking information for event ms.assetid: 91AC5C1E-F4DA-4B16-BEE2-C92D66E4CEEA ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit process tracking diff --git a/windows/security/threat-protection/auditing/basic-audit-system-events.md b/windows/security/threat-protection/auditing/basic-audit-system-events.md index 0f47401092..951ca143f2 100644 --- a/windows/security/threat-protection/auditing/basic-audit-system-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-system-events.md @@ -4,7 +4,7 @@ description: Determines whether to audit when a user restarts or shuts down the ms.assetid: BF27588C-2AA7-4365-A4BF-3BB377916447 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit system events diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policies.md b/windows/security/threat-protection/auditing/basic-security-audit-policies.md index ba11dec1f1..e05747ce76 100644 --- a/windows/security/threat-protection/auditing/basic-security-audit-policies.md +++ b/windows/security/threat-protection/auditing/basic-security-audit-policies.md @@ -4,7 +4,7 @@ description: Learn about basic security audit policies that specify the categori ms.assetid: 3B678568-7AD7-4734-9BB4-53CF5E04E1D3 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Basic security audit policies diff --git a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md index 306c7c8339..bbc3b39ae8 100644 --- a/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md +++ b/windows/security/threat-protection/auditing/basic-security-audit-policy-settings.md @@ -4,7 +4,7 @@ description: Basic security audit policy settings are found under Computer Confi ms.assetid: 31C2C453-2CFC-4D9E-BC88-8CE1C1A8F900 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/06/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Basic security audit policy settings diff --git a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md index af627fc630..431c0d89e2 100644 --- a/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md +++ b/windows/security/threat-protection/auditing/create-a-basic-audit-policy-settings-for-an-event-category.md @@ -4,7 +4,7 @@ description: By defining auditing settings for specific event categories, you ca ms.assetid: C9F52751-B40D-482E-BE9D-2C61098249D3 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create a basic audit policy for an event category diff --git a/windows/security/threat-protection/auditing/event-1100.md b/windows/security/threat-protection/auditing/event-1100.md index 32ae7fc631..b5e2bfaf89 100644 --- a/windows/security/threat-protection/auditing/event-1100.md +++ b/windows/security/threat-protection/auditing/event-1100.md @@ -2,7 +2,7 @@ title: 1100(S) The event logging service has shut down. (Windows 10) description: Describes security event 1100(S) The event logging service has shut down. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 1100(S): The event logging service has shut down. diff --git a/windows/security/threat-protection/auditing/event-1102.md b/windows/security/threat-protection/auditing/event-1102.md index 26db20429c..3da9fc2a33 100644 --- a/windows/security/threat-protection/auditing/event-1102.md +++ b/windows/security/threat-protection/auditing/event-1102.md @@ -2,7 +2,7 @@ title: 1102(S) The audit log was cleared. (Windows 10) description: Though you shouldn't normally see it, this event generates every time Windows Security audit log is cleared. This is for event 1102(S). ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 1102(S): The audit log was cleared. diff --git a/windows/security/threat-protection/auditing/event-1104.md b/windows/security/threat-protection/auditing/event-1104.md index 2dc26ce28a..71e08f1f79 100644 --- a/windows/security/threat-protection/auditing/event-1104.md +++ b/windows/security/threat-protection/auditing/event-1104.md @@ -2,7 +2,7 @@ title: 1104(S) The security log is now full. (Windows 10) description: This event generates every time Windows security log becomes full and the event log retention method is set to Do not overwrite events. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 1104(S): The security log is now full. diff --git a/windows/security/threat-protection/auditing/event-1105.md b/windows/security/threat-protection/auditing/event-1105.md index 876b254fac..6eea66a2d6 100644 --- a/windows/security/threat-protection/auditing/event-1105.md +++ b/windows/security/threat-protection/auditing/event-1105.md @@ -2,7 +2,7 @@ title: 1105(S) Event log automatic backup. (Windows 10) description: This event generates every time Windows security log becomes full and new event log file was created. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 1105(S): Event log automatic backup diff --git a/windows/security/threat-protection/auditing/event-1108.md b/windows/security/threat-protection/auditing/event-1108.md index b29bdbea27..3ef547a322 100644 --- a/windows/security/threat-protection/auditing/event-1108.md +++ b/windows/security/threat-protection/auditing/event-1108.md @@ -2,7 +2,7 @@ title: The event logging service encountered an error (Windows 10) description: Describes security event 1108(S) The event logging service encountered an error while processing an incoming event published from %1. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 1108(S): The event logging service encountered an error while processing an incoming event published from %1. diff --git a/windows/security/threat-protection/auditing/event-4608.md b/windows/security/threat-protection/auditing/event-4608.md index e461d3a1f0..51e0c51819 100644 --- a/windows/security/threat-protection/auditing/event-4608.md +++ b/windows/security/threat-protection/auditing/event-4608.md @@ -2,7 +2,7 @@ title: 4608(S) Windows is starting up. (Windows 10) description: Describes security event 4608(S) Windows is starting up. This event is logged when the LSASS.EXE process starts and the auditing subsystem is initialized. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4608(S): Windows is starting up. diff --git a/windows/security/threat-protection/auditing/event-4610.md b/windows/security/threat-protection/auditing/event-4610.md index a9256d7167..cbb410b55d 100644 --- a/windows/security/threat-protection/auditing/event-4610.md +++ b/windows/security/threat-protection/auditing/event-4610.md @@ -2,7 +2,7 @@ title: 4610(S) An authentication package has been loaded by the Local Security Authority. (Windows 10) description: Describes security event 4610(S) An authentication package has been loaded by the Local Security Authority. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4610(S): An authentication package has been loaded by the Local Security Authority. diff --git a/windows/security/threat-protection/auditing/event-4611.md b/windows/security/threat-protection/auditing/event-4611.md index ddfd12cebd..0f4b7b7a55 100644 --- a/windows/security/threat-protection/auditing/event-4611.md +++ b/windows/security/threat-protection/auditing/event-4611.md @@ -2,7 +2,7 @@ title: 4611(S) A trusted logon process has been registered with the Local Security Authority. (Windows 10) description: Describes security event 4611(S) A trusted logon process has been registered with the Local Security Authority. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4611(S): A trusted logon process has been registered with the Local Security Authority. diff --git a/windows/security/threat-protection/auditing/event-4612.md b/windows/security/threat-protection/auditing/event-4612.md index 1894b7e87a..15ba866bce 100644 --- a/windows/security/threat-protection/auditing/event-4612.md +++ b/windows/security/threat-protection/auditing/event-4612.md @@ -2,7 +2,7 @@ title: 4612(S) Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. (Windows 10) description: Describes security event 4612(S) Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4612(S): Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits. diff --git a/windows/security/threat-protection/auditing/event-4614.md b/windows/security/threat-protection/auditing/event-4614.md index 00aa2bf61d..1dbbdeeefe 100644 --- a/windows/security/threat-protection/auditing/event-4614.md +++ b/windows/security/threat-protection/auditing/event-4614.md @@ -2,7 +2,7 @@ title: 4614(S) A notification package has been loaded by the Security Account Manager. (Windows 10) description: Describes security event 4614(S) A notification package has been loaded by the Security Account Manager. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4614(S): A notification package has been loaded by the Security Account Manager. diff --git a/windows/security/threat-protection/auditing/event-4615.md b/windows/security/threat-protection/auditing/event-4615.md index a71a72d981..d3cd763690 100644 --- a/windows/security/threat-protection/auditing/event-4615.md +++ b/windows/security/threat-protection/auditing/event-4615.md @@ -2,7 +2,7 @@ title: 4615(S) Invalid use of LPC port. (Windows 10) description: Describes security event 4615(S) Invalid use of LPC port. It appears that the Invalid use of LPC port event never occurs. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4615(S): Invalid use of LPC port. diff --git a/windows/security/threat-protection/auditing/event-4616.md b/windows/security/threat-protection/auditing/event-4616.md index 62f402ee6c..6c96460629 100644 --- a/windows/security/threat-protection/auditing/event-4616.md +++ b/windows/security/threat-protection/auditing/event-4616.md @@ -2,7 +2,7 @@ title: 4616(S) The system time was changed. (Windows 10) description: Describes security event 4616(S) The system time was changed. This event is generated every time system time is changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4616(S): The system time was changed. diff --git a/windows/security/threat-protection/auditing/event-4618.md b/windows/security/threat-protection/auditing/event-4618.md index 52790766da..dcbe79c3ac 100644 --- a/windows/security/threat-protection/auditing/event-4618.md +++ b/windows/security/threat-protection/auditing/event-4618.md @@ -2,7 +2,7 @@ title: 4618(S) A monitored security event pattern has occurred. (Windows 10) description: Describes security event 4618(S) A monitored security event pattern has occurred. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4618(S): A monitored security event pattern has occurred. diff --git a/windows/security/threat-protection/auditing/event-4621.md b/windows/security/threat-protection/auditing/event-4621.md index 145a52481e..8d85ca11c8 100644 --- a/windows/security/threat-protection/auditing/event-4621.md +++ b/windows/security/threat-protection/auditing/event-4621.md @@ -2,7 +2,7 @@ title: 4621(S) Administrator recovered system from CrashOnAuditFail. (Windows 10) description: Describes security event 4621(S) Administrator recovered system from CrashOnAuditFail. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4621(S): Administrator recovered system from CrashOnAuditFail. diff --git a/windows/security/threat-protection/auditing/event-4622.md b/windows/security/threat-protection/auditing/event-4622.md index d71804453a..b4d338e351 100644 --- a/windows/security/threat-protection/auditing/event-4622.md +++ b/windows/security/threat-protection/auditing/event-4622.md @@ -2,7 +2,7 @@ title: 4622(S) A security package has been loaded by the Local Security Authority. (Windows 10) description: Describes security event 4622(S) A security package has been loaded by the Local Security Authority. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4622(S): A security package has been loaded by the Local Security Authority. diff --git a/windows/security/threat-protection/auditing/event-4624.md b/windows/security/threat-protection/auditing/event-4624.md index af8492549e..9a4d514219 100644 --- a/windows/security/threat-protection/auditing/event-4624.md +++ b/windows/security/threat-protection/auditing/event-4624.md @@ -2,7 +2,7 @@ title: 4624(S) An account was successfully logged on. (Windows 10) description: Describes security event 4624(S) An account was successfully logged on. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4624(S): An account was successfully logged on. diff --git a/windows/security/threat-protection/auditing/event-4625.md b/windows/security/threat-protection/auditing/event-4625.md index a8cf41f43c..0f5213ddb9 100644 --- a/windows/security/threat-protection/auditing/event-4625.md +++ b/windows/security/threat-protection/auditing/event-4625.md @@ -2,7 +2,7 @@ title: 4625(F) An account failed to log on. (Windows 10) description: Describes security event 4625(F) An account failed to log on. This event is generated if an account logon attempt failed for a locked out account. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 01/03/2022 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4625(F): An account failed to log on. diff --git a/windows/security/threat-protection/auditing/event-4626.md b/windows/security/threat-protection/auditing/event-4626.md index 40dda4fb91..d855d40847 100644 --- a/windows/security/threat-protection/auditing/event-4626.md +++ b/windows/security/threat-protection/auditing/event-4626.md @@ -2,7 +2,7 @@ title: 4626(S) User/Device claims information. (Windows 10) description: Describes security event 4626(S) User/Device claims information. This event is generated for new account logons. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4626(S): User/Device claims information. diff --git a/windows/security/threat-protection/auditing/event-4627.md b/windows/security/threat-protection/auditing/event-4627.md index 2ced3b38aa..b86dcd5739 100644 --- a/windows/security/threat-protection/auditing/event-4627.md +++ b/windows/security/threat-protection/auditing/event-4627.md @@ -2,7 +2,7 @@ title: 4627(S) Group membership information. (Windows 10) description: Describes security event 4627(S) Group membership information. This event is generated with event 4624(S) An account was successfully logged on. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4627(S): Group membership information. diff --git a/windows/security/threat-protection/auditing/event-4634.md b/windows/security/threat-protection/auditing/event-4634.md index 3c9d5b5fcb..467dedd19f 100644 --- a/windows/security/threat-protection/auditing/event-4634.md +++ b/windows/security/threat-protection/auditing/event-4634.md @@ -2,7 +2,7 @@ title: 4634(S) An account was logged off. (Windows 10) description: Describes security event 4634(S) An account was logged off. This event is generated when a logon session is terminated and no longer exists. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4634(S): An account was logged off. diff --git a/windows/security/threat-protection/auditing/event-4647.md b/windows/security/threat-protection/auditing/event-4647.md index 75ebc4000b..9ff4d6507e 100644 --- a/windows/security/threat-protection/auditing/event-4647.md +++ b/windows/security/threat-protection/auditing/event-4647.md @@ -2,7 +2,7 @@ title: 4647(S) User initiated logoff. (Windows 10) description: Describes security event 4647(S) User initiated logoff. This event is generated when a logoff is initiated. No further user-initiated activity can occur. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4647(S): User initiated logoff. diff --git a/windows/security/threat-protection/auditing/event-4648.md b/windows/security/threat-protection/auditing/event-4648.md index 38f6872968..b0cab6c7cd 100644 --- a/windows/security/threat-protection/auditing/event-4648.md +++ b/windows/security/threat-protection/auditing/event-4648.md @@ -2,7 +2,7 @@ title: 4648(S) A logon was attempted using explicit credentials. (Windows 10) description: Describes security event 4648(S) A logon was attempted using explicit credentials. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4648(S): A logon was attempted using explicit credentials. diff --git a/windows/security/threat-protection/auditing/event-4649.md b/windows/security/threat-protection/auditing/event-4649.md index eb4add10ec..4447ed9ef5 100644 --- a/windows/security/threat-protection/auditing/event-4649.md +++ b/windows/security/threat-protection/auditing/event-4649.md @@ -2,7 +2,7 @@ title: 4649(S) A replay attack was detected. (Windows 10) description: Describes security event 4649(S) A replay attack was detected. This event is generated when a KRB_AP_ERR_REPEAT Kerberos response is sent to the client. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4649(S): A replay attack was detected. diff --git a/windows/security/threat-protection/auditing/event-4656.md b/windows/security/threat-protection/auditing/event-4656.md index e00a414562..4f9aa3d55a 100644 --- a/windows/security/threat-protection/auditing/event-4656.md +++ b/windows/security/threat-protection/auditing/event-4656.md @@ -2,7 +2,7 @@ title: 4656(S, F) A handle to an object was requested. (Windows 10) description: Describes security event 4656(S, F) A handle to an object was requested. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4656(S, F): A handle to an object was requested. diff --git a/windows/security/threat-protection/auditing/event-4657.md b/windows/security/threat-protection/auditing/event-4657.md index 5d5f2aa622..fbe96e603d 100644 --- a/windows/security/threat-protection/auditing/event-4657.md +++ b/windows/security/threat-protection/auditing/event-4657.md @@ -2,7 +2,7 @@ title: 4657(S) A registry value was modified. (Windows 10) description: Describes security event 4657(S) A registry value was modified. This event is generated when a registry key value is modified. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4657(S): A registry value was modified. diff --git a/windows/security/threat-protection/auditing/event-4658.md b/windows/security/threat-protection/auditing/event-4658.md index 2529318f4c..c577dd8cb1 100644 --- a/windows/security/threat-protection/auditing/event-4658.md +++ b/windows/security/threat-protection/auditing/event-4658.md @@ -2,7 +2,7 @@ title: 4658(S) The handle to an object was closed. (Windows 10) description: Describes security event 4658(S) The handle to an object was closed. This event is generated when the handle to an object is closed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4658(S): The handle to an object was closed. diff --git a/windows/security/threat-protection/auditing/event-4660.md b/windows/security/threat-protection/auditing/event-4660.md index 78d23e5710..52e57a1502 100644 --- a/windows/security/threat-protection/auditing/event-4660.md +++ b/windows/security/threat-protection/auditing/event-4660.md @@ -2,7 +2,7 @@ title: 4660(S) An object was deleted. (Windows 10) description: Describes security event 4660(S) An object was deleted. This event is generated when an object is deleted. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4660(S): An object was deleted. diff --git a/windows/security/threat-protection/auditing/event-4661.md b/windows/security/threat-protection/auditing/event-4661.md index 21aab6e49b..bf8b9b0543 100644 --- a/windows/security/threat-protection/auditing/event-4661.md +++ b/windows/security/threat-protection/auditing/event-4661.md @@ -2,7 +2,7 @@ title: 4661(S, F) A handle to an object was requested. (Windows 10) description: Describes security event 4661(S, F) A handle to an object was requested. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4661(S, F): A handle to an object was requested. diff --git a/windows/security/threat-protection/auditing/event-4662.md b/windows/security/threat-protection/auditing/event-4662.md index 46ca1c34bf..cdc37e9ac3 100644 --- a/windows/security/threat-protection/auditing/event-4662.md +++ b/windows/security/threat-protection/auditing/event-4662.md @@ -2,7 +2,7 @@ title: 4662(S, F) An operation was performed on an object. (Windows 10) description: Describes security event 4662(S, F) An operation was performed on an object. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4662(S, F): An operation was performed on an object. diff --git a/windows/security/threat-protection/auditing/event-4663.md b/windows/security/threat-protection/auditing/event-4663.md index b407e338d2..e92604294e 100644 --- a/windows/security/threat-protection/auditing/event-4663.md +++ b/windows/security/threat-protection/auditing/event-4663.md @@ -2,7 +2,7 @@ title: 4663(S) An attempt was made to access an object. (Windows 10) description: Describes security event 4663(S) An attempt was made to access an object. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4663(S): An attempt was made to access an object. diff --git a/windows/security/threat-protection/auditing/event-4664.md b/windows/security/threat-protection/auditing/event-4664.md index c3c06a1bff..5d20d8cbda 100644 --- a/windows/security/threat-protection/auditing/event-4664.md +++ b/windows/security/threat-protection/auditing/event-4664.md @@ -2,7 +2,7 @@ title: 4664(S) An attempt was made to create a hard link. (Windows 10) description: Describes security event 4664(S) An attempt was made to create a hard link. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4664(S): An attempt was made to create a hard link. diff --git a/windows/security/threat-protection/auditing/event-4670.md b/windows/security/threat-protection/auditing/event-4670.md index 3c34a477b3..1775901f8b 100644 --- a/windows/security/threat-protection/auditing/event-4670.md +++ b/windows/security/threat-protection/auditing/event-4670.md @@ -2,7 +2,7 @@ title: 4670(S) Permissions on an object were changed. (Windows 10) description: Describes security event 4670(S) Permissions on an object were changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4670(S): Permissions on an object were changed. From b7070426c431a3c4b03f1ad043ac354fec0fc9ae Mon Sep 17 00:00:00 2001 From: Kevin Sheehan <116211220+kbsheehan@users.noreply.github.com> Date: Tue, 25 Oct 2022 12:03:56 -0400 Subject: [PATCH 061/122] Update provisioning-create-package.md Added note about targeting older Windows releases for setting computer name. --- .../provisioning-packages/provisioning-create-package.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/configuration/provisioning-packages/provisioning-create-package.md b/windows/configuration/provisioning-packages/provisioning-create-package.md index a7fc0987ba..fcd69ce025 100644 --- a/windows/configuration/provisioning-packages/provisioning-create-package.md +++ b/windows/configuration/provisioning-packages/provisioning-create-package.md @@ -42,6 +42,9 @@ You can use Windows Configuration Designer to create a provisioning package (`.p - [Instructions for Surface Hub wizard](/surface-hub/provisioning-packages-for-surface-hub) Wizards are also available for creating provisioning packages for Microsoft Surface Hub and Microsoft HoloLens devices. For a summary of the settings available in the desktop and kiosk devices, see [What you can configure using Configuration Designer wizards](provisioning-packages.md#configuration-designer-wizards). + + >[!NOTE] + >To target devices running versions earlier than Windows 10 2004, ComputerName customization must be defined from the setting path: Accounts/ComputerAccount/ComputerName, from the advanced editor. The default path from the simple editor uses a new CSP that isn't available on older systems. - The **Advanced provisioning** option opens a new project with all the runtime settings available. (The rest of this procedure uses advanced provisioning.) From 86d74c1f8acdbcba2b57edffa85497c20e6cf165 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Tue, 25 Oct 2022 09:25:15 -0700 Subject: [PATCH 062/122] WinUpdate sec - 6960017 --- .../update/windows-update-security.md | 22 ++++++++++++++----- 1 file changed, 17 insertions(+), 5 deletions(-) diff --git a/windows/deployment/update/windows-update-security.md b/windows/deployment/update/windows-update-security.md index 838dd9380f..c78e8d2b5c 100644 --- a/windows/deployment/update/windows-update-security.md +++ b/windows/deployment/update/windows-update-security.md @@ -23,13 +23,25 @@ The Windows Update system distributes a multitude of content. Some examples of t - Antivirus definitions - Microsoft Store apps -This system is initiated when a user interacts with the Windows Update settings page or when an application makes a call into the [WU client service API](/windows/win32/api/_wua/). These calls may be made at various times by different parts of Windows and Microsoft applications, such as Microsoft 365 Apps, Microsoft Defender, and Plug and Play (PnP). +This system is initiated when a user interacts with the Windows Update settings page or when an application makes a call into the [WU client service API](/windows/win32/api/_wua/). These calls may be made at various times by different parts of Windows and Microsoft applications, such as [Microsoft 365 Apps](/officeupdates/update-history-microsoft365-apps-by-date), [Microsoft Defender](/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus), and [Plug and Play (PnP)](/windows-hardware/drivers/kernel/introduction-to-plug-and-play). -When such interactions occur the Windows Update service running on the device will trigger a series of exchanges over the internet with Microsoft's Windows Update servers. The general workflow is that a Windows device makes multiple connections to Windows Update services using HTTPS (HTTP over TLS, TCP port 443). Update metadata is exchanged over these connections and results in a list of updates, apps, drivers, and other updates, which the device decides whether and when to download. +When such interactions occur, the Windows Update service running on the device will trigger a series of exchanges over the internet with Microsoft's Windows Update servers. The general workflow is: -Once the list of downloads has been decided, the actual update binary files are then downloaded. This is done via the Delivery Optimization component over a mix of standard HTTP calls (TCP port 80) and secure peer-to-peer network calls (TCP port 7680). Which method used is based on the device's configuration/group policies. +1. A Windows device makes multiple connections to Windows Update services using HTTPS (HTTP over TLS, TCP port 443). +1. Update metadata is exchanged over these connections and results in a list of updates, apps, drivers, and other updates. +1. The device decides whether and when to download items from the resulting list. -When downloading updates using Delivery Optimization's peer-to-peer networking the content is integrity validated upon receipt from each peer. If the requested content is unavailable on the p2p network then the Delivery Optimization component will download it using HTTP. +Once the list of downloads has been decided, the actual update binary files are then downloaded. The download is done via the [Delivery Optimization](/windows/deployment/do/waas-delivery-optimization) component over a mix of standard HTTP calls (TCP port 80) and secure peer-to-peer network calls (TCP port 7680). Which method used is based on the device's configuration/group policies. -Regardless of which method is used to download the content, the resulting files are then validated through digital signatures and file hashes before they are installed. This validates that the download is what was intended, is verified as authentic and has not been tampered with. +When downloading updates using Delivery Optimization's peer-to-peer (P2P) networking, the content is integrity validated upon receipt from each peer. If the requested content is unavailable on the P2P network, then the Delivery Optimization component will download it using HTTP. +Regardless of which method is used to download the content, the resulting files are then validated through digital signatures and file hashes before they're installed. The validation confirms that the download is what was intended, is verified as authentic, and hasn't been tampered with. + +## Securing metadata connections + +When Windows Update scans for updates, it goes through a series of metadata exchanges between the device and Windows Update servers. This exchange is done using HTTPS (HTTP over TLS). These secured connections are certificate-pinned. Certificate pinning, ensures that not only is the TLS connection's server certificate validated (certificate trust, expiry, revocation, SAN entries, etc.) but the certificate's issuer is also validated as genuine Microsoft Windows Update. If the issuer is unexpected (not a valid Windows Update intermediate certificate), then the connection fails. This ensures that the device is connecting to legitimate Microsoft servers and prevents man-in-the-middle attacks. + +Since Windows Update TLS connections are certificate-pinned, it's important that TLS proxies pass these connections without interception. The full list of DNS names that require proxy/firewall exceptions can be found in the [Windows Update troubleshooting](/windows-client/deployment/windows-update-issues-troubleshooting?toc=%2Fwindows%2Fdeployment%2Ftoc.json&bc=%2Fwindows%2Fdeployment%2Fbreadcrumb%2Ftoc.json#device-cannot-access-update-files) article. + + +Microsoft doesn't provide IP addresses or IP ranges for these exceptions because they may differ over time as changes are made for purposes such as traffic load balancing. \ No newline at end of file From 40fe3a82f32b832e04ebcea42f2c6a3eb36d1ad6 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 12:38:44 -0400 Subject: [PATCH 063/122] meta security 7 --- windows/security/threat-protection/auditing/event-4671.md | 4 ++-- windows/security/threat-protection/auditing/event-4672.md | 4 ++-- windows/security/threat-protection/auditing/event-4673.md | 4 ++-- windows/security/threat-protection/auditing/event-4674.md | 4 ++-- windows/security/threat-protection/auditing/event-4675.md | 4 ++-- windows/security/threat-protection/auditing/event-4688.md | 4 ++-- windows/security/threat-protection/auditing/event-4689.md | 4 ++-- windows/security/threat-protection/auditing/event-4690.md | 4 ++-- windows/security/threat-protection/auditing/event-4691.md | 4 ++-- windows/security/threat-protection/auditing/event-4692.md | 4 ++-- windows/security/threat-protection/auditing/event-4693.md | 4 ++-- windows/security/threat-protection/auditing/event-4694.md | 4 ++-- windows/security/threat-protection/auditing/event-4695.md | 4 ++-- windows/security/threat-protection/auditing/event-4696.md | 4 ++-- windows/security/threat-protection/auditing/event-4697.md | 4 ++-- windows/security/threat-protection/auditing/event-4698.md | 4 ++-- windows/security/threat-protection/auditing/event-4699.md | 4 ++-- windows/security/threat-protection/auditing/event-4700.md | 4 ++-- windows/security/threat-protection/auditing/event-4701.md | 4 ++-- windows/security/threat-protection/auditing/event-4702.md | 4 ++-- windows/security/threat-protection/auditing/event-4703.md | 4 ++-- windows/security/threat-protection/auditing/event-4704.md | 4 ++-- windows/security/threat-protection/auditing/event-4705.md | 4 ++-- windows/security/threat-protection/auditing/event-4706.md | 4 ++-- windows/security/threat-protection/auditing/event-4707.md | 4 ++-- windows/security/threat-protection/auditing/event-4713.md | 4 ++-- windows/security/threat-protection/auditing/event-4714.md | 4 ++-- windows/security/threat-protection/auditing/event-4715.md | 4 ++-- windows/security/threat-protection/auditing/event-4716.md | 4 ++-- windows/security/threat-protection/auditing/event-4717.md | 4 ++-- windows/security/threat-protection/auditing/event-4718.md | 4 ++-- windows/security/threat-protection/auditing/event-4719.md | 4 ++-- windows/security/threat-protection/auditing/event-4720.md | 4 ++-- windows/security/threat-protection/auditing/event-4722.md | 4 ++-- windows/security/threat-protection/auditing/event-4723.md | 4 ++-- windows/security/threat-protection/auditing/event-4724.md | 4 ++-- windows/security/threat-protection/auditing/event-4725.md | 4 ++-- windows/security/threat-protection/auditing/event-4726.md | 4 ++-- windows/security/threat-protection/auditing/event-4731.md | 4 ++-- windows/security/threat-protection/auditing/event-4732.md | 4 ++-- windows/security/threat-protection/auditing/event-4733.md | 4 ++-- windows/security/threat-protection/auditing/event-4734.md | 4 ++-- windows/security/threat-protection/auditing/event-4735.md | 4 ++-- windows/security/threat-protection/auditing/event-4738.md | 4 ++-- windows/security/threat-protection/auditing/event-4739.md | 4 ++-- windows/security/threat-protection/auditing/event-4740.md | 4 ++-- windows/security/threat-protection/auditing/event-4741.md | 4 ++-- windows/security/threat-protection/auditing/event-4742.md | 4 ++-- windows/security/threat-protection/auditing/event-4743.md | 4 ++-- windows/security/threat-protection/auditing/event-4749.md | 4 ++-- windows/security/threat-protection/auditing/event-4750.md | 4 ++-- windows/security/threat-protection/auditing/event-4751.md | 4 ++-- 52 files changed, 104 insertions(+), 104 deletions(-) diff --git a/windows/security/threat-protection/auditing/event-4671.md b/windows/security/threat-protection/auditing/event-4671.md index b3d70bd49a..7a1ee6965a 100644 --- a/windows/security/threat-protection/auditing/event-4671.md +++ b/windows/security/threat-protection/auditing/event-4671.md @@ -2,7 +2,7 @@ title: 4671(-) An application attempted to access a blocked ordinal through the TBS. (Windows 10) description: Describes security event 4671(-) An application attempted to access a blocked ordinal through the TBS. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4671(-): An application attempted to access a blocked ordinal through the TBS. diff --git a/windows/security/threat-protection/auditing/event-4672.md b/windows/security/threat-protection/auditing/event-4672.md index b1dcd19a2f..25a4365bb7 100644 --- a/windows/security/threat-protection/auditing/event-4672.md +++ b/windows/security/threat-protection/auditing/event-4672.md @@ -2,7 +2,7 @@ title: 4672(S) Special privileges assigned to new logon. (Windows 10) description: Describes security event 4672(S) Special privileges assigned to new logon. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4672(S): Special privileges assigned to new logon. diff --git a/windows/security/threat-protection/auditing/event-4673.md b/windows/security/threat-protection/auditing/event-4673.md index 816f3243d3..e4ba4b8a01 100644 --- a/windows/security/threat-protection/auditing/event-4673.md +++ b/windows/security/threat-protection/auditing/event-4673.md @@ -2,7 +2,7 @@ title: 4673(S, F) A privileged service was called. (Windows 10) description: Describes security event 4673(S, F) A privileged service was called. This event is generated for an attempt to perform privileged system service operations. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4673(S, F): A privileged service was called. diff --git a/windows/security/threat-protection/auditing/event-4674.md b/windows/security/threat-protection/auditing/event-4674.md index 4811afdc89..09b8e8a50e 100644 --- a/windows/security/threat-protection/auditing/event-4674.md +++ b/windows/security/threat-protection/auditing/event-4674.md @@ -2,7 +2,7 @@ title: 4674(S, F) An operation was attempted on a privileged object. (Windows 10) description: Describes security event 4674(S, F) An operation was attempted on a privileged object. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4674(S, F): An operation was attempted on a privileged object. diff --git a/windows/security/threat-protection/auditing/event-4675.md b/windows/security/threat-protection/auditing/event-4675.md index c39393eaeb..8a6b84b8e9 100644 --- a/windows/security/threat-protection/auditing/event-4675.md +++ b/windows/security/threat-protection/auditing/event-4675.md @@ -2,7 +2,7 @@ title: 4675(S) SIDs were filtered. (Windows 10) description: Describes security event 4675(S) SIDs were filtered. This event is generated when SIDs were filtered for a specific Active Directory trust. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4675(S): SIDs were filtered. diff --git a/windows/security/threat-protection/auditing/event-4688.md b/windows/security/threat-protection/auditing/event-4688.md index 9fb85668e9..3de0d6acc5 100644 --- a/windows/security/threat-protection/auditing/event-4688.md +++ b/windows/security/threat-protection/auditing/event-4688.md @@ -2,7 +2,7 @@ title: 4688(S) A new process has been created. (Windows 10) description: Describes security event 4688(S) A new process has been created. This event is generated when a new process starts. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 01/24/2022 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4688(S): A new process has been created. diff --git a/windows/security/threat-protection/auditing/event-4689.md b/windows/security/threat-protection/auditing/event-4689.md index 4ce41a0a7f..e64fd85f5a 100644 --- a/windows/security/threat-protection/auditing/event-4689.md +++ b/windows/security/threat-protection/auditing/event-4689.md @@ -2,7 +2,7 @@ title: 4689(S) A process has exited. (Windows 10) description: Describes security event 4689(S) A process has exited. This event is generates when a process exits. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4689(S): A process has exited. diff --git a/windows/security/threat-protection/auditing/event-4690.md b/windows/security/threat-protection/auditing/event-4690.md index d199963bc4..25c57686e5 100644 --- a/windows/security/threat-protection/auditing/event-4690.md +++ b/windows/security/threat-protection/auditing/event-4690.md @@ -2,7 +2,7 @@ title: 4690(S) An attempt was made to duplicate a handle to an object. (Windows 10) description: Describes security event 4690(S) An attempt was made to duplicate a handle to an object. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4690(S): An attempt was made to duplicate a handle to an object. diff --git a/windows/security/threat-protection/auditing/event-4691.md b/windows/security/threat-protection/auditing/event-4691.md index c4cabb426e..140889746d 100644 --- a/windows/security/threat-protection/auditing/event-4691.md +++ b/windows/security/threat-protection/auditing/event-4691.md @@ -2,7 +2,7 @@ title: 4691(S) Indirect access to an object was requested. (Windows 10) description: Describes security event 4691(S) Indirect access to an object was requested. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4691(S): Indirect access to an object was requested. diff --git a/windows/security/threat-protection/auditing/event-4692.md b/windows/security/threat-protection/auditing/event-4692.md index b4655573c6..ac9b7268ca 100644 --- a/windows/security/threat-protection/auditing/event-4692.md +++ b/windows/security/threat-protection/auditing/event-4692.md @@ -2,7 +2,7 @@ title: 4692(S, F) Backup of data protection master key was attempted. (Windows 10) description: Describes security event 4692(S, F) Backup of data protection master key was attempted. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4692(S, F): Backup of data protection master key was attempted. diff --git a/windows/security/threat-protection/auditing/event-4693.md b/windows/security/threat-protection/auditing/event-4693.md index 604b596451..4676511260 100644 --- a/windows/security/threat-protection/auditing/event-4693.md +++ b/windows/security/threat-protection/auditing/event-4693.md @@ -2,7 +2,7 @@ title: 4693(S, F) Recovery of data protection master key was attempted. (Windows 10) description: Describes security event 4693(S, F) Recovery of data protection master key was attempted. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4693(S, F): Recovery of data protection master key was attempted. diff --git a/windows/security/threat-protection/auditing/event-4694.md b/windows/security/threat-protection/auditing/event-4694.md index 0282e7d3b4..dc24a37fc9 100644 --- a/windows/security/threat-protection/auditing/event-4694.md +++ b/windows/security/threat-protection/auditing/event-4694.md @@ -2,7 +2,7 @@ title: 4694(S, F) Protection of auditable protected data was attempted. (Windows 10) description: Describes security event 4694(S, F) Protection of auditable protected data was attempted. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4694(S, F): Protection of auditable protected data was attempted. diff --git a/windows/security/threat-protection/auditing/event-4695.md b/windows/security/threat-protection/auditing/event-4695.md index 0a1c8102df..78c1b43834 100644 --- a/windows/security/threat-protection/auditing/event-4695.md +++ b/windows/security/threat-protection/auditing/event-4695.md @@ -2,7 +2,7 @@ title: 4695(S, F) Unprotection of auditable protected data was attempted. (Windows 10) description: Describes security event 4695(S, F) Unprotection of auditable protected data was attempted. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4695(S, F): Unprotection of auditable protected data was attempted. diff --git a/windows/security/threat-protection/auditing/event-4696.md b/windows/security/threat-protection/auditing/event-4696.md index 503e8c18b5..16c7a8e333 100644 --- a/windows/security/threat-protection/auditing/event-4696.md +++ b/windows/security/threat-protection/auditing/event-4696.md @@ -2,7 +2,7 @@ title: 4696(S) A primary token was assigned to process. (Windows 10) description: Describes security event 4696(S) A primary token was assigned to process. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4696(S): A primary token was assigned to process. diff --git a/windows/security/threat-protection/auditing/event-4697.md b/windows/security/threat-protection/auditing/event-4697.md index 6ca2ffe88c..348ae3a7a9 100644 --- a/windows/security/threat-protection/auditing/event-4697.md +++ b/windows/security/threat-protection/auditing/event-4697.md @@ -2,7 +2,7 @@ title: 4697(S) A service was installed in the system. (Windows 10) description: Describes security event 4697(S) A service was installed in the system. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4697(S): A service was installed in the system. diff --git a/windows/security/threat-protection/auditing/event-4698.md b/windows/security/threat-protection/auditing/event-4698.md index 0e8b5ef51d..7eb2d41a68 100644 --- a/windows/security/threat-protection/auditing/event-4698.md +++ b/windows/security/threat-protection/auditing/event-4698.md @@ -2,7 +2,7 @@ title: 4698(S) A scheduled task was created. (Windows 10) description: Describes security event 4698(S) A scheduled task was created. This event is generated when a scheduled task is created. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4698(S): A scheduled task was created. diff --git a/windows/security/threat-protection/auditing/event-4699.md b/windows/security/threat-protection/auditing/event-4699.md index a9d14b8c99..258b0a31d3 100644 --- a/windows/security/threat-protection/auditing/event-4699.md +++ b/windows/security/threat-protection/auditing/event-4699.md @@ -2,7 +2,7 @@ title: 4699(S) A scheduled task was deleted. (Windows 10) description: Describes security event 4699(S) A scheduled task was deleted. This event is generated every time a scheduled task is deleted. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4699(S): A scheduled task was deleted. diff --git a/windows/security/threat-protection/auditing/event-4700.md b/windows/security/threat-protection/auditing/event-4700.md index 9846182ff5..aa1ef1cc10 100644 --- a/windows/security/threat-protection/auditing/event-4700.md +++ b/windows/security/threat-protection/auditing/event-4700.md @@ -2,7 +2,7 @@ title: 4700(S) A scheduled task was enabled. (Windows 10) description: Describes security event 4700(S) A scheduled task was enabled. This event is generated every time a scheduled task is enabled. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4700(S): A scheduled task was enabled. diff --git a/windows/security/threat-protection/auditing/event-4701.md b/windows/security/threat-protection/auditing/event-4701.md index 8efade99fd..11a6147179 100644 --- a/windows/security/threat-protection/auditing/event-4701.md +++ b/windows/security/threat-protection/auditing/event-4701.md @@ -2,7 +2,7 @@ title: 4701(S) A scheduled task was disabled. (Windows 10) description: Describes security event 4701(S) A scheduled task was disabled. This event is generated every time a scheduled task is disabled. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4701(S): A scheduled task was disabled. diff --git a/windows/security/threat-protection/auditing/event-4702.md b/windows/security/threat-protection/auditing/event-4702.md index 7be335c868..a738b7753e 100644 --- a/windows/security/threat-protection/auditing/event-4702.md +++ b/windows/security/threat-protection/auditing/event-4702.md @@ -2,7 +2,7 @@ title: 4702(S) A scheduled task was updated. (Windows 10) description: Describes security event 4702(S) A scheduled task was updated. This event is generated when a scheduled task is updated/changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4702(S): A scheduled task was updated. diff --git a/windows/security/threat-protection/auditing/event-4703.md b/windows/security/threat-protection/auditing/event-4703.md index b96826a470..a4200af9ea 100644 --- a/windows/security/threat-protection/auditing/event-4703.md +++ b/windows/security/threat-protection/auditing/event-4703.md @@ -2,7 +2,7 @@ title: 4703(S) A user right was adjusted. (Windows 10) description: Describes security event 4703(S) A user right was adjusted. This event is generated when token privileges are enabled or disabled for a specific account. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4703(S): A user right was adjusted. diff --git a/windows/security/threat-protection/auditing/event-4704.md b/windows/security/threat-protection/auditing/event-4704.md index 461a643a95..0780690284 100644 --- a/windows/security/threat-protection/auditing/event-4704.md +++ b/windows/security/threat-protection/auditing/event-4704.md @@ -2,7 +2,7 @@ title: 4704(S) A user right was assigned. (Windows 10) description: Describes security event 4704(S) A user right was assigned. This event is generated when a user right is assigned to an account. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4704(S): A user right was assigned. diff --git a/windows/security/threat-protection/auditing/event-4705.md b/windows/security/threat-protection/auditing/event-4705.md index 70cfbfdc90..afd7149169 100644 --- a/windows/security/threat-protection/auditing/event-4705.md +++ b/windows/security/threat-protection/auditing/event-4705.md @@ -2,7 +2,7 @@ title: 4705(S) A user right was removed. (Windows 10) description: Describes security event 4705(S) A user right was removed. This event is generated when a user right is removed from an account. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4705(S): A user right was removed. diff --git a/windows/security/threat-protection/auditing/event-4706.md b/windows/security/threat-protection/auditing/event-4706.md index bdbee520fb..c6ff0bb373 100644 --- a/windows/security/threat-protection/auditing/event-4706.md +++ b/windows/security/threat-protection/auditing/event-4706.md @@ -2,7 +2,7 @@ title: 4706(S) A new trust was created to a domain. (Windows 10) description: Describes security event 4706(S) A new trust was created to a domain. This event is generated when a new trust is created for a domain. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4706(S): A new trust was created to a domain. diff --git a/windows/security/threat-protection/auditing/event-4707.md b/windows/security/threat-protection/auditing/event-4707.md index 6cd9f771d0..28b13b2cb0 100644 --- a/windows/security/threat-protection/auditing/event-4707.md +++ b/windows/security/threat-protection/auditing/event-4707.md @@ -2,7 +2,7 @@ title: 4707(S) A trust to a domain was removed. (Windows 10) description: Describes security event 4707(S) A trust to a domain was removed. This event is generated when a domain trust is removed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4707(S): A trust to a domain was removed. diff --git a/windows/security/threat-protection/auditing/event-4713.md b/windows/security/threat-protection/auditing/event-4713.md index 9940e66d35..e92aa50675 100644 --- a/windows/security/threat-protection/auditing/event-4713.md +++ b/windows/security/threat-protection/auditing/event-4713.md @@ -2,7 +2,7 @@ title: 4713(S) Kerberos policy was changed. (Windows 10) description: Describes security event 4713(S) Kerberos policy was changed. This event is generated when Kerberos policy is changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4713(S): Kerberos policy was changed. diff --git a/windows/security/threat-protection/auditing/event-4714.md b/windows/security/threat-protection/auditing/event-4714.md index 38aad24335..77709fc5c7 100644 --- a/windows/security/threat-protection/auditing/event-4714.md +++ b/windows/security/threat-protection/auditing/event-4714.md @@ -2,7 +2,7 @@ title: 4714(S) Encrypted data recovery policy was changed. (Windows 10) description: Describes security event 4714(S) Encrypted data recovery policy was changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4714(S): Encrypted data recovery policy was changed. diff --git a/windows/security/threat-protection/auditing/event-4715.md b/windows/security/threat-protection/auditing/event-4715.md index 129d5815bb..82b24bae92 100644 --- a/windows/security/threat-protection/auditing/event-4715.md +++ b/windows/security/threat-protection/auditing/event-4715.md @@ -2,7 +2,7 @@ title: 4715(S) The audit policy (SACL) on an object was changed. (Windows 10) description: Describes security event 4715(S) The audit policy (SACL) on an object was changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4715(S): The audit policy (SACL) on an object was changed. diff --git a/windows/security/threat-protection/auditing/event-4716.md b/windows/security/threat-protection/auditing/event-4716.md index cd10d369cb..f6d57fece2 100644 --- a/windows/security/threat-protection/auditing/event-4716.md +++ b/windows/security/threat-protection/auditing/event-4716.md @@ -2,7 +2,7 @@ title: 4716(S) Trusted domain information was modified. (Windows 10) description: Describes security event 4716(S) Trusted domain information was modified. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4716(S): Trusted domain information was modified. diff --git a/windows/security/threat-protection/auditing/event-4717.md b/windows/security/threat-protection/auditing/event-4717.md index 7f78cff24b..dc449a8758 100644 --- a/windows/security/threat-protection/auditing/event-4717.md +++ b/windows/security/threat-protection/auditing/event-4717.md @@ -2,7 +2,7 @@ title: 4717(S) System security access was granted to an account. (Windows 10) description: Describes security event 4717(S) System security access was granted to an account. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4717(S): System security access was granted to an account. diff --git a/windows/security/threat-protection/auditing/event-4718.md b/windows/security/threat-protection/auditing/event-4718.md index 244c704a46..7a47fa5d37 100644 --- a/windows/security/threat-protection/auditing/event-4718.md +++ b/windows/security/threat-protection/auditing/event-4718.md @@ -2,7 +2,7 @@ title: 4718(S) System security access was removed from an account. (Windows 10) description: Describes security event 4718(S) System security access was removed from an account. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4718(S): System security access was removed from an account. diff --git a/windows/security/threat-protection/auditing/event-4719.md b/windows/security/threat-protection/auditing/event-4719.md index 7573462403..97711ffdf7 100644 --- a/windows/security/threat-protection/auditing/event-4719.md +++ b/windows/security/threat-protection/auditing/event-4719.md @@ -2,7 +2,7 @@ title: 4719(S) System audit policy was changed. (Windows 10) description: Describes security event 4719(S) System audit policy was changed. This event is generated when the computer audit policy changes. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4719(S): System audit policy was changed. diff --git a/windows/security/threat-protection/auditing/event-4720.md b/windows/security/threat-protection/auditing/event-4720.md index 92f0e29689..bb732fd1dd 100644 --- a/windows/security/threat-protection/auditing/event-4720.md +++ b/windows/security/threat-protection/auditing/event-4720.md @@ -2,7 +2,7 @@ title: 4720(S) A user account was created. (Windows 10) description: Describes security event 4720(S) A user account was created. This event is generated a user object is created. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4720(S): A user account was created. diff --git a/windows/security/threat-protection/auditing/event-4722.md b/windows/security/threat-protection/auditing/event-4722.md index 4c4760577c..1d82961714 100644 --- a/windows/security/threat-protection/auditing/event-4722.md +++ b/windows/security/threat-protection/auditing/event-4722.md @@ -2,7 +2,7 @@ title: 4722(S) A user account was enabled. (Windows 10) description: Describes security event 4722(S) A user account was enabled. This event is generated when a user or computer object is enabled. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4722(S): A user account was enabled. diff --git a/windows/security/threat-protection/auditing/event-4723.md b/windows/security/threat-protection/auditing/event-4723.md index 8f28c2cd9e..f63004d706 100644 --- a/windows/security/threat-protection/auditing/event-4723.md +++ b/windows/security/threat-protection/auditing/event-4723.md @@ -2,7 +2,7 @@ title: 4723(S, F) An attempt was made to change an account's password. (Windows 10) description: Describes security event 4723(S, F) An attempt was made to change an account's password. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4723(S, F): An attempt was made to change an account's password. diff --git a/windows/security/threat-protection/auditing/event-4724.md b/windows/security/threat-protection/auditing/event-4724.md index 86ee75c102..a36b61acac 100644 --- a/windows/security/threat-protection/auditing/event-4724.md +++ b/windows/security/threat-protection/auditing/event-4724.md @@ -2,7 +2,7 @@ title: 4724(S, F) An attempt was made to reset an account's password. (Windows 10) description: Describes security event 4724(S, F) An attempt was made to reset an account's password. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4724(S, F): An attempt was made to reset an account's password. diff --git a/windows/security/threat-protection/auditing/event-4725.md b/windows/security/threat-protection/auditing/event-4725.md index bb763a6d94..731fa570ad 100644 --- a/windows/security/threat-protection/auditing/event-4725.md +++ b/windows/security/threat-protection/auditing/event-4725.md @@ -2,7 +2,7 @@ title: 4725(S) A user account was disabled. (Windows 10) description: Describes security event 4725(S) A user account was disabled. This event is generated when a user or computer object is disabled. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4725(S): A user account was disabled. diff --git a/windows/security/threat-protection/auditing/event-4726.md b/windows/security/threat-protection/auditing/event-4726.md index 3b94a9d932..620ba8bbeb 100644 --- a/windows/security/threat-protection/auditing/event-4726.md +++ b/windows/security/threat-protection/auditing/event-4726.md @@ -2,7 +2,7 @@ title: 4726(S) A user account was deleted. (Windows 10) description: Describes security event 4726(S) A user account was deleted. This event is generated when a user object is deleted. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4726(S): A user account was deleted. diff --git a/windows/security/threat-protection/auditing/event-4731.md b/windows/security/threat-protection/auditing/event-4731.md index 14024e54dc..39426b84ac 100644 --- a/windows/security/threat-protection/auditing/event-4731.md +++ b/windows/security/threat-protection/auditing/event-4731.md @@ -2,7 +2,7 @@ title: 4731(S) A security-enabled local group was created. (Windows 10) description: Describes security event 4731(S) A security-enabled local group was created. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4731(S): A security-enabled local group was created. diff --git a/windows/security/threat-protection/auditing/event-4732.md b/windows/security/threat-protection/auditing/event-4732.md index e664066bea..e68eecbb3d 100644 --- a/windows/security/threat-protection/auditing/event-4732.md +++ b/windows/security/threat-protection/auditing/event-4732.md @@ -2,7 +2,7 @@ title: 4732(S) A member was added to a security-enabled local group. (Windows 10) description: Describes security event 4732(S) A member was added to a security-enabled local group. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4732(S): A member was added to a security-enabled local group. diff --git a/windows/security/threat-protection/auditing/event-4733.md b/windows/security/threat-protection/auditing/event-4733.md index aecd37a11c..b3dcf94109 100644 --- a/windows/security/threat-protection/auditing/event-4733.md +++ b/windows/security/threat-protection/auditing/event-4733.md @@ -2,7 +2,7 @@ title: 4733(S) A member was removed from a security-enabled local group. (Windows 10) description: Describes security event 4733(S) A member was removed from a security-enabled local group. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4733(S): A member was removed from a security-enabled local group. diff --git a/windows/security/threat-protection/auditing/event-4734.md b/windows/security/threat-protection/auditing/event-4734.md index 4c58d09b59..2f83cfa9a5 100644 --- a/windows/security/threat-protection/auditing/event-4734.md +++ b/windows/security/threat-protection/auditing/event-4734.md @@ -2,7 +2,7 @@ title: 4734(S) A security-enabled local group was deleted. (Windows 10) description: Describes security event 4734(S) A security-enabled local group was deleted. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4734(S): A security-enabled local group was deleted. diff --git a/windows/security/threat-protection/auditing/event-4735.md b/windows/security/threat-protection/auditing/event-4735.md index ce3d862ef1..f590b87f44 100644 --- a/windows/security/threat-protection/auditing/event-4735.md +++ b/windows/security/threat-protection/auditing/event-4735.md @@ -2,7 +2,7 @@ title: 4735(S) A security-enabled local group was changed. (Windows 10) description: Describes security event 4735(S) A security-enabled local group was changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4735(S): A security-enabled local group was changed. diff --git a/windows/security/threat-protection/auditing/event-4738.md b/windows/security/threat-protection/auditing/event-4738.md index 0c8fb36711..ef5a72da75 100644 --- a/windows/security/threat-protection/auditing/event-4738.md +++ b/windows/security/threat-protection/auditing/event-4738.md @@ -2,7 +2,7 @@ title: 4738(S) A user account was changed. (Windows 10) description: Describes security event 4738(S) A user account was changed. This event is generated when a user object is changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4738(S): A user account was changed. diff --git a/windows/security/threat-protection/auditing/event-4739.md b/windows/security/threat-protection/auditing/event-4739.md index 5f10b369d3..4ecbfdf064 100644 --- a/windows/security/threat-protection/auditing/event-4739.md +++ b/windows/security/threat-protection/auditing/event-4739.md @@ -2,7 +2,7 @@ title: 4739(S) Domain Policy was changed. (Windows 10) description: Describes security event 4739(S) Domain Policy was changed. This event is generated when certain changes are made to the local computer security policy. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4739(S): Domain Policy was changed. diff --git a/windows/security/threat-protection/auditing/event-4740.md b/windows/security/threat-protection/auditing/event-4740.md index 4d0b0d8df2..63c75713f7 100644 --- a/windows/security/threat-protection/auditing/event-4740.md +++ b/windows/security/threat-protection/auditing/event-4740.md @@ -2,7 +2,7 @@ title: 4740(S) A user account was locked out. (Windows 10) description: Describes security event 4740(S) A user account was locked out. This event is generated every time a user account is locked out. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4740(S): A user account was locked out. diff --git a/windows/security/threat-protection/auditing/event-4741.md b/windows/security/threat-protection/auditing/event-4741.md index 70b34fee70..0152e427a6 100644 --- a/windows/security/threat-protection/auditing/event-4741.md +++ b/windows/security/threat-protection/auditing/event-4741.md @@ -2,7 +2,7 @@ title: 4741(S) A computer account was created. (Windows 10) description: Describes security event 4741(S) A computer account was created. This event is generated every time a computer object is created. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4741(S): A computer account was created. diff --git a/windows/security/threat-protection/auditing/event-4742.md b/windows/security/threat-protection/auditing/event-4742.md index da608ef607..de51f96421 100644 --- a/windows/security/threat-protection/auditing/event-4742.md +++ b/windows/security/threat-protection/auditing/event-4742.md @@ -2,7 +2,7 @@ title: 4742(S) A computer account was changed. (Windows 10) description: Describes security event 4742(S) A computer account was changed. This event is generated every time a computer object is changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4742(S): A computer account was changed. diff --git a/windows/security/threat-protection/auditing/event-4743.md b/windows/security/threat-protection/auditing/event-4743.md index e439cd89ae..cfa007a9b7 100644 --- a/windows/security/threat-protection/auditing/event-4743.md +++ b/windows/security/threat-protection/auditing/event-4743.md @@ -2,7 +2,7 @@ title: 4743(S) A computer account was deleted. (Windows 10) description: Describes security event 4743(S) A computer account was deleted. This event is generated every time a computer object is deleted. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4743(S): A computer account was deleted. diff --git a/windows/security/threat-protection/auditing/event-4749.md b/windows/security/threat-protection/auditing/event-4749.md index fd2d5944a0..f49d9f6c7c 100644 --- a/windows/security/threat-protection/auditing/event-4749.md +++ b/windows/security/threat-protection/auditing/event-4749.md @@ -2,7 +2,7 @@ title: 4749(S) A security-disabled global group was created. (Windows 10) description: Describes security event 4749(S) A security-disabled global group was created. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4749(S): A security-disabled global group was created. diff --git a/windows/security/threat-protection/auditing/event-4750.md b/windows/security/threat-protection/auditing/event-4750.md index f44abd9c34..aa3be8fba0 100644 --- a/windows/security/threat-protection/auditing/event-4750.md +++ b/windows/security/threat-protection/auditing/event-4750.md @@ -2,7 +2,7 @@ title: 4750(S) A security-disabled global group was changed. (Windows 10) description: Describes security event 4750(S) A security-disabled global group was changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4750(S): A security-disabled global group was changed. diff --git a/windows/security/threat-protection/auditing/event-4751.md b/windows/security/threat-protection/auditing/event-4751.md index 1f8e570ad1..fdd8a37fcc 100644 --- a/windows/security/threat-protection/auditing/event-4751.md +++ b/windows/security/threat-protection/auditing/event-4751.md @@ -2,7 +2,7 @@ title: 4751(S) A member was added to a security-disabled global group. (Windows 10) description: Describes security event 4751(S) A member was added to a security-disabled global group. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4751(S): A member was added to a security-disabled global group. From e7f68ab734a00c2fb34a70e1c885046f5647b6e5 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 12:44:29 -0400 Subject: [PATCH 064/122] meta security 8 --- windows/security/threat-protection/auditing/event-4752.md | 4 ++-- windows/security/threat-protection/auditing/event-4753.md | 4 ++-- windows/security/threat-protection/auditing/event-4764.md | 4 ++-- windows/security/threat-protection/auditing/event-4765.md | 4 ++-- windows/security/threat-protection/auditing/event-4766.md | 4 ++-- windows/security/threat-protection/auditing/event-4767.md | 4 ++-- windows/security/threat-protection/auditing/event-4768.md | 4 ++-- windows/security/threat-protection/auditing/event-4769.md | 4 ++-- windows/security/threat-protection/auditing/event-4770.md | 4 ++-- windows/security/threat-protection/auditing/event-4771.md | 4 ++-- windows/security/threat-protection/auditing/event-4772.md | 4 ++-- windows/security/threat-protection/auditing/event-4773.md | 4 ++-- windows/security/threat-protection/auditing/event-4774.md | 4 ++-- windows/security/threat-protection/auditing/event-4775.md | 4 ++-- windows/security/threat-protection/auditing/event-4776.md | 4 ++-- windows/security/threat-protection/auditing/event-4777.md | 4 ++-- windows/security/threat-protection/auditing/event-4778.md | 4 ++-- windows/security/threat-protection/auditing/event-4779.md | 4 ++-- windows/security/threat-protection/auditing/event-4780.md | 4 ++-- windows/security/threat-protection/auditing/event-4781.md | 4 ++-- windows/security/threat-protection/auditing/event-4782.md | 4 ++-- windows/security/threat-protection/auditing/event-4793.md | 4 ++-- windows/security/threat-protection/auditing/event-4794.md | 4 ++-- windows/security/threat-protection/auditing/event-4798.md | 4 ++-- windows/security/threat-protection/auditing/event-4799.md | 4 ++-- windows/security/threat-protection/auditing/event-4800.md | 4 ++-- windows/security/threat-protection/auditing/event-4801.md | 4 ++-- windows/security/threat-protection/auditing/event-4802.md | 4 ++-- windows/security/threat-protection/auditing/event-4803.md | 4 ++-- windows/security/threat-protection/auditing/event-4816.md | 4 ++-- windows/security/threat-protection/auditing/event-4817.md | 4 ++-- windows/security/threat-protection/auditing/event-4818.md | 4 ++-- windows/security/threat-protection/auditing/event-4819.md | 4 ++-- windows/security/threat-protection/auditing/event-4826.md | 4 ++-- windows/security/threat-protection/auditing/event-4864.md | 4 ++-- windows/security/threat-protection/auditing/event-4865.md | 4 ++-- windows/security/threat-protection/auditing/event-4866.md | 4 ++-- windows/security/threat-protection/auditing/event-4867.md | 4 ++-- windows/security/threat-protection/auditing/event-4902.md | 4 ++-- windows/security/threat-protection/auditing/event-4904.md | 4 ++-- windows/security/threat-protection/auditing/event-4905.md | 4 ++-- windows/security/threat-protection/auditing/event-4906.md | 4 ++-- windows/security/threat-protection/auditing/event-4907.md | 4 ++-- 43 files changed, 86 insertions(+), 86 deletions(-) diff --git a/windows/security/threat-protection/auditing/event-4752.md b/windows/security/threat-protection/auditing/event-4752.md index dfb6e1ca78..d49e422f9e 100644 --- a/windows/security/threat-protection/auditing/event-4752.md +++ b/windows/security/threat-protection/auditing/event-4752.md @@ -2,7 +2,7 @@ title: 4752(S) A member was removed from a security-disabled global group. (Windows 10) description: Describes security event 4752(S) A member was removed from a security-disabled global group. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4752(S): A member was removed from a security-disabled global group. diff --git a/windows/security/threat-protection/auditing/event-4753.md b/windows/security/threat-protection/auditing/event-4753.md index d058d6c67b..b5f941a040 100644 --- a/windows/security/threat-protection/auditing/event-4753.md +++ b/windows/security/threat-protection/auditing/event-4753.md @@ -2,7 +2,7 @@ title: 4753(S) A security-disabled global group was deleted. (Windows 10) description: Describes security event 4753(S) A security-disabled global group was deleted. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4753(S): A security-disabled global group was deleted. diff --git a/windows/security/threat-protection/auditing/event-4764.md b/windows/security/threat-protection/auditing/event-4764.md index 1d1c326b32..85824b3df3 100644 --- a/windows/security/threat-protection/auditing/event-4764.md +++ b/windows/security/threat-protection/auditing/event-4764.md @@ -2,7 +2,7 @@ title: 4764(S) A group's type was changed. (Windows 10) description: Describes security event 4764(S) A group's type was changed. This event is generated when the type of a group is changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4764(S): A group’s type was changed. diff --git a/windows/security/threat-protection/auditing/event-4765.md b/windows/security/threat-protection/auditing/event-4765.md index 975ba6c6fd..cf78144c6a 100644 --- a/windows/security/threat-protection/auditing/event-4765.md +++ b/windows/security/threat-protection/auditing/event-4765.md @@ -2,7 +2,7 @@ title: 4765(S) SID History was added to an account. (Windows 10) description: Describes security event 4765(S) SID History was added to an account. This event is generated when SID History is added to an account. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4765(S): SID History was added to an account. diff --git a/windows/security/threat-protection/auditing/event-4766.md b/windows/security/threat-protection/auditing/event-4766.md index f4c4c72b08..4178c53a80 100644 --- a/windows/security/threat-protection/auditing/event-4766.md +++ b/windows/security/threat-protection/auditing/event-4766.md @@ -2,7 +2,7 @@ title: 4766(F) An attempt to add SID History to an account failed. (Windows 10) description: Describes security event 4766(F) An attempt to add SID History to an account failed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4766(F): An attempt to add SID History to an account failed. diff --git a/windows/security/threat-protection/auditing/event-4767.md b/windows/security/threat-protection/auditing/event-4767.md index 15cbfe61f0..21beb6c3ec 100644 --- a/windows/security/threat-protection/auditing/event-4767.md +++ b/windows/security/threat-protection/auditing/event-4767.md @@ -2,7 +2,7 @@ title: 4767(S) A user account was unlocked. (Windows 10) description: Describes security event 4767(S) A user account was unlocked. This event is generated every time a user account is unlocked. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4767(S): A user account was unlocked. diff --git a/windows/security/threat-protection/auditing/event-4768.md b/windows/security/threat-protection/auditing/event-4768.md index 2504a29182..dee5834cc1 100644 --- a/windows/security/threat-protection/auditing/event-4768.md +++ b/windows/security/threat-protection/auditing/event-4768.md @@ -2,7 +2,7 @@ title: 4768(S, F) A Kerberos authentication ticket (TGT) was requested. (Windows 10) description: Describes security event 4768(S, F) A Kerberos authentication ticket (TGT) was requested. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 10/20/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4768(S, F): A Kerberos authentication ticket (TGT) was requested. diff --git a/windows/security/threat-protection/auditing/event-4769.md b/windows/security/threat-protection/auditing/event-4769.md index b6d214a0e6..b6609e7858 100644 --- a/windows/security/threat-protection/auditing/event-4769.md +++ b/windows/security/threat-protection/auditing/event-4769.md @@ -2,7 +2,7 @@ title: 4769(S, F) A Kerberos service ticket was requested. (Windows 10) description: Describes security event 4769(S, F) A Kerberos service ticket was requested. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4769(S, F): A Kerberos service ticket was requested. diff --git a/windows/security/threat-protection/auditing/event-4770.md b/windows/security/threat-protection/auditing/event-4770.md index ad500f9438..b24835b3ba 100644 --- a/windows/security/threat-protection/auditing/event-4770.md +++ b/windows/security/threat-protection/auditing/event-4770.md @@ -2,7 +2,7 @@ title: 4770(S) A Kerberos service ticket was renewed. (Windows 10) description: Describes security event 4770(S) A Kerberos service ticket was renewed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4770(S): A Kerberos service ticket was renewed. diff --git a/windows/security/threat-protection/auditing/event-4771.md b/windows/security/threat-protection/auditing/event-4771.md index 2bf678cb5f..b0725e0cf9 100644 --- a/windows/security/threat-protection/auditing/event-4771.md +++ b/windows/security/threat-protection/auditing/event-4771.md @@ -2,7 +2,7 @@ title: 4771(F) Kerberos pre-authentication failed. (Windows 10) description: Describes security event 4771(F) Kerberos pre-authentication failed. This event is generated when the Key Distribution Center fails to issue a Kerberos TGT. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4771(F): Kerberos pre-authentication failed. diff --git a/windows/security/threat-protection/auditing/event-4772.md b/windows/security/threat-protection/auditing/event-4772.md index b47920e1a2..54fdd53057 100644 --- a/windows/security/threat-protection/auditing/event-4772.md +++ b/windows/security/threat-protection/auditing/event-4772.md @@ -2,7 +2,7 @@ title: 4772(F) A Kerberos authentication ticket request failed. (Windows 10) description: Describes security event 4772(F) A Kerberos authentication ticket request failed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4772(F): A Kerberos authentication ticket request failed. diff --git a/windows/security/threat-protection/auditing/event-4773.md b/windows/security/threat-protection/auditing/event-4773.md index 64b64b2a7f..e3ad7e5b20 100644 --- a/windows/security/threat-protection/auditing/event-4773.md +++ b/windows/security/threat-protection/auditing/event-4773.md @@ -2,7 +2,7 @@ title: 4773(F) A Kerberos service ticket request failed. (Windows 10) description: Describes security event 4773(F) A Kerberos service ticket request failed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4773(F): A Kerberos service ticket request failed. diff --git a/windows/security/threat-protection/auditing/event-4774.md b/windows/security/threat-protection/auditing/event-4774.md index d90262ba63..98d30ae44b 100644 --- a/windows/security/threat-protection/auditing/event-4774.md +++ b/windows/security/threat-protection/auditing/event-4774.md @@ -2,7 +2,7 @@ title: 4774(S, F) An account was mapped for logon. (Windows 10) description: Describes security event 4774(S, F) An account was mapped for logon. This event is generated when an account is mapped for logon. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4774(S, F): An account was mapped for logon. diff --git a/windows/security/threat-protection/auditing/event-4775.md b/windows/security/threat-protection/auditing/event-4775.md index f3e9fe6fb3..285efe300f 100644 --- a/windows/security/threat-protection/auditing/event-4775.md +++ b/windows/security/threat-protection/auditing/event-4775.md @@ -2,7 +2,7 @@ title: 4775(F) An account could not be mapped for logon. (Windows 10) description: Describes security event 4775(F) An account could not be mapped for logon. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4775(F): An account could not be mapped for logon. diff --git a/windows/security/threat-protection/auditing/event-4776.md b/windows/security/threat-protection/auditing/event-4776.md index 70a1ddd981..ba75ba50eb 100644 --- a/windows/security/threat-protection/auditing/event-4776.md +++ b/windows/security/threat-protection/auditing/event-4776.md @@ -2,7 +2,7 @@ title: 4776(S, F) The computer attempted to validate the credentials for an account. (Windows 10) description: Describes security event 4776(S, F) The computer attempted to validate the credentials for an account. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/13/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4776(S, F): The computer attempted to validate the credentials for an account. diff --git a/windows/security/threat-protection/auditing/event-4777.md b/windows/security/threat-protection/auditing/event-4777.md index 2c4d16c520..21749ac3ac 100644 --- a/windows/security/threat-protection/auditing/event-4777.md +++ b/windows/security/threat-protection/auditing/event-4777.md @@ -2,7 +2,7 @@ title: 4777(F) The domain controller failed to validate the credentials for an account. (Windows 10) description: Describes security event 4777(F) The domain controller failed to validate the credentials for an account. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4777(F): The domain controller failed to validate the credentials for an account. diff --git a/windows/security/threat-protection/auditing/event-4778.md b/windows/security/threat-protection/auditing/event-4778.md index f0f007b611..f9f3175763 100644 --- a/windows/security/threat-protection/auditing/event-4778.md +++ b/windows/security/threat-protection/auditing/event-4778.md @@ -2,7 +2,7 @@ title: 4778(S) A session was reconnected to a Window Station. (Windows 10) description: Describes security event 4778(S) A session was reconnected to a Window Station. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4778(S): A session was reconnected to a Window Station. diff --git a/windows/security/threat-protection/auditing/event-4779.md b/windows/security/threat-protection/auditing/event-4779.md index 6968f7112c..4edf0f6668 100644 --- a/windows/security/threat-protection/auditing/event-4779.md +++ b/windows/security/threat-protection/auditing/event-4779.md @@ -2,7 +2,7 @@ title: 4779(S) A session was disconnected from a Window Station. (Windows 10) description: Describes security event 4779(S) A session was disconnected from a Window Station. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4779(S): A session was disconnected from a Window Station. diff --git a/windows/security/threat-protection/auditing/event-4780.md b/windows/security/threat-protection/auditing/event-4780.md index 4cdb52c09c..982fa983de 100644 --- a/windows/security/threat-protection/auditing/event-4780.md +++ b/windows/security/threat-protection/auditing/event-4780.md @@ -2,7 +2,7 @@ title: 4780(S) The ACL was set on accounts which are members of administrators groups. (Windows 10) description: Describes security event 4780(S) The ACL was set on accounts which are members of administrators groups. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4780(S): The ACL was set on accounts which are members of administrators groups. diff --git a/windows/security/threat-protection/auditing/event-4781.md b/windows/security/threat-protection/auditing/event-4781.md index f983f65ab6..856cd7cb4b 100644 --- a/windows/security/threat-protection/auditing/event-4781.md +++ b/windows/security/threat-protection/auditing/event-4781.md @@ -2,7 +2,7 @@ title: 4781(S) The name of an account was changed. (Windows 10) description: Describes security event 4781(S) The name of an account was changed. This event is generated every time a user or computer account name is changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4781(S): The name of an account was changed. diff --git a/windows/security/threat-protection/auditing/event-4782.md b/windows/security/threat-protection/auditing/event-4782.md index f99d8cfc38..3a6d312600 100644 --- a/windows/security/threat-protection/auditing/event-4782.md +++ b/windows/security/threat-protection/auditing/event-4782.md @@ -2,7 +2,7 @@ title: 4782(S) The password hash of an account was accessed. (Windows 10) description: Describes security event 4782(S) The password hash of an account was accessed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4782(S): The password hash of an account was accessed. diff --git a/windows/security/threat-protection/auditing/event-4793.md b/windows/security/threat-protection/auditing/event-4793.md index f09632d7ae..7c64bea4eb 100644 --- a/windows/security/threat-protection/auditing/event-4793.md +++ b/windows/security/threat-protection/auditing/event-4793.md @@ -2,7 +2,7 @@ title: 4793(S) The Password Policy Checking API was called. (Windows 10) description: Describes security event 4793(S) The Password Policy Checking API was called. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4793(S): The Password Policy Checking API was called. diff --git a/windows/security/threat-protection/auditing/event-4794.md b/windows/security/threat-protection/auditing/event-4794.md index bce1242646..8519e79e9d 100644 --- a/windows/security/threat-protection/auditing/event-4794.md +++ b/windows/security/threat-protection/auditing/event-4794.md @@ -2,7 +2,7 @@ title: 4794(S, F) An attempt was made to set the Directory Services Restore Mode administrator password. (Windows 10) description: Describes security event 4794(S, F) An attempt was made to set the Directory Services Restore Mode administrator password. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4794(S, F): An attempt was made to set the Directory Services Restore Mode administrator password. diff --git a/windows/security/threat-protection/auditing/event-4798.md b/windows/security/threat-protection/auditing/event-4798.md index 675ac8ae63..396f15d0b2 100644 --- a/windows/security/threat-protection/auditing/event-4798.md +++ b/windows/security/threat-protection/auditing/event-4798.md @@ -2,7 +2,7 @@ title: 4798(S) A user's local group membership was enumerated. (Windows 10) description: Describes security event 4798(S) A user's local group membership was enumerated. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4798(S): A user's local group membership was enumerated. diff --git a/windows/security/threat-protection/auditing/event-4799.md b/windows/security/threat-protection/auditing/event-4799.md index 0f06aa7f65..ad750b391e 100644 --- a/windows/security/threat-protection/auditing/event-4799.md +++ b/windows/security/threat-protection/auditing/event-4799.md @@ -2,7 +2,7 @@ title: 4799(S) A security-enabled local group membership was enumerated. (Windows 10) description: Describes security event 4799(S) A security-enabled local group membership was enumerated. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4799(S): A security-enabled local group membership was enumerated. diff --git a/windows/security/threat-protection/auditing/event-4800.md b/windows/security/threat-protection/auditing/event-4800.md index d39ab6fe19..87f46d5a18 100644 --- a/windows/security/threat-protection/auditing/event-4800.md +++ b/windows/security/threat-protection/auditing/event-4800.md @@ -2,7 +2,7 @@ title: 4800(S) The workstation was locked. (Windows 10) description: Describes security event 4800(S) The workstation was locked. This event is generated when a workstation is locked. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4800(S): The workstation was locked. diff --git a/windows/security/threat-protection/auditing/event-4801.md b/windows/security/threat-protection/auditing/event-4801.md index c90c8fdea3..f94c08e08f 100644 --- a/windows/security/threat-protection/auditing/event-4801.md +++ b/windows/security/threat-protection/auditing/event-4801.md @@ -2,7 +2,7 @@ title: 4801(S) The workstation was unlocked. (Windows 10) description: Describes security event 4801(S) The workstation was unlocked. This event is generated when workstation is unlocked. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4801(S): The workstation was unlocked. diff --git a/windows/security/threat-protection/auditing/event-4802.md b/windows/security/threat-protection/auditing/event-4802.md index 4c84f2bd52..6590d5bd4b 100644 --- a/windows/security/threat-protection/auditing/event-4802.md +++ b/windows/security/threat-protection/auditing/event-4802.md @@ -2,7 +2,7 @@ title: 4802(S) The screen saver was invoked. (Windows 10) description: Describes security event 4802(S) The screen saver was invoked. This event is generated when screen saver is invoked. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4802(S): The screen saver was invoked. diff --git a/windows/security/threat-protection/auditing/event-4803.md b/windows/security/threat-protection/auditing/event-4803.md index 5f1894a8cf..2c0e8d441b 100644 --- a/windows/security/threat-protection/auditing/event-4803.md +++ b/windows/security/threat-protection/auditing/event-4803.md @@ -2,7 +2,7 @@ title: 4803(S) The screen saver was dismissed. (Windows 10) description: Describes security event 4803(S) The screen saver was dismissed. This event is generated when screen saver is dismissed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4803(S): The screen saver was dismissed. diff --git a/windows/security/threat-protection/auditing/event-4816.md b/windows/security/threat-protection/auditing/event-4816.md index 1d6ad4ae29..8d61ef6f9a 100644 --- a/windows/security/threat-protection/auditing/event-4816.md +++ b/windows/security/threat-protection/auditing/event-4816.md @@ -2,7 +2,7 @@ title: 4816(S) RPC detected an integrity violation while decrypting an incoming message. (Windows 10) description: Describes security event 4816(S) RPC detected an integrity violation while decrypting an incoming message. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4816(S): RPC detected an integrity violation while decrypting an incoming message. diff --git a/windows/security/threat-protection/auditing/event-4817.md b/windows/security/threat-protection/auditing/event-4817.md index 26a781d5fa..2cb3ae3794 100644 --- a/windows/security/threat-protection/auditing/event-4817.md +++ b/windows/security/threat-protection/auditing/event-4817.md @@ -2,7 +2,7 @@ title: 4817(S) Auditing settings on object were changed. (Windows 10) description: Describes security event 4817(S) Auditing settings on object were changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4817(S): Auditing settings on object were changed. diff --git a/windows/security/threat-protection/auditing/event-4818.md b/windows/security/threat-protection/auditing/event-4818.md index baf2779455..25c2111bd2 100644 --- a/windows/security/threat-protection/auditing/event-4818.md +++ b/windows/security/threat-protection/auditing/event-4818.md @@ -2,7 +2,7 @@ title: 4818(S) Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy. (Windows 10) description: Describes security event 4818(S) Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4818(S): Proposed Central Access Policy does not grant the same access permissions as the current Central Access Policy. diff --git a/windows/security/threat-protection/auditing/event-4819.md b/windows/security/threat-protection/auditing/event-4819.md index 4cbfab1be0..69743c28c7 100644 --- a/windows/security/threat-protection/auditing/event-4819.md +++ b/windows/security/threat-protection/auditing/event-4819.md @@ -2,7 +2,7 @@ title: 4819(S) Central Access Policies on the machine have been changed. (Windows 10) description: Describes security event 4819(S) Central Access Policies on the machine have been changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4819(S): Central Access Policies on the machine have been changed. diff --git a/windows/security/threat-protection/auditing/event-4826.md b/windows/security/threat-protection/auditing/event-4826.md index 220ee7a580..914961945b 100644 --- a/windows/security/threat-protection/auditing/event-4826.md +++ b/windows/security/threat-protection/auditing/event-4826.md @@ -2,7 +2,7 @@ title: 4826(S) Boot Configuration Data loaded. (Windows 10) description: Describes security event 4826(S) Boot Configuration Data loaded. This event is generated every time system starts and loads Boot Configuration Data settings. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4826(S): Boot Configuration Data loaded. diff --git a/windows/security/threat-protection/auditing/event-4864.md b/windows/security/threat-protection/auditing/event-4864.md index 61eb307968..e70836a75b 100644 --- a/windows/security/threat-protection/auditing/event-4864.md +++ b/windows/security/threat-protection/auditing/event-4864.md @@ -2,7 +2,7 @@ title: 4864(S) A namespace collision was detected. (Windows 10) description: Describes security event 4864(S) A namespace collision was detected. This event is generated when a namespace collision is detected. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4864(S): A namespace collision was detected. diff --git a/windows/security/threat-protection/auditing/event-4865.md b/windows/security/threat-protection/auditing/event-4865.md index bf45074afb..76624588fc 100644 --- a/windows/security/threat-protection/auditing/event-4865.md +++ b/windows/security/threat-protection/auditing/event-4865.md @@ -2,7 +2,7 @@ title: 4865(S) A trusted forest information entry was added. (Windows 10) description: Describes security event 4865(S) A trusted forest information entry was added. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4865(S): A trusted forest information entry was added. diff --git a/windows/security/threat-protection/auditing/event-4866.md b/windows/security/threat-protection/auditing/event-4866.md index 9386b9cba4..1e1b870506 100644 --- a/windows/security/threat-protection/auditing/event-4866.md +++ b/windows/security/threat-protection/auditing/event-4866.md @@ -2,7 +2,7 @@ title: 4866(S) A trusted forest information entry was removed. (Windows 10) description: Describes security event 4866(S) A trusted forest information entry was removed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4866(S): A trusted forest information entry was removed. diff --git a/windows/security/threat-protection/auditing/event-4867.md b/windows/security/threat-protection/auditing/event-4867.md index 6873600fc5..24063dad9d 100644 --- a/windows/security/threat-protection/auditing/event-4867.md +++ b/windows/security/threat-protection/auditing/event-4867.md @@ -2,7 +2,7 @@ title: 4867(S) A trusted forest information entry was modified. (Windows 10) description: Describes security event 4867(S) A trusted forest information entry was modified. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4867(S): A trusted forest information entry was modified. diff --git a/windows/security/threat-protection/auditing/event-4902.md b/windows/security/threat-protection/auditing/event-4902.md index c95d24be90..5b2a94af52 100644 --- a/windows/security/threat-protection/auditing/event-4902.md +++ b/windows/security/threat-protection/auditing/event-4902.md @@ -2,7 +2,7 @@ title: 4902(S) The Per-user audit policy table was created. (Windows 10) description: Describes security event 4902(S) The Per-user audit policy table was created. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4902(S): The Per-user audit policy table was created. diff --git a/windows/security/threat-protection/auditing/event-4904.md b/windows/security/threat-protection/auditing/event-4904.md index a7554ed6c4..fd9ee497a2 100644 --- a/windows/security/threat-protection/auditing/event-4904.md +++ b/windows/security/threat-protection/auditing/event-4904.md @@ -2,7 +2,7 @@ title: 4904(S) An attempt was made to register a security event source. (Windows 10) description: Describes security event 4904(S) An attempt was made to register a security event source. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/07/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4904(S): An attempt was made to register a security event source. diff --git a/windows/security/threat-protection/auditing/event-4905.md b/windows/security/threat-protection/auditing/event-4905.md index 11a3bf597b..c8ba9bb9c9 100644 --- a/windows/security/threat-protection/auditing/event-4905.md +++ b/windows/security/threat-protection/auditing/event-4905.md @@ -2,7 +2,7 @@ title: 4905(S) An attempt was made to unregister a security event source. (Windows 10) description: Describes security event 4905(S) An attempt was made to unregister a security event source. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4905(S): An attempt was made to unregister a security event source. diff --git a/windows/security/threat-protection/auditing/event-4906.md b/windows/security/threat-protection/auditing/event-4906.md index 70848c2c2f..4913d0d431 100644 --- a/windows/security/threat-protection/auditing/event-4906.md +++ b/windows/security/threat-protection/auditing/event-4906.md @@ -2,7 +2,7 @@ title: 4906(S) The CrashOnAuditFail value has changed. (Windows 10) description: Describes security event 4906(S) The CrashOnAuditFail value has changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4906(S): The CrashOnAuditFail value has changed. diff --git a/windows/security/threat-protection/auditing/event-4907.md b/windows/security/threat-protection/auditing/event-4907.md index 64869d1958..70de13eecf 100644 --- a/windows/security/threat-protection/auditing/event-4907.md +++ b/windows/security/threat-protection/auditing/event-4907.md @@ -2,7 +2,7 @@ title: 4907(S) Auditing settings on object were changed. (Windows 10) description: Describes security event 4907(S) Auditing settings on object were changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4907(S): Auditing settings on object were changed. From d25e6843a2bd6c4964d9eab5286c4fbac273ce91 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 12:48:44 -0400 Subject: [PATCH 065/122] meta security 9 --- windows/security/threat-protection/auditing/event-4908.md | 4 ++-- windows/security/threat-protection/auditing/event-4909.md | 4 ++-- windows/security/threat-protection/auditing/event-4910.md | 4 ++-- windows/security/threat-protection/auditing/event-4911.md | 4 ++-- windows/security/threat-protection/auditing/event-4912.md | 4 ++-- windows/security/threat-protection/auditing/event-4913.md | 4 ++-- windows/security/threat-protection/auditing/event-4928.md | 4 ++-- windows/security/threat-protection/auditing/event-4929.md | 4 ++-- windows/security/threat-protection/auditing/event-4930.md | 4 ++-- windows/security/threat-protection/auditing/event-4931.md | 4 ++-- windows/security/threat-protection/auditing/event-4932.md | 4 ++-- windows/security/threat-protection/auditing/event-4933.md | 4 ++-- windows/security/threat-protection/auditing/event-4934.md | 4 ++-- windows/security/threat-protection/auditing/event-4935.md | 4 ++-- windows/security/threat-protection/auditing/event-4936.md | 4 ++-- windows/security/threat-protection/auditing/event-4937.md | 4 ++-- windows/security/threat-protection/auditing/event-4944.md | 4 ++-- windows/security/threat-protection/auditing/event-4945.md | 4 ++-- windows/security/threat-protection/auditing/event-4946.md | 4 ++-- windows/security/threat-protection/auditing/event-4947.md | 4 ++-- windows/security/threat-protection/auditing/event-4948.md | 4 ++-- windows/security/threat-protection/auditing/event-4949.md | 4 ++-- windows/security/threat-protection/auditing/event-4950.md | 4 ++-- windows/security/threat-protection/auditing/event-4951.md | 4 ++-- windows/security/threat-protection/auditing/event-4952.md | 4 ++-- windows/security/threat-protection/auditing/event-4953.md | 4 ++-- windows/security/threat-protection/auditing/event-4954.md | 4 ++-- windows/security/threat-protection/auditing/event-4956.md | 4 ++-- windows/security/threat-protection/auditing/event-4957.md | 4 ++-- windows/security/threat-protection/auditing/event-4958.md | 4 ++-- windows/security/threat-protection/auditing/event-4964.md | 4 ++-- windows/security/threat-protection/auditing/event-4985.md | 4 ++-- windows/security/threat-protection/auditing/event-5024.md | 4 ++-- windows/security/threat-protection/auditing/event-5025.md | 4 ++-- windows/security/threat-protection/auditing/event-5027.md | 4 ++-- windows/security/threat-protection/auditing/event-5028.md | 4 ++-- windows/security/threat-protection/auditing/event-5029.md | 4 ++-- windows/security/threat-protection/auditing/event-5030.md | 4 ++-- windows/security/threat-protection/auditing/event-5031.md | 4 ++-- windows/security/threat-protection/auditing/event-5032.md | 4 ++-- windows/security/threat-protection/auditing/event-5033.md | 4 ++-- windows/security/threat-protection/auditing/event-5034.md | 4 ++-- windows/security/threat-protection/auditing/event-5035.md | 4 ++-- windows/security/threat-protection/auditing/event-5037.md | 4 ++-- windows/security/threat-protection/auditing/event-5038.md | 4 ++-- windows/security/threat-protection/auditing/event-5039.md | 4 ++-- windows/security/threat-protection/auditing/event-5051.md | 4 ++-- windows/security/threat-protection/auditing/event-5056.md | 4 ++-- windows/security/threat-protection/auditing/event-5057.md | 4 ++-- windows/security/threat-protection/auditing/event-5058.md | 4 ++-- 50 files changed, 100 insertions(+), 100 deletions(-) diff --git a/windows/security/threat-protection/auditing/event-4908.md b/windows/security/threat-protection/auditing/event-4908.md index 62a8a1992e..3bd8178ba0 100644 --- a/windows/security/threat-protection/auditing/event-4908.md +++ b/windows/security/threat-protection/auditing/event-4908.md @@ -2,7 +2,7 @@ title: 4908(S) Special Groups Logon table modified. (Windows 10) description: Describes security event 4908(S) Special Groups Logon table modified. This event is generated when the Special Groups Logon table is modified. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4908(S): Special Groups Logon table modified. diff --git a/windows/security/threat-protection/auditing/event-4909.md b/windows/security/threat-protection/auditing/event-4909.md index f7e426beac..ab35104b88 100644 --- a/windows/security/threat-protection/auditing/event-4909.md +++ b/windows/security/threat-protection/auditing/event-4909.md @@ -2,7 +2,7 @@ title: 4909(-) The local policy settings for the TBS were changed. (Windows 10) description: Describes security event 4909(-) The local policy settings for the TBS were changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4909(-): The local policy settings for the TBS were changed. diff --git a/windows/security/threat-protection/auditing/event-4910.md b/windows/security/threat-protection/auditing/event-4910.md index 8d9fb6ca5d..2e46e4e49e 100644 --- a/windows/security/threat-protection/auditing/event-4910.md +++ b/windows/security/threat-protection/auditing/event-4910.md @@ -2,7 +2,7 @@ title: 4910(-) The group policy settings for the TBS were changed. (Windows 10) description: Describes security event 4910(-) The group policy settings for the TBS were changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4910(-): The group policy settings for the TBS were changed. diff --git a/windows/security/threat-protection/auditing/event-4911.md b/windows/security/threat-protection/auditing/event-4911.md index 5a07d7a28b..b72644a868 100644 --- a/windows/security/threat-protection/auditing/event-4911.md +++ b/windows/security/threat-protection/auditing/event-4911.md @@ -2,7 +2,7 @@ title: 4911(S) Resource attributes of the object were changed. (Windows 10) description: Describes security event 4911(S) Resource attributes of the object were changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4911(S): Resource attributes of the object were changed. diff --git a/windows/security/threat-protection/auditing/event-4912.md b/windows/security/threat-protection/auditing/event-4912.md index e3f2374f99..3ac8a96880 100644 --- a/windows/security/threat-protection/auditing/event-4912.md +++ b/windows/security/threat-protection/auditing/event-4912.md @@ -2,7 +2,7 @@ title: 4912(S) Per User Audit Policy was changed. (Windows 10) description: Describes security event 4912(S) Per User Audit Policy was changed. This event is generated every time Per User Audit Policy is changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4912(S): Per User Audit Policy was changed. diff --git a/windows/security/threat-protection/auditing/event-4913.md b/windows/security/threat-protection/auditing/event-4913.md index dcaf7ca359..949b10bd58 100644 --- a/windows/security/threat-protection/auditing/event-4913.md +++ b/windows/security/threat-protection/auditing/event-4913.md @@ -2,7 +2,7 @@ title: 4913(S) Central Access Policy on the object was changed. (Windows 10) description: Describes security event 4913(S) Central Access Policy on the object was changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4913(S): Central Access Policy on the object was changed. diff --git a/windows/security/threat-protection/auditing/event-4928.md b/windows/security/threat-protection/auditing/event-4928.md index 346beb3c4b..d39db3ef25 100644 --- a/windows/security/threat-protection/auditing/event-4928.md +++ b/windows/security/threat-protection/auditing/event-4928.md @@ -2,7 +2,7 @@ title: 4928(S, F) An Active Directory replica source naming context was established. (Windows 10) description: Describes security event 4928(S, F) An Active Directory replica source naming context was established. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4928(S, F): An Active Directory replica source naming context was established. diff --git a/windows/security/threat-protection/auditing/event-4929.md b/windows/security/threat-protection/auditing/event-4929.md index f3fe7007a4..596b209eb4 100644 --- a/windows/security/threat-protection/auditing/event-4929.md +++ b/windows/security/threat-protection/auditing/event-4929.md @@ -2,7 +2,7 @@ title: 4929(S, F) An Active Directory replica source naming context was removed. (Windows 10) description: Describes security event 4929(S, F) An Active Directory replica source naming context was removed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4929(S, F): An Active Directory replica source naming context was removed. diff --git a/windows/security/threat-protection/auditing/event-4930.md b/windows/security/threat-protection/auditing/event-4930.md index 05746193a7..e66843285f 100644 --- a/windows/security/threat-protection/auditing/event-4930.md +++ b/windows/security/threat-protection/auditing/event-4930.md @@ -2,7 +2,7 @@ title: 4930(S, F) An Active Directory replica source naming context was modified. (Windows 10) description: Describes security event 4930(S, F) An Active Directory replica source naming context was modified. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4930(S, F): An Active Directory replica source naming context was modified. diff --git a/windows/security/threat-protection/auditing/event-4931.md b/windows/security/threat-protection/auditing/event-4931.md index a90d55c58a..27be6fe7ed 100644 --- a/windows/security/threat-protection/auditing/event-4931.md +++ b/windows/security/threat-protection/auditing/event-4931.md @@ -2,7 +2,7 @@ title: 4931(S, F) An Active Directory replica destination naming context was modified. (Windows 10) description: Describes security event 4931(S, F) An Active Directory replica destination naming context was modified. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4931(S, F): An Active Directory replica destination naming context was modified. diff --git a/windows/security/threat-protection/auditing/event-4932.md b/windows/security/threat-protection/auditing/event-4932.md index 553b1554ab..71e22cd118 100644 --- a/windows/security/threat-protection/auditing/event-4932.md +++ b/windows/security/threat-protection/auditing/event-4932.md @@ -2,7 +2,7 @@ title: 4932(S) Synchronization of a replica of an Active Directory naming context has begun. (Windows 10) description: Describes security event 4932(S) Synchronization of a replica of an Active Directory naming context has begun. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4932(S): Synchronization of a replica of an Active Directory naming context has begun. diff --git a/windows/security/threat-protection/auditing/event-4933.md b/windows/security/threat-protection/auditing/event-4933.md index 11c18320c3..3937b0e178 100644 --- a/windows/security/threat-protection/auditing/event-4933.md +++ b/windows/security/threat-protection/auditing/event-4933.md @@ -2,7 +2,7 @@ title: 4933(S, F) Synchronization of a replica of an Active Directory naming context has ended. (Windows 10) description: Describes security event 4933(S, F) Synchronization of a replica of an Active Directory naming context has ended. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4933(S, F): Synchronization of a replica of an Active Directory naming context has ended. diff --git a/windows/security/threat-protection/auditing/event-4934.md b/windows/security/threat-protection/auditing/event-4934.md index b44747fd69..90e2db1e04 100644 --- a/windows/security/threat-protection/auditing/event-4934.md +++ b/windows/security/threat-protection/auditing/event-4934.md @@ -2,7 +2,7 @@ title: 4934(S) Attributes of an Active Directory object were replicated. (Windows 10) description: Describes security event 4934(S) Attributes of an Active Directory object were replicated. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4934(S): Attributes of an Active Directory object were replicated. diff --git a/windows/security/threat-protection/auditing/event-4935.md b/windows/security/threat-protection/auditing/event-4935.md index 570b01e598..79ef8d6e1c 100644 --- a/windows/security/threat-protection/auditing/event-4935.md +++ b/windows/security/threat-protection/auditing/event-4935.md @@ -2,7 +2,7 @@ title: 4935(F) Replication failure begins. (Windows 10) description: Describes security event 4935(F) Replication failure begins. This event is generated when Active Directory replication failure begins. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4935(F): Replication failure begins. diff --git a/windows/security/threat-protection/auditing/event-4936.md b/windows/security/threat-protection/auditing/event-4936.md index 3a7945bdd8..16a640d3bb 100644 --- a/windows/security/threat-protection/auditing/event-4936.md +++ b/windows/security/threat-protection/auditing/event-4936.md @@ -2,7 +2,7 @@ title: 4936(S) Replication failure ends. (Windows 10) description: Describes security event 4936(S) Replication failure ends. This event is generated when Active Directory replication failure ends. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4936(S): Replication failure ends. diff --git a/windows/security/threat-protection/auditing/event-4937.md b/windows/security/threat-protection/auditing/event-4937.md index 058fa49bc8..731aceca7a 100644 --- a/windows/security/threat-protection/auditing/event-4937.md +++ b/windows/security/threat-protection/auditing/event-4937.md @@ -2,7 +2,7 @@ title: 4937(S) A lingering object was removed from a replica. (Windows 10) description: Describes security event 4937(S) A lingering object was removed from a replica. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4937(S): A lingering object was removed from a replica. diff --git a/windows/security/threat-protection/auditing/event-4944.md b/windows/security/threat-protection/auditing/event-4944.md index 54a708cbbe..7db0bee853 100644 --- a/windows/security/threat-protection/auditing/event-4944.md +++ b/windows/security/threat-protection/auditing/event-4944.md @@ -2,7 +2,7 @@ title: 4944(S) The following policy was active when the Windows Firewall started. (Windows 10) description: Describes security event 4944(S) The following policy was active when the Windows Firewall started. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4944(S): The following policy was active when the Windows Firewall started. diff --git a/windows/security/threat-protection/auditing/event-4945.md b/windows/security/threat-protection/auditing/event-4945.md index b987b1c9a4..8d73c9f148 100644 --- a/windows/security/threat-protection/auditing/event-4945.md +++ b/windows/security/threat-protection/auditing/event-4945.md @@ -2,7 +2,7 @@ title: 4945(S) A rule was listed when the Windows Firewall started. (Windows 10) description: Describes security event 4945(S) A rule was listed when the Windows Firewall started. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4945(S): A rule was listed when the Windows Firewall started. diff --git a/windows/security/threat-protection/auditing/event-4946.md b/windows/security/threat-protection/auditing/event-4946.md index 05a92b02dd..d2fafe1dfc 100644 --- a/windows/security/threat-protection/auditing/event-4946.md +++ b/windows/security/threat-protection/auditing/event-4946.md @@ -2,7 +2,7 @@ title: 4946(S) A change has been made to Windows Firewall exception list. A rule was added. (Windows 10) description: Describes security event 4946(S) A change has been made to Windows Firewall exception list. A rule was added. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4946(S): A change has been made to Windows Firewall exception list. A rule was added. diff --git a/windows/security/threat-protection/auditing/event-4947.md b/windows/security/threat-protection/auditing/event-4947.md index 2ba20c744c..674449382b 100644 --- a/windows/security/threat-protection/auditing/event-4947.md +++ b/windows/security/threat-protection/auditing/event-4947.md @@ -2,7 +2,7 @@ title: 4947(S) A change has been made to Windows Firewall exception list. A rule was modified. (Windows 10) description: Describes security event 4947(S) A change has been made to Windows Firewall exception list. A rule was modified. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4947(S): A change has been made to Windows Firewall exception list. A rule was modified. diff --git a/windows/security/threat-protection/auditing/event-4948.md b/windows/security/threat-protection/auditing/event-4948.md index 49a277cb7b..43acd0b7a9 100644 --- a/windows/security/threat-protection/auditing/event-4948.md +++ b/windows/security/threat-protection/auditing/event-4948.md @@ -2,7 +2,7 @@ title: 4948(S) A change has been made to Windows Firewall exception list. A rule was deleted. (Windows 10) description: Describes security event 4948(S) A change has been made to Windows Firewall exception list. A rule was deleted. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4948(S): A change has been made to Windows Firewall exception list. A rule was deleted. diff --git a/windows/security/threat-protection/auditing/event-4949.md b/windows/security/threat-protection/auditing/event-4949.md index 83050f4469..81db5c36c6 100644 --- a/windows/security/threat-protection/auditing/event-4949.md +++ b/windows/security/threat-protection/auditing/event-4949.md @@ -2,7 +2,7 @@ title: 4949(S) Windows Firewall settings were restored to the default values. (Windows 10) description: Describes security event 4949(S) Windows Firewall settings were restored to the default values. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4949(S): Windows Firewall settings were restored to the default values. diff --git a/windows/security/threat-protection/auditing/event-4950.md b/windows/security/threat-protection/auditing/event-4950.md index 9b94938a6b..b4bd969a10 100644 --- a/windows/security/threat-protection/auditing/event-4950.md +++ b/windows/security/threat-protection/auditing/event-4950.md @@ -2,7 +2,7 @@ title: 4950(S) A Windows Firewall setting has changed. (Windows 10) description: Describes security event 4950(S) A Windows Firewall setting has changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4950(S): A Windows Firewall setting has changed. diff --git a/windows/security/threat-protection/auditing/event-4951.md b/windows/security/threat-protection/auditing/event-4951.md index 220d2954a4..f585ac4615 100644 --- a/windows/security/threat-protection/auditing/event-4951.md +++ b/windows/security/threat-protection/auditing/event-4951.md @@ -2,7 +2,7 @@ title: 4951(F) A rule has been ignored because its major version number wasn't recognized by Windows Firewall. (Windows 10) description: Describes security event 4951(F) A rule has been ignored because its major version number wasn't recognized by Windows Firewall. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4951(F): A rule has been ignored because its major version number wasn't recognized by Windows Firewall. diff --git a/windows/security/threat-protection/auditing/event-4952.md b/windows/security/threat-protection/auditing/event-4952.md index 988c2fcd99..f95423f1c1 100644 --- a/windows/security/threat-protection/auditing/event-4952.md +++ b/windows/security/threat-protection/auditing/event-4952.md @@ -2,7 +2,7 @@ title: 4952(F) Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. The other parts of the rule will be enforced. (Windows 10) description: Security event 4952(F) Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4952(F): Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. The other parts of the rule will be enforced. diff --git a/windows/security/threat-protection/auditing/event-4953.md b/windows/security/threat-protection/auditing/event-4953.md index a69ce28acc..dfce2c4545 100644 --- a/windows/security/threat-protection/auditing/event-4953.md +++ b/windows/security/threat-protection/auditing/event-4953.md @@ -2,7 +2,7 @@ title: 4953(F) Windows Firewall ignored a rule because it couldn't be parsed. (Windows 10) description: Describes security event 4953(F) Windows Firewall ignored a rule because it couldn't be parsed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4953(F): Windows Firewall ignored a rule because it couldn't be parsed. diff --git a/windows/security/threat-protection/auditing/event-4954.md b/windows/security/threat-protection/auditing/event-4954.md index c2dedeab3b..09f0a2ce76 100644 --- a/windows/security/threat-protection/auditing/event-4954.md +++ b/windows/security/threat-protection/auditing/event-4954.md @@ -2,7 +2,7 @@ title: 4954(S) Windows Firewall Group Policy settings have changed. The new settings have been applied. (Windows 10) description: Describes security event 4954(S) Windows Firewall Group Policy settings have changed. The new settings have been applied. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4954(S): Windows Firewall Group Policy settings have changed. The new settings have been applied. diff --git a/windows/security/threat-protection/auditing/event-4956.md b/windows/security/threat-protection/auditing/event-4956.md index 1ae59f02ad..2344350879 100644 --- a/windows/security/threat-protection/auditing/event-4956.md +++ b/windows/security/threat-protection/auditing/event-4956.md @@ -2,7 +2,7 @@ title: 4956(S) Windows Firewall has changed the active profile. (Windows 10) description: Describes security event 4956(S) Windows Firewall has changed the active profile. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4956(S): Windows Firewall has changed the active profile. diff --git a/windows/security/threat-protection/auditing/event-4957.md b/windows/security/threat-protection/auditing/event-4957.md index bb642deb1b..c408811451 100644 --- a/windows/security/threat-protection/auditing/event-4957.md +++ b/windows/security/threat-protection/auditing/event-4957.md @@ -2,7 +2,7 @@ title: 4957(F) Windows Firewall did not apply the following rule. (Windows 10) description: Describes security event 4957(F) Windows Firewall didn't apply the following rule. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4957(F): Windows Firewall did not apply the following rule. diff --git a/windows/security/threat-protection/auditing/event-4958.md b/windows/security/threat-protection/auditing/event-4958.md index eeeab9b126..e05fc62bfa 100644 --- a/windows/security/threat-protection/auditing/event-4958.md +++ b/windows/security/threat-protection/auditing/event-4958.md @@ -2,7 +2,7 @@ title: 4958(F) Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer. (Windows 10) description: Describes security event 4958(F) Windows Firewall didn't apply the following rule because the rule referred to items not configured on this computer. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4958(F): Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer. diff --git a/windows/security/threat-protection/auditing/event-4964.md b/windows/security/threat-protection/auditing/event-4964.md index 4066f73396..6c8452f0d6 100644 --- a/windows/security/threat-protection/auditing/event-4964.md +++ b/windows/security/threat-protection/auditing/event-4964.md @@ -2,7 +2,7 @@ title: 4964(S) Special groups have been assigned to a new logon. (Windows 10) description: Describes security event 4964(S) Special groups have been assigned to a new logon. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4964(S): Special groups have been assigned to a new logon. diff --git a/windows/security/threat-protection/auditing/event-4985.md b/windows/security/threat-protection/auditing/event-4985.md index 225d1d08a8..b5cdedc6a7 100644 --- a/windows/security/threat-protection/auditing/event-4985.md +++ b/windows/security/threat-protection/auditing/event-4985.md @@ -2,7 +2,7 @@ title: 4985(S) The state of a transaction has changed. (Windows 10) description: Describes security event 4985(S) The state of a transaction has changed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 4985(S): The state of a transaction has changed. diff --git a/windows/security/threat-protection/auditing/event-5024.md b/windows/security/threat-protection/auditing/event-5024.md index 2c1c44e3fe..c6f473df75 100644 --- a/windows/security/threat-protection/auditing/event-5024.md +++ b/windows/security/threat-protection/auditing/event-5024.md @@ -2,7 +2,7 @@ title: 5024(S) The Windows Firewall Service has started successfully. (Windows 10) description: Describes security event 5024(S) The Windows Firewall Service has started successfully. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5024(S): The Windows Firewall Service has started successfully. diff --git a/windows/security/threat-protection/auditing/event-5025.md b/windows/security/threat-protection/auditing/event-5025.md index e3fe8ec3be..4dd4c320c6 100644 --- a/windows/security/threat-protection/auditing/event-5025.md +++ b/windows/security/threat-protection/auditing/event-5025.md @@ -2,7 +2,7 @@ title: 5025(S) The Windows Firewall Service has been stopped. (Windows 10) description: Describes security event 5025(S) The Windows Firewall Service has been stopped. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5025(S): The Windows Firewall Service has been stopped. diff --git a/windows/security/threat-protection/auditing/event-5027.md b/windows/security/threat-protection/auditing/event-5027.md index 1610a55ecb..652dac8c47 100644 --- a/windows/security/threat-protection/auditing/event-5027.md +++ b/windows/security/threat-protection/auditing/event-5027.md @@ -2,7 +2,7 @@ title: 5027(F) The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy. (Windows 10) description: Details on security event 5027(F) The Windows Firewall Service was unable to retrieve the security policy from the local storage. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5027(F): The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy. diff --git a/windows/security/threat-protection/auditing/event-5028.md b/windows/security/threat-protection/auditing/event-5028.md index 6bafd59bdf..6650d79ec5 100644 --- a/windows/security/threat-protection/auditing/event-5028.md +++ b/windows/security/threat-protection/auditing/event-5028.md @@ -2,7 +2,7 @@ title: 5028(F) The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy. (Windows 10) description: Describes security event 5028(F) The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5028(F): The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy. diff --git a/windows/security/threat-protection/auditing/event-5029.md b/windows/security/threat-protection/auditing/event-5029.md index 0374f795d3..7ca1bb4522 100644 --- a/windows/security/threat-protection/auditing/event-5029.md +++ b/windows/security/threat-protection/auditing/event-5029.md @@ -2,7 +2,7 @@ title: 5029(F) The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy. (Windows 10) description: Describes security event 5029(F) The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5029(F): The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy. diff --git a/windows/security/threat-protection/auditing/event-5030.md b/windows/security/threat-protection/auditing/event-5030.md index 785312b335..24660d6d45 100644 --- a/windows/security/threat-protection/auditing/event-5030.md +++ b/windows/security/threat-protection/auditing/event-5030.md @@ -2,7 +2,7 @@ title: 5030(F) The Windows Firewall Service failed to start. (Windows 10) description: Describes security event 5030(F) The Windows Firewall Service failed to start. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5030(F): The Windows Firewall Service failed to start. diff --git a/windows/security/threat-protection/auditing/event-5031.md b/windows/security/threat-protection/auditing/event-5031.md index 961e0a0e16..c328c46107 100644 --- a/windows/security/threat-protection/auditing/event-5031.md +++ b/windows/security/threat-protection/auditing/event-5031.md @@ -5,13 +5,13 @@ manager: aaroncz ms.author: vinpa description: Describes security event 5031(F) The Windows Firewall Service blocked an application from accepting incoming connections on the network. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # 5031(F): The Windows Firewall Service blocked an application from accepting incoming connections on the network. diff --git a/windows/security/threat-protection/auditing/event-5032.md b/windows/security/threat-protection/auditing/event-5032.md index 810a8e3505..231acb67b1 100644 --- a/windows/security/threat-protection/auditing/event-5032.md +++ b/windows/security/threat-protection/auditing/event-5032.md @@ -2,7 +2,7 @@ title: 5032(F) Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network. (Windows 10) description: Describes security event 5032(F) Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5032(F): Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network. diff --git a/windows/security/threat-protection/auditing/event-5033.md b/windows/security/threat-protection/auditing/event-5033.md index 07c9814a3b..ce127dad94 100644 --- a/windows/security/threat-protection/auditing/event-5033.md +++ b/windows/security/threat-protection/auditing/event-5033.md @@ -2,7 +2,7 @@ title: 5033(S) The Windows Firewall Driver has started successfully. (Windows 10) description: Describes security event 5033(S) The Windows Firewall Driver has started successfully. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5033(S): The Windows Firewall Driver has started successfully. diff --git a/windows/security/threat-protection/auditing/event-5034.md b/windows/security/threat-protection/auditing/event-5034.md index 24d743030c..52c8c2522d 100644 --- a/windows/security/threat-protection/auditing/event-5034.md +++ b/windows/security/threat-protection/auditing/event-5034.md @@ -2,7 +2,7 @@ title: 5034(S) The Windows Firewall Driver was stopped. (Windows 10) description: Describes security event 5034(S) The Windows Firewall Driver was stopped. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5034(S): The Windows Firewall Driver was stopped. diff --git a/windows/security/threat-protection/auditing/event-5035.md b/windows/security/threat-protection/auditing/event-5035.md index d7e93f5982..3cf63d5224 100644 --- a/windows/security/threat-protection/auditing/event-5035.md +++ b/windows/security/threat-protection/auditing/event-5035.md @@ -2,7 +2,7 @@ title: 5035(F) The Windows Firewall Driver failed to start. (Windows 10) description: Describes security event 5035(F) The Windows Firewall Driver failed to start. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5035(F): The Windows Firewall Driver failed to start. diff --git a/windows/security/threat-protection/auditing/event-5037.md b/windows/security/threat-protection/auditing/event-5037.md index 4ab5e11cee..bf6d42a9ef 100644 --- a/windows/security/threat-protection/auditing/event-5037.md +++ b/windows/security/threat-protection/auditing/event-5037.md @@ -2,7 +2,7 @@ title: 5037(F) The Windows Firewall Driver detected critical runtime error. Terminating. (Windows 10) description: Describes security event 5037(F) The Windows Firewall Driver detected critical runtime error. Terminating. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5037(F): The Windows Firewall Driver detected critical runtime error. Terminating. diff --git a/windows/security/threat-protection/auditing/event-5038.md b/windows/security/threat-protection/auditing/event-5038.md index 30c1790eb9..3b4aa0d998 100644 --- a/windows/security/threat-protection/auditing/event-5038.md +++ b/windows/security/threat-protection/auditing/event-5038.md @@ -2,7 +2,7 @@ title: 5038(F) Code integrity determined that the image hash of a file is not valid. (Windows 10) description: Describes security event 5038(F) Code integrity determined that the image hash of a file isn't valid. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5038(F): Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error. diff --git a/windows/security/threat-protection/auditing/event-5039.md b/windows/security/threat-protection/auditing/event-5039.md index accfc3ae8f..e1f249411a 100644 --- a/windows/security/threat-protection/auditing/event-5039.md +++ b/windows/security/threat-protection/auditing/event-5039.md @@ -2,7 +2,7 @@ title: 5039(-) A registry key was virtualized. (Windows 10) description: Describes security event 5039(-) A registry key was virtualized. This event is generated when a registry key is virtualized using LUAFV. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5039(-): A registry key was virtualized. diff --git a/windows/security/threat-protection/auditing/event-5051.md b/windows/security/threat-protection/auditing/event-5051.md index bf06c3d611..79d4e4b789 100644 --- a/windows/security/threat-protection/auditing/event-5051.md +++ b/windows/security/threat-protection/auditing/event-5051.md @@ -2,7 +2,7 @@ title: 5051(-) A file was virtualized. (Windows 10) description: Describes security event 5051(-) A file was virtualized. This event is generated when a file is virtualized using LUAFV. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5051(-): A file was virtualized. diff --git a/windows/security/threat-protection/auditing/event-5056.md b/windows/security/threat-protection/auditing/event-5056.md index 5059d50c64..bac056b217 100644 --- a/windows/security/threat-protection/auditing/event-5056.md +++ b/windows/security/threat-protection/auditing/event-5056.md @@ -2,7 +2,7 @@ title: 5056(S) A cryptographic self-test was performed. (Windows 10) description: Describes security event 5056(S) A cryptographic self-test was performed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5056(S): A cryptographic self-test was performed. diff --git a/windows/security/threat-protection/auditing/event-5057.md b/windows/security/threat-protection/auditing/event-5057.md index 04d22f10de..2013fda273 100644 --- a/windows/security/threat-protection/auditing/event-5057.md +++ b/windows/security/threat-protection/auditing/event-5057.md @@ -2,7 +2,7 @@ title: 5057(F) A cryptographic primitive operation failed. (Windows 10) description: Describes security event 5057(F) A cryptographic primitive operation failed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5057(F): A cryptographic primitive operation failed. diff --git a/windows/security/threat-protection/auditing/event-5058.md b/windows/security/threat-protection/auditing/event-5058.md index 4d8c8989e1..2dae2d1e2f 100644 --- a/windows/security/threat-protection/auditing/event-5058.md +++ b/windows/security/threat-protection/auditing/event-5058.md @@ -2,7 +2,7 @@ title: 5058(S, F) Key file operation. (Windows 10) description: Describes security event 5058(S, F) Key file operation. This event is generated when an operation is performed on a file that contains a KSP key. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/08/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 5058(S, F): Key file operation. From 78fb73a1bd363d28f44631953053b7a03a1683c6 Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Tue, 25 Oct 2022 09:55:04 -0700 Subject: [PATCH 066/122] Fixing link. --- .../deploy/windows-autopatch-register-devices.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md index 5c32c2f651..890e6533c4 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md @@ -202,7 +202,7 @@ For ease of deployment, we recommend nesting a dynamic device group in your Auto Support is available either through Windows 365, or the Windows Autopatch Service Engineering team for device registration-related incidents. - For Windows 365 support, see [Get support](/mem/get-support). -- For Azure Virtual Desktop support, see [Get support](/support/create-ticket/). +- For Azure Virtual Desktop support, see [Get support](https://azure.microsoft.com/support/create-ticket/). - For Windows Autopatch support, see [Submit a support request](/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request). ## Device management lifecycle scenarios From c6abdc102e05794e7f67e3352e79b06ad1c0aae1 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Tue, 25 Oct 2022 13:26:49 -0400 Subject: [PATCH 067/122] Fix broken links --- .../bitlocker/bitlocker-overview.md | 14 ++--- .../threat-protection/auditing/event-4774.md | 16 ++--- .../threat-protection/auditing/event-5632.md | 60 +++++++++---------- ...-the-health-of-windows-10-based-devices.md | 30 +++++----- .../plan-for-applocker-policy-management.md | 12 ++-- 5 files changed, 64 insertions(+), 68 deletions(-) diff --git a/windows/security/information-protection/bitlocker/bitlocker-overview.md b/windows/security/information-protection/bitlocker/bitlocker-overview.md index 464d9dd86c..7ca41271bc 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-overview.md +++ b/windows/security/information-protection/bitlocker/bitlocker-overview.md @@ -43,7 +43,7 @@ There are two additional tools in the Remote Server Administration Tools which y - **BitLocker Recovery Password Viewer**. The BitLocker Recovery Password Viewer enables you to locate and view BitLocker Drive Encryption recovery passwords that have been backed up to Active Directory Domain Services (AD DS). You can use this tool to help recover data that is stored on a drive that has been encrypted by using BitLocker. The BitLocker Recovery Password Viewer tool is an extension for the Active Directory Users and Computers Microsoft Management Console (MMC) snap-in. By using this tool, you can examine a computer object's **Properties** dialog box to view the corresponding BitLocker recovery passwords. Additionally, you can right-click a domain container and then search for a BitLocker recovery password across all the domains in the Active Directory forest. To view recovery passwords, you must be a domain administrator, or you must have been delegated permissions by a domain administrator. -- **BitLocker Drive Encryption Tools**. BitLocker Drive Encryption Tools include the command-line tools, manage-bde and repair-bde, and the BitLocker cmdlets for Windows PowerShell. Both manage-bde and the BitLocker cmdlets can be used to perform any task that can be accomplished through the +- **BitLocker Drive Encryption Tools**. BitLocker Drive Encryption Tools include the command-line tools, manage-bde and repair-bde, and the BitLocker cmdlets for Windows PowerShell. Both manage-bde and the BitLocker cmdlets can be used to perform any task that can be accomplished through the BitLocker control panel, and they are appropriate to be used for automated deployments and other scripting scenarios. Repair-bde is provided for disaster recovery scenarios in which a BitLocker-protected drive cannot be unlocked normally or by using the recovery console. ## New and changed functionality @@ -66,7 +66,7 @@ The system BIOS or UEFI firmware (for TPM and non-TPM computers) must support th > [!NOTE] > TPM 2.0 is not supported in Legacy and Compatibility Support Module (CSM) modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as native UEFI only. The Legacy and CSM options must be disabled. For added security, enable the secure boot feature. -> Installed Operating System on hardware in Legacy mode stops the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt.md) before changing the BIOS mode, which prepares the OS and the disk to support UEFI. +> Installed Operating System on hardware in Legacy mode stops the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](../../../deployment/mbr-to-gpt.md) before changing the BIOS mode, which prepares the OS and the disk to support UEFI. The hard disk must be partitioned with at least two drives: @@ -85,19 +85,19 @@ When installing the BitLocker optional component on a server, you will also need | Topic | Description | | - | - | | [Overview of BitLocker Device Encryption in Windows 10](bitlocker-device-encryption-overview-windows-10.md) | This topic provides an overview of the ways in which BitLocker Device Encryption can help protect data on devices running Windows 10. | -| [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) | This topic answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker.| +| [BitLocker frequently asked questions (FAQ)](bitlocker-frequently-asked-questions.yml) | This topic answers frequently asked questions concerning the requirements to use, upgrade, deploy and administer, and key management policies for BitLocker.| | [Prepare your organization for BitLocker: Planning and policies](prepare-your-organization-for-bitlocker-planning-and-policies.md)| This topic explains the procedure you can use to plan your BitLocker deployment. | | [BitLocker basic deployment](bitlocker-basic-deployment.md) | This topic explains how BitLocker features can be used to protect your data through drive encryption. | -| [BitLocker: How to deploy on Windows Server](bitlocker-how-to-deploy-on-windows-server.md)| This topic explains how to deploy BitLocker on Windows Server.| +| [BitLocker: How to deploy on Windows Server](bitlocker-how-to-deploy-on-windows-server.md)| This topic explains how to deploy BitLocker on Windows Server.| | [BitLocker: How to enable Network Unlock](bitlocker-how-to-enable-network-unlock.md) | This topic describes how BitLocker Network Unlock works and how to configure it. | -| [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md)| This topic describes how to use tools to manage BitLocker.| +| [BitLocker: Use BitLocker Drive Encryption Tools to manage BitLocker](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md)| This topic describes how to use tools to manage BitLocker.| | [BitLocker: Use BitLocker Recovery Password Viewer](bitlocker-use-bitlocker-recovery-password-viewer.md) | This topic describes how to use the BitLocker Recovery Password Viewer. | | [BitLocker Group Policy settings](bitlocker-group-policy-settings.md) | This topic describes the function, location, and effect of each group policy setting that is used to manage BitLocker. | -| [BCD settings and BitLocker](bcd-settings-and-bitlocker.md) | This topic describes the BCD settings that are used by BitLocker.| +| [BCD settings and BitLocker](bcd-settings-and-bitlocker.md) | This topic describes the BCD settings that are used by BitLocker.| | [BitLocker Recovery Guide](bitlocker-recovery-guide-plan.md)| This topic describes how to recover BitLocker keys from AD DS. | | [Protect BitLocker from pre-boot attacks](./bitlocker-countermeasures.md)| This detailed guide helps you understand the circumstances under which the use of pre-boot authentication is recommended for devices running Windows 10, Windows 8.1, Windows 8, or Windows 7; and when it can be safely omitted from a device’s configuration. | | [Troubleshoot BitLocker](troubleshoot-bitlocker.md) | This guide describes the resources that can help you troubleshoot BitLocker issues, and provides solutions for several common BitLocker issues. | -| [Protecting cluster shared volumes and storage area networks with BitLocker](protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md)| This topic describes how to protect CSVs and SANs with BitLocker.| +| [Protecting cluster shared volumes and storage area networks with BitLocker](protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md)| This topic describes how to protect CSVs and SANs with BitLocker.| | [Enabling Secure Boot and BitLocker Device Encryption on Windows IoT Core](/windows/iot-core/secure-your-device/SecureBootAndBitLocker) | This topic describes how to use BitLocker with Windows IoT Core | diff --git a/windows/security/threat-protection/auditing/event-4774.md b/windows/security/threat-protection/auditing/event-4774.md index d90262ba63..d0b440c485 100644 --- a/windows/security/threat-protection/auditing/event-4774.md +++ b/windows/security/threat-protection/auditing/event-4774.md @@ -8,16 +8,13 @@ ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/07/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.technology: windows-sec --- -# 4774(S, F): An account was mapped for logon. - - -Success events do not appear to occur. Failure event [has been reported](http://forum.ultimatewindowssecurity.com/Topic7313-282-1.aspx). +# 4774(S, F): An account was mapped for logon ***Subcategory:*** [Audit Credential Validation](audit-credential-validation.md) @@ -25,11 +22,11 @@ Success events do not appear to occur. Failure event [has been reported](http:// *An account was mapped for logon.* -*Authentication Package:Schannel* +*Authentication Package:* `` -*Account UPN:*<*Acccount*>@<*Domain*> +*Account UPN:* `@` -*Mapped Name:*<*Account*> +*Mapped Name:* `` ***Required Server Roles:*** no information. @@ -39,5 +36,4 @@ Success events do not appear to occur. Failure event [has been reported](http:// ## Security Monitoring Recommendations -- There is no recommendation for this event in this document. - +- There is no recommendation for this event in this document. diff --git a/windows/security/threat-protection/auditing/event-5632.md b/windows/security/threat-protection/auditing/event-5632.md index d7765406fd..26c41df186 100644 --- a/windows/security/threat-protection/auditing/event-5632.md +++ b/windows/security/threat-protection/auditing/event-5632.md @@ -8,7 +8,7 @@ ms.sitesec: library ms.localizationpriority: none author: vinaypamnani-msft ms.date: 09/08/2021 -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: vinpa ms.technology: windows-sec @@ -35,36 +35,36 @@ It typically generates when network adapter connects to new wireless network. ``` - - - - 5632 - 1 - 0 - 12551 - 0 - 0x8020000000000000 - - 44113845 - - - Security - XXXXXXX.redmond.corp.microsoft.com - + + 5632 + 1 + 0 + 12551 + 0 + 0x8020000000000000 + + 44113845 + + + Security + XXXXXXX.redmond.corp.microsoft.com + - - Nokia - host/XXXXXXXX.redmond.corp.microsoft.com - - - - - 0x0 - 18:64:72:F3:33:91 - 02:1A:C5:14:59:C9 - {2BB33827-6BB6-48DB-8DE6-DB9E0B9F9C9B} - 0x0 - The operation was successful. - 0x0 - 0x0 - - 0x0 + Nokia + host/XXXXXXXX.redmond.corp.microsoft.com + - + - + 0x0 + 18:64:72:F3:33:91 + 02:1A:C5:14:59:C9 + {2BB33827-6BB6-48DB-8DE6-DB9E0B9F9C9B} + 0x0 + The operation was successful. + 0x0 + 0x0 + + 0x0 ``` @@ -127,7 +127,7 @@ You can see interface’s GUID using the following commands: - **Error Code** \[Type = HexInt32\]**:** there's no information about this field in this document. -- **EAP Reason Code** \[Type = HexInt32\]**:** there's no information about this field in this document. See additional information here: . +- **EAP Reason Code** \[Type = HexInt32\]**:** there's no information about this field in this document. See [EAP Related Error and Information Constants](/windows/win32/eaphost/eap-related-error-and-information-constants) for additional information. - **EAP Root Cause String** \[Type = UnicodeString\]**:** there's no information about this field in this document. diff --git a/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md b/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md index d4d3315a51..dff954f4db 100644 --- a/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md +++ b/windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md @@ -1,7 +1,7 @@ --- title: Control the health of Windows 10-based devices (Windows 10) description: This article details an end-to-end solution that helps you protect high-value assets by enforcing, controlling, and reporting the health of Windows 10-based devices. -ms.reviewer: +ms.reviewer: manager: aaroncz ms.author: dansimp ms.prod: m365-security @@ -125,7 +125,7 @@ Windows 10 supports features to help prevent sophisticated low-level malware lik Windows 10 uses the TPM for cryptographic calculations as part of health attestation and to protect the keys for BitLocker, Windows Hello, virtual smart cards, and other public key certificates. For more information, see [TPM requirements in Windows 10](/windows-hardware/design/minimum/minimum-hardware-requirements-overview). - Windows 10 recognizes versions 1.2 and 2.0 TPM specifications produced by the TCG. For the most recent and modern security features, Windows 10 supports only TPM 2.0. + Windows 10 recognizes versions 1.2 and 2.0 TPM specifications produced by the TCG. For the most recent and modern security features, Windows 10 supports only TPM 2.0. TPM 2.0 provides a major revision to the capabilities over TPM 1.2: @@ -186,7 +186,7 @@ Windows 10 supports features to help prevent sophisticated low-level malware lik HVCI uses virtualization-based security to isolate Code Integrity, the only way kernel memory can become executable is through a Code Integrity verification. This dependency on verification means that kernel memory pages can never be Writable and Executable (W+X) and executable code can't be directly modified. > [!NOTE] - > Device Guard devices that run Kernel Mode Code Integrity with virtualization-based security must have compatible drivers. For additional information, please read the [Driver compatibility with Device Guard in Windows 10](https://go.microsoft.com/fwlink/p/?LinkId=691612) blog post. + > Device Guard devices that run Kernel Mode Code Integrity with virtualization-based security must have compatible drivers. For additional information, please read the [Driver compatibility with Device Guard in Windows 10](https://techcommunity.microsoft.com/t5/windows-hardware-certification/driver-compatibility-with-device-guard-in-windows-10/ba-p/364865) blog post. The Device Guard Code Integrity feature lets organizations control what code is trusted to run into the Windows kernel and what applications are approved to run in user mode. It’s configurable by using a policy. Device Guard Code Integrity policy is a binary file that Microsoft recommends you sign. The signing of the Code Integrity policy aids in the protection against a malicious user with Administrator privileges trying to modify or remove the current Code Integrity policy. @@ -229,14 +229,14 @@ The schema below is a high-level view of Windows 10 with virtualization-based se ### Credential Guard -In Windows 10, when Credential Guard is enabled, Local Security Authority Subsystem Service (lsass.exe) runs a sensitive code in an Isolated user mode to help protect data from malware that may be running in the normal user mode. This code execution helps ensure that protected data isn't stolen and reused on +In Windows 10, when Credential Guard is enabled, Local Security Authority Subsystem Service (lsass.exe) runs a sensitive code in an Isolated user mode to help protect data from malware that may be running in the normal user mode. This code execution helps ensure that protected data isn't stolen and reused on remote machines, which mitigates many PtH-style attacks. Credential Guard helps protect credentials by encrypting them with either a per-boot or persistent key: - **The per-boot key** is used for any in-memory credentials that don't require persistence. An example of such a credential would be a ticket-granting ticket (TGT) session key. This key is negotiated with a Key Distribution Center (KDC) every time authentication occurs and is protected with a per-boot key. - **The persistent key**, or some derivative, is used to help protect items that are stored and reloaded after a reboot. Such protection is intended for long-term storage, and must be protected with a consistent key. -Credential Guard is activated by a registry key and then enabled by using a UEFI variable. This activation is done to protect against remote modifications of the configuration. The use of a UEFI variable implies that physical access is required to change the configuration. When lsass.exe detects that +Credential Guard is activated by a registry key and then enabled by using a UEFI variable. This activation is done to protect against remote modifications of the configuration. The use of a UEFI variable implies that physical access is required to change the configuration. When lsass.exe detects that credential isolation is enabled, it then spawns LsaIso.exe as an isolated process, which ensures that it runs within isolated user mode. The startup of LsaIso.exe is performed before initialization of a security support provider, which ensures that the secure mode support routines are ready before any authentication begins. ### Device Guard @@ -248,7 +248,7 @@ The trust decision to execute code is performed by using Hyper-V Code Integrity, Hyper-V Code Integrity is a feature that validates the integrity of a driver or system file each time it's loaded into memory. Code integrity detects whether an unsigned driver or system file is being loaded into the kernel, or whether a system file has been modified by malicious software that is being run by a user account with Administrator privileges. On x64-based versions of Windows 10, kernel-mode drivers must be digitally signed. > [!NOTE] -> Independently of activation of Device Guard Policy, [Windows 10 by default raises the bar for what runs in the kernel](https://go.microsoft.com/fwlink/p/?LinkId=691613). Windows 10 drivers must be signed by Microsoft, and more specifically, by the WHQL (Windows Hardware Quality Labs) portal. Additionally, starting in October 2015, the WHQL portal will only accept driver submissions, including both kernel and user mode driver submissions, that have a valid Extended Validation (“EV”) Code Signing Certificate. +> Independently of activation of Device Guard Policy, Windows 10 drivers must be signed by Microsoft, and more specifically, by the WHQL (Windows Hardware Quality Labs) portal. Additionally, starting in October 2015, the WHQL portal will only accept driver submissions, including both kernel and user mode driver submissions, that have a valid Extended Validation (“EV”) Code Signing Certificate. With Device Guard in Windows 10, organizations are now able to define their own Code Integrity policy for use on x64 systems running Windows 10 Enterprise. Organizations have the ability to configure the policy that determines what is trusted to run. These include drivers and system files, and traditional desktop applications and scripts. The system is then locked down to only run applications that the organization trusts. @@ -273,7 +273,7 @@ For more information on how to deploy Device Guard in an enterprise, see the [De As previously described, Device Guard is a powerful way to lock down systems. Device Guard isn't intended to be used broadly and it may not always be applicable, but there are some high-interest scenarios. -Device Guard is useful and applicable on fixed workloads systems like cash registers, kiosk machines, Secure Admin Workstations (SAWs), or well managed desktops. Device Guard is highly relevant on systems that have a well-defined software that are expected to run and don’t change too frequently. +Device Guard is useful and applicable on fixed workloads systems like cash registers, kiosk machines, Secure Admin Workstations (SAWs), or well managed desktops. Device Guard is highly relevant on systems that have a well-defined software that are expected to run and don’t change too frequently. It could also help protect Information Workers (IWs) beyond just SAWs, as long as what they need to run is known and the set of applications isn't going to change on a daily basis. SAWs are computers that are built to help significantly reduce the risk of compromise from malware, phishing attacks, bogus websites, and PtH attacks, among other security risks. Although SAWs can’t be considered a “silver bullet” security solution to these attacks, these types of clients are helpful as part of a layered, defense-in-depth approach to security. @@ -291,14 +291,14 @@ Before you can benefit from the protection included in Device Guard, Code Integr Signed Device Guard policy offers stronger protection against a malicious local administrator trying to defeat Device Guard. -When the policy is signed, the GUID of the policy is stored in a UEFI pre-OS secure variable that offers tampering protection. The only way to update the Device Guard policy later is to provide a new version of the policy signed by the same signer or from a signer specified as part of the +When the policy is signed, the GUID of the policy is stored in a UEFI pre-OS secure variable that offers tampering protection. The only way to update the Device Guard policy later is to provide a new version of the policy signed by the same signer or from a signer specified as part of the Device Guard policy into the UpdateSigner section. ### The importance of signing applications On computers with Device Guard, Microsoft proposes to move from a world where unsigned apps can be run without restriction to a world where only signed and trusted code is allowed to run on Windows 10. -With Windows 10, organizations will make line-of-business (LOB) apps available to members of the organization through the Microsoft Store infrastructure. More specifically, LOB apps will be available in a private store within the public Microsoft Store. Microsoft Store signs and distributes Universal +With Windows 10, organizations will make line-of-business (LOB) apps available to members of the organization through the Microsoft Store infrastructure. More specifically, LOB apps will be available in a private store within the public Microsoft Store. Microsoft Store signs and distributes Universal Windows apps and Classic Windows apps. All apps downloaded from the Microsoft Store are signed. In organizations today, many LOB applications are unsigned. Code signing is frequently viewed as a tough problem to solve for various reasons, like the lack of code signing expertise. Even if code signing is a best practice, many internal applications aren't signed. @@ -467,7 +467,7 @@ Because the endorsement certificate is unique for each device and doesn't change The AIK is an asymmetric (public/private) key pair that is used as a substitute for the EK as an identity for the TPM for privacy purposes. The private portion of an AIK is never revealed or used outside the TPM and can only be used inside the TPM for a limited set of operations. Furthermore, it can only be used for signing, and only for limited, TPM-defined operations. -Windows 10 creates AIKs protected by the TPM, if available, that are 2048-bit RSA signing keys. Microsoft is hosting a cloud service called Microsoft Cloud CA to establish cryptographically that it's communicating with a real TPM and that the TPM possesses the presented AIK. After the Microsoft +Windows 10 creates AIKs protected by the TPM, if available, that are 2048-bit RSA signing keys. Microsoft is hosting a cloud service called Microsoft Cloud CA to establish cryptographically that it's communicating with a real TPM and that the TPM possesses the presented AIK. After the Microsoft Cloud CA service has established these facts, it will issue an AIK certificate to the Windows 10-based device. Many existing devices that will upgrade to Windows 10 won't have a TPM, or the TPM won't contain an endorsement certificate. **To accommodate those devices, Windows 10 allows the issuance of AIK certificates without the presence of an endorsement certificate.** Such AIK certificates aren't issued by Microsoft Cloud CA. These certificates aren't as trustworthy as an endorsement certificate that is burned into the device during manufacturing, but it will provide compatibility for advanced scenarios like Windows Hello for Business without TPM. @@ -498,7 +498,7 @@ During the provisioning process, the device may need to be restarted. The **Get-TpmEndorsementKeyInfo PowerShell** cmdlet can be used with administrative privilege to get information about the endorsement key and certificates of the TPM. -If the TPM ownership isn't known but the EK exists, the client library will provision the TPM and will store the resulting **ownerAuth** value into the registry if the policy allows it will store the SRK public portion at the following location: +If the TPM ownership isn't known but the EK exists, the client library will provision the TPM and will store the resulting **ownerAuth** value into the registry if the policy allows it will store the SRK public portion at the following location: **HKLM\\SYSTEM\\CurrentControlSet\\Services\\TPM\\WMI\\Admin\\SRKPub** As part of the provisioning process, Windows 10 will create an AIK with the TPM. When this operation is performed, the resulting AIK public portion is stored in the registry at the following location: **HKLM\\SYSTEM\\CurrentControlSet\\Services\\TPM\\WMI\\WindowsAIKPub** @@ -589,7 +589,7 @@ Interaction between a Windows 10-based device, the Health Attestation Service, a Setting the requirements for device compliance is the first step to ensure that registered devices that don't meet health and compliance requirements are detected, tracked, and have actions enforced by the MDM solution. -Devices that attempt to connect to resources must have their health evaluated so that unhealthy and noncompliant devices can be detected and reported. To be fully efficient, an end-to-end security solution must impose a consequence for unhealthy devices like refusing access to high-value assets. +Devices that attempt to connect to resources must have their health evaluated so that unhealthy and noncompliant devices can be detected and reported. To be fully efficient, an end-to-end security solution must impose a consequence for unhealthy devices like refusing access to high-value assets. That consequence for an unhealthy device is the purpose of conditional access control, which is detailed in the next section. ## Control the security of a Windows 10-based device before access is granted @@ -599,13 +599,13 @@ Today’s access control technology, in most cases, focuses on ensuring that the The remote device health attestation process uses measured boot data to verify the health status of the device. The health of the device is then available for an MDM solution like Intune. > [!NOTE] -> For the latest information on Intune and Windows 10 features support, see the [Microsoft Intune blog](https://go.microsoft.com/fwlink/p/?LinkId=691614) and [What's new in Microsoft Intune](/mem/intune/fundamentals/whats-new). +> For the latest information on Intune and Windows 10 features support, see [What's new in Microsoft Intune](/mem/intune/fundamentals/whats-new). The figure below shows how the Health Attestation Service is expected to work with Microsoft’s cloud-based Intune MDM service. :::image type="content" alt-text="figure 10." source="images/hva-fig9-intune.png"::: -An MDM solution can then use health state statements and take them to the next level by coupling with client policies that will enable conditional access to be granted based on the device’s ability to prove that it’s malware free, its antimalware system is functional and up to date, the +An MDM solution can then use health state statements and take them to the next level by coupling with client policies that will enable conditional access to be granted based on the device’s ability to prove that it’s malware free, its antimalware system is functional and up to date, the firewall is running, and the devices patch state is compliant. Finally, resources can be protected by denying access to endpoints that are unable to prove they’re healthy. This feature is much needed for BYOD devices that need to access organizational resources. @@ -641,7 +641,7 @@ If the device isn't registered, the user will get a message with instructions on ### Office 365 conditional access control -Azure AD enforces conditional access policies to secure access to Office 365 services. A tenant admin can create a conditional access policy that blocks a user on a non-compliant device from accessing an Office 365 service. The user must conform to the company’s device policies before access can be granted to the service. Alternately, the admin can also create a policy that requires users to just enroll their devices to gain access to an Office 365 service. Policies may be applied to all users of an organization, or limited to a few target groups and enhanced over time to include more +Azure AD enforces conditional access policies to secure access to Office 365 services. A tenant admin can create a conditional access policy that blocks a user on a non-compliant device from accessing an Office 365 service. The user must conform to the company’s device policies before access can be granted to the service. Alternately, the admin can also create a policy that requires users to just enroll their devices to gain access to an Office 365 service. Policies may be applied to all users of an organization, or limited to a few target groups and enhanced over time to include more target groups. When a user requests access to an Office 365 service from a supported device platform, Azure AD authenticates the user and device from which the user launches the request; and grants access to the service only when the user conforms to the policy set for the service. Users that don't have their device enrolled are given remediation instructions on how to enroll and become compliant to access corporate Office 365 services. diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md b/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md index 3106e7eb8c..0c1182a602 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md @@ -2,7 +2,7 @@ title: Plan for AppLocker policy management (Windows) description: This topic describes the decisions you need to make to establish the processes for managing and maintaining AppLocker policies. ms.assetid: dccc196f-6ae0-4ae4-853a-a3312b18751b -ms.reviewer: +ms.reviewer: ms.author: vinpa ms.prod: m365-security ms.mktglfcycl: deploy @@ -72,7 +72,7 @@ For steps to display a custom URL for the message, see [Display a custom URL mes **AppLocker event management** -Each time that a process requests permission to run, AppLocker creates an event in the AppLocker event log. The event details which was the file that tried to run, the attributes of that file, the user that initiated the request, and the rule GUID that was used to make the AppLocker execution decision. The +Each time that a process requests permission to run, AppLocker creates an event in the AppLocker event log. The event details which was the file that tried to run, the attributes of that file, the user that initiated the request, and the rule GUID that was used to make the AppLocker execution decision. The AppLocker event log is located in the following path: **Applications and Services Logs\\Microsoft\\Windows\\AppLocker**. The AppLocker log includes three logs: 1. **EXE and DLL**. Contains events for all files affected by the executable and DLL rule collections (.exe, .com, .dll, and .ocx). @@ -85,11 +85,11 @@ Collecting these events in a central location can help you maintain your AppLock As new apps are deployed or existing apps are updated by the software publisher, you'll need to make revisions to your rule collections to ensure that the policy is current. -You can edit an AppLocker policy by adding, changing, or removing rules. However, you can't specify a version for the policy by importing more rules. To ensure version control when modifying an AppLocker policy, use Group Policy management software that allows you to create versions of Group Policy Objects (GPOs). An example of this type of software is the Advanced Group Policy Management feature from the Microsoft Desktop Optimization Pack. For more info about Advanced Group Policy Management, see [Advanced Group Policy Management Overview](https://go.microsoft.com/fwlink/p/?LinkId=145013) (https://go.microsoft.com/fwlink/p/?LinkId=145013). +You can edit an AppLocker policy by adding, changing, or removing rules. However, you can't specify a version for the policy by importing more rules. To ensure version control when modifying an AppLocker policy, use Group Policy management software that allows you to create versions of Group Policy Objects (GPOs). An example of this type of software is the Advanced Group Policy Management feature from the Microsoft Desktop Optimization Pack. For more info about Advanced Group Policy Management, see [Advanced Group Policy Management Overview](https://go.microsoft.com/fwlink/p/?LinkId=145013). > [!IMPORTANT] > You should not edit an AppLocker rule collection while it is being enforced in Group Policy. Because AppLocker controls what files are allowed to run, making changes to a live policy can create unexpected behavior. - + **New version of a supported app** When a new version of an app is deployed in the organization, you need to determine whether to continue to support the previous version of that app. To add the new version, you might only need to create a new rule for each file that is associated with the app. If you're using publisher conditions and the version isn't specified, then the existing rule or rules might be sufficient to allow the updated file to run. You must ensure, however, that the updated app hasn't altered the file names or added files to support new functionality. If so, then you must modify the existing rules or create new rules. To continue to reuse a publisher-based rule without a specific file version, you must also ensure that the file's digital signature is still identical to the previous version—the publisher, product name, and file name (if configured in your rule) must all match for the rule to be correctly applied. @@ -116,7 +116,7 @@ A file could be blocked for three reasons: - There may be an existing rule that was created for the file that is too restrictive. - A deny rule, which can't be overridden, is explicitly blocking the file. -Before editing the rule collection, first determine what rule is preventing the file from running. You can troubleshoot the problem by using the **Test-AppLockerPolicy** Windows PowerShell cmdlet. For more info about troubleshooting an AppLocker policy, see [Testing and Updating an AppLocker Policy](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ee791793(v=ws.10)) (https://go.microsoft.com/fwlink/p/?LinkId=160269). +Before editing the rule collection, first determine what rule is preventing the file from running. You can troubleshoot the problem by using the **Test-AppLockerPolicy** Windows PowerShell cmdlet. For more info about troubleshooting an AppLocker policy, see [Testing and Updating an AppLocker Policy](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ee791793(v=ws.10)). ## Record your findings @@ -165,7 +165,7 @@ The following table is an example of what to consider and record. |--- |--- |--- |--- |--- | |Bank Tellers|Forwarded to: AppLocker Event Repository on srvBT093|Standard|None|Standard| |Human Resources|DO NOT FORWARD. srvHR004|60 months|Yes, summary reports monthly to managers|Standard| - + Policy maintenance policy When applications are identified and policies are created for application control, then you can begin documenting how you intend to update those policies. The following table is an example of what to consider and record. From f77eddee6505767668a2e7666452b1230f88c414 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Tue, 25 Oct 2022 10:31:56 -0700 Subject: [PATCH 068/122] WinUpdate sec - 6960017 --- .../deployment/update/windows-update-security.md | 15 +++++++++++++-- 1 file changed, 13 insertions(+), 2 deletions(-) diff --git a/windows/deployment/update/windows-update-security.md b/windows/deployment/update/windows-update-security.md index c78e8d2b5c..fd82e59a8d 100644 --- a/windows/deployment/update/windows-update-security.md +++ b/windows/deployment/update/windows-update-security.md @@ -39,9 +39,20 @@ Regardless of which method is used to download the content, the resulting files ## Securing metadata connections -When Windows Update scans for updates, it goes through a series of metadata exchanges between the device and Windows Update servers. This exchange is done using HTTPS (HTTP over TLS). These secured connections are certificate-pinned. Certificate pinning, ensures that not only is the TLS connection's server certificate validated (certificate trust, expiry, revocation, SAN entries, etc.) but the certificate's issuer is also validated as genuine Microsoft Windows Update. If the issuer is unexpected (not a valid Windows Update intermediate certificate), then the connection fails. This ensures that the device is connecting to legitimate Microsoft servers and prevents man-in-the-middle attacks. +When Windows Update scans for updates, it goes through a series of metadata exchanges between the device and Windows Update servers. This exchange is done using HTTPS (HTTP over TLS). These secured connections are certificate-pinned, ensuring that: + +- The TLS connection's server certificate is validated (certificate trust, expiry, revocation, SAN entries, etc.) +- The certificate's issuer is validated as a genuine Microsoft Windows Update issuer + +The connection fails if the issuer is unexpected, or not a valid Windows Update intermediate certificate. Certificate pinning ensures that the device is connecting to legitimate Microsoft servers and prevents man-in-the-middle attacks. Since Windows Update TLS connections are certificate-pinned, it's important that TLS proxies pass these connections without interception. The full list of DNS names that require proxy/firewall exceptions can be found in the [Windows Update troubleshooting](/windows-client/deployment/windows-update-issues-troubleshooting?toc=%2Fwindows%2Fdeployment%2Ftoc.json&bc=%2Fwindows%2Fdeployment%2Fbreadcrumb%2Ftoc.json#device-cannot-access-update-files) article. +Microsoft doesn't provide IP addresses or IP ranges for these exceptions because they may differ over time as changes are made for purposes such as traffic load balancing. + +## Expected Windows Update server usage + +The Windows Update service's servers are used solely by WU components. There's no expectation that end users will be interacting with these remote endpoints. Therefore, these service endpoints may not resolve as expected in a web browser. A user casually browsing to these endpoints may notice a lack of adherence to the latest web browser expectations such as publicly trusted PKI, certificate transparency logging, or TLS requirements. This behavior is expected and doesn't limit or otherwise impact the safety and security of the Windows Update system. + +Users attempting to browse to the service endpoints may see security warnings and even content access failures. Again, this behavior is expected as the service endpoints aren't designed for web browser access or casual user consumption. -Microsoft doesn't provide IP addresses or IP ranges for these exceptions because they may differ over time as changes are made for purposes such as traffic load balancing. \ No newline at end of file From 1ff411e61c06256697e3f98f2e601f4d3fcae039 Mon Sep 17 00:00:00 2001 From: Vinay Pamnani <37223378+vinaypamnani-msft@users.noreply.github.com> Date: Tue, 25 Oct 2022 13:32:29 -0400 Subject: [PATCH 069/122] Update link --- .../information-protection/bitlocker/bitlocker-overview.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/information-protection/bitlocker/bitlocker-overview.md b/windows/security/information-protection/bitlocker/bitlocker-overview.md index 7ca41271bc..7c718dfcb1 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-overview.md +++ b/windows/security/information-protection/bitlocker/bitlocker-overview.md @@ -66,7 +66,7 @@ The system BIOS or UEFI firmware (for TPM and non-TPM computers) must support th > [!NOTE] > TPM 2.0 is not supported in Legacy and Compatibility Support Module (CSM) modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as native UEFI only. The Legacy and CSM options must be disabled. For added security, enable the secure boot feature. -> Installed Operating System on hardware in Legacy mode stops the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](../../../deployment/mbr-to-gpt.md) before changing the BIOS mode, which prepares the OS and the disk to support UEFI. +> Installed Operating System on hardware in Legacy mode stops the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode, which prepares the OS and the disk to support UEFI. The hard disk must be partitioned with at least two drives: From 4ba6744a5962e343f5d95b0895da66c340af59d1 Mon Sep 17 00:00:00 2001 From: Albert Cabello Serrano Date: Tue, 25 Oct 2022 10:41:40 -0700 Subject: [PATCH 070/122] Update changes-to-windows-diagnostic-data-collection.md clarifying rollout timelines and versions supported for EUDB --- .../privacy/changes-to-windows-diagnostic-data-collection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/privacy/changes-to-windows-diagnostic-data-collection.md b/windows/privacy/changes-to-windows-diagnostic-data-collection.md index 8011162d4a..13b8872c26 100644 --- a/windows/privacy/changes-to-windows-diagnostic-data-collection.md +++ b/windows/privacy/changes-to-windows-diagnostic-data-collection.md @@ -118,7 +118,7 @@ It's recommended Insiders on these devices pause flighting if these changes aren For Windows devices in the Dev Channel that aren't joined to an Azure AD tenant, Microsoft will act as the controller for Windows diagnostic data in accordance with the [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) and the [Data Protection Addendum](https://www.microsoft.com/licensing/docs/view/Microsoft-Products-and-Services-Data-Protection-Addendum-DPA) terms won't apply. -For other Windows devices (not in the Dev Channel), additional details on supported versions of Windows 11 and Windows 10 will be announced at a later date. These changes will roll out no earlier than the last quarter of calendar year 2022. +For other Windows devices (not in the Dev Channel), the change will rollout with the January 2023 release preview cumulative update for Windows 10 versions 20H2, 21H2 and 22H2, and Windows 11 versions 21H2 and 22H2. To prepare for this change, ensure that you meet the [prerequisites](configure-windows-diagnostic-data-in-your-organization.md#prerequisites) for Windows diagnostic data processor configuration, join your devices to Azure AD (can be a hybrid Azure AD join), and keep your devices secure and up to date with quality updates. If you're outside of the EU or EFTA, sign up for any of the enterprise services. From 5549236e078f7afaa2cd39b2c218385536474304 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Tue, 25 Oct 2022 10:55:06 -0700 Subject: [PATCH 071/122] WinUpdate sec - 6960017 --- windows/deployment/update/windows-update-security.md | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/windows/deployment/update/windows-update-security.md b/windows/deployment/update/windows-update-security.md index fd82e59a8d..9aab0ab093 100644 --- a/windows/deployment/update/windows-update-security.md +++ b/windows/deployment/update/windows-update-security.md @@ -23,7 +23,7 @@ The Windows Update system distributes a multitude of content. Some examples of t - Antivirus definitions - Microsoft Store apps -This system is initiated when a user interacts with the Windows Update settings page or when an application makes a call into the [WU client service API](/windows/win32/api/_wua/). These calls may be made at various times by different parts of Windows and Microsoft applications, such as [Microsoft 365 Apps](/officeupdates/update-history-microsoft365-apps-by-date), [Microsoft Defender](/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus), and [Plug and Play (PnP)](/windows-hardware/drivers/kernel/introduction-to-plug-and-play). +This system is initiated when a user interacts with the Windows Update settings page or when an application makes a call into the [WU client service API](/windows/win32/api/_wua/). These calls may be made at various times by Microsoft applications and different parts of Windows, such as [Microsoft 365 Apps](/officeupdates/update-history-microsoft365-apps-by-date), [Microsoft Defender](/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus), and [Plug and Play (PnP)](/windows-hardware/drivers/kernel/introduction-to-plug-and-play). When such interactions occur, the Windows Update service running on the device will trigger a series of exchanges over the internet with Microsoft's Windows Update servers. The general workflow is: @@ -56,3 +56,11 @@ The Windows Update service's servers are used solely by WU components. There's n Users attempting to browse to the service endpoints may see security warnings and even content access failures. Again, this behavior is expected as the service endpoints aren't designed for web browser access or casual user consumption. +## Securing content delivery + +The process of downloading update binaries is secured at a layer above the transport. Even though content may be downloaded through standard HTTP (TCP port 80), the content goes through a rigorous security validation process. + +Downloads are load balanced through Content Delivery Networks (CDN), so using TLS would break their Microsoft chain-of-custody. The chain would break because a TLS connection to a caching CDN terminates at the CDN, not Microsoft, thus TLS certificates aren't Microsoft specific. This means that the WU client can't prove the trustworthiness of the CDN (Microsoft doesn't control CDN TLS certificates). Additionally, a TLS connection to a CDN doesn't prove content hasn't been manipulated within the CDN's caching network. Therefore, TLS doesn't offer any of the security promises to the end-to-end Windows Update workflow that it otherwise provides. + +Regardless of how the content is delivered, once it has been downloaded, it's properly validated for trust, integrity, and intention using various techniques including digital signature validation and file hash checks, among others. This level of content validation provides even more layers of security than TLS alone. + From 7a0ec2216a534141cbb60f273a57f9c64bc31d51 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 13:58:51 -0400 Subject: [PATCH 072/122] meta security 11 --- .../hello-for-business/retired/hello-how-it-works.md | 2 +- windows/security/threat-protection/auditing/event-6407.md | 4 ++-- windows/security/threat-protection/auditing/event-6408.md | 4 ++-- windows/security/threat-protection/auditing/event-6409.md | 4 ++-- windows/security/threat-protection/auditing/event-6410.md | 4 ++-- windows/security/threat-protection/auditing/event-6416.md | 4 ++-- windows/security/threat-protection/auditing/event-6419.md | 4 ++-- windows/security/threat-protection/auditing/event-6420.md | 4 ++-- windows/security/threat-protection/auditing/event-6421.md | 4 ++-- windows/security/threat-protection/auditing/event-6422.md | 4 ++-- windows/security/threat-protection/auditing/event-6423.md | 4 ++-- windows/security/threat-protection/auditing/event-6424.md | 4 ++-- .../auditing/file-system-global-object-access-auditing.md | 4 ++-- .../auditing/how-to-list-xml-elements-in-eventdata.md | 4 ++-- .../monitor-central-access-policy-and-rule-definitions.md | 4 ++-- .../threat-protection/auditing/monitor-claim-types.md | 4 ++-- .../auditing/monitor-resource-attribute-definitions.md | 4 ++-- ...ntral-access-policies-associated-with-files-and-folders.md | 4 ++-- ...the-central-access-policies-that-apply-on-a-file-server.md | 4 ++-- .../monitor-the-resource-attributes-on-files-and-folders.md | 4 ++-- .../auditing/monitor-the-use-of-removable-storage-devices.md | 4 ++-- .../auditing/monitor-user-and-device-claims-during-sign-in.md | 4 ++-- windows/security/threat-protection/auditing/other-events.md | 4 ++-- ...planning-and-deploying-advanced-security-audit-policies.md | 4 ++-- .../auditing/registry-global-object-access-auditing.md | 4 ++-- .../threat-protection/auditing/security-auditing-overview.md | 4 ++-- ...iting-options-to-monitor-dynamic-access-control-objects.md | 4 ++-- .../threat-protection/auditing/view-the-security-event-log.md | 4 ++-- ...-of-windows-support-advanced-audit-policy-configuration.md | 4 ++-- ...nable-virtualization-based-protection-of-code-integrity.md | 4 ++-- ...based-security-and-windows-defender-application-control.md | 4 ++-- ...s-for-virtualization-based-protection-of-code-integrity.md | 4 ++-- .../configure-md-app-guard.md | 4 ++-- .../install-md-app-guard.md | 4 ++-- .../md-app-guard-browser-extension.md | 4 ++-- .../md-app-guard-overview.md | 4 ++-- .../microsoft-defender-smartscreen-available-settings.md | 4 ++-- .../microsoft-defender-smartscreen-overview.md | 4 ++-- .../microsoft-defender-smartscreen-set-individual-device.md | 4 ++-- .../access-credential-manager-as-a-trusted-caller.md | 4 ++-- .../access-this-computer-from-the-network.md | 4 ++-- .../security-policy-settings/account-lockout-duration.md | 4 ++-- 42 files changed, 83 insertions(+), 83 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md b/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md index c5548809e1..21756b8260 100644 --- a/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md +++ b/windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md @@ -1,7 +1,7 @@ --- title: How Windows Hello for Business works (Windows) description: Learn about registration, authentication, key material, and infrastructure for Windows Hello for Business. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: high author: paolomatarazzo ms.author: paoloma diff --git a/windows/security/threat-protection/auditing/event-6407.md b/windows/security/threat-protection/auditing/event-6407.md index ce5d5ebc3e..68aba98482 100644 --- a/windows/security/threat-protection/auditing/event-6407.md +++ b/windows/security/threat-protection/auditing/event-6407.md @@ -2,7 +2,7 @@ title: 6407(-) 1%. (Windows 10) description: Describes security event 6407(-) 1%. This event is a BranchCache event, which is outside the scope of this document. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 6407(-): 1%. diff --git a/windows/security/threat-protection/auditing/event-6408.md b/windows/security/threat-protection/auditing/event-6408.md index 6d0c126230..28c11c16f5 100644 --- a/windows/security/threat-protection/auditing/event-6408.md +++ b/windows/security/threat-protection/auditing/event-6408.md @@ -2,7 +2,7 @@ title: 6408(-) Registered product %1 failed and Windows Firewall is now controlling the filtering for %2. (Windows 10) description: Describes security event 6408(-) Registered product %1 failed and Windows Firewall is now controlling the filtering for %2. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 6408(-): Registered product %1 failed and Windows Firewall is now controlling the filtering for %2. diff --git a/windows/security/threat-protection/auditing/event-6409.md b/windows/security/threat-protection/auditing/event-6409.md index cae21e47a0..c1c419c09d 100644 --- a/windows/security/threat-protection/auditing/event-6409.md +++ b/windows/security/threat-protection/auditing/event-6409.md @@ -2,7 +2,7 @@ title: 6409(-) BranchCache A service connection point object could not be parsed. (Windows 10) description: Describes security event 6409(-) BranchCache A service connection point object could not be parsed. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 6409(-): BranchCache: A service connection point object could not be parsed. diff --git a/windows/security/threat-protection/auditing/event-6410.md b/windows/security/threat-protection/auditing/event-6410.md index bc36888be7..b921dbea1c 100644 --- a/windows/security/threat-protection/auditing/event-6410.md +++ b/windows/security/threat-protection/auditing/event-6410.md @@ -2,7 +2,7 @@ title: 6410(F) Code integrity determined that a file doesn't meet the security requirements to load into a process. (Windows 10) description: Describes security event 6410(F) Code integrity determined that a file doesn't meet the security requirements to load into a process. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 6410(F): Code integrity determined that a file does not meet the security requirements to load into a process. diff --git a/windows/security/threat-protection/auditing/event-6416.md b/windows/security/threat-protection/auditing/event-6416.md index b9f703c82a..7d254bf9ef 100644 --- a/windows/security/threat-protection/auditing/event-6416.md +++ b/windows/security/threat-protection/auditing/event-6416.md @@ -2,7 +2,7 @@ title: 6416(S) A new external device was recognized by the System. (Windows 10) description: Describes security event 6416(S) A new external device was recognized by the System. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 6416(S): A new external device was recognized by the System. diff --git a/windows/security/threat-protection/auditing/event-6419.md b/windows/security/threat-protection/auditing/event-6419.md index 0ee6db7f7a..108315501c 100644 --- a/windows/security/threat-protection/auditing/event-6419.md +++ b/windows/security/threat-protection/auditing/event-6419.md @@ -2,7 +2,7 @@ title: 6419(S) A request was made to disable a device. (Windows 10) description: Describes security event 6419(S) A request was made to disable a device. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 6419(S): A request was made to disable a device. diff --git a/windows/security/threat-protection/auditing/event-6420.md b/windows/security/threat-protection/auditing/event-6420.md index b2f1f226a9..2efdfa78aa 100644 --- a/windows/security/threat-protection/auditing/event-6420.md +++ b/windows/security/threat-protection/auditing/event-6420.md @@ -2,7 +2,7 @@ title: 6420(S) A device was disabled. (Windows 10) description: Describes security event 6420(S) A device was disabled. This event is generated when a specific device is disabled. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 6420(S): A device was disabled. diff --git a/windows/security/threat-protection/auditing/event-6421.md b/windows/security/threat-protection/auditing/event-6421.md index 7d66ba817d..3780d8b15e 100644 --- a/windows/security/threat-protection/auditing/event-6421.md +++ b/windows/security/threat-protection/auditing/event-6421.md @@ -2,7 +2,7 @@ title: 6421(S) A request was made to enable a device. (Windows 10) description: Describes security event 6421(S) A request was made to enable a device. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 6421(S): A request was made to enable a device. diff --git a/windows/security/threat-protection/auditing/event-6422.md b/windows/security/threat-protection/auditing/event-6422.md index 4c3fca7a7b..02752c9163 100644 --- a/windows/security/threat-protection/auditing/event-6422.md +++ b/windows/security/threat-protection/auditing/event-6422.md @@ -2,7 +2,7 @@ title: 6422(S) A device was enabled. (Windows 10) description: Describes security event 6422(S) A device was enabled. This event is generated when a specific device is enabled. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 6422(S): A device was enabled. diff --git a/windows/security/threat-protection/auditing/event-6423.md b/windows/security/threat-protection/auditing/event-6423.md index a10965291f..5e62ebe6c7 100644 --- a/windows/security/threat-protection/auditing/event-6423.md +++ b/windows/security/threat-protection/auditing/event-6423.md @@ -2,7 +2,7 @@ title: 6423(S) The installation of this device is forbidden by system policy. (Windows 10) description: Describes security event 6423(S) The installation of this device is forbidden by system policy. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 6423(S): The installation of this device is forbidden by system policy. diff --git a/windows/security/threat-protection/auditing/event-6424.md b/windows/security/threat-protection/auditing/event-6424.md index fa6239dca4..699e5ad030 100644 --- a/windows/security/threat-protection/auditing/event-6424.md +++ b/windows/security/threat-protection/auditing/event-6424.md @@ -2,7 +2,7 @@ title: 6424(S) The installation of this device was allowed, after having previously been forbidden by policy. (Windows 10) description: Describes security event 6424(S) The installation of this device was allowed, after having previously been forbidden by policy. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: none @@ -11,7 +11,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # 6424(S): The installation of this device was allowed, after having previously been forbidden by policy. diff --git a/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md b/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md index 3461e567d2..8f748675ac 100644 --- a/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md +++ b/windows/security/threat-protection/auditing/file-system-global-object-access-auditing.md @@ -4,7 +4,7 @@ description: The policy setting, File System (Global Object Access Auditing), en ms.assetid: 4f215d61-0e23-46e4-9e58-08511105d25b ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # File System (Global Object Access Auditing) diff --git a/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md b/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md index 88c58add6a..4ee793c896 100644 --- a/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md +++ b/windows/security/threat-protection/auditing/how-to-list-xml-elements-in-eventdata.md @@ -1,7 +1,7 @@ --- title: How to get a list of XML data name elements in (Windows 10) description: This reference article for the IT professional explains how to use PowerShell to get a list of XML data name elements that can appear in . -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -11,7 +11,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # How to get a list of XML data name elements in EventData diff --git a/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md b/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md index 5fbda0c290..8eab827c8c 100644 --- a/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md +++ b/windows/security/threat-protection/auditing/monitor-central-access-policy-and-rule-definitions.md @@ -4,7 +4,7 @@ description: Learn how to use advanced security auditing options to monitor chan ms.assetid: 553f98a6-7606-4518-a3c5-347a33105130 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Monitor central access policy and rule definitions diff --git a/windows/security/threat-protection/auditing/monitor-claim-types.md b/windows/security/threat-protection/auditing/monitor-claim-types.md index 7a1e32271c..f07cf95322 100644 --- a/windows/security/threat-protection/auditing/monitor-claim-types.md +++ b/windows/security/threat-protection/auditing/monitor-claim-types.md @@ -4,7 +4,7 @@ description: Learn how to monitor changes to claim types that are associated wit ms.assetid: 426084da-4eef-44af-aeec-e7ab4d4e2439 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Monitor claim types diff --git a/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md b/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md index a0514b7589..a7e5d02dfc 100644 --- a/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md +++ b/windows/security/threat-protection/auditing/monitor-resource-attribute-definitions.md @@ -4,7 +4,7 @@ description: Learn how to monitor changes to resource attribute definitions when ms.assetid: aace34b0-123a-4b83-9e09-f269220e79de ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Monitor resource attribute definitions diff --git a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md index 03717667d5..3efb97355c 100644 --- a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md +++ b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-associated-with-files-and-folders.md @@ -4,7 +4,7 @@ description: Monitor changes to central access policies associated with files an ms.assetid: 2ea8fc23-b3ac-432f-87b0-6a16506e8eed ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Monitor the central access policies associated with files and folders diff --git a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md index c811249554..4b441fb816 100644 --- a/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md +++ b/windows/security/threat-protection/auditing/monitor-the-central-access-policies-that-apply-on-a-file-server.md @@ -4,7 +4,7 @@ description: Learn how to monitor changes to the central access policies that ap ms.assetid: 126b051e-c20d-41f1-b42f-6cff24dcf20c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Monitor the central access policies that apply on a file server diff --git a/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md b/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md index a27bd7e737..23e407048c 100644 --- a/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md +++ b/windows/security/threat-protection/auditing/monitor-the-resource-attributes-on-files-and-folders.md @@ -4,7 +4,7 @@ description: Learn how to use advanced security auditing options to monitor atte ms.assetid: 4944097b-320f-44c7-88ed-bf55946a358b ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Monitor the resource attributes on files and folders diff --git a/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md b/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md index 9698df21c7..9e876c52cd 100644 --- a/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md +++ b/windows/security/threat-protection/auditing/monitor-the-use-of-removable-storage-devices.md @@ -4,7 +4,7 @@ description: Learn how advanced security auditing options can be used to monitor ms.assetid: b0a9e4a5-b7ff-41c6-96ff-0228d4ba5da8 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Monitor the use of removable storage devices diff --git a/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md b/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md index aecee98588..6f278f38b9 100644 --- a/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md +++ b/windows/security/threat-protection/auditing/monitor-user-and-device-claims-during-sign-in.md @@ -4,7 +4,7 @@ description: Learn how to monitor user and device claims that are associated wit ms.assetid: 71796ea9-5fe4-4183-8475-805c3c1f319f ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Monitor user and device claims during sign-in diff --git a/windows/security/threat-protection/auditing/other-events.md b/windows/security/threat-protection/auditing/other-events.md index d9e2a09d85..6854674959 100644 --- a/windows/security/threat-protection/auditing/other-events.md +++ b/windows/security/threat-protection/auditing/other-events.md @@ -2,7 +2,7 @@ title: Other Events (Windows 10) description: Describes the Other Events auditing subcategory, which includes events that are generated automatically and enabled by default. ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: medium @@ -11,7 +11,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # Other Events diff --git a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md index 1d3ced24bf..b90600ce1b 100644 --- a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md +++ b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md @@ -4,7 +4,7 @@ description: Learn to deploy an effective security audit policy in a network tha ms.assetid: 7428e1db-aba8-407b-a39e-509671e5a442 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Plan and deploy advanced security audit policies diff --git a/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md b/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md index eec3ad4eba..a003b01b19 100644 --- a/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md +++ b/windows/security/threat-protection/auditing/registry-global-object-access-auditing.md @@ -4,7 +4,7 @@ description: The Advanced Security Audit policy setting, Registry (Global Object ms.assetid: 953bb1c1-3f76-43be-ba17-4aed2304f578 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Registry (Global Object Access Auditing) diff --git a/windows/security/threat-protection/auditing/security-auditing-overview.md b/windows/security/threat-protection/auditing/security-auditing-overview.md index e24417cc1a..af93397c03 100644 --- a/windows/security/threat-protection/auditing/security-auditing-overview.md +++ b/windows/security/threat-protection/auditing/security-auditing-overview.md @@ -4,7 +4,7 @@ description: Learn about security auditing features in Windows, and how your org ms.assetid: 2d9b8142-49bd-4a33-b246-3f0c2a5f32d4 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Security auditing diff --git a/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md b/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md index 0ca7de41af..43954b93a0 100644 --- a/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md +++ b/windows/security/threat-protection/auditing/using-advanced-security-auditing-options-to-monitor-dynamic-access-control-objects.md @@ -4,7 +4,7 @@ description: Domain admins can set up advanced security audit options in Windows ms.assetid: 0d2c28ea-bdaf-47fd-bca2-a07dce5fed37 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Using advanced security auditing options to monitor dynamic access control objects diff --git a/windows/security/threat-protection/auditing/view-the-security-event-log.md b/windows/security/threat-protection/auditing/view-the-security-event-log.md index 78ec8301ba..48d4234dae 100644 --- a/windows/security/threat-protection/auditing/view-the-security-event-log.md +++ b/windows/security/threat-protection/auditing/view-the-security-event-log.md @@ -4,7 +4,7 @@ description: The security log records each event as defined by the audit policie ms.assetid: 20DD2ACD-241A-45C5-A92F-4BE0D9F198B9 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # View the security event log diff --git a/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md b/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md index 90df2b5229..bdee085d81 100644 --- a/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md +++ b/windows/security/threat-protection/auditing/which-editions-of-windows-support-advanced-audit-policy-configuration.md @@ -4,7 +4,7 @@ description: This reference topic for the IT professional describes which versio ms.assetid: 87c71cc5-522d-4771-ac78-34a2a0825f31 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/09/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Which editions of Windows support advanced audit policy configuration diff --git a/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md index 8a30b38b55..b80fbf3a1e 100644 --- a/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md @@ -1,7 +1,7 @@ --- title: Enable virtualization-based protection of code integrity description: This article explains the steps to opt in to using HVCI on Windows devices. -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.localizationpriority: medium ms.author: vinpa @@ -12,7 +12,7 @@ ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 12/16/2021 ms.reviewer: -ms.technology: windows-sec +ms.technology: itpro-security --- # Enable virtualization-based protection of code integrity diff --git a/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md b/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md index 15d041a084..6956068c52 100644 --- a/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md +++ b/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md @@ -1,14 +1,14 @@ --- title: Windows Defender Application Control and virtualization-based code integrity description: Hardware and software system integrity-hardening capabilities that can be deployed separately or in combination with Windows Defender Application Control (WDAC). -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: vinaypamnani-msft ms.author: vinpa ms.reviewer: manager: aaroncz ms.custom: asr -ms.technology: windows-sec +ms.technology: itpro-security --- # Windows Defender Application Control and virtualization-based protection of code integrity diff --git a/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md index 7115e2659a..f86bf00a8b 100644 --- a/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md @@ -2,7 +2,7 @@ title: Deployment guidelines for Windows Defender Device Guard (Windows 10) description: Plan your deployment of Hypervisor-Protected Code Integrity (also known as Memory Integrity). Learn about hardware requirements, deployment approaches, code signing and code integrity policies. keywords: virtualization, security, malware -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.localizationpriority: medium author: vinaypamnani-msft @@ -13,7 +13,7 @@ ms.topic: conceptual ms.date: 10/20/2017 ms.reviewer: ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # Baseline protections and other qualifications for virtualization-based protection of code integrity diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md index 5f58f733a3..a00cec360b 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md @@ -1,7 +1,7 @@ --- title: Configure the Group Policy settings for Microsoft Defender Application Guard (Windows) description: Learn about the available Group Policy settings for Microsoft Defender Application Guard. -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security @@ -12,7 +12,7 @@ ms.date: 08/22/2022 ms.reviewer: manager: aaroncz ms.custom: sasr -ms.technology: windows-sec +ms.technology: itpro-security --- # Configure Microsoft Defender Application Guard policy settings diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md index d2301744c2..2b2875ea47 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md @@ -1,7 +1,7 @@ --- title: Enable hardware-based isolation for Microsoft Edge (Windows) description: Learn about the Microsoft Defender Application Guard modes (Standalone or Enterprise-managed), and how to install Application Guard in your enterprise. -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security @@ -12,7 +12,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.custom: asr -ms.technology: windows-sec +ms.technology: itpro-security --- # Prepare to install Microsoft Defender Application Guard diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md b/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md index 3b7bfa1c85..631bbc75fd 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md @@ -1,7 +1,7 @@ --- title: Microsoft Defender Application Guard Extension description: Learn about the Microsoft Defender Application Guard browser extension, which extends Application Guard's protection to more web browsers. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: vinaypamnani-msft ms.author: vinpa @@ -9,7 +9,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.custom: asr -ms.technology: windows-sec +ms.technology: itpro-security --- # Microsoft Defender Application Guard Extension diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md b/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md index 67ec813080..d4a07cff56 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md @@ -1,7 +1,7 @@ --- title: Microsoft Defender Application Guard (Windows 10 or Windows 11) description: Learn about Microsoft Defender Application Guard and how it helps to combat malicious content and malware out on the Internet. -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security @@ -12,7 +12,7 @@ ms.date: 09/09/2021 ms.reviewer: manager: aaroncz ms.custom: asr -ms.technology: windows-sec +ms.technology: itpro-security --- # Microsoft Defender Application Guard overview diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md b/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md index 7fb31c6a05..5d2279fcc0 100644 --- a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md +++ b/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md @@ -1,7 +1,7 @@ --- title: Available Microsoft Defender SmartScreen Group Policy and mobile device management (MDM) settings (Windows) description: A list of all available settings for Microsoft Defender SmartScreen using Group Policy and mobile device management (MDM) settings. -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security @@ -11,7 +11,7 @@ ms.date: 09/28/2020 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # Available Microsoft Defender SmartScreen Group Policy and mobile device management (MDM) settings **Applies to:** diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md b/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md index 13b14919d3..dd2072101b 100644 --- a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md +++ b/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md @@ -1,13 +1,13 @@ --- title: Microsoft Defender SmartScreen overview description: Learn how Microsoft Defender SmartScreen protects against phishing or malware websites and applications, and the downloading of potentially malicious files. -ms.prod: m365-security +ms.prod: windows-client author: vinaypamnani-msft ms.author: vinpa ms.localizationpriority: high ms.reviewer: manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security adobe-target: true --- diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device.md b/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device.md index 3a941e8767..4d099ef9e6 100644 --- a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device.md +++ b/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device.md @@ -1,7 +1,7 @@ --- title: Set up and use Microsoft Defender SmartScreen on individual devices (Windows) description: Learn how employees can use Windows Security to set up Microsoft Defender SmartScreen. Microsoft Defender SmartScreen protects users from running malicious apps. -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security @@ -11,7 +11,7 @@ ms.date: 10/13/2017 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # Set up and use Microsoft Defender SmartScreen on individual devices diff --git a/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md b/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md index 6ea43e8325..4948ce0dd3 100644 --- a/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md +++ b/windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md @@ -4,7 +4,7 @@ description: Describes best practices, security considerations, and more for the ms.assetid: a51820d2-ca5b-47dd-8e9b-d7008603db88 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Access Credential Manager as a trusted caller diff --git a/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md b/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md index 0fac123d6f..58a7ccea5f 100644 --- a/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md +++ b/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: f6767bc2-83d1-45f1-847c-54f5362db022 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 06/11/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Access this computer from the network - security policy setting diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md b/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md index dbd6162ac2..581f24c137 100644 --- a/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md +++ b/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: a4167bf4-27c3-4a9b-8ef0-04e3c6ec3aa4 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/16/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Account lockout duration From 62ec3b9e4cfb5d699c3213aca1ec99d4a050ca2f Mon Sep 17 00:00:00 2001 From: Kevin Sheehan <116211220+kbsheehan@users.noreply.github.com> Date: Tue, 25 Oct 2022 14:00:37 -0400 Subject: [PATCH 073/122] Update provisioning-create-package.md --- .../provisioning-packages/provisioning-create-package.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/configuration/provisioning-packages/provisioning-create-package.md b/windows/configuration/provisioning-packages/provisioning-create-package.md index fcd69ce025..945abf326f 100644 --- a/windows/configuration/provisioning-packages/provisioning-create-package.md +++ b/windows/configuration/provisioning-packages/provisioning-create-package.md @@ -44,7 +44,7 @@ You can use Windows Configuration Designer to create a provisioning package (`.p Wizards are also available for creating provisioning packages for Microsoft Surface Hub and Microsoft HoloLens devices. For a summary of the settings available in the desktop and kiosk devices, see [What you can configure using Configuration Designer wizards](provisioning-packages.md#configuration-designer-wizards). >[!NOTE] - >To target devices running versions earlier than Windows 10 2004, ComputerName customization must be defined from the setting path: Accounts/ComputerAccount/ComputerName, from the advanced editor. The default path from the simple editor uses a new CSP that isn't available on older systems. + >To target devices running versions earlier than Windows 10, version 2004, ComputerName customization must be defined from the setting path: `Accounts/ComputerAccount/ComputerName` from the advanced editor. The default path from the simple editor uses a new CSP that isn't available on older systems. - The **Advanced provisioning** option opens a new project with all the runtime settings available. (The rest of this procedure uses advanced provisioning.) From dbc89f7efa4d0ac85b2b46e6c14c1780becd8b77 Mon Sep 17 00:00:00 2001 From: Andre Della Monica Date: Tue, 25 Oct 2022 13:05:14 -0500 Subject: [PATCH 074/122] AP prereq updates --- .../deploy/windows-autopatch-device-registration-overview.md | 5 +++-- .../deploy/windows-autopatch-register-devices.md | 2 +- .../prepare/windows-autopatch-prerequisites.md | 2 +- 3 files changed, 5 insertions(+), 4 deletions(-) diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md index a8ae09138a..78b8f163c2 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md @@ -1,7 +1,7 @@ --- title: Device registration overview description: This article provides an overview on how to register devices in Autopatch -ms.date: 09/07/2022 +ms.date: 10/5/2022 ms.prod: w11 ms.technology: windows ms.topic: conceptual @@ -22,7 +22,8 @@ The overall device registration process is: :::image type="content" source="../media/windows-autopatch-device-registration-overview.png" alt-text="Overview of the device registration process" lightbox="../media/windows-autopatch-device-registration-overview.png"::: -1. IT admin identifies devices to be managed by Windows Autopatch and adds them into the **Windows Autopatch Device Registration** Azure Active Directory (AD) group. +1. IT admin reviews [Windows Autopatch device registration pre-requisites](windows-autopatch-register-devices.md#pre-requisites-for-device-registration) prior to register devices with Windows Autopatch. +2. IT admin identifies devices to be managed by Windows Autopatch and adds them into the **Windows Autopatch Device Registration** Azure Active Directory (AD) group. 1. Windows Autopatch then: 1. Performs device readiness prior registration (prerequisite checks). 1. Calculates the deployment ring distribution. diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md index 890e6533c4..baf39a832c 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md @@ -72,7 +72,7 @@ To be eligible for Windows Autopatch management, devices must meet a minimum set - Windows 10 (1809+)/11 Enterprise or Professional editions (only x64 architecture). - Either [Hybrid Azure AD-Joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or [Azure AD-joined only](/azure/active-directory/devices/concept-azure-ad-join-hybrid) (personal devices aren't supported). - Managed by Microsoft Endpoint Manager. - - [Microsoft Intune](https://www.microsoft.com/cloud-platform/microsoft-intune) and/or [Configuration Manager Co-management](/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites#configuration-manager-co-management-requirements). + - [Already enrollled into Microsoft Intune](https://learn.microsoft.com/mem/intune/user-help/enroll-windows-10-device) and/or [Configuration Manager Co-management](/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites#configuration-manager-co-management-requirements). - Must switch the following Microsoft Endpoint Manager-Configuration Manager [Co-management workloads](/mem/configmgr/comanage/how-to-switch-workloads) to Microsoft Endpoint Manager-Intune (either set to Pilot Intune or Intune): - Windows updates policies - Device configuration diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md index 0b64d2adfa..683d9d5c66 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md @@ -24,7 +24,7 @@ Getting started with Windows Autopatch has been designed to be easy. This articl | Licensing | Windows Autopatch requires Windows 10/11 Enterprise E3 (or higher) to be assigned to your users. Additionally, Azure Active Directory Premium and Microsoft Intune are required. For details about the specific service plans, see [more about licenses](#more-about-licenses).

    For more information on available licenses, see [Microsoft 365 licensing](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans).

    For more information about licensing terms and conditions for products and services purchased through Microsoft Commercial Volume Licensing Programs, see the [Product Terms site](https://www.microsoft.com/licensing/terms/). | | Connectivity | All Windows Autopatch devices require connectivity to multiple Microsoft service endpoints from the corporate network.

    For the full list of required IPs and URLs, see [Configure your network](../prepare/windows-autopatch-configure-network.md). | | Azure Active Directory | Azure Active Directory must either be the source of authority for all user accounts, or user accounts must be synchronized from on-premises Active Directory using the latest supported version of Azure Active Directory Connect to enable Hybrid Azure Active Directory join.

    • For more information, see [Azure Active Directory Connect](/azure/active-directory/hybrid/whatis-azure-ad-connect) and [Hybrid Azure Active Directory join](/azure/active-directory/devices/howto-hybrid-azure-ad-join)
    • For more information on supported Azure Active Directory Connect versions, see [Azure AD Connect:Version release history](/azure/active-directory/hybrid/reference-connect-version-history).
    | -| Device management | Windows Autopatch devices must be managed by Microsoft Intune. Intune must be set as the Mobile Device Management (MDM) authority or co-management must be turned on and enabled on the target devices.

    At a minimum, the Windows Update, Device configuration and Office Click-to-Run apps workloads must be set to Pilot Intune or Intune. You must also ensure that the devices you intend on bringing to Windows Autopatch are in the targeted device collection. For more information, see [co-management requirements for Windows Autopatch](#configuration-manager-co-management-requirements).

    Other device management prerequisites include:

    • Devices must be corporate-owned. Windows bring-your-own-devices (BYOD) are blocked during device registration prerequisite checks.
    • Devices must be managed by either Intune or Configuration Manager co-management. Devices only managed by Configuration Manager aren't supported.
    • Devices must be in communication with Microsoft Intune in the **last 28 days**. Otherwise, the devices won't be registered with Autopatch.
    • Devices must be connected to the internet.
    • Devices must have a **Serial number**, **Model** and **Manufacturer**. Device emulators that don't generate this information fail to meet **Intune or Cloud-attached** prerequisite check.

    See [Register your devices](/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices) for more details on device prerequisites and on how the device registration process works.

    For more information on co-management, see [co-management for Windows devices](/mem/configmgr/comanage/overview).

    | +| Device management | [Devices must be already enrolled with Microsoft Intune](https://learn.microsoft.com/mem/intune/user-help/enroll-windows-10-device) prior to registering with Windows Autopatch. Intune must be set as the Mobile Device Management (MDM) authority or co-management must be turned on and enabled on the target devices.

    At a minimum, the Windows Update, Device configuration and Office Click-to-Run apps workloads must be set to Pilot Intune or Intune. You must also ensure that the devices you intend on bringing to Windows Autopatch are in the targeted device collection. For more information, see [co-management requirements for Windows Autopatch](#configuration-manager-co-management-requirements).

    Other device management prerequisites include:

    • Devices must be corporate-owned. Windows bring-your-own-devices (BYOD) are blocked during device registration prerequisite checks.
    • Devices must be managed by either Intune or Configuration Manager co-management. Devices only managed by Configuration Manager aren't supported.
    • Devices must be in communication with Microsoft Intune in the **last 28 days**. Otherwise, the devices won't be registered with Autopatch.
    • Devices must be connected to the internet.
    • Devices must have a **Serial number**, **Model** and **Manufacturer**. Device emulators that don't generate this information fail to meet **Intune or Cloud-attached** prerequisite check.

    See [Register your devices](/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices) for more details on device prerequisites and on how the device registration process works with Windows Autopatch.

    For more information on co-management, see [co-management for Windows devices](/mem/configmgr/comanage/overview).

    | | Data and privacy | For more information on Windows Autopatch privacy practices, see [Windows Autopatch Privacy](../references/windows-autopatch-privacy.md). | ## More about licenses From 6dc36a766de0b9990c0eaa6631864f5578e60715 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 14:06:01 -0400 Subject: [PATCH 075/122] meta security 12 --- .../security-policy-settings/account-lockout-policy.md | 4 ++-- .../security-policy-settings/account-lockout-threshold.md | 4 ++-- .../security-policy-settings/account-policies.md | 4 ++-- .../accounts-administrator-account-status.md | 4 ++-- .../accounts-block-microsoft-accounts.md | 4 ++-- .../security-policy-settings/accounts-guest-account-status.md | 4 ++-- ...al-account-use-of-blank-passwords-to-console-logon-only.md | 4 ++-- .../accounts-rename-administrator-account.md | 4 ++-- .../security-policy-settings/accounts-rename-guest-account.md | 4 ++-- .../act-as-part-of-the-operating-system.md | 4 ++-- .../security-policy-settings/add-workstations-to-domain.md | 4 ++-- .../adjust-memory-quotas-for-a-process.md | 4 ++-- .../administer-security-policy-settings.md | 4 ++-- .../security-policy-settings/allow-log-on-locally.md | 4 ++-- .../allow-log-on-through-remote-desktop-services.md | 4 ++-- .../audit-audit-the-access-of-global-system-objects.md | 4 ++-- .../audit-audit-the-use-of-backup-and-restore-privilege.md | 4 ++-- ...dit-force-audit-policy-subcategory-settings-to-override.md | 4 ++-- .../security-policy-settings/audit-policy.md | 4 ++-- ...own-system-immediately-if-unable-to-log-security-audits.md | 4 ++-- .../security-policy-settings/back-up-files-and-directories.md | 4 ++-- .../security-policy-settings/bypass-traverse-checking.md | 4 ++-- .../security-policy-settings/change-the-system-time.md | 4 ++-- .../security-policy-settings/change-the-time-zone.md | 4 ++-- .../security-policy-settings/create-a-pagefile.md | 4 ++-- .../security-policy-settings/create-a-token-object.md | 4 ++-- .../security-policy-settings/create-global-objects.md | 4 ++-- .../create-permanent-shared-objects.md | 4 ++-- .../security-policy-settings/create-symbolic-links.md | 4 ++-- ...-in-security-descriptor-definition-language-sddl-syntax.md | 4 ++-- ...-in-security-descriptor-definition-language-sddl-syntax.md | 4 ++-- .../security-policy-settings/debug-programs.md | 4 ++-- .../deny-access-to-this-computer-from-the-network.md | 4 ++-- .../security-policy-settings/deny-log-on-as-a-batch-job.md | 4 ++-- .../security-policy-settings/deny-log-on-as-a-service.md | 4 ++-- .../security-policy-settings/deny-log-on-locally.md | 4 ++-- .../deny-log-on-through-remote-desktop-services.md | 4 ++-- .../devices-allow-undock-without-having-to-log-on.md | 4 ++-- .../devices-allowed-to-format-and-eject-removable-media.md | 4 ++-- .../devices-prevent-users-from-installing-printer-drivers.md | 4 ++-- ...s-restrict-cd-rom-access-to-locally-logged-on-user-only.md | 4 ++-- ...s-restrict-floppy-access-to-locally-logged-on-user-only.md | 4 ++-- ...ain-controller-allow-server-operators-to-schedule-tasks.md | 4 ++-- .../domain-controller-ldap-server-signing-requirements.md | 4 ++-- ...main-controller-refuse-machine-account-password-changes.md | 4 ++-- 45 files changed, 90 insertions(+), 90 deletions(-) diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-policy.md b/windows/security/threat-protection/security-policy-settings/account-lockout-policy.md index c0350d3075..a53b0258c1 100644 --- a/windows/security/threat-protection/security-policy-settings/account-lockout-policy.md +++ b/windows/security/threat-protection/security-policy-settings/account-lockout-policy.md @@ -4,7 +4,7 @@ description: Describes the Account Lockout Policy settings and links to informat ms.assetid: eb968c28-17c5-405f-b413-50728cb7b724 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 10/11/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Account Lockout Policy diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md index bd241b8876..dcb289e933 100644 --- a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md +++ b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 4904bb40-a2bd-4fef-a102-260ba8d74e30 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 11/02/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Account lockout threshold diff --git a/windows/security/threat-protection/security-policy-settings/account-policies.md b/windows/security/threat-protection/security-policy-settings/account-policies.md index 0d1cd92673..ba2d477909 100644 --- a/windows/security/threat-protection/security-policy-settings/account-policies.md +++ b/windows/security/threat-protection/security-policy-settings/account-policies.md @@ -4,7 +4,7 @@ description: An overview of account policies in Windows and provides links to po ms.assetid: 711b3797-b87a-4cd9-a2e3-1f8ef18688fb ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Account Policies diff --git a/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md b/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md index 3e08153f37..90bc33cfae 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 71a3bd48-1014-49e0-a936-bfe9433af23e ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/01/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Accounts: Administrator account status diff --git a/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md b/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md index 0abc2a1a06..9e7978d6dc 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, management, and sec ms.assetid: 94c76f45-057c-4d80-8d01-033cf28ef2f7 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/10/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Accounts: Block Microsoft accounts diff --git a/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md b/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md index e64ce6491b..3640a3d432 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 07e53fc5-b495-4d02-ab42-5b245d10d0ce ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Accounts: Guest account status - security policy setting diff --git a/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md b/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md index fca9fe1be6..0d915059c8 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md @@ -4,7 +4,7 @@ description: Learn best practices, security considerations, and more for the pol ms.assetid: a1bfb58b-1ae8-4de9-832b-aa889a6e64bd ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Accounts: Limit local account use of blank passwords to console logon only diff --git a/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md b/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md index 2210355f3f..46c725eb8d 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md @@ -4,7 +4,7 @@ description: This security policy reference topic for the IT professional descri ms.assetid: d21308eb-7c60-4e48-8747-62b8109844f9 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Accounts: Rename administrator account diff --git a/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md b/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md index 0c34f2de74..987c19d4b7 100644 --- a/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md +++ b/windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 9b8052b4-bbb9-4cc1-bfee-ce25390db707 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Accounts: Rename guest account - security policy setting diff --git a/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md b/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md index a109715f3f..87c7ed20ea 100644 --- a/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md +++ b/windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: c1b7e084-a9f7-4377-b678-07cc913c8b0c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Act as part of the operating system diff --git a/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md b/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md index b0dd822377..562f3219cb 100644 --- a/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md +++ b/windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management a ms.assetid: b0c21af4-c928-4344-b1f1-58ef162ad0b3 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Add workstations to domain diff --git a/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md b/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md index 4a35f8c240..a56b7a05ba 100644 --- a/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md +++ b/windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 6754a2c8-6d07-4567-9af3-335fd8dd7626 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Adjust memory quotas for a process diff --git a/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md index bf9dbc55ca..8d8e4c26cd 100644 --- a/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md +++ b/windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md @@ -4,7 +4,7 @@ description: This article discusses different methods to administer security pol ms.assetid: 7617d885-9d28-437a-9371-171197407599 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Administer security policy settings diff --git a/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md b/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md index 7e3064675c..925f18e265 100644 --- a/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md +++ b/windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: d9e5e1f3-3bff-4da7-a9a2-4bb3e0c79055 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Allow log on locally - security policy setting diff --git a/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md b/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md index d81c9b1da9..f08466a3fe 100644 --- a/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md +++ b/windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md @@ -4,7 +4,7 @@ description: Best practices, location, values, policy management, and security c ms.assetid: 6267c376-8199-4f2b-ae56-9c5424e76798 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Allow log on through Remote Desktop Services diff --git a/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md b/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md index 2a6e1051f4..f7bee2d141 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md +++ b/windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 20d40a79-ce89-45e6-9bb4-148f83958460 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit: Audit the access of global system objects diff --git a/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md b/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md index 4f266893ba..7eb7e6736f 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md +++ b/windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md @@ -4,7 +4,7 @@ description: "Describes the best practices, location, values, and security consi ms.assetid: f656a2bb-e8d6-447b-8902-53df3a7756c5 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/01/2019 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit: Audit the use of Backup and Restore privilege diff --git a/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md b/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md index 90948e1b26..19fbeba785 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md +++ b/windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md @@ -4,7 +4,7 @@ description: Learn more about the security policy setting, Audit Force audit pol ms.assetid: 8ddc06bc-b6d6-4bac-9051-e0d77035bd4e ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings diff --git a/windows/security/threat-protection/security-policy-settings/audit-policy.md b/windows/security/threat-protection/security-policy-settings/audit-policy.md index a3ff1d79b6..ea6ee71323 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-policy.md +++ b/windows/security/threat-protection/security-policy-settings/audit-policy.md @@ -4,7 +4,7 @@ description: Provides information about basic audit policies that are available ms.assetid: 2e8ea400-e555-43e5-89d6-0898cb89da90 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit Policy diff --git a/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md b/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md index eda6402b3d..7a76b59383 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md +++ b/windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the security ms.assetid: 2cd23cd9-0e44-4d0b-a1f1-39fc29303826 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Audit: Shut down system immediately if unable to log security audits diff --git a/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md b/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md index 66717c1da1..f73a8fcbfb 100644 --- a/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md +++ b/windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md @@ -4,7 +4,7 @@ description: Describes the recommended practices, location, values, policy manag ms.assetid: 1cd6bdd5-1501-41f4-98b9-acf29ac173ae ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Back up files and directories - security policy setting diff --git a/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md b/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md index 586c03b891..e85a3de000 100644 --- a/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md +++ b/windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 1c828655-68d3-4140-aa0f-caa903a7087e ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Bypass traverse checking diff --git a/windows/security/threat-protection/security-policy-settings/change-the-system-time.md b/windows/security/threat-protection/security-policy-settings/change-the-system-time.md index 0a7342185d..3f4fea070d 100644 --- a/windows/security/threat-protection/security-policy-settings/change-the-system-time.md +++ b/windows/security/threat-protection/security-policy-settings/change-the-system-time.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: f2f6637d-acbc-4352-8ca3-ec563f918e65 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Change the system time - security policy setting diff --git a/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md b/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md index d261e8a189..be8cee418e 100644 --- a/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md +++ b/windows/security/threat-protection/security-policy-settings/change-the-time-zone.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 3b1afae4-68bb-472f-a43e-49e300d73e50 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Change the time zone - security policy setting diff --git a/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md b/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md index 1b893ba02e..d4eff325c4 100644 --- a/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md +++ b/windows/security/threat-protection/security-policy-settings/create-a-pagefile.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: dc087897-459d-414b-abe0-cd86c8dccdea ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create a pagefile - security policy setting diff --git a/windows/security/threat-protection/security-policy-settings/create-a-token-object.md b/windows/security/threat-protection/security-policy-settings/create-a-token-object.md index f4bfd202d5..42880a98ce 100644 --- a/windows/security/threat-protection/security-policy-settings/create-a-token-object.md +++ b/windows/security/threat-protection/security-policy-settings/create-a-token-object.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: bfbf52fc-6ba4-442a-9df7-bd277e55729c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create a token object diff --git a/windows/security/threat-protection/security-policy-settings/create-global-objects.md b/windows/security/threat-protection/security-policy-settings/create-global-objects.md index c64126850b..cbbe65e98f 100644 --- a/windows/security/threat-protection/security-policy-settings/create-global-objects.md +++ b/windows/security/threat-protection/security-policy-settings/create-global-objects.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 9cb6247b-44fc-4815-86f2-cb59b6f0221e ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create global objects diff --git a/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md b/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md index ef343b6609..702b33b967 100644 --- a/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md +++ b/windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 6a58438d-65ca-4c4a-a584-450eed976649 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create permanent shared objects diff --git a/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md b/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md index 140150a1d6..a1cb062b9e 100644 --- a/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md +++ b/windows/security/threat-protection/security-policy-settings/create-symbolic-links.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 882922b9-0ff8-4ee9-8afc-4475515ee3fd ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create symbolic links diff --git a/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md index fe07eefc98..c0da6c3c6d 100644 --- a/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md +++ b/windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md @@ -4,7 +4,7 @@ description: Learn about best practices and more for the syntax policy setting, ms.assetid: 0fe3521a-5252-44df-8a47-8d92cf936e7c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax diff --git a/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md b/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md index f7385a700c..c5a0177457 100644 --- a/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md +++ b/windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md @@ -4,7 +4,7 @@ description: Best practices and more for the security policy setting, DCOM Machi ms.assetid: 4b95d45f-dd62-4c34-ba32-43954528dabe ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax diff --git a/windows/security/threat-protection/security-policy-settings/debug-programs.md b/windows/security/threat-protection/security-policy-settings/debug-programs.md index b78f2f99b9..75073bd6ad 100644 --- a/windows/security/threat-protection/security-policy-settings/debug-programs.md +++ b/windows/security/threat-protection/security-policy-settings/debug-programs.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 594d9f2c-8ffc-444b-9522-75615ec87786 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Debug programs diff --git a/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md b/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md index 633559d07a..1e218d4db5 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md +++ b/windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md @@ -4,7 +4,7 @@ description: Best practices, location, values, policy management, and security c ms.assetid: 935e9f89-951b-4163-b186-fc325682bb0b ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 05/19/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Deny access to this computer from the network diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md index 83b9ffcc3e..388793a1c5 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 0ac36ebd-5e28-4b6a-9b4e-8924c6ecf44b ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Deny log on as a batch job diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md index 04e7592155..04490f4249 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: f1114964-df86-4278-9b11-e35c66949794 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Deny log on as a service diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md index 232866497f..7ccc3a1197 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 00150e88-ec9c-43e1-a70d-33bfe10434db ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Deny log on locally diff --git a/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md b/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md index 5f691c1bb7..5d840786b2 100644 --- a/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md +++ b/windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md @@ -4,7 +4,7 @@ description: Best practices, location, values, policy management, and security c ms.assetid: 84bbb807-287c-4acc-a094-cf0ffdcbca67 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Deny log on through Remote Desktop Services diff --git a/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md b/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md index 820ca786ef..3f7ea8fc06 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 1d403f5d-ad41-4bb4-9f4a-0779c1c14b8c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Devices: Allow undock without having to log on diff --git a/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md b/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md index 82450c1aff..6702bc1ca9 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md +++ b/windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: d1b42425-7244-4ab1-9d46-d68de823459c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Devices: Allowed to format and eject removable media diff --git a/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md b/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md index 71ddf06e88..fcd1e4ceda 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md +++ b/windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: ab70a122-f7f9-47e0-ad8c-541f30a27ec3 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 01/05/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Devices: Prevent users from installing printer drivers diff --git a/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md b/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md index 1199db8f73..7a3f1c4576 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md +++ b/windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 8b8f44bb-84ce-4f18-af30-ab89910e234d ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Devices: Restrict CD-ROM access to locally logged-on user only diff --git a/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md b/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md index e094e004be..cae68cce6a 100644 --- a/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md +++ b/windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 92997910-da95-4c03-ae6f-832915423898 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Devices: Restrict floppy access to locally logged-on user only diff --git a/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md b/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md index 0b9b2e86d8..53ae7eca11 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md +++ b/windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 198b12a4-8a5d-48e8-a752-2073b8a2cb0d ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Domain controller: Allow server operators to schedule tasks diff --git a/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md b/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md index a402b89f29..c231fd191b 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md +++ b/windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: fe122179-7571-465b-98d0-b8ce0f224390 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Domain controller: LDAP server signing requirements diff --git a/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md b/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md index 4988913c80..73ec982c16 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md +++ b/windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 5a7fa2e2-e1a8-4833-90f7-aa83e3b456a9 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,7 +14,7 @@ manager: aaroncz audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual -ms.technology: windows-sec +ms.technology: itpro-security --- # Domain controller: Refuse machine account password changes From 4483f6bbd2cdbd54785219e96600729f21191506 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 14:11:23 -0400 Subject: [PATCH 076/122] meta security13 --- ...er-digitally-encrypt-or-sign-secure-channel-data-always.md | 4 ++-- ...ber-digitally-encrypt-secure-channel-data-when-possible.md | 4 ++-- ...member-digitally-sign-secure-channel-data-when-possible.md | 4 ++-- .../domain-member-disable-machine-account-password-changes.md | 4 ++-- .../domain-member-maximum-machine-account-password-age.md | 4 ++-- ...member-require-strong-windows-2000-or-later-session-key.md | 4 ++-- ...computer-and-user-accounts-to-be-trusted-for-delegation.md | 4 ++-- .../security-policy-settings/enforce-password-history.md | 4 ++-- .../enforce-user-logon-restrictions.md | 4 ++-- .../force-shutdown-from-a-remote-system.md | 4 ++-- .../security-policy-settings/generate-security-audits.md | 4 ++-- .../how-to-configure-security-policy-settings.md | 4 ++-- .../impersonate-a-client-after-authentication.md | 4 ++-- .../increase-a-process-working-set.md | 4 ++-- .../security-policy-settings/increase-scheduling-priority.md | 4 ++-- ...gon-display-user-information-when-the-session-is-locked.md | 4 ++-- .../interactive-logon-do-not-display-last-user-name.md | 4 ++-- .../interactive-logon-do-not-require-ctrl-alt-del.md | 4 ++-- .../interactive-logon-dont-display-username-at-sign-in.md | 4 ++-- .../interactive-logon-machine-account-lockout-threshold.md | 4 ++-- .../interactive-logon-machine-inactivity-limit.md | 4 ++-- ...ctive-logon-message-text-for-users-attempting-to-log-on.md | 4 ++-- ...tive-logon-message-title-for-users-attempting-to-log-on.md | 4 ++-- ...ons-to-cache-in-case-domain-controller-is-not-available.md | 4 ++-- ...-logon-prompt-user-to-change-password-before-expiration.md | 4 ++-- ...-domain-controller-authentication-to-unlock-workstation.md | 4 ++-- .../interactive-logon-require-smart-card.md | 4 ++-- .../interactive-logon-smart-card-removal-behavior.md | 4 ++-- .../security-policy-settings/kerberos-policy.md | 4 ++-- .../load-and-unload-device-drivers.md | 4 ++-- .../security-policy-settings/lock-pages-in-memory.md | 4 ++-- .../security-policy-settings/log-on-as-a-batch-job.md | 4 ++-- .../security-policy-settings/log-on-as-a-service.md | 4 ++-- .../manage-auditing-and-security-log.md | 4 ++-- .../maximum-lifetime-for-service-ticket.md | 4 ++-- .../maximum-lifetime-for-user-ticket-renewal.md | 4 ++-- .../maximum-lifetime-for-user-ticket.md | 4 ++-- .../security-policy-settings/maximum-password-age.md | 4 ++-- .../maximum-tolerance-for-computer-clock-synchronization.md | 4 ++-- ...oft-network-client-digitally-sign-communications-always.md | 4 ++-- 40 files changed, 80 insertions(+), 80 deletions(-) diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md index 7ab59f90c7..f442a4ccd6 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md @@ -4,7 +4,7 @@ description: Best practices, location, values, and security considerations for t ms.assetid: 4480c7cb-adca-4f29-b4b8-06eb68d272bf ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Domain member: Digitally encrypt or sign secure channel data (always) diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md index a5deb16dfa..deb101306c 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the security ms.assetid: 73e6023e-0af3-4531-8238-82f0f0e4965b ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Domain member: Digitally encrypt secure channel data (when possible) diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md index 9f0484903a..b19d3da882 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md @@ -4,7 +4,7 @@ description: Best practices, location, values, and security considerations for t ms.assetid: a643e491-4f45-40ea-b12c-4dbe47e54f34 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Domain member: Digitally sign secure channel data (when possible) diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md b/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md index ff3d7fc58d..ca4549a9cc 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 1f660300-a07a-4243-a09f-140aa1ab8867 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 06/27/2019 -ms.technology: windows-sec +ms.technology: itpro-security --- # Domain member: Disable machine account password changes diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md b/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md index 1fb5013c59..e5e1ed0e87 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 0ec6f7c1-4d82-4339-94c0-debb2d1ac109 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 05/29/2020 -ms.technology: windows-sec +ms.technology: itpro-security --- # Domain member: Maximum machine account password age diff --git a/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md b/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md index 826cd1491a..402b5c1833 100644 --- a/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md +++ b/windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md @@ -4,7 +4,7 @@ description: Best practices, location, values, and security considerations for t ms.assetid: 5ab8993c-5086-4f09-bc88-1b27454526bd ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Domain member: Require strong (Windows 2000 or later) session key diff --git a/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md b/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md index 409c82789e..ea2e02efb2 100644 --- a/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md +++ b/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md @@ -4,7 +4,7 @@ description: Learn about best practices, security considerations and more for th ms.assetid: 524062d4-1595-41f3-8ce1-9c85fd21497b ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Enable computer and user accounts to be trusted for delegation diff --git a/windows/security/threat-protection/security-policy-settings/enforce-password-history.md b/windows/security/threat-protection/security-policy-settings/enforce-password-history.md index 3b83ba4ce9..4bb6c855cc 100644 --- a/windows/security/threat-protection/security-policy-settings/enforce-password-history.md +++ b/windows/security/threat-protection/security-policy-settings/enforce-password-history.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 8b2ab871-3e52-4dd1-9776-68bb1e935442 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Enforce password history diff --git a/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md b/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md index 08549dca66..9f7ae5a5e6 100644 --- a/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md +++ b/windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 5891cb73-f1ec-48b9-b703-39249e48a29f ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Enforce user logon restrictions diff --git a/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md b/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md index 7112c5f8f6..346ef2f329 100644 --- a/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md +++ b/windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 63129243-31ea-42a4-a598-c7064f48a3df ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Force shutdown from a remote system diff --git a/windows/security/threat-protection/security-policy-settings/generate-security-audits.md b/windows/security/threat-protection/security-policy-settings/generate-security-audits.md index 4ddfaade25..fddbf6586e 100644 --- a/windows/security/threat-protection/security-policy-settings/generate-security-audits.md +++ b/windows/security/threat-protection/security-policy-settings/generate-security-audits.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: c0e1cd80-840e-4c74-917c-5c2349de885f ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Generate security audits diff --git a/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md index 32b837ab80..db454847ac 100644 --- a/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md +++ b/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md @@ -4,7 +4,7 @@ description: Describes steps to configure a security policy setting on the local ms.assetid: 63b0967b-a9fe-4d92-90af-67469ee20320 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Configure security policy settings diff --git a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md index 6fc793095f..7bb2552b61 100644 --- a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md +++ b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 4cd241e2-c680-4b43-8ed0-3b391925cec5 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Impersonate a client after authentication diff --git a/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md b/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md index 884e8527c5..300c643543 100644 --- a/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md +++ b/windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: b742ad96-37f3-4686-b8f7-f2b48367105b ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Increase a process working set diff --git a/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md b/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md index d8ef40c099..75721584d2 100644 --- a/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md +++ b/windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: fbec5973-d35e-4797-9626-d0d56061527f ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 2/6/2020 -ms.technology: windows-sec +ms.technology: itpro-security --- # Increase scheduling priority diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md index 10adda3ec6..a7a97b3252 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the security ms.assetid: 9146aa3d-9b2f-47ba-ac03-ff43efb10530 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Interactive logon: Display user information when the session is locked diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md index f3e3631149..66fff5d9b2 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md @@ -1,7 +1,7 @@ --- title: Interactive logon Don't display last signed-in (Windows 10) description: Describes the best practices, location, values, and security considerations for the Interactive logon Don't display last user name security policy setting. -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,7 +14,7 @@ ms.topic: conceptual ms.date: 04/19/2017 ms.reviewer: ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # Interactive logon: Don't display last signed-in diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md index 9336ed0760..bc9c2d4afb 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 04e2c000-2eb2-4d4b-8179-1e2cb4793e18 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Interactive logon: Do not require CTRL+ALT+DEL diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md index 36113ea64a..ea25ab2fbb 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 98b24b03-95fe-4edc-8e97-cbdaa8e314fd ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Interactive logon: Don't display username at sign-in diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md index 2211994906..c7aad467f2 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md @@ -4,7 +4,7 @@ description: Best practices, location, values, management, and security consider ms.assetid: ebbd8e22-2611-4ebe-9db9-d49344e631e4 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Interactive logon: Machine account lockout threshold diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md index b22b295c3c..78388a4a1c 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, management, and sec ms.assetid: 7065b4a9-0d52-41d5-afc4-5aedfc4162b5 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/18/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Interactive logon: Machine inactivity limit diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md index 22f4339e23..3dca94d8de 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md @@ -4,7 +4,7 @@ description: Learn about best practices, security considerations and more for th ms.assetid: fcfe8a6d-ca65-4403-b9e6-2fa017a31c2e ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Interactive logon: Message text for users attempting to log on diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md index 914b8c2c25..cf278a7681 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the security ms.assetid: f2596470-4cc0-4ef1-849c-bef9dc3533c6 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Interactive logon: Message title for users attempting to log on diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md index 5473abc9a3..b82c0ed014 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md @@ -4,7 +4,7 @@ description: Best practices and more for the security policy setting, Interactiv ms.assetid: 660e925e-cc3e-4098-a41e-eb8db8062d8d ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 08/27/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Interactive logon: Number of previous logons to cache (in case domain controller is not available) diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md index 3d028142ce..23c3afa966 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md @@ -4,7 +4,7 @@ description: Best practices and security considerations for an interactive log-o ms.assetid: 8fe94781-40f7-4fbe-8cfd-5e116e6833e9 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Interactive log on: Prompt the user to change passwords before expiration diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md index 42800dc037..66491dbbc4 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md @@ -4,7 +4,7 @@ description: Best practices security considerations, and more for the policy set ms.assetid: 97618ed3-e946-47db-a212-b5e7a4fc6ffc ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Interactive logon: Require Domain Controller authentication to unlock workstation diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md index 1529d73e80..164c2cc81a 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: c6a8c040-cbc7-472d-8bc5-579ddf3cbd6c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Interactive logon: Require smart card - security policy setting diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md index 961726b4de..7388a8053f 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md @@ -4,7 +4,7 @@ description: Best practices, location, values, policy management, and security c ms.assetid: 61487820-9d49-4979-b15d-c7e735999460 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Interactive logon: Smart card removal behavior diff --git a/windows/security/threat-protection/security-policy-settings/kerberos-policy.md b/windows/security/threat-protection/security-policy-settings/kerberos-policy.md index f6c04fca1b..7fb1cb1710 100644 --- a/windows/security/threat-protection/security-policy-settings/kerberos-policy.md +++ b/windows/security/threat-protection/security-policy-settings/kerberos-policy.md @@ -4,7 +4,7 @@ description: Describes the Kerberos Policy settings and provides links to policy ms.assetid: 94017dd9-b1a3-4624-af9f-b29161b4bf38 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Kerberos Policy diff --git a/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md b/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md index 97d055cf55..7c6871a87f 100644 --- a/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md +++ b/windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 66262532-c610-470c-9792-35ff4389430f ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Load and unload device drivers diff --git a/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md b/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md index 92592faa9d..b981d5e8cc 100644 --- a/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md +++ b/windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: cc724979-aec0-496d-be4e-7009aef660a3 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Lock pages in memory diff --git a/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md b/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md index 59bb347d10..69e444f25d 100644 --- a/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md +++ b/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 4eaddb51-0a18-470e-9d3d-5e7cd7970b41 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Log on as a batch job diff --git a/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md b/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md index fd8652edec..f43b7635b5 100644 --- a/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md +++ b/windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: acc9a9e0-fd88-4cda-ab54-503120ba1f42 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Log on as a service diff --git a/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md b/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md index ae381f1c5c..37c0b4951f 100644 --- a/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md +++ b/windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 4b946c0d-f904-43db-b2d5-7f0917575347 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Manage auditing and security log diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md index e5e93da398..8efd0f5d89 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 484bf05a-3858-47fc-bc02-6599ca860247 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Maximum lifetime for service ticket diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md index b54ebe667a..10456a7833 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: f88cd819-3dd1-4e38-b560-13fe6881b609 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Maximum lifetime for user ticket renewal diff --git a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md index 671cbcf232..15fec062f5 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: bcb4ff59-334d-4c2f-99af-eca2b64011dc ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Maximum lifetime for user ticket diff --git a/windows/security/threat-protection/security-policy-settings/maximum-password-age.md b/windows/security/threat-protection/security-policy-settings/maximum-password-age.md index 4b00614234..c0b7aae124 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-password-age.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 2d6e70e7-c8b0-44fb-8113-870c6120871d ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Maximum password age diff --git a/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md b/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md index 44ff70c70f..9934945176 100644 --- a/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md +++ b/windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md @@ -4,7 +4,7 @@ description: Best practices, location, values, policy management, and security c ms.assetid: ba2cf59e-d69d-469e-95e3-8e6a0ba643af ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Maximum tolerance for computer clock synchronization diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md index b8faf7de34..bde8daf5f1 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md @@ -5,14 +5,14 @@ ms.assetid: 4b7b0298-b130-40f8-960d-60418ba85f76 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: vinaypamnani-msft ms.date: 06/28/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Microsoft network client: Digitally sign communications (always) From 7807df74defb373a7624fe7a684f43f470f323dc Mon Sep 17 00:00:00 2001 From: Tiara Quan <95256667+tiaraquan@users.noreply.github.com> Date: Tue, 25 Oct 2022 11:15:35 -0700 Subject: [PATCH 077/122] Update windows-autopatch-device-registration-overview.md Fixed link --- .../deploy/windows-autopatch-device-registration-overview.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md index 78b8f163c2..db27bd42d6 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md @@ -22,7 +22,7 @@ The overall device registration process is: :::image type="content" source="../media/windows-autopatch-device-registration-overview.png" alt-text="Overview of the device registration process" lightbox="../media/windows-autopatch-device-registration-overview.png"::: -1. IT admin reviews [Windows Autopatch device registration pre-requisites](windows-autopatch-register-devices.md#pre-requisites-for-device-registration) prior to register devices with Windows Autopatch. +1. IT admin reviews [Windows Autopatch device registration pre-requisites](windows-autopatch-register-devices.md#prerequisites-for-device-registration) prior to register devices with Windows Autopatch. 2. IT admin identifies devices to be managed by Windows Autopatch and adds them into the **Windows Autopatch Device Registration** Azure Active Directory (AD) group. 1. Windows Autopatch then: 1. Performs device readiness prior registration (prerequisite checks). From 56d740333e8384449665805ddbb0f42e76ea7f26 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 14:15:42 -0400 Subject: [PATCH 078/122] meta security 14 --- ...nt-send-unencrypted-password-to-third-party-smb-servers.md | 4 ++-- ...-amount-of-idle-time-required-before-suspending-session.md | 4 ++-- ...ork-server-attempt-s4u2self-to-obtain-claim-information.md | 4 ++-- ...oft-network-server-digitally-sign-communications-always.md | 4 ++-- ...twork-server-disconnect-clients-when-logon-hours-expire.md | 4 ++-- ...-network-server-server-spn-target-name-validation-level.md | 4 ++-- .../security-policy-settings/minimum-password-age.md | 4 ++-- .../security-policy-settings/minimum-password-length.md | 4 ++-- .../security-policy-settings/modify-an-object-label.md | 4 ++-- .../modify-firmware-environment-values.md | 4 ++-- .../network-access-allow-anonymous-sidname-translation.md | 4 ++-- ...-allow-anonymous-enumeration-of-sam-accounts-and-shares.md | 4 ++-- ...cess-do-not-allow-anonymous-enumeration-of-sam-accounts.md | 4 ++-- ...of-passwords-and-credentials-for-network-authentication.md | 4 ++-- ...ccess-let-everyone-permissions-apply-to-anonymous-users.md | 4 ++-- ...ork-access-named-pipes-that-can-be-accessed-anonymously.md | 4 ++-- ...-access-remotely-accessible-registry-paths-and-subpaths.md | 4 ++-- .../network-access-remotely-accessible-registry-paths.md | 4 ++-- ...ess-restrict-anonymous-access-to-named-pipes-and-shares.md | 4 ++-- ...ccess-restrict-clients-allowed-to-make-remote-sam-calls.md | 4 ++-- .../network-access-shares-that-can-be-accessed-anonymously.md | 4 ++-- ...rk-access-sharing-and-security-model-for-local-accounts.md | 4 ++-- .../security-policy-settings/network-list-manager-policies.md | 4 ++-- ...ty-allow-local-system-to-use-computer-identity-for-ntlm.md | 4 ++-- ...etwork-security-allow-localsystem-null-session-fallback.md | 4 ++-- ...tion-requests-to-this-computer-to-use-online-identities.md | 4 ++-- ...ecurity-configure-encryption-types-allowed-for-kerberos.md | 4 ++-- ...ot-store-lan-manager-hash-value-on-next-password-change.md | 4 ++-- .../network-security-force-logoff-when-logon-hours-expire.md | 4 ++-- .../network-security-lan-manager-authentication-level.md | 4 ++-- .../network-security-ldap-client-signing-requirements.md | 4 ++-- ...ecurity-for-ntlm-ssp-based-including-secure-rpc-clients.md | 4 ++-- ...ecurity-for-ntlm-ssp-based-including-secure-rpc-servers.md | 4 ++-- ...lm-add-remote-server-exceptions-for-ntlm-authentication.md | 4 ++-- ...rity-restrict-ntlm-add-server-exceptions-in-this-domain.md | 4 ++-- ...work-security-restrict-ntlm-audit-incoming-ntlm-traffic.md | 4 ++-- ...-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md | 4 ++-- .../network-security-restrict-ntlm-incoming-ntlm-traffic.md | 4 ++-- ...curity-restrict-ntlm-ntlm-authentication-in-this-domain.md | 4 ++-- ...y-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md | 4 ++-- .../password-must-meet-complexity-requirements.md | 4 ++-- .../security-policy-settings/password-policy.md | 4 ++-- .../perform-volume-maintenance-tasks.md | 4 ++-- .../security-policy-settings/profile-single-process.md | 4 ++-- 44 files changed, 88 insertions(+), 88 deletions(-) diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md index 317774daa8..c3c7ced2ca 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md @@ -4,7 +4,7 @@ description: Learn about best practices and more for the security policy setting ms.assetid: 97a76b93-afa7-4dd9-bb52-7c9e289b6017 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md index 631e005c89..4c6c5ddd2d 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the policy se ms.assetid: 8227842a-569d-480f-b43c-43450bbaa722 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Microsoft network server: Amount of idle time required before suspending session diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md index 1d42ace022..75a1455561 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md @@ -4,7 +4,7 @@ description: Learn about the security policy setting, Microsoft network server A ms.assetid: e4508387-35ed-4a3f-a47c-27f8396adbba ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Microsoft network server: Attempt S4U2Self to obtain claim information diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md index aea5f5263c..a3f70b7900 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the security ms.assetid: 2007b622-7bc2-44e8-9cf1-d34b62117ea8 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 06/21/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Microsoft network server: Digitally sign communications (always) diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md index 591bb159e2..8c064588f8 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md @@ -4,7 +4,7 @@ description: Best practices, location, values, and security considerations for t ms.assetid: 48b5c424-9ba8-416d-be7d-ccaabb3f49af ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Microsoft network server: Disconnect clients when sign-in hours expire diff --git a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md index b118a7eeec..bd1d8be1f3 100644 --- a/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md +++ b/windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the security ms.assetid: 18337f78-eb45-42fd-bdbd-f8cd02c3e154 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Microsoft network server: Server SPN target name validation level diff --git a/windows/security/threat-protection/security-policy-settings/minimum-password-age.md b/windows/security/threat-protection/security-policy-settings/minimum-password-age.md index 6940cef652..f6ce6b41e1 100644 --- a/windows/security/threat-protection/security-policy-settings/minimum-password-age.md +++ b/windows/security/threat-protection/security-policy-settings/minimum-password-age.md @@ -5,14 +5,14 @@ ms.assetid: 91915cb2-1b3f-4fb7-afa0-d03df95e8161 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: vinaypamnani-msft ms.date: 11/13/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Minimum password age diff --git a/windows/security/threat-protection/security-policy-settings/minimum-password-length.md b/windows/security/threat-protection/security-policy-settings/minimum-password-length.md index c3dbc74508..ad8881b12c 100644 --- a/windows/security/threat-protection/security-policy-settings/minimum-password-length.md +++ b/windows/security/threat-protection/security-policy-settings/minimum-password-length.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 3d22eb9a-859a-4b6f-82f5-c270c427e17e ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 03/30/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Minimum password length diff --git a/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md b/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md index 64c9cfb91b..fbfb32b045 100644 --- a/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md +++ b/windows/security/threat-protection/security-policy-settings/modify-an-object-label.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 3e5a97dd-d363-43a8-ae80-452e866ebfd5 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Modify an object label diff --git a/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md b/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md index b319cb227f..d084e365ba 100644 --- a/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md +++ b/windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: 80bad5c4-d9eb-4e3a-a5dc-dcb742b83fca ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Modify firmware environment values diff --git a/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md b/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md index 9acd59baf4..aafe4619c1 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md @@ -4,7 +4,7 @@ description: Best practices, location, values, policy management and security co ms.assetid: 0144477f-22a6-4d06-b70a-9c9c2196e99e ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network access: Allow anonymous SID/Name translation diff --git a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md index f8d6d03178..4317675d65 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md @@ -4,7 +4,7 @@ description: Learn about best practices and more for the security policy setting ms.assetid: 3686788d-4cc7-4222-9163-cbc7c3362d73 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network access: Do not allow anonymous enumeration of SAM accounts and shares diff --git a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md index 8737293037..0b57d3a933 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 6ee25b33-ad43-4097-b031-7be680f64c7c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network access: Do not allow anonymous enumeration of SAM accounts diff --git a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md index ee94547a38..8726b950f2 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md @@ -4,7 +4,7 @@ description: Learn about best practices and more for the security policy setting ms.assetid: b9b64360-36ea-40fa-b795-2d6558c46563 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 07/01/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network access: Do not allow storage of passwords and credentials for network authentication diff --git a/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md b/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md index 8930ccddc2..a71af792e0 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md @@ -4,7 +4,7 @@ description: Learn about best practices, security considerations and more for th ms.assetid: cdbc5159-9173-497e-b46b-7325f4256353 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network access: Let Everyone permissions apply to anonymous users diff --git a/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md b/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md index e316bde487..22436ac3ef 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md @@ -4,7 +4,7 @@ description: Describes best practices, security considerations and more for the ms.assetid: 8897d2a4-813e-4d2b-8518-fcee71e1cf2c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network access: Named Pipes that can be accessed anonymously diff --git a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md index 9710006303..d9c616fb82 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md @@ -4,7 +4,7 @@ description: Describes best practices, location, values, and security considerat ms.assetid: 3fcbbf70-a002-4f85-8e86-8dabad21928e ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network access: Remotely accessible registry paths and subpaths diff --git a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md index 190f14dfa2..38b0c07c3c 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md @@ -4,7 +4,7 @@ description: Best practices, location, values, policy management and security co ms.assetid: 977f86ea-864f-4f1b-9756-22220efce0bd ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network access: Remotely accessible registry paths diff --git a/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md index 283e9519f7..4842d0dfe2 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the security ms.assetid: e66cd708-7322-4d49-9b57-1bf8ec7a4c10 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network access: Restrict anonymous access to Named Pipes and Shares diff --git a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md index 17b298bf43..c92203d33a 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md @@ -1,8 +1,8 @@ --- title: Network access - Restrict clients allowed to make remote calls to SAM description: Security policy setting that controls which users can enumerate users and groups in the local Security Accounts Manager (SAM) database. -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security ms.localizationpriority: medium ms.date: 09/17/2018 author: vinaypamnani-msft diff --git a/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md b/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md index 341a3da763..c6b831e405 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md @@ -4,7 +4,7 @@ description: Learn about best practices, security considerations, and more for t ms.assetid: f3e4b919-8279-4972-b415-5f815e2f0a1a ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network access: Shares that can be accessed anonymously diff --git a/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md b/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md index 1e23f27004..2d159d7ee9 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the security ms.assetid: 0b3d703c-ea27-488f-8f59-b345af75b994 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network access: Sharing and security model for local accounts diff --git a/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md b/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md index 95477f334c..f558cd0804 100644 --- a/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md +++ b/windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md @@ -4,7 +4,7 @@ description: Network List Manager policies are security settings that configure ms.assetid: bd8109d4-b07c-4beb-a9a6-affae2ba2fda ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network List Manager policies diff --git a/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md b/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md index 050b097f0d..68e3fb1776 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md @@ -4,7 +4,7 @@ description: Location, values, policy management, and security considerations fo ms.assetid: c46a658d-b7a4-4139-b7ea-b9268c240053 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 10/04/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Allow Local System to use computer identity for NTLM diff --git a/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md b/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md index 1ed0dc313e..e74d40a8ae 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 5b72edaa-bec7-4572-b6f0-648fc38f5395 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Allow LocalSystem NULL session fallback diff --git a/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md b/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md index 32d31c4fd9..1b8d66ce92 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md @@ -4,7 +4,7 @@ description: Best practices for the Network Security Allow PKU2U authentication ms.assetid: e04a854e-d94d-4306-9fb3-56e9bd7bb926 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 01/03/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Allow PKU2U authentication requests to this computer to use online identities diff --git a/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md b/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md index 072dcec34e..562ea5df45 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md @@ -4,7 +4,7 @@ description: Best practices, location, values and security considerations for th ms.assetid: 303d32cc-415b-44ba-96c0-133934046ece ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Configure encryption types allowed for Kerberos diff --git a/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md b/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md index 017c6efed4..6fb0bc171f 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the security ms.assetid: 6452b268-e5ba-4889-9d38-db28f919af51 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Do not store LAN Manager hash value on next password change diff --git a/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md b/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md index 8a8e65589d..dc9aebbb8c 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md @@ -4,7 +4,7 @@ description: Best practices, location, values, policy management, and security c ms.assetid: 64d5dde4-58e4-4217-b2c4-73bd554ec926 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Force logoff when logon hours expire diff --git a/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md b/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md index 290d68e275..af10a9974a 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md @@ -4,7 +4,7 @@ description: Best practices, location, values, policy management and security co ms.assetid: bbe1a98c-420a-41e7-9d3c-3a2fe0f1843e ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: LAN Manager authentication level diff --git a/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md b/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md index 649f86484d..4dcdc81aa0 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md @@ -4,7 +4,7 @@ description: Best practices, location, values, policy management and security co ms.assetid: 38b35489-eb5b-4035-bc87-df63de50509c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: LDAP client signing requirements diff --git a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md index 499f48df37..9c3d1d2f2a 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md @@ -4,7 +4,7 @@ description: Best practices and more for the security policy setting, Network se ms.assetid: 89903de8-23d0-4e0f-9bef-c00cb7aebf00 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 07/27/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Minimum session security for NTLM SSP based (including secure RPC) clients diff --git a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md index fc3ecf9874..469bd9cf39 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md @@ -4,7 +4,7 @@ description: Best practices and security considerations for the policy setting, ms.assetid: c6a60c1b-bc8d-4d02-9481-f847a411b4fc ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Minimum session security for NTLM SSP based (including secure RPC) servers diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md index af088813c3..4ce6039624 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the policy se ms.assetid: 9b017399-0a54-4580-bfae-614c2beda3a1 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md index 3da17e661a..61a85682bd 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the security ms.assetid: 2f981b68-6aa7-4dd9-b53d-d88551277cc0 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Restrict NTLM: Add server exceptions in this domain diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md index 121bd4e52c..b390537f8b 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md @@ -4,7 +4,7 @@ description: Best practices, security considerations and more for the security p ms.assetid: 37e380c2-22e1-44cd-9993-e12815b845cf ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Restrict NTLM: Audit incoming NTLM traffic diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md index f616cf866d..b7024f8999 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the security ms.assetid: 33183ef9-53b5-4258-8605-73dc46335e6e ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Restrict NTLM: Audit NTLM authentication in this domain diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md index cd6e29ccca..21e4daa313 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the security ms.assetid: c0eff7d3-ed59-4004-908a-2205295fefb8 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Restrict NTLM: Incoming NTLM traffic diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md index ec2ca5785a..02de52f636 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md @@ -4,7 +4,7 @@ description: Learn about best practices, security considerations and more for th ms.assetid: 4c7884e9-cc11-4402-96b6-89c77dc908f8 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,7 +14,7 @@ manager: aaroncz audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Restrict NTLM: NTLM authentication in this domain diff --git a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md index 3ac185ad38..4158c8dff7 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md @@ -4,7 +4,7 @@ description: Learn about best practices, security considerations and more for th ms.assetid: 63437a90-764b-4f06-aed8-a4a26cf81bd1 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 06/15/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers diff --git a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md index b5e775ba1a..77c03aaea0 100644 --- a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md +++ b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, and security consid ms.assetid: 94482ae3-9dda-42df-9782-2f66196e6afe ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,7 +14,7 @@ manager: aaroncz audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual -ms.technology: windows-sec +ms.technology: itpro-security --- # Password must meet complexity requirements diff --git a/windows/security/threat-protection/security-policy-settings/password-policy.md b/windows/security/threat-protection/security-policy-settings/password-policy.md index aa39b49609..d4894e3791 100644 --- a/windows/security/threat-protection/security-policy-settings/password-policy.md +++ b/windows/security/threat-protection/security-policy-settings/password-policy.md @@ -4,7 +4,7 @@ description: An overview of password policies for Windows and links to informati ms.assetid: aec1220d-a875-4575-9050-f02f9c54a3b6 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Password Policy diff --git a/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md b/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md index e393a2ba86..310b057751 100644 --- a/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md +++ b/windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: b6990813-3898-43e2-8221-c9c06d893244 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Perform volume maintenance tasks diff --git a/windows/security/threat-protection/security-policy-settings/profile-single-process.md b/windows/security/threat-protection/security-policy-settings/profile-single-process.md index 628658209d..a98135713c 100644 --- a/windows/security/threat-protection/security-policy-settings/profile-single-process.md +++ b/windows/security/threat-protection/security-policy-settings/profile-single-process.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: c0963de4-4f5e-430e-bfcd-dfd68e66a075 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Profile single process From 7e484d40f1dc68acf2c3d6229a84a17fea461552 Mon Sep 17 00:00:00 2001 From: Tiara Quan <95256667+tiaraquan@users.noreply.github.com> Date: Tue, 25 Oct 2022 11:17:29 -0700 Subject: [PATCH 079/122] Update windows-autopatch-register-devices.md Fixed link. --- .../deploy/windows-autopatch-register-devices.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md index baf39a832c..24e6cd2c31 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md @@ -72,8 +72,8 @@ To be eligible for Windows Autopatch management, devices must meet a minimum set - Windows 10 (1809+)/11 Enterprise or Professional editions (only x64 architecture). - Either [Hybrid Azure AD-Joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or [Azure AD-joined only](/azure/active-directory/devices/concept-azure-ad-join-hybrid) (personal devices aren't supported). - Managed by Microsoft Endpoint Manager. - - [Already enrollled into Microsoft Intune](https://learn.microsoft.com/mem/intune/user-help/enroll-windows-10-device) and/or [Configuration Manager Co-management](/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites#configuration-manager-co-management-requirements). - - Must switch the following Microsoft Endpoint Manager-Configuration Manager [Co-management workloads](/mem/configmgr/comanage/how-to-switch-workloads) to Microsoft Endpoint Manager-Intune (either set to Pilot Intune or Intune): + - [Already enrollled into Microsoft Intune](/mem/intune/user-help/enroll-windows-10-device) and/or [Configuration Manager co-management](/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites#configuration-manager-co-management-requirements). + - Must switch the following Microsoft Endpoint Manager-Configuration Manager [co-management workloads](/mem/configmgr/comanage/how-to-switch-workloads) to Microsoft Endpoint Manager-Intune (either set to Pilot Intune or Intune): - Windows updates policies - Device configuration - Office Click-to-run From 8619c3827e1860d3d5b4d280847b63455bb41d86 Mon Sep 17 00:00:00 2001 From: Tiara Quan <95256667+tiaraquan@users.noreply.github.com> Date: Tue, 25 Oct 2022 11:17:58 -0700 Subject: [PATCH 080/122] Update windows-autopatch-prerequisites.md Fixed link. --- .../prepare/windows-autopatch-prerequisites.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md index 683d9d5c66..cac236afd3 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md @@ -24,7 +24,7 @@ Getting started with Windows Autopatch has been designed to be easy. This articl | Licensing | Windows Autopatch requires Windows 10/11 Enterprise E3 (or higher) to be assigned to your users. Additionally, Azure Active Directory Premium and Microsoft Intune are required. For details about the specific service plans, see [more about licenses](#more-about-licenses).

    For more information on available licenses, see [Microsoft 365 licensing](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans).

    For more information about licensing terms and conditions for products and services purchased through Microsoft Commercial Volume Licensing Programs, see the [Product Terms site](https://www.microsoft.com/licensing/terms/). | | Connectivity | All Windows Autopatch devices require connectivity to multiple Microsoft service endpoints from the corporate network.

    For the full list of required IPs and URLs, see [Configure your network](../prepare/windows-autopatch-configure-network.md). | | Azure Active Directory | Azure Active Directory must either be the source of authority for all user accounts, or user accounts must be synchronized from on-premises Active Directory using the latest supported version of Azure Active Directory Connect to enable Hybrid Azure Active Directory join.

    • For more information, see [Azure Active Directory Connect](/azure/active-directory/hybrid/whatis-azure-ad-connect) and [Hybrid Azure Active Directory join](/azure/active-directory/devices/howto-hybrid-azure-ad-join)
    • For more information on supported Azure Active Directory Connect versions, see [Azure AD Connect:Version release history](/azure/active-directory/hybrid/reference-connect-version-history).
    | -| Device management | [Devices must be already enrolled with Microsoft Intune](https://learn.microsoft.com/mem/intune/user-help/enroll-windows-10-device) prior to registering with Windows Autopatch. Intune must be set as the Mobile Device Management (MDM) authority or co-management must be turned on and enabled on the target devices.

    At a minimum, the Windows Update, Device configuration and Office Click-to-Run apps workloads must be set to Pilot Intune or Intune. You must also ensure that the devices you intend on bringing to Windows Autopatch are in the targeted device collection. For more information, see [co-management requirements for Windows Autopatch](#configuration-manager-co-management-requirements).

    Other device management prerequisites include:

    • Devices must be corporate-owned. Windows bring-your-own-devices (BYOD) are blocked during device registration prerequisite checks.
    • Devices must be managed by either Intune or Configuration Manager co-management. Devices only managed by Configuration Manager aren't supported.
    • Devices must be in communication with Microsoft Intune in the **last 28 days**. Otherwise, the devices won't be registered with Autopatch.
    • Devices must be connected to the internet.
    • Devices must have a **Serial number**, **Model** and **Manufacturer**. Device emulators that don't generate this information fail to meet **Intune or Cloud-attached** prerequisite check.

    See [Register your devices](/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices) for more details on device prerequisites and on how the device registration process works with Windows Autopatch.

    For more information on co-management, see [co-management for Windows devices](/mem/configmgr/comanage/overview).

    | +| Device management | [Devices must be already enrolled with Microsoft Intune](/mem/intune/user-help/enroll-windows-10-device) prior to registering with Windows Autopatch. Intune must be set as the Mobile Device Management (MDM) authority or co-management must be turned on and enabled on the target devices.

    At a minimum, the Windows Update, Device configuration and Office Click-to-Run apps workloads must be set to Pilot Intune or Intune. You must also ensure that the devices you intend on bringing to Windows Autopatch are in the targeted device collection. For more information, see [co-management requirements for Windows Autopatch](#configuration-manager-co-management-requirements).

    Other device management prerequisites include:

    • Devices must be corporate-owned. Windows bring-your-own-devices (BYOD) are blocked during device registration prerequisite checks.
    • Devices must be managed by either Intune or Configuration Manager co-management. Devices only managed by Configuration Manager aren't supported.
    • Devices must be in communication with Microsoft Intune in the **last 28 days**. Otherwise, the devices won't be registered with Autopatch.
    • Devices must be connected to the internet.
    • Devices must have a **Serial number**, **Model** and **Manufacturer**. Device emulators that don't generate this information fail to meet **Intune or Cloud-attached** prerequisite check.

    See [Register your devices](/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices) for more details on device prerequisites and on how the device registration process works with Windows Autopatch.

    For more information on co-management, see [co-management for Windows devices](/mem/configmgr/comanage/overview).

    | | Data and privacy | For more information on Windows Autopatch privacy practices, see [Windows Autopatch Privacy](../references/windows-autopatch-privacy.md). | ## More about licenses From 68d1c1f1acece432bc7a5dc8f1814acae726d819 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 15:08:46 -0400 Subject: [PATCH 081/122] meta security 16 --- ...n-windows-executables-for-software-restriction-policies.md | 4 ++-- .../take-ownership-of-files-or-other-objects.md | 4 ++-- ...in-approval-mode-for-the-built-in-administrator-account.md | 4 ++-- ...o-prompt-for-elevation-without-using-the-secure-desktop.md | 4 ++-- ...vation-prompt-for-administrators-in-admin-approval-mode.md | 4 ++-- ...rol-behavior-of-the-elevation-prompt-for-standard-users.md | 4 ++-- ...tect-application-installations-and-prompt-for-elevation.md | 4 ++-- ...-only-elevate-executables-that-are-signed-and-validated.md | 4 ++-- ...ess-applications-that-are-installed-in-secure-locations.md | 4 ++-- ...t-control-run-all-administrators-in-admin-approval-mode.md | 4 ++-- ...itch-to-the-secure-desktop-when-prompting-for-elevation.md | 4 ++-- ...-file-and-registry-write-failures-to-per-user-locations.md | 4 ++-- .../security-policy-settings/user-rights-assignment.md | 4 ++-- .../debugging-operational-guide-appid-tagging-policies.md | 4 ++-- .../AppIdTagging/deploy-appid-tagging-policies.md | 4 ++-- .../AppIdTagging/design-create-appid-tagging-policies.md | 4 ++-- ...indows-defender-application-control-appid-tagging-guide.md | 4 ++-- ...stration-in-windows-defender-application-control-policy.md | 4 ++-- ...-rules-for-packaged-apps-to-existing-applocker-rule-set.md | 4 ++-- .../applocker/administer-applocker.md | 4 ++-- .../applocker/applocker-architecture-and-components.md | 4 ++-- .../applocker/applocker-functions.md | 4 ++-- .../applocker/applocker-overview.md | 4 ++-- .../applocker/applocker-policies-deployment-guide.md | 4 ++-- .../applocker/applocker-policies-design-guide.md | 4 ++-- .../applocker/applocker-policy-use-scenarios.md | 4 ++-- .../applocker/applocker-processes-and-interactions.md | 4 ++-- .../applocker/applocker-settings.md | 4 ++-- .../applocker/applocker-technical-reference.md | 4 ++-- .../applocker/configure-an-applocker-policy-for-audit-only.md | 4 ++-- .../configure-an-applocker-policy-for-enforce-rules.md | 4 ++-- .../applocker/configure-exceptions-for-an-applocker-rule.md | 4 ++-- .../applocker/configure-the-appLocker-reference-device.md | 4 ++-- .../applocker/configure-the-application-identity-service.md | 4 ++-- .../applocker/create-a-rule-for-packaged-apps.md | 4 ++-- .../create-a-rule-that-uses-a-file-hash-condition.md | 4 ++-- .../applocker/create-a-rule-that-uses-a-path-condition.md | 4 ++-- .../create-a-rule-that-uses-a-publisher-condition.md | 4 ++-- .../applocker/create-applocker-default-rules.md | 4 ++-- ...te-list-of-applications-deployed-to-each-business-group.md | 4 ++-- .../applocker/create-your-applocker-policies.md | 4 ++-- .../applocker/create-your-applocker-rules.md | 4 ++-- .../applocker/delete-an-applocker-rule.md | 4 ++-- ...y-applocker-policies-by-using-the-enforce-rules-setting.md | 4 ++-- .../applocker/deploy-the-applocker-policy-into-production.md | 4 ++-- .../determine-group-policy-structure-and-rule-enforcement.md | 4 ++-- ...plications-are-digitally-signed-on-a-reference-computer.md | 4 ++-- .../determine-your-application-control-objectives.md | 4 ++-- ...url-message-when-users-try-to-run-a-blocked-application.md | 4 ++-- .../applocker/dll-rules-in-applocker.md | 4 ++-- ...t-group-policy-structure-and-applocker-rule-enforcement.md | 4 ++-- .../applocker/document-your-application-list.md | 4 ++-- .../applocker/document-your-applocker-rules.md | 4 ++-- .../applocker/edit-an-applocker-policy.md | 4 ++-- 54 files changed, 108 insertions(+), 108 deletions(-) diff --git a/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md b/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md index 6e85e42483..f8db801710 100644 --- a/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md +++ b/windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md @@ -4,7 +4,7 @@ description: Best practices and more for the security policy setting, System set ms.assetid: 2380d93b-b553-4e56-a0c0-d1ef740d089c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # System settings: Use certificate rules on Windows executables for Software Restriction Policies diff --git a/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md b/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md index e2f1047e2a..563b7b38aa 100644 --- a/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md +++ b/windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md @@ -4,7 +4,7 @@ description: Describes the best practices, location, values, policy management, ms.assetid: cb8595d1-74cc-4176-bb15-d97663eebb2d ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Take ownership of files or other objects diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md b/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md index 01a701fa23..32ff199d90 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the policy se ms.assetid: d465fc27-1cd2-498b-9cf6-7ad2276e5998 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # User Account Control: Admin Approval Mode for the Built-in Administrator account diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md b/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md index 3c9892061b..bb6ff605e9 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md @@ -4,7 +4,7 @@ description: Best practices and more for the policy setting, User Account Contro ms.assetid: fce20472-3c93-449d-b520-13c4c74a9892 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md index b72a730982..867ff0c857 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md @@ -4,7 +4,7 @@ description: Best practices and more for the security policy setting, User Accou ms.assetid: 46a3c3a2-1d2e-4a6f-b5e6-29f9592f535d ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md index 4e9e8b0579..c80cd46fc4 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md @@ -4,7 +4,7 @@ description: Learn about best practices, security considerations, and more for t ms.assetid: 1eae7def-8f6c-43b6-9474-23911fdc01ba ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 10/11/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # User Account Control: Behavior of the elevation prompt for standard users diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md b/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md index 516b0424de..157dbcb839 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md @@ -4,7 +4,7 @@ description: Learn about best practices and more for the security policy setting ms.assetid: 3f8cb170-ba77-4c9f-abb3-c3ed1ef264fc ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # User Account Control: Detect application installations and prompt for elevation diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md index 25867ee997..94940efabd 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the security ms.assetid: 64950a95-6985-4db6-9905-1db18557352d ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # User Account Control: Only elevate executables that are signed and validated diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md index 6ac53e9a3c..59e27064f3 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md @@ -4,7 +4,7 @@ description: Learn about best practices and more for the policy setting, User Ac ms.assetid: 4333409e-a5be-4f2f-8808-618f53abd22c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # User Account Control: Only elevate UIAccess applications that are installed in secure locations diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md b/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md index 23869703bb..b246a0c52c 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md @@ -4,7 +4,7 @@ description: Learn about best practices, security considerations and more for th ms.assetid: b838c561-7bfc-41ef-a7a5-55857259c7bf ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # User Account Control: Run all administrators in Admin Approval Mode diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md b/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md index ebfed79966..bff51aac66 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md @@ -4,7 +4,7 @@ description: Best practices, security considerations, and more for the policy se ms.assetid: 77a067db-c70d-4b02-9861-027503311b8b ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # User Account Control: Switch to the secure desktop when prompting for elevation diff --git a/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md b/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md index 20f35bb912..2d7c126bdf 100644 --- a/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md +++ b/windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md @@ -4,7 +4,7 @@ description: Best practices, security considerations and more for the policy set ms.assetid: a7b47420-cc41-4b1c-b03e-f67a05221261 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 04/19/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # User Account Control: Virtualize file and registry write failures to per-user locations diff --git a/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md b/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md index db266406f6..85b060886d 100644 --- a/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md +++ b/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md @@ -4,7 +4,7 @@ description: Provides an overview and links to information about the User Rights ms.assetid: 99340252-60be-4c79-b0a5-56fbe1a9b0c5 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 12/16/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # User Rights Assignment diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md index cdf0f0ff3b..707538f309 100644 --- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md @@ -3,7 +3,7 @@ title: Testing and Debugging AppId Tagging Policies description: Testing and Debugging AppId Tagging Policies to ensure your policies are deployed successfully. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: jsuther1974 ms.author: vinpa manager: aaroncz ms.date: 04/29/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Testing and Debugging AppId Tagging Policies diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md index e248c9e0b0..ae3272781f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md @@ -1,7 +1,7 @@ --- title: Deploying Windows Defender Application Control AppId tagging policies description: How to deploy your WDAC AppId tagging policies locally and globally within your managed environment. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium ms.collection: M365-security-compliance author: jgeurten @@ -9,7 +9,7 @@ ms.reviewer: jsuther1974 ms.author: vinpa manager: aaroncz ms.date: 04/29/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Deploying Windows Defender Application Control AppId tagging policies diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md index d6009f347f..cea2b2e0d7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md @@ -3,7 +3,7 @@ title: Create your Windows Defender Application Control AppId Tagging Policies description: Create your Windows Defender Application Control AppId tagging policies for Windows devices. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: jsuther1974 ms.author: vinpa manager: aaroncz ms.date: 04/29/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Creating your WDAC AppId Tagging Policies diff --git a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md index 2e2b7b42ff..a2d2da6611 100644 --- a/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md @@ -3,7 +3,7 @@ title: Designing, creating, managing and troubleshooting Windows Defender Applic description: How to design, create, manage and troubleshoot your WDAC AppId Tagging policies keywords: security, malware, firewall ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: jsuther1974 ms.author: vinpa manager: aaroncz ms.date: 04/27/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # WDAC Application ID (AppId) Tagging guide diff --git a/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md b/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md index ea7572399f..af08583111 100644 --- a/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md @@ -3,7 +3,7 @@ title: Allow COM object registration in a WDAC policy (Windows) description: You can allow COM object registration in a Windows Defender Application Control policy. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,7 +14,7 @@ author: vinaypamnani-msft ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- # Allow COM object registration in a Windows Defender Application Control policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md b/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md index 6c0f8cb8ce..999e12d065 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes how to update your existi ms.assetid: 758c2a9f-c2a3-418c-83bc-fd335a94097f ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Add rules for packaged apps to existing AppLocker rule-set diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md index b9b2bad633..15f67c37ac 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md @@ -4,7 +4,7 @@ description: This topic for IT professionals provides links to specific procedur ms.assetid: 511a3b6a-175f-4d6d-a6e0-c1780c02e818 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 02/28/2019 -ms.technology: windows-sec +ms.technology: itpro-security --- # Administer AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md index 7e986fb781..d7fe255d6d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md @@ -4,7 +4,7 @@ description: This topic for IT professional describes AppLocker’s basic archit ms.assetid: efdd8494-553c-443f-bd5f-c8976535135a ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # AppLocker architecture and components diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md index 1b538c2c51..1e52c126e4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md @@ -4,7 +4,7 @@ description: This article for the IT professional lists the functions and securi ms.assetid: bf704198-9e74-4731-8c5a-ee0512df34d2 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # AppLocker functions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md index 4f3cd306be..b2435f908b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md @@ -4,7 +4,7 @@ description: This topic provides a description of AppLocker and can help you dec ms.assetid: 94b57864-2112-43b6-96fb-2863c985dc9a ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 10/16/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md index 34ee97d75b..3e68795be1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md @@ -4,7 +4,7 @@ description: This topic for IT professionals introduces the concepts and describ ms.assetid: 38632795-be13-46b0-a7af-487a4340bea1 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md index 6a92928800..fa42cc82dd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md @@ -4,7 +4,7 @@ description: This topic for the IT professional introduces the design and planni ms.assetid: 1c8e4a7b-3164-4eb4-9277-11b1d5a09c7b ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # AppLocker design guide diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md index f5868aae15..1d908e2f8e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md @@ -4,7 +4,7 @@ description: This topic for the IT professional lists the various application co ms.assetid: 33f71578-89f0-4063-ac04-cf4f4ca5c31f ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # AppLocker policy use scenarios diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md index 7836f6cb61..e70885a1a5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md @@ -4,7 +4,7 @@ description: This topic for the IT professional describes the process dependenci ms.assetid: 0beec616-6040-4be7-8703-b6c919755d8e ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # AppLocker processes and interactions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md index 2b4b803773..a0c355bef9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md @@ -4,7 +4,7 @@ description: This topic for the IT professional lists the settings used by AppLo ms.assetid: 9cb4aa19-77c0-4415-9968-bd07dab86839 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # AppLocker settings diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md index c437de9b47..73fea32c43 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md @@ -4,7 +4,7 @@ description: This overview topic for IT professionals provides links to the topi ms.assetid: 2b2678f8-c46b-4e1d-b8c5-037c0be255ab ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # AppLocker technical reference diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md index 43bf3a0b1b..149ca60ce9 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes how to set AppLocker poli ms.assetid: 10bc87d5-cc7f-4500-b7b3-9006e50afa50 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 06/08/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Configure an AppLocker policy for audit only diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md index 1190773b0d..e151e8190f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps to enable the A ms.assetid: 5dbbb290-a5ae-4f88-82b3-21e95972e66c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Configure an AppLocker policy for enforce rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md index a4175fe3fb..212cde1127 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps to specify whic ms.assetid: d15c9d84-c14b-488d-9f48-bf31ff7ff0c5 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Add exceptions for an AppLocker rule diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md index fa0f8111b2..45720da1ec 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md @@ -4,7 +4,7 @@ description: This topic for the IT professional describes the steps to create an ms.assetid: 034bd367-146d-4956-873c-e1e09e6fefee ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Configure the AppLocker reference device diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md index f2281e9d24..62e3f5bbe7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md @@ -5,7 +5,7 @@ ms.assetid: dc469599-37fd-448b-b23e-5b8e4f17e561 ms.reviewer: ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: medium @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 07/01/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Configure the Application Identity service diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md index 5ac6b88d03..ba45e341f1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md @@ -4,7 +4,7 @@ description: This article for IT professionals shows how to create an AppLocker ms.assetid: e4ffd400-7860-47b3-9118-0e6853c3dfa0 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create a rule for packaged apps diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md index 0c5c51431d..3b7d3855c4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md @@ -4,7 +4,7 @@ description: This topic for IT professionals shows how to create an AppLocker ru ms.assetid: eb3b3524-1b3b-4979-ba5a-0a0b1280c5c7 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create a rule that uses a file hash condition diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md index f594af17a2..11d5a05373 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md @@ -4,7 +4,7 @@ description: This topic for IT professionals shows how to create an AppLocker ru ms.assetid: 9b2093f5-5976-45fa-90c3-da1e0e845d95 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create a rule that uses a path condition diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md index f94bd92046..72e43ee33a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md @@ -4,7 +4,7 @@ description: This topic for IT professionals shows how to create an AppLocker ru ms.assetid: 345ad45f-2bc1-4c4c-946f-17804e29f55b ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create a rule that uses a publisher condition diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md index b5ec324e43..5efaa6ef5c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps to create a sta ms.assetid: 21e9dc68-a6f4-4ebe-ac28-4c66a7ab6e18 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create AppLocker default rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md index fd7ef676ab..d99ffe4b82 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md @@ -4,7 +4,7 @@ description: This topic describes the process of gathering app usage requirement ms.assetid: d713aa07-d732-4bdc-8656-ba616d779321 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create a list of apps deployed to each business group diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md index e54769e466..e32ce48432 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md @@ -4,7 +4,7 @@ description: This overview topic for the IT professional describes the steps to ms.assetid: d339dee2-4da2-4d4a-b46e-f1dfb7cb4bf0 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create Your AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md index 40fd630f9e..6de23bb531 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md @@ -4,7 +4,7 @@ description: This topic for the IT professional describes what you need to know ms.assetid: b684a3a5-929c-4f70-8742-04088022f232 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create Your AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md b/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md index 93b5bfcce1..66f6c0a203 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md @@ -4,7 +4,7 @@ description: This article for IT professionals describes the steps to delete an ms.assetid: 382b4be3-0df9-4308-89b2-dcf9df351eb5 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 11/09/2020 -ms.technology: windows-sec +ms.technology: itpro-security --- # Delete an AppLocker rule diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md index d110f3dbab..5268d11b52 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps to deploy AppLo ms.assetid: fd3a3d25-ff3b-4060-8390-6262a90749ba ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Deploy AppLocker policies by using the enforce rules setting diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md index 374248651d..4fd68a84b7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md @@ -4,7 +4,7 @@ description: This topic for the IT professional describes the tasks that should ms.assetid: ebbb1907-92dc-499e-8cee-8e637483c9ae ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Deploy the AppLocker policy into production diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md index f45c9348b4..d650a66317 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md @@ -4,7 +4,7 @@ description: This overview topic describes the process to follow when you're pla ms.assetid: f435fcbe-c7ac-4ef0-9702-729aab64163f ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Determine the Group Policy structure and rule enforcement diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md index becadb7f0a..3b7faa4248 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md @@ -4,7 +4,7 @@ description: This topic for the IT professional describes how to use AppLocker l ms.assetid: 24609a6b-fdcb-4083-b234-73e23ff8bcb8 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Determine which apps are digitally signed on a reference device diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md index ab778e7e27..04f8f5ea63 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md @@ -4,7 +4,7 @@ description: Determine which applications to control and how to control them by ms.assetid: 0e84003e-6095-46fb-8c4e-2065869bb53b ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Determine your application control objectives diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md b/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md index ed21869880..7a8f7e4cb7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md @@ -5,7 +5,7 @@ ms.assetid: 9a2534a5-d1fa-48a9-93c6-989d4857cf85 ms.reviewer: ms.author: vinpa ms.pagetype: security -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: medium @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Display a custom URL message when users try to run a blocked app diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md index 87c6472d4b..78b0bc09bc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md @@ -4,7 +4,7 @@ description: This topic describes the file formats and available default rules f ms.assetid: a083fd08-c07e-4534-b0e7-1e15d932ce8f ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # DLL rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md b/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md index 076ca5099e..dea2bf1d1d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md @@ -4,7 +4,7 @@ description: This planning topic describes what you need to investigate, determi ms.assetid: 389ffa8e-11fc-49ff-b0b1-89553e6fb6e5 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: medium @@ -15,7 +15,7 @@ ms.collection: M365-security-compliance ms.topic: conceptual ms.pagetype: security ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Document the Group Policy structure and AppLocker rule enforcement diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md index 313d459533..ff4be0a01c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md @@ -4,7 +4,7 @@ description: This planning topic describes the app information that you should d ms.assetid: b155284b-f75d-4405-aecf-b74221622dc0 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Document your app list diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md index 8108aba233..6ea771b3b1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md @@ -4,7 +4,7 @@ description: Learn how to document your AppLocker rules and associate rule condi ms.assetid: 91a198ce-104a-45ff-b49b-487fb40cd2dd ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Document your AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md index cbee3198d1..68e95db030 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps required to mod ms.assetid: dbc72d1f-3fe0-46c2-aeeb-96621fce7637 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Edit an AppLocker policy From 08cb1acfce8426b4f02b0bf4f47d329b936e0043 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 15:17:10 -0400 Subject: [PATCH 082/122] meta security 17 --- .../applocker/edit-applocker-rules.md | 4 ++-- .../applocker/enable-the-dll-rule-collection.md | 4 ++-- .../applocker/enforce-applocker-rules.md | 4 ++-- .../applocker/executable-rules-in-applocker.md | 4 ++-- .../applocker/export-an-applocker-policy-from-a-gpo.md | 4 ++-- .../applocker/export-an-applocker-policy-to-an-xml-file.md | 4 ++-- .../applocker/how-applocker-works-techref.md | 4 ++-- .../import-an-applocker-policy-from-another-computer.md | 4 ++-- .../applocker/import-an-applocker-policy-into-a-gpo.md | 4 ++-- .../applocker/maintain-applocker-policies.md | 4 ++-- .../applocker/manage-packaged-apps-with-applocker.md | 4 ++-- ...merge-applocker-policies-by-using-set-applockerpolicy.md | 4 ++-- .../applocker/merge-applocker-policies-manually.md | 4 ++-- .../applocker/monitor-application-usage-with-applocker.md | 4 ++-- .../applocker/optimize-applocker-performance.md | 4 ++-- ...ed-apps-and-packaged-app-installer-rules-in-applocker.md | 4 ++-- .../applocker/plan-for-applocker-policy-management.md | 6 +++--- .../applocker/refresh-an-applocker-policy.md | 4 ++-- .../requirements-for-deploying-applocker-policies.md | 4 ++-- .../applocker/requirements-to-use-applocker.md | 4 ++-- .../run-the-automatically-generate-rules-wizard.md | 4 ++-- .../applocker/script-rules-in-applocker.md | 4 ++-- .../applocker/security-considerations-for-applocker.md | 4 ++-- .../applocker/select-types-of-rules-to-create.md | 4 ++-- ...est-an-applocker-policy-by-using-test-applockerpolicy.md | 4 ++-- .../applocker/test-and-update-an-applocker-policy.md | 4 ++-- .../applocker/tools-to-use-with-applocker.md | 4 ++-- .../applocker/understand-applocker-enforcement-settings.md | 4 ++-- .../understand-applocker-policy-design-decisions.md | 4 ++-- ...s-and-enforcement-setting-inheritance-in-group-policy.md | 4 ++-- .../understand-the-applocker-policy-deployment-process.md | 4 ++-- ...derstanding-applocker-allow-and-deny-actions-on-rules.md | 4 ++-- .../applocker/understanding-applocker-default-rules.md | 4 ++-- .../applocker/understanding-applocker-rule-behavior.md | 4 ++-- .../applocker/understanding-applocker-rule-collections.md | 4 ++-- .../understanding-applocker-rule-condition-types.md | 4 ++-- .../applocker/understanding-applocker-rule-exceptions.md | 4 ++-- ...derstanding-the-file-hash-rule-condition-in-applocker.md | 4 ++-- .../understanding-the-path-rule-condition-in-applocker.md | 4 ++-- ...derstanding-the-publisher-rule-condition-in-applocker.md | 4 ++-- ...ce-computer-to-create-and-maintain-applocker-policies.md | 4 ++-- ...-and-software-restriction-policies-in-the-same-domain.md | 4 ++-- .../use-the-applocker-windows-powershell-cmdlets.md | 4 ++-- .../applocker/using-event-viewer-with-applocker.md | 4 ++-- ...-software-restriction-policies-and-applocker-policies.md | 4 ++-- .../applocker/what-is-applocker.md | 4 ++-- .../applocker/windows-installer-rules-in-applocker.md | 4 ++-- .../applocker/working-with-applocker-policies.md | 4 ++-- .../applocker/working-with-applocker-rules.md | 4 ++-- ...enforce-windows-defender-application-control-policies.md | 4 ++-- .../audit-windows-defender-application-control-policies.md | 4 ++-- 51 files changed, 103 insertions(+), 103 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md index 012250699e..866659b54e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps to edit a publi ms.assetid: 80016cda-b915-46a0-83c6-5e6b0b958e32 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Edit AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md b/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md index 342ef58154..ae11ea5a92 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps to enable the D ms.assetid: 88ef9561-6eb2-491a-803a-b8cdbfebae27 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Enable the DLL rule collection diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md index 2d5dcfa991..e614c2ebfd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes how to enforce applicatio ms.assetid: e1528b7b-77f2-4419-8e27-c9cc3721d96d ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Enforce AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md index e693b917b0..bad5f25658 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md @@ -4,7 +4,7 @@ description: This topic describes the file formats and available default rules f ms.assetid: 65e62f90-6caa-48f8-836a-91f8ac9018ee ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Executable rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md index 1a8ecaf384..6c98a90cfb 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps to export an Ap ms.assetid: 7db59719-a8be-418b-bbfd-22cf2176c9c0 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Export an AppLocker policy from a GPO diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md index b6f0fcba38..a5aef1b467 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps to export an Ap ms.assetid: 979bd23f-6815-478b-a6a4-a25239cb1080 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Export an AppLocker policy to an XML file diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md b/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md index 5852b201e6..ca2337fc34 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md @@ -4,7 +4,7 @@ description: This topic for the IT professional provides links to topics about A ms.assetid: 24bb1d73-0ff5-4af7-8b8a-2fa44d4ddbcd ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # How AppLocker works diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md index afedd848c3..1fd9ead2c1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes how to import an AppLocke ms.assetid: b48cb2b2-8ef8-4cc0-89bd-309d0b1832f6 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,7 +14,7 @@ manager: aaroncz audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual -ms.technology: windows-sec +ms.technology: itpro-security --- # Import an AppLocker policy from another computer diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md index d215c84407..13d9a01b2a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps to import an Ap ms.assetid: 0629ce44-f5e2-48a8-ba47-06544c73261f ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Import an AppLocker policy into a GPO diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md index 2e3059c857..2b4cef69e3 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md @@ -4,7 +4,7 @@ description: Learn how to maintain rules within AppLocker policies. View common ms.assetid: b4fbfdfe-ef3d-49e0-a390-f2dfe74602bc ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,7 +14,7 @@ manager: aaroncz audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual -ms.technology: windows-sec +ms.technology: itpro-security --- # Maintain AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md index 04206c6d54..4c2f33327f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md @@ -4,7 +4,7 @@ description: Learn concepts and lists procedures to help you manage packaged app ms.assetid: 6d0c99e7-0284-4547-a30a-0685a9916650 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Manage packaged apps with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md index 85cc225094..56dcf21cac 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps to merge AppLoc ms.assetid: f1c7d5c0-463e-4fe2-a410-844a404f18d0 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Merge AppLocker policies by using Set-ApplockerPolicy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md index fd45a8a42c..fdb57686ce 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps to manually mer ms.assetid: 3605f293-e5f2-481d-8efd-775f9f23c30f ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Merge AppLocker policies manually diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md index a9092f169c..b38259298d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes how to monitor app usage ms.assetid: 0516da6e-ebe4-45b4-a97b-31daba96d1cf ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Monitor app usage with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md b/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md index f481f86ce2..182265d2e4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes how to optimize AppLocker ms.assetid: a20efa20-bc98-40fe-bd81-28ec4905e0f6 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Optimize AppLocker performance diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md index 25c01eb30d..f771463944 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md @@ -4,7 +4,7 @@ description: This topic explains the AppLocker rule collection for packaged app ms.assetid: 8fd44d08-a0c2-4c5b-a91f-5cb9989f971d ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 10/13/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Packaged apps and packaged app installer rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md b/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md index 0c1182a602..c60158c407 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md @@ -2,9 +2,9 @@ title: Plan for AppLocker policy management (Windows) description: This topic describes the decisions you need to make to establish the processes for managing and maintaining AppLocker policies. ms.assetid: dccc196f-6ae0-4ae4-853a-a3312b18751b -ms.reviewer: +ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Plan for AppLocker policy management diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md index a0be9442c5..4b3bb3f464 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps to force an upd ms.assetid: 3f24fcbc-3926-46b9-a1a2-dd036edab8a9 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Refresh an AppLocker policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md index c3de7dcc3e..e2d6dd1988 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md @@ -4,7 +4,7 @@ description: This deployment topic for the IT professional lists the requirement ms.assetid: 3e55bda2-3cd7-42c7-bad3-c7dfbe193d48 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Requirements for deploying AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md index 2053dc727e..b92733030c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md @@ -4,7 +4,7 @@ description: This topic for the IT professional lists software requirements to u ms.assetid: dc380535-071e-4794-8f9d-e5d1858156f0 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Requirements to use AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md b/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md index 6fd6a3a17a..d1c53d1412 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes steps to run the wizard t ms.assetid: 8cad1e14-d5b2-437c-8f88-70cffd7b3d8e ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Run the Automatically Generate Rules wizard diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md index f73f481981..772023138c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md @@ -4,7 +4,7 @@ description: This article describes the file formats and available default rules ms.assetid: fee24ca4-935a-4c5e-8a92-8cf1d134d35f ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 06/15/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Script rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md index 4ac9ca4172..70b10a3c46 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md @@ -4,7 +4,7 @@ description: This topic for the IT professional describes the security considera ms.assetid: 354a5abb-7b31-4bea-a442-aa9666117625 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Security considerations for AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md index 93a5f15fbe..a9a7edb8f8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md @@ -4,7 +4,7 @@ description: This topic lists resources you can use when selecting your applicat ms.assetid: 14751169-0ed1-47cc-822c-8c01a7477784 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Select the types of rules to create diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md index c253a8cd0d..8580a543c2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes the steps to test an AppL ms.assetid: 048bfa38-6825-4a9a-ab20-776cf79f402a ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Test an AppLocker policy by using Test-AppLockerPolicy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md index 20c8807049..35e67a8b9a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md @@ -4,7 +4,7 @@ description: This topic discusses the steps required to test an AppLocker policy ms.assetid: 7d53cbef-078c-4d20-8b00-e821e33b6ea1 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Test and update an AppLocker policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md index 26aa252ce6..11c1b53405 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md @@ -4,7 +4,7 @@ description: This topic for the IT professional describes the tools available to ms.assetid: db2b7cb3-7643-4be5-84eb-46ba551e1ad1 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Tools to use with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md index 34a4113aa1..6f70f979bd 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md @@ -4,7 +4,7 @@ description: This topic describes the AppLocker enforcement settings for rule co ms.assetid: 48773007-a343-40bf-8961-b3ff0a450d7e ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understand AppLocker enforcement settings diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md index b9bd16f418..92d977ca6a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md @@ -4,7 +4,7 @@ description: Review some common considerations while you're planning to use AppL ms.assetid: 3475def8-949a-4b51-b480-dc88b5c1e6e6 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 10/13/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understand AppLocker policy design decisions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md index 3604d9fa73..80ca82b196 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md @@ -4,7 +4,7 @@ description: This topic for the IT professional describes how application contro ms.assetid: c1c5a3d3-540a-4698-83b5-0dab5d27d871 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understand AppLocker rules and enforcement setting inheritance in Group Policy diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md index 2f4ad091be..3ea8eca627 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md @@ -4,7 +4,7 @@ description: This planning and deployment topic for the IT professional describe ms.assetid: 4cfd95c1-fbd3-41fa-8efc-d23c1ea6fb16 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understand the AppLocker policy deployment process diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md index 8cb3dbb534..8991037f4d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md @@ -4,7 +4,7 @@ description: This topic explains the differences between allow and deny actions ms.assetid: ea0370fa-2086-46b5-a0a4-4a7ead8cbed9 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understanding AppLocker allow and deny actions on rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md index ba9d28442d..359939ee32 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md @@ -4,7 +4,7 @@ description: This topic for IT professional describes the set of rules that can ms.assetid: bdb03d71-05b7-41fb-96e3-a289ce1866e1 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understanding AppLocker default rules diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md index 9aa30d5871..303e8de3de 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md @@ -4,7 +4,7 @@ description: This topic describes how AppLocker rules are enforced by using the ms.assetid: 3e2738a3-8041-4095-8a84-45c1894c97d0 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understanding AppLocker rule behavior diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md index 41c8ce1282..0b4db784ac 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md @@ -4,7 +4,7 @@ description: This topic explains the five different types of AppLocker rules use ms.assetid: 03c05466-4fb3-4880-8d3c-0f6f59fc5579 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understanding AppLocker rule collections diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md index f6ad12a085..ae9f22bb2a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md @@ -4,7 +4,7 @@ description: This topic for the IT professional describes the three types of App ms.assetid: c21af67f-60a1-4f7d-952c-a6f769c74729 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understanding AppLocker rule condition types diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md index 08ec6175fd..0920f34c34 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md @@ -4,7 +4,7 @@ description: This topic describes the result of applying AppLocker rule exceptio ms.assetid: e6bb349f-ee60-4c8d-91cd-6442f2d0eb9c ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understanding AppLocker rule exceptions diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md index 309413ceee..29453e1b5c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md @@ -4,7 +4,7 @@ description: This topic explains the AppLocker file hash rule condition, the adv ms.assetid: 4c6d9af4-2b1a-40f4-8758-1a6f9f147756 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understanding the file hash rule condition in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md index 12c2b4fe3a..1760a6c905 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md @@ -4,7 +4,7 @@ description: This topic explains the AppLocker path rule condition, the advantag ms.assetid: 3fa54ded-4466-4f72-bea4-2612031cad43 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understanding the path rule condition in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md index a9ded601fa..68e7b5b770 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md @@ -4,7 +4,7 @@ description: This topic explains the AppLocker publisher rule condition, what co ms.assetid: df61ed8f-a97e-4644-9d0a-2169f18c1c4f ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understanding the publisher rule condition in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md index 0c36d76a1f..77c83a4efb 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md @@ -3,7 +3,7 @@ title: Use a reference device to create and maintain AppLocker policies (Windows description: This topic for the IT professional describes the steps to create and maintain AppLocker policies by using a reference computer. ms.assetid: 10c3597f-f44c-4c8e-8fe5-105d4ac016a6 ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 ms.reviewer: -ms.technology: windows-sec +ms.technology: itpro-security --- # Use a reference device to create and maintain AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md index 33fd27fc50..67142745ef 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes concepts and procedures t ms.assetid: 2b7e0cec-df62-49d6-a2b7-6b8e30180943 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Use AppLocker and Software Restriction Policies in the same domain diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md index 89de902770..aca8d806d7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md @@ -4,7 +4,7 @@ description: This topic for IT professionals describes how each AppLocker Window ms.assetid: 374e029c-5c0a-44ab-a57a-2a9dd17dc57d ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Use the AppLocker Windows PowerShell cmdlets diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md index 19458879ae..886cd66d27 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md @@ -4,7 +4,7 @@ description: This topic lists AppLocker events and describes how to use Event Vi ms.assetid: 109abb10-78b1-4c29-a576-e5a17dfeb916 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,7 +14,7 @@ manager: aaroncz audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual -ms.technology: windows-sec +ms.technology: itpro-security --- # Using Event Viewer with AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md index e066f48a28..c407320e8f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md @@ -4,7 +4,7 @@ description: This topic for the IT professional describes how to use Software Re ms.assetid: c3366be7-e632-4add-bd10-9df088f74c6d ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Use Software Restriction Policies and AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md index 32770dbace..ecbdc3515e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md @@ -4,7 +4,7 @@ description: This topic for the IT professional describes what AppLocker is and ms.assetid: 44a8a2bb-0f83-4f95-828e-1f364fb65869 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # What Is AppLocker? diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md index 38655935cf..f6718a2f98 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md @@ -4,7 +4,7 @@ description: This topic describes the file formats and available default rules f ms.assetid: 3fecde5b-88b3-4040-81fa-a2d36d052ec9 ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Windows Installer rules in AppLocker diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md index 79ed0dd7e7..b2045a212e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md @@ -4,7 +4,7 @@ description: This topic for IT professionals provides links to procedural topics ms.assetid: 7062d2e0-9cbb-4cb8-aa8c-b24945c3771d ms.reviewer: ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.technology: windows-sec +ms.technology: itpro-security --- # Working with AppLocker policies diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md index d7a8d5162f..e5b9ec21cc 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md @@ -5,7 +5,7 @@ ms.assetid: 3966b35b-f2da-4371-8b5f-aec031db6bc9 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -13,7 +13,7 @@ author: vinaypamnani-msft ms.localizationpriority: medium msauthor: v-anbic ms.date: 08/27/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Working with AppLocker rules diff --git a/windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md index 4e2278d047..1aa3c8a019 100644 --- a/windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md @@ -3,7 +3,7 @@ title: Use audit events to create then enforce WDAC policy rules (Windows) description: Learn how audits allow admins to discover apps, binaries, and scripts that should be added to a WDAC policy, then learn how to switch that WDAC policy from audit to enforced mode. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: jogeurte ms.author: vinpa manager: aaroncz ms.date: 05/03/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Use audit events to create WDAC policy rules and Convert **base** policy from audits to enforced diff --git a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md index 5af247add0..2dc654001c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md @@ -3,7 +3,7 @@ title: Use audit events to create WDAC policy rules (Windows) description: Audits allow admins to discover apps, binaries, and scripts that should be added to the WDAC policy. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: jogeurte ms.author: vinpa manager: aaroncz ms.date: 05/03/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Use audit events to create WDAC policy rules From 2aed888d609ac1648dafb59c6912fa41c87b8887 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 15:20:28 -0400 Subject: [PATCH 083/122] metasecurity18 --- .../LOB-win32-apps-on-s.md | 4 ++-- ...igure-authorized-apps-deployed-with-a-managed-installer.md | 4 ++-- .../configure-wdac-managed-installer.md | 4 ++-- ...e-signing-cert-for-windows-defender-application-control.md | 4 ++-- .../create-initial-default-policy.md | 4 ++-- .../create-wdac-deny-policy.md | 4 ++-- .../create-wdac-policy-for-fully-managed-devices.md | 4 ++-- .../create-wdac-policy-for-lightly-managed-devices.md | 4 ++-- ...g-files-to-support-windows-defender-application-control.md | 4 ++-- ...-multiple-windows-defender-application-control-policies.md | 4 ++-- .../deployment/deploy-wdac-policies-with-memcm.md | 4 ++-- .../deployment/deploy-wdac-policies-with-script.md | 4 ++-- ...efender-application-control-policies-using-group-policy.md | 4 ++-- .../disable-windows-defender-application-control-policies.md | 4 ++-- .../enforce-windows-defender-application-control-policies.md | 4 ++-- .../event-id-explanations.md | 4 ++-- .../event-tag-explanations.md | 4 ++-- .../example-wdac-base-policies.md | 4 ++-- .../feature-availability.md | 4 ++-- ...packaged-apps-with-windows-defender-application-control.md | 4 ++-- .../merge-windows-defender-application-control-policies.md | 4 ++-- .../microsoft-recommended-driver-block-rules.md | 2 +- .../operations/known-issues.md | 4 ++-- .../plan-windows-defender-application-control-management.md | 4 ++-- ...ication-control-events-centrally-using-advanced-hunting.md | 4 ++-- .../select-types-of-rules-to-create.md | 4 ++-- .../windows-defender-application-control/types-of-devices.md | 4 ++-- ...ws-defender-application-control-policy-design-decisions.md | 4 ++-- ...fy-application-control-for-classic-windows-applications.md | 4 ++-- ...ce-guard-signing-portal-in-microsoft-store-for-business.md | 4 ++-- ...-windows-defender-application-control-against-tampering.md | 4 ++-- ...policy-to-control-specific-plug-ins-add-ins-and-modules.md | 4 ++-- ...defender-application-control-with-dynamic-code-security.md | 4 ++-- ...der-application-control-with-intelligent-security-graph.md | 4 ++-- .../wdac-and-applocker-overview.md | 4 ++-- .../wdac-wizard-create-base-policy.md | 4 ++-- .../wdac-wizard-create-supplemental-policy.md | 4 ++-- .../wdac-wizard-editing-policy.md | 4 ++-- .../wdac-wizard-merging-policies.md | 4 ++-- .../windows-defender-application-control/wdac-wizard.md | 4 ++-- .../windows-defender-application-control-deployment-guide.md | 4 ++-- .../windows-defender-application-control-design-guide.md | 4 ++-- .../windows-defender-application-control-operational-guide.md | 4 ++-- .../windows-defender-application-control.md | 4 ++-- .../wdsc-account-protection.md | 4 ++-- .../wdsc-app-browser-control.md | 4 ++-- .../wdsc-customize-contact-information.md | 4 ++-- .../wdsc-device-performance-health.md | 4 ++-- .../windows-defender-security-center/wdsc-device-security.md | 4 ++-- .../windows-defender-security-center/wdsc-family-options.md | 4 ++-- .../wdsc-firewall-network-protection.md | 4 ++-- .../wdsc-hide-notifications.md | 4 ++-- .../wdsc-virus-threat-protection.md | 4 ++-- .../wdsc-windows-10-in-s-mode.md | 4 ++-- .../windows-defender-security-center.md | 4 ++-- .../how-hardware-based-root-of-trust-helps-protect-windows.md | 4 ++-- .../system-guard-secure-launch-and-smm-protection.md | 4 ++-- ...d-production-devices-to-the-membership-group-for-a-zone.md | 4 ++-- .../add-test-devices-to-the-membership-group-for-a-zone.md | 4 ++-- ...mple-gpo-template-files-for-settings-used-in-this-guide.md | 4 ++-- 60 files changed, 119 insertions(+), 119 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md b/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md index 51c7297d9b..7a948159c8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md +++ b/windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md @@ -3,7 +3,7 @@ title: Allow LOB Win32 Apps on Intune-Managed S Mode Devices (Windows) description: Using Windows Defender Application Control (WDAC) supplemental policies, you can expand the S mode base policy on your Intune-managed devices. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz ms.date: 10/30/2019 -ms.technology: windows-sec +ms.technology: itpro-security --- # Allow Line-of-Business Win32 Apps on Intune-Managed S Mode Devices diff --git a/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md b/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md index 01ab300700..af84836ade 100644 --- a/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md +++ b/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md @@ -3,7 +3,7 @@ title: Allow apps deployed with a WDAC managed installer (Windows) description: Explains how to configure a custom Managed Installer. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: jogeurte ms.author: vinpa manager: aaroncz ms.date: 08/26/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Automatically allow apps deployed by a managed installer with Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md b/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md index f3f83d27d4..9eb2d45bf5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md +++ b/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md @@ -3,7 +3,7 @@ title: Managed installer and ISG technical reference and troubleshooting guide ( description: Explains how to configure a custom Manged Installer. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz ms.date: 08/14/2020 -ms.technology: windows-sec +ms.technology: itpro-security --- # Managed installer and ISG technical reference and troubleshooting guide diff --git a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md index 4e4f1658bb..6f065d01c8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md @@ -3,7 +3,7 @@ title: Create a code signing cert for Windows Defender Application Control (Wind description: Learn how to set up a publicly issued code signing certificate, so you can sign catalog files or WDAC policies internally. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz ms.date: 02/28/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Optional: Create a code signing cert for Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md b/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md index eefa0fddb5..a7ea499e26 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md @@ -3,7 +3,7 @@ title: Create a WDAC policy using a reference computer (Windows) description: To create a Windows Defender Application Control (WDAC) policy that allows all code installed on a reference computer within your organization, follow this guide. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: jogeurte ms.author: vinpa manager: aaroncz ms.date: 08/08/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create a WDAC policy using a reference computer diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md index 914f3e69f5..4e2096d5c5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md @@ -3,7 +3,7 @@ title: Create WDAC Deny Policy description: Explains how to create WDAC deny policies keywords: WDAC, policy ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,7 +14,7 @@ author: jgeurten ms.reviewer: jsuther1974 ms.author: vinpa manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- # Guidance on Creating WDAC Deny Policies diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md index 9871b7cbf5..87d2d36eb1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md @@ -4,7 +4,7 @@ description: Windows Defender Application Control restricts which applications u keywords: security, malware ms.topic: conceptual ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -16,7 +16,7 @@ ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz ms.date: 11/20/2019 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create a WDAC policy for fully managed devices diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md index e0d19fe8da..378ee082a0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md @@ -4,7 +4,7 @@ description: Windows Defender Application Control restricts which applications u keywords: security, malware ms.topic: conceptual ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -16,7 +16,7 @@ ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz ms.date: 08/10/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Create a WDAC policy for lightly managed devices diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md index f6314a8424..2882d6d02c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md @@ -3,7 +3,7 @@ title: Deploy catalog files to support Windows Defender Application Control (Win description: Catalog files simplify running unsigned applications in the presence of a Windows Defender Application Control (WDAC) policy. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: jgeurten ms.author: vinpa manager: aaroncz ms.date: 02/28/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Deploy catalog files to support Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md index d4dc55b27e..eb4d4fdceb 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md @@ -3,7 +3,7 @@ title: Use multiple Windows Defender Application Control Policies (Windows) description: Windows Defender Application Control supports multiple code integrity policies for one device. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: jogeurte ms.author: vinpa manager: aaroncz ms.date: 07/19/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Use multiple Windows Defender Application Control Policies diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md index feb0895f8a..1702db9877 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md +++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md @@ -1,8 +1,8 @@ --- title: Deploy Windows Defender Application Control policies with Configuration Manager description: You can use Microsoft Endpoint Configuration Manager to configure Windows Defender Application Control (WDAC). Learn how with this step-by-step guide. -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security ms.collection: M365-security-compliance author: jgeurten ms.reviewer: aaroncz diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md index 007bb11ae6..99481638a6 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md +++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md @@ -2,7 +2,7 @@ title: Deploy Windows Defender Application Control (WDAC) policies using script (Windows) description: Use scripts to deploy Windows Defender Application Control (WDAC) policies. Learn how with this step-by-step guide. keywords: security, malware -ms.prod: m365-security +ms.prod: windows-client audience: ITPro ms.collection: M365-security-compliance author: jsuther1974 @@ -11,7 +11,7 @@ ms.author: jogeurte ms.manager: jsuther manager: aaroncz ms.date: 10/06/2022 -ms.technology: windows-sec +ms.technology: itpro-security ms.topic: article ms.localizationpriority: medium --- diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md index 48ebdd4db4..3ff41f6ec0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md @@ -3,7 +3,7 @@ title: Deploy WDAC policies via Group Policy (Windows) description: Windows Defender Application Control (WDAC) policies can easily be deployed and managed with Group Policy. Learn how by following this step-by-step guide. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: jogeurte ms.author: vinpa manager: aaroncz ms.date: 10/06/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Deploy Windows Defender Application Control policies by using Group Policy diff --git a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md index fc09a71c05..157e08e8e7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md @@ -3,7 +3,7 @@ title: Disable Windows Defender Application Control policies (Windows) description: Learn how to disable both signed and unsigned Windows Defender Application Control policies, within Windows and within the BIOS. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz ms.date: 05/03/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Disable Windows Defender Application Control policies diff --git a/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md index da83fa7b8e..b7c381d70d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md @@ -2,7 +2,7 @@ title: Enforce Windows Defender Application Control (WDAC) policies (Windows) description: Learn how to switch a WDAC policy from audit to enforced mode. keywords: security, malware -ms.prod: m365-security +ms.prod: windows-client audience: ITPro ms.collection: M365-security-compliance author: jsuther1974 @@ -11,7 +11,7 @@ ms.author: jogeurte ms.manager: jsuther manager: aaroncz ms.date: 04/22/2021 -ms.technology: windows-sec +ms.technology: itpro-security ms.topic: article ms.localizationpriority: medium --- diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md index f4a34af223..abe6093543 100644 --- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md +++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md @@ -1,8 +1,8 @@ --- title: Understanding Application Control event IDs description: Learn what different Windows Defender Application Control event IDs signify. -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security ms.localizationpriority: medium ms.collection: M365-security-compliance author: jsuther1974 diff --git a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md index c14d69350c..ee37a71bca 100644 --- a/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md +++ b/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md @@ -3,7 +3,7 @@ title: Understanding Application Control event tags (Windows) description: Learn what different Windows Defender Application Control event tags signify. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz ms.date: 07/13/2021 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understanding Application Control event tags diff --git a/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md b/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md index f5d4aaa3cd..6abeab5887 100644 --- a/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md @@ -4,7 +4,7 @@ description: When creating a WDAC policy for an organization, start from one of keywords: security, malware ms.topic: article ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -16,7 +16,7 @@ ms.reviewer: jogeurte ms.author: vinpa manager: aaroncz ms.date: 08/05/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Windows Defender Application Control (WDAC) example base policies diff --git a/windows/security/threat-protection/windows-defender-application-control/feature-availability.md b/windows/security/threat-protection/windows-defender-application-control/feature-availability.md index 06470901cd..49ba15bfb5 100644 --- a/windows/security/threat-protection/windows-defender-application-control/feature-availability.md +++ b/windows/security/threat-protection/windows-defender-application-control/feature-availability.md @@ -1,8 +1,8 @@ --- title: Windows Defender Application Control feature availability description: Compare Windows Defender Application Control (WDAC) and AppLocker feature availability. -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security ms.localizationpriority: medium ms.collection: M365-security-compliance author: jgeurten diff --git a/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md index 72d6dc93df..77933f3967 100644 --- a/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md @@ -3,7 +3,7 @@ title: Manage packaged apps with WDAC (Windows) description: Packaged apps, also known as Universal Windows apps, allow you to control the entire app by using a single Windows Defender Application Control (WDAC) rule. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz ms.date: 05/29/2020 -ms.technology: windows-sec +ms.technology: itpro-security --- # Manage Packaged Apps with Windows Defender Application Control diff --git a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md index f31db0823f..19737f5a29 100644 --- a/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md @@ -2,7 +2,7 @@ title: Merge Windows Defender Application Control policies (WDAC) (Windows) description: Learn how to merge WDAC policies as part of your policy lifecycle management. keywords: security, malware -ms.prod: m365-security +ms.prod: windows-client audience: ITPro ms.collection: M365-security-compliance author: jsuther1974 @@ -11,7 +11,7 @@ ms.author: jogeurte ms.manager: jsuther manager: aaroncz ms.date: 04/22/2021 -ms.technology: windows-sec +ms.technology: itpro-security ms.topic: article ms.localizationpriority: medium --- diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md index 5692730e32..2e43f93faa 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md @@ -3,7 +3,7 @@ title: Microsoft recommended driver block rules (Windows) description: View a list of recommended block rules to block vulnerable third-party drivers discovered by Microsoft and the security research community. keywords: security, malware, kernel mode, driver ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security diff --git a/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md b/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md index 51b8d2f3a5..675fba1e03 100644 --- a/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md +++ b/windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md @@ -2,7 +2,7 @@ title: WDAC Admin Tips & Known Issues description: WDAC Known Issues keywords: security, malware -ms.prod: m365-security +ms.prod: windows-client audience: ITPro ms.collection: M365-security-compliance author: jsuther1974 @@ -11,7 +11,7 @@ ms.author: jogeurte ms.manager: jsuther manager: aaroncz ms.date: 07/01/2022 -ms.technology: windows-sec +ms.technology: itpro-security ms.topic: article ms.localizationpriority: medium --- diff --git a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md index 2d2b9d73a8..4c0c1f6e41 100644 --- a/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md +++ b/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md @@ -3,7 +3,7 @@ title: Plan for WDAC policy management (Windows) description: Learn about the decisions you need to make to establish the processes for managing and maintaining Windows Defender Application Control policies. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz ms.date: 02/21/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Plan for Windows Defender Application Control lifecycle policy management diff --git a/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md b/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md index 8111aec72f..e9cef369c8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md +++ b/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md @@ -3,7 +3,7 @@ title: Query Application Control events with Advanced Hunting (Windows) description: Learn how to query Windows Defender Application Control events across your entire organization by using Advanced Hunting. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz ms.date: 03/01/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Querying Application Control events centrally using Advanced hunting diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md index dc1754d95c..d955ebfc22 100644 --- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md +++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md @@ -3,7 +3,7 @@ title: Understand Windows Defender Application Control (WDAC) policy rules and f description: Learn how WDAC policy rules and file rules can control your Windows 10 and Windows 11 computers. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: jsuther1974 ms.author: vinpa manager: aaroncz ms.date: 08/29/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understand Windows Defender Application Control (WDAC) policy rules and file rules diff --git a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md index 7cb6570d5a..5bf1b7518f 100644 --- a/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md +++ b/windows/security/threat-protection/windows-defender-application-control/types-of-devices.md @@ -3,7 +3,7 @@ title: Policy creation for common WDAC usage scenarios (Windows) description: Develop a plan for deploying Windows Defender Application Control (WDAC) in your organization based on these common scenarios. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz ms.date: 03/01/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Windows Defender Application Control deployment in different scenarios: types of devices diff --git a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md index c58a7cb649..73a8d6f71b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md +++ b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md @@ -4,7 +4,7 @@ description: Understand Windows Defender Application Control policy design decis keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb manager: aaroncz -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ author: jsuther1974 ms.reviewer: isbrahm ms.author: vinpa ms.date: 02/08/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Understand Windows Defender Application Control policy design decisions diff --git a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md index f708b2ccfb..953d9ae95e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md @@ -3,7 +3,7 @@ title: Use code signing to simplify application control for classic Windows appl description: With embedded signing, your WDAC policies typically don't have to be updated when an app is updated. To set up this embedded signing, you can choose from various methods. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz ms.date: 05/03/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Use code signing to simplify application control for classic Windows applications diff --git a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md index ba4c665c5b..d23bee6811 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md @@ -4,7 +4,7 @@ description: You can sign code integrity policies with the Device Guard signing keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ author: jsuther1974 ms.reviewer: isbrahm manager: aaroncz ms.date: 02/19/2019 -ms.technology: windows-sec +ms.technology: itpro-security --- # Optional: Use the Device Guard Signing Portal in the Microsoft Store for Business diff --git a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md index bf52be862f..e752db3d0d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md @@ -3,7 +3,7 @@ title: Use signed policies to protect Windows Defender Application Control again description: Signed WDAC policies give organizations the highest level of malware protection available in Windows 10 and Windows 11. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: jogeurte ms.author: vinpa manager: aaroncz ms.date: 08/15/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Use signed policies to protect Windows Defender Application Control against tampering diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md index 89d432372f..13c68dea7d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md @@ -5,7 +5,7 @@ keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb manager: aaroncz ms.author: vinpa -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.collection: M365-security-compliance author: jsuther1974 ms.reviewer: isbrahm ms.date: 02/10/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Use a Windows Defender Application Control policy to control specific plug-ins, add-ins, and modules diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md index 5d5f0d73f7..9e5568c30d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md @@ -3,7 +3,7 @@ title: Windows Defender Application Control and .NET (Windows) description: Understand how WDAC and .NET work together and use Dynamic Code Security to verify code loaded by .NET at runtime. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: jogeurte ms.author: vinpa manager: aaroncz ms.date: 08/10/2022 -ms.technology: windows-sec +ms.technology: itpro-security --- # Windows Defender Application Control (WDAC) and .NET diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md index 8dc6b58351..8b34bf7ff2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md @@ -3,7 +3,7 @@ title: Authorize reputable apps with the Intelligent Security Graph (ISG) (Windo description: Automatically authorize applications that Microsoft’s ISG recognizes as having known good reputation. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,7 +14,7 @@ author: jsuther1974 ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- # Authorize reputable apps with the Intelligent Security Graph (ISG) diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md b/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md index 46065ed6cb..4eda9d1fff 100644 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md +++ b/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md @@ -3,7 +3,7 @@ title: WDAC and AppLocker Overview description: Compare Windows application control technologies. keywords: security, malware, allow-list, block-list ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -16,7 +16,7 @@ ms.author: vinpa manager: aaroncz ms.date: 09/30/2020 ms.custom: asr -ms.technology: windows-sec +ms.technology: itpro-security --- # Windows Defender Application Control and AppLocker Overview diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md index df2a6bc8c3..78fa9baa34 100644 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md @@ -3,7 +3,7 @@ title: Windows Defender Application Control Wizard Base Policy Creation description: Creating new base application control policies with the Microsoft Windows Defender Application (WDAC) Wizard. keywords: allow listing, block listing, security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -16,7 +16,7 @@ ms.author: vinpa manager: aaroncz ms.topic: conceptual ms.date: 10/14/2020 -ms.technology: windows-sec +ms.technology: itpro-security --- # Creating a new Base Policy with the Wizard diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md index 7cac9d5ed3..ef8ad65e17 100644 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md @@ -3,7 +3,7 @@ title: Windows Defender Application Control Wizard Supplemental Policy Creation description: Creating supplemental application control policies with the WDAC Wizard. keywords: allowlisting, blocklisting, security, malware, supplemental policy ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -16,7 +16,7 @@ ms.author: vinpa manager: aaroncz ms.topic: conceptual ms.date: 10/14/2020 -ms.technology: windows-sec +ms.technology: itpro-security --- # Creating a new Supplemental Policy with the Wizard diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md index 3bbfc39b1c..04dc388298 100644 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md +++ b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md @@ -3,7 +3,7 @@ title: Editing Windows Defender Application Control Policies with the Wizard description: Editing existing base and supplemental policies with the Microsoft WDAC Wizard. keywords: allowlisting, blocklisting, security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -16,7 +16,7 @@ ms.author: vinpa manager: aaroncz ms.topic: conceptual ms.date: 10/14/2020 -ms.technology: windows-sec +ms.technology: itpro-security --- # Editing existing base and supplemental WDAC policies with the Wizard diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md index 6eab848632..1546604828 100644 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md @@ -3,7 +3,7 @@ title: Windows Defender Application Control Wizard Policy Merging Operation description: Merging multiple policies into a single application control policy with the Microsoft WDAC Wizard. keywords: allowlisting, blocklisting, security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -16,7 +16,7 @@ ms.author: vinpa manager: aaroncz ms.topic: conceptual ms.date: 10/14/2020 -ms.technology: windows-sec +ms.technology: itpro-security --- # Merging existing policies with the WDAC Wizard diff --git a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md index 95a29f34dd..f584befef7 100644 --- a/windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md +++ b/windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md @@ -1,8 +1,8 @@ --- title: Windows Defender Application Control Wizard description: The Windows Defender Application Control policy wizard tool allows you to create, edit, and merge application control policies in a simple to use Windows application. -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security ms.localizationpriority: medium ms.collection: M365-security-compliance author: jgeurten diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md index 6ee4af0b30..78914e67c0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md @@ -1,8 +1,8 @@ --- title: Deploying Windows Defender Application Control (WDAC) policies description: Learn how to plan and implement a WDAC deployment. -ms.prod: m365-security -ms.technology: windows-sec +ms.prod: windows-client +ms.technology: itpro-security ms.localizationpriority: medium ms.collection: M365-security-compliance author: jgeurten diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md index 7fae51569d..6a441bfedb 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md @@ -3,7 +3,7 @@ title: Windows Defender Application Control design guide (Windows) description: Microsoft Windows Defender Application Control allows organizations to control what apps and drivers will run on their managed Windows devices. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -16,7 +16,7 @@ ms.author: vinpa manager: aaroncz ms.topic: conceptual ms.date: 02/20/2018 -ms.technology: windows-sec +ms.technology: itpro-security --- # Windows Defender Application Control design guide diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md index 8057453ab4..5dd2b71791 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md @@ -3,7 +3,7 @@ title: Managing and troubleshooting Windows Defender Application Control policie description: Gather information about how your deployed Windows Defender Application Control policies are behaving. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ ms.reviewer: isbrahm ms.author: vinpa manager: aaroncz ms.date: 03/16/2020 -ms.technology: windows-sec +ms.technology: itpro-security --- # Windows Defender Application Control operational guide diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md index 55c1309a6c..cf2b67e225 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md @@ -3,7 +3,7 @@ title: Application Control for Windows description: Application Control restricts which applications users are allowed to run and the code that runs in the system core. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -16,7 +16,7 @@ ms.author: vinpa manager: aaroncz ms.date: 05/26/2020 ms.custom: asr -ms.technology: windows-sec +ms.technology: itpro-security --- # Application Control for Windows diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md index afa4f4d5f6..211e327035 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md @@ -3,7 +3,7 @@ title: Account protection in the Windows Security app description: Use the Account protection section to manage security for your account and sign in to Microsoft. keywords: account protection, wdav, smartscreen, antivirus, wdsc, exploit, protection, hide, Windows Defender SmartScreen, SmartScreen Filter, Windows SmartScreen search.product: eADQiWindows 10XVcnh -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security @@ -13,7 +13,7 @@ ms.author: vinpa ms.date: ms.reviewer: manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md index a5967f6c83..8744e633e8 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md @@ -3,7 +3,7 @@ title: App & browser control in the Windows Security app description: Use the App & browser control section to see and configure Windows Defender SmartScreen and Exploit protection settings. keywords: wdav, smartscreen, antivirus, wdsc, exploit, protection, hide search.product: eADQiWindows 10XVcnh -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security @@ -14,7 +14,7 @@ ms.author: vinpa ms.date: ms.reviewer: manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- # App and browser control diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md index 3205a64589..a4d1b860ad 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md @@ -3,7 +3,7 @@ title: Customize Windows Security contact information description: Provide information to your employees on how to contact your IT department when a security issue occurs keywords: wdsc, security center, defender, notification, customize, contact, it department, help desk, call, help site search.product: eADQiWindows 10XVcnh -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security @@ -13,7 +13,7 @@ ms.author: vinpa ms.date: ms.reviewer: manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- # Customize the Windows Security app for your organization diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md index a962210468..6979f8363a 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md @@ -3,7 +3,7 @@ title: Device & performance health in the Windows Security app description: Use the Device & performance health section to see the status of the machine and note any storage, update, battery, driver, or hardware configuration issues keywords: wdsc, windows update, storage, driver, device, installation, battery, health, status search.product: eADQiWindows 10XVcnh -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security @@ -13,7 +13,7 @@ ms.author: vinpa ms.date: ms.reviewer: manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md index 85d6fb7d55..ef5178a8fb 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md @@ -3,7 +3,7 @@ title: Device security in the Windows Security app description: Use the Device security section to manage security built into your device, including virtualization-based security. keywords: device security, device guard, wdav, smartscreen, antivirus, wdsc, exploit, protection, hide search.product: eADQiWindows 10XVcnh -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security @@ -13,7 +13,7 @@ ms.author: vinpa ms.date: ms.reviewer: manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- # Device security diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md index 1254b36895..5b3d707b6d 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md @@ -3,7 +3,7 @@ title: Family options in the Windows Security app description: Learn how to hide the Family options section of Windows Security for enterprise environments. Family options aren't intended for business environments. keywords: wdsc, family options, hide, suppress, remove, disable, uninstall, kids, parents, safety, parental, child, screen time search.product: eADQiWindows 10XVcnh -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security @@ -13,7 +13,7 @@ ms.author: vinpa ms.date: ms.reviewer: manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md index ded2f50dd3..9c3ba56cc6 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md @@ -3,7 +3,7 @@ title: Firewall and network protection in the Windows Security app description: Use the Firewall & network protection section to see the status of and make changes to firewalls and network connections for the machine. keywords: wdsc, firewall, windows defender firewall, network, connections, domain, private network, publish network, allow firewall, firewall rule, block firewall search.product: eADQiWindows 10XVcnh -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium @@ -12,7 +12,7 @@ ms.author: vinpa ms.date: ms.reviewer: manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md index f9af03851a..523459b18b 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md @@ -3,7 +3,7 @@ title: Hide notifications from the Windows Security app description: Prevent Windows Security app notifications from appearing on user endpoints keywords: defender, security center, app, notifications, av, alerts search.product: eADQiWindows 10XVcnh -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security @@ -13,7 +13,7 @@ ms.author: vinpa ms.date: ms.reviewer: manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- # Hide Windows Security app notifications diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md index afbbb0ed13..21ebc8e722 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md @@ -3,7 +3,7 @@ title: Virus and threat protection in the Windows Security app description: Use the Virus & threat protection section to see and configure Microsoft Defender Antivirus, Controlled folder access, and 3rd-party AV products. keywords: wdav, smartscreen, antivirus, wdsc, exploit, protection, hide search.product: eADQiWindows 10XVcnh -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security @@ -12,7 +12,7 @@ author: vinaypamnani-msft ms.author: vinpa ms.reviewer: manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- # Virus and threat protection diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md index c981e1284a..4777c6863d 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md @@ -3,7 +3,7 @@ title: Manage Windows Security in Windows 10 in S mode description: Learn how to manage Windows Security settings in Windows 10 in S mode. Windows 10 in S mode is streamlined for tighter security and superior performance. keywords: windows 10 in s mode, windows 10 s, windows 10 s mode, wdav, smartscreen, antivirus, wdsc, firewall, device health, performance, Edge, browser, family, parental options, security, windows search.product: eADQiWindows 10XVcnh -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security @@ -13,7 +13,7 @@ ms.author: vinpa ms.date: 04/30/2018 ms.reviewer: manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- # Manage Windows Security in Windows 10 in S mode diff --git a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md index 2660a6688b..fced865bd5 100644 --- a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md +++ b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md @@ -2,13 +2,13 @@ title: The Windows Security app description: The Windows Security app brings together common Windows security features into one place. search.product: eADQiWindows 10XVcnh -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: vinaypamnani-msft ms.author: vinpa ms.reviewer: manager: aaroncz -ms.technology: windows-sec +ms.technology: itpro-security --- # The Windows Security app diff --git a/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md b/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md index 5b34d730d4..a942f45633 100644 --- a/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md +++ b/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md @@ -6,14 +6,14 @@ ms.reviewer: manager: aaroncz ms.author: vinpa search.appverid: met150 -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: vinaypamnani-msft ms.date: 03/01/2019 -ms.technology: windows-sec +ms.technology: itpro-security --- # Windows Defender System Guard: How a hardware-based root of trust helps protect Windows 10 diff --git a/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md b/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md index 9e835c880f..e4715791d7 100644 --- a/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md +++ b/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md @@ -2,7 +2,7 @@ title: System Guard Secure Launch and SMM protection (Windows 10) description: Explains how to configure System Guard Secure Launch and System Management Mode (SMM protection) to improve the startup security of Windows 10 devices. search.appverid: met150 -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -12,7 +12,7 @@ ms.date: 11/30/2021 ms.reviewer: manager: aaroncz ms.author: vinpa -ms.technology: windows-sec +ms.technology: itpro-security --- # System Guard Secure Launch and SMM protection diff --git a/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md b/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md index 3d7b87469b..599f606eb6 100644 --- a/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md +++ b/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md @@ -4,7 +4,7 @@ description: Learn how to add production devices to the membership group for a z ms.assetid: 7141de15-5840-4beb-aabe-21c1dd89eb23 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md b/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md index 912e1fa2d0..36d687c819 100644 --- a/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md +++ b/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md @@ -4,7 +4,7 @@ description: Learn how to add devices to the group for a zone to test whether yo ms.assetid: 47057d90-b053-48a3-b881-4f2458d3e431 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md b/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md index c7f24b1c8b..29758cdb89 100644 --- a/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md +++ b/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md @@ -4,7 +4,7 @@ description: Use sample template files import an XML file containing customized ms.assetid: 75930afd-ab1b-4e53-915b-a28787814b38 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 From 011f39d0a99bcf1b6ab550e2308670aedb473256 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 15:25:51 -0400 Subject: [PATCH 084/122] meta security 19 --- .../assign-security-group-filters-to-the-gpo.md | 4 ++-- .../windows-firewall/basic-firewall-policy-design.md | 4 ++-- .../windows-firewall/best-practices-configuring.md | 4 ++-- .../threat-protection/windows-firewall/boundary-zone-gpos.md | 4 ++-- .../threat-protection/windows-firewall/boundary-zone.md | 4 ++-- .../certificate-based-isolation-policy-design-example.md | 4 ++-- .../certificate-based-isolation-policy-design.md | 4 ++-- .../change-rules-from-request-to-require-mode.md | 4 ++-- .../checklist-configuring-basic-firewall-settings.md | 4 ++-- ...checklist-configuring-rules-for-an-isolated-server-zone.md | 4 ++-- ...-rules-for-servers-in-a-standalone-isolated-server-zone.md | 4 ++-- .../checklist-configuring-rules-for-the-boundary-zone.md | 4 ++-- .../checklist-configuring-rules-for-the-encryption-zone.md | 4 ++-- .../checklist-configuring-rules-for-the-isolated-domain.md | 4 ++-- .../checklist-creating-group-policy-objects.md | 4 ++-- .../checklist-creating-inbound-firewall-rules.md | 4 ++-- .../checklist-creating-outbound-firewall-rules.md | 4 ++-- ...-rules-for-clients-of-a-standalone-isolated-server-zone.md | 4 ++-- .../checklist-implementing-a-basic-firewall-policy-design.md | 4 ++-- ...mplementing-a-certificate-based-isolation-policy-design.md | 4 ++-- ...checklist-implementing-a-domain-isolation-policy-design.md | 4 ++-- ...mplementing-a-standalone-server-isolation-policy-design.md | 4 ++-- .../windows-firewall/configure-authentication-methods.md | 4 ++-- .../configure-data-protection-quick-mode-settings.md | 4 ++-- ...gure-group-policy-to-autoenroll-and-deploy-certificates.md | 4 ++-- .../configure-key-exchange-main-mode-settings.md | 4 ++-- .../configure-the-rules-to-require-encryption.md | 4 ++-- .../windows-firewall/configure-the-windows-firewall-log.md | 4 ++-- ...ure-the-workstation-authentication-certificate-template.md | 4 ++-- ...all-to-suppress-notifications-when-a-program-is-blocked.md | 4 ++-- .../confirm-that-certificates-are-deployed-correctly.md | 4 ++-- .../windows-firewall/copy-a-gpo-to-create-a-new-gpo.md | 4 ++-- .../create-a-group-account-in-active-directory.md | 4 ++-- .../windows-firewall/create-a-group-policy-object.md | 4 ++-- .../create-an-authentication-exemption-list-rule.md | 4 ++-- .../windows-firewall/create-an-authentication-request-rule.md | 4 ++-- .../windows-firewall/create-an-inbound-icmp-rule.md | 4 ++-- .../windows-firewall/create-an-inbound-port-rule.md | 4 ++-- .../create-an-inbound-program-or-service-rule.md | 4 ++-- .../windows-firewall/create-an-outbound-port-rule.md | 4 ++-- .../create-an-outbound-program-or-service-rule.md | 4 ++-- .../windows-firewall/create-inbound-rules-to-support-rpc.md | 4 ++-- .../create-windows-firewall-rules-in-intune.md | 4 ++-- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 4 ++-- ...ning-a-windows-firewall-with-advanced-security-strategy.md | 4 ++-- .../determining-the-trusted-state-of-your-devices.md | 4 ++-- .../windows-firewall/documenting-the-zones.md | 4 ++-- .../domain-isolation-policy-design-example.md | 4 ++-- .../windows-firewall/domain-isolation-policy-design.md | 4 ++-- .../windows-firewall/enable-predefined-inbound-rules.md | 4 ++-- .../windows-firewall/enable-predefined-outbound-rules.md | 4 ++-- 51 files changed, 102 insertions(+), 102 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md b/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md index 6624b87ab4..55305f58b2 100644 --- a/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md @@ -4,7 +4,7 @@ description: Learn how to use Group Policy Management MMC to assign security gro ms.assetid: bcbe3299-8d87-4ec1-9e86-8e4a680fd7c8 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md b/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md index 601d8b57a2..73e20f347d 100644 --- a/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md @@ -4,7 +4,7 @@ description: Protect the devices in your organization from unwanted network traf ms.assetid: 6f7af99e-6850-4522-b7f5-db98e6941418 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -14,7 +14,7 @@ manager: aaroncz audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/best-practices-configuring.md b/windows/security/threat-protection/windows-firewall/best-practices-configuring.md index aaba567e0b..1c15d341b1 100644 --- a/windows/security/threat-protection/windows-firewall/best-practices-configuring.md +++ b/windows/security/threat-protection/windows-firewall/best-practices-configuring.md @@ -2,7 +2,7 @@ title: Best practices for configuring Windows Defender Firewall description: Learn about best practices for configuring Windows Defender Firewall keywords: firewall, best practices, security, network security, network, rules, filters, -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -13,7 +13,7 @@ manager: aaroncz audience: ITPro ms.collection: M365-security-compliance ms.topic: article -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md b/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md index 62c002d8a3..5f387ab500 100644 --- a/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md +++ b/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md @@ -4,7 +4,7 @@ description: Learn about GPOs to create that must align with the group you creat ms.assetid: 1ae66088-02c3-47e4-b7e8-74d0b8f8646e ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/boundary-zone.md b/windows/security/threat-protection/windows-firewall/boundary-zone.md index b9e4dd126b..ddf9562c69 100644 --- a/windows/security/threat-protection/windows-firewall/boundary-zone.md +++ b/windows/security/threat-protection/windows-firewall/boundary-zone.md @@ -4,7 +4,7 @@ description: Learn how a boundary zone supports devices that must receive traffi ms.assetid: ed98b680-fd24-44bd-a7dd-26c522e45a20 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md b/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md index f9b3e0f409..69e583f17a 100644 --- a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md +++ b/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md @@ -4,7 +4,7 @@ description: This example uses a fictitious company to illustrate certificate-ba ms.assetid: 509b513e-dd49-4234-99f9-636fd2f749e3 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md index 356c10b95d..147120e57c 100644 --- a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md @@ -4,7 +4,7 @@ description: Explore the methodology behind Certificate-based Isolation Policy D ms.assetid: 63e01a60-9daa-4701-9472-096c85e0f862 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md b/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md index 843c8f137e..cba7590b63 100644 --- a/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md +++ b/windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md @@ -4,7 +4,7 @@ description: Learn how to convert a rule from request to require mode and apply ms.assetid: ad969eda-c681-48cb-a2c4-0b6cae5f4cff ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md index d2a0485b0d..6cabec1bf7 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md +++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md @@ -4,7 +4,7 @@ description: Configure Windows Firewall to set inbound and outbound behavior, di ms.assetid: 0d10cdae-da3d-4a33-b8a4-6b6656b6d1f9 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md index a364018452..f07cb38e30 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md +++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md @@ -4,7 +4,7 @@ description: Use these tasks to configure connection security rules and IPsec se ms.assetid: 67c50a91-e71e-4f1e-a534-dad2582e311c ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md index 04cbb1130e..3b68925db4 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md +++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md @@ -4,7 +4,7 @@ description: Checklist Configuring Rules for Servers in a Standalone Isolated Se ms.assetid: ccc09d06-ef75-43b0-9c77-db06f2940955 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md index 17ed3a9528..41a43f9038 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md +++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md @@ -4,7 +4,7 @@ description: Use these tasks to configure connection security rules and IPsec se ms.assetid: 25fe0197-de5a-4b4c-bc44-c6f0620ea94b ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md index 57ae807cc2..389b23caf6 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md +++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md @@ -4,7 +4,7 @@ description: Use these tasks to configure connection security rules and IPsec se ms.assetid: 87b1787b-0c70-47a4-ae52-700bff505ea4 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md index 9fb6e3cb73..aea70dd3ea 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md +++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md @@ -4,7 +4,7 @@ description: Use these tasks to configure connection security rules and IPsec se ms.assetid: bfd2d29e-4011-40ec-a52e-a67d4af9748e ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md b/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md index 4e3125ebdc..b7921828f2 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md +++ b/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md @@ -4,7 +4,7 @@ description: Learn to deploy firewall settings, IPsec settings, firewall rules, ms.assetid: e99bd6a4-34a7-47b5-9791-ae819977a559 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md b/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md index 7a5ac77508..de58dbc7eb 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md +++ b/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md @@ -4,7 +4,7 @@ description: Use these tasks for creating inbound firewall rules in your GPOs fo ms.assetid: 0520e14e-5c82-48da-8fbf-87cef36ce02f ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md b/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md index f0e2b093f1..54b97c48ac 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md +++ b/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md @@ -4,7 +4,7 @@ description: Use these tasks for creating outbound firewall rules in your GPOs f ms.assetid: 611bb98f-4e97-411f-82bf-7a844a4130de ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md b/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md index 991962bcd4..c13d088e5d 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md +++ b/windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md @@ -4,7 +4,7 @@ description: Checklist for when creating rules for clients of a Standalone Isola ms.assetid: 6a5e6478-add3-47e3-8221-972549e013f6 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md index 1476c38297..53258f6a73 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md @@ -4,7 +4,7 @@ description: Follow this parent checklist for implementing a basic firewall poli ms.assetid: 6caf0c1e-ac72-4f9d-a986-978b77fbbaa3 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md index 6364c0305a..11b301d872 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md @@ -4,7 +4,7 @@ description: Use these references to learn about using certificates as an authen ms.assetid: 1e34b5ea-2e77-4598-a765-550418d33894 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md index eb350bd760..eb3067f9be 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md @@ -4,7 +4,7 @@ description: Use these references to learn about the domain isolation policy des ms.assetid: 76586eb3-c13c-4d71-812f-76bff200fc20 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md index d3789892cc..f3889b86b2 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md @@ -4,7 +4,7 @@ description: Use these tasks to create a server isolation policy design that isn ms.assetid: 50a997d8-f079-408c-8ac6-ecd02078ade3 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md b/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md index 1d473ddc4d..0b796f7211 100644 --- a/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md +++ b/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md @@ -4,7 +4,7 @@ description: Learn how to configure authentication methods for devices in an iso ms.assetid: 5fcdc523-617f-4233-9213-15fe19f4cd02 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md b/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md index 50d6e880b1..767fc1f408 100644 --- a/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md +++ b/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md @@ -4,7 +4,7 @@ description: Learn how to configure the data protection settings for connection ms.assetid: fdcb1b36-e267-4be7-b842-5df9a067c9e0 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md b/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md index d346745243..100761b6b1 100644 --- a/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md +++ b/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md @@ -4,7 +4,7 @@ description: Learn how to configure Group Policy to automatically enroll client ms.assetid: faeb62b5-2cc3-42f7-bee5-53ba45d05c09 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md b/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md index 9fd555af79..a2f9b0187f 100644 --- a/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md +++ b/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md @@ -4,7 +4,7 @@ description: Learn how to configure the main mode key exchange settings used to ms.assetid: 5c593b6b-2cd9-43de-9b4e-95943fe82f52 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md b/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md index aac4b877fc..d20d03f5d7 100644 --- a/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md +++ b/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md @@ -4,7 +4,7 @@ description: Learn how to configure rules to add encryption algorithms and delet ms.assetid: 07b7760f-3225-4b4b-b418-51787b0972a0 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md b/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md index bd46701603..bc9c1a9e12 100644 --- a/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md +++ b/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md @@ -4,7 +4,7 @@ description: Learn how to configure Windows Defender Firewall with Advanced Secu ms.assetid: f037113d-506b-44d3-b9c0-0b79d03e7d18 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md b/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md index 647bf70abd..df6d6a8219 100644 --- a/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md +++ b/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md @@ -5,14 +5,14 @@ ms.assetid: c3ac9960-6efc-47c1-bd69-d9d4bf84f7a6 ms.reviewer: jekrynit manager: aaroncz ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium author: paolomatarazzo ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md b/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md index 3e389bd53d..8ec39eb754 100644 --- a/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md +++ b/windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md @@ -4,7 +4,7 @@ description: Configure Windows Defender Firewall with Advanced Security to suppr ms.assetid: b7665d1d-f4d2-4b5a-befc-8b6bd940f69b ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md b/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md index 6c36b36cad..503e1a1509 100644 --- a/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md +++ b/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md @@ -4,7 +4,7 @@ description: Learn how to confirm that a Group Policy is being applied as expect ms.assetid: de0c8dfe-16b0-4d3b-8e8f-9282f6a65eee ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: securit @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md b/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md index 34416f5d1a..89e08b0200 100644 --- a/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md +++ b/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md @@ -4,7 +4,7 @@ description: Learn how to make a copy of a GPO by using the Active Directory Use ms.assetid: 7f6a23e5-4b3f-40d6-bf6d-7895558b1406 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md b/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md index f5c4208826..b2add7fde0 100644 --- a/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md +++ b/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md @@ -4,7 +4,7 @@ description: Learn how to create a security group for the computers that are to ms.assetid: c3700413-e02d-4d56-96b8-7991f97ae432 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md b/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md index d6e785f222..36c1229f91 100644 --- a/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md +++ b/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md @@ -4,7 +4,7 @@ description: Learn how to use the Active Directory Users and Computers MMC snap- ms.assetid: 72a50dd7-5033-4d97-a5eb-0aff8a35cced ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md b/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md index 8fddd4cea9..fb37c6b565 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md @@ -4,7 +4,7 @@ description: Learn how to create rules that exempt devices that cannot communica ms.assetid: 8f6493f3-8527-462a-82c0-fd91a6cb5dd8 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md b/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md index 526644fd38..e1b9c05bb2 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md @@ -4,7 +4,7 @@ description: Create a new rule for Windows Defender Firewall with Advanced Secur ms.assetid: 1296e048-039f-4d1a-aaf2-8472ad05e359 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md b/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md index b86d4c572d..f89624ab3a 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md @@ -4,7 +4,7 @@ description: Learn how to allow inbound ICMP traffic by using the Group Policy M ms.assetid: 267b940a-79d9-4322-b53b-81901e357344 ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md b/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md index ee346607bc..7c7ec78966 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md @@ -4,7 +4,7 @@ description: Learn to allow traffic on specific ports by using the Group Policy ms.assetid: a7b6c6ca-32fa-46a9-a5df-a4e43147da9f ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md b/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md index 206586bc34..23682f8f12 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md @@ -4,7 +4,7 @@ description: Learn how to allow inbound traffic to a program or service by using ms.assetid: 00b7fa60-7c64-4ba5-ba95-c542052834cf ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md b/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md index 897e13bfc7..83e8906a26 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md @@ -4,7 +4,7 @@ description: Learn to block outbound traffic on a port by using the Group Policy ms.assetid: 59062b91-756b-42ea-8f2a-832f05d77ddf ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security @@ -15,7 +15,7 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md b/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md index 4097123344..b9cfe0dd86 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md @@ -3,14 +3,14 @@ title: Create an Outbound Program or Service Rule (Windows) description: Use the Windows Defender Firewall with Advanced Security node in the Group Policy Management console to create firewall rules. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md b/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md index 3bd92a1dc9..f9e1408e99 100644 --- a/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md +++ b/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md @@ -3,14 +3,14 @@ title: Create Inbound Rules to Support RPC (Windows) description: Learn how to allow RPC network traffic by using the Group Policy Management MMC snap-in to create rules in Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md b/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md index 0b68a6e222..dc02971c1c 100644 --- a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md +++ b/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md @@ -3,13 +3,13 @@ title: Create Windows Firewall rules in Intune (Windows) description: Learn how to use Intune to create rules in Windows Defender Firewall with Advanced Security. Start by creating a profile in Device Configuration in Intune. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index d75ebd5a78..ca93fb8e17 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -3,14 +3,14 @@ title: Create WMI Filters for the GPO (Windows) description: Learn how to use WMI filters on a GPO to make sure that each GPO for a group can only be applied to devices running the correct version of Windows. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md b/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md index a09c2d52f1..7cdf313e6c 100644 --- a/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md +++ b/windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md @@ -3,14 +3,14 @@ title: Designing a Windows Defender Firewall Strategy (Windows) description: Answer the question in this article to design an effective Windows Defender Firewall with Advanced Security Strategy. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md b/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md index 6e3c8737e3..e4f4c426db 100644 --- a/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md +++ b/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md @@ -3,14 +3,14 @@ title: Determining the Trusted State of Your Devices (Windows) description: Learn how to define the trusted state of devices in your enterprise to help design your strategy for using Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/documenting-the-zones.md b/windows/security/threat-protection/windows-firewall/documenting-the-zones.md index e28ab99f06..ecd84a43b9 100644 --- a/windows/security/threat-protection/windows-firewall/documenting-the-zones.md +++ b/windows/security/threat-protection/windows-firewall/documenting-the-zones.md @@ -3,14 +3,14 @@ title: Documenting the Zones (Windows) description: Learn how to document the zone placement of devices in your design for Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md index 0c969c9b5f..9e3463ee29 100644 --- a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md +++ b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md @@ -3,14 +3,14 @@ title: Domain Isolation Policy Design Example (Windows) description: This example uses a fictitious company to illustrate domain isolation policy design in Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md index 91e38bd34f..1e198851ed 100644 --- a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md @@ -3,14 +3,14 @@ title: Domain Isolation Policy Design (Windows) description: Learn how to design a domain isolation policy, based on which devices accept only connections from authenticated members of the same isolated domain. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md b/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md index 6d3dcdfa6d..0f5acc57e9 100644 --- a/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md +++ b/windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md @@ -3,14 +3,14 @@ title: Enable Predefined Inbound Rules (Windows) description: Learn the rules for Windows Defender Firewall with Advanced Security for common networking roles and functions. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md b/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md index c244fb2eab..c77a74cf72 100644 --- a/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md +++ b/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md @@ -3,14 +3,14 @@ title: Enable Predefined Outbound Rules (Windows) description: Learn to deploy predefined firewall rules that block outbound network traffic for common network functions in Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/07/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 From 7cbcf121426dc2800934be5fa6bb30a6e5909907 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Tue, 25 Oct 2022 15:29:31 -0400 Subject: [PATCH 085/122] meta security 20 --- .../windows-firewall/encryption-zone-gpos.md | 4 ++-- .../threat-protection/windows-firewall/encryption-zone.md | 4 ++-- ...windows-firewall-with-advanced-security-design-examples.md | 4 ++-- .../windows-firewall/exempt-icmp-from-authentication.md | 4 ++-- .../threat-protection/windows-firewall/exemption-list.md | 4 ++-- .../windows-firewall/filter-origin-documentation.md | 4 ++-- .../threat-protection/windows-firewall/firewall-gpos.md | 4 ++-- .../windows-firewall/firewall-policy-design-example.md | 4 ++-- .../windows-firewall/firewall-settings-lost-on-upgrade.md | 4 ++-- ...ring-information-about-your-active-directory-deployment.md | 4 ++-- ...g-information-about-your-current-network-infrastructure.md | 4 ++-- .../gathering-information-about-your-devices.md | 4 ++-- .../windows-firewall/gathering-other-relevant-information.md | 4 ++-- .../windows-firewall/gathering-the-information-you-need.md | 4 ++-- .../threat-protection/windows-firewall/gpo-domiso-boundary.md | 4 ++-- .../windows-firewall/gpo-domiso-encryption.md | 4 ++-- .../threat-protection/windows-firewall/gpo-domiso-firewall.md | 4 ++-- .../windows-firewall/gpo-domiso-isolateddomain-clients.md | 4 ++-- .../windows-firewall/gpo-domiso-isolateddomain-servers.md | 4 ++-- ...indows-firewall-with-advanced-security-deployment-goals.md | 4 ++-- ...our-windows-firewall-with-advanced-security-design-plan.md | 4 ++-- .../windows-firewall/isolated-domain-gpos.md | 4 ++-- .../threat-protection/windows-firewall/isolated-domain.md | 4 ++-- .../windows-firewall/isolating-apps-on-your-network.md | 4 ++-- .../windows-firewall/link-the-gpo-to-the-domain.md | 4 ++-- ...als-to-a-windows-firewall-with-advanced-security-design.md | 4 ++-- ...ters-to-apply-to-a-different-zone-or-version-of-windows.md | 4 ++-- ...group-policy-management-console-to-ip-security-policies.md | 4 ++-- ...ment-console-to-windows-firewall-with-advanced-security.md | 4 ++-- ...the-group-policy-management-console-to-windows-firewall.md | 4 ++-- .../open-windows-firewall-with-advanced-security.md | 4 ++-- .../planning-certificate-based-authentication.md | 4 ++-- .../windows-firewall/planning-domain-isolation-zones.md | 4 ++-- .../windows-firewall/planning-gpo-deployment.md | 4 ++-- ...anning-group-policy-deployment-for-your-isolation-zones.md | 4 ++-- .../planning-isolation-groups-for-the-zones.md | 4 ++-- .../windows-firewall/planning-network-access-groups.md | 4 ++-- .../windows-firewall/planning-server-isolation-zones.md | 4 ++-- .../planning-settings-for-a-basic-firewall-policy.md | 4 ++-- .../threat-protection/windows-firewall/planning-the-gpos.md | 4 ++-- ...nning-to-deploy-windows-firewall-with-advanced-security.md | 4 ++-- ...ing-your-windows-firewall-with-advanced-security-design.md | 4 ++-- .../windows-firewall/procedures-used-in-this-guide.md | 4 ++-- .../protect-devices-from-unwanted-network-traffic.md | 4 ++-- .../security/threat-protection/windows-firewall/quarantine.md | 4 ++-- ...e-encryption-when-accessing-sensitive-network-resources.md | 4 ++-- .../restrict-access-to-only-specified-users-or-devices.md | 4 ++-- .../restrict-access-to-only-trusted-devices.md | 4 ++-- .../restrict-server-access-to-members-of-a-group-only.md | 4 ++-- .../securing-end-to-end-ipsec-connections-by-using-ikev2.md | 4 ++-- .../windows-firewall/server-isolation-gpos.md | 4 ++-- .../server-isolation-policy-design-example.md | 4 ++-- .../windows-firewall/server-isolation-policy-design.md | 4 ++-- .../windows-firewall/troubleshooting-uwp-firewall.md | 4 ++-- ...turn-on-windows-firewall-and-configure-default-behavior.md | 4 ++-- ...-windows-firewall-with-advanced-security-design-process.md | 4 ++-- .../verify-that-network-traffic-is-authenticated.md | 4 ++-- ...dvanced-security-administration-with-windows-powershell.md | 4 ++-- ...indows-firewall-with-advanced-security-deployment-guide.md | 4 ++-- .../windows-firewall-with-advanced-security-design-guide.md | 4 ++-- .../windows-firewall-with-advanced-security.md | 4 ++-- .../windows-sandbox/windows-sandbox-architecture.md | 4 ++-- .../windows-sandbox-configure-using-wsb-file.md | 4 ++-- .../windows-sandbox/windows-sandbox-overview.md | 4 ++-- .../get-support-for-security-baselines.md | 4 ++-- .../security-compliance-toolkit-10.md | 4 ++-- .../windows-security-baselines.md | 4 ++-- 67 files changed, 134 insertions(+), 134 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md b/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md index df4ef1a7d4..ae7e6858d2 100644 --- a/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md +++ b/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md @@ -3,14 +3,14 @@ title: Encryption Zone GPOs (Windows) description: Learn how to add a device to an encryption zone by adding the device account to the encryption zone group in Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/encryption-zone.md b/windows/security/threat-protection/windows-firewall/encryption-zone.md index 2269ca6e98..bd4e7b1f25 100644 --- a/windows/security/threat-protection/windows-firewall/encryption-zone.md +++ b/windows/security/threat-protection/windows-firewall/encryption-zone.md @@ -3,14 +3,14 @@ title: Encryption Zone (Windows) description: Learn how to create an encryption zone to contain devices that host sensitive data and require that the sensitive network traffic be encrypted. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md b/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md index 0c72496402..731c0ad6fe 100644 --- a/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md +++ b/windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md @@ -3,14 +3,14 @@ title: Evaluating Windows Defender Firewall with Advanced Security Design Exampl description: Evaluating Windows Defender Firewall with Advanced Security Design Examples ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md b/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md index 194b00eec8..d14ee96cbf 100644 --- a/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md +++ b/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md @@ -3,14 +3,14 @@ title: Exempt ICMP from Authentication (Windows) description: Learn how to add exemptions for any network traffic that uses the ICMP protocol in Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/exemption-list.md b/windows/security/threat-protection/windows-firewall/exemption-list.md index 51b2aec7a3..1fffa210de 100644 --- a/windows/security/threat-protection/windows-firewall/exemption-list.md +++ b/windows/security/threat-protection/windows-firewall/exemption-list.md @@ -3,14 +3,14 @@ title: Exemption List (Windows) description: Learn about reasons to add devices to an exemption list in Windows Defender Firewall with Advanced Security and the trade-offs of having too many exemptions. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md b/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md index 620fae301e..1b297a4a99 100644 --- a/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md +++ b/windows/security/threat-protection/windows-firewall/filter-origin-documentation.md @@ -3,7 +3,7 @@ title: Filter origin audit log improvements description: Filter origin documentation audit log improvements ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: normal author: paolomatarazzo manager: aaroncz @@ -11,7 +11,7 @@ ms.collection: - m365-security-compliance - m365-initiative-windows-security ms.topic: troubleshooting -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/firewall-gpos.md b/windows/security/threat-protection/windows-firewall/firewall-gpos.md index e4ef35dea9..0092797805 100644 --- a/windows/security/threat-protection/windows-firewall/firewall-gpos.md +++ b/windows/security/threat-protection/windows-firewall/firewall-gpos.md @@ -3,14 +3,14 @@ title: Firewall GPOs (Windows) description: In this example, a Group Policy Object is linked to the domain container because the domain controllers aren't part of the isolated domain. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md b/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md index 189be188ac..5b30251565 100644 --- a/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md +++ b/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md @@ -3,14 +3,14 @@ title: Basic Firewall Policy Design Example (Windows) description: This example features a fictitious company and illustrates firewall policy design for Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md b/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md index 7cee2d2297..c18f9f8d11 100644 --- a/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md +++ b/windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md @@ -3,7 +3,7 @@ title: Troubleshooting Windows Firewall settings after a Windows upgrade description: Firewall settings lost on upgrade ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz @@ -11,7 +11,7 @@ ms.collection: - m365-security-compliance - m365-initiative-windows-security ms.topic: troubleshooting -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md index 53d336899b..ba94e03160 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md +++ b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md @@ -3,14 +3,14 @@ title: Gathering Information about Your Active Directory Deployment (Windows) description: Learn about gathering Active Directory information, including domain layout, organizational unit architecture, and site topology, for your firewall deployment. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md index 539efaed2b..62a1db3b76 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md +++ b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md @@ -3,14 +3,14 @@ title: Gathering Info about Your Network Infrastructure (Windows) description: Learn how to gather info about your network infrastructure so that you can effectively plan for Windows Defender Firewall with Advanced Security deployment. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md index c67a8a360d..6eba9eaa00 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md +++ b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md @@ -3,14 +3,14 @@ title: Gathering Information about Your Devices (Windows) description: Learn what information to gather about the devices in your enterprise to plan your Windows Defender Firewall with Advanced Security deployment. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md b/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md index 07b32875e4..fbbc390730 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md +++ b/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md @@ -3,14 +3,14 @@ title: Gathering Other Relevant Information (Windows) description: Learn about additional information you may need to gather to deploy Windows Defender Firewall with Advanced Security policies in your organization. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md b/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md index eb85318064..4d8b90e2f1 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md +++ b/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md @@ -3,14 +3,14 @@ title: Gathering the Information You Need (Windows) description: Collect and analyze information about your network, directory services, and devices to prepare for Windows Defender Firewall with Advanced Security deployment. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md b/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md index e7c72f07ba..2e0dfd5e6b 100644 --- a/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md +++ b/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md @@ -3,14 +3,14 @@ title: GPO\_DOMISO\_Boundary (Windows) description: This example GPO supports devices that aren't part of the isolated domain to access specific servers that must be available to those untrusted devices. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md b/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md index bf21796c6c..c16453f08a 100644 --- a/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md +++ b/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md @@ -7,10 +7,10 @@ author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md b/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md index 8d8d945cf8..1588f6d060 100644 --- a/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md +++ b/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md @@ -3,14 +3,14 @@ title: GPO\_DOMISO\_Firewall (Windows) description: Learn about the settings and rules in this example GPO, which is authored by using the Group Policy editing tools. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md b/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md index aca4b854b7..82ef3d2e1d 100644 --- a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md +++ b/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md @@ -3,14 +3,14 @@ title: GPO\_DOMISO\_IsolatedDomain\_Clients (Windows) description: Author this GPO by using Windows Defender Firewall with Advanced Security interface in the Group Policy editing tools. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md b/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md index 077e1c50be..82b84d2890 100644 --- a/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md +++ b/windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md @@ -3,14 +3,14 @@ title: GPO\_DOMISO\_IsolatedDomain\_Servers (Windows) description: Author this GPO by using the Windows Defender Firewall with Advanced Security interface in the Group Policy editing tools. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md b/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md index a67543dbe0..ff2b90f628 100644 --- a/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md +++ b/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md @@ -3,14 +3,14 @@ title: Identify implementation goals for Windows Defender Firewall with Advanced description: Identifying Your Windows Defender Firewall with Advanced Security (WFAS) implementation goals ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md b/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md index b926a5bb42..b2b6b365fc 100644 --- a/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md +++ b/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md @@ -3,14 +3,14 @@ title: Implementing Your Windows Defender Firewall with Advanced Security Design description: Implementing Your Windows Defender Firewall with Advanced Security Design Plan ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md b/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md index 609821853b..e0ce74ae93 100644 --- a/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md +++ b/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md @@ -3,14 +3,14 @@ title: Isolated Domain GPOs (Windows) description: Learn about GPOs for isolated domains in this example configuration of Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/isolated-domain.md b/windows/security/threat-protection/windows-firewall/isolated-domain.md index aa1531e17c..062814252f 100644 --- a/windows/security/threat-protection/windows-firewall/isolated-domain.md +++ b/windows/security/threat-protection/windows-firewall/isolated-domain.md @@ -3,14 +3,14 @@ title: Isolated Domain (Windows) description: Learn about the isolated domain, which is the primary zone for trusted devices, which use connection security and firewall rules to control communication. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md b/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md index de2b87956e..561d3ab30f 100644 --- a/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md +++ b/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md @@ -1,7 +1,7 @@ --- title: Isolating Microsoft Store Apps on Your Network (Windows) description: Learn how to customize your firewall configuration to isolate the network access of the new Microsoft Store apps that run on devices added to your network. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz @@ -10,7 +10,7 @@ ms.topic: conceptual ms.date: 09/08/2021 ms.reviewer: jekrynit ms.author: paoloma -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md b/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md index b795a08520..9d5d01e830 100644 --- a/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md +++ b/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md @@ -3,14 +3,14 @@ title: Link the GPO to the Domain (Windows) description: Learn how to link a GPO to the Active Directory container for the target devices, after you configure it in Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md b/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md index 329d380327..9290de13c5 100644 --- a/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md +++ b/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md @@ -3,14 +3,14 @@ title: Mapping your implementation goals to a Windows Firewall with Advanced Sec description: Mapping your implementation goals to a Windows Firewall with Advanced Security design ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md b/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md index 5277aa77c2..969256d600 100644 --- a/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md +++ b/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md @@ -3,14 +3,14 @@ title: Modify GPO Filters (Windows) description: Learn how to modify GPO filters to apply to a different zone or version of windows in Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md index 11cda0416a..b028f16bd9 100644 --- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md +++ b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md @@ -3,14 +3,14 @@ title: Open the Group Policy Management Console to IP Security Policies (Windows description: Learn how to open the Group Policy Management Console to IP Security Policies to configure GPOs for earlier versions of the Windows operating system. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md index 43d09d117d..4f01d53373 100644 --- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md @@ -3,14 +3,14 @@ title: Group Policy Management of Windows Firewall with Advanced Security (Windo description: Group Policy Management of Windows Firewall with Advanced Security ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md index fedbf805e2..7f35f2c4e3 100644 --- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md +++ b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md @@ -3,14 +3,14 @@ title: Group Policy Management of Windows Defender Firewall (Windows) description: Group Policy Management of Windows Defender Firewall with Advanced Security ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md index e20243511e..a3d6128d8e 100644 --- a/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md @@ -3,14 +3,14 @@ title: Open Windows Defender Firewall with Advanced Security (Windows) description: Learn how to open the Windows Defender Firewall with Advanced Security console. You must be a member of the Administrators group. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md b/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md index ccdd9b55ac..5d059e7bc3 100644 --- a/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md +++ b/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md @@ -3,14 +3,14 @@ title: Planning Certificate-based Authentication (Windows) description: Learn how a device unable to join an Active Directory domain can still participate in an isolated domain by using certificate-based authentication. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md b/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md index aeeca7ddb6..ea204961e8 100644 --- a/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md +++ b/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md @@ -3,14 +3,14 @@ title: Planning Domain Isolation Zones (Windows) description: Learn how to use information you've gathered to make decisions about isolation zones for your environment in Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md b/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md index 9a503da0b3..6931536f0f 100644 --- a/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md +++ b/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md @@ -3,14 +3,14 @@ title: Planning GPO Deployment (Windows) description: Learn how to use security group filtering and WMI filtering to provide the most flexible options for applying GPOs to devices in Active Directory. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md b/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md index 3a300f7eaf..04a0e7ccdd 100644 --- a/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md +++ b/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md @@ -3,14 +3,14 @@ title: Planning Group Policy Deployment for Your Isolation Zones (Windows) description: Learn how to plan a group policy deployment for your isolation zones after you determine the best logical design for your isolation environment. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md b/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md index 6df1ae0d34..b5d583e0e9 100644 --- a/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md +++ b/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md @@ -3,14 +3,14 @@ title: Planning Isolation Groups for the Zones (Windows) description: Learn about planning isolation groups for the zones in Microsoft Firewall, including information on universal groups and GPOs. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md b/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md index 16f08b9ba6..d91b63d005 100644 --- a/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md +++ b/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md @@ -3,14 +3,14 @@ title: Planning Network Access Groups (Windows) description: Learn how to implement a network access group for users and devices that can access an isolated server in Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md b/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md index 0ab07e8cad..9175be95f8 100644 --- a/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md +++ b/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md @@ -3,14 +3,14 @@ title: Planning Server Isolation Zones (Windows) description: Learn how to restrict access to a server to approved users by using a server isolation zone in Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md b/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md index 79ca26d813..1f59adb3cf 100644 --- a/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md +++ b/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md @@ -3,14 +3,14 @@ title: Planning Settings for a Basic Firewall Policy (Windows) description: Learn how to design a basic policy for Windows Defender Firewall with Advanced Security, the settings and rules that enforce your requirements on devices. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/planning-the-gpos.md b/windows/security/threat-protection/windows-firewall/planning-the-gpos.md index c57943a952..8e5f1ac2f9 100644 --- a/windows/security/threat-protection/windows-firewall/planning-the-gpos.md +++ b/windows/security/threat-protection/windows-firewall/planning-the-gpos.md @@ -3,14 +3,14 @@ title: Planning the GPOs (Windows) description: Learn about planning Group Policy Objects for your isolation zones in Windows Defender Firewall with Advanced Security, after you design the zone layout. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md index 5160cfd7df..c0aa22cdbb 100644 --- a/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md @@ -3,14 +3,14 @@ title: Plan to Deploy Windows Defender Firewall with Advanced Security (Windows) description: Use the design information in this article to plan for the deployment of Windows Defender Firewall with Advanced Security in your organization. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md b/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md index 224a496c8f..b43ec8cc93 100644 --- a/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md +++ b/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md @@ -3,14 +3,14 @@ title: Planning Your Windows Defender Firewall with Advanced Security Design (Wi description: After you gather the relevant information, select the design or combination of designs for Windows Defender Firewall with Advanced Security in your environment. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md b/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md index 8910afd625..a91f2973da 100644 --- a/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md +++ b/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md @@ -3,14 +3,14 @@ title: Procedures Used in This Guide (Windows) description: Refer to this summary of procedures for Windows Defender Firewall with Advanced Security from checklists in this guide. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md b/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md index d7b7a4c84c..45506318ea 100644 --- a/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md +++ b/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md @@ -3,14 +3,14 @@ title: Protect devices from unwanted network traffic (Windows) description: Learn how running a host-based firewall on every device in your organization can help protect against attacks as part of a defense-in-depth security strategy. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 01/18/2022 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/quarantine.md b/windows/security/threat-protection/windows-firewall/quarantine.md index 95854461d4..8cae981937 100644 --- a/windows/security/threat-protection/windows-firewall/quarantine.md +++ b/windows/security/threat-protection/windows-firewall/quarantine.md @@ -5,12 +5,12 @@ ms.author: paoloma author: paolomatarazzo manager: aaroncz ms.reviewer: jekrynit -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: normal ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md b/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md index 00c99caff9..49ce9f4442 100644 --- a/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md +++ b/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md @@ -3,14 +3,14 @@ title: Require Encryption When Accessing Sensitive Network Resources (Windows) description: Windows Defender Firewall with Advanced Security allows you to require that all network traffic in an isolated domain be encrypted. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md b/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md index 3b0c932630..5085bc1098 100644 --- a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md +++ b/windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md @@ -3,14 +3,14 @@ title: Restrict Access to Only Specified Users or Devices (Windows) description: Restrict access to devices and users that are members of domain groups authorized to access that device using Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md b/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md index bf59103872..b22bd127a3 100644 --- a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md +++ b/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md @@ -3,14 +3,14 @@ title: Restrict access to only trusted devices (Windows) description: Windows Defender Firewall with Advanced Security enables you to isolate devices you trust and restrict access of untrusted devices to trusted devices. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md b/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md index eb310d4c41..b729ccfeb1 100644 --- a/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md +++ b/windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md @@ -3,14 +3,14 @@ title: Restrict Server Access to Members of a Group Only (Windows) description: Create a firewall rule to access isolated servers running Windows Server 2008 or later and restrict server access to members of a group. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md b/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md index f24b7476bd..f30c95e52c 100644 --- a/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md +++ b/windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md @@ -1,7 +1,7 @@ --- title: Securing End-to-End IPsec Connections by Using IKEv2 in Windows Server 2012 (Windows) description: Securing End-to-End IPsec Connections by Using IKEv2 in Windows Server 2012 -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz @@ -10,7 +10,7 @@ ms.topic: conceptual ms.date: 09/08/2021 ms.reviewer: jekrynit ms.author: paoloma -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md b/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md index f4c6d9fed8..5a4635e28f 100644 --- a/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md +++ b/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md @@ -3,14 +3,14 @@ title: Server Isolation GPOs (Windows) description: Learn about required GPOs for isolation zones and how many server isolation zones you need in Windows Defender Firewall with Advanced Security. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md index ec95c37ee0..00c2d9cd9a 100644 --- a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md +++ b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md @@ -3,14 +3,14 @@ title: Server Isolation Policy Design Example (Windows) description: Learn about server isolation policy design in Windows Defender Firewall with Advanced Security by referring to this example of a fictitious company. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md index 4ad3aebbe7..cab997937a 100644 --- a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md @@ -3,14 +3,14 @@ title: Server Isolation Policy Design (Windows) description: Learn about server isolation policy design, where you assign servers to a zone that allows access only to members of an approved network access group. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md index f06ed29108..1d10511499 100644 --- a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md +++ b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md @@ -3,7 +3,7 @@ title: Troubleshooting UWP App Connectivity Issues in Windows Firewall description: Troubleshooting UWP App Connectivity Issues in Windows Firewall ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz @@ -11,7 +11,7 @@ ms.collection: - m365-security-compliance - m365-initiative-windows-security ms.topic: troubleshooting -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md b/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md index 5735661582..464d0a2e3d 100644 --- a/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md +++ b/windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md @@ -3,14 +3,14 @@ title: Turn on Windows Defender Firewall with Advanced Security and Configure De description: Turn on Windows Defender Firewall with Advanced Security and Configure Default Behavior ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md b/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md index dea520028b..40d884c100 100644 --- a/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md +++ b/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md @@ -1,7 +1,7 @@ --- title: Understand WFAS Deployment (Windows) description: Resources for helping you understand the Windows Defender Firewall with Advanced Security (WFAS) Design Process -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz @@ -10,7 +10,7 @@ ms.topic: conceptual ms.date: 09/08/2021 ms.reviewer: jekrynit ms.author: paoloma -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md b/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md index 70a5c87532..56fcc17fbc 100644 --- a/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md +++ b/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md @@ -3,14 +3,14 @@ title: Verify That Network Traffic Is Authenticated (Windows) description: Learn how to confirm that network traffic is being protected by IPsec authentication after you configure your domain isolation rule to require authentication. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md index 0aa360a552..62117c90aa 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md @@ -1,7 +1,7 @@ --- title: Windows Defender Firewall with Advanced Security Administration with Windows PowerShell (Windows) description: Windows Defender Firewall with Advanced Security Administration with Windows PowerShell -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz @@ -10,7 +10,7 @@ ms.topic: conceptual ms.date: 09/08/2021 ms.reviewer: jekrynit ms.author: paoloma -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md index 99eb44ac9d..a7027ab879 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md @@ -3,14 +3,14 @@ title: Windows Defender Firewall with Advanced Security deployment overview (Win description: Use this guide to deploy Windows Defender Firewall with Advanced Security for your enterprise to help protect devices and data that they share across a network. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md index a0d78a1a59..3579f01b70 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md @@ -3,14 +3,14 @@ title: Windows Defender Firewall with Advanced Security design guide (Windows) description: Learn about common goals for using Windows Defender Firewall with Advanced Security to choose or create a design for deploying the firewall in your enterprise. ms.reviewer: jekrynit ms.author: paoloma -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/08/2021 -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md index aa7a327952..f7513f29c6 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md @@ -1,7 +1,7 @@ --- title: Windows Defender Firewall with Advanced Security (Windows) description: Learn overview information about the Windows Defender Firewall with Advanced Security (WFAS) and Internet Protocol security (IPsec) features. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma @@ -11,7 +11,7 @@ ms.topic: conceptual ms.date: 09/08/2021 ms.reviewer: jekrynit ms.custom: asr -ms.technology: windows-sec +ms.technology: itpro-security appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md b/windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md index 31a7fcd852..82a8b404e8 100644 --- a/windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md +++ b/windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md @@ -1,7 +1,7 @@ --- title: Windows Sandbox architecture description: Windows Sandbox architecture -ms.prod: m365-security +ms.prod: windows-client author: vinaypamnani-msft ms.author: vinpa manager: aaroncz @@ -10,7 +10,7 @@ ms.topic: article ms.localizationpriority: ms.date: ms.reviewer: -ms.technology: windows-sec +ms.technology: itpro-security --- # Windows Sandbox architecture diff --git a/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md b/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md index c85e770b80..af6ccea817 100644 --- a/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md +++ b/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md @@ -1,7 +1,7 @@ --- title: Windows Sandbox configuration description: Windows Sandbox configuration -ms.prod: m365-security +ms.prod: windows-client author: vinaypamnani-msft ms.author: vinpa manager: aaroncz @@ -10,7 +10,7 @@ ms.topic: article ms.localizationpriority: medium ms.date: ms.reviewer: -ms.technology: windows-sec +ms.technology: itpro-security --- # Windows Sandbox configuration diff --git a/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md b/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md index a1b72463ad..71216514cc 100644 --- a/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md +++ b/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md @@ -1,7 +1,7 @@ --- title: Windows Sandbox description: Windows Sandbox overview -ms.prod: m365-security +ms.prod: windows-client author: vinaypamnani-msft ms.author: vinpa manager: aaroncz @@ -10,7 +10,7 @@ ms.topic: article ms.localizationpriority: ms.date: ms.reviewer: -ms.technology: windows-sec +ms.technology: itpro-security --- # Windows Sandbox diff --git a/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md b/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md index 0c2b1f1f9a..20ae8ff495 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md @@ -1,7 +1,7 @@ --- title: Get support for security baselines description: Find answers to frequently asked question on how to get support for baselines, the Security Compliance Toolkit (SCT), and related topics. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium ms.author: vinpa author: vinaypamnani-msft @@ -10,7 +10,7 @@ ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 10/19/2022 ms.reviewer: jmunck -ms.technology: windows-sec +ms.technology: itpro-security --- # Get Support diff --git a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md b/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md index e2ece168e1..3b281b0dbb 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md @@ -1,7 +1,7 @@ --- title: Microsoft Security Compliance Toolkit 1.0 Guide description: This article describes how to use Security Compliance Toolkit 1.0 in your organization -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium ms.author: vinpa author: vinaypamnani-msft @@ -10,7 +10,7 @@ ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 02/14/2022 ms.reviewer: rmunck -ms.technology: windows-sec +ms.technology: itpro-security --- # Microsoft Security Compliance Toolkit 1.0 - How to use diff --git a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md b/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md index 20a7602001..160acacf0a 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md @@ -1,7 +1,7 @@ --- title: Security baselines guide description: Learn how to use security baselines in your organization. -ms.prod: m365-security +ms.prod: windows-client ms.localizationpriority: medium ms.author: vinpa author: vinaypamnani-msft @@ -10,7 +10,7 @@ ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 01/26/2022 ms.reviewer: jmunck -ms.technology: windows-sec +ms.technology: itpro-security --- # Security baselines From ad24db285572801c14fd472e215318f1fada92aa Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Tue, 25 Oct 2022 12:37:22 -0700 Subject: [PATCH 086/122] WinUpdate sec - 6960017 --- .../update/windows-update-security.md | 17 +++++++++++++---- 1 file changed, 13 insertions(+), 4 deletions(-) diff --git a/windows/deployment/update/windows-update-security.md b/windows/deployment/update/windows-update-security.md index 9aab0ab093..32f7ade39f 100644 --- a/windows/deployment/update/windows-update-security.md +++ b/windows/deployment/update/windows-update-security.md @@ -42,11 +42,11 @@ Regardless of which method is used to download the content, the resulting files When Windows Update scans for updates, it goes through a series of metadata exchanges between the device and Windows Update servers. This exchange is done using HTTPS (HTTP over TLS). These secured connections are certificate-pinned, ensuring that: - The TLS connection's server certificate is validated (certificate trust, expiry, revocation, SAN entries, etc.) -- The certificate's issuer is validated as a genuine Microsoft Windows Update issuer +- The certificate's issuer is validated as genuine Microsoft Windows Update The connection fails if the issuer is unexpected, or not a valid Windows Update intermediate certificate. Certificate pinning ensures that the device is connecting to legitimate Microsoft servers and prevents man-in-the-middle attacks. -Since Windows Update TLS connections are certificate-pinned, it's important that TLS proxies pass these connections without interception. The full list of DNS names that require proxy/firewall exceptions can be found in the [Windows Update troubleshooting](/windows-client/deployment/windows-update-issues-troubleshooting?toc=%2Fwindows%2Fdeployment%2Ftoc.json&bc=%2Fwindows%2Fdeployment%2Fbreadcrumb%2Ftoc.json#device-cannot-access-update-files) article. +Since Windows Update TLS connections are certificate-pinned, it's important that TLS proxies pass these connections without interception. The full list of DNS names that require proxy/firewall exceptions can be found in the [Windows Update troubleshooting](/troubleshoot/windows-client/deployment/windows-update-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#device-cannot-access-update-files) article. Microsoft doesn't provide IP addresses or IP ranges for these exceptions because they may differ over time as changes are made for purposes such as traffic load balancing. @@ -60,7 +60,16 @@ Users attempting to browse to the service endpoints may see security warnings an The process of downloading update binaries is secured at a layer above the transport. Even though content may be downloaded through standard HTTP (TCP port 80), the content goes through a rigorous security validation process. -Downloads are load balanced through Content Delivery Networks (CDN), so using TLS would break their Microsoft chain-of-custody. The chain would break because a TLS connection to a caching CDN terminates at the CDN, not Microsoft, thus TLS certificates aren't Microsoft specific. This means that the WU client can't prove the trustworthiness of the CDN (Microsoft doesn't control CDN TLS certificates). Additionally, a TLS connection to a CDN doesn't prove content hasn't been manipulated within the CDN's caching network. Therefore, TLS doesn't offer any of the security promises to the end-to-end Windows Update workflow that it otherwise provides. +Downloads are load balanced through Content Delivery Networks (CDN), so using TLS would break their Microsoft chain-of-custody. Because a TLS connection to a caching CDN terminates at the CDN, not Microsoft, TLS certificates aren't Microsoft specific. This means that the WU client can't prove the trustworthiness of the CDN as Microsoft doesn't control CDN TLS certificates. Additionally, a TLS connection to a CDN doesn't prove content hasn't been manipulated within the CDN's caching network. Therefore, TLS doesn't offer any of the security promises to the end-to-end Windows Update workflow that it otherwise provides. -Regardless of how the content is delivered, once it has been downloaded, it's properly validated for trust, integrity, and intention using various techniques including digital signature validation and file hash checks, among others. This level of content validation provides even more layers of security than TLS alone. +Regardless of how the content is delivered, once it has been downloaded, it's properly validated. Content is validated for trust, integrity, and intention using various techniques such as digital signature validation and file hash checks. This level of content validation provides even more layers of security than TLS alone. +## Windows Server Update Services (WSUS) + +Enterprises using WSUS have a similar workflow. However, the client devices connect to their enterprise's WSUS server instead of over the internet to Microsoft's servers. It's up to the enterprise to decide whether to use HTTP or TLS (HTTPS) connections for the metadata exchange. Microsoft strongly advises using TLS connections and configuring client devices with appropriate TLS certificate pinning configurations for metadata exchange with WSUS. For more information about WSUS TLS certificate-pinning, see: + +- [Windows IT Pro Blog: Changes to improve security for Windows devices scanning WSUS](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/changes-to-improve-security-for-windows-devices-scanning-wsus/ba-p/1645547) +- [Windows IT Pro Blog: Scan changes and certificates add security for Windows devices using WSUS for updates](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/scan-changes-and-certificates-add-security-for-windows-devices/ba-p/2053668) +- [Configuration Manager: Configure a software update point to use TLS](/mem/configmgr/sum/get-started/software-update-point-ssl) + +When a WSUS server [updates its own update catalog](/windows-server/administration/windows-server-update-services/manage/setting-up-update-synchronizations), it connects to Microsoft's server sync services and scans for updates. The WSUS server synchronization process is similar to the [metadata exchange process](#securing-metadata-connections) for client devices connecting to Windows Update. The WSUS-to-Microsoft connection is over TLS and is verified by Microsoft certificate, similar to the WU client's TLS certificate-pinning. From 607ad273268f3a54c5b87e24cbdeef6b22a3ff5d Mon Sep 17 00:00:00 2001 From: valemieux <98555474+valemieux@users.noreply.github.com> Date: Tue, 25 Oct 2022 13:21:15 -0700 Subject: [PATCH 087/122] Adding Will Dormann to acknowledgments section --- .../microsoft-recommended-block-rules.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md index 80be7ef669..717cc67a0a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md @@ -94,6 +94,7 @@ Unless your use scenarios explicitly require them, Microsoft recommends that you | `Oddvar Moe` | `@Oddvarmoe` | | `Philip Tsukerman` | `@PhilipTsukerman` | | `Vladas Bulavas` | `Kaspersky Lab` | +| `Will Dormann` | `@wdormann` | | `William Easton` | `@Strawgate` | > [!NOTE] From 696321ec0a80a1e1baa610d6c18cd69e0c54af31 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Tue, 25 Oct 2022 14:50:06 -0600 Subject: [PATCH 088/122] Update audit-policy.md Line 28: cannot > can't (Try to increase Acro score.) --- .../threat-protection/security-policy-settings/audit-policy.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/security-policy-settings/audit-policy.md b/windows/security/threat-protection/security-policy-settings/audit-policy.md index ea6ee71323..9f1e6cd0c6 100644 --- a/windows/security/threat-protection/security-policy-settings/audit-policy.md +++ b/windows/security/threat-protection/security-policy-settings/audit-policy.md @@ -25,7 +25,7 @@ ms.technology: itpro-security Provides information about basic audit policies that are available in Windows and links to information about each setting. -The security audit policy settings under **Security Settings\\Local Policies\\Audit Policy** provide broad security audit capabilities for client devices and servers that cannot use advanced security audit policy settings. +The security audit policy settings under **Security Settings\\Local Policies\\Audit Policy** provide broad security audit capabilities for client devices and servers that can't use advanced security audit policy settings. The basic audit policy settings under **Security Settings\\Local Policies\\Audit Policy** are: - [Audit account logon events](../auditing/basic-audit-account-logon-events.md) From aed43de4ff0fae70e0474c3e871836e8503af432 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Tue, 25 Oct 2022 15:02:52 -0600 Subject: [PATCH 089/122] Update event-4908.md Line 73: cannot > can't you will > you'll Line 86: was not > wasn't --- windows/security/threat-protection/auditing/event-4908.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/auditing/event-4908.md b/windows/security/threat-protection/auditing/event-4908.md index 3bd8178ba0..b5351ecbd4 100644 --- a/windows/security/threat-protection/auditing/event-4908.md +++ b/windows/security/threat-protection/auditing/event-4908.md @@ -70,7 +70,7 @@ For more information about Special Groups auditing, see [4908(S): Special Groups ***Field Descriptions:*** -**Special Groups** \[Type = UnicodeString\]**:** contains current list of SIDs (groups or accounts) which are members of Special Groups. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. +**Special Groups** \[Type = UnicodeString\]**:** contains current list of SIDs (groups or accounts) which are members of Special Groups. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID can't be resolved, you'll see the source data in the event. > [!NOTE] > A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). @@ -83,7 +83,7 @@ For more information about Special Groups auditing, see [4908(S): Special Groups For 4908(S): Special Groups Logon table modified. -- If you use the Special Groups feature, then this event should be always monitored, especially on high value assets or computers. If this change was not planned, investigate the reason for the change. +- If you use the Special Groups feature, then this event should be always monitored, especially on high value assets or computers. If this change wasn't planned, investigate the reason for the change. - If you don’t use the Special Groups feature, then this event should be always monitored because it indicates use of the Special Groups feature outside of your standard procedures. From 3eaad007745bfacf3776c2cb18ddb9fdddbeca23 Mon Sep 17 00:00:00 2001 From: Gitprakhar13 <45089022+Gitprakhar13@users.noreply.github.com> Date: Tue, 25 Oct 2022 14:07:09 -0700 Subject: [PATCH 090/122] updated page to fix broken link and missing info updated page to fix broken link and missing info --- .../client-management/mdm/healthattestation-csp.md | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/windows/client-management/mdm/healthattestation-csp.md b/windows/client-management/mdm/healthattestation-csp.md index f4b7d29d2e..c65ce6cf0a 100644 --- a/windows/client-management/mdm/healthattestation-csp.md +++ b/windows/client-management/mdm/healthattestation-csp.md @@ -265,7 +265,7 @@ calls between client and MAA and for each call the GUID is separated by semicolo ### MAA CSP Integration Steps -1. Set up a MAA provider instance: MAA instance can be created following the steps at [Quickstart: Set up Azure Attestation by using the Azure portal](/azure/attestation/quickstart-portal]. +1. Set up a MAA provider instance: MAA instance can be created following the steps at [Quickstart: Set up Azure Attestation by using the Azure portal](/azure/attestation/quickstart-portal). 2. Update the provider with an appropriate policy: The MAA instance should be updated with an appropriate policy. For more information, see [How to author an Azure Attestation policy](/azure/attestation/claim-rule-grammar). @@ -933,6 +933,16 @@ If DEPPolicy = 0 (Off), then take one of the following actions that align with y - Allow conditional access based on other data points that are present at evaluation time. For example, other attributes on the health certificate, or a device's past activities and trust history. - Take one of the previous actions and additionally place the device in a watch list to monitor the device more closely for potential risks. +DEP policy evaluation is a non binary status when queried. It is then mapped to an On/Off state. + +|DEP Policy level |Description | Attestation Reported Level | Property Value | +|--------------|-----------|------------|-------------| +|OptIn(Default Configuration) |Only Windows system components and services have DEP applied | 0 | 2 | +|OptOut |DEP is enabled for all processes.Administrators can manually create a list of specific applications that do not have DEP applied. | 1 | 3 | +|AlwaysOn |DEP is enabled for all processess. | 3 | 1 | +|AlwaysOff |DEP is not enabled for any process. | 2 | 0 | + + **BitLockerStatus** (at boot time) When BitLocker is reported "on" at boot time, the device is able to protect data that is stored on the drive from unauthorized access, when the system is turned off or goes to hibernation. From 248cede1508e1680be5356721ac8f6cfcd0f5540 Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Tue, 25 Oct 2022 14:12:08 -0700 Subject: [PATCH 091/122] WinUpdate sec - 6960017 --- windows/deployment/update/windows-update-security.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/update/windows-update-security.md b/windows/deployment/update/windows-update-security.md index 32f7ade39f..1994f5b009 100644 --- a/windows/deployment/update/windows-update-security.md +++ b/windows/deployment/update/windows-update-security.md @@ -70,6 +70,5 @@ Enterprises using WSUS have a similar workflow. However, the client devices conn - [Windows IT Pro Blog: Changes to improve security for Windows devices scanning WSUS](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/changes-to-improve-security-for-windows-devices-scanning-wsus/ba-p/1645547) - [Windows IT Pro Blog: Scan changes and certificates add security for Windows devices using WSUS for updates](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/scan-changes-and-certificates-add-security-for-windows-devices/ba-p/2053668) -- [Configuration Manager: Configure a software update point to use TLS](/mem/configmgr/sum/get-started/software-update-point-ssl) When a WSUS server [updates its own update catalog](/windows-server/administration/windows-server-update-services/manage/setting-up-update-synchronizations), it connects to Microsoft's server sync services and scans for updates. The WSUS server synchronization process is similar to the [metadata exchange process](#securing-metadata-connections) for client devices connecting to Windows Update. The WSUS-to-Microsoft connection is over TLS and is verified by Microsoft certificate, similar to the WU client's TLS certificate-pinning. From 2efd6fab73c0a42047321197e1da2ef088e51cb6 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Tue, 25 Oct 2022 15:28:23 -0600 Subject: [PATCH 092/122] Update event-4776.md Lines 32 and 34: you will > you'll Lines 32 and 137: is not > isn't Lines 38 and 85: it is > it's Line 85: which > that Lines 130 and 133: should not > shouldn't Line 130: you are > you're --- .../threat-protection/auditing/event-4776.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/auditing/event-4776.md b/windows/security/threat-protection/auditing/event-4776.md index ba75ba50eb..0a115b9db4 100644 --- a/windows/security/threat-protection/auditing/event-4776.md +++ b/windows/security/threat-protection/auditing/event-4776.md @@ -29,13 +29,13 @@ This event occurs only on the computer that is authoritative for the provided cr It shows successful and unsuccessful credential validation attempts. -It shows only the computer name (**Source Workstation**) from which the authentication attempt was performed (authentication source). For example, if you authenticate from CLIENT-1 to SERVER-1 using a domain account you will see CLIENT-1 in the **Source Workstation** field. Information about the destination computer (SERVER-1) is not presented in this event. +It shows only the computer name (**Source Workstation**) from which the authentication attempt was performed (authentication source). For example, if you authenticate from CLIENT-1 to SERVER-1 using a domain account you'll see CLIENT-1 in the **Source Workstation** field. Information about the destination computer (SERVER-1) isn't presented in this event. -If a credential validation attempt fails, you will see a Failure event with **Error Code** parameter value not equal to “**0x0**”. +If a credential validation attempt fails, you'll see a Failure event with **Error Code** parameter value not equal to “**0x0**”. The main advantage of this event is that on domain controllers you can see all authentication attempts for domain accounts when NTLM authentication was used. -For monitoring local account logon attempts, it is better to use event “[4624](event-4624.md): An account was successfully logged on” because it contains more details and is more informative. +For monitoring local account logon attempts, it's better to use event “[4624](event-4624.md): An account was successfully logged on” because it contains more details and is more informative. This event also generates when a workstation unlock event occurs. @@ -82,7 +82,7 @@ This event does *not* generate when a domain account logs on locally to a domain ***Field Descriptions:*** -- **Authentication Package** \[Type = UnicodeString\]: the name of [Authentication Package](/windows/win32/secauthn/authentication-packages) which was used for credential validation. It is always “**MICROSOFT\_AUTHENTICATION\_PACKAGE\_V1\_0**” for [4776](event-4776.md) event. +- **Authentication Package** \[Type = UnicodeString\]: the name of [Authentication Package](/windows/win32/secauthn/authentication-packages) that was used for credential validation. It's always “**MICROSOFT\_AUTHENTICATION\_PACKAGE\_V1\_0**” for [4776](event-4776.md) event. > **Note**  **Authentication package** is a DLL that encapsulates the authentication logic used to determine whether to permit a user to log on. [Local Security Authority](/windows/win32/secgloss/l-gly#_security_local_security_authority_gly) (LSA) authenticates a user logon by sending the request to an authentication package. The authentication package then examines the logon information and either authenticates or rejects the user logon attempt. @@ -127,14 +127,14 @@ For 4776(S, F): The computer attempted to validate the credentials for an accoun | **Anomalies or malicious actions**: You might have specific requirements for detecting anomalies or monitoring potential malicious actions. For example, you might need to monitor for use of an account outside of working hours. | When you monitor for anomalies or malicious actions, use the **“Logon Account”** value (with other information) to monitor how or when a particular account is being used.
    To monitor activity of specific user accounts outside of working hours, monitor the appropriate **Logon Account + Source Workstation** pairs. | | **Non-active accounts**: You might have non-active, disabled, or guest accounts, or other accounts that should never be used. | Monitor this event with the **“Logon Account”** that should never be used. | | **Account allow list**: You might have a specific allow list of accounts that are the only ones allowed to perform actions corresponding to particular events. | If this event corresponds to a “allow list-only” action, review the **“Logon Account”** for accounts that are outside the allow list. | -| **Restricted-use computers**: You might have certain computers from which certain people (accounts) should not log on. | Monitor the target **Source Workstation** for credential validation requests from the **“Logon Account”** that you are concerned about. | +| **Restricted-use computers**: You might have certain computers from which certain people (accounts) shouldn't log on. | Monitor the target **Source Workstation** for credential validation requests from the **“Logon Account”** that you're concerned about. | | **Account naming conventions**: Your organization might have specific naming conventions for account names. | Monitor “**Logon Account”** for names that don’t comply with naming conventions. | -- If NTLM authentication should not be used for a specific account, monitor for that account. Don’t forget that local logon will always use NTLM authentication if an account logs on to a device where its user account is stored. +- If NTLM authentication shouldn't be used for a specific account, monitor for that account. Don’t forget that local logon will always use NTLM authentication if an account logs on to a device where its user account is stored. - You can use this event to collect all NTLM authentication attempts in the domain, if needed. Don’t forget that local logon will always use NTLM authentication if the account logs on to a device where its user account is stored. -- If a local account should be used only locally (for example, network logon or terminal services logon is not allowed), you need to monitor for all events where **Source Workstation** and **Computer** (where the event was generated and where the credentials are stored) have different values. +- If a local account should be used only locally (for example, network logon or terminal services logon isn't allowed), you need to monitor for all events where **Source Workstation** and **Computer** (where the event was generated and where the credentials are stored) have different values. - Consider tracking the following errors for the reasons listed: From 8b25c2c338e5dddc6e95c1e0bd9f5e885414bf99 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Tue, 25 Oct 2022 15:58:17 -0600 Subject: [PATCH 093/122] Update event-4769.md Lines 30, 32, and 115: you will > you'll Line 244: According > According to Line 282: Add backticks to ::1 (x2) to try to improve Acro score. Lines 15, 207 (x2), 119, 177, 214, 216 (x3), 223-224, and 228: cannot > can't Lines 89, 176, 213, 230, 240, 246, 251, 278, and 280: is not > isn't Line 180: has not: hasn't Line 181: Should not > Shouldn't Lines 181 and 230: are not > aren't Lines 211 and 233: there is > there's Lines 215, 250, 252, and 256: does not > doesn't Line 272: are not > aren't Lines 225, 246, and 254: do not > don't Line 249: have not > haven't --- .../threat-protection/auditing/event-4769.md | 70 +++++++++---------- 1 file changed, 35 insertions(+), 35 deletions(-) diff --git a/windows/security/threat-protection/auditing/event-4769.md b/windows/security/threat-protection/auditing/event-4769.md index b6609e7858..bcf3312248 100644 --- a/windows/security/threat-protection/auditing/event-4769.md +++ b/windows/security/threat-protection/auditing/event-4769.md @@ -27,9 +27,9 @@ This event generates every time Key Distribution Center gets a Kerberos Ticket G This event generates only on domain controllers. -If TGS issue fails then you will see Failure event with **Failure Code** field not equal to “**0x0**”. +If TGS issue fails then you'll see Failure event with **Failure Code** field not equal to “**0x0**”. -You will typically see many Failure events with **Failure Code** “**0x20**”, which simply means that a TGS ticket has expired. These are informational messages and have little to no security relevance. +You'll typically see many Failure events with **Failure Code** “**0x20**”, which simply means that a TGS ticket has expired. These are informational messages and have little to no security relevance. > **Note**  For recommendations, see [Security Monitoring Recommendations](#security-monitoring-recommendations) for this event. @@ -86,7 +86,7 @@ You will typically see many Failure events with **Failure Code** “**0x20**”, - Computer account example: WIN81$@CONTOSO.LOCAL - > **Note** Although this field is in the UPN format, this is not the attribute value of "UserPrincipalName" of the user account. It is the "normalized" name or implicit UPN. It is built from the user SamAccountName and the Active Directory domain name. + > **Note** Although this field is in the UPN format, this isn't the attribute value of "UserPrincipalName" of the user account. It is the "normalized" name or implicit UPN. It is built from the user SamAccountName and the Active Directory domain name. This parameter in this event is optional and can be empty in some cases. @@ -112,11 +112,11 @@ You will typically see many Failure events with **Failure Code** “**0x20**”, - This parameter in this event is optional and can be empty in some cases. -- **Service ID** \[Type = SID\]**:** SID of the account or computer object for which the TGS ticket was requested. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. +- **Service ID** \[Type = SID\]**:** SID of the account or computer object for which the TGS ticket was requested. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID can't be resolved, you'll see the source data in the event. - **NULL SID** – this value shows in Failure events. -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). +> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it can't ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). **Network Information:** @@ -173,12 +173,12 @@ The most common values: | 14 | Request-anonymous | KILE not use this flag. | | 15 | Name-canonicalize | In order to request referrals the Kerberos client MUST explicitly request the “canonicalize” KDC option for the AS-REQ or TGS-REQ. | | 16-25 | Unused | - | -| 26 | Disable-transited-check | By default the KDC will check the transited field of a TGT against the policy of the local realm before it will issue derivative tickets based on the TGT. If this flag is set in the request, checking of the transited field is disabled. Tickets issued without the performance of this check will be noted by the reset (0) value of the TRANSITED-POLICY-CHECKED flag, indicating to the application server that the transited field must be checked locally. KDCs are encouraged but not required to honor
    the DISABLE-TRANSITED-CHECK option.
    Should not be in use, because Transited-policy-checked flag is not supported by KILE. | -| 27 | Renewable-ok | The RENEWABLE-OK option indicates that a renewable ticket will be acceptable if a ticket with the requested life cannot otherwise be provided, in which case a renewable ticket may be issued with a renew-till equal to the requested end time. The value of the renew-till field may still be limited by local limits, or limits selected by the individual principal or server. | +| 26 | Disable-transited-check | By default the KDC will check the transited field of a TGT against the policy of the local realm before it will issue derivative tickets based on the TGT. If this flag is set in the request, checking of the transited field is disabled. Tickets issued without the performance of this check will be noted by the reset (0) value of the TRANSITED-POLICY-CHECKED flag, indicating to the application server that the transited field must be checked locally. KDCs are encouraged but not required to honor
    the DISABLE-TRANSITED-CHECK option.
    Should not be in use, because Transited-policy-checked flag isn't supported by KILE. | +| 27 | Renewable-ok | The RENEWABLE-OK option indicates that a renewable ticket will be acceptable if a ticket with the requested life can't otherwise be provided, in which case a renewable ticket may be issued with a renew-till equal to the requested end time. The value of the renew-till field may still be limited by local limits, or limits selected by the individual principal or server. | | 28 | Enc-tkt-in-skey | No information. | | 29 | Unused | - | -| 30 | Renew | The RENEW option indicates that the present request is for a renewal. The ticket provided is encrypted in the secret key for the server on which it is valid. This option will only be honored if the ticket to be renewed has its RENEWABLE flag set and if the time in its renew-till field has not passed. The ticket to be renewed is passed in the padata field as part of the authentication header. | -| 31 | Validate | This option is used only by the ticket-granting service. The VALIDATE option indicates that the request is to validate a postdated ticket. Should not be in use, because postdated tickets are not supported by KILE. | +| 30 | Renew | The RENEW option indicates that the present request is for a renewal. The ticket provided is encrypted in the secret key for the server on which it is valid. This option will only be honored if the ticket to be renewed has its RENEWABLE flag set and if the time in its renew-till field hasn't passed. The ticket to be renewed is passed in the padata field as part of the authentication header. | +| 31 | Validate | This option is used only by the ticket-granting service. The VALIDATE option indicates that the request is to validate a postdated ticket. Shouldn't be in use, because postdated tickets aren't supported by KILE. | | ## Table 4. Kerberos encryption types | | | - **Ticket Encryption Type**: \[Type = HexInt32\]: the cryptographic suite that was used for issued TGS. @@ -204,56 +204,56 @@ The most common values: | 0x4 | KDC\_ERR\_C\_OLD\_MAST\_KVNO | Client's key encrypted in old master key | No information. | | 0x5 | KDC\_ERR\_S\_OLD\_MAST\_KVNO | Server's key encrypted in old master key | No information. | | 0x6 | KDC\_ERR\_C\_PRINCIPAL\_UNKNOWN | Client not found in Kerberos database | The username doesn’t exist. | -| 0x7 | KDC\_ERR\_S\_PRINCIPAL\_UNKNOWN | Server not found in Kerberos database | This error can occur if the domain controller cannot find the server’s name in Active Directory. This error is similar to KDC\_ERR\_C\_PRINCIPAL\_UNKNOWN except that it occurs when the server name cannot be found. | +| 0x7 | KDC\_ERR\_S\_PRINCIPAL\_UNKNOWN | Server not found in Kerberos database | This error can occur if the domain controller can't find the server’s name in Active Directory. This error is similar to KDC\_ERR\_C\_PRINCIPAL\_UNKNOWN except that it occurs when the server name can't be found. | | 0x8 | KDC\_ERR\_PRINCIPAL\_NOT\_UNIQUE | Multiple principal entries in KDC database | This error occurs if duplicate principal names exist. Unique principal names are crucial for ensuring mutual authentication. Thus, duplicate principal names are strictly forbidden, even across multiple realms. Without unique principal names, the client has no way of ensuring that the server it is communicating with is the correct one. | | 0x9 | KDC\_ERR\_NULL\_KEY | The client or server has a null key (master key) | No master key was found for client or server. Usually it means that administrator should reset the password on the account. | | 0xA | KDC\_ERR\_CANNOT\_POSTDATE | Ticket (TGT) not eligible for postdating | This error can occur if a client requests postdating of a Kerberos ticket. Postdating is the act of requesting that a ticket’s start time be set into the future.
    It also can occur if there is a time difference between the client and the KDC. | -| 0xB | KDC\_ERR\_NEVER\_VALID | Requested start time is later than end time | There is a time difference between the KDC and the client. | +| 0xB | KDC\_ERR\_NEVER\_VALID | Requested start time is later than end time | There's a time difference between the KDC and the client. | | 0xC | KDC\_ERR\_POLICY | Requested start time is later than end time | This error is usually the result of logon restrictions in place on a user’s account. For example workstation restriction, smart card authentication requirement or logon time restriction. | -| 0xD | KDC\_ERR\_BADOPTION | KDC cannot accommodate requested option | Impending expiration of a TGT.
    The SPN to which the client is attempting to delegate credentials is not in its Allowed-to-delegate-to list | -| 0xE | KDC\_ERR\_ETYPE\_NOTSUPP | KDC has no support for encryption type | In general, this error occurs when the KDC or a client receives a packet that it cannot decrypt. | -| 0xF | KDC\_ERR\_SUMTYPE\_NOSUPP | KDC has no support for checksum type | The KDC, server, or client receives a packet for which it does not have a key of the appropriate encryption type. The result is that the computer is unable to decrypt the ticket. | -| 0x10 | KDC\_ERR\_PADATA\_TYPE\_NOSUPP | KDC has no support for PADATA type (pre-authentication data) | Smart card logon is being attempted and the proper certificate cannot be located. This can happen because the wrong certification authority (CA) is being queried or the proper CA cannot be contacted.
    It can also happen when a domain controller doesn’t have a certificate installed for smart cards (Domain Controller or Domain Controller Authentication templates).
    This error code cannot occur in event “[4768](event-4768.md). A Kerberos authentication ticket (TGT) was requested”. It occurs in “[4771](event-4771.md). Kerberos pre-authentication failed” event. | +| 0xD | KDC\_ERR\_BADOPTION | KDC cannot accommodate requested option | Impending expiration of a TGT.
    The SPN to which the client is attempting to delegate credentials isn't in its Allowed-to-delegate-to list | +| 0xE | KDC\_ERR\_ETYPE\_NOTSUPP | KDC has no support for encryption type | In general, this error occurs when the KDC or a client receives a packet that it can't decrypt. | +| 0xF | KDC\_ERR\_SUMTYPE\_NOSUPP | KDC has no support for checksum type | The KDC, server, or client receives a packet for which it doesn't have a key of the appropriate encryption type. The result is that the computer is unable to decrypt the ticket. | +| 0x10 | KDC\_ERR\_PADATA\_TYPE\_NOSUPP | KDC has no support for PADATA type (pre-authentication data) | Smart card logon is being attempted and the proper certificate can't be located. This can happen because the wrong certification authority (CA) is being queried or the proper CA can't be contacted.
    It can also happen when a domain controller doesn’t have a certificate installed for smart cards (Domain Controller or Domain Controller Authentication templates).
    This error code can't occur in event “[4768](event-4768.md). A Kerberos authentication ticket (TGT) was requested”. It occurs in “[4771](event-4771.md). Kerberos pre-authentication failed” event. | | 0x11 | KDC\_ERR\_TRTYPE\_NO\_SUPP | KDC has no support for transited type | No information. | | 0x12 | KDC\_ERR\_CLIENT\_REVOKED | Client’s credentials have been revoked | This might be because of an explicit disabling or because of other restrictions in place on the account. For example: account disabled, expired, or locked out. | | 0x13 | KDC\_ERR\_SERVICE\_REVOKED | Credentials for server have been revoked | No information. | | 0x14 | KDC\_ERR\_TGT\_REVOKED | TGT has been revoked | Since the remote KDC may change its PKCROSS key while there are PKCROSS tickets still active, it SHOULD cache the old PKCROSS keys until the last issued PKCROSS ticket expires. Otherwise, the remote KDC will respond to a client with a KRB-ERROR message of type KDC\_ERR\_TGT\_REVOKED. See [RFC1510](https://www.ietf.org/proceedings/49/I-D/draft-ietf-cat-kerberos-pk-cross-07.txt) for more details. | | 0x15 | KDC\_ERR\_CLIENT\_NOTYET | Client not yet valid—try again later | No information. | | 0x16 | KDC\_ERR\_SERVICE\_NOTYET | Server not yet valid—try again later | No information. | -| 0x17 | KDC\_ERR\_KEY\_EXPIRED | Password has expired—change password to reset | The user’s password has expired.
    This error code cannot occur in event “[4768](event-4768.md). A Kerberos authentication ticket (TGT) was requested”. It occurs in “[4771](event-4771.md). Kerberos pre-authentication failed” event. | -| 0x18 | KDC\_ERR\_PREAUTH\_FAILED | Pre-authentication information was invalid | The wrong password was provided.
    This error code cannot occur in event “[4768](event-4768.md). A Kerberos authentication ticket (TGT) was requested”. It occurs in “[4771](event-4771.md). Kerberos pre-authentication failed” event. | -| 0x19 | KDC\_ERR\_PREAUTH\_REQUIRED | Additional pre-authentication required | This error often occurs in UNIX interoperability scenarios. MIT-Kerberos clients do not request pre-authentication when they send a KRB\_AS\_REQ message. If pre-authentication is required (the default), Windows systems will send this error. Most MIT-Kerberos clients will respond to this error by giving the pre-authentication, in which case the error can be ignored, but some clients might not respond in this way. | +| 0x17 | KDC\_ERR\_KEY\_EXPIRED | Password has expired—change password to reset | The user’s password has expired.
    This error code can't occur in event “[4768](event-4768.md). A Kerberos authentication ticket (TGT) was requested”. It occurs in “[4771](event-4771.md). Kerberos pre-authentication failed” event. | +| 0x18 | KDC\_ERR\_PREAUTH\_FAILED | Pre-authentication information was invalid | The wrong password was provided.
    This error code can't occur in event “[4768](event-4768.md). A Kerberos authentication ticket (TGT) was requested”. It occurs in “[4771](event-4771.md). Kerberos pre-authentication failed” event. | +| 0x19 | KDC\_ERR\_PREAUTH\_REQUIRED | Additional pre-authentication required | This error often occurs in UNIX interoperability scenarios. MIT-Kerberos clients don't request pre-authentication when they send a KRB\_AS\_REQ message. If pre-authentication is required (the default), Windows systems will send this error. Most MIT-Kerberos clients will respond to this error by giving the pre-authentication, in which case the error can be ignored, but some clients might not respond in this way. | | 0x1A | KDC\_ERR\_SERVER\_NOMATCH | KDC does not know about the requested server | No information. | | 0x1B | KDC\_ERR\_MUST\_USE\_USER2USER | Server principal valid for user2user only | This error occurs because the service is missing an SPN. | -| 0x1F | KRB\_AP\_ERR\_BAD\_INTEGRITY | Integrity check on decrypted field failed | The authenticator was encrypted with something other than the session key. The result is that the client cannot decrypt the resulting message. The modification of the message could be the result of an attack or it could be because of network noise. | +| 0x1F | KRB\_AP\_ERR\_BAD\_INTEGRITY | Integrity check on decrypted field failed | The authenticator was encrypted with something other than the session key. The result is that the client can't decrypt the resulting message. The modification of the message could be the result of an attack or it could be because of network noise. | | 0x20 | KRB\_AP\_ERR\_TKT\_EXPIRED | The ticket has expired | The smaller the value for the “Maximum lifetime for user ticket” Kerberos policy setting, the more likely it is that this error will occur. Because ticket renewal is automatic, you should not have to do anything if you get this message. | -| 0x21 | KRB\_AP\_ERR\_TKT\_NYV | The ticket is not yet valid | The ticket presented to the server is not yet valid (in relationship to the server time). The most probable cause is that the clocks on the KDC and the client are not synchronized.
    If cross-realm Kerberos authentication is being attempted, then you should verify time synchronization between the KDC in the target realm and the KDC in the client realm, as well. | +| 0x21 | KRB\_AP\_ERR\_TKT\_NYV | The ticket is not yet valid | The ticket presented to the server isn't yet valid (in relationship to the server time). The most probable cause is that the clocks on the KDC and the client aren't synchronized.
    If cross-realm Kerberos authentication is being attempted, then you should verify time synchronization between the KDC in the target realm and the KDC in the client realm, as well. | | 0x22 | KRB\_AP\_ERR\_REPEAT | The request is a replay | This error indicates that a specific authenticator showed up twice — the KDC has detected that this session ticket duplicates one that it has already received. | | 0x23 | KRB\_AP\_ERR\_NOT\_US | The ticket is not for us | The server has received a ticket that was meant for a different realm. | -| 0x24 | KRB\_AP\_ERR\_BADMATCH | The ticket and authenticator do not match | The KRB\_TGS\_REQ is being sent to the wrong KDC.
    There is an account mismatch during protocol transition. | +| 0x24 | KRB\_AP\_ERR\_BADMATCH | The ticket and authenticator do not match | The KRB\_TGS\_REQ is being sent to the wrong KDC.
    There's an account mismatch during protocol transition. | | 0x25 | KRB\_AP\_ERR\_SKEW | The clock skew is too great | This error is logged if a client computer sends a timestamp whose value differs from that of the server’s timestamp by more than the number of minutes found in the “Maximum tolerance for computer clock synchronization” setting in Kerberos policy. | | 0x26 | KRB\_AP\_ERR\_BADADDR | Network address in network layer header doesn't match address inside ticket | Session tickets MAY include the addresses from which they are valid. This error can occur if the address of the computer sending the ticket is different from the valid address in the ticket. A possible cause of this could be an Internet Protocol (IP) address change. Another possible cause is when a ticket is passed through a proxy server or NAT. The client is unaware of the address scheme used by the proxy server, so unless the program caused the client to request a proxy server ticket with the proxy server's source address, the ticket could be invalid. | | 0x27 | KRB\_AP\_ERR\_BADVERSION | Protocol version numbers don't match (PVNO) | When an application receives a KRB\_SAFE message, it verifies it. If any error occurs, an error code is reported for use by the application.
    The message is first checked by verifying that the protocol version and type fields match the current version and KRB\_SAFE, respectively. A mismatch generates a KRB\_AP\_ERR\_BADVERSION.
    See [RFC4120](http://www.ietf.org/rfc/rfc4120.txt) for more details. | | 0x28 | KRB\_AP\_ERR\_MSG\_TYPE | Message type is unsupported | This message is generated when target server finds that message format is wrong. This applies to KRB\_AP\_REQ, KRB\_SAFE, KRB\_PRIV and KRB\_CRED messages.
    This error also generated if use of UDP protocol is being attempted with User-to-User authentication. | | 0x29 | KRB\_AP\_ERR\_MODIFIED | Message stream modified and checksum didn't match | The authentication data was encrypted with the wrong key for the intended server.
    The authentication data was modified in transit by a hardware or software error, or by an attacker.
    The client sent the authentication data to the wrong server because incorrect DNS data caused the client to send the request to the wrong server.
    The client sent the authentication data to the wrong server because DNS data was out-of-date on the client. | | 0x2A | KRB\_AP\_ERR\_BADORDER | Message out of order (possible tampering) | This event generates for KRB\_SAFE and KRB\_PRIV messages if an incorrect sequence number is included, or if a sequence number is expected but not present. See [RFC4120](http://www.ietf.org/rfc/rfc4120.txt) for more details. | -| 0x2C | KRB\_AP\_ERR\_BADKEYVER | Specified version of key is not available | This error might be generated on server side during receipt of invalid KRB\_AP\_REQ message. If the key version indicated by the Ticket in the KRB\_AP\_REQ is not one the server can use (e.g., it indicates an old key, and the server no longer possesses a copy of the old key), the KRB\_AP\_ERR\_BADKEYVER error is returned. | +| 0x2C | KRB\_AP\_ERR\_BADKEYVER | Specified version of key is not available | This error might be generated on server side during receipt of invalid KRB\_AP\_REQ message. If the key version indicated by the Ticket in the KRB\_AP\_REQ isn't one the server can use (e.g., it indicates an old key, and the server no longer possesses a copy of the old key), the KRB\_AP\_ERR\_BADKEYVER error is returned. | | 0x2D | KRB\_AP\_ERR\_NOKEY | Service key not available | This error might be generated on server side during receipt of invalid KRB\_AP\_REQ message. Because it is possible for the server to be registered in multiple realms, with different keys in each, the realm field in the unencrypted portion of the ticket in the KRB\_AP\_REQ is used to specify which secret key the server should use to decrypt that ticket. The KRB\_AP\_ERR\_NOKEY error code is returned if the server doesn't have the proper key to decipher the ticket. | | 0x2E | KRB\_AP\_ERR\_MUT\_FAIL | Mutual authentication failed | No information. | | 0x2F | KRB\_AP\_ERR\_BADDIRECTION | Incorrect message direction | No information. | -| 0x30 | KRB\_AP\_ERR\_METHOD | Alternative authentication method required | According [RFC4120](http://www.ietf.org/rfc/rfc4120.txt) this error message is obsolete. | +| 0x30 | KRB\_AP\_ERR\_METHOD | Alternative authentication method required | According to [RFC4120](http://www.ietf.org/rfc/rfc4120.txt) this error message is obsolete. | | 0x31 | KRB\_AP\_ERR\_BADSEQ | Incorrect sequence number in message | No information. | -| 0x32 | KRB\_AP\_ERR\_INAPP\_CKSUM | Inappropriate type of checksum in message (checksum may be unsupported) | When KDC receives KRB\_TGS\_REQ message it decrypts it, and after the user-supplied checksum in the Authenticator MUST be verified against the contents of the request, and the message MUST be rejected if the checksums do not match (with an error code of KRB\_AP\_ERR\_MODIFIED) or if the checksum is not collision-proof (with an error code of KRB\_AP\_ERR\_INAPP\_CKSUM). | +| 0x32 | KRB\_AP\_ERR\_INAPP\_CKSUM | Inappropriate type of checksum in message (checksum may be unsupported) | When KDC receives KRB\_TGS\_REQ message it decrypts it, and after the user-supplied checksum in the Authenticator MUST be verified against the contents of the request, and the message MUST be rejected if the checksums don't match (with an error code of KRB\_AP\_ERR\_MODIFIED) or if the checksum isn't collision-proof (with an error code of KRB\_AP\_ERR\_INAPP\_CKSUM). | | 0x33 | KRB\_AP\_PATH\_NOT\_ACCEPTED | Desired path is unreachable | No information. | | 0x34 | KRB\_ERR\_RESPONSE\_TOO\_BIG | Too much data | The size of a ticket is too large to be transmitted reliably via UDP. In a Windows environment, this message is purely informational. A computer running a Windows operating system will automatically try TCP if UDP fails. | -| 0x3C | KRB\_ERR\_GENERIC | Generic error | Group membership has overloaded the PAC.
    Multiple recent password changes have not propagated.
    Crypto subsystem error caused by running out of memory.
    SPN too long.
    SPN has too many parts. | -| 0x3D | KRB\_ERR\_FIELD\_TOOLONG | Field is too long for this implementation | Each request (KRB\_KDC\_REQ) and response (KRB\_KDC\_REP or KRB\_ERROR) sent over the TCP stream is preceded by the length of the request as 4 octets in network byte order. The high bit of the length is reserved for future expansion and MUST currently be set to zero. If a KDC that does not understand how to interpret a set high bit of the length encoding receives a request with the high order bit of the length set, it MUST return a KRB-ERROR message with the error KRB\_ERR\_FIELD\_TOOLONG and MUST close the TCP stream. | -| 0x3E | KDC\_ERR\_CLIENT\_NOT\_TRUSTED | The client trust failed or is not implemented | This typically happens when user’s smart-card certificate is revoked or the root Certification Authority that issued the smart card certificate (in a chain) is not trusted by the domain controller. | -| 0x3F | KDC\_ERR\_KDC\_NOT\_TRUSTED | The KDC server trust failed or could not be verified | The trustedCertifiers field contains a list of certification authorities trusted by the client, in the case that the client does not possess the KDC's public key certificate. If the KDC has no certificate signed by any of the trustedCertifiers, then it returns an error of type KDC\_ERR\_KDC\_NOT\_TRUSTED. See [RFC1510](https://www.ietf.org/proceedings/50/I-D/cat-kerberos-pk-init-13.txt) for more details. | +| 0x3C | KRB\_ERR\_GENERIC | Generic error | Group membership has overloaded the PAC.
    Multiple recent password changes hanven't propagated.
    Crypto subsystem error caused by running out of memory.
    SPN too long.
    SPN has too many parts. | +| 0x3D | KRB\_ERR\_FIELD\_TOOLONG | Field is too long for this implementation | Each request (KRB\_KDC\_REQ) and response (KRB\_KDC\_REP or KRB\_ERROR) sent over the TCP stream is preceded by the length of the request as 4 octets in network byte order. The high bit of the length is reserved for future expansion and MUST currently be set to zero. If a KDC that doesn't understand how to interpret a set high bit of the length encoding receives a request with the high order bit of the length set, it MUST return a KRB-ERROR message with the error KRB\_ERR\_FIELD\_TOOLONG and MUST close the TCP stream. | +| 0x3E | KDC\_ERR\_CLIENT\_NOT\_TRUSTED | The client trust failed or is not implemented | This typically happens when user’s smart-card certificate is revoked or the root Certification Authority that issued the smart card certificate (in a chain) isn't trusted by the domain controller. | +| 0x3F | KDC\_ERR\_KDC\_NOT\_TRUSTED | The KDC server trust failed or could not be verified | The trustedCertifiers field contains a list of certification authorities trusted by the client, in the case that the client doesn't possess the KDC's public key certificate. If the KDC has no certificate signed by any of the trustedCertifiers, then it returns an error of type KDC\_ERR\_KDC\_NOT\_TRUSTED. See [RFC1510](https://www.ietf.org/proceedings/50/I-D/cat-kerberos-pk-init-13.txt) for more details. | | 0x40 | KDC\_ERR\_INVALID\_SIG | The signature is invalid | This error is related to PKINIT. If a PKI trust relationship exists, the KDC then verifies the client's signature on AuthPack (TGT request signature). If that fails, the KDC returns an error message of type KDC\_ERR\_INVALID\_SIG. | -| 0x41 | KDC\_ERR\_KEY\_TOO\_WEAK | A higher encryption level is needed | If the clientPublicValue field is filled in, indicating that the client wishes to use Diffie-Hellman key agreement, then the KDC checks to see that the parameters satisfy its policy. If they do not (e.g., the prime size is insufficient for the expected encryption type), then the KDC sends back an error message of type KDC\_ERR\_KEY\_TOO\_WEAK. | +| 0x41 | KDC\_ERR\_KEY\_TOO\_WEAK | A higher encryption level is needed | If the clientPublicValue field is filled in, indicating that the client wishes to use Diffie-Hellman key agreement, then the KDC checks to see that the parameters satisfy its policy. If they don't (e.g., the prime size is insufficient for the expected encryption type), then the KDC sends back an error message of type KDC\_ERR\_KEY\_TOO\_WEAK. | | 0x42 | KRB\_AP\_ERR\_USER\_TO\_USER\_REQUIRED | User-to-user authorization is required | In the case that the client application doesn't know that a service requires user-to-user authentication, and requests and receives a conventional KRB\_AP\_REP, the client will send the KRB\_AP\_REP request, and the server will respond with a KRB\_ERROR token as described in [RFC1964](https://tools.ietf.org/html/rfc1964), with a msg-type of KRB\_AP\_ERR\_USER\_TO\_USER\_REQUIRED. | -| 0x43 | KRB\_AP\_ERR\_NO\_TGT | No TGT was presented or available | In user-to-user authentication if the service does not possess a ticket granting ticket, it should return the error KRB\_AP\_ERR\_NO\_TGT. | +| 0x43 | KRB\_AP\_ERR\_NO\_TGT | No TGT was presented or available | In user-to-user authentication if the service doesn't possess a ticket granting ticket, it should return the error KRB\_AP\_ERR\_NO\_TGT. | | 0x44 | KDC\_ERR\_WRONG\_REALM | Incorrect domain or principal | Although this error rarely occurs, it occurs when a client presents a cross-realm TGT to a realm other than the one specified in the TGT. Typically, this results from incorrectly configured DNS. | - **Transited Services** \[Type = UnicodeString\]: this field contains list of SPNs which were requested if Kerberos delegation was used. @@ -269,17 +269,17 @@ For 4769(S, F): A Kerberos service ticket was requested. | **High-value accounts**: You might have high-value domain or local accounts for which you need to monitor each action.
    Examples of high-value accounts are database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts and so on. | Monitor this event with the **“Account Information\\Account Name”** that corresponds to the high-value account or accounts. | | **Anomalies or malicious actions**: You might have specific requirements for detecting anomalies or monitoring potential malicious actions. For example, you might need to monitor for use of an account outside of working hours. | When you monitor for anomalies or malicious actions, use the **“Account Information\\Account Name”** (with other information) to monitor how or when a particular account is being used. | | **Non-active accounts**: You might have non-active, disabled, or guest accounts, or other accounts that should never be used. | Monitor this event with the **“Account Information\\Account Name”** that corresponds to the accounts that should never be used. | -| **External accounts**: You might be monitoring accounts from another domain, or “external” accounts that are not allowed to perform certain actions (represented by certain specific events). | Monitor this event for the **“Account Information\\Account Domain”** corresponding to another domain or “external” location. | +| **External accounts**: You might be monitoring accounts from another domain, or “external” accounts that aren't allowed to perform certain actions (represented by certain specific events). | Monitor this event for the **“Account Information\\Account Domain”** corresponding to another domain or “external” location. | | **Restricted-use computers or devices**: You might have certain computers, machines, or devices on which certain people (accounts) should not typically perform any actions. | Monitor the target **Computer:** (or other target device) for actions performed by the **“Account Information\\Account Name”** that you are concerned about. | | **Account naming conventions**: Your organization might have specific naming conventions for account names. | Monitor “**User ID”** for names that don’t comply with naming conventions. | - If you know that **Account Name** should never request any tickets for (that is, never get access to) a particular computer account or service account, monitor for [4769](event-4769.md) events with the corresponding **Account Name** and **Service ID** fields. -- You can track all [4769](event-4769.md) events where the **Client Address** is not from your internal IP range or not from private IP ranges. +- You can track all [4769](event-4769.md) events where the **Client Address** isn't from your internal IP range or not from private IP ranges. -- If you know that **Account Name** should be able to request tickets (should be used) only from a known allow list of IP addresses, track all **Client Address** values for this **Account Name** in [4769](event-4769.md) events. If **Client Address** is not from your allow list of IP addresses, generate the alert. +- If you know that **Account Name** should be able to request tickets (should be used) only from a known allow list of IP addresses, track all **Client Address** values for this **Account Name** in [4769](event-4769.md) events. If **Client Address** isn't from your allow list of IP addresses, generate the alert. -- All **Client Address** = ::1 means local TGS requests, which means that the **Account Name** logged on to a domain controller before making the TGS request. If you have an allow list of accounts allowed to log on to domain controllers, monitor events with **Client Address** = ::1 and any **Account Name** outside the allow list. +- All **Client Address** = `::1` means local TGS requests, which means that the **Account Name** logged on to a domain controller before making the TGS request. If you have an allow list of accounts allowed to log on to domain controllers, monitor events with **Client Address** = `::1` and any **Account Name** outside the allow list. - All [4769](event-4769.md) events with **Client Port** field value > 0 and < 1024 should be examined, because a well-known port was used for outbound connection. @@ -287,4 +287,4 @@ For 4769(S, F): A Kerberos service ticket was requested. - Starting with Windows Vista and Windows Server 2008, monitor for a **Ticket Encryption Type** other than **0x11 and 0x12**. These are the expected values, starting with these operating systems, and represent AES-family algorithms. -- If you have a list of important **Failure Codes**, monitor for these codes. \ No newline at end of file +- If you have a list of important **Failure Codes**, monitor for these codes. From e7631dc2734311055a24e6f0521d1cd06a6b2569 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Tue, 25 Oct 2022 16:04:01 -0600 Subject: [PATCH 094/122] Update event-4768.md Line 187: it's > its Line 239 (x2), 245, 250 (x2), 320, 322, 324: is not > isn't Line 243: According > According to --- .../threat-protection/auditing/event-4768.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/auditing/event-4768.md b/windows/security/threat-protection/auditing/event-4768.md index dee5834cc1..e4d1fe8e0d 100644 --- a/windows/security/threat-protection/auditing/event-4768.md +++ b/windows/security/threat-protection/auditing/event-4768.md @@ -184,7 +184,7 @@ The most common values: | 27 | Renewable-ok | The RENEWABLE-OK option indicates that a renewable ticket will be acceptable if a ticket with the requested life cannot otherwise be provided, in which case a renewable ticket may be issued with a renew-till equal to the requested end time. The value of the renew-till field may still be limited by local limits, or limits selected by the individual principal or server. | | 28 | Enc-tkt-in-skey | No information. | | 29 | Unused | - | -| 30 | Renew | The RENEW option indicates that the present request is for a renewal. The ticket provided is encrypted in the secret key for the server on which it is valid. This option will only be honored if the ticket to be renewed has its RENEWABLE flag set and if the time in it’s renew-till field has not passed. The ticket to be renewed is passed in the padata field as part of the authentication header. | +| 30 | Renew | The RENEW option indicates that the present request is for a renewal. The ticket provided is encrypted in the secret key for the server on which it is valid. This option will only be honored if the ticket to be renewed has its RENEWABLE flag set and if the time in its renew-till field has not passed. The ticket to be renewed is passed in the padata field as part of the authentication header. | | 31 | Validate | This option is used only by the ticket-granting service. The VALIDATE option indicates that the request is to validate a postdated ticket. Should not be in use, because postdated tickets are not supported by KILE. | ## Table 2. Kerberos ticket flags @@ -236,18 +236,18 @@ The most common values: | 0x28 | KRB\_AP\_ERR\_MSG\_TYPE | Message type is unsupported | This message is generated when target server finds that message format is wrong. This applies to KRB\_AP\_REQ, KRB\_SAFE, KRB\_PRIV and KRB\_CRED messages.
    This error also generated if use of UDP protocol is being attempted with User-to-User authentication. | | 0x29 | KRB\_AP\_ERR\_MODIFIED | Message stream modified and checksum didn't match | The authentication data was encrypted with the wrong key for the intended server.
    The authentication data was modified in transit by a hardware or software error, or by an attacker.
    The client sent the authentication data to the wrong server because incorrect DNS data caused the client to send the request to the wrong server.
    The client sent the authentication data to the wrong server because DNS data was out-of-date on the client. | | 0x2A | KRB\_AP\_ERR\_BADORDER | Message out of order (possible tampering) | This event generates for KRB\_SAFE and KRB\_PRIV messages if an incorrect sequence number is included, or if a sequence number is expected but not present. See [RFC4120](http://www.ietf.org/rfc/rfc4120.txt) for more details. | -| 0x2C | KRB\_AP\_ERR\_BADKEYVER | Specified version of key is not available | This error might be generated on server side during receipt of invalid KRB\_AP\_REQ message. If the key version indicated by the Ticket in the KRB\_AP\_REQ is not one the server can use (e.g., it indicates an old key, and the server no longer possesses a copy of the old key), the KRB\_AP\_ERR\_BADKEYVER error is returned. | +| 0x2C | KRB\_AP\_ERR\_BADKEYVER | Specified version of key isn't available | This error might be generated on server side during receipt of invalid KRB\_AP\_REQ message. If the key version indicated by the Ticket in the KRB\_AP\_REQ isn't one the server can use (e.g., it indicates an old key, and the server no longer possesses a copy of the old key), the KRB\_AP\_ERR\_BADKEYVER error is returned. | | 0x2D | KRB\_AP\_ERR\_NOKEY | Service key not available | This error might be generated on server side during receipt of invalid KRB\_AP\_REQ message. Because it is possible for the server to be registered in multiple realms, with different keys in each, the realm field in the unencrypted portion of the ticket in the KRB\_AP\_REQ is used to specify which secret key the server should use to decrypt that ticket. The KRB\_AP\_ERR\_NOKEY error code is returned if the server doesn't have the proper key to decipher the ticket. | | 0x2E | KRB\_AP\_ERR\_MUT\_FAIL | Mutual authentication failed | No information. | | 0x2F | KRB\_AP\_ERR\_BADDIRECTION | Incorrect message direction | No information. | -| 0x30 | KRB\_AP\_ERR\_METHOD | Alternative authentication method required | According [RFC4120](http://www.ietf.org/rfc/rfc4120.txt) this error message is obsolete. | +| 0x30 | KRB\_AP\_ERR\_METHOD | Alternative authentication method required | According to [RFC4120](http://www.ietf.org/rfc/rfc4120.txt) this error message is obsolete. | | 0x31 | KRB\_AP\_ERR\_BADSEQ | Incorrect sequence number in message | No information. | -| 0x32 | KRB\_AP\_ERR\_INAPP\_CKSUM | Inappropriate type of checksum in message (checksum may be unsupported) | When KDC receives KRB\_TGS\_REQ message it decrypts it, and after that, the user-supplied checksum in the Authenticator MUST be verified against the contents of the request. The message MUST be rejected either if the checksums do not match (with an error code of KRB\_AP\_ERR\_MODIFIED) or if the checksum is not collision-proof (with an error code of KRB\_AP\_ERR\_INAPP\_CKSUM). | +| 0x32 | KRB\_AP\_ERR\_INAPP\_CKSUM | Inappropriate type of checksum in message (checksum may be unsupported) | When KDC receives KRB\_TGS\_REQ message it decrypts it, and after that, the user-supplied checksum in the Authenticator MUST be verified against the contents of the request. The message MUST be rejected either if the checksums do not match (with an error code of KRB\_AP\_ERR\_MODIFIED) or if the checksum isn't collision-proof (with an error code of KRB\_AP\_ERR\_INAPP\_CKSUM). | | 0x33 | KRB\_AP\_PATH\_NOT\_ACCEPTED | Desired path is unreachable | No information. | | 0x34 | KRB\_ERR\_RESPONSE\_TOO\_BIG | Too much data | The size of a ticket is too large to be transmitted reliably via UDP. In a Windows environment, this message is purely informational. A computer running a Windows operating system will automatically try TCP if UDP fails. | | 0x3C | KRB\_ERR\_GENERIC | Generic error | Group membership has overloaded the PAC.
    Multiple recent password changes have not propagated.
    Crypto subsystem error caused by running out of memory.
    SPN too long.
    SPN has too many parts. | | 0x3D | KRB\_ERR\_FIELD\_TOOLONG | Field is too long for this implementation | Each request (KRB\_KDC\_REQ) and response (KRB\_KDC\_REP or KRB\_ERROR) sent over the TCP stream is preceded by the length of the request as 4 octets in network byte order. The high bit of the length is reserved for future expansion and MUST currently be set to zero. If a KDC that does not understand how to interpret a set high bit of the length encoding receives a request with the high order bit of the length set, it MUST return a KRB-ERROR message with the error KRB\_ERR\_FIELD\_TOOLONG and MUST close the TCP stream. | -| 0x3E | KDC\_ERR\_CLIENT\_NOT\_TRUSTED | The client trust failed or is not implemented | This typically happens when user’s smart-card certificate is revoked or the root Certification Authority that issued the smart card certificate (in a chain) is not trusted by the domain controller. | +| 0x3E | KDC\_ERR\_CLIENT\_NOT\_TRUSTED | The client trust failed or isn't implemented | This typically happens when user’s smart-card certificate is revoked or the root Certification Authority that issued the smart card certificate (in a chain) isn't trusted by the domain controller. | | 0x3F | KDC\_ERR\_KDC\_NOT\_TRUSTED | The KDC server trust failed or could not be verified | The trustedCertifiers field contains a list of certification authorities trusted by the client, in the case that the client does not possess the KDC's public key certificate. If the KDC has no certificate signed by any of the trustedCertifiers, then it returns an error of type KDC\_ERR\_KDC\_NOT\_TRUSTED. See [RFC1510](https://www.ietf.org/proceedings/50/I-D/cat-kerberos-pk-init-13.txt) for more details. | | 0x40 | KDC\_ERR\_INVALID\_SIG | The signature is invalid | This error is related to PKINIT. If a PKI trust relationship exists, the KDC then verifies the client's signature on AuthPack (TGT request signature). If that fails, the KDC returns an error message of type KDC\_ERR\_INVALID\_SIG. | | 0x41 | KDC\_ERR\_KEY\_TOO\_WEAK | A higher encryption level is needed | If the clientPublicValue field is filled in, indicating that the client wishes to use Diffie-Hellman key agreement, then the KDC checks to see that the parameters satisfy its policy. If they do not (e.g., the prime size is insufficient for the expected encryption type), then the KDC sends back an error message of type KDC\_ERR\_KEY\_TOO\_WEAK. | @@ -317,11 +317,11 @@ For 4768(S, F): A Kerberos authentication ticket (TGT) was requested. | **External accounts**: You might be monitoring accounts from another domain, or “external” accounts that are not allowed to perform certain actions (represented by certain specific events). | Monitor this event for the **“Supplied Realm Name”** corresponding to another domain or “external” location. | | **Account naming conventions**: Your organization might have specific naming conventions for account names. | Monitor “**User ID”** for names that don’t comply with naming conventions. | -- You can track all [4768](event-4768.md) events where the **Client Address** is not from your internal IP address range or not from private IP address ranges. +- You can track all [4768](event-4768.md) events where the **Client Address** isn't from your internal IP address range or not from private IP address ranges. -- If you know that **Account Name** should be used only from known list of IP addresses, track all **Client Address** values for this **Account Name** in [4768](event-4768.md) events. If **Client Address** is not from the allowlist, generate the alert. +- If you know that **Account Name** should be used only from known list of IP addresses, track all **Client Address** values for this **Account Name** in [4768](event-4768.md) events. If **Client Address** isn't from the allowlist, generate the alert. -- All **Client Address** = ::1 means local authentication. If you know the list of accounts which should log on to the domain controllers, then you need to monitor for all possible violations, where **Client Address** = ::1 and **Account Name** is not allowed to log on to any domain controller. +- All **Client Address** = ::1 means local authentication. If you know the list of accounts which should log on to the domain controllers, then you need to monitor for all possible violations, where **Client Address** = ::1 and **Account Name** isn't allowed to log on to any domain controller. - All [4768](event-4768.md) events with **Client Port** field value > 0 and < 1024 should be examined, because a well-known port was used for outbound connection. From 4bbdaae6d59a2e9c55a9666eb41ede3fc4e7adc3 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Tue, 25 Oct 2022 16:12:20 -0600 Subject: [PATCH 095/122] Update event-4768.md Line 324: Add backticks (x2) to ::1 to raiseAcro score. Lines 183, 212, and 229: is not > isn't --- windows/security/threat-protection/auditing/event-4768.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/auditing/event-4768.md b/windows/security/threat-protection/auditing/event-4768.md index e4d1fe8e0d..1eded19698 100644 --- a/windows/security/threat-protection/auditing/event-4768.md +++ b/windows/security/threat-protection/auditing/event-4768.md @@ -180,7 +180,7 @@ The most common values: | 14 | Request-anonymous | KILE not use this flag. | | 15 | Name-canonicalize | In order to request referrals the Kerberos client MUST explicitly request the "canonicalize" KDC option for the AS-REQ or TGS-REQ. | | 16-25 | Unused | - | -| 26 | Disable-transited-check | By default the KDC will check the transited field of a TGT against the policy of the local realm before it will issue derivative tickets based on the TGT. If this flag is set in the request, checking of the transited field is disabled. Tickets issued without the performance of this check will be noted by the reset (0) value of the TRANSITED-POLICY-CHECKED flag, indicating to the application server that the transited field must be checked locally. KDCs are encouraged but not required to honor
    the DISABLE-TRANSITED-CHECK option.
    Should not be in use, because Transited-policy-checked flag is not supported by KILE. | +| 26 | Disable-transited-check | By default the KDC will check the transited field of a TGT against the policy of the local realm before it will issue derivative tickets based on the TGT. If this flag is set in the request, checking of the transited field is disabled. Tickets issued without the performance of this check will be noted by the reset (0) value of the TRANSITED-POLICY-CHECKED flag, indicating to the application server that the transited field must be checked locally. KDCs are encouraged but not required to honor
    the DISABLE-TRANSITED-CHECK option.
    Should not be in use, because Transited-policy-checked flag isn't supported by KILE. | | 27 | Renewable-ok | The RENEWABLE-OK option indicates that a renewable ticket will be acceptable if a ticket with the requested life cannot otherwise be provided, in which case a renewable ticket may be issued with a renew-till equal to the requested end time. The value of the renew-till field may still be limited by local limits, or limits selected by the individual principal or server. | | 28 | Enc-tkt-in-skey | No information. | | 29 | Unused | - | @@ -209,7 +209,7 @@ The most common values: | 0xA | KDC\_ERR\_CANNOT\_POSTDATE | Ticket (TGT) not eligible for postdating | This error can occur if a client requests postdating of a Kerberos ticket. Postdating is the act of requesting that a ticket’s start time be set into the future.
    It also can occur if there is a time difference between the client and the KDC. | | 0xB | KDC\_ERR\_NEVER\_VALID | Requested start time is later than end time | There is a time difference between the KDC and the client. | | 0xC | KDC\_ERR\_POLICY | Requested start time is later than end time | This error is usually the result of logon restrictions in place on a user’s account. For example workstation restriction, smart card authentication requirement or logon time restriction. | -| 0xD | KDC\_ERR\_BADOPTION | KDC cannot accommodate requested option | Impending expiration of a TGT.
    The SPN to which the client is attempting to delegate credentials is not in its Allowed-to-delegate-to list | +| 0xD | KDC\_ERR\_BADOPTION | KDC cannot accommodate requested option | Impending expiration of a TGT.
    The SPN to which the client is attempting to delegate credentials isn't in its Allowed-to-delegate-to list | | 0xE | KDC\_ERR\_ETYPE\_NOTSUPP | KDC has no support for encryption type | In general, this error occurs when the KDC or a client receives a packet that it cannot decrypt. | | 0xF | KDC\_ERR\_SUMTYPE\_NOSUPP | KDC has no support for checksum type | The KDC, server, or client receives a packet for which it does not have a key of the appropriate encryption type. The result is that the computer is unable to decrypt the ticket. | | 0x10 | KDC\_ERR\_PADATA\_TYPE\_NOSUPP | KDC has no support for PADATA type (pre-authentication data) | Smart card logon is being attempted and the proper certificate cannot be located. This can happen because the wrong certification authority (CA) is being queried or the proper CA cannot be contacted.
    It can also happen when a domain controller doesn’t have a certificate installed for smart cards (Domain Controller or Domain Controller Authentication templates).
    This error code cannot occur in event “[4768](event-4768.md). A Kerberos authentication ticket (TGT) was requested”. It occurs in “[4771](event-4771.md). Kerberos pre-authentication failed” event. | @@ -226,7 +226,7 @@ The most common values: | 0x1D | KDC\_ERR\_SVC\_UNAVAILABLE | KDC is unavailable | No information. | | 0x1F | KRB\_AP\_ERR\_BAD\_INTEGRITY | Integrity check on decrypted field failed | The authenticator was encrypted with something other than the session key. The result is that the client cannot decrypt the resulting message. The modification of the message could be the result of an attack or it could be because of network noise. | | 0x20 | KRB\_AP\_ERR\_TKT\_EXPIRED | The ticket has expired | The smaller the value for the “Maximum lifetime for user ticket” Kerberos policy setting, the more likely it is that this error will occur. Because ticket renewal is automatic, you should not have to do anything if you get this message. | -| 0x21 | KRB\_AP\_ERR\_TKT\_NYV | The ticket is not yet valid | The ticket presented to the server is not yet valid (in relationship to the server time). The most probable cause is that the clocks on the KDC and the client are not synchronized.
    If cross-realm Kerberos authentication is being attempted, then you should verify time synchronization between the KDC in the target realm and the KDC in the client realm, as well. | +| 0x21 | KRB\_AP\_ERR\_TKT\_NYV | The ticket is not yet valid | The ticket presented to the server isn't yet valid (in relationship to the server time). The most probable cause is that the clocks on the KDC and the client are not synchronized.
    If cross-realm Kerberos authentication is being attempted, then you should verify time synchronization between the KDC in the target realm and the KDC in the client realm, as well. | | 0x22 | KRB\_AP\_ERR\_REPEAT | The request is a replay | This error indicates that a specific authenticator showed up twice — the KDC has detected that this session ticket duplicates one that it has already received. | | 0x23 | KRB\_AP\_ERR\_NOT\_US | The ticket is not for us | The server has received a ticket that was meant for a different realm. | | 0x24 | KRB\_AP\_ERR\_BADMATCH | The ticket and authenticator do not match | The KRB\_TGS\_REQ is being sent to the wrong KDC.
    There is an account mismatch during protocol transition. | @@ -321,7 +321,7 @@ For 4768(S, F): A Kerberos authentication ticket (TGT) was requested. - If you know that **Account Name** should be used only from known list of IP addresses, track all **Client Address** values for this **Account Name** in [4768](event-4768.md) events. If **Client Address** isn't from the allowlist, generate the alert. -- All **Client Address** = ::1 means local authentication. If you know the list of accounts which should log on to the domain controllers, then you need to monitor for all possible violations, where **Client Address** = ::1 and **Account Name** isn't allowed to log on to any domain controller. +- All **Client Address** = `::1` means local authentication. If you know the list of accounts which should log on to the domain controllers, then you need to monitor for all possible violations, where **Client Address** = `::1` and **Account Name** isn't allowed to log on to any domain controller. - All [4768](event-4768.md) events with **Client Port** field value > 0 and < 1024 should be examined, because a well-known port was used for outbound connection. From 52603749107d21e4c040d1bbece9e5d9496be4fb Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Tue, 25 Oct 2022 16:23:22 -0600 Subject: [PATCH 096/122] Update event-4693.md Line 110: a RSA > an RSA Line 104: it's > its Lines 82 and 110: you will > you'll Lines 28, 82, and 84: cannot > can't Line 124: it is > it's --- .../threat-protection/auditing/event-4693.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/auditing/event-4693.md b/windows/security/threat-protection/auditing/event-4693.md index 4676511260..219798f08e 100644 --- a/windows/security/threat-protection/auditing/event-4693.md +++ b/windows/security/threat-protection/auditing/event-4693.md @@ -25,7 +25,7 @@ ms.technology: itpro-security This event generates every time that recovery is attempted for a [DPAPI](/previous-versions/ms995355(v=msdn.10)) Master Key. -While unprotecting data, if DPAPI cannot use the Master Key protected by the user's password, it sends the backup Master Key to a domain controller by using a mutually authenticated and privacy protected RPC call. The domain controller then decrypts the Master Key with its private key and sends it back to the client by using the same protected RPC call. This protected RPC call is used to ensure that no one listening on the network can get the Master Key. +While unprotecting data, if DPAPI can't use the Master Key protected by the user's password, it sends the backup Master Key to a domain controller by using a mutually authenticated and privacy protected RPC call. The domain controller then decrypts the Master Key with its private key and sends it back to the client by using the same protected RPC call. This protected RPC call is used to ensure that no one listening on the network can get the Master Key. This event generates on domain controllers, member servers, and workstations. @@ -79,9 +79,9 @@ Failure event generates when a Master Key restore operation fails for some reaso **Subject:** -- **Security ID** \[Type = SID\]**:** SID of account that requested the “recover” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event. +- **Security ID** \[Type = SID\]**:** SID of account that requested the “recover” operation. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID can't be resolved, you'll see the source data in the event. -> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). +> **Note**  A **security identifier (SID)** is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it can't ever be used again to identify another user or group. For more information about SIDs, see [Security identifiers](/windows/access-protection/access-control/security-identifiers). - **Account Name** \[Type = UnicodeString\]**:** the name of the account that requested the “recover” operation. @@ -101,13 +101,13 @@ Failure event generates when a Master Key restore operation fails for some reaso **Key Information:** -- **Key Identifier** \[Type = UnicodeString\]**:** unique identifier of a master key which was recovered. The Master Key is used, with some additional data, to generate an actual symmetric session key to encrypt\\decrypt the data using DPAPI. All of user's Master Keys are located in user profile -> %APPDATA%\\Roaming\\Microsoft\\Windows\\Protect\\%SID% folder. The name of every Master Key file is it’s ID. +- **Key Identifier** \[Type = UnicodeString\]**:** unique identifier of a master key which was recovered. The Master Key is used, with some additional data, to generate an actual symmetric session key to encrypt\\decrypt the data using DPAPI. All of user's Master Keys are located in user profile -> %APPDATA%\\Roaming\\Microsoft\\Windows\\Protect\\%SID% folder. The name of every Master Key file is its ID. - **Recovery Server** \[Type = UnicodeString\]: the name (typically – DNS name) of the computer that you contacted to recover your Master Key. For domain joined machines, it’s typically a name of a domain controller. > **Note**  In this event Recovery Server field contains information from Recovery Reason field. -- **Recovery Key ID** \[Type = UnicodeString\]**:** unique identifier of a recovery key. The recovery key is generated when a user chooses to create a Password Reset Disk (PRD) from the user's Control Panel or when first Master Key is generated. First, DPAPI generates a RSA public/private key pair, which is the recovery key. In this field you will see unique Recovery key ID which was used for Master key recovery operation. This parameter might not be captured in the event, and in that case will be empty. +- **Recovery Key ID** \[Type = UnicodeString\]**:** unique identifier of a recovery key. The recovery key is generated when a user chooses to create a Password Reset Disk (PRD) from the user's Control Panel or when first Master Key is generated. First, DPAPI generates an RSA public/private key pair, which is the recovery key. In this field you'll see unique Recovery key ID which was used for Master key recovery operation. This parameter might not be captured in the event, and in that case will be empty. - **Recovery Reason** \[Type = HexInt32\]: hexadecimal code of recovery reason. @@ -121,8 +121,8 @@ Failure event generates when a Master Key restore operation fails for some reaso For 4693(S, F): Recovery of data protection master key was attempted. -- This event is typically an informational event and it is difficult to detect any malicious activity using this event. It’s mainly used for DPAPI troubleshooting. +- This event is typically an informational event and it's difficult to detect any malicious activity using this event. It’s mainly used for DPAPI troubleshooting. - For domain joined computers, **Recovery Reason** should typically be a domain controller DNS name. -> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). \ No newline at end of file +> **Important**  For this event, also see [Appendix A: Security monitoring recommendations for many audit events](appendix-a-security-monitoring-recommendations-for-many-audit-events.md). From c4e21f9f0420b596211d7b69b444e78dde0521fd Mon Sep 17 00:00:00 2001 From: Meghan Stewart <33289333+mestew@users.noreply.github.com> Date: Tue, 25 Oct 2022 15:30:56 -0700 Subject: [PATCH 097/122] WinUpdate sec - 6960017 --- windows/deployment/update/windows-update-security.md | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/windows/deployment/update/windows-update-security.md b/windows/deployment/update/windows-update-security.md index 1994f5b009..c8d0f452a3 100644 --- a/windows/deployment/update/windows-update-security.md +++ b/windows/deployment/update/windows-update-security.md @@ -11,9 +11,11 @@ ms.topic: article ms.date: 10/25/2022 --- -# Windows Update security overview +# Windows Update security -The Windows Update (WU) system ensures devices are updated securely. Its end-to-end protection prevents manipulation of protocol exchanges and ensures only approved content is installed. Some protected environments may need to update firewall and proxy rules to ensure that Windows updates can be properly accessed. +The Windows Update (WU) system ensures devices are updated securely. Its end-to-end protection prevents manipulation of protocol exchanges and ensures only approved content is installed. Some protected environments may need to update firewall and proxy rules to ensure that Windows updates can be properly accessed. This article provides an overview of the security features of Windows Update. + +## Windows Update security overview The Windows Update system distributes a multitude of content. Some examples of this content include: From 3d7ad270dbc9ae42d15843f9ab4a5187c47ef1f1 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Tue, 25 Oct 2022 15:57:12 -0700 Subject: [PATCH 098/122] revise ie warning --- .../microsoft-365-ie-end-of-support.md | 19 ++++++++----------- 1 file changed, 8 insertions(+), 11 deletions(-) diff --git a/browsers/internet-explorer/includes/microsoft-365-ie-end-of-support.md b/browsers/internet-explorer/includes/microsoft-365-ie-end-of-support.md index bb2983bca4..1a51b8977a 100644 --- a/browsers/internet-explorer/includes/microsoft-365-ie-end-of-support.md +++ b/browsers/internet-explorer/includes/microsoft-365-ie-end-of-support.md @@ -1,17 +1,14 @@ --- -author: dansimp -ms.author: dansimp -ms.date: -ms.reviewer: -audience: itpro -manager: dansimp +author: aczechowski +ms.author: aaroncz +ms.date: 10/27/2022 +ms.reviewer: cathask +manager: aaroncz ms.prod: ie11 ms.topic: include --- -> [!IMPORTANT] -> The Internet Explorer 11 desktop application is [retired and out of support](https://aka.ms/IEJune15Blog) as of June 15, 2022 for certain versions of Windows 10. +> [!WARNING] +> The retired, out-of-support Internet Explorer 11 (IE11) desktop application will be permanently disabled on certain versions of Windows 10 as part of the February 2023 Windows security update ("B") release scheduled for February 14, 2023. We highly recommend setting up IE mode in Microsoft Edge and disabling IE11 prior to this date to ensure your organization doesn't experience business disruption. > -> You can still access older, legacy sites that require Internet Explorer with Internet Explorer mode in Microsoft Edge. [Learn how](https://aka.ms/IEmodewebsite). -> -> The Internet Explorer 11 desktop application will progressively redirect to the faster, more secure Microsoft Edge browser, and will ultimately be disabled via Windows Update. [Disable IE today](/deployedge/edge-ie-disable-ie11). +> For more information, see [aka.ms/iemodefaq](https://aka.ms/iemodefaq). From 242ff657a10629517740638b4cfd7d87072eaba3 Mon Sep 17 00:00:00 2001 From: Angela Fleischmann Date: Tue, 25 Oct 2022 17:18:14 -0600 Subject: [PATCH 099/122] Update audit-detailed-file-share.md Lines 37-39: should not > shouldn't Line 37: was not > wasn't Line 38: are not > aren't --- .../threat-protection/auditing/audit-detailed-file-share.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/auditing/audit-detailed-file-share.md b/windows/security/threat-protection/auditing/audit-detailed-file-share.md index e647b1257c..16b1667db6 100644 --- a/windows/security/threat-protection/auditing/audit-detailed-file-share.md +++ b/windows/security/threat-protection/auditing/audit-detailed-file-share.md @@ -34,9 +34,9 @@ There are no system access control lists (SACLs) for shared folders. If this pol | Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments | |-------------------|-----------------|-----------------|------------------|------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Domain Controller | No | Yes | No | Yes | Audit Success for this subcategory on domain controllers typically will lead to high volume of events, especially for SYSVOL share.
    We recommend monitoring Failure access attempts: the volume should not be high. You will be able to see who was not able to get access to a file or folder on a network share on a computer. | -| Member Server | IF | Yes | IF | Yes | IF – If a server has shared network folders that typically get many access requests (File Server, for example), the volume of events might be high. If you really need to track all successful access events for every file or folder located on a shared folder, enable Success auditing or use the [Audit File System](audit-file-system.md) subcategory, although that subcategory excludes some information in Audit Detailed File Share, for example, the client’s IP address.
    The volume of Failure events for member servers should not be high (if they are not File Servers). With Failure auditing, you can see who can't access a file or folder on a network share on this computer. | -| Workstation | IF | Yes | IF | Yes | IF – If a workstation has shared network folders that typically get many access requests, the volume of events might be high. If you really need to track all successful access events for every file or folder located on a shared folder, enable Success auditing or use Audit File System subcategory, although that subcategory excludes some information in Audit Detailed File Share, for example, the client’s IP address.
    The volume of Failure events for workstations should not be high. With Failure auditing, you can see who can't access a file or folder on a network share on this computer. | +| Domain Controller | No | Yes | No | Yes | Audit Success for this subcategory on domain controllers typically will lead to high volume of events, especially for SYSVOL share.
    We recommend monitoring Failure access attempts: the volume shouldn't be high. You will be able to see who wasn't able to get access to a file or folder on a network share on a computer. | +| Member Server | IF | Yes | IF | Yes | IF – If a server has shared network folders that typically get many access requests (File Server, for example), the volume of events might be high. If you really need to track all successful access events for every file or folder located on a shared folder, enable Success auditing or use the [Audit File System](audit-file-system.md) subcategory, although that subcategory excludes some information in Audit Detailed File Share, for example, the client’s IP address.
    The volume of Failure events for member servers shouldn't be high (if they aren't File Servers). With Failure auditing, you can see who can't access a file or folder on a network share on this computer. | +| Workstation | IF | Yes | IF | Yes | IF – If a workstation has shared network folders that typically get many access requests, the volume of events might be high. If you really need to track all successful access events for every file or folder located on a shared folder, enable Success auditing or use Audit File System subcategory, although that subcategory excludes some information in Audit Detailed File Share, for example, the client’s IP address.
    The volume of Failure events for workstations shouldn't be high. With Failure auditing, you can see who can't access a file or folder on a network share on this computer. | **Events List:** From 4370a8a55af01559e5cd7bbf278514be285ca541 Mon Sep 17 00:00:00 2001 From: tiaraquan Date: Tue, 25 Oct 2022 17:35:57 -0700 Subject: [PATCH 100/122] Fixed typo. --- .../deploy/windows-autopatch-register-devices.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md index 24e6cd2c31..9ee5102da6 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md @@ -72,12 +72,12 @@ To be eligible for Windows Autopatch management, devices must meet a minimum set - Windows 10 (1809+)/11 Enterprise or Professional editions (only x64 architecture). - Either [Hybrid Azure AD-Joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or [Azure AD-joined only](/azure/active-directory/devices/concept-azure-ad-join-hybrid) (personal devices aren't supported). - Managed by Microsoft Endpoint Manager. - - [Already enrollled into Microsoft Intune](/mem/intune/user-help/enroll-windows-10-device) and/or [Configuration Manager co-management](/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites#configuration-manager-co-management-requirements). + - [Already enrolled into Microsoft Intune](/mem/intune/user-help/enroll-windows-10-device) and/or [Configuration Manager co-management](/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites#configuration-manager-co-management-requirements). - Must switch the following Microsoft Endpoint Manager-Configuration Manager [co-management workloads](/mem/configmgr/comanage/how-to-switch-workloads) to Microsoft Endpoint Manager-Intune (either set to Pilot Intune or Intune): - Windows updates policies - Device configuration - Office Click-to-run -- Last Intune device check-in completed within the last 28 days. +- Last Intune device check in completed within the last 28 days. - Devices must have Serial Number, Model and Manufacturer. > [!NOTE] > Windows Autopatch doesn't support device emulators that don't generate Serial number, Model and Manufacturer. Devices that use a non-supported device emulator fail the **Intune or Cloud-Attached** pre-requisite check. Additionally, devices with duplicated serial numbers will fail to register with Windows Autopatch. From 8e4a0599184e0e1026e5e2e3f8a359615b731550 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Wed, 26 Oct 2022 16:09:23 -0400 Subject: [PATCH 101/122] meta license --- windows/deployment/deploy-enterprise-licenses.md | 2 +- windows/deployment/vda-subscription-activation.md | 2 +- windows/deployment/windows-10-subscription-activation.md | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/deployment/deploy-enterprise-licenses.md b/windows/deployment/deploy-enterprise-licenses.md index f06c1107d1..99804bbcc9 100644 --- a/windows/deployment/deploy-enterprise-licenses.md +++ b/windows/deployment/deploy-enterprise-licenses.md @@ -5,7 +5,7 @@ author: aczechowski ms.author: aaroncz manager: dougeby ms.prod: windows-client -ms.technology: itpro-deploy +ms.technology: itpro-fundamentals ms.localizationpriority: medium ms.topic: how-to ms.collection: highpri diff --git a/windows/deployment/vda-subscription-activation.md b/windows/deployment/vda-subscription-activation.md index 187ec9c7c0..72cfe2696e 100644 --- a/windows/deployment/vda-subscription-activation.md +++ b/windows/deployment/vda-subscription-activation.md @@ -7,7 +7,7 @@ ms.author: aaroncz author: aczechowski ms.custom: seo-marvel-apr2020 ms.prod: windows-client -ms.technology: itpro-deploy +ms.technology: itpro-fundamentals ms.localizationpriority: medium ms.topic: how-to ms.collection: M365-modern-desktop diff --git a/windows/deployment/windows-10-subscription-activation.md b/windows/deployment/windows-10-subscription-activation.md index e59eefbb34..185f79a396 100644 --- a/windows/deployment/windows-10-subscription-activation.md +++ b/windows/deployment/windows-10-subscription-activation.md @@ -2,7 +2,7 @@ title: Windows subscription activation description: In this article, you'll learn how to dynamically enable Windows 10 and Windows 11 Enterprise or Education subscriptions. ms.prod: windows-client -ms.technology: itpro-deploy +ms.technology: itpro-fundamentals ms.localizationpriority: medium author: aczechowski ms.author: aaroncz From 2e7438b777be11fc7991ba98258ccea329e1abcd Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Wed, 26 Oct 2022 17:02:32 -0400 Subject: [PATCH 102/122] Revert "browser 4" --- .../use-the-enterprise-mode-site-list-manager.md | 2 +- .../ie11-deploy-guide/user-interface-problems-with-ie11.md | 2 +- .../ie11-deploy-guide/using-enterprise-mode.md | 2 +- .../using-ieak11-to-create-install-packages.md | 2 +- .../using-inf-files-to-create-install-packages.md | 2 +- .../verify-changes-preprod-enterprise-mode-portal.md | 4 ++-- .../verify-changes-production-enterprise-mode-portal.md | 2 +- .../ie11-deploy-guide/view-apps-enterprise-mode-site-list.md | 2 +- .../view-enterprise-mode-reports-for-portal.md | 2 +- .../virtualization-and-compatibility-with-ie11.md | 2 +- .../ie11-deploy-guide/what-is-enterprise-mode.md | 2 +- .../what-is-the-internet-explorer-11-blocker-toolkit.md | 2 +- .../workflow-processes-enterprise-mode-portal.md | 2 +- .../internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md | 2 +- .../ie11-ieak/add-and-approve-activex-controls-ieak11.md | 2 +- .../ie11-ieak/add-root-certificate-ieak11-wizard.md | 2 +- .../ie11-ieak/additional-settings-ieak11-wizard.md | 2 +- .../internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md | 2 +- .../ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md | 2 +- .../ie11-ieak/auto-version-sync-ieak11-wizard.md | 2 +- .../ie11-ieak/before-you-create-custom-pkgs-ieak11.md | 2 +- .../internet-explorer/ie11-ieak/branding-ins-file-setting.md | 2 +- .../internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md | 2 +- .../ie11-ieak/browsertoolbars-ins-file-setting.md | 2 +- .../ie11-ieak/browsing-options-ieak11-wizard.md | 2 +- .../ie11-ieak/cabsigning-ins-file-setting.md | 2 +- .../internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md | 2 +- .../ie11-ieak/connection-mgr-ieak11-wizard.md | 2 +- .../ie11-ieak/connection-settings-ieak11-wizard.md | 2 +- .../ie11-ieak/connectionsettings-ins-file-setting.md | 2 +- .../ie11-ieak/create-build-folder-structure-ieak11.md | 2 +- .../ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md | 2 +- .../ie11-ieak/create-multiple-browser-packages-ieak11.md | 2 +- .../create-uninstall-inf-files-for-custom-components.md | 2 +- .../ie11-ieak/custom-components-ieak11-wizard.md | 2 +- .../ie11-ieak/custombranding-ins-file-setting.md | 2 +- .../ie11-ieak/customize-automatic-search-for-ie.md | 2 +- .../internet-explorer/ie11-ieak/extreginf-ins-file-setting.md | 2 +- .../favorites-favoritesbar-and-feeds-ieak11-wizard.md | 2 +- .../ie11-ieak/favoritesex-ins-file-setting.md | 2 +- .../ie11-ieak/feature-selection-ieak11-wizard.md | 2 +- .../ie11-ieak/file-locations-ieak11-wizard.md | 2 +- browsers/internet-explorer/ie11-ieak/file-types-ieak11.md | 2 +- .../ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md | 2 +- .../ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md | 2 +- .../ie11-ieak/hardware-and-software-reqs-ieak11.md | 2 +- .../ie11-ieak/hidecustom-ins-file-setting.md | 2 +- .../ie-setup-command-line-options-and-return-codes.md | 2 +- .../ie11-ieak/ieak-information-and-downloads.md | 2 +- .../ie11-ieak/ieak11-wizard-custom-options.md | 2 +- 50 files changed, 51 insertions(+), 51 deletions(-) diff --git a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md index dbd69dd4e0..cbfcfecf93 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Manager. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: f4dbed4c-08ff-40b1-ab3f-60d3b6e8ec9b ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md index e2a386f72a..b7669cf1ca 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: support description: Info about where features went in the IEAK11, where the Favorites, Command, and Status bars went, and where the search bar went. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 7324faff-ccb6-4e14-ad91-af12dbca575e ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md index 66b5584849..677f1c974a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: security description: Use this section to learn about how to turn on and use IE7 Enterprise Mode or IE8 Enterprise Mode. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 238ead3d-8920-429a-ac23-02f089c4384a ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md index a85f3ca2a4..7015595563 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use IEAK 11 while planning, customizing, and building the custom installation package. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: af93742f-f955-44ab-bfa2-7bf0c99045d3 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md index 1f20e7286c..0f65a6f4ac 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use Setup Information (.inf) files to create installation packages. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 04fa2ba8-8d84-4af6-ab99-77e4f1961b0e ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md index 670be208c3..a31c831abd 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md @@ -4,11 +4,11 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to make sure your change request info is accurate within the pre-production environment of the Enterprise Mode Site List Portal. author: dansimp -ms.prod: windows-client +ms.prod: ie11 title: Verify your changes using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 -ms.reviewer: +ms.reviewer: audience: itpro manager: dansimp ms.author: dansimp diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md index b787cb4aee..1ccd3e4d0c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how the Requester makes sure that the change request update is accurate within the production environment using the Enterprise Mode Site List Portal. author: dansimp -ms.prod: windows-client +ms.prod: ie11 title: Verify the change request update in the production environment using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md index 783ee3b305..9aa736bacb 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how to view the active Enterprise Mode Site List from the Enterprise Mode Site List Portal. author: dansimp -ms.prod: windows-client +ms.prod: ie11 title: View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md b/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md index 79f6477e69..f2db72080d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Details about how an Administrator can view the available Enterprise Mode reports from the Enterprise Mode Site List Portal. author: dansimp -ms.prod: windows-client +ms.prod: ie11 title: View the available Enterprise Mode reports from the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md index 5173cf2272..613d58863c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: virtualization description: Virtualization and compatibility with Internet Explorer 11 author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: b0388c04-2584-4b6d-a7a8-4e0476773a80 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md index c146ca0207..fd8cca1014 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Info about the features included in Enterprise Mode with Internet Explorer 11. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 3c77e9f3-eb21-46d9-b5aa-f9b2341cfefa ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md index 57289a279c..13e84a6792 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md +++ b/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md @@ -6,7 +6,7 @@ description: How to download and use the Internet Explorer 11 Blocker Toolkit t author: dansimp ms.author: dansimp ms.manager: elizapo -ms.prod: windows-client +ms.prod: ie11 ms.assetid: fafeaaee-171c-4450-99f7-5cc7f8d7ba91 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md index 02348ca598..dd8e3bcce6 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: Use the topics in this section to learn how to perform all of the workflow-related processes in the Enterprise Mode Site List Portal. author: dansimp -ms.prod: windows-client +ms.prod: ie11 title: Workflow-based processes for employees using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) ms.sitesec: library ms.date: 07/27/2017 diff --git a/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md index 9783e4ff8e..40a7886b0a 100644 --- a/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Accelerators page in the IEAK 11 Customization Wizard to add accelerators to employee devices. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 208305ad-1bcd-42f3-aca3-0ad1dda7048b ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md b/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md index a7305d7215..b4d0459c78 100644 --- a/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use IEAK 11 to add and approve ActiveX controls for your organization. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 33040bd1-f0e4-4541-9fbb-16e0c76752ab ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md index 263d8522da..c04501eea7 100644 --- a/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: We’re sorry. While we continue to recommend that you digitally sign your package, we’ve removed all of the functionality that allowed you to add a root certificate using the Internet Explorer Customization Wizard 11. The wizard page itself will be removed in a future version of the IEAK. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 7ae4e747-49d2-4551-8790-46a61b5fe838 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md index 05e787e9df..ebff04a24a 100644 --- a/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Additional Settings page in IEAK 11 Customization Wizard for additional settings that relate to your employee’s desktop, operating system, and security. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: c90054af-7b7f-4b00-b55b-5e5569f65f25 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md index d0d775d718..879c328e43 100644 --- a/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Automatic Configuration page in the IEAK 11 Customization Wizard to add URLs to auto-configure IE. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: de5b1dbf-6e4d-4f86-ae08-932f14e606b0 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md b/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md index ccc62c8921..fadc8246a0 100644 --- a/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to set up automatic detection for DHCP or DNS servers using IEAK 11 in your organization. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: c6bfe7c4-f452-406f-b47e-b7f0d8c44ae1 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md index a1245903a2..b4565ed485 100644 --- a/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Automatic Version Synchronization page in the IEAK 11 Customization Wizard to download the IE11 Setup file each time you run the Wizard. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: bfc7685f-843b-49c3-8b9b-07e69705840c ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md b/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md index e4c62ab6f2..7271837b2e 100644 --- a/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md @@ -5,7 +5,7 @@ description: A list of steps to follow before you start to create your custom br author: dansimp ms.author: dansimp ms.manager: elizapo -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 6ed182b0-46cb-4865-9563-70825be9a5e4 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md index fa1f752a19..351b1bbb76 100644 --- a/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[Branding\] .INS file setting to set up your custom branding and setup info in your browser install package. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: cde600c6-29cf-4bd3-afd1-21563d2642df ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md index 221108d4a7..0116384f6d 100644 --- a/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Browser User Interface page in the IEAK 11 Customization Wizard to change the toolbar buttons and the title bar. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: c4a18dcd-2e9c-4b5b-bcc5-9b9361a79f0d ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md index 2d91a4eaa5..05fb2324f7 100644 --- a/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Use the \[BrowserToolbars\] .INS file setting to customize your Internet Explorer toolbar and buttons. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 83af0558-9df3-4c2e-9350-44f7788efa6d ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md index 49d4344650..3214ea32c0 100644 --- a/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Browsing Options page in the IEAK 11 Customization Wizard to manage items in the Favorites, Favorites Bar, and Feeds section. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: d6bd71ba-5df3-4b8c-8bb5-dcbc50fd974e ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md index 5102ec0d50..321f45caf5 100644 --- a/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[CabSigning\] .INS file setting to customize the digital signature info for your apps. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 098707e9-d712-4297-ac68-7d910ca8f43b ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md index 3ab6262888..b6138064be 100644 --- a/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md @@ -4,7 +4,7 @@ ms.mktglfcycl: deploy ms.pagetype: appcompat description: We’re sorry. We’ve removed all of the functionality included on the **Compatibility View** page of the Internet Explorer Customization Wizard 11. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 51d8f80e-93a5-41e4-9478-b8321458bc30 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md index 8d5d9aac86..e9051c955b 100644 --- a/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: We’re sorry. We’ve removed all of the functionality included on the **Connection Manager** page of the Internet Explorer Customization Wizard 11. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 1edaa7db-cf6b-4f94-b65f-0feff3d4081a ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md index 58be539e05..bc00c58bec 100644 --- a/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Connection Settings page in IEAK 11 Customization Wizard to import and preset connection settings on your employee’s computers. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: dc93ebf7-37dc-47c7-adc3-067d07de8b78 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md index 0895aa703b..0e7777a64e 100644 --- a/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Use the \[ConnectionSettings\] .INS file setting to specify the network connection settings needed to install your custom package. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 41410300-6ddd-43b2-b9e2-0108a2221355 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md index 87017a37cf..0befbc922f 100644 --- a/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: How to create your folder structure on the computer that you’ll use to build your custom browser package. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: e0d05a4c-099f-4f79-a069-4aa1c28a1080 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md index 20e8184f4a..e2a0fb48a9 100644 --- a/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Review this list of tasks and references before you create and deploy your Internet Explorer 11 custom install packages. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: fe71c603-bf07-41e1-a477-ade5b28c9fb3 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md index 67b5a28663..5d88bfa81a 100644 --- a/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Steps to create multiple versions of your custom browser if you support more than 1 version of Windows, more than 1 language, or have different features in each package. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 4c5f3503-8c69-4691-ae97-1523091ab333 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md b/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md index 1acddb8664..ba3904ae39 100644 --- a/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md +++ b/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use Setup information (.inf) files to uninstall custom components from your custom browser packages. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 8257aa41-58de-4339-81dd-9f2ffcc10a08 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md index 95847688f0..1a981a5a16 100644 --- a/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Custom Components page in the IEAK 11 Customization Wizard to add additional components for your employees to install with IE. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 38a2b90f-c324-4dc8-ad30-8cd3e3e901d7 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md index 039482d155..7a5556235d 100644 --- a/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Use the \[CustomBranding\] .INS file setting to specify the location of your branding cabinet (.cab) file. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 9c74e239-65c5-4aa5-812f-e0ed80c5c2b0 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md b/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md index 64548751a3..634e13f2fb 100644 --- a/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md +++ b/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: manage description: Customize Automatic Search in Internet Explorer so that your employees can type a single word into the Address box to search for frequently used pages. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 694e2f92-5e08-49dc-b83f-677d61fa918a ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md index 0753c07eac..7d0a2f9882 100644 --- a/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[ExtRegInf\] .INS file setting to specify your Setup information (.inf) files and the installation mode for your custom components. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 53148422-d784-44dc-811d-ef814b86a4c6 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md index bdc1d2686d..030dc054d2 100644 --- a/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Favorites, Favorites Bar, and Feeds page in IEAK 11 Customization Wizard to add links, web slices, and feeds to your custom browser package. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 84afa831-5642-4b8f-b7df-212a53ec8fc7 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md index f2e7a749a6..ac736e20df 100644 --- a/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[FavoritesEx\] .INS file setting to specify your Favorites icon file, whether Favorites is available offline, and your Favorites URLs. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 55de376a-d442-478e-8978-3b064407b631 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md index 6e1995f1c9..f72747f486 100644 --- a/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Feature Selection page in the IEAK 11 Customization Wizard to choose which parts of the setup processes and Internet Explorer 11 to change for your company. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 9cb8324e-d73b-41ba-ade9-3acc796e21d8 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md index 33b8aed0ee..0aee908cd4 100644 --- a/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the File Locations page in the IEAK 11 Customization Wizard to change the location of your install package and IE11 folders. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: bd0620e1-0e07-4560-95ac-11888c2c389e ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md b/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md index cb9158f7b2..616e3b9938 100644 --- a/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Review the file types that are created and used by tools in the Internet Explorer Administration Kit 11 (IEAK 11). author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: e5735074-3e9b-4a00-b1a7-b8fd8baca327 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md index 642862ab4c..9d6fe74f8a 100644 --- a/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the First Run Wizard and Welcome Page Options page in the IEAK 11 Customization Wizard to set what your employee’s see the first time they log on to IE, based on their operating system. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 85f856a6-b707-48a9-ba99-3a6e898276a9 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md b/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md index 79a830f5cd..e3d95badec 100644 --- a/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Customization guidelines for your Internet Explorer toolbar button and Favorites List icons. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: bddc8f23-9ac1-449d-ad71-f77f43ae3b5c ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md b/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md index 6565baeea0..2da43b7f38 100644 --- a/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: List of supported hardware and software requirements for Internet Explorer 11 and the Internet Explorer Administration Kit 11. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: c50b86dc-7184-43d1-8daf-e750eb88dabb ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md index 86533369e3..6c46e306f3 100644 --- a/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[HideCustom\] .INS file setting to decide whether to hide the GUID for each custom component. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: e673f7b1-c3aa-4072-92b0-20c6dc3d9277 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md b/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md index 802f27faa9..c9d24160a9 100644 --- a/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md +++ b/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Reference about the command-line options and return codes for Internet Explorer Setup. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 40c23024-cb5d-4902-ad1b-6e8a189a699f ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md b/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md index b2b7806738..8a02248b90 100644 --- a/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md +++ b/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md @@ -6,7 +6,7 @@ description: The Internet Explorer Administration Kit (IEAK) simplifies the crea author: dansimp ms.author: dansimp ms.manager: dougkim -ms.prod: windows-client +ms.prod: ie11 ms.assetid: ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md b/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md index 048adf34f4..0aa9964807 100644 --- a/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md +++ b/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Review the options available to help you customize your browser install packages for deployment to your employee's devices. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 4b804da3-c3ac-4b60-ab1c-99536ff6e31b ms.reviewer: audience: itpro From fc16e7cf706a26e2e2437adc5100c5eb16e742c2 Mon Sep 17 00:00:00 2001 From: Liz Long <104389055+lizgt2000@users.noreply.github.com> Date: Wed, 26 Oct 2022 17:43:15 -0400 Subject: [PATCH 103/122] Revert "browser 5" --- .../ie11-ieak/iexpress-command-line-options.md | 2 +- .../ie11-ieak/iexpress-wizard-for-win-server.md | 2 +- .../important-urls-home-page-and-support-ieak11-wizard.md | 2 +- browsers/internet-explorer/ie11-ieak/index.md | 2 +- .../ie11-ieak/internal-install-ieak11-wizard.md | 2 +- .../ie11-ieak/isp-security-ins-file-setting.md | 2 +- .../ie11-ieak/language-selection-ieak11-wizard.md | 2 +- .../ie11-ieak/licensing-version-and-features-ieak11.md | 4 ++-- .../internet-explorer/ie11-ieak/media-ins-file-setting.md | 2 +- .../ie11-ieak/pkg-type-selection-ieak11-wizard.md | 2 +- .../ie11-ieak/platform-selection-ieak11-wizard.md | 2 +- .../ie11-ieak/prep-network-install-with-ieak11.md | 2 +- .../internet-explorer/ie11-ieak/programs-ieak11-wizard.md | 2 +- .../internet-explorer/ie11-ieak/proxy-auto-config-examples.md | 2 +- .../internet-explorer/ie11-ieak/proxy-ins-file-setting.md | 2 +- .../ie11-ieak/proxy-settings-ieak11-wizard.md | 2 +- .../ie11-ieak/register-uninstall-app-ieak11.md | 2 +- .../ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md | 2 +- .../ie11-ieak/search-providers-ieak11-wizard.md | 2 +- browsers/internet-explorer/ie11-ieak/security-and-ieak11.md | 2 +- .../ie11-ieak/security-and-privacy-settings-ieak11-wizard.md | 2 +- .../ie11-ieak/security-imports-ins-file-setting.md | 2 +- .../ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md | 2 +- browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md | 2 +- .../ie11-ieak/user-experience-ieak11-wizard.md | 2 +- .../ie11-ieak/using-internet-settings-ins-files.md | 2 +- .../internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md | 2 +- .../ie11-ieak/wizard-complete-ieak11-wizard.md | 2 +- 28 files changed, 29 insertions(+), 29 deletions(-) diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md index 9fc8a0a903..391784b8a4 100644 --- a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md +++ b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Reference about the command-line options for the IExpress Wizard. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: aa16d738-1067-403c-88b3-bada12cf9752 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md b/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md index 76da659ad9..fe4bb3a985 100644 --- a/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md +++ b/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the IExpress Wizard on Windows Server 2008 R2 with SP1 to create self-extracting files to run your custom Internet Explorer Setup program. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 5100886d-ec88-4c1c-8cd7-be00da874c57 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md index 7e0739d29a..b32b5bacab 100644 --- a/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Important URLs - Home Page and Support page in the IEAK 11 Customization Wizard to choose one or more **Home** pages and an online support page for your customized version of IE. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 19e34879-ba9d-41bf-806a-3b9b9b752fc1 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/index.md b/browsers/internet-explorer/ie11-ieak/index.md index 61afaea8ef..5b662eeca6 100644 --- a/browsers/internet-explorer/ie11-ieak/index.md +++ b/browsers/internet-explorer/ie11-ieak/index.md @@ -3,7 +3,7 @@ ms.mktglfcycl: plan description: IEAK 11 - Internet Explorer Administration Kit 11 Users Guide author: dansimp ms.author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 847bd7b4-d5dd-4e10-87b5-4d7d3a99bbac title: Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide (Internet Explorer Administration Kit 11 for IT Pros) ms.sitesec: library diff --git a/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md index 9761a7d47b..6936f198d0 100644 --- a/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Internal Install page in the IEAK 11 Customization Wizard to customize Setup for the default browser and the latest browser updates. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 33d078e3-75b8-455b-9126-f0d272ed676f ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md index 44fa673ea6..666c5f8b17 100644 --- a/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[ISP_Security\] .INS file setting to add the root certificate for your custom Internet Explorer package. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 4eca2de5-7071-45a2-9c99-75115be00d06 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md index 65c880d693..a343a30e51 100644 --- a/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Language Selection page in the IEAK 11 Customization Wizard to choose the language for your IEAK 11 custom package. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: f9d4ab57-9b1d-4cbc-9398-63f4938df1f6 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md b/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md index 53a2d49a4b..9eba34b5e1 100644 --- a/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md @@ -4,9 +4,9 @@ ms.mktglfcycl: plan description: Learn about the version of the IEAK 11 you should run, based on your license agreement. author: dansimp ms.author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 69d25451-08af-4db0-9daa-44ab272acc15 -ms.reviewer: +ms.reviewer: audience: itpro manager: dansimp title: Determine the licensing version and features to use in IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) diff --git a/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md index 59dc781cf6..f628def610 100644 --- a/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[Media\] .INS file setting to specify the types of media on which your custom install package is available. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: c57bae60-d520-49a9-a77d-da43f7ebe5b8 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md index 3bf0125443..ae7b3c6150 100644 --- a/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Package Type Selection page in the IEAK 11 Customization Wizard to pick the media type you’ll use to distribute your custom package. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: dd91f788-d05e-4f45-9fd5-d951abf04f2c ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md index be38dc1f10..67d9caac65 100644 --- a/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Platform Selection page in the IEAK 11 Customization Wizard to pick the specs for your employee devices that will get the install package. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 9cbf5abd-86f7-42b6-9810-0b606bbe8218 ms.reviewer: manager: dansimp diff --git a/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md b/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md index 7cfb8720e8..4720c446af 100644 --- a/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Learn about what you need to do before you deploy your custom browser package using IEAK 11 over your network. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 2c66d22a-4a94-47cc-82ab-7274abe1dfd6 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md index 42b6af737e..acfbbc74ae 100644 --- a/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Programs page in the IEAK 11 Customization Wizard to pick the default programs to use for Internet services. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: f715668f-a50d-4db0-b578-e6526fbfa1fc ms.reviewer: manager: dansimp diff --git a/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md b/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md index cbe605b1b8..56a0823f9a 100644 --- a/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md +++ b/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Learn about how to use a proxy auto-configuration (.pac) file to specify an automatic proxy URL. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 6c94708d-71bd-44bd-a445-7e6763b374ae ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md index 694c7f8edd..9def48f2d3 100644 --- a/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[Proxy\] .INS file setting to define whether to use a proxy server. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 30b03c2f-e3e5-48d2-9007-e3fd632f3c18 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md index 150be5b9b9..ba113af6cc 100644 --- a/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Proxy Settings page in the IEAK 11 Customization Wizard to pick the proxy servers used to connect to required services. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 1fa1eee3-e97d-41fa-a48c-4a6e0dc8b544 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md b/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md index 583b8353c5..f3b4414183 100644 --- a/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Learn how to register an uninstall app for your custom components, using IEAK 11. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 4da1d408-af4a-4c89-a491-d6f005fd5005 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md b/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md index ec59be7f17..52e023abde 100644 --- a/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: manage description: Learn how to use the Resultant Set of Policy (RSoP) snap-in to view your policy settings. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 0f21b320-e879-4a06-8589-aae6fc264666 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md index a57be9028f..c092a2101b 100644 --- a/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Search Providers page in the IEAK 11 Customization Wizard to add additional providers and set the default. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 48cfaba5-f4c0-493c-b656-445311b7bc52 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md b/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md index 3d376e0e8b..6c1c936553 100644 --- a/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: plan description: Learn about the security features available in Internet Explorer 11 and IEAK 11. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 5b64c9cb-f8da-411a-88e4-fa69dea473e2 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md index c4178d1ce7..c78a131719 100644 --- a/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Security and Privacy Settings page in the IEAK 11 Customization Wizard to manage your security zones, privacy settings, and content ratings. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: cb7cd1df-6a79-42f6-b3a1-8ae467053f82 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md index 25530dad95..b4fd0c45b2 100644 --- a/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[Security Imports\] .INS file setting to decide whether to import security info to your custom package. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 19791c44-aaa7-4f37-9faa-85cbdf29f68e ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md b/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md index 728fab557a..e4fcd7c739 100644 --- a/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md @@ -4,7 +4,7 @@ ms.mktglfcycl: support description: Info about some of the known issues using the Internet Exporer Customization Wizard and a custom Internet Explorer install package. author: dansimp ms.author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 9e22cc61-6c63-4cab-bfdf-6fe49db945e4 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md index 9898a34dc6..06a1d3c029 100644 --- a/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Use the \[URL\] .INS file setting to decide whether to use an auto-configured proxy server. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: 05b09dfa-cf11-408d-92c2-b4ae434a59a7 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md index 12c7c00048..364daedbbc 100644 --- a/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the User Experience page in the IEAK 11 Customization Wizard to decide user interaction with the Setup process. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: d3378058-e4f0-4a11-a888-b550af994bfa ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md b/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md index b78ba22029..c9bb888bed 100644 --- a/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md +++ b/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: Info about how to use Internet Settings (.ins) files and the IEAK 11 to configure your custom browser package. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: a24a7cdb-681e-4f34-a53c-6d8383c5f977 ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md b/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md index f83e505f1d..b6c2cc7087 100644 --- a/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md +++ b/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md @@ -6,7 +6,7 @@ description: Internet Explorer Administration Kit (IEAK) helps corporations, Int author: dansimp ms.author: dansimp ms.manager: elizapo -ms.prod: windows-client +ms.prod: ie11 ms.assetid: ms.reviewer: audience: itpro diff --git a/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md index 2e3b8409f3..03de7ed423 100644 --- a/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md @@ -3,7 +3,7 @@ ms.localizationpriority: medium ms.mktglfcycl: deploy description: How to use the Wizard Complete - Next Steps page in the IEAK 11 Customization Wizard to build your custom Internet Explorer install package. author: dansimp -ms.prod: windows-client +ms.prod: ie11 ms.assetid: aaaac88a-2022-4d0b-893c-b2404b45cabc ms.reviewer: audience: itpro From 755766290ebb4d431840cbc5d078bfd28338fe0c Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 27 Oct 2022 09:54:26 -0400 Subject: [PATCH 104/122] Added highpri tags --- education/windows/autopilot-reset.md | 6 +- education/windows/change-to-pro-education.md | 6 +- education/windows/edu-stickers.md | 6 +- .../windows/get-minecraft-for-education.md | 10 +- education/windows/index.yml | 4 +- education/windows/school-get-minecraft.md | 6 +- education/windows/take-tests-in-windows-10.md | 98 +++++++++++++++++++ education/windows/teacher-get-minecraft.md | 10 +- education/windows/test-windows10s-for-edu.md | 6 +- education/windows/windows-11-se-overview.md | 6 +- .../deploy-a-windows-10-image-using-mdt.md | 2 + ...d-with-the-microsoft-deployment-toolkit.md | 2 + ...prepare-for-windows-deployment-with-mdt.md | 2 + .../planning/windows-to-go-overview.md | 2 + .../update/deploy-updates-intune.md | 2 + windows/deployment/update/safeguard-holds.md | 2 + .../deployment/update/windows-as-a-service.md | 2 +- .../deployment/windows-autopatch/index.yml | 2 + .../overview/windows-autopatch-overview.md | 2 + .../deployment/windows-autopilot/index.yml | 4 +- ...-basic-audit-policy-on-a-file-or-folder.md | 4 +- .../auditing/basic-audit-logon-events.md | 4 +- .../threat-protection/auditing/event-4624.md | 2 + .../threat-protection/auditing/event-4625.md | 2 + .../threat-protection/auditing/event-4771.md | 2 + .../threat-protection/auditing/event-4776.md | 2 + .../auditing/view-the-security-event-log.md | 4 +- ...tion-based-protection-of-code-integrity.md | 4 +- .../threat-protection/fips-140-validation.md | 4 +- .../install-md-app-guard.md | 2 + .../md-app-guard-overview.md | 2 + ...microsoft-defender-smartscreen-overview.md | 2 + .../account-lockout-duration.md | 4 +- .../account-lockout-threshold.md | 4 +- ...w-to-configure-security-policy-settings.md | 4 +- ...eractive-logon-machine-inactivity-limit.md | 4 +- .../log-on-as-a-batch-job.md | 4 +- .../minimum-password-length.md | 4 +- ...lients-allowed-to-make-remote-sam-calls.md | 2 + ...e-encryption-types-allowed-for-kerberos.md | 4 +- ...curity-lan-manager-authentication-level.md | 4 +- ...sword-must-meet-complexity-requirements.md | 4 +- .../password-policy.md | 4 +- .../security-policy-settings.md | 4 +- .../user-rights-assignment.md | 4 +- .../applocker/applocker-overview.md | 4 +- ...icrosoft-recommended-driver-block-rules.md | 4 +- .../windows-defender-application-control.md | 4 +- .../windows-defender-security-center.md | 2 + ...ssign-security-group-filters-to-the-gpo.md | 4 +- .../best-practices-configuring.md | 4 +- .../create-a-group-policy-object.md | 4 +- .../create-an-inbound-port-rule.md | 4 +- .../create-wmi-filters-for-the-gpo.md | 4 +- ...windows-firewall-with-advanced-security.md | 4 +- ...windows-firewall-with-advanced-security.md | 4 +- ...indows-sandbox-configure-using-wsb-file.md | 1 + .../windows-sandbox-overview.md | 1 + .../security-compliance-toolkit-10.md | 4 +- .../windows-security-baselines.md | 4 +- .../ltsc/whats-new-windows-10-2019.md | 2 + .../ltsc/whats-new-windows-10-2021.md | 2 + 62 files changed, 268 insertions(+), 52 deletions(-) create mode 100644 education/windows/take-tests-in-windows-10.md diff --git a/education/windows/autopilot-reset.md b/education/windows/autopilot-reset.md index b44ad43f62..b261f4a4e9 100644 --- a/education/windows/autopilot-reset.md +++ b/education/windows/autopilot-reset.md @@ -3,8 +3,10 @@ title: Reset devices with Autopilot Reset description: Learn about Autopilot Reset and how to enable and use it. ms.date: 08/10/2022 ms.topic: how-to -appliesto: -- ✅ Windows 10 +appliesto: + - ✅ Windows 10 +ms.collection: + - highpri --- # Reset devices with Autopilot Reset diff --git a/education/windows/change-to-pro-education.md b/education/windows/change-to-pro-education.md index 0fb9122497..5deee8e80f 100644 --- a/education/windows/change-to-pro-education.md +++ b/education/windows/change-to-pro-education.md @@ -3,8 +3,10 @@ title: Change to Windows 10 Education from Windows 10 Pro description: Learn how IT Pros can opt into changing to Windows 10 Pro Education from Windows 10 Pro. ms.topic: how-to ms.date: 08/10/2022 -appliesto: -- ✅ Windows 10 +appliesto: + - ✅ Windows 10 +ms.collection: + - highpri --- # Change to Windows 10 Pro Education from Windows 10 Pro diff --git a/education/windows/edu-stickers.md b/education/windows/edu-stickers.md index cde45e1466..0c40174ed0 100644 --- a/education/windows/edu-stickers.md +++ b/education/windows/edu-stickers.md @@ -3,8 +3,10 @@ title: Configure Stickers for Windows 11 SE description: Learn about the Stickers feature and how to configure it via Intune and provisioning package. ms.date: 09/15/2022 ms.topic: how-to -appliesto: -- ✅ Windows 11 SE, version 22H2 +appliesto: + - ✅ Windows 11 SE, version 22H2 +ms.collection: + - highpri --- # Configure Stickers for Windows 11 SE diff --git a/education/windows/get-minecraft-for-education.md b/education/windows/get-minecraft-for-education.md index b0c3dd7f9c..3bd2273634 100644 --- a/education/windows/get-minecraft-for-education.md +++ b/education/windows/get-minecraft-for-education.md @@ -3,10 +3,12 @@ title: Get Minecraft Education Edition description: Learn how to get and distribute Minecraft Education Edition. ms.topic: how-to ms.date: 08/10/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows 11 SE +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows 11 SE +ms.collection: + - highpri --- # Get Minecraft: Education Edition diff --git a/education/windows/index.yml b/education/windows/index.yml index fa426ef022..8f01835c6d 100644 --- a/education/windows/index.yml +++ b/education/windows/index.yml @@ -8,7 +8,9 @@ metadata: description: Learn about how to plan, deploy and manage Windows devices in an education environment with Microsoft Intune ms.topic: landing-page ms.prod: windows - ms.collection: education + ms.collection: + - education + - highpri author: paolomatarazzo ms.author: paoloma ms.date: 08/10/2022 diff --git a/education/windows/school-get-minecraft.md b/education/windows/school-get-minecraft.md index c9621f70a2..9ff9ce8dcd 100644 --- a/education/windows/school-get-minecraft.md +++ b/education/windows/school-get-minecraft.md @@ -3,8 +3,10 @@ title: For IT administrators get Minecraft Education Edition description: Learn how IT admins can get and distribute Minecraft in their schools. ms.topic: how-to ms.date: 08/10/2022 -appliesto: -- ✅ Windows 10 +appliesto: + - ✅ Windows 10 +ms.collection: + - highpri --- # For IT administrators - get Minecraft: Education Edition diff --git a/education/windows/take-tests-in-windows-10.md b/education/windows/take-tests-in-windows-10.md new file mode 100644 index 0000000000..9ff9ce8dcd --- /dev/null +++ b/education/windows/take-tests-in-windows-10.md @@ -0,0 +1,98 @@ +--- +title: For IT administrators get Minecraft Education Edition +description: Learn how IT admins can get and distribute Minecraft in their schools. +ms.topic: how-to +ms.date: 08/10/2022 +appliesto: + - ✅ Windows 10 +ms.collection: + - highpri +--- + +# For IT administrators - get Minecraft: Education Edition + +When you sign up for a [Minecraft: Education Edition](https://education.minecraft.net) trial, or purchase a [Minecraft: Education Edition](https://education.minecraft.net) subscription, Minecraft: Education Edition will be added to the inventory in your Microsoft Admin Center which is associated with your Azure Active Directory (Azure AD) tenant. Your Microsoft Admin Center is only displayed to members of your organization with administrative roles. + +>[!Note] +>If you don't have an Azure AD or Office 365 tenant, you can set up a free Office 365 Education subscription when you purchase Minecraft: Education Edition. For more information, see [Office 365 Education plans and pricing](https://products.office.com/academic/compare-office-365-education-plans). + +## Settings for Microsoft 365 A3 or Microsoft 365 A5 customers + +Schools that purchased Microsoft 365 A3 or Microsoft 365 A5 have an extra option for making Minecraft: Education Edition available to their students: + +If your school has these products in your tenant, admins can choose to enable Minecraft: Education Edition for students using Microsoft 365 A3 or Microsoft 365 A5. From the left-hand menu in Microsoft Admin Center, select Users. From the Users list, select the users you want to add or remove for Minecraft: Education Edition access. Add the relevant A3 or A5 license if it hasn't been assigned already. + +> [!Note] +> If you add a faculty license, the user will be assigned an instructor role in the application and will have elevated permissions. + +After selecting the appropriate product license, ensure Minecraft: Education Edition is toggled on or off, depending on if you want to add or remove Minecraft: Education Edition from the user (it will be on by default). + +If you turn off this setting after students have been using Minecraft: Education Edition, they will have up to 30 more days to use Minecraft: Education Edition before they don't have access. + +## How to get Minecraft: Education Edition + +Users in a Microsoft verified academic institution account will have access to the free trial limited logins for Minecraft: Education Edition. This grants faculty accounts 25 free logins and student accounts 10 free logins. To purchase direct licenses, see [Minecraft: Education Edition - direct purchase](#individual-copies). + +If you’ve been approved and are part of the Enrollment for Education Solutions volume license program, you can purchase a volume license for Minecraft: Education Edition. For more information, see [Minecraft: Education Edition - volume license](#volume-license). + +### Minecraft: Education Edition - direct purchase + +1. Go to [https://education.minecraft.net/](https://education.minecraft.net/) and select **How to Buy** in the top navigation bar. + +2. Scroll down and select **Buy Now** under Direct Purchase. + +3. This will route you to the purchase page in the Microsoft Admin center. You will need to log in to your Administrator account. + +4. If necessary, fill in any requested organization or payment information. + +5. Select the quantity of licenses you would like to purchase and select **Place Order**. + +6. After you’ve purchased licenses, you’ll need to [assign them to users in the Admin Center](/microsoft-365/admin/manage/assign-licenses-to-users). + +If you need additional licenses for **Minecraft: Education Edition**, see [Buy or remove subscription licenses](/microsoft-365/commerce/licenses/buy-licenses). + +### Minecraft: Education Edition - volume licensing + +Qualified education institutions can purchase Minecraft: Education Edition licenses through their Microsoft channel partner. Schools need to be part of the Enrollment for Education Solutions (EES) volume licensing program. Educational institutions should work with their channel partner to determine which Minecraft: Education Edition licensing offer is best for their institution. The process looks like this: + +- Your channel partner will submit and process your volume license order, your licenses will be shown on [Volume Licensing Service Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx), and the licenses will be available in your [Microsoft Store for Education](https://www.microsoft.com/business-store) inventory. +- You’ll receive an email with a link to Microsoft Store for Education. +- Sign in to [Microsoft Store for Education](https://educationstore.microsoft.com) to distribute and manage the Minecraft: Education Edition licenses. For more information on distribution options, see [Distribute Minecraft](#distribute-minecraft) + +## Minecraft: Education Edition payment options + +You can pay for Minecraft: Education Edition with a debit or credit card, or with an invoice. + +### Debit or credit cards + +During the purchase, click **Add a new payment method**. Provide the info needed for your debit or credit card. + +### Invoices + +Invoices are now a supported payment method for Minecraft: Education Edition. There are a few requirements: + +- Admins only (not supported for Teachers) +- $500 invoice minimum for your initial purchase +- $15,000 invoice maximum (for all invoices within your organization) + +**To pay with an invoice** + +1. During the purchase, click **Add a new payment method.** + +2. Select the Invoice option, and provide the info needed for an invoice. The **PO number** item allows you to add a tracking number or info that is meaningful to your organization. + + ![Invoice Details page showing items that need to be completed for an invoice. PO number is highlighted.](images/minecraft/mcee-invoice-info.png) + +For more info on invoices and how to pay by invoice, see [How to pay for your subscription](/microsoft-365/commerce/billing-and-payments/pay-for-your-subscription?). + +## Distribute Minecraft + +After Minecraft: Education Edition is added to your Microsoft Admin Center inventory, you can [assign these licenses to your users](/microsoft-365/admin/manage/assign-licenses-to-users) or [download the app](https://aka.ms/downloadmee). + +## Learn more + +[About Intune Admin roles in the Microsoft 365 admin center](/microsoft-365/business-premium/m365bp-intune-admin-roles-in-the-mac) + +## Related topics + +[Get Minecraft: Education Edition](get-minecraft-for-education.md) diff --git a/education/windows/teacher-get-minecraft.md b/education/windows/teacher-get-minecraft.md index 0e90fa8952..ee529257c0 100644 --- a/education/windows/teacher-get-minecraft.md +++ b/education/windows/teacher-get-minecraft.md @@ -3,10 +3,12 @@ title: For teachers get Minecraft Education Edition description: Learn how teachers can obtain and distribute Minecraft. ms.topic: how-to ms.date: 08/10/2022 -appliesto: -- ✅ Windows 10 -- ✅ Windows 11 -- ✅ Windows 11 SE +appliesto: + - ✅ Windows 10 + - ✅ Windows 11 + - ✅ Windows 11 SE +ms.collection: + - highpri --- # For teachers - get Minecraft: Education Edition diff --git a/education/windows/test-windows10s-for-edu.md b/education/windows/test-windows10s-for-edu.md index 605fd2df0e..acc6aeb868 100644 --- a/education/windows/test-windows10s-for-edu.md +++ b/education/windows/test-windows10s-for-edu.md @@ -3,8 +3,10 @@ title: Test Windows 10 in S mode on existing Windows 10 education devices description: Provides guidance on downloading and testing Windows 10 in S mode for existing Windows 10 education devices. ms.topic: guide ms.date: 08/10/2022 -appliesto: -- ✅ Windows 10 +appliesto: + - ✅ Windows 10 +ms.collection: + - highpri --- # Test Windows 10 in S mode on existing Windows 10 education devices diff --git a/education/windows/windows-11-se-overview.md b/education/windows/windows-11-se-overview.md index 2e65e17494..1dcaf9dc8b 100644 --- a/education/windows/windows-11-se-overview.md +++ b/education/windows/windows-11-se-overview.md @@ -3,8 +3,10 @@ title: Windows 11 SE Overview description: Learn about Windows 11 SE, and the apps that are included with the operating system. ms.topic: article ms.date: 09/12/2022 -appliesto: -- ✅ Windows 11 SE +appliesto: + - ✅ Windows 11 SE +ms.collection: + - highpri --- # Windows 11 SE Overview diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 676ab64e15..6012851f0d 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium author: aczechowski ms.topic: article ms.technology: itpro-deploy +ms.collection: + - highpri --- # Deploy a Windows 10 image using MDT diff --git a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md index 262105eb5b..adb5403751 100644 --- a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md +++ b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium author: aczechowski ms.topic: article ms.technology: itpro-deploy +ms.collection: + - highpri --- # Get started with MDT diff --git a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md index faeef67282..12e90a0dd0 100644 --- a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md +++ b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md @@ -9,6 +9,8 @@ ms.localizationpriority: medium author: aczechowski ms.topic: article ms.technology: itpro-deploy +ms.collection: + - highpri --- # Prepare for deployment with MDT diff --git a/windows/deployment/planning/windows-to-go-overview.md b/windows/deployment/planning/windows-to-go-overview.md index 979f9bf643..b0805659aa 100644 --- a/windows/deployment/planning/windows-to-go-overview.md +++ b/windows/deployment/planning/windows-to-go-overview.md @@ -8,6 +8,8 @@ ms.prod: windows-client author: aczechowski ms.topic: article ms.technology: itpro-deploy +ms.collection: + - highpri --- # Windows To Go: feature overview diff --git a/windows/deployment/update/deploy-updates-intune.md b/windows/deployment/update/deploy-updates-intune.md index b52db6211f..31deefe3f5 100644 --- a/windows/deployment/update/deploy-updates-intune.md +++ b/windows/deployment/update/deploy-updates-intune.md @@ -9,6 +9,8 @@ ms.reviewer: manager: dougeby ms.topic: article ms.technology: itpro-updates +ms.collection: + - highpri --- # Deploy Windows 10 updates with Intune diff --git a/windows/deployment/update/safeguard-holds.md b/windows/deployment/update/safeguard-holds.md index 81b65f8884..dfe7420469 100644 --- a/windows/deployment/update/safeguard-holds.md +++ b/windows/deployment/update/safeguard-holds.md @@ -8,6 +8,8 @@ ms.author: aaroncz manager: dougeby ms.topic: article ms.technology: itpro-updates +ms.collection: + - highpri --- # Safeguard holds diff --git a/windows/deployment/update/windows-as-a-service.md b/windows/deployment/update/windows-as-a-service.md index f8248744ec..f77d24dd02 100644 --- a/windows/deployment/update/windows-as-a-service.md +++ b/windows/deployment/update/windows-as-a-service.md @@ -1,7 +1,7 @@ --- title: Windows as a service ms.prod: windows-client -ms.topic: landing-page +ms.topic: article ms.manager: dougeby author: aczechowski ms.author: aaroncz diff --git a/windows/deployment/windows-autopatch/index.yml b/windows/deployment/windows-autopatch/index.yml index b99aeb0317..ee3fd80449 100644 --- a/windows/deployment/windows-autopatch/index.yml +++ b/windows/deployment/windows-autopatch/index.yml @@ -13,6 +13,8 @@ metadata: ms.author: tiaraquan #Required; microsoft alias of author; optional team alias. ms.date: 05/30/2022 #Required; mm/dd/yyyy format. ms.custom: intro-hub-or-landing + ms.collection: + - highpri # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md index 32d727dc5e..88cdfa1b6b 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md @@ -10,6 +10,8 @@ author: tiaraquan ms.author: tiaraquan manager: dougeby msreviewer: hathind +ms.collection: + - highpri --- # What is Windows Autopatch? diff --git a/windows/deployment/windows-autopilot/index.yml b/windows/deployment/windows-autopilot/index.yml index 92215275a7..b7cd40346e 100644 --- a/windows/deployment/windows-autopilot/index.yml +++ b/windows/deployment/windows-autopilot/index.yml @@ -10,7 +10,9 @@ metadata: ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM. ms.subservice: subservice ms.topic: landing-page # Required - ms.collection: windows-10 + ms.collection: + - windows-10 + - highpri author: aczechowski ms.author: aaroncz manager: dougeby diff --git a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md index 955ef525e0..8d2d3f824c 100644 --- a/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md +++ b/windows/security/threat-protection/auditing/apply-a-basic-audit-policy-on-a-file-or-folder.md @@ -12,7 +12,9 @@ ms.localizationpriority: none author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/basic-audit-logon-events.md b/windows/security/threat-protection/auditing/basic-audit-logon-events.md index b502700f38..c429d26054 100644 --- a/windows/security/threat-protection/auditing/basic-audit-logon-events.md +++ b/windows/security/threat-protection/auditing/basic-audit-logon-events.md @@ -12,7 +12,9 @@ ms.localizationpriority: none author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 09/06/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/auditing/event-4624.md b/windows/security/threat-protection/auditing/event-4624.md index 9a4d514219..9a2a4e5b64 100644 --- a/windows/security/threat-protection/auditing/event-4624.md +++ b/windows/security/threat-protection/auditing/event-4624.md @@ -12,6 +12,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.technology: itpro-security +ms.collection: + - highpri --- # 4624(S): An account was successfully logged on. diff --git a/windows/security/threat-protection/auditing/event-4625.md b/windows/security/threat-protection/auditing/event-4625.md index 0f5213ddb9..8030b3d479 100644 --- a/windows/security/threat-protection/auditing/event-4625.md +++ b/windows/security/threat-protection/auditing/event-4625.md @@ -12,6 +12,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.technology: itpro-security +ms.collection: + - highpri --- # 4625(F): An account failed to log on. diff --git a/windows/security/threat-protection/auditing/event-4771.md b/windows/security/threat-protection/auditing/event-4771.md index b0725e0cf9..0d4c72e45f 100644 --- a/windows/security/threat-protection/auditing/event-4771.md +++ b/windows/security/threat-protection/auditing/event-4771.md @@ -12,6 +12,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.technology: itpro-security +ms.collection: + - highpri --- # 4771(F): Kerberos pre-authentication failed. diff --git a/windows/security/threat-protection/auditing/event-4776.md b/windows/security/threat-protection/auditing/event-4776.md index 0a115b9db4..cebb01a7c7 100644 --- a/windows/security/threat-protection/auditing/event-4776.md +++ b/windows/security/threat-protection/auditing/event-4776.md @@ -12,6 +12,8 @@ ms.reviewer: manager: aaroncz ms.author: vinpa ms.technology: itpro-security +ms.collection: + - highpri --- # 4776(S, F): The computer attempted to validate the credentials for an account. diff --git a/windows/security/threat-protection/auditing/view-the-security-event-log.md b/windows/security/threat-protection/auditing/view-the-security-event-log.md index 48d4234dae..e76f4cde92 100644 --- a/windows/security/threat-protection/auditing/view-the-security-event-log.md +++ b/windows/security/threat-protection/auditing/view-the-security-event-log.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 09/09/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md index b80fbf3a1e..b12afae0ea 100644 --- a/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md @@ -8,7 +8,9 @@ ms.author: vinpa author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 12/16/2021 ms.reviewer: diff --git a/windows/security/threat-protection/fips-140-validation.md b/windows/security/threat-protection/fips-140-validation.md index 1c0f4c927f..68986caf3c 100644 --- a/windows/security/threat-protection/fips-140-validation.md +++ b/windows/security/threat-protection/fips-140-validation.md @@ -5,7 +5,9 @@ ms.prod: m365-security manager: aaroncz ms.author: paoloma author: paolomatarazzo -ms.collection: M365-identity-device-management +ms.collection: + - M365-identity-device-management + - highpri ms.topic: article ms.localizationpriority: medium ms.reviewer: diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md index 2b2875ea47..7a727f59dd 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md @@ -13,6 +13,8 @@ ms.reviewer: manager: aaroncz ms.custom: asr ms.technology: itpro-security +ms.collection: + - highpri --- # Prepare to install Microsoft Defender Application Guard diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md b/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md index d4a07cff56..fa0962d09f 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md @@ -13,6 +13,8 @@ ms.reviewer: manager: aaroncz ms.custom: asr ms.technology: itpro-security +ms.collection: + - highpri --- # Microsoft Defender Application Guard overview diff --git a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md b/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md index dd2072101b..e58c585f72 100644 --- a/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md +++ b/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md @@ -9,6 +9,8 @@ ms.reviewer: manager: aaroncz ms.technology: itpro-security adobe-target: true +ms.collection: + - highpri --- # Microsoft Defender SmartScreen diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md b/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md index 581f24c137..559a82704b 100644 --- a/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md +++ b/windows/security/threat-protection/security-policy-settings/account-lockout-duration.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 08/16/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md index dcb289e933..0b41931636 100644 --- a/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md +++ b/windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 11/02/2018 ms.technology: itpro-security diff --git a/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md index db454847ac..4d69ec3195 100644 --- a/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md +++ b/windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 04/19/2017 ms.technology: itpro-security diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md index 78388a4a1c..ff6e5b9bac 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 09/18/2018 ms.technology: itpro-security diff --git a/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md b/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md index 69e444f25d..a55b2121f7 100644 --- a/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md +++ b/windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 04/19/2017 ms.technology: itpro-security diff --git a/windows/security/threat-protection/security-policy-settings/minimum-password-length.md b/windows/security/threat-protection/security-policy-settings/minimum-password-length.md index ad8881b12c..3a7c9ae6b2 100644 --- a/windows/security/threat-protection/security-policy-settings/minimum-password-length.md +++ b/windows/security/threat-protection/security-policy-settings/minimum-password-length.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 03/30/2022 ms.technology: itpro-security diff --git a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md index c92203d33a..48d6693d11 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md @@ -9,6 +9,8 @@ author: vinaypamnani-msft ms.author: vinpa ms.reviewer: manager: aaroncz +ms.collection: + - highpri --- # Network access: Restrict clients allowed to make remote calls to SAM diff --git a/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md b/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md index 562ea5df45..c5143b9f49 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 04/19/2017 ms.technology: itpro-security diff --git a/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md b/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md index af10a9974a..b3ebd353c1 100644 --- a/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md +++ b/windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 04/19/2017 ms.technology: itpro-security diff --git a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md index 77c03aaea0..3781352906 100644 --- a/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md +++ b/windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.technology: itpro-security --- diff --git a/windows/security/threat-protection/security-policy-settings/password-policy.md b/windows/security/threat-protection/security-policy-settings/password-policy.md index d4894e3791..7ecb04ce32 100644 --- a/windows/security/threat-protection/security-policy-settings/password-policy.md +++ b/windows/security/threat-protection/security-policy-settings/password-policy.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 04/19/2017 ms.technology: itpro-security diff --git a/windows/security/threat-protection/security-policy-settings/security-policy-settings.md b/windows/security/threat-protection/security-policy-settings/security-policy-settings.md index e694d0e097..5e771b19bd 100644 --- a/windows/security/threat-protection/security-policy-settings/security-policy-settings.md +++ b/windows/security/threat-protection/security-policy-settings/security-policy-settings.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 04/19/2017 ms.technology: windows-sec diff --git a/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md b/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md index 85b060886d..79919780f0 100644 --- a/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md +++ b/windows/security/threat-protection/security-policy-settings/user-rights-assignment.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 12/16/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md index b2435f908b..2e6095c98a 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: vinaypamnani-msft manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 10/16/2017 ms.technology: itpro-security diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md index c8830ac741..66c03f0c56 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md @@ -9,7 +9,9 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri author: jgeurten ms.reviewer: jsuther ms.author: vinpa diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md index cf2b67e225..b0da802f2e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md @@ -9,7 +9,9 @@ ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri author: vinaypamnani-msft ms.reviewer: isbrahm ms.author: vinpa diff --git a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md index fced865bd5..5c51d2770e 100644 --- a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md +++ b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md @@ -9,6 +9,8 @@ ms.author: vinpa ms.reviewer: manager: aaroncz ms.technology: itpro-security +ms.collection: + - highpri --- # The Windows Security app diff --git a/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md b/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md index 55305f58b2..5dbd0f57e6 100644 --- a/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 09/07/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/windows-firewall/best-practices-configuring.md b/windows/security/threat-protection/windows-firewall/best-practices-configuring.md index 1c15d341b1..7ed3e77df2 100644 --- a/windows/security/threat-protection/windows-firewall/best-practices-configuring.md +++ b/windows/security/threat-protection/windows-firewall/best-practices-configuring.md @@ -11,7 +11,9 @@ author: paolomatarazzo ms.localizationpriority: medium manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: article ms.technology: itpro-security appliesto: diff --git a/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md b/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md index 36c1229f91..c714c14def 100644 --- a/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md +++ b/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 09/07/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md b/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md index 7c7ec78966..3a2283e1cd 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md @@ -12,7 +12,9 @@ ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz audience: ITPro -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 09/07/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index ca93fb8e17..591aa2000d 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -7,7 +7,9 @@ ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 09/07/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md index 4f01d53373..c71a87bdc4 100644 --- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md @@ -7,7 +7,9 @@ ms.prod: windows-client ms.localizationpriority: medium author: paolomatarazzo manager: aaroncz -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 09/08/2021 ms.technology: itpro-security diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md index f7513f29c6..26eefe0a15 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md @@ -6,7 +6,9 @@ ms.localizationpriority: medium author: paolomatarazzo ms.author: paoloma manager: aaroncz -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 09/08/2021 ms.reviewer: jekrynit diff --git a/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md b/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md index af6ccea817..7f5b3c7832 100644 --- a/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md +++ b/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md @@ -6,6 +6,7 @@ author: vinaypamnani-msft ms.author: vinpa manager: aaroncz ms.collection: + - highpri ms.topic: article ms.localizationpriority: medium ms.date: diff --git a/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md b/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md index 71216514cc..60ccff4e09 100644 --- a/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md +++ b/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md @@ -6,6 +6,7 @@ author: vinaypamnani-msft ms.author: vinpa manager: aaroncz ms.collection: + - highpri ms.topic: article ms.localizationpriority: ms.date: diff --git a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md b/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md index 3b281b0dbb..73d14e6ece 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md @@ -6,7 +6,9 @@ ms.localizationpriority: medium ms.author: vinpa author: vinaypamnani-msft manager: aaroncz -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 02/14/2022 ms.reviewer: rmunck diff --git a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md b/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md index 160acacf0a..c7acc81e52 100644 --- a/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md +++ b/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md @@ -6,7 +6,9 @@ ms.localizationpriority: medium ms.author: vinpa author: vinaypamnani-msft manager: aaroncz -ms.collection: M365-security-compliance +ms.collection: + - M365-security-compliance + - highpri ms.topic: conceptual ms.date: 01/26/2022 ms.reviewer: jmunck diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md index 48729619f0..ef03698602 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md @@ -8,6 +8,8 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.topic: article +ms.collection: + - highpri --- # What's new in Windows 10 Enterprise LTSC 2019 diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2021.md b/windows/whats-new/ltsc/whats-new-windows-10-2021.md index d45131b809..a6bb2fa385 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2021.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2021.md @@ -8,6 +8,8 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: low ms.topic: article +ms.collection: + - highpri --- # What's new in Windows 10 Enterprise LTSC 2021 From 20713cbf1bd274380480b6d4f78a7c3953fbe6ee Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 27 Oct 2022 10:15:02 -0400 Subject: [PATCH 105/122] [Highpri] metadata removals --- windows/application-management/add-apps-and-features.md | 1 - windows/application-management/apps-in-windows-10.md | 1 - windows/client-management/mdm/bitlocker-csp.md | 1 - windows/client-management/mdm/personaldataencryption-csp.md | 1 - windows/configuration/kiosk-methods.md | 1 - windows/configuration/kiosk-prepare.md | 1 - windows/configuration/kiosk-shelllauncher.md | 1 - .../provisioning-packages/provisioning-create-package.md | 1 - windows/configuration/start-layout-troubleshoot.md | 1 - windows/configuration/start-layout-xml-desktop.md | 1 - windows/deployment/configure-a-pxe-server-to-load-windows-pe.md | 1 - .../deploy-windows-10-using-pxe-and-configuration-manager.md | 1 - windows/deployment/do/waas-microsoft-connected-cache.md | 1 - windows/deployment/do/whats-new-do.md | 1 - windows/deployment/planning/windows-10-deprecated-features.md | 1 - windows/deployment/planning/windows-10-removed-features.md | 1 - windows/deployment/s-mode.md | 1 - windows/deployment/update/get-started-updates-channels-tools.md | 1 - windows/deployment/update/how-windows-update-works.md | 1 - windows/deployment/update/media-dynamic-update.md | 1 - windows/deployment/update/update-status-admin-center.md | 1 - windows/deployment/update/waas-configure-wufb.md | 1 - windows/deployment/update/waas-quick-start.md | 1 - windows/deployment/update/windows-update-error-reference.md | 1 - windows/deployment/update/wufb-wsus.md | 1 - windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md | 1 - windows/deployment/volume-activation/install-vamt.md | 1 - .../volume-activation/volume-activation-management-tool.md | 1 - windows/deployment/wds-boot-support.md | 1 - windows/deployment/windows-10-deployment-scenarios.md | 1 - windows/deployment/windows-10-enterprise-e3-overview.md | 1 - windows/deployment/windows-10-pro-in-s-mode.md | 1 - windows/deployment/windows-deployment-scenarios-and-tools.md | 1 - .../identity-protection/access-control/access-control.md | 1 - .../credential-guard/credential-guard-requirements.md | 1 - .../hello-for-business/hello-biometrics-in-enterprise.md | 1 - .../hello-for-business/hello-deployment-guide.md | 1 - .../hello-for-business/hello-errors-during-pin-creation.md | 1 - .../hello-for-business/hello-hybrid-aadj-sso-base.md | 1 - .../hello-for-business/hello-planning-guide.md | 1 - .../smart-card-how-smart-card-sign-in-works-in-windows.md | 1 - .../user-account-control-security-policy-settings.md | 1 - .../bitlocker/bitlocker-basic-deployment.md | 1 - .../bitlocker/bitlocker-countermeasures.md | 1 - .../bitlocker/bitlocker-how-to-enable-network-unlock.md | 1 - .../bitlocker/bitlocker-management-for-enterprises.md | 1 - ...pare-your-organization-for-bitlocker-planning-and-policies.md | 1 - .../bitlocker/ts-bitlocker-intune-issues.md | 1 - .../information-protection/tpm/how-windows-uses-the-tpm.md | 1 - .../security/information-protection/tpm/manage-tpm-commands.md | 1 - .../tpm/switch-pcr-banks-on-tpm-2-0-devices.md | 1 - windows/security/information-protection/tpm/tpm-fundamentals.md | 1 - .../trusted-platform-module-services-group-policy-settings.md | 1 - 53 files changed, 53 deletions(-) diff --git a/windows/application-management/add-apps-and-features.md b/windows/application-management/add-apps-and-features.md index e8d7134576..96f2e3ec05 100644 --- a/windows/application-management/add-apps-and-features.md +++ b/windows/application-management/add-apps-and-features.md @@ -9,7 +9,6 @@ ms.localizationpriority: medium ms.date: 08/30/2021 ms.reviewer: ms.topic: article -ms.collection: highpri ms.technology: itpro-apps --- diff --git a/windows/application-management/apps-in-windows-10.md b/windows/application-management/apps-in-windows-10.md index ab3990deef..5e13809150 100644 --- a/windows/application-management/apps-in-windows-10.md +++ b/windows/application-management/apps-in-windows-10.md @@ -8,7 +8,6 @@ manager: aaroncz ms.reviewer: ms.localizationpriority: medium ms.topic: article -ms.collection: highpri ms.technology: itpro-apps --- diff --git a/windows/client-management/mdm/bitlocker-csp.md b/windows/client-management/mdm/bitlocker-csp.md index fa9f7098b2..7974e3a245 100644 --- a/windows/client-management/mdm/bitlocker-csp.md +++ b/windows/client-management/mdm/bitlocker-csp.md @@ -10,7 +10,6 @@ ms.localizationpriority: medium ms.date: 02/04/2022 ms.reviewer: manager: aaroncz -ms.collection: highpri --- # BitLocker CSP diff --git a/windows/client-management/mdm/personaldataencryption-csp.md b/windows/client-management/mdm/personaldataencryption-csp.md index 68822248b2..c64e9f1290 100644 --- a/windows/client-management/mdm/personaldataencryption-csp.md +++ b/windows/client-management/mdm/personaldataencryption-csp.md @@ -10,7 +10,6 @@ ms.localizationpriority: medium ms.date: 09/12/2022 ms.reviewer: manager: dansimp -ms.collection: highpri --- # PersonalDataEncryption CSP diff --git a/windows/configuration/kiosk-methods.md b/windows/configuration/kiosk-methods.md index f2071ae8ea..fab2b8a41b 100644 --- a/windows/configuration/kiosk-methods.md +++ b/windows/configuration/kiosk-methods.md @@ -8,7 +8,6 @@ ms.prod: w10 ms.localizationpriority: medium author: lizgt2000 ms.topic: article -ms.collection: highpri --- # Configure kiosks and digital signs on Windows desktop editions diff --git a/windows/configuration/kiosk-prepare.md b/windows/configuration/kiosk-prepare.md index 011b3f06f3..86d816a50c 100644 --- a/windows/configuration/kiosk-prepare.md +++ b/windows/configuration/kiosk-prepare.md @@ -8,7 +8,6 @@ ms.prod: w10 author: lizgt2000 ms.localizationpriority: medium ms.topic: article -ms.collection: highpri --- # Prepare a device for kiosk configuration diff --git a/windows/configuration/kiosk-shelllauncher.md b/windows/configuration/kiosk-shelllauncher.md index b2ccf80c40..2b29c534db 100644 --- a/windows/configuration/kiosk-shelllauncher.md +++ b/windows/configuration/kiosk-shelllauncher.md @@ -8,7 +8,6 @@ ms.prod: w10 author: lizgt2000 ms.localizationpriority: medium ms.topic: article -ms.collection: highpri --- # Use Shell Launcher to create a Windows client kiosk diff --git a/windows/configuration/provisioning-packages/provisioning-create-package.md b/windows/configuration/provisioning-packages/provisioning-create-package.md index 945abf326f..780fc8c764 100644 --- a/windows/configuration/provisioning-packages/provisioning-create-package.md +++ b/windows/configuration/provisioning-packages/provisioning-create-package.md @@ -8,7 +8,6 @@ ms.topic: article ms.localizationpriority: medium ms.reviewer: gkomatsu manager: aaroncz -ms.collection: highpri --- # Create a provisioning package diff --git a/windows/configuration/start-layout-troubleshoot.md b/windows/configuration/start-layout-troubleshoot.md index 4c0756d5ac..8e6b2a4c5a 100644 --- a/windows/configuration/start-layout-troubleshoot.md +++ b/windows/configuration/start-layout-troubleshoot.md @@ -8,7 +8,6 @@ ms.localizationpriority: medium ms.reviewer: manager: aaroncz ms.topic: troubleshooting -ms.collection: highpri ms.technology: itpro-configure --- diff --git a/windows/configuration/start-layout-xml-desktop.md b/windows/configuration/start-layout-xml-desktop.md index f97693d0be..be361db92b 100644 --- a/windows/configuration/start-layout-xml-desktop.md +++ b/windows/configuration/start-layout-xml-desktop.md @@ -9,7 +9,6 @@ ms.date: 10/02/2018 ms.reviewer: manager: aaroncz ms.localizationpriority: medium -ms.collection: highpri ms.technology: itpro-configure --- diff --git a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md index 927d09cf54..eb2f941cfa 100644 --- a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md +++ b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md @@ -8,7 +8,6 @@ manager: dougeby ms.author: aaroncz ms.topic: article ms.custom: seo-marvel-apr2020 -ms.collection: highpri --- # Configure a PXE server to load Windows PE diff --git a/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md b/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md index 5cae6b7635..68dd3a13f8 100644 --- a/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md @@ -8,7 +8,6 @@ ms.prod: windows-client ms.localizationpriority: medium author: aczechowski ms.topic: article -ms.collection: highpri ms.technology: itpro-deploy --- diff --git a/windows/deployment/do/waas-microsoft-connected-cache.md b/windows/deployment/do/waas-microsoft-connected-cache.md index b5d40c81db..d492d18d11 100644 --- a/windows/deployment/do/waas-microsoft-connected-cache.md +++ b/windows/deployment/do/waas-microsoft-connected-cache.md @@ -9,7 +9,6 @@ ms.author: carmenf ms.collection: - M365-modern-desktop - m365initiative-coredeploy - - highpri ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-updates diff --git a/windows/deployment/do/whats-new-do.md b/windows/deployment/do/whats-new-do.md index 355b983848..3609de6b15 100644 --- a/windows/deployment/do/whats-new-do.md +++ b/windows/deployment/do/whats-new-do.md @@ -9,7 +9,6 @@ ms.author: carmenf ms.collection: - M365-modern-desktop - m365initiative-coredeploy - - highpri ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-updates diff --git a/windows/deployment/planning/windows-10-deprecated-features.md b/windows/deployment/planning/windows-10-deprecated-features.md index 29e51d9d21..b123079011 100644 --- a/windows/deployment/planning/windows-10-deprecated-features.md +++ b/windows/deployment/planning/windows-10-deprecated-features.md @@ -10,7 +10,6 @@ ms.author: aaroncz manager: dougeby ms.reviewer: ms.topic: article -ms.collection: highpri --- # Deprecated features for Windows client diff --git a/windows/deployment/planning/windows-10-removed-features.md b/windows/deployment/planning/windows-10-removed-features.md index 5935900ab4..56c68c37c0 100644 --- a/windows/deployment/planning/windows-10-removed-features.md +++ b/windows/deployment/planning/windows-10-removed-features.md @@ -8,7 +8,6 @@ ms.author: aaroncz manager: dougeby ms.topic: article ms.custom: seo-marvel-apr2020 -ms.collection: highpri ms.technology: itpro-fundamentals --- diff --git a/windows/deployment/s-mode.md b/windows/deployment/s-mode.md index 1e89d59f31..6f18b26897 100644 --- a/windows/deployment/s-mode.md +++ b/windows/deployment/s-mode.md @@ -8,7 +8,6 @@ author: aczechowski ms.author: aaroncz ms.topic: article ms.custom: seo-marvel-apr2020 -ms.collection: highpri --- # Windows 10 in S mode - What is it? diff --git a/windows/deployment/update/get-started-updates-channels-tools.md b/windows/deployment/update/get-started-updates-channels-tools.md index 642a3e17c0..d5467cc27c 100644 --- a/windows/deployment/update/get-started-updates-channels-tools.md +++ b/windows/deployment/update/get-started-updates-channels-tools.md @@ -7,7 +7,6 @@ ms.localizationpriority: medium ms.author: aaroncz manager: dougeby ms.topic: article -ms.collection: highpri ms.technology: itpro-updates --- diff --git a/windows/deployment/update/how-windows-update-works.md b/windows/deployment/update/how-windows-update-works.md index 49ebdaa2e4..492051959d 100644 --- a/windows/deployment/update/how-windows-update-works.md +++ b/windows/deployment/update/how-windows-update-works.md @@ -8,7 +8,6 @@ ms.author: aaroncz manager: dougeby ms.collection: - M365-modern-desktop - - highpri ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-updates diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index 62d6fa3c07..7470c798bc 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -8,7 +8,6 @@ ms.author: aaroncz manager: dougeby ms.collection: - M365-modern-desktop - - highpri ms.topic: article ms.technology: itpro-updates --- diff --git a/windows/deployment/update/update-status-admin-center.md b/windows/deployment/update/update-status-admin-center.md index 70378e4006..3ff051356d 100644 --- a/windows/deployment/update/update-status-admin-center.md +++ b/windows/deployment/update/update-status-admin-center.md @@ -8,7 +8,6 @@ ms.author: mstewart ms.localizationpriority: medium ms.collection: - M365-analytics - - highpri ms.topic: article ms.date: 06/20/2022 ms.technology: itpro-updates diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md index a305dbf8fa..af886bbfe3 100644 --- a/windows/deployment/update/waas-configure-wufb.md +++ b/windows/deployment/update/waas-configure-wufb.md @@ -5,7 +5,6 @@ description: You can use Group Policy or your mobile device management (MDM) ser ms.prod: windows-client ms.collection: - m365initiative-coredeploy - - highpri author: aczechowski ms.localizationpriority: medium ms.author: aaroncz diff --git a/windows/deployment/update/waas-quick-start.md b/windows/deployment/update/waas-quick-start.md index 8f11d387a2..e96a0fe78c 100644 --- a/windows/deployment/update/waas-quick-start.md +++ b/windows/deployment/update/waas-quick-start.md @@ -7,7 +7,6 @@ ms.localizationpriority: high ms.author: aaroncz manager: dougeby ms.topic: article -ms.collection: highpri ms.technology: itpro-updates --- diff --git a/windows/deployment/update/windows-update-error-reference.md b/windows/deployment/update/windows-update-error-reference.md index 2ad9f97e62..5c1e95ca70 100644 --- a/windows/deployment/update/windows-update-error-reference.md +++ b/windows/deployment/update/windows-update-error-reference.md @@ -9,7 +9,6 @@ ms.localizationpriority: medium ms.date: 09/18/2018 ms.topic: article ms.custom: seo-marvel-apr2020 -ms.collection: highpri ms.technology: itpro-updates --- diff --git a/windows/deployment/update/wufb-wsus.md b/windows/deployment/update/wufb-wsus.md index 90d20c5c8b..2e772ed3ce 100644 --- a/windows/deployment/update/wufb-wsus.md +++ b/windows/deployment/update/wufb-wsus.md @@ -7,7 +7,6 @@ ms.localizationpriority: medium ms.author: arcarley ms.collection: - m365initiative-coredeploy - - highpri manager: dougeby ms.topic: article ms.technology: itpro-updates diff --git a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md index 2900cb6034..d615c357e3 100644 --- a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md +++ b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md @@ -7,7 +7,6 @@ ms.prod: windows-client author: aczechowski ms.localizationpriority: medium ms.topic: article -ms.collection: highpri ms.technology: itpro-deploy --- diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index 178c901b4e..aecd419d3e 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -8,7 +8,6 @@ author: aczechowski ms.localizationpriority: medium ms.date: 03/11/2019 ms.topic: article -ms.collection: highpri ms.technology: itpro-fundamentals --- diff --git a/windows/deployment/volume-activation/volume-activation-management-tool.md b/windows/deployment/volume-activation/volume-activation-management-tool.md index ea4128093d..b24992eac1 100644 --- a/windows/deployment/volume-activation/volume-activation-management-tool.md +++ b/windows/deployment/volume-activation/volume-activation-management-tool.md @@ -9,7 +9,6 @@ author: aczechowski ms.date: 09/16/2022 ms.topic: overview ms.custom: seo-marvel-apr2020 -ms.collection: highpri --- # Volume Activation Management Tool (VAMT) technical reference diff --git a/windows/deployment/wds-boot-support.md b/windows/deployment/wds-boot-support.md index 253bb60fb0..73cafab6e9 100644 --- a/windows/deployment/wds-boot-support.md +++ b/windows/deployment/wds-boot-support.md @@ -8,7 +8,6 @@ ms.author: aaroncz manager: dougeby ms.topic: article ms.custom: seo-marvel-apr2020 -ms.collection: highpri --- # Windows Deployment Services (WDS) boot.wim support diff --git a/windows/deployment/windows-10-deployment-scenarios.md b/windows/deployment/windows-10-deployment-scenarios.md index b207bbdc1c..b23bb59cd1 100644 --- a/windows/deployment/windows-10-deployment-scenarios.md +++ b/windows/deployment/windows-10-deployment-scenarios.md @@ -7,7 +7,6 @@ author: aczechowski ms.prod: windows-client ms.localizationpriority: medium ms.topic: article -ms.collection: highpri --- # Windows 10 deployment scenarios diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md index a9e3f18aab..0586a42d10 100644 --- a/windows/deployment/windows-10-enterprise-e3-overview.md +++ b/windows/deployment/windows-10-enterprise-e3-overview.md @@ -9,7 +9,6 @@ ms.author: aaroncz manager: dougeby ms.collection: - M365-modern-desktop - - highpri ms.topic: article --- diff --git a/windows/deployment/windows-10-pro-in-s-mode.md b/windows/deployment/windows-10-pro-in-s-mode.md index 46a6d090b9..94039bcc43 100644 --- a/windows/deployment/windows-10-pro-in-s-mode.md +++ b/windows/deployment/windows-10-pro-in-s-mode.md @@ -8,7 +8,6 @@ ms.localizationpriority: medium ms.prod: windows-client ms.collection: - M365-modern-desktop - - highpri ms.topic: article --- diff --git a/windows/deployment/windows-deployment-scenarios-and-tools.md b/windows/deployment/windows-deployment-scenarios-and-tools.md index 91a18a8995..6162df9266 100644 --- a/windows/deployment/windows-deployment-scenarios-and-tools.md +++ b/windows/deployment/windows-deployment-scenarios-and-tools.md @@ -6,7 +6,6 @@ ms.author: aaroncz author: aczechowski ms.prod: windows-client ms.topic: article -ms.collection: highpri --- # Windows 10 deployment scenarios and tools diff --git a/windows/security/identity-protection/access-control/access-control.md b/windows/security/identity-protection/access-control/access-control.md index 44c47fc225..abf2dc6eec 100644 --- a/windows/security/identity-protection/access-control/access-control.md +++ b/windows/security/identity-protection/access-control/access-control.md @@ -8,7 +8,6 @@ ms.reviewer: sulahiri manager: aaroncz ms.collection: - M365-identity-device-management - - highpri ms.topic: article ms.localizationpriority: medium ms.date: 07/18/2017 diff --git a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md index 028a296a1a..2089f49bde 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md @@ -9,7 +9,6 @@ ms.reviewer: zwhittington manager: aaroncz ms.collection: - M365-identity-device-management - - highpri ms.topic: article ms.date: 12/27/2021 appliesto: diff --git a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md index 3ee8e1551a..99713dc227 100644 --- a/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md +++ b/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md @@ -4,7 +4,6 @@ description: Windows Hello uses biometrics to authenticate users and guard again ms.prod: windows-client ms.collection: - M365-identity-device-management - - highpri ms.topic: article localizationpriority: medium ms.date: 01/12/2021 diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md index dddacfa198..21fc22d1de 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-guide.md @@ -8,7 +8,6 @@ manager: aaroncz ms.reviewer: prsriva ms.collection: - M365-identity-device-management - - highpri ms.topic: article localizationpriority: medium ms.date: 02/15/2022 diff --git a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md index e07b29f153..200d0eba93 100644 --- a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md +++ b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md @@ -8,7 +8,6 @@ manager: aaroncz ms.reviewer: prsriva ms.collection: - M365-identity-device-management - - highpri ms.topic: troubleshooting ms.localizationpriority: medium ms.date: 05/05/2018 diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md index 5ae38bca51..a4c55e0fdd 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md @@ -8,7 +8,6 @@ manager: aaroncz ms.reviewer: prsriva ms.collection: - M365-identity-device-management - - highpri ms.topic: article localizationpriority: medium ms.date: 01/14/2021 diff --git a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md index ed33413883..a47024a34d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-planning-guide.md +++ b/windows/security/identity-protection/hello-for-business/hello-planning-guide.md @@ -8,7 +8,6 @@ manager: aaroncz ms.reviewer: prsriva ms.collection: - M365-identity-device-management - - highpri ms.topic: article localizationpriority: conceptual ms.date: 09/16/2020 diff --git a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md index ad01703612..7faa54e44a 100644 --- a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md +++ b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md @@ -8,7 +8,6 @@ ms.reviewer: ardenw manager: aaroncz ms.collection: - M365-identity-device-management - - highpri ms.topic: article ms.localizationpriority: medium ms.date: 09/24/2021 diff --git a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md index c65eb01870..a31f0a2547 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md @@ -8,7 +8,6 @@ ms.reviewer: sulahiri manager: aaroncz ms.collection: - M365-identity-device-management - - highpri ms.topic: article ms.localizationpriority: medium ms.date: 09/24/2021 diff --git a/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md b/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md index f19d80e906..76f08567b4 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md +++ b/windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md @@ -9,7 +9,6 @@ ms.author: dansimp manager: aaroncz ms.collection: - M365-security-compliance - - highpri ms.topic: conceptual ms.date: 02/28/2019 ms.custom: bitlocker diff --git a/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md b/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md index 0e827934c2..857466fec6 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md +++ b/windows/security/information-protection/bitlocker/bitlocker-countermeasures.md @@ -9,7 +9,6 @@ ms.author: dansimp manager: aaroncz ms.collection: - M365-security-compliance - - highpri ms.topic: conceptual ms.date: 02/28/2019 ms.custom: bitlocker diff --git a/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md b/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md index 88e19c407b..4face62ddf 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md +++ b/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md @@ -9,7 +9,6 @@ ms.author: dansimp manager: aaroncz ms.collection: - M365-security-compliance - - highpri ms.topic: conceptual ms.date: 02/28/2019 ms.custom: bitlocker diff --git a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md index 6d39fbf7bf..cc4705af8e 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md +++ b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md @@ -8,7 +8,6 @@ ms.author: dansimp manager: aaroncz ms.collection: - M365-security-compliance - - highpri ms.topic: conceptual ms.date: 02/28/2019 ms.custom: bitlocker diff --git a/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md b/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md index 4473a9d639..079b849ca8 100644 --- a/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md +++ b/windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md @@ -9,7 +9,6 @@ ms.author: dansimp manager: aaroncz ms.collection: - M365-security-compliance - - highpri ms.topic: conceptual ms.date: 04/24/2019 ms.custom: bitlocker diff --git a/windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md b/windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md index 5ccf7506fb..235e4aca66 100644 --- a/windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md +++ b/windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md @@ -10,7 +10,6 @@ ms.author: v-tappelgate manager: kaushika ms.collection: - Windows Security Technologies\BitLocker - - highpri ms.topic: troubleshooting ms.date: 10/18/2019 ms.custom: bitlocker diff --git a/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md b/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md index 29f7d2ac07..8dac1018ca 100644 --- a/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md +++ b/windows/security/information-protection/tpm/how-windows-uses-the-tpm.md @@ -9,7 +9,6 @@ ms.author: dansimp manager: aaroncz ms.collection: - M365-security-compliance - - highpri ms.topic: conceptual ms.date: 09/03/2021 --- diff --git a/windows/security/information-protection/tpm/manage-tpm-commands.md b/windows/security/information-protection/tpm/manage-tpm-commands.md index fc0284e1a4..fabbf667ac 100644 --- a/windows/security/information-protection/tpm/manage-tpm-commands.md +++ b/windows/security/information-protection/tpm/manage-tpm-commands.md @@ -7,7 +7,6 @@ author: dulcemontemayor manager: aaroncz ms.collection: - M365-security-compliance - - highpri ms.topic: conceptual ms.date: 09/06/2021 --- diff --git a/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md b/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md index 7017bebde2..81449edff3 100644 --- a/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md +++ b/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md @@ -8,7 +8,6 @@ ms.author: dansimp manager: aaroncz ms.collection: - M365-security-compliance - - highpri ms.topic: conceptual ms.date: 09/06/2021 --- diff --git a/windows/security/information-protection/tpm/tpm-fundamentals.md b/windows/security/information-protection/tpm/tpm-fundamentals.md index 21780636eb..84966ce948 100644 --- a/windows/security/information-protection/tpm/tpm-fundamentals.md +++ b/windows/security/information-protection/tpm/tpm-fundamentals.md @@ -8,7 +8,6 @@ ms.author: dansimp manager: aaroncz ms.collection: - M365-security-compliance - - highpri ms.topic: conceptual ms.date: 12/27/2021 --- diff --git a/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md b/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md index d2d48e14db..d81a34cdbe 100644 --- a/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md +++ b/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md @@ -8,7 +8,6 @@ ms.author: dansimp manager: aaroncz ms.collection: - M365-security-compliance - - highpri ms.topic: conceptual ms.date: 09/06/2021 --- From 348cbb87d9852130a8bfa5d7f8185d6b1037a4c4 Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 27 Oct 2022 10:22:00 -0400 Subject: [PATCH 106/122] update --- education/windows/take-tests-in-windows-10.md | 98 ------------------- 1 file changed, 98 deletions(-) delete mode 100644 education/windows/take-tests-in-windows-10.md diff --git a/education/windows/take-tests-in-windows-10.md b/education/windows/take-tests-in-windows-10.md deleted file mode 100644 index 9ff9ce8dcd..0000000000 --- a/education/windows/take-tests-in-windows-10.md +++ /dev/null @@ -1,98 +0,0 @@ ---- -title: For IT administrators get Minecraft Education Edition -description: Learn how IT admins can get and distribute Minecraft in their schools. -ms.topic: how-to -ms.date: 08/10/2022 -appliesto: - - ✅ Windows 10 -ms.collection: - - highpri ---- - -# For IT administrators - get Minecraft: Education Edition - -When you sign up for a [Minecraft: Education Edition](https://education.minecraft.net) trial, or purchase a [Minecraft: Education Edition](https://education.minecraft.net) subscription, Minecraft: Education Edition will be added to the inventory in your Microsoft Admin Center which is associated with your Azure Active Directory (Azure AD) tenant. Your Microsoft Admin Center is only displayed to members of your organization with administrative roles. - ->[!Note] ->If you don't have an Azure AD or Office 365 tenant, you can set up a free Office 365 Education subscription when you purchase Minecraft: Education Edition. For more information, see [Office 365 Education plans and pricing](https://products.office.com/academic/compare-office-365-education-plans). - -## Settings for Microsoft 365 A3 or Microsoft 365 A5 customers - -Schools that purchased Microsoft 365 A3 or Microsoft 365 A5 have an extra option for making Minecraft: Education Edition available to their students: - -If your school has these products in your tenant, admins can choose to enable Minecraft: Education Edition for students using Microsoft 365 A3 or Microsoft 365 A5. From the left-hand menu in Microsoft Admin Center, select Users. From the Users list, select the users you want to add or remove for Minecraft: Education Edition access. Add the relevant A3 or A5 license if it hasn't been assigned already. - -> [!Note] -> If you add a faculty license, the user will be assigned an instructor role in the application and will have elevated permissions. - -After selecting the appropriate product license, ensure Minecraft: Education Edition is toggled on or off, depending on if you want to add or remove Minecraft: Education Edition from the user (it will be on by default). - -If you turn off this setting after students have been using Minecraft: Education Edition, they will have up to 30 more days to use Minecraft: Education Edition before they don't have access. - -## How to get Minecraft: Education Edition - -Users in a Microsoft verified academic institution account will have access to the free trial limited logins for Minecraft: Education Edition. This grants faculty accounts 25 free logins and student accounts 10 free logins. To purchase direct licenses, see [Minecraft: Education Edition - direct purchase](#individual-copies). - -If you’ve been approved and are part of the Enrollment for Education Solutions volume license program, you can purchase a volume license for Minecraft: Education Edition. For more information, see [Minecraft: Education Edition - volume license](#volume-license). - -### Minecraft: Education Edition - direct purchase - -1. Go to [https://education.minecraft.net/](https://education.minecraft.net/) and select **How to Buy** in the top navigation bar. - -2. Scroll down and select **Buy Now** under Direct Purchase. - -3. This will route you to the purchase page in the Microsoft Admin center. You will need to log in to your Administrator account. - -4. If necessary, fill in any requested organization or payment information. - -5. Select the quantity of licenses you would like to purchase and select **Place Order**. - -6. After you’ve purchased licenses, you’ll need to [assign them to users in the Admin Center](/microsoft-365/admin/manage/assign-licenses-to-users). - -If you need additional licenses for **Minecraft: Education Edition**, see [Buy or remove subscription licenses](/microsoft-365/commerce/licenses/buy-licenses). - -### Minecraft: Education Edition - volume licensing - -Qualified education institutions can purchase Minecraft: Education Edition licenses through their Microsoft channel partner. Schools need to be part of the Enrollment for Education Solutions (EES) volume licensing program. Educational institutions should work with their channel partner to determine which Minecraft: Education Edition licensing offer is best for their institution. The process looks like this: - -- Your channel partner will submit and process your volume license order, your licenses will be shown on [Volume Licensing Service Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx), and the licenses will be available in your [Microsoft Store for Education](https://www.microsoft.com/business-store) inventory. -- You’ll receive an email with a link to Microsoft Store for Education. -- Sign in to [Microsoft Store for Education](https://educationstore.microsoft.com) to distribute and manage the Minecraft: Education Edition licenses. For more information on distribution options, see [Distribute Minecraft](#distribute-minecraft) - -## Minecraft: Education Edition payment options - -You can pay for Minecraft: Education Edition with a debit or credit card, or with an invoice. - -### Debit or credit cards - -During the purchase, click **Add a new payment method**. Provide the info needed for your debit or credit card. - -### Invoices - -Invoices are now a supported payment method for Minecraft: Education Edition. There are a few requirements: - -- Admins only (not supported for Teachers) -- $500 invoice minimum for your initial purchase -- $15,000 invoice maximum (for all invoices within your organization) - -**To pay with an invoice** - -1. During the purchase, click **Add a new payment method.** - -2. Select the Invoice option, and provide the info needed for an invoice. The **PO number** item allows you to add a tracking number or info that is meaningful to your organization. - - ![Invoice Details page showing items that need to be completed for an invoice. PO number is highlighted.](images/minecraft/mcee-invoice-info.png) - -For more info on invoices and how to pay by invoice, see [How to pay for your subscription](/microsoft-365/commerce/billing-and-payments/pay-for-your-subscription?). - -## Distribute Minecraft - -After Minecraft: Education Edition is added to your Microsoft Admin Center inventory, you can [assign these licenses to your users](/microsoft-365/admin/manage/assign-licenses-to-users) or [download the app](https://aka.ms/downloadmee). - -## Learn more - -[About Intune Admin roles in the Microsoft 365 admin center](/microsoft-365/business-premium/m365bp-intune-admin-roles-in-the-mac) - -## Related topics - -[Get Minecraft: Education Edition](get-minecraft-for-education.md) From 23955fc3997789ee9775856197f0e0001485ab32 Mon Sep 17 00:00:00 2001 From: jsuther1974 Date: Thu, 27 Oct 2022 08:42:16 -0700 Subject: [PATCH 107/122] Clarified availability of Windows Security app with blocklist toggle --- .../microsoft-recommended-driver-block-rules.md | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md index c8830ac741..e71591d89e 100644 --- a/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md +++ b/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md @@ -14,7 +14,7 @@ author: jgeurten ms.reviewer: jsuther ms.author: vinpa manager: aaroncz -ms.date: 10/18/2022 +ms.date: 10/27/2022 --- # Microsoft recommended driver block rules @@ -43,10 +43,13 @@ Drivers can be submitted to Microsoft for security analysis at the [Microsoft Se -With Windows 11 2022 update, the vulnerable driver blocklist is enabled by default for all devices, and can be turned on or off via the [Windows Security](https://support.microsoft.com/windows/device-protection-in-windows-security-afa11526-de57-b1c5-599f-3a4c6a61c5e2) app. Except on Windows Server 2016, the vulnerable driver blocklist is also enforced when either memory integrity (also known as hypervisor-protected code integrity or HVCI), Smart App Control, or S mode is active. Users can opt in to HVCI using the Windows Security app, and HVCI is on by-default for most new Windows 11 devices. +With Windows 11 2022 update, the vulnerable driver blocklist is enabled by default for all devices, and can be turned on or off via the [Windows Security](https://support.microsoft.com/windows/device-protection-in-windows-security-afa11526-de57-b1c5-599f-3a4c6a61c5e2) app. Except on Windows Server 2016, the vulnerable driver blocklist is also enforced when either memory integrity (also known as hypervisor-protected code integrity or HVCI), Smart App Control, or S mode is active. Users can opt in to HVCI using the [Windows Security](https://support.microsoft.com/windows/device-protection-in-windows-security-afa11526-de57-b1c5-599f-3a4c6a61c5e2) app, and HVCI is on by-default for most new Windows 11 devices. > [!NOTE] -> The option to turn Microsoft's vulnerable driver blocklist on or off using the [Windows Security](https://support.microsoft.com/windows/device-protection-in-windows-security-afa11526-de57-b1c5-599f-3a4c6a61c5e2) app is grayed out when HVCI, Smart App Control, or S mode is enabled. You must disable HVCI or Smart App Control, or switch the device out of S mode, and restart the device before you can turn off the Microsoft vulnerable driver blocklist. +> +> - The Windows Security app is updated separately from the OS and ships out of box. The version with the vulnerable driver blocklist toggle is in the final validation ring and will ship to all customers very soon. +> +> - The option to turn Microsoft's vulnerable driver blocklist on or off using the Windows Security app is grayed out when HVCI, Smart App Control, or S mode is enabled. You must disable HVCI or Smart App Control, or switch the device out of S mode, and restart the device before you can turn off the Microsoft vulnerable driver blocklist. The blocklist is updated with each new major release of Windows, typically 1-2 times per year, including most recently with the Windows 11 2022 update released in September 2022. The most current blocklist is now also available for Windows 10 20H2 and Windows 11 21H2 users as an optional update from Windows Update. Microsoft will occasionally publish future updates through regular Windows servicing. From a80f67fe13eec08c94c86d8b9976855d23076c07 Mon Sep 17 00:00:00 2001 From: Libby Brown <40281215+libbro2006@users.noreply.github.com> Date: Thu, 27 Oct 2022 09:31:10 -0700 Subject: [PATCH 108/122] Updating the Web Sign-in policy Updating the web sign-in policy to reflect that it is now supported/out of private preview. --- .../client-management/mdm/policy-csp-authentication.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-authentication.md b/windows/client-management/mdm/policy-csp-authentication.md index ec16257683..9507fbe7e9 100644 --- a/windows/client-management/mdm/policy-csp-authentication.md +++ b/windows/client-management/mdm/policy-csp-authentication.md @@ -465,18 +465,18 @@ Value type is integer. Supported values: > [!Warning] -> The Web Sign-in feature is in private preview mode only and not meant or recommended for production purposes. This setting is not currently supported at this time. +> The Web sign-in feature is intended for recovery purposes in the event a password is not available as an authentication method. Web sign-in only supports Temporary Access Pass as an authentication method for Azure Active Directory, unless it is being used in a limited federated scope. -"Web Sign-in" is a new way of signing into a Windows PC. It enables Windows logon support for new Azure AD credentials, like Temporary Access Pass. +"Web sign-in" is a new way of signing into a Windows PC. It enables Windows logon support for new Azure AD credentials, like Temporary Access Pass. > [!Note] -> Web Sign-in is only supported on Azure AD Joined PCs. +> Web sign-in is only supported on Azure AD Joined PCs. Value type is integer. Supported values: - 0 - (default) The feature defaults to the existing SKU and device capabilities. -- 1 - Enabled. Web Credential Provider will be enabled for a sign in. -- 2 - Disabled. Web Credential Provider won't be enabled for a sign in. +- 1 - Enabled. Web Credential Provider will be enabled for a sign-in. +- 2 - Disabled. Web Credential Provider won't be enabled for a sign-in. From 3af17a42127174075fb6649b76e0af3189705581 Mon Sep 17 00:00:00 2001 From: Gitprakhar13 <45089022+Gitprakhar13@users.noreply.github.com> Date: Thu, 27 Oct 2022 12:16:13 -0700 Subject: [PATCH 109/122] Update windows/client-management/mdm/healthattestation-csp.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/client-management/mdm/healthattestation-csp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/healthattestation-csp.md b/windows/client-management/mdm/healthattestation-csp.md index c65ce6cf0a..f12c71f678 100644 --- a/windows/client-management/mdm/healthattestation-csp.md +++ b/windows/client-management/mdm/healthattestation-csp.md @@ -935,7 +935,7 @@ If DEPPolicy = 0 (Off), then take one of the following actions that align with y DEP policy evaluation is a non binary status when queried. It is then mapped to an On/Off state. -|DEP Policy level |Description | Attestation Reported Level | Property Value | +|DEP policy level |Description | Attestation reported level | Property value | |--------------|-----------|------------|-------------| |OptIn(Default Configuration) |Only Windows system components and services have DEP applied | 0 | 2 | |OptOut |DEP is enabled for all processes.Administrators can manually create a list of specific applications that do not have DEP applied. | 1 | 3 | From db38732802da1911626706b9832bbf4988130a49 Mon Sep 17 00:00:00 2001 From: Gitprakhar13 <45089022+Gitprakhar13@users.noreply.github.com> Date: Thu, 27 Oct 2022 12:16:25 -0700 Subject: [PATCH 110/122] Update windows/client-management/mdm/healthattestation-csp.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/client-management/mdm/healthattestation-csp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/healthattestation-csp.md b/windows/client-management/mdm/healthattestation-csp.md index f12c71f678..c01b4da5ab 100644 --- a/windows/client-management/mdm/healthattestation-csp.md +++ b/windows/client-management/mdm/healthattestation-csp.md @@ -937,7 +937,7 @@ DEP policy evaluation is a non binary status when queried. It is then mapped to |DEP policy level |Description | Attestation reported level | Property value | |--------------|-----------|------------|-------------| -|OptIn(Default Configuration) |Only Windows system components and services have DEP applied | 0 | 2 | +|OptIn (default configuration) |Only Windows system components and services have DEP applied. | 0 | 2 | |OptOut |DEP is enabled for all processes.Administrators can manually create a list of specific applications that do not have DEP applied. | 1 | 3 | |AlwaysOn |DEP is enabled for all processess. | 3 | 1 | |AlwaysOff |DEP is not enabled for any process. | 2 | 0 | From 5b2d807d37c38d4b372db0a725e0fe035a023cc0 Mon Sep 17 00:00:00 2001 From: Gitprakhar13 <45089022+Gitprakhar13@users.noreply.github.com> Date: Thu, 27 Oct 2022 12:16:39 -0700 Subject: [PATCH 111/122] Update windows/client-management/mdm/healthattestation-csp.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/client-management/mdm/healthattestation-csp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/healthattestation-csp.md b/windows/client-management/mdm/healthattestation-csp.md index c01b4da5ab..8adbfcb882 100644 --- a/windows/client-management/mdm/healthattestation-csp.md +++ b/windows/client-management/mdm/healthattestation-csp.md @@ -938,7 +938,7 @@ DEP policy evaluation is a non binary status when queried. It is then mapped to |DEP policy level |Description | Attestation reported level | Property value | |--------------|-----------|------------|-------------| |OptIn (default configuration) |Only Windows system components and services have DEP applied. | 0 | 2 | -|OptOut |DEP is enabled for all processes.Administrators can manually create a list of specific applications that do not have DEP applied. | 1 | 3 | +|OptOut |DEP is enabled for all processes. Administrators can manually create a list of specific applications that do not have DEP applied. | 1 | 3 | |AlwaysOn |DEP is enabled for all processess. | 3 | 1 | |AlwaysOff |DEP is not enabled for any process. | 2 | 0 | From 4e49dc058e41ee6874969a6850c74a7a70f92ea6 Mon Sep 17 00:00:00 2001 From: Gitprakhar13 <45089022+Gitprakhar13@users.noreply.github.com> Date: Thu, 27 Oct 2022 12:16:47 -0700 Subject: [PATCH 112/122] Update windows/client-management/mdm/healthattestation-csp.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/client-management/mdm/healthattestation-csp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/healthattestation-csp.md b/windows/client-management/mdm/healthattestation-csp.md index 8adbfcb882..96e2332c16 100644 --- a/windows/client-management/mdm/healthattestation-csp.md +++ b/windows/client-management/mdm/healthattestation-csp.md @@ -265,7 +265,7 @@ calls between client and MAA and for each call the GUID is separated by semicolo ### MAA CSP Integration Steps -1. Set up a MAA provider instance: MAA instance can be created following the steps at [Quickstart: Set up Azure Attestation by using the Azure portal](/azure/attestation/quickstart-portal). +1. Set up an MAA provider instance: MAA instance can be created following the steps at [Quickstart: Set up Azure Attestation by using the Azure portal](/azure/attestation/quickstart-portal). 2. Update the provider with an appropriate policy: The MAA instance should be updated with an appropriate policy. For more information, see [How to author an Azure Attestation policy](/azure/attestation/claim-rule-grammar). From 3e9f903ae545ed9a2565de1eeeac01eeb2789bd4 Mon Sep 17 00:00:00 2001 From: Frank Rojas <115200257+RojasNet@users.noreply.github.com> Date: Thu, 27 Oct 2022 20:43:01 -0400 Subject: [PATCH 113/122] Metadata update deployment/deploy-windows-cm --- ...10-operating-system-image-using-configuration-manager.md | 6 +++--- ...eployment-with-windows-pe-using-configuration-manager.md | 6 +++--- ...stom-windows-pe-boot-image-with-configuration-manager.md | 6 +++--- ...te-a-task-sequence-with-configuration-manager-and-mdt.md | 6 +++--- ...to-deploy-with-windows-10-using-configuration-manager.md | 6 +++--- ...deploy-windows-10-using-pxe-and-configuration-manager.md | 6 +++--- ...-for-windows-10-deployment-with-configuration-manager.md | 6 +++--- ...installation-of-windows-10-with-configuration-manager.md | 6 +++--- ...-7-client-with-windows-10-using-configuration-manager.md | 6 +++--- ...-7-client-with-windows-10-using-configuration-manager.md | 6 +++--- .../upgrade-to-windows-10-with-configuration-manager.md | 6 +++--- 11 files changed, 33 insertions(+), 33 deletions(-) diff --git a/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md index 6836f336bb..f1f34ed7fe 100644 --- a/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md @@ -2,11 +2,11 @@ title: Add a Windows 10 operating system image using Configuration Manager description: Operating system images are typically the production image used for deployment throughout the organization. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy diff --git a/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md index cc5a8040ad..6575bf933a 100644 --- a/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md @@ -2,11 +2,11 @@ title: Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager description: Learn how to configure the Windows Preinstallation Environment (Windows PE) to include required network and storage drivers. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy diff --git a/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md index 337c328493..7a745993aa 100644 --- a/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md @@ -2,11 +2,11 @@ title: Create a custom Windows PE boot image with Configuration Manager (Windows 10) description: Learn how to create custom Windows Preinstallation Environment (Windows PE) boot images in Microsoft Endpoint Configuration Manager. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy diff --git a/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md b/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md index 7780379c78..b7c0d3f6ad 100644 --- a/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md +++ b/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md @@ -2,11 +2,11 @@ title: Create a task sequence with Configuration Manager (Windows 10) description: Create a Configuration Manager task sequence with Microsoft Deployment Toolkit (MDT) integration using the MDT wizard. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy --- diff --git a/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md index 382ccfcfa3..0bffceb365 100644 --- a/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md @@ -3,11 +3,11 @@ title: Create an app to deploy with Windows 10 using Configuration Manager description: Microsoft Endpoint Manager supports deploying applications as part of the Windows 10 deployment process. ms.assetid: 2dfb2f39-1597-4999-b4ec-b063e8a8c90c ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy --- diff --git a/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md b/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md index 68dd3a13f8..d73ce40cf5 100644 --- a/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md @@ -2,11 +2,11 @@ title: Deploy Windows 10 using PXE and Configuration Manager (Windows 10) description: In this topic, you'll learn how to deploy Windows 10 using Microsoft Endpoint Manager deployment packages and task sequences. ms.assetid: fb93f514-5b30-4f4b-99dc-58e6860009fa -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy --- diff --git a/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md index cd56ad9b66..a44e906d61 100644 --- a/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md @@ -2,11 +2,11 @@ title: Finalize operating system configuration for Windows 10 deployment description: This article provides a walk-through to finalize the configuration of your Windows 10 operating deployment. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy diff --git a/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md index 54c4a707ea..514e138f44 100644 --- a/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md @@ -2,11 +2,11 @@ title: Prepare for Zero Touch Installation of Windows 10 with Configuration Manager description: Learn how to prepare a Zero Touch Installation of Windows 10 with Configuration Manager, by integrating Configuration Manager with Microsoft Deployment Toolkit. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: how-to ms.technology: itpro-deploy --- diff --git a/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md index d8969c0190..7becdaa207 100644 --- a/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md @@ -2,11 +2,11 @@ title: Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager description: Learn how to use Configuration Manager and Microsoft Deployment Toolkit (MDT) to refresh a Windows 7 SP1 client with Windows 10. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy diff --git a/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md index 8dbbb5bb98..dbb9661623 100644 --- a/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md @@ -3,11 +3,11 @@ title: Replace a Windows 7 SP1 client with Windows 10 using Configuration Manage description: In this topic, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Endpoint Configuration Manager. ms.assetid: 3c8a2d53-8f08-475f-923a-bca79ca8ac36 ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy diff --git a/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md index f410e7a5c1..d20e3d4dc0 100644 --- a/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md @@ -2,11 +2,11 @@ title: Perform in-place upgrade to Windows 10 via Configuration Manager description: Learn how to perform an in-place upgrade to Windows 10 by automating the process with a Microsoft Endpoint Manager task sequence. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy From 49e239a34bf026860899964e6837fe4e53a87e96 Mon Sep 17 00:00:00 2001 From: Frank Rojas <115200257+RojasNet@users.noreply.github.com> Date: Thu, 27 Oct 2022 21:12:33 -0400 Subject: [PATCH 114/122] Metadata update deployment/deploy-windows-cm 2 --- ...ystem-image-using-configuration-manager.md | 11 +++-- ...-windows-pe-using-configuration-manager.md | 25 +++++----- ...e-boot-image-with-configuration-manager.md | 19 ++++---- ...ence-with-configuration-manager-and-mdt.md | 41 ++++++++-------- ...-windows-10-using-configuration-manager.md | 17 +++---- ...-10-using-pxe-and-configuration-manager.md | 17 +++---- ...0-deployment-with-configuration-manager.md | 31 ++++++------ ...f-windows-10-with-configuration-manager.md | 3 +- ...-windows-10-using-configuration-manager.md | 17 +++---- ...-windows-10-using-configuration-manager.md | 47 ++++++++++--------- ...o-windows-10-with-configuration-manager.md | 39 +++++++-------- 11 files changed, 139 insertions(+), 128 deletions(-) diff --git a/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md index f1f34ed7fe..1a245a1a73 100644 --- a/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md @@ -10,6 +10,7 @@ author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy +ms.date: 10/27/2022 --- # Add a Windows 10 operating system image using Configuration Manager @@ -18,7 +19,7 @@ ms.technology: itpro-deploy - Windows 10 -Operating system images are typically the production image used for deployment throughout the organization. This topic shows you how to add a Windows 10 operating system image created with Microsoft Endpoint Configuration Manager, and how to distribute the image to a distribution point. +Operating system images are typically the production image used for deployment throughout the organization. This article shows you how to add a Windows 10 operating system image created with Microsoft Endpoint Configuration Manager, and how to distribute the image to a distribution point. ## Infrastructure @@ -43,10 +44,10 @@ An existing Configuration Manager infrastructure that is integrated with MDT is The Windows 10 image being copied to the Sources folder structure. 3. Using the Configuration Manager Console, in the Software Library workspace, right-click **Operating System Images**, and select **Add Operating System Image**. -4. On the **Data Source** page, in the **Path:** text box, browse to \\\\CM01\\Sources$\\OSD\\OS\\Windows 10 Enterprise x64 RTM\\REFW10-X64-001.wim, select x64 next to Architecture and choose a language, then click **Next**. -5. On the **General** page, assign the name Windows 10 Enterprise x64 RTM, click **Next** twice, and then click **Close**. +4. On the **Data Source** page, in the **Path:** text box, browse to \\\\CM01\\Sources$\\OSD\\OS\\Windows 10 Enterprise x64 RTM\\REFW10-X64-001.wim, select x64 next to Architecture and choose a language, then select **Next**. +5. On the **General** page, assign the name Windows 10 Enterprise x64 RTM, select **Next** twice, and then select **Close**. 6. Distribute the operating system image to the CM01 distribution point by right-clicking the **Windows 10 Enterprise x64 RTM** operating system image and then clicking **Distribute Content**. -7. In the Distribute Content Wizard, add the CM01 distribution point, click **Next** and click **Close**. +7. In the Distribute Content Wizard, add the CM01 distribution point, select **Next** and select **Close**. 8. View the content status for the Windows 10 Enterprise x64 RTM package. Don't continue until the distribution is completed (it might take a few minutes). You also can review the D:\\Program Files\\Microsoft Configuration Manager\\Logs\\distmgr.log file and look for the **STATMSG: ID=2301** line. ![figure 18.](../images/fig18-distwindows.png) @@ -55,7 +56,7 @@ An existing Configuration Manager infrastructure that is integrated with MDT is Next, see [Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md). -## Related topics +## Related articles [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md)
    [Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md)
    diff --git a/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md index 6575bf933a..f3140f4e83 100644 --- a/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md @@ -10,6 +10,7 @@ author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy +ms.date: 10/27/2022 --- # Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager @@ -18,7 +19,7 @@ ms.technology: itpro-deploy - Windows 10 -In this topic, you'll learn how to configure the Windows Preinstallation Environment (Windows PE) to include the network drivers required to connect to the deployment share and the storage drivers required to see the local storage on machines. Even though the Windows PE boot image and the Windows 10 operating system contain many out-of-the-box drivers, it's likely you'll have to add new or updated drivers to support all your hardware. In this section, you import drivers for both Windows PE and the full Windows 10 operating system. +In this article, you'll learn how to configure the Windows Preinstallation Environment (Windows PE) to include the network drivers required to connect to the deployment share and the storage drivers required to see the local storage on machines. Even though the Windows PE boot image and the Windows 10 operating system contain many out-of-the-box drivers, it's likely you'll have to add new or updated drivers to support all your hardware. In this section, you import drivers for both Windows PE and the full Windows 10 operating system. For the purposes of this guide, we'll use one server computer: CM01. - CM01 is a domain member server and Configuration Manager software distribution point. In this guide, CM01 is a standalone primary site server. CM01 is running Windows Server 2019. However, an earlier, supported version of Windows Server can also be used. @@ -41,12 +42,12 @@ Driver folder structure on CM01 On **CM01**: 1. Using the Configuration Manager Console, in the Software Library workspace, expand **Operating Systems**, right-click the **Drivers** node and select **Import Driver**. -2. In the Import New Driver Wizard, on the **Specify a location to import driver** page, select the **Import all drivers in the following network path (UNC)** option, browse to the **\\\\CM01\\Sources$\\OSD\\DriverSources\\WinPE x64** folder and click **Next**. -3. On the **Specify the details for the imported driver** page, click **Categories**, create a category named **WinPE x64**, and then click **Next**. -4. On the **Select the packages to add the imported driver** page, click **Next**. -5. On the **Select drivers to include in the boot image** page, select the **Zero Touch WinPE x64** boot image and click **Next**. -6. In the popup window that appears, click **Yes** to automatically update the distribution point. -7. Click **Next**, wait for the image to be updated, and then click **Close**. +2. In the Import New Driver Wizard, on the **Specify a location to import driver** page, select the **Import all drivers in the following network path (UNC)** option, browse to the **\\\\CM01\\Sources$\\OSD\\DriverSources\\WinPE x64** folder and select **Next**. +3. On the **Specify the details for the imported driver** page, select **Categories**, create a category named **WinPE x64**, and then select **Next**. +4. On the **Select the packages to add the imported driver** page, select **Next**. +5. On the **Select drivers to include in the boot image** page, select the **Zero Touch WinPE x64** boot image and select **Next**. +6. In the popup window that appears, select **Yes** to automatically update the distribution point. +7. Select **Next**, wait for the image to be updated, and then select **Close**. ![Add drivers to Windows PE step 1.](../images/fig21-add-drivers1.png)
    ![Add drivers to Windows PE step 2.](../images/fig21-add-drivers2.png)
    @@ -68,15 +69,15 @@ Driver folder structure on CM01 On **CM01**: 1. Using the Configuration Manager Console, in the Software Library workspace, expand **Operating Systems**, right-click the **Drivers** node and select **Import Driver**. -2. In the Import New Driver Wizard, on the **Specify a location to import driver** page, select the **Import all drivers in the following network path (UNC)** option, browse to the **\\\\CM01\\Sources$\\OSD\\DriverSources\\Windows 10 x64\\Hewlett-Packard\\HP EliteBook 8560w** folder and click **Next**. Wait a minute for driver information to be validated. -3. On the **Specify the details for the imported driver** page, click **Categories**, create a category named **Windows 10 x64 - HP EliteBook 8560w**, click **OK**, and then click **Next**. +2. In the Import New Driver Wizard, on the **Specify a location to import driver** page, select the **Import all drivers in the following network path (UNC)** option, browse to the **\\\\CM01\\Sources$\\OSD\\DriverSources\\Windows 10 x64\\Hewlett-Packard\\HP EliteBook 8560w** folder and select **Next**. Wait a minute for driver information to be validated. +3. On the **Specify the details for the imported driver** page, select **Categories**, create a category named **Windows 10 x64 - HP EliteBook 8560w**, select **OK**, and then select **Next**. ![Create driver categories.](../images/fig22-createcategories.png "Create driver categories") Create driver categories -4. On the **Select the packages to add the imported driver** page, click **New Package**, use the following settings for the package, and then click **Next**: +4. On the **Select the packages to add the imported driver** page, select **New Package**, use the following settings for the package, and then select **Next**: * Name: Windows 10 x64 - HP EliteBook 8560w * Path: \\\\CM01\\Sources$\\OSD\\DriverPackages\\Windows 10 x64\\Hewlett-Packard\\HP EliteBook 8560w @@ -84,7 +85,7 @@ On **CM01**: >[!NOTE] >The package path does not yet exist, so you've to type it in. The wizard will create the new package using the path you specify. -5. On the **Select drivers to include in the boot image** page, don't select anything, and click **Next** twice. After the package has been created, click **Close**. +5. On the **Select drivers to include in the boot image** page, don't select anything, and select **Next** twice. After the package has been created, select **Close**. >[!NOTE] >If you want to monitor the driver import process more closely, you can open the SMSProv.log file during driver import. @@ -95,7 +96,7 @@ On **CM01**: Next, see [Create a task sequence with Configuration Manager and MDT](create-a-task-sequence-with-configuration-manager-and-mdt.md). -## Related topics +## Related articles [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md)
    [Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md)
    diff --git a/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md index 7a745993aa..03a9b78d9e 100644 --- a/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md @@ -10,6 +10,7 @@ author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy +ms.date: 10/27/2022 --- # Create a custom Windows PE boot image with Configuration Manager @@ -18,7 +19,7 @@ ms.technology: itpro-deploy - Windows 10 -In Microsoft Endpoint Configuration Manager, you can create custom Windows Preinstallation Environment (Windows PE) boot images that include extra components and features. This topic shows you how to create a custom Windows PE 5.0 boot image with the Microsoft Deployment Toolkit (MDT) wizard. You can also add the Microsoft Diagnostics and Recovery Toolset (DaRT) 10 to the boot image as part of the boot image creation process. +In Microsoft Endpoint Configuration Manager, you can create custom Windows Preinstallation Environment (Windows PE) boot images that include extra components and features. This article shows you how to create a custom Windows PE 5.0 boot image with the Microsoft Deployment Toolkit (MDT) wizard. You can also add the Microsoft Diagnostics and Recovery Toolset (DaRT) 10 to the boot image as part of the boot image creation process. - The boot image that is created is based on the version of ADK that is installed. For the purposes of this guide, we'll use one server computer: CM01. @@ -28,7 +29,7 @@ For the purposes of this guide, we'll use one server computer: CM01. ## Add DaRT 10 files and prepare to brand the boot image -The steps below outline the process for adding DaRT 10 installation files to the MDT installation directory. You also copy a custom background image to be used later. These steps are optional. If you don't wish to add DaRT, skip the steps below to copy DaRT tools and later skip adding the DaRT component to the boot image. +The steps below outline the process for adding DaRT 10 installation files to the MDT installation directory. You also copy a custom background image to be used later. These steps are optional. If you don't wish to add DaRT, skip the steps below to copy DaRT tools, and later skip adding the DaRT component to the boot image. We assume you've downloaded [Microsoft Desktop Optimization Pack (MDOP) 2015](https://my.visualstudio.com/Downloads?q=Desktop%20Optimization%20Pack%202015) and copied the x64 version of MSDaRT100.msi to the **C:\\Setup\\DaRT 10** folder on CM01. We also assume you've created a custom background image and saved it in **C:\\Setup\\Branding** on CM01. In this section, we use a custom background image named ContosoBackground.bmp. @@ -48,14 +49,14 @@ By using the MDT wizard to create the boot image in Configuration Manager, you g On **CM01**: 1. Using the Configuration Manager Console, in the Software Library workspace, expand **Operating Systems**, right-click **Boot Images**, and select **Create Boot Image using MDT**. -2. On the **Package Source** page, in the **Package source folder to be created (UNC Path):** text box, type **\\\\CM01\\Sources$\\OSD\\Boot\\Zero Touch WinPE x64** and click **Next**. +2. On the **Package Source** page, in the **Package source folder to be created (UNC Path):** text box, type **\\\\CM01\\Sources$\\OSD\\Boot\\Zero Touch WinPE x64** and select **Next**. >[!NOTE] >The Zero Touch WinPE x64 folder does not yet exist. The folder will be created later by the wizard. -3. On the **General Settings** page, assign the name **Zero Touch WinPE x64** and click **Next**. -4. On the **Options** page, select the **x64** platform, and click **Next**. -5. On the **Components** page, in addition to the default selected **Microsoft Data Access Components (MDAC/ADO)** support, select the **Microsoft Diagnostics and Recovery Toolkit (DaRT)** check box and click **Next**. +3. On the **General Settings** page, assign the name **Zero Touch WinPE x64** and select **Next**. +4. On the **Options** page, select the **x64** platform, and select **Next**. +5. On the **Components** page, in addition to the default selected **Microsoft Data Access Components (MDAC/ADO)** support, select the **Microsoft Diagnostics and Recovery Toolkit (DaRT)** check box and select **Next**. ![Add the DaRT component to the Configuration Manager boot image.](../images/mdt-06-fig16.png "Add the DaRT component to the Configuration Manager boot image") @@ -63,7 +64,7 @@ On **CM01**: >Note: Another common component to add here is Windows PowerShell to enable PowerShell support within Windows PE. -6. On the **Customization** page, select the **Use a custom background bitmap file** check box, and in the **UNC path:** text box, browse to **\\\\CM01\\Sources$\\OSD\\Branding\\ContosoBackground.bmp** and then click **Next** twice. Wait a few minutes while the boot image is generated, and then click **Finish**. +6. On the **Customization** page, select the **Use a custom background bitmap file** check box, and in the **UNC path:** text box, browse to **\\\\CM01\\Sources$\\OSD\\Branding\\ContosoBackground.bmp** and then select **Next** twice. Wait a few minutes while the boot image is generated, and then select **Finish**. 7. Distribute the boot image to the CM01 distribution point by selecting the **Boot images** node, right-clicking the **Zero Touch WinPE x64** boot image, and selecting **Distribute Content**. 8. In the Distribute Content Wizard, add the CM01 distribution point, and complete the wizard. 9. Using Configuration Manager Trace, review the D:\\Program Files\\Microsoft Configuration Manager\\Logs\\distmgr.log file. Don't continue until you can see that the boot image is distributed. Look for the line that reads **STATMSG: ID=2301**. You also can monitor Content Status in the Configuration Manager Console at **\Monitoring\Overview\Distribution Status\Content Status\Zero Touch WinPE x64**. See the following examples: @@ -74,7 +75,7 @@ On **CM01**: Content status for the Zero Touch WinPE x64 boot image 10. Using the Configuration Manager Console, in the Software Library workspace, under **Boot Images**, right-click the **Zero Touch WinPE x64** boot image and select **Properties**. -11. On the **Data Source** tab, select the **Deploy this boot image from the PXE-enabled distribution point** check box, and click **OK**. +11. On the **Data Source** tab, select the **Deploy this boot image from the PXE-enabled distribution point** check box, and select **OK**. 12. Using Configuration Manager Trace, review the D:\\Program Files\\Microsoft Configuration Manager\\Logs\\distmgr.log file and look for this text: **Expanding PS100009 to D:\\RemoteInstall\\SMSImages**. 13. Review the **D:\\RemoteInstall\\SMSImages** folder. You should see three folders containing boot images. Two are from the default boot images, and the third folder (PS100009) is from your new boot image with DaRT. See the examples below: @@ -85,7 +86,7 @@ On **CM01**: Next, see [Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md). -## Related topics +## Related articles [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md)
    [Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md)
    diff --git a/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md b/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md index b7c0d3f6ad..5a9deffb14 100644 --- a/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md +++ b/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md @@ -9,6 +9,7 @@ ms.localizationpriority: medium author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/27/2022 --- # Create a task sequence with Configuration Manager and MDT @@ -31,11 +32,11 @@ This section walks you through the process of creating a Configuration Manager t On **CM01**: 1. Using the Configuration Manager Console, in the Software Library workspace, expand **Operating Systems**, right-click **Task Sequences**, and select **Create MDT Task Sequence**. -2. On the **Choose Template** page, select the **Client Task Sequence** template and click **Next**. -3. On the **General** page, assign the following settings and then click **Next**: +2. On the **Choose Template** page, select the **Client Task Sequence** template and select **Next**. +3. On the **General** page, assign the following settings and then select **Next**: * Task sequence name: Windows 10 Enterprise x64 RTM * Task sequence comments: Production image with Office 365 Pro Plus x64 -4. On the **Details** page, assign the following settings and then click **Next**: +4. On the **Details** page, assign the following settings and then select **Next**: * Join a Domain * Domain: contoso.com * Account: contoso\\CM\_JD @@ -45,18 +46,18 @@ On **CM01**: * Organization name: Contoso * Product key: <blank> -5. On the **Capture Settings** page, accept the default settings, and click **Next**. -6. On the **Boot Image** page, browse and select the **Zero Touch WinPE x64** boot image package. Then click **Next**. -7. On the **MDT Package** page, select **Create a new Microsoft Deployment Toolkit Files package**, and in the **Package source folder to be created (UNC Path):** text box, type **\\\\CM01\\Sources$\\OSD\\MDT\\MDT**. Then click **Next**. -8. On the **MDT Details** page, assign the name **MDT** and click **Next**. -9. On the **OS Image** page, browse and select the **Windows 10 Enterprise x64 RTM** package. Then click **Next**. -10. On the **Deployment Method** page, accept the default settings (Zero Touch installation) and click **Next**. -11. On the **Client Package** page, browse and select the **Microsoft Corporation Configuration Manager Client Package** and click **Next**. -12. On the **USMT Package** page, browse and select the **Microsoft Corporation User State Migration Tool for Windows** package and click **Next**. -13. On the **Settings Package** page, select the **Create a new settings package** option, and in the **Package source folder to be created (UNC Path):** text box, type **\\\\CM01\\Sources$\\OSD\\Settings\\Windows 10 x64 Settings** and click **Next**. -14. On the **Settings Details** page, assign the name **Windows 10 x64 Settings** and click **Next**. -15. On the **Sysprep Package** page, click **Next** twice. -16. On the **Confirmation** page, click **Finish**. +5. On the **Capture Settings** page, accept the default settings, and select **Next**. +6. On the **Boot Image** page, browse and select the **Zero Touch WinPE x64** boot image package. Then select **Next**. +7. On the **MDT Package** page, select **Create a new Microsoft Deployment Toolkit Files package**, and in the **Package source folder to be created (UNC Path):** text box, type **\\\\CM01\\Sources$\\OSD\\MDT\\MDT**. Then select **Next**. +8. On the **MDT Details** page, assign the name **MDT** and select **Next**. +9. On the **OS Image** page, browse and select the **Windows 10 Enterprise x64 RTM** package. Then select **Next**. +10. On the **Deployment Method** page, accept the default settings (Zero Touch installation) and select **Next**. +11. On the **Client Package** page, browse and select the **Microsoft Corporation Configuration Manager Client Package** and select **Next**. +12. On the **USMT Package** page, browse and select the **Microsoft Corporation User State Migration Tool for Windows** package and select **Next**. +13. On the **Settings Package** page, select the **Create a new settings package** option, and in the **Package source folder to be created (UNC Path):** text box, type **\\\\CM01\\Sources$\\OSD\\Settings\\Windows 10 x64 Settings** and select **Next**. +14. On the **Settings Details** page, assign the name **Windows 10 x64 Settings** and select **Next**. +15. On the **Sysprep Package** page, select **Next** twice. +16. On the **Confirmation** page, select **Finish**. ## Edit the task sequence @@ -64,7 +65,7 @@ After you create the task sequence, we recommend that you configure the task seq On **CM01**: -1. Using the Configuration Manager Console, in the Software Library workspace, expand **Operating Systems**, click **Task Sequences**, right-click the **Windows 10 Enterprise x64 RTM** task sequence, and click **Edit**. +1. Using the Configuration Manager Console, in the Software Library workspace, expand **Operating Systems**, select **Task Sequences**, right-click the **Windows 10 Enterprise x64 RTM** task sequence, and select **Edit**. 2. In the **Install** group (about halfway down), select the **Set Variable for Drive Letter** action and configure the following: * OSDPreserveDriveLetter: True @@ -110,7 +111,7 @@ On **CM01**: * Task Sequence Variable * USMTLOCAL not equals True -11. Click **OK**. +11. Select **OK**. ## Organize your packages (optional) @@ -121,13 +122,13 @@ To create a folder for packages: On **CM01**: 1. Using the Configuration Manager Console, in the Software Library workspace, expand **Application Management**, and then select **Packages**. -2. Right-click **Packages**, point to **Folder**, click **Create Folder** and create the OSD folder. This process will create the Root \ OSD folder structure. +2. Right-click **Packages**, point to **Folder**, select **Create Folder** and create the OSD folder. This process will create the Root \ OSD folder structure. 3. Select the **MDT**, **User State Migration Tool for Windows**, and **Windows 10 x64 Settings** packages, right-click and select **Move**. -4. In the **Move Selected Items** dialog box, select the **OSD** folder, and click **OK**. +4. In the **Move Selected Items** dialog box, select the **OSD** folder, and select **OK**. Next, see [Finalize the operating system configuration for Windows 10 deployment with Configuration Manager](finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md). -## Related topics +## Related articles [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](../deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md)
    [Create a custom Windows PE boot image with Configuration Manager](../deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md)
    diff --git a/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md index 0bffceb365..ad51447190 100644 --- a/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md @@ -10,6 +10,7 @@ ms.localizationpriority: medium author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/27/2022 --- # Create an application to deploy with Windows 10 using Configuration Manager @@ -43,8 +44,8 @@ On **CM01**: 3. Using File Explorer, copy the **D:\\Setup\\Adobe** folder to the **D:\\Sources\\Software\\Adobe** folder. 4. In the Configuration Manager Console, in the Software Library workspace, expand **Application Management**. -5. Right-click **Applications**, point to **Folder** and then click **Create Folder**. Assign the name **OSD**. -6. Right-click the **OSD** folder, and click **Create Application**. +5. Right-click **Applications**, point to **Folder** and then select **Create Folder**. Assign the name **OSD**. +6. Right-click the **OSD** folder, and select **Create Application**. 7. In the Create Application Wizard, on the **General** page, use the following settings: * Automatically detect information about this application from installation files @@ -55,9 +56,9 @@ On **CM01**: The Create Application Wizard -8. Click **Next**, and wait while Configuration Manager parses the MSI file. -9. On the **Import Information** page, review the information and then click **Next**. -10. On the **General Information** page, name the application Adobe Acrobat Reader DC - OSD Install, click **Next** twice, and then click **Close**. +8. Select **Next**, and wait while Configuration Manager parses the MSI file. +9. On the **Import Information** page, review the information and then select **Next**. +10. On the **General Information** page, name the application Adobe Acrobat Reader DC - OSD Install, select **Next** twice, and then select **Close**. >[!NOTE] >Because it is not possible to reference an application deployment type in the task sequence, you should have a single deployment type for applications deployed by the task sequence. If you are deploying applications via both the task sequence and normal application deployment, and you have multiple deployment types, you should have two applications of the same software. In this section, you add the "OSD Install" suffix to applications that are deployed via the task sequence. If using packages, you can still reference both package and program in the task sequence. @@ -66,12 +67,12 @@ On **CM01**: Add the "OSD Install" suffix to the application name -11. In the **Applications** node, select the Adobe Reader - OSD Install application, and click **Properties** on the ribbon bar (this path is another place to view properties, you can also right-click and select properties). -12. On the **General Information** tab, select the **Allow this application to be installed from the Install Application task sequence action without being deployed** check box, and click **OK**. +11. In the **Applications** node, select the Adobe Reader - OSD Install application, and select **Properties** on the ribbon bar (this path is another place to view properties, you can also right-click and select properties). +12. On the **General Information** tab, select the **Allow this application to be installed from the Install Application task sequence action without being deployed** check box, and select **OK**. Next, see [Add drivers to a Windows 10 deployment with Windows PE using Configuration Manager](add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md). -## Related topics +## Related articles [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md)
    [Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md)
    diff --git a/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md b/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md index d73ce40cf5..73447a96e4 100644 --- a/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md @@ -1,6 +1,6 @@ --- title: Deploy Windows 10 using PXE and Configuration Manager (Windows 10) -description: In this topic, you'll learn how to deploy Windows 10 using Microsoft Endpoint Manager deployment packages and task sequences. +description: In this article, you'll learn how to deploy Windows 10 using Microsoft Endpoint Manager deployment packages and task sequences. ms.assetid: fb93f514-5b30-4f4b-99dc-58e6860009fa manager: aaroncz ms.author: frankroj @@ -9,6 +9,7 @@ ms.localizationpriority: medium author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/27/2022 --- # Deploy Windows 10 using PXE and Configuration Manager @@ -17,9 +18,9 @@ ms.technology: itpro-deploy - Windows 10 -In this topic, you'll learn how to deploy Windows 10 using Microsoft Endpoint Manager deployment packages and task sequences. This topic will walk you through the process of deploying the Windows 10 Enterprise image to a Unified Extensible Firmware Interface (UEFI) computer named PC0001. An existing Configuration Manager infrastructure that is integrated with MDT is used for the procedures in this topic. +In this article, you'll learn how to deploy Windows 10 using Microsoft Endpoint Manager deployment packages and task sequences. This article will walk you through the process of deploying the Windows 10 Enterprise image to a Unified Extensible Firmware Interface (UEFI) computer named PC0001. An existing Configuration Manager infrastructure that is integrated with MDT is used for the procedures in this article. -This topic assumes that you've completed the following prerequisite procedures: +This article assumes that you've completed the following prerequisite procedures: - [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) - [Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md) - [Add a Windows 10 operating system image using Configuration Manager](add-a-windows-10-operating-system-image-using-configuration-manager.md) @@ -47,11 +48,11 @@ All server and client computers referenced in this guide are on the same subnet. ## Procedures 1. Start the PC0001 computer. At the Pre-Boot Execution Environment (PXE) boot menu, press **Enter** to allow it to PXE boot. -2. On the **Welcome to the Task Sequence Wizard** page, type in the password **pass\@word1** and click **Next**. -3. On the **Select a task sequence to run** page, select **Windows 10 Enterprise x64 RTM** and click **Next**. -4. On the **Edit Task Sequence Variables** page, double-click the **OSDComputerName** variable, and in the **Value** field, type **PC0001** and click **OK**. Then click **Next**. +2. On the **Welcome to the Task Sequence Wizard** page, type in the password **pass\@word1** and select **Next**. +3. On the **Select a task sequence to run** page, select **Windows 10 Enterprise x64 RTM** and select **Next**. +4. On the **Edit Task Sequence Variables** page, double-click the **OSDComputerName** variable, and in the **Value** field, type **PC0001** and select **OK**. Then select **Next**. 5. The operating system deployment will take several minutes to complete. -6. You can monitor the deployment on CM01 using the MDT Deployment Workbench. When you see the PC0001 entry, double-click **PC0001**, and then click **DaRT Remote Control** and review the **Remote Control** option. The task sequence will run and do the following steps: +6. You can monitor the deployment on CM01 using the MDT Deployment Workbench. When you see the PC0001 entry, double-click **PC0001**, and then select **DaRT Remote Control** and review the **Remote Control** option. The task sequence will run and do the following steps: * Install the Windows 10 operating system. * Install the Configuration Manager client and the client hotfix. @@ -86,7 +87,7 @@ Examples are provided below of various stages of deployment: Next, see [Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md). -## Related topics +## Related articles [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md)
    [Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md)
    diff --git a/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md index a44e906d61..4b50c70a00 100644 --- a/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md @@ -10,6 +10,7 @@ author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy +ms.date: 10/27/2022 --- # Finalize the operating system configuration for Windows 10 deployment with Configuration Manager @@ -18,7 +19,7 @@ ms.technology: itpro-deploy - Windows 10 -This topic walks you through the steps to finalize the configuration of your Windows 10 operating deployment, which includes enabling optional MDT monitoring for Configuration Manager, logs folder settings, rules configuration, content distribution, and deployment of the previously created task sequence. +This article walks you through the steps to finalize the configuration of your Windows 10 operating deployment, which includes enabling optional MDT monitoring for Configuration Manager, logs folder settings, rules configuration, content distribution, and deployment of the previously created task sequence. For the purposes of this guide, we'll use one server computer: CM01. - CM01 is a domain member server and Configuration Manager software distribution point. In this guide, CM01 is a standalone primary site server. CM01 is running Windows Server 2019. However, an earlier, supported version of Windows Server can also be used. @@ -31,14 +32,14 @@ This section will walk you through the process of creating the D:\\MDTProduction On **CM01**: -1. Open the Deployment Workbench, right-click **Deployment Shares** and click **New Deployment Share**. Use the following settings for the New Deployment Share Wizard: +1. Open the Deployment Workbench, right-click **Deployment Shares** and select **New Deployment Share**. Use the following settings for the New Deployment Share Wizard: * Deployment share path: D:\\MDTProduction * Share name: MDTProduction$ * Deployment share description: MDT Production * Options: <default settings> -2. Right-click the **MDT Production** deployment share, and click **Properties**. On the **Monitoring** tab, select the **Enable monitoring for this deployment share** check box, and click **OK**. +2. Right-click the **MDT Production** deployment share, and select **Properties**. On the **Monitoring** tab, select the **Enable monitoring for this deployment share** check box, and select **OK**. ![Enable MDT monitoring for Configuration Manager.](../images/mdt-06-fig31.png) @@ -80,7 +81,7 @@ On **CM01**: The Settings package, holding the rules and the Unattend.xml template used during deployment -3. In the Configuration Manager console, update the distribution point for the **Windows 10 x64 Settings** package by right-clicking the **Windows 10 x64 Settings** package and selecting **Update Distribution Points**. Click **OK** in the popup dialog box. +3. In the Configuration Manager console, update the distribution point for the **Windows 10 x64 Settings** package by right-clicking the **Windows 10 x64 Settings** package and selecting **Update Distribution Points**. Select **OK** in the popup dialog box. >[!NOTE] >Although you haven't yet added a distribution point, you still need to select Update Distribution Points. This process also updates the Configuration Manager content library with changes. @@ -92,7 +93,7 @@ In Configuration Manager, you can distribute all packages needed by a task seque On **CM01**: 1. Using the Configuration Manager console, in the Software Library workspace, expand **Operating Systems** and select **Task Sequences**. Right-click the **Windows 10 Enterprise x64 RTM** task sequence, and select **Distribute Content**. -2. In the Distribute Content Wizard, click **Next** twice then on the **Specify the content destination** page add the Distribution Point: **CM01.CONTOSO.COM**, and then complete the wizard. +2. In the Distribute Content Wizard, select **Next** twice then on the **Specify the content destination** page add the Distribution Point: **CM01.CONTOSO.COM**, and then complete the wizard. 3. Using the CMTrace tool, verify the distribution to the CM01 distribution point by reviewing the distmgr.log file, or use the Distribution Status / Content Status option in the Monitoring workspace. Don't continue until you see all the new packages being distributed successfully. ![Content status.](../images/cm01-content-status1.png) @@ -105,9 +106,9 @@ This section provides steps to help you create a deployment for the task sequenc On **CM01**: -1. Using the Configuration Manager console, in the Software Library workspace, expand **Operating Systems** and select **Task Sequences**, right-click **Windows 10 Enterprise x64 RTM** and then click **Deploy**. -2. In the Deploy Software Wizard, on the **General** page, select the **All Unknown Computers** collection and click **Next**. -3. On the **Deployment Settings** page, use the following settings and then click **Next**: +1. Using the Configuration Manager console, in the Software Library workspace, expand **Operating Systems** and select **Task Sequences**, right-click **Windows 10 Enterprise x64 RTM** and then select **Deploy**. +2. In the Deploy Software Wizard, on the **General** page, select the **All Unknown Computers** collection and select **Next**. +3. On the **Deployment Settings** page, use the below settings and then select **Next**: * Purpose: Available * Make available to the following: Only media and PXE @@ -116,10 +117,10 @@ On **CM01**: Configure the deployment settings -4. On the **Scheduling** page, accept the default settings and click **Next**. -5. On the **User Experience** page, accept the default settings and click **Next**. -6. On the **Alerts** page, accept the default settings and click **Next**. -7. On the **Distribution Points** page, accept the default settings, click **Next** twice, and then click **Close**. +4. On the **Scheduling** page, accept the default settings and select **Next**. +5. On the **User Experience** page, accept the default settings and select **Next**. +6. On the **Alerts** page, accept the default settings and select **Next**. +7. On the **Distribution Points** page, accept the default settings, select **Next** twice, and then select **Close**. ![Task sequence deployed.](../images/fig32-deploywiz.png) @@ -133,14 +134,14 @@ This section provides steps to help you configure the All Unknown Computers coll On **CM01**: -1. Using the Configuration Manager console, in the Asset and Compliance workspace, select **Device Collections**, right-click **All Unknown Computers**, and click **Properties**. +1. Using the Configuration Manager console, in the Asset and Compliance workspace, select **Device Collections**, right-click **All Unknown Computers**, and select **Properties**. 2. On the **Collection Variables** tab, create a new variable with the following settings: * Name: OSDComputerName * Clear the **Do not display this value in the Configuration Manager console** check box. -3. Click **OK**. +3. Select **OK**. >[!NOTE] >Configuration Manager can prompt for information in many ways. Using a collection variable with an empty value is just one of them. Another option is the User-Driven Installation (UDI) wizard. @@ -151,7 +152,7 @@ On **CM01**: Next, see [Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-10-using-pxe-and-configuration-manager.md). -## Related topics +## Related articles [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md)
    [Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md)
    diff --git a/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md index 514e138f44..69d4afe7ee 100644 --- a/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md @@ -9,6 +9,7 @@ ms.localizationpriority: medium author: frankroj ms.topic: how-to ms.technology: itpro-deploy +ms.date: 10/27/2022 --- # Prepare for Zero Touch Installation of Windows 10 with Configuration Manager @@ -64,7 +65,7 @@ On **DC01**: To create the OU structure, you can use the Active Directory Users and Computers console (dsa.msc), or you can use Windows PowerShell. The procedure below uses Windows PowerShell. -To use Windows PowerShell, copy the following commands into a text file and save it as `C:\Setup\Scripts\ou.ps1` Ensure that you're viewing file extensions and that you save the file with the `.ps1` extension. +To use Windows PowerShell, copy the following commands into a text file and save it as `C:\Setup\Scripts\ou.ps1`. Ensure that you're viewing file extensions and that you save the file with the `.ps1` extension. ```powershell $oulist = Import-csv -Path c:\oulist.txt diff --git a/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md index 7becdaa207..cb18bc6d69 100644 --- a/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md @@ -10,6 +10,7 @@ author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy +ms.date: 10/27/2022 --- # Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager @@ -18,7 +19,7 @@ ms.technology: itpro-deploy - Windows 10 -This topic will show you how to refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager and Microsoft Deployment Toolkit (MDT). A computer refresh isn't the same as an in-place upgrade. A computer refresh involves storing user data and settings from the old installation, wiping the hard drives, installing a new OS, and then restoring the user data at the end of the installation. Also see the MDT refresh procedure: [Refresh a Windows 7 computer with Windows 10](../deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md). +This article will show you how to refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager and Microsoft Deployment Toolkit (MDT). A computer refresh isn't the same as an in-place upgrade. A computer refresh involves storing user data and settings from the old installation, wiping the hard drives, installing a new OS, and then restoring the user data at the end of the installation. Also see the MDT refresh procedure: [Refresh a Windows 7 computer with Windows 10](../deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md). A computer refresh with Configuration Manager works the same as it does with MDT Lite Touch installation. Configuration Manager also uses the User State Migration Tool (USMT) from the Windows Assessment and Deployment Kit (Windows ADK) 10 in the background. A computer refresh with Configuration Manager has the following steps: @@ -53,7 +54,7 @@ To verify that PC003 is correctly assigned to the PS1 site: On **PC0003**: 1. Open the Configuration Manager control panel (control smscfgrc). -2. On the **Site** tab, click **Configure Settings**, then click **Find Site**. +2. On the **Site** tab, select **Configure Settings**, then select **Find Site**. 3. Verify that Configuration Manager has successfully found a site to manage this client is displayed. See the following example. ![Found a site to manage this client.](../images/pc0003a.png) @@ -75,7 +76,7 @@ On **CM01**: * Select Resources * Select **PC0003** - Use the default settings to complete the remaining wizard pages and click **Close**. + Use the default settings to complete the remaining wizard pages and select **Close**. 2. Review the Install Windows 10 Enterprise x64 collection. Don't continue until you see the PC0003 machine in the collection. @@ -86,7 +87,7 @@ On **CM01**: On **CM01**: -Using the Configuration Manager console, in the Software Library workspace, expand **Operating Systems**, select **Task Sequences**, right-click **Windows 10 Enterprise x64 RTM**, and then click **Deploy**. Use the following settings: +Using the Configuration Manager console, in the Software Library workspace, expand **Operating Systems**, select **Task Sequences**, right-click **Windows 10 Enterprise x64 RTM**, and then select **Deploy**. Use the below settings: - General - Collection: Install Windows 10 Enterprise x64 @@ -112,12 +113,12 @@ Now you can start the computer refresh on PC0003. On **CM01**: -1. Using the Configuration Manager console, in the Assets and Compliance workspace, click the **Install Windows 10 Enterprise x64** collection, right-click **PC0003**, point to **Client Notification**, click **Download Computer Policy**, and then click **OK** in the popup dialog box that appears. +1. Using the Configuration Manager console, in the Assets and Compliance workspace, select the **Install Windows 10 Enterprise x64** collection, right-click **PC0003**, point to **Client Notification**, select **Download Computer Policy**, and then select **OK** in the popup dialog box that appears. On **PC0003**: -1. Open the Software Center (click Start and type **Software Center**, or click the **New software is available** balloon in the system tray), select **Operating Systems** and click the **Windows 10 Enterprise x64 RTM** deployment, then click **Install**. -2. In the **Software Center** warning dialog box, click **Install Operating System**. +1. Open the Software Center (select Start and type **Software Center**, or select the **New software is available** balloon in the system tray), select **Operating Systems** and select the **Windows 10 Enterprise x64 RTM** deployment, then select **Install**. +2. In the **Software Center** warning dialog box, select **Install Operating System**. 3. The client computer will run the Configuration Manager task sequence, boot into Windows PE, and install the new OS and applications. See the following examples: ![Task sequence example 1.](../images/pc0003b.png)
    @@ -133,7 +134,7 @@ On **PC0003**: Next, see [Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager](replace-a-windows-7-client-with-windows-10-using-configuration-manager.md). -## Related topics +## Related articles [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md)
    [Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md)
    diff --git a/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md index dbb9661623..e9837e5537 100644 --- a/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md @@ -1,6 +1,6 @@ --- title: Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager -description: In this topic, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Endpoint Configuration Manager. +description: In this article, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Endpoint Configuration Manager. ms.assetid: 3c8a2d53-8f08-475f-923a-bca79ca8ac36 ms.reviewer: manager: aaroncz @@ -11,6 +11,7 @@ author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy +ms.date: 10/27/2022 --- # Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager @@ -19,9 +20,9 @@ ms.technology: itpro-deploy - Windows 10 -In this topic, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Endpoint Configuration Manager. This process is similar to refreshing a computer, but since you're replacing the device, you have to run the backup job separately from the deployment of Windows 10. +In this article, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Endpoint Configuration Manager. This process is similar to refreshing a computer, but since you're replacing the device, you have to run the backup job separately from the deployment of Windows 10. -In this topic, you'll create a backup-only task sequence that you run on PC0004 (the device you're replacing), deploy the PC0006 computer running Windows 10, and then restore this backup of PC0004 onto PC006. This process is similar to the MDT replace process: [Replace a Windows 7 computer with a Windows 10 computer](../deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md). +In this article, you'll create a backup-only task sequence that you run on PC0004 (the device you're replacing), deploy the PC0006 computer running Windows 10, and then restore this backup of PC0004 onto PC006. This process is similar to the MDT replace process: [Replace a Windows 7 computer with a Windows 10 computer](../deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md). ## Infrastructure @@ -48,18 +49,18 @@ All server and client computers referenced in this guide are on the same subnet. On **CM01**: 1. Using the Configuration Manager console, in the Software Library workspace, expand **Operating Systems**, right-click **Task Sequences**, and select **Create MDT Task Sequence**. -2. On the **Choose Template** page, select the **Client Replace Task Sequence** template and click **Next**. -3. On the **General** page, assign the following settings and click **Next**: +2. On the **Choose Template** page, select the **Client Replace Task Sequence** template and select **Next**. +3. On the **General** page, assign the following settings and select **Next**: * Task sequence name: Replace Task Sequence * Task sequence comments: USMT backup only -4. On the **Boot Image** page, browse and select the **Zero Touch WinPE x64** boot image package. Then click **Next**. -5. On the **MDT Package** page, browse and select the **OSD / MDT** package. Then click **Next**. -6. On the **USMT Package** page, browse and select the **OSD / Microsoft Corporation User State Migration Tool for Windows** package. Then click **Next**. -7. On the **Settings Package** page, browse and select the **OSD / Windows 10 x64 Settings** package. Then click **Next**. -8. On the **Summary** page, review the details and then click **Next**. -9. On the **Confirmation** page, click **Finish**. +4. On the **Boot Image** page, browse and select the **Zero Touch WinPE x64** boot image package. Then select **Next**. +5. On the **MDT Package** page, browse and select the **OSD / MDT** package. Then select **Next**. +6. On the **USMT Package** page, browse and select the **OSD / Microsoft Corporation User State Migration Tool for Windows** package. Then select **Next**. +7. On the **Settings Package** page, browse and select the **OSD / Windows 10 x64 Settings** package. Then select **Next**. +8. On the **Summary** page, review the details and then select **Next**. +9. On the **Confirmation** page, select **Finish**. 10. Review the Replace Task Sequence. @@ -80,9 +81,9 @@ On **HV01** (if PC0006 is a VM) or in the PC0006 BIOS: On **CM01**: -2. When you're using the Configuration Manager console, in the Assets and Compliance workspace, right-click **Devices**, and then click **Import Computer Information**. -3. On the **Select Source** page, select **Import single computer** and click **Next**. -4. On the **Single Computer** page, use the following settings and then click **Next**: +2. When you're using the Configuration Manager console, in the Assets and Compliance workspace, right-click **Devices**, and then select **Import Computer Information**. +3. On the **Select Source** page, select **Import single computer** and select **Next**. +4. On the **Single Computer** page, use the following settings and then select **Next**: * Computer Name: PC0006 * MAC Address: <the mac address that you wrote down> @@ -92,12 +93,12 @@ On **CM01**: Creating the computer association between PC0004 and PC0006. -5. On the **User Accounts** page, select **Capture and restore all user accounts** and click **Next**. -6. On the **Data Preview** page, click **Next**. -7. On the **Choose additional collections** page, click **Add** and then select the **Install Windows 10 Enterprise x64** collection. Now, select the checkbox next to the Install Windows 10 Enterprise x64 collection you just added, and then click **Next**. -8. On the **Summary** page, click **Next**, and then click **Close**. +5. On the **User Accounts** page, select **Capture and restore all user accounts** and select **Next**. +6. On the **Data Preview** page, select **Next**. +7. On the **Choose additional collections** page, select **Add** and then select the **Install Windows 10 Enterprise x64** collection. Now, select the checkbox next to the Install Windows 10 Enterprise x64 collection you just added, and then select **Next**. +8. On the **Summary** page, select **Next**, and then select **Close**. 9. Select the **User State Migration** node and review the computer association in the right hand pane. -10. Right-click the **PC0004/PC0006** association and click **View Recovery Information**. A recovery key has been assigned already, but a user state store location hasn't. +10. Right-click the **PC0004/PC0006** association and select **View Recovery Information**. A recovery key has been assigned already, but a user state store location hasn't. 11. Review the **Install Windows 10 Enterprise x64** collection. Don't continue until you see the **PC0006** computer in the collection. You might have to update membership and refresh the collection again. ## Create a device collection and add the PC0004 computer @@ -117,7 +118,7 @@ On **CM01**: * Select Resources: * Select **PC0004** - Use default settings for the remaining wizard pages, then click **Close**. + Use default settings for the remaining wizard pages, then select **Close**. 2. Review the **USMT Backup (Replace)** collection. Don't continue until you see the **PC0004** computer in the collection. @@ -148,12 +149,12 @@ This section assumes that you have a computer named PC0004 with the Configuratio On **PC0004**: 1. If it's not already started, start the PC0004 computer and open the Configuration Manager control panel (control smscfgrc). -2. On the **Actions** tab, select **Machine Policy Retrieval & Evaluation Cycle**, click **Run Now**, and then click **OK** in the popup dialog box that appears. +2. On the **Actions** tab, select **Machine Policy Retrieval & Evaluation Cycle**, select **Run Now**, and then select **OK** in the popup dialog box that appears. >[!NOTE] >You also can use the Client Notification option in the Configuration Manager console, as shown in [Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md). -3. Open the Software Center, select the **Replace Task Sequence** deployment and then click **Install**. +3. Open the Software Center, select the **Replace Task Sequence** deployment and then select **Install**. 4. Confirm you want to upgrade the operating system on this computer by clicking **Install** again. 5. Allow the Replace Task Sequence to complete. The PC0004 computer will gather user data, boot into Windows PE and gather more data, then boot back to the full OS. The entire process should only take a few minutes. @@ -200,7 +201,7 @@ When the process is complete, you'll have a new Windows 10 computer in your doma Next, see [Perform an in-place upgrade to Windows 10 using Configuration Manager](upgrade-to-windows-10-with-configuration-manager.md). -## Related topics +## Related articles [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md)
    [Create a custom Windows PE boot image with Configuration Manager](create-a-custom-windows-pe-boot-image-with-configuration-manager.md)
    diff --git a/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md index d20e3d4dc0..fcceb593cc 100644 --- a/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md @@ -10,6 +10,7 @@ author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy +ms.date: 10/27/2022 --- # Perform an in-place upgrade to Windows 10 using Configuration Manager @@ -42,13 +43,13 @@ Configuration Manager Current Branch includes a native in-place upgrade task. Th On **CM01**: -1. Using the Configuration Manager console, in the Software Library workspace, expand **Operating Systems**, right-click **Operating System Upgrade Packages**, and click **Add Operating System Upgrade Package**. -2. On the **Data Source** page, under **Path**, click **Browse** and enter the UNC path to your media source. In this example, we've extracted the Windows 10 installation media to **\\\\cm01\\Sources$\\OSD\\UpgradePackages\\Windows 10**. +1. Using the Configuration Manager console, in the Software Library workspace, expand **Operating Systems**, right-click **Operating System Upgrade Packages**, and select **Add Operating System Upgrade Package**. +2. On the **Data Source** page, under **Path**, select **Browse** and enter the UNC path to your media source. In this example, we've extracted the Windows 10 installation media to **\\\\cm01\\Sources$\\OSD\\UpgradePackages\\Windows 10**. 3. If you have multiple image indexes in the installation media, select **Extract a specific image index from install.wim...** and choose the image index you want from the dropdown menu. In this example, we've chosen **Windows 10 Enterprise**. -4. Next to **Architecture**, select **x64**, choose a language from the dropdown menu next to **Language**, and then click **Next**. +4. Next to **Architecture**, select **x64**, choose a language from the dropdown menu next to **Language**, and then select **Next**. 5. Next to **Name**, enter **Windows 10 x64 RTM** and then complete the wizard by clicking **Next** and **Close**. 6. Distribute the OS upgrade package to the CM01 distribution point by right-clicking the **Windows 10 x64 RTM** OS upgrade package and then clicking **Distribute Content**. -7. In the Distribute Content Wizard, add the CM01 distribution point, click **Next** and click **Close**. +7. In the Distribute Content Wizard, add the CM01 distribution point, select **Next** and select **Close**. 8. View the content status for the Windows 10 x64 RTM upgrade package. Don't continue until the distribution is completed (it might take a few minutes). You also can review the D:\\Program Files\\Microsoft Configuration Manager\\Logs\\distmgr.log file and look for the **STATMSG: ID=2301** line. ## Create an in-place upgrade task sequence @@ -56,8 +57,8 @@ On **CM01**: On **CM01**: 1. Using the Configuration Manager console, in the Software Library workspace, expand **Operating Systems**, right-click **Task Sequences**, and select **Create Task Sequence**. -2. On the **Create a new task sequence** page, select **Upgrade an operating system from an upgrade package** and click **Next**. -3. Use the following settings to complete the wizard: +2. On the **Create a new task sequence** page, select **Upgrade an operating system from an upgrade package** and select **Next**. +3. Use the below settings to complete the wizard: * Task sequence name: Upgrade Task Sequence * Description: In-place upgrade @@ -65,7 +66,7 @@ On **CM01**: * Include software updates: Do not install any software updates * Install applications: OSD \ Adobe Acrobat Reader DC -4. Complete the wizard, and click **Close**. +4. Complete the wizard, and select **Close**. 5. Review the Upgrade Task Sequence. ![The upgrade task sequence.](../images/cm-upgrade-ts.png) @@ -98,15 +99,15 @@ In this section, you create a deployment for the Windows 10 Enterprise x64 Upda On **CM01**: -1. Using the Configuration Manager console, in the Software Library workspace, right-click the **Upgrade Task Sequence** task sequence, and then click **Deploy**. -2. On the **General** page, browse and select the **Windows 10 x64 in-place upgrade** collection, and then click **Next**. -3. On the **Content** page, click **Next**. -4. On the **Deployment Settings** page, click **Next**: -5. On the **Scheduling** page, accept the default settings, and then click **Next**. -6. On the **User Experience** page, accept the default settings, and then click **Next**. -7. On the **Alerts** page, accept the default settings, and then click **Next**. -7. On the **Distribution Points** page, accept the default settings, and then click **Next**. -8. On the **Summary** page, click **Next**, and then click **Close**. +1. Using the Configuration Manager console, in the Software Library workspace, right-click the **Upgrade Task Sequence** task sequence, and then select **Deploy**. +2. On the **General** page, browse and select the **Windows 10 x64 in-place upgrade** collection, and then select **Next**. +3. On the **Content** page, select **Next**. +4. On the **Deployment Settings** page, select **Next**: +5. On the **Scheduling** page, accept the default settings, and then select **Next**. +6. On the **User Experience** page, accept the default settings, and then select **Next**. +7. On the **Alerts** page, accept the default settings, and then select **Next**. +7. On the **Distribution Points** page, accept the default settings, and then select **Next**. +8. On the **Summary** page, select **Next**, and then select **Close**. ## Start the Windows 10 upgrade @@ -115,12 +116,12 @@ Next, run the in-place upgrade task sequence on PC0004. On **PC0004**: 1. Open the Configuration Manager control panel (control smscfgrc). -2. On the **Actions** tab, select **Machine Policy Retrieval & Evaluation Cycle**, click **Run Now**, and then click **OK** in the popup dialog box that appears. +2. On the **Actions** tab, select **Machine Policy Retrieval & Evaluation Cycle**, select **Run Now**, and then select **OK** in the popup dialog box that appears. >[!NOTE] >You also can use the Client Notification option in the Configuration Manager console, as shown in [Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md). -3. Open the Software Center, select the **Upgrade Task Sequence** deployment and then click **Install**. +3. Open the Software Center, select the **Upgrade Task Sequence** deployment and then select **Install**. 4. Confirm you want to upgrade the operating system on this computer by clicking **Install** again. 5. Allow the Upgrade Task Sequence to complete. The PC0004 computer will download the install.wim file, perform an in-place upgrade, and install your added applications. See the following examples: @@ -132,7 +133,7 @@ On **PC0004**: ![Upgrade task sequence example 6.](../images/pc0004-f.png)
    ![Upgrade task sequence example 7.](../images/pc0004-g.png) -## Related topics +## Related articles [Windows 10 deployment scenarios](../windows-10-deployment-scenarios.md)
    [Configuration Manager Team blog](https://techcommunity.microsoft.com/t5/configuration-manager-blog/bg-p/ConfigurationManagerBlog) From 7a8fed9f40c2055930af3d6e61c8637f796f51e5 Mon Sep 17 00:00:00 2001 From: Deland-Han Date: Fri, 28 Oct 2022 14:08:10 +0800 Subject: [PATCH 115/122] Update --- windows/configuration/start-layout-troubleshoot.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/configuration/start-layout-troubleshoot.md b/windows/configuration/start-layout-troubleshoot.md index 8e6b2a4c5a..60e03d4a47 100644 --- a/windows/configuration/start-layout-troubleshoot.md +++ b/windows/configuration/start-layout-troubleshoot.md @@ -13,6 +13,9 @@ ms.technology: itpro-configure # Troubleshoot Start menu errors +> [!div class="nextstepaction"] +> Try our Virtual Agent - It can help you quickly identify and fix common Start menu issues. + Start failures can be organized into these categories: - **Deployment/Install issues** - Easiest to identify but difficult to recover. This failure is consistent and usually permanent. Reset, restore from backup, or rollback to recover. From 19be70c530842bc700efd779419f41e0108a37e2 Mon Sep 17 00:00:00 2001 From: Deland-Han Date: Fri, 28 Oct 2022 15:21:55 +0800 Subject: [PATCH 116/122] Update --- .../start-layout-troubleshoot.md | 28 +++++++++---------- 1 file changed, 14 insertions(+), 14 deletions(-) diff --git a/windows/configuration/start-layout-troubleshoot.md b/windows/configuration/start-layout-troubleshoot.md index 60e03d4a47..37416c41fa 100644 --- a/windows/configuration/start-layout-troubleshoot.md +++ b/windows/configuration/start-layout-troubleshoot.md @@ -21,12 +21,12 @@ Start failures can be organized into these categories: - **Deployment/Install issues** - Easiest to identify but difficult to recover. This failure is consistent and usually permanent. Reset, restore from backup, or rollback to recover. - **Performance issues** - More common with older hardware, low-powered machines. Symptoms include: High CPU utilization, disk contention, memory resources. This makes Start very slow to respond. Behavior is intermittent depending on available resources. - **Crashes** - Also easy to identify. Crashes in Shell Experience Host or related can be found in System or Application event logs. This can be a code defect or related to missing or altered permissions to files or registry keys by a program or incorrect security tightening configurations. Determining permissions issues can be time consuming but a [SysInternals tool called Procmon](/sysinternals/downloads/procmon) will show **Access Denied**. The other option is to get a dump of the process when it crashes and depending on comfort level, review the dump in the debugger, or have support review the data. -- **Hangs** - in Shell Experience host or related. These are the hardest issues to identify as there are few events logged, but behavior is typically intermittent or recovers with a reboot. If a background application or service hangs, Start will not have resources to respond in time. Clean boot may help identify if the issue is related to additional software. Procmon is also useful in this scenario. +- **Hangs** - in Shell Experience host or related. These are the hardest issues to identify as there are few events logged, but behavior is typically intermittent or recovers with a reboot. If a background application or service hangs, Start won't have resources to respond in time. Clean boot may help identify if the issue is related to additional software. Procmon is also useful in this scenario. - **Other issues** - Customization, domain policies, deployment issues. ## Basic troubleshooting -When troubleshooting basic Start issues (and for the most part, all other Windows apps), there are a few things to check if they are not working as expected. For issues where the Start menu or subcomponent isn't working, you can do some quick tests to narrow down where the issue may reside. +When troubleshooting basic Start issues (and for the most part, all other Windows apps), there are a few things to check if they aren't working as expected. For issues where the Start menu or subcomponent isn't working, you can do some quick tests to narrow down where the issue may reside. ### Check the OS and update version @@ -39,7 +39,7 @@ When troubleshooting basic Start issues (and for the most part, all other Window - If Start fails immediately after a feature update, on thing to check is if the App package failed to install successfully. -- If Start was working and just fails intermittently, it's likely that Start is installed correctly, but the issue occurs downstream. The way to check for this problem is to look for output from these two PS commands: +- If Start was working and just fails intermittently, it's likely that Start is installed correctly, but the issue occurs downstream. The way to check for this problem is to look for output from these two PowerShell commands: - `get-AppXPackage -Name Microsoft.Windows.ShellExperienceHost` - `get-AppXPackage -Name Microsoft.Windows.Cortana` @@ -48,7 +48,7 @@ When troubleshooting basic Start issues (and for the most part, all other Window Failure messages will appear if they aren't installed -- If Start is not installed, then the fastest resolution is to revert to a known good configuration. This can be rolling back the update, resetting the PC to defaults (where there is a choice to save to delete user data), or restoring from backup. No method is supported to install Start Appx files. The results are often problematic and unreliable. +- If Start isn't installed, then the fastest resolution is to revert to a known good configuration. This can be rolling back the update, resetting the PC to defaults (where there's a choice to save to delete user data), or restoring from backup. No method is supported to install Start Appx files. The results are often problematic and unreliable. ### Check if Start is running @@ -56,25 +56,25 @@ If either component is failing to start on boot, reviewing the event logs for er - `get-process -name shellexperiencehost` - `get-process -name searchui` -If it is installed but not running, test booting into safe mode or use MSCONFIG to eliminate third-party or additional drivers and applications. +If it's installed but not running, test booting into safe mode or use MSCONFIG to eliminate third-party or additional drivers and applications. ### Check whether the system a clean install or upgrade - Is this system an upgrade or clean install? - Run `test-path "$env:windir\panther\miglog.xml"` - - If that file does not exist, the system is a clean install. + - If that file doesn't exist, the system is a clean install. - Upgrade issues can be found by running `test-path "$env:windir\panther\miglog.xml"` ### Check if Start is registered or activated - Export the following Event log to CSV and do a keyword search in a text editor or spreadsheet: - Microsoft-Windows-TWinUI/Operational for Microsoft.Windows.ShellExperienceHost or Microsoft.Windows.Cortana - - "Package was not found" + - "Package wasn't found" - "Invalid value for registry" - "Element not found" - - "Package could not be registered" + - "Package couldn't be registered" -If these events are found, Start is not activated correctly. Each event will have more detail in the description and should be investigated further. Event messages can vary. +If these events are found, Start isn't activated correctly. Each event will have more detail in the description and should be investigated further. Event messages can vary. ### Other things to consider @@ -139,11 +139,11 @@ The following list provides information about common errors you might run into w ### Symptom: Start Menu doesn't respond on Windows 2012 R2, Windows 10, or Windows 2016 -**Cause**: Background Tasks Infrastructure Service (BrokerInfrastructure) service is not started. +**Cause**: Background Tasks Infrastructure Service (BrokerInfrastructure) service isn't started. **Resolution**: Ensure that Background Tasks Infrastructure Service is set to automatic startup in Services MMC. -If Background Tasks Infrastructure Service fails to start, verify that the Power Dependency Coordinator Driver (PDC) driver and registry key are not disabled or deleted. If either are missing, restore from backup or the installation media. +If Background Tasks Infrastructure Service fails to start, verify that the Power Dependency Coordinator Driver (PDC) driver and registry key aren't disabled or deleted. If either are missing, restore from backup or the installation media. To verify the PDC Service, run `C:\>sc query pdc` in a command prompt. The results will be similar to the following: @@ -170,7 +170,7 @@ The PDC registry key is: **Start**=dword:00000000 **Type**=dword:00000001 -In addition to the listed dependencies for the service, Background Tasks Infrastructure Service requires the Power Dependency Coordinator Driver to be loaded. If the PDC does not load at boot, Background Tasks Infrastructure Service will fail and affect Start Menu. +In addition to the listed dependencies for the service, Background Tasks Infrastructure Service requires the Power Dependency Coordinator Driver to be loaded. If the PDC doesn't load at boot, Background Tasks Infrastructure Service will fail and affect Start Menu. Events for both PDC and Background Tasks Infrastructure Service will be recorded in the event logs. PDC shouldn't be disabled or deleted. BrokerInfrastructure is an automatic service. This Service is required for all these operating Systems as running to have a stable Start Menu. @@ -192,11 +192,11 @@ Events for both PDC and Background Tasks Infrastructure Service will be recorded :::image type="content" alt-text="Screenshots that show download icons on app tiles and missing app tiles." source="images/start-ts-2.png" lightbox="images/start-ts-2.png"::: -**Cause**: This issue is known. The first-time sign-in experience is not detected and does not trigger the install of some apps. +**Cause**: This issue is known. The first-time sign-in experience isn't detected and doesn't trigger the install of some apps. **Resolution**: This issue has been fixed for Windows 10, version 1709 in [KB 4089848](https://support.microsoft.com/help/4089848) March 22, 2018—KB4089848 (OS Build 16299.334) -### Symptom: When attempting to customize Start Menu layout, the customizations do not apply or results are not expected +### Symptom: When attempting to customize Start Menu layout, the customizations don't apply or results aren't expected **Cause**: There are two main reasons for this issue: From 2e28c5dabb74c6f5dede1510def3f95c40a6bebf Mon Sep 17 00:00:00 2001 From: Frank Rojas <115200257+RojasNet@users.noreply.github.com> Date: Fri, 28 Oct 2022 16:56:59 -0400 Subject: [PATCH 117/122] Metadata update deployment/deploy-windows-mdt --- .../assign-applications-using-roles-in-mdt.md | 21 ++-- ...d-environment-for-windows-10-deployment.md | 75 +++++------ .../configure-mdt-deployment-share-rules.md | 17 +-- .../configure-mdt-for-userexit-scripts.md | 19 +-- .../configure-mdt-settings.md | 15 +-- .../create-a-windows-10-reference-image.md | 116 +++++++++--------- .../deploy-a-windows-10-image-using-mdt.md | 79 ++++++------ ...d-with-the-microsoft-deployment-toolkit.md | 33 ++--- ...prepare-for-windows-deployment-with-mdt.md | 45 +++---- ...sh-a-windows-7-computer-with-windows-10.md | 41 ++++--- ...s-7-computer-with-a-windows-10-computer.md | 35 +++--- .../set-up-mdt-for-bitlocker.md | 43 +++---- ...ows-10-deployment-in-a-test-environment.md | 17 +-- ...0-with-the-microsoft-deployment-toolkit.md | 51 ++++---- .../use-orchestrator-runbooks-with-mdt.md | 50 ++++---- ...stage-windows-10-deployment-information.md | 29 ++--- .../use-web-services-in-mdt.md | 29 ++--- 17 files changed, 367 insertions(+), 348 deletions(-) diff --git a/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md b/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md index a3b15273f2..c267cbdf68 100644 --- a/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md +++ b/windows/deployment/deploy-windows-mdt/assign-applications-using-roles-in-mdt.md @@ -1,19 +1,20 @@ --- title: Assign applications using roles in MDT (Windows 10) -description: This topic will show you how to add applications to a role in the MDT database and then assign that role to a computer. +description: This article will show you how to add applications to a role in the MDT database and then assign that role to a computer. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Assign applications using roles in MDT -This topic will show you how to add applications to a role in the MDT database and then assign that role to a computer. For the purposes of this topic, the application we are adding is Adobe Reader XI. In addition to using computer-specific entries in the database, you can use roles in MDT to group settings together. +This article will show you how to add applications to a role in the MDT database and then assign that role to a computer. For the purposes of this article, the application we're adding is Adobe Reader XI. In addition to using computer-specific entries in the database, you can use roles in MDT to group settings together. ## Create and assign a role entry in the database @@ -40,9 +41,9 @@ Figure 13. The Standard PC role added to PC00075 (having ID 1 in the database). ## Verify database access in the MDT simulation environment -When the database is populated, you can use the MDT simulation environment to simulate a deployment. The applications are not installed, but you can see which applications would be installed if you did a full deployment of the computer. +When the database is populated, you can use the MDT simulation environment to simulate a deployment. The applications aren't installed, but you can see which applications would be installed if you did a full deployment of the computer. 1. On PC0001, log on as **CONTOSO\\MDT\_BA**. -2. Modify the C:\\MDT\\CustomSettings.ini file to look like the following: +2. Modify the C:\\MDT\\CustomSettings.ini file to look like below: ``` [Settings] @@ -119,7 +120,7 @@ When the database is populated, you can use the MDT simulation environment to si Figure 14. ZTIGather.log displaying the application GUID belonging to the Adobe Reader XI application that would have been installed if you deployed this machine. -## Related topics +## Related articles [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md)
    [Configure MDT deployment share rules](configure-mdt-deployment-share-rules.md) @@ -127,6 +128,4 @@ Figure 14. ZTIGather.log displaying the application GUID belonging to the Adobe
    [Simulate a Windows 10 deployment in a test environment](simulate-a-windows-10-deployment-in-a-test-environment.md)
    [Use the MDT database to stage Windows 10 deployment information](use-the-mdt-database-to-stage-windows-10-deployment-information.md)
    [Use web services in MDT](use-web-services-in-mdt.md) -
    [Use Orchestrator runbooks with MDT](use-orchestrator-runbooks-with-mdt.md) -  -  +
    [Use Orchestrator runbooks with MDT](use-orchestrator-runbooks-with-mdt.md) \ No newline at end of file diff --git a/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md b/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md index 1048b64218..1e3e971ecc 100644 --- a/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md +++ b/windows/deployment/deploy-windows-mdt/build-a-distributed-environment-for-windows-10-deployment.md @@ -1,31 +1,32 @@ --- title: Build a distributed environment for Windows 10 deployment (Windows 10) -description: In this topic, you'll learn how to replicate your Windows 10 deployment shares to facilitate the deployment of Windows 10 in remote or branch locations. +description: In this article, you'll learn how to replicate your Windows 10 deployment shares to facilitate the deployment of Windows 10 in remote or branch locations. ms.assetid: a6cd5657-6a16-4fff-bfb4-44760902d00c ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Build a distributed environment for Windows 10 deployment **Applies to** -- Windows 10 +- Windows 10 Perform the steps in this article to build a distributed environment for Windows 10 deployment. A distributed environment for deployment is useful when you have a segmented network, for example one that is segmented geographically into two branch locations. If you work in a distributed environment, replicating the deployment shares is an important part of a deployment solution because images of 5 GB or more in size can present bandwidth issues when deployed over the wire. Replicating this content enables clients to do local deployments. -Four computers are used in this topic: DC01, MDT01, MDT02, and PC0006. DC01 is a domain controller, MDT01 and MDT02 are domain member computers running Windows Server 2019, and PC0006 is a blank device where we'll deploy Windows 10. The second deployment server (MDT02) will be configured for a remote site (Stockholm) by replicating the deployment share on MDT01 at the original site (New York). All devices are members of the domain contoso.com for the fictitious Contoso Corporation. +Four computers are used in this article: DC01, MDT01, MDT02, and PC0006. DC01 is a domain controller, MDT01 and MDT02 are domain member computers running Windows Server 2019, and PC0006 is a blank device where we'll deploy Windows 10. The second deployment server (MDT02) will be configured for a remote site (Stockholm) by replicating the deployment share on MDT01 at the original site (New York). All devices are members of the domain contoso.com for the fictitious Contoso Corporation. -For the purposes of this article, we assume that MDT02 is prepared with the same network and storage capabilities that were specified for MDT01, except that MDT02 is located on a different subnet than MDT01. For more information on the infrastructure setup for this topic, see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). +For the purposes of this article, we assume that MDT02 is prepared with the same network and storage capabilities that were specified for MDT01, except that MDT02 is located on a different subnet than MDT01. For more information on the infrastructure setup for this article, see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). ![figure 1.](../images/mdt-10-fig01.png) -Computers used in this topic. +Computers used in this article. >HV01 is also used in this topic to host the PC0006 virtual machine. @@ -42,7 +43,7 @@ LDS is a built-in feature in MDT for replicating content. However, LDS works bes ### Why DFS-R is a better option -DFS-R isn't only fast and reliable, but it also offers central monitoring, bandwidth control, and a great delta replication engine. DFS-R will work equally well whether you have 2 sites or 90. When using DFS-R for MDT, we recommend running your deployment servers on Windows Server 2008 R2 or higher. From that version on, you can configure the replication targets as read-only, which is exactly what you want for MDT. This way, you can have your master deployment share centralized and replicate out changes as they happen. DFS-R will quickly pick up changes at the central deployment share in MDT01 and replicate the delta changes to MDT02. +DFS-R isn't only fast and reliable, but it also offers central monitoring, bandwidth control, and a great delta replication engine. DFS-R will work equally well whether you have 2 sites or 90. When using DFS-R for MDT, we recommend running your deployment servers on Windows Server 2008 R2 or higher. From that version on, you can configure the replication targets as read-only, which is exactly what you want for MDT. This way, you can have your main deployment share centralized and replicate out changes as they happen. DFS-R will quickly pick up changes at the central deployment share in MDT01 and replicate the delta changes to MDT02. ## Set up Distributed File System Replication (DFS-R) for replication @@ -111,7 +112,7 @@ On **MDT02**: ### Configure the deployment share -When you have multiple deployment servers sharing the same content, you need to configure the Bootstrap.ini file with information about which server to connect to based on where the client is located. In MDT, that can be done by using the DefaultGateway property. +When you have multiple deployment servers sharing the same content, you need to configure the Bootstrap.ini file with information about which server to connect to based on where the client is located. In MDT that can be done by using the DefaultGateway property. On **MDT01**: @@ -158,29 +159,29 @@ On **MDT01**: ### Create the replication group -6. On MDT01, using DFS Management (dfsmgmt.msc), right-click **Replication**, and click **New Replication Group**. -7. On the **Replication Group Type** page, select **Multipurpose replication group**, and click **Next**. -8. On the **Name and Domain** page, assign the **MDTProduction** name, and click **Next**. -9. On the **Replication Group Members** page, click **Add**, add **MDT01** and **MDT02**, and then click **Next**. +6. On MDT01, using DFS Management (dfsmgmt.msc), right-click **Replication**, and select **New Replication Group**. +7. On the **Replication Group Type** page, select **Multipurpose replication group**, and select **Next**. +8. On the **Name and Domain** page, assign the **MDTProduction** name, and select **Next**. +9. On the **Replication Group Members** page, select **Add**, add **MDT01** and **MDT02**, and then select **Next**. ![figure 6.](../images/mdt-10-fig06.png) Adding the Replication Group Members. -10. On the **Topology Selection** page, select the **Full mesh** option and click **Next**. -11. On the **Replication Group Schedule and Bandwidth** page, accept the default settings and click **Next**. -12. On the **Primary Member** page, select **MDT01** and click **Next**. -13. On the **Folders to Replicate** page, click **Add**, enter **D:\\MDTProduction** as the folder to replicate, click **OK**, and then click **Next**. -14. On the **Local Path of MDTProduction** on the **Other Members** page, select **MDT02**, and click **Edit**. -15. On the **Edit** page, select the **Enabled** option, type in **D:\\MDTProduction** as the local path of folder, select the **Make the selected replicated folder on this member read-only** check box, click **OK**, and then click **Next**. -16. On the **Review Settings and Create Replication Group** page, click **Create**. -17. On the **Confirmation** page, click **Close**. +10. On the **Topology Selection** page, select the **Full mesh** option and select **Next**. +11. On the **Replication Group Schedule and Bandwidth** page, accept the default settings and select **Next**. +12. On the **Primary Member** page, select **MDT01** and select **Next**. +13. On the **Folders to Replicate** page, select **Add**, enter **D:\\MDTProduction** as the folder to replicate, select **OK**, and then select **Next**. +14. On the **Local Path of MDTProduction** on the **Other Members** page, select **MDT02**, and select **Edit**. +15. On the **Edit** page, select the **Enabled** option, type in **D:\\MDTProduction** as the local path of folder, select the **Make the selected replicated folder on this member read-only** check box, select **OK**, and then select **Next**. +16. On the **Review Settings and Create Replication Group** page, select **Create**. +17. On the **Confirmation** page, select **Close**. ### Configure replicated folders 18. On **MDT01**, using DFS Management, expand **Replication** and then select **MDTProduction**. -19. In the middle pane, right-click the **MDT01** member and click **Properties**. -20. On the **MDT01 (MDTProduction) Properties** page, configure the following and then click **OK**: +19. In the middle pane, right-click the **MDT01** member and select **Properties**. +20. On the **MDT01 (MDTProduction) Properties** page, configure the following and then select **OK**: 1. In the **Staging** tab, set the quota to **20480 MB**. 2. In the **Advanced** tab, set the quota to **8192 MB**. In this scenario the size of the deployment share is known, but you might need to change the values for your environment. A good rule of thumb is to get the size of the 16 largest files and make sure they fit in the staging area. Below is a Windows PowerShell example that calculates the size of the 16 largest files in the D:\\MDTProduction deployment share: @@ -190,7 +191,7 @@ On **MDT01**: ``` 21. In the middle pane, right-click the **MDT02** member and select **Properties**. -22. On the **MDT02 (MDTProduction) Properties** page, configure the following and then click **OK**: +22. On the **MDT02 (MDTProduction) Properties** page, configure the following and then select **OK**: 1. In the **Staging** tab, set the quota to **20480 MB**. 2. In the **Advanced** tab, set the quota to **8192 MB**. @@ -212,11 +213,11 @@ On **MDT02**: 1. Wait until you start to see content appear in the **D:\\MDTProduction** folder. 2. Using DFS Management, expand **Replication**, right-click **MDTProduction**, and select **Create Diagnostics Report**. -3. In the Diagnostics Report Wizard, on the **Type of Diagnostics Report or Test** page, choose **Health report** and click **Next**. -4. On the **Path and Name** page, accept the default settings and click **Next**. -5. On the **Members to Include** page, accept the default settings and click **Next**. -6. On the **Options** page, accept the default settings and click **Next**. -7. On the **Review Settings and Create Report** page, click **Create**. +3. In the Diagnostics Report Wizard, on the **Type of Diagnostics Report or Test** page, choose **Health report** and select **Next**. +4. On the **Path and Name** page, accept the default settings and select **Next**. +5. On the **Members to Include** page, accept the default settings and select **Next**. +6. On the **Options** page, accept the default settings and select **Next**. +7. On the **Review Settings and Create Report** page, select **Create**. 8. Open the report in Internet Explorer, and if necessary, select the **Allow blocked content** option. ![figure 9.](../images/mdt-10-fig09.png) @@ -227,13 +228,13 @@ The DFS Replication Health Report. ## Configure Windows Deployment Services (WDS) in a remote site -Like you did in the previous topic for MDT01, you need to add the MDT Production Lite Touch x64 Boot image to Windows Deployment Services on MDT02. For the following steps, we assume that WDS has already been installed on MDT02. +Like you did in the previous article for MDT01, you need to add the MDT Production Lite Touch x64 Boot image to Windows Deployment Services on MDT02. For the following steps, we assume that WDS has already been installed on MDT02. 1. On MDT02, using the WDS console, right-click **Boot Images** and select **Add Boot Image**. 2. Browse to the **D:\\MDTProduction\\Boot\\LiteTouchPE\_x64.wim** file and add the image with the default settings. -## Deploy a Windows 10 client to the remote site +## Deploy a Windows 10 client to the remote site -Now you should have a solution ready for deploying the Windows 10 client to the remote site: Stockholm, using the MDTProduction deployment share replica on MDT02. You can test this deployment with the following optional procedure. +Now you should have a solution ready for deploying the Windows 10 client to the remote site: Stockholm, using the MDTProduction deployment share replica on MDT02. You can test this deployment with the following optional procedure. >For demonstration purposes, the following procedure uses a virtual machine (PC0006) hosted by the Hyper-V server HV01. To use the remote site server (MDT02) the VM must be assigned a default gateway that matches the one you entered in the Boostrap.ini file. @@ -246,21 +247,21 @@ Now you should have a solution ready for deploying the Windows 10 client to the 6. Install an operating system from a network-based installation server 2. Start the PC0006 virtual machine, and press **Enter** to start the Pre-Boot Execution Environment (PXE) boot. The VM will now load the Windows PE boot image from the WDS server. 3. After Windows Preinstallation Environment (Windows PE) has booted, complete the Windows Deployment Wizard using the following settings: - 1. Select a task sequence to execute on this computer: Windows 10 Enterprise x64 RTM Custom Image + 1. Select a task sequence to execute on this computer: Windows 10 Enterprise x64 RTM Custom Image 2. Computer Name: PC0006 3. Applications: Select the Install - Adobe Reader 4. Setup will now start and perform the following steps: - 1. Install the Windows 10 Enterprise operating system. + 1. Install the Windows 10 Enterprise operating system. 2. Install applications. 3. Update the operating system using your local Windows Server Update Services (WSUS) server. ![pc0001.](../images/pc0006.png) -## Related topics +## Related articles [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md)
    [Create a Windows 10 reference image](create-a-windows-10-reference-image.md)
    [Deploy a Windows 10 image using MDT](deploy-a-windows-10-image-using-mdt.md)
    [Refresh a Windows 7 computer with Windows 10](refresh-a-windows-7-computer-with-windows-10.md)
    [Replace a Windows 7 computer with a Windows 10 computer](replace-a-windows-7-computer-with-a-windows-10-computer.md)
    -[Configure MDT settings](configure-mdt-settings.md) +[Configure MDT settings](configure-mdt-settings.md) \ No newline at end of file diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md b/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md index e9f56b8a9b..6c254caad5 100644 --- a/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md +++ b/windows/deployment/deploy-windows-mdt/configure-mdt-deployment-share-rules.md @@ -2,18 +2,19 @@ title: Configure MDT deployment share rules (Windows 10) description: Learn how to configure the MDT rules engine to reach out to other resources for additional information instead of storing settings directly in the rules engine. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Configure MDT deployment share rules -In this topic, you'll learn how to configure the MDT rules engine to reach out to other resources, including external scripts, databases, and web services, for additional information instead of storing settings directly in the rules engine. The rules engine in MDT is powerful: most of the settings used for operating system deployments are retrieved and assigned via the rules engine. In its simplest form, the rules engine is the CustomSettings.ini text file. +In this article, you'll learn how to configure the MDT rules engine to reach out to other resources, including external scripts, databases, and web services, for additional information instead of storing settings directly in the rules engine. The rules engine in MDT is powerful: most of the settings used for operating system deployments are retrieved and assigned via the rules engine. In its simplest form, the rules engine is the CustomSettings.ini text file. ## Assign settings @@ -30,7 +31,7 @@ Before adding the more advanced components like scripts, databases, and web serv ### Set computer name by MAC Address -If you have a small test environment, or simply want to assign settings to a limited number of machines, you can edit the rules to assign settings directly for a given MAC Address. If you have many machines, it makes sense to use the database instead. +If you have a small test environment, or simply want to assign settings to a limited number of machines, you can edit the rules to assign settings directly for a given MAC Address. When you have many machines, it makes sense to use the database instead. ``` [Settings] @@ -71,10 +72,10 @@ OSDComputerName=PC-%SerialNumber% ``` In this sample, you configure the rules to set the computer name to a prefix (PC-) and then the serial number. If the serial number of the machine is CND0370RJ7, the preceding configuration sets the computer name to PC-CND0370RJ7. -**Note**   +**Note** Be careful when using the serial number to assign computer names. A serial number can contain more than 15 characters, but the Windows setup limits a computer name to 15 characters. -  + ### Generate a limited computer name based on a serial number To avoid assigning a computer name longer than 15 characters, you can configure the rules in more detail by adding VBScript functions, as follows: @@ -104,7 +105,7 @@ Subsection=Laptop-%IsLaptop% MachineObjectOU=OU=Laptops,OU=Contoso,DC=contoso,DC=com ``` -## Related topics +## Related articles [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md) diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md b/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md index 4e16c79434..0ef50cfcd2 100644 --- a/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md +++ b/windows/deployment/deploy-windows-mdt/configure-mdt-for-userexit-scripts.md @@ -1,19 +1,20 @@ --- title: Configure MDT for UserExit scripts (Windows 10) -description: In this topic, you will learn how to configure the MDT rules engine to use a UserExit script to generate computer names based on a prefix and the computer MAC Address. +description: In this article, you'll learn how to configure the MDT rules engine to use a UserExit script to generate computer names based on a prefix and the computer MAC Address. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Configure MDT for UserExit scripts -In this topic, you will learn how to configure the MDT rules engine to use a UserExit script to generate computer names based on a prefix and the computer MAC Address. MDT supports calling external VBScripts as part of the Gather process; these scripts are referred to as UserExit scripts. The script also removes the colons in the MAC Address. +In this article, you'll learn how to configure the MDT rules engine to use a UserExit script to generate computer names based on a prefix and the computer MAC Address. MDT supports calling external VBScripts as part of the Gather process; these scripts are referred to as UserExit scripts. The script also removes the colons in the MAC Address. ## Configure the rules to call a UserExit script @@ -28,7 +29,7 @@ UserExit=Setname.vbs OSDComputerName=#SetName("%MACADDRESS%")# ``` -The UserExit=Setname.vbs calls the script and then assigns the computer name to what the SetName function in the script returns. In this sample the %MACADDRESS% variable is passed to the script +The UserExit=Setname.vbs calls the script and then assigns the computer name to what the SetName function in the script returns. In this sample, the %MACADDRESS% variable is passed to the script ## The Setname.vbs UserExit script @@ -49,10 +50,10 @@ End Function ``` The first three lines of the script make up a header that all UserExit scripts have. The interesting part is the lines between Function and End Function. Those lines add a prefix (PC), remove the colons from the MAC Address, and return the value to the rules by setting the SetName value. -**Note**   -The purpose of this sample is not to recommend that you use the MAC Address as a base for computer naming, but to show you how to take a variable from MDT, pass it to an external script, make some changes to it, and then return the new value to the deployment process. +>[!NOTE] +>The purpose of this sample isn't to recommend that you use the MAC Address as a base for computer naming, but to show you how to take a variable from MDT, pass it to an external script, make some changes to it, and then return the new value to the deployment process. -## Related topics +## Related articles [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md) diff --git a/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md b/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md index fd4be32da5..6270caa911 100644 --- a/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md +++ b/windows/deployment/deploy-windows-mdt/configure-mdt-settings.md @@ -3,23 +3,24 @@ title: Configure MDT settings (Windows 10) description: One of the most powerful features in Microsoft Deployment Toolkit (MDT) is its extension capabilities; there's virtually no limitation to what you can do in terms of customization. ms.assetid: d3e1280c-3d1b-4fad-8ac4-b65dc711f122 ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Configure MDT settings -One of the most powerful features in Microsoft Deployment Toolkit (MDT) is its extension capabilities; there's virtually no limitation to what you can do in terms of customization. In this topic, you learn about configuring customizations for your environment. -For the purposes of this topic, we'll use four machines: DC01, MDT01, HV01, and PC0001. DC01 is a domain controller, MDT01 is a Windows Server 2012 R2 Standard server, and PC0001 is a Windows 10 Enterprise x64 client used for the MDT simulation environment. OR01 has Microsoft System Center 2012 R2 Orchestrator installed. MDT01, OR01, and PC0001 are members of the domain contoso.com for the fictitious Contoso Corporation. For more information on the setup for this topic, see [Deploy Windows 10 with the Microsoft Deployment Toolkit](./prepare-for-windows-deployment-with-mdt.md). +One of the most powerful features in Microsoft Deployment Toolkit (MDT) is its extension capabilities; there's virtually no limitation to what you can do in terms of customization. In this article, you learn about configuring customizations for your environment. +For the purposes of this article, we'll use four machines: DC01, MDT01, HV01, and PC0001. DC01 is a domain controller, MDT01 is a Windows Server 2012 R2 Standard server, and PC0001 is a Windows 10 Enterprise x64 client used for the MDT simulation environment. OR01 has Microsoft System Center 2012 R2 Orchestrator installed. MDT01, OR01, and PC0001 are members of the domain contoso.com for the fictitious Contoso Corporation. For more information on the setup for this article, see [Deploy Windows 10 with the Microsoft Deployment Toolkit](./prepare-for-windows-deployment-with-mdt.md). ![figure 1.](../images/mdt-09-fig01.png) -The computers used in this topic. +The computers used in this article. ## In this section @@ -32,7 +33,7 @@ The computers used in this topic. - [Use web services in MDT](use-web-services-in-mdt.md) - [Use Orchestrator runbooks with MDT](use-orchestrator-runbooks-with-mdt.md) -## Related topics +## Related articles [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md)
    [Create a Windows 10 reference image](create-a-windows-10-reference-image.md)
    diff --git a/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md b/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md index 7c243c3189..864d74b4d8 100644 --- a/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md +++ b/windows/deployment/deploy-windows-mdt/create-a-windows-10-reference-image.md @@ -2,33 +2,34 @@ title: Create a Windows 10 reference image (Windows 10) description: Creating a reference image is important because that image serves as the foundation for the devices in your organization. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Create a Windows 10 reference image **Applies to** -- Windows 10 +- Windows 10 -Creating a reference image is important because that image serves as the foundation for the devices in your organization. In this topic, you 'll learn how to create a Windows 10 reference image using the Microsoft Deployment Toolkit (MDT). You 'll create a deployment share, configure rules and settings, and import all the applications and operating system files required to build a Windows 10 reference image. After completing the steps outlined in this topic, you 'll have a Windows 10 reference image that can be used in your deployment solution. +Creating a reference image is important because that image serves as the foundation for the devices in your organization. In this article, you 'll learn how to create a Windows 10 reference image using the Microsoft Deployment Toolkit (MDT). You 'll create a deployment share, configure rules and settings, and import all the applications and operating system files required to build a Windows 10 reference image. After completing the steps outlined in this article, you 'll have a Windows 10 reference image that can be used in your deployment solution. >[!NOTE] >For more information about the server, client, and network infrastructure used in this guide, see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). -For the purposes of this topic, we'll use three computers: DC01, MDT01, and HV01. +For the purposes of this article, we'll use three computers: DC01, MDT01, and HV01. - DC01 is a domain controller for the contoso.com domain. - MDT01 is a contoso.com domain member server. - HV01 is a Hyper-V server that will be used to build the reference image. ![devices.](../images/mdt-08-fig01.png) - Computers used in this topic. + Computers used in this article. ## The reference image @@ -40,21 +41,21 @@ The reference image described in this guide is designed primarily for deployment ## Set up the MDT build lab deployment share -With Windows 10, there's no hard requirement to create reference images. However, to reduce the time needed for deployment, you might want to create a reference image that contains a few base applications and all of the latest updates. This section will show you how to create and configure the MDT Build Lab deployment share to create a Windows 10 reference image. Because reference images will be deployed only to virtual machines during the creation process and have specific settings (rules), you should always create a separate deployment share specifically for this process. +With Windows 10, there's no hard requirement to create reference images. However, to reduce the time needed for deployment, you might want to create a reference image that contains a few base applications and all of the latest updates. This section will show you how to create and configure the MDT Build Lab deployment share to create a Windows 10 reference image. Because reference images will be deployed only to virtual machines during the creation process and have specific settings (rules), you should always create a separate deployment share specifically for this process. ### Create the MDT build lab deployment share On **MDT01**: -- Sign in as contoso\\administrator using a password of pass@word1 (credentials from the [prepare for deployment](prepare-for-windows-deployment-with-mdt.md) topic). +- Sign in as contoso\\administrator using a password of pass@word1 (credentials from the [prepare for deployment](prepare-for-windows-deployment-with-mdt.md) article). - Start the MDT deployment workbench, and pin this workbench to the taskbar for easy access. - Using the Deployment Workbench, right-click **Deployment Shares** and select **New Deployment Share**. - Use the following settings for the New Deployment Share Wizard: - Deployment share path: **D:\\MDTBuildLab** - Share name: **MDTBuildLab$** - Deployment share description: **MDT Build Lab** -- Accept the default selections on the Options page and click **Next**. -- Review the Summary page, click **Next**, wait for the deployment share to be created, then click **Finish**. +- Accept the default selections on the Options page and select **Next**. +- Review the Summary page, select **Next**, wait for the deployment share to be created, then select **Finish**. - Verify that you can access the \\\\MDT01\\MDTBuildLab$ share. ![figure 2.](../images/mdt-08-fig02.png) @@ -63,7 +64,7 @@ On **MDT01**: ### Enable monitoring -To monitor the task sequence as it happens, right-click the **MDT Build Lab** deployment share, click **Properties**, click the **Monitoring** tab, and select **Enable monitoring for this deployment share**. This step is optional. +To monitor the task sequence as it happens, right-click the **MDT Build Lab** deployment share, select **Properties**, select the **Monitoring** tab, and select **Enable monitoring for this deployment share**. This step is optional. ### Configure permissions for the deployment share @@ -81,20 +82,20 @@ On **MDT01**: ## Add setup files -This section will show you how to populate the MDT deployment share with the Windows 10 operating system source files, commonly referred to as setup files, which will be used to create a reference image. Setup files are used during the reference image creation process and are the foundation for the reference image. +This section will show you how to populate the MDT deployment share with the Windows 10 operating system source files, commonly referred to as setup files, which will be used to create a reference image. Setup files are used during the reference image creation process and are the foundation for the reference image. -### Add the Windows 10 installation files +### Add the Windows 10 installation files -MDT supports adding both full source Windows 10 DVDs (ISOs) and custom images that you've created. In this case, you create a reference image, so you add the full source setup files from Microsoft. +MDT supports adding both full source Windows 10 DVDs (ISOs) and custom images that you've created. In this case, you create a reference image, so you add the full source setup files from Microsoft. >[!NOTE] ->Due to the Windows limits on path length, we are purposely keeping the operating system destination directory short, using the folder name W10EX64RTM rather than a more descriptive name like Windows 10 Enterprise x64 RTM. +>Due to the Windows limits on path length, we are purposely keeping the operating system destination directory short, using the folder name W10EX64RTM rather than a more descriptive name like Windows 10 Enterprise x64 RTM. -### Add Windows 10 Enterprise x64 (full source) +### Add Windows 10 Enterprise x64 (full source) On **MDT01**: -1. Sign in as **contoso\\administrator** and copy the content of a Windows 10 Enterprise x64 DVD/ISO to the **D:\\Downloads\\Windows 10 Enterprise x64** folder on MDT01, or just insert the DVD or mount an ISO on MDT01. The following example shows the files copied to the D:\\Downloads folder, but you can also choose to import the OS directly from an ISO or DVD. +1. Sign in as **contoso\\administrator** and copy the content of a Windows 10 Enterprise x64 DVD/ISO to the **D:\\Downloads\\Windows 10 Enterprise x64** folder on MDT01, or just insert the DVD or mount an ISO on MDT01. The following example shows the files copied to the D:\\Downloads folder, but you can also choose to import the OS directly from an ISO or DVD. ![ISO.](../images/iso-data.png) @@ -112,16 +113,16 @@ On **MDT01**: ## Add applications -Before you create an MDT task sequence, you need to add any applications and scripts you wish to install to the MDT Build Lab share. +Before you create an MDT task sequence, you need to add applications and scripts you wish to install to the MDT Build Lab share. On **MDT01**: First, create an MDT folder to store the Microsoft applications that will be installed: 1. In the MDT Deployment Workbench, expand **Deployment Shares \\ MDT Build Lab \\ Applications** -2. Right-click **Applications** and then click **New Folder**. +2. Right-click **Applications** and then select **New Folder**. 3. Under **Folder name**, type **Microsoft**. -4. Click **Next** twice, and then click **Finish**. +4. Select **Next** twice, and then select **Finish**. The steps in this section use a strict naming standard for your MDT applications. - Use the "Install - " prefix for typical application installations that run a setup installer of some kind, @@ -147,7 +148,8 @@ Download links: Download all three items in this list to the D:\\Downloads folder on MDT01. -**Note**: For the purposes of this lab, we'll leave the MSVC files in the D:\\Downloads folder and the Office365 files will be extracted to a child folder. If you prefer, you can place each application in its own separate child folder and then modify the $ApplicationSourcePath below as needed (instead of just D:\\Downloads). +>[!NOTE] +>For the purposes of this lab, we'll leave the MSVC files in the D:\\Downloads folder and the Office365 files will be extracted to a child folder. If you prefer, you can place each application in its own separate child folder, and then modify the $ApplicationSourcePath below as needed (instead of just D:\\Downloads). >[!NOTE] >All the Microsoft Visual C++ downloads can be found on [The latest supported Visual C++ downloads](https://go.microsoft.com/fwlink/p/?LinkId=619523). Visual C++ 2015, 2017 and 2019 all share the same redistributable files. @@ -162,7 +164,7 @@ Download all three items in this list to the D:\\Downloads folder on MDT01. > [!NOTE] > 64-bit is now the default and recommended edition. - Use the General Availability Channel and get updates directly from the Office CDN on the internet. - - Perform a silent installation. You won’t see anything that shows the progress of the installation and you won’t see any error messages. + - Perform a silent installation. You won't see anything that shows the progress of the installation and you won't see any error messages. ```xml @@ -176,7 +178,7 @@ Download all three items in this list to the D:\\Downloads folder on MDT01. ``` - When you use these settings, any time you build the reference image you’ll be installing the most up-to-date General Availability Channel version of Microsoft 365 Apps for enterprise. + When you use these settings, anytime you build the reference image you'll be installing the most up-to-date General Availability Channel version of Microsoft 365 Apps for enterprise. >[!TIP] >You can also use the web-based interface of the [Office Customization Tool](https://config.office.com/) to help you create your configuration.xml file. @@ -193,14 +195,14 @@ Download all three items in this list to the D:\\Downloads folder on MDT01. >After Microsoft 365 Apps for enterprise is installed on the reference image, do NOT open any Office programs. if you open an Office program, you're prompted to sign-in, which activates the installation of Microsoft 365 Apps for enterprise. Even if you don't sign in and you close the Sign in to set up Office dialog box, a temporary product key is installed. You don't want any kind of product key for Microsoft 365 Apps for enterprise installed as part of your reference image. Additional information -- Microsoft 365 Apps for enterprise is updated on a monthly basis with security updates and other quality updates (bug fixes), and possibly new features (depending on which update channel you’re using). That means that once you’ve deployed your reference image, Microsoft 365 Apps for enterprise will most likely need to download and install the latest updates that have been released since you created your reference image. +- Microsoft 365 Apps for enterprise is updated on a monthly basis with security updates and other quality updates (bug fixes), and possibly new features (depending on which update channel you're using). That means that once you've deployed your reference image, Microsoft 365 Apps for enterprise will most likely need to download and install the latest updates that have been released since you created your reference image. -- **Note**: With the installing Office Deployment Tool being used as part of the reference image, Microsoft 365 Apps for enterprise is installed immediately after the reference image is deployed to the user’s device, rather than including Office apps part of the reference image. This way the user will have the most up-to-date version of Microsoft 365 Apps for enterprise right away and won’t have to download any new updates (which is most likely what would happen if Microsoft 365 Apps for enterprise was installed as part of the reference image.) - - When you're creating your reference image, instead of installing Microsoft 365 Apps for enterprise directly from the Office CDN on the internet, you can install Microsoft 365 Apps for enterprise from a location on your local network, such as a file share. To do that, you would use the Office Deployment Tool in /download mode to download the installation files to that file share. Then you could use the Office Deployment Tool in /configure mode to install Microsoft 365 Apps for enterprise from that location on to your reference image. As part of that process, you’ll need to point to that location in your configuration.xml file so that the Office Deployment Tool knows where to get the Microsoft 365 Apps for enterprise files. If you decide to do this step, the next time you create a new reference image, you’ll want to be sure to use the Office Deployment Tool to download the most up-to-date installation files for Microsoft 365 Apps for enterprise to that location on your internal network. That way your new reference image will have a more up-to-date installation of Microsoft 365 Apps for enterprise. +- **Note**: With the installing Office Deployment Tool being used as part of the reference image, Microsoft 365 Apps for enterprise is installed immediately after the reference image is deployed to the user's device, rather than including Office apps part of the reference image. This way the user will have the most up-to-date version of Microsoft 365 Apps for enterprise right away and won't have to download any new updates (which is most likely what would happen if Microsoft 365 Apps for enterprise was installed as part of the reference image.) + - When you're creating your reference image, instead of installing Microsoft 365 Apps for enterprise directly from the Office CDN on the internet, you can install Microsoft 365 Apps for enterprise from a location on your local network, such as a file share. To do that, you would use the Office Deployment Tool in /download mode to download the installation files to that file share. Then you could use the Office Deployment Tool in /configure mode to install Microsoft 365 Apps for enterprise from that location on to your reference image. As part of that process, you'll need to point to that location in your configuration.xml file so that the Office Deployment Tool knows where to get the Microsoft 365 Apps for enterprise files. If you decide to do this step, the next time you create a new reference image, you'll want to be sure to use the Office Deployment Tool to download the most up-to-date installation files for Microsoft 365 Apps for enterprise to that location on your internal network. That way your new reference image will have a more up-to-date installation of Microsoft 365 Apps for enterprise. ### Connect to the deployment share using Windows PowerShell -If you need to add many applications, you can take advantage of the PowerShell support that MDT has. To start using PowerShell against the deployment share, you must first load the MDT PowerShell snap-in and then make the deployment share a PowerShell drive (PSDrive). +If you need to add many applications, you can take advantage of the PowerShell support that MDT has. To start using PowerShell against the deployment share, you must first load the MDT PowerShell snap-in, and then make the deployment share a PowerShell drive (PSDrive). On **MDT01**: @@ -294,16 +296,16 @@ On **MDT01**: ## Create the reference image task sequence -In order to build and capture your Windows 10 reference image for deployment using MDT, you 'll create a task sequence. The task sequence will reference the operating system and applications that you previously imported into the MDT Build Lab deployment share to build a Windows 10 reference image. +In order to build and capture your Windows 10 reference image for deployment using MDT, you 'll create a task sequence. The task sequence will reference the operating system and applications that you previously imported into the MDT Build Lab deployment share to build a Windows 10 reference image. After creating the task sequence, you configure it to enable patching against the Windows Server Update Services (WSUS) server. The Task Sequence Windows Update action supports getting updates directly from Microsoft Update, but you get more stable patching if you use a local WSUS server. WSUS also allows for an easy process of approving the patches that you're deploying. ### Drivers and the reference image -Because we use modern virtual platforms for creating our reference images, we don’t need to worry about drivers when creating reference images for Windows 10. We use Hyper-V in our environment, and Windows Preinstallation Environment (Windows PE) already has all the needed drivers built-in for Hyper-V. +Because we use modern virtual platforms for creating our reference images, we don't need to worry about drivers when creating reference images for Windows 10. We use Hyper-V in our environment, and Windows Preinstallation Environment (Windows PE) already has all the needed drivers built-in for Hyper-V. ### Create a task sequence for Windows 10 Enterprise -To create a Windows 10 reference image task sequence, the process is as follows: +To create a Windows 10 reference image task sequence, the process is as follows: On **MDT01**: @@ -320,18 +322,18 @@ On **MDT01**: 9. Internet Explorer home page: http://www.contoso.com 10. Admin Password: Don't specify an Administrator Password at this time -### Edit the Windows 10 task sequence +### Edit the Windows 10 task sequence -The steps below walk you through the process of editing the Windows 10 reference image task sequence to include the actions required to update the reference image with the latest updates from WSUS, install roles and features, and utilities, and install Microsoft Office365 ProPlus x64. +The steps below walk you through the process of editing the Windows 10 reference image task sequence to include the actions required to update the reference image with the latest updates from WSUS, install roles and features, and utilities, and install Microsoft Office365 ProPlus x64. On **MDT01**: -1. In the **Task Sequences / Windows 10** folder, right-click the **Windows 10 Enterprise x64 RTM Default Image** task sequence, and select **Properties**. -2. On the **Task Sequence** tab, configure the Windows 10 Enterprise x64 RTM Default Image task sequence with the following settings: +1. In the **Task Sequences / Windows 10** folder, right-click the **Windows 10 Enterprise x64 RTM Default Image** task sequence, and select **Properties**. +2. On the **Task Sequence** tab, configure the Windows 10 Enterprise x64 RTM Default Image task sequence with the following settings: 1. **State Restore > Windows Update (Pre-Application Installation)** action: Enable this action by clicking the **Options** tab and clearing the **Disable this step** check box. 2. **State Restore > Windows Update (Post-Application Installation)** action: Also enable this action. - 3. **State Restore**: After the **Tattoo** action, add a new **Group** action (click **Add** then click **New Group**) with the following setting: + 3. **State Restore**: After the **Tattoo** action, add a new **Group** action (select **Add** then select **New Group**) with the following setting: - Name: **Custom Tasks (Pre-Windows Update)** 4. **State Restore**: After **Windows Update (Post-Application Installation)** action, rename **Custom Tasks** to **Custom Tasks (Post-Windows Update)**. - **Note**: The reason for adding the applications after the Tattoo action but before running Windows Update is simply to save time during the deployment. This way we can add all applications that will upgrade some of the built-in components and avoid unnecessary updating. @@ -351,14 +353,14 @@ On **MDT01**: 1. Name: Microsoft Visual C++ Redistributable 2019 - x86 2. Install a Single Application: browse to **Install - MSVC 2019 - x86** 7. Repeat these steps (add a new **Install Application**) to add Microsoft Visual C++ Redistributable 2019 - x64 and Microsoft 365 Apps for enterprise as well. -3. Click **OK**. +3. Select **OK**. ![apps.](../images/mdt-apps.png) ### Optional configuration: Add a suspend action -The goal when creating a reference image is to automate everything. But sometimes you've a special configuration or application setup that is too time-consuming to automate. If you need to do some manual configuration, you can add a little-known feature called Lite Touch Installation (LTI) Suspend. If you add the LTISuspend.wsf script as a custom action in the task sequence, it will suspend the task sequence until you click the Resume Task Sequence shortcut icon on the desktop. In addition to using the LTI Suspend feature for manual configuration or installation, you can also use it simply for verifying a reference image before you allow the task sequence to continue and use Sysprep and capture the virtual machine. +The goal when creating a reference image is to automate everything. But sometimes you've a special configuration or application setup that is too time-consuming to automate. If you need to do some manual configuration, you can add a little-known feature called Lite Touch Installation (LTI) Suspend. If you add the LTISuspend.wsf script as a custom action in the task sequence, it will suspend the task sequence until you select the Resume Task Sequence shortcut icon on the desktop. In addition to using the LTI Suspend feature for manual configuration or installation, you can also use it simply for verifying a reference image before you allow the task sequence to continue and use Sysprep and capture the virtual machine. ![figure 8.](../images/fig8-suspend.png) @@ -368,22 +370,22 @@ The goal when creating a reference image is to automate everything. But sometime The Windows 10 desktop with the Resume Task Sequence shortcut. -### Edit the Unattend.xml file for Windows 10 Enterprise +### Edit the Unattend.xml file for Windows 10 Enterprise -When using MDT, you don't need to edit the Unattend.xml file often because most configurations are taken care of by MDT. However if, for example, you want to configure Internet Explorer behavior, then you can edit the Unattend.xml. Editing the Unattend.xml for basic Internet Explorer settings is easy, but for more advanced settings, you 'll want to use the Internet Explorer Administration Kit (IEAK). +When using MDT, you don't need to edit the Unattend.xml file often because most configurations are taken care of by MDT. However if, for example, you want to configure Internet Explorer behavior, then you can edit the Unattend.xml. Editing the Unattend.xml for basic Internet Explorer settings is easy, but for more advanced settings, you 'll want to use the Internet Explorer Administration Kit (IEAK). >[!WARNING] >Don't use **SkipMachineOOBE** or **SkipUserOOBE** in your Unattend.xml file. These settings are deprecated and can have unintended effects if used. >[!NOTE] ->You also can use the Unattend.xml to enable components in Windows 10, like the Telnet Client or Hyper-V client. Normally we prefer to do this via the **Install Roles and Features** action, or using Deployment Image Servicing and Management (DISM) command-line tools, because then we can add that as an application, being dynamic, having conditions, and so forth. Also, if you're adding packages via Unattend.xml, it's version specific, so Unattend.xml must match the exact version of the operating system you're servicing. +>You also can use the Unattend.xml to enable components in Windows 10, like the Telnet Client or Hyper-V client. Normally we prefer to do this via the **Install Roles and Features** action, or using Deployment Image Servicing and Management (DISM) command-line tools, because then we can add that as an application, being dynamic, having conditions, and so forth. Also, if you're adding packages via Unattend.xml, it's version specific, so Unattend.xml must match the exact version of the operating system you're servicing. -Follow these steps to configure Internet Explorer settings in Unattend.xml for the Windows 10 Enterprise x64 RTM Default Image task sequence: +Follow these steps to configure Internet Explorer settings in Unattend.xml for the Windows 10 Enterprise x64 RTM Default Image task sequence: On **MDT01**: 1. When you're using the Deployment Workbench, under **Deployment Shares > MDT Build Lab > Task Sequences** right-click the **Windows 10 Enterprise x64 RTM Default Image** task sequence and select **Properties**. -2. In the **OS Info** tab, click **Edit Unattend.xml**. MDT now generates a catalog file. This file generation process will take a few minutes, and then Windows System Image Manager (Windows SIM) will start. +2. In the **OS Info** tab, select **Edit Unattend.xml**. MDT now generates a catalog file. This file generation process will take a few minutes, and then Windows System Image Manager (Windows SIM) will start. > [!IMPORTANT] > The ADK version 1903 has a [known issue](/windows-hardware/get-started/what-s-new-in-kits-and-tools#whats-new-in-the-windows-adk-for-windows-10-version-1903) generating a catalog file for Windows 10, version 1903 or 1909 X64 install.wim. You might see the error "Could not load file or assembly" in in the console output. To avoid this issue, [install the ADK, version 2004 or a later version](/windows-hardware/get-started/adk-install). A workaround is also available for the ADK version 1903: @@ -398,7 +400,7 @@ On **MDT01**: 5. Save the Unattend.xml file, and close Windows SIM. > [!NOTE] > If errors are reported that certain display values are incorrect, you can ignore this message or browse to **7oobeSystem\\amd64_Microsoft-Windows-Shell-Setup__neutral\\Display** and enter the following: ColorDepth 32, HorizontalResolution 1, RefreshRate 60, VerticalResolution 1. -6. On the Windows 10 Enterprise x64 RTM Default Image Properties, click **OK**. +6. On the Windows 10 Enterprise x64 RTM Default Image Properties, select **OK**. ![figure 10.](../images/fig10-unattend.png) @@ -410,7 +412,7 @@ Understanding rules is critical to successfully using MDT. Rules are configured ### MDT deployment share rules overview -In MDT, there are always two rule files: the **CustomSettings.ini** file and the **Bootstrap.ini** file. You can add almost any rule to either. However, the Bootstrap.ini file is copied from the Control folder to the boot image, so the boot image needs to be updated every time you change that file. For this reason, add only a minimal set of rules to Bootstrap.ini, such as which deployment server and share to connect to - the DEPLOYROOT value. Put the other rules in CustomSettings.ini because that file is updated immediately when you click OK. +In MDT, there are always two rule files: the **CustomSettings.ini** file and the **Bootstrap.ini** file. You can add almost any rule to either. However, the Bootstrap.ini file is copied from the Control folder to the boot image, so the boot image needs to be updated every time you change that file. For this reason, add only a minimal set of rules to Bootstrap.ini, such as which deployment server and share to connect to - the DEPLOYROOT value. Put the other rules in CustomSettings.ini because that file is updated immediately when you select OK. To configure the rules for the MDT Build Lab deployment share: @@ -457,7 +459,7 @@ On **MDT01**: The server-side rules for the MDT Build Lab deployment share. -3. Click **Edit Bootstrap.ini** and modify using the following information: +3. Select **Edit Bootstrap.ini** and modify using the following information: ``` [Settings] @@ -483,7 +485,7 @@ On **MDT01**: 7. In the **Lite Touch Boot Image Settings** area, configure the following settings: 1. Image description: MDT Build Lab x64 2. ISO file name: MDT Build Lab x64.iso -8. Click **OK**. +8. Select **OK**. >[!NOTE] >In MDT, the x86 boot image can deploy both x86 and x64 operating systems (except on computers based on Unified Extensible Firmware Interface). @@ -581,7 +583,8 @@ SkipFinalSummary=YES - **AdminPassword.** Sets the local Administrator account password. - **TimeZoneName.** Establishes the time zone to use. Don't confuse this value with TimeZone, which is only for legacy operating systems (Windows 7 and Windows Server 2003). - **Note**: The easiest way to find the current time zone name on a Windows 10 machine is to run tzutil /g in a command prompt. You can also run tzutil /l to get a listing of all available time zone names. + >[!NOTE] + >The easiest way to find the current time zone name on a Windows 10 machine is to run tzutil /g in a command prompt. You can also run tzutil /l to get a listing of all available time zone names. - **JoinWorkgroup.** Configures Windows to join a workgroup. - **HideShell.** Hides the Windows Shell during deployment. This hide-operation is especially useful for Windows 10 deployments in which the deployment wizard will otherwise appear behind the tiles. @@ -602,7 +605,7 @@ SkipFinalSummary=YES - **SkipSummary.** Skips the initial Windows Deployment Wizard summary pane. - **SkipRoles.** Skips the Install Roles and Features pane. - **SkipCapture.** Skips the Capture pane. -- **SkipFinalSummary.** Skips the final Windows Deployment Wizard summary. Because you use FinishAction=Shutdown, you don't want the wizard to stop in the end so that you need to click OK before the machine shuts down. +- **SkipFinalSummary.** Skips the final Windows Deployment Wizard summary. Because you use FinishAction=Shutdown, you don't want the wizard to stop in the end so that you need to select OK before the machine shuts down. ## Build the Windows 10 reference image @@ -614,7 +617,8 @@ The steps below outline the process used to boot a virtual machine using an ISO 1. Copy D:\\MDTBuildLab\\Boot\\MDT Build Lab x86.iso on MDT01 to C:\\ISO on your Hyper-V host (HV01). - **Note**: Remember, in MDT you can use the x86 boot image to deploy both x86 and x64 operating system images. That's why you can use the x86 boot image instead of the x64 boot image. + >[!NOTE] + >Remember, in MDT you can use the x86 boot image to deploy both x86 and x64 operating system images. That's why you can use the x86 boot image instead of the x64 boot image. On **HV01**: @@ -628,11 +632,13 @@ On **HV01**: 8. Install OS with image file: C:\\ISO\\MDT Build Lab x86.iso 1. Before you start the VM, add a checkpoint for REFW10X64-001, and name it **Clean with MDT Build Lab x86 ISO**. - **Note**: Checkpoints are useful if you need to restart the process and want to make sure you can start clean. + >[!NOTE] + >Checkpoints are useful if you need to restart the process and want to make sure you can start clean. 4. Start the REFW10X64-001 virtual machine and connect to it. - **Note**: Up to this point we haven't discussed IP addressing or DHCP. In the initial setup for this guide, DC01 was provisioned as a DHCP server to provide IP address leases to client computers. You might have a different DHCP server on your network that you wish to use. The REFW10X64-001 virtual machine requires an IP address lease that provides it with connectivity to MDT01 so that it can connect to the \\MDT01\MDTBuildLab$ share. In the current scenario, this connectivity is accomplished with a DHCP scope that provides IP addresses in the 10.10.10.100 - 10.10.10.200 range, as part of a /24 subnet so that the client can connect to MDT01 at 10.10.10.11. + >[!NOTE] + >Up to this point we haven't discussed IP addressing or DHCP. In the initial setup for this guide, DC01 was provisioned as a DHCP server to provide IP address leases to client computers. You might have a different DHCP server on your network that you wish to use. The REFW10X64-001 virtual machine requires an IP address lease that provides it with connectivity to MDT01 so that it can connect to the \\MDT01\MDTBuildLab$ share. In the current scenario, this connectivity is accomplished with a DHCP scope that provides IP addresses in the 10.10.10.100 - 10.10.10.200 range, as part of a /24 subnet so that the client can connect to MDT01 at 10.10.10.11. After booting into Windows PE, complete the Windows Deployment Wizard with the following settings: 1. Select a task sequence to execute on this computer: Windows 10 Enterprise x64 RTM Default Image @@ -653,7 +659,7 @@ On **HV01**: 6. Captures the installation to a Windows Imaging (WIM) file. 7. Turns off the virtual machine. -After some time, you 'll have a Windows 10 Enterprise x64 image that is fully patched and has run through Sysprep, located in the D:\\MDTBuildLab\\Captures folder on your deployment server. The file name is REFW10X64-001.wim. +After some time, you 'll have a Windows 10 Enterprise x64 image that is fully patched and has run through Sysprep, located in the D:\\MDTBuildLab\\Captures folder on your deployment server. The file name is REFW10X64-001.wim. ![image.](../images/image-captured.png) @@ -668,9 +674,9 @@ If you [enabled monitoring](#enable-monitoring), you can check the progress of t If there are problems with your task sequence, you can troubleshoot in Windows PE by pressing F8 to open a command prompt. There are several [MDT log files](/configmgr/mdt/troubleshooting-reference#mdt-logs) created that can be helpful determining the origin of an error, such as BDD.log. From the command line in Windows PE, you can copy these logs from the client to your MDT server for viewing with CMTrace. For example: copy BDD.log \\\\mdt01\\logs$. -After some time, you 'll have a Windows 10 Enterprise x64 image that is fully patched and has run through Sysprep, located in the D:\\MDTBuildLab\\Captures folder on your deployment server. The file name is REFW10X64-001.wim. +After some time, you 'll have a Windows 10 Enterprise x64 image that is fully patched and has run through Sysprep, located in the D:\\MDTBuildLab\\Captures folder on your deployment server. The file name is REFW10X64-001.wim. -## Related topics +## Related articles [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md)
    [Deploy a Windows 10 image using MDT](deploy-a-windows-10-image-using-mdt.md)
    diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 6012851f0d..f95d1981ec 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -1,33 +1,34 @@ --- title: Deploy a Windows 10 image using MDT (Windows 10) -description: This topic will show you how to take your reference image for Windows 10, and deploy that image to your environment using the Microsoft Deployment Toolkit (MDT). +description: This article will show you how to take your reference image for Windows 10, and deploy that image to your environment using the Microsoft Deployment Toolkit (MDT). ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy ms.collection: - highpri +ms.date: 10/28/2022 --- # Deploy a Windows 10 image using MDT **Applies to** -- Windows 10 +- Windows 10 -This topic will show you how to take your reference image for Windows 10 (that was [created](create-a-windows-10-reference-image.md)), and deploy that image to your environment using the Microsoft Deployment Toolkit (MDT). +This article will show you how to take your reference image for Windows 10 (that was [created](create-a-windows-10-reference-image.md)), and deploy that image to your environment using the Microsoft Deployment Toolkit (MDT). We'll prepare for this deployment by creating an MDT deployment share that is used solely for image deployment. Separating the processes of creating reference images from the processes used to deploy them in production allows greater control of on both processes. We'll configure Active Directory permissions, configure the deployment share, create a new task sequence, and add applications, drivers, and rules. -For the purposes of this topic, we'll use four computers: DC01, MDT01, HV01 and PC0005. +For the purposes of this article, we'll use four computers: DC01, MDT01, HV01 and PC0005. - DC01 is a domain controller - MDT01 is a domain member server - HV01 is a Hyper-V server -- PC0005 is a blank device to which we'll deploy Windows 10 +- PC0005 is a blank device to which we'll deploy Windows 10 MDT01 and PC0005 are members of the domain contoso.com for the fictitious Contoso Corporation. HV01 used to test deployment of PC0005 in a virtual environment. @@ -38,7 +39,7 @@ MDT01 and PC0005 are members of the domain contoso.com for the fictitious Contos ## Step 1: Configure Active Directory permissions -These steps will show you how to configure an Active Directory account with the permissions required to deploy a Windows 10 machine to the domain using MDT. These steps assume you've The account is used for Windows Preinstallation Environment (Windows PE) to connect to MDT01. In order for MDT to join machines into the contoso.com domain you need to create an account and configure permissions in Active Directory. +These steps will show you how to configure an Active Directory account with the permissions required to deploy a Windows 10 machine to the domain using MDT. These steps assume you've The account is used for Windows Preinstallation Environment (Windows PE) to connect to MDT01. In order for MDT to join machines into the contoso.com domain you need to create an account and configure permissions in Active Directory. On **DC01**: @@ -85,13 +86,13 @@ The steps for creating the deployment share for production are the same as when 1. Ensure you're signed on as: contoso\administrator. 2. In the Deployment Workbench console, right-click **Deployment Shares** and select **New Deployment Share**. -3. On the **Path** page, in the **Deployment share path** text box, type **D:\\MDTProduction** and click **Next**. +3. On the **Path** page, in the **Deployment share path** text box, type **D:\\MDTProduction** and select **Next**. -4. On the **Share** page, in the **Share name** text box, type **MDTProduction$** and click **Next**. +4. On the **Share** page, in the **Share name** text box, type **MDTProduction$** and select **Next**. -5. On the **Descriptive Name** page, in the **Deployment share description** text box, type **MDT Production** and click **Next**. +5. On the **Descriptive Name** page, in the **Deployment share description** text box, type **MDT Production** and select **Next**. -6. On the **Options** page, accept the default settings and click **Next** twice, and then click **Finish**. +6. On the **Options** page, accept the default settings and select **Next** twice, and then select **Finish**. 7. Using File Explorer, verify that you can access the **\\\\MDT01\\MDTProduction$** share. ### Configure permissions for the production deployment share @@ -110,22 +111,22 @@ On **MDT01**: ## Step 3: Add a custom image -The next step is to add a reference image into the deployment share with the setup files required to successfully deploy Windows 10. When adding a custom image, you still need to copy setup files (an option in the wizard) because Windows 10 stores other components in the Sources\\SxS folder that is outside the image and may be required when installing components. +The next step is to add a reference image into the deployment share with the setup files required to successfully deploy Windows 10. When adding a custom image, you still need to copy setup files (an option in the wizard) because Windows 10 stores other components in the Sources\\SxS folder that is outside the image and may be required when installing components. -### Add the Windows 10 Enterprise x64 RTM custom image +### Add the Windows 10 Enterprise x64 RTM custom image -In these steps, we assume that you've completed the steps in the [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) topic, so you've a Windows 10 reference image at **D:\\MDTBuildLab\\Captures\REFW10X64-001.wim** on MDT01. +In these steps, we assume that you've completed the steps in the [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) article, so you've a Windows 10 reference image at **D:\\MDTBuildLab\\Captures\REFW10X64-001.wim** on MDT01. 1. Using the Deployment Workbench, expand the **Deployment Shares** node, and then expand **MDT Production**; select the **Operating Systems** node, and create a folder named **Windows 10**. 2. Right-click the **Windows 10** folder and select **Import Operating System**. -3. On the **OS Type** page, select **Custom image file** and click **Next**. +3. On the **OS Type** page, select **Custom image file** and select **Next**. -4. On the **Image** page, in the **Source file** text box, browse to **D:\\MDTBuildLab\\Captures\\REFW10X64-001.wim** and click **Next**. +4. On the **Image** page, in the **Source file** text box, browse to **D:\\MDTBuildLab\\Captures\\REFW10X64-001.wim** and select **Next**. -5. On the **Setup** page, select the **Copy Windows 7, Windows Server 2008 R2, or later setup files from the specified path** option; in the **Setup source directory** text box, browse to **D:\\MDTBuildLab\\Operating Systems\\W10EX64RTM** and click **Next**. +5. On the **Setup** page, select the **Copy Windows 7, Windows Server 2008 R2, or later setup files from the specified path** option; in the **Setup source directory** text box, browse to **D:\\MDTBuildLab\\Operating Systems\\W10EX64RTM** and select **Next**. -6. On the **Destination** page, in the **Destination directory name** text box, type **W10EX64RTM**, click **Next** twice, and then click **Finish**. +6. On the **Destination** page, in the **Destination directory name** text box, type **W10EX64RTM**, select **Next** twice, and then select **Finish**. 7. After adding the operating system, double-click the added operating system name in the **Operating Systems / Windows 10** node and change the name to **Windows 10 Enterprise x64 RTM Custom Image**. >[!NOTE] @@ -149,15 +150,15 @@ On **MDT01**: 5. In the **Applications** node, right-click the **Adobe** folder and select **New Application**. -6. On the **Application Type** page, select the **Application with source files** option and click **Next**. +6. On the **Application Type** page, select the **Application with source files** option and select **Next**. -7. On the **Details** page, in the **Application Name** text box, type **Install - Adobe Reader** and click *Next**. +7. On the **Details** page, in the **Application Name** text box, type **Install - Adobe Reader** and select *Next**. -8. On the **Source** page, in the **Source Directory** text box, browse to **D:\\setup\\adobe\\install** and click **Next**. +8. On the **Source** page, in the **Source Directory** text box, browse to **D:\\setup\\adobe\\install** and select **Next**. -9. On the **Destination** page, in the **Specify the name of the directory that should be created** text box, type **Install - Adobe Reader** and click **Next**. +9. On the **Destination** page, in the **Specify the name of the directory that should be created** text box, type **Install - Adobe Reader** and select **Next**. -10. On the **Command Details** page, in the **Command Line** text box, type **msiexec /i AcroRead.msi /q**, click **Next** twice, and then click **Finish**. +10. On the **Command Details** page, in the **Command Line** text box, type **msiexec /i AcroRead.msi /q**, select **Next** twice, and then select **Finish**. ![acroread image.](../images/acroread.png) @@ -165,7 +166,7 @@ On **MDT01**: ## Step 5: Prepare the drivers repository -In order to deploy Windows 10 with MDT successfully, you need drivers for the boot images and for the actual operating system. This section will show you how to add drivers for the boot image and operating system, using the following hardware models as examples: +In order to deploy Windows 10 with MDT successfully, you need drivers for the boot images and for the actual operating system. This section will show you how to add drivers for the boot image and operating system, using the following hardware models as examples: - Lenovo ThinkPad T420 - Dell Latitude 7390 - HP EliteBook 8560w @@ -250,12 +251,12 @@ On **MDT01**: 2. In the New Selection Profile Wizard, create a selection profile with the following settings: 1. Selection Profile name: WinPE x86 2. Folders: Select the WinPE x86 folder in Out-of-Box Drivers. - 3. Click **Next**, **Next** and **Finish**. + 3. Select **Next**, **Next** and **Finish**. 3. Right-click the **Selection Profiles** node again, and select **New Selection Profile**. 4. In the New Selection Profile Wizard, create a selection profile with the following settings: 1. Selection Profile name: WinPE x64 2. Folders: Select the WinPE x64 folder in Out-of-Box Drivers. - 3. Click **Next**, **Next** and **Finish**. + 3. Select **Next**, **Next** and **Finish**. ![figure 5.](../images/fig5-selectprofile.png) @@ -381,7 +382,7 @@ On **MDT01**: 4. State Restore. Enable the **Windows Update (Post-Application Installation)** action. -3. Click **OK**. +3. Select **OK**. ![drivergroup.](../images/fig6-taskseq.png) @@ -438,7 +439,7 @@ On **MDT01**: SkipFinalSummary=NO ``` -3. Click **Edit Bootstrap.ini** and modify using the following information: +3. Select **Edit Bootstrap.ini** and modify using the following information: ``` [Settings] @@ -480,7 +481,7 @@ On **MDT01**: 10. In the **Monitoring** tab, select the **Enable monitoring for this deployment share** check box. -11. Click **OK**. +11. Select **OK**. >[!NOTE] >It will take a while for the Deployment Workbench to create the monitoring database and web service. @@ -607,7 +608,7 @@ On **MDT01**: 9. In the **Features** sub tab, in addition to the default selected feature pack, select the **Microsoft Diagnostics and Recovery Toolkit (DaRT)** check box. -10. Click **OK**. +10. Select **OK**. ### Update the deployment share @@ -640,9 +641,9 @@ On **MDT01**: The boot image added to the WDS console. -### Deploy the Windows 10 client +### Deploy the Windows 10 client -At this point, you should have a solution ready for deploying the Windows 10 client. We recommend starting by trying a few deployments at a time until you're confident that your configuration works as expected. We find it useful to try some initial tests on virtual machines before testing on physical hardware. These tests help rule out hardware issues when testing or troubleshooting. Here are the steps to deploy your Windows 10 image to a virtual machine: +At this point, you should have a solution ready for deploying the Windows 10 client. We recommend starting by trying a few deployments at a time until you're confident that your configuration works as expected. We find it useful to try some initial tests on virtual machines before testing on physical hardware. These tests help rule out hardware issues when testing or troubleshooting. Here are the steps to deploy your Windows 10 image to a virtual machine: On **HV01**: @@ -721,7 +722,7 @@ Setting up MDT for multicast is straightforward. You enable multicast on the dep On **MDT01**: 1. In the Deployment Workbench, right-click the **MDT Production** deployment share folder and select **Properties**. -2. On the **General** tab, select the **Enable multicast for this deployment share (requires Windows Server 2008 R2 Windows Deployment Services)** check box, and click **OK**. +2. On the **General** tab, select the **Enable multicast for this deployment share (requires Windows Server 2008 R2 Windows Deployment Services)** check box, and select **OK**. 3. Right-click the **MDT Production** deployment share folder and select **Update Deployment Share**. 4. After updating the deployment share, use the Windows Deployment Services console to, verify that the multicast namespace was created. @@ -729,9 +730,9 @@ On **MDT01**: The newly created multicast namespace. -## Use offline media to deploy Windows 10 +## Use offline media to deploy Windows 10 -In addition to network-based deployments, MDT supports the use of offline media-based deployments of Windows 10. You can easily generate an offline version of your deployment share - either the full deployment share or a subset of it - by using selection profiles. The generated offline media can be burned to a DVD or copied to a USB stick for deployment. +In addition to network-based deployments, MDT supports the use of offline media-based deployments of Windows 10. You can easily generate an offline version of your deployment share - either the full deployment share or a subset of it - by using selection profiles. The generated offline media can be burned to a DVD or copied to a USB stick for deployment. Offline media are useful not only when you don't have network connectivity to the deployment share, but also when you've limited connection to the deployment share and don't want to copy 5 GB of data over the wire. Offline media can still join the domain, but you save the transfer of operating system images, drivers, and applications over the wire. @@ -796,7 +797,7 @@ On **MDT01**: 6. On the **Drivers and Patches** sub tab, select the **WinPE x64** selection profile and select the **Include all drivers from the selection profile** option. -7. Click **OK**. +7. Select **OK**. ### Generate the offline media @@ -837,7 +838,7 @@ As referenced in [Windows 10 deployment scenarios and tools](../windows-deployme The partitions when deploying an UEFI-based machine. -## Related topics +## Related articles [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md)
    [Create a Windows 10 reference image](create-a-windows-10-reference-image.md)
    diff --git a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md index adb5403751..9c8464bb68 100644 --- a/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md +++ b/windows/deployment/deploy-windows-mdt/get-started-with-the-microsoft-deployment-toolkit.md @@ -1,22 +1,23 @@ --- title: Get started with the Microsoft Deployment Toolkit (MDT) (Windows 10) -description: This topic will help you gain a better understanding of how to use the Microsoft Deployment Toolkit (MDT), as part of a Windows operating system deployment. +description: This article will help you gain a better understanding of how to use the Microsoft Deployment Toolkit (MDT), as part of a Windows operating system deployment. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy ms.collection: - highpri +ms.date: 10/28/2022 --- # Get started with MDT **Applies to** -- Windows 10 +- Windows 10 This article provides an overview of the features, components, and capabilities of the [Microsoft Deployment Toolkit (MDT)](/mem/configmgr/mdt/). When you have finished reviewing this information, see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). @@ -26,7 +27,7 @@ MDT is a unified collection of tools, processes, and guidance for automating des In addition to reducing deployment time and standardizing desktop and server images, MDT enables you to more easily manage security and ongoing configurations. MDT builds on top of the core deployment tools in the [Windows Assessment and Deployment Kit](/windows-hardware/get-started/adk-install) (Windows ADK) with more guidance and features designed to reduce the complexity and time required for deployment in an enterprise environment. -MDT supports the deployment of Windows 10, and Windows 7, Windows 8.1, and Windows Server. It also includes support for zero-touch installation (ZTI) with [Microsoft Endpoint Configuration Manager](/configmgr/). +MDT supports the deployment of Windows 10, and Windows 7, Windows 8.1, and Windows Server. It also includes support for zero-touch installation (ZTI) with [Microsoft Endpoint Configuration Manager](/configmgr/). > [!IMPORTANT] > For more information about MDT supported platforms, see [MDT Release Notes](/mem/configmgr/mdt/release-notes#supported-platforms) and [MDT FAQ](/mem/configmgr/mdt/faq#is-this-release-only-supported-with-version--x--of-windows-client--windows-adk--or-configuration-manager-). @@ -36,8 +37,8 @@ MDT supports the deployment of Windows 10, and Windows 7, Windows 8.1, and Wi MDT has been in existence since 2003, when it was first introduced as Business Desktop Deployment (BDD) 1.0. The toolkit has evolved, both in functionality and popularity, and today it's considered fundamental to Windows operating system and enterprise application deployment. MDT has many useful features, such as: -- **Windows Client support.** Supports Windows 7, Windows 8.1, and Windows 10. -- **Windows Server support.** Supports Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server 2019. +- **Windows Client support.** Supports Windows 7, Windows 8.1, and Windows 10. +- **Windows Server support.** Supports Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server 2019. - **Additional operating systems support.** Supports Windows Thin PC and [Windows Embedded POSReady 7](https://www.microsoft.com/en-us/download/details.aspx?id=26558), and Windows 8.1 Embedded Industry. - **UEFI support.** Supports deployment to machines using Unified Extensible Firmware Interface (UEFI) version 2.3.1. - **GPT support.** Supports deployment to machines that require the new GPT partition table format. This feature is related to UEFI. @@ -66,19 +67,19 @@ MDT has many useful features, such as: - **Microsoft System Center Orchestrator integration.** Provides the capability to use Orchestrator runbooks as part of the task sequence. - **Support for DaRT.** Supports optional integration of the DaRT components into the boot image. - **Support for Microsoft Office.** Provides added support for deploying Microsoft Office. -- **Support for Modern UI app package provisioning.** Provisions applications based on the new Windows app package standard, which is used in Windows 8 and later. +- **Support for Modern UI app package provisioning.** Provisions applications based on the new Windows app package standard, which is used in Windows 8 and later. - **Extensibility.** Provides the capability to extend MDT far beyond the built-in features by adding custom scripts, web services, System Center Orchestrator runbooks, PowerShell scripts, and VBScripts. -- **Upgrade task sequence.** Provides a new upgrade task sequence template that you can use to upgrade existing Windows 7, Windows 8, and Windows 8.1 systems directly to Windows 10, automatically preserving all data, settings, applications, and drivers. For more information about using this new upgrade task sequence, see the [Microsoft Deployment Toolkit resource page](/mem/configmgr/mdt/). +- **Upgrade task sequence.** Provides a new upgrade task sequence template that you can use to upgrade existing Windows 7, Windows 8, and Windows 8.1 systems directly to Windows 10, automatically preserving all data, settings, applications, and drivers. For more information about using this new upgrade task sequence, see the [Microsoft Deployment Toolkit resource page](/mem/configmgr/mdt/). ## MDT Lite Touch components -Many features in MDT support Lite Touch Installation (LTI) for Windows 10. An LTI deployment strategy requires little infrastructure or user interaction, and can be used to deploy an operating system from a network share or from a physical media, such as a USB flash drive or disk. +Many features in MDT support Lite Touch Installation (LTI) for Windows 10. An LTI deployment strategy requires little infrastructure or user interaction, and can be used to deploy an operating system from a network share or from a physical media, such as a USB flash drive or disk. -When the Windows operating system is being deployed using MDT, most of the administration and configuration is done through the Deployment Workbench, but you also can perform many of the tasks using Windows PowerShell. The easiest way to find out how to use PowerShell in MDT is to use the Deployment Workbench to perform an operation and at the end of that task, click **View Script**. You're provided the PowerShell command. +When the Windows operating system is being deployed using MDT, most of the administration and configuration is done through the Deployment Workbench, but you also can perform many of the tasks using Windows PowerShell. The easiest way to find out how to use PowerShell in MDT is to use the Deployment Workbench to perform an operation and at the end of that task, select **View Script**. You're provided the PowerShell command. ![figure 4.](../images/mdt-05-fig04.png) -If you click **View Script** on the right side, you'll get the PowerShell code that was used to perform the task. +If you select **View Script** on the right side, you'll get the PowerShell code that was used to perform the task. ## Deployment shares @@ -104,7 +105,7 @@ share on the server and start the deployment. ## Operating systems -Using the Deployment Workbench, you import the operating systems you want to deploy. You can import either the full source (like the full Windows 10 DVD/ISO) or a custom image that you've created. The full-source operating systems are primarily used to create reference images; however, they also can be used for normal deployments. +Using the Deployment Workbench, you import the operating systems you want to deploy. You can import either the full source (like the full Windows 10 DVD/ISO) or a custom image that you've created. The full-source operating systems are primarily used to create reference images; however, they also can be used for normal deployments. ## Applications @@ -145,7 +146,7 @@ MDT comes with nine default task sequence templates. You can also create your ow - **Post OS Installation task sequence.** A task sequence prepared to run actions after the operating system has been deployed. Useful for server deployments but not often used for client deployments. - **Deploy to VHD Client task sequence.** Similar to the Standard Client task sequence template but also creates a virtual hard disk (VHD) file on the target computer and deploys the image to the VHD file. - **Deploy to VHD Server task sequence.** Same as the Deploy to VHD Client task sequence but for servers. -- **Standard Client Upgrade task sequence.** A simple task sequence template used to perform an in-place upgrade from Windows 7, Windows 8, or Windows 8.1 directly to Windows 10, automatically preserving existing data, settings, applications, and drivers. +- **Standard Client Upgrade task sequence.** A simple task sequence template used to perform an in-place upgrade from Windows 7, Windows 8, or Windows 8.1 directly to Windows 10, automatically preserving existing data, settings, applications, and drivers. ## Selection profiles @@ -160,7 +161,7 @@ Selection profiles, which are available in the Advanced Configuration node, prov MDT uses many log files during operating system deployments. By default the logs are client side, but by configuring the deployment settings, you can have MDT store them on the server, as well. -**Note**   +**Note** The easiest way to view log files is to use Configuration Manager Trace (CMTrace), which is included in the [Configuration Manager Toolkit](https://go.microsoft.com/fwlink/p/?LinkId=734717). ## Monitoring diff --git a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md index 12e90a0dd0..874e591992 100644 --- a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md +++ b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md @@ -1,16 +1,17 @@ --- title: Prepare for deployment with MDT (Windows 10) -description: This topic will walk you through the steps necessary to create the server structure required to deploy the Windows 10 operating system using the Microsoft Deployment Toolkit (MDT). +description: This article will walk you through the steps necessary to create the server structure required to deploy the Windows 10 operating system using the Microsoft Deployment Toolkit (MDT). ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy ms.collection: - highpri +ms.date: 10/28/2022 --- # Prepare for deployment with MDT @@ -26,12 +27,12 @@ The procedures in this guide use the following names and infrastructure. ### Network and servers -For the purposes of this topic, we will use three server computers: **DC01**, **MDT01**, and **HV01**. +For the purposes of this article, we'll use three server computers: **DC01**, **MDT01**, and **HV01**. - All servers are running Windows Server 2019. - You can use an earlier version of Windows Server with minor modifications to some procedures. - Note: Although MDT supports Windows Server 2008 R2, at least Windows Server 2012 R2 or later is required to perform the procedures in this guide. - **DC01** is a domain controller, DHCP server, and DNS server for contoso.com, representing the fictitious Contoso Corporation. -- **MDT01** is a domain member server in contoso.com with a data (D:) drive that can store at least 200GB. MDT01 will host deployment shares and run the Windows Deployment Service. Optionally, MDT01 is also a WSUS server. +- **MDT01** is a domain member server in contoso.com with a data (D:) drive that can store at least 200 GB. MDT01 will host deployment shares and run the Windows Deployment Service. Optionally, MDT01 is also a WSUS server. - A second MDT server (**MDT02**) configured identically to MDT01 is optionally used to [build a distributed environment](build-a-distributed-environment-for-windows-10-deployment.md) for Windows 10 deployment. This server is located on a different subnet than MDT01 and has a different default gateway. - **HV01** is a Hyper-V host computer that is used to build a Windows 10 reference image. - See [Hyper-V requirements](#hyper-v-requirements) below for more information about HV01. @@ -40,25 +41,25 @@ For the purposes of this topic, we will use three server computers: **DC01**, ** Several client computers are referenced in this guide with hostnames of PC0001 to PC0007. -- **PC0001**: A computer running Windows 10 Enterprise x64, fully patched with the latest security updates, and configured as a member in the contoso.com domain. +- **PC0001**: A computer running Windows 10 Enterprise x64, fully patched with the latest security updates, and configured as a member in the contoso.com domain. - Client name: PC0001 - IP Address: DHCP -- **PC0002**: A computer running Windows 7 SP1 Enterprise x64, fully patched with the latest security updates, and configured as a member in the contoso.com domain. This computer is referenced during the migration scenarios. +- **PC0002**: A computer running Windows 7 SP1 Enterprise x64, fully patched with the latest security updates, and configured as a member in the contoso.com domain. This computer is referenced during the migration scenarios. - Client name: PC0002 - IP Address: DHCP - **PC0003 - PC0007**: These are other client computers similar to PC0001 and PC0002 that are used in this guide and another guide for various scenarios. The device names are incremented for clarity within each scenario. For example, PC0003 and PC0004 are running Windows 7 just like PC0002, but are used for Configuration Manager refresh and replace scenarios, respectively. ### Storage requirements -MDT01 and HV01 should have the ability to store up to 200 GB of files on a data drive (D:). If you use a computer with a single system partition (C:), you will need to adjust some procedures in this guide to specify the C: drive instead of the D: drive. +MDT01 and HV01 should have the ability to store up to 200 GB of files on a data drive (D:). If you use a computer with a single system partition (C:), you'll need to adjust some procedures in this guide to specify the C: drive instead of the D: drive. ### Hyper-V requirements -If you do not have access to a Hyper-V server, you can install Hyper-V on a Windows 10 or Windows 8.1 computer temporarily to use for building reference images. For instructions on how to enable Hyper-V on Windows 10, see the [Verify support and install Hyper-V](../windows-10-poc.md#verify-support-and-install-hyper-v) section in the Windows 10 deployment test lab guide. This guide is a proof-of-concept guide that has detailed instructions for installing Hyper-V. +If you don't have access to a Hyper-V server, you can install Hyper-V on a Windows 10 or Windows 8.1 computer temporarily to use for building reference images. For instructions on how to enable Hyper-V on Windows 10, see the [Verify support and install Hyper-V](../windows-10-poc.md#verify-support-and-install-hyper-v) section in the Windows 10 deployment test lab guide. This guide is a proof-of-concept guide that has detailed instructions for installing Hyper-V. ### Network requirements -All server and client computers referenced in this guide are on the same subnet. This is not required, but each server and client computer must be able to connect to each other to share files, and to resolve all DNS names and Active Directory information for the contoso.com domain. Internet connectivity is also required to download OS and application updates. +All server and client computers referenced in this guide are on the same subnet. This isn't required, but each server and client computer must be able to connect to each other to share files, and to resolve all DNS names and Active Directory information for the contoso.com domain. Internet connectivity is also required to download OS and application updates. ### Domain credentials @@ -80,20 +81,20 @@ These steps assume that you have the MDT01 member server running and configured On **MDT01**: -Visit the [Download and install the Windows ADK](/windows-hardware/get-started/adk-install) page and download the following items to the **D:\\Downloads\\ADK** folder on MDT01 (you will need to create this folder): +Visit the [Download and install the Windows ADK](/windows-hardware/get-started/adk-install) page and download the following items to the **D:\\Downloads\\ADK** folder on MDT01 (you'll need to create this folder): - [The Windows ADK for Windows 10](https://go.microsoft.com/fwlink/?linkid=2086042) - [The Windows PE add-on for the ADK](https://go.microsoft.com/fwlink/?linkid=2087112) - [The Windows System Image Manager (WSIM) 1903 update](https://go.microsoft.com/fwlink/?linkid=2095334) - (Optional) [The MDT_KB4564442 patch for BIOS firmware](https://download.microsoft.com/download/3/0/6/306AC1B2-59BE-43B8-8C65-E141EF287A5E/KB4564442/MDT_KB4564442.exe) - - This patch is needed to resolve a bug that causes detection of BIOS-based machines as UEFI-based machines. If you have a UEFI deployment, you do not need this patch. + - This patch is needed to resolve a bug that causes detection of BIOS-based machines as UEFI-based machines. If you have a UEFI deployment, you don't need this patch. >[!TIP] >You might need to temporarily disable IE Enhanced Security Configuration for administrators in order to download files from the Internet to the server. This setting can be disabled by using Server Manager (Local Server/Properties). -1. On **MDT01**, ensure that you are signed in as an administrator in the CONTOSO domain. - - For the purposes of this guide, we are using a Domain Admin account of **administrator** with a password of pass@word1. You can use your own administrator username and password as long as you properly adjust all steps in this guide that use these login credentials. -2. Start the **ADK Setup** (D:\\Downloads\\ADK\\adksetup.exe), click **Next** twice to accept the default installation parameters, click **Accept** to accept the license agreement, and then on the **Select the features you want to install** page accept the default list of features by clicking **Install**. This will install deployment tools and the USMT. Verify that the installation completes successfully before moving to the next step. -3. Start the **WinPE Setup** (D:\\Downloads\\ADK\\adkwinpesetup.exe), click **Next** twice to accept the default installation parameters, click **Accept** to accept the license agreement, and then on the **Select the features you want to install** page click **Install**. This will install Windows PE for x86, AMD64, ARM, and ARM64. Verify that the installation completes successfully before moving to the next step. +1. On **MDT01**, ensure that you're signed in as an administrator in the CONTOSO domain. + - For the purposes of this guide, we're using a Domain Admin account of **administrator** with a password of pass@word1. You can use your own administrator username and password as long as you properly adjust all steps in this guide that use these login credentials. +2. Start the **ADK Setup** (D:\\Downloads\\ADK\\adksetup.exe), select **Next** twice to accept the default installation parameters, select **Accept** to accept the license agreement, and then on the **Select the features you want to install** page accept the default list of features by clicking **Install**. This will install deployment tools and the USMT. Verify that the installation completes successfully before moving to the next step. +3. Start the **WinPE Setup** (D:\\Downloads\\ADK\\adkwinpesetup.exe), select **Next** twice to accept the default installation parameters, select **Accept** to accept the license agreement, and then on the **Select the features you want to install** page select **Install**. This will install Windows PE for x86, AMD64, ARM, and ARM64. Verify that the installation completes successfully before moving to the next step. 4. Extract the **WSIM 1903 update** (D:\\Downloads\ADK\\WSIM1903.zip) and then run the **UpdateWSIM.bat** file. - You can confirm that the update is applied by viewing properties of the ImageCat.exe and ImgMgr.exe files at **C:\\Program Files (x86)\\Windows Kits\\10\\Assessment and Deployment Kit\\Deployment Tools\\WSIM** and verifying that the **Details** tab displays a **File version** of **10.0.18362.144** or later. 5. If you downloaded the optional MDT_KB4564442 patch for BIOS based deployment, see [this support article](https://support.microsoft.com/en-us/topic/windows-10-deployments-fail-with-microsoft-deployment-toolkit-on-computers-with-bios-type-firmware-70557b0b-6be3-81d2-556f-b313e29e2cb7) for instructions on how to install the patch. @@ -133,7 +134,7 @@ To install WSUS on MDT01, enter the following at an elevated Windows PowerShell On **MDT01**: -1. Visit the [MDT resource page](/mem/configmgr/mdt/) and click **Download MDT**. +1. Visit the [MDT resource page](/mem/configmgr/mdt/) and select **Download MDT**. 2. Save the **MicrosoftDeploymentToolkit_x64.msi** file to the D:\\Downloads\\MDT folder on MDT01. - **Note**: As of the publishing date for this guide, the current version of MDT is 8456 (6.3.8456.1000), but a later version will also work. 3. Install **MDT** (D:\\Downloads\\MDT\\MicrosoftDeploymentToolkit_x64.exe) with the default settings. @@ -160,7 +161,7 @@ Workstations,"OU=Computers,OU=Contoso,DC=CONTOSO,DC=COM" Security Groups,"OU=Groups,OU=Contoso,DC=CONTOSO,DC=COM" ``` -Next, copy the following commands into a file and save it as `~\Setup\Scripts\ou.ps1`. Be sure that you are viewing file extensions and that you save the file with the `.ps1` extension. +Next, copy the following commands into a file and save it as `~\Setup\Scripts\ou.ps1`. Be sure that you're viewing file extensions and that you save the file with the `.ps1` extension. ```powershell Import-CSV -Path $home\Setup\Scripts\oulist.csv | ForEach-Object { @@ -215,7 +216,7 @@ If you have the Active Directory Users and Computers console open you can refres ## Create and share the logs folder -By default MDT stores the log files locally on the client. In order to capture a reference image, you will need to enable server-side logging and, to do that, you will need to have a folder in which to store the logs. For more information, see [Create a Windows 10 reference image](create-a-windows-10-reference-image.md). +By default MDT stores the log files locally on the client. In order to capture a reference image, you'll need to enable server-side logging and, to do that, you'll need to have a folder in which to store the logs. For more information, see [Create a Windows 10 reference image](create-a-windows-10-reference-image.md). On **MDT01**: @@ -247,12 +248,12 @@ After installing the ConfigMgrTools.msi file, you can search for **cmtrace** and ## Next steps -When you have completed all the steps in this section to prepare for deployment, see [Create a Windows 10 reference image](create-a-windows-10-reference-image.md). +When you've completed all the steps in this section to prepare for deployment, see [Create a Windows 10 reference image](create-a-windows-10-reference-image.md). ## Appendix **Sample files** -The following sample files are also available to help automate some MDT deployment tasks. This guide does not use these files, but they are made available here so you can see how some tasks can be automated with Windows PowerShell. +The following sample files are also available to help automate some MDT deployment tasks. This guide doesn't use these files, but they're made available here so you can see how some tasks can be automated with Windows PowerShell. - [Set-OUPermissions.ps1](https://go.microsoft.com/fwlink/p/?LinkId=619362). This sample Windows PowerShell script creates a domain account and then configures OU permissions to allow the account to join machines to the domain in the specified OU. - [MDTSample.zip](https://go.microsoft.com/fwlink/p/?LinkId=619363). This sample web service shows you how to configure a computer name dynamically using MDT. diff --git a/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md b/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md index 59a8fd98f4..13c28f34bf 100644 --- a/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md +++ b/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md @@ -1,39 +1,40 @@ --- title: Refresh a Windows 7 computer with Windows 10 (Windows 10) -description: This topic will show you how to use MDT Lite Touch Installation (LTI) to upgrade a Windows 7 computer to a Windows 10 computer using the computer refresh process. +description: This article will show you how to use MDT Lite Touch Installation (LTI) to upgrade a Windows 7 computer to a Windows 10 computer using the computer refresh process. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Refresh a Windows 7 computer with Windows 10 **Applies to** -- Windows 10 +- Windows 10 -This topic will show you how to use MDT Lite Touch Installation (LTI) to upgrade a Windows 7 computer to a Windows 10 computer using the online computer refresh process. The computer refresh scenario is a reinstallation of an updated operating system on the same computer. You can also use this procedure to reinstall the same OS version. In this article, the computer refresh will be done while the computer is online. MDT also supports an offline computer refresh. For more info on that scenario, see the USMTOfflineMigration property on the [MDT resource page](/mem/configmgr/mdt/). +This article will show you how to use MDT Lite Touch Installation (LTI) to upgrade a Windows 7 computer to a Windows 10 computer using the online computer refresh process. The computer refresh scenario is a reinstallation of an updated operating system on the same computer. You can also use this procedure to reinstall the same OS version. In this article, the computer refresh will be done while the computer is online. MDT also supports an offline computer refresh. For more info on that scenario, see the USMTOfflineMigration property on the [MDT resource page](/mem/configmgr/mdt/). -For the purposes of this topic, we'll use three computers: DC01, MDT01, and PC0001. +For the purposes of this article, we'll use three computers: DC01, MDT01, and PC0001. - DC01 is a domain controller for the contoso.com domain. - MDT01 is domain member server that hosts your deployment share. -- PC0001 is a domain member computer running a previous version of Windows that is going to be refreshed to a new version of Windows 10, with data and settings restored. The example used here is a computer running Windows 7 SP1. +- PC0001 is a domain member computer running a previous version of Windows that is going to be refreshed to a new version of Windows 10, with data and settings restored. The example used here is a computer running Windows 7 SP1. -Both DC01 and MDT01 are running Windows Server 2019; however any supported version of Windows Server can be used. For more details on the setup for this topic, see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). +Both DC01 and MDT01 are running Windows Server 2019; however any supported version of Windows Server can be used. For more information on the setup for this article, see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). ![computers.](../images/mdt-04-fig01.png "Computers used in this topic") -The computers used in this topic. +The computers used in this article. ## The computer refresh process A computer refresh isn't the same as an in-place upgrade because a computer refresh involves exporting user data and settings then wiping the device before installing a fresh OS and restoring the user's data and settings. -For a computer refresh with MDT, you use the User State Migration Tool (USMT), which is part of the Windows Assessment and Deployment Kit (ADK) for Windows 10, to migrate user data and settings. To complete a computer refresh, you will: +For a computer refresh with MDT, you use the User State Migration Tool (USMT), which is part of the Windows Assessment and Deployment Kit (ADK) for Windows 10, to migrate user data and settings. To complete a computer refresh, you will: 1. Back up data and settings locally, in a backup folder. 2. Wipe the partition, except for the backup folder. @@ -41,7 +42,7 @@ For a computer refresh with MDT, you use the User State Migration Tool (USMT), w 4. Install other applications. 5. Restore data and settings. -During the computer refresh, USMT uses a feature called Hard-Link Migration Store. When you use this feature, the files are linked in the file system, which allows for fast migration, even when there's a lot of data. +During the computer refresh, USMT uses a feature called Hard-Link Migration Store. When you use this feature, the files are linked in the file system, which allows for fast migration, even when there's many files. >[!NOTE] >In addition to the USMT backup, you can enable an optional full Windows Imaging (WIM) backup of the machine by configuring the MDT rules. If you do this, a .wim file is created in addition to the USMT backup. The .wim file contains the entire volume from the computer and helpdesk personnel can extract content from it if needed. Please note that this is a data WIM backup only. Using this backup to restore the entire computer is not a supported scenario. @@ -61,19 +62,19 @@ In addition to the command-line switches that control which profiles to migrate, ### Multicast -Multicast is a technology designed to optimize simultaneous deployment to multiple devices. If you have a limited number of simultaneous deployments, you should disable multicast which was [configured in a previous procedure](deploy-a-windows-10-image-using-mdt.md#set-up-mdt-for-multicast) in this guide. Disabling multicast will speed up deployment for a small number of computers. You'll need to update the deployment share after changing this setting. +Multicast is a technology designed to optimize simultaneous deployment to multiple devices. If you have a limited number of simultaneous deployments, you should disable multicast which was [configured in a previous procedure](deploy-a-windows-10-image-using-mdt.md#set-up-mdt-for-multicast) in this guide. Disabling multicast will speed up deployment there are only a few computers. You'll need to update the deployment share after changing this setting. -## Refresh a Windows 7 SP1 client +## Refresh a Windows 7 SP1 client -In this section, we assume that you've already performed the prerequisite procedures in the following topics, so that you have a deployment share named **MDTProduction$** on MDT01: +In this section, we assume that you've already performed the prerequisite procedures in the following articles, so that you have a deployment share named **MDTProduction$** on MDT01: - [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md) - [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) - [Deploy a Windows 10 image using MDT](deploy-a-windows-10-image-using-mdt.md) -It is also assumed that you have a domain member client computer named PC0001 in your environment running Windows 7, 8.1 or 10 that is ready for a refresh to the latest version of Windows 10. For demonstration purposes, we'll be refreshing a Windows 7 SP1 PC to Windows 10, version 1909. +It's also assumed that you have a domain member client computer named PC0001 in your environment running Windows 7, 8.1 or 10 that is ready for a refresh to the latest version of Windows 10. For demonstration purposes, we'll be refreshing a Windows 7 SP1 PC to Windows 10, version 1909. -### Upgrade (refresh) a Windows 7 SP1 client +### Upgrade (refresh) a Windows 7 SP1 client >[!IMPORTANT] >Domain join details [specified in the deployment share rules](deploy-a-windows-10-image-using-mdt.md#configure-the-rules) will be used to rejoin the computer to the domain during the refresh process. If the Windows 7 client is domain-jonied in a different OU than the one specified by MachineObjectOU, the domain join process will initially fail and then retry without specifying an OU. If the domain account that is specified (ex: **MDT_JD**) has [permissions limited to a specific OU](deploy-a-windows-10-image-using-mdt.md#step-1-configure-active-directory-permissions) then the domain join will ultimately fail, the refresh process will proceed, and the client computer object will be orphaned in Active Directory. In the current guide, computer objects should be located in Contoso > Computers > Workstations. Use the Active Directory Users and Computers console to review the location of computer objects and move them if needed. To diagnose MDT domain join errors, see **ZTIDomainJoin.log** in the C:\Windows\Temp\DeploymentLogs directory on the client computer. @@ -83,14 +84,14 @@ It is also assumed that you have a domain member client computer named PC0001 in * Select a task sequence to execute on this computer: Windows 10 Enterprise x64 RTM Custom Image * Computer name: <default> - * Specify where to save a complete computer backup: Do not back up the existing computer + * Specify where to save a complete computer backup: Don't back up the existing computer >[!NOTE] >Skip this optional full WIM backup that we are choosing not to perform. The USMT backup will still run. * Select one or more applications to install: Install - Adobe Reader ![Computer refresh.](../images/fig2-taskseq.png "Start the computer refresh") -4. Setup starts and does the following: +4. Setup starts and performs the following actions: * Backs up user settings and data using USMT. * Installs the Windows 10 Enterprise x64 operating system. @@ -104,7 +105,7 @@ It is also assumed that you have a domain member client computer named PC0001 in 6. After the refresh process completes, sign in to the Windows 10 computer and verify that user accounts, data and settings were migrated. -## Related topics +## Related articles [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md)
    [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md)
    diff --git a/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md b/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md index 9df180c66e..8476e0e4ed 100644 --- a/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md +++ b/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md @@ -3,33 +3,34 @@ title: Replace a Windows 7 computer with a Windows 10 computer (Windows 10) description: In this article, you'll learn how to replace a Windows 7 device with a Windows 10 device. ms.custom: seo-marvel-apr2020 ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Replace a Windows 7 computer with a Windows 10 computer **Applies to** -- Windows 10 +- Windows 10 -A computer replace scenario for Windows 10 is similar to a computer refresh for Windows 10. However, because you're replacing a device, you can't store the backup on the old computer. Instead you need to store the backup to a location where the new computer can read it. The User State Migration Tool (USMT) will be used to back up and restore data and settings. +A computer replace scenario for Windows 10 is similar to a computer refresh for Windows 10. However, because you're replacing a device, you can't store the backup on the old computer. Instead you need to store the backup to a location where the new computer can read it. The User State Migration Tool (USMT) will be used to back up and restore data and settings. -For the purposes of this topic, we'll use four computers: DC01, MDT01, PC0002, and PC0007. +For the purposes of this article, we'll use four computers: DC01, MDT01, PC0002, and PC0007. - DC01 is a domain controller for the contoso.com domain. - MDT01 is domain member server that hosts your deployment share. -- PC0002 is an old computer running Windows 7 SP1 that will be replaced by PC0007. +- PC0002 is an old computer running Windows 7 SP1 that will be replaced by PC0007. - PC0007 is a new computer will have the Windows 10 OS installed prior to data from PC0002 being migrated. Both PC0002 and PC0007 are members of the contoso.com domain. -For more details on the setup for this topic, see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). +For more details on the setup for this article, see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). ![The computers used in this topic.](../images/mdt-03-fig01.png) -The computers used in this topic. +The computers used in this article. >HV01 is also used in this topic to host the PC0007 virtual machine for demonstration purposes, however typically PC0007 is a physical computer. @@ -63,7 +64,7 @@ On **MDT01**: * Task sequence ID: REPLACE-001 * Task sequence name: Backup Only Task Sequence - * Task sequence comments: Run USMT to backup user data and settings + * Task sequence comments: Run USMT to back up user data and settings * Template: Standard Client Replace Task Sequence 4. In the **Other** folder, double-click **Backup Only Task Sequence**, and then in the **Task Sequence** tab, review the sequence. Notice that it only contains a subset of the normal client task sequence actions. @@ -74,7 +75,7 @@ On **MDT01**: ## Perform the computer replace -During a computer replace, these are the high-level steps that occur: +During a computer replace, the following are the high-level steps that occur: 1. On the computer you're replacing, a special replace task sequence runs the USMT backup and, if you configured it, runs the optional full Windows Imaging (WIM) backup. 2. On the new computer, you perform a standard bare-metal deployment. At the end of the bare-metal deployment, the USMT backup from the old computer is restored. @@ -94,7 +95,7 @@ On **PC0002**: >[!NOTE] >If you are replacing the computer at a remote site you should create the MigData folder on MDT02 and use that share instead. - 2. Specify where to save a complete computer backup: Do not back up the existing computer + 2. Specify where to save a complete computer backup: Don't back up the existing computer The task sequence will now run USMT (Scanstate.exe) to capture user data and settings of the computer. @@ -102,7 +103,7 @@ On **PC0002**: The new task sequence running the Capture User State action on PC0002. -4. On **MDT01**, verify that you have an USMT.MIG compressed backup file in the **D:\\MigData\\PC0002\\USMT** folder. +4. On **MDT01**, verify that you have a USMT.MIG compressed backup file in the **D:\\MigData\\PC0002\\USMT** folder. ![The USMT backup.](../images/mdt-03-fig04.png "The USMT backup") @@ -134,14 +135,14 @@ On **HV01**: * Select a task sequence to execute on this computer: * Windows 10 Enterprise x64 RTM Custom Image * Computer Name: PC0007 - * Move Data and Settings: Do not move user data and settings. + * Move Data and Settings: Don't move user data and settings. * User Data (Restore) > Specify a location: \\\\MDT01\\MigData$\\PC0002 * Applications: Adobe > Install - Adobe Reader -4. Setup now starts and does the following: +4. Setup now starts and does the following actions: * Partitions and formats the disk. - * Installs the Windows 10 Enterprise operating system. + * Installs the Windows 10 Enterprise operating system. * Installs the application. * Updates the operating system via your local Windows Server Update Services (WSUS) server. * Restores the USMT backup from PC0002. @@ -150,7 +151,7 @@ You can view progress of the process by clicking the Monitoring node in the Depl ![Monitor progress.](../images/mdt-replace.png) -## Related topics +## Related articles [Get started with the Microsoft Deployment Toolkit (MDT)](get-started-with-the-microsoft-deployment-toolkit.md)
    [Create a Windows 10 reference image](create-a-windows-10-reference-image.md)
    diff --git a/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md b/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md index c2bac58b70..c4b88adeaf 100644 --- a/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md +++ b/windows/deployment/deploy-windows-mdt/set-up-mdt-for-bitlocker.md @@ -1,25 +1,26 @@ --- title: Set up MDT for BitLocker (Windows 10) ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj description: Learn how to configure your environment for BitLocker, the disk volume encryption built into Windows 10 Enterprise and Windows 10 Pro, using MDT. ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.custom: seo-marvel-mar2020 ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Set up MDT for BitLocker -This topic will show you how to configure your environment for BitLocker, the disk volume encryption built into Windows 10 Enterprise and Windows 10 Pro, using MDT. BitLocker in Windows 10 has two requirements in regard to an operating system deployment: +This article will show you how to configure your environment for BitLocker, the disk volume encryption built into Windows 10 Enterprise and Windows 10 Pro, using MDT. BitLocker in Windows 10 has two requirements in regard to an operating system deployment: - A protector, which can either be stored in the Trusted Platform Module (TPM) chip, or stored as a password. Technically, you can also use a USB stick to store the protector, but it's not a practical approach as the USB stick can be lost or stolen. We, therefore, recommend that you instead use a TPM chip and/or a password. - Multiple partitions on the hard drive. -To configure your environment for BitLocker, you will need to do the following: +To configure your environment for BitLocker, you'll need to do the following actions: 1. Configure Active Directory for BitLocker. 2. Download the various BitLocker scripts and tools. @@ -33,11 +34,11 @@ If you have access to Microsoft BitLocker Administration and Monitoring (MBAM), > [!NOTE] > Backing up TPM to Active Directory was supported only on Windows 10 version 1507 and 1511. -For the purposes of this topic, we will use DC01, a domain controller that is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, see [Deploy Windows 10 with the Microsoft Deployment Toolkit](./prepare-for-windows-deployment-with-mdt.md). +For the purposes of this article, we'll use DC01, a domain controller that is a member of the domain contoso.com for the fictitious Contoso Corporation. For more information on the setup for this article, see [Deploy Windows 10 with the Microsoft Deployment Toolkit](./prepare-for-windows-deployment-with-mdt.md). ## Configure Active Directory for BitLocker -To enable BitLocker to store the recovery key and TPM information in Active Directory, you need to create a Group Policy for it in Active Directory. For this section, we are running Windows Server 2012 R2, so you do not need to extend the Schema. You do, however, need to set the appropriate permissions in Active Directory. +To enable BitLocker to store the recovery key and TPM information in Active Directory, you need to create a Group Policy for it in Active Directory. For this section, we're running Windows Server 2012 R2, so you don't need to extend the Schema. You do, however, need to set the appropriate permissions in Active Directory. > [!NOTE] > Depending on the Active Directory Schema version, you might need to update the Schema before you can store BitLocker information in Active Directory. @@ -52,16 +53,16 @@ The BitLocker Recovery information on a computer object in the contoso.com domai The BitLocker Drive Encryption Administration Utilities are added as features via Server Manager (or Windows PowerShell): -1. On DC01, log on as **CONTOSO\\Administrator**, and, using Server Manager, click **Add roles and features**. -2. On the **Before you begin** page, click **Next**. -3. On the **Select installation type** page, select **Role-based or feature-based installation**, and click **Next**. -4. On the **Select destination server** page, select **DC01.contoso.com** and click **Next**. -5. On the **Select server roles** page, click **Next**. -6. On the **Select features** page, expand **Remote Server Administration Tools**, expand **Feature Administration Tools**, select the following features, and then click **Next**: +1. On DC01, log on as **CONTOSO\\Administrator**, and, using Server Manager, select **Add roles and features**. +2. On the **Before you begin** page, select **Next**. +3. On the **Select installation type** page, select **Role-based or feature-based installation**, and select **Next**. +4. On the **Select destination server** page, select **DC01.contoso.com** and select **Next**. +5. On the **Select server roles** page, select **Next**. +6. On the **Select features** page, expand **Remote Server Administration Tools**, expand **Feature Administration Tools**, select the following features, and then select **Next**: 1. BitLocker Drive Encryption Administration Utilities 2. BitLocker Drive Encryption Tools 3. BitLocker Recovery Password Viewer -7. On the **Confirm installation selections** page, click **Install**, and then click **Close**. +7. On the **Confirm installation selections** page, select **Install**, and then select **Close**. ![figure 3.](../images/mdt-09-fig03.png) @@ -78,7 +79,7 @@ Following these steps, you enable the backup of BitLocker and TPM recovery infor 1. Enable the **Choose how BitLocker-protected operating system drives can be recovered** policy, and configure the following settings: 1. Allow data recovery agent (default) 2. Save BitLocker recovery information to Active Directory Domain Services (default) - 3. Do not enable BitLocker until recovery information is stored in AD DS for operating system drives + 3. Don't enable BitLocker until recovery information is stored in AD DS for operating system drives 2. Enable the **Configure TPM platform validation profile for BIOS-based firmware configurations** policy. 3. Enable the **Configure TPM platform validation profile for native UEFI firmware configurations** policy. @@ -87,7 +88,7 @@ Following these steps, you enable the backup of BitLocker and TPM recovery infor ### Set permissions in Active Directory for BitLocker -In addition to the Group Policy created previously, you need to configure permissions in Active Directory to be able to store the TPM recovery information. In these steps, we assume you have downloaded the [Add-TPMSelfWriteACE.vbs script](https://raw.githubusercontent.com/DeploymentArtist/DF4/master/BitLocker%20and%20TPM/Add-TPMSelfWriteACE.vbs) to C:\\Setup\\Scripts on DC01. +In addition to the Group Policy created previously, you need to configure permissions in Active Directory to be able to store the TPM recovery information. In these steps, we assume you've downloaded the [Add-TPMSelfWriteACE.vbs script](https://raw.githubusercontent.com/DeploymentArtist/DF4/master/BitLocker%20and%20TPM/Add-TPMSelfWriteACE.vbs) to C:\\Setup\\Scripts on DC01. 1. On DC01, start an elevated PowerShell prompt (run as Administrator). 2. Configure the permissions by running the following command: @@ -110,7 +111,7 @@ If you want to automate enabling the TPM chip as part of the deployment process, ### Add tools from HP -The HP tools are part of HP System Software Manager. The executable file from HP is named BiosConfigUtility.exe. This utility uses a configuration file for the BIOS settings. Here is a sample command to enable TPM and set a BIOS password using the BiosConfigUtility.exe tool: +The HP tools are part of HP System Software Manager. The executable file from HP is named BiosConfigUtility.exe. This utility uses a configuration file for the BIOS settings. Here's a sample command to enable TPM and set a BIOS password using the BiosConfigUtility.exe tool: ```dos BIOSConfigUtility.EXE /SetConfig:TPMEnable.REPSET /NewAdminPassword:Password1234 @@ -132,7 +133,7 @@ Embedded Security Device Availability ### Add tools from Lenovo -The Lenovo tools are a set of VBScripts available as part of the Lenovo BIOS Setup using Windows Management Instrumentation Deployment Guide. Lenovo also provides a separate download of the scripts. Here is a sample command to enable TPM using the Lenovo tools: +The Lenovo tools are a set of VBScripts available as part of the Lenovo BIOS Setup using Windows Management Instrumentation Deployment Guide. Lenovo also provides a separate download of the scripts. Here's a sample command to enable TPM using the Lenovo tools: ```dos cscript.exe SetConfig.vbs SecurityChip Active @@ -140,12 +141,12 @@ cscript.exe SetConfig.vbs SecurityChip Active ## Configure the Windows 10 task sequence to enable BitLocker -When configuring a task sequence to run any BitLocker tool, either directly or using a custom script, it is helpful if you also add some logic to detect whether the BIOS is already configured on the machine. In the following task sequence, we are using a sample script (ZTICheckforTPM.wsf) from the Deployment Guys web page to check the status on the TPM chip. You can download this script from the Deployment Guys Blog post, [Check to see if the TPM is enabled](/archive/blogs/deploymentguys/check-to-see-if-the-tpm-is-enabled). +When configuring a task sequence to run any BitLocker tool, either directly or using a custom script, it's helpful if you also add some logic to detect whether the BIOS is already configured on the machine. In the following task sequence, we're using a sample script (ZTICheckforTPM.wsf) from the Deployment Guys web page to check the status on the TPM chip. You can download this script from the Deployment Guys Blog post, [Check to see if the TPM is enabled](/archive/blogs/deploymentguys/check-to-see-if-the-tpm-is-enabled). In the following task sequence, we added five actions: - **Check TPM Status.** Runs the ZTICheckforTPM.wsf script to determine if TPM is enabled. Depending on the status, the script will set the TPMEnabled and TPMActivated properties to either true or false. -- **Configure BIOS for TPM.** Runs the vendor tools (in this case, HP, Dell, and Lenovo). To ensure this action is run only when necessary, add a condition so the action is run only when the TPM chip is not already activated. Use the properties from the ZTICheckforTPM.wsf. +- **Configure BIOS for TPM.** Runs the vendor tools (in this case, HP, Dell, and Lenovo). To ensure this action is run only when necessary, add a condition so the action is run only when the TPM chip isn't already activated. Use the properties from the ZTICheckforTPM.wsf. > [!NOTE] > It is common for organizations to wrap these tools in scripts to get additional logging and error handling. @@ -154,7 +155,7 @@ In the following task sequence, we added five actions: - **Check TPM Status.** Runs the ZTICheckforTPM.wsf script one more time. - **Enable BitLocker.** Runs the built-in action to activate BitLocker. -## Related topics +## Related articles [Configure MDT deployment share rules](configure-mdt-deployment-share-rules.md)
    [Configure MDT for UserExit scripts](configure-mdt-for-userexit-scripts.md)
    diff --git a/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md b/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md index 34585abaf6..39b4f39cc5 100644 --- a/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md +++ b/windows/deployment/deploy-windows-mdt/simulate-a-windows-10-deployment-in-a-test-environment.md @@ -1,24 +1,25 @@ --- title: Simulate a Windows 10 deployment in a test environment (Windows 10) -description: This topic will walk you through the process of creating a simulated environment on which to test your Windows 10 deployment using MDT. +description: This article will walk you through the process of creating a simulated environment on which to test your Windows 10 deployment using MDT. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Simulate a Windows 10 deployment in a test environment -This topic will walk you through the process of creating a simulated environment on which to test your Windows 10 deployment using MDT. When working with advanced settings and rules, especially those like database calls, it is most efficient to be able to test the settings without having to run through a complete deployment. Luckily, MDT enables you to perform a simulated deployment by running the Gather process by itself. The simulation works best when you are using a domain-joined client. +This article will walk you through the process of creating a simulated environment on which to test your Windows 10 deployment using MDT. When working with advanced settings and rules, especially those like database calls, it's most efficient to be able to test the settings without having to run through a complete deployment. Luckily, MDT enables you to perform a simulated deployment by running the Gather process by itself. The simulation works best when you're using a domain-joined client. ## Test environment - A Windows 10 client named **PC0001** will be used to simulate deployment. The client is joined to the contoso.com domain and has access to the Internet to required download tools and scripts. -- It is assumed that you have performed (at least) the following procedures so that you have an MDT service account and an MDT production deployment share: +- It's assumed that you've performed (at least) the following procedures so that you have an MDT service account and an MDT production deployment share: - [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md) - [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) - [Deploy a Windows 10 image using MDT](deploy-a-windows-10-image-using-mdt.md) @@ -72,13 +73,13 @@ On **PC0001**: 11. Review the ZTIGather.log in the **C:\\MININT\\SMSOSD\\OSDLOGS** folder using CMTrace. **Note** - Warnings or errors with regard to the Wizard.hta are expected. If the log file looks okay, you are ready to try a real deployment. + Warnings or errors regarding the Wizard.hta are expected. If the log file looks okay, you're ready to try a real deployment. ![ztigather.](../images/mdt-09-fig07.png) The ZTIGather.log file from PC0001. -## Related topics +## Related articles [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md)
    [Configure MDT deployment share rules](configure-mdt-deployment-share-rules.md)
    diff --git a/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md b/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md index 57e775f8a9..f7438e3a79 100644 --- a/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md +++ b/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md @@ -1,37 +1,38 @@ --- title: Perform an in-place upgrade to Windows 10 with MDT (Windows 10) -description: The simplest path to upgrade PCs that are currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. +description: The simplest path to upgrade PCs that are currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Perform an in-place upgrade to Windows 10 with MDT **Applies to** -- Windows 10 +- Windows 10 -The simplest path to upgrade PCs that are currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. +The simplest path to upgrade PCs that are currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. >[!TIP] >In-place upgrade is the preferred method to use when migrating from Windows 10 to a later release of Windows 10, and is also a preferred method for upgrading from Windows 7 or 8.1 if you do not plan to significantly change the device's configuration or applications. MDT includes an in-place upgrade task sequence template that makes the process really simple. -In-place upgrade differs from [computer refresh](refresh-a-windows-7-computer-with-windows-10.md) in that you cannot use a custom image to perform the in-place upgrade. In this article we will add a default Windows 10 image to the production deployment share specifically to perform an in-place upgrade. +In-place upgrade differs from [computer refresh](refresh-a-windows-7-computer-with-windows-10.md) in that you can't use a custom image to perform the in-place upgrade. In this article, we'll add a default Windows 10 image to the production deployment share specifically to perform an in-place upgrade. -Three computers are used in this topic: DC01, MDT01, and PC0002. +Three computers are used in this article: DC01, MDT01, and PC0002. - DC01 is a domain controller for the contoso.com domain - MDT01 is a domain member server -- PC0002 is a domain member computer running Windows 7 SP1, targeted for the Windows 10 upgrade +- PC0002 is a domain member computer running Windows 7 SP1, targeted for the Windows 10 upgrade ![computers.](../images/mdt-upgrade.png) - The computers used in this topic. + The computers used in this article. >[!NOTE] >For details about the setup for the procedures in this article, please see [Prepare for deployment with MDT](prepare-for-windows-deployment-with-mdt.md). @@ -42,12 +43,12 @@ Three computers are used in this topic: DC01, MDT01, and PC0002. On **MDT01**: -1. Ensure you are signed on as: contoso\administrator. +1. Ensure you're signed on as: contoso\administrator. 2. In the Deployment Workbench console, right-click **Deployment Shares** and select **New Deployment Share**. -3. On the **Path** page, in the **Deployment share path** text box, type **D:\\MDTProduction** and click **Next**. -4. On the **Share** page, in the **Share name** text box, type **MDTProduction$** and click **Next**. -5. On the **Descriptive Name** page, in the **Deployment share description** text box, type **MDT Production** and click **Next**. -6. On the **Options** page, accept the default settings and click **Next** twice, and then click **Finish**. +3. On the **Path** page, in the **Deployment share path** text box, type **D:\\MDTProduction** and select **Next**. +4. On the **Share** page, in the **Share name** text box, type **MDTProduction$** and select **Next**. +5. On the **Descriptive Name** page, in the **Deployment share description** text box, type **MDT Production** and select **Next**. +6. On the **Options** page, accept the default settings and select **Next** twice, and then select **Finish**. 7. Using File Explorer, verify that you can access the **\\\\MDT01\\MDTProduction$** share. ## Add Windows 10 Enterprise x64 (full source) @@ -56,7 +57,7 @@ On **MDT01**: On **MDT01**: -1. Sign in as contoso\\administrator and copy the content of a Windows 10 Enterprise x64 DVD/ISO to the **D:\\Downloads\\Windows 10 Enterprise x64** folder on MDT01, or just insert the DVD or mount an ISO on MDT01. +1. Sign in as contoso\\administrator and copy the content of a Windows 10 Enterprise x64 DVD/ISO to the **D:\\Downloads\\Windows 10 Enterprise x64** folder on MDT01, or just insert the DVD or mount an ISO on MDT01. 2. Using the Deployment Workbench, expand the **Deployment Shares** node, and then expand **MDT Production**. 3. Right-click the **Operating Systems** node, and create a new folder named **Windows 10**. 4. Expand the **Operating Systems** node, right-click the **Windows 10** folder, and select **Import Operating System**. Use the following settings for the Import Operating System Wizard: @@ -65,30 +66,30 @@ On **MDT01**: - Destination directory name: W10EX64RTM 5. After adding the operating system, in the **Operating Systems / Windows 10** folder, double-click it and change the name to: **Windows 10 Enterprise x64 RTM Default Image**. -## Create a task sequence to upgrade to Windows 10 Enterprise +## Create a task sequence to upgrade to Windows 10 Enterprise On **MDT01**: -1. Using the Deployment Workbench, select **Task Sequences** in the **MDT Production** node, and create a folder named **Windows 10**. +1. Using the Deployment Workbench, select **Task Sequences** in the **MDT Production** node, then create a folder named **Windows 10**. 2. Right-click the new **Windows 10** folder and select **New Task Sequence**. Use the following settings for the New Task Sequence Wizard: - Task sequence ID: W10-X64-UPG - Task sequence name: Windows 10 Enterprise x64 RTM Upgrade - Template: Standard Client Upgrade Task Sequence - Select OS: Windows 10 Enterprise x64 RTM Default Image - - Specify Product Key: Do not specify a product key at this time + - Specify Product Key: Don't specify a product key at this time - Organization: Contoso - - Admin Password: Do not specify an Administrator password at this time + - Admin Password: Don't specify an Administrator password at this time -## Perform the Windows 10 upgrade +## Perform the Windows 10 upgrade To initiate the in-place upgrade, perform the following steps on PC0002 (the device to be upgraded). On **PC0002**: 1. Start the MDT deployment wizard by running the following command: **\\\\MDT01\\MDTProduction$\\Scripts\\LiteTouch.vbs** -2. Select the **Windows 10 Enterprise x64 RTM Upgrade** task sequence, and then click **Next**. +2. Select the **Windows 10 Enterprise x64 RTM Upgrade** task sequence, and then select **Next**. 3. Select one or more applications to install (will appear if you use custom image): Install - Adobe Reader -4. On the **Ready** tab, click **Begin** to start the task sequence. +4. On the **Ready** tab, select **Begin** to start the task sequence. When the task sequence begins, it automatically initiates the in-place upgrade process by invoking the Windows setup program (Setup.exe) with the necessary command-line parameters to perform an automated upgrade, which preserves all data, settings, apps, and drivers. ![upgrade1.](../images/upgrademdt-fig5-winupgrade.png) @@ -101,9 +102,9 @@ On **PC0002**: ![upgrade3.](../images/mdt-post-upg.png) -After the task sequence completes, the computer will be fully upgraded to Windows 10. +After the task sequence completes, the computer will be fully upgraded to Windows 10. -## Related topics +## Related articles [Windows 10 deployment scenarios](../windows-10-deployment-scenarios.md)
    [Microsoft Deployment Toolkit downloads and resources](/mem/configmgr/mdt/) diff --git a/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md b/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md index d705a88376..f4fe3ef970 100644 --- a/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md +++ b/windows/deployment/deploy-windows-mdt/use-orchestrator-runbooks-with-mdt.md @@ -2,35 +2,35 @@ title: Use Orchestrator runbooks with MDT (Windows 10) description: Learn how to integrate Microsoft System Center 2012 R2 Orchestrator with MDT to replace the existing web services that are used in deployment solutions. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy --- # Use Orchestrator runbooks with MDT -This topic will show you how to integrate Microsoft System Center 2012 R2 Orchestrator with MDT to replace the existing web services that are used in deployment solutions. +This article will show you how to integrate Microsoft System Center 2012 R2 Orchestrator with MDT to replace the existing web services that are used in deployment solutions. MDT can integrate with System Center 2012 R2 Orchestrator, which is a component that ties the Microsoft System Center products together, as well as other products from both Microsoft and third-party vendors. The difference between using Orchestrator and "normal" web services, is that with Orchestrator you have a rich drag-and-drop style interface when building the solution, and little or no coding is required. -**Note**   -If you are licensed to use Orchestrator, we highly recommend that you start using it. To find out more about licensing options for System Center 2012 R2 and Orchestrator, visit the [System Center 2012 R2](https://go.microsoft.com/fwlink/p/?LinkId=619553) website. +>[!Note] +>If you are licensed to use Orchestrator, we highly recommend that you start using it. To find out more about licensing options for System Center 2012 R2 and Orchestrator, visit the [System Center 2012 R2](https://go.microsoft.com/fwlink/p/?LinkId=619553) website. ## Orchestrator terminology -Before diving into the core details, here is a quick course in Orchestrator terminology: +Before diving into the core details, here's a quick course in Orchestrator terminology: - **Orchestrator Server.** This is a server that executes runbooks. -- **Runbooks.** A runbook is similar to a task sequence; it is a series of instructions based on conditions. Runbooks consist of workflow activities; an activity could be Copy File, Get User from Active Directory, or even Write to Database. +- **Runbooks.** A runbook is similar to a task sequence; it's a series of instructions based on conditions. Runbooks consist of workflow activities; an activity could be Copy File, Get User from Active Directory, or even Write to Database. - **Orchestrator Designer.** This is where you build the runbooks. In brief, you do that by creating an empty runbook, dragging in the activities you need, and then connecting them in a workflow with conditions and subscriptions. - **Subscriptions.** These are variables that come from an earlier activity in the runbook. So if you first execute an activity in which you type in a computer name, you can then subscribe to that value in the next activity. All these variables are accumulated during the execution of the runbook. - **Orchestrator Console.** This is the Microsoft Silverlight-based web page you can use interactively to execute runbooks. The console listens to TCP port 81 by default. - **Orchestrator web services.** These are the web services you use in the Microsoft Deployment Toolkit to execute runbooks during deployment. The web services listen to TCP port 82 by default. - **Integration packs.** These provide additional workflow activities you can import to integrate with other products or solutions, like the rest of Active Directory, other System Center 2012 R2 products, or Microsoft Exchange Server, to name a few. -**Note**   +**Note** To find and download additional integration packs, see [Integration Packs for System Center 2012 - Orchestrator](/previous-versions/system-center/packs/hh295851(v=technet.10)). ## Create a sample runbook @@ -40,7 +40,7 @@ This section assumes you have Orchestrator 2012 R2 installed on a server named O 1. On OR01, using File Explorer, create the **E:\\Logfile** folder, and grant Users modify permissions (NTFS). 2. In the **E:\\Logfile** folder, create the DeployLog.txt file. **Note** - Make sure File Explorer is configured to show known file extensions so the file is not named DeployLog.txt.txt. + Make sure File Explorer is configured to show known file extensions so the file isn't named DeployLog.txt.txt. ![figure 23.](../images/mdt-09-fig23.png) @@ -53,7 +53,7 @@ This section assumes you have Orchestrator 2012 R2 installed on a server named O Figure 24. Folder created in the Runbooks node. 4. In the **Runbooks** node, right-click the **1.0 MDT** folder, and select **New / Runbook**. -5. On the ribbon bar, click **Check Out**. +5. On the ribbon bar, select **Check Out**. 6. Right-click the **New Runbook** label, select **Rename**, and assign the name **MDT Sample**. 7. Add (using a drag-and-drop operation) the following items from the **Activities** list to the middle pane: 1. Runbook Control / Initialize Data @@ -65,7 +65,7 @@ This section assumes you have Orchestrator 2012 R2 installed on a server named O Figure 25. Activities added and connected. 9. Right-click the **Initialize Data** activity, and select **Properties** -10. On **the Initialize Data Properties** page, click **Add**, change **Parameter 1** to **OSDComputerName**, and then click **Finish**. +10. On **the Initialize Data Properties** page, select **Add**, change **Parameter 1** to **OSDComputerName**, and then select **Finish**. ![figure 26.](../images/mdt-09-fig26.png) @@ -86,23 +86,23 @@ This section assumes you have Orchestrator 2012 R2 installed on a server named O Figure 28. Subscribing to data. -16. In the **Published Data** window, select the **OSDComputerName** item, and click **OK**. +16. In the **Published Data** window, select the **OSDComputerName** item, and select **OK**. 17. After the **{OSDComputerName from "Initialize Data"}** text, type in **has been deployed at** and, once again, right-click and select **Subscribe / Published Data**. -18. In the **Published Data** window, select the **Show common Published Data** check box, select the **Activity end time** item, and click **OK**. +18. In the **Published Data** window, select the **Show common Published Data** check box, select the **Activity end time** item, and select **OK**. ![figure 29.](../images/mdt-09-fig29.png) Figure 29. The expanded text box after all subscriptions have been added. -19. On the **Append Line Properties** page, click **Finish**. +19. On the **Append Line Properties** page, select **Finish**. ## Test the demo MDT runbook - After the runbook is created, you are ready to test it. -20. On the ribbon bar, click **Runbook Tester**. -21. Click **Run**, and in the **Initialize Data Parameters** dialog box, use the following setting and then click **OK**: + After the runbook is created, you're ready to test it. +20. On the ribbon bar, select **Runbook Tester**. +21. Select **Run**, and in the **Initialize Data Parameters** dialog box, use the following setting and then select **OK**: - OSDComputerName: PC0010 -22. Verify that all activities are green (for additional information, see each target). +22. Verify that all activities are green (for more information, see each target). 23. Close the **Runbook Tester**. -24. On the ribbon bar, click **Check In**. +24. On the ribbon bar, select **Check In**. ![figure 30.](../images/mdt-09-fig30.png) @@ -126,7 +126,7 @@ Figure 30. All tests completed. 7. After the **Set Task Sequence Variable** action, add a new **Execute Orchestrator Runbook** action with the following settings: 1. Orchestrator Server: OR01.contoso.com 2. Use Browse to select **1.0 MDT / MDT Sample**. -8. Click **OK**. +8. Select **OK**. ![figure 31.](../images/mdt-09-fig31.png) @@ -134,9 +134,9 @@ Figure 31. The ready-made task sequence. ## Run the orchestrator sample task sequence -Since this task sequence just starts a runbook, you can test this on the PC0001 client that you used for the MDT simulation environment. -**Note**   -Make sure the account you are using has permissions to run runbooks on the Orchestrator server. For more information about runbook permissions, see [Runbook Permissions](/previous-versions/system-center/system-center-2012-R2/hh403774(v=sc.12)). +Since this task sequence just starts a runbook, you can test the task sequence on the PC0001 client that you used for the MDT simulation environment. +**Note** +Make sure the account you're using has permissions to run runbooks on the Orchestrator server. For more information about runbook permissions, see [Runbook Permissions](/previous-versions/system-center/system-center-2012-R2/hh403774(v=sc.12)). 1. On PC0001, log on as **CONTOSO\\MDT\_BA**. 2. Using an elevated command prompt (run as Administrator), type the following command: @@ -156,7 +156,7 @@ Make sure the account you are using has permissions to run runbooks on the Orche Figure 32. The ready-made task sequence. -## Related topics +## Related articles [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md) diff --git a/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md b/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md index bb95e708ec..f4d4812ffe 100644 --- a/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md +++ b/windows/deployment/deploy-windows-mdt/use-the-mdt-database-to-stage-windows-10-deployment-information.md @@ -2,41 +2,42 @@ title: Use MDT database to stage Windows 10 deployment info (Windows 10) description: Learn how to use the MDT database to pre-stage information on your Windows 10 deployment in a Microsoft SQL Server 2012 SP1 Express database. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Use the MDT database to stage Windows 10 deployment information -This topic is designed to teach you how to use the MDT database to pre-stage information on your Windows 10 deployment in a Microsoft SQL Server 2012 SP1 Express database, rather than include the information in a text file (CustomSettings.ini). You can use this process, for example, to add the client machines you want to deploy, specify their computer names and IP addresses, indicate applications to be deployed, and determine many additional settings for the machines. +This article is designed to teach you how to use the MDT database to pre-stage information on your Windows 10 deployment in a Microsoft SQL Server 2012 SP1 Express database, rather than include the information in a text file (CustomSettings.ini). You can use this process, for example, to add the client machines you want to deploy, specify their computer names and IP addresses, indicate applications to be deployed, and determine many more settings for the machines. ## Database prerequisites -MDT can use either SQL Server Express or full SQL Server, but since the deployment database isn't big, even in large enterprise environments, we recommend using the free SQL Server 2012 SP1 Express database in your environment. +MDT can use either SQL Server Express or full SQL Server. However, since the deployment database isn't large, even in large enterprise environments, we recommend using the free SQL Server 2012 SP1 Express database in your environment. >[!NOTE] >Be sure to enable Named Pipes when configuring the SQL Server 2012 SP1 Express database. Although it is a legacy protocol, Named Pipes has proven to work well when connecting from Windows Preinstallation Environment (Windows PE) to the SQL Server database. -  + ## Create the deployment database The MDT database is by default created and managed from the Deployment Workbench. In these steps, we assume you have installed SQL Server 2012 SP1 Express on MDT01. >[!NOTE] >Since SQL Server 2012 SP1 Express runs by default on a separate instance (SQLEXPRESS), the SQL Server Browser service must be running, and the firewall configured to allow traffic to it. Port 1433 TCP and port 1434 UDP need to be opened for inbound traffic on MDT01. -  + 1. On MDT01, using Deployment Workbench, expand the MDT Production deployment share, expand **Advanced Configuration**, right-click **Database**, and select **New Database**. -2. In the New DB Wizard, on the **SQL Server Details** page, enter the following settings and click **Next**: +2. In the New DB Wizard, on the **SQL Server Details** page, enter the following settings and select **Next**: 1. SQL Server Name: MDT01 2. Instance: SQLEXPRESS 3. Port: <blank> 4. Network Library: Named Pipes -3. On the **Database** page, select **Create a new database**; in the **Database** field, type **MDT** and click **Next**. -4. On the **SQL Share** page, in the **SQL Share** field, type **Logs$** and click **Next**. Click **Next** again and then click **Finish**. +3. On the **Database** page, select **Create a new database**; in the **Database** field, type **MDT** and select **Next**. +4. On the **SQL Share** page, in the **SQL Share** field, type **Logs$** and select **Next**. Select **Next** again and then select **Finish**. ![figure 8.](../images/mdt-09-fig08.png) @@ -46,18 +47,18 @@ Figure 8. The MDT database added to MDT01. After creating the database, you need to assign permissions to it. In MDT, the account you used to run the deployment is used to access the database. In this environment, the network access account is MDT\_BA. 1. On MDT01, start SQL Server Management Studio. -2. In the **Connect to Server** dialog box, in the **Server name** list, select **MDT01\\SQLEXPRESS** and click **Connect**. +2. In the **Connect to Server** dialog box, in the **Server name** list, select **MDT01\\SQLEXPRESS** and select **Connect**. 3. In the **Object Explorer** pane, expand the top-level **Security** node, right-click **Logins**, and select **New Login**. ![figure 9.](../images/mdt-09-fig09.png) Figure 9. The top-level Security node. -4. On the **Login - New** page, next to the **Login** name field, click **Search**, and search for **CONTOSO\\MDT\_BA**. Then in the left pane, select **User Mapping**. Select the **MDT** database, and assign the following roles: +4. On the **Login - New** page, next to the **Login** name field, select **Search**, and search for **CONTOSO\\MDT\_BA**. Then in the left pane, select **User Mapping**. Select the **MDT** database, and assign the following roles: 1. db\_datareader 2. db\_datawriter 3. public (default) -5. Click **OK**, and close SQL Server Management Studio. +5. Select **OK**, and close SQL Server Management Studio. ![figure 10.](../images/mdt-09-fig10.png) @@ -76,7 +77,7 @@ To start using the database, you add a computer entry and assign a description a Figure 11. Adding the PC00075 computer to the database. -## Related topics +## Related articles [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md) diff --git a/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md b/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md index e60ed99985..9c9f75a03e 100644 --- a/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md +++ b/windows/deployment/deploy-windows-mdt/use-web-services-in-mdt.md @@ -1,24 +1,25 @@ --- title: Use web services in MDT (Windows 10) -description: Learn how to create a simple web service that generates computer names and then configure MDT to use that service during your Windows 10 deployment. +description: Learn how to create a web service that generates computer names and then configure MDT to use that service during your Windows 10 deployment. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Use web services in MDT -In this topic, you will learn how to create a simple web service that generates computer names and then configure MDT to use that service during your Windows 10 deployment. Web services provide a powerful way to assign settings during a deployment. Simply put, web services are web applications that run code on the server side, and MDT has built-in functions to call these web services. -Using a web service in MDT is straightforward, but it does require that you have enabled the Web Server (IIS) role on the server. Developing web services involves a little bit of coding, but for most web services used with MDT, you can use the free Microsoft Visual Studio Express 2013 for Web. +In this article, you'll learn how to create a simple web service that generates computer names and then configure MDT to use that service during your Windows 10 deployment. Web services provide a powerful way to assign settings during a deployment. Web services are web applications that run code on the server side, and MDT has built-in functions to call these web services. +Using a web service in MDT is straightforward, but it does require that you've enabled the Web Server (IIS) role on the server. Developing web services involves some coding, but for most web services used with MDT, you can use the free Microsoft Visual Studio Express 2013 for Web. ## Create a sample web service -In these steps we assume you have installed Microsoft Visual Studio Express 2013 for Web on PC0001 (the Windows 10 client) and downloaded the [MDT Sample Web Service](https://www.microsoft.com/download/details.aspx?id=42516) from the Microsoft Download Center and extracted it to C:\\Projects. +In these steps, we assume you have installed Microsoft Visual Studio Express 2013 for Web on PC0001 (the Windows 10 client) and downloaded the [MDT Sample Web Service](https://www.microsoft.com/download/details.aspx?id=42516) from the Microsoft Download Center and extracted it to C:\\Projects. 1. On PC0001, using Visual Studio Express 2013 for Web, open the C:\\Projects\\MDTSample\\ MDTSample.sln solution file. 2. On the ribbon bar, verify that Release is selected. 3. In the **Debug** menu, select the **Build MDTSample** action. @@ -34,15 +35,15 @@ Figure 15. The sample project in Microsoft Visual Studio Express 2013 for Web. ## Create an application pool for the web service -This section assumes that you have enabled the Web Server (IIS) role on MDT01. +This section assumes that you've enabled the Web Server (IIS) role on MDT01. 1. On MDT01, using Server Manager, install the **IIS Management Console** role (available under Web Server (IIS) / Management Tools). -2. Using Internet Information Services (IIS) Manager, expand the **MDT01 (CONTOSO\\Administrator)** node. If prompted with the "Do you want to get started with Microsoft Web Platform?" question, select the **Do not show this message** check box and then click **No**. +2. Using Internet Information Services (IIS) Manager, expand the **MDT01 (CONTOSO\\Administrator)** node. If prompted with the **Do you want to get started with Microsoft Web Platform?** question, select the **Do not show this message** check box and then select **No**. 3. Right-click **Application Pools**, select **Add Application Pool**, and configure the new application pool with the following settings: 1. Name: MDTSample 2. .NET Framework version: .NET Framework 4.0.30319 3. Manage pipeline mode: Integrated 4. Select the **Start application pool immediately** check box. - 5. Click **OK**. + 5. Select **OK**. ![figure 16.](../images/mdt-09-fig16.png) @@ -70,12 +71,12 @@ Figure 18. Configuring Authentication for the MDTSample web service. ## Test the web service in Internet Explorer 1. On PC0001, using Internet Explorer, navigate to: **http://MDT01/MDTSample/mdtsample.asmx**. -2. Click the **GetComputerName** link. +2. Select the **GetComputerName** link. ![figure 19.](../images/mdt-09-fig19.png) Figure 19. The MDT Sample web service. -3. On the **GetComputerName** page, type in the following settings, and click **Invoke**: +3. On the **GetComputerName** page, type in the following settings, and select **Invoke**: 1. Model: Hewlett-Packard 2. SerialNumber: 123456789 @@ -85,7 +86,7 @@ Figure 20. The result from the MDT Sample web service. ## Test the web service in the MDT simulation environment -After verifying the web service using Internet Explorer, you are ready to do the same test in the MDT simulation environment. +After verifying the web service using Internet Explorer, you're ready to do the same test in the MDT simulation environment. 1. On PC0001, edit the CustomSettings.ini file in the **C:\\MDT** folder to look like the following: ``` @@ -114,7 +115,7 @@ After verifying the web service using Internet Explorer, you are ready to do the Figure 22. The OSDCOMPUTERNAME value obtained from the web service. -## Related topics +## Related articles [Set up MDT for BitLocker](set-up-mdt-for-bitlocker.md) From a9ac40da685ae8e6afb7ae0eb312b8c8687065da Mon Sep 17 00:00:00 2001 From: Frank Rojas <115200257+RojasNet@users.noreply.github.com> Date: Fri, 28 Oct 2022 17:55:35 -0400 Subject: [PATCH 118/122] Metadata update deployment/deploy-windows-planning --- .../planning/act-technical-reference.md | 15 ++--- ...pplying-filters-to-data-in-the-sua-tool.md | 21 +++---- ...perators-in-compatibility-administrator.md | 12 ++-- ...ctice-recommendations-for-windows-to-go.md | 13 ++-- ...compatibility-administrator-users-guide.md | 20 +++--- ...se-management-strategies-and-deployment.md | 9 ++- ...r-windows-8-windows-7-and-windows-vista.md | 9 ++- ...lity-fix-in-compatibility-administrator.md | 9 ++- ...ity-mode-in-compatibility-administrator.md | 27 ++------ ...-message-in-compatibility-administrator.md | 31 ++++----- ...oyment-considerations-for-windows-to-go.md | 7 ++- ...ty-fixes-in-compatibility-administrator.md | 27 ++++---- .../deployment/planning/features-lifecycle.md | 7 ++- ...xing-applications-by-using-the-sua-tool.md | 34 ++++------ windows/deployment/planning/index.md | 17 ++--- ...atabases-in-compatibility-administrator.md | 24 +++---- ...tibility-fixes-and-custom-fix-databases.md | 21 +++---- ...are-your-organization-for-windows-to-go.md | 15 ++--- ...ications-in-compatibility-administrator.md | 36 ++++------- ...ery-tool-in-compatibility-administrator.md | 10 +-- ...ection-considerations-for-windows-to-go.md | 26 +++----- ...wing-messages-generated-by-the-sua-tool.md | 30 ++++----- .../deployment/planning/sua-users-guide.md | 25 ++++---- .../tabs-on-the-sua-tool-interface.md | 23 ++++--- ...ng-your-application-mitigation-packages.md | 26 +++----- ...rstanding-and-using-compatibility-fixes.md | 9 ++- ...ng-the-compatibility-administrator-tool.md | 28 ++++----- .../using-the-sdbinstexe-command-line-tool.md | 25 ++++---- .../deployment/planning/using-the-sua-tool.md | 33 ++++------ .../planning/using-the-sua-wizard.md | 33 ++++------ ...s-screen-in-compatibility-administrator.md | 25 ++++---- .../planning/windows-10-compatibility.md | 33 +++++----- .../windows-10-deployment-considerations.md | 44 ++++++------- .../windows-10-deprecated-features.md | 12 ++-- .../windows-10-enterprise-faq-itpro.yml | 8 +-- .../windows-10-infrastructure-requirements.md | 60 +++++++++--------- .../planning/windows-10-removed-features.md | 13 ++-- ...ndows-to-go-frequently-asked-questions.yml | 63 ++++++++++--------- .../planning/windows-to-go-overview.md | 31 ++++----- 39 files changed, 392 insertions(+), 519 deletions(-) diff --git a/windows/deployment/planning/act-technical-reference.md b/windows/deployment/planning/act-technical-reference.md index 49e84cc536..e1614b011b 100644 --- a/windows/deployment/planning/act-technical-reference.md +++ b/windows/deployment/planning/act-technical-reference.md @@ -2,12 +2,13 @@ title: Application Compatibility Toolkit (ACT) Technical Reference (Windows 10) description: The Microsoft Application Compatibility Toolkit (ACT) helps you see if the apps and devices in your org are compatible with different versions of Windows. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Application Compatibility Toolkit (ACT) Technical Reference @@ -18,11 +19,11 @@ ms.technology: itpro-deploy >[!IMPORTANT] >We've replaced the majority of functionality included in the Application Compatibility Toolkit (ACT) with [Windows Analytics](/mem/configmgr/desktop-analytics/overview), a solution in the Microsoft Operations Management Suite. Windows Analytics gives enterprises the tools to plan and manage the upgrade process end to end, allowing them to adopt new Windows releases more quickly. With new Windows versions being released multiple times a year, ensuring application and driver compatibility on an ongoing basis is key to adopting new Windows versions as they are released. - -Microsoft developed Windows Analytics in response to demand from enterprise customers looking for additional direction and details about upgrading to Windows 10. Windows Analytics was built taking into account multiple channels of customer feedback, testing, and Microsoft’s experience upgrading millions of devices to Windows 10. - + +Microsoft developed Windows Analytics in response to demand from enterprise customers looking for additional direction and details about upgrading to Windows 10. Windows Analytics was built taking into account multiple channels of customer feedback, testing, and Microsoft's experience upgrading millions of devices to Windows 10. + With Windows diagnostic data enabled, Windows Analytics collects system, application, and driver data for analysis. We then identify compatibility issues that can block an upgrade and suggest fixes when they are known to Microsoft. - + Use Windows Analytics to get: - A visual workflow that guides you from pilot to production - Detailed computer and application inventory diff --git a/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md b/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md index 4475629792..a66f84e71b 100644 --- a/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md +++ b/windows/deployment/planning/applying-filters-to-data-in-the-sua-tool.md @@ -2,26 +2,25 @@ title: Applying Filters to Data in the SUA Tool (Windows 10) description: Learn how to apply filters to results from the Standard User Analyzer (SUA) tool while testing your application. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Applying Filters to Data in the SUA Tool - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 On the user interface for the Standard User Analyzer (SUA) tool, you can apply filters to the issues that the tool has found so that you can view only the information that interests you. diff --git a/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md b/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md index 3a16dfed66..1d00068f16 100644 --- a/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md +++ b/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md @@ -2,18 +2,17 @@ title: Available Data Types and Operators in Compatibility Administrator (Windows 10) description: The Compatibility Administrator tool provides a way to query your custom-compatibility databases. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Available Data Types and Operators in Compatibility Administrator - **Applies to** - Windows 10 @@ -27,7 +26,6 @@ The Compatibility Administrator tool provides a way to query your custom-compati ## Available Data Types - Customized-compatibility databases in Compatibility Administrator contain the following data types. - **Integer**. A numerical value with no fractional part. All integers are unsigned because none of the attributes can have a negative value. @@ -38,7 +36,6 @@ Customized-compatibility databases in Compatibility Administrator contain the fo ## Available Attributes - The following table shows the attributes you can use for querying your customized-compatibility databases in Compatibility Administrator. |Attribute|Description|Data type| @@ -78,4 +75,3 @@ The following table shows the operators that you can use for querying your custo ## Related topics [Using the Compatibility Administrator Tool](using-the-compatibility-administrator-tool.md) - diff --git a/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md b/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md index dcc8f11756..64b214e0e5 100644 --- a/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md +++ b/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md @@ -2,12 +2,13 @@ title: Best practice recommendations for Windows To Go (Windows 10) description: Learn about best practice recommendations for using Windows To Go, like using a USB 3.0 port with Windows to Go if it's available. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Best practice recommendations for Windows To Go @@ -15,7 +16,7 @@ ms.technology: itpro-deploy **Applies to** -- Windows 10 +- Windows 10 > [!IMPORTANT] > Windows To Go is removed in Windows 10, version 2004 and later operating systems. The feature does not support feature updates and therefore does not enable you to stay current. It also requires a specific type of USB that is no longer supported by many OEMs. @@ -40,9 +41,9 @@ Additionally, we recommend that when you plan your deployment you should also pl [Security and data protection considerations for Windows To Go](security-and-data-protection-considerations-for-windows-to-go.md)
    [Windows To Go: frequently asked questions](windows-to-go-frequently-asked-questions.yml)
    -  + -  + diff --git a/windows/deployment/planning/compatibility-administrator-users-guide.md b/windows/deployment/planning/compatibility-administrator-users-guide.md index 8ce6413f47..57500f6608 100644 --- a/windows/deployment/planning/compatibility-administrator-users-guide.md +++ b/windows/deployment/planning/compatibility-administrator-users-guide.md @@ -1,27 +1,27 @@ --- title: Compatibility Administrator User's Guide (Windows 10) ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj description: The Compatibility Administrator tool helps you resolve potential application-compatibility issues before deploying a new version of Windows. ms.prod: windows-client -author: aczechowski +author: frankroj ms.topic: article ms.custom: seo-marvel-mar2020 ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Compatibility Administrator User's Guide - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 The Compatibility Administrator tool helps you resolve potential application-compatibility issues before deploying a new version of Windows to your organization. Compatibility Administrator provides: diff --git a/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md b/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md index e40a09cd6f..e6aa979948 100644 --- a/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md +++ b/windows/deployment/planning/compatibility-fix-database-management-strategies-and-deployment.md @@ -1,12 +1,12 @@ --- title: Compatibility Fix Database Management Strategies and Deployment (Windows 10) ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj description: Learn how to deploy your compatibility fixes into an application-installation package or through a centralized compatibility-fix database. ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.custom: seo-marvel-mar2020 ms.technology: itpro-deploy @@ -14,7 +14,6 @@ ms.technology: itpro-deploy # Compatibility Fix Database Management Strategies and Deployment - **Applies to** - Windows 10 diff --git a/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md b/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md index 6305150422..36d1893c70 100644 --- a/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md +++ b/windows/deployment/planning/compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md @@ -2,11 +2,11 @@ title: Compatibility Fixes for Windows 10, Windows 8, Windows 7, & Windows Vista description: Find compatibility fixes for all Windows operating systems that have been released from Windows Vista through Windows 10. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy @@ -14,7 +14,6 @@ ms.technology: itpro-deploy # Compatibility Fixes for Windows 10, Windows 8, Windows 7, and Windows Vista - **Applies to** - Windows 10 diff --git a/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md b/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md index 44dd222bf6..82a1bae472 100644 --- a/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md +++ b/windows/deployment/planning/creating-a-custom-compatibility-fix-in-compatibility-administrator.md @@ -2,17 +2,17 @@ title: Creating a Custom Compatibility Fix in Compatibility Administrator (Windows 10) description: The Compatibility Administrator tool uses the term fix to describe the combination of compatibility information added to a customized database for a specific application. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Creating a Custom Compatibility Fix in Compatibility Administrator - **Applies to** - Windows 10 @@ -45,7 +45,6 @@ The Compatibility Administrator tool has preloaded fixes for many common applica ## Creating a New Compatibility Fix - If you are unable to find a preloaded compatibility fix for your application, you can create a new one for use by your customized database. **To create a new compatibility fix** diff --git a/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md b/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md index 205f34d0ce..01691fdc5d 100644 --- a/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md +++ b/windows/deployment/planning/creating-a-custom-compatibility-mode-in-compatibility-administrator.md @@ -2,18 +2,17 @@ title: Create a Custom Compatibility Mode (Windows 10) description: Windows® provides several compatibility modes, groups of compatibility fixes found to resolve many common application-compatibility issues. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Creating a Custom Compatibility Mode in Compatibility Administrator - **Applies to** - Windows 10 @@ -27,19 +26,15 @@ Windows® provides several *compatibility modes*, groups of compatibility fixes ## What Is a Compatibility Mode? - A compatibility mode is a group of compatibility fixes. A compatibility fix, previously known as a shim, is a small piece of code that intercepts API calls from applications. The fix transforms the API calls so that the current version of the operating system supports the application in the same way as previous versions of the operating system. This can be anything from disabling a new feature in Windows to emulating a particular behavior of an older version of the Windows API. ## Searching for Existing Compatibility Modes - The Compatibility Administrator tool has preloaded fixes for many common applications, including known compatibility fixes, compatibility modes, and AppHelp messages. Before you create a new compatibility mode, you can search for an existing application and then copy and paste the known fixes into your custom database. > [!IMPORTANT] > Application Compatibility Toolkit (ACT) installs a 32-bit and a 64-bit version of the Compatibility Administrator tool. You must use the 32-bit version to create custom databases for 32-bit applications and the 64-bit version to create custom databases for 64-bit applications. - - **To search for an existing application** 1. In the left-side pane of Compatibility Administrator, expand the **Applications** folder and search for your application name. @@ -48,14 +43,11 @@ The Compatibility Administrator tool has preloaded fixes for many common applica ## Creating a New Compatibility Mode - If you are unable to find a preloaded compatibility mode for your application, you can create a new one for use by your custom database. > [!IMPORTANT] > A compatibility mode includes a set of compatibility fixes and must be deployed as a group. Therefore, you should include only fixes that you intend to deploy together to the database. - - **To create a new compatibility mode** 1. In the left-side pane of Compatibility Administrator, underneath the **Custom Databases** heading, right-click the name of the database to which you will apply the compatibility mode, click **Create New**, and then click **Compatibility Mode**. @@ -73,13 +65,4 @@ If you are unable to find a preloaded compatibility mode for your application, y The compatibility mode is added to your custom database. ## Related topics -[Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) - - - - - - - - - +[Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) \ No newline at end of file diff --git a/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md b/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md index f6cc6a2e5f..78bd540870 100644 --- a/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md +++ b/windows/deployment/planning/creating-an-apphelp-message-in-compatibility-administrator.md @@ -2,46 +2,41 @@ title: Create AppHelp Message in Compatibility Administrator (Windows 10) description: Create an AppHelp text message with Compatibility Administrator; a message that appears upon starting an app with major issues on the Windows® operating system. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Creating an AppHelp Message in Compatibility Administrator - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 The Compatibility Administrator tool enables you to create an AppHelp text message. This is a blocking or non-blocking message that appears when a user starts an application that you know has major functionality issues on the Windows® operating system. ## Blocking Versus Non-Blocking AppHelp Messages - A blocking AppHelp message prevents the application from starting and displays a message to the user. You can define a specific URL where the user can download an updated driver or other fix to resolve the issue. When using a blocking AppHelp message, you must also define the file-matching information to identify the version of the application and enable the corrected version to continue. A non-blocking AppHelp message doesn't prevent the application from starting, but provides a message to the user that includes information such as security issues, updates to the application, or changes to the location of network resources. ## Searching for Existing Compatibility Fixes - The Compatibility Administrator tool has preloaded fixes for many common applications, including known compatibility fixes, compatibility modes, and AppHelp messages. Before you create a new AppHelp message, you can search for an existing application and then copy and paste the known fixes into your custom database. > [!IMPORTANT] > Application Compatibility Toolkit (ACT) installs a 32-bit and a 64-bit version of the Compatibility Administrator tool. You must use the 32-bit version to create custom databases for 32-bit applications and the 64-bit version to create custom databases for 64-bit applications. - - **To search for an existing application** 1. In the left-side pane of Compatibility Administrator, expand the **Applications** folder and search for your application name. @@ -50,7 +45,6 @@ The Compatibility Administrator tool has preloaded fixes for many common applica ## Creating a New AppHelp Message - If you're unable to find a preloaded AppHelp message for your application, you can create a new one for use by your custom database. **To create a new AppHelp message** @@ -79,10 +73,9 @@ If you're unable to find a preloaded AppHelp message for your application, you c 6. Type the website URL and the message text to appear when the user starts the application, and then click **Finish**. -## Issues with AppHelp Messages and Computers Running Windows 2000 +## Issues with AppHelp Messages and Computers Running Windows 2000 - -The following issues might occur with computers running Windows 2000: +The following issues might occur with computers running Windows 2000: - You might be unable to create a custom AppHelp message. diff --git a/windows/deployment/planning/deployment-considerations-for-windows-to-go.md b/windows/deployment/planning/deployment-considerations-for-windows-to-go.md index add79decef..45096f66f5 100644 --- a/windows/deployment/planning/deployment-considerations-for-windows-to-go.md +++ b/windows/deployment/planning/deployment-considerations-for-windows-to-go.md @@ -2,13 +2,14 @@ title: Deployment considerations for Windows To Go (Windows 10) description: Learn about deployment considerations for Windows To Go, such as the boot experience, deployment methods, and tools that you can use with Windows To Go. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski +author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Deployment considerations for Windows To Go diff --git a/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md b/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md index 5e9da01e3f..6be90716a2 100644 --- a/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md +++ b/windows/deployment/planning/enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md @@ -2,26 +2,26 @@ title: Enabling and Disabling Compatibility Fixes in Compatibility Administrator description: You can disable and enable individual compatibility fixes in your customized databases for testing and troubleshooting purposes. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski +author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Enabling and Disabling Compatibility Fixes in Compatibility Administrator - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 You can disable and enable individual compatibility fixes in your customized databases for testing and troubleshooting purposes. @@ -32,8 +32,6 @@ Customized compatibility databases can become quite complex as you add your fixe >[!IMPORTANT] >Application Compatibility Toolkit (ACT) installs a 32-bit and a 64-bit version of the Compatibility Administrator tool. You must use the 32-bit version to work with custom databases for 32-bit applications and the 64-bit version to work with custom databases for 64-bit applications. - - **To disable a compatibility fix within a database** 1. In the left-sde pane of Compatibility Administrator, expand the custom database that includes the compatibility fix that you want to disable, and then select the specific compatibility fix. @@ -42,14 +40,11 @@ Customized compatibility databases can become quite complex as you add your fixe 2. On the **Database** menu, click **Disable Entry**. - **Important**   + **Important** When you disable an entry, it will remain disabled even if you do not save the database file. - - ## Enabling Compatibility Fixes - You can enable your disabled compatibility fixes at any time. **To enable a compatibility fix within a database** diff --git a/windows/deployment/planning/features-lifecycle.md b/windows/deployment/planning/features-lifecycle.md index be6a881a78..18da27cab7 100644 --- a/windows/deployment/planning/features-lifecycle.md +++ b/windows/deployment/planning/features-lifecycle.md @@ -3,12 +3,13 @@ title: Windows client features lifecycle description: Learn about the lifecycle of Windows 10 features, as well as features that are no longer developed, removed features, and terminology assigned to a feature. ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski -manager: dougeby -ms.author: aaroncz +author: frankroj +manager: aaroncz +ms.author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-fundamentals +ms.date: 10/28/2022 --- # Windows client features lifecycle diff --git a/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md b/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md index 2e8d5bfcb7..8f65a9df75 100644 --- a/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md +++ b/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md @@ -2,26 +2,25 @@ title: Fixing Applications by Using the SUA Tool (Windows 10) description: On the user interface for the Standard User Analyzer (SUA) tool, you can apply fixes to an application. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Fixing Applications by Using the SUA Tool - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 On the user interface for the Standard User Analyzer (SUA) tool, you can apply fixes to an application. @@ -37,15 +36,4 @@ On the user interface for the Standard User Analyzer (SUA) tool, you can apply f |--- |--- | |**Apply Mitigations**|Opens the **Mitigate AppCompat Issues** dialog box, in which you can select the fixes that you intend to apply to the application.| |**Undo Mitigations**|Removes the application fixes that you just applied.

    This option is available only after you apply an application fix and before you close the SUA tool. Alternatively, you can manually remove application fixes by using **Programs and Features** in Control Panel.| - |**Export Mitigations as Windows Installer file**|Exports your application fixes as a Windows® Installer (.msi) file, which can then be deployed to other computers that are running the application.| - -   - -  - -  - - - - - + |**Export Mitigations as Windows Installer file**|Exports your application fixes as a Windows® Installer (.msi) file, which can then be deployed to other computers that are running the application.| \ No newline at end of file diff --git a/windows/deployment/planning/index.md b/windows/deployment/planning/index.md index 3daa880c61..cb2208b86e 100644 --- a/windows/deployment/planning/index.md +++ b/windows/deployment/planning/index.md @@ -3,23 +3,24 @@ title: Plan for Windows 10 deployment (Windows 10) description: Find resources for your Windows 10 deployment. Windows 10 provides new deployment capabilities and tools, and introduces new ways to keep the OS up to date. ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski -ms.author: aaroncz -manager: dougeby +author: frankroj +ms.author: frankroj +manager: aaroncz ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Plan for Windows 10 deployment -Windows 10 provides new deployment capabilities, scenarios, and tools by building on technologies introduced in Windows 7, and Windows 8.1, while at the same time introducing new Windows as a service concepts to keep the operating system up to date. Together, these changes require that you rethink the traditional deployment process. +Windows 10 provides new deployment capabilities, scenarios, and tools by building on technologies introduced in Windows 7, and Windows 8.1, while at the same time introducing new Windows as a service concepts to keep the operating system up to date. Together, these changes require that you rethink the traditional deployment process. ## In this section |Topic |Description | |------|------------| |[Windows 10 Enterprise: FAQ for IT professionals](windows-10-enterprise-faq-itpro.yml) | Get answers to common questions around compatibility, installation, and support for Windows 10 Enterprise. | -|[Windows 10 deployment considerations](windows-10-deployment-considerations.md) |There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications. | -|[Windows 10 compatibility](windows-10-compatibility.md) |Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. | -|[Windows 10 infrastructure requirements](windows-10-infrastructure-requirements.md) |There are specific infrastructure requirements to deploy and manage Windows 10 that should be in place prior to significant Windows 10 deployments within your organization. | +|[Windows 10 deployment considerations](windows-10-deployment-considerations.md) |There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications. | +|[Windows 10 compatibility](windows-10-compatibility.md) |Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. | +|[Windows 10 infrastructure requirements](windows-10-infrastructure-requirements.md) |There are specific infrastructure requirements to deploy and manage Windows 10 that should be in place prior to significant Windows 10 deployments within your organization. | |[Features removed or planned for replacement](features-lifecycle.md) |Information is provided about Windows 10 features and functionality that are removed or planned for replacement. | |[Application Compatibility Toolkit (ACT) Technical Reference](act-technical-reference.md) |The Microsoft® Application Compatibility Toolkit (ACT) helps you determine whether the applications, devices, and computers in your organization are compatible with versions of the Windows® operating system. | @@ -30,4 +31,4 @@ Windows 10 provides new deployment capabilities, scenarios, and tools by buildi - [Upgrade to Windows 10 with MDT](../deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md) - [Upgrade to Windows 10 with Configuration Manager](../deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md) - [Windows Imaging and Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd) -  + diff --git a/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md b/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md index 4e9863f473..4744b0559a 100644 --- a/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md +++ b/windows/deployment/planning/installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md @@ -2,11 +2,11 @@ title: Install/Uninstall Custom Databases (Windows 10) description: The Compatibility Administrator tool enables the creation and the use of custom-compatibility and standard-compatibility databases. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- @@ -16,21 +16,21 @@ ms.technology: itpro-deploy **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 The Compatibility Administrator tool enables the creation and the use of custom-compatibility and standard-compatibility databases. Both the custom databases and the standard databases store the known compatibility fixes, compatibility modes, and AppHelp messages. They also store the required application-matching information for installation on your local computers. -By default, the Windows® operating system installs a System Application Fix database for use with the Compatibility Administrator. This database can be updated through Windows Update, and is stored in the %WINDIR% \\AppPatch directory. Your custom databases are automatically stored in the %WINDIR% \\AppPatch\\Custom directory and are installed by using the Sdbinst.exe tool provided with the Compatibility Administrator. +By default, the Windows® operating system installs a System Application Fix database for use with the Compatibility Administrator. This database can be updated through Windows Update, and is stored in the %WINDIR% \\AppPatch directory. Your custom databases are automatically stored in the %WINDIR% \\AppPatch\\Custom directory and are installed by using the Sdbinst.exe tool provided with the Compatibility Administrator. > [!IMPORTANT] > Application Compatibility Toolkit (ACT) installs a 32-bit and a 64-bit version of the Compatibility Administrator tool. You must use the 32-bit version to work with custom databases for 32-bit applications and the 64-bit version to work with custom databases for 64-bit applications. -In addition, you must deploy your databases to your organization’s computers before the included fixes will have any effect on the application issue. For more information about deploying your database, see [Using the Sdbinst.exe Command-Line Tool](using-the-sdbinstexe-command-line-tool.md). +In addition, you must deploy your databases to your organization's computers before the included fixes will have any effect on the application issue. For more information about deploying your database, see [Using the Sdbinst.exe Command-Line Tool](using-the-sdbinstexe-command-line-tool.md). diff --git a/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md b/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md index ce88e24a2d..99aae19234 100644 --- a/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md +++ b/windows/deployment/planning/managing-application-compatibility-fixes-and-custom-fix-databases.md @@ -2,26 +2,25 @@ title: Managing Application-Compatibility Fixes and Custom Fix Databases (Windows 10) description: Learn why you should use compatibility fixes, and how to deploy and manage custom-compatibility fix databases. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Managing Application-Compatibility Fixes and Custom Fix Databases - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 This section provides information about managing your application-compatibility fixes and custom-compatibility fix databases. This section explains the reasons for using compatibility fixes and how to deploy custom-compatibility fix databases. diff --git a/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md b/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md index c361e02f2d..ea976299a8 100644 --- a/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md +++ b/windows/deployment/planning/prepare-your-organization-for-windows-to-go.md @@ -1,21 +1,22 @@ --- title: Prepare your organization for Windows To Go (Windows 10) -description: Though Windows To Go is no longer being developed, you can find info here about the “what”, “why”, and “when” of deployment. +description: Though Windows To Go is no longer being developed, you can find info here about the "what", "why", and "when" of deployment. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski +author: frankroj ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Prepare your organization for Windows To Go **Applies to** -- Windows 10 +- Windows 10 > [!IMPORTANT] > Windows To Go is removed in Windows 10, version 2004 and later operating systems. The feature does not support feature updates and therefore does not enable you to stay current. It also requires a specific type of USB that is no longer supported by many OEMs. @@ -24,7 +25,7 @@ The following information is provided to help you plan and design a new deployme ## What is Windows To Go? -Windows To Go is a feature of Windows 10 Enterprise and Windows 10 Education that enables users to boot Windows from a USB-connected external drive. Windows To Go drives can use the same image that enterprises use for their desktops and laptops, and can be managed the same way. Offering a new mobility option, a Windows To Go workspace isn't intended to replace desktops or laptops, or supplant other mobility offerings. +Windows To Go is a feature of Windows 10 Enterprise and Windows 10 Education that enables users to boot Windows from a USB-connected external drive. Windows To Go drives can use the same image that enterprises use for their desktops and laptops, and can be managed the same way. Offering a new mobility option, a Windows To Go workspace isn't intended to replace desktops or laptops, or supplant other mobility offerings. Enterprise customers utilizing Volume Activation Windows licensing will be able to deploy USB drives provisioned with Windows To Go workspace. These drives will be bootable on multiple compatible host computers. Compatible host computers are computers that are: @@ -34,7 +35,7 @@ Enterprise customers utilizing Volume Activation Windows licensing will be able - Have compatible processor architectures (for example, x86 or AMD64) as the image used to create the Windows To Go workspace. ARM isn't a supported processor for Windows To Go. - Have firmware architecture that is compatible with the architecture of the image used for the Windows To Go workspace -Booting a Windows To Go workspace requires no specific software on the host computer. PCs certified for Windows 7 and later can host Windows To Go. +Booting a Windows To Go workspace requires no specific software on the host computer. PCs certified for Windows 7 and later can host Windows To Go. The following topics will familiarize you with how you can use a Windows To Go workspace and give you an overview of some of the things you should consider in your design. diff --git a/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md b/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md index d862948938..05272344a0 100644 --- a/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md +++ b/windows/deployment/planning/searching-for-fixed-applications-in-compatibility-administrator.md @@ -2,26 +2,25 @@ title: Searching for Fixed Applications in Compatibility Administrator (Windows 10) description: Compatibility Administrator can locate specific executable (.exe) files with previously applied compatibility fixes, compatibility modes, or AppHelp messages. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Searching for Fixed Applications in Compatibility Administrator - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 With the search functionality in Compatibility Administrator, you can locate specific executable (.exe) files with previously applied compatibility fixes, compatibility modes, or AppHelp messages. This is particularly useful if you are trying to identify applications with a specific compatibility fix or identifying which fixes are applied to a specific application. @@ -32,8 +31,6 @@ The **Query Compatibility Databases** tool provides additional search options. F > [!IMPORTANT] > You must perform your search with the correct version of the Compatibility Administrator tool. If you are searching for a 32-bit custom database, you must use the 32-bit version of Compatibility Administrator. If you are searching for a 64-bit custom database, you must use the 64-bit version of Compatibility Administrator. - - **To search for previous fixes** 1. On the Compatibility Administrator toolbar, click **Search**. @@ -48,12 +45,10 @@ The **Query Compatibility Databases** tool provides additional search options. F ## Viewing Your Query Results - Your query results display the affected files, the application location, the application name, the type of compatibility fix, and the custom database that provided the fix. ## Exporting Your Query Results - You can export your search results to a text (.txt) file for later review or archival. **To export your search results** @@ -63,13 +58,4 @@ You can export your search results to a text (.txt) file for later review or arc 2. Browse to the location where you want to store your search result file, and then click **Save**. ## Related topics -[Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) - - - - - - - - - +[Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) \ No newline at end of file diff --git a/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md b/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md index 0d5d121f1f..5d49ad0b11 100644 --- a/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md +++ b/windows/deployment/planning/searching-for-installed-compatibility-fixes-with-the-query-tool-in-compatibility-administrator.md @@ -2,17 +2,17 @@ title: Searching for Installed Compatibility Fixes with the Query Tool in Compatibility Administrator (Windows 10) description: You can access the Query tool from within Compatibility Administrator. The Query tool provides the same functionality as using the Search feature. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Searching for Installed Compatibility Fixes with the Query Tool in Compatibility Administrator - **Applies to** - Windows 10 @@ -103,7 +103,7 @@ You can use the **Fix Description** tab of the Query tool to add parameters that ## Querying by Using the Advanced Tab -You can use the **Fix Description** tab of the Query tool to add additional SQL Server SELECT and WHERE clauses to your search criteria. +You can use the **Fix Description** tab of the Query tool to add additional SQL Server SELECT and WHERE clauses to your search criteria. **To query by using the Advanced tab** diff --git a/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md b/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md index 262e45f5d2..f99d187140 100644 --- a/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md +++ b/windows/deployment/planning/security-and-data-protection-considerations-for-windows-to-go.md @@ -2,20 +2,19 @@ title: Security and data protection considerations for Windows To Go (Windows 10) description: Ensure that the data, content, and resources you work with in the Windows To Go workspace are protected and secure. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy --- # Security and data protection considerations for Windows To Go - **Applies to** -- Windows 10 +- Windows 10 > [!IMPORTANT] > Windows To Go is removed in Windows 10, version 2004 and later operating systems. The feature does not support feature updates and therefore does not enable you to stay current. It also requires a specific type of USB that is no longer supported by many OEMs. @@ -24,38 +23,32 @@ One of the most important requirements to consider when you plan your Windows To ## Backup and restore - When you don't save data on the Windows To Go drive, you don't need for a backup and restore solution for Windows To Go. If you're saving data on the drive and aren't using folder redirection and offline files, you should back up all of your data to a network location such as cloud storage or a network share, after each work session. Review the new and improved features described in [Supporting Information Workers with Reliable File Services and Storage](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh831495(v=ws.11)) for different solutions you could implement. If the USB drive fails for any reason, the standard process to restore the drive to working condition is to reformat and reprovision the drive with Windows To Go, so all data and customization on the drive will be lost. This result is another reason why using roaming user profiles, folder redirection, and offline files with Windows To Go is recommended. For more information, see [Folder Redirection, Offline Files, and Roaming User Profiles overview](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/hh848267(v=ws.11)). ## BitLocker - We recommend that you use BitLocker with your Windows To Go drives to protect the drive from being compromised if the drive is lost or stolen. When BitLocker is enabled, the user must provide a password to unlock the drive and boot the Windows To Go workspace. This password requirement helps prevent unauthorized users from booting the drive and using it to gain access to your network resources and confidential data. Because Windows To Go drives are meant to be roamed between computers, the Trusted Platform Module (TPM) can't be used by BitLocker to protect the drive. Instead, you'll be specifying a password that BitLocker will use for disk encryption and decryption. By default, this password must be eight characters in length and can enforce more strict requirements depending on the password complexity requirements defined by your organizations domain controller. You can enable BitLocker while using the Windows To Go Creator wizard as part of the drive provisioning process before first use; or it can be enabled afterward by the user from within the Windows To Go workspace. -**Tip**   -If the Windows To Go Creator wizard isn't able to enable BitLocker, see [Why can't I enable BitLocker from Windows To Go Creator?](windows-to-go-frequently-asked-questions.yml#why-can-t-i-enable-bitlocker-from-windows-to-go-creator-) +> [!Tip] +> If the Windows To Go Creator wizard isn't able to enable BitLocker, see [Why can't I enable BitLocker from Windows To Go Creator?](windows-to-go-frequently-asked-questions.yml#why-can-t-i-enable-bitlocker-from-windows-to-go-creator-) - - -When you use a host computer running Windows 7 that has BitLocker enabled, suspend BitLocker before changing the BIOS settings to boot from USB and then resume BitLocker protection. If BitLocker isn't suspended first, the next boot of the computer is in recovery mode. +When you use a host computer running Windows 7 that has BitLocker enabled, suspend BitLocker before changing the BIOS settings to boot from USB and then resume BitLocker protection. If BitLocker isn't suspended first, the next boot of the computer is in recovery mode. ## Disk discovery and data leakage - We recommend that you use the **NoDefaultDriveLetter** attribute when provisioning the USB drive to help prevent accidental data leakage. **NoDefaultDriveLetter** will prevent the host operating system from assigning a drive letter if a user inserts it into a running computer. This prevention means the drive won't appear in Windows Explorer and an Auto-Play prompt won't be displayed to the user. This non-display of the drive and the prompt reduces the likelihood that an end user will access the offline Windows To Go disk directly from another computer. If you use the Windows To Go Creator to provision a workspace, this attribute will automatically be set for you. -To prevent accidental data leakage between Windows To Go and the host system Windows 8 has a new SAN policy—OFFLINE\_INTERNAL - “4” to prevent the operating system from automatically bringing online any internally connected disk. The default configuration for Windows To Go has this policy enabled. It's recommended you do not change this policy to allow mounting of internal hard drives when booted into the Windows To Go workspace. If the internal drive contains a hibernated Windows 8 operating system, mounting the drive will lead to loss of hibernation state and, therefore, user state or any unsaved user data when the host operating system is booted. If the internal drive contains a hibernated Windows 7 or earlier operating system, mounting the drive will lead to corruption when the host operating system is booted. +To prevent accidental data leakage between Windows To Go and the host system Windows 8 has a new SAN policy—OFFLINE\_INTERNAL - "4" to prevent the operating system from automatically bringing online any internally connected disk. The default configuration for Windows To Go has this policy enabled. It's recommended you do not change this policy to allow mounting of internal hard drives when booted into the Windows To Go workspace. If the internal drive contains a hibernated Windows 8 operating system, mounting the drive will lead to loss of hibernation state and, therefore, user state or any unsaved user data when the host operating system is booted. If the internal drive contains a hibernated Windows 7 or earlier operating system, mounting the drive will lead to corruption when the host operating system is booted. For more information, see [How to Configure Storage Area Network (SAN) Policy in Windows PE](/previous-versions/windows/it-pro/windows-8.1-and-8/hh825063(v=win.10)). ## Security certifications for Windows To Go - -Windows to Go is a core capability of Windows when it's deployed on the drive and is configured following the guidance for the applicable security certification. Solutions built using Windows To Go can be submitted for more certifications by the solution provider that cover the solution provider’s specific hardware environment. For more information about Windows security certifications, see the following articles. +Windows to Go is a core capability of Windows when it's deployed on the drive and is configured following the guidance for the applicable security certification. Solutions built using Windows To Go can be submitted for more certifications by the solution provider that cover the solution provider's specific hardware environment. For more information about Windows security certifications, see the following articles. - [Windows Platform Common Criteria Certification](/windows/security/threat-protection/windows-platform-common-criteria) @@ -63,7 +56,6 @@ Windows to Go is a core capability of Windows when it's deployed on the drive an ## Related articles - [Windows To Go: feature overview](windows-to-go-overview.md) [Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md) diff --git a/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md b/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md index 8d24639654..e08401cc6b 100644 --- a/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md +++ b/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md @@ -2,26 +2,25 @@ title: Showing Messages Generated by the SUA Tool (Windows 10) description: On the user interface for the Standard User Analyzer (SUA) tool, you can show the messages that the tool has generated. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Showing Messages Generated by the SUA Tool - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 On the user interface for the Standard User Analyzer (SUA) tool, you can show the messages that the tool has generated. @@ -38,11 +37,4 @@ On the user interface for the Standard User Analyzer (SUA) tool, you can show th |**Error Messages**|When this command is selected, the user interface shows error messages that the SUA tool has generated. Error messages are highlighted in pink.

    This command is selected by default.| |**Warning Messages**|When this command is selected, the user interface shows warning messages that the SUA tool has generated. Warning messages are highlighted in yellow.| |**Information Messages**|When this command is selected, the user interface shows informational messages that the SUA tool has generated. Informational messages are highlighted in green.| -|**Detailed Information**|When this command is selected, the user interface shows information that the SUA tool has generated, such as debug, stack trace, stop code, and severity information.| - -  - - - - - +|**Detailed Information**|When this command is selected, the user interface shows information that the SUA tool has generated, such as debug, stack trace, stop code, and severity information.| \ No newline at end of file diff --git a/windows/deployment/planning/sua-users-guide.md b/windows/deployment/planning/sua-users-guide.md index 780b444b4b..2da3a82f9e 100644 --- a/windows/deployment/planning/sua-users-guide.md +++ b/windows/deployment/planning/sua-users-guide.md @@ -3,26 +3,25 @@ title: SUA User's Guide (Windows 10) description: Learn how to use Standard User Analyzer (SUA). SUA can test your apps and monitor API calls to detect compatibility issues related to the Windows User Account Control (UAC) feature. ms.custom: seo-marvel-apr2020 ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # SUA User's Guide - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 You can use Standard User Analyzer (SUA) to test your applications and monitor API calls to detect compatibility issues related to the User Account Control (UAC) feature in Windows. @@ -37,6 +36,4 @@ You can use SUA in either of the following ways: |Topic|Description| |--- |--- | |[Using the SUA wizard](using-the-sua-wizard.md)|The Standard User Analyzer (SUA) wizard works much like the SUA tool to evaluate User Account Control (UAC) issues. However, the SUA wizard doesn't offer detailed analysis, and it can't disable virtualization or elevate your permissions.| -|[Using the SUA Tool](using-the-sua-tool.md)|By using the Standard User Analyzer (SUA) tool, you can test your applications and monitor API calls to detect compatibility issues with the User Account Control (UAC) feature.| - - +|[Using the SUA Tool](using-the-sua-tool.md)|By using the Standard User Analyzer (SUA) tool, you can test your applications and monitor API calls to detect compatibility issues with the User Account Control (UAC) feature.| \ No newline at end of file diff --git a/windows/deployment/planning/tabs-on-the-sua-tool-interface.md b/windows/deployment/planning/tabs-on-the-sua-tool-interface.md index 228c89c471..4b809cd144 100644 --- a/windows/deployment/planning/tabs-on-the-sua-tool-interface.md +++ b/windows/deployment/planning/tabs-on-the-sua-tool-interface.md @@ -2,26 +2,25 @@ title: Tabs on the SUA Tool Interface (Windows 10) description: The tabs in the Standard User Analyzer (SUA) tool show the User Account Control (UAC) issues for the applications that you analyze. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Tabs on the SUA Tool Interface - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 The tabs in the Standard User Analyzer (SUA) tool show the User Account Control (UAC) issues for the applications that you analyze. @@ -32,7 +31,7 @@ The following table provides a description of each tab on the user interface for |App Info|Provides the following information for the selected application:

  • Debugging information
  • Error, warning, and informational messages (if they are enabled)
  • Options for running the application| |File|Provides information about access to the file system.

    For example, this tab might show an attempt to write to a file that only administrators can typically access.| |Registry|Provides information about access to the system registry.

    For example, this tab might show an attempt to write to a registry key that only administrators can typically access.| -|INI|Provides information about WriteProfile API issues.

    For example, in the Calculator tool (Calc.exe) in Windows® XP, when you change the view from **Standard** to **Scientific**, Calc.exe calls the WriteProfile API to write to the Windows\Win.ini file. The Win.ini file is writable only for administrators.| +|INI|Provides information about WriteProfile API issues.

    For example, in the Calculator tool (Calc.exe) in Windows® XP, when you change the view from **Standard** to **Scientific**, Calc.exe calls the WriteProfile API to write to the Windows\Win.ini file. The Win.ini file is writable only for administrators.| |Token|Provides information about access-token checking.

    For example, this tab might show an explicit check for the Builtin\Administrators security identifier (SID) in the user's access token. This operation may not work for a standard user.| |Privilege|Provides information about permissions.

    For example, this tab might show an attempt to explicitly enable permissions that do not work for a standard user.| |Name Space|Provides information about creation of system objects.

    For example, this tab might show an attempt to create a new system object, such as an event or a memory map, in a restricted namespace. Applications that attempt this kind of operation do not function for a standard user.| diff --git a/windows/deployment/planning/testing-your-application-mitigation-packages.md b/windows/deployment/planning/testing-your-application-mitigation-packages.md index eef79892fa..28f0233990 100644 --- a/windows/deployment/planning/testing-your-application-mitigation-packages.md +++ b/windows/deployment/planning/testing-your-application-mitigation-packages.md @@ -2,32 +2,30 @@ title: Testing Your Application Mitigation Packages (Windows 10) description: Learn how to test your application-mitigation packages, including how to report your information and how to resolve any outstanding issues. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Testing Your Application Mitigation Packages - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 This topic provides details about testing your application-mitigation packages, including recommendations about how to report your information and how to resolve any outstanding issues. ## Testing Your Application Mitigation Packages - Testing your application mitigation package strategies is an iterative process, whereby the mitigation strategies that prove unsuccessful will need to be revised and retested. The testing process includes a series of tests in the test environment and one or more pilot deployments in the production environment. **To test your mitigation strategies** @@ -50,7 +48,6 @@ Testing your application mitigation package strategies is an iterative process, ## Reporting the Compatibility Mitigation Status to Stakeholders - After testing your application mitigation package, you must communicate your status to the appropriate stakeholders before deployment begins. We recommend that you perform this communication by using the following status ratings. - **Resolved application compatibility issues**. This status indicates that the application compatibility issues are resolved and that these applications represent no risk to your environment. @@ -63,7 +60,6 @@ After testing your application mitigation package, you must communicate your sta ## Resolving Outstanding Compatibility Issues - At this point, you probably cannot resolve any unresolved application compatibility issues by automated mitigation methods or by modifying the application. Resolve any outstanding application compatibility issues by using one of the following methods. - Apply specific compatibility modes, or run the program as an Administrator, by using the Compatibility Administrator tool. @@ -71,8 +67,6 @@ At this point, you probably cannot resolve any unresolved application compatibil > [!NOTE] > For more information about using Compatibility Administrator to apply compatibility fixes and compatibility modes, see [Using the Compatibility Administrator Tool](using-the-compatibility-administrator-tool.md). - - - Run the application in a virtual environment. Run the application in a version of Windows supported by the application in a virtualized environment. This method ensures application compatibility, because the application is running on a supported operating system. diff --git a/windows/deployment/planning/understanding-and-using-compatibility-fixes.md b/windows/deployment/planning/understanding-and-using-compatibility-fixes.md index 3b79838534..fe304771ef 100644 --- a/windows/deployment/planning/understanding-and-using-compatibility-fixes.md +++ b/windows/deployment/planning/understanding-and-using-compatibility-fixes.md @@ -2,12 +2,13 @@ title: Understanding and Using Compatibility Fixes (Windows 10) description: As the Windows operating system evolves to support new technology and functionality, the implementations of some functions may change. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Understanding and Using Compatibility Fixes @@ -38,8 +39,6 @@ Specifically, the process modifies the address of the affected Windows function >[!NOTE] >For statically linked DLLs, the code redirection occurs as the application loads. You can also fix dynamically linked DLLs by hooking into the GetProcAddress API. - - ## Design Implications of the Compatibility Fix Infrastructure There are important considerations to keep in mind when determining your application fix strategy, due to certain characteristics of the Compatibility Fix infrastructure. diff --git a/windows/deployment/planning/using-the-compatibility-administrator-tool.md b/windows/deployment/planning/using-the-compatibility-administrator-tool.md index cb42ec980b..586884be61 100644 --- a/windows/deployment/planning/using-the-compatibility-administrator-tool.md +++ b/windows/deployment/planning/using-the-compatibility-administrator-tool.md @@ -2,32 +2,30 @@ title: Using the Compatibility Administrator Tool (Windows 10) description: This section provides information about using the Compatibility Administrator tool. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Using the Compatibility Administrator Tool - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 This section provides information about using the Compatibility Administrator tool. ## In this section - |Topic|Description| |--- |--- | |[Available Data Types and Operators in Compatibility Administrator](available-data-types-and-operators-in-compatibility-administrator.md)|The Compatibility Administrator tool provides a way to query your custom-compatibility databases.| @@ -38,8 +36,4 @@ This section provides information about using the Compatibility Administrator to |[Creating an AppHelp Message in Compatibility Administrator](creating-an-apphelp-message-in-compatibility-administrator.md)|The Compatibility Administrator tool enables you to create an AppHelp text message. This is a blocking or non-blocking message that appears when a user starts an application that you know has major functionality issues on the Windows® operating system.| |[Viewing the Events Screen in Compatibility Administrator](viewing-the-events-screen-in-compatibility-administrator.md)|The **Events** screen enables you to record and to view your activities in the Compatibility Administrator tool, provided that the screen is open while you perform the activities.| |[Enabling and Disabling Compatibility Fixes in Compatibility Administrator](enabling-and-disabling-compatibility-fixes-in-compatibility-administrator.md)|You can disable and enable individual compatibility fixes in your customized databases for testing and troubleshooting purposes.| -|[Installing and Uninstalling Custom Compatibility Databases in Compatibility Administrator](installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md)|The Compatibility Administrator tool enables the creation and the use of custom-compatibility and standard-compatibility databases. Both the custom databases and the standard databases store the known compatibility fixes, compatibility modes, and AppHelp messages. They also store the required application-matching information for installation on your local computers.| - - - - +|[Installing and Uninstalling Custom Compatibility Databases in Compatibility Administrator](installing-and-uninstalling-custom-compatibility-databases-in-compatibility-administrator.md)|The Compatibility Administrator tool enables the creation and the use of custom-compatibility and standard-compatibility databases. Both the custom databases and the standard databases store the known compatibility fixes, compatibility modes, and AppHelp messages. They also store the required application-matching information for installation on your local computers.| \ No newline at end of file diff --git a/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md b/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md index 32f652ea98..9ce7891647 100644 --- a/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md +++ b/windows/deployment/planning/using-the-sdbinstexe-command-line-tool.md @@ -2,27 +2,26 @@ title: Using the Sdbinst.exe Command-Line Tool (Windows 10) description: Learn how to deploy customized database (.sdb) files using the Sdbinst.exe Command-Line Tool. Review a list of command-line options. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Using the Sdbinst.exe Command-Line Tool - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2016 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2016 +- Windows Server 2012 +- Windows Server 2008 R2 Deploy your customized database (.sdb) files to other computers in your organization. That is, before your compatibility fixes, compatibility modes, and AppHelp messages are applied. You can deploy your customized database files in several ways. By using a logon script, by using Group Policy, or by performing file copy operations. @@ -67,4 +66,4 @@ The following table describes the available command-line options. ## Related articles -[Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) +[Compatibility Administrator User's Guide](compatibility-administrator-users-guide.md) \ No newline at end of file diff --git a/windows/deployment/planning/using-the-sua-tool.md b/windows/deployment/planning/using-the-sua-tool.md index 4cd150524a..6e2479ed22 100644 --- a/windows/deployment/planning/using-the-sua-tool.md +++ b/windows/deployment/planning/using-the-sua-tool.md @@ -2,26 +2,25 @@ title: Using the SUA Tool (Windows 10) description: The Standard User Analyzer (SUA) tool can test applications and monitor API calls to detect compatibility issues with the User Account Control (UAC) feature. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Using the SUA Tool - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 By using the Standard User Analyzer (SUA) tool, you can test your applications and monitor API calls to detect compatibility issues with the User Account Control (UAC) feature. @@ -33,7 +32,6 @@ In the SUA tool, you can choose to run the application as **Administrator** or a ## Testing an Application by Using the SUA Tool - Before you can use the SUA tool, you must install Application Verifier. You must also install the Microsoft® .NET Framework 3.5 or later. The following flowchart shows the process of using the SUA tool. @@ -77,13 +75,4 @@ The following flowchart shows the process of using the SUA tool. [Applying Filters to Data in the SUA Tool](applying-filters-to-data-in-the-sua-tool.md) -[Fixing Applications by Using the SUA Tool](fixing-applications-by-using-the-sua-tool.md) - -  - -  - - - - - +[Fixing Applications by Using the SUA Tool](fixing-applications-by-using-the-sua-tool.md) \ No newline at end of file diff --git a/windows/deployment/planning/using-the-sua-wizard.md b/windows/deployment/planning/using-the-sua-wizard.md index 8eac693142..5ce139085f 100644 --- a/windows/deployment/planning/using-the-sua-wizard.md +++ b/windows/deployment/planning/using-the-sua-wizard.md @@ -2,26 +2,25 @@ title: Using the SUA wizard (Windows 10) description: The Standard User Analyzer (SUA) wizard, although it doesn't offer deep analysis, works much like the SUA tool to test for User Account Control (UAC) issues. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski -ms.date: 04/19/2017 +author: frankroj +ms.date: 10/28/2022 ms.topic: article ms.technology: itpro-deploy --- # Using the SUA wizard - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 The Standard User Analyzer (SUA) wizard works much like the SUA tool to evaluate User Account Control (UAC) issues. However, the SUA wizard doesn't offer detailed analysis, and it can't disable virtualization or elevate your permissions. @@ -29,7 +28,6 @@ For information about the SUA tool, see [Using the SUA Tool](using-the-sua-tool. ## Testing an Application by Using the SUA wizard - Install Application Verifier before you can use the SUA wizard. If Application Verifier isn't installed on the computer that is running the SUA wizard, the SUA wizard notifies you. In addition, install the Microsoft® .NET Framework 3.5 or later before you can use the SUA wizard. The following flowchart shows the process of using the SUA wizard. @@ -75,13 +73,4 @@ The following flowchart shows the process of using the SUA wizard. If the remedies don't fix the issue with the application, click **No** again, and the wizard may offer another remedies. If the other remedies don't fix the issue, the wizard informs you that there are no more remedies available. For information about how to run the SUA tool for more investigation, see [Using the SUA Tool](using-the-sua-tool.md). ## Related articles -[SUA User's Guide](sua-users-guide.md) - -  - -  - - - - - +[SUA User's Guide](sua-users-guide.md) \ No newline at end of file diff --git a/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md b/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md index 0d290a11fd..88e06925c5 100644 --- a/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md +++ b/windows/deployment/planning/viewing-the-events-screen-in-compatibility-administrator.md @@ -2,40 +2,37 @@ title: Viewing the Events Screen in Compatibility Administrator (Windows 10) description: You can use the Events screen to record and view activities in the Compatibility Administrator tool. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Viewing the Events Screen in Compatibility Administrator - **Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 The **Events** screen enables you to record and to view your activities in the Compatibility Administrator tool, provided that the screen is open while you perform the activities. >[!IMPORTANT] >The **Events** screen only records your activities when the screen is open. If you perform an action before opening the **Events** screen, the action will not appear in the list. - - -**To open the Events screen** + **To open the Events screen** - On the **View** menu, click **Events**. ## Handling Multiple Copies of Compatibility Fixes - Compatibility Administrator enables you to copy your compatibility fixes from one database to another, which can become confusing after adding multiple fixes, compatibility modes, and databases. For example, you can copy a fix called MyFix from Database 1 to Database 2. However, if there is already a fix called MyFix in Database 2, Compatibility Administrator renames the fix as MyFix (1) to avoid duplicate names. If you open the **Events** screen and then perform the copy operation, you can see a description of the action, along with the time stamp, which enables you to view your fix information without confusion. diff --git a/windows/deployment/planning/windows-10-compatibility.md b/windows/deployment/planning/windows-10-compatibility.md index 5b422fa9df..11fe1573d4 100644 --- a/windows/deployment/planning/windows-10-compatibility.md +++ b/windows/deployment/planning/windows-10-compatibility.md @@ -1,41 +1,40 @@ --- title: Windows 10 compatibility (Windows 10) -description: Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. +description: Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Windows 10 compatibility - **Applies to** -- Windows 10 +- Windows 10 -Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. +Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. -For full system requirements, see [Windows 10 specifications](https://go.microsoft.com/fwlink/p/?LinkId=625077). Some driver updates may be required for Windows 10. +For full system requirements, see [Windows 10 specifications](https://go.microsoft.com/fwlink/p/?LinkId=625077). Some driver updates may be required for Windows 10. Existing desktop (Win32) application compatibility is also expected to be strong, with most existing applications working without any changes. Those applications that interface with Windows at a low level, those applications that use undocumented APIs, or those that do not follow recommended coding practices could experience issues. -Existing Windows Store (WinRT) apps created for Windows 8 and Windows 8.1 should also continue to work, because compatibility can be validated against all the apps that have been submitted to the Windows Store. +Existing Windows Store (WinRT) apps created for Windows 8 and Windows 8.1 should also continue to work, because compatibility can be validated against all the apps that have been submitted to the Windows Store. -For web apps and sites, modern HTML5-based sites should also have a high degree of compatibility and excellent performance through the new Microsoft Edge browser, while older web apps and sites can continue to use Internet Explorer 11 and the Enterprise Mode features that were first introduced in Windows 7 and Windows 8.1 and are still present in Windows 10. For more information about Internet Explorer and Enterprise Mode, see the [Internet Explorer 11 Deployment Guide for IT Pros.](/internet-explorer/ie11-deploy-guide/) +For web apps and sites, modern HTML5-based sites should also have a high degree of compatibility and excellent performance through the new Microsoft Edge browser, while older web apps and sites can continue to use Internet Explorer 11 and the Enterprise Mode features that were first introduced in Windows 7 and Windows 8.1 and are still present in Windows 10. For more information about Internet Explorer and Enterprise Mode, see the [Internet Explorer 11 Deployment Guide for IT Pros.](/internet-explorer/ie11-deploy-guide/) ## Recommended application testing process +Historically, organizations have performed extensive, and often exhaustive, testing of the applications they use before deployment of a new Windows version, service pack, or any other significant update. With Windows 10, organizations are encouraged to use more optimized testing processes, which reflect the higher levels of compatibility that are expected. At a high level: -Historically, organizations have performed extensive, and often exhaustive, testing of the applications they use before deployment of a new Windows version, service pack, or any other significant update. With Windows 10, organizations are encouraged to use more optimized testing processes, which reflect the higher levels of compatibility that are expected. At a high level: +- Identify mission-critical applications and websites, those applications and websites that are essential to the organization's operations. Focus testing efforts on this subset of applications, early in the Windows development cycle (for example, with Windows Insider Program builds) to identify potential issues. Report any issues you encounter with the Windows Feedback tool, so that these issues can be addressed prior to the next Windows release. -- Identify mission-critical applications and websites, those applications and websites that are essential to the organization’s operations. Focus testing efforts on this subset of applications, early in the Windows development cycle (for example, with Windows Insider Program builds) to identify potential issues. Report any issues you encounter with the Windows Feedback tool, so that these issues can be addressed prior to the next Windows release. - -- For less critical applications, apply an “internal flighting” or pilot-based approach, by deploying new Windows upgrades to groups of machines, growing gradually in size and potential impact, to verify compatibility with hardware and software. Reactively address issues before you expand the pilot to more machines. +- For less critical applications, apply an "internal flighting" or pilot-based approach, by deploying new Windows upgrades to groups of machines, growing gradually in size and potential impact, to verify compatibility with hardware and software. Reactively address issues before you expand the pilot to more machines. ## Related articles @@ -44,8 +43,4 @@ Historically, organizations have performed extensive, and often exhaustive, test [Windows 10 deployment considerations](windows-10-deployment-considerations.md) -[Windows 10 infrastructure requirements](windows-10-infrastructure-requirements.md) - -  - -  +[Windows 10 infrastructure requirements](windows-10-infrastructure-requirements.md) \ No newline at end of file diff --git a/windows/deployment/planning/windows-10-deployment-considerations.md b/windows/deployment/planning/windows-10-deployment-considerations.md index 7da1eb270e..09dbb881a7 100644 --- a/windows/deployment/planning/windows-10-deployment-considerations.md +++ b/windows/deployment/planning/windows-10-deployment-considerations.md @@ -1,32 +1,32 @@ --- title: Windows 10 deployment considerations (Windows 10) -description: There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications. +description: There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Windows 10 deployment considerations - **Applies to** -- Windows 10 +- Windows 10 -There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications. +There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications. -For many years, organizations have deployed new versions of Windows using a “wipe and load” deployment process. At a high level, this process captures existing data and settings from the existing device, deploys a new custom-built Windows image to a PC, injects hardware drivers, reinstalls applications, and finally restores the data and settings. With Windows 10, this process is still fully supported, and for some deployment scenarios is still necessary. +For many years, organizations have deployed new versions of Windows using a "wipe and load" deployment process. At a high level, this process captures existing data and settings from the existing device, deploys a new custom-built Windows image to a PC, injects hardware drivers, reinstalls applications, and finally restores the data and settings. With Windows 10, this process is still fully supported, and for some deployment scenarios is still necessary. -Windows 10 also introduces two additional scenarios that organizations should consider: +Windows 10 also introduces two additional scenarios that organizations should consider: - **In-place upgrade**, which provides a simple, automated process that leverages the Windows setup process to automatically upgrade from an earlier version of Windows. This process automatically migrates existing data, settings, drivers, and applications. -- **Dynamic provisioning**, which enables organizations to configure new Windows 10 devices for organization use without having to deploy a new custom organization image to the device. +- **Dynamic provisioning**, which enables organizations to configure new Windows 10 devices for organization use without having to deploy a new custom organization image to the device. Both of these scenarios eliminate the image creation process altogether, which can greatly simplify the deployment process. @@ -35,33 +35,32 @@ Windows 10 also introduces two additional scenarios that organizations should c | Consider ... | For these scenarios | |---|---| | In-place upgrade | - When you want to keep all (or at least most) existing applications
    - When you do not plan to significantly change the device configuration (for example, BIOS to UEFI) or operating system configuration (for example, x86 to x64, language changes, Administrators to non-Administrators, Active Directory domain consolidations)
    - To migrate from Windows 10 to a later Windows 10 release | -| Traditional wipe-and-load | - When you upgrade significant numbers of applications along with the new Windows OS
    - When you make significant device or operating system configuration changes
    - When you “start clean”. For example, scenarios where it is not necessary to preserve existing apps or data (for example, call centers) or when you move from unmanaged to well-managed PCs
    - When you migrate from Windows Vista or other previous operating system versions | -| Dynamic provisioning | - For new devices, especially in “choose your own device” scenarios when simple configuration (not reimaging) is all that is required.
    - When used in combination with a management tool (for example, an MDM service like Microsoft Intune) that enables self-service installation of user-specific or role-specific apps | - +| Traditional wipe-and-load | - When you upgrade significant numbers of applications along with the new Windows OS
    - When you make significant device or operating system configuration changes
    - When you "start clean". For example, scenarios where it is not necessary to preserve existing apps or data (for example, call centers) or when you move from unmanaged to well-managed PCs
    - When you migrate from Windows Vista or other previous operating system versions | +| Dynamic provisioning | - For new devices, especially in "choose your own device" scenarios when simple configuration (not reimaging) is all that is required.
    - When used in combination with a management tool (for example, an MDM service like Microsoft Intune) that enables self-service installation of user-specific or role-specific apps | ## Migration from previous Windows versions -For existing PCs running Windows 7 or Windows 8.1, in-place upgrade is the recommended method for Windows 10 deployment and should be used whenever possible. Although wipe-and-load (OS refresh) deployments are still fully supported (and necessary in some scenarios, as mentioned previously), in-place upgrade is simpler and faster, and enables a faster Windows 10 deployment overall. +For existing PCs running Windows 7 or Windows 8.1, in-place upgrade is the recommended method for Windows 10 deployment and should be used whenever possible. Although wipe-and-load (OS refresh) deployments are still fully supported (and necessary in some scenarios, as mentioned previously), in-place upgrade is simpler and faster, and enables a faster Windows 10 deployment overall. -The original Windows 8 release was only supported until January 2016. For devices running Windows 8.0, you can update to Windows 8.1 and then upgrade to Windows 10. +The original Windows 8 release was only supported until January 2016. For devices running Windows 8.0, you can update to Windows 8.1 and then upgrade to Windows 10. For PCs running operating systems older than Windows 7, you can perform wipe-and-load (OS refresh) deployments when you use compatible hardware. For organizations with Software Assurance for Windows, both in-place upgrade or wipe-and-load can be leveraged (with in-place upgrade being the preferred method, as previously discussed). -For organizations that did not take advantage of the free upgrade offer and are not enrolled in Software Assurance for Windows, Windows 10 upgrade licenses are available for purchase through existing Volume License (VL) agreements. +For organizations that did not take advantage of the free upgrade offer and are not enrolled in Software Assurance for Windows, Windows 10 upgrade licenses are available for purchase through existing Volume License (VL) agreements. ## Setting up new computers -For new computers acquired with Windows 10 preinstalled, you can leverage dynamic provisioning scenarios to transform the device from its initial state into a fully-configured organization PC. There are two primary dynamic provisioning scenarios you can use: +For new computers acquired with Windows 10 preinstalled, you can leverage dynamic provisioning scenarios to transform the device from its initial state into a fully-configured organization PC. There are two primary dynamic provisioning scenarios you can use: -- **User-driven, from the cloud.** By joining a device into Azure Active Directory and leveraging the automatic mobile device management (MDM) provisioning capabilities at the same time, an end user can initiate the provisioning process themselves just by entering the Azure Active Directory account and password (called their “work or school account” within Windows 10). The MDM service can then transform the device into a fully-configured organization PC. For more information, see [Azure Active Directory integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm). +- **User-driven, from the cloud.** By joining a device into Azure Active Directory and leveraging the automatic mobile device management (MDM) provisioning capabilities at the same time, an end user can initiate the provisioning process themselves just by entering the Azure Active Directory account and password (called their "work or school account" within Windows 10). The MDM service can then transform the device into a fully-configured organization PC. For more information, see [Azure Active Directory integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm). - **IT admin-driven, using new tools.** Using the new Windows Imaging and Configuration Designer (ICD) tool, IT administrators can create provisioning packages that can be applied to a computer to transform it into a fully-configured organization PC. For more information, see [Windows Imaging and Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd). In either of these scenarios, you can make a variety of configuration changes to the PC: -- Transform the edition (SKU) of Windows 10 that is in use. +- Transform the edition (SKU) of Windows 10 that is in use. - Apply configuration and settings to the device (for example, security settings, device restrictions, policies, Wi-Fi and VPN profiles, certificates, and so on). - Install apps, language packs, and updates. - Enroll the device in a management solution (applicable for IT admin-driven scenarios, configuring the device just enough to allow the management tool to take over configuration and ongoing management). @@ -81,10 +80,5 @@ The upgrade process is also optimized to reduce the overall time and network ban ## Related topics - [Windows 10 compatibility](windows-10-compatibility.md)
    -[Windows 10 infrastructure requirements](windows-10-infrastructure-requirements.md) - -  - -  +[Windows 10 infrastructure requirements](windows-10-infrastructure-requirements.md) \ No newline at end of file diff --git a/windows/deployment/planning/windows-10-deprecated-features.md b/windows/deployment/planning/windows-10-deprecated-features.md index b123079011..46d7918059 100644 --- a/windows/deployment/planning/windows-10-deprecated-features.md +++ b/windows/deployment/planning/windows-10-deprecated-features.md @@ -1,20 +1,20 @@ --- title: Deprecated features in Windows client description: Review the list of features that Microsoft is no longer developing in Windows 10 and Windows 11. -ms.date: 07/21/2022 +ms.date: 10/28/2022 ms.prod: windows-client ms.technology: itpro-fundamentals ms.localizationpriority: medium -author: aczechowski -ms.author: aaroncz -manager: dougeby +author: frankroj +ms.author: frankroj +manager: aaroncz ms.reviewer: ms.topic: article --- # Deprecated features for Windows client -_Applies to:_ +**Applies to** - Windows 10 - Windows 11 @@ -79,4 +79,4 @@ The features in this article are no longer being actively developed, and might b |TLS DHE_DSS ciphers DisabledByDefault| [TLS RC4 Ciphers](/windows-server/security/tls/tls-schannel-ssp-changes-in-windows-10-and-windows-server) will be disabled by default in this release. | 1703 | |TCPChimney | TCP Chimney Offload is no longer being developed. See [Performance Tuning Network Adapters](/windows-server/networking/technologies/network-subsystem/net-sub-performance-tuning-nics). | 1703 | |IPsec Task Offload| [IPsec Task Offload](/windows-hardware/drivers/network/task-offload) versions 1 and 2 are no longer being developed and shouldn't be used. | 1703 | -|`wusa.exe /uninstall /kb:####### /quiet`|The `wusa` tool usage to quietly uninstall an update has been deprecated. The uninstall command with `/quiet` switch fails with event ID 8 in the Setup event log. Uninstalling updates quietly could be a security risk because malicious software could quietly uninstall an update in the background without user intervention.|1507
    Applies to Windows Server 2016 and Windows Server 2019.| +|`wusa.exe /uninstall /kb:####### /quiet`|The `wusa` tool usage to quietly uninstall an update has been deprecated. The uninstall command with `/quiet` switch fails with event ID 8 in the Setup event log. Uninstalling updates quietly could be a security risk because malicious software could quietly uninstall an update in the background without user intervention.|1507
    Applies to Windows Server 2016 and Windows Server 2019.| \ No newline at end of file diff --git a/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml b/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml index 4a695dc7b7..12e891c82f 100644 --- a/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml +++ b/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml @@ -7,11 +7,11 @@ metadata: ms.mktglfcycl: plan ms.localizationpriority: medium ms.sitesec: library - ms.date: 05/12/2022 + ms.date: 10/28/2022 ms.reviewer: - author: aczechowski - ms.author: aaroncz - manager: dougeby + author: frankroj + ms.author: frankroj + manager: aaroncz audience: itpro ms.topic: faq title: 'Windows 10 Enterprise: FAQ for IT professionals' diff --git a/windows/deployment/planning/windows-10-infrastructure-requirements.md b/windows/deployment/planning/windows-10-infrastructure-requirements.md index 213666e168..b565ac4f01 100644 --- a/windows/deployment/planning/windows-10-infrastructure-requirements.md +++ b/windows/deployment/planning/windows-10-infrastructure-requirements.md @@ -2,27 +2,27 @@ title: Windows 10 infrastructure requirements (Windows 10) description: Review the infrastructure requirements for deployment and management of Windows 10, prior to significant Windows 10 deployments within your organization. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Windows 10 infrastructure requirements - **Applies to** -- Windows 10 +- Windows 10 -There are specific infrastructure requirements that should be in place for the deployment and management of Windows 10. Fulfill these requirements before any Windows 10-related deployments take place. +There are specific infrastructure requirements that should be in place for the deployment and management of Windows 10. Fulfill these requirements before any Windows 10-related deployments take place. ## High-level requirements -For initial Windows 10 deployments, and for subsequent Windows 10 upgrades, ensure that sufficient disk space is available for distribution of the Windows 10 installation files (about 3 GB for Windows 10 x64 images, slightly smaller for x86). Also, be sure to take into account the network impact of moving these large images to each PC; you may need to leverage local server storage. +For initial Windows 10 deployments, and for subsequent Windows 10 upgrades, ensure that sufficient disk space is available for distribution of the Windows 10 installation files (about 3 GB for Windows 10 x64 images, slightly smaller for x86). Also, be sure to take into account the network impact of moving these large images to each PC; you may need to leverage local server storage. For persistent VDI environments, carefully consider the I/O impact from upgrading large numbers of PCs in a short period of time. Ensure that upgrades are performed in smaller numbers, or during off-peak time periods. (For pooled VDI environments, a better approach is to replace the base image with a new version.) @@ -30,21 +30,21 @@ For persistent VDI environments, carefully consider the I/O impact from upgradin The latest version of the Windows Assessment and Deployment Toolkit (ADK) is available for download [here](/windows-hardware/get-started/adk-install). -Significant enhancements in the ADK for Windows 10 include new runtime provisioning capabilities, which leverage the Windows Imaging and Configuration Designer (Windows ICD), as well as updated versions of existing deployment tools (DISM, USMT, Windows PE, and more). +Significant enhancements in the ADK for Windows 10 include new runtime provisioning capabilities, which leverage the Windows Imaging and Configuration Designer (Windows ICD), as well as updated versions of existing deployment tools (DISM, USMT, Windows PE, and more). The latest version of the Microsoft Deployment Toolkit (MDT) is available for download [here](/mem/configmgr/mdt/release-notes). -For Configuration Manager, Windows 10 version specific support is offered with [various releases](/mem/configmgr/core/plan-design/configs/support-for-windows-10). +For Configuration Manager, Windows 10 version specific support is offered with [various releases](/mem/configmgr/core/plan-design/configs/support-for-windows-10). -For more details about Microsoft Endpoint Manager support for Windows 10, see [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](../deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md). +For more details about Microsoft Endpoint Manager support for Windows 10, see [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](../deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md). ## Management tools -In addition to Microsoft Endpoint Configuration Manager, Windows 10 also leverages other tools for management. For Windows Server and Active Directory, existing supported versions are fully supported for Windows 10. New Group Policy templates will be needed to configure new settings available in Windows 10; these templates are available in the Windows 10 media images, and are available as a separate download [here](https://go.microsoft.com/fwlink/p/?LinkId=625081). See [Group Policy settings reference](https://go.microsoft.com/fwlink/p/?LinkId=625082) for a list of the new and modified policy settings. If you are using a central policy store, follow the steps outlined [here](/troubleshoot/windows-server/group-policy/create-central-store-domain-controller) to update the ADMX files stored in that central store. +In addition to Microsoft Endpoint Configuration Manager, Windows 10 also leverages other tools for management. For Windows Server and Active Directory, existing supported versions are fully supported for Windows 10. New Group Policy templates will be needed to configure new settings available in Windows 10; these templates are available in the Windows 10 media images, and are available as a separate download [here](https://go.microsoft.com/fwlink/p/?LinkId=625081). See [Group Policy settings reference](https://go.microsoft.com/fwlink/p/?LinkId=625082) for a list of the new and modified policy settings. If you are using a central policy store, follow the steps outlined [here](/troubleshoot/windows-server/group-policy/create-central-store-domain-controller) to update the ADMX files stored in that central store. -No new Active Directory schema updates or specific functional levels are currently required for core Windows 10 product functionality, although subsequent upgrades could require these to support new features. +No new Active Directory schema updates or specific functional levels are currently required for core Windows 10 product functionality, although subsequent upgrades could require these to support new features. -Microsoft Desktop Optimization Pack (MDOP) has been updated to support Windows 10. The minimum versions required to support Windows 10 are as follows: +Microsoft Desktop Optimization Pack (MDOP) has been updated to support Windows 10. The minimum versions required to support Windows 10 are as follows: | Product | Required version | |----------------------------------------------------------|--------------------------| @@ -56,50 +56,46 @@ Microsoft Desktop Optimization Pack (MDOP) has been updated to support Windows  For more information, see the [MDOP TechCenter](/microsoft-desktop-optimization-pack/). -For devices you manage with mobile device management (MDM) solutions such as Microsoft Intune, existing capabilities (provided initially in Windows 8.1) are fully supported in Windows 10; new Windows 10 MDM settings and capabilities will require updates to the MDM services. See [Mobile device management](/windows/client-management/mdm/) for more information. +For devices you manage with mobile device management (MDM) solutions such as Microsoft Intune, existing capabilities (provided initially in Windows 8.1) are fully supported in Windows 10; new Windows 10 MDM settings and capabilities will require updates to the MDM services. See [Mobile device management](/windows/client-management/mdm/) for more information. -Windows Server Update Services (WSUS) requires some additional configuration to receive updates for Windows 10. Use the Windows Server Update Services admin tool and follow these instructions: +Windows Server Update Services (WSUS) requires some additional configuration to receive updates for Windows 10. Use the Windows Server Update Services admin tool and follow these instructions: 1. Select the **Options** node, and then click **Products and Classifications**. -2. In the **Products** tree, select the **Windows 10** and **Windows 10 LTSB** products and any other Windows 10-related items that you want. Click **OK**. +2. In the **Products** tree, select the **Windows 10** and **Windows 10 LTSB** products and any other Windows 10-related items that you want. Click **OK**. 3. From the **Synchronizations** node, right-click and choose **Synchronize Now**. ![figure 1.](images/fig4-wsuslist.png) -WSUS product list with Windows 10 choices +WSUS product list with Windows 10 choices -Because Windows 10 updates are cumulative in nature, each month’s new update will supersede the previous month's update. Consider using “express installation” packages to reduce the size of the payload that needs to be sent to each PC each month; see [Express installation files](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd939908(v=ws.10)) for more information. +Because Windows 10 updates are cumulative in nature, each month's new update will supersede the previous month's update. Consider using "express installation" packages to reduce the size of the payload that needs to be sent to each PC each month; see [Express installation files](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd939908(v=ws.10)) for more information. > [!NOTE] > The usage of "express installation" packages will increase the amount of disk storage needed by WSUS, and impacts all operating systems being managed with WSUS. ## Activation -Windows 10 volume license editions of Windows 10 will continue to support all existing activation methods (KMS, MAK, and AD-based activation). An update will be required for existing KMS servers: +Windows 10 volume license editions of Windows 10 will continue to support all existing activation methods (KMS, MAK, and AD-based activation). An update will be required for existing KMS servers: | Product | Required update | |----------------------------------------|---------------------------------------------------------------------------------------------| -| Windows 10 | None | -| Windows Server 2012 R2 and Windows 8.1 | [https://support.microsoft.com/kb/3058168](https://go.microsoft.com/fwlink/p/?LinkId=625087) | -| Windows Server 2012 and Windows 8 | [https://support.microsoft.com/kb/3058168](https://go.microsoft.com/fwlink/p/?LinkId=625087) | -| Windows Server 2008 R2 and Windows 7 | [https://support.microsoft.com/kb/3079821](https://support.microsoft.com/kb/3079821) | +| Windows 10 | None | +| Windows Server 2012 R2 and Windows 8.1 | [https://support.microsoft.com/kb/3058168](https://go.microsoft.com/fwlink/p/?LinkId=625087) | +| Windows Server 2012 and Windows 8 | [https://support.microsoft.com/kb/3058168](https://go.microsoft.com/fwlink/p/?LinkId=625087) | +| Windows Server 2008 R2 and Windows 7 | [https://support.microsoft.com/kb/3079821](https://support.microsoft.com/kb/3079821) | Also see: [Windows Server 2016 Volume Activation Tips](/archive/blogs/askcore/windows-server-2016-volume-activation-tips) -Additionally, new product keys will be needed for all types of volume license activation (KMS, MAK, and AD-based Activation); these keys are available on the Volume Licensing Service Center (VLSC) for customers with rights to the Windows 10 operating system. To find the needed keys: +Additionally, new product keys will be needed for all types of volume license activation (KMS, MAK, and AD-based Activation); these keys are available on the Volume Licensing Service Center (VLSC) for customers with rights to the Windows 10 operating system. To find the needed keys: - Sign into the [Volume Licensing Service Center (VLSC)](https://go.microsoft.com/fwlink/p/?LinkId=625088) at with a Microsoft account that has appropriate rights. -- For KMS keys, click **Licenses** and then select **Relationship Summary**. Click the appropriate active license ID, and then select **Product Keys** near the right side of the page. For KMS running on Windows Server, find the **Windows Srv 2012R2 DataCtr/Std KMS for Windows 10** product key; for KMS running on client operating systems, find the **Windows 10** product key. -- For MAK keys, click **Downloads and Keys**, and then filter the list by using **Windows 10** as a product. Click the **Key** link next to an appropriate list entry (for example, **Windows 10 Enterprise** or **Windows 10 Enterprise LTSB**) to view the available MAK keys. (You can also find keys for KMS running on Windows 10 in this list. These keys will not work on Windows servers running KMS.) +- For KMS keys, click **Licenses** and then select **Relationship Summary**. Click the appropriate active license ID, and then select **Product Keys** near the right side of the page. For KMS running on Windows Server, find the **Windows Srv 2012R2 DataCtr/Std KMS for Windows 10** product key; for KMS running on client operating systems, find the **Windows 10** product key. +- For MAK keys, click **Downloads and Keys**, and then filter the list by using **Windows 10** as a product. Click the **Key** link next to an appropriate list entry (for example, **Windows 10 Enterprise** or **Windows 10 Enterprise LTSB**) to view the available MAK keys. (You can also find keys for KMS running on Windows 10 in this list. These keys will not work on Windows servers running KMS.) -Windows 10 Enterprise and Windows 10 Enterprise LTSC installations use different MAK keys. But you can use the same KMS server or Active Directory-based activation environment for both; the KMS keys obtained from the Volume Licensing Service Center will work with both. +Windows 10 Enterprise and Windows 10 Enterprise LTSC installations use different MAK keys. But you can use the same KMS server or Active Directory-based activation environment for both; the KMS keys obtained from the Volume Licensing Service Center will work with both. ## Related articles [Windows 10 servicing options](../update/waas-servicing-strategy-windows-10-updates.md)
    [Windows 10 deployment considerations](windows-10-deployment-considerations.md)
    -[Windows 10 compatibility](windows-10-compatibility.md)
    - -  - -  +[Windows 10 compatibility](windows-10-compatibility.md)
    \ No newline at end of file diff --git a/windows/deployment/planning/windows-10-removed-features.md b/windows/deployment/planning/windows-10-removed-features.md index 56c68c37c0..3b686d66a9 100644 --- a/windows/deployment/planning/windows-10-removed-features.md +++ b/windows/deployment/planning/windows-10-removed-features.md @@ -3,17 +3,18 @@ title: Features and functionality removed in Windows client description: In this article, learn about the features and functionality that have been removed or replaced in Windows client. ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski -ms.author: aaroncz -manager: dougeby +author: frankroj +ms.author: frankroj +manager: aaroncz ms.topic: article ms.custom: seo-marvel-apr2020 ms.technology: itpro-fundamentals +ms.date: 10/28/2022 --- # Features and functionality removed in Windows client -_Applies to:_ +**Applies to** - Windows 10 - Windows 11 @@ -52,7 +53,7 @@ The following features and functionalities have been removed from the installed |Hologram app|We've replaced the Hologram app with the [Mixed Reality Viewer](https://support.microsoft.com/help/4041156/windows-10-mixed-reality-help). If you would like to create 3D word art, you can still do that in Paint 3D and view your art in VR or HoloLens with the Mixed Reality Viewer.| 1809 | |limpet.exe|We're releasing the limpet.exe tool, used to access TPM for Azure connectivity, as open source.| 1809 | |Phone Companion|When you update to Windows 10, version 1809, the Phone Companion app will be removed from your PC. Use the **Phone** page in the Settings app to sync your mobile phone with your PC. It includes all the Phone Companion features.| 1809 | -|Future updates through [Windows Embedded Developer Update](/previous-versions/windows/embedded/ff770079(v=winembedded.60)) for Windows Embedded Standard 7-SP1 (WES7-SP1) and Windows Embedded Standard 8 (WES8)|We’re no longer publishing new updates to the WEDU server. Instead, you may secure any new updates from the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). [Learn how](https://techcommunity.microsoft.com/t5/Windows-Embedded/Change-to-the-Windows-Embedded-Developer-Update/ba-p/285704) to get updates from the catalog.| 1809 | +|Future updates through [Windows Embedded Developer Update](/previous-versions/windows/embedded/ff770079(v=winembedded.60)) for Windows Embedded Standard 7-SP1 (WES7-SP1) and Windows Embedded Standard 8 (WES8)|We're no longer publishing new updates to the WEDU server. Instead, you may secure any new updates from the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). [Learn how](https://techcommunity.microsoft.com/t5/Windows-Embedded/Change-to-the-Windows-Embedded-Developer-Update/ba-p/285704) to get updates from the catalog.| 1809 | |Groove Music Pass|[We ended the Groove streaming music service and music track sales through the Microsoft Store in 2017](https://support.microsoft.com/help/4046109/groove-music-and-spotify-faq). The Groove app is being updated to reflect this change. You can still use Groove Music to play the music on your PC. You can use Spotify or other music services to stream music on Windows 10, or to buy music to own.| 1803 | |People - Suggestions will no longer include unsaved contacts for non-Microsoft accounts|Manually save the contact details for people you send mail to or get mail from.| 1803 | |Language control in the Control Panel| Use the Settings app to change your language settings.| 1803 | @@ -75,4 +76,4 @@ The following features and functionalities have been removed from the installed |Microsoft Paint | This application won't be available for languages that aren't on the [full localization list](https://www.microsoft.com/windows/windows-10-specifications#Windows-10-localization). | 1703 | |NPN support in TLS | This feature is superseded by Application-Layer Protocol Negotiation (ALPN). | 1703 | |Windows Information Protection "AllowUserDecryption" policy | Starting in Windows 10, version 1703, AllowUserDecryption is no longer supported. | 1703 | -|WSUS for Windows Mobile | Updates are being transitioned to the new Unified Update Platform (UUP) | 1703 | +|WSUS for Windows Mobile | Updates are being transitioned to the new Unified Update Platform (UUP) | 1703 | \ No newline at end of file diff --git a/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml b/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml index f57d4eedc3..f992798862 100644 --- a/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml +++ b/windows/deployment/planning/windows-to-go-frequently-asked-questions.yml @@ -4,9 +4,9 @@ metadata: description: Though Windows To Go is no longer being developed, these frequently asked questions (FAQ) can provide answers about the feature. ms.assetid: bfdfb824-4a19-4401-b369-22c5e6ca9d6e ms.reviewer: - author: aczechowski - ms.author: aaroncz - manager: dougeby + author: frankroj + ms.author: frankroj + manager: aaroncz keywords: FAQ, mobile, device, USB ms.prod: w10 ms.mktglfcycl: deploy @@ -14,11 +14,12 @@ metadata: ms.sitesec: library audience: itpro ms.topic: faq + ms.date: 10/28/2022 title: 'Windows To Go: frequently asked questions' summary: | **Applies to** - - Windows 10 + - Windows 10 > [!IMPORTANT] > Windows To Go is removed in Windows 10, version 2004 and later operating systems. The feature doesn't support feature updates and therefore doesn't enable you to stay current. It also requires a specific type of USB that is no longer supported by many OEMs. @@ -114,12 +115,12 @@ sections: - question: | What is Windows To Go? answer: | - Windows To Go is a feature for users of Windows 10 Enterprise and Windows 10 Education that enables users to boot a full version of Windows from external USB drives on host PCs. + Windows To Go is a feature for users of Windows 10 Enterprise and Windows 10 Education that enables users to boot a full version of Windows from external USB drives on host PCs. - question: | Does Windows To Go rely on virtualization? answer: | - No. Windows To Go is a native instance of Windows 10 that runs from a USB device. It's just like a laptop hard drive with Windows 8 that has been put into a USB enclosure. + No. Windows To Go is a native instance of Windows 10 that runs from a USB device. It's just like a laptop hard drive with Windows 8 that has been put into a USB enclosure. - question: | Who should use Windows To Go? @@ -133,9 +134,9 @@ sections: - A Windows To Go recommended USB drive to provision; See the list of currently available USB drives at [Hardware considerations for Windows To Go](windows-to-go-overview.md#wtg-hardware) - - A Windows 10 Enterprise or Windows 10 Education image + - A Windows 10 Enterprise or Windows 10 Education image - - A Windows 10 Enterprise, Windows 10 Education or Windows 10 Professional host PC that can be used to provision new USB keys + - A Windows 10 Enterprise, Windows 10 Education or Windows 10 Professional host PC that can be used to provision new USB keys You can use a Windows PowerShell script to target several drives and scale your deployment for a large number of Windows To Go drives. You can also use a USB duplicator to duplicate a Windows To Go drive after it has been provisioned if you're creating a large number of drives. See the [Windows To Go Step by Step](https://go.microsoft.com/fwlink/p/?LinkId=618950) article on the TechNet wiki for a walkthrough of the drive creation process. @@ -147,7 +148,7 @@ sections: - question: | Is Windows To Go supported on USB 2.0 and USB 3.0 ports? answer: | - Yes. Windows To Go is fully supported on either USB 2.0 ports or USB 3.0 ports on PCs certified for Windows 7 or later. + Yes. Windows To Go is fully supported on either USB 2.0 ports or USB 3.0 ports on PCs certified for Windows 7 or later. - question: | How do I identify a USB 3.0 port? @@ -162,7 +163,7 @@ sections: - question: | Can the user self-provision Windows To Go? answer: | - Yes, if the user has administrator permissions they can self-provision a Windows To Go drive using the Windows To Go Creator wizard which is included in Windows 10 Enterprise, Windows 10 Education and Windows 10 Professional. Additionally, Configuration Manager SP1 and later releases includes support for user self-provisioning of Windows To Go drives. Configuration Manager can be downloaded for evaluation from the [Microsoft TechNet Evaluation Center](https://go.microsoft.com/fwlink/p/?LinkID=618746). + Yes, if the user has administrator permissions they can self-provision a Windows To Go drive using the Windows To Go Creator wizard which is included in Windows 10 Enterprise, Windows 10 Education and Windows 10 Professional. Additionally, Configuration Manager SP1 and later releases includes support for user self-provisioning of Windows To Go drives. Configuration Manager can be downloaded for evaluation from the [Microsoft TechNet Evaluation Center](https://go.microsoft.com/fwlink/p/?LinkID=618746). - question: | How can Windows To Go be managed in an organization? @@ -172,12 +173,12 @@ sections: - question: | How do I make my computer boot from USB? answer: | - For host computers running Windows 10 + For host computers running Windows 10 - Using Cortana, search for **Windows To Go startup options**, and then press Enter. - In the **Windows To Go Startup Options** dialog box, select **Yes**, and then click **Save Changes** to configure the computer to boot from USB. - For host computers running Windows 8 or Windows 8.1: + For host computers running Windows 8 or Windows 8.1: Press **Windows logo key+W** and then search for **Windows To Go startup options** and then press Enter. @@ -198,7 +199,7 @@ sections: For more detailed instructions, see the wiki article, [Tips for configuring your BIOS settings to work with Windows To Go](https://go.microsoft.com/fwlink/p/?LinkID=618951). - **Warning**   + **Warning** Configuring a computer to boot from USB will cause your computer to attempt to boot from any bootable USB device connected to your computer. This potentially includes malicious devices. Users should be informed of this risk and instructed to not have any bootable USB storage devices plugged in to their computers except for their Windows To Go drive. @@ -206,7 +207,7 @@ sections: - question: | Why isn't my computer booting from USB? answer: | - Computers certified for Windows 7 and later are required to have support for USB boot. Check to see if any of the following items apply to your situation: + Computers certified for Windows 7 and later are required to have support for USB boot. Check to see if any of the following items apply to your situation: 1. Ensure that your computer has the latest BIOS installed and the BIOS is configured to boot from a USB device. @@ -221,7 +222,7 @@ sections: answer: | If the Windows To Go drive is removed, the computer will freeze and the user will have 60 seconds to reinsert the Windows To Go drive. If the Windows To Go drive is reinserted into the same port it was removed from, Windows will resume at the point where the drive was removed. If the USB drive isn't reinserted, or is reinserted into a different port, the host computer will turn off after 60 seconds. - **Warning**   + **Warning** You should never remove your Windows To Go drive when your workspace is running. The computer freeze is a safety measure to help mitigate the risk of accidental removal. Removing the Windows To Go drive without shutting down the Windows To Go workspace could result in corruption of the Windows To Go drive. @@ -229,7 +230,7 @@ sections: - question: | Can I use BitLocker to protect my Windows To Go drive? answer: | - Yes. In Windows 8 and later, BitLocker has added support for using a password to protect operating system drives. This means that you can use a password to secure your Windows To Go workspace and you'll be prompted to enter this password every time you use the Windows To Go workspace. + Yes. In Windows 8 and later, BitLocker has added support for using a password to protect operating system drives. This means that you can use a password to secure your Windows To Go workspace and you'll be prompted to enter this password every time you use the Windows To Go workspace. - question: | Why can't I enable BitLocker from Windows To Go Creator? @@ -265,12 +266,12 @@ sections: - question: | Does Windows To Go support crash dump analysis? answer: | - Yes. Windows 8 and later support crash dump stack analysis for both USB 2.0 and 3.0. + Yes. Windows 8 and later support crash dump stack analysis for both USB 2.0 and 3.0. - question: | Do "Windows To Go Startup Options" work with dual boot computers? answer: | - Yes, if both operating systems are running the Windows 8 operating system. Enabling "Windows To Go Startup Options" should cause the computer to boot from the Windows To Go workspace when the drive is plugged in before the computer is turned on. + Yes, if both operating systems are running the Windows 8 operating system. Enabling "Windows To Go Startup Options" should cause the computer to boot from the Windows To Go workspace when the drive is plugged in before the computer is turned on. If you have configured a dual boot computer with a Windows operating system and another operating system, it might work occasionally and fail occasionally. Using this configuration is unsupported. @@ -279,7 +280,7 @@ sections: answer: | Windows To Go Creator and the recommended deployment steps for Windows To Go set the NO\_DEFAULT\_DRIVE\_LETTER flag on the Windows To Go drive. This flag prevents Windows from automatically assigning drive letters to the partitions on the Windows To Go drive. That's why you can't see the partitions on the drive when you plug your Windows To Go drive into a running computer. This helps prevent accidental data leakage between the Windows To Go drive and the host computer. If you really need to access the files on the Windows To Go drive from a running computer, you can use diskmgmt.msc or diskpart to assign a drive letter. - **Warning**   + **Warning** It's strongly recommended that you don't plug your Windows To Go drive into a running computer. If the computer is compromised, your Windows To Go workspace can also be compromised. @@ -289,8 +290,8 @@ sections: answer: | Windows To Go Creator and the recommended deployment steps for Windows To Go set SAN Policy 4 on Windows To Go drive. This policy prevents Windows from automatically mounting internal disk drives. That's why you can't see the internal hard drives of the host computer when you're booted into Windows To Go. This is done to prevent accidental data leakage between Windows To Go and the host system. This policy also prevents potential corruption on the host drives or data loss if the host operating system is in a hibernation state. If you really need to access the files on the internal hard drive, you can use diskmgmt.msc to mount the internal drive. - **Warning**   - It is strongly recommended that you do not mount internal hard drives when booted into the Windows To Go workspace. If the internal drive contains a hibernated Windows 8 or later operating system, mounting the drive will lead to loss of hibernation state and therefor user state or any unsaved user data when the host operating system is booted. If the internal drive contains a hibernated Windows 7 or earlier operating system, mounting the drive will lead to corruption when the host operating system is booted. + **Warning** + It is strongly recommended that you do not mount internal hard drives when booted into the Windows To Go workspace. If the internal drive contains a hibernated Windows 8 or later operating system, mounting the drive will lead to loss of hibernation state and therefor user state or any unsaved user data when the host operating system is booted. If the internal drive contains a hibernated Windows 7 or earlier operating system, mounting the drive will lead to corruption when the host operating system is booted. @@ -307,7 +308,7 @@ sections: - question: | Does Windows To Go work with ARM processors? answer: | - No. Windows RT is a specialized version of Windows designed for ARM processors. Windows To Go is currently only supported on PCs with x86 or x64-based processors. + No. Windows RT is a specialized version of Windows designed for ARM processors. Windows To Go is currently only supported on PCs with x86 or x64-based processors. - question: | Can I synchronize data from Windows To Go with my other computer? @@ -332,7 +333,7 @@ sections: - question: | Can I use all my applications on Windows To Go? answer: | - Yes. Because your Windows To Go workspace is a full Windows 10 environment, all applications that work with Windows 10 should work in your Windows To Go workspace. However, any applications that use hardware binding (usually for licensing and/or digital rights management reasons) may not run when you roam your Windows To Go drive between different host computers, and you may have to use those applications on the same host computer every time. + Yes. Because your Windows To Go workspace is a full Windows 10 environment, all applications that work with Windows 10 should work in your Windows To Go workspace. However, any applications that use hardware binding (usually for licensing and/or digital rights management reasons) may not run when you roam your Windows To Go drive between different host computers, and you may have to use those applications on the same host computer every time. - question: | Does Windows To Go work slower than standard Windows? @@ -347,14 +348,14 @@ sections: - question: | Can I boot Windows To Go on a Mac? answer: | - We're committed to give customers a consistent and quality Windows 10 experience with Windows To Go. Windows To Go supports host devices certified for use with Windows 7 or later. Because Mac computers aren't certified for use with Windows 7 or later, using Windows To Go isn't supported on a Mac. + We're committed to give customers a consistent and quality Windows 10 experience with Windows To Go. Windows To Go supports host devices certified for use with Windows 7 or later. Because Mac computers aren't certified for use with Windows 7 or later, using Windows To Go isn't supported on a Mac. - question: | Are there any APIs that allow applications to identify a Windows To Go workspace? answer: | Yes. You can use a combination of identifiers to determine if the currently running operating system is a Windows To Go workspace. First, check if the **PortableOperatingSystem** property is true. When that value is true, it means that the operating system was booted from an external USB device. - Next, check if the **OperatingSystemSKU** property is equal to **4** (for Windows 10 Enterprise) or **121** (for Windows 10 Education). The combination of those two properties represents a Windows To Go workspace environment. + Next, check if the **OperatingSystemSKU** property is equal to **4** (for Windows 10 Enterprise) or **121** (for Windows 10 Education). The combination of those two properties represents a Windows To Go workspace environment. For more information, see the MSDN article on the [Win32\_OperatingSystem class](/windows/win32/cimwin32prov/win32-operatingsystem). @@ -371,17 +372,17 @@ sections: - question: | Why won't Windows To Go work on a computer running Windows XP or Windows Vista? answer: | - Actually it might. If you've purchased a computer certified for Windows 7 or later and then installed an older operating system, Windows To Go will boot and run as expected as long as you've configured the firmware to boot from USB. However, if the computer was certified for Windows XP or Windows Vista, it might not meet the hardware requirements for Windows To Go to run. Typically computers certified for Windows Vista and earlier operating systems have less memory, less processing power, reduced video rendering, and slower USB ports. + Actually it might. If you've purchased a computer certified for Windows 7 or later and then installed an older operating system, Windows To Go will boot and run as expected as long as you've configured the firmware to boot from USB. However, if the computer was certified for Windows XP or Windows Vista, it might not meet the hardware requirements for Windows To Go to run. Typically computers certified for Windows Vista and earlier operating systems have less memory, less processing power, reduced video rendering, and slower USB ports. - question: | Why does the operating system on the host computer matter? answer: | - It doesn't other than to help visually identify if the PC has compatible hardware. For a PC to be certified for Windows 7 or later it had to support booting from USB. If a computer can't boot from USB there's no way that it can be used with Windows To Go. The Windows To Go workspace is a full Windows 10 environment, so all of the hardware requirements of Windows 10 with respect to processing speed, memory usage, and graphics rendering need to be supported to be assured that it will work as expected. + It doesn't other than to help visually identify if the PC has compatible hardware. For a PC to be certified for Windows 7 or later it had to support booting from USB. If a computer can't boot from USB there's no way that it can be used with Windows To Go. The Windows To Go workspace is a full Windows 10 environment, so all of the hardware requirements of Windows 10 with respect to processing speed, memory usage, and graphics rendering need to be supported to be assured that it will work as expected. - question: | - My host computer running Windows 7 is protected by BitLocker Drive Encryption. Why did I need to use the recovery key to unlock and reboot my host computer after using Windows To Go? + My host computer running Windows 7 is protected by BitLocker Drive Encryption. Why did I need to use the recovery key to unlock and reboot my host computer after using Windows To Go? answer: | - The default BitLocker protection profile in Windows 7 monitors the host computer for changes to the boot order as part of protecting the computer from tampering. When you change the boot order of the host computer to enable it to boot from the Windows To Go drive, the BitLocker system measurements will reflect that change and boot into recovery mode so that the computer can be inspected if necessary. + The default BitLocker protection profile in Windows 7 monitors the host computer for changes to the boot order as part of protecting the computer from tampering. When you change the boot order of the host computer to enable it to boot from the Windows To Go drive, the BitLocker system measurements will reflect that change and boot into recovery mode so that the computer can be inspected if necessary. You can reset the BitLocker system measurements to incorporate the new boot order using the following steps: @@ -404,7 +405,7 @@ sections: The host computer will now be able to be booted from a USB drive without triggering recovery mode. > [!NOTE] - > The default BitLocker protection profile in Windows 8 or later doesn't monitor the boot order. + > The default BitLocker protection profile in Windows 8 or later doesn't monitor the boot order. @@ -429,7 +430,7 @@ sections: - question: | Why do I keep on getting the message "Installing devices…" when I boot Windows To Go? answer: | - One of the challenges involved in moving the Windows To Go drive between PCs while seamlessly booting Windows with access to all of their applications and data is that for Windows to be fully functional, specific drivers need to be installed for the hardware in each machine that runs Windows. Windows 8 or later has a process called respecialize which will identify new drivers that need to be loaded for the new PC and disable drivers that aren't present on the new configuration. In general, this feature is reliable and efficient when roaming between PCs of widely varying hardware configurations. + One of the challenges involved in moving the Windows To Go drive between PCs while seamlessly booting Windows with access to all of their applications and data is that for Windows to be fully functional, specific drivers need to be installed for the hardware in each machine that runs Windows. Windows 8 or later has a process called respecialize which will identify new drivers that need to be loaded for the new PC and disable drivers that aren't present on the new configuration. In general, this feature is reliable and efficient when roaming between PCs of widely varying hardware configurations. In certain cases, third-party drivers for different hardware models or versions can reuse device ID's, driver file names, registry keys (or any other operating system constructs that don't support side-by-side storage) for similar hardware. For example, Touchpad drivers on different laptops often reuse the same device ID's, and video cards from the same manufacturer may often reuse service names. Windows handles these situations by marking the non-present device node with a flag that indicates the existing driver needs to be reinstalled before continuing to install the new driver. diff --git a/windows/deployment/planning/windows-to-go-overview.md b/windows/deployment/planning/windows-to-go-overview.md index b0805659aa..dd1b570035 100644 --- a/windows/deployment/planning/windows-to-go-overview.md +++ b/windows/deployment/planning/windows-to-go-overview.md @@ -2,19 +2,19 @@ title: Windows To Go feature overview (Windows 10) description: Windows To Go is a feature in Windows 10 Enterprise and Windows 10 Education that lets you create a workspace that can be booted from a USB-connected drive. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy ms.collection: - highpri +ms.date: 10/28/2022 --- # Windows To Go: feature overview - **Applies to** - Windows 10 @@ -24,12 +24,15 @@ ms.collection: Windows To Go is a feature in Windows 10 Enterprise and Windows 10 Education that enables the creation of a Windows To Go workspace that can be booted from a USB-connected external drive on PCs. -PCs that meet the Windows 7 or later [certification requirements](/previous-versions/windows/hardware/cert-program/) can run Windows 10 in a Windows To Go workspace, regardless of the operating system running on the PC. Windows To Go workspaces can use the same image enterprises use for their desktops and laptops and can be managed the same way. Windows To Go is not intended to replace desktops, laptops or supplant other mobility offerings. Rather, it provides support for efficient use of resources for alternative workplace scenarios. There are some additional considerations that you should keep in mind before you start to use Windows To Go: +PCs that meet the Windows 7 or later [certification requirements](/previous-versions/windows/hardware/cert-program/) can run Windows 10 in a Windows To Go workspace, regardless of the operating system running on the PC. Windows To Go workspaces can use the same image enterprises use for their desktops and laptops and can be managed the same way. Windows To Go is not intended to replace desktops, laptops or supplant other mobility offerings. Rather, it provides support for efficient use of resources for alternative workplace scenarios. There are some additional considerations that you should keep in mind before you start to use Windows To Go: -- [Differences between Windows To Go and a typical installation of Windows](#bkmk-wtgdif) -- [Roaming with Windows To Go](#bkmk-wtgroam) -- [Prepare for Windows To Go](#wtg-prep-intro) -- [Hardware considerations for Windows To Go](#wtg-hardware) +- [Windows To Go: feature overview](#windows-to-go-feature-overview) + - [Differences between Windows To Go and a typical installation of Windows](#differences-between-windows-to-go-and-a-typical-installation-of-windows) + - [Roaming with Windows To Go](#roaming-with-windows-to-go) + - [Prepare for Windows To Go](#prepare-for-windows-to-go) + - [Hardware considerations for Windows To Go](#hardware-considerations-for-windows-to-go) + - [Additional resources](#additional-resources) + - [Related topics](#related-topics) > [!NOTE] > Windows To Go is not supported on Windows RT. @@ -38,12 +41,12 @@ PCs that meet the Windows 7 or later [certification requirements](/previous-vers Windows To Go workspace operates just like any other installation of Windows with a few exceptions. These exceptions are: -- **Internal disks are offline.** To ensure data isn’t accidentally disclosed, internal hard disks on the host computer are offline by default when booted into a Windows To Go workspace. Similarly if a Windows To Go drive is inserted into a running system, the Windows To Go drive will not be listed in Windows Explorer. +- **Internal disks are offline.** To ensure data isn't accidentally disclosed, internal hard disks on the host computer are offline by default when booted into a Windows To Go workspace. Similarly if a Windows To Go drive is inserted into a running system, the Windows To Go drive will not be listed in Windows Explorer. - **Trusted Platform Module (TPM) is not used.** When using BitLocker Drive Encryption a pre-operating system boot password will be used for security rather than the TPM since the TPM is tied to a specific computer and Windows To Go drives will move between computers. - **Hibernate is disabled by default.** To ensure that the Windows To Go workspace is able to move between computers easily, hibernation is disabled by default. Hibernation can be re-enabled by using Group Policy settings. - **Windows Recovery Environment is not available.** In the rare case that you need to recover your Windows To Go drive, you should re-image it with a fresh image of Windows. -- **Refreshing or resetting a Windows To Go workspace is not supported.** Resetting to the manufacturer’s standard for the computer doesn’t apply when running a Windows To Go workspace, so the feature was disabled. -- **Upgrading a Windows To Go workspace is not supported.** Older Windows 8 or Windows 8.1 Windows To Go workspaces cannot be upgraded to Windows 10 workspaces, nor can Windows 10 Windows To Go workspaces be upgraded to future versions of Windows 10. For new versions, the workspace needs to be re-imaged with a fresh image of Windows. +- **Refreshing or resetting a Windows To Go workspace is not supported.** Resetting to the manufacturer's standard for the computer doesn't apply when running a Windows To Go workspace, so the feature was disabled. +- **Upgrading a Windows To Go workspace is not supported.** Older Windows 8 or Windows 8.1 Windows To Go workspaces cannot be upgraded to Windows 10 workspaces, nor can Windows 10 Windows To Go workspaces be upgraded to future versions of Windows 10. For new versions, the workspace needs to be re-imaged with a fresh image of Windows. ## Roaming with Windows To Go @@ -120,7 +123,7 @@ As of the date of publication, the following are the USB drives currently certif - Western Digital My Passport Enterprise ([http://www.wd.com/wtg](https://go.microsoft.com/fwlink/p/?LinkId=618722)) - We recommend that you run the WD Compass utility to prepare the Western Digital My Passport Enterprise drive for provisioning with Windows To Go.  For more information about the WD Compass utility please refer to [http://www.wd.com/wtg](https://go.microsoft.com/fwlink/p/?LinkId=618722) + We recommend that you run the WD Compass utility to prepare the Western Digital My Passport Enterprise drive for provisioning with Windows To Go. For more information about the WD Compass utility please refer to [http://www.wd.com/wtg](https://go.microsoft.com/fwlink/p/?LinkId=618722) **For host computers** @@ -167,4 +170,4 @@ In addition to the USB boot support in the BIOS, the Windows 10 image on your Wi [Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md)
    [Deployment considerations for Windows To Go](deployment-considerations-for-windows-to-go.md)
    [Security and data protection considerations for Windows To Go](security-and-data-protection-considerations-for-windows-to-go.md)
    -[Best practice recommendations for Windows To Go](best-practice-recommendations-for-windows-to-go.md) +[Best practice recommendations for Windows To Go](best-practice-recommendations-for-windows-to-go.md) \ No newline at end of file From e875ba58357cb705800a6374cfc836959b8fe2ea Mon Sep 17 00:00:00 2001 From: Frank Rojas <115200257+RojasNet@users.noreply.github.com> Date: Fri, 28 Oct 2022 18:20:04 -0400 Subject: [PATCH 119/122] Metadata update deployment/deploy-windows-cm 2 --- ...ystem-image-using-configuration-manager.md | 14 ++++++------- ...-windows-pe-using-configuration-manager.md | 4 ++-- ...e-boot-image-with-configuration-manager.md | 2 +- ...ence-with-configuration-manager-and-mdt.md | 2 +- ...-windows-10-using-configuration-manager.md | 6 +++--- ...0-deployment-with-configuration-manager.md | 4 ++-- ...f-windows-10-with-configuration-manager.md | 2 +- ...-windows-10-using-configuration-manager.md | 4 ++-- ...-windows-10-using-configuration-manager.md | 6 +++--- ...o-windows-10-with-configuration-manager.md | 20 +++++++++---------- 10 files changed, 32 insertions(+), 32 deletions(-) diff --git a/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md index 1a245a1a73..b894e49a68 100644 --- a/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/add-a-windows-10-operating-system-image-using-configuration-manager.md @@ -17,9 +17,9 @@ ms.date: 10/27/2022 **Applies to** -- Windows 10 +- Windows 10 -Operating system images are typically the production image used for deployment throughout the organization. This article shows you how to add a Windows 10 operating system image created with Microsoft Endpoint Configuration Manager, and how to distribute the image to a distribution point. +Operating system images are typically the production image used for deployment throughout the organization. This article shows you how to add a Windows 10 operating system image created with Microsoft Endpoint Configuration Manager, and how to distribute the image to a distribution point. ## Infrastructure @@ -41,18 +41,18 @@ An existing Configuration Manager infrastructure that is integrated with MDT is ![figure 17.](../images/ref-image.png) - The Windows 10 image being copied to the Sources folder structure. + The Windows 10 image being copied to the Sources folder structure. 3. Using the Configuration Manager Console, in the Software Library workspace, right-click **Operating System Images**, and select **Add Operating System Image**. 4. On the **Data Source** page, in the **Path:** text box, browse to \\\\CM01\\Sources$\\OSD\\OS\\Windows 10 Enterprise x64 RTM\\REFW10-X64-001.wim, select x64 next to Architecture and choose a language, then select **Next**. -5. On the **General** page, assign the name Windows 10 Enterprise x64 RTM, select **Next** twice, and then select **Close**. -6. Distribute the operating system image to the CM01 distribution point by right-clicking the **Windows 10 Enterprise x64 RTM** operating system image and then clicking **Distribute Content**. +5. On the **General** page, assign the name Windows 10 Enterprise x64 RTM, select **Next** twice, and then select **Close**. +6. Distribute the operating system image to the CM01 distribution point by right-clicking the **Windows 10 Enterprise x64 RTM** operating system image and then clicking **Distribute Content**. 7. In the Distribute Content Wizard, add the CM01 distribution point, select **Next** and select **Close**. -8. View the content status for the Windows 10 Enterprise x64 RTM package. Don't continue until the distribution is completed (it might take a few minutes). You also can review the D:\\Program Files\\Microsoft Configuration Manager\\Logs\\distmgr.log file and look for the **STATMSG: ID=2301** line. +8. View the content status for the Windows 10 Enterprise x64 RTM package. Don't continue until the distribution is completed (it might take a few minutes). You also can review the D:\\Program Files\\Microsoft Configuration Manager\\Logs\\distmgr.log file and look for the **STATMSG: ID=2301** line. ![figure 18.](../images/fig18-distwindows.png) - The distributed Windows 10 Enterprise x64 RTM package. + The distributed Windows 10 Enterprise x64 RTM package. Next, see [Create an application to deploy with Windows 10 using Configuration Manager](create-an-application-to-deploy-with-windows-10-using-configuration-manager.md). diff --git a/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md index f3140f4e83..7dfcbe25b8 100644 --- a/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/add-drivers-to-a-windows-10-deployment-with-windows-pe-using-configuration-manager.md @@ -17,9 +17,9 @@ ms.date: 10/27/2022 **Applies to** -- Windows 10 +- Windows 10 -In this article, you'll learn how to configure the Windows Preinstallation Environment (Windows PE) to include the network drivers required to connect to the deployment share and the storage drivers required to see the local storage on machines. Even though the Windows PE boot image and the Windows 10 operating system contain many out-of-the-box drivers, it's likely you'll have to add new or updated drivers to support all your hardware. In this section, you import drivers for both Windows PE and the full Windows 10 operating system. +In this article, you'll learn how to configure the Windows Preinstallation Environment (Windows PE) to include the network drivers required to connect to the deployment share and the storage drivers required to see the local storage on machines. Even though the Windows PE boot image and the Windows 10 operating system contain many out-of-the-box drivers, it's likely you'll have to add new or updated drivers to support all your hardware. In this section, you import drivers for both Windows PE and the full Windows 10 operating system. For the purposes of this guide, we'll use one server computer: CM01. - CM01 is a domain member server and Configuration Manager software distribution point. In this guide, CM01 is a standalone primary site server. CM01 is running Windows Server 2019. However, an earlier, supported version of Windows Server can also be used. diff --git a/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md index 03a9b78d9e..3096ca315b 100644 --- a/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/create-a-custom-windows-pe-boot-image-with-configuration-manager.md @@ -17,7 +17,7 @@ ms.date: 10/27/2022 **Applies to** -- Windows 10 +- Windows 10 In Microsoft Endpoint Configuration Manager, you can create custom Windows Preinstallation Environment (Windows PE) boot images that include extra components and features. This article shows you how to create a custom Windows PE 5.0 boot image with the Microsoft Deployment Toolkit (MDT) wizard. You can also add the Microsoft Diagnostics and Recovery Toolset (DaRT) 10 to the boot image as part of the boot image creation process. - The boot image that is created is based on the version of ADK that is installed. diff --git a/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md b/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md index 5a9deffb14..3378ffe20d 100644 --- a/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md +++ b/windows/deployment/deploy-windows-cm/create-a-task-sequence-with-configuration-manager-and-mdt.md @@ -16,7 +16,7 @@ ms.date: 10/27/2022 **Applies to** -- Windows 10 +- Windows 10 In this article, you'll learn how to create a Configuration Manager task sequence with Microsoft Deployment Toolkit (MDT) integration using the MDT wizard. Creating task sequences in Configuration Manager requires many more steps than creating task sequences for MDT Lite Touch installation. Luckily, the MDT wizard helps you through the process and also guides you through creating the needed packages. diff --git a/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md index ad51447190..14c8ad9b77 100644 --- a/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/create-an-application-to-deploy-with-windows-10-using-configuration-manager.md @@ -1,6 +1,6 @@ --- title: Create an app to deploy with Windows 10 using Configuration Manager -description: Microsoft Endpoint Manager supports deploying applications as part of the Windows 10 deployment process. +description: Microsoft Endpoint Manager supports deploying applications as part of the Windows 10 deployment process. ms.assetid: 2dfb2f39-1597-4999-b4ec-b063e8a8c90c ms.reviewer: manager: aaroncz @@ -18,9 +18,9 @@ ms.date: 10/27/2022 **Applies to** -- Windows 10 +- Windows 10 -Microsoft Endpoint Manager supports deploying applications as part of the Windows 10 deployment process. In this section, you create an application in Microsoft Endpoint Manager that you later configure the task sequence to use. +Microsoft Endpoint Manager supports deploying applications as part of the Windows 10 deployment process. In this section, you create an application in Microsoft Endpoint Manager that you later configure the task sequence to use. For the purposes of this guide, we'll use one server computer: CM01. - CM01 is a domain member server and Configuration Manager software distribution point. In this guide, CM01 is a standalone primary site server. CM01 is running Windows Server 2019. However, an earlier, supported version of Windows Server can also be used. diff --git a/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md index 4b50c70a00..5bec64ed7d 100644 --- a/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/finalize-the-os-configuration-for-windows-10-deployment-with-configuration-manager.md @@ -17,9 +17,9 @@ ms.date: 10/27/2022 **Applies to** -- Windows 10 +- Windows 10 -This article walks you through the steps to finalize the configuration of your Windows 10 operating deployment, which includes enabling optional MDT monitoring for Configuration Manager, logs folder settings, rules configuration, content distribution, and deployment of the previously created task sequence. +This article walks you through the steps to finalize the configuration of your Windows 10 operating deployment, which includes enabling optional MDT monitoring for Configuration Manager, logs folder settings, rules configuration, content distribution, and deployment of the previously created task sequence. For the purposes of this guide, we'll use one server computer: CM01. - CM01 is a domain member server and Configuration Manager software distribution point. In this guide, CM01 is a standalone primary site server. CM01 is running Windows Server 2019. However, an earlier, supported version of Windows Server can also be used. diff --git a/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md index 69d4afe7ee..c7ef3fcf77 100644 --- a/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md @@ -286,7 +286,7 @@ Next, see [Create a custom Windows PE boot image with Configuration Manager](cre ## Components of Configuration Manager operating system deployment -Operating system deployment with Configuration Manager is part of the normal software distribution infrastructure, but there are more components. For example, operating system deployment in Configuration Manager may use the State Migration Point role, which isn't used by normal application deployment in Configuration Manager. This section describes the Configuration Manager components involved with the deployment of an operating system, such as Windows 10. +Operating system deployment with Configuration Manager is part of the normal software distribution infrastructure, but there are more components. For example, operating system deployment in Configuration Manager may use the State Migration Point role, which isn't used by normal application deployment in Configuration Manager. This section describes the Configuration Manager components involved with the deployment of an operating system, such as Windows 10. - **State migration point (SMP).** The state migration point is used to store user state migration data during computer replace scenarios. - **Distribution point (DP).** The distribution point is used to store all packages in Configuration Manager, including the operating system deployment-related packages. diff --git a/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md index cb18bc6d69..473643d7e9 100644 --- a/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md @@ -17,9 +17,9 @@ ms.date: 10/27/2022 **Applies to** -- Windows 10 +- Windows 10 -This article will show you how to refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager and Microsoft Deployment Toolkit (MDT). A computer refresh isn't the same as an in-place upgrade. A computer refresh involves storing user data and settings from the old installation, wiping the hard drives, installing a new OS, and then restoring the user data at the end of the installation. Also see the MDT refresh procedure: [Refresh a Windows 7 computer with Windows 10](../deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md). +This article will show you how to refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager and Microsoft Deployment Toolkit (MDT). A computer refresh isn't the same as an in-place upgrade. A computer refresh involves storing user data and settings from the old installation, wiping the hard drives, installing a new OS, and then restoring the user data at the end of the installation. Also see the MDT refresh procedure: [Refresh a Windows 7 computer with Windows 10](../deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10.md). A computer refresh with Configuration Manager works the same as it does with MDT Lite Touch installation. Configuration Manager also uses the User State Migration Tool (USMT) from the Windows Assessment and Deployment Kit (Windows ADK) 10 in the background. A computer refresh with Configuration Manager has the following steps: diff --git a/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md b/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md index e9837e5537..5e089a9ae6 100644 --- a/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md @@ -1,6 +1,6 @@ --- title: Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager -description: In this article, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Endpoint Configuration Manager. +description: In this article, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Endpoint Configuration Manager. ms.assetid: 3c8a2d53-8f08-475f-923a-bca79ca8ac36 ms.reviewer: manager: aaroncz @@ -18,9 +18,9 @@ ms.date: 10/27/2022 **Applies to** -- Windows 10 +- Windows 10 -In this article, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Endpoint Configuration Manager. This process is similar to refreshing a computer, but since you're replacing the device, you have to run the backup job separately from the deployment of Windows 10. +In this article, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Endpoint Configuration Manager. This process is similar to refreshing a computer, but since you're replacing the device, you have to run the backup job separately from the deployment of Windows 10. In this article, you'll create a backup-only task sequence that you run on PC0004 (the device you're replacing), deploy the PC0006 computer running Windows 10, and then restore this backup of PC0004 onto PC006. This process is similar to the MDT replace process: [Replace a Windows 7 computer with a Windows 10 computer](../deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md). diff --git a/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md index fcceb593cc..b737b716cf 100644 --- a/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md @@ -18,9 +18,9 @@ ms.date: 10/27/2022 **Applies to** -- Windows 10 +- Windows 10 -The simplest path to upgrade PCs currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. You can use a Microsoft Endpoint Manager task sequence to completely automate the process. +The simplest path to upgrade PCs currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. You can use a Microsoft Endpoint Manager task sequence to completely automate the process. >[!IMPORTANT] >Beginning with Windows 10 and Windows Server 2016, Windows Defender is already installed. A management client for Windows Defender is also installed automatically if the Configuration Manager client is installed. However, previous Windows operating systems installed the System Center Endpoint Protection (SCEP) client with the Configuration Manager client. The SCEP client can block in-place upgrade to Windows 10 due to incompatibility, and must be removed from a device before performing an in-place upgrade to Windows 10. @@ -48,9 +48,9 @@ On **CM01**: 3. If you have multiple image indexes in the installation media, select **Extract a specific image index from install.wim...** and choose the image index you want from the dropdown menu. In this example, we've chosen **Windows 10 Enterprise**. 4. Next to **Architecture**, select **x64**, choose a language from the dropdown menu next to **Language**, and then select **Next**. 5. Next to **Name**, enter **Windows 10 x64 RTM** and then complete the wizard by clicking **Next** and **Close**. -6. Distribute the OS upgrade package to the CM01 distribution point by right-clicking the **Windows 10 x64 RTM** OS upgrade package and then clicking **Distribute Content**. +6. Distribute the OS upgrade package to the CM01 distribution point by right-clicking the **Windows 10 x64 RTM** OS upgrade package and then clicking **Distribute Content**. 7. In the Distribute Content Wizard, add the CM01 distribution point, select **Next** and select **Close**. -8. View the content status for the Windows 10 x64 RTM upgrade package. Don't continue until the distribution is completed (it might take a few minutes). You also can review the D:\\Program Files\\Microsoft Configuration Manager\\Logs\\distmgr.log file and look for the **STATMSG: ID=2301** line. +8. View the content status for the Windows 10 x64 RTM upgrade package. Don't continue until the distribution is completed (it might take a few minutes). You also can review the D:\\Program Files\\Microsoft Configuration Manager\\Logs\\distmgr.log file and look for the **STATMSG: ID=2301** line. ## Create an in-place upgrade task sequence @@ -75,13 +75,13 @@ The Configuration Manager upgrade task sequence ## Create a device collection -After you create the upgrade task sequence, you can create a collection to test a deployment. In this section, we assume you have the PC0004 computer running Windows 7 SP1, with the Configuration Manager client installed. +After you create the upgrade task sequence, you can create a collection to test a deployment. In this section, we assume you have the PC0004 computer running Windows 7 SP1, with the Configuration Manager client installed. On **CM01**: 1. When you're using the Configuration Manager console, in the Asset and Compliance workspace, right-click **Device Collections**, and then select **Create Device Collection**. Use the following settings: - General - - Name: Windows 10 x64 in-place upgrade + - Name: Windows 10 x64 in-place upgrade - Limited Collection: All Systems - Membership rules: - Direct rule @@ -91,11 +91,11 @@ On **CM01**: - Select Resources - Select PC0004 -2. Review the Windows 10 x64 in-place upgrade collection. Don't continue until you see PC0004 in the collection. +2. Review the Windows 10 x64 in-place upgrade collection. Don't continue until you see PC0004 in the collection. -## Deploy the Windows 10 upgrade +## Deploy the Windows 10 upgrade -In this section, you create a deployment for the Windows 10 Enterprise x64 Update application. +In this section, you create a deployment for the Windows 10 Enterprise x64 Update application. On **CM01**: @@ -109,7 +109,7 @@ On **CM01**: 7. On the **Distribution Points** page, accept the default settings, and then select **Next**. 8. On the **Summary** page, select **Next**, and then select **Close**. -## Start the Windows 10 upgrade +## Start the Windows 10 upgrade Next, run the in-place upgrade task sequence on PC0004. From cf2db8dbff0bfeb5abb50fe2104813cb41dfa88a Mon Sep 17 00:00:00 2001 From: Frank Rojas <115200257+RojasNet@users.noreply.github.com> Date: Fri, 28 Oct 2022 18:44:41 -0400 Subject: [PATCH 120/122] Metadata update deployment/deploy-windows-upgrade & windows-autopilot --- windows/deployment/upgrade/log-files.md | 9 +++--- .../resolve-windows-10-upgrade-errors.md | 7 +++-- windows/deployment/upgrade/setupdiag.md | 25 ++++++++-------- windows/deployment/upgrade/submit-errors.md | 11 +++---- .../upgrade/windows-10-edition-upgrades.md | 17 ++++++----- .../upgrade/windows-10-upgrade-paths.md | 9 +++--- .../upgrade/windows-error-reporting.md | 11 +++---- ...ws-upgrade-and-migration-considerations.md | 30 ++++++++----------- .../demonstrate-deployment-on-vm.md | 10 +++---- .../deployment/windows-autopilot/index.yml | 8 ++--- 10 files changed, 70 insertions(+), 67 deletions(-) diff --git a/windows/deployment/upgrade/log-files.md b/windows/deployment/upgrade/log-files.md index fd1e49a901..4e2d324cb6 100644 --- a/windows/deployment/upgrade/log-files.md +++ b/windows/deployment/upgrade/log-files.md @@ -1,15 +1,16 @@ --- title: Log files and resolving upgrade errors -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj description: Learn how to interpret and analyze the log files that are generated during the Windows 10 upgrade process. ms.custom: seo-marvel-apr2020 ms.prod: windows-client -author: aczechowski +author: frankroj ms.localizationpriority: medium ms.topic: article ms.collection: highpri ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Log files @@ -32,7 +33,7 @@ The following table describes some log files and how to use them for troubleshoo |Log file |Phase: Location |Description |When to use| |---|---|---|---| |setupact.log|Down-Level:
    $Windows.~BT\Sources\Panther|Contains information about setup actions during the downlevel phase. |All down-level failures and starting point for rollback investigations.
    This is the most important log for diagnosing setup issues.| -|setupact.log|OOBE:
    $Windows.~BT\Sources\Panther\UnattendGC|Contains information about actions during the OOBE phase.|Investigating rollbacks that failed during OOBE phase and operations – 0x4001C, 0x4001D, 0x4001E, 0x4001F.| +|setupact.log|OOBE:
    $Windows.~BT\Sources\Panther\UnattendGC|Contains information about actions during the OOBE phase.|Investigating rollbacks that failed during OOBE phase and operations - 0x4001C, 0x4001D, 0x4001E, 0x4001F.| |setupact.log|Rollback:
    $Windows.~BT\Sources\Rollback|Contains information about actions during rollback.|Investigating generic rollbacks - 0xC1900101.| |setupact.log|Pre-initialization (prior to downlevel):
    Windows|Contains information about initializing setup.|If setup fails to launch.| |setupact.log|Post-upgrade (after OOBE):
    Windows\Panther|Contains information about setup actions during the installation.|Investigate post-upgrade related issues.| diff --git a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md index d615c357e3..94dc8c14cf 100644 --- a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md +++ b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md @@ -1,13 +1,14 @@ --- title: Resolve Windows 10 upgrade errors - Windows IT Pro -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj description: Resolve Windows 10 upgrade errors for ITPros. Technical information for IT professionals to help diagnose Windows setup errors. ms.prod: windows-client -author: aczechowski +author: frankroj ms.localizationpriority: medium ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Resolve Windows 10 upgrade errors : Technical information for IT Pros diff --git a/windows/deployment/upgrade/setupdiag.md b/windows/deployment/upgrade/setupdiag.md index 7dfd09f33f..18727e8e03 100644 --- a/windows/deployment/upgrade/setupdiag.md +++ b/windows/deployment/upgrade/setupdiag.md @@ -1,15 +1,16 @@ --- title: SetupDiag -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj description: SetupDiag works by examining Windows Setup log files. This article shows how to use the SetupDiag tool to diagnose Windows Setup errors. ms.custom: seo-marvel-apr2020 ms.prod: windows-client -author: aczechowski +author: frankroj ms.localizationpriority: medium ms.topic: article ms.collection: highpri ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # SetupDiag @@ -229,7 +230,7 @@ Each rule name and its associated unique rule identifier are listed with a descr - This block indicates that the host OS is booted to Safe Mode, where upgrade is not supported. 7. InsufficientSystemPartitionDiskSpaceHardblock - 3789FBF8-E177-437D-B1E3-D38B4C4269D1 - This block is encountered when setup determines the system partition (where the boot loader files are stored) does not have enough space to be serviced with the newer boot files required during the upgrade process. -8. CompatBlockedApplicationAutoUninstall – BEBA5BC6-6150-413E-8ACE-5E1EC8D34DD5 +8. CompatBlockedApplicationAutoUninstall - BEBA5BC6-6150-413E-8ACE-5E1EC8D34DD5 - This rule indicates there is an application that needs to be uninstalled before setup can continue. 9. CompatBlockedApplicationDismissable - EA52620B-E6A0-4BBC-882E-0686605736D9 - When running setup in /quiet mode, there are dismissible application messages that turn into blocks unless the command line also specifies “/compat ignorewarning”. This rule indicates setup was executed in /quiet mode but there is an application dismissible block message that has prevented setup from continuing. @@ -281,21 +282,21 @@ Each rule name and its associated unique rule identifier are listed with a descr - Gives last phase and error information when SetupPlatform indicates a critical failure. This rule will indicate the operation and error associated with the failure for diagnostic purposes. 33. FindRollbackFailure - 3A43C9B5-05B3-4F7C-A955-88F991BB5A48 - Gives last operation, failure phase and error information when a rollback occurs. -34. AdvancedInstallerGenericFailure – 4019550D-4CAA-45B0-A222-349C48E86F71 +34. AdvancedInstallerGenericFailure - 4019550D-4CAA-45B0-A222-349C48E86F71 - A rule to match AdvancedInstaller read/write failures in a generic sense. Will output the executable being called as well as the error code and exit code reported. -35. OptionalComponentFailedToGetOCsFromPackage – D012E2A2-99D8-4A8C-BBB2-088B92083D78 (NOTE: This rule replaces the OptionalComponentInstallFailure rule present in v1.10. +35. OptionalComponentFailedToGetOCsFromPackage - D012E2A2-99D8-4A8C-BBB2-088B92083D78 (NOTE: This rule replaces the OptionalComponentInstallFailure rule present in v1.10. - This matches a specific Optional Component failure when attempting to enumerate components in a package. Will output the package name and error code. -36. OptionalComponentOpenPackageFailed – 22952520-EC89-4FBD-94E0-B67DF88347F6 +36. OptionalComponentOpenPackageFailed - 22952520-EC89-4FBD-94E0-B67DF88347F6 - Matches a specific Optional Component failure when attempting to open an OC package. Will output the package name and error code. -37. OptionalComponentInitCBSSessionFailed – 63340812-9252-45F3-A0F2-B2A4CA5E9317 +37. OptionalComponentInitCBSSessionFailed - 63340812-9252-45F3-A0F2-B2A4CA5E9317 - Matches a specific failure where the advanced installer service or components aren’t operating or started on the system. Will output the error code. -38. UserProfileCreationFailureDuringFinalize – C6677BA6-2E53-4A88-B528-336D15ED1A64 +38. UserProfileCreationFailureDuringFinalize - C6677BA6-2E53-4A88-B528-336D15ED1A64 - Matches a specific User Profile creation error during the finalize phase of setup. Will output the failure code. -39. WimApplyExtractFailure – 746879E9-C9C5-488C-8D4B-0C811FF3A9A8 +39. WimApplyExtractFailure - 746879E9-C9C5-488C-8D4B-0C811FF3A9A8 - Matches a wim apply failure during wim extraction phases of setup. Will output the extension, path and error code. -40. UpdateAgentExpanderFailure – 66E496B3-7D19-47FA-B19B-4040B9FD17E2 +40. UpdateAgentExpanderFailure - 66E496B3-7D19-47FA-B19B-4040B9FD17E2 - Matches DPX expander failures in the down-level phase of update from Windows Update. Will output the package name, function, expression and error code. -41. FindFatalPluginFailure – E48E3F1C-26F6-4AFB-859B-BF637DA49636 +41. FindFatalPluginFailure - E48E3F1C-26F6-4AFB-859B-BF637DA49636 - Matches any plug-in failure that setupplatform decides is fatal to setup. Will output the plugin name, operation and error code. 42. AdvancedInstallerFailed - 77D36C96-32BE-42A2-BB9C-AAFFE64FCADC - Indicates critical failure in the AdvancedInstaller while running an installer package, includes the .exe being called, the phase, mode, component and error codes. diff --git a/windows/deployment/upgrade/submit-errors.md b/windows/deployment/upgrade/submit-errors.md index 93500ebda6..9867f5daab 100644 --- a/windows/deployment/upgrade/submit-errors.md +++ b/windows/deployment/upgrade/submit-errors.md @@ -1,20 +1,21 @@ --- title: Submit Windows 10 upgrade errors using Feedback Hub ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj description: Download the Feedback Hub app, and then submit Windows 10 upgrade errors for diagnosis using feedback hub. ms.prod: windows-client -author: aczechowski +author: frankroj ms.localizationpriority: medium ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Submit Windows 10 upgrade errors using Feedback Hub **Applies to** -- Windows 10 +- Windows 10 >[!NOTE] >This is a 100 level topic (basic).
    @@ -32,7 +33,7 @@ The Feedback Hub requires Windows 10. If you are having problems upgrading from ## Submit feedback -To submit feedback about a failed Windows 10 upgrade, click the following link: [Feedback Hub](feedback-hub://?referrer=resolveUpgradeErrorsPage&tabid=2&contextid=81&newFeedback=true&feedbackType=2&topic=submit-errors.md)  +To submit feedback about a failed Windows 10 upgrade, click the following link: [Feedback Hub](feedback-hub://?referrer=resolveUpgradeErrorsPage&tabid=2&contextid=81&newFeedback=true&feedbackType=2&topic=submit-errors.md) The Feedback Hub will open. diff --git a/windows/deployment/upgrade/windows-10-edition-upgrades.md b/windows/deployment/upgrade/windows-10-edition-upgrades.md index b037fecf6c..a6f8b6f143 100644 --- a/windows/deployment/upgrade/windows-10-edition-upgrades.md +++ b/windows/deployment/upgrade/windows-10-edition-upgrades.md @@ -1,14 +1,15 @@ --- title: Windows 10 edition upgrade (Windows 10) description: With Windows 10, you can quickly upgrade from one edition of Windows 10 to another, provided the upgrade path is supported. -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.collection: highpri ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Windows 10 edition upgrade @@ -69,13 +70,13 @@ X = unsupported
    >
    ## Upgrade using mobile device management (MDM) -- To upgrade desktop editions of Windows 10 using MDM, you'll need to enter the product key for the upgraded edition in the **UpgradeEditionWithProductKey** policy setting of the **WindowsLicensing** CSP. For more info, see [WindowsLicensing CSP](/windows/client-management/mdm/windowslicensing-csp). +- To upgrade desktop editions of Windows 10 using MDM, you'll need to enter the product key for the upgraded edition in the **UpgradeEditionWithProductKey** policy setting of the **WindowsLicensing** CSP. For more info, see [WindowsLicensing CSP](/windows/client-management/mdm/windowslicensing-csp). ## Upgrade using a provisioning package Use Windows Configuration Designer to create a provisioning package to upgrade a desktop edition. To get started, [install Windows Configuration Designer from the Microsoft Store](https://www.microsoft.com/store/apps/9nblggh4tx22). -- To create a provisioning package for upgrading desktop editions of Windows 10, go to **Runtime settings > EditionUpgrade > UpgradeEditionWithProductKey** in the **Available customizations** panel in Windows ICD and enter the product key for the upgraded edition. +- To create a provisioning package for upgrading desktop editions of Windows 10, go to **Runtime settings > EditionUpgrade > UpgradeEditionWithProductKey** in the **Available customizations** panel in Windows ICD and enter the product key for the upgraded edition. For more info about Windows Configuration Designer, see these topics: - [Create a provisioning package for Windows 10](/windows/configuration/provisioning-packages/provisioning-create-package) @@ -83,7 +84,7 @@ For more info about Windows Configuration Designer, see these topics: ## Upgrade using a command-line tool -You can run the changepk.exe command-line tool to upgrade devices to a supported edition of Windows 10: +You can run the changepk.exe command-line tool to upgrade devices to a supported edition of Windows 10: `changepk.exe /ProductKey ` @@ -106,7 +107,7 @@ If you are upgrading only a few devices, you may want to enter a product key for 4. Follow the on-screen instructions. ## Upgrade by purchasing a license from the Microsoft Store -If you do not have a product key, you can upgrade your edition of Windows 10 through the Microsoft Store. +If you do not have a product key, you can upgrade your edition of Windows 10 through the Microsoft Store. **To upgrade through the Microsoft Store** @@ -117,7 +118,7 @@ If you do not have a product key, you can upgrade your edition of Windows 10 th 3. Follow the on-screen instructions. > [!NOTE] - > If you are a Windows 10 Home N or Windows 10 Home KN user and have trouble finding your applicable upgrade in the Microsoft Store, click [here](ms-windows-store://windowsupgrade/). + > If you are a Windows 10 Home N or Windows 10 Home KN user and have trouble finding your applicable upgrade in the Microsoft Store, click [here](ms-windows-store://windowsupgrade/). ## License expiration diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index 0123bb3b1e..b5da0e44e9 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -1,14 +1,15 @@ --- title: Windows 10 upgrade paths (Windows 10) -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj description: You can upgrade to Windows 10 from a previous version of Windows if the upgrade path is supported. ms.prod: windows-client ms.localizationpriority: medium -author: aczechowski +author: frankroj ms.topic: article ms.collection: highpri ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Windows 10 upgrade paths @@ -92,4 +93,4 @@ D = Edition downgrade; personal data is maintained, applications and settings ar [Windows upgrade and migration considerations](windows-upgrade-and-migration-considerations.md) -[Windows 10 edition upgrade](windows-10-edition-upgrades.md) +[Windows 10 edition upgrade](windows-10-edition-upgrades.md) \ No newline at end of file diff --git a/windows/deployment/upgrade/windows-error-reporting.md b/windows/deployment/upgrade/windows-error-reporting.md index c5762be55a..07c52d85ca 100644 --- a/windows/deployment/upgrade/windows-error-reporting.md +++ b/windows/deployment/upgrade/windows-error-reporting.md @@ -1,20 +1,21 @@ --- title: Windows error reporting - Windows IT Pro ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj description: Learn how to review the events generated by Windows Error Reporting when something goes wrong during Windows 10 setup. ms.prod: windows-client -author: aczechowski +author: frankroj ms.localizationpriority: medium ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Windows Error Reporting **Applies to** -- Windows 10 +- Windows 10 > [!NOTE] > This is a 300 level topic (moderately advanced). @@ -68,4 +69,4 @@ The event will also contain links to log files that can be used to perform a det [Windows 10 Enterprise system requirements](https://technet.microsoft.com/windows/dn798752.aspx) [Windows 10 Specifications](https://www.microsoft.com/windows/Windows-10-specifications) [Windows 10 IT pro forums](https://social.technet.microsoft.com/Forums/en-US/home?category=Windows10ITPro) -[Fix Windows Update errors by using the DISM or System Update Readiness tool](/troubleshoot/windows-server/deployment/fix-windows-update-errors) +[Fix Windows Update errors by using the DISM or System Update Readiness tool](/troubleshoot/windows-server/deployment/fix-windows-update-errors) \ No newline at end of file diff --git a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md index 72fded4619..2d6ec2644b 100644 --- a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md +++ b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md @@ -2,31 +2,32 @@ title: Windows Upgrade and Migration Considerations (Windows 10) description: Discover the Microsoft tools you can use to move files and settings between installations, as well as special considerations for performing an upgrade or migration. ms.reviewer: -manager: dougeby -ms.author: aaroncz +manager: aaroncz +ms.author: frankroj ms.prod: windows-client -author: aczechowski +author: frankroj ms.topic: article ms.technology: itpro-deploy +ms.date: 10/28/2022 --- # Windows upgrade and migration considerations Files and application settings can be migrated to new hardware running the Windows® operating system, or they can be maintained during an operating system upgrade on the same computer. This topic summarizes the Microsoft® tools you can use to move files and settings between installations in addition to special considerations for performing an upgrade or migration. ## Upgrade from a previous version of Windows -You can upgrade from an earlier version of Windows, which means you can install the new version of Windows and retain your applications, files, and settings as they were in your previous version of Windows. If you decide to perform a custom installation of Windows instead of an upgrade, your applications and settings will not be maintained. Your personal files, and all Windows files and directories, will be moved to a Windows.old folder. You can access your data in the Windows.old folder after Windows Setup is complete. +You can upgrade from an earlier version of Windows, which means you can install the new version of Windows and retain your applications, files, and settings as they were in your previous version of Windows. If you decide to perform a custom installation of Windows instead of an upgrade, your applications and settings will not be maintained. Your personal files, and all Windows files and directories, will be moved to a Windows.old folder. You can access your data in the Windows.old folder after Windows Setup is complete. ## Migrate files and settings Migration tools are available to transfer settings from one computer that is running Windows to another. These tools transfer only the program settings, not the programs themselves. For more information about application compatibility, see the [Application Compatibility Toolkit (ACT)](/previous-versions/windows/server/cc722055(v=ws.10)). -The User State Migration Tool (USMT) 10.0 is an application intended for administrators who are performing large-scale automated deployments. For deployment to a small number of computers or for individually customized deployments, you can use Windows Easy Transfer. +The User State Migration Tool (USMT) 10.0 is an application intended for administrators who are performing large-scale automated deployments. For deployment to a small number of computers or for individually customized deployments, you can use Windows Easy Transfer. ### Migrate with Windows Easy Transfer -Windows Easy Transfer is a software wizard for transferring files and settings from one computer that is running Windows to another. It helps you select what to move to your new computer, enables you to set which migration method to use, and then performs the transfer. When the transfer has completed, Windows Easy Transfer Reports shows you what was transferred and provides a list of programs you might want to install on your new computer, in addition to links to other programs you might want to download. +Windows Easy Transfer is a software wizard for transferring files and settings from one computer that is running Windows to another. It helps you select what to move to your new computer, enables you to set which migration method to use, and then performs the transfer. When the transfer has completed, Windows Easy Transfer Reports shows you what was transferred and provides a list of programs you might want to install on your new computer, in addition to links to other programs you might want to download. -With Windows Easy Transfer, files and settings can be transferred using a network share, a USB flash drive (UFD), or the Easy Transfer cable. However, you cannot use a regular universal serial bus (USB) cable to transfer files and settings with Windows Easy Transfer. An Easy Transfer cable can be purchased on the Web, from your computer manufacturer, or at an electronics store. +With Windows Easy Transfer, files and settings can be transferred using a network share, a USB flash drive (UFD), or the Easy Transfer cable. However, you cannot use a regular universal serial bus (USB) cable to transfer files and settings with Windows Easy Transfer. An Easy Transfer cable can be purchased on the Web, from your computer manufacturer, or at an electronics store. > [!NOTE] > Windows Easy Transfer [is not available in Windows 10](https://support.microsoft.com/help/4026265/windows-windows-easy-transfer-is-not-available-in-windows-10). @@ -46,12 +47,12 @@ When performing multilingual Windows upgrades, cross-language upgrades are not s If you are using a single-language Windows image that matches the system default UI language of your multilingual operating system, the migration will work. However, all of the language packs will be removed, and you will have to reinstall them after the upgrade is completed. ### Errorhandler.cmd -When upgrading from an earlier version of Windows, if you intend to use Errorhandler.cmd, you must copy this file into the %WINDIR%\\Setup\\Scripts directory on the old installation. This makes sure that if there are errors during the down-level phase of Windows Setup, the commands in Errorhandler.cmd will run. +When upgrading from an earlier version of Windows, if you intend to use Errorhandler.cmd, you must copy this file into the %WINDIR%\\Setup\\Scripts directory on the old installation. This makes sure that if there are errors during the down-level phase of Windows Setup, the commands in Errorhandler.cmd will run. ### Data drive ACL migration -During the configuration pass of Windows Setup, the root access control list (ACL) on drives formatted for NTFS that do not appear to have an operating system will be changed to the default Windows XP ACL format. The ACLs on these drives are changed to enable authenticated users to modify access on folders and files. +During the configuration pass of Windows Setup, the root access control list (ACL) on drives formatted for NTFS that do not appear to have an operating system will be changed to the default Windows XP ACL format. The ACLs on these drives are changed to enable authenticated users to modify access on folders and files. -Changing the ACLs may affect the performance of Windows Setup if the default Windows XP ACLs are applied to a partition with a large amount of data. Because of these performance concerns, you can change the following registry value to disable this feature: +Changing the ACLs may affect the performance of Windows Setup if the default Windows XP ACLs are applied to a partition with a large amount of data. Because of these performance concerns, you can change the following registry value to disable this feature: ``` syntax Key: HKLM\System\Setup @@ -59,14 +60,9 @@ Type: REG_DWORD Value: "DDACLSys_Disabled" = 1 ``` -This feature is disabled if this registry key value exists and is configured to `1`. +This feature is disabled if this registry key value exists and is configured to `1`. ## Related topics [User State Migration Tool (USMT) Overview Topics](../usmt/usmt-topics.md)
    [Windows 10 upgrade paths](windows-10-upgrade-paths.md)
    -[Windows 10 edition upgrade](windows-10-edition-upgrades.md) - - -  - -  +[Windows 10 edition upgrade](windows-10-edition-upgrades.md) \ No newline at end of file diff --git a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md index 1737cd6618..17cd1642a3 100644 --- a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md +++ b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md @@ -1,22 +1,22 @@ --- title: Demonstrate Autopilot deployment -manager: dougeby +manager: aaroncz description: Step-by-step instructions on how to set up a virtual machine with a Windows Autopilot deployment. ms.prod: windows-client ms.technology: itpro-deploy ms.localizationpriority: medium -author: aczechowski -ms.author: aaroncz +author: frankroj +ms.author: frankroj ms.collection: - M365-modern-desktop - highpri ms.topic: tutorial -ms.date: 07/12/2022 +ms.date: 10/28/2022 --- # Demonstrate Autopilot deployment -*Applies to* +**Applies to** - Windows 10 diff --git a/windows/deployment/windows-autopilot/index.yml b/windows/deployment/windows-autopilot/index.yml index b7cd40346e..d2cd9a181e 100644 --- a/windows/deployment/windows-autopilot/index.yml +++ b/windows/deployment/windows-autopilot/index.yml @@ -13,10 +13,10 @@ metadata: ms.collection: - windows-10 - highpri - author: aczechowski - ms.author: aaroncz - manager: dougeby - ms.date: 08/05/2020 #Required; mm/dd/yyyy format. + author: frankroj + ms.author: frankroj + manager: aaroncz + ms.date: 10/28/2022 #Required; mm/dd/yyyy format. localization_priority: medium # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new From 6078e876a42e167e155054f0db2fa3307b2a6c1c Mon Sep 17 00:00:00 2001 From: Frank Rojas <115200257+RojasNet@users.noreply.github.com> Date: Fri, 28 Oct 2022 20:33:07 -0400 Subject: [PATCH 121/122] Metadata update deployment/deploy-windows-upgrade & windows-autopilot 2 --- windows/deployment/upgrade/log-files.md | 29 +++--- .../resolve-windows-10-upgrade-errors.md | 6 +- windows/deployment/upgrade/setupdiag.md | 92 +++++++++---------- windows/deployment/upgrade/submit-errors.md | 16 ++-- .../upgrade/windows-10-edition-upgrades.md | 24 ++--- .../upgrade/windows-10-upgrade-paths.md | 14 +-- .../upgrade/windows-error-reporting.md | 7 +- ...ws-upgrade-and-migration-considerations.md | 22 ++--- .../demonstrate-deployment-on-vm.md | 71 +++++++------- .../deployment/windows-autopilot/index.yml | 2 +- 10 files changed, 144 insertions(+), 139 deletions(-) diff --git a/windows/deployment/upgrade/log-files.md b/windows/deployment/upgrade/log-files.md index 4e2d324cb6..07c1cb0fb4 100644 --- a/windows/deployment/upgrade/log-files.md +++ b/windows/deployment/upgrade/log-files.md @@ -32,14 +32,14 @@ The following table describes some log files and how to use them for troubleshoo |Log file |Phase: Location |Description |When to use| |---|---|---|---| -|setupact.log|Down-Level:
    $Windows.~BT\Sources\Panther|Contains information about setup actions during the downlevel phase. |All down-level failures and starting point for rollback investigations.
    This is the most important log for diagnosing setup issues.| +|setupact.log|Down-Level:
    $Windows.~BT\Sources\Panther|Contains information about setup actions during the downlevel phase. |All down-level failures and starting point for rollback investigations.
    Setup.act is the most important log for diagnosing setup issues.| |setupact.log|OOBE:
    $Windows.~BT\Sources\Panther\UnattendGC|Contains information about actions during the OOBE phase.|Investigating rollbacks that failed during OOBE phase and operations - 0x4001C, 0x4001D, 0x4001E, 0x4001F.| |setupact.log|Rollback:
    $Windows.~BT\Sources\Rollback|Contains information about actions during rollback.|Investigating generic rollbacks - 0xC1900101.| |setupact.log|Pre-initialization (prior to downlevel):
    Windows|Contains information about initializing setup.|If setup fails to launch.| |setupact.log|Post-upgrade (after OOBE):
    Windows\Panther|Contains information about setup actions during the installation.|Investigate post-upgrade related issues.| |setuperr.log|Same as setupact.log|Contains information about setup errors during the installation.|Review all errors encountered during the installation phase.| |miglog.xml|Post-upgrade (after OOBE):
    Windows\Panther|Contains information about what was migrated during the installation.|Identify post upgrade data migration issues.| -|BlueBox.log|Down-Level:
    Windows\Logs\Mosetup|Contains information communication between setup.exe and Windows Update.|Use during WSUS and Windows Update down-level failures or for 0xC1900107.| +|BlueBox.log|Down-Level:
    Windows\Logs\Mosetup|Contains information communication between `setup.exe` and Windows Update.|Use during WSUS and Windows Update down-level failures or for 0xC1900107.| |Supplemental rollback logs:
    Setupmem.dmp
    setupapi.dev.log
    Event logs (*.evtx)|$Windows.~BT\Sources\Rollback|Additional logs collected during rollback.|Setupmem.dmp: If OS bug checks during upgrade, setup will attempt to extract a mini-dump.
    Setupapi: Device install issues - 0x30018
    Event logs: Generic rollbacks (0xC1900101) or unexpected reboots.| ## Log entry structure @@ -52,7 +52,7 @@ A setupact.log or setuperr.log entry (files are located at C:\Windows) includes 3. **The logging component** - CONX, MOUPG, PANTHR, SP, IBSLIB, MIG, DISM, CSI, CBS. - The logging components SP (setup platform), MIG (migration engine), and CONX (compatibility information) are particularly useful for troubleshooting Windows Setup errors. + The logging components SP (setup platform), MIG (migration engine), and CONX (compatibility information) are useful for troubleshooting Windows Setup errors. 4. **The message** - Operation completed successfully. @@ -60,7 +60,7 @@ See the following example: | Date/Time | Log level | Component | Message | |------|------------|------------|------------| -|2016-09-08 09:23:50,| Warning | MIG | Could not replace object C:\Users\name\Cookies. Target Object cannot be removed.| +|2016-09-08 09:23:50,| Warning | MIG | Couldn't replace object C:\Users\name\Cookies. Target Object can't be removed.| ## Analyze log files @@ -69,7 +69,7 @@ The following instructions are meant for IT professionals. Also see the [Upgrade To analyze Windows Setup log files: -1. Determine the Windows Setup error code. This code should be returned by Windows Setup if it is not successful with the upgrade process. +1. Determine the Windows Setup error code. This code should be returned by Windows Setup if it isn't successful with the upgrade process. 2. Based on the [extend code](/troubleshoot/windows-client/deployment/windows-10-upgrade-error-codes?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#extend-codes) portion of the error code, determine the type and location of a [log files](#log-files) to investigate. @@ -79,14 +79,14 @@ To analyze Windows Setup log files: 5. To find the last occurrence of the result code: - 1. Scroll to the bottom of the file and click after the last character. - 2. Click **Edit**. - 3. Click **Find**. + 1. Scroll to the bottom of the file and select after the last character. + 2. Select **Edit**. + 3. Select **Find**. 4. Type the result code. 5. Under **Direction** select **Up**. - 6. Click **Find Next**. + 6. Select **Find Next**. -6. When you have located the last occurrence of the result code, scroll up a few lines from this location in the file and review the processes that failed just prior to generating the result code. +6. When you've located the last occurrence of the result code, scroll up a few lines from this location in the file and review the processes that failed prior to generating the result code. 7. Search for the following important text strings: @@ -101,7 +101,10 @@ To analyze Windows Setup log files: For example, assume that the error code for an error is 0x8007042B - 0x2000D. Searching for "8007042B" reveals the following content from the setuperr.log file: -Some lines in the text below are shortened to enhance readability. The date and time at the start of each line (ex: 2016-10-05 15:27:08) is shortened to minutes and seconds, and the certificate file name which is a long text string is shortened to just "CN." +> [!Note] +> Some lines in the text below are shortened to enhance readability. For example +> - The date and time at the start of each line (ex: 2016-10-05 15:27:08) is shortened to minutes and seconds +> - The certificate file name, which is a long text string, is shortened to just "CN." **setuperr.log** content: @@ -124,7 +127,7 @@ The first line indicates there was an error **0x00000570** with the file **C:\Pr The error 0x00000570 is a [Win32 error code](/openspecs/windows_protocols/ms-erref/18d8fbe8-a967-4f1c-ae50-99ca8e491d2d) corresponding to: ERROR_FILE_CORRUPT: The file or directory is corrupted and unreadable. -Therefore, Windows Setup failed because it was not able to migrate the corrupt file **C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\[CN]**. This file is a local system certificate and can be safely deleted. Searching the setupact.log file for additional details, the phrase "Shell application requested abort" is found in a location with the same timestamp as the lines in setuperr.log. This confirms our suspicion that this file is the cause of the upgrade failure: +Therefore, Windows Setup failed because it wasn't able to migrate the corrupt file **C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\[CN]**. This file is a local system certificate and can be safely deleted. Searching the setupact.log file for more details, the phrase "Shell application requested abort" is found in a location with the same timestamp as the lines in setuperr.log. This confirms our suspicion that this file is the cause of the upgrade failure: **setupact.log** content: @@ -244,7 +247,7 @@ This analysis indicates that the Windows upgrade error can be resolved by deleti > [!NOTE] > In this example, the full, unshortened file name is C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\be8228fb2d3cb6c6b0ccd9ad51b320b4_a43d512c-69f2-42de-aef9-7a88fabdaa3f. -## Related topics +## Related articles [Windows 10 FAQ for IT professionals](../planning/windows-10-enterprise-faq-itpro.yml)
    [Windows 10 Enterprise system requirements](https://technet.microsoft.com/windows/dn798752.aspx) diff --git a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md index 94dc8c14cf..cf7359540a 100644 --- a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md +++ b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md @@ -11,7 +11,7 @@ ms.technology: itpro-deploy ms.date: 10/28/2022 --- -# Resolve Windows 10 upgrade errors : Technical information for IT Pros +# Resolve Windows 10 upgrade errors: Technical information for IT Pros **Applies to** - Windows 10 @@ -21,7 +21,7 @@ ms.date: 10/28/2022 This article contains a brief introduction to Windows 10 installation processes, and provides resolution procedures that IT administrators can use to resolve issues with Windows 10 upgrade. -The article has been divided into sub-topics of different technical levels. Basic level provides common procedures that can resolve several types of upgrade errors. Advanced level requires some experience with detailed troubleshooting methods. +The article has been divided into subtopics of different technical levels. Basic level provides common procedures that can resolve several types of upgrade errors. Advanced level requires some experience with detailed troubleshooting methods. The following four levels are assigned: @@ -51,7 +51,7 @@ See the following topics in this article: - [Other error codes](/troubleshoot/windows-client/deployment/windows-10-upgrade-resolution-procedures?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#other-error-codes): Additional causes and mitigation procedures are provided for some error codes. - [Submit Windows 10 upgrade errors](submit-errors.md): \Level 100\ Submit upgrade errors to Microsoft for analysis. -## Related topics +## Related articles [Windows 10 FAQ for IT professionals](../planning/windows-10-enterprise-faq-itpro.yml)
    [Windows 10 Enterprise system requirements](https://technet.microsoft.com/windows/dn798752.aspx) diff --git a/windows/deployment/upgrade/setupdiag.md b/windows/deployment/upgrade/setupdiag.md index 18727e8e03..6db2339eda 100644 --- a/windows/deployment/upgrade/setupdiag.md +++ b/windows/deployment/upgrade/setupdiag.md @@ -37,7 +37,7 @@ SetupDiag works by examining Windows Setup log files. It attempts to parse these With the release of Windows 10, version 2004, SetupDiag is included with [Windows Setup](/windows-hardware/manufacture/desktop/deployment-troubleshooting-and-log-files#windows-setup-scenario). -During the upgrade process, Windows Setup will extract all its sources files to the **%SystemDrive%\$Windows.~bt\Sources** directory. With Windows 10, version 2004 and later, **setupdiag.exe** is also installed to this directory. If there is an issue with the upgrade, SetupDiag will automatically run to determine the cause of the failure. +During the upgrade process, Windows Setup will extract all its sources files to the **%SystemDrive%\$Windows.~bt\Sources** directory. With Windows 10, version 2004 and later, **setupdiag.exe** is also installed to this directory. If there's an issue with the upgrade, SetupDiag will automatically run to determine the cause of the failure. When run by Windows Setup, the following [parameters](#parameters) are used: @@ -46,7 +46,7 @@ When run by Windows Setup, the following [parameters](#parameters) are used: - /Output:%windir%\logs\SetupDiag\SetupDiagResults.xml - /RegPath:HKEY_LOCAL_MACHINE\SYSTEM\Setup\SetupDiag\Results -The resulting SetupDiag analysis can be found at **%WinDir%\Logs\SetupDiag\SetupDiagResults.xml** and in the registry under **HKLM\SYSTEM\Setup\SetupDiag\Results**. Please note that this is not the same as the default registry path when SetupDiag is run manually. When SetupDiag is run manually, and the /RegPath parameter is not specified, data is stored in the registry at HKLM\SYSTEM\Setup\MoSetup\Volatile\SetupDiag. +The resulting SetupDiag analysis can be found at **%WinDir%\Logs\SetupDiag\SetupDiagResults.xml** and in the registry under **HKLM\SYSTEM\Setup\SetupDiag\Results**. Note that the registry path isn't the same as the default registry path when SetupDiag is run manually. When SetupDiag is run manually, and the /RegPath parameter isn't specified, data is stored in the registry at HKLM\SYSTEM\Setup\MoSetup\Volatile\SetupDiag. > [!IMPORTANT] > When SetupDiag indicates that there were multiple failures, the last failure in the log file is typically the fatal error, not the first one. @@ -60,8 +60,8 @@ To quickly use SetupDiag on your current computer: 2. [Download SetupDiag](https://go.microsoft.com/fwlink/?linkid=870142). 3. If your web browser asks what to do with the file, choose **Save**. By default, the file will be saved to your **Downloads** folder. You can also save it to a different location if desired by using **Save As**. 4. When SetupDiag has finished downloading, open the folder where you downloaded the file. By default, this folder is the **Downloads** folder, which is displayed in File Explorer under **Quick access** in the left navigation pane. -5. Double-click the **SetupDiag** file to run it. Click **Yes** if you are asked to approve running the program. - - Double-clicking the file to run it will automatically close the command window when SetupDiag has completed its analysis. If you wish to keep this window open instead, and review the messages that you see, run the program by typing **SetupDiag** at the command prompt instead of double-clicking it. You will need to change directories to the location of SetupDiag to run it this way. +5. Double-click the **SetupDiag** file to run it. Select **Yes** if you're asked to approve running the program. + - Double-clicking the file to run it will automatically close the command window when SetupDiag has completed its analysis. If you wish to keep this window open instead, and review the messages that you see, run the program by typing **SetupDiag** at the command prompt instead of double-clicking it. You'll need to change directories to the location of SetupDiag to run it this way. 6. A command window will open while SetupDiag diagnoses your computer. Wait for this process to finish. 7. When SetupDiag finishes, two files will be created in the same folder where you double-clicked SetupDiag. One is a configuration file, the other is a log file. 8. Use Notepad to open the log file: **SetupDiagResults.log**. @@ -69,12 +69,12 @@ To quickly use SetupDiag on your current computer: For instructions on how to run the tool in offline mode and with more advanced options, see the [Parameters](#parameters) and [Examples](#examples) sections below. -The [Release notes](#release-notes) section at the bottom of this topic has information about recent updates to this tool. +The [Release notes](#release-notes) section at the bottom of this article has information about recent updates to this tool. ## Requirements 1. The destination OS must be Windows 10. -2. [.NET Framework 4.6](https://www.microsoft.com/download/details.aspx?id=48137) must be installed. If you are not sure what version of .NET is currently installed, see [How to: Determine Which .NET Framework Versions Are Installed](/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed). You can also use the following command-line query to display the installed v4 versions: +2. [.NET Framework 4.6](https://www.microsoft.com/download/details.aspx?id=48137) must be installed. If you aren't sure what version of .NET is currently installed, see [How to: Determine Which .NET Framework Versions Are Installed](/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed). You can also use the following command-line query to display the installed v4 versions: ``` reg query "HKLM\SOFTWARE\Microsoft\Net Framework Setup\NDP\v4" /s @@ -85,19 +85,19 @@ The [Release notes](#release-notes) section at the bottom of this topic has info | Parameter | Description | | --- | --- | | /? |

    • Displays interactive help
    | -| /Output:\ |
    • This optional parameter enables you to specify the output file for results. This file is where you will find what SetupDiag was able to determine. Only text format output is supported. UNC paths will work, provided the context under which SetupDiag runs has access to the UNC path. If the path has a space in it, you must enclose the entire path in double quotes (see the example section below).
    • Default: If not specified, SetupDiag will create the file **SetupDiagResults.log** in the same directory where SetupDiag.exe is run.
    | +| /Output:\ |
    • This optional parameter enables you to specify the output file for results. This file is where you'll find what SetupDiag was able to determine. Only text format output is supported. UNC paths will work, provided the context under which SetupDiag runs has access to the UNC path. If the path has a space in it, you must enclose the entire path in double quotes (see the example section below).
    • Default: If not specified, SetupDiag will create the file **SetupDiagResults.log** in the same directory where SetupDiag.exe is run.
    | | /LogsPath:\ |
    • This optional parameter tells SetupDiag.exe where to find the log files for an offline analysis. These log files can be in a flat folder format, or containing multiple subdirectories. SetupDiag will recursively search all child directories.
    | | /ZipLogs:\ |
    • This optional parameter tells SetupDiag.exe to create a zip file containing the results and all the log files it parsed. The zip file is created in the same directory where SetupDiag.exe is run.
    • Default: If not specified, a value of 'true' is used.
    | -| /Format:\ |
    • This optional parameter can be used to output log files in xml or JSON format. If this parameter is not specified, text format is used by default.
    | +| /Format:\ |
    • This optional parameter can be used to output log files in xml or JSON format. If this parameter isn't specified, text format is used by default.
    | | /Scenario:\[Recovery\] |
    • This optional parameter instructs SetupDiag.exe to look for and process reset and recovery logs and ignore setup/upgrade logs.
    | | /Verbose |
    • This optional parameter will output much more data to a log file. By default, SetupDiag will only produce a log file entry for serious errors. Using **/Verbose** will cause SetupDiag to always produce another log file with debugging details. These details can be useful when reporting a problem with SetupDiag.
    | | /NoTel |
    • This optional parameter tells SetupDiag.exe not to send diagnostic telemetry to Microsoft.
    | | /AddReg |
    • This optional parameter instructs SetupDiag.exe to add failure information to the registry in offline mode. By default, SetupDiag will add failure information to the registry in online mode only. Registry data is added to the following location on the system where SetupDiag is run: **HKLM\SYSTEM\Setup\MoSetup\Volatile\SetupDiag**.
    | -| /RegPath |
    • This optional parameter instructs SetupDiag.exe to add failure information to the registry using the specified path. If this parameter is not specified the default path is **HKLM\SYSTEM\Setup\MoSetup\Volatile\SetupDiag**. +| /RegPath |
      • This optional parameter instructs SetupDiag.exe to add failure information to the registry using the specified path. If this parameter isn't specified the default path is **HKLM\SYSTEM\Setup\MoSetup\Volatile\SetupDiag**.
      | Note: The **/Mode** parameter is deprecated in version 1.4.0.0 of SetupDiag. -- In previous versions, this command was used with the LogsPath parameter to specify that SetupDiag should run in an offline manner to analyze a set of log files that were captured from a different computer. In version 1.4.0.0, when you specify /LogsPath then SetupDiag will automatically run in offline mode, therefore the /Mode parameter is not needed. +- In previous versions, this command was used with the LogsPath parameter to specify that SetupDiag should run in an offline manner to analyze a set of log files that were captured from a different computer. In version 1.4.0.0, when you specify /LogsPath then SetupDiag will automatically run in offline mode, therefore the /Mode parameter isn't needed. ### Examples: @@ -107,7 +107,7 @@ In the following example, SetupDiag is run with default parameters (online mode, SetupDiag.exe ``` -In the following example, SetupDiag is run in online mode (this mode is the default). It will know where to look for logs on the current (failing) system, so there is no need to gather logs ahead of time. A custom location for results is specified. +In the following example, SetupDiag is run in online mode (this mode is the default). It will know where to look for logs on the current (failing) system, so there's no need to gather logs ahead of time. A custom location for results is specified. ``` SetupDiag.exe /Output:C:\SetupDiag\Results.log @@ -151,12 +151,12 @@ If you copy the parent folder and all subfolders, SetupDiag will automatically s ## Setup bug check analysis -When Microsoft Windows encounters a condition that compromises safe system operation, the system halts. This condition is called a bug check. It is also commonly referred to as a system crash, a kernel error, a Stop error, or BSOD. Typically a hardware device, hardware driver, or related software causes this error. +When Microsoft Windows encounters a condition that compromises safe system operation, the system halts. This condition is called a bug check. It's also commonly referred to as a system crash, a kernel error, a Stop error, or BSOD. Typically a hardware device, hardware driver, or related software causes this error. If crash dumps [are enabled](/windows-hardware/drivers/debugger/enabling-a-kernel-mode-dump-file) on the system, a crash dump file is created. If the bug check occurs during an upgrade, Windows Setup will extract a minidump (setupmem.dmp) file. SetupDiag can also debug these setup-related minidumps. To debug a setup-related bug check, you must: -- Specify the **/LogsPath** parameter. You cannot debug memory dumps in online mode. +- Specify the **/LogsPath** parameter. You can't debug memory dumps in online mode. - Gather the setup memory dump file (setupmem.dmp) from the failing system. - Setupmem.dmp will be created in either **%SystemDrive%\$Windows.~bt\Sources\Rollback**, or in **%WinDir%\Panther\NewOS\Rollback** depending on when the bug check occurs. - Install the [Windows Debugging Tools](/windows-hardware/drivers/debugger/debugger-download-tools) on the computer that runs SetupDiag. @@ -212,34 +212,34 @@ Logs ZipFile created at: c:\setupdiag\Logs_14.zip ## Rules -When searching log files, SetupDiag uses a set of rules to match known issues. These rules are contained in the rules.xml file which is extracted when SetupDiag is run. The rules.xml file might be updated as new versions of SetupDiag are made available. See the [release notes](#release-notes) section for more information. +When searching log files, SetupDiag uses a set of rules to match known issues. These rules are contained in the rules.xml file that is extracted when SetupDiag is run. The rules.xml file might be updated as new versions of SetupDiag are made available. For more information, see the [release notes](#release-notes) section. Each rule name and its associated unique rule identifier are listed with a description of the known upgrade-blocking issue. In the rule descriptions, the term "down-level" refers to the first phase of the upgrade process, which runs under the starting OS. 1. CompatScanOnly - FFDAFD37-DB75-498A-A893-472D49A1311D - - This rule indicates that setup.exe was called with a specific command line parameter that indicated setup was to do a compat scan only, not an upgrade. + - This rule indicates that `setup.exe` was called with a specific command line parameter that indicated setup was to do a compat scan only, not an upgrade. 2. BitLockerHardblock - C30152E2-938E-44B8-915B-D1181BA635AE - - This is an upgrade block when the target OS does not support BitLocker, yet the host OS has BitLocker enabled. + - This is an upgrade block when the target OS doesn't support BitLocker, yet the host OS has BitLocker enabled. 3. VHDHardblock - D9ED1B82-4ED8-4DFD-8EC0-BE69048978CC - - This block happens when the host OS is booted to a VHD image. Upgrade is not supported when the host OS is booted from a VHD image. + - This block happens when the host OS is booted to a VHD image. Upgrade isn't supported when the host OS is booted from a VHD image. 4. PortableWorkspaceHardblock - 5B0D3AB4-212A-4CE4-BDB9-37CA404BB280 - - This indicates that the host OS is booted from a Windows To-Go device (USB key). Upgrade is not supported in the Windows To-Go environment. + - This indicates that the host OS is booted from a Windows To-Go device (USB key). Upgrade isn't supported in the Windows To-Go environment. 5. AuditModeHardblock - A03BD71B-487B-4ACA-83A0-735B0F3F1A90 - - This block indicates that the host OS is currently booted into Audit Mode, a special mode for modifying the Windows state. Upgrade is not supported from this state. + - This block indicates that the host OS is currently booted into Audit Mode, a special mode for modifying the Windows state. Upgrade isn't supported from this state. 6. SafeModeHardblock - 404D9523-B7A8-4203-90AF-5FBB05B6579B - - This block indicates that the host OS is booted to Safe Mode, where upgrade is not supported. + - This block indicates that the host OS is booted to Safe Mode, where upgrade isn't supported. 7. InsufficientSystemPartitionDiskSpaceHardblock - 3789FBF8-E177-437D-B1E3-D38B4C4269D1 - - This block is encountered when setup determines the system partition (where the boot loader files are stored) does not have enough space to be serviced with the newer boot files required during the upgrade process. + - This block is encountered when setup determines the system partition (where the boot loader files are stored) doesn't have enough space to be serviced with the newer boot files required during the upgrade process. 8. CompatBlockedApplicationAutoUninstall - BEBA5BC6-6150-413E-8ACE-5E1EC8D34DD5 - - This rule indicates there is an application that needs to be uninstalled before setup can continue. + - This rule indicates there's an application that needs to be uninstalled before setup can continue. 9. CompatBlockedApplicationDismissable - EA52620B-E6A0-4BBC-882E-0686605736D9 - - When running setup in /quiet mode, there are dismissible application messages that turn into blocks unless the command line also specifies “/compat ignorewarning”. This rule indicates setup was executed in /quiet mode but there is an application dismissible block message that has prevented setup from continuing. + - When running setup in /quiet mode, there are dismissible application messages that turn into blocks unless the command line also specifies "/compat ignorewarning". This rule indicates setup was executed in /quiet mode but there's an application dismissible block message that has prevented setup from continuing. 10. CompatBlockedApplicationManualUninstall - 9E912E5F-25A5-4FC0-BEC1-CA0EA5432FF4 - This rule indicates that an application without an Add/Remove Programs entry, is present on the system and blocking setup from continuing. This typically requires manual removal of the files associated with this application to continue. 11. HardblockDeviceOrDriver - ED3AEFA1-F3E2-4F33-8A21-184ADF215B1B - - This error indicates a device driver that is loaded on the host OS is not compatible with the newer OS version and needs to be removed prior to the upgrade. + - This error indicates a device driver that is loaded on the host OS isn't compatible with the newer OS version and needs to be removed prior to the upgrade. 12. HardblockMismatchedLanguage - 60BA8449-CF23-4D92-A108-D6FCEFB95B45 - - This rule indicates the host OS and the target OS language editions do not match. + - This rule indicates the host OS and the target OS language editions don't match. 13. HardblockFlightSigning - 598F2802-3E7F-4697-BD18-7A6371C8B2F8 - This rule indicates the target OS is a pre-release, Windows Insider build, and the target machine has Secure Boot enabled. This will block the pre-release signed build from booting if installed on the machine. 14. DiskSpaceBlockInDownLevel - 6080AFAC-892E-4903-94EA-7A17E69E549E @@ -261,15 +261,15 @@ Each rule name and its associated unique rule identifier are listed with a descr 22. AdvancedInstallerFailed - 77D36C96-32BE-42A2-BB9C-AAFFE64FCADC - Finds fatal advanced installer operations that cause setup failures. 23. FindMigApplyUnitFailure - A4232E11-4043-4A37-9BF4-5901C46FD781 - - Detects a migration unit failure that caused the update to fail. This rule will output the name of the migration plug-in as well as the error code it produced for diagnostic purposes. + - Detects a migration unit failure that caused the update to fail. This rule will output the name of the migration plug-in and the error code it produced for diagnostic purposes. 24. FindMigGatherUnitFailure - D04C064B-CD77-4E64-96D6-D26F30B4EE29 - - Detects a migration gather unit failure that caused the update to fail. This rule will output the name of the gather unit/plug-in as well as the error code it produced for diagnostic purposes. + - Detects a migration gather unit failure that caused the update to fail. This rule will output the name of the gather unit/plug-in and the error code it produced for diagnostic purposes. 25. CriticalSafeOSDUFailure - 73566DF2-CA26-4073-B34C-C9BC70DBF043 - This rule indicates a failure occurred while updating the SafeOS image with a critical dynamic update. It will indicate the phase and error code that occurred while attempting to update the SafeOS image for diagnostic purposes. 26. UserProfileCreationFailureDuringOnlineApply - 678117CE-F6A9-40C5-BC9F-A22575C78B14 - Indicates there was a critical failure while creating or modifying a User Profile during the online apply phase of the update. It will indicate the operation and error code associated with the failure for diagnostic purposes. 27. WimMountFailure - BE6DF2F1-19A6-48C6-AEF8-D3B0CE3D4549 - - This rule indicates the update failed to mount a wim file. It will show the name of the wim file as well as the error message and error code associated with the failure for diagnostic purposes. + - This rule indicates the update failed to mount a WIM file. It will show the name of the WIM file and the error message and error code associated with the failure for diagnostic purposes. 28. FindSuccessfulUpgrade - 8A0824C8-A56D-4C55-95A0-22751AB62F3E - Determines if the given setup was a success or not based off the logs. 29. FindSetupHostReportedFailure - 6253C04F-2E4E-4F7A-B88E-95A69702F7EC @@ -289,11 +289,11 @@ Each rule name and its associated unique rule identifier are listed with a descr 36. OptionalComponentOpenPackageFailed - 22952520-EC89-4FBD-94E0-B67DF88347F6 - Matches a specific Optional Component failure when attempting to open an OC package. Will output the package name and error code. 37. OptionalComponentInitCBSSessionFailed - 63340812-9252-45F3-A0F2-B2A4CA5E9317 - - Matches a specific failure where the advanced installer service or components aren’t operating or started on the system. Will output the error code. + - Matches a specific failure where the advanced installer service or components aren't operating or started on the system. Will output the error code. 38. UserProfileCreationFailureDuringFinalize - C6677BA6-2E53-4A88-B528-336D15ED1A64 - Matches a specific User Profile creation error during the finalize phase of setup. Will output the failure code. 39. WimApplyExtractFailure - 746879E9-C9C5-488C-8D4B-0C811FF3A9A8 - - Matches a wim apply failure during wim extraction phases of setup. Will output the extension, path and error code. + - Matches a WIM apply failure during WIM extraction phases of setup. Will output the extension, path and error code. 40. UpdateAgentExpanderFailure - 66E496B3-7D19-47FA-B19B-4040B9FD17E2 - Matches DPX expander failures in the down-level phase of update from Windows Update. Will output the package name, function, expression and error code. 41. FindFatalPluginFailure - E48E3F1C-26F6-4AFB-859B-BF637DA49636 @@ -352,16 +352,16 @@ Each rule name and its associated unique rule identifier are listed with a descr - Fixed an issue with registry output in which the "no match found" result caused a corrupted REG_SZ value. 08/08/2019 - SetupDiag v1.6.0.42 is released with 60 rules, as a standalone tool available from the Download Center. - - Log detection performance is improved. What used to take up to a minute should take around 10 seconds or less. + - Log detection performance is improved. Log detection takes around 10 seconds or less where before it could take up to a minute. - Added Setup Operation and Setup Phase information to both the results log and the registry information. - This is the last Operation and Phase that Setup was in when the failure occurred. - Added detailed Setup Operation and Setup Phase information (and timing) to output log when /verbose is specified. - - Note, if the issue found is a compat block, no Setup Operation or Phase info exists yet and therefore won’t be available. + - Note, if the issue found is a compat block, no Setup Operation or Phase info exists yet and therefore won't be available. - Added more info to the Registry output. - - Detailed ‘FailureData’ info where available. Example: “AppName = MyBlockedApplication” or “DiskSpace = 6603” (in MB) - - “Key = Value” data specific to the failure found. - - Added ‘UpgradeStartTime’, ‘UpgradeEndTime’ and ‘UpgradeElapsedTime’ - - Added ‘SetupDiagVersion’, ‘DateTime’ (to indicate when SetupDiag was executed on the system), ‘TargetOSVersion’, ‘HostOSVersion’ and more… + - Detailed 'FailureData' info where available. Example: "AppName = MyBlockedApplication" or "DiskSpace = 6603" (in MB) + - "Key = Value" data specific to the failure found. + - Added 'UpgradeStartTime', 'UpgradeEndTime' and 'UpgradeElapsedTime' + - Added 'SetupDiagVersion', 'DateTime' (to indicate when SetupDiag was executed on the system), 'TargetOSVersion', 'HostOSVersion' and more… 06/19/2019 - SetupDiag v1.5.0.0 is released with 60 rules, as a standalone tool available from the Download Center. @@ -373,10 +373,10 @@ Each rule name and its associated unique rule identifier are listed with a descr - Added "no match" reports for xml and json per user request. - Formatted Json output for easy readability. - Performance improvements when searching for setup logs; this should be much faster now. -- Added 7 new rules: PlugInComplianceBlock, PreReleaseWimMountDriverFound, WinSetupBootFilterFailure, WimMountDriverIssue, DISMImageSessionFailure, FindEarlyDownlevelError, and FindSPFatalError. See the [Rules](#rules) section above for more information. +- Added seven new rules: PlugInComplianceBlock, PreReleaseWimMountDriverFound, WinSetupBootFilterFailure, WimMountDriverIssue, DISMImageSessionFailure, FindEarlyDownlevelError, and FindSPFatalError. See the [Rules](#rules) section above for more information. - Diagnostic information is now output to the registry at **HKLM\SYSTEM\Setup\MoSetup\Volatile\SetupDiag** - The **/AddReg** command was added to toggle registry output. This setting is off by default for offline mode, and on by default for online mode. The command has no effect for online mode and enables registry output for offline mode. - - This registry key is deleted as soon as SetupDiag is run a second time, and replaced with current data, so it’s always up to date. + - This registry key is deleted as soon as SetupDiag is run a second time, and replaced with current data, so it's always up to date. - This registry key also gets deleted when a new update instance is invoked. - For an example, see [Sample registry key](#sample-registry-key). @@ -385,33 +385,33 @@ Each rule name and its associated unique rule identifier are listed with a descr 12/18/2018 - SetupDiag v1.4.0.0 is released with 53 rules, as a standalone tool available from the Download Center. - This release includes major improvements in rule processing performance: ~3x faster rule processing performance! - - The FindDownlevelFailure rule is up to 10x faster. + - The FindDownlevelFailure rule is up to 10 times faster. - New rules have been added to analyze failures upgrading to Windows 10 version 1809. - A new help link is available for resolving servicing stack failures on the down-level OS when the rule match indicates this type of failure. - Removed the need to specify /Mode parameter. Now if you specify /LogsPath, it automatically assumes offline mode. - Some functional and output improvements were made for several rules. 07/16/2018 - SetupDiag v1.3.1 is released with 44 rules, as a standalone tool available from the Download Center. -- This release fixes a problem that can occur when running SetupDiag in online mode on a computer that produces a setupmem.dmp file, but does not have debugger binaries installed. +- This release fixes a problem that can occur when running SetupDiag in online mode on a computer that produces a setupmem.dmp file, but doesn't have debugger binaries installed. 07/10/2018 - SetupDiag v1.30 is released with 44 rules, as a standalone tool available from the Download Center. - Bug fix for an over-matched plug-in rule. The rule will now correctly match only critical (setup failure) plug-in issues. - New feature: Ability to output logs in JSON and XML format. - Use "/Format:xml" or "/Format:json" command line parameters to specify the new output format. See [sample logs](#sample-logs) at the bottom of this topic. - - If the “/Format:xml” or “/Format:json” parameter is omitted, the log output format will default to text. + - If the "/Format:xml" or "/Format:json" parameter is omitted, the log output format will default to text. - New Feature: Where possible, specific instructions are now provided in rule output to repair the identified error. For example, instructions are provided to remediate known blocking issues such as uninstalling an incompatible app or freeing up space on the system drive. -- 3 new rules added: AdvancedInstallerFailed, MigrationAbortedDueToPluginFailure, DISMAddPackageFailed. +- Three new rules added: AdvancedInstallerFailed, MigrationAbortedDueToPluginFailure, DISMAddPackageFailed. 05/30/2018 - SetupDiag v1.20 is released with 41 rules, as a standalone tool available from the Download Center. - Fixed a bug in device install failure detection in online mode. - Changed SetupDiag to work without an instance of setupact.log. Previously, SetupDiag required at least one setupact.log to operate. This change enables the tool to analyze update failures that occur prior to calling SetupHost. -- Telemetry is refactored to only send the rule name and GUID (or “NoRuleMatched” if no rule is matched) and the Setup360 ReportId. This change assures data privacy during rule processing. +- Telemetry is refactored to only send the rule name and GUID (or "NoRuleMatched" if no rule is matched) and the Setup360 ReportId. This change assures data privacy during rule processing. 05/02/2018 - SetupDiag v1.10 is released with 34 rules, as a standalone tool available from the Download Center. - A performance enhancement has been added to result in faster rule processing. - Rules output now includes links to support articles, if applicable. -- SetupDiag now provides the path and name of files that it is processing. -- You can now run SetupDiag by simply clicking on it and then examining the output log file. +- SetupDiag now provides the path and name of files that it's processing. +- You can now run SetupDiag by selecting it and then examining the output log file. - An output log file is now always created, whether or not a rule was matched. 03/30/2018 - SetupDiag v1.00 is released with 26 rules, as a standalone tool available from the Download Center. @@ -566,6 +566,6 @@ Refer to "https://learn.microsoft.com/windows/desktop/Debug/system-error-codes" ![Example of Addreg.](./../images/addreg.png) -## Related topics +## Related articles [Resolve Windows 10 upgrade errors: Technical information for IT Pros](./resolve-windows-10-upgrade-errors.md) diff --git a/windows/deployment/upgrade/submit-errors.md b/windows/deployment/upgrade/submit-errors.md index 9867f5daab..2f48ed28eb 100644 --- a/windows/deployment/upgrade/submit-errors.md +++ b/windows/deployment/upgrade/submit-errors.md @@ -29,11 +29,11 @@ This topic describes how to submit problems with a Windows 10 upgrade to Microso The Feedback Hub app lets you tell Microsoft about any problems you run in to while using Windows 10 and send suggestions to help us improve your Windows experience. Previously, you could only use the Feedback Hub if you were in the Windows Insider Program. Now anyone can use this tool. You can download the Feedback Hub app from the Microsoft Store [here](https://www.microsoft.com/store/p/feedback-hub/9nblggh4r32n?SilentAuth=1&wa=wsignin1.0). -The Feedback Hub requires Windows 10. If you are having problems upgrading from an older version of Windows to Windows 10, you can use the Feedback Hub to submit this information, but you must collect the log files from the legacy operating system and then attach these files to your feedback using a device that is running Windows 10. If you are upgrading to Windows 10 from a previous version of Windows 10, the Feedback Hub will collect log files automatically. +The Feedback Hub requires Windows 10. If you're having problems upgrading from an older version of Windows to Windows 10, you can use the Feedback Hub to submit this information. However, you must collect the log files from the legacy operating system and then attach these files to your feedback using a device that is running Windows 10. If you're upgrading to Windows 10 from a previous version of Windows 10, the Feedback Hub will collect log files automatically. ## Submit feedback -To submit feedback about a failed Windows 10 upgrade, click the following link: [Feedback Hub](feedback-hub://?referrer=resolveUpgradeErrorsPage&tabid=2&contextid=81&newFeedback=true&feedbackType=2&topic=submit-errors.md) +To submit feedback about a failed Windows 10 upgrade, select the following link: [Feedback Hub](feedback-hub://?referrer=resolveUpgradeErrorsPage&tabid=2&contextid=81&newFeedback=true&feedbackType=2&topic=submit-errors.md) The Feedback Hub will open. @@ -45,22 +45,22 @@ The Feedback Hub will open. - How did the upgrade fail? - Were any error codes visible? - Did the computer fail to a blue screen? - - Did the computer automatically roll back or did it hang, requiring you to power cycle it before it rolled back? + - Did the computer automatically rollback or did it hang, requiring you to power cycle it before it rolled back? - Additional details - What type of security software is installed? - Is the computer up to date with latest drivers and firmware? - Are there any external devices connected? -- If you used the link above, the category and subcategory will be automatically selected. If it is not selected, choose **Install and Update** and **Windows Installation**. +- If you used the link above, the category and subcategory will be automatically selected. If it isn't selected, choose **Install and Update** and **Windows Installation**. -You can attach a screenshot or file if desired. This is optional, but can be extremely helpful when diagnosing your upgrade issue. The location of these files is described here: [Windows Setup log files and event logs](/windows-hardware/manufacture/desktop/windows-setup-log-files-and-event-logs). +You can attach a screenshot or file if desired. This is optional, but can be helpful when diagnosing your upgrade issue. The location of these files is described here: [Windows Setup log files and event logs](/windows-hardware/manufacture/desktop/windows-setup-log-files-and-event-logs). -Click **Submit** to send your feedback. +Select **Submit** to send your feedback. See the following example: ![feedback example.](../images/feedback.png) -After you click Submit, that's all you need to do. Microsoft will receive your feedback and begin analyzing the issue. You can check on your feedback periodically to see what solutions have been provided. +After you select Submit, that's all you need to do. Microsoft will receive your feedback and begin analyzing the issue. You can check on your feedback periodically to see what solutions have been provided. ## Link to your feedback @@ -68,6 +68,6 @@ After your feedback is submitted, you can email or post links to it by opening t ![share.](../images/share.jpg) -## Related topics +## Related articles [Windows 10 release information](https://technet.microsoft.com/windows/release-info.aspx) diff --git a/windows/deployment/upgrade/windows-10-edition-upgrades.md b/windows/deployment/upgrade/windows-10-edition-upgrades.md index a6f8b6f143..ab46ab1414 100644 --- a/windows/deployment/upgrade/windows-10-edition-upgrades.md +++ b/windows/deployment/upgrade/windows-10-edition-upgrades.md @@ -78,7 +78,7 @@ Use Windows Configuration Designer to create a provisioning package to upgrade a - To create a provisioning package for upgrading desktop editions of Windows 10, go to **Runtime settings > EditionUpgrade > UpgradeEditionWithProductKey** in the **Available customizations** panel in Windows ICD and enter the product key for the upgraded edition. -For more info about Windows Configuration Designer, see these topics: +For more info about Windows Configuration Designer, see these articles: - [Create a provisioning package for Windows 10](/windows/configuration/provisioning-packages/provisioning-create-package) - [Apply a provisioning package](/windows/configuration/provisioning-packages/provisioning-apply-package) @@ -94,26 +94,26 @@ You can also upgrade using slmgr.vbs and a [KMS client setup key](/windows-serve ## Upgrade by manually entering a product key -If you are upgrading only a few devices, you may want to enter a product key for the upgraded edition manually. +If you're upgrading only a few devices, you may want to enter a product key for the upgraded edition manually. **To manually enter a product key** -1. From either the Start menu or the Start screen, type 'Activation' and click on the Activation shortcut. +1. From either the Start menu or the Start screen, type 'Activation' and select on the Activation shortcut. -2. Click **Change product key**. +2. Select **Change product key**. 3. Enter your product key. 4. Follow the on-screen instructions. ## Upgrade by purchasing a license from the Microsoft Store -If you do not have a product key, you can upgrade your edition of Windows 10 through the Microsoft Store. +If you don't have a product key, you can upgrade your edition of Windows 10 through the Microsoft Store. **To upgrade through the Microsoft Store** -1. From either the **Start** menu or the **Start** screen, type 'Activation' and click on the Activation shortcut. +1. From either the **Start** menu or the **Start** screen, type 'Activation' and select on the Activation shortcut. -2. Click **Go to Store**. +2. Select **Go to Store**. 3. Follow the on-screen instructions. @@ -122,9 +122,9 @@ If you do not have a product key, you can upgrade your edition of Windows 10 thr ## License expiration -Volume license customers whose license has expired will need to change the edition of Windows 10 to an edition with an active license. Switching to a downgraded edition of Windows 10 is possible using the same methods that were used to perform an edition upgrade. If the downgrade path is supported, then your apps and settings can be migrated from the current edition. If a path is not supported, then a clean install is required. +Volume license customers whose license has expired will need to change the edition of Windows 10 to an edition with an active license. Switching to a downgraded edition of Windows 10 is possible using the same methods that were used to perform an edition upgrade. If the downgrade path is supported, then your apps and settings can be migrated from the current edition. If a path isn't supported, then a clean install is required. -Downgrading from any edition of Windows 10 to Windows 7, 8, or 8.1 by entering a different product key is not supported. You also cannot downgrade from a later version to an earlier version of the same edition (Ex: Windows 10 Pro 1709 to 1703) unless the rollback process is used. This topic does not discuss version downgrades. +Downgrading from any edition of Windows 10 to Windows 7, 8, or 8.1 by entering a different product key isn't supported. You also can't downgrade from a later version to an earlier version of the same edition (Ex: Windows 10 Pro 1709 to 1703) unless the rollback process is used. This article doesn't discuss version downgrades. > [!NOTE] > If you are using [Windows 10 Enterprise Subscription Activation](/windows/deployment/windows-10-enterprise-subscription-activation) and a license expires, devices will automatically revert to the original edition when the grace period expires. @@ -137,7 +137,7 @@ Downgrading from Enterprise - Upgrade edition: **Enterprise** - Valid downgrade paths: **Pro, Pro for Workstations, Pro Education, Education** -You can move directly from Enterprise to any valid destination edition. In this example, downgrading to Pro for Workstations, Pro Education, or Education requires an additional activation key to supersede the firmware-embedded Pro key. In all cases, you must comply with [Microsoft License Terms](https://www.microsoft.com/useterms). If you are a volume license customer, refer to the [Microsoft Volume Licensing Reference Guide](https://www.microsoft.com/download/details.aspx?id=11091). +You can move directly from Enterprise to any valid destination edition. In this example, downgrading to Pro for Workstations, Pro Education, or Education requires an additional activation key to supersede the firmware-embedded Pro key. In all cases, you must comply with [Microsoft License Terms](https://www.microsoft.com/useterms). If you're a volume license customer, refer to the [Microsoft Volume Licensing Reference Guide](https://www.microsoft.com/download/details.aspx?id=11091). ### Supported Windows 10 downgrade paths @@ -165,9 +165,9 @@ S = Supported; Not considered a downgrade or an upgrade > **Windows N/KN**: Windows "N" and "KN" SKUs follow the same rules shown above. -Some slightly more complex scenarios are not represented by the table above. For example, you can perform an upgrade from Pro to Pro for Workstation on a computer with an embedded Pro key using a Pro for Workstation license key, and then later downgrade this computer back to Pro with the firmware-embedded key. The downgrade is allowed but only because the pre-installed OS is Pro. +Some slightly more complex scenarios aren't represented by the table above. For example, you can perform an upgrade from Pro to Pro for Workstation on a computer with an embedded Pro key using a Pro for Workstation license key, and then later downgrade this computer back to Pro with the firmware-embedded key. The downgrade is allowed but only because the pre-installed OS is Pro. -## Related topics +## Related articles [Windows 10 upgrade paths](./windows-10-upgrade-paths.md)
      [Windows 10 volume license media](../windows-10-media.md)
      diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index b5da0e44e9..eff1786ff2 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -20,19 +20,19 @@ ms.date: 10/28/2022 ## Upgrade paths -This topic provides a summary of available upgrade paths to Windows 10. You can upgrade to Windows 10 from Windows 7 or a later operating system. This includes upgrading from one release of Windows 10 to later release of Windows 10. Migrating from one edition of Windows 10 to a different edition of the same release is also supported. +This article provides a summary of available upgrade paths to Windows 10. You can upgrade to Windows 10 from Windows 7 or a later operating system. This includes upgrading from one release of Windows 10 to later release of Windows 10. Migrating from one edition of Windows 10 to a different edition of the same release is also supported. -If you are also migrating to a different edition of Windows, see [Windows 10 edition upgrade](windows-10-edition-upgrades.md). Methods and supported paths are described on this page to change the edition of Windows. These methods require that you input a license or product key for the new Windows edition prior to starting the upgrade process. Edition downgrade is also supported for some paths, but please note that applications and settings are not maintained when the Windows edition is downgraded. +If you're also migrating to a different edition of Windows, see [Windows 10 edition upgrade](windows-10-edition-upgrades.md). Methods and supported paths are described on this page to change the edition of Windows. These methods require that you input a license or product key for the new Windows edition prior to starting the upgrade process. Edition downgrade is also supported for some paths. However, applications and settings aren't maintained when the Windows edition is downgraded. - **Windows 10 version upgrade**: You can directly upgrade any General Availability Channel version of Windows 10 to a newer, supported General Availability Channel version of Windows 10, even if it involves skipping versions. Work with your account representative if your current version of Windows is out of support. See the [Windows lifecycle fact sheet](/lifecycle/faq/windows) for availability and service information. -- **In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 General Availability Channel](/windows/release-health/release-information)** to Windows 10 LTSC is not supported. Windows 10 LTSC 2015 did not block this in-place upgrade path. This issue was corrected in the Windows 10 LTSC 2016 release, which only allows data-only and clean install options. +- **In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 General Availability Channel](/windows/release-health/release-information)** to Windows 10 LTSC isn't supported. Windows 10 LTSC 2015 didn't block this in-place upgrade path. This issue was corrected in the Windows 10 LTSC 2016 release, which only allows data-only and clean install options. - You can upgrade from Windows 10 LTSC to Windows 10 General Availability Channel, provided that you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You will need to use the Product Key switch if you want to keep your apps. If you don't use the switch, the option **Keep personal files and apps** option is grayed out. The command line would be `setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx`, using your relevant Windows 10 GA Channel product key. For example, if using a KMS, the command line would be `setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43`. + You can upgrade from Windows 10 LTSC to Windows 10 General Availability Channel if you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You'll need to use the Product Key switch if you want to keep your apps. If you don't use the switch, the option **Keep personal files and apps** option is grayed out. The command line would be `setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx`, using your relevant Windows 10 GA Channel product key. For example, if using a KMS, the command line would be `setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43`. -- **Windows N/KN**: Windows "N" and "KN" SKUs (editions without media-related functionality) follow the same upgrade paths shown below. If the pre-upgrade and post-upgrade editions are not the same type (e.g. Windows 8.1 Pro N to Windows 10 Pro), personal data will be kept but applications and settings will be removed during the upgrade process. +- **Windows N/KN**: Windows "N" and "KN" SKUs (editions without media-related functionality) follow the same upgrade paths shown below. If the pre-upgrade and post-upgrade editions aren't the same type (for example, Windows 8.1 Pro N to Windows 10 Pro), personal data will be kept but applications and settings will be removed during the upgrade process. -- **Windows 8.0**: You cannot upgrade directly from Windows 8.0 to Windows 10. To upgrade from Windows 8.0, you must first install the [Windows 8.1 update](https://support.microsoft.com/help/15356/windows-8-install-update-kb-2919355). +- **Windows 8.0**: You can't upgrade directly from Windows 8.0 to Windows 10. To upgrade from Windows 8.0, you must first install the [Windows 8.1 update](https://support.microsoft.com/help/15356/windows-8-install-update-kb-2919355). ## Windows 10 @@ -87,7 +87,7 @@ D = Edition downgrade; personal data is maintained, applications and settings ar --- -## Related Topics +## Related articles [Windows 10 deployment scenarios](../windows-10-deployment-scenarios.md) diff --git a/windows/deployment/upgrade/windows-error-reporting.md b/windows/deployment/upgrade/windows-error-reporting.md index 07c52d85ca..ece3ab44a0 100644 --- a/windows/deployment/upgrade/windows-error-reporting.md +++ b/windows/deployment/upgrade/windows-error-reporting.md @@ -37,7 +37,7 @@ $event.Event.EventData.Data To use Event Viewer: 1. Open Event Viewer and navigate to **Windows Logs\Application**. -2. Click **Find**, and then search for **winsetupdiag02**. +2. Select **Find**, and then search for **winsetupdiag02**. 3. Double-click the event that is highlighted. > [!NOTE] @@ -58,12 +58,11 @@ Ten parameters are listed in the event: |P9: New OS build (Ex: 16299} | |P10: New OS branch (Ex: rs3_release} | - -The event will also contain links to log files that can be used to perform a detailed diagnosis of the error. An example of this event from a successful upgrade is shown below. +The event will also contain links to log files that can be used to perform a detailed diagnosis of the error. An example of this event from a successful upgrade is shown below. :::image type="content" alt-text="Windows Error Reporting." source="../images/event.png" lightbox="../images/event.png"::: -## Related topics +## Related articles [Windows 10 FAQ for IT professionals](../planning/windows-10-enterprise-faq-itpro.yml) [Windows 10 Enterprise system requirements](https://technet.microsoft.com/windows/dn798752.aspx) diff --git a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md index 2d6ec2644b..d197dc65f1 100644 --- a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md +++ b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md @@ -1,6 +1,6 @@ --- title: Windows Upgrade and Migration Considerations (Windows 10) -description: Discover the Microsoft tools you can use to move files and settings between installations, as well as special considerations for performing an upgrade or migration. +description: Discover the Microsoft tools you can use to move files and settings between installations including special considerations for performing an upgrade or migration. ms.reviewer: manager: aaroncz ms.author: frankroj @@ -15,42 +15,42 @@ ms.date: 10/28/2022 Files and application settings can be migrated to new hardware running the Windows® operating system, or they can be maintained during an operating system upgrade on the same computer. This topic summarizes the Microsoft® tools you can use to move files and settings between installations in addition to special considerations for performing an upgrade or migration. ## Upgrade from a previous version of Windows -You can upgrade from an earlier version of Windows, which means you can install the new version of Windows and retain your applications, files, and settings as they were in your previous version of Windows. If you decide to perform a custom installation of Windows instead of an upgrade, your applications and settings will not be maintained. Your personal files, and all Windows files and directories, will be moved to a Windows.old folder. You can access your data in the Windows.old folder after Windows Setup is complete. +You can upgrade from an earlier version of Windows, which means you can install the new version of Windows and retain your applications, files, and settings as they were in your previous version of Windows. If you decide to perform a custom installation of Windows instead of an upgrade, your applications and settings won't be maintained. Your personal files, and all Windows files and directories, will be moved to a Windows.old folder. You can access your data in the Windows.old folder after Windows Setup is complete. ## Migrate files and settings Migration tools are available to transfer settings from one computer that is running Windows to another. These tools transfer only the program settings, not the programs themselves. For more information about application compatibility, see the [Application Compatibility Toolkit (ACT)](/previous-versions/windows/server/cc722055(v=ws.10)). -The User State Migration Tool (USMT) 10.0 is an application intended for administrators who are performing large-scale automated deployments. For deployment to a small number of computers or for individually customized deployments, you can use Windows Easy Transfer. +The User State Migration Tool (USMT) 10.0 is an application intended for administrators who are performing large-scale automated deployments. For deployment to a few computers or for individually customized deployments, you can use Windows Easy Transfer. ### Migrate with Windows Easy Transfer Windows Easy Transfer is a software wizard for transferring files and settings from one computer that is running Windows to another. It helps you select what to move to your new computer, enables you to set which migration method to use, and then performs the transfer. When the transfer has completed, Windows Easy Transfer Reports shows you what was transferred and provides a list of programs you might want to install on your new computer, in addition to links to other programs you might want to download. -With Windows Easy Transfer, files and settings can be transferred using a network share, a USB flash drive (UFD), or the Easy Transfer cable. However, you cannot use a regular universal serial bus (USB) cable to transfer files and settings with Windows Easy Transfer. An Easy Transfer cable can be purchased on the Web, from your computer manufacturer, or at an electronics store. +With Windows Easy Transfer, files and settings can be transferred using a network share, a USB flash drive (UFD), or the Easy Transfer cable. However, you can't use a regular universal serial bus (USB) cable to transfer files and settings with Windows Easy Transfer. An Easy Transfer cable can be purchased on the Web, from your computer manufacturer, or at an electronics store. > [!NOTE] > Windows Easy Transfer [is not available in Windows 10](https://support.microsoft.com/help/4026265/windows-windows-easy-transfer-is-not-available-in-windows-10). ### Migrate with the User State Migration Tool -You can use USMT to automate migration during large deployments of the Windows operating system. USMT uses configurable migration rule (.xml) files to control exactly which user accounts, user files, operating system settings, and application settings are migrated and how they are migrated. You can use USMT for both *side-by-side* migrations, where one piece of hardware is being replaced, or *wipe-and-load* (or *refresh*) migrations, when only the operating system is being upgraded. +You can use USMT to automate migration during large deployments of the Windows operating system. USMT uses configurable migration rule (.xml) files to control exactly which user accounts, user files, operating system settings, and application settings are migrated and how they're migrated. You can use USMT for both *side-by-side* migrations, where one piece of hardware is being replaced, or *wipe-and-load* (or *refresh*) migrations, when only the operating system is being upgraded. ## Upgrade and migration considerations -Whether you are upgrading or migrating to a new version of Windows, you must be aware of the following issues and considerations: +Whether you're upgrading or migrating to a new version of Windows, you must be aware of the following issues and considerations: ### Application compatibility For more information about application compatibility in Windows, see [Use Upgrade Readiness to manage Windows upgrades](/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades). ### Multilingual Windows image upgrades -When performing multilingual Windows upgrades, cross-language upgrades are not supported by USMT. If you are upgrading or migrating an operating system with multiple language packs installed, you can upgrade or migrate only to the system default user interface (UI) language. For example, if English is the default but you have a Spanish language pack installed, you can upgrade or migrate only to English. +When performing multilingual Windows upgrades, cross-language upgrades aren't supported by USMT. If you're upgrading or migrating an operating system with multiple language packs installed, you can upgrade or migrate only to the system default user interface (UI) language. For example, if English is the default but you have a Spanish language pack installed, you can upgrade or migrate only to English. -If you are using a single-language Windows image that matches the system default UI language of your multilingual operating system, the migration will work. However, all of the language packs will be removed, and you will have to reinstall them after the upgrade is completed. +If you're using a single-language Windows image that matches the system default UI language of your multilingual operating system, the migration will work. However, all of the language packs will be removed, and you'll have to reinstall them after the upgrade is completed. ### Errorhandler.cmd -When upgrading from an earlier version of Windows, if you intend to use Errorhandler.cmd, you must copy this file into the %WINDIR%\\Setup\\Scripts directory on the old installation. This makes sure that if there are errors during the down-level phase of Windows Setup, the commands in Errorhandler.cmd will run. +When upgrading from an earlier version of Windows, if you intend to use Errorhandler.cmd, you must copy Errorhandler.cmd into the %WINDIR%\\Setup\\Scripts directory on the old installation. This makes sure that if there are errors during the down-level phase of Windows Setup, the commands in Errorhandler.cmd will run. ### Data drive ACL migration -During the configuration pass of Windows Setup, the root access control list (ACL) on drives formatted for NTFS that do not appear to have an operating system will be changed to the default Windows XP ACL format. The ACLs on these drives are changed to enable authenticated users to modify access on folders and files. +During the configuration pass of Windows Setup, the root access control list (ACL) on drives formatted for NTFS that don't appear to have an operating system will be changed to the default Windows XP ACL format. The ACLs on these drives are changed to enable authenticated users to modify access on folders and files. Changing the ACLs may affect the performance of Windows Setup if the default Windows XP ACLs are applied to a partition with a large amount of data. Because of these performance concerns, you can change the following registry value to disable this feature: @@ -62,7 +62,7 @@ Value: "DDACLSys_Disabled" = 1 This feature is disabled if this registry key value exists and is configured to `1`. -## Related topics +## Related articles [User State Migration Tool (USMT) Overview Topics](../usmt/usmt-topics.md)
      [Windows 10 upgrade paths](windows-10-upgrade-paths.md)
      [Windows 10 edition upgrade](windows-10-edition-upgrades.md) \ No newline at end of file diff --git a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md index 17cd1642a3..a5a019d47b 100644 --- a/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md +++ b/windows/deployment/windows-autopilot/demonstrate-deployment-on-vm.md @@ -53,39 +53,42 @@ A summary of the sections and procedures in the lab is provided below. Follow ea If you already have Hyper-V and a Windows 10 VM, you can skip directly to the [Capture the hardware ID](#capture-the-hardware-id) step. The VM must be running Windows 10, version 1903 or later. -- [Verify support for Hyper-V](#verify-support-for-hyper-v) -- [Enable Hyper-V](#enable-hyper-v) -- [Create a demo VM](#create-a-demo-vm) - - [Set ISO file location](#set-iso-file-location) - - [Determine network adapter name](#determine-network-adapter-name) - - [Use Windows PowerShell to create the demo VM](#use-windows-powershell-to-create-the-demo-vm) - - [Install Windows 10](#install-windows-10) -- [Capture the hardware ID](#capture-the-hardware-id) -- [Reset the VM back to Out-Of-Box-Experience (OOBE)](#reset-the-vm-back-to-out-of-box-experience-oobe) -- [Verify subscription level](#verify-subscription-level) -- [Configure company branding](#configure-company-branding) -- [Configure Microsoft Intune auto-enrollment](#configure-microsoft-intune-auto-enrollment) -- [Register your VM](#register-your-vm) - - [Autopilot registration using Intune](#autopilot-registration-using-intune) - - [Autopilot registration using MSfB](#autopilot-registration-using-msfb) -- [Create and assign a Windows Autopilot deployment profile](#create-and-assign-a-windows-autopilot-deployment-profile) - - [Create a Windows Autopilot deployment profile using Intune](#create-a-windows-autopilot-deployment-profile-using-intune) - - [Create a device group](#create-a-device-group) - - [Create the deployment profile](#create-the-deployment-profile) - - [Create a Windows Autopilot deployment profile using MSfB](#create-a-windows-autopilot-deployment-profile-using-msfb) -- [See Windows Autopilot in action](#see-windows-autopilot-in-action) -- [Remove devices from Autopilot](#remove-devices-from-autopilot) - - [Delete (deregister) Autopilot device](#delete-deregister-autopilot-device) -- [Appendix A: Verify support for Hyper-V](#appendix-a-verify-support-for-hyper-v) -- [Appendix B: Adding apps to your profile](#appendix-b-adding-apps-to-your-profile) - - [Add a Win32 app](#add-a-win32-app) - - [Prepare the app for Intune](#prepare-the-app-for-intune) - - [Create app in Intune](#create-app-in-intune) - - [Assign the app to your Intune profile](#assign-the-app-to-your-intune-profile) - - [Add Office 365](#add-microsoft-365-apps) - - [Create app in Intune](#create-app-in-intune) - - [Assign the app to your Intune profile](#assign-the-app-to-your-intune-profile) -- [Glossary](#glossary) +- [Demonstrate Autopilot deployment](#demonstrate-autopilot-deployment) + - [Prerequisites](#prerequisites) + - [Procedures](#procedures) + - [Verify support for Hyper-V](#verify-support-for-hyper-v) + - [Enable Hyper-V](#enable-hyper-v) + - [Create a demo VM](#create-a-demo-vm) + - [Set ISO file location](#set-iso-file-location) + - [Determine network adapter name](#determine-network-adapter-name) + - [Use Windows PowerShell to create the demo VM](#use-windows-powershell-to-create-the-demo-vm) + - [Install Windows 10](#install-windows-10) + - [Capture the hardware ID](#capture-the-hardware-id) + - [Reset the VM back to Out-Of-Box-Experience (OOBE)](#reset-the-vm-back-to-out-of-box-experience-oobe) + - [Verify subscription level](#verify-subscription-level) + - [Configure company branding](#configure-company-branding) + - [Configure Microsoft Intune auto-enrollment](#configure-microsoft-intune-auto-enrollment) + - [Register your VM](#register-your-vm) + - [Autopilot registration using Intune](#autopilot-registration-using-intune) + - [Autopilot registration using MSfB](#autopilot-registration-using-msfb) + - [Create and assign a Windows Autopilot deployment profile](#create-and-assign-a-windows-autopilot-deployment-profile) + - [Create a Windows Autopilot deployment profile using Intune](#create-a-windows-autopilot-deployment-profile-using-intune) + - [Create a device group](#create-a-device-group) + - [Create the deployment profile](#create-the-deployment-profile) + - [Create a Windows Autopilot deployment profile using MSfB](#create-a-windows-autopilot-deployment-profile-using-msfb) + - [See Windows Autopilot in action](#see-windows-autopilot-in-action) + - [Remove devices from Autopilot](#remove-devices-from-autopilot) + - [Delete (deregister) Autopilot device](#delete-deregister-autopilot-device) + - [Appendix A: Verify support for Hyper-V](#appendix-a-verify-support-for-hyper-v) + - [Appendix B: Adding apps to your profile](#appendix-b-adding-apps-to-your-profile) + - [Add a Win32 app](#add-a-win32-app) + - [Prepare the app for Intune](#prepare-the-app-for-intune) + - [Create app in Intune](#create-app-in-intune) + - [Assign the app to your Intune profile](#assign-the-app-to-your-intune-profile) + - [Add Microsoft 365 Apps](#add-microsoft-365-apps) + - [Create app in Microsoft Endpoint Manager](#create-app-in-microsoft-endpoint-manager) + - [Assign the app to your Intune profile](#assign-the-app-to-your-intune-profile-1) + - [Glossary](#glossary) ## Verify support for Hyper-V @@ -247,7 +250,7 @@ After the VM restarts, during OOBE, it's fine to select **Set up for personal us ![Windows setup example 7.](images/winsetup7.png) -Once the installation is complete, sign in and verify that you're at the Windows 10 desktop. Then create your first Hyper-V checkpoint. Checkpoints are used to restore the VM to a previous state. +Once the installation is complete, sign in, and verify that you're at the Windows 10 desktop. Then create your first Hyper-V checkpoint. Checkpoints are used to restore the VM to a previous state. > [!div class="mx-imgBorder"] > ![Windows setup example 8.](images/winsetup8.png) diff --git a/windows/deployment/windows-autopilot/index.yml b/windows/deployment/windows-autopilot/index.yml index d2cd9a181e..edec9d080e 100644 --- a/windows/deployment/windows-autopilot/index.yml +++ b/windows/deployment/windows-autopilot/index.yml @@ -1,7 +1,7 @@ ### YamlMime:Landing title: Windows Autopilot deployment resources and documentation # < 60 chars -summary: 'Note: Windows Autopilot documentation has moved! A few additional resources will also be available here. See the links on this page for more information.' # < 160 chars +summary: 'Note: Windows Autopilot documentation has moved! A few more resources will also be available here. For more information, see the links on this page.' # < 160 chars metadata: title: Windows Autopilot deployment resources and documentation # Required; page title displayed in search results. Include the brand. < 60 chars. From f6d9ef912cc3eb4f3fcd68aa711a7eb233825776 Mon Sep 17 00:00:00 2001 From: Thomas Raya Date: Mon, 31 Oct 2022 08:42:22 -0700 Subject: [PATCH 122/122] Update essential-services-and-connected-experiences.md Update file relative link to site relative --- windows/privacy/essential-services-and-connected-experiences.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/privacy/essential-services-and-connected-experiences.md b/windows/privacy/essential-services-and-connected-experiences.md index cac24b1acb..f111d92f7a 100644 --- a/windows/privacy/essential-services-and-connected-experiences.md +++ b/windows/privacy/essential-services-and-connected-experiences.md @@ -44,7 +44,7 @@ Although enterprise admins can turn off most essential services, we recommend, w | Diagnostic Data | Microsoft collects diagnostic data including error data about your devices with the help of the telemetry service. Diagnostic data gives every user a voice in the operating system’s development and ongoing improvement. It helps us understand how Windows behaves in the real world, focus on user priorities, find and fix problems, and improve services. This data allows Microsoft to improve the Windows experience. Setting diagnostic data to off means important information to help fix issues and improve quality won't be available to Microsoft.

      To turn it off, see [Telemetry Services](/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#1816-feedback--diagnostics).| | Update | Windows Update ensures devices are kept up to date and secure by downloading the latest updates and security patches for Windows. This service also enables users to download apps from the Microsoft Store and keep them up to date. Turning off Windows Update will potentially leave your Windows devices in a vulnerable state and more prone to security threats.

      Other services like Device metadata retrieval and Font streaming also ensure that the content on your devices is kept up to date.

      To turn off updates, see [Windows Update](/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#29-windows-update), [Device Metadata Retrieval](/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#4-device-metadata-retrieval), and [Font Streaming](/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#6-font-streaming).| | Microsoft Store | Microsoft Store enables users to purchase and download apps, games, and digital content. The Store also enables the developers of these apps to send toast, tile, badge, and raw updates from their own cloud service. This provides a mechanism to deliver new updates to store apps in a power-efficient and dependable way. The Store can also revoke malicious apps.

      To turn it off, see [Microsoft Store](/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#26-microsoft-store).| -|Device Management |Device management includes Mobile Device Management (MDM), which helps IT pros manage company security policies and business applications. A built-in management component can communicate with the management server. If this is turned off, the device may no longer be compliant with company policy and the user might lose access to company resources.

      [Learn more about Mobile Device Management](../client-management/mdm-overview) | +|Device Management |Device management includes Mobile Device Management (MDM), which helps IT pros manage company security policies and business applications. A built-in management component can communicate with the management server. If this is turned off, the device may no longer be compliant with company policy and the user might lose access to company resources.

      [Learn more about Mobile Device Management](/windows/client-management/mdm-overview) | ## Windows connected experiences