From 93dd413ce5c6bca582d49ffe74d00ac8a3b9de0f Mon Sep 17 00:00:00 2001 From: SaiDuanZX <44047860+SaiDuanZX@users.noreply.github.com> Date: Wed, 22 Jan 2020 15:39:25 +0800 Subject: [PATCH 001/372] Request more clear guidelines to add a Desktop App Please talk with WIP product team and get a more clear guideline about how to add a new Desktop app to protected apps or exempted apps based on the PowerShell, the current guideline does not provide anything about how to get the "Product Name" field which we must to fill in and there are many possible different format of Product Name we may able to use. --- .../create-wip-policy-using-intune-azure.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md index b3f555bb13..a02c440908 100644 --- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md @@ -214,6 +214,8 @@ Path Publisher Where `O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US` is the **Publisher** name and `WORDPAD.EXE` is the **File** name. +Regarding to how to get the Product Name for the Apps you wish to Add, please reach out to our Windows Support Team to request the guidelines + ### Import a list of apps This section covers two examples of using an AppLocker XML file to the **Protected apps** list. You’ll use this option if you want to add multiple apps at the same time. From fabf1b6d14b37581fe381e8890bdbb45b66b125e Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 29 Jan 2020 09:59:21 +0500 Subject: [PATCH 002/372] Update hello-hybrid-cert-whfb-settings-pki.md --- .../hello-hybrid-cert-whfb-settings-pki.md | 20 +++++++++++++++++++ 1 file changed, 20 insertions(+) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md index 7c4e019e6d..7631e6620b 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md @@ -156,6 +156,26 @@ Sign-in to an **AD FS Windows Server 2016** computer with _Enterprise Admin_ equ > [!NOTE] > If you gave your Windows Hello for Business Authentication certificate template a different name, then replace **WHFBAuthentication** in the above command with the name of your certificate template. It's important that you use the template name rather than the template display name. You can view the template name on the **General** tab of the certificate template using the Certificate Template management console (certtmpl.msc). Or, you can view the template name using the **Get-CATemplate** ADCS Administration Windows PowerShell cmdlet on our Windows Server 2012 or later certificate authority. +> [!IMPORTANT] +> If the template was changed successfully, the output of the command will contain old and new values of the template parameters. New value must contain **CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY** parameter. For example: +> +> CN=Certificate Templates,CN=Public Key Services,CN=Services,CN=Configuration,DC=[yourdomain]:WHFBAuthentication +> +> Old Value: +> msPKI-Private-Key-Flag REG_DWORD = 5050080 (84213888) +> CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128) +> CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0 +> TEMPLATE_SERVER_VER_WINBLUE< TEMPLATE_CLIENT_VER_WINBLUE< New Value: +> msPKI-Private-Key-Flag REG_DWORD = 5250080 (86311040) +> CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128) +> CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0 +> TEMPLATE_SERVER_VER_WINBLUE< CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY -- 200000 (2097152) +> TEMPLATE_CLIENT_VER_WINBLUE< CertUtil: -dsTemplate command completed successfully." + ## Publish Templates ### Publish Certificate Templates to a Certificate Authority From 8985b4a89eff9cd639b3ea486ed3a79c4b06581f Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Thu, 30 Jan 2020 12:05:15 +0500 Subject: [PATCH 003/372] Update windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-cert-whfb-settings-pki.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md index 7631e6620b..c627e71a66 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md @@ -157,7 +157,7 @@ Sign-in to an **AD FS Windows Server 2016** computer with _Enterprise Admin_ equ > If you gave your Windows Hello for Business Authentication certificate template a different name, then replace **WHFBAuthentication** in the above command with the name of your certificate template. It's important that you use the template name rather than the template display name. You can view the template name on the **General** tab of the certificate template using the Certificate Template management console (certtmpl.msc). Or, you can view the template name using the **Get-CATemplate** ADCS Administration Windows PowerShell cmdlet on our Windows Server 2012 or later certificate authority. > [!IMPORTANT] -> If the template was changed successfully, the output of the command will contain old and new values of the template parameters. New value must contain **CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY** parameter. For example: +> If the template was changed successfully, the output of the command will contain old and new values of the template parameters. The new value must contain the **CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY** parameter. Example: > > CN=Certificate Templates,CN=Public Key Services,CN=Services,CN=Configuration,DC=[yourdomain]:WHFBAuthentication > @@ -234,4 +234,3 @@ Sign-in to the certificate authority or management workstation with _Enterprise 4. [Configure Azure Device Registration](hello-hybrid-cert-trust-devreg.md) 5. Configure Windows Hello for Business settings: PKI (*You are here*) 6. [Sign-in and Provision](hello-hybrid-cert-whfb-provision.md) - From 2f21dc1a5031a8a47a9ade95acf93af2c9a2f1b8 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Mon, 30 Mar 2020 08:24:44 +0500 Subject: [PATCH 004/372] Update windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../hello-hybrid-cert-whfb-settings-pki.md | 32 +++++++++---------- 1 file changed, 16 insertions(+), 16 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md index c627e71a66..503bdf5c4c 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md @@ -159,22 +159,22 @@ Sign-in to an **AD FS Windows Server 2016** computer with _Enterprise Admin_ equ > [!IMPORTANT] > If the template was changed successfully, the output of the command will contain old and new values of the template parameters. The new value must contain the **CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY** parameter. Example: > -> CN=Certificate Templates,CN=Public Key Services,CN=Services,CN=Configuration,DC=[yourdomain]:WHFBAuthentication -> -> Old Value: -> msPKI-Private-Key-Flag REG_DWORD = 5050080 (84213888) -> CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128) -> CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0 -> TEMPLATE_SERVER_VER_WINBLUE< TEMPLATE_CLIENT_VER_WINBLUE< New Value: -> msPKI-Private-Key-Flag REG_DWORD = 5250080 (86311040) -> CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128) -> CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0 -> TEMPLATE_SERVER_VER_WINBLUE< CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY -- 200000 (2097152) -> TEMPLATE_CLIENT_VER_WINBLUE< CertUtil: -dsTemplate command completed successfully." +> CN=Certificate Templates,CN=Public Key Services,CN=Services,CN=Configuration,DC=[yourdomain]:WHFBAuthentication
+>
+> Old Value:
+> msPKI-Private-Key-Flag REG_DWORD = 5050080 (84213888)
+> CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128)
+> CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
+> TEMPLATE_SERVER_VER_WINBLUE< +> TEMPLATE_CLIENT_VER_WINBLUE< +> New Value:
+> msPKI-Private-Key-Flag REG_DWORD = 5250080 (86311040)
+> CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128)
+> CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
+> TEMPLATE_SERVER_VER_WINBLUE< +> CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY -- 200000 (2097152)
+> TEMPLATE_CLIENT_VER_WINBLUE< +> CertUtil: -dsTemplate command completed successfully."
## Publish Templates From 989cfad909656a6e216837bec4840f2939c18d38 Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Mon, 4 May 2020 23:39:59 +0300 Subject: [PATCH 005/372] add info about 0x801c004D https://github.com/MicrosoftDocs/windows-itpro-docs/issues/6505 --- .../hello-for-business/hello-errors-during-pin-creation.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md index 300a074c68..6631350839 100644 --- a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md +++ b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md @@ -98,6 +98,7 @@ For errors listed in this table, contact Microsoft Support for assistance. | 0x801C03F0 | ​There is no key registered for the user. | | 0x801C03F1 | ​There is no UPN in the token. | | ​0x801C044C | There is no core window for the current thread. | +| 0x801c004D | Unable to enroll a device to use a PIN for login. | ## Related topics From f304ed45fec6e178836d4f3b187a5442488c68f8 Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Tue, 12 May 2020 09:49:48 +0300 Subject: [PATCH 006/372] Update description for 0x801c004D as advised by mapalko in https://github.com/MicrosoftDocs/windows-itpro-docs/pull/6639 --- .../hello-for-business/hello-errors-during-pin-creation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md index 6631350839..01f18214de 100644 --- a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md +++ b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md @@ -98,7 +98,7 @@ For errors listed in this table, contact Microsoft Support for assistance. | 0x801C03F0 | ​There is no key registered for the user. | | 0x801C03F1 | ​There is no UPN in the token. | | ​0x801C044C | There is no core window for the current thread. | -| 0x801c004D | Unable to enroll a device to use a PIN for login. | +| 0x801c004D | DSREG_NO_DEFAULT_ACCOUNT: NGC provisioning is unable to find the default WAM account to use to request AAD token for provisioning. Unable to enroll a device to use a PIN for login. | ## Related topics From 9a7af3e19e1a04a537a198cb1579a26b0bab2663 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Thu, 2 Jul 2020 19:22:25 +0500 Subject: [PATCH 007/372] Update troubleshoot-tcpip-netmon.md --- windows/client-management/troubleshoot-tcpip-netmon.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/client-management/troubleshoot-tcpip-netmon.md b/windows/client-management/troubleshoot-tcpip-netmon.md index 739c11d55d..f708897928 100644 --- a/windows/client-management/troubleshoot-tcpip-netmon.md +++ b/windows/client-management/troubleshoot-tcpip-netmon.md @@ -16,6 +16,9 @@ manager: dansimp In this topic, you will learn how to use Microsoft Network Monitor 3.4, which is a tool for capturing network traffic. +> [Note] +> Network Monitor is the archived protocol analyzer and is no longer under development. **Microsoft Message Analyzer** is the replacement for Network Monitor. For more details, see [Microsoft Message Analyzer Operating Guide](https://docs.microsoft.com/message-analyzer/microsoft-message-analyzer-operating-guide). + To get started, [download and run NM34_x64.exe](https://www.microsoft.com/download/details.aspx?id=4865). When you install Network Monitor, it installs its driver and hooks it to all the network adapters installed on the device. You can see the same on the adapter properties, as shown in the following image. ![Adapters](images/nm-adapters.png) From 1ed25086d1d1b9caffa5531896c5843efb231985 Mon Sep 17 00:00:00 2001 From: Gao Qinglin Date: Tue, 7 Jul 2020 15:20:09 +0800 Subject: [PATCH 008/372] Migrate Edge legacy to cardbased landing page. --- browsers/edge/index.yml | 240 ++++++++++++++-------------------------- 1 file changed, 84 insertions(+), 156 deletions(-) diff --git a/browsers/edge/index.yml b/browsers/edge/index.yml index 61b851adf2..c5129d3e41 100644 --- a/browsers/edge/index.yml +++ b/browsers/edge/index.yml @@ -1,163 +1,91 @@ ### YamlMime:YamlDocument -documentType: LandingData +### YamlMime:Landing -title: Microsoft Edge Legacy Group Policy configuration options +title: Microsoft Edge Group Legacy Policy configuration options # < 60 chars +summary: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn how to deploy and configure group policies in Microsoft Edge Legacy on Windows 10. Some of the features coming to Microsoft Edge Legacy gives you the ability to set a custom URL for the New Tab page or Home button. Another new feature allows you to hide or show the Favorites bar, giving you more control over the favorites bar. # < 160 chars metadata: - - document_id: - - title: Microsoft Edge Group Legacy Policy configuration options - - description: - - text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn how to deploy and configure group policies in Microsoft Edge Legacy on Windows 10. Some of the features coming to Microsoft Edge Legacy gives you the ability to set a custom URL for the New Tab page or Home button. Another new feature allows you to hide or show the Favorites bar, giving you more control over the favorites bar. - + title: Microsoft Edge Group Legacy Policy configuration options # Required; page title displayed in search results. Include the brand. < 60 chars. + description: Learn about interoperability goals and enterprise guidance along with system requirements, language support and frequently asked questions. # Required; article description that is displayed in search results. < 160 chars. + ms.prod: microsoft-edge keywords: Microsoft Edge Legacy, Windows 10 - ms.localizationpriority: medium - - author: shortpatti - - ms.author: pashort - - ms.date: 08/09/2018 - - ms.topic: article - - ms.devlang: na - -sections: - -- title: - -- items: - - - type: markdown - - text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn about interoperability goals and enterprise guidance along with system requirements, language support and frequently asked questions. - -- items: - - - type: list - - style: cards - - className: cardsE - - columns: 3 - - items: - - - href: https://docs.microsoft.com/microsoft-edge/deploy/change-history-for-microsoft-edge - - html:

Learn more about the latest group policies and features added to Microsoft Edge.

- - image: - - src: https://docs.microsoft.com/media/common/i_whats-new.svg - - title: What's new - - - href: https://docs.microsoft.com/microsoft-edge/deploy/about-microsoft-edge - - html:

Learn about the system requirements and language support for Microsoft Edge.

- - image: - - src: https://docs.microsoft.com/media/common/i_overview.svg - - title: System requirements and supported languages - - - href: https://www.microsoft.com/en-us/WindowsForBusiness/Compare - - html:

Learn about the supported features & functionality in each Windows edition.

- - image: - - src: https://docs.microsoft.com/media/common/i_config-tools.svg - - title: Compare Windows 10 Editions - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/security-privacy-management-gp - - html:

Learn how Microsoft Edge helps to defend from increasingly sophisticated and prevalent web-based attacks against Windows.

- - image: - - src: https://docs.microsoft.com/media/common/i_security-management.svg - - title: Security & protection - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/interoperability-enterprise-guidance-gp - - html:

Learn how you can use the Enterprise Mode site list for websites and apps that have compatibility problems in Microsoft Edge.

- - image: - - src: https://docs.microsoft.com/media/common/i_management.svg - - title: Interoperability & enterprise guidance - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/index - - html:

Learn about the advanced VPN features you can add to improve the security and availability of your VPN connection.

- - image: - - src: https://docs.microsoft.com/media/common/i_policy.svg - - title: Group policies & configuration options - -- items: - - - type: list - - style: cards - - className: cardsL - - items: - - - title: Microsoft Edge resources - - html:

Minimum system requirements

- -

Supported languages

- -

Document change history

- -

Compare Windows 10 Editions

- -

Microsoft Edge Dev blog

- -

Microsoft Edge Dev on Twitter

- -

Microsoft Edge changelog

- -

Measuring the impact of Microsoft Edge

- - - title: IE11 resources - - html:

Deploy Internet Explorer 11 (IE11) - IT Pros

- -

Internet Explorer Administration Kit 11 (IEAK 11)

- -

Download Internet Explorer 11

- - - title: Additional resources - - html:

Group Policy and the Group Policy Management Console (GPMC)

- -

Group Policy and the Local Group Policy Editor

- -

Group Policy and the Advanced Group Policy Management (AGPM)

- -

Group Policy and Windows PowerShell

- - - - - - + ms.topic: landing-page # Required + ms.collection: collection # Optional; Remove if no collection is used. + author: shortpatti #Required; your GitHub user alias, with correct capitalization. + ms.author: pashort #Required; microsoft alias of author; optional team alias. + ms.date: 07/07/2020 #Required; mm/dd/yyyy format. + +# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new + +landingContent: +# Cards and links should be based on top customer tasks or top subjects +# Start card title with a verb + # Card (optional) + - title: About Microsoft Edge + linkLists: + - linkListType: whats-new + links: + - text: Latest group policies and features added to Microsoft Edge + url: /microsoft-edge/deploy/change-history-for-microsoft-edge + - linkListType: overview + links: + - text: System requirements and supported languages + url: /microsoft-edge/deploy/about-microsoft-edge + - text: Compare Windows 10 editions + url: https://www.microsoft.com/en-us/WindowsForBusiness/Compare + - text: Security & protection + url: /microsoft-edge/deploy/group-policies/security-privacy-management-gp + - text: Interoperability & enterprise guidance + url: /microsoft-edge/deploy/group-policies/interoperability-enterprise-guidance-gp + - text: Group policies & configuration options + url: /microsoft-edge/deploy/group-policies/ + + # Card (optional) + - title: Microsoft Edge resources + linkLists: + - linkListType: overview + links: + - text: Minimum system requirements + url: /microsoft-edge/deploy/about-microsoft-edge#minimum-system-requirements + - text: Supported languages + url: /microsoft-edge/deploy/about-microsoft-edge#supported-languages + - text: Document change history + url: /microsoft-edge/deploy/change-history-for-microsoft-edge + - text: Microsoft Edge Dev blog + url: https://blogs.windows.com/msedgedev + - text: Microsoft Edge Dev on Twitter + url: /microsoft-edge/deploy/about-microsoft-edge#supported-languages + - text: Microsoft Edge changelog + url: /microsoft-edge/deploy/change-history-for-microsoft-edge + - text: Measuring the impact of Microsoft Edge + url: https://blogs.windows.com/msedgedev + + # Card (optional) + - title: IE11 resources + linkLists: + - linkListType: overview + links: + - text: Deploy Internet Explorer 11 (IE11) - IT Pros + url: https://go.microsoft.com/fwlink/p/?LinkId=760644 + - text: Internet Explorer Administration Kit 11 (IEAK 11) + url: /internet-explorer/ie11-ieak + - linkListType: download + links: + - text: Download Internet Explorer 11 + url: https://go.microsoft.com/fwlink/p/?linkid=290956 + + # Card (optional) + - title: Additional resources + linkLists: + - linkListType: overview + links: + - text: Group Policy and the Group Policy Management Console (GPMC) + url: https://go.microsoft.com/fwlink/p/?LinkId=617921 + - text: Group Policy and the Local Group Policy Editor + url: https://go.microsoft.com/fwlink/p/?LinkId=617922 + - text: Group Policy and the Advanced Group Policy Management (AGPM) + url: https://go.microsoft.com/fwlink/p/?LinkId=617923 + - text: Group Policy and Windows PowerShell + url: https://go.microsoft.com/fwlink/p/?LinkId=617924 From 91ff1f65691822c24f2cb434167cbb641d399ced Mon Sep 17 00:00:00 2001 From: Gao Qinglin Date: Tue, 7 Jul 2020 15:57:08 +0800 Subject: [PATCH 009/372] fix indent --- browsers/edge/index.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/browsers/edge/index.yml b/browsers/edge/index.yml index c5129d3e41..7bf99aed0a 100644 --- a/browsers/edge/index.yml +++ b/browsers/edge/index.yml @@ -71,7 +71,7 @@ landingContent: url: https://go.microsoft.com/fwlink/p/?LinkId=760644 - text: Internet Explorer Administration Kit 11 (IEAK 11) url: /internet-explorer/ie11-ieak - - linkListType: download + - linkListType: download links: - text: Download Internet Explorer 11 url: https://go.microsoft.com/fwlink/p/?linkid=290956 From 07d13809ed525c40aed55911e1ac900b1da2cb93 Mon Sep 17 00:00:00 2001 From: Gao Qinglin Date: Tue, 7 Jul 2020 16:13:23 +0800 Subject: [PATCH 010/372] Fix syntax --- browsers/edge/index.yml | 2 -- 1 file changed, 2 deletions(-) diff --git a/browsers/edge/index.yml b/browsers/edge/index.yml index 7bf99aed0a..b86d6bac29 100644 --- a/browsers/edge/index.yml +++ b/browsers/edge/index.yml @@ -1,5 +1,3 @@ -### YamlMime:YamlDocument - ### YamlMime:Landing title: Microsoft Edge Group Legacy Policy configuration options # < 60 chars From 3f8e733234477e91ff02b739e1181f0cf77ecc7d Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Tue, 14 Jul 2020 12:19:48 +0300 Subject: [PATCH 011/372] remove extra method which was also incorrect (Certificate not EAP) https://github.com/MicrosoftDocs/windows-itpro-docs/issues/6936 --- .../security/identity-protection/vpn/vpn-profile-options.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/identity-protection/vpn/vpn-profile-options.md b/windows/security/identity-protection/vpn/vpn-profile-options.md index 3d0fdc211e..19df534358 100644 --- a/windows/security/identity-protection/vpn/vpn-profile-options.md +++ b/windows/security/identity-protection/vpn/vpn-profile-options.md @@ -62,8 +62,7 @@ The following is a sample Native VPN profile. This blob would fall under the Pro - Eap - Eap + Eap From a943948b2601bb84fc172e4aba4b1201cf74a034 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 15 Jul 2020 10:50:46 +0500 Subject: [PATCH 012/372] Update hello-hybrid-key-whfb-settings-policy.md --- .../hello-hybrid-key-whfb-settings-policy.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md index 440ab1ea70..c92c871269 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md @@ -74,6 +74,9 @@ Sign-in a domain controller or management workstations with _Domain Admin_ equiv The Windows Hello for Business Group Policy object delivers the correct Group Policy settings to the user, which enables them to enroll and use Windows Hello for Business to authenticate to Azure and Active Directory +> [!NOTE] +> If you deployed Windows Hello for Business configuration using both Group Policy and Microsoft Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more details about deploying Windows Hello for Business configuration using Microsoft Intune, see [Windows 10 device settings to enable Windows Hello for Business in Intune](https://docs.microsoft.com/mem/intune/protect/identity-protection-windows-settings) and [PassportForWork CSP](https://docs.microsoft.com/windows/client-management/mdm/passportforwork-csp). + #### Enable Windows Hello for Business The Enable Windows Hello for Business Group Policy setting is the configuration needed for Windows to determine if a user should be attempt to enroll for Windows Hello for Business. A user will only attempt enrollment if this policy setting is configured to enabled. From 4a7806d9094e9d54b6845c27d4fe33d255a20db1 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Thu, 16 Jul 2020 07:14:16 +0500 Subject: [PATCH 013/372] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-whfb-settings-policy.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md index c92c871269..4037b136c8 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md @@ -79,7 +79,7 @@ The Windows Hello for Business Group Policy object delivers the correct Group Po #### Enable Windows Hello for Business -The Enable Windows Hello for Business Group Policy setting is the configuration needed for Windows to determine if a user should be attempt to enroll for Windows Hello for Business. A user will only attempt enrollment if this policy setting is configured to enabled. +The Enable Windows Hello for Business Group Policy setting is the configuration needed for Windows to determine if a user should attempt to enroll for Windows Hello for Business. A user will only attempt enrollment if this policy setting is configured to enabled. You can configure the Enable Windows Hello for Business Group Policy setting for computer or users. Deploying this policy setting to computers results in ALL users that sign-in that computer to attempt a Windows Hello for Business enrollment. Deploying this policy setting to a user results in only that user attempting a Windows Hello for Business enrollment. Additionally, you can deploy the policy setting to a group of users so only those users attempt a Windows Hello for Business enrollment. If both user and computer policy settings are deployed, the user policy setting has precedence. From efea56292626e1417a70d0601beea0c6dac3930f Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Thu, 16 Jul 2020 08:40:13 +0500 Subject: [PATCH 014/372] Update hello-hybrid-key-whfb-settings-policy.md --- .../hello-for-business/hello-hybrid-key-whfb-settings-policy.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md index 4037b136c8..d7355b0c32 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md @@ -75,7 +75,7 @@ Sign-in a domain controller or management workstations with _Domain Admin_ equiv The Windows Hello for Business Group Policy object delivers the correct Group Policy settings to the user, which enables them to enroll and use Windows Hello for Business to authenticate to Azure and Active Directory > [!NOTE] -> If you deployed Windows Hello for Business configuration using both Group Policy and Microsoft Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more details about deploying Windows Hello for Business configuration using Microsoft Intune, see [Windows 10 device settings to enable Windows Hello for Business in Intune](https://docs.microsoft.com/mem/intune/protect/identity-protection-windows-settings) and [PassportForWork CSP](https://docs.microsoft.com/windows/client-management/mdm/passportforwork-csp). +> If you deployed Windows Hello for Business configuration using both Group Policy and Microsoft Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more details about deploying Windows Hello for Business configuration using Microsoft Intune, see [Windows 10 device settings to enable Windows Hello for Business in Intune](https://docs.microsoft.com/mem/intune/protect/identity-protection-windows-settings) and [PassportForWork CSP](https://docs.microsoft.com/windows/client-management/mdm/passportforwork-csp). For more details about policy conflicts, see [Policy conflicts from multiple policy sources](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-manage-in-organization#policy-conflicts-from-multiple-policy-sources) #### Enable Windows Hello for Business From e7931044cc4a7151630cd2e264845a777d33f93c Mon Sep 17 00:00:00 2001 From: David Gardiner Date: Fri, 17 Jul 2020 10:27:45 +0930 Subject: [PATCH 015/372] Fix cmdlet usage Remove spurious space --- .../windows-sandbox/windows-sandbox-overview.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md b/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md index fa85062872..5c421a9094 100644 --- a/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md +++ b/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md @@ -48,7 +48,7 @@ The following video provides an overview of Windows Sandbox. 2. Enable virtualization on the machine. - If you're using a physical machine, make sure virtualization capabilities are enabled in the BIOS. - - If you're using a virtual machine, run the following PowerShell command to enable nested virtualization:
**Set -VMProcessor -VMName \ -ExposeVirtualizationExtensions $true** + - If you're using a virtual machine, run the following PowerShell command to enable nested virtualization:
**Set-VMProcessor -VMName \ -ExposeVirtualizationExtensions $true** 1. Use the search bar on the task bar and type **Turn Windows Features on and off** to access the Windows Optional Features tool. Select **Windows Sandbox** and then **OK**. Restart the computer if you're prompted. - If the **Windows Sandbox** option is unavailable, your computer doesn't meet the requirements to run Windows Sandbox. If you think this is incorrect, review the prerequisite list as well as steps 1 and 2. From 551f0e39185f3f4a6916e40495acea82f732087f Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Mon, 20 Jul 2020 11:18:04 +0500 Subject: [PATCH 016/372] minor edits As user has mentioned that when he tried to run a delete function, it doesn't work. While checking for DMClient CSP, I have found that Provider/ProviderID/Push/PFN only supports Add, Get, and Replace function not Delete. See details at https://docs.microsoft.com/en-us/windows/client-management/mdm/dmclient-csp Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/7061 --- windows/client-management/mdm/dmclient-ddf-file.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/client-management/mdm/dmclient-ddf-file.md b/windows/client-management/mdm/dmclient-ddf-file.md index 15b21d0197..44ff431b60 100644 --- a/windows/client-management/mdm/dmclient-ddf-file.md +++ b/windows/client-management/mdm/dmclient-ddf-file.md @@ -1022,7 +1022,6 @@ The XML below is for Windows 10, version 1803. - From d499690ab24be504a0bf81880b7a5985249ce7da Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Mon, 20 Jul 2020 12:28:20 +0300 Subject: [PATCH 017/372] Reg key breaks Windows Store connectivity https://github.com/MicrosoftDocs/windows-itpro-docs/issues/6600 --- windows/deployment/update/waas-manage-updates-wsus.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/deployment/update/waas-manage-updates-wsus.md b/windows/deployment/update/waas-manage-updates-wsus.md index 13b02958f8..1e26155297 100644 --- a/windows/deployment/update/waas-manage-updates-wsus.md +++ b/windows/deployment/update/waas-manage-updates-wsus.md @@ -82,6 +82,9 @@ When using WSUS to manage updates on Windows client devices, start by configurin 9. Under **Options**, from the **Configure automatic updating** list, select **3 - Auto download and notify for install**, and then click **OK**. ![Example of UI](images/waas-wsus-fig5.png) + + >[!IMPORTANT] + > Under Group Policy Management Editor make sure the following key is not enabled, because it can break Windows Store connectivity: Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdateDoNotConnectToWindowsUpdateInternetLocations > [!NOTE] > There are three other settings for automatic update download and installation dates and times. This is simply the option this example uses. For more examples of how to control automatic updates and other related policies, see [Configure Automatic Updates by Using Group Policy](https://technet.microsoft.com/library/cc720539%28v=ws.10%29.aspx). From 85684cc6b05f9d6e58623077a28a7453850c0ed7 Mon Sep 17 00:00:00 2001 From: Tudor Dobrila Date: Mon, 20 Jul 2020 20:26:57 -0700 Subject: [PATCH 018/372] Page for system extension (private preview) --- .../images/mac-system-extension-approval.png | Bin 0 -> 22364 bytes .../images/mac-system-extension-fda.png | Bin 0 -> 84139 bytes .../images/mac-system-extension-filter.png | Bin 0 -> 25122 bytes .../images/mac-system-extension-pref.png | Bin 0 -> 59294 bytes .../mac-sysext-preview.md | 155 ++++++++++++++++++ 5 files changed, 155 insertions(+) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/mac-system-extension-approval.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/mac-system-extension-fda.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/mac-system-extension-filter.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/mac-system-extension-pref.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/mac-system-extension-approval.png b/windows/security/threat-protection/microsoft-defender-atp/images/mac-system-extension-approval.png new file mode 100644 index 0000000000000000000000000000000000000000..e82a6f0dce9bd88de82c5635ad8709551589ab46 GIT binary patch literal 22364 zcmdqJ1y@{6(=Lp=LvVL@cMI+i+;t|nJHaKmyALiQI0^3V9^5s!LpXEG^Stl+zCUo* znYH%p-rZeYQ`OzIyRNRDC^Z#XR3t(q2nYyNc{ynf2nfg$a5@J84*b12-S`EZAqkX{ zQj?dGB3E;9vg z78B1&GgQ;+?e5NivSdn6#|c~}5pR~moK_dVC&myW>D_=Zr;}Kg?fxtooD+0LB;G9U zB11WiGKeSMtb&!~C5T1znGN9*Mu?CI{|H)M6B=rgh9m`~oe~H*d<`Bg8o!Off|WI; zFJbgLpgBFJ$0xvttbqv=kiN6waMI=cnkyMOP-AAw&I^xJD-*fj!ohw98&2?rOj5}L z5gK|^4=y~!1PLn|Ya7kB?IxD?>1X(+Cid5kLqSa0(K95rQuW2eo_vZMg|KWT`ZzbZ;-O3BNE@0u1aR#pzK07o}wsoPj^Q;R??T{m52B|!^E zdsZ_`M{_GyFMFrINFap01i?vrD>pN8FMB%&S3xfk%D-y}g42Ixvr&@&UB%5-gi=>o zjaO>VU*i8=`2QvRo2B0Wu;k$3{ogGASINJW!fby@ z{=YQwkDC9^1?yQ9Nto@weI|+|mM7N^0U-_{FD;?v1$mx}7)bnaVQBNr;dgTA8VnW! zUnG(rF=SK@B{>pOWT2PR$UYxOihFoi(`>fpDu!p3T`|Pa1l93|$=ubl0oM?`f4Y*d8esDt|h)baXuT8$=xb zt_vnHC4o^3JUKZzTT>s(rD)llrv4-)qv9l~4^R8Pjld5T7f7Y{8AdJU8HJGPlYw1B za`vf0Y^T^1m=lnPNc(DnTN zf3g$MAs>h37&bqO9sZNCg^+>;i34I>N>V^<6C3-d;Q|aO6@{?rD_b!CzuKeu*ezcH za(e0eS4t#`Esz!hN!P)@yfk2PQWTI{#K!+GA^$X2rpo5F{!QR71^z976nTT!)y_eZ z$OPHme+0)7FDUBf>H6<;3JxS)NmB1Qy6Zo^Ngo=RtU=-Sn)Q!P#pN-bG#DAy{;>bk zdqI*2{0tu?hyKIm|3&iA+tqrjvAz9tle8w=r8FSY=9iHlm%YgQfzW6PAER;I6%YQr z9*T{zeR)#!epvSudh6JLJ+ROMZB zl3KCJ_ZR%2W8e_56GgX2wD~yb8(iD6;o~wT^3ZgVqtRWSryw0O-_@ZUP_vtI98x>BbC?i;SZ$NN`PsaLzA1HW7i;8~5PFmQgJFL$qf zLYFP*Kxn^^L*)Dnwg}J9J{3!jC6pDFl_|y@KJr#pCE{u#pC*NGl)O)CS}d>kMy|Kf zzvz+%Jer-J|9Kn|OG9RDEzn#EPO0s<*SEb@kWeV>V|UsTU-9^5?+PSiHx>WgI^EOt z=Z>untPHE$qZt~C5|g(R9T~Y?novpa=V4h<%52BZw)Urk?CW_=)sd&ed^Q97rqmcR zvCe7xfC)@56N<}DN*Y2zgo+0ni+td`tZslET1H4(d&^rhrrF>YT* zKs-l)qGXF8c8Pr5!RxBC_`ILq^=hTpU>)ms;k%h!)3TwjU2DiNMBS~n^8^+bAmYNEB=)+Eem%GM>(8_LJ>b)%XQzcTna@!nF5T6p_hIh!m-mM++5z#R&*ke}_N(09*CTYW z_918^3pytD(y7Ty{fy zUln#LY)Ma@-l`$kj&B{|gs^NDqS%cdVWDe<~ z?@v>|ZjM6ts7fTK=%B{^Ko=$H#!28e1yz6`&r@UjFUKyUKeuIKdQZlFR|DD(DP-Qo zR1Y)p0a~4RHIDm@SHB#7PK*X$%Opd4;>i~1BDAx~F=U)f#{p7wYHJcHEch@g$~8pf zL7#8K>tEMb?p*8o;@o3PVWDFiFgTFuEosuy5@y{>y70q4Y3gzIaZMX{)H;qtlAZ z7|VWnaaxN{f|r134bTx z!g!1_l<7XB3tx(#Zms)XbZ9pNW&!15Z^x>!)ymwYH4{1pCGUYPRRcSKkNeMF6dW=O zB1^}job*2yb2~HQ&{7~IWUf9Kse*>O-)Ueh}CJGr>Mzh&~Wm~{>AMgyUGNK zBp7)-H_8Mx9lK`5g9`o=gnFHpi6|NqfpD4WVi`A)=)t?$s^q2OhGt4%FSql|aU>0P zmz{@5CffVY7zo9E>SDxR&uqlFG>Rw+&AfMG`Klp%m}Pfk^diH*4nm&?eMhnco3_-3 zDN&&^AoZNY8UhTyT*BtI@DM_OB+T6Oa3a;Y=OY^b>PUZn6gC~(yuDW`*U$lFrg?SI6=S30V5cyhSuX5W`x9t z&A%Lkeui2{9}vvqpkEBdiOXUfeFwpKvj_Ay9yReaaRTP?fwNb|JWWbYfRtF?Olrrj z=OQysvuOL0=GvafQdP$V6q)$+ePk`$*%yuyaV2h6UeXd&E&t*qjkFx7asnDkpUw{V zS!uEbc7+2YyImELa4 z=xP4hk%9(@tJxrOwl#D_4!F6jMp&|)?!Bl2br^|Vsa~F!nMpA>@^0uG8Vef?=+bsj zs0~O&EP<7_n;eh`P=F`%bKdttK8MG{=Hg-_R+-y=)vu{Vc!qs`%GVJG9WvvA%A zH4h8WGLgqnsN)4kUG>0|rCflG{-S9x9xY?Q+%#U&;$_rkv>r-(&*zi*3TyK|ErnGA zo8zNr4nf2OI&Yg%VM#xE;Q3PmKfYNSjF6yF3X#>HFg8C5Jd)jj47qrbd)>CXMT2ua zHw=nu{7O+*V7s1YnXU^7MU`%(gogiH?MIS zHUV6%n7;PXynGYyqI)F;53dZNdUBGQtE*+O?I2E>Wq*@Cs_gOt&mE^}zZ|gq#G)aV zoL{tRN&A;{)Q1K4`pO?NVomj&_j<)#F8~;MMTRg^Zc9jSahwcK_9>22CKZg^B48ke z!|xTVbR*_W43u3qZt57ww|%xRm~cHIdJ!+v?ZbGx{29H|y&2zS0yr>d6=f{U4H@!b zlC2*n@o2r{Tr7zh{dz$WWN$~Z+LJK`1w8CWlXjg23ml1%Hw3HV~MWInZrRc5hHOc4oX;vW__O5darSc2(ok`cT%Q7 zZAp!D0^*YRaR$DkASe}3)DI|8>;Be%rF z53R)&a}333&avNRs7YILFU8`-;W35*Q`L<%w(wXZEZp_h#uh(X?#CQq(pK*WOpDwYb!?2se5l3qfq?>X=fw1s; z+5d3bE!VY&9EFBuB%z{A6?2U9U6RIk=?;N{RCBiEgpR+Kv6$#r&}CEx^DgIcH^Jt6 z`2jwHDC}j7gza>QTkib?_4lIC6ntS(=`+rg9)dYwaFxPFPXGMEJfepZ2~P3i=yh{! zO#jm-Bi9f|ws0J+?iiXf(aDP@pw1cvpf4&pi$4PW0W1#IXx#N1r+!jU`A{m)l2MU| zRp~R*%^{d;ID&AlkkZdx_a|<+R$m^tHhfpJv}^=Q8MD|41a?V8n%up3CH7n3@pb&B>O!1sTc;p&cR1X1Uqo7wKkEF;7;0Z*^G;!-y z$Bu=cg^-q(%a@2wO4Q{mR4)_=M1Zb(KYdcQ7|l5JisbWEzY%j41jvVorgNuO6$tnr zE1J}2YH7L+8p-+$?Pu|+ri1-VKXwdy17*Zy=+OSh8HHRd!*#<7>!!llYOdWA!ub>% z3zP1uj}oma7(Pbbb^YxS-x|VI-pIBMNtOrF7Y`{Q8pO zvXwWXTPu#mT+wuEQ(+iikGHFB^i}=OK7G>z8b~FX0#3-j(K%q~_ zsECrixys6}VYj6Gat{tO9iLMY2ye3{zD3XH;|?O)CBC7FDf4Iu0vFw-8#c2T8f+#~ z29OUGn`)b7pDW&L?_}fBVtMnZcj=VWbi9-Zrew0CskPg$Tvse+4P$>%lIWc9nbuX; zRHe$e`}XOR69elLcz^qo<7Sfy{)6Z=Vg@B8Yv7CZii{$SyZgHnLE2yHR5WWvsKW@n3QB>qVj$xQrsvzZ$4?)**oEq^HWj1c7b4q4iR5&yA>dcJ_R{p6%+ zR#Al4&#f%iYBb=5Nd04?Wqv;%bz>Y%_-t77 z8gV6uNdtJ{e}FpipBVJVJ9>@9TdaT*2b~Ssrs9Q@v0DAI0IojPj8hj7$PZ&;IF93E z997oBOYi5WQ~NI|WqDqPa8))Je}1ITURx*W#-?0Xf){)Hb+dac_*&>d-##^_gEYq+; z661J}FcFWWBZw)asb{J!d)f~30u*YWo~BYF;p9wcTJ&o!F`%rQj0LX>Bq!W;cNiCP z!sTP-kv<5n6zW`v;_?w{)$mHbxsQ60EjZOa4XEyi+2qx~#KJUKE)Q$tD@c#8?fz7s zx)C{@Sh9M(G~+B+W&8E*FxMN|@@bWDjL4h2!7NcRNi{;5I+qOO2#A`e3V}SWo zR2=HzvNg2188VV^R*TMM&ZGyy0LHzSIa{$yGLd8ZOtXQ_n0s@H91@AtiDp(Hmx1{u zTC;4o`%KZti?%S4^5xoM5skAS#zYn^ClXyyV=+)uARjJcbge%9;s zN@P~=@?ct=FPFDZ1yacv<$#su;~wKi?72^O=09X}>yQy6+_*V1%q^jXJ#kH5*(C z8UmP)xhvTnSMt;=Awt@GKSQ36@hE+8gJsC|yB_J4aXSNs*2SZDtvDWqu%2c2YhQ9_ zfyMlO4!o5ZqBi-nQpIS87Im`$5?44oOrbqnAJ|YDAmj^6Fa|5Eap>uZm;5rIzs?ey zgdEnRpSZk~_5MdiF$EqSR#VHWog*#-kJwCgL>UR zPP^`$fMFjQ8K%^==VOlp8U9K{=U)!VbYrYPFiC^}XbTgQUbNYLZ-*mv3&J<8S#5d4 z9a_qQ73LFPKg}96HT6hEj7-ecCTdRd8-yPjOI@aWC)70p`u&Q(99u@my5BSo+#Ia7 zp}M)Y8w-AFFY>5y;4c?iWJL5BU>4rl5Ant@JH2?^kV&A(ep~n4^zV%;vRjks>kGwd zET`jnKcgNsRvbAWvYE^Q{`^t@o%n#jqs)p=m#|LgqJ55cqPWLKC}xcH=eP%{)lc_E zWZo@{GTr+H$ioWFvQ>}Mzpy`ht%!qOT30Oe66|3=v=4OO1V;<^(!{kpmPeR^Dnb4ti?m z+Ijk|YeVqE*)kE#I6_FXRA*$g{eh~;oz}0m5B47fz_{NzVfJyNV>8>K_k0`q*2sJjHN+YLrKK*YSP0`WR%`@7VW;wn39*XP>=h#@{ zl}Q*%vvgg#m*cYhv~K}-RTNQe7k%hrYl2#Kd+?KX2qWQ9g=Z^o>A7}g%GuTrbzJPZ z)T7a{@5=+Yg-Y^$)p`wfhr51R3uNz)vU96mI_!ntAt``ek2}#UUGuOf$Hh4yMLSdyU0`fO&7^q7XcGmoo z#$sTdtq{x>I^}&Sp*dvm4n|unvRzyp>YEjP&zp39W43>@%aL!Zx8U&2_kW(tZx$Tn z$OcmGMF@6x0_Wv-tg%(EyW!#h9nL5WRf?=_{U_+>5Kq=GS#j+;ZT)GF1(sP@u!fF-L;Vv4^dcDp^h#WjL`(T}I2B=w1XWZcPCzja&+%Q?>$dg!Z@CFq1*nVz z@?<$CU|LOM0c+Qei@=5N;TUVOXS(s*b5&-Y3huE!4Jv)I=cd$T{xh^ad4L%z`~ycv zHb0}g1T(Bbh4cIVqJhh*IxCAFDnpE;)h#R;r%yEszNiM1UBi5pK!R|X^5w8?1*~KN z)@-uXp?Y(zO!=eMv+wV=AwtS#Y4m>F*?_u2KXEEE@Ht?;psW)k?CL4@hJnPfqP(tT_1S}3zE=coDrVbDbUcV z2UdplEL@RF5jqX0*=7?A`p4Lz3+!S1R5A_*M*5dRjX1}J$JsCUg!^rP(W*s=2roov z_4?v7zOE-_@5rbX`AoF^NZf4$Y_<_2g_hJvi0yHb}WNv#rd11$?=2o8HLWAb@BK2CT% z%yXQek;MrN{fyO%{xRuzEs=xJ3QwGD^$5eFMomx=$=$IQ2T1Hqs|idhOB} zw8s?0FdkzpEyKaE$cqHI!H!YBuy4`Vh5l{wRX zv!jS#jHDe9n3WMdl5p&LyHAS)?+VdUYmy82G-FW2M%0wdIV%$S5aKu1!jpP+bBhb= zC-7zjQB1`i3bEvejl$NT*QB@w3+&6U<&@n71$uX9)fa42st!kDQlSXd<#AelO@ti+ zp=#_HYW!*>x_OOC_kZO)hIeh2mi<}U5XBHj5}%17v3j&#Y?ctQ7#fG5kD?Ey4bk~D z@x%=oqUwL58UDd*2HzFUJWP(>7i@-UVt^kQtM*){<9c#c2;I|+aw~RoLY&IU_7Yti zffhq?so-6i_1Z+oVZ@0r+Z1_2UJYdA{*Oc81uPiY*Ifw}99-sZy=GOj{%ezH&F^Ny zB_s}3gVwo*sUKN;+vs`yBEZIy_yopm^~E^MOYzN!Q-jh%3)dJ9DOGaSX$^mbyIl72 z6BCujEU5~2Avt9r`v?T5*KHwuqsv2TXXOgJbI_gKDov7o^SVrDK}h<{b5z3)FLmDYP_ag4U0E@s$!`a2OeFB`2!KI(*Pb0K0=8u8 z-)%%cjtll!=pi7`VliRsjzeQD=MyBf$(8lDxL?(GHznbs@mLc)o6^Cr9H50t>gP`A z`A+|rVfCSak9ZrksXPk2AD*FV)hBFA?&lXPJtOsLsI3obKE;N++J3GqsaF-#t2r&Y z6b%?pk5ArE&=%C2^7|#B^y&G9geQbquYH)&OHP%XK2oiWb2!6H%JL?bPM6e6U_`UM z;Ae&K=FPHw%le`cKX_ghoHfp=EYi>YR74WFG|lRT8CI0qS3$By@X5}=_3H5!I4YsK z-TUj^-(f&&UXZ$n{o7Z*?3xQLxGh!&v>YrGhlrkxqmK@frs{4bBtd9o^I6yn31`j_ zl7|-w@EPH5bcQ-0jD_*u6W+B(a1Mfw#YI&=%EcYEF&G;lO*ll~$HrB4P$(NEdK zs!G`HMQ?c6N;$K|W9MM508v!@HL7Mbd_4@5O@9qX`oX zKEA8#Lumgg6j3u3YU6z|2Vi5(incQafw~o@o z&1}+B#1lVwxFmTYYs~B3=;d5c%Dvqn(KJ4QKf|tD7x4oh!yfDluZY+nJbumu9rrED zYrfY`l(n`wdA<#~-`p0Lz_wY_g;ekpOm&>-GXPn3SM`ETdG>@5{f(CdqkAbLWAX!QX2I6_AGciQxTAa zY|C>;8n`KlR>`W@>-lWNPt;S~DTOo95mb2?ON9}npWUMd<9*p5IJZNDH9hf>q0y}) z4^G!G*mOBJWTm3n4+i!ilr(ir{F`FUR>S)96W|27g|V?o$>Ipgf^o=Ul*|C+&dLlm z)mZVvFUg0&9PZ&G@bg4+d~R@(vQ+aNf|6Bk+Rke^M3i|2g#7x#$KjUbMdICC*J&yn zQA->f1{+M=-7gninlka(hStey(x|qvkhgkKW@JC*F#p2D82Qtf_m>~Cz-5AzdJMDV zj`X-&`F8V)Wzk9kFqCB?>$eN;Fd-^~i519G)xrn7^3eBAC~HPQCfKD#v&NF}O28D6 zBV@JPfAaa-uZrIo?Nz*)c8JS`au?~7p#*(g^pG3hJ(q_*_|%IxYE$SU@2m3aSC6u@ zB3u^4?G z<7#pK5YbUfn)90a@I!ZwYZOHcFRNrx6D2k}8F`Ct;P>ZCwc++MlkyUmg|VefHTp{C z)cDhl6*OJiw;9uSjJzaUl6GyRwTJPN2blOGM7_+;8XP@^)eg)hd8{QqC$iOA3TD)d zjEgD_IZN&s=Ve~JjYpWN(okQo)PSU+f~8A2OCVr3LZ$X0n={H62^=OqE6fRCGGdOg zv-lPYnt$Z^Hkq|nkAf8}ePww;uKiPUcjy}lOmj-6kKhQDBRW7nA^yCyw!cpo2l&SQ%TXqk ztTg&xlr)hpA6xzo@mh}+|L93aE}XCD!HYcENM0IlQx;K$Xn(mSF&p@#f;YgK2ZFTs zAZfS*htJR`y4wN59Q4$SrNJX{IL;jd^SWZ2kBo*>l*z3NBbn(!E~29Ujb zwi}eS<1I+Su~5w6o5BJp_`FKsT3fq&R5FCjnGN_7rj4seGX0LM!^+DvVKs_?*dG%2 z7iDl`F?rk*SbT0L6RDxQ$-MC7*!bpmb)Vw8FQvf!M}bpDMn*|}SGAbi?rq!0xCxgA z6#)v$%yYE_dBHL7v*5*KcCr4HdG2J#Y9ncBT=5&ez%kzjUT>Mc%?pbv?Ra*RR1FoYHDO#FHFZ6{`(g(tF1?s%`e8wyu1iz>l>d!vX^5A~wVa#OK z2RVGc^-5H^s8u(w)SQ4nhsTq-Qf)Fexcn_VmxOy9Y{=d4QSdEkpaK6S<84S(DFa?M zp494?qllaHv$Oa7vZ>D}ofO%boxKucux`zK}giR0cj&6%m%6%m0xcN^W3zW|W- zP0C+0_-ty&GlgVv*^H`p)y7~|F{^LNhmTU+Vv|SE`NORQ_wjQVbLQge39)|ZWDJ%b zbo|C3q{r>9$G~+Q<^ElbWOGFk%Neb9B@o`lf{W^c_QkaNUe@Vk*jyHuWM`cm!P(e* zKeZYEvUN9Z%$_cg&r{gGK@Q{FZ0nJP7jLuzW+P_1)vkE*ML})?E3P_e6`F$lUqMQr zx1XehGi0x71M6Dxlp|oj2(vMlTJ^&0PYG5wBUujlFyTV|71wpThRa>RDnPG&v}wJMVZxcw8705 zl%TQ5jC;>sbY+7Qu?djPuA2I8of{T0rxh^AQ9J*!4%sbtme8H6(U2%Sl}QJmqoelc z?9TQB$vO#cx`d<37b#;+qPv{7izB6u{dzB#}ns^O(<5HGMi!XNBk!WX+E;IyUZ>%b17v`N<9H_ zFY<^W5}~g4cX(H%SS)1XMDD3cLposta;0qE37^-VXl_&v(htFVH-W^pm=258dfPTt zn+Zg0)SKxh0Z)S4&ZvF&sHRbMoTN)~a{8jWp~FxY1vPZ$sF?j)C8yDh zOkArN?H0Z-)zdt(ym=t~+1U?cmU&qxkIY8RS`#iO7b-*P+O|{;x=mHy4Tl+BLa#>@ z0Hx|rCt`pChmh~7cRtFRob}YG&lE<_g%8G`G0!Q z2ETLBg5xOT1hz+~j~2b(>l5%oR@JxbsC_FL(-tn5V2vWkNHys?6H8_H8`+?TU2zxx z*UFJ;Q-`j;`|IH@w|G+by3w&-90#BBTevi4V{^i}K*+a+`6ZJ|M#c#i%+tJ+1zYF? z0gsAdO0vP@}g;LW_k&>hpmQDUx=~gE%<}+{TqfsO~ zaq_k$i!%37H|J{`rZB)Qb2U#DKpvuFQ(G)ww=b1Y_f^zO>Ofeu{itw96hVkjUvZ6& zw4;9S=8;56+1U{q6zd|%PqxH+85ncupxv+wNg(C`5JK4AF`hcNr2E6Z7%Fek8;W>9 zhKfR9$(9nIKt@U=7DorIQDmbaQ1Gb;b(Ve$2ODbehTn4d#@oYi*6C{m@I2!>*0-#{ zd34Ep$MBL+HOKke)zfT{Hp+;`<`Jl02z!leX$#PuJjJZ#*w&TMKZkun^LUeUNqQOk zO^Dh=B$$4#cPL-^$J|DI-hBW^4dB1QLc{C9Aul5`*nGT)6&Ntue1wp~z7Oh26;)Ln=$$tQES#aUwyIiB-< zk3TtelzB5M>|WgNSSOKl5|Qlbc^U}e_qd&RXq)v+Q*ddR=9cxxBh`H}cu9F`OF}CW zJk4|1i)yCl(6FJ0$=EC|6LJm~+SEt^S{#M!W`XNG91;UG`~s-EboN(g<8NLOHk-NR zK+=RZ75+gS%<&XEk0k;~S*2)x!!Ys$$*1lGPdbM1Gug) zVZ!l;(ebX_qrzM()2=LfoqJ6ALw3D`H2kOo%wcd5GI)a2S5Dil2}Ab1V8`Q4UdX|ZU3D`tQ@u$8BkfftB zY~Ryy#@4*p_fL;6Yk+dknwIi76+Hc64V7dw%yg%}F3$hdA^YWs7#9A$jK@}|%A--H zPnzqb{L$Y{-A<;7t~6ljI6%&>qSIwSfq=^an&;fla4Z~nICGPMI_#S5js+Ziz=m%n z?QL9WaD5eMr7~xx1So=4NkJjU;H5Vx991JMI*7f4dW_hG?7!=uxni6#9}L>J07rVK z>C{PwSh&b^+63`s*<6mIFw7t#krpF+lcEC=HYozGW8q}I>3A9~pGv*Q(VW9C?!D*^ z^CU@I+TviLUCJDa{3FhVTf;#Mzm7hSZAyBh7IufJX3?Gb-Ic37Vz6!gGxOO!XK9nj zJSt26nAXea(gq1Mtd$sagj!6R@nVRtzqNE_%d_u`Uf7Gp8&KOsErm9o#zYOOP>UDxW-}f+o|svt+M_y#%rxdthRUv-l;PVKw%@%Ej9R&i? zr!tZ}2p60omkSnpgEv2F~EO^Ey^5-RQ0So?@$ew}D{I|Gr7&6o5KcOll2lu>d$ZzYxhb%RFsF^^`JXh|9L-~U&iJ6!h<{>(^1$K zL$N%~eTd9K*>?dJ>{Q)n&iyLvfrEpMw}JwXn(&^{rCPNgD#}1r_=KveBUNQ{m`70v zDe9C~}N2Ot{gB(wg+~ z<~V~2o3-gA%1w1hifkDu-Nh&g8$QS?fzW4cY+KnqEVHr_)wgIwiXri%IqyW)Y`(vc z{Ts_uNXIUYG{K9_M#-LyYSWd|8=QG$3zHvXw*YKzqR^5cUoagGk^D0h)v4$6Hp zuXT&ospK#8EOxX$apwweS9?P0!SdO|GL*OW*S^tR$F)NwHX}={Y><=HO#N2i}XT%$?ljma3o?iDz6#SBpib7?+CKhz7s}<8Y zmsuJ_nf*?dQ!y)5e?j=BeGW=tPGFP@JbOP~m0nHb3wxET5zLI+RiQJPeraSuMDlJwUBld%TE zhZGbFn)Rhd8c2R?RNEHaH39IcqV|@V9`V1BR3~n8E0@Q- z*li^v6t)DUSmTPMs$Dk6#0!n9x9$r(thw6zJci*J18OatEJD1a7M=lc2(djh>4xUf zpITO|iEff3Y)O8bWwD`h?0u!}*T$4L3wwOL+CArX&~-W@pk{HX<=W2*ivZ9u*IF|2 zsz@J0HcVsn?DBR14VSl2v*7ZDjhzQR$OJx48dSen&dinOZ7D;l{sMg{`|edo?%yAw zIlb3twV3!lVOgp6^Pq*ZRaPM69R@lYbJ9Q$%N*e9Akc*S`m3sdaQ*IQL`T%WPQHEW=b*TeyCoC0R&{esk4_%P zC#Ngd8Y(qhkhF!%Wl#R3HvpldW--|W?7L{SH*yPt1lp_%nKY%KM-)7anYAZemC#e* z(326_L>#o)nIz;MEBde@*pOq1qP2h+eg12GW2*6);pySH*K(|ZAoU+x!N}ubsBD`X zz8AR$a@n|iu|#_=6Ff`07K*#56p|TN&J4J>VOLP?WPuDY{XgjC!mr2))d;C4VLAI) zFhrc?QXJdis1c*;yI=cwu|V*4067lW@DIO%`><&#EMstT&~e&V)IF}3?3m381!hvV zpqbK{J}O>P5^@AW3j_+U^Fa$~Le^?BGY$@r^!kvIn(h{ns)fGZblt4P_LCcV@Pq5P z|0A{~Cg(3(HPRH0Txj+{KtgMT-3hGdo)cauAN(jRR!@j|7UKCxTq&}5Z zOxjm;aYCoM5>W{#Ien5Mbd{2y4h{79@ZFd)=uI^O^01UR}fVc&Mt97H$Ut$e{+ir+ESN-a%1x2+|+XeZb)W4KnyiMLqGz zAo1d8Tp22fDNJR!B)RD9Jf=_ysnBU#*<}?_!X@*GxNYw;E~@Ypxlxa|?W?G;L?AjU zvp%}FR3FHBLRR5+nZlKjERJHfE+Op|zAXRBMqIdcv4>bj@CZhYj-IG7-N2!ZCIa)J zWV@HgI#QAnpp=3*shXUmjq9c{j13eY>v?$shq*Xd_WWSxo*hZ1BdRFqp&kOr;l*k9 zv9_eJ>|tKV983r_y5e&0PJeJDPC(IzTT1HXC!Oly!O10P+$gYzV*%BWwi_VhvE?_m zZw&~0S$(+r3J%=Vza1On3J^bNPLzyT}=t$&Ivwls)gex#-hOHPY=WzNAB zMJF%p3`nwNsa7CFrOZL}`+~MUklDqX>}FhYBM~3olq==*z#%nA*1qL6&X>4IZ@Q~OW+HBkY~`s zy?t$iXEE&!#l1M}4?1)q-ZxhmID?a*3-d`ipvbPfdL26Td*vsfa}N{zipVqHWofv_ zP=hwGYs+FN>>qZG_3a`>_2?D6BcGQd>3rv=x;E0DHh1xmCLN_IJ5VaACQxB0vMr^r zsH_mvVk*;%)2kR-LBanH8V0x>HO+Djg8IAt4MeERJ_z)O(_-*e_p#yAvNvW*I?pkE zOzzQ&@Cb*Kyy&PQZAm^ZJJ@Byeju9#_27vpXMqvE3}E$)T33}n-gz^ z$AVIIipJK6WIHF~H1&%Tl(@*O?_uJKXT(n;VpY(-<>7`(2_q6!h~b|Tvh8x204 zN3VNPiEY(yIlzAZYY3=_6A2t<38sDhv3r=Tfj(2CeG`$ZV%E0}~g z`!y=Le)p}YZ{X2L-_TI;reC=uKHXcGEMScn=7*6c(g^eXDUzA!@aF9$fwavUq{|i` zZ3KA+I=jt`*E#q&8t)3E5`k22_!M6(U-K=ud>Z5d)1Y808D+tY1r?9+s-!bl#-vOT z2wp?nLfjyT+xrRV#sOIZ#*F;?$!4J;&Eh0&EubJJsV4Ujc?-tqP==Fr!O>`rT7FTA0Px8Rg)53X2ng)3zy1rL zvgvfBbyY(ws)1!YQt1D5ao*8vz40HfR&A|R)u`CD)riunuMxzqFCA)D(1=~ssFA7| zMeG%`R%ua`*lo2nOEgyP9a^DAP{jOQ-};^3Iln)jb8hbExjDHv&-1zO*Go#e8qpJ_ zIu@&8&RGE+XF_PT+oZ3@UtwPZt?>;%lji7X3Di5JF`Cjch`J8e$h8QX_LlsHVy{k| zE22Yy$R_J~#HWU2Qp&__>*`_DbMTzxKTaUTPy-BYl;%t_n z8hN1WLWME=K%?SvV@36F|HhpUl=1|aL5%#%WV?*Z;?Xj^?W^ZO6Fb@cmr-s_PggUlwiKuLhyYvyjSXiG z$fuu>0x0_$n_2DC;Uort@)g;GRi{o}1Lpx~|BB>6=jkvLfb^Gso?Y*_eVP>K1ImSj z@t&#xoCo+D_L+>Ic~58G8v>MLyn;HF1oZX*v+?$# z+9iVj`X0<#)(wx$D@D5nx5wZS`rF-b0@&xvd{(sJy1I5S^PdsZXhWvan~BUjO4Z+{ zmKjUt$%+yS3zUzK$z6C_@YLWzg=)Q7EsvE*(;cVe9_<^2;meEXr;Xkgbfzq-=pe~+ zZ6?OX{8wEnUodgX6>1u7cicR?5cfHXO~U?r)~(uw!@cDSccC8%_nH-&P27&$ADLNM zh#l_P7k0VoP~i8<-CVjl$1)I{gT=?xd*VSF0_QkqCxc;J@2brmqKwsZ!2vn z;fPy1w}VejB!-|b{n36X6y6f(WR88@6y@OtrA)X(&|U&v|NOw@av5Z?OQ zx+IFPzy6xF0P_%uQ2Sx5-&S1OHozjhvqo0eOp*>vz6HJ#X)tGJy7<+zxzRDcH-(G6R0LQZuZSHAv}($e|7~gTKOc1Z+t{4z|G0RA8rHl&xn{rpd(?B%dw5}P`y6r2gToYf_^Y1Abas1XEW9=AF}ce-`Tk2K=6Az=*wLO#lH|a0XDf(v zG-wlpw;Yj-yF(CGXuP-8Yy$!rA6WEcC1h8>A$XaHi)XdPm6amKq%7OJFZhwOroRb)s^3TO#gy zBdjbl0~cn}aJ094-V(?SCqM99pXz>oK;&I8dcK#m5J4}&!b8~y(t6T@+OdIa%&s># zfqf+OisVDSM@JiJ<1BkIz9c@(-7?DtxdWG- z9e`|19zb>u3^yNnQvg(7XueKx1CU4_JtlS0lwx|X=ArJVm|gpLT^ z4cpY(#CA(md`Rpb0`lXMCmTo?VDS%q7NQ>yCCfd&+OsOiOL^%yt2pInSO3oC({j!G zic-@Uv=RDJaz>9QFUq&iq11!Tc45kSm!)$F?C*uLlcVSmMv+mZY9zIV%lkGZ zUBuF@`LEv8)jxn#GJ>ewy!WHxL}e2GpJl|k;^R=co$WsG6O}xPq=VSc_58~6inS^L z1*YI&IA~k zAB?Ha4f~JR*J>BZ@yoZe0JIP9Hmi6?RX2b3unNc9>48n~*}I z@Cq<>47I0yy}@N*U|4oOPd!7{E*yA}9m`0)%sEW^wDsB&&14q1(=^=^)3LQOK8%a$ z>e9Pfmk)2{t^+g&p^IMA$b0f#TlxI-TyTG20X6MMWPWz|XZYO%+ha3CSU6RyvwE8BS*!x4XtOHJ~5PJ zTTBoObbO^~To{M#n0gFt5H2OQs3h7YJIJ+TF(}JF7xV z#c_^wNKs1Y6Zzdhne*_RCcyvTO2a*N0eVq|j$j+kL$VR(A~A#r_vgs6D^ua_W8VbV zZUGt+s|%_JPv96@W*I{nL1;T&Xk0j&B1`AU96H2RG{KvuI2|~E`q^?Vl<}t-s_xps zVqZbaI~Xcn49uz|2t1)2SGj1htO+(g2KuxJxIt{P)ZIE+DqEA+<;l^xk;wZ|^`dwW z1vl|e!YqW%vM|n3t2|N+>OR^dC6|R(Fz9_Co591>s_--c=HeAGh+Id_2ZJ#-^zgcW}bxYx4#Tw!@M2fVzgCQ(mVSe2uz?-j*SR zv<9>;+KQh_{3}w*YNbgPep|w)QQt2Moj9{Mc{60h`itk|4P}mjjFvz zm&W40>*l@-Y#srKJRX216i{6+op#q}i)z^PXu&k=`6%Ne%nuMRqRlgbrX4diu>7cw zYBdTc_kLFA+LspJ@12A-SAMK(N2x-|t7ByIIp*s~y*lN-vg!>@nPu?%>dsOxt)p#A z(?Us32bAO(5~Blqu)c9g?U~8m(2Ertq;U2VXF+_Cu9bBV_;k5bmRfs*5e74Z*$JVe@yWPH`dvGaUf2AYNJ`6pd5m%x|S zx6So>du0|p@YHA9(Ht`l%A(lG-UnFEI}=!eZ+9)u8=}p;;yqaKp)=|k{BLaa0%Tm7 z)9f3^uBxC^Ng>H@^|LeB$hOZ9RqqL%SL{0U5aJkDg8Mt1Y&}jf@W5J$c93l-MwTXAm))R+ zIu1&@33zGB%EN9r;MFjhGDHHY+-^^-FZl_?#8GbWWBd^ByFDv$q=Sfob1E-SYQo2q zc$Ig~sT?ByX8USslLL|jQ8@pXz&aE9$bg^M*>71zlG<72HUy(TvEi>%xae)9USX#UP_y1|@QQ<}NZ7M;pv=DkWUJM zYbfKg6Q2KNpirNA7NxwP?Q$ZNq=wdOx{&@;a1cs}dc+voY5>8hF$b7L3i4SYl|KZQz`8~JJ+mUo_oyK&!Ci%u{~WpB=aoqF%owO zdP)K({5WS25)7(mv&c%0ia{n2TQF_*=xscU#DhyRDGd=D-hG;xtxr1#cXlz&-Wrq& z6T#27zc%$7bIMj4rw-oJgVm%Uz}@uItsP`qE13~>RjRA&NE3*_|DCbm*SFueRlaNO zsdGeqt?%Y>nAmibpZ60nX=<#inU21*R85lNyCjQOOCl*>#Iv$PTzA^yETR{KP#@1C zOn7W3qCM)ZMDnKDOo1szJM`JvO@u_!;REdi)P3Xc_CXdvN@um8XP6^Lv3M@Sa-tJK zP^Bg)TNwfo9AMu`VQ^(5B1*PfH&GX(twTr4%`OTvmnNWn-$*GvQ0dFVJA)ur9Lk8Z zXXYe6{E{-@qV zyWgrL;Ov!xh{5jF%m>~4w@EvxZOwNF(vOIWTHzxI!97FcO107Q#Ky07HF-zllG$c zLG^WLWi=DM%|Zo$m__0UuG!A-Ge;QvnX z86sjzXZ^@ZZJ+_ly5u?q70q@zJvA z{}wnq8T+|Zx|xsdIB@3GWDbkbUsEDbW4&2~Cm~9)$jDddv<&wPH*K4#+mOPlhPQ4@ z&I6Cqf_6qL##!g-Pv^L6Bd}hu7NqU}Lptr4mM;*maO7j>cOqHU)w-iu4z&sSA9sjT An*aa+ literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/mac-system-extension-fda.png b/windows/security/threat-protection/microsoft-defender-atp/images/mac-system-extension-fda.png new file mode 100644 index 0000000000000000000000000000000000000000..fe5298564797da008d1d148016d28ff2cee080f7 GIT binary patch literal 84139 zcmdSBbyyW&8}~~|NP~iOZ$P@c8#bUI-O}B?0cj9vq&uaRZUm8Tq`ReI(|rbiPx!p& z{pb97xURWon3;92HTSHV&;4CH{EdNSFJHBTo>*}t&!diiU*9nvNwxiw}?GyP;6>~4+N!e?^BpD>n4AsQ4-+ELtk;SCX z918OBXyJE6MAH*>-@NPm{yiDagdr*E#fKRZ(K=b|(YK-(#8?6(ol7w9X~kw_zFUb0 zr2Fp^iPniaNmGuZb>oZHDdEI<@Z%6!u^=BK2oMsz`VB9q3J*6-Lz0lMp76n9`!1kA zckt{J&NCT9x`NjpTQqw+bgu|r!ImQg^GTkYvpHz8f6NdM`&n*e$jXiMyh1u`v!0E0 z|5*ruADKAV7zG}FSqm{F(BL^v1kNgk;a#^%x|t1v(di2|)~^p&kB`-i@bI_Hh#~D# zkB^U;w~vno+4@^)XlO{!Vb81#igA^&L;$C%n`+9LDJsIe29A+oU_&io5P&0CU?T)J z7#R4t5Evw2j{|Iy*>L~93YU@%|DR)_ryIpoCFJCQy{fU3si~c_g}qCxLNQ*7E1Cz zx42jfQEDo_A(yasG9~9?=45826n;)lPA=$VV#co`DgCeHz<)xN7A`Ih{46Z)?(WR) z9L)Ak<}7S{e0(gd>@4i;Ou!vX&YpHIMjlLd&Q$*x`L`WOQ)go*O9vNAdpq(cyGHNr zU0sAIDW5X>&)+}gH1)9jZ%%g3|9ULo0a>1|u&^<+vi!$3kW}#LEdLuz4^taWNlRP6 zJwP79+}vD(fA0T(UHNa0|D;rNHg%G)w*?Zq2>;i=|4RJ##s4$mpDeZhn&|v1zDb+{4Y=ZjWV^pR991!2I- ztjmOAvwY(7{+_d)i30oOwm4bp1%pD_hERmP(z-fzJ5MMH!Pl#C6@5Lb;wq>Mu_+4u z^s!e=LPB`L=kRVuuL-@0h&bx92esjAC7k6}hGIU|bKl@@mhsW?vJnkgTjO|$NV7f} zOH!L!7nO>dKIn5eJHbr7bP2RYiqm)BlK7IO= zq-|57$^ih@Pd>(5Ct+2Gz^(kR6T^np1uP^MpSF*Y?DFLT)YAPtGcxfaI z#NAuxOFdfKDZv*1;7$R{DwIf#ymTH?Q2CK)?e$ACW2?19{D?t1Rc$EZ0kll0U(L{3 zQu1P2AF8UCH>d{w9`ju8_cwjE-{r5EN-nMUhzcrlt ze#yok6>{@ZiqFmsa!f6zJQz4hhMMs**|~PB4HQ#o0`Yc$2S1OaK|GuA8g=2SJXajT zxP7fy`F5lur$l;U^pww;$W&U-r)kl0>2>Mrf~1g%blHfl#uj#pm)fC|AFtQ$z2$t2 z^QK(o2|KuBf3*~_X-cqeM%UJ=IdWq1_9R&CKj-`Th6w&hGqMe-_3WNuoq%biOxuT6 zn@yQs*ig3+wirKHbzU=m%Dv#7Rpa>iIGv*Q@Qb5Fb-q>0H)`7YsiN^9NxqxQig7|~ z$MaN-AKuxflTMeDm&H;H_0e_MbEqSQgjIhFJv*o2|xK<$H; z>*sD&W}h08;XBI;PEH(So;R z)p*=Ytu*_YVXqOH7`x5zdVHryyZ`EpFa4I`VMT1#s)o5Q&#ceKFI7AB>{g8_V%J+U zZ+W?i@1|AlJ6Di32V_F~jO5G25z=(&OQiA2k`hPL)!WiY@zdf1nNw|ysgGnw*!Oac zQ?U22IW?T)MedPPD?K=EVUhSQE0Z);(X3oCx2i%(X{cui`!LKaOo zC^GuC=51RBSYEO0D*cxG+2r6SgZ*D-uXkYuAJ^9JulZsO#5|7OoXAmRK-Kw z^I(~1{KZU%uFX zVNrR97x{NO;I8rMGlj)@QXmYp~ibp}9W4fKZlQp|Q*+jjHzB>0F18&+Vtt zpK|$qi0l$<@9f?))1M?wJ}u09GQ_j|^{`Nm6#1)z5Q0M=O;Un>tJh9I&1nk;OlG_I zvvF+=jcvT{?H1)MVY{3=LoY`3H(?%+I)2nyOieRPJNL&wFzq@_$0On!s&2O-*Y{%v zBipj1o|$ECTXgsabwPv6EHzoj2tQfxA?h2< z!+1q6?xn76Nh1?LF7OjimcbHoy_sYyS;{eC92y25CommJu=`cZs`U0c%4?~D=*dT; zBv`+#mbVT+6n~}=fNMPKIDO|ZyIzg;5eDSMnH=*yiahxPxTUMT3rB%5;Vk!c6GuPk zXSc#VqjdJ*Z`Oaj>*9{kG*{o)yl%UxKoz4vW+R;9S%-IV{L=sjXJ#ybzO8y9;*{-R zuw^5ViTCHGKvn}|*`L>05F)B^&z(dVmAKrA6}A@`X|fegzrp@HFlBq)^Vwy|?_uyr zG??AAhGQU;{{D;g3U1QTm+k$gKZzG%{VQ&44>4x6396{DrjhWu10^TG;4~0)*E-JQ z$VbliBzQn-wx2=4YSC4an~b8^AHI5<5sPx{I559ZkUpHCGW_oB?aeTywVc&A>^RN$ zv~p@J1jrfpFNUVdw5k{K2|!`wUu{8kXGhD+2c;=OiEAO>^G~Av?j#U_b`VPJBXo&Q2d~6An$Zdao@Yb>_E|}x`#(flY;O|EDCI(c!U+qYFDMSw6_MqZ* zc|c_vnB+ttH=O*s7E^?JLWGbZy!A3+!>V*Ep`%LcC<5Xfj|OflqW)T$z?2C3(sy&h z?mj2O?$fOkr@3k&cQJAhyh4-A?^_oVJW0z5&G1{9>3s&|j3( z?E(4{d5b1Vmom%mq0y#((T%SsR@n=f)L~`x(%840gxIv4bU(u$YB*avlv;JXS`BU1 z0q#l@*t!*Xy>xso4#kW5;fqfOJ4Z!AbhOAmz)1BY6w`nXzGdFNT@O#s}Q_wVXx>}VHp{2Pvz;V}itD_fu+ z_nVK}paTXEVap$Y4AdeI+fG@of-(<6>Na#g&DVg^$Hd1{pVQO2=Nv^K#LBv%G#OE|Poh3wiD= zwr4f3Hz^!T%W;6<#f)*)%=?JOqs{@AcE-xKn-XI0{cnf&`(Vk@ri7%VW@?I7mloPA zh|_#61PWd9KI+SGU!u3JXe@*rcOXHx((LFoa;_t>0sL+eFAYLD~12?n|C_1qrUxdOX%HHMcJ{bjO0tcbb8- zGUTObRbVuKIt1vH3Fwz(6r!_lz^pu)YLl=DCCz7k71}{g^t3sjckkwQ_N*vn0%xUJ z!~0LciD~b~wPp?0)1aB)$*;v7p+CDr!_&`Sjsc?!{tIQ^Mx+xeMiN8ewe{X}f^o6H z@U1|lXKOOVjq+_fVw`OL9=R!%JA%xu4c>1z8_%b77MTpTAbv7GiQ4pKmpUD1j@Bqd zeFQHToGX|}9lpaxeaPWzTn!;g*O6h)&}MUz5WXVa2ilYEm>3kKoVnkI8GI!$@ojvT z)a!Q+yHO`XBeb6(qmcb0Yh37Nl7W7d$b&}`QX;5%ucCP)CzLcUFN)tvc*v^o&S|I% zD@@`8cU*A>YcEiF@8@1Hckp^$9v&QGgVJWxeLsnm!RG()4pe&&e61Yv_#DWP`B1AC zf*n((6Bl%V)~@FibbU6VYzHduu%gczY1p_AStVcDqf7UCpjP!^Ws9x1WZk}nfwF;d6+6MxUyB#r(2Mw% zkJ!&Ux+D)dlLawY&K#|_$r-EiCF5BqIBlF}CAPhV@8FqeSfc$_@5Vw;Q6YJg)Ql{O z!Z^=N3VA)~fp*b8V4mf(#h(m80Xc5PXO6%VYV)6nhneYmIbK5MQ1@m&pVob4)k@wG z-#88q@$jUq?|)s|i!DP;(NOZnzy<8$U;&TPK4(?hr|*5RxnuwxJ_mY|w;;vT4St#h zu*Eco*2w2*N0&ynb|S`%1y3A=touTyLj zVJJP~C*dSiI?TboIr4jCXlNESbYJ#ypN@qRosv_#mDf(i+1AZ=OM%UO4r-_Q*TAnJ z2d}ztE(xuHq38pBCc6_R@y_p1G=jC`XO9dO4V}TyR86)9Q!rG)CBNe3EGe*Tj62dN zlq{zgMyM?~Dw_|RdT$>HIQMF}z*ATvx(1`&r%Kp72Y3bO^5|R7MzmeUpi9iy#3gg7_gj@rbc9tfWllL)6k~;a zoec`y5Y#;SO2yi$y3g z>Uj8x5RnS&R>;Uc^Am=&wck6>M$JNPF9q;n`CrPet11i8Jl<`KkPrmAj2DZYVIgBZ z{17;(iKhZD``(r>_*^blltb>%r-!K(XQ-kD$6al@0zrYpD7oR*pYZt^_<4ecF>o(- zODmayc2Tpp($IaMBN5u)8%sq(A@DmpP`3!VSX=-uMJg<9IO;1_{a2gT^C_iL=Z!?k4I%k~cCuUFWSoMXHi7 zOY7NqR5Fz5#OS(^wbwYiyBURIGxMGaf(Fq+B|Dum38Ct}nCFSIS#@e{|GGXv>!T0X zd8+dA^>seJQs6M}@-_ChoyAPz6)nOlPb- zCl#76_o9oc`2}1hQ~koYC9$W$s9`qWtoKptqO;5Eg@FBKu7EHOe1Mx=w7|BUd>@4Sk5lWh4=`6X7QCC45TB>_TE zVb{rovIw7eq%ufbRXtz^IIZ_<0f|UGU6kRY!_Z?6NdTkx`th z71=*zB2ZR?umagU*R;Ur2^~Es-;j{jBqb!%^Q~31k+bE@Ves&J=TLWvBDVzNS$X_B z-Z6{Me~^WSLIb!5$!ufY6EE;=ZdER~FzVX6DCOs->wf@#pB`GdAK>`8kL(A{`+kr+3}IHi>NNcu`yZ#^q=m zX(C!KU?RoMQQF=oLs=t@K5A+P%(Bs4KVS%3Zx;l^P}`K2*Ewxqmm^AsV_;SV*1@g) zw6CCY5o}4bxSqk}v3Q;rczTc=#g>+RfZTrRI3n6a-emzlwwqJi2UG~OjjJwPWfu~V znKcMj?APd;BueT#@EWpbprCQdWoMA&aX&SdfwC`(L{Vfk{bruA-^HwX#uPH#aDB8p zX{TJO;cv$e4sVpYdgQcreqHMunq3-kZ2qWl)kE+wf2A25>=y9I5*X=lYhvhhKB<8! zJTZ%)0DH6;Lm{F22GO*%qN#)^dF=2?!gxn6CmM52RwT$R6Bf(lB*i@Qq<&lA#>1jn zxbkeGrVo6y2Ej}k#dP=`6>tl;ocwj8yboN#p=$*UZ9=MwwAcAs*<{yVD#s*ohYr1Mz_-(Qe9!PkA2viw`(q^$`Nbv5TTI2ihnjwY{vhHz1~Fo zRuI+b9A04=FJJ_*^4ht^M;Ps>4_8@m75t$^#5Xsl{pd85fQ*AwG6ll!xP7x%>7J?~ z>%c2G;uv`hzFQ>-%EKHOdu&X*iGDozA&Oz(wL>FgLlL#%AN45mcpdHhv*QRu@I-Bs zphnOluB9)|gW_cw7cxai4es{oh{#df=Ut^rFEMp z)rBHLGrbQT3FRu~J~7ZA1iRzs+-HkPR!6;r@pp;Cm~#lD2~5fPb((bQe;o#nUyV!yw@!8OWrq&mD<62_vt<@5kel*=Q4~nuVUt>LLNkTkX%-QUS#E$DkL~q!rA7BH zr>-cF!lv#jz;jb@`4~$vQT{|Sew#pT>-BZvHVP;MF+;zNN_0Fzo@3WbS1anBAAeW; zKE$s%)cJ~*d6`epPVD0+7z8AA8jKr(qn2v#=~p|sjs)x`VG8I6h}yj1VGGew2g5c~ zK61_s#?}A>3KEPF;rp`*yKAb!t>ne9tPbi75)$Gzy*84oJeI`Aq1YD3AOvIS4FOT} zaDo^)F)VR=mCKP^D#=eR$BYjJE^RH=8$?X#%b$-0wkIwe9X3+&{X`B4UkTnF|9}Qq z`F7y0>PV-$tU*p$FC_*k*1DeMz!>zywHc!H37!se=#f$&bjiH}y(jMwY(TwGmLtc~ zum^9w2XP0|i6F0%yr1GjI4voya7y)D>Y-Z|TG#8)n2iSjn!TQA#BS|wR|k2o@=c)4 zT2x0ftl0UzL!lrpW+L1i-x}AUp!IkycD69bq~+3yD66@((Jj&22S=a48=X8}y!F+3I zYY8oQmjoSzp2)f+LcLrvfMB9a>>}BIGg-O7__h}>1M9)OQNChlbx#aQwn(O^Yao5E z`sc6$Z<~WK^qwSY#Mj*xf!qlU6`$ySj*5Il#F6jQ6J!?e4o%dtb2LFIM?#gr#ZV>Q z(n%Csiyn?a5x)|l1U^SX)86{dnkF^6rzlOJ9tbmbSYt`8nUAA^L`4FLhe)+wM0Ff@ zG#u0aB#ShEJg@X?bSH3<*Qc<-YSeRIbZy)Ik zXgsK--H}xC%srD~Din?5-`>KeXB~R#ZFKWi^)?`H|a4E%BS&qog z4o(-?T=X1{nY42uID0v*T*Q_2w^%s7Bji-kN0h#TSYY$N7M_CWTGj+3Z*a}0zJGfX zM+>&LP;^>U$ElX6*fE03;h<>o>&t`UxMrNS$gvX_3YlW|sO>L1UNgIC;~5+xkHUVH zL^&c4%rZohWL&tM<6RnYXx540Et{qKEJ}avWK0+ zMV_BE&pK$s6&^m0HJ3}fghi(yv3b`dNTeh{oP~*-WIz^T%u3wefk{k$p$~bLrO_F5 zvPn8X_00th9`5l|G|(>vih8#Xfpvd~oYqVz#Z#0ghK$pAV0V*fs5d%$;N=`pb?El^VW!Wt(=p zC!%~DV5-+0DZ8>$*?oVea3z>mE~#Mo9(f}|^c`7xy|P&wihIwo#j}>aVyc1A!e=}C zXDwSasxN0b(`HTOXBGG{a2HjT+2%(=qMJvg-0s=zd(6=N?=36whAGG29Rds<<4?LAx z)2dJ5-Rx6s-lK4lMWn<|`2d3nk3|xM z$k5Bp*NlZ%MaS2aBzHsn0KxJhx+!cgRs89^GD5S%;i^jb{IuTmBmZj zfyT$_Evys5>H4~)KRi(qg|5P2o`P~s2LZ}kJV9|(IOrzDW6;eXJi9dc0n(DeoG zB0466at~!pc&Ul}n5-G-ol`@ISF%<$V|YS1vT0MIL`~G!sxO>dS1V<+hF%9+9E0(~ zS@^!@@*~S5E@)dcI(*fOBQM(9@rFy=hrh)@kh1EX|KQ#xBDfBFXYZTv!;py2MOVn# zhW)_;)Gm5IJ+1QAwtu|m{0|WRgG&98XS%XTHFwla{)WZ;g#MnxK_nS*Kkfgbu>guR z#$r`8i!Qce`0_XH%?SNq$u59ttKRa=xi(zlc9vj0;aOxV-DeZev&n!nF_p}|T2Uo-e*;zl}^825J( zg%Dw>QiKXi%CrB@)P)qV@P8|K>>#P?r23n`bK}PZEM$b%7MT3y647X}@3Q|_hXBp* z$D9iLU*68{AqQY~&%4@}zy5a9umoUX+sKywZy^5U=(t(qlDX$rf9JOSgu_q2)+PK6 z)qk@gzv|m(Q?q@>^>=QkPZm5ib^gc8XRi=GnOr27)CK%a`bRyVEd2k;y`oavG^T*Z z^f3M3y{1uARAe_FCN3^7|J>azy_y;hy!jU)->+H9HD&@Ae;5C}EixG@AT+K1oN8KI zpxyMguZ%84)E9W@K};6Z#UZQ@hDsUyYW@BFCcQBfRlSrEF4Z`7mAvt^%890lT7^Eb zE~iE4dDjdc!OCe;cf3qFm%Nuf*MV;H229045Z*@VZe{D(K<Ww>iqR8fPTIFRUUImKMT5UObfd9prV|=f zyk{^$^z#WJq^d4J!^DyVDijvFz>y>JugS^2_Yq7}>;1ORxDoiD`U+q@JwXQj$!@&Qyn~A?PxH_N5{v7i|&Bv#XxCg+v~3C zDQ)XMUkvWbyDfrH5R;6qc2774JGsa4YEKd6BcyfYM(H8 zfF?Qh(--wxm6j(i2OgkhFi0PO3$uFy&v67tXsZgRH2P1#m&)RD8e6X#e2>F|ZY1lM zrjO&z!df_lX*jGoM5?z8W0w!qLGJCDaWc!O-)0A+U3MoEZj2EJ=Erf~UMUTIrZGci zBnDapGw}k`By)hMw^`id7EgO@D5;k$FvsHCnJ9|B+hp;J)pMKuNm5$M7VC;`^d48T zfn(zn$8Zb~9@trIcGq!=;gtnRF2vtNi#%xFobOHJfp#|ls*|X|+$iZbXIWH7{%baz zHj@sC#3iOC)THffT*0XeTc*LozHt+;!*wk`Udc+KC{M}h=a;0Ws)w?PYIkQQ#B0F zQ+0x%JoVRK+NdeWNXU+PXyDEZR%Zaq-{9=X1^C5l?h$URKHJO+HB8_hl>v z17@K~e>H#XS>q5<9?|ba^i5)K%aB7vw<#QYNZfhFcThm|dF2ucTs}8vb)O7#mwayz zOuNFcq4UcRQ{_MVhG;WA#GmM9Z!o?-U7B4}@qXiW<`a*q6Y7y$sE(Q87!g$Eo-u^? zd}5!@8v33EfRjk8mb~`*0M`5(tEhr{JKZ@-*ZZKBp!#gVd8E%DiS#$r7YM5iAdx{< zIssy-4_%93X>tYM2gVFX@+{3Tl_Shb=CxdJr8T#Y<;gU=Dx*ZGLk%8plKj8`)qNb2 zQNKrrp05OA_5+S)n765pe8O}O>P2LMukH`s+v8E08$>Ub{ru{0#H#rPRP_6$bcndD z5}X6cp@TaJc648Ktf7LFi z$>}(Yr=HpSJ0CuK)aHsEl-<5D@o}y2W~O24OF$!`W*2?A#zPVxvm7bkn{15hH1>e9 zV-Vj~H|#{&V;>*GfT_Ss3A}8|l)L+tp!61F@i@Y5HY!}F^)Zyj+pZv8$QyC>abBOB zc?{gf{g|M;y?pk@o3Nn$Y*esAG;bxpZkC4A?;rXQLvf|W;#xt%Zi5jQn{oD&9wF8+ z%6h4Q`CK-HCQe{9Zgx4>+-jnPnpp6h4G%}!AOBC65qWs-sKY)ax-h`2a~Y_d(P%}5(S2Is;-B$j|{htkzwiU&up zK7nfD{AN}JXTHs2zZfb6=siHym|_ZmKvjQnQRZub{jY%&aFq>fADtE)d-wusfY64( z#4T{sL8h_ZL{X+!f2WAH2P)(}$e=wEJGQTT;qz zLowb9R7R?&SibG2?j%RbM}fr+5!ZeOufVj#Ih(fdiSMd|wqj4m;%9<*t;8irwUm zxbW28t$kd~+da_6=7^-7FI&M$*qs{>&BxT?Ff~cvTH}<#x0kC#2D1HVJ_kxOZQv=g zxG3k8pEy+&nYeDB3nbOG*(tKX>ZcHE()DN*%j3<-ylWGcA0VNZ{<&!b*D)N%Ng1lY z5r9d5#V42`HiHyaqX2K}23bDIpSY5D9AmF@jU zIFx57Pw0scMjCpV2c*#(-KR{55J4p0z-Rviq}?1AIATQOUh-H+-+uoc2JwJbTcKuN zSB9$TcWy+Jb(f4ckjQ5f7!s2l*Sq-+Sf}S1PH*Mb(!wl>#d8;1PPvA0*garmV$II)Av>zE26jntv86?Q8&f42Ha1Fq#z(a2 zEE_)dMUtO$+26?RJdcRj|EeyIQdan_q<6n5;qFGsteAG=pluXY3DUn+yzU693j4UOq)#%Q3ZCa?8}$r zqqYH2+WWv1{P*iLMBN6ElVGX@i^-PbgJTm?r*QfVSlA7sG72a%p+IjZ;{fjA~ zp_f#1e?)}~8D8wem~+2?h|p@qdXv8!P9)!XH1}1E1cqZE#^BCUE&Ks3b!G=L$76V2 z@^e`5)G$4E;--fwXXBZ>x`8%v$3`rRFIMASUxHvMwewFJ-LVa#^B-LZku|ToGcKIf zGwS@K$)hQ`=F-HF4c@Ks`9$@0Gn5Q;MNu-8;<3{SwzuF6+q*!nRrk;?2)quq@VA30 zhcjGkWYe*xHM$FEiHA_J-KSDXgWno0zL}R}#9(Qjeu?#6JYceqLE)nmXM{XE8|;Z= z9u*hR*)hPyfWpvl{f?hW-ci2*6|k5j|97BB#7f{yeFgpJaN)zI(+=&a1sQ!vB3qypR;Yf~Q`1z>Q&dlI1-uEJ#vgvZ{Wn%+H0 zBrqiIydvl$ZL0?+Oa>f>u08d2oF1Sgl^=CaZRR)Y;?1~}sfb(g#%_6UtS?(>_=$ul ziVou99$ImnmUVWtwu|-|tHN$v9@e@OKB-ErInM7o$)y$eQ1?92RV_UqG{G;{Q2De& zl6%uR4T2;RSE*MCo&)Wh5YFFR-ArPrdaXP zWqP2?pS-V02D+4Rn0UqG`{wCdO}FIK!7OMBeqge1}DR%g|2JSX$U_&yU6?r#=#WNpA2LJdKQHbFuE^-oj zNqwl-cd5l$I7n^Aj*}`>^G*yUbt-T=!iQ9&aHVyHuX^u9?f!Q8@eqnGU1q>%lRQVS z^DGV}rwi>U%QSx||0OclrYRH?;aAd2XSQW(&c5X2AIVs?(Ge-r5Y1wRJ6r)3NNUP> zSaWDdTDTk<A2h4tKH&FKZ^Eb|RE4AZ)20maZWG#eh59$#y4=T_2X5aDtEH0r zm8bT2ZqxG&5Hgt@N29QVZ&qKm9FFWIG&QX)odxt#9SwUw2#4Xk=jL4ms3wzJM6t#g=TP#$CLD8l-*0^)l1O)IhpSp zTK1Qq7!#a9Of2dnnPhtKuUbf!l)y7f(Pj-aBW^c`09CfNPZ99B=||jIS2*9gO@BFe zp@148Xj~D+5#iCaP8Sl3RF3I;`I4APFtf|<|;w9 zIHAa9abowA%T9GVbJYiR7u8O|!}W8P4LIkh4TeGTcPo*l$rKa53%Ra@GQETKVaFM7i9Ppp7Nt4^1Y87tHHb#YFHm6XHQe8LPkRl64^^=6{M%2iJDpR}9QyHS7Shlr zToVDk4C%)Yz}L3+iTXY#93#ySuTPcj4^3Ym3M@IxO<%zsNRV5QDy8*Joa{idNvZfR zRNu|pY;)X;z(=d*{A@`afX%M7grXCA!{i})b2k(8JhC;6_-@*{N8Vc`~uhi zrV(jqJ6db7L4l@%=9Z^_t91CY5cih}sntNMMHPDg%?T_z3^?xQ7G7R$Mw%!X4%?K1 zK`2Xl+8-wN1{n?vG9h3B<-at3Z$#nw)f~x?ZI$*wyDm9$R@fSDxjurOA52!iae*8tL zU?sAjoQ?M}UC8`@Y+!{0Zj`my5BVFmg^1<=1cUJfpZDDeP9$UTrzcwg=(h;CUF8)_Z`vgwuUI330OldyyALswE z@&D1$*_2Qv{Du=i72xKttBD7QM36%1oYSt``iP45pPa>Nd3-~@IGZ~Y@ ze<>{dmW;tqNcP5TB$Fx2_r`LHU7Xe0+Pa{u4D5BjyBVcL_7QpI6x(s0`5(>c0XDL4 z=qZy8drCrLBHpFq)@+3mXR~16U_BgT%M)J1hm|#xk_x_Mup7in`=?l#{ugL<0|NuW z?OR)BtMfM0)q!)$62|ch9!Jj5C7CP*J&AZ(@kIqyId`zEm2Z4zyNv#sphs4}($33E z#(JH}sZX3^u+amcP2V53X>attD=z< z_se8_XA$yP&2F@Yzz2CeFahSC{Unphj9k$c{3{e0VK@qvnIS4S%Tb1}Q(U^nLv7KO z2`9`46M8bewCuc(rTDbNL0jUu64^x*h6im$lMSDzfhsEx>#uUfokVSIWn~ptzx=4_ zHfO}K(|#ptsUl@!tRPOPiemXjd^Q;zuB04;NRts+lH$^So{8FH-#VSI8^3o*xOy&Z zL{wwy*xJZQasRpHu;Cur^I#D(!>Z{8Va6uF*pLxgLfWa;>UjSJ$DtD0@7nrkO8d&v zI5hCIOt3BOY}~lw5e0X^%cgM&CK37};>L0s&@d23EO=xEsy*~hypq0AlDANMYbcdT zmBu1M-&kBq??89kVh?Uk)&FI@#Iyy|!{a#k=rLZe5aSuGb}d!SwFx z1VnwsHLv-@wI>rTwl7oX-30%k@rJufE6X zv+K!9-_2b<)w|h4bFc1-|MnK5tH=ozAY5GT>hGVC`IF>nGEnY^t`}xS`qKHF$2mGD z?Nui;q71*G*@s$z4CQd)ld3w8v>>2&;_Y4ZEoL0+f`E2JnW!&>lX5~2y4^c?>23|-|AshZymn^{a0zy6HKy`2{O1_!#`BHYQr>_`ER%T`xSzG zs>%C)J3A|vLR;A&4oBJqf|3ht@#%%prjaTqOwhRpF7Gr+pGj4W{J{br`+ZOGY3vI! zJZC||G2Kl7QN;^gE~xt6&M!B~JZZG~cE99p05mZH*aW97@T_>h3ZDN`H3jsz?i+WX zHS}Wv45LRrdVAP>BtE3`ZtaPgJ*m-bT?GNfs7#bkGxBou$DV&=^Z#@ej#zYhamBuI znI>Lz@0%ct@pXo$_t|)X(_%_ z`+Y5lo}$b!fvq?PFc{O|m+BT&0#8z2QNbi#C%Gb$1>j@)*})u%`vS#2Uuy>5Y_t{P0e&3gx5;J%N@};VEHmkk1C`^E?J*Grt3rQKf0gE9}B{$n2 z?<=Vi0i|yRBcS4Az6Utqa4c!q1kl77pM<;G;z>N`=t9>U@fp!{)Q4eIQ4U5=gIbcH z$xB;GZI!_zEH3c8;B6mm7H=mXhAV?}_MrMrCOk#hxBu zZZ12>M8!JA+;UsEgjVBzw!tpVt$UM`tJNO#Vwy%Y) z0CLF<)(v5V2SCT2wCFak$lSPrlfq^kqU(2mUU8Rv-huNJ_%MxNs&hcdqO7eKhX71Wl)w~v*9I(S*p|7u-p&%B>=i$K^1}pWuIoI2 z&o==U>SQ#nX^f6P5-USWkFV?C&u|2&rC6SrP`b;wT!pT6d2J%l`SII&E2*l39#_o! zT7i~1Vk!Kj(OrA~7^qA|sMk1T6>cL*D|J3O}755+%55?g1RtElM!Rd08B{-Rv?@F!!e64=xNaR)4yk zt+!w1uI9%dEz2E>#6jLOOS9d|M53*!2AfzZ3%3DU(q~ZQKAIymWCt=$-|Nl!Dui$7 z%83D@H|#2inR(2ou?>(>yO{U+@yeNA+A}~ns=3dirYJi*Rwg16VI2=Su_`29K$J7F0;{$y{a=_g&yg8Lq*9hfB`{L`UF_#z!#xu z@?naoqs7s(M*CU#d_E^OomMTH$#;ABzKBkHSx~AX_;-{E_jGeoSjj5?DxgY4VUy!7 zqQ$^Y+zWCf8fNgc{bd?U?CE$Kwl$p~rN%{#WlKUGo3fAfGI7#~fLy-~oo8WGNS=3a zt~XyUegRv2vfa-w=^+qPnC|}O+=? z(@WC#DrUu}pj+>bbiPMYr_=3RqfX}O^jDn8eRXydt8?fkn$-O-q>?u8A z$AmsUEmvv1Tw=KLgm#!rwbFim(giMftVbRS`+kYh?pF_EY`a>sa~j>~i^um6)Dgz> z_|E*|CF~N{g1{H5BYWLn2+*)kVx&h!eVt-3Omn~*Ej*<)nq;eQa|{d_x-MfIP%PrhbCCdH7wp=S+gi8lWY%TdMU~%}N(L zlg-hFue%v#wznS6ny5Z|p-=E_({okx>@bTXkvZn05%aPtO410G3Tos^@MDR9$?~Kl zovs7&#Sq+QjF5`hRw>PF?r_GkMHwklEk;MT?t!qT!u5^%d%RuF03{rMqB{{Al##&4P|zZ;Odd=r)&nXdLiH*| z9AsrQjJ=w)oc<|l)W}{PBb1zn9mTPJ1qq4ns$Gu~=m$cl`?{!yEvHJ%wMO4RJv2ZX zzWe*J|0HX$E%K!NVAfJsH&v?v`A9)vaZ-%}9}kFu<%O?S;PEqu!`x9LFUcOSWVYqU zOEp-`L)ve4OZ9Yq^5C}{fJ)hbU)gA}ZXtpwV2Io~T%Tq=?%SQ}A4{4UF{N!c*s zRilY{tk|t_`=p{J;(UMoeVOomlp%?cXha0c5wB5eWgRNkRp^z+^4G!`5VIiojU<#F zGmY~OfP!vw`nt}qx~e*#9pP_;hKC?GRNXuiUO^7DYO{sZw;T`MUyt}5f~ava#TXAo z-n#BDi#-a;bh5)-YV*#)FRLB#2uW+C!O(K98J_t)Uiwv#df+i?TCM}M$N?U*OSX^Q z-zUT<2FW7$UEPEja3r`aw)?_8Bg4hVbT{iExaDj3vjddUNub5>W<|tBh(5wH%+boj zE~LCVL!>ELG_k6rqdm?tH^nX!ubEa=;`^x;9N-u-Lcb1#a}IW2Lyn##mdWGMMkwn% zn`^Br^Wm;hmyGdPnS2OzpgRFYofRQeoylA%Nm4!7a;~-_QnW7)T+jHH-S)=J-&L3~ zxhP(-ByvOfrQy|Hxe$az%lcr|E+BeBWml-;bZl?AsInO&$8kfI78YImy_|+Iy1XRz zVWZU2V&(qh*D{Q@WDE8k*)f&1ZGsn5Stca%VU%5*SFk_vh+ASLyn z50KGoameUe91{3Ey*eD8nowN+;hVPTrz>ezkNgERC>=vSHs$jWv_kSW!M%AuR+g@z zo4O4Go39BUknCPJCL*y9)`xnKV`0HU6?7rhJh4~g zk}=l(*cv^n+u;#n@Vp%4-=Xkw1z;?{wj3;twQZeVdtHvJ!?%gRq-QzBkRDai!{v7yCn(FH6s{3B+ zTGhyKAExX+-MYr17wfO}#<~>yty7i0PP=H~a}fWppBQ=|)*}iAGaOiyAVEPc7!fTZW5uTuTUON z>go;Syd>0Rk_bB;y<3}zt2^8zUMwlc<^$3^x;#WAnM4=TexlHUh<&I$>~8{`%_vfe zo%r;ZrN?~SZHS3DKHDK641W2g7i5x+*y-rUf=h{QV9E$>L`LkD*)MJ1i6;^5j{)^o zED-ehkQ}ap^h5xjPBIRD9Vt#80ntNpm*eZCMK5jOiS?|GT?-dhz+V)$p{#x#QPR%WK&53J2{7K#PXE33ML(8@vb#DK7anQj9{6T|=sv19ry z+D8R}Y15d%D=gyoBf>8)_iNBZ%X&x2;^0E)ld(01F_Ft0f=aNxv4(&AVJf{0cRxa% zZ5Nsr*<=dcj1D;?Ey=vdAPq5LV=~C6ii|kAbszoEp=L!J#N)#(|!X`VVNW+4AmNg0P(m5E6VSF3FBMw)i|g^jlP zLvhah(x0lr1ZO^`yjC3fiM`3XOp45)9llQFI7^ua>qg|G#}MZaHDB=AwK3jShg)c| zn*Q4AxeWdu`;B#v7-1}I9B=Y0>!=+P_BR#m*07Zr&PYj#J={W*3hA@JzGX3R&fBxby{kUAF$IxiA2W;k zJNpOXBBbKJ3}@wh|Fl^dkcb#ZvzOy>v913SAuN>_r{vMT3d|`vpEGk)Qh0~&&SK8x z+ahdacNW{E4k>U>Ld3p98okl&St9XdYSB6qz>+1LBhik_uVp)NW40%6dN${e7>6yG zLM>QbTFnkqiG~+=icJFv%bOxqsAlKztCsGgDJ6{F$@=75y=h2*Ji~5ORg-4urN4$CZagV$S86%pB^4F=UjVMtX+739WZrlU+16)s>(yD3$$Ouk^0^+PDuLgi%3 ztZv28UK+|jG@+mL|E9>cj77JU(UX9E7Eje@S2o01e*V}eA{3Oh2t6^3gs>+zxykSH zLmIyKN}gKTzzdGVA{rsQ7XH^}i1S1YCXJaGh>;S$^G9M77`sGXEo66dbPGhh+rH;q zH7wFA4Xz#^+Ju67i!>VD6T(dUcuhcTPm~?xigrfXi~WY9`f*&_ctV=}`zi+vHRF1} zUAJWOU3^G+vS^@~Kt|u$$VNtc)>}>JbAK6p-!bcxDv~MlqD{jEi;y$ZUO@zInEiz` zdoocJG*VDCa*&rFv_#6apBWo%w5fb!v>L}yawR+BsIlU2rtA(WW0}@7hn`C`L{m0w z=J&}LA0y#|?~&^^4f*@>mSHx#@&dR-zEwNG*^08^q7b;D`B<=aV8rnp>*^0i@WWGn z)ckdp}t;EyIkO=u-B91Vs_4DlVH48H{U>ePPQs; zNhJI>w{9yjXc585M&J^FL2aD}k`8=^A+bkWNdW6)~{g0s$0QcdB6 zlh3*~KK5oyw*Emr-|Lw*Qfor2)7(#Yg(Z_fmh)thAPs~({B#;|I3YiReT%-p{T?du zvsk!X+9-9jFQZC5wTWXe9mi^YcUA`%9TAMIMjT?dEnI_V|8`2f&cM`f74s*KgP49% zTJFIF>g>p+ldQmr*?6sQUuSgm-I?=7F*B0Vo#f9I#rL5B4Jy#P5ql%d3&L#ThlPz? z0#u6oUi4&dM+UOq2JARzTSSlP6BYRQJ0D}n>(V!iIPVgsc=?G?Yt^xUAz7wI@C;rj zyCU8TLW;f+J`cl6Bo7`?8x^o2h%UgUvf;CkzxI+NoiaM2kqAX(zpWP~CS?U4VP^z~ zs$j;pGcrP;TGj-vjbn3&8o_76B=V&ewmpyZrKd!(!8J+=g_sZaCeVb!Zrh*lXr^Ql zpQ&HvemEix!gNGrM%W55anH1L`*?}oT4wP`T8?pM?Q%%cYo0d0Z_!Qay(X^jmC+Eg zM?3*@CJx=-{qa~lK)WbrryWLEdI58e;-~m2S^gAWs=$Wy>4iyFmjq}a>@S$BTY>|` zZHu2P>b_6I7_C~J)~%4%1p&8}(}c_~DAc#aaxcIh#oX@*b@RlzTR*mBX)mur6AX-I zeP_!`?^*6rQZpqDDUzZ_{L5|9hY`XqvH0Kwm)W0qVyN4(b82OlwdHLTcyrinMIQZW z^+z@I7tC{MV~DseqmfBwe{)2GQ5*DioH1BXU+CLQU@c^f=e&}&itr2{B%BhG({@~q zv@%pWi%8I{#N$&|vtr-yoNBeT;=39*jD!7z9ni=$+hP|f`cj1rM0EieN^T;zKg>dMjG+b~Pt@DNjWdVFB7mpganR?*P{s;-uQTd4OFprmq)OrS|!66)cr>dyIpQ`X%3vX6r$q zC$i0KX=Fc~mC5H$NW`M^vy>gET_s}I7~bKg8mkQNB7>|1>b=Mrm%vg}ukDXUIH;cE zU0QV^n7Gr1?YAmP3L8S((ck4^;&{fdA(I{5TfE2mJTDG+s3F5!Zq#4mt$f_M(4dcd zd*0nx<8t^d6Z!Z^|Ojr|aMASi#cMyUtEXa!0IAA^ngXneyq&Ym@#f%EnUf_sN zu5U>ZK=HWM2ey+yMOJlckfoWnOM_tMy)SD-`ak_eptr3&NQ{ZQS|@)X`#u&d2uM|M zVMvo0S4{y|ay(^!w|tNRoK98C`2>TltHIds2~E*x>u+NHm=5a+p!=<;`t6guhj$6; zl^bJZBba<~G9mW=51R;?{8KC?wl9vEF`EwSBpW93`>IohJ7TQY)CS;ciZi-UlDbWR3>;U2j>e z3rFgp>Bv?RpzwDa(vQ|W3UpN}Fzyo7__?bgcBH{hYE!V;rjTWrqe{K!Ko2oCg?=x1 zB5Nj}DE{TI2epxuaQHygCmz!i5VE>?waW_b{;FLC9y2>~QPmQT9K$;~t(X8#shkOG zCB7W#sP~TvKxK6z!=e#VRa`SLp}7uw-(+GIo?H-1nG#Pj(F-BLe(g*X!Dt!Bc94Z@ zhQQkv!kG|u-bZ>80FJOcE`DYoVp%X~)h_(hm$+z207}iglo~^V6<`zYk4k z5GE9E}dSwd&a7 z6BmFASQ|y-H<+_|dU-y1;VZU&UqKd)3@8PhMEg5mZ`C+Pd*(gR_RfehsiZ)~uUWhI zJq+{)tOO2jvXslMTH z)`PpevM5dH5TxtA9?VP}N*_R-z=S~7nA`ijpM2>}ychq`s0td7h~y#kWgXqu{vozE zZ;w3c4ju~hdsM?anh8Wh6uY_+&4f$#z8D>WEQj5gKz^vr8WEAsw5SW{D=lxqX7d6V z8R;xi_t)O*vdaMM-u4}~B2R}+Kd81I&S+S2EjKWV}M3?mETd=Rae=7!N=$1}_jEdM|`F z;5y&OLZWJAy*+*js=x*D0dNtw68>x6+rfX{_7lA8y( zN&}b*u2Qe8EnV}#_dv(9)-m;?>znl`#l92MLw>c#zodp1C(T)8n^9mSau~$GpX5AS zImFhN8`L<1L0``YFA~rgOwQYTFk9~`9l-_{|&9xE-4D4($ z`g7o42S9G^mNfRrjzE@SeWJsPHiB0zI`GVM&Y|eO!QAoWli`E2TS*h}sHBj~FpS+^ z>j+$or5468;-J)b&j3SDU?=3G6S%!L0)vG)epvVeZ9z#%xyuEsGG6kCe58Qy*Dwm^ z@u!Rs+{)qBx%fC?7K}Wx;G@S*Y~N%INEja_b|>Kd*<f~tV=Eo-?p zN$_-VcWRs4s0+(gBs=bC_T&E$OG8&C^e*sbPlVMVCtbuU(3fZwFspC{Af^g~@-j<&fY((6ILazF zJm0^X%oJhUZeyeML}1+ZoBteeB>ILN&FCvkKTN89W)vumfDc0uiMBvkEg#L+NAOvU zBLv{EHBIt}QnIc~A%0GKZO%4871zvs21mPY%j=!Oiw`CHAW{!N?V(r}W}lNZXP}-K z&W-Sm&QRx^$CQ-xPP0>nUWZaAxCV%PA$2yYe4pUMJbS@J5J)t1;xi^Dc%gVUBF37t z!VYI^@e&yD7t?Wjamdc+g1`ez}XNo-C)JcdGZlVnZ>yG`x@i$1R~^M-g@7$Rl_ zEw=P|6dj&H4J{dpn0qL3tA{9)*_6{WU!2R>5)SowOd_BlJ1_qLr{qANcZAdpKxNI&eZ zuGimK1F{5%b%$T=EkPYPpQSd=0~iIf`$nN0BhDnLdu zA`Nh6wKz}41I%ib0ehGo(x_}*-LS`iZp5{+W`tVO`1>eXI!-#;XN*2NA{_Rw(ow`m z8=KtgWZ?)7V-CjoW;68cGf`@j^_kk>f)B#|ANj(96^W1N&qU?P9F@Oj4;!+fRefPc ztO}x|U^fqgSHQ3eVoOU=yiPU-JEW5J;eY+5fcgdW^O>87C!Jo7M3l#Y?DVrC$zPH{ zkF(j+Rf)jeC!Ii}K25G)BV){}#N~mvs^)9oqrplHs=6J(vwXpb9okO07o#lN3pLsc6gfcsvJ3acY+*(b=RYR`h zwyG?ws(rm^W9n~EQ2A}r8;$+KJkqW^3|VO{XgxGNgl+5B;kccMW*f)p^Snk;ex?Y;Q6$*fE!wL2*WK(P`vgcfM&EylYpL=@a+3Yo4eXdAbq<11IF*T-#A#BmgQbtbe^CC-yuAABVa!$*TP9Ui|4-3HBdwFmVLf zL63}chVL(A;=<4@wkl(o26!l08z_>AN6iMDSmjRzR6|IbGxq?u7ZIxm)A#Oa?bb8% zP6FL0#yzi12C3UGiK9C-I)YAZ6cbl_55_`YSx*N!ZYfHwZMYV_Gc(sPvlEXR>K{WE zRhW;2bXs68lJ=UlOqf)c^6X0%V}}aZ+zO3c2UnGSvwan`7S+nFQ^$GNNhEED@|fY$B||1V zWb(1);VtCExzc~e*bpJPp&5JeO)EaS&?zN@6qS3Y#^9 zTf@_XkgGBVNY8BQ*1$s=WD!w@*ZBmA{a1*8)#^X>hJRf=Bvhn-@jF>E_iAQ*?}}1? zA%WV!s9R}tT&+A$z}ziKQ*?Q>@eYB&5Ez-foyxA(m z>Z%VeZd`~y>90kBF+mJNBlARtJqshIHnBu{qYc!i$8s|>uD#+)lL2@g=*l3pDqA_x z_ZmLhgE6KRkI(Z&VebZ?*5o3hi5Ce{Ltz{cH!I2)BzZ`dpWI~PpLnehMe>n=byU-KUPNIJZMz$v>4!NAcW*hF#7O;W1rAZ%d$&0(n7v|nkQJc;E>+6)W}BShUE<@yt?kT@x5*oM(? zHV$`ZC?=bzl`pHIFGLnO%=h+Bfijw|FIZ;*0-m*k{MMgtT-L5?O{Qyj>X+h1eo9v6 zWcy-TSf?_3E8EvH%F%C_9^Cpuj9gkbosRFH(1Ss%4x_abcXjQE`QG(-p!1ymP%AbZ z^7;MDtVvzWHG&R)<@TQ>pe~?$dw>*M;H5{_hCw`2ZNi=QhsviB%4eAlJ!L^m_pVWe zA3SJYu*#qv+t27oeYY0aaM8GB19MUNux~P99itwi4l0!7Oje*<7O$2ZS;^CwA*u~3 zDtiYfA7}8?BtP(tDpyHe%rcQK&aHKfso=OEVM?gQlzrLDa6qc@YN`Hx!$}3Twy%3i zu|TfLFZwGk%R7TU1RN*K^{T~l85~GVKE&w+Q^(r@zINAqB@ppLWtAtwAPVeYz;zs3 z6%p0vPaNie6F$2cz&0=wo}CkFf$=#9dIpav0Bk}1qGaf0_5ghCE9N#liDz!ye4{(e z_BZwMFDlb66ayvecYSDbfNr&Ru_w5vq8}I8q-qEyyv6)8b(jt8d`H-k$h=M1w^IkH z8swqzH4H`)0{8B%*;#3|7Hr(3xR$CI@9X*AbP|VdOxrrD{X;-A>4v;hb+rQ&TpHW4 z)N@4%Ee61R`?T|bH+mV&{_4j0M@Nz>Rr`<5cF|Q6sm^YJ{Y2u^oK#E+R!3+F?tG6K zfS*8x3llW=)NoxSW6F^JL(<3EbR|(kVPK%_BI7~geW`q7>rdb!U_DpfcaLJuM!*b7 z@W(n4l>1TPem}s#Z}UkXyvw6m1#WWk>VfGxULOqoRj(3 zHcX^m9m|{kjoOnAiKjA^{OdVu8EZv9J4X$CqoCuC5 zPiCJ_jYdm!-)%m13PK5njg?ryKwW``5eq8MK~LveD{ z18mPrtp`HP8AiPHD^z{tJJHGmZxPoBh1n>z-VY#*2Q$VBgGfz+f~Uz!qTfxJojH=Q zjFu~q=)C`%fQ}_OKZh8`GZ%vpaob8(484E0#Z4K(7ZiGtZdm5liVi`=J_gE0vgNQa zhaI8mUZhor$}hm9*HarVzcrX>U_hdLHNur$&CAhKt=@-BnfL2gM-92#ZN`xdnO!tFoYJ93X3_gh4)Ei(Bx<#ik%dYdNV3fJr{4ddHkTj?sMwvc1x&ZBDEYTD zrz;3Hjy$+@~XLA*RV?;%;H;8bi!z6{=EGCIArukuu+MJxE(K2snhLd$LK`3bt zs*BDvrKTULVXvp*yhv}dr{(kT8vDVNFna<{P48H1bf&+*?NCgSHe5iy$+C$Q<#(6QOdUKc!H zU}DaS6tfC-#X7=u1PVco6qHa$l<90|W>}%b65(j+J+mo{qBJ;MusNoXD7QC}K$`;j%2^+Tlf=;FY1I+uYo(IG6>R%1)(Q9-b!2@*R%I0jW~>Aj{3>J`vDW zVrxtP*d4@&fVA)#kmr1*{?*!b*ZA`MkbZpxnqHtdoPGkd@cc{#25Le}t$OV zt4LT5#e_yf-k(tfNL%}W6WdjONYmoE4e~oK*c`DFojZfU<&^8>18OWn7>&pUZ~2Q z_&5jwzQUjo^QYE$@Dw7fK}xynJ0KET-|_Gu1d*zkZ$71C)~V8BAZ&$I|A+Ky%i2iWvg)g1vGh2uV@U)ErX7w;o3T zq-2C9@-R+VpPY{}2<`5*mEUUaOzb6cMkCf~v@H1)GGaQE{E_+SwfKlBKO~mSvun+2 z{Dtp~M5|gdqJ8}G9z5G?+It-N<|yh0Dl*NN>6c_g(O`9U9H9cI+~jm^@5_bzqe91NSQYqu^H(i?Z>*0Y;t+lC00VBV-~| zG^wicD+oZ1Y7dqK^lX8CtGTh@-$TD>=nm|7o-+ugZ3`QizmFv~YJE$H zm2f>5U3tjX{&vMMD_S23P^#u?ggOT~st9$Hw1hHVF zjhQ7+@nHG0c<;z=CI@Sj$TkAP*fu?SdbcbYbnl_Z@n#$|LZeLe)TfC;_*gG*~a@Zmm8rahodQ5 zNV0$)DWK)%2dwg83&ZvCMS)g@(1AI;r`;%0fL<{uW<~7V)5wXfZ8Bq;2{u&RIs3)xWT}vOxLSCFb`s&;3GXd`FmqjTwZwJ3d&A>x2s25+_63p*#u4?`d%B4v znXkX@X`lPcW}WxOwXLS7o|3TUEnqU4h!r2{rP;g6y!r@QH7x{gIR{A^UTUJg{!QB* zi(U&oc~Ww3-}p2fh~h+!&RNaz6Fn7~SgU!h`Gw-M3Wylpkyxa9vuiLUi52Eu)f>|o zm={itsHvNy#n}{i2guFB1jswU^d}3;m+Bmg5{#cKEt{MyMqVq~3T;?~i`SbZZ(9i- z^-jBb;iXQEzqb?ZkNI6}{@AtC&j+GPqJbm9?-^toa>5cK7JL2X$EU26!17b$@U}?M zs@nj0f^;g1%@WU3M~}x@?Dk1$8!}8Ju5h8d%&&?ayZE+`EH1;?dxQbrod;b}DezX% zqlf`{e|8$rs3hE5*9<~6;ttwbun@tji&x``2UPVTeuSaqSR9erh?~-!3tT6{as(O5 zFrU+bt5Cf7?vYILHzw%hjj-+6?AD6-b#h(liRA5-1GpxgWtOP<`qZi8TUU)Jl*jjg z0`#FyH!NX|@~xBz0+`VSP;2%2=6M(XMo*OY-@x1q;25VqdVG4l-uv`$%LXf3KZsc4vtWLIP9LO47UdaxGa0?LUW5usBr#YNuiDUQc(J&rVicK`2-?|88p z#r>0oSq?Vu-#MJA=Oth6TpSM8zDg|Z%nGom1VDf4xCoCiXibh9Cshdv z;{}|Pq>ujf8rA;m{_s;k3e6q38E%+O0LEc$XA3@N6V}h;X9(H0Bk`>TX6P;@9g~oG zE~H&x#QTf<&^rOz@t|}29aG3?BrZd$tk3X;A!_Z`TQ|U}-k)aIx~E@?@%3J`aJ=v| zOZq*t?k;ht1qW%e#W(k{dtP0N2lE6wS6iY-@V;dheH5_HFiNyDzOxa- zH%JC`pwaM!{eYdVo4{0_0iNxUca)@w0dQd_g1$8CP^D`)2fST71xFvS>37zLGdpT6 zK6Whlq6fJ6wACKupc=csNUYMNGL3TGOYxPRJ`25}$NF32%|fncAU={50c{9@mOMS` zVM64l?&F8*7f%@*^Blf`c^UZ*vbo_|INQH3o#B%9KBn4HU3@|jUY+is;?a1$v#qsH z3#Bc!K2}BGhw-r!6`LKxK?mbr1S|f{53>nHD#};R>Ny%}v=vjrkB(IFtlLOb-yyxZ z3STSoKMt@=!%Kfw_skxTn>MIwhN?=f)r>UPE|AJTfNrc-qbLpkP*&JL%r2E>XgW>r z`3NNi4N(4ZiB~L$#y_2Bb?Y7z-H!`p_XoBAT1Mf!z6ho%_X{Dodi=4iX@4rYe$(&S zTlR5C}jmNn<$GJE-Lf%ZFC z{nfKaty(=dj6ad~QyRF4{`O*>4&sO+xo6(mHpb`ar6ns-9Pqjin@@f6S-BbGpO;a2$Bo_Q5(a&C~yt$Op( z6PHobcL-|QtZ=@V)*x5z012Q0;^D1Sn*ON%l-*!o5RfR(PxZ$_dQh#Y0BKN#Gv!8G zSc2X+O`9xuU%7k_&IKAJhSG90?Xwp;v95%d7?k!esB;85iA|`A?%&8AnwTXtLh=|g zP*kU?n@Q}g?6;eSwPfo|X8ez%tdZi>XEt5MfvIT*^T}=VV(uT^#5wNX4K%={Up(pOCXahFw-`2^K4qCM9YHI@$d`h;0T7wEe?e~pWe7U z$DKP5$6KR*$K@lk%#j5{^Pi-9=Qe>`huEQkqtx9ja~XWn;OQXn^+&BCcMG{s=jzyKQe3leEVEtvgq3S7mcnP6)W6eqpkk}XQRrd#15$u)7ABRHR5;%xk7yPK zcN$N(M>xZhtNd^^igb64YinH)v71SqH>h@?on?c7rqcSOC_BGDUNFSGZ(9%xaup@J zRfYQ_w>R+}n|tpr$n4^FLBcno9(`?AVj%+5&2t}9yw&LU#-~T(PzsA&xql~=Yvo_) z3DRfGP`TLof|hM%f_U0+Uxq|H!E^gz@9})MqlZ+I z3bJtbKW z7CH0-J+%78?PQtNuDeGz&JIn#?A4L|GP_#34#4kc*`n@I1kl{dKQB@~QLgOfwwP9~L&Dk~1X7p|{-< z_2aO5nmmP9$(!v0JI^b)ZzaThpg=m$D*97w^P_EnfLGFXRXkRMwKMW?-1|D#68=@S zrdSuaw~4-K9A8yxF13ndgI(E^H^EdVpp%|2aJlhD?_%_vmn~SLgzo?7c!ZeV_nCrR z;TB%IuCJ4i0~KZi(4l+vM##j8yDG$fWqCJ1vCn^3%Bj7IloAvo3N88{OP7G*KpK4gwf$8m(y=Y7fm8O znxr~9Joe6oE$wf5Wfd#T3?>XHA=r-kAj#9H=MT^-(149tPm-Z$a%`=f;Vm+ZDI0sR zs$6S-CHu9pY`eW@Hmsq49q`xS$oxPN-J)FtO5Uqx6zvQh(l}!J=se^Ek>fb(kSI{B z9B0e;Gk@;jL)@h4fD+aDfn6S(og%G*Qiy+8rSgf%ylWLDUaQ^@>lL}c;3-M##~iBj z({$MLt|=&9TlpV9e|Jv?sHcu3O^=u?i}+2ejtNvEz32U6K9o!bq@7ghxcli=A$WY& z_9Zk*U_{sjG@%Czl`Chjcw3G%pOQlW4=_aaKohBXizH%;@zDEv&2PmGBY|W`O6+Pr z7sXh)zk7{aOaoivi|1Q6ECZ0m6IGMhj<0NvA_3O5t<*-dUP(3m-EOjg7*h_i#eZRv zf-^Y3V@BU$O_t8zD=1K-S38XdWrg}yqlkR-O$t0~dexlB&PaMuI(m`8D_g);!G6Lr zrYHgZIgQa{p~`%;@S4$}w@~Zf%3lR|f0qDBQI4`UI=OFGGVviaIDNjO46!n4?+5%^ zCQOQkRdY|IWGanDVfGe2!aV-Gd&l;4!-qF$ZN+*2%@^CL*f*D){kZXWubSh57DSm72gNo+SiKJ5$phmuF|7 z+*XE^^og*Fz#qZ7D=x0=NypsW5TTm|>QUhcIR1kzYJo8AAB^`5=X79;5R&c9DB@Pgr=I_H^?|@bhRu3< zdK3qNX_|*$Rq5z#b1XU0bVHuP$0_Rb#Hq?jXyfv=OCwg8Ve!|``Pe*MT+j*gV4hOu zR^`=9*g|U!*1$D>#Mr`?^HAR>Y_D(MYMQ=CRN)i48X`;)_-942Q(gcmM=^l?ylH`_ zdT+I@&ARRB+7ZyCHvVx62-bof9DF5cH#9Uj0+0}^(nW#a9TEhxtFKIiKTaB{okO;- z`gGv2FL%WV9jqA?REt&sTr&zn$wQ>63>w848t9_XoyehVAlfSg7V<ZSB&Euu!?9orVRU3AcFiu%06*R!@VB=TyPY;fL#Iiu{uqDbuU!!;z zoMAAUA(+Q5;m$O0()Mx;Is-Dm$TNCgb5QrD3gWEGJK!)6a+v-hOaXwFB>v-i@z^-c zmxF5OJ(Y&F0A$Dz`)E86K}WtYS?>Cu|9uPy!{pB#nwnDU@9T>$E-vQ0H&Wa#m76PS z?fN$hptSj1_6`XA+qbM;xKa|j%M}1XL7d==SCkM?wxt5l+d6r}qrxwTpe5in&?Kwp zjZC_hmzSr$yw6uw_`T+km3Z@i@9!ST%kK++b9x=g^vkGx(jt{hWE@Yyj=#+VIXHyz zhyR^J*V7NKwpr9jZYls!@l_^0Ki;`yi~#r@QozpZQsZhtY)tjanm9efI`X)?USH(0 zSpaZW0$BRiz5n^!Fw7CUiTdT`L28Z(41g}SE%3fZ(_s4P3EyUQbrdKvD|ibY{JtgP zw*ASTmZR_ptj{LEuO$IdV#-|eCfFW8XB_g1kpgo1R5Coa@nn>gl3x4yz%L%>{{(_P zn}PPw2+GmuIso=c0{(Oz03~nZaZpnCv)1mlsRiU9$VCwgdQ}zLJX{|w3jjU;(rVk~ zg@m2$?Z(zA*ezg%P3$H1l+RbnWG1kwjv;g!`pD+I`)M|}_TV+7n~=`ya$I@~P`F0A z>;EK~ZL*$c1Au)t|A55v?>jric!9`8h#xc>21glzU2_G-T+dVUYrHC_vhS3#G;f@j zq9VA<;&84)F>ScNrSRtE6$&z6Wj^Tl7CP7S=J@#M_(m$Q?*Ymta~z7@Bb~30t3SZq z3_&AGox|(7b_V7q)?DCgFyshJm1dc~kI1VYJ4C>1 zPR;~yy}zRJ2VT>C>sEc5AUivQ0BfBNU_Sp7{s7?0Ag}oA!$a#=+z~8Wz5CgQWfg`y z%t!vc+&D@WmeI(!Df=@eIyJ7(Sq5!B07Rz^A?V#isK~%Vjnz(Hh8_G{YRhL}bP`_! zBS^tOJZS}c?Rym6G^Plk5RSzQVsEa2xMzzzp{iSq!G3MJpK zwKn7kDEJ(I!hXuou9el-Yxw}?3rk=43V{y0);lS{ZsN4_MZEmiD|oOt4Phu#c$Ln< z%g-UV=yKFAi{L{dXl3-E5tx*a@A13H8}X`&4maC2)4P#)?D^x@%kB50lvI|eF-BeA z)nhWc(D>z<+a4XI8S#+MzX5PIo-Ym48an+3zE4!Ig>s6Nn&IgRW9hHch3fD6OAD9` ztU3HGWCi=X)qDV=`2c|K)|-x8BdRX4K)?ho0SuPqhTFBYh0-o`oW16;MzQj}C=n#L zMH_B1)_yC4@ewp)fw^h;Cw@Ku=dPA(YTuEBEGiK7gZIOA0)YCO=UfJ)#=7>2C+0fh zSzIuWfo-*1s3lfI6$IZDXGZ^-Hk^?nPls(*_lK4#Q3f#2nxe+X@V%v5&X&ai?jCy+ zdEt{|qRg065DVs(%j0Dov!Ud5bmPjNpJ1s=0Gr?jgTk~9+&CSZLtuxgn#@mYVM}+T zvgmTlwXTCeA(R@i1#4qAn8;KV8EIC-g_ucjL>CbD8iG(ZGmSlK84T(=Mo4l6 zl^YeI;Vp)my(6rB-AN7O_}5RFy% zCBg16IaXMOJa@|<1-mBC1#ZZ=mNR;_Nrt~yjFWxyNmlm9Ymn_%(ZHkE;AgT80a_sU zPbqMc;O=5WQjVUcbP$;uN@%E|aYA+YpabNyEh+xP4&bAIB7hR$M_}9R#a-?~)8WRCFO3FYx4p%m z;1X=$e(N5217_sJ4r$C1!aZL!p<6?4=G^xr5?-{3AF{#M`eO*OaoB8gHCCDigbstr zueKG>JE#u*mhaPjih`l_;6Sibq(KTh7Rw1`5!3+~A}POFqf);O=j$(n&d-0tIY+eG1k1FY>7z{aa-zLw zTZ!H46$n0ITf9AsTE#8kf=58OfZ?O?g}(Rq6ueT;;?>;U|FuaTU_m)ZvwaN1qI$aB zjN;#US{rVcSM)={D)Ro@IrUKH`}BXf`s%2t+OBU!M34?ax@Jh}kdm&UyG!YmkS;+| zLKt%B?oI&#k?sa5K^PjOr0YAweLvs(yzgHwUCWs{*E#39_TIlLW!mO5FJ&(3)0RLt6O>w4%Lg~hqh@9u+@XkE&lmx zSV=vmfcw!PF)>kYkdOtQ)XhvbXQ#kGm6%#*%gF5P0_NwR3$ri{v^PcUb8!f}=(ukz zZfd~S;n*Tm!K9?5IGNiuq|X-A;>|+}95?I?SH#$DP330G9T<9QGP0gcX>xhdS5YCm z>XlsYseY#*-;T=yos{=4%ZGNU$*?P?qVYWtche9*DeX^#VJY=kB<^=^to~Pw%CXOf zeHThxccrCF=Z@Fa3^ZOzg@d6P8NZ5L=2rf>WGTcYcelLTL}ayb$UK7f|9Eb0zC}Fy zkv%hIa}YX^hP_3SJYMjyxLFWtlV4kkJ8nPwfrSt?rC#~uD<>}>Z&r~9>o-)(pY|hP zs?(KNK&1?__gXG1@tvQRNgf@}*FXE`^|Eq6<@Qvxm{;XWU3gQy%L8;_--i|^cBb2! zUY~W1u8mzr{(|10JeT3-dOdj74SiFTzA$Rts53D$8lSU$s&6{Vj9N}QWgIKgc!Jq$HdtJ}g&rgP9OH#n_-Up?=GLy^#Gf6xm7Xt7H; zH$}e?5Nu?&2Lx@QkUG5N^@evMcrsEyDP5;jV@Y+2AKnKJ#4X0?sLKX^AQdmFD0}8D zlhnjtw1o8Sca5}I82JWTqWVJqa%Ou~HDUXK!O>=km7rXg%KO$5ue0uUjs4MEKXXsV z_7X92L1u^rIi_~*)ugg;EKm`>+QId^-+xVX)77L4y(oHH8v@)xKpZthUmNgU_cid2 zSP3DInTWH;{YBG^BaBN+LY@K1HrdK&TIJQ{eNCa`N)g7iR#(mThFm{1)ux25PZw@XuY+ddVseV--mv-GT;3qrK@r)ew z=@}+ey*D}m;j!nM&Se=bNWtk*Mdr4ZeLSVEtVwzdWR%6wM)Qfg%{$37ZS0hqAFXz4 zo+3)nT`sE?QGUQ=(BR!giQK|N6Q31}8}_Gov5)?3=R@z0Bl&3GT#-ZpTJru^xkmI7 zqhZ0Q-tXq=8DT!wYjAf-znxF?b|0II6fHkLzw=yv(m;S5XXb7Dy^C-nz$g1e`pF)s zSeQk0Z`mkQ*u{Vz!-!{3o~@0+GR?2qARqYz=veThV}YYWsewUnpJeSRp z<1_vDny0no4_giiDG;V;XBTAe1N=3N7zt-+Do>5yz0yqgTaKiIms1m{(Mq@SXg00M zK>g+Pq(Ph2Z}I+t0Vwe43$VYpSDQ`E+~$6MZ5ZSN8VJU+&0T!1vH%37r~psw`f|LN zau5v|)KL0eWZQk~r*lrhQ|Z}WXslF#2{jq%JPaF(M391mgE?I`6m%QxV7rS2iln-L zXDXPb{L&nWL($^4U1SE~K0kwl6f*!aOvF9myY|7FZ!_TCPGKSv5zrq{6PWT=JXGU` z*@`A?Bl+h{nORs`4z6n(P$Rq|F&4~;Ebs1g`e~eJbS)t^HYH>gkA(pdP13VJ?Z$FQ z79QO3M$NAKOuwb~?mV8k1M%c6{X$VLo6irKcWesqNA-?baG1>O*tb(I^iO zG8F7vMn5(iq=3{2wJSKJCo|j6yV;IC<#+Kk>CQyK#FHw#l1y3?@$6nt8vI&X0R>{? zAmt-Xpl^oPF~sw(Y17PdI=bzshxB;A&br3v z{Euo{E5Jv^2neBCQG~}{&1ex7-!`id`h#k76hijKwdV7fi-)whVwpf67~esPH57_= zV+j%o`omh)%(w3o1~X6OXM?ZJW`ViBJTe}S-A!T=dcJQ&H>aDK)zgexiW~i7=6MJm z^*Sa_VLt}Q^!;}nRo4z0%5pk<|Na0HO~2!0juD? zuzeAM>Q;Cj$t4zjQKOGfRHE!C1qe%U@Rn1!--Oy^p1D>NnVVUI(A`fTSnJn6$iqi| zwEH)h0j_9|{kV<;%o=vbbSpe8qCeOt(VZl{7;F*AgDjk-WWS+m^UW&iF--bVlt?5N zMZT+_{fdhuindc61EA>tP)W&t(cF~}RZu4Mt-{ueNo3KNQ&UsZTuL(b)vO=odq(b4 z6`^wOD-%Tm?j>`H#AzK#Hu7l|X()f#(W3%HZ(CsC(Bl8) z(*){Iy~GR{bvW9k^IojAn$m=YZ}H(ZjV9%W&0B3+ui!*51Bd2GGgg=U=h+nAX^b(w z%AN6=uIG^HnxM$&|XNy5%Ss-41daihjC^Y57Lng z=ZnWObf@bQD9zmKJ}<7`Ch)PMM5A89UE^S}j4Yg7uGRd#q=u=W`CSe@<)J-D^YljG zIi3D`5{YMtYqL2;-q$LfkVre)%sWnf^tC57GqCWQS0c?x4qHt7#u8cERNwXBuU_<* zi0E|pblrU)cvEIKa=vj{BVrVd$`qaAmkOQ0{|Rr7tFpqp4k{zkJg|4Lj=b}D#F z<7vvrGxblwcy+H-=geU>N`>oFNl!M;airv9G|0J1#jT4{b~N{i-FTU?$D0>DJV?{u zn-hBvChSFd`+1)JsLJK&)bC@FX^3?w9E!y-A8B72*Hp@=lFYa>HmXldbybcXZ>cL{ z(yz-g5WcRLZM$lfJ^t*m{&}xPs`;DWTbU*}%-s3fmS5Ap(_NrJuEZ(hu%TlO{j47V z$HSd3?}ME`KHarj#tD0h^vu53*f_jO1H^o}b z{1t70hC~!sMASoat>~mwmPOChhf&?cggjX}=@Jn0wY*j!8pj8s9C$TSp#s=5dEE0c zuA@lwJ+Nx#M8&lEHYf5L*fTGqYOq(aZt*o)Ld)0 z+_1qRtPB>3F|TxtwCMX4lp!(Pw>V$pONcr-G9Bj%EK4HE$0w}yBc?4s3ZuI0c}|L7 zI#^U+l_&I9y2!&TpKiI@CeCjZ7tdbp$F1*t(r-CQ;{zMF-O)C`P_!W#9l#8bMg1^T z5mVhcut=|VyAz*~SVHHbheeTN4Cf)Co#KR<7rXRJFdEXaghtRobImYSjOt>g+8^^xeEi|2RHk_)XJL;qHk0~^o)^Jb&UGx_v+2T-%untzky9@seRj_6VP-r=$nGn z{j*5=>(~%+E8M2Yt57qh7aEF^fhcDtD(cQf3RN26U<-THLfVk2Vj8v=iiI;`B-USM zxF8GhJA^EjHHrA#$h5A$jGI-?dz|D?GON_wwA2e0$E1vIn2amD8O;Pl-Z>^NI(pd7 zZRBX8z2#QVj=YrP3D5mw2qLc$92iM0l&_5Lm#blh*Om$nCO=E+Bb|J1)*@W&+*@sL zo@!Lgsa&6Sf9{!Ka4}T^y7)<63r~^IALPnhAAG9J8s+gEXHbNjWhyX@li$N6G3_2+ z!=&bslX9d?I;Y0FpSY?fbGsQu)^xCB@OmV1w{T!srXjI|v=Gu}<4Lc?8sl=`qT&2} z;3?Dt_&T#pdoHlL;Zxz8Y8530QFVtX7MN`ABXB2Z2 z<@Qh?u3R05jAU9i|8&ZuZ{=e+R8%2f&Ut-mFd1Dr%-bwlxzX z0k{u;k$*v?NL#s2aa(qhaErp(FFJ|4+|$~`_~Le}>TiCygZE%mJtNuQXo8K7e3bsn z?>wy(1n2y(6`Ir`j3i@Rr#EyN%c@s~oZ7QRBZ-{}k;d6~nat0bfg7z?dSGMQB-Y!s zzr}mJ^ZKdtH2S6UL{;MP3dDXrH}koH4AgOK|UnkvJ1|TEcVr z!g|!FsKH_RlWsPoSBX}F-02l>x-RPFLg!Ml>T`zSOg~<>53?k+zBi(p zD>>y3+%~E9r=fb(4*;8Se|F31ulHIi30ioDP9vsKe;Aa#Rx*;`fd72p!31oCh#Ei@ zHtR+uNNI`>P*JG^1e4Xr<&Nh+1|I5!QmKtRrgPab*r8d1s^fRyM4v&+^=1wA)yT$w z*~;S6@Z(PK28#X|d*ubI_c&GD_bW?jh>?WTpY~!TMPwKi1Xa}wxq5jQ#`^l&1f-qy zK}#&!4g{B9%*e7+e|p9oE14mX+qzJ|z}NCVopnFH%pvCl-wwG$QZ_Sa2Cr%FqYB>E z7-wdMEX6HD5O#qpQbCBdg<0BRq;TwTFXZ)ns1Z{>mQ zTtS08pEfB06q~A5a$SrgvE=TjX_s&Sat{6`Uq`WuO5ObzQ%0&24SY!1% z7R~@)Q709shwsplTzad*xJW}AyUUhJKV>TBS(=D^v-gc&Far++r)Z&Gs__KZJtiq2{#Pe4*51pjnKr4KF8NNa zW5_>wRJK5-2SHWDVMbp4J@*ZI)U{JG`<*Y3F%Soej_<-qB=&*tGg|bU@E{d&5@5F* zrV~ycBOln30P*j?O_{<)h2L;7PGFhqeeuJI*2Se>)s5H%PXhkAS!RD$Z}qH|2A%o+ z4{$ijW~maQu!&>9PhP)D80LAu(O1rC@EzNe<0xThWMxM@(0^;syV;h&Bi7*dhqL8I zK?tf3TTIOYcjiW+wris0=pL0|WGa38XlaFSw~wOeIP426uCoh`)$8*G)=AjVfwyJw z-U6F?hG5Gl6s+~86cyV?5rDryDr(FKL)8wLKVD5^?lnJua3dfURm3yu9WSjGh zfj)<2pNxN6Kt_@o0*c+R;_-dcncba-QSu^%_WMBHD`=LX6f+UyQ|x`V$&bmK2|-bU zMF|lh^qgq~k~s8zxS$bV4VJ;n*quT;YHEQR9bXEO*+&_+#s)^~lUw10`abldem>#o z$)2}4(GIMAOaAd`v3b8nPYR_YDbF&4NwOwYGla@p|F+v1O;7zwyPata)612orlnf zC$iOF7y3#{Y;(uTJ77r!slF#qQRl_XZZL4Ymv^yMm&mZ8QE3yhqS!b% z1%TC9z*4SV>!-7ei($}*@+g~PgRhR+cJ-$-^>tND57omeet>~*bc4e%5;%MF0D+bc z1S4m*1BwdA)4R)sY>80Kc^UnW#-0&`%%382_qDZKCMMK~>U6YQtajGa;vhS?>w(dd z;#jTNbY$Zk5HKlD-@EcpbtWjG{$IghS4w=o0>__bpS8Xk?hgTxrakJ;5CPhkvGUdg zpM+onDfrHs6_~pCC*pr?QVR<}`zxxX+dYdEkTH_kJpSmZUjq-N@jrv>VJe&?P_4Kw z?_J`BwiXM1@wF8_$FMjP8nWCh?}atq;gf!lwcuX7?`A}?V5GVNDGPImN=@!MGDfvP zOtT|DCZp+pF%1x7Z^=-^X=NzWX-y6hlO*8VaAZYh$s3F<)~ETw0TXmClEnRi`q)+c z4P15iNIwtL;+IBw?^HCHs3u%m9a}<7Lc#1`qR_utW;ibp#n{_WoFOD|Sea%t3jV!_ z3>h=qLahAGX>yoTpf^=UhQWjkwnV`PaB++Z&48ib(13GKkd?R=emZ741!7dKVvJnF z&6fWU)Uiu~bYYe<6$$*%Azm0GD`&If`keL_p>t8%gf(}Q0jhay;+hL24c+3s43(>X zP7st^S}9&~RVKM?{jba?h(1jl{@WrZ?qTKG=l`+;|HW|vif{nNYSSw=<(kiOX`X2- zWJBv0Mmy55w^o!nTXm@em>dxjxDey6KyCwW%060VB!0!BKi(w8QrRn%&+Bk4F7o+7 zxb8h3OaEt8rw}#35MlYeyq<1#o_U^j`FvcCws?qS{FkzypDggA!zc^TkH>wZC*!%D z$31jvx+O>S)+^L@4ZK-gQdHl#`N5=u)utM9dG!h&Y$zXY|3AdWW}Gk)C@gCb^DdSy zVu1}>cf4L=HT6P>`?V@DKjHLIjln+LiU#5mM50#9Y_pT|91_9;%~d_ePjDr)vGU5H z>rl|3R|GE9fUXF$75TJqM9gm}=8I)h%CLUls{efRar2}4e=)!RtWyjp5EL=CC|=ph zFV7@5H8&&W!^~)>q3WEHOpjJV0l{lA|AmDfm4Mg1E3ZZ`6Ur9u)f60DeKKNeX` zf=3j_9;ySX3f#j|ic5P_!${-x&iACY6r_l#K!CUT88J&qqsRYS7q@yimAcdTePj^F z3I&)D%FD?GtuG#*obc#WDHxiQ^x`2^E6B+~6%?1IYRu&o>l4-1pqayuyjmm?&13=U zOLg0V*S}a7Z~#z2lp%@Dm=&P4wE6(7;0c=2;5#kN-Js(kvnVnlKqG0^6=n#;KPp1& zh4?+!*N)DY{gW_xe`b-Gl^y7pG>v@bW_O&(gIswIUj_p0QynWCn=uMD1qd*Yi>Ln%*?m@{*Rf7|Sn0E3pSIhv0f&H%X2X+H3}r2Ew@fh7sDPH~?C1d;&Q zwhuzV@@7ARLf13>HwL_b$`S}+tN(k@-U{E?kOR0W1cZbGg_(EC1&Y^77Q-pDhAnQf zA_w!xIxrwlHl+%PU~BFp(`m3Y|!xk1D=@gmQ6m$eD4v<|#TM|9(Ct zzM^$73Y}LDr0Jj6ei#!Vj706fo`RobifZBK7jUIT*kmu|2}8#^ zX2-3I8`{Ad;A5^^{(O^Q`@+(~f=^A3D)tMFrGm2A?aUYRf7?WSB*hFf!Z+1^F3pr~ zzniDC;mgX@85EiHFA-@DHa` z=A32ux^IJMq3mf@DpCew81<7*oqr`zM_G7zrO?8FkzyS|%&P2y>p@!vGby{tN5TDW zl9zSn%Pi*KKi)O#=|J-e^ZRGx3K?{#6T0PEA!JZpl4MhRfTcH9X>#cC9SJR|SkQDB7^!yIe}9^@c@l#fV}59+0!gdcL_cBmufdP~m_n ze1;tmhfvBDe~S2_bcl>tIxo|`I*fpg$nTW?H`D+t_87pv2fwppWjFXhBb{tuzw`x)(xu90G$eqXb zY^AZG;%=EgKu6;Vwa!TM+9`Hzs7C>gvMMiBoz;fv&QUJ}yh}^P{{ENH_EJmZhwX{( zSOrwWJnYi#v5YFzy zyESIIaIDS%qN?4Q@#81Jj_QS))eQ>pR3sT%A)b8r&00`}Fls&SKD@3f9hbKS=z3y3 z&Ovx;#hFH}GcI``9ck_>zzzql^(<%cOJ}l?1QAPr-kb1MZy+SM0%l9Iwbc%U6aL+v z>@_6Rn*q#T4dXh`lK|H80_gMdol}?r*nvnH=suXz;@T(+R~CDnD=-e?*T5~ zF<`mUgnb>~9l>qpnr3zF0Y!@qsuIOf9XNtakR`X@--Sl-o(DmB>C+qoY5k2NAmo0z z{x^>yy2Y4M5&gY!Q&tcXV}0nnX63%|>T#$+DUfP!Z5)P(g8$SO=bI{^S%x3*XWRkgy6JG-Y6 z6>bNZz}EnDK|z zjIxERYRR>D>en(5=F8B81TcN3PfaA?ce@mt>d*{1#100j_bdWyo+C(!dInHa;Evzd zA1y0a#P0U&Vc`OV(EWA5H^jYEK+`a2A3+!x!e!4KN|vyBLV{#V^tf*na6VCqGC9my zmjWU*Q(F>jXZ{e+yz%BH89G$W*~kCPiY@iA_Ka^(j83b94HAQ$(znh(m~S4DNX?lS z#Fm|)X_WM)HEjZXl5sPicfSH$E<`4Oq+=}vl zJI_S~FboC3>1}V2!+m?cE5}SpCC~Z#=Vzx(rE^F$aat3VXN3!`e0-87jdkn+>~J&mE)V5-#M8dgXjV-?tH zF?ZgGK-0<)1e*%tGAvLP5}=?tUNUp+Jq!r-g{m*O8jEM3Ve@l`F1n+6+!Fg*+WpQOTBh zc~#~Z0A!i!5pD?tfEU7PtAyRj5g?`2!5E z8H!e5jzJ6R*F@KLkbsjH@qRbjw{lje>v}z7aTF@yZCe z?}5ydi|g>-!O8@5Gq%B3kcqW#-;lN!c_pIvNcQZn0WNCjqZGExKcPfSbc2pZY%{v&&p8I~khBoT0Q!`2TXP-)u(Jqh86S6BCs6$}w~& zSDg-`EPvyD<`y)Pnq0g$S?F#qc>;;HdxsRFk}bBD=FqyoT;nnRu7BKYFHG1uPZEM( zu&7&m=LQ2gzXiT#Mn2)d$iVk421aW^N64MXN7+~`bgpe=c#uQI zv2&;ZO?9}W40@k|P$P9poAHGwr(0e#ps}T%F#1!4-rzoO+&$p0e0$Mx7e74}Eg;J{ z+j)9v+SYkDf8+Dpbb|L=q-oV^iXuk9v>1XdYBfX3bklnHglFc*G6{c}DRs4JP&HpF zL(dBJld4zv7}Z@9Pv<20vzc2UCBpj=b+6uVNf5poPAawBly5@PD!64g$lrOQ^-1_N zKP&pOnM5W~*be%Eid;N+edR;$9|g1$3YN*RNez~TDs654oWT-orrGX0M6Hla`~4HX zGwJ@P=!S7&J5N84-=5Hz*=?coJ?LlIh9I=W+DsUXxEMw| z7&}7yGc!77M|QsmUE9Qwtl0h{`7b8h8Xp<+gTPbN4mV5?+P^NyS$y#1oxtSZIqhsp z*GjwxLO_s;MadI?bl;yjJ|4)LExpLm7GcMl4cSZ{-DjlTa(EH^c~8nG>HK zL*W-0FG_{B#98)?fkr$GjD*~lMJ;MWqv2Ras6gb z2+>k4A>_~&PEs`rsf|FIdxRX`lwICyiGRrgB-lH3sgU*XlBicnX6AtXmW=YWeQ}#H z9v+WOstq~bm>-?32+O2~XGwn1l=IFYjo257${b|KG)FDd=e#`qK>-L|ft-Skm>8)< z38q$;s62qZzj)AUrbmr2Vr6 z=FZ_s&6?}8$23Wh#=k%uCV!NLy*3J3u*nPoG5N3AYcn-0YRNd_<3f<7#a0s7URH|R z_o|Zhh%XPfRHgzd>%*gM!*QBaBK*Fn5IbdP?5o41+5KB7cp9=>3AGmw zgJj{1#ZIoh;VdR(*=6+2r_OmlF3Csgblct+U3x!g+Xe^Z(lTlLXYntjbQxb6{>-(+ zCi-nyAo7(e&)EOX-0cNZU!}rruDKAs>`t^lmHs4_7qY!ALXkio@D&7Gx7k%viFz_8 zMiphpOchenFIkFKEScNCizE&!GPh#Ze9Tnx6T`lE47)AeiUYrnRmzyKtV(TT#?*#PJ5%Sd}*sN$2fCx@8qxcvk6Plb8~ z7OhTP>K8CTG@b@>*-G%8vTGF1Lryo7o|k{(o}ehVgf=ivv*?YOvA7?gzj5XxR{HP_<=Oi;91Bjjc65i@eKT)J2kvtxXmFr54?01s6!aJU`Z#|u1Ek|P% z`4MdXM@KL@o(7dsN%l10)6G|>wY0=opAV8hYupY1?b6oq!FVE14A4nCS>}MqQGI;~ z=ub~^D}q7eRxG-u$>vKy3V8DXj+Lt}Mf9TIw=|$q{i!)$wQ&fz+wXEKrV%k3us5oo z{Xl2?YMUdnj!?G%bncGzjon|ZEwoqgzg!3p#Gp8Z9e^WM;-8v+>fMJIclFGev8-sa z)>1i18`oc6VN239RFaZ{$^6Q0rPk+?Q-+s1?VsoMCDK6VDlYPnAxY4d5=BlJ&X~kw zP4Af#5pk4AGZgDQ?6%g6mjU5b=khU|)dn^5xO^V0OEuUs1(P6*mZk=kj_K^&Sm( z@Ey@3$?wYHHoTV?UJW-aF$1VM#AI>48_$&`;G^CDI+yICX4ORqLbT|%Wb=i;AHn|K z#l=Vuq_?R;XaOjm3EL@1-JP6cy@T>Oj`Nblypp}dG9Ea^N`Sg3Px^R%6h6RCMV_M+ zuy=SAc)3WgcxK+gVtWbw_A~V-&=;D?RG@l^x`bb1vVgb6Mg(@tOlEDaXN~<^1w-Ia zZ*==Y#cD?l<;z~{nI8#%!21uh$04ur+7t~TQ zF=}Ha4puCe*%Hf+n2gKvcN@uEd`6m<|4@ld$Yp>tqkv1MgMb=(^(_^_A1Q{`;$1%WrwJrA%QnKNB-w-FXudpv^xP?R?q*uMc*zWMV(8o2+ga#ruz5Hz z;BcJp@;%4Qhh(#C*wB2XcGfm<3g$`@Iqsv4{$BlDHfH6rn%cuk+}9D4t=pu_o;`)Y zKHvD4J|->N@wL}cHyzrcf!%hahW>!pn6%E-s~Xp{2oeFOso_PA?c#6WZL zUEDwyf36GXyWQ|I#agV6 z-?7$L*j4Jxr4jkIqk~IvTFX5R!$gn6DCecZ=tva( zK=rn>6{^CK!(=)f$&*9t!{^?X+JJ(>5_!eaiN3qULSZakJh_JYemAtXL14cUff?!*(p9c2Y)qlWOzH?~;=XATP0Fmt1EJ zZNKR(zgByK{CfPz8JZsZ-cDBhaI}S3Q1hFa7lbLOwezEYX*vOSv-hR9lvC3L-dCoLUjR2 zJUq0==3uI0bIwG<&_KVf!dsZ-ZxI*x2>JZ%wsEncwtU!?^bS`NY^HU+>IBb({-%QRV>#gsA%t5>EseM;C|kC zQsUQ+M?q=cLtmZ;9iYK59T|%h$0{nZ63gz%@7xU*e6%bP!+gTHv(E?u02n@mVXaXUVS}#nL zyu)?Lcwsp&9JB>%gH@W3;tinR$=wECuCpo^P`s|0lEm^I6E~ccK(Qgot!TrE)xlNR z_#9#~Q9%LDQS1Le6@CC8sR$9=%rce4s8O?U8kKs5yg#|=plpFW zsA$#)`&`N8r#GUUka;XYbIN;px0i*(qY%bL~YCRb>9NeeT{AuW7=&%7P3Bm-1cbxA1^Yt7-xJWxeUVXVUwa8%mF~a zro1l{0)c3d;Gmt)&Puyz)p;VO;@s4w;lJpN`P&dC5L8~s$0dpHBHO;yKTzL*Cgwfj zgB$u4RJq&(>xzZ0pD#h5Ov37!58h4tzWa|Cz_Xwl*}$0eZ~s61vlciJUP!)8Bo1e|M7JacMB#4#0>r$EW!J9*(vWSN7=_1Q^T zcM4-1a}<|NU-DqI^3gv!2vb|#|!&m-eX3kWaccxu%@BqXbQ$IC-z6&h)jmXhWU z3E|NS)TP%@Fcg};bQn-p_;Aeq`=kw{BF1hYQu?=irR_m=2~qxyV;SNO+LqICJtFd{ z9l%-fF8sUCY5S#}RIpD{VJU5~`C8}u#D3m#ynO#n0^)I6#Tnb}Z{JP%^P|ikFgJl< zgo>9t;?(f51rUJa#sPfQSP?3`xNz9lg&DqYE)aD!v7*#z`MU4;_NYZ$gIk-AdOh2$Ybe=w5B>IOm$Bs-8;2y6-@x~CX01BD$#Ku)Z~-NWc+hw-%C)t(&=2L<*V=>m@FhAkLZp>K1;R@5?u-vif?RlAVa6jGfXNL zXZh=5oV5$?;RKp}x(6(A`t5quwBGrHSrx@KQrBj>Yzq|Sm@Tw3gTOM(fRXngUs;zF zTL^(qEy532*wE+`94vi}jw@5yG}SD}sjI2vGA#7C9V1q$Q5(X?Y^J4DtdN|@jID&p zb13;YMv-g10@t45UnF{t+GOL{!hLW*5HnySN;Jkq9EF+c%N6x5Y++WM6BazQo^V}< z79V`(OWNR-ZvZ8P>-eII^K-MNy;E!(o3S2_T{o^XZd)yyV^fy zFT=#FFS2>%wq^S83W~Z&0jP~j>xtV^h$xp7l^Nb_L@0qk4k}K-t%;|Jh^(luw+y%8 zc|uT4iJ_Iw9YS^k^nbcE0K~5Q%dN#qBFmb#ii%z=<6b~j_=X>1!8UDfWXoqr5WKVy zKRBj12+!Id$TxLcDv^*idC^q1=x$aW?R(|%ZeV-LV~?r0^4h>^XZ>VUIF8qTVSp~x zZZ)E$0Z{VC0T_-}1CTt>h}!*hGn36S!!^;ax|>kbe&$R`RW(-VbV~hroyfS4*fN7L z)xJSDy|9aiC~1qNooRb}yQX_1RbDHC(De+RH<`mU1mW>;JetPuylLo;))a3Fo-9;O zdPdZ*VCf=1*1bjSnr{CsW@M~~4w*l#1BX;g_Fzrsd+x-Tm?(uAXyJ*k z2OWy%XWih>W4{PG3rA5arb+sfb({?3K~?<89OJOhiD&MOiUS!M?oH1c>6^O(=1blR z6yAST5rQu>Q*bsoKi}4_yOu%OSorS3)bnqw3|s-63^>O*Esdzr_zZFM_VF&*;XA#o zXsXH*o#5g$lTwO~XZXFC^WM1W_G}@)9Pf`69DuA6E>AWGfeMS<?*~J zUjw|6exL|eD}NUBE(eOSgWK0jE4R_G=sak%KXcZB@Wn~BZ%nww=KG#byLoc!zKo{# zGbPAYKpSlqaEJj@GD2Eq(AIK-(aBX=RE~+G*bk^f$!LJtc0|FY-g_?3V?eyGil?0OK6_9Jm@l#YX*6;SJA3zIP5n_6wyXE_4N)jvGTlY?$ z8X%#XE(ihbf8g5FKs*>hkLa8=ccvL|hB#W{2ZP4L|47N}UrEwVPvAe5HPd`fYp+sY z31aw35xCQzN1GI_poJ%Azw433e6pXzpPOJm@4iJfDspbXGjTW~cp$5*3(G4gXb#ys zs6GFMFhJ38CG$UDs=4>O?vEDSqq59!3ZX64Fv?H)0r=nQM!z}Jne%JePeZZGhJHo3 zqPS5AXq+v$8()t4->LIZ2Au)U*Kr8%nu?Y`Oxi|H!SMBRh0YI+DY>xFHbBxFJxRqm z`Xb4gHI7axo=y1P;B4MS`4V6Rm>;yBIU}Dm+g2v1D+xE*V9f&zMTd&_2&0^q57FCR z_L;jnMt_=5l-!4L`Ulxs6af0tQfSlI){@sCi!%ZR;QuNdwmX*Y1_g!+eXzq@z7?lR z=vNNXT8b^|>IFbW8r&{Sr$Y#8JF(tqw5dbMK#o8dOKhrT-%5u=B+y)UU`92i zy1=sZq#A}O_ck{zuXpkwoRSBV6|~Y{eV4H?ZbIGsGVN7-_$%v#oxgasH-RsQauGH(@PB$Na9!z-b@L$4OCL7!K8cQp-ync;$MM2f`eqabZ zpYkfG{wN6QH+{zZg}SV*asit>bkum^i251jtIXoeRkBmIzW~~x9iC1P8xngX?AzyC za_cQ!Z&Vmb&fHiGBUbZhNGY}s?TNgL=|RJOlh^e|RY~wvqhGhpz~TP9J^cWH=~_WC zGH_R(>60cY2x-A(yX8ncy@qLs=t#z7b&t)x|FTmke0^h}Sb)AOo-+(Tg;#bJuprp# zv(?f{Omkcfcka(mlC~fCGu_e%Fb!n<%0P|=%LvIR5N6wlyMh?gR5b4}ZFYJVLPrUA zIz3mn#yOSHK+92FN+L_K&fI~y@gCwT%UZSENEBZw_VPjLyS=Y`mwnIq%f3dtj0o$G zWvwoF?iHyX15OStem9>e*TF=_uOt#oME)LjPUKoD7dlC)4}QBZY6tyH_wRV>9D;Z2 z=-l@*@)p>G`W;&K>AabUyRq@r7FB+Gj}^G?hPXBQg^1?TW}z_tQ+2IAd2F;%49R!? zW7J>cAr-#(chwoK=Whl6> z-gMe)N1IUZh@4eODv;vOyJ$sAw0Hu{`1p`cuHU!w+s{wW8m!$M(L@EnTC&t z0#3<#xrs<#0xM zl@?#zk*W+iI8_^kUyQ7>>B>gCm#lxMv9BJWHFTz zwxAZ;nXR1PI4CDTYAjN`!4?md&ewg6*V@|p&$s0eZyhL|Ep{_TVePD?GhLiBk$A1_8WQG z8rM0-$a81Ja4Sqiw#M1)D`_7?u3;t9d(*Xr2Xy39b(!hu`(e7=v2acD+@F`~qxkle z4!A=RyeHH=QnWtLs1lK{Jvg^QgBWOft#D$9=AY4?H4!QgY>m23hA_BR9f`^Rm7(2T zxI5a+j6OVQ85Q=kI!{LyWZR!_Ja55mjG4&G12yUJ;AD>9>>F9=yvd)_! zzw=Fi?gM~FYt0OAi0CAO7&F;I?H9}r)f4tC)U|gJ`XFxHu1Jk11l>I7VqJKpb2Kmr%6dfZFj~~18><}5lRh~W$MxPfR+8zV~U<$CQPnDlV zDfN(z3T@hY<<(BxA?SWBQ*R`_T!dpPsj_JV1Y~G`j1$h#S<&v&=7|O#+E;8xexv&f znx6WTOVX7k`NIrw2y*YjKJgk%oaR}KoqyK*sV~%&t3@qUPOzfZ|Nc&Cl9(*Q*GF;} zPxc6?8}{oGjUpnA!5cm|;;)xJOg4u&b{KVVD|Va|)zWP}{6!p&=2JcaL8|Bte_jEib}--i`ZL1{#~6%^_2?o^SIl-fQi(?sdm?T{k1NE-hnHWEgFI*C)S4Vh;8( zERX!R6w1M?U-2R0I$ZBv95R2DOPJm5;+ogFg0?Y9)a?%U8BM5cOO2 zhKPbF2k{dW!j991+&U`c2Z0{5(whBqR(O~Y4zZrlr|E3q!0bTA)s0<68Sx=hCAzgf#J`7^h5pL3$eXCEi|2Xa3-Qb5q-ydleAM zC{!PL+w0g7-q^MA`Z_u)BB)j|NgMY28C5Tgc{^Vs<8UpKaaq#u??z1RFh@`}^jxz& z?cd?NR`|dZIpF=h=i-XkIw%M;sRanw^#O3AcEwrGwt)+LWj2@O{)l`VzF<^wBpQLoHoVy2@syI&xj~O(-AI`fa+Jsa{Ae;hlkpywlCDzi!ud%+ zyj=+Ky>;gx?QA#p{5zZC96OKNg@EvtzUhETfAZ@pj@WCr*;RZktyi;+5JZ_#`%zk#;L-k^cqT<+s+5PN|uo+i8wP%3SAqztuA_ zibgEGJZaTqnfGhxFJ6_a;PWhAX+)(&(a%#|+{;AHRH_)I6L_~j+f=@Lbhz-9F>F_y zD*l6*A4L*xqm3HkuuqkluPli0PKPNspwN{2MW@e%QU5%8AjGrlj|&fT#p<>A*ci!+ zV))|g;DE9(E9Iz1;|EOaq6l2)1<^;= z&p)b`3T_x!{mDS8Pl9BV0u2|%oXfYo`Dawrc0{y);d+x&;Uph3z3tCg@HkPx3%Q_K zI#qIu%Apt%ye?#`C3RhmJO&X=F9>XzTufOvXV_mTEW!3jh{BphW?x5+Rd#F8Ma6ow zdfwi2N651$VD-Nx*TtPb%bDksQ54DJ|1~iB_OTKx&tLp?qgbwmR8g@rvQ}>u+-0tP zU1r`E^E&I9(qI40S}+a+-T{I4{U98eYWzFuOJ*9p8*Z8LU@=$amlCUkZF%GiSRN7T z41qQx_`SwflsSudv^f=vwwbK-l4JzB8*dyIPc-abT|~ z`-on^nQzX~TWx=mvXub)>#0=YYsWuoGe8&@AzaJSs6zj)s!7sR2eRaEy_)WIB_nB8 z7h2-z6mUq9L!i_!(^lGx(x{H?hINF>LPJ?Llv_Q6+phN+fptd6Rh5b_!XI#?f5Yj{ zO_jtI?b+NXSKB{Jt>qVI6_`HVBWdAxidRpI`aA65M-FNrI3F~Dx6vsSv4+;KoB(@W^~R5@1#CgaekkjUC$ zMuf?|`1!ZV0e|z(t71-%ar!>{gU-%}A+H}tT^ayf{vCajDw5dh%vJCAkwpuLe?-U;t z#W$xu{#AWnduHlqiDH5OVnba21ZOa3g@IvH3Fk5gB~%kpN9tv|1gu@0Xx9>RtldAf8feJdTzLW1P9;vzAG9PhT&V{Cr&d#j=LLntcck;R3P zNr2HXR2@mJNF-X03KI?usQ=?2W2>;fFA8lk9ucMdfXMM+4%SD8cXKK1vGkiLq z0>8H(_D7MigdNRrjMA1FIvJANc3FJ6?P%C=Sx8VDyTrSqMZ!jMFB+S!s{P@cdX{c? zcC+cKs1-nC|Hz;ub-`)H$GMG=j}wxR*=^1K28oISi6Ko`^-I6`hK5CPK*ma}smEcB zz}03J+_%de0(HuU@}tOaf6n+qWRr^$@Tvo}e*ONVTj_|AYSC1&b2f02jX%7R|Mz9P4|2U0gL|?xaB}?_z7S-i%c+;zXZ?n!eVO z>6ByQWqCy*DR#BV{*H91Ekb!@_#s>&q*{XpDG$ZbJlO=3TwqEvEX^WUfOFzpSW3_N z72OYFt=%>2WDMC@|B2wwC_%ynv=OmX<-Hv7TvB4EBd6{lO?ROdGoqPnY@B4~`t)9F zbj~V}-n~{!efL27lbGO3%%aOGHo`n{@h_x;+g#+zfg z--?E!k4)WYb7DM9d1)tNc(HtCVJ4(ecJCETB44q!n8Okpp6) zVoB^G_x8|+QIWbZ)~@0R^DvX6tB#8Et%zAEEFU~34L04EG>s-F_1fI@oyuCl z{)*&?ocZ9bX0z`8*!oiW^QJ2(~9G@Cw*hbH<#m=chePAq+ijmHPSagywv9hTSOvk+iX9i7Hd zqET33KN(#mwJ0=DPjhq~d6NR^fowsA=$V+5E*h7nJeh{h4c9X8c@=)M*LJb_nbz50 zi$04Iyuw(5xYB4!9=HwS`@QM>@z$}`4Itn>OD+v(jmLQPm7vw=naRT;>QD7aihUk8 zsU>7Tk)Vi6c%0HnRNB*)LaR&jXQPHTQ@N08r|mEm#fEb1*B*&(5hd$RVJM6MCh?(D zZH~rvk7Z*+U)u=EihjUB>6o}EJ*W1Cj+PdQaeN{b{|a=-2*+4Yq|BZ|JnH8gZ66sH zY>7T<=AH*f{u}myt?&!!7EIewo6Lxv?4LUV>p(SJf&79sIj+QB7m94UelS^*e$XsF z#^3e|JNGs2eZ&d?m#G_)1}&={L!cc+GMUn?0JByYeLc!B6dL}=ssh6*uGfLn%^TSx zynwIuBlsW>M)hvwMuEu&yb0kp)MvCoV^$Ew8Bv4{PQtve&uRokHB9X`l$VC9i%G>B zc0z(2KZ7}Ak&FI0-dICj7P<3a>5&-ua@RX~4r#7bM*suZ*AA;C?dU zv;hw@ds5QMplH~=vyOGn4hnM|j?a4SX6Ze}NDe4DtA^~vwogynwkfD^2~*#0Ql`lU z(ah-d{pXu15#IzImXq40WZg>DQr+(yKczZRQ(7-suBdv<2B=@%mR7X>+kea{V$LX# z`s65f#Et9lI>)9fEx0D@A)in5RNaP5Fo^5DfBxiG5@5WRF*Yp~+`_gDMGu5rnQtl%|uyCG>&Z;DHEqho$+H^%)U)~yH$ zem|l19uM&veQ2nL^(APy?(6&#hZ$ui-{-<=H|1qXQ)t(n{_+_}5Fu&t{nfl0n+KcW zXtxPG7^u0ROG50T!VgFcs)oyUivbjf72)HEayZ=cSm`CTx*lx7^X}%dlkYDUaoQ5w zJ)k45O%xY6oGgx6ksS#|Y(NWYa8qLozKHyiKTE-n#j9V;J^Xj5-O$b^xQ{P z_TJZ^3yTdM2PjrMHDEc(EBUI+#T|W>Avt)VEU1o^h$4ebH?WN&-A;oPZR7#EKF2e5 z7ML0#-rsN%sW z4E$i+&NC#PrRMg&T*H6Ez)-2v;C4B6Xj<;kEvNivUu}WSr+I~~dJ7(N8-)Uy#Vx>~ zU6YCzS|Vl z>!GB{B@JTx1u5o;kWjH}1gfzH4KkyP#vZU28Du{djW$B*Uz|4doCQrhdiBK)DxOC^gafG+5VkD>KbG)>Ro~%|Cw-e9?BSa?2xw@a)#R2FG&w>U6dlJl-oV4zMkg=Qo`z9B^si3gz3lq@m zOf?2aC=79;+Xc&}9uZJ8WB&?r_d5ZEG2{8V+T1|)T_CPq3L2}-+I5k}J0V4H+gaOs zJ*)@K5v+jVsq@uVZlHvjQWk%kBrL|Tpr}f=hvsMLlS_sn_NwB(==iDu3^3ejyOa;I z*rqDThk8`ZCpZ?Jb;N9~CCoyT?gB$_1|Aw~`=F%Z6b19RBatcpHTf;d{S#*GfshWv_8lg+Gaj{^?`-$i+Y z{y~Qdxg)0tLLz=~(8myd><<7FY^ALTva->Lrp`L6srJ3EbqdRl!@X~^wCy_ZoIw-p z%N$eWoe)B{U6-coR4YJ41oguDX&^14t0p+1>-pCKM`};axjI*83a!=HeM&hx|rK8pr!l_;9MIcjuM+z%**BnLmP+= z#SI1Hl)Wt3awbVZJeK6Z$E%|kyxwJ-1td3*X>ONSCkwytT!g-*lmLxgL{-O2pb*iy z!+o!E^5&}4plgPui)7`YOLxRo>+^RB-K}Cu2~lANu7JrmPHMrO0$GOM-GsOl#s#hb zJ?_NCKHy&3{6wB6+Ou5fZ2 zu-DUd17Cr>k<>2mV#~nhXakwi)rZLZ8Uf58Z?DiGt>rMl;Tb~NaE{#&ukEZcqf-m$ zz4Jf`!V*O#@zk@uM1qnHSI*I}$-Q&1NCkXeWur~I0pgH>2 z&{Hx$(p^9vmAu8aWR^R>xR8&FdyVbTsT~?7-7Gc$!it-mm~dC_u?mG?-#u@1?5-_F1&-QKbRIC?wbVC{tzhEjs3&8j-azmA+ViRg&2M**`ms~AUeyvF z`aT`dQuwHD#0XAVJ*1n?*;SPpSNFBqU4K010l>m&@(ipv5s|kY%T45?qi^LOJN%?e zV0LNii*}S;IvE6+br5LT>2|hE52GAByjw)gG8h8Tl^X^8gJtjE*9$co2&sZ#Tz&u# zLO;+jt?Ej40exI9cZiWf`Hx=x0z~p$sYTo9u0Dx|nt)@PEMSGJbjtZfL%Bs@=~DlusfqHq@dIQEFVE0)=;O;ZCl6H#viIJ#zl&DiOK0N%g*(5u4MTdGvn9Q`ypOjv1< z3|c8(h@FZ74^viCiWDONJk7^3;JL)q?QRT!j=BvV$3q(_u&f}%F!0YTpZq*S_bFU6u zQx+=RuieUK_~&tt0=Mb;f%r zF;Ok|cp*l-Us;Ti`_0`Cvv8_mUKEPcC&vXv{Z7J?&7gZIL%vm!%FK+74XKIBLxG}D z&9q|wWI$N!b2kROj*OQp+qucK(y_Y$Q>7?g z^Kga~Ac~#(WXShQm9$$~Ox(8>k{r<)^Ad71$;@ z-*z7sdF)!km1fJI47GIScHSQENpFG#{XPo!hMe)I*fL6>hg+P&j7X`H)|Sr8U|n=| zLIWivNDPvOqvGt=SMtdkAJ_D=XQraQ$XcxU(crhtJZ*6Q(rd?s<&Bx=`EjFFH09?U z4nCVotU*@iP<526gXb8*EW)W(WxVf|b)FJqvY?Px(ZsJ~UGOWvG}^`7WXOwq7Ji*K zRp+EMBqq(!8X8Q@C`uV5-%gPp5#V_&fYQxuRR3d;R_BVTFg&#^>6U#QD+t24wR-~2 z?;)=9N0C^`_-UekIGMBr3|uJX924r)^!dpcj&Q-^SU74r_6qE|G}dRgY(`u zB^MUnj@ncKBkWuKx%y!S)UdI%o6M7~Riz|#W8eZd*}yydcpNu}-SmZY(xBV2uO4+_ zVNx&Qw#!K}?7Fz}ESq)s4mP4FHNW`{R461|)&vT&q{5407uvs}{_`V)3PY4KXl-8ws`d zm+l$GYp-{hjmr_#EAcy{5HEA#5|%8sJIE-%zEpNjDsP(#`_#nl%ck=RiQh2>IuO0C zhRl|lisb^)I6`~OWNLXebpTnoJ4ye2(P2}kb7$N7orz3T94jt_2d=~WqxpHs91zja zbg{k&RldnO!B^Pa1sT9wh&7Z=!j=a2lMk)@r7dPVvUX883itj>hbFYYX;xuc7ral z*W^jEEHI@{0$gp2J!o7G;sy!f^W;03e?|H!Iz_z~o~{b`qa9LhWX94#)W#wwqr16`^l7G(EnsR$bR$teY9s%H?JgjSTA zBP7T4vKy2b!cQ}??%&Kg4E-#4x+4?*L*fuC?DKh47#~pU5Y_(J8_@NvwEIvwsHW-e zSBcY(n4o+fdBfOrK*IYeWg+g)@~LASOz9JLs`RCpAa6gWD`(9Vnk#gu&x{%Dc5nsb}<=I zO!T>3e?SFPL)W-1r4?_B3gP+vL&%zY5-{D}7`zSSnAvai7}4u+>YTo;7mzN$-PuH;4E< z2kz%p4;#xdxKO;%Qd1s}nMoHoFPDyMzcP_ewH}+l*A@JnKL6z7vu72h%NQLK1xhwM zBlYn@iStIyyiR+|HiD~d(Y#8Y4zei`Yx+B0C?n)6PxAAfsga7J?v;F5RS?|g8U8&n z>$Gj~Sc|8p^8Kpj0(Yw3oYHuc4l5zOwceaz?I)^;8es?0rRuQHOLeUeli3NlYBy;) z4}LIaqbnba!2Dl}QmzsvOP#u(KI%I*Tv#buxq9Z_235d6>pGsQ7;!p;npk#u;b=cy z*<*V5@i;tQaKwwp+C!f~hm1a0tx4QWEUmQbHH!R%)W)Tv&QU_36XiOGhsl?3bYjxD z$TX?8D5=fmvdUhtJO<^0Nu9PYm>?2_KhT01gch(fOP?n*!mCPW zH{DODK@lQ4xpgQyM*>1nj<%5&B;u(VUsXm1x|J;ys~0CR{RCKW>-dyeb&ElX;GRL*>$v&a#5fWjz`4Z7i`W+Ynmm!sWA!v9~*G(^$U6 zC>c$YX+2**oq!r$)Xl-8qM|a>>UshK4xzl0zj8D!krKBQx)f-ML+`nFW(9{W#fAQQ zn^+#*yrj806RDZ#{pkWXge<8|x#-N7#fp zl)n!JEKP>{&fu^iensE-G|jg~Mz_Ct;~G5qc9Fh{EnC%rq&rxI1q@pG&Fv zE&X|^jDrqVDuhf7mlrens}u(h6^?I0$ozvoGjmM%JN~bqQnX!}49vFb|D;&K%EUcr zE9SGY$&&Im(XIVT7GPE56WmrQc^qJWM?=(KN-S=^rcz zAMm<$n|+>aX&TOdR8jBqfvO7rejaLFz&>Dxc}~CD&4aDQ=2wZF9)oPdOrFA zCQ1Vi>gG2oBQbHBG_k)j)G9`_2;fY8jnHqXCDEEAMk9CPdJ@>e!cn$$8y^|-0uF5wpU?Q7+`x}VTJ5z7n51=8 zRy8fQlc(C-*7s^TU2hC0#fq|2>J)`uz6{I2GvTC7JUSSKo(+?9IJ>g3@ohB8~shz;kIt@2x>VSVsIO=11R*BG&XmUUyQo zLC^_dac~IQP|IRl3#5zDj37C5Z)+gHP8mVlydfqb`1pV&_%Yt6K4yFm%!8Ac0=^_C z>kk8HKYfon+%DyshuFr%62H6@06k*8(vJP?#y2VZe~`xbQ1TGi`z14U{vZ!&=q#86 zEqZ8$#2+23$3lfUu@>Dv*JRg{_&_t-iDmd-wz5Dt#n^b2kzX}wkU>C596conkt+WR zr^`ZQ;MqBR3UL#)rm)qtE{-_+?MwXV8R;tMT-X-*ma(y&553%750LS1#XAT5rt;b_ z_?y>jjL%wItBRqXKCyfwvVv@LdX4N^{>f<9id|T)Xc-|1E5^S-m^EqDd9MYH6gMOp z&v*Cz^UmO`o_%C4Ns>&=tji?3eyqSC?p}vZLX!((5~^@3Y*$#oK2YX6apecORxeB5 zDv@EoN@qh7KBiUTVOf^gfgK$k<+Mp+?3HA?y)mkZjk+*V zpvVaij$9GP;ff;nvbQnU3yLXwuer?cAVqGkH)@IPKbL}F8)x-E0I&RPuXwLN1gbSb)b z3ZG0>XYzSSwe{f)+xC}t#fuyP0!GU@^te8jFPg=0HdqvvZgL>RsML~&vj#jH0!<9i zK1=>Ox^k4D<}XwcPE-yPry3Jo(A2UHYkofXRGaC*;Gyv`O*$QIQXO{*DHqf+lvv_A zEY-4#xcF6n-9=Nn*?q-SRy+Qbvpss zD|JUf`lqc-b90#oKfd)O4dq+Y4+Ttt`oq2fgR2sYz$BEAlto|sqsE~m!6>dK5%S)6 zo^r!xdjU1BPn`7U9i%2Tukij8iVpsP4c-IIWo)%nalK2_3<1%=mZ>?SOga7Pfr$f9 zD6OwgThR?C+6$oXE$7G2ZtA7;EL7f5jN5>r!#JaoTVM}Q8o1@pGbmojr3Bf#U=`%Q zz@*iAlW%!9=Q`-l(#5dyD@sLi>X%&7%aTeG5Mg_790Fp3dVE}sls+{yl7!nfqhX78 z#_#;m*gIPD`4p2l4BmE*CTHOryIhsCPJ)A%dP)}M})^jysId~KY6_%rI=6Lv2pAE9B>DHhk1j-}6JO{mc?gB(Wzs)O#{4EQqNN-8M^A6cDD7Ab8Bf%NywR;n(tq0Rz4l2wH1n_ zWX87sIoNQ!IyO{S%A$Q>hwlwqjWH!J@h8mJIagU#PtA3GdfA&*+Gpn0sZ1D-PfNS+ z+^)?W=O2dhNy8uqMR_|l=;^gy6V&=Udope`jg6wgCf5LGNKP}ZJ=QfK@hq|OJ?V-z z2+t*2Iq#*o@e_N&##=)_bYy%{VA!-`cs;@Ur`$M*tY6X;gQqRx{e{_sl3Im=*=`v5 z>7;Jwn04XTrV@oX25IeUFJa6%zx;pnxuOQ;8GB(rj|K*g{jZ>Y{G6gbq z>q^f@+i`s$7ia73X!3U@ZQ~hS-4nZWsPe&}!z{x#Qc#M;~-I`7Iw#OgM?>IV!-dw3SY}QeDcL z1$dY_U;c&jb12X?uF{USwe7cO>qAYIdY!Fr6NAtZk809}ZVU7L-GX>M$4qjI^xGYR_^ti}{=f6i3%>NI!@&*BUiiULXly9gvlE2TM`?Z>65v(nhYQ2BE zqG&WDjBmg>(ji8#&OG#Fj$#|=msD`+c>m<`St-ofa5OVZWUwde8y&^5*l6FpS3S_5 z=#V;TAHd)|aA-~MJjt)U*|EMX0pZk42f~=YIX~Q@;pnv^{|%cF-l0O=TO@+ZN$du8 zGEr~5UleJ9uF>|WgtHm$aW1w{K9^E&FZ}yHr_B;lGRrM~@*eVcWhf&f+hnjrCrq6E zIXBa0zNgx+`^Dw!{q|H20hKNXObb>U*qrORN1Se_E{qf9qhMEK3K6*O@N#_6#O_A( zSwpoPl1GgR{xb#5y%dONFh2ZhfnKFkY@it4*uXIP%P-RaBUM$h@ic$uB6=gKT`on> z(x#xKF)5a>#7Jff=X`>UmT{h()E5{dp2$R-r*d&qAI{g4B#I{;!*;$k_F>Fw07>Rh zN>Ar`S9c*eUWsA9cy4m6-RDZB|AV>!q=Y&la@l*sQRQIkYo`(?hs;R$I(ybhRa);C z*5nP|?ctELbhSnJ`WSqswv;J&77r4svGqtbedp1~bRqArCm-t6$m^`~3*OAn{xwIj zTWo-JITlQ0Lwj(FA<(AUd4E*!U+f75F{!;gr))0lglkbBFY z&~nSk^;$uRC%!lARInNB($f+>wdne8-)dJXr}_TlQs?tsQ@ND*^3Kq3C~ZYu{y2?% z;{L+-HUfaZX%plCrBDR+`^}e{1dShGMPjoKZ?H??=`$O!EEvb(1 z*)M-Jo$Bpxr3o)%RjSU(>TBSuo*oVtP2}#QuFQQY-G!x0jU-0Ih1H7e76S;R+y5^1 z2w~N*Xu^`Pc6ki)spcqb%!tq{tQt6R2-ThkZ;BGxRZ;EyrFZ%}D7~!}jUG!` z^c)PGsKA`e3RBE{*)*+TL7kxp%aB&atZC--s0y zfLO`NDysX^EKBwId=!(7)8j&xPUNcI$dpYG=(X3L*DX)S{5?tRDWCOOi3jC15iv(Z z^KwV9RrBZj=yT?4G`X-C&A$!gFgHLIgs$WifuoX0IHRIs92|TTpBYrW-uKGY{=vym zAcay>L{4*C&&Yy--bc>Q&mUE6SWmLZNv+Dm<;YdqRVyG)IZC!eC=M!WtRwVx-KVs zRn*ib874#iUHd`8Zpf=WAxrJVf{nLJwAV-1BLP$Vpj299HCx4!cdGKA0?M*{Jbg zlGTC-S0@nkH{#&ns4`tb5*ip9ss`X!O@#O=YnDmqAKcX67&(fEK81LRK_W@zCAXH5 z4SbEG$9xqm1$k9T`AKzj8|yy@Cq8VbTlY{Aj~GGss@$Y@c1Po4V=oi>rXAL2TK%7* zhrcX|XtU_K{_^z6lbf5r9zMPCx?lunGynu{{}?+BseFuB_3GHjWmV`kFxcFgYtrCpK57#p#f?-qQ zg;XDpw4USPxwb&34AY!KUA;<7Fm&?8uACT_e1rQXO zB$K+WDC5jnDlE#k>guL!#{EI`W_RT=@%DezN{SEx3WwvUYp4Cj9gn!!1r3ii&a(CS=w;0w})*+5kFB_ z5yU9}QG{20u=vo}z%4-tU zD{Itky+c z$ZEHzr^_&p*KqpwtEe~+H$;bhef6V`PTILn87ZkdRz}C(mqM$rJDV%(e9pU@W7*Wb z-P8nWLjX=Q0yMop4GEm5gc7h&6@L7x%wGvmR}%Ar^^RNm0H&Zje=g3pl_OWt5Em>= zf8R?E^hQ6!)DH3OvB|2P=}%<4>C2hIpa@%djq0Cm0=G~J-{XG{`HjcP~jw%&*h9zK81S(5DR#j?rMAx z+Sg8mLICh}2DBCsQrfE3Avvd%VgXY&-q)J$fGocURJE!BGjIgR6PlZ(*aZ~T@7Dt!wb?pQiq$8%!UdHRHj^-XWzjRJ_A-2P@j zeC!3#M!U@bb_e^|HYx@D zOK`B~3EKuIru!RZbsAoZJCU(U^Wk1>ymaWOMeQH6E3A*C@tQSHvFC;;nS*C?y}!g+ zVZHL}H>mX!o}aa6o^Zz<_G(o_s`p3DM=cH-QxhDKdaL@4$ig@{t*zoH=aO1bP!Qy1L*pIkY6TT zM*mt55JS@dO}#a_2l{afGL*&zO#={OFX;4v+k`e!3&01Lu6IRcy>wn)!x*+^ZBurfBBb zAm8*8`*Vh5bl`S>jGQjFjSNkk?p&9DU0J0)d;MT-U-wrCjqN0gwdxuyt=PkwY5=CFAv(=Fca=Uy2GVvUSq(8W$^H7@qtY~ zo;d#wL{4n1ZZ3}Qd^55L8K;1Y(<)(Yh1k1P6D9jW1wgI~Q(3 z{0rwDbhzKn*NiI8w6QI@$I%y^t4y%qw8(-{Zk00BjULjSy1Va8IWZ#Mu7Ih2ePLL!(U0_Qj_(W!i=ZF;D@25fObBAv8eEki+|wA zQC;?&BPmErd<`IpLUOz;fe2+IPb16P2l1Tk$VmVA+mM>9_u{SXp_0^@xkg-CYYW@VQGNV0es%2o01cuTvCC6@KsUB z{l=Y?=HCDtdtbt6(_e0G6}+eI4myQn$C;MCM9W3r25e#SJU#LHpPvNsfc8f9gn^x49RV{7;h58fE3KE2RX4DiambXzS zij%gUS!i;!L5E#cOKpn>(scC}=(qP*n6M)T{kMeJ^Hv(N+0aD$y?f2w8_NoF>hcG( z61N>iq(`4ME(H)z$bE5%GB$c7l527f)E!}m*&E!VOcTnob1ze^uyR{C;Sd8M(`!MSSD4(guC$In{YSo1%Or>-4{^zX;@4Sdu;q{`QC9RL7hX@$Z_+An2oAfbM zhk$h7VhWD~jKH92EzV-W0EUkA9ApIL3m`f_ zwec=7V`$+Q*;xa_zXC4PHe5OI;MdY<1~j2Gj>y_r7U(^EGjnN!&L}3ZrlT|e<{bL3 zmx8G`nPvo_(1eQJy!mj*RtnJ+0Ka*pBFTmbiND$Qh8x2}5Y!TkoS%gWY>)%A&NTuzUQeSt5t=0CvOT-efa6@U&Qr+G&2|@eq7O?-UZ2s zzwp}Nk9oR2bYd5W(hXfB)h=ATs=6}w-A3iLt_b>IownMR5Dk&q$~fr@Nfa#UkduX} zl{;KlDcJjJla0*06-lrx6!LQtI|(LxkBqV6!|F`azu>w-N(=~t$i~m2{^x3D;Nbwf z)Kl7O@#RZy7pK12PEl1wN#k8-I5zahN3F3TL9^Kb=dBNm3vk?D>lExz@9ar-s@O@s z(YB;d-iP}!^)wF4?AVEkr-M}$4k7Dayf2po3_e>u`b4YvZ&qfw4%M)-8!ZsS2Wk=T zGo-dB)a7=$(}mJ!6dQBF9C zK8`o9k1{WI_~>0qMr4DU9X({QlZ_xG>~8U3KH@=|K<+#G>{l%4IkOih~oNiyMz(Pb))C#Y(Fv>8nD=D zNbI9hcSgOWc)Ql36&D)!PoN$o%!~X{9&~WBJTyMrgby^{8CNJI@(#G2Z`sV(J=08w zH+ak$Nf-RHV-ODD7?!CWC@@mn#X#65KRN`FKP_i&>Yc%>jBU0|a*(e5$B+j#vm$>? z>CO&-un~Sw4HIN{AEONV`b8ZPGW?T<0I>tZd#9xV@efq&Vjf0gS>t5?&W12DlFxH+ zwv#Ns7ieqyH1Xko(*z1X^ghpj)_Zhhj=}%?_c(wdA}=oaA3_iC`xS(#%11UUzW#6D zBSt|5!aZoW>EABI-$##d7T|Mm5~Xqi{=`4eCk;p(Y}kYh`2YEtDLaVUB(uf>{#`m0 zNKg=3(@N%OAehC+dp`9@Z1M*#=3L8@*=HAPfW7$dvqmH#c%j?d=JgwSla|Y? zGS2-id>?^OOscbEX4$&h*R6uE&GwWZXqmV&gpKY#TkYBSag=+br@ID&bFQ4nYc9LG zL$Eb}W9wp)rnKC<|D;)-AZg?!(b3WEj=fu$vF5WeBdv2Ox6dW+D{v?(r0J5?_V3HL zDC~#!yr<>uOEDSscG;2MXsUPef`5DC64v)4&B=?n8b-y{#p}FdS-)T5?|IlU33x$? zNZb>7;P6~7m%d$1@D#aHWfO-bL#dXvnnF=VtQ z`XFI8th81beeoX^VwJzPXz><;mN}|rhNUVh4BBt&)qnrHvxJeOu)1Xdv7-8P``-&TqUKG(U?T40s|FICVQ_w|=Y zPCEU=b7_9xRR5io&nWaS5joAW$qy>(Dr=({Li>D3tSBwt@lU22&VF!O%|JfMuw4r% zg%<8zlvk81DO&5yJDZN`QR&r`_kXb`ljSNJMRjlWMveC|MXdj zT`N|fox(ae4-d&l8FY4&8nAQZ2A;}Hq78DcV$)xxVhD3^G+E=0n$rDuDI^H1I^TTd zWsg_;Srd*M>ewrS#=7QSiJQ(5Yn_T4;qUK1QLN4P+ibR~NJV9wk=E+sgW4^x?plB( z73S#WuXdNX_?I*ZdINqzWi)FBBA~lQYp|T=HZ8S)p(I!4Tyq{X%m`pUTmqy_r)_)S+O+gT@-I z>AYHQS&fd5-^h(sSv#xG!YDsc;+`4gIYZ&Q<$9c~)aSe^R!EC9{%xhcwnnMI8ZvYY zNC(rzH}OEtpNz~f&X__`Hj0&Wn@g&=HdqOwc- zT**|SoJ{Og+mJ%np(vRe3Gdu_1wIMJ4=g)tPysTkzgl8U~2wm$rehM7T`+_@6 zeg28jSF^$!n0eN{y?{ggCR)le3q?g%fkI}J5P3=?;F@7GI~h=YJDL``i4MF;^`V(| zuM)|DS_?e3K1i0qzjTIAGDM3G&jG`YCWH0I$si1$7`H|T7HAW?{QQT&we9NLCZHFH z_pw#aybzEX0YZkKKnC;0wraBDmc%&_T*u0g0!!W?B)+K1&CP901$uz1hL~9p2t*9} zlk=E=*YyR@ac?@!_wv-|6p-|7(FN5k+yP(SlfMWG8o`^&J1h5UVwvXZB;=~YEhpp} z^}-;Wrh6A?MkfCx@<$?)pZkN72yMPiAWXb)C*NxXb^$iP@4Eu6RR$vI_i=PLj6{_F zUS?>gaZQUmi%Qs!1)Px_fR1j_A+At?$;R$n zdDC(#%+WWujT0Hi1LugOU1*;Zy^Fga3d*0`K_Krq>w)8fEli2O3?xLR-aJi~@NInM zbGn3z$U1jSH@-1A@jySz!wOe-1Tupjs~ih zmX`FPWA~qOUdK+JhMb4$H8lPtTtJu2ni|ZM-UQVV_H=<`uu8_(hBH7?PMuI(_bIR8 zZ2%zJz5d5rJg>CIiz8hi06UYIw#<(FQ!-~;x0ZJlB5~e=*TGgb(Yo!qx7g+5DI?JO zekt(Yjsu40x;PM7hyb9&EAjCJA!ZUv=HlTQP_?W_(-C5SK`UFl8v}1P2RZ41ur-~5 zUgw`oU$MXB*t=dm4{woOO;uH7pz>$BJNx_l-y~Z_x|n%$$B&3g@5Z~VE_iBn+%a-# z`OG{SWRYr2ntrJ(vJFS2GFOZhuDK0=OjJxRfUtszT7R6i1)v0dOBod=VFtQjq8It; z9tF{NWfM7TMAM%&SfI6k#~;dGHS~)^9~!tX-ObnpX7-x^SUJ{j06zO?w%Yz=vM%zQ z0Pj3Hy*MoO{R;FN6ia7d#M)8VeDPNaMkMH;cyHgE zBupdCptFbn071L;#o6((e$Ur2ogSiGz<{c<_+uLlbfHm@BE0iY4AZn*+5>d}#z1%g z%k^q$B44m57zy~0o8|G`%_6hsohKAOG28$#zfv-9SH3r>JB7c!2TDPp+F5oB;j2#l ze~NO^y4+mi&Z$I28s;@DTI4W7fBCzc4ep$R-C|?@=?keas4;opMvhTB;r`2)W^?;% zo*5#$l~Bj@?Gv>#H`;N-ISdu1Ia!$vVinPaloqSu_CkK2b0`O|V5a4Zj*(D0LC9O) zc4H`wd=%wcyDlP%%KP+jn%CRhtDWa_Kv5}9vIn4>3V_t~g=bqPL-*mz$lcA^`Zu$$ zWnOZEA|%Rz#7kLS>3JqtUf*}_4SPjm$GP%8W6*=Bukj}_6bP}CQ5v@1k@hnls$;kn zplV>#fO>~bx-nLqlCc-<5zK2umzAK*$f* zj<*i^4MlinW>nNJ-4XJXWnq3m$ycwv6nOyDJC{ajd4GQo2jAm-*Sw{z&SSUOuoYl$kb*85<;AY zYD3M{l0U=99V6k->8W>FZ;ywqu%{0-G)$VOoaRAg%!w3shvgCoT>6?8!;g7Fxs$`K z8ksw88_7}9QBS^^b4R>cZ|SK93P#zAUFv6|zC~?2uaT2&o(Xo^>t=}^q%ss|a3XK5 zCZCIQ-lKUi+1JI=hL+Uwl@Ik5Kd5Ga!j4_yzg8J2#5^kPx6Fl3>6na&tUm`^zRO#o zY$g7K7%A{~`iOpT3TM&WHYkmBB+_Wngmu@PI}oBYEu~0LAJ()eqJRHtRtXZ=#FCF=6+~IZexhsVaC{1jKVO8Y*Z?{1UVC%+ z(;3#X_|T^^A{}nPUg@*%14+w~0O}!1VWm?Ut4ju7VFt)Zw^pw2+4THRt#Q++A@YbQ zN&Kroy4UWKEfdUKsoZ}DCY|P(+K;#){1LD<+3bx^YArEx%567*WZjrMAQ4|}m|^Bb z|5#fX|HZ^u>6@OnHBXrivao6B6nItvbBOHK&u`{U=X>D`j&PBC$)OwfoeUmZWP*t^ zbS!G&UHOooUrb-Q!5XR@p!uE``be74Mn?HN(HGt>29Kk8UtbdgUV)LBNG@52Vccc# z$vZqHswTHSNMy2$op>>fEYALXHvEi(ucOU$rdKO`OoSY}sx3Q0wwiA4eZSOCir8Sw z@Vv0R`*yG>@#A`bKU;j%sbD(3TYujCT@#T{f$ceq`Y!E*17&#P9F4R zUId*7+SJ&rJiGRIXP(k1Kh?QJN$;LXf*Q=Edd8uc)XdKE*`tSS6>0;*h^@LqbA~Di zou9>epqfgx=T^gPzO?#qocCUm#pJwwZI|aZQM!wV(0&8Rew~$yPh9%69UgTy(HxaU z^xVnACHX-hGl5i6H0O0^*xGqYA8Jg%!9<6l3b~_nUEbpjLc}~&P`@jw`w=cj;60_b z-Mz4_(z1OVD=a~2?1iu(74BWCdYUM%6-jA=n{=1unbUG33?xD%@K(9VeU4D8s5b|K zvg5MVVFCl!@s~_J#X~2x@Z2kCsGoBBlpX+6O2V?~!0mIp7irjZ#ec6BkAg9d=YwbP zM%eBivu<4_ed&GJsu-7d&7ITde&0mPbXy;cP{88N%8?q9$_#vws_H|)51mD?QG@faA!K{+O7MDk|7IZg+t9~+r5_2GA{ALfF)_dc1{q7Z zaTLCb&nb+e!Xuf`H$7#!@N9>K&Y@O?uhCITQ{D$W+P*kw5K%<0d;%S{v~XUgLW~!g$_SoX zFvrshluCB=V+MZ4TjgKL5G8!0)n6$!NB`uO%6v3KBkW;E`^JL=-vUMjWuZkI@b?yW zqKYeD;Y1%1teb>2A%$6G@4{_% z@BWN|M7KmXYThJ_NMM`%u!P`R*rO!cG z6D9FG&pUPhG`IL0Q1RD6gZq$o*7*9fP5h1l3vERz2KxEY7Q-hR#C(aF~I_E?ma0_=D=vFG`yW$6y>1LXt~hfb^}WpD1GBLBujc)#zCxUe>%Q1 zmWo6o>-0BzGP0eBK#ihiX|gmVGHH(SPV~Efa0g!vP-IbjmhFMAS_Ed1l z6x;PD!RR2y z!M6WNhf+AupP_=>Wo!km@lr)&$RX=K(CJN9G1l z!~908o8K|V3@z{7HSpS0{XIBjJ_@1RKT2NK?Dp?QWMu~E=@Rzy_W$(B@)OXoLezKT z6@Fh`o(dZF1C8WegWt!J89*N|L)F!pe!q366X-l`AB>k?zmHi)p*s(ys+#osO=x>S zub7`+Q{Vm10QrCH0T(Um&PPW_HT3oEKyQE{09*T+(8a;bjM&@TD+0uf4=IoO8t`e^ z{$8{}tNO=F(q_{W`)j{=@t(^O)XlR}%O9xR>t^X07^paswJr9nW{h^(yoK^+j_AXa6U%CW;y$Dacn#G z{UN{C;pNfk+4fZ5@%i)=>GJf{Mv)op6^}=enekPb`#R88{ev{4P0UPrnJO0Q4cx+2 z=cCGixCWqFj1&{q(XSk)aM{Poi&aiKVGNrULlRSR0CaamF|*bKR=~e^0E{|3O!7lh z^DMa$^S+9bG+~|T*2f~tgBKfEOzzwD(?>^LD+VXC2WunKK1o8%#P#ab|9um3rokea z;I=KfV2wR-+WZB zF(>D{$I(wKZw>8srvfBiCwPR3h)HMLW)?A91qJQ>kDp%r_i?{73>Jwd-On`}tKMcA z^BwgWt91_XxIth5Xs?{4?E1#J@#eWDu$X@>;Ls8MDa2AEUGb(9$7@|ns%cW4sIzbj z+duY-%L_WXSqh7b6j8<4k%VY$&TvWhWj?u~E-olSq<*Zr)TjwIJy24607whww^6Si0>6 zWnbw{GFgw z20^*Q4o?8Rz^gWlH&l)StH~@APdtswyZkQ6*NWD+lqq7?d9K^v`>_jd=Mxoa4s3M* zCHLP0H-;P&zUI0%e4i)jVS*gQ?+O$ong3)P)&jr&l*hg30w8mL@~(hWYOx6-$_?PV zQ_3Qn>Kx?Lj<;e|q-9@!i!g5Ft?evg)ixZFzw9E3I2$Y|)XQ)bNcNb{!hG~v)6$(v zgkrb&E?_{qyG9io)HUxRUQV}G?-f}qHTHQlWfSL&Y6$)0+-O+a<&quO{P*=0i9Qt+ z=xo`@MN@Cec|WWG#z~x3`e-O@7OXEoFj9SAX3KP&>$^tOOJP>G6`m@~YppTFoYsX_iR4K_#{_Yo;VpkV7fg_zp6{uDja{v_V9 zMo;$~+lrOovCrZAFWlDG;bx>gw&O!ic;Ur1dxZQK@+-40uX#9twSBi5N-XWv-D{w% zmH+f;M1Ubh#uU@HH4s;vlb=6$0k~^bqCxTFZVzDY6fvg>28sK(>$lI)g(8pE@-wD@ zc@uFx%hK`EBtQQ?Ag@h~TLlpChrSy9xQ#CVLMW*}=XI}ggjJ=Nn8A^cR|MS6ocyy= zUX+E&AH)|_yyl*^3_t}zg=OieM{RO8q9QTt*$Q|{-*Ti;gRE!3bc1bROJlW40wha1 zQeuf;e&j;X#yN(v6eY6?4``R`7 zlXMMX9Rro8&TCmsgYTwQoYQ;xI}#IkELgv2^N`l~p(wAq2710Woa=!vjET6O(kCth}_@Up{3FQXvpp#L0LTUnq9f5pJWHnN0%WjQa!?sZ{F zUBLi@8lr;h#=FZ~_bR?sLBNih3d`YXuUqkZ7fN>kdVWi^qT(|+{i;Z^?f`szC^9|` zF-DqLt-$(Hp37w*8Rjy4dlI38;nA$VK1=G@lbX*2QLuRxf~g zVS?>&jzZ&#NMFNDKAKIs&8h>e%QnG4J38LXjuP&^CA!lb6S?q>fl8WZf%g}%7qRjF zb+EgE7JYgGo4;=XAsRhB?Da)QTh|R4S}vAI$b=05AKkX=Cj_2B1#+- zJ_5!Wa3vM-#e|2}PO(XvTBdj;!qH0y?i%Gez2;wC8TwR~tq|>IBvobF&Lp+OhM6Lv z%Id<~_mRUweBU&QRm_#lYMp00G-o1%c7VawB#Ew#Dl=!71u)<{5-SuWH<4x1R}Ln{ z>08=v*pDLYZ_icaIRlx&p8-}TJ^LU{at4coiF;ti%vaC*Y<$Z`yGNm^l%J>L0Hy!i~;HOJI??K}2R8(~uO z;;T2aU+r|wk)t6Pi|S_tNrQKG0V;pSWWL@{fjg#cLA9;TM6dx6x@QB4?(ENtq7ebi zl~KJ4!ra=a8 zwa3rG7eJlmEdki$_dj~sH=gFv)Vu+ihy&7D2XSX-KMKs$`98F;Zy?r`wJUM#dIMD; zsp0u$=#42bYcB{GwbLd@1=0YG@WdNU-SzRzh(&V=iX1SZ!zW7mz%)(Y)Ts~U(#ga&Ne*<{7xD{U6=g`1H|D0Feo~( zn%qKjVbPHFy!GWyh{OagbE;v2flqBDAQ*0goXb(+BWLH71)xM3jUCg9x<0;tb-p5@ z4@VSYpT-#E;a3~Mbd+S1TvxTs#5`Op#S2}kUShjcOG*FIp3k(_J~pD5^79uf%HFpl zskYw`m-RXCX|1w5I73#AHJX%#qkjI7D;Us&SbbQ&Nn$rRlnUXP`C?4K)fJ7?hS%Mf zkx%i~T!;)_+&%>q*9$=-pl`HQ4BtmFIi)u~Xlucy(Gyr@JNsxA2P4mHj!c`l8*y=a zBjlr5(>YPt*C%G@A5T@wI7F+lZtlmC%q)PB>fc33wObA9o3mH+Ko1qZ&Ra6+1$IPI ztYBx0{qVcqFeqt5AHg-oP(s9nT=!=8l0Os6vipOD zwKVM8G7S1}A{rp0dXid*>sV#Vp`xsAG+)_n_{3i!9FYtDA-N7d4&ovEQ8J+}qIXhz zD482guwvAFeDI|3+wh)sygxh_f56ZrWSrAp|gr zf4sEcyx2HN39)G6KCR*^QAZoYH~|(tAq*-AN|-O!z1{oKJ(0TL6TA{@EvozhozxYP z>P+w?8xMD|Ww?$7d3#qLgK#a*AKM_}f|#KW(go}aVbb`AD{1yyj+%Gps$0y#*dyfMJ{Bq7A9nD@(9A7OnPxZ&aWe{3v z^N`e~xPGl~(GZR{ul<_R)SN~;Vzb;EyWn}@tNw%*gGdNELL^ou$BI=7eH;TXk=LT7KZ$j^ zz5=HekG|NuPEg_l$C8kP-#BID7L`39lg2TGra+BNh0@esjAF;`0THf;K6pp_85oDY z_lr$|s)p~^%UWcwOFgk6B+Vamzq!zUgZVojIU)6(AJNZI{%=tMf{6FF2#;i0qG7$F zonJnH%`itHX4)AOh=|yHU;vet6U>9YR3j&?_~FXPHeGJN_eZ+c2WL8bF@8wH)vxiU z2ESbGfLk`Ai4MwT1o}@-oOe5nj~7VUFXV+A2;dARsRlUxtFkxgLYmumsGXGeD71hR zw|!ICA~>VwwAX_a9?pD!gl0)NUA zs{NR-d?I^VOyU9Knm4huM*`u_{vl>?W@DZMk7bYj>ZXgnYH`QtrG@t!CY&Wh3p(w5 zi5d^6k&_a~wU*)d8$_Rr+N}In8^F}@($H(G(cc}6%%-cO!mX*|vykTbG5CWzrZY5N z49Hd*v{d4Pm%ttfY!672_+H-qkf63C3OmqwZ9+8@VpV^u{e$jI*AyGeSAJ!!<;BIb zyuF6OYn`}#nBx_qO@i~wW}GfuIDWOxEBsoP$OU5&<)4O>HLJLtxXND45}!Uj!C8YT zwbjc?-wV8{^2(?Qx{xK{=%a^|WcoH~`D((k!mv3~bTOq!eBm=hmCC0#)2l15>xjZ$ zB-uTC%cncE8IMFpXkNOOcvsSNIO4596y8nx6ydz7sD@gy;BYch-Y5>z+`RI^pQ$WY zt6aDCOnVT*L5J`he+WhNbJQ(;i)uqBbmCQU4-Q(^5nG zrODFWQ4Jl9O?b8^U(WuEj9WJsT;=+yL4d@6wbmOJ`fUU zoWr&N{6y6m5_%8mx0k0zlfJqW3Q2hD(31V3GwV>HY96>*Lf+m#=ahLuADey)7NAL+ViS4Isj?JfsswNv!E2XJNds~Ojw;gZ@K+X_}wyv7l0xS@)=hUHIo z_hRVKDBaw>|9*0sphQ@q_ec;lhdb&z;sevxj>sQ`Vm2uS%A$Tm_xzZNqaW-R+Q3%d zq!fti0Ab!B6ca~si#fAacu@w%JJ$8fcUti-ESdSx5MEa(2{*k#A3AQ*R5mdnaMP>~8+%@6DysLs#|=9y+&eEDoH4 zea}cZ*IVjnxofWs03t4~hrNRLIPr{;&08;=ENBtPMwF`)$rVBv{5Aw13lF)bVDIw` zh>nyrU3$#3kl7<_qSJ8~%yx%)U9|0_1uQLpd5!C(>!N}goIH^xqsm%!Ognq;Uli(b zPV=QD2s&ynrKDKDPHlEc@71x-+tA#aQ_=rv%oF}@nAl|PL*#^z^1bxN9jxJ;cfiq` zdlH6midsgbbdKB=(0UtrN_V5}OqM#;A$1T=(!pbg43*e>f)EUI??!b*JYNXRR8wG) zzO(oJi8sW_#c#oi9a{KeG$hXG(SY#=>~&L_y8~V3DUD;78iT}l)3^M0 z3E_h2&w-O9l3~=XZ0Vg(bg_xctA3=)Ccnx@)U-Pu2Mt z^npxeNcoT1Wy%Ef)`|=heonk~o4TM)|9H;Rp60BxjpKUhezQu5ylAK>qnxhTL@?A7 zS#Bjv2wZFO-Scm?60Q&&XByhjq{wR_4$x{X$33`ixj{*j%TFT;Bx_hTV-A7pvm$yb zU(TZ-&OD(scNwNkofbtIwM(olNzLZlw+)JTEs(~gvU1zdX(WQ6zLo!%Qlyq;xBF1|zClr;U=M?G%m zC0SG@#?|3l8MfLqSafC8lpL%t(`p{>)FV42b+8^GZldJgY6dQ&lT4r(#*ZoD0ZZ|f z0J>F&&YdrPU(@HssjRa)zC8%E2wFNXsrA_#1bgK9GqlU3CUG^nv4FIP@SU3|aVHS& zo(W7l3@k5*k)^8!b7mbzgq*Gl4?nl_s8*YsAmQ6m66AdQNzOFbnu=Nx{#uLlsG2@6 zFc88Kt;v(l{C>lO7mKY*QINvH%kio+XGw4&hD(5sxfjuGv9XW^<+Ko7McjW{Ain2ocz<}~|spZObG zi})pquDy&j-xUhaV*!i)s3s)?U+3Fz!c~kp8K`;qjWgg>i>Mv-%hSE>1A4nl^7b*= zY=~o0+eE7+(PNVu9|^_qgY(e`-iNaT?FG-~S5SzjJa@zwpTSA1t%O9Gdo|Wsy-AYK z2XxneAf5|Al$*1a>R*-|yqZ!QWp_jE%3|@L7O@8iE7@UHqEjETo0Jgv9BlY|#t9w; zw^33;jVWefCX-=oBDX~L3^bW~-pumA5}CYv*IW1-qm`74ps&}i5+Gxet*G8U#igO- z5DW~g90eIE_5A$&?GN224c$z?dWuBm?Z`>jxfCQZN3kZ@FbC2;>tZUVCw-|_C^9XZ z>T&ap1@>O%<&=M42rW6^K(}DW2>a-u9@p^;c-BV&N8QF);l@JQr1!Uq z)V@3E=?U-Qz1+x{h`2bMf^{)%dP2U`zO#)uDczHbTbTFRF{hR(YUvR;wBtC&gfaWR z(dXG7a@l8L;P>4m!g-&l~9C>OzlcdB7Oqr8w`YO~#HysK3ACGmf&n#9Hzf)|GZubL@ zakT5W&O1uQ03^Df6YLDp?Lkq0pSQQj%&Cx?AMsQZO%F}42gP5 zCK|*pp`6-%QW6WQGrV+Ukit*}YMZXWnqD^tDVz5pRYV!}-<5SEyBMSJrT4(6U7&QB zL*gQ_Km98C2phsv)qp>+EK2pWeN3*curkza*G%{+YRyqt@RD`b_drmIMnYkPBR!{! znQ&yGYh`WqWP~CK)s8iz)Dt0~VR{qyi6rLjnC2^xTDEmdq!kAhZoZ~k*I89#4YFF2 zR>4dx?!g!MHO6w@7vO|R!{c3#)00n!ji@rLwstOSe)>3yWA?HpKo`+7o0hQ z3R%m>-WD)tvY*9bG+dz8FdWM@7ytWrLa=J=P^zd}D8UtHb%xDT41%_RiGyh(@06oz ztJC7}-aIPKCM-tUYk!?Dd4+?2X7Qc`OrhH`et#Z!QId?EJj9u3{P(O?x@)rLgxD`( zzb_ldx|8%O+HdpOKiBzF-+pd- R5E$T3K~`C&6-e+&bI zj%_I+p#qkWpj2_RGqbcdg@KU`Pf9`3QXj<`Dvy8#M|y%@lT4=*rWNM zB_}&G7z4(&VUst-7%;(Vg@SB=R1R*TKnV{7)>}i^_XZblP>Fbig^4@P%bq;l-N-2S zuOkvZABa@E%;quR(Idc6oHQRU88=>`okp@E9tC zhmT*vhgPk7t?%skQk3?jn=m%^G#Y3%f#+B(NyV_1@|d%JyINQ&dS!!7qGf61Zj#p& z?9iO1k5_2+eoJQZaIS&sfgxOFv!c!y=LbNYk^@H6!5;uL4!a6^94{85NTg;8`><-x zZ4ycf=CxBndK*vYKDhcQ6;TNsV09X|a97W_#3>&dgP}#|A5GR)kmAFPvV}JHUzqmEtK-vsJ5kp*q ze?tc&CF+3~hJmup58(aj9vsR0?{`*+L_2&lvWCTr zq2%wh253M$_G2E0*Ynd$MS4OGfMW4?Nk(Bg^$R{UeVNfLU;v|7&gW`_Z^m*b% zR8DbnCVXmv*5braeQ4l-!xp+DN@K7y^%ztnPMI!bQU(7@#6oVqid|x)^w+^%2q!^S zP;#E>u2BtfnS@)O;;zFbsmI$Ras6EH(+X)cV`KbO+&|I51`b+?$$^7aL|Sh?2G1Bq zYcc%x*X?YoOqr9(4C8RXI7YZ&!cp#ga|`rBY(uW-tY24z2>84?>GM3RK;Z8TT9Z8m zogy2fGzJX@If}nCL|cbh2d)!;4LyyK1y&nkcw$qB@AU|7XlwvB_&01f*fu~L5=Io^ zlI#G!_(!kp|t~lOf(&N`2rb1V^o@P^$D?1mV_MW13f>U zRRjwt22hZwlB}{%UzUiLNG>PxA?1tw)i)aTi{hUpGt<)h;CD%IX;4YCf$eXRz-zUH)=h?s0 zB+BHJP`pn;nkhfrA?-{qBhRL6WF|XT_q%RktMWs@wLDowOtexMhQ4`-QrW0j774$1 zlY%b6GVikZvQ*Qe%h;~)4E5gpZtxz;)zBsPLDsnEKu>D&FRUUzzLZa6f`f;K*q`bc z$r)ll3@-HYkL}OQPPxr0&*bFk|M1mnkBqLenGgj5IID3MV&_{6LFC&bM!@%Md3!#l2q^rTRu7xTBWYCc2-6h zdWJ4@iz$*S;3yWQTXXMm?s0H&M6)KPm9q&M-cLr^;F~0y*G(RV&2u;vx%)Ntcop8M zUhI&1W2C5el>Di2@?cV61TbmfXE2UxUt-piWwU#Yo-TKvd{Sd-WpZNF{9O0x`g59g zua@G^1w)s`bfY61raC>FWy7bHzTY$>W^IZ;N7S_?w6kqWjxZLRU7edno58Lwu9`>T z*DKd|*9V6z{J9w97)GI=L(yW2^S|ZyIAm=WVh3RhQx{P0OE1~y@i}BgWV!OX#G1rL zk@K0GTnuRDmr9#PedhjdJgsStxdXT3u_M6j!ECJar=h0lac_U^y?vQW>%O!bnp?)+ z?~Ut)H2!( zxrqHgtr6POb+kW^-x8pA zrT?B-r*Sm>YdU25#`3G>@KjS@46%UsVWab=GuT5Ok)E2%SYCRyq0-?;-<65St5fJv z*a`Ry-EzG86rKXFpsFXpccYC_{Nv}}*QH~Rygp>@EEy@S+|8O;04*j66*^8io-poR zWO8Ko*6j}Cn0xv`PBY*pjaNkn zTI?c@@%9o&aYEyRLCSL7^1j&-%I_3xGR)X)u4|6>mi98tC^@RlYes4^KXLyw|JYM% z^RwjVh4~A2zx(JppWRN;hz%15Q^tpDd%d0(vh65G_q*sjp9>zw4gy*HO#R(D`;o4S zcU=)blSY$1B;^pG;AcGzZhza)LB!u-6mIWv8oV#;DV!{vO?kt-Sf}IWzIPtVVDyo* zY^$_X>&|ti=Y#q8r61g-MdcsMj=#s0+kP^xHQP%c+ZMc5oUvC;d z2>i`s%et)6xIQI4*q4z3;O3f{pZ;J&W6Qkq*dScnwrPHnLsCa*SF&_&`or03wywwK z=&jz{w~LB(Ec5=yDo2ny4yT=7-LK7`iL;1#j?7NVm*B69uLWN~2Pp@h`PX$v7b~+3 zs~#^4@W0^SDaxvY)$M*ZH2wg!ZclcyAuWD>`i%L=e?D6l%7`&T{#&GF3;9ZRKF&YC zQ05_KFs4;7+w;+Iv8PUewlBM3A$#2C*<^Zf>RXp`*6x}ssnC({{W#Go2hx~Fj*ak+ zdwI!J{zZo!c{>^JiF?~#z-(}Gq%eUtOLUv_mgCy?rlxpBX46o!$MNUGTKQS^^3|3& z_xyvR(?3(%Z|e0{ncJ3q&4255Ek}6r-+VvLSgLqPd1`lcb9W^>#yC3mf?lqTN_2J; z#Nx#Y-y{kZiIjU7Jr}H(985`!b>--K2_L(Uq0L7=r);+$JhxpZE&q7(MR=N+7pSY> zseQca$cbDbY@NUV{bZx9@3s2m7JPEQs_DggUwM>&(;uU3nUj5~{H$=V^VIt+e=u8I z;f92YglOW$r~mU^hk=xnBh0N6gP>gjd`Am%ec~qK7-xC_dUiJ_!gDy%m{9r#N(W5? zg;LAH?|d^1X#z%eA&g3ADDpj_pD*1D;`D}wNPbAo=<6Ecqp23yOi>Z${c9N+ z1~$|Z2H~{?`+5<-UNA85@gXosuXmi+OEMSkzqPRWx$yrj!{ol!!HB6#fWfbKbz?_U zQ(GqsJLk|0CqTawJWi zj2$iQoh|KbDgTjcXk_Q&ECc}jqv-#B{$r;p#PWYM**g7g)@uV<{;6SMV`gRfzp`Ih z1^;==uVM)?wbqifw0VW+RfjMq8=v66^#8A#|Izp#&JRwejuLh@uZ+&Z|AX&e=Ko#! z|784E<){Bq$;Qq4zg7OPn!lWaEdR9peza=17<%K~w*Q-)2G%`q}Aj<{pl=B*lpI5~lu z?bmWB!EhTFjUcQ`Fn89woPLnMpG*sRy~!kzL!%Jjm@&q)H_H`_`d~Cs0937G9O|=@ zc=iLTp_G&}#(j{t0v#yHdjV;VmIEh$bJ1? zg3{=Km3kZKqazYzOum(tBuN7r)R1n8#|JkR(5WZ@{g_TiHiQQ_NzubsPuRv1q>3gW z;zo36V<;gJpe#kOU;MxfZu!R9~u9EsH^FonRVWJ2_q{`(2(ILXbB(v&gcTy}}T9 zR+^Y1c`8V>cN{*%oOqWvG7Q|38#aE3k^NvPi=UJPXy;ss%+=8NI3W7shd>QWACb7` zjWYQ4sjPbQRLt@SzPzN=eRMQi4@@2F3}C2&NWUMB1Zm*m5v=4xR~aU>;D2T_Yg=2sU5k6?GHpuFrObh8Hfg%qODuQlrkKN&L z$fD$VapKour}J50qC5-k>?3aE)S2qc$k7rW4gGle*)^8Fp4+E!-qpyf zAKVqoE^k~nvrq@8JTZ`ML6IcH1@+A&yrtpk2|LVcI~ohpsVr!Uot?D1KGq7N?-N5O;e~KMyqPei{D~Rt#S@yoSWxtRsD&EE z>!w7K)a5VNSMn6K*ZNQEYw&Ict6Ja|qV>FuVS6y}5jlnBL^E)U0rQBm$&{DnrtG z4k$$1ApH`Bw|gOngdI0HP*}l8k}>iQ4$mcMFa$qG6R4Bk=?b?dF5NFt`~q0RPZ?b) zhB%PUL_XkyfuwjWth>8M-4Ff?qRaUPYO17(lJO@L$483!-kS{0t0YMa7x2yo^^@Gu1WUwUU`W1=|&9WG~eze*UaYdD8-&ARlOga@LY} zy6vW*dbuGjcog#D#fM0}yHzrpocN8|M%U*V;YM_Gxeki$I~`pYViA9S#E=jkplZn} zUteFh79{5}VPj_xK#hpOPDoHVbX8W4#e4UTOiKEiF#9>xB$n+2(`PLUi%zU%O;|_d z{o#|S;4llZh!9rsARdgoiivseffJE`dT*nYp;y5znxQTN0PW#vgTYar81AQ=0bzh& zkl#>`%*T)v1~hT|Ks<@tx1Ztnz6PkniNz8SCyhQhON9bM2r_$2kS7k{F;v01;_oD6=wO^6s6+m>x2;GJv2eKwsa1C5`K3$XqZ|;0eiKlIC@nIF z9?V$|4)DUcB^08w1H^TPrUe+F$yy`BA+vm-R6ziQt)~V436#xSo47^J?q}#V6eh`r zeU~jZFVSg)?2n*l5R3g8YCd<;7mC{*+J#BZ!gfwU7~y|7g=I+Twl!iUbi4K>W{;y6 z#T#Ue%Hl;#(a53|EXoq1%`TDKUN9R2a?w6KLN?katdx<)eRbSfqyj;7o&V3LOuAd}td<2wFe)9IXhLSQBDmHPb9^vOao!p*B=y+JRK+l9%bMY zS+(7XPdMI(H63K=caPWXEIQkn3NdZII z*W+F$DwhGVTn|e_USIrvg149+GeA@#L?cu*KFJieq}U)ZU-SOnQ!H1C9VXtSn+t2L z9<{3@2k9-a&D@gtRxbd;!&9Mc8f1h?>|oasR(aw9fj1?QB+ zZpAPn`(y2h->O{HZbFDp==Eqb(Y{&}_wdroQ-$5&zC>BWoKi!Ho~R+xUQU{VFL*7@ zZ1c6>bakLqg%%c&@din4I9^&sp}tcah!++=)mcAlvt$BFBUjj)q zIg!HR5yM%mk4byFkwMJwR{MCIu)yw>1Ht!WVQ#TI>bBgI zmPm;Hc+r}NohYeC1T`ZfuCYpCNpc!p1UAz0dAb)0nFUtDgl z!d_+iJ77`L6Ma^*u^7R7M<87rIcpJzXSiY$W8sbipL2+e=EV5M^H zk)y83-yJ`DnE&^cLCu(~!(TI15KzPYzDNg4>YtST#~1@F74}I2vH!FqcMX}2=v@nH z4a~o0(!t3|-(&o>8IKeelpmn!kN>ZIuWcTbUHzx!{}>xUook|T`hFblFD)I>p1{8* zznW-|kQjxk_vZ6!ru<(eAZl-Hj;XYfKOnvs{=^4Dz@v0k`37GNi(?THSjO z4^s#o&4h(`i*0OBWT4t7b(#;gN!5^EqsFxWG+=-?2qeW}?=~X-pFUla#Da%=eHfzdchi4>-=y1k{C_z=()8ccM?m6!6lzkZjs~XU2 zK&IQ@3mpd|N0Ua(Z9A@U=))7kX5oKO|8i{0U0sV)C;+~V4kI(Rof7yHufWZ4rlrB( z>`_?TDucmUKa|z}lpuH+`T)eUAC^jK*LuDWu`;>(p1x=Fx$>YIQfKG;uqch@)i1C@ z#hh{wG*s>V;Ci=7@j{ouZ4)2K+$8Jse32tBFCW>m|DhuO_}JFz@E6Be;>D=INzgHe zCV{}PzNV(zFPnPX<@dh#Q#o6gQ_3kjLMQJ1q&XJ-B9Gl71352`=6A<#?PwQv;a&&Y ztMT@{jCStB+B8k2YyDd7Id{LzwI^j<< z8BZ2hpRbK$9QvQ19^Q)GTwlvE;&a?RZqbSidLC=Ia&vJJ85z%i%gBCt+{vi^`8aC2 z+UDK$7#bS7J^odK=0PV)b`N_=Gr3*z)Fwsrwksx_G`t;xy{{OtS?JRs&YA` zSAP4Pp3+{UKus(x~g2XgnVxGME}n?h= z!D+l^sz{vNP)nVwX6M99(O^e|WsDzaT4T}#GNvp& z0vVmun@bvu!7Xa+2u$C9)b?Abec(!RoF8V6vs%4>&-dWI1NKzc5WYVi>y*4bNb9%{ zx-ei!0*ZE?j!R&IO-&0ElatfE=m+T0!5VMhzBOBw5kALmyx;#3jd*cC+pbsMuz}im z_a`H|uM4+0{PecM=Ze8e_@(vOrGn$3&sCw)VXrVHJ^yuXo1OcFgh|f1h?m{$cEY`A zowifd8%ZGV?cGX`roHUU>b?<9`^(b0u)e-N!+4q(&fkxUhrGa`?YQY+D_)*C&aLet z>pWEC(U9@Lt^HxS=#Z0&T{U6r!uxJmpIo57Q4G*>)ej^73@TL!5JQt5H`% z#m@4>khfx6I62Kl)F$X{-pk|IOQKbIqqN>>0KtIg>cdKvxtrci2Rvp}($gSqPGWuA zRoUdi!WX4=wl7I7*>^tM4Ek(uadxg67kzKse9h0P$#rBi+i!bWf=*CK-Zh4w40+!y zo4cwD+)sZKHm#$5FH&n}^n4cUt5dw*wgqBgJJGjYx!1-XkTO__n`je4+LkzJ0lNy# z1LTP{hZyu;#N8*}VVM!dqGS45Oxg|>EyaW5qL%Dc{E`u>_d-80quIPi`#l&CUTukm zIa(zj(%wkHbc+6)9$Dm1=M%8*Ya8}fpfP2=)Y~h^y+VS4MuKdRm~x@lX7Wo&@^!1u z;h#&MHv-yA-!dH|4(ER&1qnK9$j^MiI$W&^4~Psn)qlCtFRZKkts}t{Ql?Aur++gr zFz_1ZLLf(!OrW!>%66Im?9NLZuDXa{Z`gY$$G45`$lmicE{pk*y)5_|e~n;XD>{62 zw|ct2GNVuoT#|_n^5(UkQ0G;nJD*S6i6Il%vU|C<>qjtia{5W{`#y=?eOzboTt#45 z@#*R5d>zww4(sEG4@qnvo^Ja^Mulu9+v$VcS%d>Q&Q^f@@mLSBAIo*<>z5oOy$HPJ zrKF@Bx05u7)Rl!m6pw32BUhtVcfWdjd(8+?(zb!wu_Dh6UYGe4@6s*6_drK(M&X;r zF+LU%vy6tS^2YI?p&k$8#tTcQOV-+Syx}h-!njEyak8n8$BjGWcSm-<4ATveG8(Bh z2=Xrmj^&kQq%B;E#};(gLX*4iNsbd}V~O{@(e@KDqE191cW*I}r^A+rz#X3qRZUR@ zweJNa9cg~NRk0dU z#M9wCQ!%J|GxCv3yOcJaj&OKwWNv=m@?M^FXDi zz=bzlo2ay@|r0;qY&_Y)$C4k!?bAqGG^e#K=s=Z>3yP$lL^0Sn<{Bys?)OvU52#AEo77qs-_e4=9I8DwOJr{rY z(Vc?kfpm#xf)`gYJ^}nYtwUIZi-wug=De}kds|*p*JVa)l}xc^3f#}o4x&ysND3MaWMH6r(f+8S*j) z736c!=%xSeU;`Hmk?)E!r_LL+!c!U2HX;pLNH=5$up}vTw|546lN-ayO)lO160bk8 z=cVj5%whaq2L01Y*7CKqkGF`E(Eb6J{O(HmBthzG#&P?HjCNzb8{MNXgU)%HcAwLk z*+EjcWQXM2&?i`R@ZmS3@5RNbL#BUp(sM16^TXp7x*7D&P=DrNv%h*pJ0VNk{{ENz z)^VMF3^!EB7fvrddAhobtgGRkov)wbyWCq$mXos(Sjp5#SbUGoyZxR_FI661LlgSf z3H(N(G0%I2AO-^tEW@g?xF3e|u)YPbmLeBl^ znKkg@d6()qro%*u*DLkETgesV7i!|L6>|!!KrPUhTgN2P7kYDKZ!JOn4 zD)f*A)kqvWLSj{P3=GSyjCj1!^0G+69b`RC9F%aRvS&O}fEqZ3QForwAr<-N#BtDO z^-ko|Pus%MWoY}GeFR8(9SI4^NZD?T(7Z`&zR#=ugf^D%XV1wG6Y?mxC^z?@*cZ9K zCD;M;b5%k>>Ly1g3PpDXJX>p*m*<;yo+pNuQGPvpbUfUgP|3^rF`thX8|edN>7TJ` z8Btx*cXkOKce32ly=d&UCpy zxJC>PUp7vLS=t|qOBpRE{r$bo>^!D2&^sqM@2)C*mn}X6ZR6iO?8)MBq%k&DRmA;~ z^!TEr;q#+x#Ds{mA_3liqR0U@=W29ynMrx&1uMvxI_QC3O%*?m@pCxyqx+KHR8y3U zdPvk-B~$I&ZT4}3gy&JJ!8}abcgndev^Jb6cmqSc%zj?7GG;YD+_^12U|Ht^FWJ_K zEd;<&1^$CxAB&HaO;XXE+K{ciBb#b(s|2D94L#lW!ZjZcl4k}Zt{7M;uNC-qa8fa? z4z{g$RwIsCzwUGFvAS_BqJqrigFi+FMm?@sh{)f~ROT_%*11n)M}8^domB9qzd-cWWJn z?8ZTTZkkt#Sol1dW=GGbN_#uA@#;87CNu^*TN-!L$YOjs$rx;_IcfRO3SKBE1LJyZ9nwyJFxWMnZMIqwM z(Xs_M+2EB{s`UX$1_2YX3USTCPZrglT&vl=gp=Z!YeDsB1GU61Y`{M&Ya{r+OBRis zm*aLkWvjnS_$vfGQ2#3!w2}WL{zxY%oPuC*ym^HJRUtiI0;et)TY_|jOG>UJByjjz z+DZDS;{7!BHYeFFb#xGCPp}d6$l|&^7exak=8hAVmAfB`zbP^|Sm(EFXK5a^=!y zV>_5NI80G?ie$u!i;JsKYUm+@W?F|zIRSKF(-iIB!ZY-fW3~0$=V!tBeP$^GbpL?# zJ)hf15lSB&q5)b!qVcs<9lfy4u4Dz7GHz-`Ps3KBvs2Zh6fV z1JP^7YuarzhQ(LaTx`M__4VFRsWKvA78G1{U=vwWgh(eP`pqKIhN|&?j-nJ^`RLxc zy)zvDE`QUbPlah5aXD~a?S*+MME|ynfSkIak0Du|g!m+L>4~&k;wO3k?k^B_6{&S^ ztc;|fQknVt5-iD{^Ego&c}YQ$l&}Un04c<)NUhCNx%QFc1OAA)AwY$deWCUym$c2U zqEy5)0eC+#kM_sjw5mhHEXtY^m=apGwKfrLNPQKJZ6Rm@uESW@$%OOAi!?P^yr$W+ zAcr>fN;%#q6Mt$eBF=UN?OL6u#b%XRguolsgup5=R2_wXM3A#d3fWF_Tp)UD_C4IS zr%C=B(a~a{1GXupY?JGa#Nv4v(gc|ip~bLREi*we=95~|hw;?4-q}T@lqHH~W}fE} z?Va95u};^Aqxv!MCkx@9n@NARLOgI^b5~m9$aqmvJ}!$#<9=|25_r;HjneZ^TDVQl zx!4Y{uxTp7<59BGhP=2M8hC>%-}aW1v01{3YC$2L0p8WlV7YSl9n0!3HbMiNbEDd~ zTw!A*tXVU)#X~bc4z@Oi5lvp&nD3q{asqHArMa`3WC1ftYTBDgqrYMKTE3}I?rQJb zlE7Jh$W@=C?WU9@Q1G~fzcGx6V7HJN)DpiIo&khjbCDp0zIiIz?WX@Hfyo+)tkR!) zG5ve;&D1Q+#!zsd{wRz+$8?{}J_X1E@VP?%z zx30V7G2_TBP_36&8Eh2c)jku2Jn-~W7aDQ{eLV{akGI#2BvIYo4eGXg+mEtMlf3`O z#!4s_9Ws&7Z9gp#kGYQ!fWQ+>Q**T5J?<0WcrV3Ji15S-{E8kV44?B+^WESEqU(6m zy7(bHwu`K%U3<&XGRf9mN;xb_a6hsI`@8O#In^$l)UEw(n-hLzW^cp%$9?m~H9FV; zbkXKK{=PFg!kuXk3oMiHXHfeXWWSM>jiR63y~HL-8c6y+X<2*X+jJ~4cKYA+Wl?ZP zW&(C=U7b)9(i8tXwZ>v}AxU!ZW$*Uj1BR^rO<3vT5*^9tCq@^B_a;Y8Up6IGKD<-}<|SGVfIfqKJk zJ0e0|gZ#_kh1gK=?>Z&@&`h~}RkFS8A;=+-Ds?!L=5rhecBnEJPJ-dlAtNM?QCL|h zgstxEmai+kv|rwtJJ2Xzax|IUO zoqcdLwj2BLf-BCM&@$85g7AZ%)4zTpkxE%$dia+_tzswQ- zEM*)I#B>w-5%)mIAmwDcan(No)kf-BoI=5T7L=RIgcOOSV0p~GE5?uvuI|Ti_gp&z zEMnwvpaF7_u_EtjT>dQhJt>ly(V&@(vBft0@|z11p$+@*R2(?ax8!n)KdP!eGB*{- z9k+ke9GwqqOvnpE@NdDjFGNe~^a`!Ee@s|x$TiQMFcr(Smk)I#gY%bnbE==NC>?e? zAX@I9IOVQUXp176$XM6r)yM2cVEfFOZ_e?Vhgy$g{?38-OOC@7-64@)2s|Cpj32xV z-=t4>$lE`9r0tjC%3k710!N(G9eck=WRXa-l#hD9m_;cm{v^&PV#VR2CY^J)xBldw zd1De7Fy$fu?-{Sb7nU6EK99VXSsykFje>~K2xD@+p3?rREzph3w!yQCghR}>hTxZZ z5I)6eFNjC2%A(()iLe`f!qxe$f&<7@)d?eLj7Po*n9Lt2W&c7SwxBMTnlRHz9s?H3G0$md&(OV4sjAKL-!C$P1&N@tFVnt#Juqj#b z!SUpYg~mz)VP`{xpF=p@{wTfaY_ydn#>+;h?uH5-R($<4Ku>lEqq+0Qi!Lp)Q80Po5pn$R-C{@h!IqYTiITO5ZbY&i4)L!dMm{5Q;OV-RxS1GRA?($}Q`dxf&{_ zKomIwmK2PQM#IU^is{mmuXe(~s&%@r#1_8*p@gfORQh+FpJq|+#ToEX;7II1MZtcV zH~oC9$x{ZbZR8{2nUyiKY&}@3EFtdzduoB{O4)UfO&?#kjl!{0)!8F3`a!Sj%Q4)( z)DP(F+c27R><{EN$@eoe)z1N-N!XLxm}Kmrb+DX13yqAx9E+*~W}5}u$d?ti3sQ3$+eNC=hUi1)38Y`(SAh$VZzogunjeRzR^{F;WZm8;kxg7J%&x7lw~lbab7dK`}uW8herC3>A`d!W-l^8kcYv;8|63c&>sb}=wojfW0 z`JZh_2W;NYMzNj?zeo*`d=YWyCLZ4~WP}Tt8|h6fy;)~nB2Oa2tR)Uus4O8~aT43x zj}d>SWy=o3u9HCt>k2~iz3@ms^g10f_M1_NkjGlFhlLL88eJDkP{w18o~2#5zkQ?K zCP-lT9wo<3(g+!QYdy$o>-{NZH#`weudf=m#G8pM{~)=a#&|tkntL-9KDB$_))g{G zO}@n&=#MYEt=iyAM?CK-`|bQ4sYCtsl&HSc;ZIEbIU$V#5tBS6rfzFzP6+kN&vu zEhIf}Y@#_P5F?)KA*p->>w{~G{R(O6^Je(L#3 z{je?RPWhjt4yLTrj*_Lh`EV$Gf5vi4^`G`Nqi0DjYMoFWJX=h5ZoW1~1H~^sz5WPW z1egH6I+jzWgWN@E1V-Q=!c*sHd(5|;w}CLDzMS)X-lg&+1w5vjshe_p0Fp!*^4P zU*J*M(|>zYzkr1j6ghbE+Ej$iw?T#GK)R>1N_2xgWx=04kp%=nc!91Oq!^tFJ3j3i=H>9W4 z=qka)t`zw$Q$aEW_Sf_d8-k-eJwDV$UKgA8?OZc#6!F++1@>muxJwQX5GT~L%y1kM z*v5;8t?aSq^qbZbZ)x28DOfJt#mRt zAg`XP_U8%UoDUo$`AZl?{?mQ_%H;f)TgLss+QcC4#6)eoMJi2QO;eGa%e%$hJ1o-s zxCB4BM`$8bTz$l@<${llZ^YyGW9mr@Zq`)jNytp1&GS^&=Ad2tV1GGi$i*J2T|xa zCOIfu)_0Cc;n9p%2y#I#-gDf3i!|=gtZTZCvLW8 znWXc!7sTX6g%hTh;`PNcYgWZ2uHfgN*y_WuD}o4`Sw9G-bWNgaKmX}!Lpa_^FJiLQ zE*s1q_IALM2V`UM@SozQrY{Amh)NZTDR5wO{_MMlw>RtXn=en+n}4~*4mT!t_TXi` zZ}@uz#lM7_^_vM^NF|0r$Zu=B0`WRAc4D00QOfZ2qlCdNidzOb@piHX1w2^znZxGSNUU{8)RFZeD9l)<>}kYF}M?!&=B z>5+a%=?~SBl}y$_4g?W>k>cEBBPT-%3zDp0KQ?Yhs-TcheGp8rA5NA}Huh47c~WDh z?{A{p2n>V+NN{4xXca zbD_WKege{F$a0g`JC1P8rmEfo=`muqe12f32?$GsVG57?`}_dV-%#VJ{HBc_j>Jyu zv?~(YX_1SzVp!LSgTi8|z}fDG6Vg68NhAay1^%}a>8V+FOlqu`apqlDsRj|IDsBDI zb87_;dSLL4coCrp-dIsGq{t;jrCP3nE7Z~Q)I}#dbc%?v3QnW~RgF1Q7+M#ZxNpCR zktRqG=;9C(&|;tIi1ZOm0OxA#w0@VpPbMsiISri%4H7MRLRJjQldBO4fl9I7)w;=9 z=j!9whlTa!scF1stl!IL)=%5~J!S+3{A1OZZk#A2oCXhJasIB`ar{uV<@2yK`S2Kms7~m{+DBfV@tOfgS~Z7XRnyQE1e@o7!q$Hd zJrPp)PmsUvkdEEPZA?~burLKO%2-gMRYdFn(HQov^t|{X60ikV$_SDcGMYkS*B%evgtL3yRw^nBn}T zGY+jBSH~a)e!9d3ZCav8VG&>uW1`Ui&WKOnuXH|A81kp}TnCH}yv^SX(qfJ$7z52K z)XX`#3#(IZr4V*u2)WA;+-J$LB}oNq7>HV#+6*+frf495P=4y{e1+Y!i8h8ZC`6^Y zQU+HSO}tL0n1g@Nlm>s4rIGB4{B@;GfC?6SUgQlCK}BHmH5M{mFbGXeyqLVyG9x4q`*C?PvA5Jys{rHKn0`qp;yT%MmF?kDN+>;FT;>U)^X zb(_u_L=RB@o*~<$el^L+A=~Y4Z-XATvxjnN{gThZU>3S8+pndCG8>Xno!Vf$02Z}Aq({&z0NgwXg6 zBYJ(D_&+wwI44SS{pG^*Pv1W7EpSnmbT)7@GQ@4~%AkIHV^~eXX{y+R-SckIT(=tI z29w=N@vm`HlDP&ZlCVDONf{;2o)BS*x7%A;T24lm828~;$~^Kx^ll*X#xNzbUMc33uBiGCJvHl^e3&6^osiB3 z!%M?XNrFfjkV;$}n!alv=hvM1VREn2&MG#|(WA81;a`8a3ARl{Hgw&VxePn`Xr~gC zh56R`oZO*RxD=2z|CahpJJS*EflqUTmfIJK4ZKO(*qYK7=E6#(=75uu#6XwfY72g1 z|A08`NQdW0rIhq{z3c%F{8b1=KxL4aC?yb548k(|)=vE%`*JyTg)9i=T>Rq9_};Dp zEv{y9lYLwOu!cs&pO};^@~v>s;nxa3%r_(+qj9jxq=Ui%>sGRb%*Xp1VBwvZg0atR zn6ohKMqrKv-b9l(b}Tw&p7?i)@+C@Ep0wD`Fjh1hRBz3R^`I!q&u&vOQU=lu;=*EV2Dh#rFI zy^9`okRf^dWas;NifmAlRWRc*0TVB5bZZw;khuRxASq6rip z+4r+*o5bUgPWskZ8s^rkw;#G`k(Km~1jebV^%UX{601cu{7fN9B*Vy2y*jZwzc|2}P-#S>QPAk}ca)IQWn2 z6+b>FGMOj8+ve8x(HxooBf?b5tSw&6_N9jcb?$yveKX2FFM3RA3)ZUcvVrl<6-(>f zl&D7hGW7z#lW?9+(ixK4kwQf>NDreyh%kWEfn@J6EFH$xuDOUV2X5usAO4&j1kOOZc=GV+MbDXgeK5QP05lpyO7wcbl!?NHm-ZCU02M$*AYE=kA2%^ zFRO|hHA9ynBKK?PM`E%2GPyY42epWpm(=Uhv*OpqqRF_j<g2xg&^dbi1WEp<- ztIl_4x_0;mNMZD#35F5RKs|hvJd+D;{?!QAH)8o-b*=dTi?>M&RSNx6!*0UvqH|7o zo_ep5G@#Z~SF(6#5vK>s!heX%jXNyo5oST##rFAE1K4-q%N4R=0BaI#b9NcI_z19p z=~_aq%Df4#T1$Z}@Z&%DVb!3Zm}t<#!jgSTt=+DRdA-~exjODtp7h>tDENfVrmpRH zh+oH&yV?_pmL}dSN(IXpg4>>429VOYEdWLS`9Xe5tfrWjpy_5SUo%>6Gz=pgvO;X{ z6bQ*wXB)H~9@;C-3(~A=+m{Ih9(EUx4LNhHzOV1Er}NBfqQ?l@q6zM448!uds(}>C z@A3Gg(=HqQdyHxR?Q2Y`3_K|nsf)eP4*>M2ZEVym4@_vpeYAhrzxST_m_OMx{?1H^ z{MEMZrtz*jAlQ%QdhIpNAj@_>0?cPJQ{n0GhxHB+;EiiR*)yl^Ve>3}zdYY$@>q2k z8+maPG6p_^>1GG9f>HOgVPoi^;Hw==dBdfUW%4n*$M^A9pHwDz>0)XLsA7_gNIF?V zK;K&qqq59d`Gt5@ZYBzn6iyQQL@@klU(f8%CVr>tPoFC+K5Quh$PFF1t|YJj<)24%4vNbd zk%5P|?#e*)M1%V6a-zLLi`qrb)G%;#sZIpDHeF21eO6RU_^Xl89VA9Y)89(`?U&uk;mm&_nVUzx&I5q4UikI-^4#zuciU8#Q0Rgc1| z!?(;m`yL#B=15Ii>8cZ*@8IGHi$7Zq|LEv*NPEyNhfvoxZF0Ha${!5c|0#@``%JQn7t-G}{0iS2>^1GV6(~r~{`Rntw&Cr!I z(Iu(gcKOrVRJz+6XC|hm&PxWty5{n){?xQAHMNu%OKJ*;LVuCIQ2%llZ7wd&+oQyx zN({3KA7gV6Q@i`l%PyU6q31om;bji+iAGNI+rQ;qyuQ~uObA4x=(L0p*6rcgCy-nJ zRD8?W3(`2{{tuOW6NiUp!rEf`X|^X*{6kw5r?hJTk%bqG_ipQ|Ff6M%l*M}dt*>}Y z%3*-Lo>1HMv!aow3G-VuF}+)ek>1o~7LZ2lP8t0E@ac>2UoY%Gco79q+@r*MfJdp3 zXx{~g!;2cYy(z9ee|y5&c9MF%etmht;I*pesG~ro>C!=M)yV@ik#gH%?1CK&we3Fg z4$t8+ouZ;MJ?!GSX(2?_-ZSFwZ3W*;41AC4~v9GvE9&; z@!~UX30bEE@dvuEcO|Bl5=a?tbMiq~#VB8ZS!jq<_v>LuV!U|(gm%b#V_(0uEROA z7(0pRIu@Ct0wl|LUl^HMuWEhXKr&RnhWqk0a9`Nbnh@ZHk(AUbg?B$&W{rmjwHOwC zzPv}m$FzzT;|;WPY+rdyml_Nqvd%?_Ce&@j zM)Pp(_~<2b)2KtD)y``{qp8QS6A{mcq^2w()I=dj?-sptm!)=WwoBmXWU-dc zj@MkBUBAyMzz)-4`mkI1?xRo($gMHga>8{YPYZ>SSH1Ql?yXWC0I8d7s1T`X1*K%b zp`tL*pt9Zpy3#G^&Ll7Q!W76X53v>ts_;W);Btf3d7sr)>c{-!6 zZK=*kXGg_V*&_h`57svD$g^p74CA6Z0;vlCZb2Qefv6hrj69oitL*QEvcj~vK|7f< zvma__43yCRWSctLFhN+t2EF^{Qpmvr25M9ry0fij*mo@97=pIG>o*hxFE z3!Iq>1duiha$i<%8{?LoO2`L)C3H7tgS`Dj#Br3CW^u7UTzvdf0GwvwpfR3C9t3T1 zS3i}Xez>IHBJ~p1jS;#>${icVMS+=(FczVVMwD2eClr8N;R!<#Vcb#){BaJ8S88$J z^7a4&fvav4W#TB^Xy!Dd^3K{fol3&GuH!>Q48tA$=2mTbsZ7{Hsv~>QUC#ZTj8{wT zs*p^HY9t~|h)7aN0*Bn&fCSsG>hqeG4({f1L$i2@XJn^%8gM$T| zaQ~mt6QjFM*6yJ@raIxoct{=2;r#2Lr6s6#vWp6b5}P5x`i?kfB5-E@Z2?OjNm%rz zUT22n5&bGezgQBUa~|TtJMPmHyU<$FzUb@~uKNsV>9*&Nyi{l8bUBTcZWIkpG0%wM zd*=Ab%SlBJa(V7TwK{cqE+isoT-V#+D1o%c!J!QK(+gm;axfi<^})LeIQtfwz~Wgn z{U&uc@E)b$tp=2yA-PRwvjE57o8&iH9lLh@6LIsCJ_c@AC(OH2)=N`e*s6uQxhKqP zp-NNh>IxqLQha3Fg4>BJJ|~h}^I9l6%RHR$mE&HT!r1Yg7iOSA5{EZ=Xs_NJ=8fQnVYay(0T{l;gA8&M;JTT8c3ShZOzJicFN7q{fFWDOvzIZF6a zm=*=H>Z9|{tSqTUo^bLLy*l<%HdXV=M2tD)XAC5;;T0M1d*vy?*Fs^HeQ#zM9^%9kd)-*_voJzwjVqk7xr175TfkpmSa_CH`~rqDSfR~!D6B> zD^pqP;U#zafJ?!)Gr^SFT}Vo~*?Ga@=(XC$VwRhTFpK5GCW}4AHsLQm$a?{3p^)80 zvh<5QV%V>)I@u920jV9>1vV)|r$VbV(5Y@_LpJrD0(=bW480R~HrN*;W9PS&bJifO zXHZDK9zcbx?bpg|-}PO~m0G&qevN2JdpRrbT?nJcS#}Q#ZiSt_y!iqvIodx0k`aQ+*6>ZS z{m*stwqmH7YSi{4Wn*5&^V|rk7b|PgifKAYch&7$SZU-ovZJ!E-v;TFHMk!1b-h3* ziHS10M<2I zSdUEqk}^BQMK~AxuGdD}b%e?5Tdf}*IEH}uC?O`=iqN`(9QFxM%Kcij;2~3|c{YBT ziz8v7xH1=EH7H2RRza?lz1mjP&w*B~#lAo>J!H2d-sWocALjIVgQ&V64ShD1t`uaZ zOPnk`Y)8#s5@+EJ$etq;$k<@>I;YT2Ws^A#lHnwgv0@hNTQa`JU1l~gp zu;fw8gL6*KCjH@u?E0te3Cg;upN?KC1l{x3XrGDYUH0IE#PwzT>WRMhZc53TKKCFY zg(NA0s2N|QW%WC;re*X`p1sM%;M_s{eA@tIfCWmGuR1QjzLdfB90U5{KTZ^mXWYZ&W zEWxq&CbecRE}Uew_hw4gP-C~MGeK}M!V9_B%9%VzPAcMhU9~a|`RlLdC}{n)wbj1gNe#=_n|e@C8JT z^;bcDEX{lFRT|2ED~|)@wHQyC&Ae+lfq5uER#zlbJzY;~oO7gRcx-+H%)8v_Y|?}N z$oP5&kL2MRC%_El^cZ))41l?_CGyHV$_+eyJZq+ zxv6{Gw)a+lL%p4K1C)Ze2WX(StSz@px0gME3?v;m7715XdszeFPWE$oIUb(ar4gyn zEm3r&=SLJu(LI<)3(J11IU70F%iBdYEh$M za;-VN7nF>H0niOO$02xkB60gxQ@6RRK#ft!boNC|C$x7u>LR;w^2}z*zk%ao zR}zB2Jd{OD3w*-pdsn4^&P_}d8K|X7Ote84K#N>Ky#v-j$0qCLnSjB-Bu?GR#6gX7 z^sB)6Ue~3J!R-#!M@57_h02uwbi_YS{n(m6Xw1A6ja>*Z&$0+An=mqFhB7buWzKAt zJO6p&X#ZMHpCWwx@}km{9hVB}UR~Mj79q41J`ZNbVRgCY{oFb^UpF;L*5_cf(>z?> zSyy3mF1#rZhP%qA`o9aReJaEr1WcrWta8K>{oOhN(M=CG&lE7>AFKU%m0k_H663JK zpjG2>Pg!($HZUS36s`*vV~t-+u=`8F2ND>%8g100iyh0G4+!aG(E(`&`_A62!g^dL zep^DHaH#vM>LH2K~%RjNMXVNqOEjQu)8Aw#Mb*RGMSex=dtdox^ z4KaVK1p)zp@=qP|VCT-?SRyw-EaZ*vJFb6+*$oV{;aj;8%fGSy@1(ej@GSd&NBoV2 z4hLdwhBG-5{vD>#AwdAmCFKtwGDbO~ey{}NsKK3KuTiXzK|8KkZvG1D+d4tSid{kc zsV(|K!ankgJs-p7=@0UpqENJwML{k;3HxZhMLk=|B(%087G}69xYgJ{jB!}u`n_a4TCfDKd7JnuD>3@Pc zcoD_-B=%8}vs#EZ>PYczVpQDRs%0mFMqik46@|S24pzY-s1XYlnj9ZbBOxJS^e!(c z;dXR&mAD8D8AxFoK#8&VqX^u1yj;Noaq;oRrKM08Sf4c(BKtOUS8aP|C&!CHE*0!?uq~-3um$&7Tmh|sS&)xria3B>b@N;%& ze;+)zlKp0jM*|hS-|BUZ-5NHA=Gv)8DJvX&M5w!nKYRW>*-pi^U&cCV4?Q;?G9(P+naKEV>_dACup0YN0xr??Zqvf6o)-0*%Y2kfB9l( zR=7R1xUeA0rz=jR+_Vci-JUYgmH3n%l_2O91TrRl^{KYL9&_0Q!ILw5_RMF}YA@ua z(_5-lLop1japXGoe>nuN0Va|R&|5C{Fq45W19+RcDM?hV=hxIHa< z(CE4#X~3Kr&8e&}8*o@qX5eHKf}eeEQ5&9gKt(wSbDKK>@zITJ%}>+`I^gn(@OI7m zcVFY3+WGkSFrFbacsXM%SNaigU30@G+P&*a)6>&MNj=%+1R*ZGv%RiP zQWzZ`{eucEsIh~eE!LQMTB1YPv2HC`WzPl3;gl@3j%gq_o{m4miikY`!ZcI^5;B=tJ`=9I@3u7K1A67bP3~WkvnUI2qiE`Fb zS>Jm3!SXHcrL3z+A9T$<{t(G)`yyy353oyED4BHP!GI?9;4#ptR+`2B2n+Y9$;e`aHXgc)+ck^Thrr)?FOEDLdhURR66rcwXlJUIM0MMa z7B{J37F{;v5sy&nkGF;`CH}jPQXMPhyWpXv*sWW2ahoYy{pzxHe3rCVKnr8(&eu8L z5%xQ?+VVv*B4|S$$Ih`p-1F}G>L-}>`>YnDX{s3?y?$!NbioaS;B)8n5WRsi9ego*xP#~|JglW@`!(hg7)K?HFp=Am@q`+^#nBs z5ut)VSBox0@xMTt<(~kzn87wlWc=@2;NPZ7V=O9EUdQ2rW<)u0ceGKRFh*<*jv=a` zTQ+4VLIz>7;`Xl`1zlvHeF_Hz(>Rj^_|fF zxGMcXqo4m@zkhRcbVQT~Z~u3MRFUljEoXZRS!WUZf4?yPG~U@Hx+SHw=B)oOuJfnu cQP&NA;_b1%)iJ!iDN?aKN0uls#-oe2DDURgEWe^ar zL@mX{6s5()NEMyz%`9z9As}cIjSUPiq#0@Z4Gj$p`bQY(5S-kVBO+py4g9-1yGeg` zb{TYa=4R;V{KiB34W-%*@kyzx(Hbd+^sbJ%pYgPU-aq|4tY?l&TE&ho#awJD@oR_T zA{-j1T_NG@G#y3N?#|8(NE3$ibgY26H^L24=wnL4S43$1Z@O0?jA%sW-gjDw24x2x z5DGU4J4up{A@$)3Hz;5vdGKKnTCu>LK=Tt2;_X05t3W~iqI#23q?Qt3vHcJQMME)_0^1}s)mb( zyd0mgy)Cn$iM^32vxlw2OBM(L4?f_ht*MJ4sfVqNoim@uJMzEo-~)cYB(so{{&kCs z^*eG6c|}q&dnZ#;E@n<4O=cFzCm7SKVKmn$r6%&aW`E*r=y@RG`>Xz5{Uqaki-3z!F} zLy()BOW?2j|F0|msqyceADvB|#O!T>j4p!zvG2b!|9SC$X8fy4&Hq%%#l!Jum496M zS55(zm!AJ&iNDSKS1MpiE?oYw)W)7L*oZ6?SH zAZ6wQ3kxGcD`~&X#Re{4Hnz6%*X(~LH*z;HEHEG?rNxulzIr&`{3h~E zy$5^Tvr~s-;&KnGNl#Y;;!g2Fff>29n4RZs?bD=lOHwcaRhW`^EwxOELX#s zCAC@hwfAPytP>~pJSWsF*ceRGw^?9k5lWNP6F-wD1VxKeeV}CdKn@lE@q=Zwn*9?|2$(b<&g6~GWf+RPm-K5rYwIm=(7oIp4GXYvvHQEJWaX94 zOrMgJEp>HBzv841wk0X=PL&nc(+#FOO>X0)eH@%PlVO|JqGKv&--;gWo=~PIdwq*; zsitADhn>itZ2!H~B|J?+IXlmujW${h#4b@RmPKA#5hE2U{dFv*aySO6o1AJ(iA_2} zRnaXuUAo-Vu|O`bQA3N1p{4_$=i|5l9ZwfMLwS*e$oGo55|C=`wMrlKAR1-oZ~C6rYyFxW66GriP4N;T7+uVbj_2cui2 zf@(@Us0Sia2zB6e4cM#L4H@K@weW`1(?G{1?OHelZAhfWB{rdnKGC|(ySO6=7SE6> z;RwlgfdfBNmQ{24QbA2BX3Pl+wpp^_Gb6?42$k~u89wrwvV#naR}$16?B{QYqB21O z!`BkgLncQPNg5p-rVNbqDPZbsx=7Vb_HA6rqRx85+O9U^EU>b&n%M#$y{Q3VDZ6R3 zp?E8HmYXUpl`J_>5gRZe59&AZf z$x7w0M;T}A;=~2|9pY)ZocA~^1HIAV_nu8_uW(KdVA|@*j@&S_`u2%)d1ORod0!04 zaF}I*{5qP3r+&tCIGxk6?qY$S1~fR92jdE4!0^c=j_GMBS#BK80hWk+R#A3rW}O`V zs+muOT$h99Z9xUiKYK(P>Sr;M%?k#;F4fx>bd@xbrX6*M7Q5MeV?UQK*tMXd`e>%d zdMK}nJQGSyu~2Dx4mmlCV6u|rv^W|aCBFc3TufCWT5^n)`LM%cqHS=e_bLM$7vyqQ zT)Z284rWQ4h*GArvs;*>?AKAYW38tBG}0emOT@K7X~jD9)ly|tH2GIj6#K2a9jLdV zsYYgjn}yR^H?W@joG4>NTiI+qvfgf72PgB^skYR*Cxy(4kL;1zYJ!f(R@D#^WYF+< zF5gU#bTq6xBKIazUlDCcNDK6H%G}Y;_yiVpZ)Uij%9K;0?)-zNX)~xJsyGKfd}R2c z)g=*RkNlfDeQ(tvzcqa6A)&)UDVbWht^So=}_s_RR?*@2m zJH3QyRR}HT3qg$R=QC}gW-)B)?A7?4r6i|_=NYn=-YuCRSoxN%lFc|II1N+AoN!-Fn}F>Wtw*r`X!I8j z=oFI@cw3NXIst46yD#}_&fxlEK`8i*xxya5P$Sp{l8n(|%>CEy2yR8me|lWaXR^4ogvC0| zM=41P;_~ps)>-Ft7KEmD;>|E1pEDkuy4ZSW-Te#&OD;9jwgRM1pt8FMb4XhR z)m|n}z7j=3rL*%Vn2(5goREgrHA%xohB2?jf8ZSlgN!hwVcpAi?uJJX zpx0MpNU-8)bKJj5Z5Qfm{na@f=|RYW(i=0{_NjKuEdyP!B-!&l@>W7mH=h`FniRR` zO)&3y#5i&TslWU^&&PJqZq~v{HZN!O)9F-7=IX9@#>L#0UDf9epuXyTrlq2ya`Qd? z{z%zNsf>aW31&TzVW>>GDp*M2n1;g_A!U*`TVcVJ&?BN_c;MF5s<)!^Tvn?KEzRVY zO>1M90mtN#CKh4$rF9-x9v}|)3h@>a zs*kowglI@XnqST4f5Fw-EH+d!!TuVTO=GO>`D*+#Zss6I_0_w;odX|bY&fty&oX7l z(_Ohu$K#ds=R_GlhKib?j9{I!UR?eDk}SJSoN=TfmIF;R;_x?a8NL^D#_{vkWgWp2 zu^o8|^XrpitDyG*PyO9}1G81StulFnz62)0*E^r$W$v#IP5Tqb@Jly)A~8chl&e)9 zl*Cyl1ax&gKWU$5+(t+U9^`A43~47f`&lNzg^c)9ypK!yAb2Z&HE&MB`*gE$*z(q} z8`|^X^yi^h{q>4BO(?vt$5N9cSCw?7c4JyB&&nLVeUeN*PM{)z@8jic-9{XLSX`Et zNr94eq_851oMy5mS4NmY)x$LsoeunAA(_r}Hp3{I0`;QN`2hnKS}&;a9e=}SFPY8z~vC`C#>M=`zZZ-yAe~bqyPQ>h~INPlEwt+6)vZ^ z&E7BG?QCJ>p>%yeI(^^E)SUQ}9Aiu*Vwzl!LYKX%fktDGp?yMOdwNJ|QsL(i13jGE{s(emT(w_w7+3L{<>CFmeDDa~Yj zwwEPg2y@uV2#@PHEJnO|>|hF>V=*KaWrd0Mc+S_D{C%*d7_0Q)shl2{rIfiLVe-oG zu}K;{;h~#_g;z$urx1mi=EV8|2?V10y0s(o_w#D&6oKm*d~ir z_y)Ut96DdY&h0#eZ2~6Jck}zLS;p@7;GsFv1XGau40sw_SBv(InS-R=Qn|~m?&+8c zZ@c24^yIHLlRqF3lzfU8^lCnM9BkErcr1XsArII2e^!Em9&HXMVNfTTC>F!+ZgmvijzSQy?06JI_Cj*BPv_zqVjq zZOfysaV>a%z_B|~9G!9Px_E&n#+>u;;G^j}{gJ8E^)gG)x5WVeH;4z-zWu`c2kGwx zTEXin>5|i~9&x=-T{>09lLN-$$*j(Db2~@D>*qR0?zu15?6@+-!*N?UH6c6(lE^Yc zK(^g#uJ25mZ%&2Al-WI&0-V)x<0L}8Ex6!^@}(t$0xo2OMLdU?8v9u~9>^{1m8mj{ zKr((+NER0Jpb|087vqD^?7moYr&kuRTK4;pIo*hU-4(GQiI_)!Ph`lI^7jV?|_#2y!Tz>beCD&P9H@UT|pcn$K!OYVzls8u2 zVs4^EC?malvDN!!S=uR^l3BUOjFO%|s_Rlg!64Q6Cj`jNwJydS^pV^>kM^qiWvP34dDNBqk_eGwz!^E5Khcj(=AX{c3C3 zb313NVbSjETH~^tHep`x-BIf?PCtLvrn;WBZ=j1J!npYWEXL46U#j1TM^$xjt;pQYBOauPFYDH|iR1{gK(!~w z5L@}P;p<3W8$BPMrLhn)8}dlT3{uaLsB&3L=Ax~h62f~Cyl!d?KI#(c9{VL%U6 z=)qxaqx6YUnV;S2gSx#p}9kFs6!*17eQ zh0jSiUQVkwE}&0HlGYLx1|!|UpN@Cy_}y-ClS~ATHQ)F-t{*4DM$>c)giwbwz(RJ7 zq^56Mh_E&Dci9ZUq}`7SJ-4|&79gP+NkJ@-LHm$Zr(EX;qts>X!IJol#r58Bo_?e7 zkN6_9A>L^p=fZXB-S>`iNAtmVsf{$_VjAe_*p=@c-P+t3Tb$wv>vyue8;3KbErcqn z3-|i03*9?{Q8aG;ke@lBE_jU(dY)UUOl+pij)wSzHfM7+b)`WGXL3Tw@qxB-dH%{X zCU-^XUPG>NW5RR-Hai!}1FM$u_^P`y^tZj+T}IhfKHadr@GT^H_F@kx4DMnn@6WM# zFUG{SfRkLKprOSyo1<;>R@#*+10urp-SsicJMXJ{2ix|`nX|JYmPHA;iQu%P9|$oN zIM`Aor#jlL42jF`?xsqMmY;L1GP{=Fw|0~8{=TL!uP_=4X?QIUpT)+>neeu|HXr>L z1KOgxo@Z~89CsPxmz3xc%J9XijwdgBhx;5(@MxZWZ6^(8CEeP%a*Iye;3 zj^%?US#1jH(%1#sc7}0Wt*1kNBHsxZp7IK=b^COH|87@?lH+_2^{VHYhs5x1x+EuC*mi;>|9TE4uSTYhe1M<5$VU@ z@gT)=@CXjdEu3J+7p8Y_h8}93)tQ(Qr2?oswL2}cT#L(0GRJ)yYEEsm?2;&!_XM>+ zD$|F^Q@V)qmAPMU9NzS7^JK!!8e$fMj+}?>+v?yZ2{Yqt8|JB(iPTTfd>SO-&4RDO9fPq&2I-_N+x!w!e?;8>dJBh0$ z_(aUCCCB5|JZcnH!%B^DEg31kw&W~@8}hPcHBw?$#^&M2v7*%_e-NC}~b&=^N* zk(e&tZ8ws6xS0HK$TS$H4FSCfPeA&fb@`ops0N>tG#-xaw((&1(=YyGjY{-UjW4Ix zVk+Xf7Qxvya7|(a%<^zto*eoHX6lyNaI9u?8ofh)_lGpV6JNhd1#jCT{$IM8kz@La{y7_}HbF4|-{sOwBu zbui}gcjb~d`hoCHm^>>L2$Dd!Y_0hc%G2NdyDxUKU6dbMH0qbgO_fX0kDB8SmX)TV z;ck;;JYYtE*=&Xi6Z3^yyA)$Y^~|~V3S&6GcOo>lBS~K|SLAwQ(jsEjaLX>@Y||?@ zqn%ZA~G?Fk+= z-ye3@1c>#GLyHjI)|?1kFFB`G)D^t`;PWvuI1P3p`Z!Y-O1Y~QhRw4um3-uS)qiz8 z%q_ilG}Lu#%z8tZ^vg1yIZ@LO7X0qWR)l?$4K#H`&Lo9oJT;X�B?|r(hWL5k55t z=m}{-iyvfZ8suICh_A2V_jTsREW+S7a&NmV-#cOk=GU#M4%k8O1p7U*nkH%1Y6^kg zt-Ysv+Wz1jl|8vRlqmYii;)NO>43OBq{a{ARZym5=nZ;z%y6DrsDD7`B+FU;EuA}? zEMp5%&MOf)q$YC0xX|^uTm0~-@@;T5s+Bhmuz$#mYO8(!Oh8=d39RcgX!7f*oYWO2 zRMQVcUE*1RFq2G$rJJ}Z=3|dF_2I~bW+ePcIeW)7_3fjy+I(B*B?YS-;SkWUm@JgA zd9rY%{JNaXjDq#p(Xd*`5#$T)jjMi(xier_VaBjFuh$)-cWjQUKIiiHVKD1r4Wzmn z6dDH_zsEM4{C-zeNgna25B8-7^Yj=J8`Sn7^%s!#r*V|F-W)~Yq}8FNv$KE4vyS1f z=Nx7jX45+bAGRNVzke6s@w0GfjheHgO+0IR^9SUwa9-r|x0D%B1OlIZvQOM^f~W}A z5t&)5gE&UXpo^sOP>dWt6g!fm&A2sX|DFi+zj$}OWW0#KYNC)M#yX#I!pGESoWSbG z*6hssGf{p<-JHspsNmyg7BZV4Jh2$mJ_Z8kJ{aif${&8F)Nk(C9*Gt~hNFmJQmsvfavJo(&W@3Oke9GD)A82e#l^p6{evce}1>p!jmH@Fc}bCkpS=X?q4Si7!+Jth+0&%0fdg~hQ&9$@t`{?M zH)YZd`_JbvIA@Fui4~>;#s@Toex4GKe#*_REm+B6&o<`BW;7qqLyQ~p1n3A_%fir) zmP>FwqopegH3h#nXe{R5jQ61ON)fFYiv^$cRF-cJ&4Dl85)$9#?RN-J$a6dRd_EqJ z&l&SaS9il0X|CY9<^NQ?8GElce8sEAz|m!> zP<_x*stSq}!X9AAqVxQ^n%L%xP-5;I zn*9gV=I5vT${EUeA%@6#viS$rz?uxS738!0I_PB@A@igd zRF$ljpPy5Afwk+Gi(aOl6`TV`Hd{aVCpxJ;LIPKxWWqekS5{;0?;pNu_CODRb%Fj$ zd>+7nxscqr;w8)6vO`|(i7cCZ#!gI{x@)KQW8%XWzUeF2i1xe_qL__SQ%5i|o`qxh zM{S~q_5JpP_xTOZ9LKdiLdimkW1rr~A5_<*vF@Y6X$7myn6zYyke9<8l6TWUK}J?+ z-I9JX=gC8Yi-t}9e2zaLoWvzv)aq=+w&4qsqPL_ZOj8$nE6p8;n0N54YC@jdA9?l$ zEkXzhO&>~13r`7={6oxV7kFw@VZx2gKv?1$8iVorLNYnZVHOLRuOhUvXp$-M+dgeU z(@;ztVCQ!y8xkd_e$^vOF%9TJkqvd+yPSF#^_#At!h?b!*N+K(Da=}dH4$@G^M`4jzIa+rEiQ#|=V5m1}^7agnTyQ6G z3Y1@tXQ6G#^~bvT)x$|91HR)gy(DOLHb75lyo zo_>Hb2_cLG`_=%Z0-$3E8v3rNgR95iacMfXy*~Vn?&5^Ge~rk$ajw)y3KX|?=xL+n zstgutMq)kQ6ni&Zj(>7%g1g)EM&Wl zAHVyp?c96ac2jB9QSs5o3HR&up}iw#`Oix$H+Q;!cPcEv-L7hcZ+yyO{LX~<6_(t9 zLwJN|^*Z}ECGb!I9sR!v?+caPB!%=kp@AjTEwA{4{R-<+)C_}as+=b-{zS5h&`vNf zs8&wJTH??2FGA3&$(sHe)(U?D-%TXQvVmbx$xPIrRVwEx37&5TG zLi6hdwj}TPl$P|Lw0RHp)#X5iPz4vwpQ%7&s6f1vQ(8)YrULg;fiAAO0ZjtQ1T;c{w$6XC&!?Q|MIAQV1NEtSlLmzkR^mlCw!Q>$?9Q=tY<3RpJU41IT{G*XRo-b#Yi z4zCb?mNR4Cr6*)S^RpU#gkFWG_@IA!p@=QSl$mEU{#18Eb$D?i$E+i3xNBc z;0yV+F>2LIsc9I7Vi{R0O62bX6Zq?Heenz>GW7R6JxYmC^itMMcB|nZ87)R`8=M%{ z!%D2l+IE(jCDTUS;600Z>_8jgeCydNcH0F`D$x8Go>myl%UlWWtOA)KLi&$H_m{nq z7#z}#B-P|CAFR0Qg^srBJ~S9F2j+57j4;4~w}3t>@a9S?LT4fXCd!hLwR$%pnqMed z_AP_%gl;!6>6n;wj|{W8ZHx3f{G8@Z(+36_su_P0ImZY9?)OBS zr!((PesCJ%{v(_FkM2i{nw*;zw^P3lG?gYB9;f}Iqv_vfv}Dz^EQ>pLoWaA1fS0HFbo~7E!D{j; z5Z~lR#MIO@Ol4{lE3oh7vF@8x)0*HD&Sxh`JR8Joj-kpUYTmP}&r3%hNyh0#*Hp$y zO=3?JEC&yCe*5IK)lV<>c0a$yk{V=RrfTs-#}m>r?30AO&zE5Hd(VOK0SG2snN&t2 zLq92+`X-6IJM4i4JnY1SA7G6ITZt>SeU2NqV^CDPJOn|$^At#q;r1jAoMmSOXNBZ_~-gOlaawxFr;n!YIx7$O&IrXsJv_l`DN6*c;Zcr*OF&d`o zwzEMeO6P;QT6Sl!+&lmVy9+;GAa(GeUcn_jjKZn zu#FU5xA`q0P3H*kym{W^sBe1#u%yq2LmV?GDM35oyz18o9XCl!eIJ_^Up{_CbtBv{ zb4Y#mgG34cR7n*ly=Ps3S8_9}R7qq=nt+Iu&#yHi29G$ACO*FZHke|f zzI>t1F1S3KS@z@cPz*;Jl)%-c1i~NH_ECWEno9(b?}q2Y}^6i67I6x4dq*(zlk~ zS5s{pm(>7}z;pd&rCKkBR1bhi#Rq@~S9jF1kFdbMC)+-TbPV_pXD^W-_9uW|)IDA; zYTGjMd>L|Ew54exBF!j*kI(OVw;n-Z@&lPCMI;zTQ`wxvq)Vtx-zm@cDlzw+H^O14 zS~hpVsv^l=9C!Bd6n^rP()%~xbOzv^w{zSVymi8n@Qv=L$-;?@P}iC|Ut%S$vvUT) z$R?xjuIn>SV>r8hGFVL6w;pmIGd)%TBPIQ^6T>HPN=-`SV+6sMu3Povfla)(ygOkr zK=!IJ$In=)6HUNGv{8-ooI~Suey-OgulwOeZvQ}f_K;4#Urp|`JEkFMA;RAn*-!sQ zocNKFzT=64-6A-`h0C5#n%Zs=2VJu{C-UA=wU0ode$@MXnAenA)b@dVwB@$*=dqacDlf9{vVxav7{53PO)A^Nv5?Z0&x| zOVexj8mRqAYz>dGz^G>h*wTK{0<9nL0EUtv?F^K+bVC4$l&9m^i=D>!{boIy`v3@- zwPw3v=qs(P;jtuOoXy*O9oYoJk|}n}!zhJuRQNHS`ylgNfEBLl=6dbX?Q{5CjK9}T z3iTveoguVuQ(6JIuBLG;7h?k&$7YWEN+LdoS^rA}%0C{TL$byFnE4z$l8ngGHkQN; zcZ0%zK)Rjn9M^6SW!5ERAeL2F+e4|4RSTcLWS--icG+8OXYsCa$w^i=-~aj1UE4|O zEp*oXOYmgb8tIBqD5k#2yUsLzUJ(-+|LYj1{&U_fDZGH|M@4UOQlt$i#z`XkjtnYX@i zWJX~^*jY+0+iPJSYVU)ma-Kr^1EwXub3>nebF7`>ug91#{vf{4h~@}BjMhUV%VEQm zkR+n0bBvFW1A%mwzUJbrxd^bI+9%?6L}?{^ho^yy&%)r2oAi1T43pEz5+bN3*}mhp zuH9GD`7piy+BD1Qx8k`yP-FN5QYBQl3K%9XYPWjHmr$jB$K#Au#aKf@yLkC7O5|IT zku3Y~^Cd%VU)Q4;v<{b8I`B$zg3#jK3D$!bTHTMaj7ms2HDh2-y9R*>m|U zE879;A|ioQ=?P{F-PZJ70?(g=i7h~Zay)SkQ?*k{N>QHK%=KsGD@35odMgTRweJ~B)Zhzs(;q2vO+i$ zHb_rT&#M3`SoY}X*a0T7B&DPQ@zEX$!*M|eWkm_}elzHkWJaFM;VmBwOe~MOaXxZ} zMk>2u)yK#+E;HQ}+Zhb&k|PT^s&L!8OAOB*pEk((5ECcT-#lWpiTck`y0Jm3e1sTT za!ae`z3V6Ts~;s47NkwSVar1ji$w0gF_~^*(w=_Luq4*#97e2l?9Q7(OqNcj))b9Y z8-aHQ=J11|zbG?X@mGy_;&%&H0@@9nWm*c#%R2?&HboNn{X14dJ&lXXHOmq4!< ztUMoecg4`ip)tbTlGMS%b7L^TV$+poV5sFriF`;yNxa@W;6Gtu5eh+>;V0ZGcH@8< zaNr0Bw^j{?9vCYS+q&J(YrG7#nb1e8&mkfRwonmbHMA84WEhO))pl-y#9fTX&@tm> zV(jA)Eu72es#O>M+-$&x$xRVJh(P%EEm0C(AxJ4H5)>RbylVAP37P;3GJ&-|F^rsA zcL|;&0yDMCcbqtik&9;N*bmkSj{>Cf%oUwM7M}{H93ATO^4zelEgJV|u%kZP7T`>) z^{#C*hEC;2>s~egjFay1`H*~~A+-Ml_LEw<=YbnJEb{Nowr~?83{(oxa~G+n9BnXW zglsrUA1bM|rfKR&lk*Xt#_tY(N*?maJ*T0#dT2g8IUR4Hq3imr6HeqqJWxmk+o<8e zvyC9M-p6-wDbBDvljZng{kcr-owY&*{FL8w<6s%|>I3YYgrOvW3 zlGbS+m5NA0eZ6gd_^!KIu_f~9C^}){QJJM3n&lFQ=Ng#B`kR-H!jdLUumbts=NArUw2km4 zZVBF4g!!bUNN!d&Qq(QTpf{h_L?F%6lD8804|>N%NLBwr$G?;p$6<`^pQ8gS{^~=Y z@9-A~RHWpnL~jz!Kg8jkd-Wtp!!4cNDrz2m#%wGSAeW$CCeAV1!e3yKM3Wuy-HQmB z9+>H9`Bh9TVAI3*WS(W)PzzoHwpVE!W*v)>GHL+g{ zSG|OSaeI>(Idj@nFd+jwOcV0iD2a+FwO^mxZU4%tJf;(jp0Whus_8)Jc@YO>o^emM z^gBF&DP+QuEvFP8GR_|igt+awK->-#kFd&8zPz=gX0HLMK~x$}F|3wB|2NF~v;?`D zE_YmHRy%wJ@1u#$6n>NJj-^k9aGQ{j!^og|8H2)W6RC5L|e1}-QNk}AaIu1=WNaNJ8N2r#$cWXEO{TxR> zhB$tA4;fZXfTE+-0=!9*R{$O4ZFgvAqMU-MGwNYAB9x>1Z3}~A`|7Q(I!0Q&H@Iqr z-Q#%tyZ_^5x&fbiw+OMqY%uoaWrNUyHcFI8zh~S`vR`=V3Ou!w4_&)ui@DcF=uCRZ z7zXf&oOI7Y#7JElz6fICK(}d$YGxEUT8wbVP>W2o8k>9`BKFp!2wi_!AG=(P5M)KI zgjt&t1Z+}zSrGxQvw;6JEF`E(T)^ynps^@R#_N>ybsGr>c2|0YyADh*g?xl6yECSE z+U!mddA464k#=6tD%O_VEEoKGWE$$~t(>gbZ*(SHCJLe+qE1rbu?6&?pDVR(F6E=6)u5qb~*)k@;-J0xRnN3&DiTo-Eki4*`ri>!^M zl`xd{<+Rc+XQ%Z>8`cbeaG6hTdBzdP`r#BN5Yh{%H1h1qpg9End>`Fl^Cm{Bxr^wQ z1qkVhOO9Dj_embG$ydA_fc)=jb+ z8`qH%WlK%0Krc~)^A#%gvwO9qZAQy5gEN8xo#Zkt3vFj)hD!U%_rJ%)P)DSwJPW*S zzx~3ei=Zxq<3s~IPC_`35pI68Iolsp>~>m#a+#BIkovTmv+IK`|-o?MVH z5!ZSLaZlyI>2iQH04Dj`?~EQ#Z@d_Iis)bP){D2J8{CIj(db7i+60%|M7~ z5%%h)fv9dPvVV9`pkzP*uL`hJ|3`57g5ykZ0C)xJRZ&s-gAoa%vjW^^%I;5fW&nAD zBQQv2M9T7te{dgwHc6LU{hK-cg`NUqD1a09MuJt)pD>9QuidV56zBr!#tTS#Ta=mqC-#a8NRm5*`tM5c-vh*zL4a{sq_^q+Et`_KW7<|xG_@()@2yKPjU1=xSA`?mqu;{Y!{ zMyw3}PyPs$J1`~qPw9V~|NosSX%*rA)kXr8KnqU#t*xy(k5ePfI+Mth)KvIuRjfc( zX!67eENpD)XdI>@)1fqF4Gr2QKa;XwnRTVbq2gj&RMUxE(HR z5y5D!U7%&~*yla~TYSTFMNKzC18Q-4QlB#P9?UDQ^jYMp%(B16OPVYI1~XO_(EOzs zP={u~IKkDB6|Cm>7Lk+!o^%*sH5+Smrg-4qO)SWSU_eZ{rJD1t4kTfa`cbX63I`@xYA>#$V|EegwE70m2bfsv?0dh5PDm6c8d$##WsIyZsA^3@gZa=iLwkI4$(_ z^r9+)&kyIOgDG?chDn|`r$0%CG|h8TSvyQ7tmqA?B>BWm{(#!LPZk`d*vzSf3sOhtl-- zB);|3q2h<)dG_>=-??c9x@-aQS4w$RiwvMql;^$M`DA)?vR3D?CK^ozog#0~jrh0| zf~k-&#N0Y;_bX1|Olls$M_Y%DtG~cTG#|O|P61_BhU(k`Oqsk;ne7UJK02HzFbZhw zmP_U|195GDn)IxX(7q^9bWf>a!HS_7AZx|>!unVVd|m`UPy+$A+(47##sl&6(#9>| zf6!^$x4VwCFZh4}37lLOH`6ZVFM)Hp7l}+V$|@FA9Es3M61&va=R809=lj*?1K7iP zAW%EGQ}zIOHQJ&ubc;X;G?W|csz47s$73Goie^b&4flX}rV_Lb_?(H+EZ;R)p}tv8 zQkN33y0SGFE^pTV2D~5Y96r}NM^A}fpmWTO^tvrBiOX(_@{(~xbn!w@P1DK-+->(q zt;O~As(|~;IuH1En_KDn4GS?q2E91GJzC3^wp*ty2SXqpPCY7kUoo7`tMa0#wAKoy zq_9Y%oz(Y#q_VE44a@eun&*PWYI^Rci0=m^;Y|CLjkyUZ>PygoG)>SGKsX1jPj{F5 zG%via?W7wqC=#3J)n*u>UCn1Qmi7zf`};WlqZ%5@c>bfe+BBTq8SUQJM@+E99{JNV zXeWTe@Y`{SG1()~yo#$Z_JC19i(r2W$j@wTG7X;v&WAY~t?tL8QSj$VotZX;=vt;B30Qes>1W*rcW7F3uL{dI8da zilH7Y>q@E@kXq4xwZLWCi4|L#+#syIb5`(_!|$F(;&;pUH?&N3yy*1 z@?vNMsHxUfT(${_m@fJNJYzMp{`9`E($jSizz>%9Yr5{sR7LKKwvF@bliOr@Q<2wK zz9(I^Rb%bDPi@gGFkb(36L@ z9Zv(Edp#=kh|3ANZ-<~JNtWQ9dbM7A#mxLA!`(#lb}j=jNiWrO#{`6~=8Uhf_!-3+Fya=TX4@WquLVR($=%$IS@HqW}^HXnT1k+P&Qu)ia`( zV6wQ|fezUU=>n(4N^MkUZSn&DNq5P3V%z&$;5o2aJg973sdMfJ4l>qUjhh4ed3edd zV_bG9WZ??(_Oz!Y#Qp9Mh=c3)%E|{{e94m^sEyD*dsC%O%dWHYg*qK%Hh^FHDYgjPa1lh{B!4X`*pvxHt%o(Oy^DnQmIcgM(@ zF@EAK&KfF~-?(VUADBT7V82`{gjs$6b|RNC5lA+8%t0Z?^`1<=CGX?*hU}ie3Nc9w zSWdbrSY*T?64Gc?*S;dyfpEBcc+WNfa5o$(@NQwXp45#|Y{u%-LZ|W7;3>g!QyKhN zhf(}16i`fEX+)^6+fl#A~`GV#o zUQdp`xlV6i32iqdq39K1uF~uW8ziyxgv)1BWGsmR6AqRC$*7}e1{I^HBp?-m0)VWkvMEXr1ZK+9=oTbGCLR;v1eB>LeI zAfB|5W;dQ3k%+Me^Is#7=8DkH_t%Q_xjgq^ewg#j;p1fzx?#nchpsb(M!XY*ZQi;6 zz0udkRPprbC8YbBS7V#6lpT?=2tFv}3I>_H$Qi(VG8rV8MEo|N1A}+iYCq8#h`hY0 za=7^`BwCmfq!Joe1waH6$;w3kg)^Er?4{<}9)Z z&#w7xxNZcw0^m$W%MJVmayX7Bb%D>!7KEfE39=FF$-IJQXv%|uCr(zJ=n0CSMGBY| zzQP(Biv%SUyb>9cD)I;s{nb2fzc}D^D`d#E?LIBj0 z$3-%r*uGzS#8lPW!%PdO@U)0p59Mq|O%zS;FLx(hNWdBXrhph17PC5q8<_`>6iOHv=N041H7U=qQ) zk$v_l(InSI(4Zm-CnW9k_#wFzb%uVgp$mp^&gO+lIhUXlF>4*`Wn6`dH@tT3J)D4jY`5rErSF5o)!KF|9E##B2%}p z7Ohx9zM;eVpsSXCrowB+w2qDQ> z2UkSIjts2O7F0|8NI9k0kTE3$vFMqmLL=DG#S|GuvTrQRab$4FaVVD{vICel=i0-d zE8{Uw!c+K8XHo?^L9C}3s(PP$5r!xPD{EFQ;w_+nZpacUlMIFhr0)w|Nn$*Qd`sr> z(#Sgxlf7u?_VBznDfD5#%pL(*57lszoz%x;_7(1%TO5+wXdrZE-LH&L(b}t7rg6_Bk9Z9mreLE z7`GMv9cH%=vWqBE0%C-Z@bT(!QJVqQH@6l(FqBnPYrc(bMmld5&9VC{J|Iz@Zj-1d z(5$}f*7jcrs^brm78l}4+rpS4i4w+qahJjf@Z_;DaluYB2{cFiwsEb;?R>Flh;^8a z_hxLJOTp5h$IE>hv1@J+;fp>0O8NXVuq9 zeUQ<-=}=4=3Yr=1)jNT2*B}F^F-K@t>8jnyTyI4c#=(4NB5y2&aNgrsFF~AyM&oi* z+c1vx*PKjC1`W!BI8tG^oLPdd8eUz7x~wmzOP^9q#sCZN_Q)bSrd)#^LHWO_u-1%`Sk3r5x-&T}xBMYEKf@-#We zZ@(E6e?qzWSoc;qh&58lPKuS^r5;Hk!$ULUuB*qRGRByEO61=OAvhD^u?w=%v8BLxi*hK*3T@azR4<^M3(oKv=4ySl4>y3mSw8 z(O~`HO3avr=)*z@9 zP97rY8Ji{o^kp2w^F!$RXJ{oO#~-TF%^9ScoxHbkVbF!h17=QcEEHj#bvJCKDl8!` zW8%%p(?=ovW*!Q`qE-E{BYAoG1H!Th_&<8WNGLO-^7)*FcJQ}49rGjtI7!1&rbEq@ ze)=c7ZPg&my}s=!Ff9K5BZlzRjk3@JenBNKQqLO1naFvNJ=G?v&fAPYc!Gn|*$@|) z+pCtkTSLs3vCQu(u)Bc?Pt;E5*&WwE-70=|^2!E8iL_M021aVZ(Vla?Wg#0bu_Sw+;Yz+X1Gmsxh0+VtG`ds z&IvbOHA2D($h;CVoQ!;?GIKjKYMW$U@md>&SA!$ekYd8Y>Zi(5nD)6NE59b-fJ7IA zeA*vQHH$s@<_yI>Lg~auups8Ppyw~*b}A>Bz+#>zdLNM%iy6C%fJsQ1P@mzzc6mN3rEVC}3NcTHnz z;3q1kJ)h6#$D106TX@U0=slVQ*9d#tpQ;+3KhA`|imjCXmiA(t8Zg*UH$Rh`?a8&t z3m%?OpRinIZF|^D9)8E!SjGIS}O0}|3TbPpvZf^r7_TA?_Q zh}0qGF;J;aDx{M7KvO0Eped3Rj&nJRVI(C>@>?y4&AX#Tt*bPc`N>zg&;aYcr-LM@tPNQ}w7^r>TGAQi&1#=urJ=-`(xm zA}T?~yt`i@Y|OGpNG(6tID4GCv+J}8VcBh*HxVl`ULMo9TN3^Va~%h04#)3QP^zVx z+$0rie#PmQX2gg8U2#&&9fD<+U#~CXpbd-t1X&?LuT@-_*pMumrC8stN9D_C>OUO!wuP1^;TNEPYMsIgp`OE zh)7F>Vx8V4z8g$A{656o`z=J;V1Cw62EaGFK8SgJH&)ujV_A_$w}Y&Rb6ZB7ckU3l zqp83o@e3hVRN#VbsI=7oQkmW+YJGk)u~(d0G{2pZYzrVZ3&=u96wf`W!p0w=@|x?Z zl;LSos$@ZGPxwPLnVF5Kz%l+|YD5@*RE*e-QZKc;?(>g@3)n(Ookci1+PLnfijHl> zmgE6OZjxjl1n_DuJM@MY#Ftc7ySQ>3B@xVkp|2-RRn6!*{C&JX)Kew|r6iLzpHTa6 zBx^SfxTxdw=BMiaCeOLDK%F?nQ07qZ4}C?kSV1RLdtmeE`}BW{3r84GMb&-_bsh#qHso^b|Aekv7Q7WV-}X zHr;SSdhSfe3YEOv!>h)|QOBub6$zxL3R+q6v6;!r$>yGQSL27K*Sb1=wxr%QYEIaS zNRN%&k%}4i??LJd0K>5ZUuafw?b1uw7GS5W03(`bpD(+WZG0+izF*WxRlCc?>wB~z z=HzLDK@~`^QgaJvSQYN!wwEj3{H%>P{k%c9XK|(~Ayq2VL9V9CBBWhA811f=iIm(jz`HK+Wj1ga?kB(6-i@)z$Y{C|Nbj^(cFD@1>#$^?{<1aW2l8S zkb{}2QThCDZW*fmPNJ*~GYYR$DgBUDVcFa$Bz5n&NzWSQNqp{WZ;%p`O(T#hE-!`^ z@r22|axt8`Z=o&3AyIZrF!1UkWByEm*p3tOi)uvQ@Seb`PGUMG4YlAMh>cc2SXP~H z(158v_e7J38IEDKM!lMy=`B182JpG-F95Q5Z8el3r24e!Q1=vo*?fQrD*ypD%9G2p zE8VJHCO8G|KS#O<8n?(s&?L|$t={dT?g#n^HqiJt7|c6C5K8v|-!m&p+$1#oE~W0j z_;KbDILkdCG0iXrj#3yNvJK=y^!ztUy)GICaGk9K5b?tmaMXmQrN>i1hj;Tcg&Zvk z6rTd(z3I&I1*I;=#vsee9GLupKJ?>h)D`Z!fsXYDn_f_!Ac*ivV_ce*7iP1PIgi#x$jS z#eNqv3D5ggJ_8HhjQO@>z*;LaNvCh%ul2lQvVNbUnG;)Tnl?tveJ%uXNjT!rh}kH9jD!kJdTeHXJ^;Yomj+|IY0wS7Pe->wCU3Jw-g9 zSp;O?ww{CMuR6_hYj)}}R#11vPA_ZDq)#wy!EaUWIv@wpXAqwAde?X`s!CQ^w(GN5 zJz?l*Cq1y~+q|)PwaLbfhQ^p)%s~Q}V z2Du@x0Qj9A!Wek;C*=XS;E%LN@5a-5Otw)=y5NyU;tO4F0M-fmUIq#jUjS`VSeWei z%w{KrgTR=zS4B#@Y=htkUR&PbF4ajtI9i>9`_;9?t=cuD7zbLBK*!?C@YA|gvfpGk-nNw{^g55`tDss}K@Z*zu2SY>SHw;w zRfw1=_8fzg8OT?$3%7Wit%8@5GwlOAp|`f}&xmzB+a4O+QNZ<|?zc1d$z`*nIV=Bw z%{Vfl^lvEayf@?Aa>_zz8ZUX2W|FVJ66Fbmv__*Lz1cUnf!es*wJ6m=ZyMc)dBkKZj--46;8K#$P0XCs`{$=(xy%S+jULfH2CLa43>YrA1y|E^yA%lk#HTyc{9Ne-q_eOtnhREqE$IQ^hGYA$tGXTPn% zfvTV9ZG)7L?_@k@MDUzgTnnGWb!%ZqB4K5T%X?qFK;NaL(*eBYm6kXIO<;B1v`Dgw z@My!EAncuy^YsHgDO+6V~?RVkQbm@xa3)jW5aDBfmK1jKe_;V$y25S+= z)KPJS{2HHhX{(VWI`l9(yR)on3{`CZ0SBR-xWTehh?75bHXRgXL_4+u zc%s%ZUSWG@gG!;;8Ql~~11T|h2%MpY3_3IejBEP&jQk<2pBFD_~fhNGa?m7{T zkK08~$?(rV`!&+mWliu{{uir$El(Y9+43BaUb4_oRY+jyCM0C>wkuF&Z=oBFZY^v+w~=78({o z$Q>4tx8vh7gF|Z6=+Pmmid^@{Cyd6;kW|hiB_r88AZ6i$6p;3X-NFNp$XhGD`Hzn{ zR0|rO|F+4IrQ2@Y*Fd$*H_iG`o`Mayx}lxxRFUOFM3vA$+8c&iJIII|zeND3PCd|V zFw+F5BxJNOnUN)i6>MVjw;`eB>~hgc`o_#7 zI^vGngFIR%dpJBrf-C$aviPe_EW7Yc>k@#1&m`>447}$u; zTO)xLbYN9xFb}`xVo3Up&!jq_I&RyKE#B?%vQUy&{WV-%8F!!4plzTdcrZWcG)e^{ z_$IL>R#Z5|?KY3vmFZ~2>mY?LY|>i=P}aHaEz^-ZPGkYurqb_n%VxV9`$IcIBW2`9 zw#sgp-=A?Gmi*isrV?K-YVkE#=bfa?Oqb_+tTQ=g457V+PlW!GGla}eKK)x1mMnrZ zCY*epi3Lt}Q&7#+&xLkDzV0IQJZ-%RIO!qf#{nPbzh=nrAA@duMrSpQI#_4lbFnw6 z#x1x&#B_EEHy!R9S8!MPJY1Jlos7y#?W3LTl;F28bAou*I7{x{q=_zt)%925FEZ5L zzWTXoKk$nhZWZ1Cn8(S}T4g0E3Q60d>-XSm_?YKc7FLd^E(iWK)EhhtKb84V<|4uo zD$G3}()Gko1cFUvG7A}5g2u2SX-m8Kq~08RKJZu0EMLC^6Lf697$wMz-!UW1WNq?h zKBE()FR#PT>`p7)s{2Xz8x}ge`M&F8NNCE;D@$tL6?){O>48^T(>F%3iSZm9relvR zubwdr1q9&sdekY&)^?mPaFeS9THQhK6-X?;=kb&*yfcQ7xl+C`Wo5~htZyt}!e z;ypj!cF){ag)e!#hXJD3|YLYEFf0`sU{xjlJ-65z5ag0*$X+?>E^*N8W&H7 z?B!X925zdz&!%i=wKDrFLn16jWC#S1PgtHw2SF+r-1o>TVshA;{T2{GXnt&reri5; zPfbjdi3h(%5;GMa5f5V7=v7gwjnJ6BFkX^+aqFA?Gsg52alT&Qvs|j}P4%@~U{FnS z|4Jpp-InYU_n_8|h;B4)m{Ceqq+b4t!62PvuR!e^u56|}ZKE}$k3);X*(f~hJ&%hr z?jW;&=jn%fKhgK`UAN3Q{d7b(Zfc1xyujcLucE&sUJRAq!Xdh~XO)ytjGS3b?W>+` zG;W&yTqb6yGe^bh_A~%qBFzA$KEAzXKYnyAQ1aF};~cWe|6}x}QZIc2@iEU~u9L`x zq8W0;;6mlp%TY8anggwb>R`KUmn!u~U_f3r;rjl{?>$9o+Si1v@r=F3UxO`74-E-} z!8;w)6CtJQy9|>LL}S{KZM1$F-@jdUwh-7`izz@5XJJ^_7$a(%_x$kgXZXGr1zpGS zOJS33|7NT~r2%`3eG1ofvndbXKAqk!G7U$mOPq(7sx^BglD6L*IoVD!|nwt&F3PuZf2!o-i7D zXAnDrnT_@Ifo`eH`pA(;W#%#Ed@lw%Hv1t?(mgmI+Z$oW5zoD@J8i11A?E7itJk11{7kIoIc zOl?A=XyVo0HEpnl+ffDE3#RdO8>c(GspIG5!`f(Rw5zA&*owPO>CBNza12D_Y4G z6RstT@}+X9kJl8l=}^@mWPL*hNKHGFC4T3^BkO z|8!K;0=dHMQBP_iwy=XkeGxY6@N`t=9bfliK4(OH7QL=zi7G6$sb3|Wlj=)vWH}ui zf9k;0q^^$V`}ocC9~aEVDN$eKT*Df@$LFzy(z!nucnuzwPv4#qEY{G->}B_ah#-BB z*YnG~&N#)1dh%JcRct(}ieAeRD^sGG;)jS%{U*$CgHkavqG!i`qNY+|^;UE+cyu{) zp8a#{OM@JLMDZ78?s;ERjU=^*Y*WB58P17&n0p0%olt?bb}^7#p)Sp6J>EJ`Vpx}t zm2Wy@a*Cq%n$&8z$eBN|mv-UK_V>emYPk3cM^f3^296ZR_W;+H$!5p}nHT7vSUy6& zNutxZEfEo7`7mVAgf22f-nSvvuh@}^Z&?i-^T6_H94VbFP^;0mEXSMjDsmjBHmZO5 zM`&9Y@gk$&y>zg;OC1j_^1XQaXXeU9>Qsa*jo4yYxH#Llo%f?8f1!RF^mM`0Pb>nW z147BrgldS4RlCN%jZ<5-`QPYWoeE?iIF1f}O8Nf~dJ7^TB10^c)cp}TCmcdV^zh~$ zzrc=-e+f;%LEkdTXx!E{QGO^}Vjub_aY}Gn%K_z=eFx!3FzzP)h>Rx-c6gDH=WX# zJHx+>2!IDZ?BxO>5L1!UnJriYX0?mikr$t5c^6ALQ8AazODtF0-VvQ+wtqg12qwc# zAck_0KKuyDkG&B{iP14b~K+mE(wiP7<=bn(+Y z%|^vm(%pa1gThebRf z@k38_rhYvfM|mNy9^ISA>HL9GgK>$*Hkj;_;tp2Xk39*nU00=WJwT%Mh9$`5UWN{K z1Mv;L!yljs zTeyYSn)7V)>$?caZ%Z%HEPgUqzsd86{3VnMEC5rHhSEJ)0>wB1u4#>5xr;0M?g?p4 z7&>s(0c-B21*2!u4-s5;!>}L>tUlnPcQUhV-v=R-J=&U*cavDu6X%+I`+>=x4Mn{r zfTY~RGoJEJ9RStE2EQx%xhq?GLyq6e+AUjmL=x|T1590v>s#W3I9K<4qc2Z)+g36h zN?yg$iW{n9XS@ZGkv&hWQ7&g$g#0W@%nV`%?oy{#ERno`h569=Zj@I5GyaS%(A~b3 zxY$9o=he>n{GNJN>(;ss6sXDAq%6uHOu}ly#4`m1rcQLVVR`{tVJJ6*zwY11UO1_6 z(~-R!W&K5L0h9NU_+C z>)_KF?+GB|mra`O2qpig^=m9eA3u_;R{=TnB*!6kzj%6mq9U}h?Y24v)-VRCMJ2scYP-6!H*PI^E>g?=*U!$bU#8>H8$SOXA17jFz8 z;JEQnUKs#`6GQ^{VLk_TqM$di5{%1TmUIbv3{P-l#!011@IhE8iFOYuGs!-&;Y*OA z+>uC3mW&FiBYEgaMOV>o1&re*sPF^ey1$E}_Wm0syB3VZJdHcScSTpuQOyj{h2xfw zAV~RL(lDfvn;;mf5X}4S7*MOKqyqr=9mpxje)jXU7^7sZK?@Z`KTwuE*M+{vJ3#5K zzXUW30g#SNl{2s=P5~0?ev(Wup!|@+7$d~97XgEw(=?H>GQ|lrUrE2u7mS?Konidl zsvkveRX@_dWTXULf%uUUqBB&l;PoJ}m2*179!hxreX`7T611)y=&)9^9Zgi&AkJq* z*6#)xlMj^6u%)6P#~={GS~bqzjLg4XTlj1kIO91{7J4Vr_K1|I&NFb$RZh=A^1+Nc zntg4vsvj#61jdpOQ5LY$er`gK%0t^~OR0Y)eHk8mKhLM(fI;ryF64Fz9=GX(OU7!V zUGS=ZkHhWZy9!BvJ(Mjz!xw&(D5ZEEaYGhLyk|wXxFWWaVe9ydA>B@J8kH9QG0r>=-?^Tr{u-};YL^&#nc47tnQ@n1S5e?61*$FES9c9D}z zr>0R^Y3@(rIJ8)n0D14KMBW5#%v@a*%!zv;gw|Hea5@RgkkyM7#+s72ff;Vvk~kXe zEh+yq{fiGd`%(CaIhOouHgrn3j8HlyW+mU?OofPaZz| zGdQ0VXA5@2AZ%t*36ak5T#bOXt_G1c@xoRrD74!ad*dsGYqlE@g*OGM^eiuvbR;D9(sN=`0`6z|q5Ind4%I-uBHN`H-F79dC^fMvS}%BYaxfnzjYPzhiAk_il-Lws+lp zsCXXYl(v&4mKPf)qm8w`S{2)2y)W}7#(TZfSd}*2)0ncCJ|>NawkXUBI`Hm5sW5DX zZd$K!*JHnUpYX0p;UP2UYF?>`N@x>qp`HQ*Dats9`7)LlpXD>iG3g9Qdp3fXH;9Ot zZ3zrCViJzp4e9;HwUL(RLm|yv%3D+^Zu?46AZSb)w+qz{QDKRQJ{g4fV^Z+gVQjTr z2dKJC?rKZ%ti2?R$L_)Q_CfF$CEk)tXGk{9Q<|>5;aJ{DwikGP9H`rH2$bXcT$~Ya zYvV=fE1~d=Jphy5xS_Is!)Tz`XkCJYr|9HWq?|ZuMU77(2{dG6p+7lI(|*$XA87f; z2QpyovVhqI@5!gKGx5Z=9%^fgub$C&T9Sxc8nuf!yfGKmPZ`nX_`A*z>J-wSLE>|1 z4{%&bQlfV96|QAQtd@P(&YGIm_6b9wALvgpzkD$^XbjD6Tx<9ibd~jC&TfDhW<121 z{o%^4rO`4q;P+XfI%mkW%w9IjE79-@K2Mo520tSDfkh35l&CTfi;$8SU*+u7EU`*S zc)Wz2Syw7)SDD_g>jlkIQtY*nrwe^78QufYJiEQ*78(aQPO&mJQ~D@ZNDWt-K$^Ur z_8C`(dLP^iX#lw=5_H#4JJd&X(V+2YB3jABVta4m6LbOPr6iA~IgO+L2HH(d)plx$ z8wI=CaP8jwZDkuGnv;OHMF%)ZoQ61|A@ZnncOk57(82I4_*mh*Cf=+765$`$V3rZ58uwWvlX^dG$>7gn->?KiVLFHLRzF&3o z{yk*w8L7o`zfNVU*l-QykSxWjEhZg0b^t`_Jrg-eP&*rP>`du=dGlrxD^iCwEuG$XgYUO+kAU(gJ>JcCLU#kn(5v1DMC3*; z_r1Z1n`>;eKlv^#<(M~b=lDS&lUOMWv6TOCf}!#2URmTa77hVtg=6F|-+*9Pl$)D* zcr)no2t%eZRo<%wteyYB{jC(R_(QT!u8u(>k*SIAg{kYsN{aBx_8EJ>~TC$0CSKlLW zL&#h!(YS6@##7I(9LnDy5#}I^?vG+yR%Aa{GR=?ed5_oeQ=dr^PKF+1nc=j-L^x!v za*>FY7t0Q#S^gFz*iXqsn;#{dxDVN_P;Acc4Z!4DwJy15-O-b?-68*B$$nMj-NkJ2 zzRDTIqc8C)GWvs}jN6umVoR>+w^x=oB4n2Cr`1o6#gh;&6&A_tKtH=VCH5^8Vv++VZoPifGpuXbW0@UO24(4pbU#PWY(nQV!@7*v~I$~X-5s(dIObL|P~k35)e$7$6#*#UzUJSk+%R=^(lfc>pK# zr*PGGq*0opmN;_fOyuqs7_&NA@j@a+zY~`-K8~td?5Vpa-Wm3cjc~J%siAi5?x0(^ zUN%g|ij3MjUm~6Q})nutkt`z3U9NmxT#O>;I6Rwj;Vw7LD{`*d=|ND7Rl@1@@Ik7`Z`e-w>) z{YlAna%0Jrq4c+#++MW&_icYR5ZD!gBH(zdE;gq6cdJ}|ao(+#7sdW2(9KGFL%v9PPk0c~wmkuV=K%&LM~apir0 zsD}?HkyCCjR?#hWRSv1+YC4V>!q60K`k&IPvZ7%to7Xe61`~&88SIv*cdzMnP`p_HUFv#@9`8_N=OMr6K7tR1HRO%d3iiFN%) z`PF_i=k_>eZ`u^yWkACg6i0)jbDSAm4$8^hw5epu+2YS7eB^WI`WaUF9X;h&Q!lB9 z^Hjlge85Bt4L1F7KLJLFt!9Rql_ct4U0D6<1tv2%3OF}c@C#_Af?!Bk!oUACMvfNI zZ=~f*a9w9oyFbXiI2GRz`j$yNbb9Vfd({P+WOqagl8!c@W%AcZ>3N5)j%xJ1KgS|T zXg!dT0p~U(4)XqKBq?7g_vw(cvF}S(4~U1qQsLX&Prg(uM&ll4=(JQd9eUvy{tJyGDB+wZ3In5xlnrq=JaI5p-e- zvt9f{Nz~5IzW#l`y-8haC7kmH)9B{>lB4z-(g^tg--on_Twg=r|Q z~K>{qymoq7^z+Xrl>nl;#|Kc5|5*)C69bN=m5`9p4<9Tug z%-a@jG&)**D%NHB^|N zvu-7EF-Bkr0#=R=UO@ZyZfD_mKwy~0W7@uu7lJI}DK%$uoN*%t9h#({c;RzPzAL!-TXhA;K?j}j#_taN5&@4X~1G zd9Z&0A=f>SK}cZn?Soc1H){WtgB6lUKM={a%O(Xl93ULp|;$aZ1Knan4 z+!1-w0KzuQH9%f9fy3u&T~1a)nv&1PAmz_kl%9Z#8cux&~O;Ln@do=Mg#yYTDaGpx_8B1r=*V+nDtr=yP=aVC z!V`-J7%IyzC*yu*u#>7qo#b4f=ICF89}*tm>!#r&I4q2rjkNpo1~3GLlduV#OpoN_ znX#is_IWt5!U>t@PiNffR4jrF#KNV`POZ}>-v;_2gac8jeHP$O;7%C3tIJ5l(TMVA0mf_bN`VZU+}K6-wr?a$4Qm5v;bOGEbg}G; z!5(0>vTK=CJ_nj+Twr{zWX-4p50k&gn^%5K5hx$MkE|6uRwG zzdZrBMiK2krB~+^$O@oHEIb0J5f=bG-`h5UAUOe}oo`S(l*^U484wh;+a{4S*B3vf z7s1jEFR~RpSf3O(#&t{Hzc##A5KpAg2(+bVyPNE&kbb{H9t2W}_PI`0i45ftFz&km zS`4xYYJ={5d(!ca&PycjL1J2nV>>?PIQ2r#?-G*)Gvb1x180Si)?jMl(@3P5HSZunaRm^ z;5GG4UR+)8lOmzp-dzEe6FVZ=*f)JdGrrj=s7NaSU|K8YI}9@?R_{V`H8Yg{9EA8%gPcgZFc*^aft(H^v*aj= zBOe}}5+9}f6kazA&*SMh7kTqd@J3hw z#o_%-)d2qD{*fIJkU{nn3LT<&q7klqAJOJ`zNg?yW6*E61ne}#%^_3mar|+zvGS^BA^xPI8CW?r~rC?B|;~EOvjhY zg@4WDxqO%fG$D>^I9){)XmcwFdT6EdbvnXTI1Y!$|HQraypz5i;q3YHO_`&`!;_7g z4Nr+suXYNlrnB`=7`QfR96e>u<>d*XbtypPNq|QwP)dxJ9PUT#;l*zt6P(aXWiKF1 zw2NR$(tp4Y<{{gVj%|+5RS#=HPhiNuBJ+&h%+0ohd3!F@F%umYoKvmnM33J0uV1Y~OgZyq3Vs_qJwAg@Tlr-H69n`#pR&9?+4H!PIhB1wU$$g;Q$}U41lW9&>_mwjk zG=>M{Xy0_?G9GNL8Lt9Z!lYG3pgi<=1O3Z zz6xjSsyqX)%tVK6r(kq4QF8~Yv_vZBQ5$tsEj)P<+sXp}bzfSuZD99}uoC2)Vh~1}_`8fru`RTYD)Pj39WuMCETJ z+EB4@6Q~-b^B8>8BuU+~IWCX&>;L{%B>rK`?|bB?`g@<%zwuqfnh(DItRvMq6WQ%I z;W$$kiQ6`)j<%*{OSfDFIB?f#b*KG_(Vv3lW9E$s^Krcui#XaPCxq3DH(!h!LPV0JqiA=UwWx_{-0AO$ZTQWPOoDU zlKr!8`Rm#g3jF_boyrWJU{;uYm67|;q5&KWIwtkk0^-kc|93n7cRT+7c{&_e80G%S z0{G_<{@;u9zj5S$!|I>m`v2A}W0&Lmaxi%TFoy{>_RQjcCjvVYOq(p%E;6$PT_%1b zi~+LwX|n&!i8_%l5UY34onZgGxyrd2V1E5nRQ>tWzlZoh1g6q3natS#{0j@1Z=O7H z`uz`9dVzTlF7wKOam0q{->L0m6hJr`hBNj5PL4r1#1E`=AyrfV&apvHpt(K81>-d( z|G5A;Fx&mVdPzgMAdvrj2QZmXAh%I_wFinq(yOB{EuBtN+uE2JLxHIH{l(J2ONY)U zQ(0NS;W@sObA3^$^}Hw=fud-lKR}{g?EQJ=zivp-YryN$-8p6fYgz=`aAE@*GJBi- z8l=N5qE?hJ~`n6;xi+_p4Hqj0Bjs=OjQo;;n7P;WchB@ zEds+{{GuK}QDs0$gw<#bwxM;b1shMx0WsP#?*(dk3U)Zl8~LPHx-+WE6NbxO%YZV+ zYOl%~04Y&HYr-y|UKA+GRR&VR!-1qO9ApKGZUD;YdJP_V^4I#0qg;SLPs#NHfQ(RZ zQdZ829_S)KOV}XZ5eIlkJtl$O_%WRt2E#Q-!xU6|BO&TDgF;^V%}a8Az~sFM+BLX9 z5NDHS{o0^?{ZpxwLW0ElWqjZT)A%+D@&W&*tUgfVS^hwRv$O9lDLI{@;v~bHfCvfw zkY4PWT^jiP_E$=Dlwd_!Q@afSBaT;53s}LGp&%N_Y>Ggw5dAN@Z$|;2p_JcVFRMk+ zO|r<%FAKrAU6;>Ym7^p8S9nEk>^W%>Q3hXHRSX5souzR)-3QFeA0c05%I^* zfXfdTMOf5uSZ05Xa(9HGI)+5e|>UqB|OkG|Jp*gJ>`aJE}cJLU-5KRf}QRs?Xz(V#d2+ji?(5qgM@_J_(6|=cZ z`Zmtxoyjn`aFOI#2DR`6%Vw^uI_xy?f0jQMO~@mXZ{^^{BO07$YRWHB+%n@R_*52) z_Vzi}<1-L_8Yzr5o5k65F!~3L0XgGSH3F7d21g(^UuZMgRp4bM-jR1!KFtDyAjL<0_6>J3>6dyBkT8hu^fn z?ql2H)l^9eV*#r-Pe0@PHrwN^9|#aDxl|yEOk)a&qmvX1paZd@uY{#*(b}k0GA)v0 z_a4NBkr}c*H3BHhL86wpr^6gblZE;LL~8mM3Panu)@e=WKaNWoO2!LaKX zOD`?ugV<_1o_pb$fD4|p?}VOw z`%t?Rdifr2`?g$!OQb?5Q(!MxwU!(RCD1DxlsEgIcZuvOElMBFgS}~XS><9F^%}F1 z3DFQEQiw$ZCa(1qOqTNsZ=}JtBOM-^c8Q}&Z$rt29ZzEeryBHWgU4o`(yLkkOAM@9 zkFBQa8O(P*_^q<>_~Je&GQVC+| zmcFlK7%2wlL{#H-LJcYMkm8>bqVY?a&eN&;c8*XSB&>(w0zfqr(%6eK=G(guEBZt! z@zL)ylM;N3c2>|L|t2#QabE4L9 z2b+`SQyYFbmHhZXx>{gL7T!bLO*JMV?|a~Zq=dF7DqHlNfFVB;@e>bG@q%qN79zg>;axkp zSdxfHc6!9m&Mx#j5_tnN`KEZZOdd%>N=@3+e?F2;73th#iKHo8^Y(NFL7?+gI(Wde zFm|D|7mT0fm3Kpalauao8^PSqdXeON4kj}_@p}u4$nYC&*I>jSuhKHvtvp|&_j+$& zRiN_M3VRQ<^#+2FpaVh^wzL$@Bc<>JjC>jtFh~8{m;+;KpVBJliG?71WXrs>efOM4 z+lAL_hxhFkK;g<5U!(cp8A9+4Fey+)%o}hb^4?i_DG?ikj*Geo zu&h}c7Hf3DrtRMSddqAA7v!h`+S}IK)ySkrYn%j+A*e*$SVD5!uxF1)XbxHSlLOA) z1WcsRb8H0yrFa==iol;nbJggpo9sLgxO*dLFn~_GGppOG*iQOnA!ONDW!($Rp9(xI z=#{81by`aMbc}UzbnHf&Dk__~yY3z5Mq8#~A4UCe*KqjT%N;)f%+h~v!AOD2tJCW! zA9c0#(?H{a>Mmk)FG{UoEPg`yNGMsuv$cmwH13$h5dcOuX;6@5F@p^&&hzXRT_utu zj;taZCnFGIm|Hb#d=3kw5F->Njl&dqvcE3tqg|Sg9}hFO=cs z0+n;&&FB07!9`=DXbQ+@bFI364{rd-sNsUr*pgJA{ zO<#Az2f~{FIeIn#Ng6-#9S{G-Ppwr9xjk8A-v+h+C01%bG5wY`Ii4;6DQ6h?2DnjM zitlDm>x50<9c}#(9}roNc^i0r^|{uA%;fLi3K~}fEnyrZ=YwBgEqW3dwe+DZK!QG$ z;b{|3!3V_|2C3zOs9FvPui2h~7@Ireqfk`m8bzW;GO$k!dv(V_+p;YLOKGtdyvz|m zcp3`w;=_Q9x+4QsXo1~0`9LvAxCrVd?9d$054e-@xj37vLg#qyT8BYTki4fnMr10<`SNQF|Ct z2s=5)4TE6jyDwKXvc0UBFE&;_wm2{Oo{ zfF_r9Fg|ti09%xWTE>a8pc=W=H$e`fL@^lJj8SjrpW+-8pCx5r`i%f(eI?5#s!&1I zsX{H6(7&G-ncsJFSu5{U{{SU81rikO8K^`9P@;D0^Az%laGoByW@IFg}+wm4` zNVo_-0wL&@uIpIrO};2Rh+=&M0gj=k2j+=LRPl5Ta>Nn8WG_K+fB^R;OUa{v@$XZ$ z3bKH&zYBjPVWT^Sk~E@?nk1r(li&=r#P2Kmg6=Q^^zNvD*f!KAy+QgrW_axcD3{8BM85;XJ)h5`Ci8YIdOsplpe?WMu>-PN98`fhn{yejpp3UV z4B|0_GQp7AT?SH7BEVKlVW6qSB(c}Sw0jP8>9jz@T+HjT(E4Zn^QXQAiyaG~3n2hw zm&xsRkfVdYQVnvGL&4}EJ|r%QYG^(#1e~6=5tM^kB9(#Qx{7Y-p>V$*!Y06@j zDmR|5z;MM|MVh786@O}1&|^T=t}*daKHww{!HiO7pzF8;WB{Ss8lrbMz`UsC2tDJa z%kJ2L?Mv=H;I0~xLzQxz>~ zpr)XSaEV&hC=LGvwIw+s@d{ivbtl{06u3#eG@$iu0eX0`xNkrP{D;~V8Uwed)^(v#+Uo}CAPq(Tz~%q6_f}C=t!@0M zA}9#b-6bL2-Q5aGhcrlcNK2;((jihJC7sgUC0&aY5b3V-&i!ro-ske%oH5Qge=nEJ zwPwEad4Ba!UP6@_??mL;`yW3+(fd~MgGX9uv&p;1!wZeO)pKLRtbpbI;kAhjS5}?n z5x8a;LV|m@2+DYSFn}`%$oT2=rm`eL=*K{?@Oy(vx~cbV9O7{Yi1{X#S3nq&&fTd( z3d{NX?L+-s3#^%ahqkJ=C@dB7jT3Mgj!0M`wVhq!nWl+)+^A~#-iWHfBL|#Df_8Cr zpSB$2fL9?(zYY5q+=R*otF%|i?ON9EPY=>;zqLMen4*ke#1zT|{J#P*Znv7YHE<+Y z5vvc|(t2;0C9pRpyIX7J0`Jb5s@OcupXWLVk<;h8N*sYR^^UeBfLQ-2AE-C)mNdJ0 zfa8m4L#`F-^89#WJ2^lSljR^8!*`5ilsIF?K4>b#gCjC6MW=Bkp3Y6nJm(D1g4FIm zq<9OQEz&Gh!~2ZffzKk|0s^?Hb|m!UVNNHjr)Mzj3W3TqaZKZkpWq-!fwLo;&eh`= zhUshk#`r;wVZj%E93t2bk+ktyM^J3lOZ%EXr)wkM$s?AC$ozOgh-%c7I z?5Dt*Qez0IC*4q{uGc|lzHIPCa;RztF*l?NQBn7*`0~)d`-mxyZ4)$}b|_$Z^QZ;+ zR_#EY^MZ;{4PRIePpm(HxG@<~hZH-;&lHB%mG)c`TyI+tDOrtw9?QpvZZ$q`A zuX-Ea@Mw|UB|S@@f);(nKiBOB5xk!+9a5MjDALfQ+=+mYVQ{3`_l|CIEITSmt#^d$ z3PUprC#iE^esF6bxFDv5T5wOx+~GMN18!1aG5ErT`o7e*3;I7d!V&sN+>D?u!-r>! zLZlhdQ_*}e_{h%anggxYUsxHKInkb*`j@3U^z(^5vX~U=fpa0Rm+>heg z1q0$S`o?|BZdP~A&HW!SyGBZ8>4rv0HFrthuG3cA9N%?Sugq#W|M@*_j{9VW6OVQF zQe$`9eGRrSGw|ny6m7?8DjCkRk;z8g*UvlTf|i0<3Wu+prX9CN4L34enghyljK1~! zS^Cx#$%kd|w|WQa98v`M;5ST%j}c3~MxQz}R_f0!b(ktO1ucaR$;HhD$~-zlr0S|f zds`$ZpQZJn=ij$LfS(gPgBV}8;Qs5$XRI6-w->{{ z!9WpJLQ?=09-#2yg8|c04 zye0&KJ}*L1JL?3-Lqk+E*HB`^x`|Inh7s$tK?hh8wO3URuyvK$kkj3}QcEO(EcB4t zTwFK`PEz0!8Ywkswg&_0LSAX;Rh4xz5TUUwVW|jWfF!v2ZylHl9p8Yu%VF6LR8o=a zf2tN;?)1s(3b(yQ*wWptn^gD>Sn9gmX7UFhrCeU=!4c5LAwD9u7u5vG%3@&Nq=QFod^CDR55 z@nN0a0jvZK*q0C?pwAs>#@auLy=zkz*u_={(-2dR#}i@gA$Wb$Gy|XzvQ(P}GeX({ zTuJiX3!3-?0jMiy5L%b!GO1+<#-+eOS{4%M%e{|N2Epku1b|(HxH}j|%*N8_2vAG6 zBv1&q1CKCqPY4BUO8+g>WAjrx5NpTfVb;9Ns4|6MPz}m_S zF96;>-$2C_0=||5l;lsz2f)31O_yT%4id(t{=!~D>c55RAbT9Yt}ES3z#VV@Oa4=_T61gd23aO|atx`IHchc0Uh%fm6{PbHgvp zxl@C?OO5%MeWfc)j$dG;4ib2fEPkPZnoXA%)U(FkGiPA*5Q5-he5N-rUx)hsVyNz# zJOBkkgv3SV5~$}f<8o~-poX7lqPpsY2(!3wY4XRzg?g8Wak8Ih5EA$+8&qc==ir#z zpw~2jYHH5420E9Z$L(vBsC4;DogX>|-X4lC#PWaO!tsK*4CbX&7HR4Bab$Y4nAO>#u1x{UrK!aKr?iXe%cGAx9f<={WKL{_DQVs!+GEcZjAmtUh7Gf!+vx1zzot$Q8wK)ic3fMK!Lzq<&8ZlDTDonoSe)h`0@}v|=?ySqq)_g|ZJ2#w zgpyKVTcYDlu>Ja_jot*?x5!nRt|nX#rL_XP6eaVq7O=D#)g!`8PUuBE#!wOM1S{P?V@QV)z_EJVSF5kI zarK={O>1K{g&SttmDPmbhhSd>9(}R%an$_~KBKSkTvgG{R||WeWl}2-=vJy0z_4n< ziRzOro~o0%%gRO4%8e!bU(Rvc4>z!$Wlu8sJa&SP?HLcsR@_ChtS3#6188blHc^QYrIrH$zEihU&y=SY1Z}Mud3zo)~cKT?8D2REa z8O_?Uygznha(b9}2poOjCUz-y7dl=0-~f)~^a>jzw_qenp?TD?)zN2))7Nd!PJS;m zm}e`Ukoe1KhdzL(rcCwlbs=a&E>oO0ai8B_6$&O&L&x7xKGLt);>@|G-xCxrz*_lO zJ#CR4l_!rm{1b@L^QV;?5)VVUtD?W@nI)U9*bDO9D`@5nRPw%5vbm|IxS%F?=f22h zN*-$2=hJu03;B!E`I_8v#}NA_Z$y53sF2blZa8PaxfIM)4<42t!bhz)F*#rTC=#OL zyKR7;BxLnQQga2J$I88ApQik$F=$7MFN~YWC^hNKIH|FdXUQ>=Wf5i#6xNL$P%~Zz z2S5}`$`?yt?>+-8`Xhu==C-2hi>%~NYTkNaJde@U!MySYN%=R+=9|+9Skg05fqi26 zSpxNeaYoYuRHXu{whtaL^RHQ7-B;L}4Eg7jJ!j@+t@5kxs2Dhoo~Qwq9{^f?F$2A% z`oyJRK&XaPbZQHc_igj?0G*9Yc+gifwd#K2t$sX|~x z_GR4&qHal*? zekc)h+f1F!j5~@D-mnAIr;$K?niHR~=e_onfnMt`6oKeGh=sv~C;npU#HQn4>@F%C z&QX`vfFV^QbIBd1i8MSvYDA^imwpnD7t(ucTf)yBs8ryiw&XMS-m8|6vXnZ!g7`0b z;u9CfGXL|;9S`sAm$#2~GqF+BUchmjrJ+k1muk>-)ZFcVa>;n7bsnlda^IgX2_?4l z)&6VSy5pa^i#q!9&L#}{OQ>N<#<5cW_a5+v25avAj0)+K3C+Sn;S(lbhubKO{uxg6 z^(rJMkm%{or9nc}mRG_a4+iRaB_S8J44hIoLr5u|MQq#Wpn(>v@%Q$$26G5sE$N9G zukNFCuqk@2;#ompH5Ik7VXR35k^u} zfIFSDlv`?iO75SaOs=AmM_G|uQ@#ENw-JTIp?sg;;|x;?A{?~-2PYQgf@BwJRyrDg z`a0_86yPa%?9WZ~?-+?X+OKsKc%;k}>?ryngCbZ8ENI{m z2S7v*#p5KvYKt6$(jnQAeI^g{9AFA<5YIhV2)UpJQ&P;Fy4`9U>yT2L{_cf?Fk9Y* zg+PG|YOkwDxaB)n9{RbqMaVT&Jp?w&VD<9I|A8+4X5@aF$-wWDLSY(b%?t4&U_ZYCpdhWpB z_tor>^F$c1LTw-<<|EbMb(|-twA(>HIAsq69UGbFoQel5z84DTz;y$6`kkAU^EeiTP zA&43D{=&BTrQk%v)Pj;pc`6fJ)l4=fuE3~Xe+cCd0uk!X2cLVxqD7cLM{zONLk273 zYz;=zM|`G`1j{&ssce3}7%Gts^ODUT1C+(ObNVG^Hq?ql0$$8a$~P6rT;eMJQmKF` zx`Qdshw?QvtxHYzFCY$JrPTL&l?(=&0|wNwPfNi2=I|@xN%+f{mU&Ll62<^Pi9J9N zaI;*xF+f4F511g8qX5$@%YwFvs^*tzs&j|(A*VFOTMOFl@{WD(E%zSg<@N(1eM0Ah5@+unAk=pzg@#1Dc)Yk*1sDncZaUTi{I+NX*;pNDs8i z*uus84cs12iYz*H!g*Yy`8McKSN5dQTbz0aCxD~`XVbPAG@?xhb(8gq_Zw!z-+9<}5g1Uv+ILqO3Ya=bIef;!Aj?GECZ@)!JJ zHQ?tM2-Th>V4Eu#q zRM6+9L%wLgDaifob~5iY9JQDZ2pk?_KwTMvJFA3V=8_$_B}IKuTkg^OUrG>F2&(CBKt_YSLY z9eo{QV%Eew{sL+M4AdpJ1-KRWS}=Yjn-&zwVE}mHhy4YZ0Q#iyz2ghhw;+kjsD4Z2 z6e2?%F54j7CD{hF!-l|97rnFxxZ_(ySOOTLe^xp8P+-y=3PIqP@dZjQ!?33bp(i=T z6*9Y)|W5rCbobE zr@+nE<7ZX~+-^|Pidi%f;-zZ&>?PKE?hrKY0HqHBMWq*9Yy6o}Fkt(z*Zq1lze2r) z2}wgIGlvACnpnXVe<&C=P-qm6G&em3gn}&&RiLf!{I%Z`zY|fp3Q$^{t3e2%873lL z#gE|wi-6vWLo7agET5~?e{UHemU=S497m7;x@rwBJ=}joTWaSy8+bSixI}*9W zx+3>}AOI9{t9&s##9e&xIA=`Wk2M*sk?)3Khs1=T$VB>$K-S564Y0|W_I1!*QUydu zkgeR$3SvWPM~K8?$1@CefY@7^tgvrll9bf=gcftvHoO22YKMAjbPQ)tc;bNf$Rf1X z%+Ki;zytF%`~^HQtwQh|50IYFiS{NUE6`tUirf*PJ?mg@OSIQT@4?CnaXXw)Q;8Da z2UuHZ4u9}J4Qcpsm7Ovgg|mh?IT5{SJRaS#`krIh_bmJrAn zmu4vIh0g*A{Mab~myzxC$oXfDIgf?L`d*<8&9K{)_tKOx0$r(%XbyP^dTpp+ZEHr{ zAcUq$J<=CK@ri;(yv}}7H*Em$ofq>hA9m>%fOw2O{LSI|=a6Z`pZI3+ajwD02k4S0 z{cA#m#(U|X_Eei_e$R^)8=p1ijJ z$mTzb;ifZij9gN;lg)ZE*+qCXVW-Xn4|euTOSa=Fusx55^n@SaAY~ z!cEpMvD%U@X(U+NQ;3KH`ECL(ijNB7)kT)ce{4J5#3}w81rjR zf+KmydQDD?8=4SDk>5}^7p7o!wN{&z>9DvFL!@R~y~A$X!rN4P3j%6qy1ReMO2HV zm*WRXlfwz0zz2A)!A^0og|;ztO3H8nd*yg{?3v+C_|`5x(k>~11^xbgU~u?B6hf%9 zBv%ABFNVEXM?|}S%$Lsbc%05qEncd|G8s}2YW6OxNC(3f1^H|2;9W4tB&O&*L(_4k z4P6Yh-(J_zwaaZ0bnUW<$T*ZqahQ|%O_ex}tg{bT91ioy;aMAp+!@#or6L6Z2z;>d z&IZxf{dFi$Uue?1w>Dj2A8r#aAGUoYLYobU;FNwlQZf;98`O$OAvx>rjF?$95u+v| zvA=?mV@G2r9FTN7NCt;BthOCO&ot`)=6F%jKWf<`QZzPb>e*7@6(vnbjChv1`>kkjyT5MUq1Qp0Y$Z5o^-IYXA>!g%K@fw>hFSQL z=w#ms+w^jQiuWTnQIUSnZ(x;LcYoJ;klv`@u}TxLinf|$#4Kb4-x?#kzJZIz)@9KL zCbg3^UoBNqwVcHJR7=AMyB*q2f)J|HjQa>SMTV>_^&TjbNmJC)^80^Y|ym_qcgj#j|u|WTWhf5i}z-1zL@!)$c1E$=1OHX0isW_j@}T3GixXX^@>@ z#yvy_ZN!Zt*D$n$w!Zli&dB63f|vM1>+l1ql;yOimCff^DuV#AAw{_NnUIutWT2uo z!teRAc$a@vcl2&NR-RUwY~7e$Aeuyuy#gNG3b{K*@p^|wwbzV{+jEWW1TJ_DS2lU$ z3-+8Igs98$jd-p(T)>K$bI;KomtQz$e_;F=OEEgTjg$#$Q+|{2AcGX1hP91dKB^AoH|KJY3*2nm1HfE>Cu)s-^U#l6fG*neXo@# zYew&ABQ8g4D(06z>~2<7nHs5qH=bAMgtMY!Yfj8jn1h$mam3|ur%@Mi%#1J&7Q>N& zH(%mv=N=w&5fLR)4DMhx(6%F4D49l)^lc8_}1lH?}z0XiaDiR(-dGS zwx~0`7jdpb%D&59;%}YCdp(%@Ip-4dWar6np0;o@M#oX(ZkeMbPd#O?vs4}rR`s`3 zBc|o`-}j^9uPcyfaYSvu-(ffOWX8!me9ycc7#4|!tiR&BOVkRq#dXPH4Wo;r*9eo+ zOX3_oN`BO4_d9L;+tV-@3>Fi|=kyIXm}2nH2Ov;lhY2CVKDw;s zT~UvALx23ptQ~D{A3%7-@~90f+s=GPCUde-@V@UQ~GZXC)Utv7p=SI(}>3EPky1iC*a6{&-XV&^zvZ)(gwW)av#uO4rT zHbt^`lpr2Es3RYh!$?niUPsl&+soz_c_B

Dk`Z66OS^R7Vw;L2=TuPh6_r^;;rWRXS44$CAumG}kDmtaM_H4?#S@CzywWU~8;f zF56$-h%8Nq&u(<`*fN?R zTEb=)b6Hn0(0xV1-UT@|UpIvy-;^WPutzKg zt&|yG`IEVP+6u!)`QR>wZa8@670X;6Ql$-t(NQ4EL4NUZARMiNx;RG&Vr(BJ>V^~BM7s~}X*~OBepa38RmEHqL#JFO0$nJ&U}4eY4FOvH zLzAR1kLPLLygTc zvksT3hh#^`vTPw(6#lt4?w{onJB8yzxN~EcXOt-!gQ74v9LD$Rg?Gjc@PDraNL=jq zv_P*okAM-}uniXFl6)E^%cP zo~l$TytLC^M=T?FIRAhd{k{78ammcP zuq=|_V_?Rl7dAYpeu)v43cP%Qccxssu-@%c zi#L`3a(ZK4ngFJ*BSbixsj6i-$R?A?QawA%9@JldS^uQME5Eeg@v||=)jg8ThAJCY*slTcSCsc%tSv;MX%XP-~h8U%Ol~Lo8Co5 zGdF5grH&(3M z4DJ0O&+D&pb1JtPs?wL_b$rQ`=~ZgxM~v*eLmLJPwE4@3r9@HP6RV2<4m+ zG?=ejF~`?acDl$xFGz1b&Rw=5{dY=)EYOj??i2HLCJ9ips)M&6BW3Hk4DC|JDRACB zHc?Nhz4%*Zr;T_YcZh=BL!VmZ6^Kcht4xsc<4aO3T!{@6ya?Kh5-5n!!9_ID`)7TYf z-V+ZB(hS8V73o%k!%k)@)w86}a4)__et(0o(F=v?C^gF|m<*sd-_Q9)^+rtNl2P{e)x<@Ke200*IfmQD_JH1rs|o3yfF`Mz7Z71}^L%=aw_+MqQ@@I?n=auY_B_OFqQH&(#_tTw!klQhGA@sH>}L9XS;I$tHS-5Xeyf8*omDPhXS zB+)^JGV~xso8<2hj+XjL!yl`<#d39g= zBdipn?mT1Ot1%;eYAQBzC@-mB{Bdz>fG7lCe-pOvPJe5r)NmXGdw0rv?A?VBd@XH)BDi($9#yHFq}WR|b592J!i#-(O5i%n1o{{Q z#Spjal>-QLTs`{cp2@t}Uaue1sT1VxYwsz-kNh5LO3$k)7DrQXA5oyvKbjK;Flmy= zXGbtcC=4yi{J~z36#1l?APTNnpX3@~j2Xh;2i z{d1zXLI8_JFjo#hb*=(50(R=ASr#NkSIEqOLc-4}jF`A2_vJACQ8DEr2&nv|saJU0 z6XIMEynh3<6e~2rClEKi599$|I6;k0?$tA95sNZ?ZC7P+W#8uuDGJC;JLt^!7Qe4H zR6!D8%_(Zu84>$sQDM$M+}hVb$YlM-LK0V^mr5qOs2Af!$WKPvwKs56N62ma;C+`& z$$7y#6-Qwk+?%LnmTV79zJWlJ#Q+7qu`xQa(<2+kvH8aFh;dG!S50u~pbFMO0*JpD zg&z`tZp*4RyN}ww4Ww-9*ancdt`=BQ+W-KVW`&eQ)W>=S#DxT#`jphr>_}d7>{6=F zu`0Nykk{0~;Mu)WoNUE`B}r@c%yPD1p7_f=k90+(+O53QJlSpVC6SbF;Ze8$3m$<| z7Ab%ss*FB4PAe4#;4C(t*jIBPip*UTplGXowkzm0y4RH~-eyO=U8b#QmPZ51>TfwX zeSo306G0TkvSRrs07_9oT9yM8PL!>|k?R43nVlg$9K+C{(wIdR^{AtJ(=WT??YM_4 znY>k}AlSy?=MCuWP=Q3pXpndmdjsg^B9YU_>_q<1j7d$9)Yoz(1LbLj1WPrJ-yuk#{cIXCo(bhcI=$<``7vtS)rWU~ z2-VjqSo>8U#v74R)ct@-fSbwRvy1sDYgl+~vC`}EW&nzLanA0Wl&hvw9DvSQNExjq zwbw~Fj-C|@>Cb+R(}K{Waq|Y{BkiYlG%+^fFDqI?%`M;j(Z^Qm!g+YI<0LcHq%$S| zxu}?5===qx@{oO>%{rU?(J})8+&geD^Uuy`|7)oahcv?2HOYTu)#U!$z!g*!?OL7i z=NDu@eFoevPN$98zn|~}Mz%0Jy*T$jzX-TpDTmbm>;o!TgSRcrt^R1Afy-YW+-xuA z|IaS{zjl@!agxCdVWc=(l@bet0mXmlQ`t{j@FVsXb&ZS~u`|^+I#Oo(Ove2GUf=+D z^knFNo8uopeFMx>j8i#saoDLIRqwa{Od!5Q`Da)=dyCXf+^UZq#>{K7(6tefng)BSoDz30bC$RiGxy>&c;Cr{1O>(1UCM}n$@0>C{o7w{)c9v3NDx%BaeMdA!t-9# z6lra{cc49j4=8Q-*ZS=O<>F|AH#5AsQSL4azje%4glJ@X^QXO?ImvpPe`?qogo|i^ z8$24p6muOheq8gPZ)!(chC##(U=E$mU8m7JOe_iiIjK-dYVm^ds4#0un#Jty_NM*%Xns*!9 z)JT&O-9SGv*~1}r@<>u1pYWT1UaOEcfB;^5!v3N(yE_o@i)<($h+@Rd$nyS7zDCUc z!kI`gpII{7HNU5I|0fIjf1XP}_&oBF&w|O>-H}fK&!~{(y=2sqFjG7~nF>%V+2`}QK0jYc`8(7i5KKRLlt+FzlQ#KT(##9lR7hW{ zH#^+D;r*Z2m*_Z>y`EI)H3-9fk+gQ<_%Sch_EO1z^X-wgHM{``6Ue@2qN5gBO$4|^ z>tQfh3t_TuUt03ekPKC5_5x%~gkPNe9HshgC7)5%Y4d_IPJD8+cR%iP54DN6_>{U! z%^y$dz5DQHuyw|R9|P|mK6xC9Rm=_#38kB^5BqzXf#*^Q)61RN7dR$F`HLJ{t&*#h zgJ{q8ryAV$Sb-7hFWc?a{}b4At)J;Ale3t@#uR2F|HPoY$(x>u=Y&6;mx?w+OT5IbK>$}b;R}R#z1z{gw*7R zGcyl+?PdyCFOD1Rno!c~ou8!hS0XK;k>OsRY!lLcWmln?QRFy9zP9{x8?QGLwPOxpactq#HJ)}^K1~stp-m;>h0%D z_)Ill_RCM1iiiQEY?)xY-+bJW*T)yEmPUqy?l8;k^af`{y?WQjyPl`019l|f+YRS) zxDCtLs3fjbXoFs;R3dxR)S$Iz?rNdu#I*%>);#&1IQRX_&)YwzfgBAEIAW|F*`Z0y zumTq2c2xzYSKP&bxMu-*tOzj3s4!#CWV#7#phTNRzkx+pwP zB3$rc!?!Vch9D4SE7Woe=GCL-r#Z?`19@g1Vl>YY&@Mz4jvi^dEdHWA3SkjO+7ohD z(R9hq6)z=ttly{a{dmPOc%<5Dc%)jbhV`@`t&Qg$^5S5?to2lhuOa>L+RrWPrRXIa z@%-rBb{V^+aYjn4b0|O}4PQqv1O^j^rackpXiVYelNkQ)@;4@@_HX6(SiR14f18ecHqlDPL~C270?_qdfjM!n;;lwqK!H?8N8& zgc2*fL-GWaSQsgZTn)5NV}S=j$~^SP+vC}+8lPkg5njPynKx!AHgC_6ck5439|(I; zMUwE)d$J#xmDfkfU{&pnFq8An1qa~YR9U)dc7Chv7e`qUSH^P`d=L3%fH$144YKD* z#RHF}UHFp6_438b+S+`))WvPJuX@{GsS1y16qC@wn{?2;* z=(1u#R<|}nt0Ig|_(PHyt#S&9;J*YT(Z_?p&_wZ8={pEnYJ=Pf=Zdc24y3x;~=Tp*BKY`C_zX?%+zkW>nuGaGow%TJBzj#OhL*Yh2$9z zQSi~vptx8VfLNkXNu`-ofV(_J=6rcQTQEM=yQqzM{b^CJ1);BDxOk22!Zss9GAM^WL=Nd%{|$9k$j0iW;da@qApKI`RFnW6h;TiizTnr%KSONClD>vc#bGRff)xQj24E`IvoZ&AWYdJb8?{P7-#~H{jT21&UFu9rZT3@9XA)axAh$WDx(6PzyuZy>{|6S&!Qly zjAU#%@UKb6sL#rIDn2&*-3gq41V_ax-FH8;W8mD9-Dy1N7}}vHz)qffB40R^6xD== z20W^lTn-niUxgJ#OBj~o5hXByuuYxVDDQV;?CY!`-0%$3wr_V(0#@Y35K{O}uDgB6 zDMdqUOCSgFE7-QN} z(G23qL%@QOPjhemE%MZz^%Iizn|lvm;nO4UYIxzt$MaQ5n^zI zt711lbP<($0PO13d67``z+W;JNEA72*|Dly4U`N!BiNxJDlW9|Ptk&|`54WYj0O= zF=+`tllceoWN_!+(6J0Nu5u9Aq+Md(JU)ng4cYyT>%#iqIo4(MhI`n`*S_5hh93=` zBB8R81fxNj<$sN(;J|+9S9MO+JUQ7}EQ2P>$xm7e74Ve__qsR+B!W| zVQ>Oj%cI12_0jlRKglK9zZqt)RI_@h!rIufmV2$S_^}03u#ia%uWQ>7%)MIU`0{Ld z?7jW>O}tT9UKvM52vEN?K-omf+P8!L6w5zUl;8TifrdmWcx$&B6`@W9{{?1RGJCNZu%}e4YS>3Mr z`=!6NCMUXhnGkNir~AW$^5u!9XqeawKatPUS**f6d<6ZQ{56P_Hf2U9H((vswmJqw zDfk@**2bGIkqKNBwO-|ibrxxp}<{GL%%8C^-$CXo{Xe{SPTG#?q-%%u(l$?3fY5mJx{W= zCorZ#97o~cn_u}Sa?P>67ghvSi;WNc$?cmEpT8_7&?wQhWXLlq$1ZcvKoqfmU-OR7*;DXd;5Jyq35IDjk_rqS$OvJ>m@M9w8@6mAPB zhk52c7a2}6$n!`@@MOYIR+E)4qo5F;`pHqMp8_wgW$$GUXOl+sA?{OiWp`vw zYB|}N+N4Qg)ICg|eubjz2A8tDBCzmW@5A%)nD3KIxW$&}Pqa0P6LCr!!W!z(liAt^ zZkBv)aZ#+-s^-gXUlwB&l<+v&EKTodewVnY^=R1ev60;W`cn0`lg$~m;Cn?|>`7ka zhaZY##t-S|j5P7skW&t-=+ZyFtU0PYY%tbcvchARUIdEdJ#2qob%H`;i!{xd1|#dQ zNpU!6kBQDiBALeQ3+4Te{2L8GV zr-5+63S;t*l|aE)JBkQ#L_?ArO~ja~NlKH0Z9?+awGVSK`QlP{;?!xB zmA!hX%h-k~x1|_0Fdpy`L5qwQf8)@WEwrnDpHK%rx0GpP_*+ zG#OCxTok>7d23I{^nY zrF|S*P3e;vx@d4>%g2c1ey4HUB_&TCCLJh}i1 z_!?5y8~fr9idT0(3N_~JNxJYPr-ggR&6y6dKS0LtNi$|@5(z&S;@FHzTeX2qko36$ ziYvSC0TMXIt)TgQ_KW=4A7$_}HUf1=w@IG9?Os%WnARed^bSGbB%req#STojc@@c5g zyz>5~PvmJ3mf~TW#`Hl~W?WKu>-`r?BY#fmjnV@y;edq(+`TgPfd>&-J8#p;lwWCE zP^x6{-qUBd$?@^!LNSGwJe$-YwhHb;66 z?tsA8>8{?0nwO;~Q>~;P9a`Zv*ki#H;jf(cL%txhZ783S_F{j16_k&VJVCbd{UlWL zL1#W?_a?odw>|DdR=Hyx!krW9Sc4R{nyZ|~xF!)Ng$<36bviGK7^_@kqEwxAbE-W{ z<^&00fwyPeL~qY{&VKvq(u|7LHBD9@)b97j8J!3+dqnp?`h9wXpw0eDyaG1KO;LM= zs1O-uu&~ucl+sekWPJy^cWb$OPm~!Am2?b}=WndBihJ|4$Uf%iia#*A0E2r`S>LDB z+>Bhw9F1)N;GneX+%n&9gJLUzN>e*6Kec5|Mz$mOCBtt`-}?10WU=;iYoM>V%-||n z%CtN=ozv56;gnw!Lxk(M`Dm--#q$KsMAbL;%kL)~Oa{#v+RalwWQ8a7sd;x9+)?-V zi-%^_ncQxi7lw^EJ5N+iIyg_}CT^@-?KMMlXT)u@rp^ePXPDf63MFD%2{`5{Ykxzi ztN*^XH92)-?KSY|q;Iono3wU&b7zvJbmt>__;)US6YWgv$G;hf-c=$NmQiqHs$=}F zmqkZ}Gmr7BGMB9#zQG8L77H%7DR$cv&>Y8k`{K#)*QJKi;>>vcw~1FbfUmM)iI^)Y zOXd3hAn4UEDo9v-)z5uu-S-wJ;YAGVict1|Td7?3f^v1x(su89!)GyfKa~R}XD(8vyQn?~7lvODWB|7fMI{ z1|rXuBlhB384r@y#eNB_!(X_Tz4SS~Xiin>hh-KY{`_3bvDv5x3Ruhgio=oMDRd9!F(qBkE=j-lt!$hh$7^3CwU{@VClpdr9;+ zj9`5%^{F_gY~@tuX(V!1S5%JZwmh=jYc%eXM}EgV^J*vwAMIjbkiwyu+4_Y4S59Vp zeqQRad{}aRR28u|2ic~Urq-LPyUnLX{@-{729AMJ*?0BX(T!$iW#Z&Qu^S@Zx@3ST zI=)QHIHl%q%6=)oLq$W8sC|aeju5;ZuqO)>dxZSj^tyMxFSuHj^grSX3 zcl$CoDq@_BEX1Sl}#jJV>x6K)6!YfcNBh9b5s4|r{a zchlSk-WPcE>Ll{MvaT=n4%nJ)oObCy@>%4bygrJw8>CVULJ*~UAXt}Sv4mS!5_w|z z<-0_!bASI8IXZkWhCLY?2|TfKy4^6`{qsySp<){`boyCA{z=V@in2p|M7nFnB=Hzr zCDtmdEb4K%(sz0@)6>?I(a47L%|GVpCVS&BeLdXmr>*aHM8L64=_urdRNBS+4aObf zQ#HS8Qa?PeBAXmQemc2)#9}U>pYbFw;(FmIWAcZa+`Le+ih|0!duId)Dk$iQA7!jv zjLlWl%nso}+2sje8@Uiu5qLknDPfIR!jG$Lubxan#Ch=i#Sn(frZT#W@2O@uAKLr< z2kI)mjbf+Egyq~XH`2Xoo`2}&pFneW>DkOk*J1K#yc=`1>YZnr9N5J)D05kQFgSVI zy-ph`Y!e-Ue7?W$>h!&~^vv!T&!ctGk=w!I4U-+!qmk048;`GLLtjN4&nU=W8ZO!g zHIyb=I*{FWXyxLr^<~O@CyLH%08i&ldbJ_L+EE^2ok4cXnAFI3juo+z{m^k&3+-ckT#8l)&-!WaUpRkRw_887YpHtb2qwGhi3y*wef9c&Gyd2PC zyU#N?$XoS^8WB#69IW}|`@X?`-g8(q9Wqp@r;cwu*Q_yGwCwR>;*LxR*X(2UwN|%L z#N8NwglRIDXUNep#hZMUl!4#bd6{Tk?`n0o!Q)FiMlx?bsUX9m=ku-Z?ADHKfN{47 zj`}qlTFC36aP2V!e{lDJ2jg5A?$idCtMo?b`l{e)FrCt`{TwURhcstTc}~FYHYjeu zgXsP7|Mu#y4G`f9Ls~AkUFd}#|Gl$+eXPk1N0Ho5>OVmSee2)Hfg?#y?S$}%OYc8_ z+ER{z*sFVrm~;ET9r)`{i^##&47^{qRR3%W{xcy;RCc3WhWzBw-}?&w^fdysb*q?C z;=jK_{>>U*oIOzpu0RAjcYp6CLnzq#G3uLo?EmbLDHZyMx?dQwH~%>xO);>whW+#L z+&`Ow|70Zce?MRvBf1T$sK2fV_|}%klwj+CcPY$&P9C&FGl+pE%x~dUegCuP>gZr= z9O4OQ`v2@uzce@*GgJW3`{(?Se+vLxmn?tEQ~2jsMA5;i+-bhK`Dj{0@!vxyM=ZjJ byF;KMrO|5c5yZX+{>e!xOO}Yg4*0(S1GE}n literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md new file mode 100644 index 0000000000..61376a9e60 --- /dev/null +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md @@ -0,0 +1,155 @@ +--- +title: Microsoft Defender ATP for Mac - System Extensions (Private Preview) +description: This topic contains instructions for trying out the system extensions functionality of Microsoft Defender ATP for Mac. This functionality is currently in private preview. +keywords: microsoft, defender, atp, mac, kernel, system, extensions, catalina +search.product: eADQiWindows 10XVcnh +search.appverid: met150 +ms.prod: w10 +ms.mktglfcycl: security +ms.sitesec: library +ms.pagetype: security +ms.author: dansimp +author: dansimp +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: conceptual +ROBOTS: noindex,nofollow +--- + +# Microsoft Defender ATP for Mac - System Extensions (Private Preview) + +In alignment with macOS evolution, we are preparing a Microsoft Defender ATP for Mac update that leverages system extensions instead of kernel extensions. This update will only be applicable to macOS Catalina (10.15.4) and newer versions of macOS. + +This functionality is currently in private preview. This topic contains instructions for enabling this functionality on your device. You can choose to try out this feature locally on your own device or configure it remotely thorugh a management tool. + +These steps assume you already have Microsoft Defender ATP running on your device. Refer to [this page](microsoft-defender-atp-mac.md) for additional information on Microsoft Defender ATP for Mac. + +## Known issues + +- We’ve received reports of the web content filter interfering with Apple SSO Kerberos extension and are actively investigating this. +- The current version of the product still installs a kernel extension. This is only used as a fallback mechanism and will be removed before this feature reaches public preview. +- We are still working on a product version that deploys and functions properly on macOS 11 Big Sur. + +## Deployment prerequisites + +- Minimum operating system version: **10.15.4** +- Minimum product version: **101.03.73** +- Your device must be in the **Insider Fast update channel**. You can check the update channel using the following command: + + ```bash + $ mdatp --health releaseRing + ``` + + If your device is not already in the Insider Fast update channel, execute the following command from the Terminal. This will update the channel next time the product starts (when the next product update is installed or when the device is rebooted). + + ```bash + $ defaults write com.microsoft.autoupdate2 ChannelName -string InsiderFast + ``` + + Alternatively, if you are in a managed environment (JAMF or Intune), you can configure the update channel remotely. Refer to [this page](mac-updates.md#set-the-channel-name) for additional information. + +- For the duration of the private preview, your device must be in the `SystemExtensions` group. This is a temporary prerequisite that will be removed when this feature reaches public preview. From the Terminal, run: + + ```bash + $ sudo mdatp --edr --groupids SystemExtensions + ``` + + Alternatively, if you are in a managed environment (JAMF or Intune), you can cofigure the device group remotely. Refer to [this page](mac-preferences.md#device-tags) for additional information. + +## Deployment steps + +Select the deployment steps corresponding to your environment and your preferred method of trying out this feature. + +### Manual deployment + +#### Approve the system extensions & enable web content filter + +Once all deployment prerequisites are met, restart your device to start the system extension approval and activation process. + +You will be presented series of system prompts to approve the Microsoft Defender ATP system extensions. You must approve ALL prompts from the series, because macOS requires an explicit approval for each extension that Microsoft Defender ATP for Mac installs on the device. + +For each approval, click **Open Security Preferences** and then click **Allow** to allow the system extension to run. + +> [!IMPORTANT] +> Between subsequent approvals, you must close and re-open the **System Preferences** > **Security & Privacy** window, otherwise macOS will not display the next approval. + +> [!IMPORTANT] +> There is a one minute timeout before the product falls back to the kernel extension (to ensure that the device is protected). +> +> If more than one minute has elapsed, restart the daemon (by rebooting the device or using `sudo killall -9 wdavdaemon`) in order to trigger the approval flow again. + +![System extension approval pop-up](images/mac-system-extension-approval.png) + +![System extension approval window](images/mac-system-extension-pref.png) + +Following the approval of the system extensions, macOS will prompt for an approval to allow network traffic to be filtered. Click **Allow**. + +![Web content filter approval pop-up](images/mac-system-extension-filter.png) + +#### Grant Full Disk Access to the Endpoint Security system extension + +Open **System Preferences** > **Security & Privacy** > **Privacy** tab and grant **Full Disk Access** to the **Microsoft Defender Endpoint Security Extension**. + +![Full disk access for Endpoint Security system extension](images/mac-system-extension-fda.png) + +#### Reboot your device + +In order for the changes to take effect, you must reboot your device. + +#### Verify that the system extensions are running + +From the Terminal, run the following command: + +```bash +$ mdatp health --field real_time_protection_subsystem +``` + +Terminal output `endpoint_security_extension` indicates the product is using the system extensions functionality. + +### Managed deployment + +Refer to [this page](mac-sysext-policies.md#jamf) for the new configuration profiles that must be deployed for this new feature. + +In addition to those profiles, make sure the target devices are also configured to be in the Insider Fast update channel and in the `SystemExtensions` group, as described in [this section](#deployment-prerequisites). + +On a device where all prerequisites are met and the new configuration profiles have been deployed, run: + + ```bash + $ mdatp health --field real_time_protection_subsystem + ``` + +If this command prints `endpoint_security_extension`, then the product is using the system extensions functionality. + +## Validate basic scenarios + +1. Test EICAR detection. From a Terminal window, run: + + ```bash + $ curl -o eicar.txt https://secure.eicar.org/eicar.com.txt + ``` + + Verify that the EICAR file is quarantined. This can be done from the user interface (from the Protection History page) or command line using the following command: + + ```bash + $ mdatp threat list + ``` + +2. Test EDR DIY scenario. From a terminal window, run: + + ```bash + $ curl -o "MDATP MacOS DIY.zip" https://aka.ms/mdatpmacosdiy + ``` + + Validate that two alerts have popped up in the portal in the machine page for EICAR and EDR DIY scenarions. + +## Frequently asked questions + +- Q: Why am I still seeing `kernel_extension` when I run `mdatp health --field real_time_protection_subsystem`? + + A: Refer back to the [Deployment prerequisites](#deployment-prerequisites) section and double-check all of them are met. If all prerequisites are met, restart your device and check again. + +- Q: When is macOS 11 Big Sur going to be supported? + + A: We are actively working on adding support for macOS 11. We will post more information to the [What's new](mac-whatsnew.md). \ No newline at end of file From 6654b3897125b06b2faada2630a19431eddeffcd Mon Sep 17 00:00:00 2001 From: Tudor Dobrila Date: Mon, 20 Jul 2020 20:35:02 -0700 Subject: [PATCH 019/372] Fixes --- .../mac-sysext-preview.md | 20 +++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md index 61376a9e60..664014f512 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md @@ -1,6 +1,6 @@ --- title: Microsoft Defender ATP for Mac - System Extensions (Private Preview) -description: This topic contains instructions for trying out the system extensions functionality of Microsoft Defender ATP for Mac. This functionality is currently in private preview. +description: This article contains instructions for trying out the system extensions functionality of Microsoft Defender ATP for Mac. This functionality is currently in private preview. keywords: microsoft, defender, atp, mac, kernel, system, extensions, catalina search.product: eADQiWindows 10XVcnh search.appverid: met150 @@ -22,14 +22,14 @@ ROBOTS: noindex,nofollow In alignment with macOS evolution, we are preparing a Microsoft Defender ATP for Mac update that leverages system extensions instead of kernel extensions. This update will only be applicable to macOS Catalina (10.15.4) and newer versions of macOS. -This functionality is currently in private preview. This topic contains instructions for enabling this functionality on your device. You can choose to try out this feature locally on your own device or configure it remotely thorugh a management tool. +This functionality is currently in private preview. This article contains instructions for enabling this functionality on your device. You can choose to try out this feature locally on your own device or configure it remotely through a management tool. -These steps assume you already have Microsoft Defender ATP running on your device. Refer to [this page](microsoft-defender-atp-mac.md) for additional information on Microsoft Defender ATP for Mac. +These steps assume you already have Microsoft Defender ATP running on your device. For more information, see [this page](microsoft-defender-atp-mac.md). ## Known issues -- We’ve received reports of the web content filter interfering with Apple SSO Kerberos extension and are actively investigating this. -- The current version of the product still installs a kernel extension. This is only used as a fallback mechanism and will be removed before this feature reaches public preview. +- We’ve received reports of the web content filter interfering with Apple SSO Kerberos extension and are actively investigating this issue. +- The current version of the product still installs a kernel extension. The kernel extension is only used as a fallback mechanism and will be removed before this feature reaches public preview. - We are still working on a product version that deploys and functions properly on macOS 11 Big Sur. ## Deployment prerequisites @@ -42,21 +42,21 @@ These steps assume you already have Microsoft Defender ATP running on your devic $ mdatp --health releaseRing ``` - If your device is not already in the Insider Fast update channel, execute the following command from the Terminal. This will update the channel next time the product starts (when the next product update is installed or when the device is rebooted). + If your device is not already in the Insider Fast update channel, execute the following command from the Terminal. The channel update takes effect next time the product starts (when the next product update is installed or when the device is rebooted). ```bash $ defaults write com.microsoft.autoupdate2 ChannelName -string InsiderFast ``` - Alternatively, if you are in a managed environment (JAMF or Intune), you can configure the update channel remotely. Refer to [this page](mac-updates.md#set-the-channel-name) for additional information. + Alternatively, if you are in a managed environment (JAMF or Intune), you can configure the update channel remotely. For more information, see [this page](mac-updates.md#set-the-channel-name). -- For the duration of the private preview, your device must be in the `SystemExtensions` group. This is a temporary prerequisite that will be removed when this feature reaches public preview. From the Terminal, run: +- For the duration of the private preview, your device must be in the `SystemExtensions` group. This temporary prerequisite will be removed when this feature reaches public preview. From the Terminal, run: ```bash $ sudo mdatp --edr --groupids SystemExtensions ``` - Alternatively, if you are in a managed environment (JAMF or Intune), you can cofigure the device group remotely. Refer to [this page](mac-preferences.md#device-tags) for additional information. + Alternatively, if you are in a managed environment (JAMF or Intune), you can cofigure the device group remotely. For more information, see [this page](mac-preferences.md#device-tags). ## Deployment steps @@ -142,7 +142,7 @@ If this command prints `endpoint_security_extension`, then the product is using $ curl -o "MDATP MacOS DIY.zip" https://aka.ms/mdatpmacosdiy ``` - Validate that two alerts have popped up in the portal in the machine page for EICAR and EDR DIY scenarions. + Validate that two alerts have popped up in the portal in the machine page for EICAR and EDR DIY scenarios. ## Frequently asked questions From 296b68d7054a60bbb5a1dbcfb067184feaab022f Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Sat, 25 Jul 2020 18:27:10 +0500 Subject: [PATCH 020/372] updated information As checked in the portal, protected domains should be added with |. Updating the information in doc. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/7135 --- .../create-wip-policy-using-intune-azure.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md index b3f555bb13..29ad99192e 100644 --- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md +++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md @@ -461,10 +461,10 @@ contoso.sharepoint.com|contoso.visualstudio.com Specify the domains used for identities in your environment. All traffic to the fully-qualified domains appearing in this list will be protected. -Separate multiple domains with the "," delimiter. +Separate multiple domains with the "|" delimiter. ```code -exchange.contoso.com,contoso.com,region.contoso.com +exchange.contoso.com|contoso.com|region.contoso.com ``` ### Network domains From 0b08be80aadc87c5d4af222a4e30b06bdde79b8b Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Sat, 25 Jul 2020 22:36:04 +0500 Subject: [PATCH 021/372] note additon As recommended by user, updated the note section in the doc. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/7062 --- windows/client-management/mdm/certificatestore-csp.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/windows/client-management/mdm/certificatestore-csp.md b/windows/client-management/mdm/certificatestore-csp.md index 6e878defd1..7c534c850a 100644 --- a/windows/client-management/mdm/certificatestore-csp.md +++ b/windows/client-management/mdm/certificatestore-csp.md @@ -17,7 +17,9 @@ ms.date: 02/28/2020 The CertificateStore configuration service provider is used to add secure socket layers (SSL), intermediate, and self-signed certificates. -> **Note**   The CertificateStore configuration service provider does not support installing client certificates. +> [!Note] +> The CertificateStore configuration service provider does not support installing client certificates. +> Microsoft protocol version of OMA is case insensitive. From b134bccc6f3ec6bb78f289d4e0f618c5f8b23c67 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Sun, 26 Jul 2020 09:10:14 +0500 Subject: [PATCH 022/372] Update windows/client-management/mdm/certificatestore-csp.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/client-management/mdm/certificatestore-csp.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/client-management/mdm/certificatestore-csp.md b/windows/client-management/mdm/certificatestore-csp.md index 7c534c850a..f709de39d0 100644 --- a/windows/client-management/mdm/certificatestore-csp.md +++ b/windows/client-management/mdm/certificatestore-csp.md @@ -19,7 +19,7 @@ The CertificateStore configuration service provider is used to add secure socket > [!Note] > The CertificateStore configuration service provider does not support installing client certificates. -> Microsoft protocol version of OMA is case insensitive. +> The Microsoft protocol version of Open Mobile Alliance (OMA) is case insensitive. @@ -645,4 +645,3 @@ Configure the device to automatically renew an MDM client certificate with the s - From 8f959b72dc936d66cc42861b8c6ab64ea8f0d7a1 Mon Sep 17 00:00:00 2001 From: Gao Qinglin Date: Mon, 27 Jul 2020 11:18:40 +0800 Subject: [PATCH 023/372] Fix summary --- browsers/edge/index.yml | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/browsers/edge/index.yml b/browsers/edge/index.yml index b86d6bac29..bf1c7fa558 100644 --- a/browsers/edge/index.yml +++ b/browsers/edge/index.yml @@ -1,7 +1,7 @@ ### YamlMime:Landing title: Microsoft Edge Group Legacy Policy configuration options # < 60 chars -summary: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn how to deploy and configure group policies in Microsoft Edge Legacy on Windows 10. Some of the features coming to Microsoft Edge Legacy gives you the ability to set a custom URL for the New Tab page or Home button. Another new feature allows you to hide or show the Favorites bar, giving you more control over the favorites bar. # < 160 chars +summary: Learn how to deploy and configure group policies in Microsoft Edge Legacy on Windows 10. Some of the features coming to Microsoft Edge Legacy gives you the ability to set a custom URL for the New Tab page or Home button. Another new feature allows you to hide or show the Favorites bar, giving you more control over the favorites bar. # < 160 chars metadata: title: Microsoft Edge Group Legacy Policy configuration options # Required; page title displayed in search results. Include the brand. < 60 chars. @@ -25,6 +25,8 @@ landingContent: linkLists: - linkListType: whats-new links: + - text: Documentation for Microsoft Edge version 77 or later + url: /DeployEdge - text: Latest group policies and features added to Microsoft Edge url: /microsoft-edge/deploy/change-history-for-microsoft-edge - linkListType: overview From 69b1cedfd474115a1253ac6c7313aa2acefd98d6 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Tue, 28 Jul 2020 09:50:26 +0500 Subject: [PATCH 024/372] Update windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../hello-hybrid-cert-whfb-settings-pki.md | 39 +++++++++---------- 1 file changed, 19 insertions(+), 20 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md index 503bdf5c4c..4fe092f5bc 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md @@ -153,29 +153,28 @@ Sign-in to an **AD FS Windows Server 2016** computer with _Enterprise Admin_ equ 1. Open an elevated command prompt. 2. Run `certutil -dsTemplate WHFBAuthentication msPKI-Private-Key-Flag +CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY` +If the template was changed successfully, the output of the command will contain old and new values of the template parameters. The new value must contain the **CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY** parameter. Example: + +CN=Certificate Templates,CN=Public Key Services,CN=Services,CN=Configuration,DC=[yourdomain]:WHFBAuthentication + +Old Value: +msPKI-Private-Key-Flag REG_DWORD = 5050080 (84213888) +CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128) +CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0 +TEMPLATE_SERVER_VER_WINBLUE< [!NOTE] > If you gave your Windows Hello for Business Authentication certificate template a different name, then replace **WHFBAuthentication** in the above command with the name of your certificate template. It's important that you use the template name rather than the template display name. You can view the template name on the **General** tab of the certificate template using the Certificate Template management console (certtmpl.msc). Or, you can view the template name using the **Get-CATemplate** ADCS Administration Windows PowerShell cmdlet on our Windows Server 2012 or later certificate authority. -> [!IMPORTANT] -> If the template was changed successfully, the output of the command will contain old and new values of the template parameters. The new value must contain the **CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY** parameter. Example: -> -> CN=Certificate Templates,CN=Public Key Services,CN=Services,CN=Configuration,DC=[yourdomain]:WHFBAuthentication
->
-> Old Value:
-> msPKI-Private-Key-Flag REG_DWORD = 5050080 (84213888)
-> CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128)
-> CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
-> TEMPLATE_SERVER_VER_WINBLUE< -> TEMPLATE_CLIENT_VER_WINBLUE< -> New Value:
-> msPKI-Private-Key-Flag REG_DWORD = 5250080 (86311040)
-> CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128)
-> CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
-> TEMPLATE_SERVER_VER_WINBLUE< -> CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY -- 200000 (2097152)
-> TEMPLATE_CLIENT_VER_WINBLUE< -> CertUtil: -dsTemplate command completed successfully."
- ## Publish Templates ### Publish Certificate Templates to a Certificate Authority From 8455245852edd379dc678392dd6315a6b12e7664 Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Wed, 29 Jul 2020 11:17:45 +0300 Subject: [PATCH 025/372] incorrect Editor name change from Group Policy Management Editor to Registry Editor --- windows/deployment/update/waas-manage-updates-wsus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/waas-manage-updates-wsus.md b/windows/deployment/update/waas-manage-updates-wsus.md index 1e26155297..5a2120fcb1 100644 --- a/windows/deployment/update/waas-manage-updates-wsus.md +++ b/windows/deployment/update/waas-manage-updates-wsus.md @@ -84,7 +84,7 @@ When using WSUS to manage updates on Windows client devices, start by configurin ![Example of UI](images/waas-wsus-fig5.png) >[!IMPORTANT] - > Under Group Policy Management Editor make sure the following key is not enabled, because it can break Windows Store connectivity: Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdateDoNotConnectToWindowsUpdateInternetLocations + > Under Registry Editor make sure the following key is not enabled, because it can break Windows Store connectivity: Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdateDoNotConnectToWindowsUpdateInternetLocations > [!NOTE] > There are three other settings for automatic update download and installation dates and times. This is simply the option this example uses. For more examples of how to control automatic updates and other related policies, see [Configure Automatic Updates by Using Group Policy](https://technet.microsoft.com/library/cc720539%28v=ws.10%29.aspx). From 98015a400d30e3f3d93f8e24319268ddd89f98a9 Mon Sep 17 00:00:00 2001 From: Jaime Ondrusek Date: Wed, 29 Jul 2020 10:46:41 -0700 Subject: [PATCH 026/372] Update waas-manage-updates-wsus.md Slight rewording. --- windows/deployment/update/waas-manage-updates-wsus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/waas-manage-updates-wsus.md b/windows/deployment/update/waas-manage-updates-wsus.md index 5a2120fcb1..db7cd77c90 100644 --- a/windows/deployment/update/waas-manage-updates-wsus.md +++ b/windows/deployment/update/waas-manage-updates-wsus.md @@ -84,7 +84,7 @@ When using WSUS to manage updates on Windows client devices, start by configurin ![Example of UI](images/waas-wsus-fig5.png) >[!IMPORTANT] - > Under Registry Editor make sure the following key is not enabled, because it can break Windows Store connectivity: Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdateDoNotConnectToWindowsUpdateInternetLocations + > Use Regedit.exe to check that the following key is not enabled, because it can break Windows Store connectivity: Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdateDoNotConnectToWindowsUpdateInternetLocations > [!NOTE] > There are three other settings for automatic update download and installation dates and times. This is simply the option this example uses. For more examples of how to control automatic updates and other related policies, see [Configure Automatic Updates by Using Group Policy](https://technet.microsoft.com/library/cc720539%28v=ws.10%29.aspx). From 804603413b00c91580678f09123d6cfae971e1f9 Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Thu, 30 Jul 2020 12:17:48 +0300 Subject: [PATCH 027/372] Update event-4624.md https://github.com/MicrosoftDocs/windows-itpro-docs/issues/6534 --- windows/security/threat-protection/auditing/event-4624.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/threat-protection/auditing/event-4624.md b/windows/security/threat-protection/auditing/event-4624.md index cf8e0d63b8..b310cd06ca 100644 --- a/windows/security/threat-protection/auditing/event-4624.md +++ b/windows/security/threat-protection/auditing/event-4624.md @@ -146,6 +146,7 @@ This event generates when a logon session is created (on destination machine). I | Logon Type | Logon Title | Description | |:----------:|---------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| `0` | `System` | Used only by the System account, for example at system startup. | | `2` | `Interactive` | A user logged on to this computer. | | `3` | `Network` | A user or computer logged on to this computer from the network. | | `4` | `Batch` | Batch logon type is used by batch servers, where processes may be executing on behalf of a user without their direct intervention. | @@ -155,6 +156,8 @@ This event generates when a logon session is created (on destination machine). I | `9` | `NewCredentials` | A caller cloned its current token and specified new credentials for outbound connections. The new logon session has the same local identity, but uses different credentials for other network connections. | | `10` | `RemoteInteractive` | A user logged on to this computer remotely using Terminal Services or Remote Desktop. | | `11` | `CachedInteractive` | A user logged on to this computer with network credentials that were stored locally on the computer. The domain controller was not contacted to verify the credentials. | +| `12` | `CashedRemoteInteractive` | Same as RemoteInteractive. This is used for internal auditing. | +| `13` | `CachedUnlock` | Workstation logon. | - **Restricted Admin Mode** \[Version 2\] \[Type = UnicodeString\]**:** Only populated for **RemoteInteractive** logon type sessions. This is a Yes/No flag indicating if the credentials provided were passed using Restricted Admin mode. Restricted Admin mode was added in Win8.1/2012R2 but this flag was added to the event in Win10. From f6eb7f9e89c8a78e724bd7008256b87abb36a25b Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Fri, 31 Jul 2020 22:59:23 +0530 Subject: [PATCH 028/372] added new link in related topics as per the user feedback, in issue #7981 .so i added the following link **https://techcommunity.microsoft.com/t5/microsoft-defender-atp/advanced-hunting-data-schema-changes/ba-p/1043914** --- .../microsoft-defender-atp/advanced-hunting-schema-reference.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md index 94c74051a1..59a850ea64 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md @@ -57,3 +57,4 @@ Table and column names are also listed within the Microsoft Defender Security Ce - [Advanced hunting overview](advanced-hunting-overview.md) - [Work with query results](advanced-hunting-query-results.md) - [Learn the query language](advanced-hunting-query-language.md) +- [Advanced hunting data schema changes](https://techcommunity.microsoft.com/t5/microsoft-defender-atp/advanced-hunting-data-schema-changes/ba-p/1043914) From 789b160464e30d70db16a000dfe9fe4b760c3937 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Sat, 1 Aug 2020 07:25:51 +0500 Subject: [PATCH 029/372] Update hello-hybrid-cert-whfb-settings-pki.md --- .../hello-for-business/hello-hybrid-cert-whfb-settings-pki.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md index 4fe092f5bc..dc5b78d9b1 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md @@ -163,6 +163,7 @@ CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128) CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0 TEMPLATE_SERVER_VER_WINBLUE< Date: Mon, 3 Aug 2020 08:21:11 -0700 Subject: [PATCH 030/372] Edit pass: provisioning-create-package Changes coming, do not review/merge yet. --- .../provisioning-packages/provisioning-create-package.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/configuration/provisioning-packages/provisioning-create-package.md b/windows/configuration/provisioning-packages/provisioning-create-package.md index 035bdf4010..3c75f63d1f 100644 --- a/windows/configuration/provisioning-packages/provisioning-create-package.md +++ b/windows/configuration/provisioning-packages/provisioning-create-package.md @@ -21,12 +21,12 @@ manager: dansimp - Windows 10 - Windows 10 Mobile -You use Windows Configuration Designer to create a provisioning package (.ppkg) that contains customization settings. You can apply the provisioning package to a device running Windows 10 or Windows 10 Mobile. +You can use Windows Configuration Designer to create a provisioning package (.ppkg) that contains customization settings, and then apply the provisioning package to a device running Windows 10 or Windows 10 Mobile. >[Learn how to install Windows Configuration Designer.](provisioning-install-icd.md) ->[!TIP] ->We recommend creating a local admin account when developing and testing your provisioning package. We also recommend using a “least privileged” domain user account to join devices to the Active Directory domain. +> [!TIP] +> We recommend creating a local admin account when developing and testing your provisioning package. We also recommend using a “least privileged” domain user account to join devices to the Active Directory domain. ## Start a new project From a75c6ecfffa08ea71fe6c5ddfb10ff6a4267ad4d Mon Sep 17 00:00:00 2001 From: Adam Gross Date: Wed, 5 Aug 2020 10:36:42 -0500 Subject: [PATCH 031/372] Updated several app names that have changed I have updated the names of several apps. Can someone also update this list for Windows 10 2004? --- .../application-management/apps-in-windows-10.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/windows/application-management/apps-in-windows-10.md b/windows/application-management/apps-in-windows-10.md index c27ad32063..9d150d9583 100644 --- a/windows/application-management/apps-in-windows-10.md +++ b/windows/application-management/apps-in-windows-10.md @@ -51,13 +51,13 @@ Here are the provisioned Windows apps in Windows 10 versions 1803, 1809, 1903, a | Microsoft.HEIFImageExtension | [HEIF Image Extensions](ms-windows-store://pdp/?PFN=Microsoft.HEIFImageExtension_8wekyb3d8bbwe) | | x | x | x | No | | Microsoft.Messaging | [Microsoft Messaging](ms-windows-store://pdp/?PFN=Microsoft.Messaging_8wekyb3d8bbwe) | x | x | x | x | No | | Microsoft.Microsoft3DViewer | [Mixed Reality Viewer](ms-windows-store://pdp/?PFN=Microsoft.Microsoft3DViewer_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.MicrosoftOfficeHub | [My Office](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe) | x | x | x | x | Yes | +| Microsoft.MicrosoftOfficeHub | [Office](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe) | x | x | x | x | Yes | | Microsoft.MicrosoftSolitaireCollection | [Microsoft Solitaire Collection](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe) | x | x | x | x | Yes | | Microsoft.MicrosoftStickyNotes | [Microsoft Sticky Notes](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe) | x | x | x | x | No | | Microsoft.MixedReality.Portal | [Mixed Reality Portal](ms-windows-store://pdp/?PFN=Microsoft.MixedReality.Portal_8wekyb3d8bbwe) | | x | x | x | No | | Microsoft.MSPaint | [Paint 3D](ms-windows-store://pdp/?PFN=Microsoft.MSPaint_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.Office.OneNote | [OneNote](ms-windows-store://pdp/?PFN=Microsoft.Office.OneNote_8wekyb3d8bbwe) | x | x | x | x | Yes | -| Microsoft.OneConnect | [Paid Wi-Fi & Cellular](ms-windows-store://pdp/?PFN=Microsoft.OneConnect_8wekyb3d8bbwe) | x | x | x | x | No | +| Microsoft.Office.OneNote | [OneNote for Windows 10](ms-windows-store://pdp/?PFN=Microsoft.Office.OneNote_8wekyb3d8bbwe) | x | x | x | x | Yes | +| Microsoft.OneConnect | [Mobile Plans](ms-windows-store://pdp/?PFN=Microsoft.OneConnect_8wekyb3d8bbwe) | x | x | x | x | No | | Microsoft.Outlook.DesktopIntegrationServices | | | | | x | | | Microsoft.People | [Microsoft People](ms-windows-store://pdp/?PFN=Microsoft.People_8wekyb3d8bbwe) | x | x | x | x | No | | Microsoft.Print3D | [Print 3D](ms-windows-store://pdp/?PFN=Microsoft.Print3D_8wekyb3d8bbwe) | x | x | x | x | No | @@ -77,10 +77,10 @@ Here are the provisioned Windows apps in Windows 10 versions 1803, 1809, 1903, a | Microsoft.WindowsMaps | [Windows Maps](ms-windows-store://pdp/?PFN=Microsoft.WindowsMaps_8wekyb3d8bbwe) | x | x | x | x | No | | Microsoft.WindowsSoundRecorder | [Windows Voice Recorder](ms-windows-store://pdp/?PFN=Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe) | x | x | x | x | No | | Microsoft.WindowsStore | [Microsoft Store](ms-windows-store://pdp/?PFN=Microsoft.WindowsStore_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.Xbox.TCUI | [Xbox TCUI](ms-windows-store://pdp/?PFN=Microsoft.Xbox.TCUI_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.XboxApp | [Xbox](ms-windows-store://pdp/?PFN=Microsoft.XboxApp_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.XboxGameOverlay | [Xbox Game Bar](ms-windows-store://pdp/?PFN=Microsoft.XboxGameOverlay_8wekyb3d8bbwe) | x | x | x | x | No | -| Microsoft.XboxGamingOverlay | [Xbox Gaming Overlay](ms-windows-store://pdp/?PFN=Microsoft.XboxGamingOverlay_8wekyb3d8bbwe) | x | x | x | x | No | +| Microsoft.Xbox.TCUI | [Xbox Live in-game experience](ms-windows-store://pdp/?PFN=Microsoft.Xbox.TCUI_8wekyb3d8bbwe) | x | x | x | x | No | +| Microsoft.XboxApp | [Xbox Console Companion](ms-windows-store://pdp/?PFN=Microsoft.XboxApp_8wekyb3d8bbwe) | x | x | x | x | No | +| Microsoft.XboxGameOverlay | [Xbox Game Bar Plugin](ms-windows-store://pdp/?PFN=Microsoft.XboxGameOverlay_8wekyb3d8bbwe) | x | x | x | x | No | +| Microsoft.XboxGamingOverlay | [Xbox Game Bar](ms-windows-store://pdp/?PFN=Microsoft.XboxGamingOverlay_8wekyb3d8bbwe) | x | x | x | x | No | | Microsoft.XboxIdentityProvider | [Xbox Identity Provider](ms-windows-store://pdp/?PFN=Microsoft.XboxIdentityProvider_8wekyb3d8bbwe) | x | x | x | x | No | | Microsoft.XboxSpeechToTextOverlay | | x | x | x | x | No | | Microsoft.YourPhone | [Your Phone](ms-windows-store://pdp/?PFN=Microsoft.YourPhone_8wekyb3d8bbwe) | | x | x | x | No | From a55724450c0e017fe1fd446837fcfaa93bc2a804 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 5 Aug 2020 16:02:03 -0700 Subject: [PATCH 032/372] add recommeded config settings sccm --- .../configure-endpoints-sccm.md | 57 +++++++++++++++++-- 1 file changed, 51 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md index 5ad42ec668..fe7ab2326c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md @@ -28,17 +28,24 @@ ms.date: 02/07/2020 >Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configureendpointssccm-abovefoldlink) - +## Supported client operating systems -## Onboard Windows 10 devices using Microsoft Endpoint Configuration Manager current branch +Based on the version of Configuration Manager you're running, the following client operating systems can be onboarded: -Configuration Manager current branch has integrated support to configure and manage Microsoft Defender ATP on managed devices. For more information, see [Microsoft Defender Advanced Threat Protection in Microsoft Endpoint Configuration Manager current branch](https://docs.microsoft.com/configmgr/protect/deploy-use/windows-defender-advanced-threat-protection). +#### Configuration Manager version 1910 and prior - +- Clients computers running Windows 10, version 1607 and later -## Onboard Windows 10 devices using earlier versions of System Center Configuration Manager +#### Configuration Manager version 2002 and later -You can use existing Configuration Manager functionality to create a policy to configure your devices. This action is supported in System Center 2012 R2 Configuration Manager. +Starting in Configuration Manager version 2002, you can onboard the following operating systems: + +- Windows 8.1 +- Windows 10, version 1607 or later +- Windows Server 2012 R2 +- Windows Server 2016 +- Windows Server 2016, version 1803 or later +- Windows Server 2019 ### Onboard devices using System Center Configuration Manager @@ -96,6 +103,44 @@ The default value in case the registry key doesn’t exist is 1. For more information about System Center Configuration Manager Compliance see [Introduction to compliance settings in System Center 2012 R2 Configuration Manager](https://docs.microsoft.com/previous-versions/system-center/system-center-2012-R2/gg682139\(v=technet.10\)). +## Other recommended configuration settings +After onboarding devices to the service, it's important to take advantage of the included threat protection capabilities by enabling them with the following recommended configuration setttings. + +### Device collection configuration +If you're using Endpoint Configuration Manager, version 2002 or later, you can choose to broaden the deployment to include servers or down-level clients. + + +### Next generation protection configuration +The following configuration settings are recommended: + +**Scan**
+ - Scan removable storage devices such as USB drives: Yes + +**Real-time Protection**
+- Enable Behavioral Monitoring: Yes +- Enable protection against Potentially Unwanted Applications at download and prior to installation: Yes + +**Cloud Protection Service** +- Cloud Protection Service membership type: Advanced membership + +**Attack surface reduction** +Configure all available rules to Audit. + +>[!NOTE] +> Blocking these activities may interrupt legitimate business processes. The best approach is setting everything to audit, identifying which ones are safe to turn on, and then enabling those settings on endpoints which do not have false positive detections. + + +**Network protection**
+To avoid network outage, configuring network protection during deployment immediately after configuring endpoint protection is not recommended. + +After the antimalware platform update (which supports network protection) is installed on endpoints - this is safe to turn on. + +For more information, see [the support page](https://support.microsoft.com/en-us/help/4560203/windows-defender-anti-malware-platform-binaries-are-missing). + + +**Controlled folder access**
+Ensure audit mode is selected. Monitor detections and determine whether you need to customize the list of applications allowed to write to controlled folders and block others. + ## Offboard devices using Configuration Manager From d28975a0b95d39c09c7ae3b12183c0603add33ca Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 6 Aug 2020 11:53:02 -0700 Subject: [PATCH 033/372] gpo configs --- .../configure-endpoints-gp.md | 69 ++++++++++++++++++ .../configure-endpoints-mdm.md | 3 +- .../images/asr-guid.png | Bin 0 -> 123437 bytes 3 files changed, 71 insertions(+), 1 deletion(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/asr-guid.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md index 3f0a7dcdd7..0c3c99d608 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md @@ -101,6 +101,75 @@ You can use Group Policy (GP) to configure settings, such as settings for the sa > If you don't set a value, the default value is to enable sample collection. +## Other recommended configuration settings + +### Update endpoint protection configuration + +After configuring the onboarding script,continue editing the same group policy to add endpoint protection configurations. Perform group policy edits from a system running Windows 10 or Server 2019 to ensure you have all of the required Microsoft Defender Antivirus capabilities. You may need to close and reopen the group policy object to register the Defender ATP configuration settings. + +All policies are located under `Computer Configuration\Policies\Administrative Templates`. + +**Policy location:** \Windows Components\Windows Defender ATP + +Policy | Setting +:---|:--- +Enable\Disable Sample collection| Enabled - "Enable sample collection on machines" checked + + +**Policy location:** \Windows Components\Windows Defender Antivirus + +Policy | Setting +:---|:--- +Configure detection for potentially unwanted applications | Enabled, Block + +**Policy location:** \Windows Components\Windows Defender Antivirus\MAPS + +Policy | Setting +:---|:--- +Join Microsoft MAPS | Enabled, Advanced MAPS +Send file samples when further analysis is required | Enabled, Send safe samples + +**Policy location:** \Windows Components\Windows Defender Antivirus\Real-time Protection + +Policy | Setting +:---|:--- +Turn off real-time protection|Disabled +Turn on behavior monitoring|Enabled +Scan all downloaded files and attachments|Enabled +Monitor file and program activity on your computer|Enabled + + +**Policy location:** \Windows Components\Windows Defender Antivirus\Scan + +These settings configure periodic scans of the endpoint. We recommend performing a weekly quick scan, performance permitting. + +Policy | Setting +:---|:--- +Check for the latest virus and spyware security intelligence before running a scheduled scan |Enabled + + + +**Policy location:** \Windows Components\Windows Defender Antivirus\Windows Defender Exploit Guard\Attack Surface Reduction + +Get the current list of attack surface reduction GUIDs from [Customize attack surface reduction rules](customize-attack-surface-reduction.md) + +1. Open the **Configure Attack Surface Reduction** policy. +2. Select **Enabled**. +3. Select the **Show…** button. +4. Add each GUID in the **Value Name** field with a Value of 2. + +This will set each up for audit only. + +![Image of attack surface reduction configuration](images/asr-guid.png) + + + +Policy | Setting +:---|:--- +Configure Controlled folder access| Enabled, Audit Mode + + + ## Offboard devices using Group Policy For security reasons, the package used to Offboard devices will expire 30 days after the date it was downloaded. Expired offboarding packages sent to a device will be rejected. When downloading an offboarding package you will be notified of the packages expiry date and it will also be included in the package name. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md index b06ae2ef0e..50e1369d5f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md @@ -15,7 +15,6 @@ manager: dansimp audience: ITPro ms.collection: M365-security-compliance ms.topic: article -ms.date: 12/06/2018 --- # Onboard Windows 10 devices using Mobile Device Management tools @@ -51,6 +50,8 @@ For more information on using Microsoft Defender ATP CSP see, [WindowsAdvancedTh >[!TIP] > After onboarding the device, you can choose to run a detection test to verify that a device is properly onboarded to the service. For more information, see [Run a detection test on a newly onboarded Microsoft Defender ATP device](run-detection-test.md). + + ## Offboard and monitor devices using Mobile Device Management tools For security reasons, the package used to Offboard devices will expire 30 days after the date it was downloaded. Expired offboarding packages sent to a device will be rejected. When downloading an offboarding package you will be notified of the packages expiry date and it will also be included in the package name. diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/asr-guid.png b/windows/security/threat-protection/microsoft-defender-atp/images/asr-guid.png new file mode 100644 index 0000000000000000000000000000000000000000..d8a8570fb0489924d6f1be56cf702173741cfec8 GIT binary patch literal 123437 zcmX`S1ymeO*EI?xXmEEOBm{SN8!TvW2<|>WaEIV9xVyW%ySrO(hu{vEJn#44wYt~z z>aMCjb4q%jy-$TG$V(z2;3GglKp+97#FQW)pd26|AeZ4_KJGvfEl_^^z}rb_I6^=m z_x(E|&_AA$LIA~tReq(NuDisk&OiRWy!hHUxyI|_ zrvDSao%4vah%~{Bj%Ju3f-)t`jP5tq7ozGHD`tx_v)@S7`ea$8?LgC_PqXfwXLa{c z*{pCJaZQ4j)ju32x!nZ|x$c{vPsztq*hfWBKMQ{xTxUfPwlB~8ngs*zGu3c@r2h_T zeLZ1j@28!3xsWved=kbsrt`!|;Qv*C$9dDIgJ6M3c$66+|6c_Uk{`;GT#q=&qW>%N z;44N>{ofjt$1_Fpu9?oHrHLgxW&1cYrazaTjPJ_ah;r;;^N}iQlq#Ck(HE{ z?OWFi>4@cKX&4!)+1cxt&!C~9^9l;cM+MsoSK%?Z#S^Llfi(z1u~`!m8X=kCfDj)P zIy`(!S$r8JA&Z9ar)}#p_4?$iASN(pMC}BDNY57Y;`wgvcQqyBWvO$v-}*Y>RDsH+ zaWGV%?z-j{SBY%71@E^nvM)%yj~tcA0K8yU$WG+}(q>O2MOl2L@% z=W*(?;YF!44j(ciO+r_bY<>?WQ)o8_f*_PLUmPwg@NVz51}xK=r8Ca3)}lD(>WPBovAEM4LZmTS3A zz#YG&Ij%P=7nCo48&5qRfK3EJR(U*8lwT5+%9;=PukP#aM9wni>9jl2t2pEJDJHF2 z-m*PC*j&D52P`0xEMSnJ(rOH@K{xk-@VmHmX1?cOMp{EvO)WhEqoZZG_< zpS7Pe!-X}@d4AX|%jqZ##w^5q2?q6hZGTFQT<=Kd(IQVywxPe`9* z@aL{o-u|xB3!M78(iF7b{n;%&=Jv}vg)nMB=H%{h?Bj81rIfTZkBOG9E-~ji2!nIu z*Us0l!j_g4X2Suy>v2Qw=hNEArMtUT+v~UIi|eaV#`mJ#tALO+ea(kggyCc|=@OZ) zfcX>slRG0ipa^R>*=SSL^SEi%mf&~Rtw(E+Kr4UDmG;IHATcENO=OWPBov9{@DKR~8dnfv(<#dt2hi;$v@vrB*T|eaQ1CVn#VL=}mQX(4a3Wvh8QM zCN83<>fG~uP>8*P7E4Q}5e}3zU*Xi!N%~gVrTRHde4f11agmPBAE<1rq*MJY|z-w8+4VVrCk`jgmv zW7c<~VlzlkjizT~lkXxVE(Cz5Zd>#nMDLjQ;bVN=_SBOzUo>9sV3ZiR5*IcuXzMd3 z3k8N)dDqgW`9ronE3c=wQzj|{LAl?L6&=u z-Is~w&prowX)@JE!iwx|s#Nq~iI~{G{$Ve~Yz^-&kok&dcvIAYDSqpxW&Rc9F&Lk> zycL|B*mnjZc4|f$cuiJsj%L3yG79Ej0;s51Y}UAllezHz{A9U5Z@svBBB)K`F}{kj zA>-30H`PGrNDZAVRn}3H;R4h$P7bfsBdKrEt0drTUmoUBr_|ZZmL{Xi*8L6^##tY@ zIl>V#qi;;-jB(jVDmaU$eRti5KYrpLnO(dQgDw;LxcPu={$WeFIqZykl=)i6p-a*!+QR<4sHSbW3R-@`*^u zruz`c+9Y4|Yo}y&xvs$Hng>7%>9pA~xi-+y_Ap8CTjP#==fHEopf&dWiSg&c&6lCq zL2JI(TTK{eKG-NIaNH0jM!{cdybTi8NF==jd-+0}wYO6UqtIkND_Sjt6BJ5^8YFKK z*e6i%ui+ku@K6Z@t;}(X`|-R|MAWQ~&3Qha8=j?WNKV~n_Iy|j?vN$t1J=vEQQ!Er zl>>g~;NYp-wrV~vW;Qy{2;M^a{Bw!)=99Luq-#X(FC;tJlLs|Y!E2|2SNr^?H7EJJ zt_GL*Fiyn6H!cE{FfB1%{fkk183e1f$J5oa?~@`W5+>-dVt$Yyt0tWW(eDAoRAt|q z(r6Q~0Y%@Mbb{+sHSm42f(%@?6e!8-Qq_2?HM9A_pJ5a=oYDovZq}R7sUljUA z3T}OEl=?eg)XtsNN@0C}w)9UixBw@WLW1Y5PITD_p`orLXX48pGNtNB&P>nHKhcA( zci-2eA#8JDS>Y0pW6|AP2`61wxq>gpZ!_(Oovc1&gSM5*40N+oocE7JgW! z3H8&*9k*eX!w~1b^`3=6#O>-uk^8xwH_W9YZ((Wi>+E*X6*K@^X|#RM9Tn6kFQi4k zb;5VQUqC~aLjBB&+GoBnTkMFAhxe&FPQBBfH7t>C-|w1{l$Q4RHwyrdJlk!=N6ZwZ z;@we3cd5ZA;+xWvx+llZ9ko3Km^VbsCj-YJUCUr4r=74Fw`_Rj(bcGtNcdDAsJUf& z5xr{8&zm##joZQMPCH{ zw?Z_)$S~q*ZjHf)snyGmLZ@fQhrRpXea{fTNA1ux^`e}6;(r;dXa(?VCDeE+Cm~5g z5e0!LM-XdIY7>*Mjt%_W_!4ECgF9mO+V~8~ZilI~eps7y=?(6z-e8k3F8g}#ineii zeQsD$ec4Qpx-u5#59Lf@S-#Q!>rh8wbN(PQ)#lA-OAC=ApboC!o<59N`Brsj zJ5V(;N^TSfgZiBZ#lG9u>)w^chH0-C%!w#CBtz4 zxs?zE%+-`?_Prjg;6{sscsAKnnNU4YjZ$pM$4Nu*Xrzo_NGy-P?=>BXqu~?bPaZ4O$>-zD*>|9&3-r_bk&a+2sqK-}pef{PPQvz(v zMlTgs=MjWVAXaJP4>4rBBno_$pF7k2QK>$jY?{7or2z{j>p$w*VS^6@}W-+?dYPUw*lp|9ptO88;+O+jzM=I9kM( zd+4#hd^2*xsimeIPR0BFjDT@~4QBnrl7k|HyR(8c@O~P$_L?Sf(8IW_yc*en2cxU8 z>>bI`lj7QEfae;vX|%n%YQFq@-{%IAo3M8w&>dz;c!S5?Vy>A;5nu*)A_WeBX{rrk zd0dAM=v{SvN&&Vtl#y^ASRLFJ7F0_g57(>FvTc*Ki=zuPe)4O5Jk(QuXkrTsV?2}d zhiQ1h;(PD=a(apU=V|opaB1i$Za{MK&A;UVTig3`4^(_1cPsjxNsh?34a8lK$IrDy zia~3%CHYQS390EsG!RWpe|Jw2Tg@xt!TWA(qw$CUPeH}}e3zlX7gfAt+P#*h^H-}D zO*ickrjg(7OQN^_l>Q7RgN0fTMrZ2q-3=?=T1C?LgUNjNOx^Gyi#N&^))l$%#h;^o zYOcq75uo;ct2z43zmfI`b@S3d6*1wCf8qC?A6AMp8CBu+7FO*Ju5L5T`K;Bu|vPu_s}tvdPK;Oq{*Gn zyC}AsV(DqA{e3L;KA2ynVlq9Kc8jRkx(pWRa=)dlV|WTp6wsC(9XsQD1|o5`Go@yP zusCbsZeCH=$+iRpdu=9`zdr@|iEv_Jjk>xWD>1m)a3tp0=s!iUx*nWbt*Bb<<)+){ zrd~s-Rtofu;q2S(b)BGnWB%edm8R3`%xu5iw_|g$*(ta)5JD*giSXqMP+Gd@2&AO0 z0y;+L?sb@|RpWborY0R`$)}_|T`9)6OyO%Zf$7!E7(CO{mPu)(*z8TX!Bi%KL!YF?3P;Y+gq$!jImP%r4)`t+@*`TFY+UQaw;$7|+N zRVjXoGfgUsfBflEQ-%kBDPGXul{G2SntKBheEpHB^{g73Y(jAweCc5N~SCnly^hq81~wS**JGQKF;9af%|1| zAr9~KJ7jNq%`qg-b>HRVFE)pKVCr{va42KuZY3jM&@ApqTRd&7K!%KTH*dJ>CH)KM z=H!mc;^mDb?{6hzbg*ZzF2?cg>3T!VZ9F>QwkP2AewGyTufudi)a4?Yu!%rJG<&`2 zOksszPIUU59bSGz1L9e9;AlzqV3s3yr=AR0=E=^>0V{pw`LFn`fsZXblDo`TdTG*J zZxpbH0Q%%AL?pH`&JH6Gp*=_UJ{$;}>EVBAE>j`1?BBq?K7%m8~l7 zkWiT}>&k*EK>A&xbKk)=^UW!8*@FpApfPvdksB3-q|@L*z+3vaWo=?UTp3U}j@I&` z6;gQ4s?fw~f|QjUikr-Zvc6eSq$~p- zmrv3Ip_`L*Ze3k?=!?V%h#=!hNjjH@xy?T+N7c9qEMaGI=j%?r1LCohd<=0|idN-C z4i?GFOW`pUd~&+p$|b=;M5@ZENQutq8|vmiOiB?mpL8~=q{)Z+$7zVvwzynOq;WfX z9Wh1PwJjFb&>5z5j)C(oI_`-pJD%`u$5X_ub%^fQT?AbsT4VKlgI*77z9$Xk=hycf zg!T4_)Br-m2+YmKsCk>&l@mAR%;n(MF($K$vLTjXe1jkojEQ1~lHCG=TJZ5LEsNKg z!d!3?nO`nD>W1d<=4^OeHZMO<@;lJe6WwAS9OMq($K@ z`_pAKUbwmay_N95cehv|iazghut{_?Z36pKli|M4PR0S6)7hADJ7I6ZAGc037=D_eSwZR9URKqr_JUxW)R%o=%(SqB1_^+ zHOegmL9u-N;UTDoGQMTK^=o)oVIUN}HvP1L{t0zu?N4{|TwC5m^{y#4w(=wXPGd1M zD>#F>vc0gqOVIIFp4lWaxjnE+M_{E{3r(v!sJOOcZ){UX%sn3re!!ful6P36zf?=C zVr29~PxaXf$xScEPsGb^t4QNFcA|lfpJQi3MF<2E{Z%u$SsBR-Eo3B6#=p$Z%FF>U!F8&hsVTQaPc+aYG3oA1c87*dH4% zFvJW(-_I8=g*TzD4gtGTM`k%6?^HWl#`rHH%eJToT2XFJnXjD(;#V);iVkm+CVNwG1xXKmlM?3 zP0}7Q@I0XMmd8-kE?A-R`oTQHj@(rSZic(^-Sey$_cv z!klMjKaz~Hm&@V_j-Wlb|GJygy=WdL+N`v&tp$sochK?Ao%*VC^d?V;%H;5Op&6CL zWj65l<bk_F1+R~MEL%_>t`~Oqn>WV&VNAobF8I68H>L>E3xWKZIeE5jF1yqsKymI3Z#&Rw2Mhg_Zts4T_W-}-8oZ!*eO~TD@4?P z3I7Ik!2^*fbYq~bMH-G6u3dS1o17vwGH-8k4B<_L!+RH6f}xgxW0BkO+!%QLoAM5; zXfLlMoKw>m-S}^&Z%zATHmzo#Z5lJP)m{VT^BrC9Mm@zO(JPm#vke>Z4W z@4?{swHv~c=gOG8?eE{Izg8Twd<*;d#Gq*f77a;BZpjm@)HfWOVd#cPA>D z*%O}#nP6$E(N^!g^`2PQ?T8Wvh4>{`qC&dXWW46Bw#o-Z5C1)#_lHWHqIyzP#fjBs zL#$?dLPdM)RK6-_-EVnCFSM`(x*WZCFVLAANCv1JCZf(7ZOx#4m;20`{F%T%NvbHa zASM(xim${8#pe$;vHM^4F?}`1gXXhp*^p1ohE2bSW{J~)GeyD8Z>MP(rX|6Wu2l@N zQltSU8cS=$r|3U5)TN}rf!GM>%w1c~jx;L%LWa1hgAozAcPKC+N!T2Th30kH`4|WR z%+YpkYjVTj`8nnDKh4B^#B|COnBhOA5zb$8zsT{6(3I&9(-J587wpZXL^dKuDA4$Y z_^r;?b!G>`OM(5FO;(kpM_Z)!O}9lbbwNob2wl1U;|| zSY%37p^bkAI{k4j3ZB4#51x&n^(ThU(eE`@i)uQT8>IckH(_$Vmu)KjA$@?*5CT(( znk{OVt5(0;m`rDe8f)MN*{|)%u*-?6&Xe4@-1SUzI_^Qg$_q?}M12PcbeN;hPNcWi z{^|Up@jh?zgW#l!?u$mk(Q>URE0EA9z``Ym`2K0QiErEmYP1D6Rg|c?f1XJSwr()p>dc^s>K@i%OOW}Y85&V9+w?dS zF24JaGTD1zMMP@eeEQd7v@4X^bGX>T!Nvj8gIun))V*z zj|W6kLr21j+r#Hj)k_wnKc%iF>0p7a#c`ffRfVYo|bZ=3_R9X1xlU<=O7a^@ay@u#!r`dC9_bJ$be*8(7kF=m}^N z!NaoQ(XF*Hrx`>cueydVC+hF>(j{%>+_jRWqP=20s%2Vj0YP;eH zn*BEt+&^Yy>UaPwWjKC>c6p@_{tfS+gqS8#ViRaI6|Pf``cU4Z1nocjO6ztn0NltwC5+m0yv* zb+$AjOzxXnwW~Y1=L%&OVQnR_s3OH;RHz)t(mAR{|Kd!2gA;}LRdisX{67g0%6LyO~` zYA|I4h!?os<2%S0a^>ndvo7lW8xjFKikN{Py?DA@n=I%pP_ETza=z9)R5R9(qZgh- zGuUQgU9ct9!-ObX9wb$jGB6;a(l53M3WuZlK{P$xu@hNlMz=BEp^1|oyoYM|iI2Dq z2thV-hpCJK=ffG#ab$DVXp>t+NFA>I(yc=6G1_-Jen{ged7#2r7)II{`gr@%6vWk1{X_1Q2`5D z)HbiA2~y7u!Dczf?tHDYFc zukJL?r;JlcQCAY=OjV7po&X%KxIHbMsUED)lW|7Z)PZJ?cT#~qDUK?t8!?wuiWBj? zM0UpdvA9*^{r_?S(CzzTV`Ih3WCqOWj7RtR!kfels<-5T6a&^u9WK1?q4>Y0$Fg*s z>FS~T1F*uba?s-ftXK>YozK?9hmwWlojI71nMC)jR>6|~XyVQXgdPq)C4RIPw-U4` zh?)(S!GhXSy1D}M^XSN?I4gxjQu{_$@|?`o#C))o4dT|949>f1xo!ZJR3dTaBKohC zR{nlx&r51r;g}cM-%pHsRG*hxa&gzsbBtFR0L@4xVWGuk#r<`U=CeGv!Gf3nmZZOe zeMg`g=QGXyiS*H-7>efY&~Lx?;?$#&8xz~k@WlR95Dk^4nt<`m8K-;M{*qw3Ci5GWcahFiMjtiRqQ>^xf#c%K zHmD@-z-u&!KmN1do|RUjOax@oyp>*Spo3hl!+oR2?JbpGsI2E3_JTDnz(Hj^!ThHM z5~dp4�(=lek*1N6is7SmffMh;Ivu_%kuacp3?CurkXv9EqA)9)r>g7sUhTb_Qyy zV=3)r>xxi9S!M*hSEJJ?9W-@SDx4v}VJY_3qM7b8#sa!Ol!fAKDf;9<7LHV+)Dp!i za|-toeDk8UVYRRY<=o*UN?!G5FBCGN>gDQU1gF5&<(mB8S-Rr`SfyX535%Ru>GW#+ zdK3bVU&^hPbtB7Y=ddpfT&(%UwSHXPUae;xVp_eVJf2)BTG7t)a@06Wa`QM@X;sJ6 z{0^np?rHF(oKrbBJjzkUT#(^9zOOczcZLcLT{r19snu6T=0~p~$0(uyd1R``q4E=geuTW>cW+{1XMM*16xL zL@s^1yi`3_E651L+WB8E+ckYm>?~pb59DAO5*2kYKwz7vR;fD(u!ALhw!jMejRx5p zIg8zWGOdWo1p1=7Fh%#uTap-E%|w9)>LQMn))e{5dnFC;9NE7WN>(a^!V-I;(LpQb zP|13ja-5^T$g-fCFojDL*lT0!MoImZ>y!htON9_nH@v0mTeRFK zR?NJ*8shS5->2V^C|G(1-&&l{!dc}^-fCFz%dB2Z0zy}Kpq!A@nIZjd@l{RmUtvML zqTEiee+A@cGHv%zbkff}o5!=xVlhUn z^;4#WqM}k5crC_@Ula9f;EHNQl26%+ojZoqNKwwjey*hi6#J@+;;d0?Q+zbrT~x5Lal$R_FHhE2pNylu~?(cdeyQO8wbbsJ3`o7(4k1lt`eL-Kom3o-oqPKQru|iQv+4X4z?%BsRoL zio~5kZ}VuihUeW|2tVA-FPRfb$SU~x?F4}kQNW$ay;C>TCON4fV04=8Kt>E)UCL3! zXtJDwu8D-_W4a0Ba6(u1Y41}KOpCFfkv=}l+mExO#Y%bxye!`cEy|pnl!~ytmcP;n z*gt6zXn!VUaTyGsvqp1t6ttYka2P17Vs_O4PD2CC&BWN+k2FcVQVIf(|4y?|L=*r` zWC5dmzshAr2e}NqKS(^ocWZHQ7t45oV>Ke;XpkJtx>EI5xt*+jgU)}`YpRb4u}$}) zJ5LS_5XnZ>t;CsSW0t$_^Cv1nXv8R4>E9^lNCQixs$gIceS~EdMbu`1YaPAL^CrZV zeU%#X{>8W!!owK1xV*b2=HFuEMJ>o;vC}*$>;yk*0N=?l=iV#s3D>yg&W3+HveDioNo6=yF(cG0biNUM^T(?j)e3 zIZXSSXcoy2!6C-UhcQeo{6VJ^UI~@DB3&0fv1#I~X)5TmN)OJnw5RE?=4mGD!;Z8D&)!C={Jz!RbAB`Mes{c?iM0DGA&_sRCg!)|3k0 z0<@Tv8CvDVDK;W@+Q@LsSbCWRWsHkH>_mB)VBd-(SPXHwu%GH2Ieb<0E|kcUwmgmD zkU~my_@!4Gw-Mo!FdNuJLsF5w>QD4~bo2v6blJj|DT4!3NmGaZ9jaZK<+$lM$YDFY_GcuasN3dx;PR#vtnmc1<}-Fv|V zPk^pyZ(e7!8fqrqeHKQ^!GRxKf{K+XTPG*kc$&9gNA`^jALxL-bML4BGs;r9b?ir9 zKUeWL8Y+Y9?Q2Q2Me;BXyvtzYES3rylD8&Y?Fmt3-J#IbfL$&CefYL?mfXR@g9=_S zFTQtLrrCGQ4t2o}8qR6v;l3q$HY06a!D?MjXT%cA(U9?T`J9u#r)vE>A65+b_wEBY zvZ2eB3>C2OT6qz?wdvj-J{zP{>F1ay#{)GD5Q){;-X7F*_~ljR134F>7&#&VnHcNQ zA;59cR#o!p3Nv(N32qSevJ2gmaF_#Vtz8hLdDYh7HnFEPDbd z3!;+_`w=ad43x|_iz#h@19)c?91~HaWCb*6|KNKs)0ER|Ug9CxIC*b0aqIp$#$-Ij z_-s9Ou>F2Ra$~_34i-TnpR}NumU@-M2$h_aw#Ic zo{qc5dNwz=q#!!IL4+B!b2!icWw3aRgUnP>QJ%9fPF@Oc|zNU3n3uGEMYq>dL z0CW8d#vVutPI$5v;8gkT6CATDwRLp(?NoFDKo-$Sp67#*D_CWq^uMxOHyv9MKv{2!!VE90hu?+rHDS(5LsMSZn7_b>>$0h6L z#)G5#Ym1R6l=S6T(J`@cEq#Y;;|`|xy9>3ziXc}s1w zhEBVpz_?JJC8m~UwI%#fhC>1Gw~*{N3FHg8`H@?$XT&V=EFXSjWS*Ph0Vh9jPHrwx zj^8OZID7Px--{YB+v5vU9eYZFW77Za`}OIyUR7gV+{_5RNQ!(_wr{je z^z+fl%T9=^N}3oDHU;WmoV#V0Qt&!M2G?VL0MOb+l-&3 zXxxQ;9S+{)fi13Wy1uT>Q@W)xx@Xm zX%yzm46Zfvq|LVQa$-B*!pusEY zX^9g3S$|K)hReaDk^smup-MzV6$WlfxJ?Q&73k4{4SFv<^-7POFtHa6q!j^;zlEpC z1K8n%SKneMb=TAtg;b}YTBGIwj0PsWAKe-;5RTXTF$Yp~6nIhL{`P!foN948QO2I! z?hkW)f4xr@@Z@oBef@2H(ecbcz-hC)6-**vd${8arOyISm)Wk zYQD@j0nbupG$n0>r~YDSlxvHGwt>FS>ik>D%Q)Z;t~Yan9`m#!pDbtS!ZPpQ)XkJC zrL_IKAVR_^=#FGA_~&yf&POW2``=2O4SlWlfcT|!Uh1{cWIUVQSi&^468h}CIY6=8 zF?^vmH$Zmy4ob>O*dcrec7Wl-pz;0jRM)@Vu){+`Tqdg#oEt+Op3m~;+zGIkj0%fd&e?iu}&+rjv)Lua`@nfywq0cRuzbuz`}2GX3foA2AAR!S{m<_lv!MXUHJQ!S$rzK_HHv(bX;xbg^(2Hwb|1 zWQX04;m!ZXn+l3a4;wydj;8ftWKnY}Gx>f;~$9 zSBBgz{_?>~pcdoF;2mS8$b}QZt5WFWZnbM)L`!JLk+H`^KXD7_Oilt!G{*P#`hq>t zbOdBD+nl4NdTyQRMVaaXYfS#_Nz{sYrEfZ~82(@({*;;?fGbs4y_c!bpQ5%S6|Ix5 z=Tbd78hkxtXCDXCb1zTRM*9i{@+T|?Bck5o>vGuX-i?SX3GS<0qPmSy^+$GxWz#t# zzA!fV&{RfAnvP`|4k8!wVGBQu#{hb^nCxb9e|(1yne$p?x*k|~IVq`aHhBtWGsB+F zkie$b3{IQR>`;8s)oQadIdU0N-tI*@>xw56%7+txrw;fThh+ZN-V$l^E zk>m1y-Sjkr25_p-pVnKz7-@@RIKuncQ&dNbJfdLXOpeB(J;DBtNt5!~IcZe%iiVp}`U^``ma_g7h2m7uCq{9J{7 zbk(Y1XVEzMGlH`s+=C|K?o4;_?!I*{v(?sJQ?##-&Cf)LMA$-AA&q4Ct_o{(B^9dl z)_Q8|%^g|YbHl$Hi}t=OiHi=)rjg`c&oNihTRy>f z>((uGy`Y4)!2Cl7gAjN*q>>A)Qo_bF0Ows_pu!DS^z8~&Cs*`Eja5PROBIvcCmoj< z@H|ZJ4R%EFV;(n( zEubSPpPUle6t(WQOKdQA!XW|;-0JT0!7R+cO$!kA;FkrP$0 z=74Zk=nR;tTH|XITuiG2bRbgn#v`I8brVEv%QiaxZ*um2nW~cT8vHP94dD0~+G5v$ z?GHub>gXJ;=|WQu8@%JNhH7Umw3^BzR$l#)ySN-c9y$)Ca=M;WU#yf;naEay>S zwt~OCh3Y+phYrE-@3)$d#WXZDlqo#7H9!aiV$*2>b#HMwDdWe-$4^g93H|u7z`W|$ zP3nGknk^c9v8h+l)|SS(;Sn~S`%Y4Dd+kXA-%}ZAt|=zj3J**0Aq{N;omQFTV(aSI zbiH4lH0#W!q7%uukQrW z_}NKg;o!t(X1@EQH@`**74EA=>EjBXoM`<+gf}J{g&m!lq-hg%Xx2!v;Kp-HJ&d~9jcN2$b#_|`cue{@joLsadm9*aY1Wh z6)j|A6pkFx-v&|Tr6|f$xg1xnRB8OOlf`=QZ;^yC`9-3hV9;}=ai=M7f3tjy=#L#h z#K^&){u8kvI)~_XKX77CW$J?sY5+#8Sqh)KmM(O;X1$d_%(rs*zkh?ZmWm&yca*21 z?U#*Yhhb{cgMygYQ-G=vIdV)oQ>Y73UkBObKswZ4zlPXxeW(l{{1rMPOuq`?U%SF3 zB{NG)G#xmfw?5OQBpg^ICPNSwiZkF&hp3}pUNXn=o~mQd9izuXMzjPm`38}0wLnN% zf8x*xrh#uxrc|K>iX<3=bPBVxeHCctPRITk`>)+$<@kcW(q%CQis{k5u$Al6p7kXn z=LGSb-?2_XPe>)INWJDc?tnU6US}PNMW{iY!zDJkH5*Q^&dd+hBQz|mpON8zjwBII z=%9%CBo$)MY9a;0NY6-~DVDRYC>DQ!K>%;iSgbDJWsVk#TNfUoZx+03IAYhjj!484 z_d%?aj*!Zqb0BDSA8%*7IRmC@z1sESyR(&#k% zBstIQm`E%Im}8BTw|aveC%6wFK0dYmtG1o=x|RQj*dbtHcrg!rTI^4$5KeO`RMT-|&Qk}{F@mxaC>f+b4R|LrF9z_}zMgQJ#IP1P+anPRJ{ z>*ydJt%+Q1zm<8Gq1XC8ebyV&sB+79Wn=^46rm%&DkAMzysMc=!DHhS+g+ z+@s(E{o2LZ0n~-WQoD$L-KYcarWYN(xipI~$nPd5?ry;<=;&@2lq$vKq%^7QsPQ|rmp3C~;<$|w00ibC@h z=+{5LQSv{E+EKMs=>6TK5N=X=sr+hfx_!M!=gbx3wfid+^}k{Cd8=|uENbmi=;Lz= zlH+a6+|7!gHTb;udBmUy)|Uh3b{L>0S8p1 zce;~{Ctf~LvRyX+3-Z1EOZ*oZvroWHTR3lbDo7qB0hcI*y%6lZB{2SwK&aeqpMDEr zMcIR9$qAojD~Xs%b*xhykP#gR0d_9bVUZ2BbJRPVyL3IjC$;AlB|JQl4hNc1f_=+c z(ZN$cDNyR=hi>j{+Ory?m?XzCTvhU4-ctKV6^5}tzL5-ga8)T&9>m(Z5qjS}=Y&}d zzSL#ApEg;v0*(Fgw0xkUg>JX(niQ}wd?6Dusg;lMZ3>ARzYC7re_zC=@clvIRrySp zN%7$_Sw+ModTfvmoipm&n+lSw1jP!8RP}S%2yzWz=h{u9(}BCh%c~br*BTNtrZX-}GrJ{`1I+Xpmj}}E6&`Ako9~^#Mj?m&z zRGtgx$PIWSuluo!TX-8vJ+K`J#2dh8v7A`yCcp51rO@3Any5Z3xqsQTA2G2y7nMz~ zPyS=VkGsZ)UO70)C{K~f~vgh%wWCv}=b;23|52~<{_ zx{Ch>|CjqO5aCBGbgV}A#qA$8;Tg}S*Pk_-%&M3*pglJpN~avXSU98p(B-_W=XI4; z{vm7(1X|rjl4+fftmX4;f4bY}=)6r%Hwrj!afZY&WTF*iM*S&nk{z}BA5J>dG&H~a z0v-hCnr7iqP>el=x|W?1WmsU=hpS)wPiOHj?d~(greibwufERr*paMH+<#-Sr*%49 zD`d^k`S!3CEDd&NGZ5Or1?j=Js(B9Hb3fLFRHGAbQy9LPp4R70waCEEkdxUyizJw0 z>HjvDf4>=6GQv_#R4~HfJ$Mt62n>EOAv#>41AnsY*a`>^aZCSJ3j&aC}P#T}M)Spx!*Q7-ylW zo1=l8vvZkl-vS}8zICvjQ(MFzI|AcYY?fX$X)%9d5U_UZ*22e63X!dk>E)rOpmaa#ak76CXg3sAAd!9NmjfINYo+k>^y$!%2%i} z=aoOv(cbJJmJl!Cvg9H0tj_4-iYNI&()af-64$p#r8wKY!|7bYi4CA`vh?k=_-?V< zY*v=v)eHgx^4b2$7=4+hOOnEO=;S?QD9NZi#U^QSMM%j|WQU}7qcWWyl-bU13RtB! zd;YDpz71EB%Z+W?piNI|ofQrVMZ}@_=Oixgj}1aRRV@qP(vfhpJaBwWh#p65rw6mr z5-Z!a$@TvK$J0LsM$-J>|8TN#Hnwfswz08o+fFvNIU76K*vZDWZQD-%bA7(Q`|d~c zpu4N5d%C9TykF;3sS7mhUuWBM43e52933-(b42vLwcQ~D%IuS20P*C(KT@5UyCr8P zuE49wIpOWz`a!5uu6l?NAG+g0PJ6@k=W6JR19n7q~1#pYE%2sqCZ<$Lwdw@XXli4&EHVwg`m*~lord@6jKJV z^669?X|efNnmBm$MgNGBXF3rekw;+q%oI7Wn6#=$5>Od_wig&PWlf*94ZD2jaU^uG zop|cuFkgn>Je4|4WHhC9l0s$j@6(U9l>4&Vpu$jB&+0*GbsFN!55w)A4r-QcL_&96AO=fG&aCiA_0ktH;QjdZr8x~R?;B6?qcIkv zhRJ*DmC0da7RSPjyq!6t@Lcd9q+G{xy9&bp-5-PDBeMH6p0#sQL_l9HjMsvHowMdx zsTbu}O#naxawwt2g!xbaK7Cna7}ww^w!2u){~X30eS}RqZDx|EZT)$daULcDQCKiV zXtCgWh4X>=H{UZ3e7d5!a7la)KHzQwjniW#1{^$8g_8r}^@btNi?6Y>ojvFY7B33k z6M8iPBh<%GHzR=3q^P~mlHm%Z z=PGR0>>nvt-=-T#ce7)QKkwd4Yo0yt0T`de7_=wT8N1{U@8gq7yn4}u#D^^SfbwQ_ z%SMP%Ho$C=hM@zWF@NQ$1Y+t8Jp6uihht}i{US!bU4iiSOkIz(;*8Tt@b@AGD&Rmw4uf+ zt{CzqDec-0%axxa9FFth?_4QpqWv8G*goG#!Jn^kuRA@y>?Vk{v2sGrpjmNfX5vem zJIaZ!*p=KM!JRKOZWB%S2z~;HNgBoL=!ICktpsX=8p_C75!1(_Jm0US|0}LI$R?3F zJ3C8BNwvCyaZ7U;{u*E9`bIq>fH4<3_x6l_N>na)8t(rd-itS{!^ha=}{Xm&S9KdvD#*eY*P@c+WPszHq*J-`We)C&6hT5P;DZsz}3BZzKZHl ztkGZ!2MOk-HUD~5%GBD0?`l}zWcA%qKU@#L#zRGkb(cWIbnOK=llWSt;E+f+$Qfk@I+O|z93=qj1RR~ejj8{GX zdrok`$vQJLGKksB%`PJ_I0l8#prN(*{GOPWLYvLTcT4fYy<@e_g>o{RQ!rZHx@<^E zn@w7LTyOl0-eu8id-THU(d%|4KUUfiDE_AaeY*%u-~dBIi}9)l41!m*Ck+Bi_{4 z8KnF%SsI#|I8!7--d3b_P*z+TyMi%I>(Kg%aBMJ@ zCFNb>fxPdJQDhu(oiKR)vXEnI9L^a9R~7RtC{G2D#Spbj(2ftCQ6dR;gRSRGbmNM$ z=X5Lb3P}?Khf2;_i$K87M%~>S+B?MdM18w`fw!aH%#lwV7qJbILhH#OrG!qW6;E_p z!LM4)5#RKVWpH-^-&M@F=26ZEU4U1nVyqPsh}P|BuR+DblT%m6=50t?EaQ=4Ce_=?yJd#8#>z`pg;;2PJA$CSfvk`?~*+%}Ookr7Nqv}-3$);r zHIzO&SviH4y^y1jyhrg>zy6_+N)ur+d1LkRwRacI0Lu5}FdL zld{`)&Xede`9u%~Sr2B5PCpJ>j20*xqnbOSc{D`GQU2PcAajs16x@-}4|-S-eG7Jm z9udR8)f85YJ07cb??g;gNFm@ax~i?JKkUreYJZj*^jg;ycvsw1053OYuwtj&d8d@( zHMbWpV)f6i26YiyRfU;&yt(!oSoRYABA}+!D_fJ~dfLFdn zd9&h*ssnL^Ax^emCRfb^TFkpIvuu#m?sBsi?EM?=!bGT178G zkYVZTL~t&=rr|gn91Yb(@HO~3cHvyx1Fj0 z&G`OZ!CCjo>#xIeDBrKO;aMj&jjxX_=|627FN)rP|Iwo1^qwO${@C2L9V{NF!EoL-K7!iqBT|F;Jjs69Z&R*Z-vI*7*zv{50pdu0-Z zLG<(T@JW(ju3bin zB*(=Pder}2sH2uLd+tja5u~fskTr^6NS{GM4M2*(cT~SONeT(*MYw6XlcaD3^l&U3 z5MHmc2!lKI8LZtp>!%;6Rh{!tB$t=`3M`5IqX7IKDEU@v*J}pLZfN4d%WgpAjQrNG z#+ql197z?n@6}Nn(m5z7i0|`Z-gd1KMsJyMOfQE_dZa$4q9Wj}4S16n)G(qCJs?by z$aZf%TVIc|+fGZe9l7wnT>{kRZ(o~!s@p8?tDMfUrR}U`tpwj_cmPisRq)sE-F(@Rj^7oKQzxWCO%f-Of(gz#^9bb9A3aM*Eca7)V@THSZ=8As;6{7$<_(N70 z1cW0XWkbr!dS3+_45bx2AOWuXPe_53mIf*l23eFZ>bBq2G*W`Vzp#9Vjauy*1!c=~A#MVu!n1C?9cm zijR8Xh_D%tyQbzuu{_FtB`k%p$Jk^L$@>&nQ)?^52S>{G^#uE?>j6nXl+@na6U{su z{<#jl^YMy7Vv|3`)BWbF1N))Xh$tUQaQ|^Mn+o1xsL4ZcB0?evgv&Yo=Gr4|_leNl zr#ZK|Lpwi32{yN1x#KvL}y*se&q6<0N_%=kA;Pe)o+NZ(^{YQY9%ztz*(2P5g$qJP`I`Ft`5Mb;yu$n-2Qdj)HAX z>T|{q_qH(VlU(YkcJ>Mf!~VpWF*d-hU(>a({sTCBXB(EzRwph6&r`tYxE2keOjrE>p?`!gJH1U z`*3T&fAe)om(dnM;TAiR$AWNl(&`Gr>m?ai=dq7imE8`f^Xy-gX1lv7xm|Kwg=uLH z(eweG&4I@3y@$(pkU4#iYTghqLR$2QD`PONeurRhvRl>0wph=!&=oZdb$MJJIqdl+ z$jRdKVV*`uXLgxFp3#BuN99$0Nbt@9C*U5oI+)?9gCZvYMSAjAUDa1mY^EBSxh*l- zC-y|M)EYut+Mc|YsjcSlN0D;`~x1eB@;wq!iFCa2F&gGt(AGjEHimg%FW zba^>H2edtB%jEsV=Sop>eJpInbA6v0!>;97D*`q;N6}VkX3OejwV>~(K+n2O9N5TMjz3)CA zQT}Pv{B)6fkAIK<9&z$3U06B@yj7@QUf3KV)f)!eCpyw$GnJuy79{0j^Pl3nOQh{W zmUmKQgt;`he!E^uAGrv)^Kl=RNJt}xsXbuAR4-rFTeMS><8HFGb|k6FQzqI;(r1>O zmdK{U=%q;ZW36g?ZjQO`ZW@_HkzMLu`!B? zd4R#}q$SD?s!xj?v5CWv5J@p7$49yDS6^0g_0*^+8DlqeFq9Ek^Ga+8rVKl9Y*?;@ zI>4rvzK9EgQG`^X#yJnLSmWG>4eS$3tl$U*a;9>5_isI!GUYbhmh~>Sy57aU`nScI zQHs(V%)ThA9@#A}QmeUJFHF=|ah*Te`C;m=5B8tCcN6+$bDu)2E6KgN9j^!%f|KmFSeK!73aG1V$QUhfZCK@6@1m&g zXiP5zB|9#P=qrjBC+{HHzMI5^kGMEJ0FYX`!|?}627ERbI&%~CkvfExmB&@jj`^3P3|uv2;INmc=I9Q zi3lkmcf@%*VxlYkvZwrG51YHrx%c&rJKVZ_^+!wFWY1bceU=@)b~qaG-#*x&=u}#D z)ke-h^8VJrsj^1Cl|ZLHr#=9&b~$?aTyn9qwToxz#M{+2eTaWL#$+SgW42Q`8Fd)r zD=zqCRv>tTP|(;+NMkMRb@aoVHB4C4(`Vxy?sOxRCLOmHfkTI=J6Ce`_*N+=Ae5#y zY~?`H+x=q7<~nA-&8MbV-xV(r^PL@reHfm1XxlAlE7ec z2bQPAfCjIA?XSmw)qJeA30SXGr~tg)^X+T%=e@{}{qAEeFV&$sGm>ZiC%DRQkGwrp z+d4h3i_HL*PAdq5?iZv64t%5K0`3W252Tj)(fkQFJcRQRdayU=Px|iz14O=m5y~3O zo+GH8?sgi%awt*C!gFjNY0%yqA1uiwzGF=E@t5mQ4Q`L-eDv2QN8!ny{$f5qVo^wv zqa8Vb6+Ld2!BQm5`A7vBJ!3lwI{aEP{!6tXxRdx^ECtWutx*{ z53Jy zxlC;z+D~bkKhE_ap95lLM8Uib*7Fi*Sm}A#h5@&DE$~`W>nUPY%KRrT_ec-le3JCYHG@Ak9e58Cze#2A^k8Mkbg#4mJ+Cp7og)90D}X? z9j$N4gr2UNmzTdOgP+_8NlS$Zukcsm`oqDPhcvnVI@72e+nYTsxbbnV2oD}Db>45U zvYi?Smo3G#eoK4XZA`q!JDBu?VxBTDv9ieyU*8)3rC`07y&WhceOZnlZ|zzWaqjrq z;ByDbZ$>(!_;-PLS>`<{Qdl9w+l~6zPEJ;C9;9t)$S1#76&SRlggRtRslXpGlYs?d ztLzq;bdSUy7TQ4kqs;|lC;?N@7`kaQYu0MxtJkxp+?`a%c4dOX6oyP%`05ifT9QYo z&af$iITNk*2%~Z|EcFkvO#zKeK=AYY z8h=vlP?KvGqN9LtWx_(!?&6Q#MHhg>z{N;LE>t#unNL1-i^m_ukt4u&?DcL<2NK4F2k@OT?6`HQ&mDv7@jJ~Ni50`ny&6*!D2>n=6UotID!Z97h zT}c~p(9@R3RCi)^1u ziphWSP-FR8stefqJ`P?e6>PqFF3#}hP8`BQ5_z#=z?6m|yI7DF0kep|e zk(E_mWQ7vyX`zX%d3AysnyHsYeP|Kbz3M=8yeNgefUk(?*yG3}XiCu_!28`^!0yHy zcd%;|doo)~3sA@$+XrwOd4}NzNRvzR0}ji__&Yz2=rg*hEflO!7`vH*Zx*BfRKdm@ zh~9JEXsGS;XY;MrM)!3~IE8j7+#TRoa;kf^b*v zZk^rHTRlw=ENiGfgR3@-=X4$pags%f(B!w@B~Xn(3(B^4?60~-O}2)r zLnWFDtnB|{$sVMI}~Pu|o}S z42y0|yW~_%F`%3ZhDP&`cvVj*0yjQCOwJOq(*CV@2$JNFqc~Uche|*ZQwzg+U$}Hz zH)jQpIR4`49B8rgYjl{8S#eK>$!&}H5#ASYbvB;heyh6Z6{I!EzE+w6jp!A|U9OPD z(U7xf(<0GynCG#cSHCC{j*K{CG%&jU`)=-B)aIKv?Op%nl{<3M=4u0(x5#@hQYUN+QoRy=N(o<7+-8-o1=|AVE z>7glk^P`7b}W2>%w^3}LPp=#pG2eJ28)s|@qh#HA18C$8vGaWyz`)`2KVf!2mb#mHp4|%axIC`XX?`ZFUTFQRoQ|a& z&)?I~zTar<%`rO4BLYeHBs#u-UFq_9)^ghgI1t2#pPgB=u(EzXxcuxJ1+px&Zn-;# zi7Q&Itz%c#Q3X5C@6#Wl+tN^tZh%}y~w4_~e|0ofDFrK;6I`zXguod$Dw;6&S)bKgPwmmD~F z?z7xbpV>|lVNef}ho1#7Mq-;?S_6pzO@4lcEipo<^<~PO>oL9^OT`Mvl1zZGC)52; z5ixe*!ZWt7cU%PmDh;c?3Y=2I4ma>hteM(LWUgX}DgSXS$Gl&n>gwu4Kx&=A*#>-f z8t9LSjEp2EBRhEJS5CU|vZ*M=igQ5fkNDPk%_H|^I`xV3`Zy^;`_1o(>8IjfBUPS$ zZPr@>U*y^oDUk=?dH?z<3;snX~zZvuR^mRC`|D(WiOl~@n70~$$U#daceoS?R zy&9Wg(4=klz86mwf!iBcvWutnh<~l98A`C3phM6TUIIfQbT|?$j@QUhAUTaD({RMP zJ1>sb?u&)vYH^WUXleic`0ix8pI-IYbhuXYxWaR6QbM;KHf`YIk&xn#-|`r1u@xF= zOYL58suZx(#mCW#ovE_DyZ`upvn*@2^4Ky@xtkKb+ytOb#zb9w_O7wTb2oO`9pd(F zUL2wKFc61RY6`$6lzT}dB@k?{BM7fkld{+oT(uWW7QiQzo9T}N&4cF`M5@=j;300mJiqY4%!ZR zVKn!$iud?3YsR{1ACRc*7LEPA#Z`Y<9^?68hk;(&VhlZ5H`SXI3NTC1?6O+d|uo>mguAH?*2Yt8`TxRupB51 z3Llj7unM+moonS*&v5hSK5#+ZZ~I0tHmm2Ym|P=X-@V8hIFEonk?OoSMQ5v@o)(ps z&KJdnhZ)ElyZf`9%8P0}pJAGI*aQ=7e|dGj9Gp)~KLvYG0_3(uHiP`6*e^`4TB6Ir z8$bGOGnn(FW!;?y5R^vWYB3YFuoS$#HB#VdGdTG7H4b$bav(ZC7Ak#v<{`c|eR=#y zl|Q}bXWHWlyA4Fj)u)!H^(NU{`1_W#<3JNSoUx-dR;-fq6q3*U=k{G9SWO% z9+tSUguFZjpLI}y@8f+szM_zKqHzlXvV4z#x93ZlE@)D2Y@7cc1~u?u)Z|LTQ=1QA z&aV`a&*#^S#XEfd%il2LdmbviXl|n9??OFm*}gk`nEa^EnB~5~GdV&usOM&iec&*v z%KPAxbs3b;xOpZ%3W4ogWyY~dnZlZXVDRm@sp>aP9`LxG@LM z%2clblX~>epz5rgMj)8-QpO&!!O8SfptYSq^L(bxAV4DC9^qm5?yP6El`Hycxpg+X zxj;U|n{3feM7t=_&Kb$B25&&VP-lr?R`D+59UBEZa4ru|l{BE$KbScQw2;79(~^us=2pN3D%%-fHxcbcGM)~IzJ7>HC5cH(!`$B9rrW4Oj~c<4;~>PFe1(S-9y_Z25*YvpJJ~hn0o$c{W z&h1#WNVHnJRLD}}o4)%DDch#Nd+!B|I0S$pl3yA370Bbcdh}U?0M>(`mgBSdhq|gU9wA2T39!y*;)w+yEL|u$IzH7sYcI zme_^ygfy`dkG*emPv{oHRU?L2hEXhc$jsc?s> zy0$&{pPkR>JQ>+T@-HJ9si@#(y}qeT!aFTDNI|t)6BAW5M12*)!9V-%>dN~1asAf= z*J&#qRxH=@lVsI4iYcUCjjeYI1@2emlEqIebCD+Bz7&l5J%n9P(^<{DWmJsAwd=j* z2?37O^TUdzRCY|c2eC76`frd5MkdXWBT`w2rCmvP&M-H7j_*J>W0wNW`1ov*(1rlI z-kX~?=<-+bhsB3$)cV%w_+?z(1!yMrzrWQH}GVg$yPl%9vp+wW*syR zTu*M=kxIRp3`$bX-ZD8Cdw$uG;V2X$D`^Y12fsV3+0T-DV8#z`F+SbB`~KOipK{D^ z6~yqf=Re@CN3$^B`6|oaczOPa4h&z3%8@MX%L-mz+!U2y0hc2sXKwkBVMxVS`y;#H zS)8qo0NUrgSKpgn$h8=+-+6VIKqnOt+$EP-c4Lz-v|G=*b10C!qC1tsnozgygGwz7 zcX1+jAE+~j9JjbOJ^mF7=Jm?<)I{1`87rX?bNGk}xgem^f0%gcF`WERm?VwpE2{5L zaNYyx<&<68pPVi#&;s`xS{S@~_#^d)XS{B2NUbgYV&>dyZ|u!86`1ItJN&y-WTS=$ zuKm?NuazOFVi48qbiIuWa4NUm&5X4H^?KLgkny@NvG9SP!UkJ%z2eQKt4{{us=+NW zDX-)xzpijp#W7zstk?PUE1*nwyun1!;@ja%($g9(|!^l zglN;dl1*UfI1V`0RyV7rDA=U>dc2dW3e@imit(CXRb@-^Z^C!Fy0iWumUitn2AO(6 zVsUOUw)cW+@rdZt${H%UtX$Pl4_BMwh{4`Uh=68=$6(yKiIX4rt;M8M)x__>^BV51 zqWVqq`?vXDpKoEv#`uc1R($sho&_7$Ku~J82zPsa;9R+c>d+Q z({H@dg&(xik`3j51oA-$Fx_j#gc1%BkE@pv=#Iml1OCj)GdkH!w+ec){a0D6J@L%b zLmtURhgsDa?Uoa5(+_e`oCaO# zp0q~2?rr`1PFx>LBjbsgz7%s`zb*V=mbAP+o#{Inb9K&aAp~paCW{DqM z(yhSv6HyBP+IVKs3S^;nZ3y$HN5UDS;bsyx9jx8Z)$4nr@p}T!c98ll2my~PcHE}g z)Slv3eAB3?70@`l+o3g)drxYlr3DV@PEx~>aNnle+L$E{&Z2g)#RlMx{@3F|A0{j> zB`rrzURNSy6pwM)y1r|Cy`h0+;7{(CCBgbQZi_LI8C(uDB``@ACltIprD>=X2nWOc z5<^{M*T{VN5ZmbgmGETNU|uz z$HwrahOQ{i-|J{eYWdcv^P0-?y_L)0=zykndJ z|32?OVonk#z9ONleCOrGusDCIYK8*V5S12%1-`FM-67pfEH_!6)H#l8vgfr}JwP40 z3TLY$<(4$YnV&o2m_tyhxpv6w)Y!z=;|=Z5;_DhCeuak(K+alx2%TNw33xuKExq&1 zF7||z3*wg;RU(l6j)0H_b_AHw!~6L~MF)-1Zoqmr9bHUdVBk+@`~Sf+N5{v>85z)l zK>Sl(uF-Por4ul5>E7UStdPa&@Fn=nnmy_JxTrBOJe-`D=daA-$BTy`BO_C$QA0-?Kh! zV5I%v`-PqMc?IipVg5m}&gdrsF@_(iq?0od|p=HNL@d4xogr| zKK(5*yPx9HU!{#=*hieql^z>h9afgIsIw{jcm&E_V2CdmXfJW7_yY034`nNS%e(}! zg8V>k;8|)YgOEM8M6_FxXKp)u!3QW4(=Z~1%lG~T;oGj}_2!Lf*7)2B^W?CNPM~1P zS!#kS2f-eNHaFH9KvkPEp10VNkdh`(OvpKR<~LezMI`)##$lKLM+2Ia+33C*G5wiX zi&14LSr_{izoii0n)P#CMN7u4E%k{%3)KjO$*5@zZ&gn|JxF7QivtCWNHTPvIx#Z7 zMY-Jq)uzQP!D~S5`8{txYe<;NO=p&Ls6UH)UMtZl@Fr-P)!dSn4kZvk`aUjYx0zOy zVMz851v#!klbCySBtHh;c4Wj*(T${^&?lI{3F8OKugFoY{&bgR!*f^C=lIhoc{d`6 zq4_E!SNZEK@}v@Giuxn}!8^D}e-i=|$J#Vkc^Knm#Cgp|GpI)Fft9+hzvyNS*2BdpMg~?HgZXlhovP2p#acIzFO!kBOjMA` zfIbNQd403nANu<@&|$8m_82qo3?#IG)Hv|g_~^l<=DA@rJ|*M9~69lzAmk(h$<>7+V<_VSz?KkjUb& z%j$MJR|jS&!JeqD=Ten`*yFK(@O2O1{AZZ^d|Zwp;C~Y{QTVTEV$t6-UFGEZ~45 z2`L9hn$`S&a!_BkL$|b<*`d`lI~E)o21dQ>>94ES{kWgAzQV1BEG#SuWT%bW^Il$F zcwCM<0Yj)jUIUNY`JieK|9@!zfTU6OYLP2L~W_je&|0Q1MAh zPG)ph0SDDegMsU8Ov?XWik%AU25m0_atg{#lkQm+mzW8_WXMbRA7Eh8^75Z5Kn1LH zY;+Wed)$K2=(^gs=q!k!hXQq<*oumZd4{9%vN9pH#d*H-kJchE?y^Wz#-R$e!dWRH zA&|N{61#3kCpC5Tf{Kb(jId}1N=iv^=U_)1WMt%ngM+{Jo9zbtN4K7320dR8ywCrM zjC8}YhR}V3CI34>HnGGU|15ODH<;w!2UAH`9!ib}SceFR z?I=PbpJH^~uyIG2`;PB*Lu5%P=rKiY)co!-1u~cwHDD;pk>#P;8wZ56MQf*nNXW9* zn~rE6+)#*wgQpN=5Yf~bBP&FF|9O_%tt4S?2sY15ZrGE=P2-z)q6|_yF^ve#D7%NRgmYJ0Rc_ zX_ADJ?zM#_qY=RCst@h^#p|y}%#u%_%pnL79{+3iE+4FZRKiyV*4%>F>(#8)k0xzK zGifild`eJ6I1E*7zAkh)3Ck$|LX)5vfsqGEl`^wvL{PIt{60Crk+7H`tQ8U-x`PkH z{6BoD6jCFfFvXq}O`>)nSERU4PU6>}9b;!&b~) zNa&Zs40cXbsgU+@&Y?ec-H(}kU7CNod@Xxh0ka|KMHw&m62T!Zc%yl(L2aKb7FY+0 z=y&rYF?#zrQRCP|I+}v7j#KgD7_=a*dr*aOazA2FWZC9=e@mx^V(rHcu}7~*On?n6 z??&Q7>k}w}ZyB=A*GMA=PTI|-z~q< zBWbTy@#&%{md`#_Qix3&D&P02BWwsh|Eq62{vOt(c|f^sWRn--`ErN=puMr9N#@iH@Rz(P1Rh6M(wo11hnd!ezt2M1hWwpJPXNS%I~If9?yB4*>wuEDNZtwXJ@c^KvBEV z<5~MqCU3RpC7>QpA2(bZx19nJ4o6R!Ns4O>3@Eq5VrfJt@v}&hO2K=co8`;l>}h_v z(sp(|O*P(96B`#OKs=!+nOc?iu|IGvAXZdKjoV29OvNcpp|>E27yy4Ve;2`@x(2xL zWtosSiYHr!Vx#m3gB%ezjK7X!8n%@eLCPU>B2c%Y-|>uFg8Ez4S=aaQaK4Un-whsl zLCUH=g#PBu*XEpE8o!{4!9}hM=D2SbYzg(co04MRR2K-`vB`}#d-!sw^xF|A2W7S+i7}Vw zhMtm0&Dt0cwhnn$Kx@MAH4bDfH($?*ep=1>P>+S{QwuGx6+)EJmMkt7vicY*=k^#b zzyAJ}#nS6EC;rZ0i+ci+k(uP2n0jq1PES+FME5gUyDsoVmmT7`+mZ^|11`XdR)rut!*Fw#&_#rf*IDoVi+p|l7(-Je+|qy?-Y*;?I)r5^Q3(y5l>C-u zj)wq+5RNOYJaZ!Edu5)5hhUxEbrMpYvw`gL_j2>Hwb9Dd0&=gpMd{e_rPjkc0koQG z-`48iuH%mLyAbm1PJUZ{b2a{PB)vLFBM$hWyonw>LO5!?q69K~gjA~;2yPdpfy72o z|3dy?*-Kfu^#K0zm{Y$#EN$;@Y(yYtI_6?OFH(7otyJp7VJHb#>ihznIFVdrQ zH3#;2BR1RXF|}Y2hiO621hdm&0hScJnj-U;`Nj%pDNxRxiNS)Y0x$ZZkWxmqNTeGn zEpOVgtSsLZau^t+_6i1_V$!d2hr~6e%|vSub3_@ltK|8wMd0{nw8`LXgagrYC!lW_7! zV#~mZmm2`N>*#L!*26eh;49w$rP1bp2Bq2fBce;Q^-RJRnZX^{Q&Jq!4=5Nk7q6MjvE#D7Ik)`BB#f6@@>B!%TW z(?%crkGX*I5XH$}wMO5gWK&zuprDc#aDO3t=zYTU9w|vob!W@IQ0Fm(igwoGMDtQARh4uSmkHXG~q&L+(pKe?tim+g*b#SKT%ZUOAq819kMcm?#N z$=YX64HJGM#v(K>DgAoS9S(Ks_5BzMp_6ZqSEw6xCFBWA)RXlx+0^UgF{PqTE(Ql)8+k@20Rq(?GcbNg z9cqp|RuW#Olw2ch%smF^D^YhwEjEKY!GG357uxw!}2RTz-^3`vN-aurd zN|{P>%kZjE9{j{O(|6f;3Lbeh;M%AJPdiNgq_>)Jt5>V8XHEh^$oi=Nkn!&@OO{1F zTu-+EI&e$vA*)Dum$sB9ClFrr8v77ah%)Wyg(Zug?(V#wOWybu8w;?0F2K4v+2y?Ts$yI%7rc(wzE%}QOe6mAdj8&21rRhG;;0UPKmS@*Q6I25>qhGf+a8sR*$_ zqM9@~vAjy5Ceax-f}>!qG{+q$C5WLKDc7yoQgT{BP3celTMcx9;_Ugc^atq&*ymm^ zy)0EQLIdQV)Gmjr0k0>zB>cguPm=g6(ck-gNur5eQ0a}fNBu>#n$H7RaQ}k7C-zgp zQa3!-*JHrqd>>FA0eBS8GsrYFmF3mt#@`k`s}{IJG4|#N0Y?=1mAQyt?;Ked_t-`> z4_z$Wq zK}S-NdkA}Z9OKrO@IZ!S1i1B6*EBACxvq;jkJowy(>%IMAXqMWievWWK~CA`a1?&( z11^8kLMO`EPx=QuJ2J^xR4hCh!#@EXDrsimU116Tg#5EV$Pk`tb*Iic*)RkJqD>zW z)L*lKQ%B&emntf_;6qyn96fa&V33Wf?g#gQ2A)WyM~Zu$*~^nIqIn{g_AtFy$(UAW zw91EIhcL7&wez8akzhEM@3c)*gVjFSFG}Jd28z63Yb=zsi3s! z^Q;lLHkF}m;|Nc!)ZYoD&DCM}!cug^S>9+5-OWcw;*S|!B?iIz;f5yI5}~ZfX5#vA z_(Um*q}C8MXmfSYSqr$sO7OkM`SU2 zZDa-ipD3?{4#o~zWTXu6`-MJFGtXB>DfI7wC2@XOP7>kY%Y|y?ynPjF(+xfBu@LFD zL-;9uRj<)lsU`Nc6(9UJufDCD_NH3uVL4;l1mem-p;@C^>}RD$t@_i&YX83=Fwn3x zbts&!uyRbrm)Yn526%Y*D!q=h(PT=nj~#jICT(m^d%VxL$NeQ8hfkGXu4-y(iP_oX z3B;mnaa3#=ge8B4iFt}yXE{JMRLFaYB9C|9lG|~H$`h&wGM^cAcn)%|8a>)9? zArZzNlBX=O?b!YH?x3I_s4gGU~D34{g69MPKK4!^K4#$##dtz3b zFmW_D5+1m+$Cxvs${_*~H)$#ne_--mCtt-T#xLGtWJhaF)YZwljsAr;H!}ALvV|Y@ zU1=ff2y-Y2LeKuA8E#+K{fiqhvU8|twj%CJD!Lc(kH0x05Hd%>0ech`o)@ZWX>&7s zy{At>TOuOPl6`OlIRclXw@|)KgLqU{|8N!)7qEV|;!x4>D1^+PGyY*mS*~MMy1@AV z=K>&SNyHtX?J*8?wxyc_qFtR^g_p@J(G8$xahxvp-3J zfC+M*m^9m|N}`d{WXMU6RxQB_>)(3C=*>8dJoe{x-h<H((1=TD33>wlrU(ge`R%ga+miKwY90yfc81DK);3|rRKm`e+svz)Yl0xf93I&J#+ zV|X)d6bTR}OH0GJySw}EDU{AJ9QX=s$78B1zve2Tg&iH4vt@0Qt>#1l8y~QuKL8rN zO6QGOK5xCqHtjhR6BFSG_+Ahlbi@x;5eNlh=*CUW&A(RllwZRefZ1t4M;Kre9yst* z;i?YX07Mp0jnseaL#V0xTaZcrIxZNq3gSUjQ&kXDHG%qXfC$`Dd#KK$fXx9LvUcw_}_d=IXjGl%SOnY@k5d9^r}>#rF_@QDtU z@%huAp&vDp-YF-K;%;Tb(g%5a|8e4nU&XzX`%?1RN*;cBD=m_LTO=rb2yyK z=KZ`{WJOQvuuHjN$^gu`+5hfxo?ZVHE=hsl4oti5R?bfTW-#DmpS{2~Pj46-1GD&NU6hEFlP!8?Ws%cxxDz$ zf7nslh-`}Dj9K%ztXnw8cf7(QFMUFzPexFQfJr%%L*KD&zd^Vp-0am1Oy%^y=BOX zNKD^J%)4qhp~w_&UCk4#x68afwkV1;H#bvTTdO*s`~qZI#$+-P85#Mv zm}jbx`za_czJBL9R+U6^<+yNmJ^KcSl82GAvk3c z(}Dm9?-;?+O-osN(8A>tIItt4fbPOdGMCoc;y`cSjxR7o0~%utf2P4|9k8Y95~1i+x|`U=PS< z;?NFY3?ez?TR#-e!z{aRG26R8$;Ctc*&sYeHn8}vCrP?<5@SXran`5_WIF{!?@`vg zTSZ0gX0|O|iGIu+qN-Q%%C-!y8q)(Kpfu+3-?jO4x_dUg#Y#SW?k&167)Sl#97WMm_Z}ylW3-5%M0B7NIgsDjwgTr z0m|icrccPgo412Ci|5mP)8mZPe8Q@&EsVKpGG!ayVAIYFIu!2Vs{?vwEf|HAo5L%Q ze?aP8qX+`(zFf(j3s*4VxtYI>kaL&u)<{ z^;8G9zr#cJm!i>VC@n3;ZntBz*}fy>91aI{b#<6brhoJ}{Sw;4i$z66{Vm2$6>>iX z$;GjfL&T4Kim~GYiK)JVcMcBax`}fcXR%?RfyM*Zaqw6pwuGJxxpW%6PRYi#<-a=# z8gwt?#wO9Z>1tlySI$`z&myrKKnri=f=UnRdg^F z+xH_Sb;lIli);V=7)HlinBDGEIw}y?dm_sQ1rely%!YS)rl6Ro8UK*~xDTm^TDTu)-3_JTW#tyN5&tSOu;u_43`)?z5DW9J+sTo# zN)%fRJqM3q?AS~g+aK?JkFodT9J0FRP?t4;38RN{%(0Ob$MOks1e4XTACtzO16>V# zea&9#8AXtGkJ%;_gz?qbxuOgCdf) zha1sK9_%en2rxl(Pr3>_DQ@s#@*HEuv$s?7Sp;E;XES-)0NQs78wqP`gKifb-WPi?!+eZPX^v7Mo=CA*Ul64iq&7Wa4xA5}gi)oD>&g@BjY1deSQHP`P zGakNUF)7|!3Ze&aPij1chdsDm_O?<%q$k9YdoY&@Pbi|~qQwWnS_nw)K_~Y|>@C(2 z5bC6G!$UkM1at1h%jgo{c6mewePSb6bH~l(_X{GYvYw%J&1eJ(M{6?>47P4`H-5zN zss^+Qcuuq(N~icJijN&3H?olqQU1}eg~igGE2Gi3kn`Cx?p*vez9V%Q#$HZ5K90Qm zE{)yCFvfQPr}P{B&Wj5(Dhgvxx+>yS{ywzZF8$MmoFE84>GS{7$LW{w zcN?$2k0kwF(b4goD_A(SH#(h_aKVTc|3t9otY_(SyBRQZKHXv^Ts{GfR)iUJ4<3Id|0y&odYxf{9b+UZ>P7rF>E>dK|!obtDFq6Ps`)S%Pp&<81aYVA~)e!}uSZq6Dx7>icM z>yy5>y@}e<{=zxu1lB)80hq@mG=!ti0xVl;{|w zqOB}^_7k$NT*8zA;UMq98`hWW7R>p^)~eTDPu!^K%pV0C=C7hUz=j5B{_=G`b*C{m z(F~O1wq`K-;_DdO&FsIhek+@WQQR^!8;ey(*6XiuC?}U8@mVLnIN9exG)6LL+*DEw z$ppA7c=?fMIFK}h$FDjAXr)mKXT;Pg{A)t=$xhX8#-}k5U~3DuT=o??x;RD!8>rO9 za_-bA%pBz}FEtc1dg4?ZS|6Jq-o%G3xqR4|L%ww%iJpPvZ+)K+w*L=L#X)LQG@R4x zQ3l7g^2Ns=(UNvOsaiN59#4GIP-b4+2S@6ST)q1U*N>RQ)E+@}2q*>10OsCv3z@(h zSI_3F-0sAQ1`MY5)usmWOUqH>`xC7@j;u9dZ5xEvqq`}vrZPJ&h`^9RjJ<3g1C0Aw zbo1ln>u+Ylq;T{JRvNVdoHuhGc)sSg%ReGAGMIWrgT)%?uc&bk2Yew+jtr$b2lOY} zt|70i3NijH(j!ZF`fw8fEj48XS~?aqxFGVZ$N9BAFez1P0Zr(Z^K_@lSj{l$mW zl;xutkif{S8_7JyFXflw&Ha$OpWQ<5*-N;jZ|IL-prZ0OMo~a#GNDzxxZPfq?|T#b zc{PHl$6_`j3gGiNas8}%Mf7GPc$|2Ar|HU%ARr0?iY%Xe9Tf#o6n^bul^}?Sq5vpu zp2xqgUn)P2D&&3=Uh=oCWYJDH=SJ1?eBlTl@9yCF8}4OCb1!<(TMHxr z3i+Gfr#WIU=bSej6EHycCD&~Fn)8Qb5oc0xHQUj-+z9$OvIdPH3)u6*RXn<)is=tD zuwngrV!CFbaaXc+{c>Uzzh|cy6vu!x8E45?tb6SZItBSC`Q#0f#@|U&kd0588`}Ee z7jl~5B>J711VF#6eq8Tzk+<#+9;+F~)am1~PM(I{QO^hexs~ln)94iio~k1h9knoO zlHcGjwEIwcJogUELQARJc9e`kljz#JkADJI9;c#Y2Wwt>i=MVJKCFo5;`nHUl5)P@ z@(yo>9>tr#i+v3+=JIZsn{p^SxP{l=G!o%zAaDCe^qTxMfl&brmA_#79nX;)TR^=h znz6kz$hKyHQqIfI-OqM=6v-8P_{ubyo3gZgUc8TY-+G10coP*{UnB6W*>sMJrMj_{ zU3=cyOavLog0ro_;d z$zv{J+*z06s6Wa}&pkr(kc&yPHE?))6)}T4;5bl(D>#yfKo`djIZ5i9jQJ*$Qp7C9W6cv?!1Oi%vMERa=)N14D*eMR3;`kd`Z+>!4^kpcr(Y0d z0TiDHyH`Q4*P|6d5fr>G53(YnGiZO3WEDgaK~em>812Ud0ol_^eTx$rEf!k<2Ce2h z^$CKAfP$>ZAZYMwNEylNq}Ay|XR=_>s;M!5jCMOe&4dXP7FJYLkdWXvPWO1ch#Eaz zyJY<4jk;Vea&mIW%F6nG%NYy?UVZgd;^N{MG-%MDVw7mN+o`RsB`GNh&=48Z5$%DG z*m6i_;=J1#73ZU<>@YsO6z1iUU*#mV>p+sVW&H184o8m`P*6}ngSi7Eho4JS!4@`s z-N4A%w=lVP7^339Yl)|Kc4w?69iSjfCX&*Ui4HLWP*d(8rE4}xkwJ)nJ}d&cNk@EI z5;nbnBI$_hnnrX;dkQm!^1|IT78$lb@G{G${U6j0P8(xrQE zB3uRR-gkhb1?2>ueJyh?=!Fg+lB6XnDVe0G@7iAJj3z7rR)PWySmV3WGdU82$xMJP zgaDJCsI=Z>L>Q2qE^Mj2>D9sSy{ogt(lP!x>)+XeD|G@lOdF25-2p%pa5>94dMJmZ z1+8RFxt5FjCt~#0bM(joa`KN-BBgTSyc-!9sY5}b@mLP~4(3r%Vkd3Vd}f}R2!fvE zZh;hi`7S$3tz0ncCi*9|jg4R>JuHlZ&F@p>>B4n)TtS9S#9Ld)fkQbQJz9je=M3gt zHWaI%p!GFy^vD4Ythx{hPusj}B_XRHNkOWRQ~CWVDJdZ+CDyqr~7%HRDwpt+ge9aVJX_6a4ZHrg5aj1tR6ywvFSBP zKKc7Qbz%%fyv`;ZJ_W5thbZ_zlj3Tjs=5&&Ae7KREr?buqK{J-CIvyj=W4;>kr0+GQ`Sr-Mj3|nPg@v6K_HsI%4yV&eQ&ZDV(mRTx zV6)lSxpOBWAt4B>SFcv~?AgP>fdc`BmR1KEy@jb4Px#F{+tAR!+O=z$JbCho&U_zM ztCex%#?h}|KW@GCR0YPfFPxWsb zp6Ih6AWB|bJ{eKepwWn+Gh?aR#HCAen0d!7oYz%D{-Gi~av-6hB2I?~SNP-rF zUJJ5>tbBJojvhTqOiT>X(b4#PzHgkXsHmW_vJ$h|{IkS}pb>C2)Y9m5ps}S87o_0x zIjBC?NJy^?LRwmAXmR2nHUBoLLc6XLK=BWJOZ72awoW7kx@mR#(1_4dTS1E{i9tO( z;Hs~pu|B*$pQ{$^wG1q=Az+PWe;*hD*XfB;oX%h2%I#W^pr$& z-g*kY{E(Mk+(?x-lA%{!O6Y+#y!n0(#>&U2%sj+9n~G@O`v8Fp#v!aLChg`k@w~T{ zJx7Z8vU(5o?nq|d{TSoo-R$4+0`p(~9CJ!XG7L8QPrR7HnK1}H?;m0trbsfT$W#K9 z7V2Ac1P6#HfFdg>ijS7YI$GT_TCD+7kP%mXBl?gitU@!@wK9RB2JEdZw75&C7D5QL z=#YI9db0_!wTgoWoZwS1nT@yv7tQtcI6VqFgBhbmLu*S5&8~9F6$^^nNvorh3cZ9) z>!PNxnZQUBEywF{>%ix9p|M5~5o$&6Yo)TP2D_retk)ta8UiCDFyZ633Jma9;M>Ao z^;%U?QBhGjEf6$1y!H9)E_8AJHFN3Z*~Wv*cN5>YA6=skv-E>QH2Q4p+FpR9sblYc zFKO`>>PxDzH#c)&^P8;M8^Z0+JkJvgXVJQT6`PA1XsoWK$swWD_^7Y0p{dD9Rn8XP zZOGu}hhJjBB?B?Zt@tDlE)tnBe?HxPn^<)FjjZ2XL{rgr9$LB?YmYwkNvY+rH$KIf zIf*If_u{%av$**DE4g5FXQtnHBj;uqDLYVxLjhOi*SwSCCNG}e8| zvv1XK`Q1;lY|e1%@(z+y?LnjYBW=PIWJM$-*os`&fJ1Aw5o9JdEsO4%9SODQkbE*aOBmq+CftqXG`8CDc^%YM zR#Icv5R;TZkkLzv&qhLIAW5-j9YJ3eIaQ zc^*EE2~kjxB?WC@GE?t=gBPwJ&h~d#^YOt7j$)^wte7HCDCc%bBP!U2*=!^b1b2q`f9+76e<-7Q_Oh<>*?xaQ~;fb!I(jm|zv3bcl^X^j2XBv*9q?=rMRK!@hWs ze_c8S18&Z~h&WwV<_-(jkse9~?Q9$F5QZjYdascr-SH31{^o z3cL|S1c%aCUPzuCLZH!tQLjfMfL5nRuhsaSQnWgBS`+55017HgsBP4u5p>w}It*F` z=RZiqwWBBs@$vrDMW?lp1OMvSpW(Ht)oL*sjf97X|KV+`sGLeoO%1Xvt8-E1Pse2X z{og_m;;S9U_F8WNiBO#zOnsGKc=sfZ!7M>%b5$!bBSr~M~ zBosl!D`*)%Z!u@LI8g*G0YQP#(n9Fq$vlxg4v!>YG+8ic1Y~I_k32pQMbKjlu%Pit z_+$m27|M{z3+OrCjU?!>TCM05fvk&fV9lsjBn7m36SBs@@R^S>!0Ewgv7j4$2djrT z&>GF?@9E~>BAhy&ECl2VHwkACC;luD8$|}ry`K%UKymNlfm!dNHyF{13csU7ZX06( z$?K!hC1G?lQqk(9p|J%?0ex^N-l_`z7#zF+03ZNKL_t)_tLw0Y#giNrO`u7GAh~F^ zyD=Jl)U^Zzi3-H*@!}E< zL?&er6BUMBUqEiDf}s7GL5KfFc)k8iPp7?*`?FB<*QuN?$g=#WyU44k!0(@LzFGQUd6#rJHpfM2~;*ZKGOKskavIdJa zm;l#5G$_7u-n;)5b~bzQ9Y01@=Gk1B9){rc{UN)9 zKA(hEuOU#cLBUEyjIC`YP{Hf;Vh)cXz+$4hyqJ1HXp5ca|Lz4*L};zycr%Ei1{`%1 z71p-J*7Ms>N}g6Kid+2KxA^2aP4iIhNlxlP@lcEaUsui;SXta}`FBPc1Lu`}TW}B7dV!KQg}W6#U^j6y>|+64*u6!D_YsU^%

n54`U0;MVr94JNz=}4E9U_hZVZy(2+v?OJBAyWTK zXJGpm>7giRAJuLhNnNvvH2%u^R8&qA6h-+);M>0&iXx*BMDIz{7$gdSgv;T;?exOW z3~KvJX}1AyZf^d;GNLG+c2OG?ML=gXp*L#%4l(w6j@LVJd8F?ZlYeL0qiW>jyjC zB8@hN&%BL+!pA)JpDlO+ytNd`<9O|nj=X)-Lu?{|gw(#=dHX!Pn_l6`|7@U0j$y=< z>zI9Y1|`qjz|F5z;SQC!;HpK8&kp3_+wP>m>B4B4#@&yPAwAf1va8-kHrzFxN4%4G zbLmWyPl$$AUb$lupCm8gn&H%G4xdBp|E$=P2BNS2VQ*ccI+Q4W6u2b7`w+26yArM9=Mc}wa@bC+h1eTLDqRU zal`qUy#C;QyneU@qi-PBF20h{-P@DBH?iy4WxTNV6UvkhoPYI=OquNA=?gDsTYNO( zdMm@PzKikE<;=hJ-?Zv<1VvxL!pBAuT>2glU;S^k=>tgY*q`~g-bJS{zxz`Ddrva` zmQBRA-|*Zs3xMA*{LYaXvcUfZ3(v!aEmnZvPml z+s`9cUPJCVkMri-{^(mv*|_EjwjOaIXuOmj6X`Rk2O8-xrKKJ;npO_x#c=Nn*Anp7 zVjkG5!5U&@?w$9O(s+>D?t2ms!Nhj|7mM!gi|v>GX#1M@?5*W2TDb|ERwQol<;=f& zA~AogKah%w$}dL7)zXaX)I)!eh&$Pw@Tb_G|9WKHPCG8gsj1HXSt1Tjdad^C*%MG# zUO-uy2b?dzV!xs(&w`2-xJ9Fay6~)V&3~OpMDEpXKBn<7Ci7gdxuTu zrA>A&Tk|gCfRMetaqR0x-k-xWr zG$<%Wlu7DzWj-=^V_whL@imh?yp~|K}s@?r&}- zw3hDX-8Vj^Jh?vx$xD8{fg#sC!Gd{yH)vd?6r}Xw(YNoWn`w&^1n!GYqxAqK0|MM zhG~PNd2Q-^zB-tI^3g_)bf3?r`^S;9V+G9~PJEWudL7xrZf4mF6Jh^)u3z*Xb!YZw z-KRC2zjPyKH@(c=t6yYq>Oi&{d$MZXbShrEl@(uq%9;JA;M`wDe2-34IqNuH>mfNj zlQ~OPGY7z1!5gbqV?FbF&S_W5<)87~=HrA`e9q&!={&#b0YdU$=V1LYKKSTe60Uod z2hP#*=A4E6w=kQDDZg+TP4VK3PUH5Ka~Kj@!O|PA=k@*PGPnN^WolJX`D@X>+VD@e zQ*K`o`~Sw^pEy44G1Pu7e}}Pa7vrjs`$_0X={uSfpyl{S9F~own9SI963z8x)YZjP zTJOai6N16pN@>Y<7F@I$DRwY-Etp4kc-xkr`w%a!uVK)|UD*01MECB5yP=7$eWwCW z%DUSqY2M2L(L+eDo*2t_b1bzF9SwCjO@kTPAM(pLVc%U$Rec7nX-C;pP=q36wDnV= zswRh~esj3q_a(dX_TlVvCZ^WIY}{N*=K+0a4ATGt8rea0Suu6-(SQb{Z$H~>GP&;h zzHQ0d0~s{?!f%a36MHsq!y7+Cj=loK7^*@E}SkWM_L*QKj#Lfef=)Gi+hk99@AF0 z%#lw&U|(4Rx1Lz;Y~cNMUm!-Gh0(nacdr3NHr1g|y@(+~6BS!E)D`7X*AzoTVh%+I ztC^UR@C&D67-yX^#^00LGU^;6v1au)R{87G{&23Vt0ONj5BPgLY=0?&Akf;{dLqQc z_nns{38&Nf2lwo+k0eQdcv!RFgZBGFeFFR(s`v23Jq!85dNDUz!)dkD@ZVP!k-sAt zha;6KOQvJ+942YN2zrg|Nz-TdvvkF4+&gy)Q97vo@?%_`x{;cY$N^0SyS6^S>@}qX zce#QG@0m*P;n{3mzJl$|R?fQg7CLBG6Xf}VXYcxuBNbuHz2hNotQ~&U=$Ydn?Ib2tC1rI_fw^fCtkmouRU4Jx-o_qK2^|awFJa=p#OOT z7(bwiSJvFg@(!UC z@Q5zlxAG}Ic11AivbiMKj*!rQB>hMCpl0)ZJiRKGCI7mJ(AGmdfA8&lq8Z2Zh)9m< zE7|+WVrH)>C8FoG+z{{cS&oguCdr0*G^uFfb1Y)80*%>^r=1D&G zL~!oR8;PlZk^sF91uz%_@d*YTRb>?ZAA9#5S7q5haQt&NhjTdWJw%p@fCI#Vxiv>_ z&6z8$Ol_#S(#$M#TbZTh&fE=GPTV6mDk3V1fb6|F^ZxyTTYIvnp0r>0`}N`v4%fM_ z>mD4wTtB;Bt;6ik-ltQ~!JL^enf@mNaL_36^fU0M8FSe2?J}-7b!9}zpPh6k5*IT0KjjKyO4R|j%X*(;|~sUDj*Xfl~_aBx7U(>{j=TOqxS#HZUAB+_eZ$Y zW#ZSrP;2f8Rv)U1Pmvp)1`lS&yN$WJX%WjeY$84Cb*9aZsx0r(mSaC=lU)XGR=4=+ zWELJ#-EeX=Q7(5Pp!ZZ}G!R(!{sdO;aKaRKoo2)4@q+bvmVWmgM}ri|{F?CA*x_h@ znZd`~zb7biEF(T&!|Nu2bKmr0c|jg$w{K)yRz1eN-I~*v%E`_DhHqs?^75|{d*%=a zR;(c2(?nrOG)IgAF_G=TxdCH8?MJW1o`3{t=~<>t*iGRh^Nc0sX+*F4io@2;h{#^c zc5_>liLo4rHQ^oBjG>z*|HnaY)dPF@(h;FoJo>PZ|1zy7CF%J?T=_V(n9+F zPnf zDFI5zxxSNwIl;VJ_s${{!N|FD$4Iq`WQeRr)8_$s1Dn;fom@Eq#GGAN0dP%-$vXe?+NNVq;??26A`&))2EyCi{oZ zb9+Age;T@fzLuptuPo)9+O>+WPh}&M+oHlmh0%z`Bp_3$Q79B>tYiol$hx_g&$geY z7`VDG8HK?KHw_e=Kg`X1HMMGa0oDY&)Wr3C1yY4Q*48qNx!EM;W>aCUL#r{7mwgpu zm2e``tf4@G&dwUS#LVqehgfpr3KD5DoA;F99@3b8@2_M1=cDn@*h_5n5p3MBmUU}4 zv8bzr-52tRY}Soh)|uQ)&!?oQkTQb_iy%d%)}l}-P$=Zc>>_CFd7aN!9wOHQ=rh**6oKMZhq|sojDJQ=uldJpp^X0Cy zlmT(kx6zt)+&H$0ua2c6lUrjY=&7)`BgCmD&gb>WRQ4!^B4oZT8UN*aR*ve31_MTm z0D*ipy$-aL)b^P;O=0DsqiMJ_g^QlRdcKWw~$DxUoc~oE3nn6P#W?%cz7%8 zu4ZG*JHz&~Zq%yf{wE&B63#4J%BGvajQU^zo?>U5=>M6!6S>7N%YO`J#q0FHxvu|2 zVmSXaBy!yB;n%st*ioh;AfzMXo7LfB{P*l!HICS59ePs`eI|c^zg+^m4tz=H#aU>K z^%*nsC7k6Zu9j$N+~`HZGyrxqXw{H}_r}t8cPYL#dNQ+TSK@xiVfv64`Bo5U+;uFi zBBRK=u%8dRv?s~Rnvvt@P|L4^9aE;z?!$B}Ro`JzOaD8KG!Szvm5`dPF;RJAt47tO zVjZ;ncmkb)%zbJWmh`4kfDJLlXPNWf0an>oMgq=_2QzixWLkW-kfH5A!)R9FS+^4t z?@c3+QMcQh)a?c&tYgXnCB55)kbB@Li^ld~O^KSYrem03cZIiq{E2vVEU$K2gWw&> zcpBH&0=o%mQXpa{xeNU!gi#p%JvDne-8q&Ofsvt{ z{51}9xEDtE77U2+y!U8S)-{rDYm1yy

&3D5{X2je<;bCHEV=(=gtuo6$JYUtm)+h1N;ette1 zHf*48-@d?aPh_>Rv7u9^PBduHfC&>OJd^I@%*;&UM1_lA z73`icY$q7YC^3Mw#u^zG@^2@SU9QB#&l{~!Mow-HrDX>6Mhg<91`i)kG!+HhNX@~@ z!3$5vM^|7W9?;SmQlqyxKP*_-qUa$Y%)q@s`1rHAo)~s1WPEHQ9 zXV0dvu<(gx<#IWhnVJ0Z%P$NXH0b|buZc+XB!VDdZEa0nULMKG$xjvUSS%JiJv~{y zdNp2NUSf~jAE9yeCCK&u_eyIAysJ1oUQp{yK+uDEF(oLJkB@;_*?SXc|G*0}D?I%I zA1S55Ga%@pS5%H31Uf!a3<=h@k4$`($kEwp?|mz`vf=Jt-fBBns@l2o7;8s-gC0Bh z!-rK^V{>nsmlS(1f9{`#HBPQRI6e9%Ydib{?H+x#lENCFN6t}V<3gZ~%R{fJoqY&; zB;Bam!H2*n+ya@>26t~89vj3|XdbIeVdqLni~H9?{m6BcDpct1bdo6_ncgNDJbo;8_F_LppcDH8oz;%A~r^!$15138PuLPbTz?-%?FNhA`CMkA%A zrQE)K`){pVBzja{ULJxVh|i+vnJXzN5ra9A=sELT2Xc3JuGZ`Ie`~!`sq|hTck9-z zzqM|W=urg)1>&S{(Q`oz-BC=xwuCX-2g7Ddkm zi^cLkpRXyC$xx|O;`Sq=e+5AhP$>Rfwx8!dkQ0eSBGJD`R#p}&#GZm-T zFlE6`a@@k1H12JJ+$@~_W;Tls-XOTmJB%F^hP3!LKg^oLkBK=*L&F)`cPLGKbO`1O zZtvg0sU%n04Q-4v`2e4MxSZ?y%AvNJ&?jDe{KP+b9PiHX-0*+1kGWxX+_?BGci>Y67Dzg+p<3aN`#xS(5 z8$w0`pURFL>YBw_$t|r^25yK~sq_M}{#tM{NJIma8^SNFcMDHmd z(y>}LKhK}X=Cdi>{a-({>uARG2&Z06h4kuu;dx5uJt&d8s#YM>G`{^^esOduI#;F`T zv7Rd4?btGXDf0I3)7-Ry9VenG)fTeiCks7BcINyyOW5Sro5Ek$am3t|VZ&U>iTRc2 zFSZak_Z6;xIf99c_M(fJPTQf4DN2p!Vzvi^#okrbX{ z=`Y13?Ay$qTz`fQb?4yc-*d8dPcjZ)Ak$ovF|Rk|*5TuP|MhXEyluz1{Y5kwKb*#{ zYBX+-r~Sx0x}0gVHZ$P63DiHZfYBTBd8yklUUJUm@UkD-@1mvbN+K0@jTqLWCdk$J zJKkXV@}oGk?@e1p42OSQO5N)N_#PUG0lTmuH+_r7OvyM z%+8#TNyj;)1DzXqAhCABTb<61J-I}@`5Mih6qpSvEP++SKy0e>m-j;Tjvi zJA-e7aBL(g96pdj>p>%UwWU7*O(WW&SCsI}aVP4v>`Jp{ce=(h_i$07q)+EIv`}a{ zd;MFkrwIgkO8^0>!j;IV&NOT0OHf8UpC3!6q=yzKkGgbf*Nh;FxU_m6$*E~16=oCm z(#JH9fU>0iY`NNrVH4j+qgEkY+Qz9_r^vJP!d(W)UFq`XIQpp7NJ?TjzH1%XC820N zLTJ^!EA{SW!@9xT6QvBC_y%44RX{VMT9hJKr?Ow?N6VLb(=6o9l_)$!j-vzB^f_cp zylLSjueMH!LzQl$OYlx}n% zFphp!YNTY5cx*RU(#q)+@ZZm`5Q+XMv)PQ#CYn?{Tr(uu(O z?TEVgC1XB}N2l&c!=M~aT@5Dq-rbO3WmB1KU1sBei-RpnK|lc1auYZAeaSoeeOTd7 z&(Zw}cX?!cmZH<_y`G0p`#RWKSwm?O8@?LP(){|Y4)Ei;O%BnUKEaUcOJ0J78bja3 zP9INhMk|%S-QqB(ehi0z=fZ;V~FZXd&5=8y-I9_Ck=h?=R%cetg*s^ zjX9NV-%KLyq#O3$Z5hy_2q%pUYbk&Vnc9wm;=3RIYSfx6wy*ktf>;kSZ^&u*RyQ0> z=PAtD$F#AHp8#OLy%=!HE$w1bnhBJE77#euVNjQ6+GTSON2)mP}U9Q5>H;Rb#t6aI3 zjbKuuwROSU+Z(HrTjX6yps-aa?|n6kfSMjiPR!-ao%>jqyq2AprL=m%kCYo`+Vu=4 zVedss3`Q&#;fd`vBge+U6>o2EY+Q9HCAnDc1fd|HP}`7tU?C&t9l@pJn}o>K=J-qR@vLg3H5?2e9H0eH+$?|oaEmEUMJA!bh&rqpxBD7ur zIr2CT?YPdCORykv52 zq*2z~1MC0dse6+Av+MY3#dX?^noOkA@0S;e{wh+b6bA=~ryc^;YPI4DRFUX^NDSou z07Kkf_GN15(#;=C70B%zsA3CXjZSWl#aW9>c~iQ*@;Wv3HJCVMGl}Nf__@{M)&4I+ zjWXW&=@f_4Gr3V^G$VWakhtb`-aBE7zi^D>C2fe(0+w>Jl8ey!y58v#d!P*#8SZtv zGIm7AJFghgc6l3@at8t(WC%q!*?;^ZnkLh5ms%*yPN&4ylU6-P;Z-z%B^TmoSY%7X z7hh(?h?;O=17qgwBdH<`_W;Mr#SJQFtR;C=Y1E&$8%i)<+se*;dpLPy7n!LyuxY8K z1Np?nr_j_t7=ZHI>6F_+h1{7&9Xd0jZ(wEfvhv9*u~04m5(E0Ybb?-fg_iZ|qVjO$ z+#Xw+b{WBlzEvnY@GVm|9wEJLEp!eI88LbU0l?a`L%47)nVR;l)ag2yNN)4V?#0;I zOGwGe#j{#VMvZr3#=En)US~RkhWjFOawIJy6P-r{1KzC8ib+E_7T*AcTLeSjeUos9 zyH_-w3mYc0H?9{$YghJ}72HZg=Ap-^@uy?Q*XdcmG9b2;gJ?6LETBrM?q z2V=AGZ&0~_qc|xIi>n!Zg)_~&y~T)^y(r$hm?@hMkTo;{-@o8Fthls;50_NEV{|0p z8m=8Xnb?}xwr$(a#I`-LZQC{`wrv{|J2^djpMAdd{p(&yR&`ZYSH17`+{i6nJ6&^z zNAWrk@$2mrt_19B)=&UX;a?=zLNI(eKZD&V@;L$s(CH8B@*!v^({-Zm_okrnMqliI zYK!?zbV0@Y z`jUfo7!KMpY@2!7eAK33gFfQ*wub*)?KCK9XErG_La}xjXJSpgg!JxXsKGBR-@CV* z%LavUCG$!=3R%p0u)GCYdA}c7k8ec%YI}kd^X>p!5VfWur)NuN zPafw4UC{Hvz}>4Q8Nrid1wFmA%a7}<-Bet1bCI#b+8@%K~zQip%jU=WSo zrC=CU@~1}t+_NH5qZ_64bY@r`NrN;~TC%Eb-x%N|Irk|$xQCp2=pHF#sv->;*;hX zE+aa6K#ep;8QdY2tthj@nq-$11o0MLkkx|TgDuv~2YqiI0~r*gF`LbV~#{K|;2tq2Ck<^fg?(J%bh=8Hf z?~yS#KlP&lOfNKAZSeqL;NLbh{gPZoOG^p>7$&tE#@ zo$i2ABX!RBJTdp^xV)`465Ou|Z;yH&aGuDTd9I)<40lg^j8Q$C4PWAFRA6hurLQ>= z^d$O-&sFtq@I^IDc(W2>9SN_=is_oq_*;G~RZ)drk}zSlTbS%0)6mMnbr+^K$X0dOmWw}5yQ{PJfvS-1^%L{Bf>re4;Wim5D}1{j_3s$-kWgHi z6mKQFZ6aDwYy{7s7$m-zcGcqje!&{FHzw;%dm?Y%@V^QUSAPX9L=Is z4CV3s*d67sPUda6xq6=PqboIuDW`US-O&Pyt;a@3^EQWLue;x8B^(k#$&DoF>Wd$} zYHx+m@Q~A4dw^9P+{&zL`->r5mfCUooY6I>p5Snn1M@6hEb^xI2XC24j;YOg0Hx?E zPQs?Tg06B$9+ZLW4Av%AIz^m1tC>;4ygy*%h7xNV2IO=lKF)YHFJAs?ho3eyG$4Wj ztE;P1P?J^Cz=pugD=A4(vnaBXAQNyqELEKP(Q|TQK|(@SRaND9A_XNUqm9Ji6?S!H zEmv!Q|GKs=SCO)?pah8j{)sG;r_jT5yhuq&QPI$NRlA(ruFr-dG3L&kB>>EdIE&jY zrmT!YAg`?mE?r6Zd)x1mj}H)+ZM|9-0H7<|R+EXVtE>NlyRli!`v7LTxQXwt?ce_& z(%jK&m3YWoT?N1_SVKd@nGVVVzjk8r7(_%w|LW>1<(c@#=4MmCp$?CanY^B?0iE2r z8gg{0iRtN*&dw|Yzv17hGii}|p8ojN<%atJ!F}Od({eG32#-G*_9cQ8P(htsv#Gk%8xM4oE zBOH<-Lqh}w0OEXloAm$}NK+FF0O&4vdi6j4BJ(N(#ClMH0Imqmxs) zUiTZ|tpv&b7gx{;R~!l$aEMTV&~4FU`ZqUncyL1l)8*ymwTo_q$c&Vb5D1`jJTEWL zYzuX+ceCB;1i*A=IWLo~J|a2;d&{gy;`tR8kOe?O|F{wVq7#49TNeX*u>&Vt zKo%1yMK+X;2F?n%@^h3XJBQ~P`Z8a08OCXF6Hnv>Ms0#(l{gRy40VM#%doPZ#N@Rx zN%DD^xi*2k7x-}(YRrg^@VQpdXa+u1`fXO5H%=jV997+t$F8!ftmg;3<2W_@Zj#j{ zbPZliBz9ib=AaRasxJQYLXI8N^dkA~MFv)FepM@%VQIZ-w}-o!Q~} zQKbonI-$!GX_p!h7mzZNx?B#a^tEjFC{R^y-F6|%GlZz4{HD##B2C)pgjB!LL17L&lxg2isjJ#%g07)EC;o|y0!#vi=F#e+39}bxyIY~AW6E?_3 zRC!eo?^Xr!m#OI=;|?~^Cv_l~OQ3ZqbS*T%B{3LlpSp#;#kBS@$3zNddZ!YnFW&6r zXXCOHI#(+`9hamt)A(Dt1Jw)ZXp?-hRU~j7-N}=C&zL$&ivomYNzGjmyx2E!J!jn^ z|3^V?GhJVjS{-pQkC88f-xum1+WY(_gm9D}>W>zt#$+_4?`h`Em+0$uFox)UBKxWH zYkiP2i!Dy2zFLr7 z>6D4O6rGl^4TKz)ka5iYXN9?xEFp$tn|CKf?PK$=s}=HFCjrJ7-cL5I56ZZS9 zhNZzG7Q^YB`j;)68pgz2bf2Nr&S_)%N~wWuJ7z}%{Clz3lZIpzx{UFSZIdvJlE7R{ zt~av^76bt*w_@AcR?L;{92D5pI>!kICU7^cC%^2U1D5<*u#0h{mwUVv*FEvC-BkA# zYC0SJVQ#&Xu3u?%z%3*_ZfzCd>+usHZ=l5Qk99F#Hjg4x?$^A}(8upG9`M<-_-L; z+#2>r+Qt{?J7pV+arkXKaIErZE--Ulvt>LJ4KBgm-nhJsa9V@VHfjUFq$20z+8*-# zU_mQ;HiG*1g%2l;u{LJ)Yr*t-nPO8-LEbDjyy3c9#>(9|`jeP~(U6{hrs-Ibmfv_&=&pcQT<@-5^ha$m zhMrK`o!{=v)-P5VZRc7CA2me|LF08cJBo3;N%LFoY-5!e-&3neS*QewkpeftuiOXI))$o|ta<9*yiWh~dbcPVcxPw@Rd((S<&+i`UsZ-0Rf4wl#5 z6U1wZPxA$^BZaav-HgiFvRp>zZ%VX_g(@)^0||BZ&OC2X$HsS^z_!5H*!ONUR1sb3 zd8f|wocZx%RPZ7{s}atE-w+KbK5I5Tb&3?Wg?~WBGvJw1Iv$Q7kezY zeMePI19ReTO1vEH`nKuEE+|de$NAse42Q*);zsw&OzWP-AjW9?t98`>0RI3E@oP#+ zQiJ(aBQOP(pB1LsRdSzFF~+oSP1Vu)ggL^JniAQYvtzPJzsQkO6NIFsV9K#VFz1;7 zd7Ea$;Ef>7L4C45K)U)-BC1KF`4^IDSzT?Mthy4E@zbJV}oVXMz_P+Dgi*qv6ctV~ZY!r71>q6UXPpm4JGWxP%1BaKTs^ z(qb0=@Ci!FL0u{FWu;PmufQ$uay&io;xkmU88Ra1n1YNG&@1%$HUkyJ zbwiFT_)v~`2&HV;^9Ju}J*lG-7bXW&jP`6hS(Wc+tc6Cr8Z-#}b-4V$s1q%zh?*yQ z-y|?TjH&W=27f26PFX#`$4HO8_#2A|b~}AQru53fwHTbPba2a$C^r?dezMVrT}NXZ zz><&`8zimgwZG#Sw~w{r)b8VP2Yq43!`siXXE<;!?5z}~mvy~(M??F8Cqh9>F*Tl4VP|G({ zr!U>~|t^q3`VrJ0qONffKJc28-XnAD%QR$SdnCt>L6U*|3Wz zkxY+kb=C;vJHO}|sm{@r$z%GL#ihfWF_4-4!vhnTCXvU4yW__~-3rYY11(!T=?J39 zG?hZIwcLof5DKJQ1>~x+M$7;igv0(~8j@f&_-mmp4t6}{mWdzc|L_$rmUiBzf(_Llt|dN>!6joA?LJ0efw`u&CX z2K^Cgw~2?oeZMHXhN35}13TGIy13<>a>(MmHa{zO`d^9)-V|*^$(eE0ib@4qS)HcyT{>O7-2h zg3}bIyM%tXmy)a#@ev1QgU&6lC#+k{uLl#52*I6!kTI4eN$cBaqm=h|Sdq;pCSR-; z@%(jtZ`}ke6SP0A(}1#b2BE*_7Y2G4cNT=+Irj~d({-7EMC6=zk0+vKYHsY_xF)Y-_3`MHV;82897f6TP zZu9gXw`tK{MCrhbHH%b5=Qk6xn);zR9V+EX~V>ouMs$#+G z-{Q!CGX;eVOO}W=A^a`?tuaX^L&gk3m^PJ01JaN{qy%$Efm$RH;>|Q)qhz*<+;hnW z7EyEGSWU|g6WQiH6_#Iss%ZeZeTq9!JxN0KP;72}F-x;6j!wG~y|QZiGQP0dV}Jn| z;Eqy{i`D_D#HG3bw~siJ`Q9SOjdawuDB4UuN7>lI|JJ5?bq9X`0m!Oh$^0#gjnesz ztQqmPXy3Kr%1pNKX>j{ACwwTeb$VV3njE9fr}c-rZ)%`2O%Z*ptz|pwg%Wf{%T{Az z_qfIWsnhl~l#`J6XLeoqIiAQE0atc?L(S zHv1Rx7!6i~I6IkAC`g;p1v zC&!;u^ znOiQH#*3wR20EFydf9xm&6s^%<+&zX5I0X*$wJhgWK>N^l#{56)nd83Ltr33D%6i0 ziByoLnF}t=k|?klf7$A1QD??VRf?Kfsd~r;GdYs#HQ6D{EQy!ota)`RKAf>|(b4p; z<>L@I!-)$rYF1b}TPYD>aQgG|z47qjZw7rh5_I_7fnVS5)ZY$b$#4=Zn08}rjHaf) zZVN1m4S_z32V_<=pO{4%NS8pbv@oBdsbXZ7bu>Zl2fH|JbvN@~ z*1#Sqk*7y_bih%<_!hFrh6v^;Md>b&b3NGD8$Af#%)DHECT73$#=O6y$Gik}zyH*9 zhI*qv-uSODM84tI6!soqM=c^M3JfwtYC4*P{q}tQl&YSRn>+Ix9_MtUmHzKWXYj`V z4^-qxM%4U2OhE}0SRNSo0V4HC7N>o1dED2{pZ#Vu-vAqLrDI>O9++3k(CVK6V{BTR zCGvZE3@>|J<~sSpB8)HR<%-~0i$7AU0$6UUxVY2gs&J`aUeRo8~0%vB|TM9UJ-6%@m)uya}0-hQ4%1# zN68kf9UX(cb3AX>h>)BZr&}euGIIch*f%jBBvB+hd0%cS5IpD)kRzH@IvC&sm>wAm z1Y~zouX7JYG%irENZ8vujJ(N#QKdznKBB8ES9qP+uwgU6NL875GBG>FTV&ZcsBTy8 zSTh(P7g4A>l4vkwf}1d{q1==flcYX?@M4p@T~?9!gC}AgHbB;77?ANZqjbxJW;UV= z>I)fqfWI;EibeX%R1d7_g~~7t5L1UdzG@yONju!x@BfJ#w=U~*f5uLiO(S(Qd8SJZ z*yrK3B!@2vM5a-*RAE9f9YSY8z`o9rw6>-JfRVa71_m5TO4_2X{;+KW-&0M%0COb< zms1GPNY>KQf*C!$;|FSBWi?Ty**H2iWeRW=0gB!D>a%p{$eEcFPfyJO|L7-mHh>)G zy12A7F(Khj=+DAJ;!>sh!O;=v( zh9Fi9YX$%2Lc#3r@#Ei^ng(&(B9WTmZOzZY4pJq~3i4~7{J!m}i-6}*g$rDT3w(Nu zi4;g?EfPcn^(2OlJ*OP8oA0W0eV8EoH zqa$Nvy#23a%GH(af08LGD&+qsnF45zB9ErQ-g?{h8rNh1N+>KWEF(LBzl4gC5>Rc* z#LS%QqAc=l6iBF`r$-0jNHphk44`XZf&%3#1!|Q5{gQrFK>>)FnHe^l^-Jpt0PRum z@!qUv3Zl-l4()H~5*H3jqXQugHYnLOpK$CP;F~dVjD#<;;3RO( z8eN_Bc^JUju>C z*?9xMpW$M#Sf_ReJri-_s#u<(4z;&oj8bsAj!b&o&_qnD~({BqIqmR@36q_qd zA#dQmLWEgZWjaAo8%Z}`u;a0Fe(qGZ!tzq{mT_Hme_NV5%Dl~Oco*C5W@9DbjMP(A zdbNHq(}|ai*M?+vT!v)1ZA%pER~Rp8Pt@>xdcKL3)R!91uf}aZ6)3HzH_CJkqddTH zD87`t)=tI~E}0y>A9wTaI9~0xIz?a04iCDxzkm3_8K>r2YKpwx-58fo-}e3dqrl+j z&7A{ZHg9ZZv87gQ#uUy}*Vp^OfA99PaECb&=~2?DfF!<|G!Nc*eZDdI#@2a*7=A`| z_+U3ov5UCzs}~o1V3Mnhk?|-(vM9fB6xbGrx_sn?wTnYoB$F*HN!=>^bX$JGnbVY0wWCUB>p`NA=K)Zr|(OsmXu&Dwrqn0IwKCE#>25r z#?PfY4pdz@;m~WVE2sT&(@Q`KYaRO)K++CK(BiI6AXd{m4D;jqw|`BM9zHs3ft}pA zluI*1P$J3e3G3PHVsFC8-gRWX1^%Z6z~=7#40rEk)9FwXGtbO-E<2ET`cpjlS`>DB zgRpl#PFY1|IedEC&9K!W@Q^^z#`H}qv~vgRdOTu$ijgtgu5GD@`@+_|Mb#+9@!lT)c)@o^6EBmtfTEoUMjqP9i3V14r8Sr_ zNl5k;`rhd9W!qoUJ(`Y&l3r&H*+6A{%78xJfYPpZITI(T>i`i)S+-wn_B^bDE8NLk zCJY3m_JqHhJY@gY!ptlFI4DmIO49bm&&WQyz+7}cF%~4DhuaS}BjmfylT5IcI$NFb zztPx!>9=x2UcOXxM^j7`SS@nPr+vIpB!T6L0CuZ|^dV?A5qZlpEymFbGY5oV1k3?2iTAQ&$8Hwa-NKBEh39F9h*XVv^co*jJZy3ZoSV~8wL;}Cx z)T)K2Cba|AQwBX(c_MOH7%m%a+4@m=w}eDhwDIxNKeC+!<%mKAx7-)x1kYI&i87*D`huzX+Y|?#M)5oeK_O)mc*=h*C zW<7t;mKdXW-%R~M=g`&?OP>}ny2R?ba4pP8e%PLIT&Oif;X3Bu&i!me89fj^|B*9h z)XP<+X*&o-K}xk*!CoY6atNwUgcrFU9oBIb7S%;irkOBZa1USV6Z!kY6stMu`T?6G z;LDLSZn}7jKR!+sc&VxPUG2Xl8(^i87ma9+j&B=?bU(NXic<-YU2$j|BZ+fKO25$^ z-Vuf8n0K7L5MjNF{rEhKl7a%ir-fUZu*jp{U#&>*O1=Zr-jmqZ!3rsQrpG;uHFV#Ia6msfdfhm8Xxu}k zxwC=LSTi0Dmadyer8y)dyH~KrwD|bk!Z+TaDmG!8=2u%!hy+0)jdGL49iC(pl72qe zcl#}oP?0hTf&^muh;kbIP$^Ea!5X3amdaR)?7A12S1p(F_{LdWwA)CSm{_@6Zqu*3 z#hW-ihpD;#O25ReKBf2=XQjzgFp^jue#ytMUl<40_l)%bx1xq^wJWkeR{*hU#XYY6 zaXdFK4=+)^T}GZz{{8y(@&hvxhfqZkqt>z|$$bLDJ~$gWX`(v-Imx2fk0gs9aKUgQX*e@3h6> zAT((Dr;im##d<=o6^~su&z}j}K!@h}J@r~fk)mbxnWKrNZ~_ZvDY$xSLMLb zsoa-`7#S(dKDI>y?!KdVcVSCXL4U z#BPhghNqQY?`NkMnhuEpoA!0{0+D~RF`Cf8Ks~4ll|G9SF!8ecn+FR1H8jQFr}>|Z zMT83;3e~Qg{RC z-+q@{ZqBHt8-05_m(~-uuI#)4aXGV+LXhFkaoBNmc?1O-eR}o8Y>0}AB8p%th=Kx$ z)ZIZzh@Mc{KxZyqnXg|^ga#hBXyE!MT%k^*zg&;g*T$~9<=gE7*U1T05BDtRL$ovd zQe(S>B?d@3;N0Vfw+Ra#e0k7efv|<3RiLwYU0~FmX>7c<1?{&j`PSURhK*#o9($8F zxFA2hkwbRsD9t&P^}B%!1&5wA7e={MMtAcM!kyANnjc7?zF$xZd#QHlhT54f$HF5uvNQXP_*$DiDQnVa`MPi!N}3O3|Ja@$QvQ;L zrDhaWf7Y?+CVTklVDjW1&nCnHtXk^uwS58b>*D)4b9&_1ik!9ukB}qgtY<>nUUKc(>_r9m(V&r{TFg;ZjN986;*P3nTc|{!a^NZ#yP@sM{ zCJ9_eK$R`2UTVEVqm&%~#Gg5Go~jvyw6X`xa^F!ZSJPGS7&OmYidFl7b99@6hW8M9 z#%+g-LKhI_=nX&jpVN`Mg6@1m|CYk{H$G}pJv3Xa(`6&(ebHKM^1IP0tJN4UJF*Ta z`5u1$SY$b0goyqG)A!{=+X*+v4Rtk&wi?6JMXta8jCw!0EDQdWFPB!6T4h zQFvK!#(#aFh`tb2x_i{L#oP+70CmE8F3F^G8K7Jz5Gqw{uK%jbnlbANVCvT)%qc^|;{4o&&{V#YuB`F%}#y^A{B{ee7W zW0}XDIFsKPzxn;k?XW=C`)kicZm~t7-i-Kn6q57Re2C9bru#*@!{H9%@0(M~JKXxs z_iLX;8${q$$|&jMDa{!Mm)M+5yxEgA$kV5X!k0}`8jlk}wvtWh$isul%}3fqJsM)t zCa&{}wI;j(ag4id1bAJ`FJ% z;3jc96*jI$V zr3`M_dY_|EdR11VK#lMtuGjDNJ-EBS508!p?>o3HKyEH#t8!cVaqQT>+Uv(3jm`SD zb>+;3cYi!ps8+3IVq&6`xbExP`LC@U;AI020E)yHJjyGo0!gjs6DGhD!b`*t8kcjh zU`$p81kh4D+JoS6xs(RnLv_l*JhYzxdoKSNFh{-}Q;V3OLb7Z+ehTeCF~pE4%azgz z21m<-i5$L!?ZbqLhmLQPmM*XB2rFAiK!+9^pMa&PE(?62i^AlM0>i_!WFe|Qhw{2p z+4P*m^S3QbyK2C7_?^%P|+ zMA6hL(OS1hQ7C8Ad;;4Fa=6~ZkSe+$s;F&2>wCC=Bu(}GOb z-S;_Au`oV(>?34|rZbjhB_*LLDO!-$ohgWIEr%PR4VG+42%j-*Amk1kmJjTbf5o!g zzxsWU8gt@5guk^*?S z5H;&Ex6DMjHht)IaWv_4FqEssNYwC5<+ts+`Kn)fL*L>Qx}ne&E6JPG;BH+C7|dOE z>4^qs4WU)lsMRXrl^v-Vzo=lwMJ!3IIO<7r zL64^|9u59PCd2m3;ZskU~3e}}6_ed;3sl`HxdgB_*kjso^ zvy!4>03j40KCJVbM6%zS4d9H!2Q-WIXK^|mR#nlgH(7v=YShec6(qpPjIw;ZK0azsYLl+K#_P$f4fn{pqJ9 za(Q|AN(W_xUpqVwTU=Ha!2jRApHT@QPT?rzN?Kau7qz`|rlv==wxw#7lr%IZOBJe7 z*sSN4Y})y4*K5{n6%`dVZ3k3@g#Lg}kA#C$30F;p3KJrfub?9hs7LGT>!YqPrGWyW zN0-6^GvF=Yz=s_O zhbEeUz|XuT%kTSP^>{)kj%+z0VPOjgNlLPi{hQRx%t#W+amcd$jEx>2Za^=W7Q68O z{lh%2vJUi0HB~A!>}ZI@v4>oCHHt5x6J=hC=YoB$1TP85Rk?xQ~c)~UqU;sL)B^td}C~MCYHB~Nw!y0)XGmHE2WZ74u6s? z5}kSrI^ zEH`0^{k~c+Xb9>`G{x*Ef`;#Ek~6>knzH6ol9O48VJSxgYDg8+1DgzibOazg4&P9(2{s=x{n{hpA5c2ot%NvS!hqK|6%?<<{j^ZP?5kT@Dj+J@&*kRb4f-=D#Eej;|R zgxMt=clXVU;3K-jAPeT#GXtmXk2BHpTr1hzrRi%Zs&kT)wKIM-%+n>Imp7qGX z`sG8C80MzON#C=9x07>&#eGCA6#b`4i}?QI@G1Cn8OBH-+zQ=q&BF;%F;uHp{{Kd!`7QzWxE&2*nYNP;eD z=wsAx<|GnAd|IpKo4?r)?7*e(Suli3u8? z3fhrpzaVWO#X@ohvK0TsH`qsZ(-X~}-0n1QVHD@yJKvM%cO;S90!AmS-kne>#J`0l zwyBV5bH#7$9{fFkW=0&vzWk8JRp&+dQ`uwv%lpY=)2dBR^m0EiUzK3itNukVy&}1> zUwWQ*%#OdK2yObhc^3JyE5HdDT!tJYIyWVYNPZF%MqtG5Rw`Jrgarog&=W_15IUKE z;^N}v9^ZH3)PGlFXf)G-jr^Hn@wMigX$>iky5hsmEU1aziGHwXoA^%w+DzemWE`4_(9#V$fmoqT0tY@3e zl#E|8C4>2m!se0FaJXkD;z8kq@^a`xN5((^?V0vU z@csV!!nN{b`U_mH4Xvn^#n|To0og!X&RDIC;f*FgXUiMU>`6iXWCZQx%eLSRhSJ|u z+k*|7A6VHL%9dSCh%MF=hDRMJi__+zoSTu-Xfl~CSi4k)SLaJv(14I$iuk6dT}s~3 zhD+j6Mjys3-DxX%ze&DW5%a`39uGe+qX#O)AZXOcwC68oZxt1Z{=Uw1dn-F3;{CeX zjqxuXlyGcUIy)4TqHeR<-wn=L}EFLSubS;ER< zw}J~$txd$kfHptAT4(WwxcSli%#*ak?|4R6(&hGeKf0}&d^D6h{iA#!7N^4!TT13F z8Lw-UTTAN$k37MF{=R9o<V>tGU{7++|yQc{3mopKbECX$ZT5jp{rCv<3g*ocobIFM! z#TU#8ivG=3XR2o7FI}ZTiToG+qg!_gIk^(yPy~+bX=>jbsbV5(>d2QDcha~{qJ-eX zd!u<(KLg9=UtQPt;DyxoFC+?({>-WJ>HrGk>y)_)OiGnE;*AbSDvvbt`S_&o85rQ$YBU=PqFE^F{tBVfQt zS*aCTsX(z1v|XlKmG~=5Y<}?_JcEl~hi|-;fu|C}TJYP2Hu>?5k;#|T?sD0PV+CF< zp*h$hG6iLB4@*W*fVlDI9cyyiBka$QVS{kCg|A~JnbM~Qqovl5#e6zG5AF^5lX|yj zP0KBw-{hSzU2HadPA!{#-Q5I6eJ!Dw?;msp{hRI!MrVm@305q%impPodSJLQrk3CC8Tc2#*0|@pjnUI`0&A|ld*GDZ5jphYohI?k2 zoQS`MDPT?){mUSdfn!VGgom?RV;A_$=i6B!d%ye_M{>+GW`E&lbVegocg|6>WN||j zIh;lH@sIf?(C@q_6>zmCXnt2*Yv#9+P1jD#Nl4_0$Kp%PWbNw;06~GHn<15Del)TB!WVI{8OUE-An3I# z#=K;W4mS=l8Qim$B2LbK9z9;Jj+#7g07mJ$#5{knjLlc%nWE0L+f}^DZN4b-4e*?e zZW!9Q``6IP&t>tk@aD_aRAD?_NSZ(V^`1TmkO-j;H_8K&QEo`PQijzC^crGo z)4m>ht<*PoV^n7pJ2-)&7_x7U1u2I7)~dPQiqObeDStKxKb*PN1xlv8<2gT({) z9XhlK6InH0)?19cn)GV7|Ebs$AUX#b7-OTwuBdM_`hf#dpRBcDCYn;j@~6$Urgww? zHnN;~UQ8w1{fKW;x}6Nk%4TdU{*CPJ(t53s1K#YJGeBqm;oA#Xzki{9ZG1#|`aBj$ z0B#G&1v#^SwN{^w_ph-g>x1wUAaXKA>7`$I^t$9A&ku8WJk7w&#%JpG+OQ?7NzZ?G zdJx?)gm`G0gMvV@nXldtynCNmjjYl^tEjfmF2|HOBuD#9#45xa4Ig04W@qY?Pax~H zV$dVbAIs&aoG4}Vrdn4+L{Cd-ePg`j@mqiF{!H=h4YsAVEq=%}wWex8vgGTFxwOVE z)n0RXK`h6s^g^An-W1?eEFy&rU`{tI#3yYXl$(Y?N|qw4(lg7k-oUDBB&PH~WKPc7 zE*G>4CoG~0J!5u5_CBzAU|hc~pBxQUXEOA{VuwE!rp<&D95ov%<${p)%Q>;7*v*M2 zP(EH_*j;8f_p!pS-C|02(R^)!sy1-9go)?Bl^k-Jm&E~{FWm1(i82glTi7=GBbEwYcT(Ya%W6aAPW#3&AP4dk} z?b4Vqw z;zI6~h!oJ9!@j{2th86s0=j4~J@2HsY-b+F8PF;yw75rE$+}Zu0$FQ{}L9PV{gJ2*1kS$AGz71mMl5wo=KC|l7!yMxf+_Wa`(&B@l06K_B%9@gvZDKV9nWG-+bOA@m!hvJRzq>{RXmZeiLFv z0qmAPY7+r7GOg&HoA27^pOfj#;?v{f1+tlJ{!vTE0*lyKd__A;R%e_?M@N&n{JHtU zp&-54q?;y8@c;`{rCK#6x9cS<<(#U924L}maJAmt`8Tb$Dy(aPE-=9o$(o0NcjBeX zSH+UGA~#h)t(PM3?IZ_Tv;QPjA$(~=a++!!j}Pt`5oB7{;jXi?tm%~z0^Es@6t5xp z<_l&tFgNHZvkg)B!ID;1S|PG^^-qgCp0)r>*MIg zWGqx3eKw4U@Su!hfbt9)fl&=oDIs*+kvd^nrcM&{rCwcSH(t~kg4nbASV!CRLyz7z z6~0t`5YkGTxI*HR83<5HrcLl7r8l+NPR>9uj(ZS>g+L4+`cDTWTXyOMcziljN z>`Ls&0c3KA=T1Xp0}Qv3Ke)8OqtBs}c6pP>Y(^l1MJ0VxcNbi&R*<5dKxH|fxRodt zzGfups`E8YZ0KA!FKdzOsJ(AYTSTOBUSR2dXs zXx@ATfFgE)m>y7dRYUO^LkJaCFq%ZE92WT=t)d^HUy2Y;xQF2}2DX?nL0{-kq4$)Q zCsh6QTBwC)@FmKmuV_Ygco%~v81i=4ewli8(QgeDYW+Vgzv?;T*k@$#=5FuYuD0 zS=CT52T4*&=|mVeQ}Yb9YHWk ztx;4`i`C}Np%>5TGg?db`>%eMK{Kd-6Jq=N-opD81y@Lkl>YcQ@}NTfwm(s??%1*& zA0JQhc8u@?uU(NgFxbuQ*hvy5MCe^|Kw229-M#x^eY2 zgQF+0b!6to`Xh8BsB8qcY{?76A3zF7wUD{4KG zo3u-#a`O}vbgoR`Znd7PYZN0lbs*w1V!f&j`|A?p@!~(WLd}$K`+}}Y2c6y>z}F(b zpg`yhUQtJxE)`ZY#m_0BP3YDw&J?S5<$a}xpn@f>3;d(*7ioc9(Mu_@h}l!2s4OpE z?*op!QsEqG<8fiMxt4RDrW9hsO|L$%djMP@9isA(9$!X%YLcF=1wKkdzBj#{e8yP* zoq^}hCxb2uD+eijPX8y(T1!w`im+rXvLYw!tKp;G;An|+g;hBMgI{Rge1QYrQRJCb zo%5;myXVg(i-<3YOmNm;*{PSNxs79~{Wj?qSsIMd&nZ{JLIR7H^}(&Clc2O3+{VZ| zrhvBj(E&KSME@F=Om_0g!#dU|zGohZRCjo_Sm(z(eX1{}6&FJC2`235W1;!Z-o%A7 z5+0tcyJa&hdw&E)DQPfUy){PU}(u=!CEAG>zhPXb9gPO#?-s{tREWn6j|b0t);pR$;kwC2NKC4 z*a2pmJQj4}H`~&I=*}t)zMowEGFukuh|;3A=odYjBHi)2v*6~6<)j~c?6$4JWCEcS z{+IXr;y$*;JTF~hMi(nX=5s`nd2?rTVN`LZJhqT}yJJz;*Yf_Epniulc97;}#v;aoFTfToKK0)AHuq3E3Zo8EQU! ze*d1w=WJHncdx-ScGuNvu@Ep){kbhr#*rDjV|-%n3*5k%_12sStpdACPi(cN)`f(i z67UDilGXf?h&1%6?puVBN|~cPT3He8NP+A(py{JuO~qe(9tqd9Ur#ka8KG~VZ@PpS z+`Spya>YuZY&v%4YDl4yvvsR>*xsC&D;WaDwXtkbG&G)`fy9^KV8my1eCud)Wgd=k zjD-=b(dUHDnzw+{dzVE|p4*d6F|pGHZ=^C$%-aXqm=%?PPdL3AL|=i%0l3(Dg0_zU zQ6~G%r98J}sB)=rAv`I2b0)xe2&#kuyQIVreS(rt&tJV}fAkDSXkV#JnHe?tP&k3~ z1Jiu&+g7a8kK`l_h8}s&VymsR7@K1#s#}z2o=?v?1?7v*+bfn#Bl6 z_}V9a8d%%owRx?I-{Aky^_5|5MoYJaQrsyN*Wm6BMN4pZDemrG+}*vnySux)ySuyH z^ql*B&;4`%E`}{$#)0a zX0bOSgsI8Km6YWGo2AUuu-S^lOCTV(F8E7rXxA53XfTr=+P(dxKO_DU=u)>vqHO0p zUBk@mc6VodEWG%=ttV(3Dbt%-MigtYDTI6EQj4K z7z>eJ_!q7rpQY}>&I2945-og7h*J^Vq6#mru8)s`mcGaQ8BQGal2IV*V2-Q^!PcbX zXHqvCU?C*6V|GUxh5j>XIYA0l(wl8XHUj=kg9gI=3~pphv9bC9d^n zIH*@CU{3)f^-Y0dlnFhwwEwi*uzeu{WZi5CuDZ9;(CB5a4wQvLP*?ps-^N^9_zOF|<8o5* zY%?i$`!aDYdeo%3sFyoEkz6?g0DUgYv7UjDe%gDrl)EPA+kM9g0!7mP7Y}Y%DxbkL zD&8jAPh0TA%;%sATBS3qd16u8_!%2i}n|Xr<^wX;s&$+X! zFK`_hB05A-_Zmps-|G(#YKEU|cAH%y|NiZ!$T~%CXw^))tmhnnjYeY|W zx|g2?B3LkYX)$MaGct-@zC=+*UmDinPm5u{|Lbf-*88h-7=LviihHE+(tDy{EtJ|S z>#Y8E9!LK;C1rT4`Z7j?jz~hgMBKUdshIuANMZwBCXctufCufMy!)GMOT@ABy5yub zJM;Z04G%uj>LF;#qEZ_kn>ox=2^C$VfVoVE41~+SJ5K{nrs)_KqHle--^>~vNWX!5 zO%(UqSqE{V=(f7Zh54V0VN9-XM2%_ZCUM*d#%Dg+{554pn89Yo{ zVt+-jI$us}&C(R~B0a3wro-UlOu1~#`qtIpO%jFF5vSV@qT98?AhbV9Q-eQQ4&x&! zta-ju!p2T`|9-CC@9F0ryWGmJ;KdWjbX4-BLkPX)@WN31wJBTfJ6|PIf_T6me;L?p zB|m_oFSfogG%F7x)hG`%V+0WKTMlXw4u;Q$VXqNVAFi6;m#**V5}F2_ky`~0N`|#2 z3K;vkLRcAlx|06qS*~7ESzZ?{W-wLkyJ1KyI&>!4Fb(l3}SC=&3(Qc+ZAxQzlgz-bD%jn8S6Xpu zyV-{4OTNJz7c@XL&LFG%C~te+{?+zzCmTyg?@p*_L&%-PG?`HN*Jh9I(48o-kWBKo z%Mqdx-ILE-POit((>u@Y2dW*_no1qo}B!4 zHjicnlchVKnRvfS-wZuk9B}s0p;8{MzVf_wFXGlHWz8<~mx-)iJ865Gb13n94o9w= zr!>4FYY}*6zMh6!q(37BsOXo36#m&?UWIAjXC&)j2%j;ezuE8ZbXIBj5y_G-6=^SWuh$c$`u?cCtDCdGs4Q34h=)-(w}banTu zN7H*uT{BU%wXv7Dp*)Eh=@}j;6=^x2{Xu?K<~p zx$N22;pG&GVMhL#Y2q5j@W2D)o6c9?Z=2p@FXcpcW*9vwBmpMyqUlcLAO3uGQt`HK z@!Rv>;D(WF2{i}R4%ftyiQi_LWW2cmkZAK3(6b$tgMAwk$eO5IyL}D)9-YsazoJxr z2UmnFpX(il$}Alxn#3+gJzQr$l{rz>?OVKVQ=75ii(O)}N-s+k-xE?Ra{$koVpB`x zYcRa~UliCJVrY-Eu%yMRx;h-Q>|N@!MAu)Y@}1^LrFa@F870^=2?-m}ze2A4RDI`@ zw3gL^s@pLD!K$-FU{5A`3Frtl@A2`Ikg$*n7rgps&O8jXz%!ukv%5(XiY+YEt8iNx zGr16QvmN+1_o1d8<}kTfRA#fKyg_p#wC$8sTTjCX7GqRDnMC9Yt-fy=pR2Q6$E6FYUIB|c7e}$305Zly_s5;VXvfL3ggOD+7ob|y$A9vsUC6WE& zE}=_{o+iDYt0V;cKujzz*&EPqlx4Oi-850ZU0K&MwK@`q>T-JHo~s|rtG5!r!~d!y z8_w1Q73Iy71wGGV ztc75o#)!Y!l+kwrNH!AF-w(W4(1juv!d=}M?;hb{E_wja{X6Z|*LiRv}re1(K9KGfHqpS}#Vf6$F0ir5Y=9h!XK z>T$KQ&l&}a#bt)$n-Ug#BBWO!L-MgF<|OfL`LR0_&zTGqadS^u{WSLN0Y|ogdOo-{ zJ>xtlDPFd*DnaXRkUo$0^D|j{_6kJr7&j)6A|d5U3 zD3RvyopiTy5E(c`ftE5Av+oX`*zKopn)c6&&cv4VKN`3|%(?wUDBSXEe6llwS;x=p zkqR+m8+%DbO1$jHT#XwfxQv|MeS42V>UR`!ee49UIiwjSvF)VUOuxm9SIjj(xvV`pd~jTXrZbXMe3kjOYQJ}r~Z{OO?+7E4e&VmFztFY zduNIk^5sm2EAqAQvS6|I62zRFBWB2{d?<2^Bz)C!rdn=zrg=wN zL+Oulo`W*4UYFyNJt*f$7hHS!nSRXw&E|6pGt$c5?j;_f{ZfLBp#F9WL4C(p=IZ{b z^?3!n-f5rjvsU3}f)0a8cu&l7k2b zKHjijLF+<#zCpQcXyq9yyH?*hbf_MO8f%{(B#C!%-fMEo1+P`OH{tG%3$tcGj8kq8 zXCaHH|Db^JNlCYRaWXp&+Rsw-qfB7x==V9{Pw(2uaaeDHo*qu*@EsWiF1B3heGNE6 zLldadX?XJy&b3ven4r=>F#ehgcL|TGWs~2h1F1CHkO1^@n!-TxS^~K?hV7~a$DLHu z<-GC}F58*BCBBCt8MfTdn^xPUbeGaiEP;n@$6wR$)kI>_Kk!=-++COlWHkPWN82u! zCq1YGtvm`8MLQS3J9`6X4S%6050EGrlfeGj>)*a29I`6wcZZaJ+H{dG*Uk>WE8oa3JAD`TaI&;{v`5E*&K=`EDq-kX!@Wo&a(dQ|= zV$O}jz`aNG)sY|X;(!rb|0 z_hI*LrkKI-Ex-o;bSJ00i1O+)gJ>`#*TNNMo ze`|tsjn^>0EPEx>YrEsAWVpLD$taX)&=L*L*E*AS{y<_PExe_qSdprpO03aWYU8k? zDwKbj7FZGk?g-7zTpW%KgO}iTKPjRP+%44EUg(dL)1#%o(OHrZG39^lbyu=ESrU)r zvL>PI>Yb2smmSQTrV*Hoii2c!{PoQ+0EUO>*%gunJ^6YB&`>@s5N(Htz#AZdG6@4sE`HKbE$t-=r_;?dyOYi8r}B*3A@| zfdw!8=@I#(8c(xFBW}@VH)GOHND>zT-!*h2P}a9Uw~g5qb@Xw;?Vkk)!n;*WHe--O$l`?K$ z^EtyuDO-#HvGuq^0e#6{19?_<%)Z&VO7@ffoEfWIdu9r=u^w9*XvlFd&AKBS)cO9L z|1iMv@JcxW6C{v6ZKk)BhSL5b0Lp82t`x0zoL7tAL>glVlGaE16R5ul{CsGxQUim4 zSoT|2UymT$8q_UqaXFPJNQd_IA3fmt{QAVJTFUdr1qPshpt_tKymznCYG_|P;cl$I zoY9BdYFMU!dm6n3rEM$pEd7>^pKEkpAC;TC6&Ix6{q2Ry`9IB6}^cn z-Y!QysVaPKm6YQ-?NkIyq%kQoTh&*-yyx3fAR`;V0F|>BGSk}kZ9v6b-vz;{d^f&i z!lA841vTwR_98B@ye)V^dRNL?4V3XOW@By$X~t5<*Usvh-lvuqC!3L93=F1)Wuvi> zqYYuQWO6>FqOKqMjE|QoPzRs)cd%(+zTi;}PpDW+>6`bQOM0}C%O#DqDr6(YgZQ0M zE;~Geb$7|H-tfLcE4)sLG#+$cTi>2c1ujK_THS>*w_Or&YP{Z%qfyO3c=LV)Daa|~ zK1>j0&rh1~k3aT)!8#yKRfrW`i!;NBQpc24fz% zxIaEzX>0$=B7B^LHa+*}wNIH$QcGyOm5kw_Kp0|Ky1F-H;R`gCaBEC(9)%t}`&9es z_!=J>TIVUmstyB+hFRO#_imL|D+KHy#Q|XCzBj*Kw1$L* z>A&0^)2P=4hlj(16zy*slav)HKBOQ7K)iTgWZm{Ef+?>dTjn*pM)fmE7-1vN?wIc) z3WLQKzVM}^CnyGA*I5&cKQ#{AXi6(Yo^J?>#aSIao^7os=@_^xa;lZ6;#*=$cUL&O zI+&tc?$)QPqK#cG<_x_&XdRrf+xe}C6xVY)8$s53$+6iRYb@8ke3>9Sp5u)khpOZo z{V@2U_VD{cx-x(W@Fy=C)2f{_t#QLU(w1EP_o{2?6r$fzMqT8!wN>6eT7B}{0EXaf ztGz^F;1L8?<9OsGrLK5*Zx=>KDmxmHJ9X=OhTQ3xa9^4a06(QU@K-cv^$}wx_l6G` z?`oWeS8{+1zoc>~UMYJ9(ZQ_8%LEUV&`z{mm~jQP9`w> zJfz)_6iN4cQ@azl;f7zf#+@7o8+=JgS@Z=R?;NBs=cdTT2VITKuI{aoPS-|zZ!Hd% z$fEh>FVwk|#9(Mvu=24>)%Iw&Mwh>j4|V}M6kde8jvThfKl=t_*)t73N|3FjUi^V+ z^(^MA=|ZIkH8m9Jb0bVtraiqWyqq9ORf2U^#LAN|1A8BJm$G4&aR)bNeYC31m!$31 z{9{~S_^r~uX3c&R#I?);U0_MP(ML70V!hWaSv<1;r z_6-bxgT}1oLe%AP7FtiBoSHR3l#W@V5!mk+PFxw0uD1trrOLESOiZ%HA0LrIt?SZ2 zAk6jkHMAM?eJX3OT)IRtwf_Xt8t`!C&`l5mubb5jHSN39xW9v$3F(bEZk}^{N=Lbd zEIDf=vJ^@}ACt+Em^wKmYGSOY)}$%okJ8~LPe6tSVCJtj9ylDL0^z{4``x;ORhDG3 zOX9AG5}@Hi%xG|dMOp%&sUsQiT_j86B2VGG3+|kCkd>TI9zrBz43*+dtTHcIgGQ{(HtQzf~u5>|M zrIl(*1fWU$0_9SA8vK^n5s>sHAvC!0M0&RY)Bk4(K*`#|)s^%1aMJi_D!a=%X_F~M z(!j`QrbLN)AQI1A7x(E>@qdQ^URR^aWi>4}J3Pf=h0V-P>a9X|bgcfjHBDFCOf|~H zm4OJ11$C*DJTTR0Fvz6S#X!8Tm7O142?+_EE!OqwQXtU8rspFbiD>xGSO96V!rLVG zXJal1kHD3of;$xQe>>D+3W3V#Akf40A+)be_K%Covi=fT3a{f9ggpRI5Cr^)+u$hr zz`(-9e9B@6MRYx*+GnKwU3rQRDjy#o&}bEW;3#wAXGd6&9y)CQyrUMR-H$`^k%@^8 zvdt?^x*zE1=pgcz_rnPE&`wzpr$h}68g5yctdgciKtMq9xKW+@IXaXPc0^#i`(tcM z%JYv#>Fg)x7P_w>Me_*|>Fm(tcq$e24AlkN;m3 z$eWN>lKtMl=h8qT^|ZgI-dYcYpGmPwe;q7Nyr}Q@wIzNW!K#1^JNW*(p$2-R&O{NK zs^{3adzwX)68KE#R;?!e=v>ImmHaPeZQy~&8!iVj%mTzh!@|nTAA)X-=s#Eul?+i@o1C7(nhYlvU1G44&-35XU&;)V{2skW8=uvi$ zT9rQcw8Era;gWkdLCzAg+#a$BavnvfSlos?dER4<;mKtb#2lI&5#i9SSNn}P6F2wk z*xAH{bLNfb!};njDX9oC16pYEWM~jGNRc-ihXD*O(=NT!EWK2|{Hr-6y<;nI66p0E z%gd4;4{>l?4dvs+C%vS^KQJ)VfyCDaH5jxW{%9kVej4A-AtdWfSL>ycYI1Ndl8iLS z3M{{(*3jr`D4)C4gcFadCi)oK_jy?i?#L28x?@Yyj`q})?ZWK=utZ{FzN|J>NuH|s z4eD=n80h2wLO-#+%q4{GO#Ao4II<;i;7cD0H-Jo`5K8&^5HvVIW$0^B6yj6N#DI!b zu^N9sDThTys2xG&5ZA`)_@kw4%QAX+o_$m3P?0{? z(#9jKc|LdWu;+{%2m!*?8Z^+@HhUWbh+?_ZA_q#6#K+`Hf z%btwMR-dD>lOq#x7?!*9HFzE;F(!e}KO7ov7IKU*LCFgc6egSW^*cK7QBG}tP=4Lt zowukaKv_XVsq3esD>RZl$udU4!QfSbeU)mza7p9AA%D-g)9$_7r@sn@KmX*lqy!Z> zrvS3FQ2qO6XhV4(!@FIDIevfwxOMM=!rnh|Y&p0z}qu9djT*w(D6d$Y+Np5`16 zwvOQz3*636`E-tvMg~tU7|Y3yOzjly5o$k!yOt1)8maC;nWw>Do4PB6>_^?_-j@Q; z9sM4SW@zZ{4>{~OJz6SRQZ65M+V0yzPKj=&+;D~1^|P)IxtB$9*i)Y^=0ni- zyLJ@hyuqME7YNF;^r4uI#yIq6>Y$C;v=%{})u4$k#6jG#|E{*Olr6rQIFu$va)ZDW zDav*TNh#oG*D;~&HE9%IqF;&~zDmIW36y7gaD^LrI!&&UvR(;T4=QmLc=w7AngD-d z*;c5P@ajPXB?1RWl`HCIWmKOgQw9>dKl9Cvw1vh!UFo9xa;ptutDyRHyCD|!kG65* zR;1bvohWL?umL5FCyxhsIx~u0c^NNc$D$BQ0KgwK0Y63xS*;s=|cg`TS3+S_Cq$f{J*SZe2TApbpYll~P{0QVP_d6%k z#~X8ls?>`GlJF=Hp%s;6bBFy!Tp8h^<^|A}%k(xMBI1v-S;kHV+b4NM$q%hMG?Tu* zCgr4gYv-9`Li+stna6-K0o`D^Yu6lEO6~KXm_nOU05otThjd7pY;9a0I2)sQV-@jd zGn;Jpg1Iggk|A)&} z!#+Tm6B>f*nCFUZrNL_4H%Z61FZKFNy&-&p9f4?KVft>xbI#MSiR;er5B6SrVbCor z7pv6DRaZjel=*upkJn^*9+kk``HP)ePPp!zy%iVeKZg0ArB{!wqNJEHnYyQn6Dqe2trR9`KfLLp;x8y8uzQqKfNm?wn)Wi)YXb>`K;>gA2`?6??1G zx!zpSub6pcK_OhRKlK)r%zRg9_~?Vl>;qH%yWI@%zFq_k-$h^{y~c^z>Um?ga|2ad zv>6~oY8b)!s7g!adYGG!YB0o9Aw2mUVvnO?KK|16a0qZ9{C8gx&#`*&b35m^MuUH9 z{_J?=SV@PC1?=9w#u&g@;AP2FYG`|t#+-O=dJSJb&NkWVZ+Lt6R95JlVjHGD#F3J@ zX+6V_t2B;vsc1R6AOK^l!U^Y2A$8|D?S;3v9jMq#zv{22gUvqzhx1>rNcJG zZ)!hARar*Q=N@v`p2(}F4`FUkX_j^#vLfz_b7KU7XX@DV9K)TgUarfiC0@V2gDCf7 z+ zyBeubi-MAph>T2hZsdQizMrTgB$CWlD8T6i=&H&_-Ogp%S^O0eN?4#oEFxK*PGoZRffD$f~;ft8XO|6q(sWjo&>_5gDA+B+gzEK zmzRwtqp6|qf&WZ2#|^_^S@k(`Ui{0ZuAMjGr78oy6QfQ%*55R>Z*UL|3kzssLZPOn z=F+ZBMMWiTNBM30j{HBHPBIBAGpuoe5ZD?>J|QGDv}fB!R#`c4_Banzv}jzVeHr>^ zfcqt1Lg*e~ZV6Rr&hNzt3Ji$tr}R1O<`tGN^&vb+@1IF}pnSpCbIu>S9smSi?Wq~l zX@{$~lvRX+B`W}s=<6PlQBai->tjJK$V6rXsEcCXZ(UJIo7oI~O#hS+E;|;3eVJvc zB1Kn9=w@L6Wg;xQ`w~Y zC{`vfJYTQL*h!d#`|D@`Y6C@d1~T=2cTHl7%aFhUMCBNrLzP|b(i(wO!KA+r#9FgM*mXjtTUz>~Ed3N|)fGCwZF>x8oA2Mv1 zQo%GHJ3{Zh`L+lj8{&Gl6KOxAw5&`x*6iy%bGb}5A#Q0L_7Lb`W4jx{zH|Hhk?KhV z2uY7%zG^{2g-s4rO1jq?Xt1Oig|tvqA|hu;%9+TvJ+=43pTY*aSr{{}#*lDwL5IT_ z^YKBNY2HHHcxeePu$(Dg>BzWLp$hk?p-f@ChH$`}#}d5oRY|d|JFJmjhf!jo=?}>D zfKxCk>z3wCy8-T|#PNntH>OYe{vgmTxBJ@LVr;wBMb2{Zh}0rJ`fPII#f21ReBs9o zO(?t zL9pL=n>#aE3UJ7Q{E{4q3Q88pZ%JjilK2ynqrX@gNcIX=w9eLLH!1t3MP9$FZf{cIb9_!zzd*kg?e92zS}$QSUoq5jXd( zIHizg4@t1B{=|`14>Rift6O4~PD-{6Job0C67kx}=dnAKb*qyhdYwq%spibAyA!P& zktS)C&`?kMaV=FQ=~Nf@*!r+@LJc`fGAqQrsGX@<;78);l~JkNHU1+;3wyjj?#HgB z7e-R!laCsdQ#C7lfPG8)pm*k_pP@Rx`2#w{_G63^dixw<>-Z+-`${JVeSd_K!ce-* zCSju-S%kh*b-5Y4p#;@39TZUVOyG7*v0=c?Bt279x`*(CcSqbUYu=x3#t2`#Xr|?I z93H1&8!7XpUbDe6_w*%83toW3GFYzkzO1G#K1Yk&ro_skw1IP;i57mej{)9cy{m!t z=GNYHrkW%ovI;@QjX(3bZu65yO81CFA5;Bt^TAT1sA77W1wm^uh6YDP++E!Yum4C* zjmOcHTd_6Vl%S(~EeDYYMZbo&DkO(DVTvz+*L=iQT$=EY4)e*&%+XPxXxBEt;*ieH zzLaoQXyQOHJeDI}x=UHkA};k$Bx+f9-w)BxR-M0>iIdH{DTS(vFPMw@N2=AwED~W| zb29tx-U1x=Lx}+erpX*vqM~Sc=L2?TE^DxEQ&EPifWG^^>>r;(NqZ}lt#-;@6C^|SrM+$D-KKVQSn;XL|G-}BP zsL6p9R{-aGYG@=!dsrkTM*%g(qISJ!`d)awW##MKeQfaYOABi}C)RB@3%l?ysv-#S z+hbfw+w3}`p(IEmPBo4Xw{MnqD515qjl2#R#luk1;;=3*d$&9`S{OvqVLuh!FF1`E zo%w9>bRunaXQR_D2&7wDVlNTdQNB(f6OVh4b+Cl0QNzaIwR3g`L|OA`3O_AR*O_2P zzPwY|9EQbzV8r zWjuZtlWN-aNweMe9GFv+tK%a_E7Z-Lkt+2id}C8fRBN^)1=UK#2)v%M+uiQXTAVKt zmlTy=Wz+F1T5e|eThn{wEH>J(dKrd>hMuai1Y==rTPar?BN5!is|^z%$GKzBPsvOy zx7$0%0S65eeeU0Lku!+`h~B|SYJv7Avq!gMB!)q#CGqERNV&QIqEf@lDYk`flH*>}s8Iuuqr zZ_0*%%}eq!0qO~0sT7Kd8Cc0zF2q8hln5!%cKPli-uI%C2pK+y1Z};Fl6S^}W&95& z40F+Tt&r(-2X_sK+7J2awHr^`Bh?>;p=uv_XNDIuRYbiu(x8N?p&acBrw`D#kS~n< z176^%*8&GW-F zZ|`oP_s!$!tJilK7T`8p%h3rTv^PwHB^nyq*WiNrPC^_ZxZfuHI%e3@4pn}kn5Yb(1Fi)QR%f1kaA^3R}z(v8zQ;u?Tu)D0b%xoM`2@ux;PU!Wx z3j$|$iXofMIX!an@fHkBnE~2=_WH8jh7~@0KqsO+WiGQ7@}-!6LIByHe`|_ofH;~P zjAph>>JF}6KxW@4^x^#vZShfozY#=mWH1reF1Rd-v}j0GIA)9HCR{Dqp9+n)$n<_t zeL|V$?k5Lc#YF%fbk4Vkl_D8r|4tT^p?PNSW2*} zJg&+95ISgMaL^~$j`XksNLBs&*~-rAEP5jm_#VzxqqvR9$4LW>FZ=!x6tM zDPHIdugbKKI2&?h8^H=?d8Z0U2}-|oK!egjUmG(tA5GpkJn6N}@88?uY4C8V)M#gy zt68Cjvv-`hstf~4^y2=|yZF;WsPUfbV>AWc^v8evKGW66d<(1BL=?FbL4yEUk2xKB z?yNL*TCCHr<_DkB~t)-!l1M41SK-ea78r{u|VlHH|;N$tXim+ zcDR-tIC}q)kD0-b`6iyfDtK-$PU9OnA~(+YfN7!G%<+Q$Y* z=pKXOH6rZ41Q<)gAMAdthQ@;Ak0oYuU_f!2W2Ys2Zx4e7O)sC@4F9}Pn8d~QF4nF| z%l@Z}#RWD^KGD}eM19#q#JkJQj0W3M$`S{{u#d6-m~Q|TWWHKSxY;R22Q)2q2GFBA z1}U`ODn@v;*}APorazbh;?5Pu?#OvV4RzKh`Bg<<)adjlyZxU2yr((UI_j`Z$3P|y zA&~xC4r7|>Ulo~ZY`<}q8vG4?0L%5YB)|O-#Ol?+46w>b0_D z@Y}rIWyJYD@a<3GD?02D3+Q9nya|BdN|;V(!y6(XvSZL`8HG5y)L6h9p?|-*$?$M{ zc;9k$;6HmqoumPfn4CNaQ{|qXov;+((B^AA`0#fm(Ppr4mO}pEXM&X5;wTnd4LM`B zoT8G-P9%FO{taju=Rna$V_o|7J z65qa6XRHZykc4h&I zh#UMFd|Ua+1_~40eoKK;wp~-Tm)Y`ax0zPS z_4yd~flnM#Ym$JL{uj#J6s@%Y@6T4GFD0XXQV2CP3W|!tc6Llcf$*Hg?o^@GI6vkpW>{4vN$Qb60&w#{$M0Y+;f2)p|+!3rsevgdA= zpGnsocUWgxEcfApX79poNv7L1_xXY#^0HTs zdQC1*Sa0IvZf*#aL5@^#oXYw1$AzVW_h2hL1F8S~6+<>!S(_&h#NiV8SQbGAfeRJ> zC3(vQ0mbIYu>q#Z^|{jdD`ZNwbkPb(tkw7-hFkRXzd|GP$3>iNXJ5YYbb3&x?DNsI zKHN|Zvn6-;e!}%!Gg+#(ZAQ&9na2G6ot~2*SOdY@G9Jjw1w|!t3+gHO{wIbns}@9p z{X67g3l9wR)coujh$XGEj7(PTtD)Fni1<-(Mm%?F{4Pz;9%1&Y7Xe3=|3&Fzo;Vb0 zk~8dKHp_7Hg||*dn)CRT;_Y7SPk``e0U{X^Z1$M9nW!BR;*zSxtZP{aRTvHyD3tu$ zA!nzi&&<99`x$5fdA*#uAg>t^Wi@#Fz*ZFc+=o;ozqWLncCH=ZlPH+~8-}%3gOaB; znqdd~n#(I}gs^q<>Z^F#olAy+?$0j>4i9I>l9o#1!6Nf55#d9j&H@xdydnR6i-uj5 zb5`Vu?4Ok{6AbY1vp;7MSfqMcBu7R|O)_ludM`uA{(hEY@#|nF4t!Htb9vH{0oA}$ zFCi{MYzk^P9b2_CM+`w*-4pY_*vD$hom{uz_f*~5(qWcP4z(>E~m9c zL!HxoF%fN%5#dq}QJcXUO`{YK)LKPxb1@~d=ga!#)hv>m*v`?YFJz}YsXJW&&LWZR zS{Zh{Msb3aP*^~iYkTuq7uymF8Orew|14`t)vhZ9D8ZaM^Ncb*4&`XeU2=yskm;Wj2O8o?=|j z_tfv9e==RwQax0;Ej!qKkOxQ&7nstlI(_-0WG$mRFh@J6gce)t##D-^_;IrPsw}N% zslBB_z@KOK3ed)T<&t3EyIwUX;4jx>CiuKXb0Vl8RgF&I4?pzL&0Vf4EwEB!4AV*N z3S!2nwpy1zpjRLDSrhDVeK+OPu1a(?H)1;2j#`qv8f0=Mc=F(1nbo zQl*!q$u4H63d89bvIgz})=od3PtycSJOyOaoA6Li4)@2&NS=;s@T|2>RNh5`WT1sn zle29$^W#=P%1QZ4MU{xv7psVi2t!ijclI-e2L5&qSCa^og_fZCtPTG@g(!usqQy)4 z3IGnow^0yHlV7mrs!!3sbb4IPXi#`}CO4!|a$HxxzNUnG+H<-3Kx*1tO7)eyL`4;r z8;eeu1KJp3Yf-fz9>xrJ>h3+X-k1{E({J0@IL-NX3s9ouF-(TmD?7UTfn-q1V}@tu z3QGjx*@NfK_MVe0nxPQg@&#?r&}bbi5}L09Yir#8z**<&m)k*T1oupV5esen#&|vM z@Y+k4(9$&mrjOb7vy58`qKiVzjh6K5PuGNfLrBwhtKF^u98g?x{#@2Y>xVZD&38vDQet;&BFRdKCU7dZ0w{aRg&pfOp7yJw0h{yc^-Q z*kL$#crmMK@NF-vbOOkWqP?DZd7MPt#~hiTC%r{$fl&pU5i$&V(NH3*!@nwddtNFN zr}jz;T_0BLp}93v%ZPB*uNL^)g zc~xXl&le0m3F6Af+i{QoGYjxpg_(pREgHv?j)*f%VYpk9p{UL@Jgy#xnxmks8A_c4 zCS4oYn8;3-h7 z-w^FXVbt0j>yeFr_`f+?=O|rp*?zNS+etjkEDU;Qjaql+R_It39ItqOJ55n@;db~d zG~k7wc12sQWxXGHIt!eM&GJ4pzNl%HtHtA_qq<_mbII+*f&+hUt0$l9Zy`W@REIU z3w-hNTV+=_C+1*23wBlsRO24w4rFtE?^`?b%Vxg;*qg$;Ma-AvWf3A>DnR;5bnrS8 zwU3)4ugnWOalMS5+{xG7acg`QEE8w;$MF~+yA5}!4OXk7x77FtKBwvm9iN0sTz^D? zx-j#pJ^~1BlJo4I4Ruy+4bZ7j@hF_f_#q7V4K_e=4RCTdZU$|;ovBfsPv=o}sDH%hVk4ieCT1Umgr!EkkT zA2yqYQBj0!^<``L9%@)#&}M^ly)6}4g&yIk)6ws4-;nFZ#k@1EYtRz4eN#5TyjM+m zr}GF#viSk;)?c;wb$n!m!k&HqU|}2>ewEFICoJ58$gV4HXIZOlqRL?vB+jrDuj}a+ zi;otBKb!ncEkRLCX;|C)SI!m7&IQs+tzxsohIXvc(TH}*O6Tt=u#x8 zs>nmf9VJ69b6ASE58(1W8n7w>r{f`l)s10n^5tH(cn(HXlvPHbAm!zn$<@`WEic<~ z;2rfE)ugj&_@Kh;+@FHzOb4Q`F9q8I+iNrTCahq8 z8z|8}!4}$heMAu6_kR7HD4-OsY)a%al@bWa`Sc^0vVK*(aJ%jlW@(S}-_z#deXyN5 z4BzK3Rc0)57D7E0rNt}=%gcj1TIYmxcC^%yNJ8rh8QuRGgGlP1SUnoH^!Mbhh@x<8 z`cJ8wL*B2+TT>fB(Vt5Yo@78{t>JbQ#y0-#uN$5`Q1{Cka`|Rdx!lYT5uMd%_0=BC z&ZJQ3&26omfrA^~u}-%89xqqS9`)_i+Y@Aa7Mr4L4}LD{>K4Ppq^>d)A?0oUEk9?> z&YzY#8|_G zSk#F4Jdy}?)+NSAp^Z0+pobsM14{B;2U=Vyw3_@Hqx-Vcj=PI+@>S{0t>{d(Ga=Vx zJ2Jz$!uB&HHMB|V?(CMQu{&w*hjI!^A_89MspRm7*=8uKIc0glusX=SQ&-PsK^UN} z6j z+t4%A=I^;9Lld^8KxsKIx_MLGI){Q-$74KAcc&eCr_niZh_7D0W)xTn=oW8!_)uvN z#7$O|P%5I#S0xO}%F4ToUa=OE^1*iGQ?%uj&b+pij9-+fn=ZQhSvp?~FC?_aieh#d zP;q7s{FZ5+yl`wYc5DOO~F zGH5eibhLf|XIxQr=;!`?mN|2Z3D#q-EAf@`X1^#S|PIPZ10V_)aG$POp@a;5l69!p|e-Jivn^M4hRNHJu{9LKv9$sZ*Kzb zpK7KEiF;&BD}HtsINehS01;l1$W{?USJE2paE8Z_PR->4A5$O&;{K7Jvqi+;^FAe+ z`OOAHy;Qauq4xxA$B3F(Dw<&tmw2ebOI)IgZzV<3io`uak*x(AOuln-PgC$XjqKo2 zw~hR|o$Wfmj3LafPMPp8uj4oSelXayY7U{+Yh_rVFHZ7pLZauRV{$-;UG2zQ_;z4> zcp*sGBI9928bDsBp%P8-do^mh<362F&NHG)mEKFrYcAEmnTh``fi8gq2CJCPmcvPL zJN+M;-Z47T?)e&yCbn%S6Wg{mv29xu+qUgwV%xTD+j;x`z0beC_O;GB-K)>Js%r1r zJ6|v|hP3Hi!d-?o`3OyXH9+t>CfVBg-+qa~ABU;zpQ1nBR2~qHvp{v_R5S(~-yo<@ zl&olqvhmANCp8AbZJ*8IP1f9DRuBkB?@kr12lKv<7b~$J6yN@vc`(sJLLNtZsTw+E zc)p&dr4y^4Lm!_f3pe(~?4*qK%@Ne3zBZ_}cCm-kw2ADsJ^q!s>ftSB=yP)B%k2cry1rp8 zYGMzwqm5}#{r~>kMm|E>AELs zr!4YayYD;MLCHk%pZOuiM53?vIlEm3zIB|Dt88WU$6J%f9$PNcP_e<{mXp4YY18MQ zt?@bo5_hv@+oCdcr3Pfkcp&XTGjinbL>Q^QZX0dai)dIZPc#6F0&T#qC)gLyt)4Xv z(1%mOZ}p^1-MJ;FT1&OJDJ5N8B_+n=LY!hfc{1FZB)hDM93d0O4A+4ACzzHo=1*gY z`E$#nt>_RWjGmg_`x z&r7|RUj#B=2_DQCb-(Bh@EJarR8-y>>t{juDp+Ccys@WJeaCQe{U-Wv_)L$TqnF_t zES9K{oF16qMOce<9<1+E{Q6wCgk3{2mz+v&j}K+lzyEc5yn=gkR8eN5Kb1*s9N9xYukL91+wVs;Nn_sC+)~kTAwF44wz1z$i z!r%-3qxwDihBG&cyXJB#I>2xUGD_gp1Nr^Em7bFO5!sG|TWXFrlQrf5-TBlP!A;5iu9B|DIZ^k< z*9a3F(B=ENj@Z^Wx>t+`e~cU;VPRgV0{|+hIJ5#Sg0;jls^<;q>-uA>eb6#1@zZqd z)zcmRwlIL~G?b?8G6gAXz!Kl<490Ww1w2rBJndr}v{P|4-Jzw4>z+jqXd3c;`YwNs1{MA(g5he~5B7vIuwLAQA#Tj)ZmNh7*s)x~JoDkMH>pWIaaX3%V z7`Ec$;~wJmIH9B7Iu7+;vlho!uCf)m&THrVX3wCR8d$^K-lM9H(lc+gT-hGnfu?v>2zZU-j25Pg z=6Qb_-JiGS4IRFW=Xv>?P~_HqJv&1ZA`{+$q#mqQ%2w@v+zxyEH@uyu>Mxn@J&{BC z6)0}bI5l3CvRj2r>3&{mZJ;+pNvPVP@Iw1<+B?NhKoV*!hf-Mbrio5rUrWF~SZ=xd{PSSHoPY z6u!K{xM@Fpb~P5$p^bXvHRivqq{(DDTy570G`xStnX7Ev;ShG_?rxPNwMKrnZuRK0 z-mte+6AM7!TC0s}7pm9TQ!%c$`@_}>M|t`WhHy$B`Wu5cnXi1YaczX>@k_cJ)3tOn zrhn^bi)%G*gV97%jmC0W#)xtM&>UMoA!;z^(m%r<+&e=w`?1z;aYX-Z)ZL>cOT8n> zA^u8s_^e*L@zP;d5EPVS{7a&ZJf7+|`k*&-x16O>lxnMQ(+#TpeHHn#KBnxzg5Q^v zN_X;VMh36o*;{f0S9^QQI@akkpd;h%MwCs!m0Q@woS%@}pGEBZ6Xl0&MGvnK{Ed;qEZt>Fn&C~8cxRAd zogk%D#t3UA#;Au75I|_SI0h9E{0*3R^1_KX&iZ+1k63t$B&QU0Dfpab7EXv!Dc8Z! zm4=?)q0Fqp?NZWqX^-(t_+CDE8W@JP3}UnVB&?ceJpZzvT#iIpP5oon6aNrFYc%Gy<7H2ANuE6cs3Jp0laI#(=5yuie7sn{ ze(oSK*q=Tx)$KkkIVE-8XNMazMV(sg-@?Sa-{w0eS6c)A$@54OxKZg+6 z71Xk2pX}%e1$O{{*>*-pW_tEb9wnaS7=HUEE(hA3^uIz13G=$^aKQ|Bj|$n*e>=Hg zkoF=S4eGTARd?iRh;dIx{7tagVYYIJ%UQ`4S6LG?mD?8X(3&aq9;a2qTOE(+@>=`) z(uB@7k@>9QCec*6n`>pPqE(PM_d-EKI{-)2H4enQ z4G|kJehUR|i{@CuU1Qz|P`e42#@852L_+&)tvL0!&d%+)wDRiB^L*pXTGi_-O!smM ziaE-#j;z6!SZ2<^Gwjm%s!H~e|pOID|E(N4R}?Q+rxcA6oEJI>^_;F z?kGyF)^K7Xv{#xV#K3RTY6XKW`|aEfua4W;P0v0KBJOpd7i)EG0r*=D78k+$(L06h zyg^=Bt@{O#vakat)GS?f%*C-aM)C&!ukGC%C4LBcu^$ObXxMO`uEbQeaicXD^Ne_E z-aMds6OG|;P(x?1i@NfWsSooDC~H=O3qQw5k5*W2lP6#Km_jW7Ax#Z+kAx`(1vum- z2FpwH>6jtm`C95BL$#)wbvCpMA`v&E)%3DQ&686+FGGBEXX$cpHFmGw{S-;foe9(R z;OjTFZ5TlZB!6uzUn?pB#w!Km7=weukYIBxD8>w|(fWC8r%Zvq)HMHnHi$86Wkp#J z`Thw8SNVM7PtapaB&mOn{WlM)S+KX(U;|x~A*@7;IP3!txkG!xX@%ABa`pl1?mYEX zX7%R^BFf8&lMxGx<9X_6;cJ$dB>Hjk*?E$~`Obc!&IG-D4$fku{P&nH2HB8ST4Pht z^;V+B>wAaHhLXT_MtSGmI0!KlQy6vn0FDy^E3(F=`YTf53iab9cU;YyhHNkwaqITt-!th$H`(zXi;_g!xLu;w!oHO`53r8nW09f6jdoEEBGkyVEceH46}g zTcg} zvTk*&ggMd#IB9;PVfe_wC^eQTsY25=SaQEdP!m>e_pdvORrIys?JloGtdqX0D&xEU zqoh#N*~QI%ry1{e{wYt0H`~<6EM&>_PH{ zP9Jfm0-Yc-li4N@^yy9$8Q&)u=u2uopL@RU8e5^8?JkRK>_AYQC5r~{d#A}YHQ`26 z$xywy4M#}&?WOo~_NRk(3jPxHmh#PiNoNG!(op&;)`rI$jiW@p5o5KteaP9mC(nh# ziQp{eivd-}2$t@&vKcJ}4vulZW;%x=q%x})a`uxoIxH3%*?GB}3ANW|iazvAT?m7t zf}l%gz7kwQ-E>7&VbUHypR^fnE!B#3`bICfjV?b@7=LnP2w4MRQ<%RuRIRfMx zB1%r4$+_HEE8$>Tl&0pxmDQUIv1ip^*37(H$a53EcJ4Nv>~<$EWp8rK7Fd2KKSrr2 zDR0=jnlc^X^q8!ROH(#H-#vH5)^p!md%nn>g#LK_m1jFtZg3%g;p4=j>O#?2vT{Fe zv-n)45-{5+k?It~9<%j#Ou4EeqN>F3q3@1c>=do40;0O}*7ZI_UgmLy`m_B3%?(Pv zheUVJ?mNu?t~coMqd72JdR;7yintx-8f=29^0~S*a&Kd>KT+E#IZfE{w=cjUQN5cU z2uz*RggTP#*pM@uG6HmiZ#3vb&!~erFlsbVCgX{a!{XgI~#lk29I|M33 zQR{+S`kzycW(wS*ZmabM-~H1VY(mQ?jOnr19O?MXzIQU44KdWkc6KX$?q1g&+2+fR z^I?V10Eg5}OWrc4jvoalp^+X&i16$}fWr}XICe{ea?^!HY`M2EJb|XN4 zQWVzGsjOs3cw&3YJUdCar|)ETumeq4&a_vRoguF_wSbd^a?Ra8(E6|=T5Bw9KCdF7 z^;7r{LAt#>rsO=ZCC}L45L^D8N45nccaSvwxk#tt*nP5AdW$njcLJyiM}fJE?H^6L z&4DAIb(FRFKI9VE>La;N*uci+|GD8wJ2TTvbR4-v1Td}5A+rtQ4ZAh&yusb=qHU9bV zJ-@6x+>)Klo5~Pj=q#q%=69&)G(!Vutwm zAe<}@<(O!p-2(&;sm_aKyua|K-xy;+iOqe^B*ffK2e}Ky?sm22HrF{aMkQb%2)TJh zL_HL3U`i>Xx4&vkM@_Iut#w1Hw0k|$<6rMr>P^?A&~IpZF>aNvb|xZzuJh-5y)YT8 zJgz1dY4=tCGrxq0e>s-g<;K!Pu}3cP;Lgcs)NcSfJt&_ zX9jYTPsi$61^HgTAH)54OcHy!@x=hdY@LG#v3;wt02wWH24?K=^AOFNh6BFQb@%73 zbL4kS^(g(t7?}-Dqf;!7ya=S}Hon@W`7rCvXEwf^#6(9>8^rUhL~OotEb!+03sDeT zt-%5RN`oGOR1|2h2!g*&yOmWxG+TrB5%Q;$SN9j7Xa5$d!EXbz6=Jr~x?-<8X*uAh z=NS~58*{XiDjL7|=p7P`JvvWOs(b)jE{jP&lz^%$D0vk7kd;{?rLFnrJqA-?q}66p zRT#=a%0GaeDIrg~`bvqca<%v)y~mgrLNh}}p|3AVsYp25z|Y>fn^f}fs$&;U-=MuZ3$V>l(CW}L;FKvz6{C&Z>L=Kh< z#>Fduwj>9Yt%xuVpOf`3T<~GLP<+{or$qo;jw|T{Wy11*Gi<7&sw!ZSNQ%^Xogk2ZIMR*!=H?=5WI_iF#lS1b&?+ex z9S-M=nxS@GNI=fYGc`J@qrm6=)SG}ekLZGaPmEz9{-t6{3R`WC>S(4QpkEhPGk~CN z7C3il4fs}uf4B{ZJ$u^68$5d$t$@waCK$N=5|{~ZHtT^Q5~qCl!*do zuGp7nrIQ9&H5?>*yZazV5G$*v$tTin`KpQO&mYP7{M-}Z@eVCdV%A{IA}|xuxC($w zQI|TzD*!7(m?F`+Z|so`(*`Jd`Mp7HCsgyi+_F?mf}9oeU3)uH>I}p*x(+-x2_!FzB=8?mmucyQ+m?CBZx#b1hK$ zO2*^!aaDF!8b&amoMyV!W_yak!+r=}fGh*+zN>)^L(CV8f#pYuT>FR5DO6Poq0x0m zQLOWkQ~vQjbAHhW2CGY-7eanp)_T^FeCG#bfqX~kV)$$_odw@xU$)6kW1KrS_5dXn z#mSpsa_@KB)nASrY#+1gE>SLL!i3kk*lfR&DOkaEXV4x9B1oS(f zETY7RNh*xz-(Kch?HRIq{F8V_wq%>?GU+r(inIBzov)VJfvA%GKcG(;p@|R2GS{O} zg>`u$&Fz@rvGN8Fh4l7U&o5!No52wHZ82Im)gwl++v9yHb8(BIBR6e1hlIci@jkj) zOGoN~<9Mcl&JznXv9VpTSSyN&4dWb}5yD3`0g4&F< zDL5rNgEg-3^DoB>KK{Yvyb#R#UtrfbzBGz+Y&9O%bh4V_j5lv5ZKdVG4q|a#_)$bt zSj_9=Q8>1Hjjd8D6Uj0bOJU;&xd*OV3P9PH0~d)GJV;M0Rw(@|I1OWz4h=>Ro|^JH zlQ@Nz%EZU?C)*YTb?5px+VnnyF-!=eqQ%;-4+qX+oMSJltSTLS>$WUpSGx!Q#|5y_ z>khP#_N+TS=Xo9hbI?%eU7L_izVqOfU=rW~RqAi^+JCaPH9LOoLk7nYRnZs*IK(4Z z4o9}VrlHldeaA_){?Z@hJY(5wa#RMuVP?*zUOG|sbl}ZYRy4N zenIYcJvwTk7zOf~f4>oyJ8u1;xTeDqf#KJ5VXFx!(iHc?KS4^MX=MoYeG|oLMk$_l5h!-2(yW8W^fSWBxg&FXz-l5(UqG6N zO(lAno~OSAs>!*3BUpXC2Wg1*3a^JO;nF9E*=+^7J_W>AK#xwlqRi1EeZ=xOGb^*# z@t5KbAq#d~XG76!PFFNJf{+|oDDa1r&FX{MF>a{YlJArzY`!riz%HSt2v`@IJF|)! zn=K>GHQ~GBm0d$OI5s*A{v$nXnn|in2;?La5hWM+25&CDu$U``h_BJ9TGJ7-{^(}; z6I<`-#bs$vJasOPh>sTxMFEjgOSDCXv{c3X+h`KiGzDd$6aV^A=aLR8@G-yLD4 zgjU<%16Dp*#%j!2MkrndXG3;wc;iBmrNUy?v^sP~j#!g@xCk<~O(BhEC~8P@A|lM} z(lnpU=J@=e1yaVO(Lv*YD1|0J8ZBn%S%{IjVk@tJC)P`?j=xdR2w)U*jmpwOlOVf= zyXNHGd6@ge)`Y1IHwt`=aG6LYS;kixD%9T8%ZGB0c1W_@bJdqzDgx$(YJ)J~LK%Yw zPw0&fQ|MB#z=IHCNCX7(?m=+HJef~8Zpwe-O}8NCX4PcQo3l|lGUj=gB_zwGtP3%t zk{Yf)q7S`fSS~!U;DlipQI8cA3<$doP*pGz60e9GEQp&IRsziE>1BSRX8G6|7}kP` z8qgF==~35)!n1gy4Du;IT$=!z?Hp^j0vcS>J*v!#ClbG+g&!O*ncHpVu}hm;*$SM2=Go{C9hATG+T*~ z&2pAHEx=x=cEGeWfQu=@%wlEjIR(?e5JY6ajs{Tcb33lvrIioA;VHYZp&cU`#fOos z?=q!WMCA?)l@3%}kH55`X-u@w^)`A0DEwuWT0870*;_t-Ak(>-67fxN{0ZF^k}QYK~wQk4=7h) z^r>gF9(`H<9d|vJi#I#l_l#`_AcjRn2s<~XI`1Dk(tL61yFBjRwlM@}hXhqs_xC^J zG5>9mr=p_S$Y=idFyQf@(DsNd)A$e2+jgtZH9R?pi%PjdQZtH*X`y8C-m`LYzC}Ta zgT2$J9=F)oUOg{h8R7p0AZ1lm1p)b#!^j|Zi!Z0*5_$exOc@YHh^=7qt1nr;YZ#9q zxY@`pW4v!1C5p|al;s7;K+2b`GAI!kg&RCzxJfl_LE~h&<=N^dg z@fI)@;>n;?5$7Vmt&y<*|M;4`7rGu;R$w>Tq)c+}zB^lexlbDyTyc4X_O$39!0Y|0+O=8*qy&a4W{+d2GS9 zf?<0iz|^r_^7Y2inrw`ZPQ9epRLBkIt<*T-{)=co<_y4w88Bf15)erKc-*deD;Ita z>8h%zDr14vqm)WEY^s6~)RYwg{BIQzgxdOq$bzx(;UqiWeGs`eLXh)Dv9}jt|F=n7 zmdMRt#FEImwJol>8}t`F5k-V=of3Qi6+p3s&o(tO4WavT2|g?hwa;+>8Lh&I%cp(i zr?8~^9{OdYEB3!0@=?TM$#-MWnlfDfZ-4B7KNfJSHeIvznvkw8zD|cL84=MQ#ssxL z;pq33eZ@|th^nf>FEC)R>>WkH+6AJlKglQ#BH}3Md7uGUELBuzk=LfXThen&k^Kg! zic3A_rcVD`8ZKHopt;Et7?;yAC?EiY%kA1*mkhr5s*1Rl0VdI0NbwV$SyWLG^_NBp zKw3c1e{)m2K+BmgwurFCd(T5f5aQH4{vMLx5kFLmVXqF0)B6?Db}Y;^d13ayczr3L za>Nku_U1uCLK++#{Ipz)OH)fiTa9}Z>$QtdJZhB6nxO!Uz#X?@_Zw#BiYNGAXOU^+ zp^GD?Fz*O_cj3+dZ=Km!@x1>QGB-c{l^QK!EiYpD!C%Mf%fbz~HvSjQ;&Onac#s=V znv}I~Smd<*n1w61G0}I~Aia&N>Z+KaB{9Xh2BxZgM3$7Ka^R4h;7ge}9vNq&@V3@& zEafC;Pu%f{AZ30^bhFCX0AtmZdhtUMp(5;Hi&XP7qLkQCkW|n=&Tn3WRuKt9MdkE$ zbgZd-$O4FOq*sZLa}%+c?o_z7>vbdBnBN`|a|b02#!E7Vp1E#jSnJY3KNyD?`s{)g%;VDv!~<==jTEP&Ah&Lir|nqa|Gs zx8*>^-VbwvV)E{pSVkRnHhnamEwoqj|0I*+eW1Ap+G4RqQye;Y!APA?^3AS`k`G?O zYbEr?tWb8yAQ-}+6XXTW%5dO%#a1%$cl)&3jXt)rf%-CsHxRleW0d@fQ+PQOZ{{of zDQmJA;xi#wcJ(lX1vvWl#Z4QDUiQoC0;ox(sSEaAq-OKSnHp$+B8F%~5hx~&pTc1j zucTis*JZjlHGtC;$gt3m7H(|z34)r%uZa(;=}0ej*yNiPVfN^=1nF=sGRP0yM!7C*BucU{dd9Tn%mxzN>kMc&$i_zUc$%!yrFN{?7hTQl+4wu}favHsYslBr!I|nI;iL_~Nv|4ghU{AjO9&XNt zBOQ^e>G2~W2VP|j&BpyrC#QINGy?H!4?S(2oyN?neQ@rFZRyVcu8h8woz~RK=I<&l zBXA+%k$?ac4C*7ZL9JO7!VzNht zK`%($ncPpxN8WZA5oANRX12ZtAemI_-ltB|dTe3tNJ<$VO60PZFDf3I@4g=qB+!J; zyiLR(H<--bFSeYcfA2@0N!RJHX9zR`G*B5qi#zyC&!v9~Rie!vlf<#+Nnr);8@``{ zyYQgxsm-FqA$GmNbSFx#IZI>AOGwR>S_btb)qFaZZLmKV389i zNl7y#Bv=%6uL>HP;xYnsSXfJ$DBFQ*M*>%L9+ZJ2GM8Ykk3(?897J1eAJ6!+E^cxL zTS9eGyO{wmPd@||j8MmW1~yEY)D+>fik%sR(9OjgmtTN{UB9=tJ_8$oZcddA6OqZ;S$5&!M-vh%&G&rtI?>G1YuWS!<5>)OuU{DCxM%Y|6Ws}b$1 zC5(r73xnU8oF;5fEQBY-eP0&B7znm&djMam3(2~Nf9;NjTz#L+-k3113;WU7SxcUG zm%n^$j?gU5Y&e(qHt}}E4X)gQ1cxh6w2=}_j&~V<=+3u)@=-A=0e|l|uZHpU zXF|(-VXN6aE`D1H3~=d4jWJ2BZ>re9UhLg|;>#=xVW=B^&J_MXsI7H~M%yQFOYE1u zh~ezk?~sqytC)Ca>&1{HoE!3D2h315+kJg8tn2x%&hI@g!}qNr6k%lb=X<4wVx|;; z1iG>$JHu0q73ErMn#l)@FOyG6FQg?k%&V&`{I20jhAJtW+wIk2`DI)OqtCnZJLQMF z(RQkFM+Ik{E5$E-f5-V{YofwO>usAq)7ZLc&*(8Ux%vRjU06#?aRS}g>p!sh(j5#j z-FNs}S#;1!J^N45y7-=titStojrMovjT1A;9qwP1*+GvTxv4q6LCyK1-V6rhI1~G) z%Ty^_ILr3b-4KD9EoO%{ZnL$DyJs-*fw}a%Q!fh^bJaMC(*$WBs&sS6$F?}DDTqd7p|QBcD~sV&FHgoN7m*su_O44()cm6@J2n)) zw{Wo5X8JcPIAayyWqYIVHd&N4f{3Dz;GnFk9UgD-KZL9|Vl745=yY0vdP(7G1K@Mq zZE%00yHfjPeP}(5u_=f{n0?+8nN^CHlxA3&LI{EnY=&YLm z#5vyhI6vSYWWTU0QC%G_ji47cT>=)y-PUdn>6iX&U8Z%!z!F5Y7h&rq?9y*=Jv@Nt~t2> z)*?ZpyFnkVj}p2ULa1LLAr>K<>$ITt07hc5olgUwQzH)OhqRs#P!A28w(he=y_IC+ za=x5V{n}9IdD7>i(~gaNi^5D4suTkkd%hWY(LJNcymMK8hqc%V`MKWg-G=Wg z(y~1aXQQT%l#z^@$690is4jq zB|{4Y9sJR9KSV*pK_>~R2Ha9ch>3#9=T4cu@zT3!#`(rAuP|&P0t`mZRA<3s#mrXk zf$(^PB`zk$*T$8u<25PKS8YB=3SP<^FnIhs%r#4mj0e^1*uJR>9{nn3Z1i}AALy9qYx=>Ehk&TSqv-V}&* zNJePj8WuM}CQ8YFPQO~GmvnH)9M7JVAKzL{xW^EuLWizp+Uf*}_%sIG{v-UZ%gRaSV&Yza=0W8U|1%0sPo0 zlWZ@PWiz+PaWdUhOr~p@8Dn81XOJ$6zrV75X)+vX0>{i8iphJ zF}l;3a3e1=-z7=a)<&H#DI3o5$XU*6gM>Sz8Fni)@qM6mn(j`)ZUOW}5Z8QQk_Fy<%u zYJl#<_TeP=MDPd_?O_5UDnGu)2YZLz{?>2 z3HKJZ@UA}lvVyWO{QAi_oNa%E!>S+rd*6?LW9TjJz3WYU@(x_u@$0 zp(ZkT2Fq9n)&XJXVa!abu6200)Mza*MZ`mth@D$-f6f5^j;L6^H3){01isyM@QNqJ zn$4GDYS^FIC82~y-hFUaH2JlJB&2X;`&@j)oR^>675d^(aR-3+jL70PYw?ajb8p83 z&saR{*}wxJo3amY@4WN)LS0jLl`@cVEClShC4(U-$4LKGB@ymj?rREIqpI!UD9H<1 z;|g%nZ2tsBg&^F28v)DUvB8Ydyp3qx#kP!4fcCF-nFx{o;pK|VhX4@87Ej8<+=C@D zv*o@h?(gwzzDySJyj8D>#S%CxrA`^JpGaBS12pXTg}{J5-1P^!*5y2-Hv)Wj1w_)b2;FhVEtbbxV>GNzXshobBi6lWopheJo#DJhl$ zpk0&StoY5S+-FI|!I5qt-!ql0$e+IYzZy9{-sD%Y+FxO{-ctV&7_{KBBabq)Hw9nl z+D2SKx9+`EMHRGv&%^q#;l&1xrXpGoZ??-Hmy^>&hvO@c9DpVRFSHlCUEUh#41>|T z(_|WB;K|8!$sa2Unin%9%>7if6j79{Q@xiabgzr+S3iD05MF1rz4q{w*I$42z}en_Mg=p2m_*L%~DW2@(#4ZGGP`CDA)$Y z^k*{mn9huq<;=6CHWbFvYVu?VcZYtsO(rk0m@vMka=q9KiszHw$QC9Rvf!kTle&&h zsBF!vgElXMT|e>uv!#u(0E?Ep^JQltArM9!QIRgB#-&5QGHB09Hl#Joi896NSIc9# zqD|JE-@$(eGhJ}E8iFKYR&p;St*oYYJy|bPZM3(U-~lu66g2}K`&dd!A@`GFC{!!4 zgp5T*UGHfg$04XnIo`3BxIt+%(;D^Ys3hdRe^IT)>>~G; z&BWurC-DHL%?t)}QsY4iAfQwK9w?Tlch(@X4wv4@9V2nh*H zY3%cfn4Fe~f6YReBbs%5I@upwO>3k{7*_wbJ^u)^WH4fj3Ke!RTrVpeFD|=mUDlSp z8|~+Q689&NNiQxgs{E(RRHmZJjTFr`tnIc`Y%|6mlnB93F`5vlb0Qpn$XueUil$(- z!{$;TA!f=ZrNEEfjPneWAf?Xp%-GPrIaS2Xy~|af&Pm@hw%rMUY^JdI?x^2?d6>^$ zJF3-ciUNef3&mr*jlUKFeIp<5_p{PfYqs~Ni_irRw(F23OOv@)u)1TWOXtB(|b+Atp!Zct%8A9O=6AAsWp( z4Y-qTk_tJ;d8e{?l_;XQLC#0_O?|kA{6uXPRVj5Lkl8;NalREGbNE8WVR(sS{-sS3 zmhx1^$XL}qSX(~DilDfs=r)h{_r4U^MePS3w+>Jp^>qDv%gCzoz zSA*O^Wd89cWoL1vOBZXA5t8Pt+WUQHHEg1ws(AFFN(gDQh}qF;c<2flCPJb|a>gsi zurj3}E``biq=uw8tc^-*yGjlUEv_JBpR-Xsg&Vq=>tibpy|%Z_)mq+XarA`j^LZ$wTL?;=6WUE zV`FJ4;NB^Id(u2Kj8@v`V_yvp4;dsrjBy;15;EmLeylx-w3VbqB@RiPLPbduuWQS? zssZC0Ax<|PZR{^gEUP1C<(ACEH3($bzJ1#Vq-BX?7B9V%R+H2A$W&JWfQ8kE^ zAZ8M%%C;i-JNFa@&$FUi;Vv~g{(A@$UAk4SpJWk_xxSgs%|?fsOPq9Ut}m=-Zgl_7 z-M&p5vcEQ$5)!0<@_wAAHZCo#?02=UHL9fGvq!wMFG?*TF|_`R#LsK$v>38km&HrD9xiKb ze_XkZFE}vlGQ;Y0ZM&%nMso*;o$EAe&i8vTfTZZTkv9Q6ns|oF3=Xbe3K7YL2^ZT2 z*z6n%^3IP53_RzpW9+&YtnAu*+4q?WVgfA2yAc&Ux-kB0b0meg2_H_LVuvx?7xJP$ z7%b=7*hYsOn+1B0B23K?8Rz~0EUK^m3981c7g72?Js+mf_uj${QM%e2G-e?iS(ZcS z(`Ib@8IAvPbU3*sbqNjH?J<{+yjlZxS7a5e|FhEKx$;aDW+}*0(Q)S-KP43h2c8Vm>`Q!mc;=4>aCfILEX` zMHDgTTj{^ZW(I7Q8Z9kCC^!&5B|1u?^gON|IHJ-I<6eA6TaRpjwc4Qfv;Vf3(g67h z^x_6%R@>o`1$(~$QCFhxjG|VdPJ^hux zR(zTQXgCj(iL07uC!3(6jfp&B&lJXLOAhW>3&$On=Qp)NwzM%GlTN}3^SZaslr zfe^XOh!Ol>t61&}17IsVvfYd!YH-9<)YBs*VHu);cJ~26x}K_PvCo3 zjgevPLn_jhr1rz9a%zbn_74XDi6Jgz=j3pi582iSU$V;w=pW^h?j@3T>H=&+E9ONi z4__@65VCv{_qyQr*Ri0pB#&Ke21WO~F*6z-t4{7kN#fn&?G> zsQKODG~%I50e5il*VnKNDDp3H_;tmUwg2M+Bv6FTb!tq?U%aaF7~gP96#vdK9W%hV z6s7Q*7~@qGR0tHo?K!hJJTN~uorlQ^6TEZ2SO@v2%>{eqaAAlxWXv#)Ciy`|5Ex3I z>F)X^^3PT@N%cW@;q~eht>(ZFRkB)1!ZP_jbcKWlI^ex_;<_~dj$WA9XU%Do-;KRm zj902OSNSkWxRcSA50B3q_@aN!`=%?aoIYx|lsjQsZ)VJAV|C9)GH|DOw2h0GAr3y25Tm8 z<%RswEY}=Arg}q6R>et^oh>oBJsGqlhUF6ljZ^*&N{Jm~L0_LjsKRNrohkWw>~~nh z_XV<#g*F%f82t~ipqECo;@^;NvC26P{^0sFq*6rv`fw0MQsnu$-pC!1`G`L-|LNGk z8ZTS3i)QNu3MTd1U~&?ntt%Q&>d#$obmS{f zJyFZccl`v2z^}^VDUyyC5*EA7;2NXrf{WlkFQE!K|8hi?TO6csI0ZFxZ<3ODDE7MyV>W|PS$x@3j7#HX zoF@h_DVm4R*PV5b6e`49bi*goSpSg5TEa@4*Z%x4H$hN$Z2yY_U)u0`DjW=J;&tyI zRcC_%Z~j2Z{rZ;=V{6PqpOe$;vpdvYbdAA&QvBcO3IDCjt0zido2z{w|n@A zo>r*1{oGS?unhK6*ka3Zouxc{xo9Zm9og+JOf54HXKo9H{NY8DqoHT4$@!~Q7%K4E zK(qV_gWH%Xb>IcF!LfFGhU@*ga&1H7pl~7I3&UOwUz$`ivsu5&^08otRqasyy_1?5 z?(VK|qsLu+chQWVV1JS1qkYl+{i{aRba^l4MvCMNuWV{BC~f-@z@oyngQyNJs{4d=M?0N&AJuRLpl?Qv^5O7L*NneRz? zr4z=SD})IY=N(_QHL&)z0k3q-yr1t6mN`GtKZ|_e0B~D4AEfB?S7 z=#BRtTAV(s%dKh9I5RZ*bH30x7P^lUAAPL1E{M$*5VBBJs2!O(eX9^9=?+7aaqgPh z0)uCC#GeyPtgC4azWV>Hkv$n-TRoU7{|l#oF}zuM5JH`{|NnU^hIq`7>8)0xi$)iZ|770*}WjraCF0>*dQrk?K9ZoT0?l!JFtsm|{LDXZPE+shO^v?@@& z&Ys8!CE|6aGj{Z@UA@DUH+jm|U~dv?+X#ZgoK2OIjS+-tq5P5BPe}vuvd?C>F?mqEjAP{ zx2DTS6b@fU28-4oX)}$ukA8W;$FwA3iD9H?<++>5G&Sae-g!CQf4R%JJQI-JeAW>p z^DVq_kBJ5(wF-8*7nFdz#-he3cN1xwEY~85d~gtNu0>n0Zj=;?gbIKH!gog%Ky0YP zkp$E33AxHq2E<%Q=m^ucW3E(8Q1>Q(myVtsyw=kW-jX+k^K1#i#2;Hy$6S@9(fxCn z^FB2BwSS5kqgz#CGh+~iznDNObf)y<1Fa3;9{@rb9!9ZgD+nluCb%k`q{`t>r;e@; z!bx%rcy~w(%M#w()kB^yxc^5 zTa4c7>EC83G@>xqV>$yYsbSx6rCU(YcOu@mzi792l5mb6iM!Q4P)P#q)dMBN5Qg^W z3R^T7xg#Ye!ivU5YerTJ@;&xcp z?|pOhwn!O|Y4S~vTq3Ctq@zH{?Jwh!n;}DlK_pZW2?;{Q_;|{S)baVvTxf;OD&GhE z;V7(uX!fl^S@x~bG%t#~Eu@v=o2dWZ^-)192Ym;Qpkn^n$9t$Oj)kZ#%4&QDuqIl!%d9K)fE6Zo}Id=y$5&uPo7ADTJ|SNCv9}+m^VJ3 zj31G5FXU+x{~rJ&LEOG?pTxAA+OX%#xA^k7L`;x{rrmF2-u!vYpE8cF9a<0;x|elp zk0VJEvZ5mSB)o1X)lL~zQII_zeAZwhLUYO3e;ltQv1?N<)ly61BHg&1zBBXTRrEM~ zxqS2SVwP5%HX`=0FoFW~ zNQm^f_ikE9-!O9MP#*d?kHPofPJN3POGFq}y@)v|7`xR%y(U8#J1T%@uN}(J>t811 zx(QqsC=l4S3t=^3v~C+maLXpBt}t3BMiVUP(c1zE3ALdY%>+kT{L}1 zk3dPA$JHZ8@>zzB1cSbgf+k=K4kakijKN?dBr4b+0bei^92JJO&aE!4NhczV-}1mi z3)oj?Aub`jPF;Z@N6`17J7`q;A%g}CWZ*S-@$U9BniJ;OK}?!-HT&PVo1sI8a{n9q z898S%0}>s0Jyrr;xxD`PXi{#QL(EO%>0k?_)n(zV``}R~ezk*u@JIsf7UJsnXWY$^ zym;MEhF&`Z>y?ktColwqBZ%N2e|i9eJ&1_d2$b{{+;;6?rv0yquATeS_;lnbS2}Mz zbrT~ey^q&%1wESA*ta@dXX48F++IYJ5uE@& zw+BIQK(E&!`@G1i4ue6!=aCUjMnplu=k|fYgrQb|;w|Bm>5uSL#ZVT^zos^Rn~Lo9 zp$Hhu`(nmy*9fR=0ZFN7?~D6$uHDk!Qy^MX`^QE>V{tAHdR zyUI~b=bNw^+&&*(j|UmZ+qR6i-dKSv%7K1gE@DFySI0$O(4=cthgHgLNrD0BBLlOs^SGzMwJvm0R&V8 zR7D0rr`I8%UYO6SphrYu_ZJ_rY*!V%dL@yUdlZlDPVViKfU2eF($LVj1nA9nLc+sA zjpDw6k1@Pk{I8#MiHT@2nERe}lBmM(2&Si@@wY@%$@n zR{Tnx-_(DB0tEms&Kfg~y7c6hJ1-;97DRbf1!XlVQGZlNG&D3c>JU`FE7#xiXNS@~ zKi2SM+V}pmTcM$GY0(zfFEX;C`n|V&3O=8VF5K({zl z1e%Y0oQb!!C1dLv)@DAzrL30^A(eFS-0d{j#mNX@!^DL_I!=4VT*0Y=XC3g*O2~0K{hB_~Yo|zypWB71H)0TV zwLyphR9vO|`0$0d=+de$iOqGGZ8pq$nVM=R2AdV5aJF4F)h<-gjNS61$B?4n^?Fc6 zqu(R5R=%pJAb@BvVKN)eSRp($)%Y-Ax1DvAP-F?6SS$DREwZ+5Rf%NK9k&9Ib`Xqa zBRX`LEM^S4vz-@o2CM-V1h0o`pMuq9Ia8R8&<#Q577H(BEB8WsMV* zOZKX$p`r1&M2C(l_HSFxPQ}gU*k<(a*P4*36Uc}d^a_=`7xUnR4>_gt65Q%Krcb_| z#sMDo{_j<0%w0pdHH3TSzlOtLz~Zn{baW}xAK%Pn*SBZ))@&}j>j6?41OR0$e{~5f zPwimalTYH9bt9p6A6veClTEWWkr6kLSLRHlwXK46i(cmS4ad=|O}X>c3G|KdyJb4_ z*E8qVxuga*;_@+_kiXeOg9j%wxN#ZpKkyRbjd#+>WJ1*GFyJG1<$sv=#%ik7Kn6VW zIAglj!=QtcKRm~OE4ndp^yTbX^ems|wPos*6ppO@kX=d=F{{6!u6L(+{ zBR-fxjaNs(9WU_Ybs3zT_W{q3-9cDUGO|S?O{e4({Vk(RtzKqy#$bZN;s^|hAuuGG zz|a_i!eR*tk0Uf9p75vyBBDDG6_bp??}uNlS5Qz;__=tRkFsFGIL3{e$*ywK1zR)- zatrI{e8Kx4&A?_3BEcZz5+zhB9V$;HV_x}|)W=3MXU;?hnpZJ>*&fQa&Eu1)W!yJr z4s&LXk`dwZE3S%1WAQ*Rkki zHKiv`b8^Rar1(%wr%uykas7jMyAX}qO<6@fk%Jy**2Fh4t{=nt#wJ$2KZ;e=K@=9| zPLrke?Yu`M2{pf`qwZ4;#xOczf0qp3iJy;k=d9y6o&&zZYHa zN0>EbB*7a;v#QyOR-;0t0rjQaMeTmV5pY;LC3rAH&QV$$bu zRZ&MG&LnD6rSxL3w~Up$_R|`CCHJMNDA}=?y^UF1ofU~s(3~&p2XMPoWaSOy=HVFx zC3UADtAWN-Ei|-<`1C&7Opw)O0KF2M@ktuFWDaz6XU_b<{U|&gBIaR2pMUyfll@W4O}OoDq~IuG{SUHhQw2ST2`u|gL-4Jg>69fh zXXAH#clZkW#i{TMGUBq?>2mX{M5>qY#doPZkl(_GlS&wL*Io2aY|mgTOW^aEX>73I ziuU1iJ8?MOfB~n|g&Q^g;Xy=&#&g}D-eEx0_gX9Ya66s2Jb)pT$b>3RR5sBXbcijd zD#;bp2tF?!rw1V{jJS{hQm=WIr+R&FnTkGx!5I}iIqf)CKR%8pHRE_=)>fJeJ|G?m zr_+U3l#m239=D8ygxBT9C!Jq&tX4azDBsPlgKfm9SFz|p3-&FvB#t=$kW+MIq zKngeCGl09_yO#~w(L_b%&@s%2!5%|g2Y*6>y7JtJ0sQgVTUi#YMc?~DCcbnV;d%gp zl)hJyyM8}CdIS-uF2rwA1y}S+06c`JB;yxs#HfiPF-69Jftbu>!i?wtTx$Z7>6#J7 zs!tweMnw(%9-m5&;7Gc>{sjB~_#rn8ABQHa6HmN0f*W!JK^@1nzbjzG-=61&RcYks zrV%WFS`&r0WD0lu{&W0Ohcoh?zJxX}Aw+hw^s~p9b*hTqk4&exe-LZq;)#t4#Ng*9 zA+7!TJo&+0Jn_s^44vrOk1++Q?7g>7xJb2Ndy`;~lgvaegrPZNP{qWi?uiJ@F5>RP% z=zqj7)aP;GMU7FXz2tVu&0sndaet5uoYd4BmNW54X&JheEvyqv0p)wtOC( zUJ+Cp40`ndlE6tC6)AROisB&Ee*42=S05LBExX5e7)W{igIq#872 zXjPb6J;cUdVro^kvvc{^?CzAyN7u#RI<mO-^j_+5e z)&H!sR`?B|2)WCQN^3-=4*`24h+fcYNKOq!Z|saltwyC*gGP(Vgu2POd>qcOL(9M4Ng41 zOXY#nk(`)7vS|y)kT`fipntbKj0gA7;;o{jyaQdbBu;Fc#;HB!KPwEYprD|j@c)61 zxQ@9b#{^sy5Yz=kli4+cVC8)`h0A~<45Jm7w$X*fIBO%-ENLCw?-G*$p zA^AK%D8j}ZIpG-BGcf9*I~iuQeHV%P*C_8c&+T- zzKnhK|4b5b7iC+wQ(DXzu8-RZ+ZZH}yZS+x`vssNTDa{fBF@TB<2tvxjD7)z3f8zv9uP z2)WCQBuYqLH;fYe#*|tkoy+`aHPYJ_Kr6 z_2mo>G+sDT%T#S!#0$TBgvrGxIKRch!dD*UwmaTnxB2JPSINv*MzOBU{?oexNIu*y zH&nKS|aw4)U|M1#d zA&S0qQc!A1XmXK|$dR9uDo=LFTYK2siCw ze_i{xqQ{NP>1|&H;`88gxXwj-%ndcvwzMMn1)@`HNz5O}t+(_-+jNNeqbIXwZv|%8 zdC4Yfc`-@&ZW)7gBy8M{YCP-rlE*-BkaJ#DV@N<;QosI94?uIb{ip)84bY&Ke( zS};3YxScM15`cuq;lwLSXbgV%`|HmvHuum}Q$tOi3Eu^O)V(enzBA8i(e1(KY40~t z^x^ij?`UhOr>3R`lhb$h;^1_++eNYL!)13NBA^clz@XQ(d*u4;)YsHdZ->C(z>7R` zMXwjh>7cc_p4x_%i-cc$U9}g~<-=pM(bCj{#o@;1@#1lqsjY3m4am+`YHI4v_nGL% z)L27JO&zUn2~eT)^T*GqMXlBm5bTG~X2s(;Gh}-ULKM&DKOI-~$we{G%7v5L3v|29~OtRNObA1gpwGCK&?QQY8 zJouazYHDg}vR*oVYi+Khrlua7OT_E8;yrgkC9F0lJ^;xW>xV?+MM54w-VO6{mdObh3&^`QU41R?$B;kpt65G5269FMM^R|>x@!jy2s*b^N|&3z*fJP2_wH` zSDS;tq#JqlkzigKv4I<3dWD-a+pP_~mYsa^_$)%M%Vh1&BOE&TKCwNrc=g&0pqaJf z=CQS5FUQ{fgxI%lAW&~%^UN<;b8IUoqHkc_SI?6r)v)B#PndPQ8H13;10Vl|LE-JG zKul%Jc;~*)IG);vo9@k}e#$-y-+!OsiKiL&&__hR`T~i1ErLpoT5@n`=4k%5xCGf9 z$lzCA=I(+-v?{1vI)aIw8yR_L5$ituGfTOak6#_i#%1FMh_s$D^v8RQkj7U6U_(kbq zPOcfx7o*nGkfNn|?+H3RJ(-X1&7yVZc%FM@K216w+PJ~I`Tnz{G%x3kKYU3=<^XN>t2^JhAH%b4}iJ8Z4C(;9X&)Bk?^1!-th z=mHE>F8({qY&kst$2*8>+sfPTFDCQ$7rDP%`*`MTKFFkzBba;CL3I9=yz}BH_N*R_}f;Scf7ZQT%$P3M^jO+5D09XJ+^;mhq6sGUhX z@Xhl?EFH(!)A!R5?xf+kgB$+-1^o{#VpH8AgiqfiB>V#&?GtmsFVn*23G>*{Py+ME z@My2Me(`TyiO5}MTy_hUWffFZR#RD3%c;s5%1)lk0}A{|mV5_c8Iq_jvEU zuh?+3>7s466PqcIA4I?SG;S^oq~z#M9DwY!($;2221Jh?v&n_mRmN9eZ0G8a7c%e7 zKM}2MqD2xAU2W8#)-m|G$GE-g5MKD(N9RObJ03(;N3OU@&F&qQ*jsk8v&Bv4{62(f zWDME{7QQ(VsqbG{zI-_&`U)(aHk)JR+nBz@%4>6$Gx5QG_#`VTeH+`p{**cUT;$|r zVXs)gHydH#fC7?&E_lsTcG6H`CF!bLxc{arx&6VndG^|jGaF;L@uf%kUEVdk^Xc0R z&j_Hpp&onmHB4PRmOixySi9#GCpS;y%jt(n$;}}~+{ozJht3r*Ivc382JnY>NAO_( z7)<5$ID7y;Y%L}nUJ(QpYOMxK^A0{7F&iO0mz?-Y#>`qz+nF_M$vK@kR8mV*MJX-L zeQd0*=V<9+D)%2JB&m(5ugoItu`gM^d?61+9AU5_~8sg->A_jN?&=8zS%n=j|? z#@$v$u{D8_U(8_i1Nm(DVm--^Jh=eYEXzoegeXafqKMWfB8nn$(JtcBy8hyNWLZ{3oPvVF8DwNh zLXspdek|BoKY1=IcgWm-VirQnVHTd~%pHHc4vkKWMyp2;$XYELy%x-^SQ3VCM`wS8 zfIRwSWYOSpBkI*?v}#lWAgjRV~CyAea82{jlo z_PT??edEp@FG&Ux;&RDI62K-Qs5P{w$J3$JX;7c_MFqSqCd}GMG9wHaBd_N1yaGbb zq|(!*^kArGDzmmo1jpUZgGM_$cCO;MtALl2eY|T1lN2ASSDcHcvKP z^TH8?KzjF$;9yHVW_ut>9db#H7N8jt(|d6B@C<|y=oeo|bZQuaA&hQ`0W?@m9NWB~ zaTAIO&rha9sspuJzWAQ=xe((Ec_4Ect5>Zi-c(Cu;lm`IyJc!QRvJRy@a_bw&&*0$ z5A)6I(>b0LO>9yOQUpjoP-(R7eXi1?QHfanGq~^edswl4Ay5BxIk!Ia5O%u`zo-xl z#wZ3{SxEn^vpEdy?42>0>FZCCn43&OiWx!nq0%IBZJ&GuZ3J2A(Hv_uVTbm<7TajH z`w^OE#2A#o4Oew!$dD|;_kG3ewcp`r45iDB0|_br1gl>(5e6ecU2f*S!c=@4f*I7k z3mt+Dv}GofzPuIFnfp?2FkEu}O;7=-QET-2eD3I16{}CiVKKQTaT$9Bw384PpxwWo5K>$Ry0KeFzb~ZX7lz27Mw| z`_Kdewj$s1}tVfPX8FvQfgVUZX4xUB0CpVAthc#ZoZ1e?~G&ewyq3z%w@^3 z6D0UYkQnbrP-6mD-}?{=dJTrQO+5F?ey)1tQHCYA`?|KT9dqK7B)m=sE|>RvL!k!I zRnN(?I=Xf8;&a%r+FgJTyUl@9r6(*dlnB3O3U7Rfo)Mtd`<**l7QHyEHk@8S6Gc>F z1$*|Dlijq9HRV-Ytx_R-TsR#bw2^TnglUQEdMgih3r5iBIcK=wmqVYVV>~pynup&Q z&mSxw@YK|U_+9fUAv&23(Z|@fVh@G75SA?w3BIN)$thK60}fGqpd8id4Qyy`<0_Sa z&*{J}8;A+_(XehZ-(44j|N2?1ZuT<#0;M4NTv#mvZouevVzW7sLSjjYDP`;Oy%cDI zSh_?e{Kh;Y0!y&A+3}p|Q-{TZ%?X6Kv0AMJxP5?x&F(?vv2bMHHp;^L^Vj>Lcx!11 zF1Lu@?ZU0`AxS=*b_Z^sj-tB@81?8>jwdGb&|Q%iT$dDz`n#F(-F)_?Ur)Gy5HXg6 z%q)}m>ua}T`n-%)O>PVUaRf&mqj+~YQPM`%)z*{h)ezlv2-gSdIsWb_Hq_ij_aq}h z_37O7hr0;ZsL-Fyuq?K*edivWS@-k6b*=n$$#Oihgx6`uVrzfT*lBm*^j>h+s3J*@ z)zB2to%Gm-nrlx(YU0oSy?-C|%{SjXqOPuv z4jnoG;PH4-sdaSj^ec!Fg(MMVX6yPdqey#McJDJUrX1V@e>L8sG^ znwpB&dwy}YR;%UY$&*NuM0R%eWvQ$A&^juEa(Uvx+vt*+Nk)1G=}~6ZR)uocH9e@> zyO?p47EmI@b46Mw3a%JH-vk?3V_)c`qi#->e&=?|coSw#{WtAj!%_qFYN@!6pGNT0QOHZNAC}PO4 zJ_NUIX4EHRSulSErdC=;CuK)|3AsXA%ong<8aAxvW5W-Ej5x`y-ruDWv7r*3K=@6J5u#` zd^T1n>7%itcU9Ts9cmbh46XnO8qz~;wf}ew`Lk&dt?n7pjiu%$D^m+Xm)H8zPb3Wti zHMPX0r_uYW-WaQE@J3~ln_;B+v`Egd9z=#D)41b9$~(Tu)4k&_xGOcJ_3DIa*|&T? zV?NtYyD7ZxF4CLk@bOnmsPIP8XJ{|_b}1m(dzjBZo5ZRHiLO!kTzN$rJEy+|CaQjNeFDyolwa97R z$p~$~P=Y!dTislamY!nZprN?k?w@VZrBbQbxpOBWAt8#_>VGRojvT?~^O2XAr+BR@ zDEt@k>wB##DEvR*DQDD6BguYh9M>fO)|cZ;>>2$cvsVRKVzMxVgsFbXW3JMAe3jbN0+Ay9EN6p1}^WXW? zZ(hU!NJJLh%YA-vmlSdTDvFT1%(%@}oI11suh)a1)*?$1eo_Mwap~y7y0P*w9BL}# zzPO#p`fx%M`&?XrB;v4{&;~}J70#F|o4x2l{7?gu*M-?F;xacQ3O~nfSwTTTK|$fy zBRsPYcRim+MxRdT{=XaZAAyDrh5x>#Pl}Mc%$VzT6B%kIAR-wA0a=nMJJdq`=@S^5 z>&aEA$cXgebl5TYE|Klo)55Z^pQpOd7@qCrkF#ne&)qqjt7cB(h6FX`>pthh(;c}< zeGn<6D?$&&-9bS?K|$d^hrqZTddL0rehQZdCFXgV5j0x-!;;a-7IeNA^lA&4oilN3 z{BX(wI->^vK!4om@VG8vj%NrUA~uu#+YbWZD&NH+ot1+JS^zg?`;L>5)|IRwcafYE zucRPRQ23vwl}*#9v0_*CFF4l1u6Z+9x~-hH)-pEC+e$Nb4lG{5{!{03So$25Y@D^4 zivKr@r%Pd{WZ6n~m$v+b2c=AX$u`z~caZNl-*jv>Q#KyG#4!#IE?>#c!x!h8vkppykv7 z)-T~ZD1eR zeh@ni9NiI4&jLSA@BfavqcuNkVWfhB!hb7jf+8ac4KmVPx{j$IFQNHoAFCxGJc7_5 z1J;VoO#RzDsxY(ev#(imu=U(t9`iwFygP}5|4~BD!KSaqv21(wPY5}I)0^fq?VI%% z`<*(DGJf1D8eErpKAPG1)p%APsG;WYI;MTG3LD_9-@(-PXHb5*oe!l`EO_s0cGUcU z0jX5Zypi85~?UBnXv?<}SvHedvv<>IDP`9CQz`w? zrn}iYV-j-~AO06Iy!|>TQ>&L5QIwEGFUS)3r1or)$lz{9mL-ru&(Rs_SPbhL_? z_-Oo%8#!2giZXK#ZY+wX?C2p*lvpUv%;o-I4V$VCBdG&_<+D>zQ22ETCV%iyd_Frn zC$C`kv{wACFW~B=IE)(b+FNnSIsyU$5M2&jb_xIR0A$gP-K8S8-(Y+aG?l3F3-(8Y z3S&?pqVD{&M^NbrjR;0I)pEGWOlV35aRKc^gRSutry8snLy|~K3_5p=*X6`vGSO@o ziAYW)7!${iR^!n`kd+;aP5|5{%F3#7sthEgW)P}}wwjYvwK_0H#FHKy29g_VlNpoU zjwUpoxKK6KM~`6f^MHRSfd(xqz+1}5oey!mb!8(o9!6FV#$b)0Le*PvkOCbC#XDGArFBG$s~lFwO91fSh|DxQ)be+>pb zZ>QpLIW_`G&PXCq*DiM5)+W5_Kmz;>cx*Pjq8k5TBVLaSm(NJyu)&CeieqXW{y|#Q zsPPL9M6Wq7mPM}%kJ*9QWunO<5}%eqn7)0xx%MQdTO1g}6G)E>rT*Y1=1y5kW551H z6?P!ZPu*UIqlL=KS{#y|h}3jqjP2LJ)mTnhgB?R?C+1rTVIX*hL^Cc7HH_!QE@wCMf(@ptJ_tF#1#1>!X|VHS)81_z)*!rW@c zr}Za1PzMO;149V)_j2;s5d?iG>B+I@`mp?PId+0b$?QPD1xB~F#*=Cs_Lyoq-7Ih6mXfX$ZC;>nmW)25*K%&Q_4SwBIGVJk|ZIEZe+=a?30j@ z5Cj2PZr=t1YE-BM;RjW|J|P)hcp7`ZokBx$FYfFT%gM%Ltemx-%+6O6j1iSe2O9OS zd1?v@3corgWAB($NJiGQ0& ziCaYH--QQ8JV8-t`;bwwb}S=aoQu8B&HVYrYj7?5mdX2S&|3l-^!5mDjWw}k%-c*_ z*Ni%*1AiL%8J#WDc;khc)M_<2g>W8y^FyvrJ;aN3G5Yy z+=`rTDzFnpZSJUp&|HNoCGGPT`-t=*uAEioKF1- z)_|w#0CUGq;ZS`uuEhHp`@taeIyDVVrEFNTnS+%!KAF;!QP&x9w;ti!Pd>r4cP+M_ zBbfiejd+jEV#J@Pa7v}YDFtxvU2KItg76`p}?#8X3UFp4b=ixcF$YIo|faB82>d{X?GH! zGqYme1okxTW4F|mzmI>P{y~i_{peHXo;IVmMR487m-$^1uU}$xWgo_T^m~r1p1?MBXOfo8q-OXd3^e+o{(;HHwv$VFK`ZF*|GaGJDJn zj?}jxrryiw_kM>^xtfpP_?X=$Eg3_Hk=s;8Ny~9cznMf<`kh!uj=^^K2%Z=o%JLDf zP@4T9e|{j54Kx4FnsNu_t|BIV^#nTY*)dZ<<8Q>Y`DVm^8A8-lKX zlV|(I04lUP4@WjHTkL=n*^Bl;vHQRGMG3v{s*M#^j%KOMiw4umFT(Lvq9 ztT9`ONl8P6fGA3eyMuzl|2#5on+;WPK6k(L5I6R^k8vM7LPlu2DhuzJkEOvw*^zqM zno2mKv2$S0X^w3zAtEatpWB7U`{QYfRQPCZbCWpaPt01pkQ;m}SarCP-P6Be#?BUE z`mChi+Jy==P0tR=fn4xqKk_oF5m!DmTaJS_BSjzk;xa!7O`l` z=L}7(XZD-3@w@sB7A;!DsB3~*GiMGbEh=n;a?ksJFr;*) zThDxABJ?z@TE#I0)S^gWLQn2{;Sb!<{}Cp?em9xHZYmqS>>wE>TfBFG8W`$AT(ux>=4da*2;cjCSn>LkF zU9ylb#%(7gE{-VGHpa}^d+ux{kCj#_g8SZohexl^9kmm9BmCV-&P;s5nu9#dVCsHWMWWk5aLxl<1BLxb2QJW&JRM z&qBFX$92zt&Z3zkFs%KK1D1N0{B0iEA+NA#(IP&%DU4O$E+O~1m$|d+wY>YqJLg0k zKtM(zU5oOF30G6IW+NxvEzEu6D{O<`WZ9xceDbG1^2lp-ou=Ob0 zHiuV+MC2|rk_@u! zLy`nU5d=YQ_fwN)BpC$Sedz>1bxHR%06)5Sj>2Y)Bs3@l(2^IT!krO9bWAMZLly*O zeVl^AZvd5AjY^R5y50CB;o^VaA)UFxxPsk#R}t*GnrC}yXepk?#`=ytlO4qo1XQXY ze@^(kGLZ>+Trs%a-KRsmi_<1EZEYIDQZmWN%qG9<06O&yJAaH6L`p&&;VLjUSdqfg z>6n>Gbf+#1?VLf&^i71s^dtG4$GsJ^BcAxwcGrZoj)_E>TWGWDi40FAIS#Oxa3}Vm zOERF#pj%=JE~gc9s}Dm$CfOO81a|I8ZnqFNm!^^3DHVW>PTfe_w9Bp?VfvT?vY z0{{RZ07*naRG>k?#pbWZGWV#LZiR)k)HR@zC1gOBMLaGyqTJr69*>HY%mM}!hJh4C zZlH*})r8p*Lu^X>;GUeDOkC9|Y&I2wT0n0A(11pT+GWEeB#@e)iyBDI??Lu1A1)+< zLbK>PI1gwgD@spm+xd~-=W*i|&-!jk=nTnRbwvRXNLpMVCroBq^={PB8RVvC64tRR z*X4IScf2HPi40F8DH=com4MEu2eb%k0r~7WAqa>j3l4oE*?DPX`seXxN5YIMwOWnAAW^n;5nqidA>)c3bn0kDul=46vCoM;ESCqmFJRJ|6*O=RL*b(r zc*2T!y}=B)VgT`gJvNX)Z9V2%J1)Oua`Mv2H0JSkYFA><>QM7OK6`Nnre3*p?wmnu zq>RTUkeE@(umLfEo5UC!ZFUzvF_Zzr2a@Bj2V(hGyjGQn+-1h&c3^I9#AIrv&1|Br zt(Df67Ft@GX>M+$p|OFw`a0_CYjL_R^|C`dy4*XMy><~#^l6_rkGtw6)-0dI)yWz_ zLrTw^NXSoC-da^q_@73`W4GgU%V>3a94$xLdE_+qbE+kjK|Qssoivui9d6;yAwg7a zTfxb=-XyCGxb1eFE-#Yk!C`eGBH^~#abMsssaAWbtJundc{?cHI-aF_I+NEeg_NuS z^e#y1)|>8Kvxx~hpAk&*IG^=CyKQ*$Rq_cQJK#6}r&=q(+-DwOX*dfUqQz>*w+L#2xJ0IFmU$i>cKG6Q3GQ zC>}y{degI8E-{f=q#BN}V%ik8?cL72g^MW>;hbh9gbo>QTD=y)!J!kS*kiiTJ2MJ* zivusxnLY)bUW=vS2-}X;U~_x0o6XowqQgR)#R+(^TdY_`HQ~u|L>pcBrSzs(_b#MHpI;v>OI~bd3l1+p z49QtFY~HYq;+@M`ez=TQL5=KjVYfO_N5zpD>%*hUpm$LLol~MvpH%_sMEZ3yF=x^& znmXUhJ^eiFU9}NY$3cW6VYk|FdBronx-LXSTvj_CQNExp9xNtv`~7*g5B+1w>e$A? z70W3uE@tZNatIzsTB3}{TF&0xr8L>kM2)>>_8vQiC%!91X%V;@+i(PA(Ekb>Yo<(L zYjH7$PS)bY4~RR@OjOGRyW;dF_3 z-A7(9fW{BV-O zJ$SWQ^e!qOFF6ABS$*4lk`>hs3W~ZCr`KX`aih^gOIeI9hEp zySJ=j$(Ajg*fRq`^~>XGir4C8#$joqrPYO#2%J(VHeU!yS%U zsy`01o{j@^k*iw??^Z}gYp>;MOi2S~rsgTMiJBJB-1(x#Se2(EbX6iU?yV(>L4bJE$kQ zQ66^Bo65qYYI^qVOkwZNsB4??&*@3eE-};`TEwCnVB|m8e2?iiaO-ebI=fa_ROH}z*6Qc-H698 znMiL8y?>XFc-lgI?;?^zp{=%+(7bMBcL-{qnbF3eb**Los!}4l6p$)Q1m_o!5o^F& z--s@$GyMk)BrWhH6UR>EyVdJCY0P10r}ikJxbhVk@s*Ab%)#n-x=`D;!S-=z=f;aX4!lN8}#*WBqWKB1#`-#j|^ zD5QJ;&a^I`#gr9mIA#x^XWyYji))#^@-QKthjUY(NET0>z^bFw#Kd*u%E1FE>XVLj z!vrR-Zz8EvE`6^kBE)V(4oe}oQ#g)BnT-AgL6gtDFWgT`U@ZB0YL-K>@ml?@p?Iw-DExP#c&+{l zc&ixy_9v9*-Nn1NcKd&6!rYf`}ij!T3(`(Tg9D`Pe9~&G7r_{r^cU z<@5OKA2xFPcc0Pc+>Kyo$%}txv+)Mr8*wFS6t7hU1qB5Kh4W|=x%S_O?%W^4}oh0A!UGolcF<1?O)D0gX4Oyh-w4kh z${#=MPHavN`hQa$feAx-Wolpif-d~l$iU~`pr>HK|A!9zCs2gkuYtD>OT!Ul$%{b? zY6N_`2n^v_fRYPNK|w*`e*s-k3|aXxKfR;Ee+2rFIC4V%y{51#jUQn#-;eeQ7(>Ij zTryvIYxOcCx^0|3yn?blvpKnM9w+zCrSafIT#efiJ$6JxdugdIb$w*fwzv`y1Lgwe35W zF5Zv*GB(v`Kf&^`^C`9bT3G`mDz>a(`LYrkYxgqoqi-qwNlP^|+o#QD)1juHusKus zZ$}Ywml;#l76j{hg8Ul@@^2u(SWiuL1uC@$o!Ui0h>Ol~1|-Rg-O}`r1-M#RJ>^xF zmbL%%T+KTf{mdwe&F!0Oi|6v*f(@M7x`3+VbxJNd1qFp4#eHxlkG(VrUwU8q_U%sV zijllEeLny@#=gty{W|*Rcc5a~r%az$NlsA~LH{t%BvUeLJQJt1C!%dGSa z4^!AbfRnpd(;WU3Nrl64i70vG6ciMG7}?CC@ly%C=4C#Aye|MZ<_bLZ`cifcRIz?d zHDS3!$c^)|Y21E1e);t5nvC4iz-h^!4v}ZljkJ}sap3}1yQ)a<6Gx~%gy=|#$|HNJ zY?H|;C?HY~;NnE_ZffirlCryy5`A{^NW@atjLFnUvm8J|v>$l&M8<~Tvo_P*Dihv8 zPe5oOdUd-(X*#)&!&Mf7V>;3`JEHw`Jof)<@6N-ks?P+Df6ux1+$HyBAqj+#1qcaC z5{Rq@!4?;)AdWhKZHKlxQrkMCW2aT8(y4YFX-7x9Ok1ngT@=*f0#Zc^B1pxAov_K4 zAPIqxkmT-Xoj)t5y$UGx+IVTemzIjxt)lq@1cTn=dM!*^>yKhtA!_y?A|gt_D@lrZrJelo#S@F_~tj`KjFd~~T4N4|7M)i`}J01Pdd#v7hgx=+&8Je9u*XG(S z)YP^R>|M&}vJdNLI`L!ds@Y6q*iEmYBdO>cAk=sS(`9jR?;hHGIgC1IFey%i=7S+@ zSD2meHIiL6nqj?tc>DoU0v0qT~ zk?xb}JD+zF$enR+Y#T^~!7{<6l9uA3^2_6(qmqN$&4HaeXm4w$%UoPFKymRo^nG&+ zAjS%8vn-Rz7sv2^)G?5}&C2im8wV(w)Cgb!_JW6d6RTkSl* z_5!{egab8i@$`dr99sJ}fvbPd)3=P`{Z}66{}yh*@$00N&*Y|mo<>0sAj0c+-^_z+ zKtEy-LIK1r*{_x8eIOKDIx0HYSj~kfK zN5c-+GXD?v;JNA%zMHp{A71k`6CZwo>$8_}-*c@@?HA(ZCz|=r;%o8u7{46jr61kE z^DSv)r8cqk{WNa=?ZaGCevIet{1K1ufNW|BuDYFnonlb4uZ|t{OL_5~3pxWix7$Uy zWhXB_@(AAMYW6Xe2OqhK-t}vEM%dM@-_~R8%LmZ9eeCcdGz6%&^#{OnntAM zU4AihK9?-{CB^F&@Y}~$5f7MXg;TldhKp%^_9xuFpqYYmeKhQA;v%1?r#C`;PRP*e z8D?1)wq+!1by*G=4#eUp(IY64#^fVhj}bWr-42VoD9GLBN zb~V@h!=?PwH~yPBvuE?I@66zeX}56e*S^H~sbAxVSB>c0Bx~4ZT=R`9`NtV|@S9na z2qH#Xt-`)GJ?DU04s4iCC|<-@A9m1<1SzAgVcvpQnKLql4a=&j+p&UI-^t;Zi{~?c@qCK5 zJ;=6x7czUs<$Uehx%}!I<34P_F$u?AlwNTQk1trlx6)VgW=$;{{y2~4-fh6|_i?m# z84Fi^Sf5tS?$6NjGJHNS(RWs|A+Do324>nQ?*7Ak7S6el`ZZ6pv&DyLs0^L? zgxS5`V#&@rOtj8hhN5~%ahh24t4COU*v9Wu*;u`tKUb}0;hQ$MJ-2{I?*0KoGYlg7 z$1nXP&JNNecZONEgJUJYF>y>A2Rj+CImz07prG1n$5Y)36cnQN$z=VDFR(YOlv~E- z@Td3+R=)B!p0Ok8rv%yL(!ecU=0XT?rxkGCC6_YH3NR%1xU5v(Ayj0|W!2h!OdB#1 zfbh#S+Bh$z=fXSb{`6!Z9Fk_(bwf*n>_a62r8UK|vz!WB91i4Cw_{ zY6b({2MNa_#L1=N{PXxqc|WemE?`9ej?X9?ls**YCiA+Pj)|(d2>?;WCZT>1%qgH6 zG1^0Z3M)o(!Q?SayDFQKvaDn?N;>D{_oHsx6FhWqAYZ$rjOOjn@`podjJ;q4x&GBy z&Z)vU8<#7WiDd5!RI%!JD1 z&}l}xK|>@=dz+WM@^iUxawWklXECU>W6UMNx@R8d(Um$=XIzf8e;IDY#IS;lJAWKm zKse~ZtF#i0s$}*p=DhLA)s*S!I!y`lxch~I;!;s#5yE;FrIqI~c|sBYkeSbr)NTAU zql`hl0aqR+z55ceK7KKFadwa%xiieMY%D{^GAsGc)5fwaOvA=BENs*6If?_6 z)I3Tuda?eAr$`yppME7n$@Cj6{QX}jFD}A`3)_~taYBeBEu)AFubj^G>6cQTe_X;U zHH)jRo58__k8=N_r7T_gH2*z!0cq2wFbs`Idx&T(d80RC5h78OAh65^ZJg%oh`UrCXM^nF#pLvv2@Y@^2*k+ zj2d0c;89tqO$~&#RQ#HX-MLepBZv1<>-gy%FlcFPCtntc_?ehY=(FwCrobotlEC+PHFy z8QijvyYGLE6^kC_h3d_;DDG4CP>Qpg)LK2mjx}z_t2W`X9W2wvaU2{6Y}>}N!FC)_ z6x!O`QT)YZ<__tm6+b!AHQaUYs|=oT6O)JbLEZEWcfPQb%l_@(Ij4_8&6+=fn$NJY zWm0QZh_lE?tF`*cdGbc`<)UVudg3LvY}rfk*YDttZ;nL8BpyzXIi#GSMVXlK7{1(M z%7^Enw>4q(DrWr9j>-BidiT}XvwaO48Nj3=x%e~kC>>pd&(hJIbOw(f!^BC$sDE=2 zi&wov^+A*2BS(=FPyq)$k|1+v86`!TWDXcaxNbd5m%U4jZXV<`I|7nc%D!-)hb9W{<~M--sPR5G)NaPhf?pvN$^9Lg$- z(Lxq^V@J?e17A)NrNi?-Nc!rK2pjY%8$n4yDn>L)O8#If$Bn0akj;|$FR^Z~#??Rl z0pqh%$?jvZb@MyyP=_$3BJYD16x@jv^w>sLtgdDJ4L{@`OLOU4K9bDP78WjEM)j8c zXamPkkrx2G`)muX)Ki!hSB`iMh-SLvvuEQLVZVZ;}5Q;uUX5QXSWi` zY+?P{{fzt0512VT4=WbJn^VlN(j1hy#(=S7Iq%{Tgx9^nE6d-edT)r5F_$xaVg@fQ ze4h8zK3p{FV#ZgNQFK0+EF#cZs!36Oq-Cb!#4M!pk2oC?$em$DBd?;c{4zjEW*c#m)8U+s z9y#ZOf8*fuef;zxmJ!D?tuuAlLI@%LuKZm5qq~@-Xdl*62R!MO-1h7!+yM#V#OaYh z?hJFey|~ylgb+e}MyRTas-760xm>Ou z=g&#l|94?y#E#+ECLTASsMtyhsunoqmO=<2g!p1m6oq&^j@#|V0?OcET_4xgMbY17sM;~Rvgb9opGlqCPe!?~~w0efM zHB@nU+wVE{{vuirF5y_+Vs>v?PDby3^che=B6T=NQwC$1Z5%tiyK4h_h;47bz^-G- zAB{*IYZksm!w2c6+74`D$@*>7Z(L4e-O<0_i3uTu5aMsDBS+k;ufEEH1q+D9Vm$fe zlPq7pyvN~H>5)6b;^BkzFDb&8mI2tHs?_fbvblOSKJQ=1OVQ}Bx@c}T$m`o>nky(e zHGg@Tw;C&XU`7Fn+SmE5y zL-U4uoRNKa?_Hfs{$(Utu0zD5@hedi0tOIm zr&o$jx-Uwq79!2vhGK>=ExVf*H2UY~Q5agy4#%XXCcs4%r37}bqbXL)rpAF(6kF_G z^$fM^_nuZ3Xd#3ULVWfqib5ih!0YvL?X}l3Yt}5j`OR;lsw#;@qT74E1ac=43dbSV{x2V9LKhL z48k(<`=MsV*|_RW)_TTrS>;eN3hStT<8A6IOBkdDu=NCXw}GG#LI@$wR*Isa>pFoz zfSEIAqG=k2Ve}X?NFa9-xw*OAamO7DA3mJ9bLVpFt+%pe%NB0G{dOi#p4{y=wq;|R z32ei}G)yeR!ZvLz)50_@Ow-0T9h8$)=W_KaBqx0Uo1S_SeP{tir6qV%6<&F4EtMq$ z@ZiA#>5UUY2q8YFY}+Q0NMPG1@3c`NSu#r3^%EW>rFk5nP|s|N6_ODj6^i~&?6Y}7)CsTsV5({W%STWAHFm&!m|0VVYzbf1oIfG z@8QKI8*t|jM8PH=i(w>^*U2ypxn@F~C3IcKFp_`!9i{smC;83JFpSRM2_e2XK1s)n z8$i=E`uFdTqChN`Ky~|0wcQs=T3Q-E`N>bHudk=HwDjb!%`U>HdC^c&EgJ;|lw{G> zjt^^>OQn~UkCHa9hgMVuj=hMl-tOVtid+CjjK7rYem0Eri+TYtuxuQvHVA-%f&$Xg z($2`a3L*Zs1`HU0&*#JCa-FbX%H?uVP*8wrnxEp)2_ZfWpXBdenKy5qvuDp9?!5EP ze6r=mF`~A@h&+eOK{*A*j5i0 z&!rLYdoW^Abjv|;dkJ`5#A8uR8#Ip(2Mbd-aJ$_oit>rR$vciiT3Q;Krk(Wsgb<&M zrX|x3b@##Tb|(`FNUxj_UmUh=f23GSQ50M*7r*}Xuj${vf3io;wrwJj$SH%AqPB|Vgg!uUWIxD*nLVV(()s9BGYslyG;dZ-8BoZe? zj2#i7+wGP>?sLF#98^{9@&ADkLI@!~8bwj?`~971MNYQ*^y4~dLSUcI$F^_0P*zq(uU@@~$Kz)-nCr1CEf@?^RaM13_uRw$ z`SUSNQ+jHI5JCtcPLtd1X2*^l+b|Q9-ytQ?ITY~ zQ&pAP+FJJR-P>gfRF{@CO{1ZqfdvZ|5R1i_Iddk%h7BVUiAax}5JCtc#Az~&WM+x! z)2CBWQNgNJt9av$H#)OToQk3-ov*cRyW0h+T>?2>*U8V%XZGybq^GCz)KgEfe*Jm^ zfqIK|+O%n>l_f+`6in0P@ZrNmqfxT6v&qWJ zIw6TT^e{&*kw`Fl^k{Cp@kR{8;QssXr@FctpHC763n7FMLYzuRq5Fp(dWgk~7jwY{ z7chJFYw5u38O;!<3hoGiS~mjvhTq zMn(pfWu3V*6ha6gg!r6t90%LBnJ{4j=bwK*MMXupTrLuc#3_eWZQE-Q+k^lB0T@X{ zK~%=FEIb|$rKP2$q@;A_dHw4ixs#?JiO1s%95|5T;^NMFo-$8P2qA|25R!>Wtg%Cmr@!6p$3eC;U6c!dH1G(|z p$A8+#B!mz`2q8{WVPPQv{|_6;p)EtwR>}YX002ovPDHLkV1k>Y!JPmA literal 0 HcmV?d00001 From f9d4a95a14241e40f5a3822f76b2f6fb2d5b6a3b Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 6 Aug 2020 11:55:12 -0700 Subject: [PATCH 034/372] fix bullet --- .../microsoft-defender-atp/configure-endpoints-sccm.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md index fe7ab2326c..8fb6b2cf1a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md @@ -114,7 +114,7 @@ If you're using Endpoint Configuration Manager, version 2002 or later, you can c The following configuration settings are recommended: **Scan**
- - Scan removable storage devices such as USB drives: Yes +- Scan removable storage devices such as USB drives: Yes **Real-time Protection**
- Enable Behavioral Monitoring: Yes From 7826bcaf6df7beeced0df81e106104dad42e0b16 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 6 Aug 2020 12:02:41 -0700 Subject: [PATCH 035/372] typo --- .../microsoft-defender-atp/configure-endpoints-gp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md index 0c3c99d608..413259ce26 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md @@ -105,7 +105,7 @@ You can use Group Policy (GP) to configure settings, such as settings for the sa ### Update endpoint protection configuration -After configuring the onboarding script,continue editing the same group policy to add endpoint protection configurations. Perform group policy edits from a system running Windows 10 or Server 2019 to ensure you have all of the required Microsoft Defender Antivirus capabilities. You may need to close and reopen the group policy object to register the Defender ATP configuration settings. +After configuring the onboarding script, continue editing the same group policy to add endpoint protection configurations. Perform group policy edits from a system running Windows 10 or Server 2019 to ensure you have all of the required Microsoft Defender Antivirus capabilities. You may need to close and reopen the group policy object to register the Defender ATP configuration settings. All policies are located under `Computer Configuration\Policies\Administrative Templates`. From 6cbcf952dc6c4d07343fe5677032a397e6c36650 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 6 Aug 2020 15:48:51 -0700 Subject: [PATCH 036/372] feedback edits --- .../configure-endpoints-sccm.md | 13 ++++++------- 1 file changed, 6 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md index 8fb6b2cf1a..9f8783af04 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md @@ -82,7 +82,8 @@ For more information, see [Configure Detection Methods in System Center 2012 R2 For each device, you can set a configuration value to state whether samples can be collected from the device when a request is made through Microsoft Defender Security Center to submit a file for deep analysis. -You can set a compliance rule for configuration item in System Center Configuration Manager to change the sample share setting on a device. +This is typically done through Configuration Manager. You can set a compliance rule for configuration item in Configuration Manager to change the sample share setting on a device. + This rule should be a *remediating* compliance rule configuration item that sets the value of a registry key on targeted devices to make sure they’re complaint. The configuration is set through the following registry key entry: @@ -131,15 +132,13 @@ Configure all available rules to Audit. **Network protection**
-To avoid network outage, configuring network protection during deployment immediately after configuring endpoint protection is not recommended. - -After the antimalware platform update (which supports network protection) is installed on endpoints - this is safe to turn on. - -For more information, see [the support page](https://support.microsoft.com/en-us/help/4560203/windows-defender-anti-malware-platform-binaries-are-missing). +Prior to enabling network protection in audit or block mode, ensure that you've installed the antimalware platform update which can be obtained from the [support page](https://support.microsoft.com/en-us/help/4560203/windows-defender-anti-malware-platform-binaries-are-missing). **Controlled folder access**
-Ensure audit mode is selected. Monitor detections and determine whether you need to customize the list of applications allowed to write to controlled folders and block others. +Enable the feature in audit mode for at least 30 days. After this period, review detections and create a list of applications that are allowed to write to protected directories. + +For more information, see [Evaluate controlled folder access](evaluate-controlled-folder-access.md). ## Offboard devices using Configuration Manager From 0cc0bc0da3a7723723e0c2fe15540fc75584f6f7 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 6 Aug 2020 16:08:49 -0700 Subject: [PATCH 037/372] add note --- .../microsoft-defender-atp/configure-endpoints-sccm.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md index 9f8783af04..3033df5316 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md @@ -82,7 +82,10 @@ For more information, see [Configure Detection Methods in System Center 2012 R2 For each device, you can set a configuration value to state whether samples can be collected from the device when a request is made through Microsoft Defender Security Center to submit a file for deep analysis. -This is typically done through Configuration Manager. You can set a compliance rule for configuration item in Configuration Manager to change the sample share setting on a device. +>[!NOTE] +>These configuration settings are typically done through Configuration Manager. + +You can set a compliance rule for configuration item in Configuration Manager to change the sample share setting on a device. This rule should be a *remediating* compliance rule configuration item that sets the value of a registry key on targeted devices to make sure they’re complaint. From 4fea186ce457826b13cc226440d3971ba45a0a49 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Sat, 8 Aug 2020 01:25:22 +0530 Subject: [PATCH 038/372] adjusted broken link as per the user report #8020 , so i adjusted ref1 --- ...figure-advanced-scan-types-microsoft-defender-antivirus.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md index 3464a06430..8c5b7868d1 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md @@ -27,8 +27,6 @@ manager: dansimp See [Configure device restriction settings in Microsoft Intune](https://docs.microsoft.com/intune/device-restrictions-configure) and [Microsoft Defender Antivirus device restriction settings for Windows 10 in Intune](https://docs.microsoft.com/intune/device-restrictions-windows-10#microsoft-defender-antivirus) for more details. - - ## Use Microsoft Endpoint Configuration Manager to configure scanning options: See [How to create and deploy antimalware policies: Scan settings](https://docs.microsoft.com/configmgr/protect/deploy-use/endpoint-antimalware-policies#scan-settings) for details on configuring Microsoft Endpoint Configuration Manager (current branch). @@ -70,6 +68,8 @@ See [Manage Microsoft Defender Antivirus with PowerShell cmdlets](use-powershell For using WMI classes, see [Windows Defender WMIv2 APIs](https://msdn.microsoft.com/library/dn439477(v=vs.85).aspx). + + ## Email scanning limitations Email scanning enables scanning of email files used by Outlook and other mail clients during on-demand and scheduled scans. Embedded objects within an email file (such as attachments and archived files) are also scanned. The following file format types can be scanned and remediated: From e401b14fa5746aabd67000c2180a87ef70b3b772 Mon Sep 17 00:00:00 2001 From: Russ Rimmerman Date: Sat, 8 Aug 2020 19:56:12 -0500 Subject: [PATCH 039/372] Update open-the-group-policy-management-console-to-windows-firewall.md This heading doesn't seem to make sense and it's lacking sufficient wording in the navigation pane --- ...e-group-policy-management-console-to-windows-firewall.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md index bce220a506..134a6bb928 100644 --- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md +++ b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md @@ -1,6 +1,6 @@ --- -title: Open a GPO to Windows Defender Firewall (Windows 10) -description: Open the Group Policy Management Console to Windows Defender Firewall with Advanced Security +title: Group Policy Management of Windows Defender Firewall (Windows 10) +description: Group Policy Management of Windows Defender Firewall with Advanced Security ms.assetid: 5090b2c8-e038-4905-b238-19ecf8227760 ms.reviewer: ms.author: dansimp @@ -17,7 +17,7 @@ ms.topic: conceptual ms.date: 04/02/2017 --- -# Open the Group Policy Management Console to Windows Defender Firewall +# Group Policy Management of Windows Defender Firewall **Applies to** - Windows 10 From b539936ae487051cf01f20ae6a5756b65f9b9aad Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Sun, 9 Aug 2020 19:35:12 +0530 Subject: [PATCH 040/372] added moderate blocking level as per the user report #8033 , si i added after verification using GPO in windows v2004. --- ...cify-cloud-protection-level-microsoft-defender-antivirus.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md index c6a20d3a13..25d828f792 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md @@ -62,7 +62,8 @@ See [How to create and deploy antimalware policies: Cloud-protection service](ht 5. Expand the tree to **Windows components > Microsoft Defender Antivirus > MpEngine**. 6. Double-click the **Select cloud protection level** setting and set it to **Enabled**. Select the level of protection: - - **Default Microsoft Defender Antivirus blocking level** provides strong detection without increasing the risk of detecting legitimate files. + - **Default blocking level** provides strong detection without increasing the risk of detecting legitimate files. + - **Moderate blocking level** provides moderate only for high confidence detections - **High blocking level** applies a strong level of detection while optimizing client performance (greater chance of false positives). - **High + blocking level** applies additional protection measures (may impact client performance and increase risk of false positives). - **Zero tolerance blocking level** blocks all unknown executables. From 08feb88bfc04db368ddea1e81ce2978d108cb4b6 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 10 Aug 2020 10:28:24 -0700 Subject: [PATCH 041/372] Update automated-investigations.md --- .../automated-investigations.md | 22 ++++++++++--------- 1 file changed, 12 insertions(+), 10 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index f0292e125f..8f4c5e16b8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -65,22 +65,24 @@ If an incriminated entity is seen in another device, the automated investigation Depending on how you set up the device groups and their level of automation, the automated investigation will either require user approval (default) or automatically remediate threats. +> [!NOTE] +> Microsoft Defender ATP tenants created on or after August 16, 2020 will have **Full - remediate threats automatically** selected by default. You can keep the default setting, or change it according to your organizational needs. To change your settings, [adjust your device group settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation#set-up-device-groups). + You can configure the following levels of automation: |Automation level | Description| |---|---| -|No automated response | Devices do not get any automated investigations run on them. | -|Semi - require approval for any remediation | This is the default automation level.

An approval is needed for any remediation action. | -|Semi - require approval for non-temp folders remediation | An approval is required on files or executables that are not in temporary folders.

Files or executables in temporary folders, such as the user's download folder or the user's temp folder, will automatically be remediated if needed.| -|Semi - require approval for core folders remediation | An approval is required on files or executables that are in the operating system directories such as Windows folder and Program files folder.

Files or executables in all other folders will automatically be remediated if needed.| -|Full - remediate threats automatically | All remediation actions will be performed automatically.| +|**Full - remediate threats automatically** | All remediation actions will be performed automatically.

Microsoft Defender ATP tenants will have **Full - remediate threats automatically** selected by default.| +|**Semi - require approval for core folders remediation** | An approval is required on files or executables that are in the operating system directories such as Windows folder and Program files folder.

Files or executables in all other folders will automatically be remediated if needed.| +|**Semi - require approval for non-temp folders remediation** | An approval is required on files or executables that are not in temporary folders.

Files or executables in temporary folders, such as the user's download folder or the user's temp folder, will automatically be remediated if needed.| +|**Semi - require approval for any remediation** | This is the default automation level.

An approval is needed for any remediation action. | +|**No automated response** | Devices do not get any automated investigations run on them. | -> [!TIP] -> For more information on how to configure these automation levels, see [Create and manage device groups](machine-groups.md). +### A few points to keep in mind -The default device group is configured for semi-automatic remediation. This means that any malicious entity that calls for remediation requires an approval and the investigation is added to the **Pending actions** section. This can be changed to fully automatic so that no user approval is needed. - -When a pending action is approved, the entity is then remediated and this new state is reflected in the **Entities** tab of the investigation. +- Your level of automation is determined by your device group settings. See [Set up device groups](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation#set-up-device-groups). +- If your Microsoft Defender ATP tenant was created prior to August 16, 2020, you have a default device group that is configured for semi-automatic remediation. This means that any malicious entity that calls for remediation requires an approval and the investigation is added to the **Pending actions** tab in the [Action center](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center). This can be changed to fully automatic so that no user approval is needed. +- If your Microsoft Defender ATP tenant was created on or after August 16, 2020, you have a default device group that is configured for full automation. This means that remediation actions are taken automatically for entities that are considered to be malicious. Remediation actions that were taken can be viewed on the **History** tab in the [Action center](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center). ## Next steps From 80e725b9528498901ad2c7e679f03800430463be Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 10 Aug 2020 10:55:37 -0700 Subject: [PATCH 042/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 8f4c5e16b8..d8c4238731 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -72,7 +72,7 @@ You can configure the following levels of automation: |Automation level | Description| |---|---| -|**Full - remediate threats automatically** | All remediation actions will be performed automatically.

Microsoft Defender ATP tenants will have **Full - remediate threats automatically** selected by default.| +|**Full - remediate threats automatically** | All remediation actions will be performed automatically.

*This is the default setting for Microsoft Defender ATP tenants created on or after August 16, 2020.*| |**Semi - require approval for core folders remediation** | An approval is required on files or executables that are in the operating system directories such as Windows folder and Program files folder.

Files or executables in all other folders will automatically be remediated if needed.| |**Semi - require approval for non-temp folders remediation** | An approval is required on files or executables that are not in temporary folders.

Files or executables in temporary folders, such as the user's download folder or the user's temp folder, will automatically be remediated if needed.| |**Semi - require approval for any remediation** | This is the default automation level.

An approval is needed for any remediation action. | From 044e51be7b0edc128d7e7ec7bcb09e5b2f5cb25f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 10 Aug 2020 10:56:21 -0700 Subject: [PATCH 043/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index d8c4238731..e3fea247e8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -81,7 +81,9 @@ You can configure the following levels of automation: ### A few points to keep in mind - Your level of automation is determined by your device group settings. See [Set up device groups](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation#set-up-device-groups). + - If your Microsoft Defender ATP tenant was created prior to August 16, 2020, you have a default device group that is configured for semi-automatic remediation. This means that any malicious entity that calls for remediation requires an approval and the investigation is added to the **Pending actions** tab in the [Action center](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center). This can be changed to fully automatic so that no user approval is needed. + - If your Microsoft Defender ATP tenant was created on or after August 16, 2020, you have a default device group that is configured for full automation. This means that remediation actions are taken automatically for entities that are considered to be malicious. Remediation actions that were taken can be viewed on the **History** tab in the [Action center](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center). ## Next steps From 69140b5b7de30faeaf0f797dec7e9839ff80cef8 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 10 Aug 2020 11:00:32 -0700 Subject: [PATCH 044/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index e3fea247e8..5c19e53974 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -75,7 +75,7 @@ You can configure the following levels of automation: |**Full - remediate threats automatically** | All remediation actions will be performed automatically.

*This is the default setting for Microsoft Defender ATP tenants created on or after August 16, 2020.*| |**Semi - require approval for core folders remediation** | An approval is required on files or executables that are in the operating system directories such as Windows folder and Program files folder.

Files or executables in all other folders will automatically be remediated if needed.| |**Semi - require approval for non-temp folders remediation** | An approval is required on files or executables that are not in temporary folders.

Files or executables in temporary folders, such as the user's download folder or the user's temp folder, will automatically be remediated if needed.| -|**Semi - require approval for any remediation** | This is the default automation level.

An approval is needed for any remediation action. | +|**Semi - require approval for any remediation** | An approval is needed for any remediation action.

*This is the default setting for Microsoft Defender ATP tenants created prior to August 16, 2020.*| |**No automated response** | Devices do not get any automated investigations run on them. | ### A few points to keep in mind From 91e2c596b4b856cc70a027fcccec51775d30ec39 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Tue, 11 Aug 2020 22:09:13 +0530 Subject: [PATCH 045/372] added key path , mad words in bold as per the user report #8028 , so i modified this article by adding certain words, added key paths. --- .../update/update-compliance-feature-update-status.md | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md index 5953fcc349..143e1075a8 100644 --- a/windows/deployment/update/update-compliance-feature-update-status.md +++ b/windows/deployment/update/update-compliance-feature-update-status.md @@ -41,7 +41,13 @@ Microsoft uses diagnostic data to determine whether devices that use Windows Upd ### Opting out of compatibility hold -Microsoft will release a device from a compatibility hold when it has determined it can safely and smoothly install a feature update, but you are ultimately in control of your devices and can opt out if desired. To opt out, set the registry key **HKLM\Software\Microsoft\Windows NT\CurrentVersion\502505fe-762c-4e80-911e-0c3fa4c63fb0** to a name of **DataRequireGatedScanForFeatureUpdates** and a value of **0**. +Microsoft will release a device from a compatibility hold when it has determined it can safely and smoothly install a feature update, but you are ultimately in control of your devices and can opt out if desired. +To opt out, set the registry key as follows +- Registry Key Path :: **Computer\HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion** +- Create New Key :: **502505fe-762c-4e80-911e-0c3fa4c63fb0** +- Name :: **DataRequireGatedScanForFeatureUpdates** +- Type :: **REG_DWORD** +- Value :: **0** Setting this registry key to **0** will force the device to opt out from *all* compatibility holds. Any other value, or deleting the key, will resume compatibility protection on the device. From 8a012cab23a7e58278a65105729f388ad46411ef Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Tue, 11 Aug 2020 11:38:13 -0700 Subject: [PATCH 046/372] Updates per new node SupportLogLocation --- windows/client-management/mdm/defender-csp.md | 2 +- windows/client-management/mdm/defender-ddf.md | 27 ++++++++++++++++-- .../mdm/images/Provisioning_CSP_Defender.png | Bin 1210 -> 0 bytes .../mdm/images/provisioning-csp-defender.png | Bin 82190 -> 87345 bytes 4 files changed, 26 insertions(+), 3 deletions(-) delete mode 100644 windows/client-management/mdm/images/Provisioning_CSP_Defender.png diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index 3b8666fb79..7fd0dbb5c9 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -403,7 +403,7 @@ Valid values are: - 0 (default) – Disable. **Configuration/SupportLogLocation** -The support log location setting allows the administrator to specify where the Microsoft Defender Antivirus diagnostic data collection tool (MpCmdRun.exe) will save the resulting log files. This setting is configured with an MDM solution, such as Intune, and is available for Windows 10 Enterprise. +The support log location setting allows the administrator to specify where the Microsoft Defender Antivirus diagnostic data collection tool (**MpCmdRun.exe**) will save the resulting log files. This setting is configured with an MDM solution, such as Intune, and is available for Windows 10 Enterprise. Data type is string. diff --git a/windows/client-management/mdm/defender-ddf.md b/windows/client-management/mdm/defender-ddf.md index 60c2372aed..90eb4d4dae 100644 --- a/windows/client-management/mdm/defender-ddf.md +++ b/windows/client-management/mdm/defender-ddf.md @@ -10,7 +10,7 @@ ms.prod: w10 ms.technology: windows author: manikadhiman ms.localizationpriority: medium -ms.date: 10/21/2019 +ms.date: 08/11/2020 --- # Defender DDF file @@ -45,7 +45,7 @@ The XML below is the current version for this CSP. - com.microsoft/1.2/MDM/Defender + com.microsoft/1.3/MDM/Defender @@ -734,6 +734,29 @@ The XML below is the current version for this CSP. + + SupportLogLocation + + + + + + + + + + + + + + + + + + text/plain + + + Scan diff --git a/windows/client-management/mdm/images/Provisioning_CSP_Defender.png b/windows/client-management/mdm/images/Provisioning_CSP_Defender.png deleted file mode 100644 index 6ee31a8f163c93a1ea6ae1cdf2b150801a862289..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 1210 zcmeAS@N?(olHy`uVBq!ia0vp^^MKfxg9%8!OjVNsQjEnx?oJHr&dIz4a#+$GeH|GX zHuiJ>Nn{1`ISV`@iy0XB4ude`@%$AjKsElJE{-7;ac^gJ7D^lPxW-QB3bI{w?CcH+ zc6P_QhU2HKr(Jvaz*jBmk=nnAGLiZk_1Tjy<#~JU*42EwZON9~2+p5LTjqc7@Bf`{ z$zc4uNm%p!lm32o8+G0L>6MGGd;R{p~qx9)X1_~cYCkPR_lw=0vY--=~ zsnGvNz;m5X6VE?lRw~)rzjBW3S^t`xFG@jCOT2EpOlRve*s6A3B>wA>3FVXXPxLNg z-oIeWzZm~D7AwU1+;qOV=}p*{vtiDMZ=b#fuK2C6{a?6@Vx~-fgzSw68#oSrJA8jn z;(}=ktlm3pRvWh+HD-SJ{(0B>s5qy)I``xF@_4VVy6DWF1oVr_X1%bOh>`%e4N(ox zj7(3KCM9eVljGhy+56sv!(vYabC`4^`V%iF2YLmBu%5rO;AfJ`h20^memlo?`R7Q8 z=_?ehjhr7|eD?dTU2WU=W9Pe3J7wYOi_~oJ_C_{I#x%vD;1m z*&_MHT}w8+OPZK|yvDrrw5i6iM?cqW**q)p!OcG)d8N#!r~YmCsxV)ydZwKD_7;V@ zwHIqLZrf?Eo$u`zb;UADXlCtYkd-sHtZLf7O=rJ*t1i7e4JT*H`}g%r*Dx!p&04PyEN>V* MUHx3vIVCg!0JCyKs{jB1 diff --git a/windows/client-management/mdm/images/provisioning-csp-defender.png b/windows/client-management/mdm/images/provisioning-csp-defender.png index 793b1568ff59fa44fc1f2b80fd053ed62f527bde..ccf57208dfe00418d1bedd0384497df3d80c250f 100644 GIT binary patch literal 87345 zcmdSBcR-Wb)-I0YsH2Dt2`WuRMIrRwZHOR61_VMC1cFrQoj5Xp5CQ2O6cnTcB%xOo zLN6jsY9usife<=@{B}SG=6v^e?m73~@B8lkV@A!p^X|6xv!3;=wG(h(MV{`+xg#_* zG;|7gZ~sn1vmZ@E^V{3segU5hikxu=f9!MkUH&FbPAl^y_{XpC8_G9mX!1g6$wmjj zzYjmT3v-~Mfn28kw@=~sOY<}|l(!1EZ)mt0%xqG^nR>jwc}&kO$i8ALmo08A;#`Ud z*JhXqeda{)y9~EBEvW1F!NCgmr71Dz;U&_9e819l62W8cIq!fxo0sEAE!`3Wn9_A) zI|%YzrRUm0iB^%yaaC4X5~)sb&ObwBu01!LvK$|tgtYd-YwWLzI>`BJNG zj(%BMWi99oCCZDm#Z_)Dm)QoK+e&AwTIzz&N!l+Om`RVnPM6(WX_F;?`j+9q=+~2L zsAXsi#tPwT!Q;H=TVsba5HpAtPENDLamzNZ9K>=7ZEiBIzhB+Z6*SZ2tj9~b5XzTp zeUmE}Wm!EJ!ZqdiEyZzS%WIh2gi1G3nmct*@ZGju zV@uKqf>PnmLT&RR6zf75IH}xhT{D|-D4A?RnQ<7fI7&m)*HDi)G?bzgQPz7jx%p>f zd1aO|I{JBM34~0>U%~oVeur+&9-1RBzNHvBo$4rDo5HNn8L|wNILKE(!K?djm=b6E zi`tH=im#t7YaO?u5Vl_R6h-9{v%78$xlZOaMRP3pg3bASiW7+-Ex)A@KT#f!weL%> z;vd9SNlx}PX^AaFm@(;FmSjEtc1xy4YH>0B(1gJ_cR%Pp>o&}jG~N=f>y;IBOsb+` zYjAV3eSV10s!e_^1sP-LCYsS{X-mWH)?bbsFC&fwvi6yOZOAcGk+->QR{98aMMgMS zMcdn1?WYi~hPIo(Y3ZWeM>YCu2rc%M4Llebb9uhx2nt&hP##^0lpqg4h0tagnPtfjWc z%0Q{pbm#n^k+%=A!aOFuPL8dpb-Et%J(CQxk~T?1IrG4;h$km)+WNRrUfxYhgL;=! zzT4su@)b&8Ox=UhY+j4)Z7N$I6jS!AR926Mc~(cB)^#c7|Kd^?EHA15$k#RN>cx%0 zmQlj9GR%z}lw?KX4bK5{4)wfnH~)Lf^n+F}J-7~g)r{7pcreT`G)t%V>cnj=7}BPA zk)oT&=<0eemtFb6&z*#KNuq>-wTZ(cQ!{0PJPrqb%6T>1=^^}G zC33pP0j*qhkg`)iEp+#~19NzZ5+B7c)h2mZkpl*Z9ik|BxSv1&dXzI1kix=;o={|Ni37ziH>)?4P z-Yr8b*`}xMNq^I(8ecsY-9(4VQLdAa7Oov>VX4158P?QL60eY1enWRFme;d1DppXJ z7gy<}TLEyHrn^r%x592XzAi*t+VSZ%T4nz3^uTV76`ikI*T#X`U7qPmF}fdM}T0WM9&8#v@;mQZx-NGi++v zkKE{`J3J0;#fNQ<{*pKPL?BwQsR<)CbZhult7+Ci!`4GV#*fOacw6QTvTsjY)=%rQ zwYBAw+WZ!toS*s5Gg~n$%5VzOe?!Cwsrg>Ei^b-OX)soL5cWx@VNY`_=yBR+knETs`Imdz*5_=4LQ}D#n@My@&W!6>oo4F#7KDaffTP|h4IGx1U!2yqTaXHLi(}Akp+pZ z1KtwBsTcu7mmxQ-Iky<>yfwWkF;UW`)h5~P`=qL_wZ`MXYCBZ=f#YkdvB`!N?hk$f zq4Ds-SVQf-5SX=w>F84HKwA!ql)ZUt3m|`@MRV#j@zCZ0e(w9lpCZShm2{mH)9v=X!S_5|H zW;B0#g&tU56j!V9@bYYb?%WF%n_)?eLa^n*w-f^E!8W#F|gi(Sc{%*BYz8$^&;ab4&#(OnSz53 z_!$!3k|V*xY1#)@!MpV_wXzgU=v@ppYH)CHdiuMpG?6J3YwW!-{Gh-*XrS2cme(d| z@Y3NW)IdvKWGD>gY3i)Y4G7(J$(Pu3FyP`p>zL%-0q2b-9|Fq`#e&u-If$hRKWJhZ z`k&mS;5GyY9M!^D(+F|(OFUy+NMVod)(T}Kr5R7(pR1j$<5M!f?nW%2&oQXTtV{ue zy9;eKR;!+?Txsnt`Is>rfN&@3hSRY{>^iatamX^alEpm*b%t5H{sKLGW}hzVPJ$h z8RwBJ%gf$gMDlS&Z^5ZRSkGFYL$ah7K}*zT;C?Qc#na_HjH`>w%FJ2^Vj~w}9Z8QF zB7N>i_6BxqBB7ZJ#`iReAMFZER*0yTT+wE6C5?^*kZV9{qq&Z<<*{S|-eOMAjx_X| z9S{wnL_W9&4hmA$YpQcTy2xhmcV1xWPrE zEqLyHA68yg=Hb5j#YffqOW>t6UsAZ?=H^C~hiWAs=s@SDDG^xa>Nt^IlND9x=R-AG~Nb zj(tyTu2o=To4;x6!qHc4ZqB67ln!Iss*RsrN8=|@KCjOnuIzxf?X zE~q!=-^8@(S9$AKDuVfR4@rZykr0+Ly4)U^#)nJ|W%N4!InIRm#{_XJwaSaa^3!p9 zF1E`9Sl`bTpeghgmN4XOb-)JDpE$Xu5q`o=&CAv=hDZr?sR11#r6)^pg9(>5V(COS zVx2l2-6hxM*VBw;#ps;@72l=_Nkmujsu{fv6e7rh>~g}* zv^8HI&LYTZTE{KFyQ-GQm(x6{G?blf?D)~o*d#quHAv7!JOm{W1vky1S2eS}$EuQm zTE*cxUbj-oe4j+!EI7EYxCteTF}=y_B=)GFtF5~`$~_j0FT2cxr`&sssZPdr>2si20F>vu zK0lgQa7^b~1Xh~~l5h3#W(n7ZGOoERN=$Em&Iw%yvuV?z3J_fZ`T#()(uqu~c^qY) z3Acl*53!uYMZJu5P1Gwf%gpcd(=5ykP*t7NBQ#c`J~iX3nQfLZ!ctAPe*kdjwreY! ztDuHd#?+n-Ao0;=4{RW+zEB=kTbQ0yODmolfS_hEQ>FmJ-V+EVAT*P$SmmZp*a5BW z&1wBP>{5%e0))5kvmJzO<_T94^@I*{Q31^y=>c%Wo!s1px}?({VU}0wbCct7gLGL* zL$2oIYDJhHnu{HI+@YAE4IsJOY!K~V-8f9N_6~ph$RYdqK|5#KRpdrulKaF%Qe2iN z<8!4qjg!Yj-DA6sWac;eb)kzNYS~xMeDYzl!IDNZ*bGbT<#w3?6Upqf08;LDaJv1d zfBWeH|MTHmN(+TG=p;r%CWCS#EVR4m7<{Nmdqy4FobCL%8s+NB1VZx9oN5s8rm+Tf z*}_b7hHw)*v)hU`$0WPob~~2dTB4Q2pS&#neJQBu9#^w5Kdnf19M<>?vbWv)PP^)_ zwJ56`=U3Gzdsgw~4{Pm(e?=bcUZ?xvtnTX_noRttL@JIgO+8pU1whQ)=PJ?{xGFNf zlVVzMvZM8f312m&2GQKF(b{4wQ{7Z(;smhaV4sB`jVmt!y@1C2P$G8wlzHZzwN?0- zZMC&l0|Kcz>!mpAQ@TX#r#acm1@gCddz?G5++7$v%?}90ezKKyotTWK#9G#JGq=}( z$aNd9Krs7MBoCu~#&GK!7PxKCDRoT|eoHBeBfg5Vj$f;&kY2h-?I89U6k-EhpV>wy zmF6?3Hm|pUanAXERJW}tORZc6jZhj1*iRrX<*jfdcFxxn1tUHlxdvkLrZ&&<-soiN z)Cw$nI<-J_{0gOr(FRVcds;FTQ~fbK-5a{@S}`ZS)r45Xv@LlrFshQZEZ5?;`$#q* zN39-en~%h7`x!;5pXq-Fjapt_&e1EmxbAA{>TGEV+y^zno)$IST3d#D&(|i)coTc0 zLv(?^6SrHY`n%SOQm3^AQ{r*fr7ke@>sV;v41r)^C~xSt&H_BVf!jo&PW~M*&)1dS zU_$lccOki1xojSWX2iG0DX$<@GQ?7E90Uc&%A6amy{&-gAfes$##F~}5h+YnLtX)d z{LgMuP-{jEViK**1KtOcU+TmlrJsIV9MP2`obpV{YkE#8(@_M#yt;E<Lv^Z@pym$w4qoXdh}{*qNFW(yZ{I`R1rsWjIa6Q zcvjoc3Xo!cXe_ycfHmEMSaP-D`-^Oo%bqN=8MuCJJm)7)_8j>-(Uv6ZHQmjV6a`&$7yJ4>W!@* zz{pdU6P0e{+-zr~GYC?_gp3Q}Q!kK&-bJ6Ms$3Y&FsxRtfizeZ%>up`bGsGb$m4=;Xrl;(OMw0o)z|AdFZMSf$$r6snt zHZ{?P@3lB{O}g}VSd*@l9^XOG&33Dvq2l?L5&3NG$D{R7R#gt4(1c#G$q^#ZT2NI_ zB;qmV{VkOR8JQj_uY3wl7qs=AI8rY7`PDpuw;900KX`FxHU_E|{W9DmG?kShTu&|dhyW~R zAiF$t`8(Nq?9!TLHv59hP?7^If%z&-FhD1D&J>d66+F__IeFGJ+dGN3WJM>NzFxUG zgxTX8*<82c;yxO4QM9(lY6Gqjy2Yzn$#trCg&DE-;`u4+{DALYGSx{CxE{naQ~$E% zG`s_OoJSt)qJi{J2$5^@$PAqg{F&&*-DS6prP23UxMp0zl23(qpgV&?wqD}y(%+f_FU6n zax3`0K_Qp|Y`hu`&4~-h0$%bAOO{?mt6-JH5-?G?u%ddpJEZB3(wxy<4g>fNMa^Dk zBcG`3hbDHDDx;6uMgNT9PgEjXndriBx7%kAGSqFeJ?k70p-|tK%drBHrL5OQ%aDEM zdbgI=t`FsFD=m2-AM`;~3jj?hm@O9!NLPeJ6W*-)z4V1aMVhzj^|$0#;v~wQ00LY? zYv03Y3uWnycIeKL$LEp}UmGLRS`*GhCMyc&FW$@+cR;&t71H)(gkj%Giht|EJFWv? zUmds>l5&kI`&NN~WRF!Psidotr^+ua2bX>Mzdefw@o#7*$qqB=w2gC0k0;etPD zwBZfc={a%6;`Qr9l`u)47Jqeqe#>ziP*mRkK0x!)9;91P2(b`$ENZHlF z4O#NrNWGSXOGrU>&L<9EuOVeeiarN;2j!$s;Z`nilzfHOu2$GF6wWR>hv614Tv_9G znLKj9gXf6e#`RbnXG+@d5M-A?)qd4VHo5hTgKfZLe|am)o7n?gIZ7U4xdh*qkFAo| z@#@KFcV8pVHV~>TyhXLdi`wpKmG@+A!DQrZUABqQ85}8OGq+-spt}d__9z=&pZK=M z0h4nxbDaXw_im%SCnL2%j77o7-}Cx>jig#gKB-ld)j;>neKb$cz_L-CNMGXE@g&c+ zI?XbG%4_NLlueY2OD7kA*9ZW!ApXvf$S_wFa1t=uPu*%zg<1LlNXFWbM&PM{kszPT- zF5+U#=s63p8=QhGCVB5c+&0;QO!wp1X4?aN&1kB1%Gxcj0W^L>bxucs*O3D-c>x9u zc<$x}&li^3m}yddE<+XB^6dSM8po+YFAx!>fQy9t`vBipWjEsI{s2ta-XyR49W;tC zP(mWsu_0wxEA5@Rx@9+**(Z9#+oVWe1ltlkYjuXkPf~&d4K7a{r0S84kz5`g9#fGZ znuCC09yGHXa=KKxT4QP7Sy$|>PnJ}yxDSNhuzF+e=g>Qf-g!0eLI6=Y_6MLP`1dbC z4D;avT6?2^YtFR z9HVL$%n&NM5xWg^3_Iy&31ldlt6B$s;DU408aB%hpGoLM@7Pk;ApiaNM5^GyG?h< zvsGJ5y`*#(7niOqI+|~6+e3j_LlES-Dg;O)0UN5%JnLsCOnrNLk>M%I`tP~oG*98% zn_>!1g`%7gf6+<7O6n*TBlvq>?0dz!^Y8(zyr{@!IkH2K!)z*+8mVC>R2`D}X*!>7 zn?yDz5@@+4jERJ*oZ5q+z)+)U5~62vzsw zIz{vC+|RG&>Xj^jm{a#H8b}MwOzjbuU2bUHTec9@`BR{+l3Y{AhR8MurJ?EBS)LY{ zCjb#DYt~H5u5Laoze#dVY*Db!#aexCiZU-(acn58;t!PQD$ed_xk8&tSC?wE)o7Dm zB=|h|REukV$84IU63-*u@I^Z#w64c=c3oTlTheArZWZOD#}vb1nkPS2CIQQ6AWH!N zRU}}_V%Ex1ioV7nAXJyya9!A@@b!pOO?t}M#)!FcL6(YYq+|K;rL73Bb}a*95K?^5 z&8&c+Qu=xzASOq`@kR^p*Zy-aR{djFCt|5iPmdjhGGfrj5X9!!4Phlp^Q7>ao20|| z!0UK}?8G$wxUxIC`6@#8MHfR+Pg|FZ`nrotvln!5=hU3}%NmD9#j~+({S9s)4gkT) z6fb}v;cdfOs8fLS2yR9j8Z;TMLM_qX-7VaS!trl3Aso{t#zJwQq6%(m<~+h32rU!7 z7+qyQ6PH_D^g+J-m!ej>PD8)~Ew@d4jN&<7u{!Of;N9if7H39GcoLB;z+2E)0S0vg z<6L^nsmZnvhtW^wl9B*CTV{g*k&!1JTU#7Dg7+*N(t?zxN_5 zO&Kw>ak+&>^AiDvUM><0s)uPl&{9{HzYau$DhXagjS-*W?QQ)q<;PuspVDG`Y*2Yc z%C<5hBKagO<(zSn2hzix`1n_mbbk&i`ut_+F}9W-^FS>vRJ=SI+mS1moas1yQ%FEp zE?uR|>$K0L5|qC?LXM|f0ryBur}rzu{`Oi1j65x#GIl^biPdgs=$GVN84nzYe|FDY zjP0NeFHf1=jThtyr`YaNXWe2IfkBqgPar&qZ9N#joLhVkf%6yhU&RoQIk*UNXoX@W zGJR+r%D)UfOJdtXZ+x5^(#n;id3uPt?~f{hAm33Py`7iO1>x5k;4cywuWiOr06>O{ zZ^qC?P#CcJh++w1u)jrU+ZbdFb=+8<73@#1T_ruq-7<|`4w`5g``x57z(oveM z?d-<4hR9y)wdm>kT3w5ipx%Y*nfbpR1_=>!8R~fVsRG(?owS_*aiyjs<3gwl`GFn~ zi_f0ak?v0deC6pl6@AXk{|Tsv5b%uFR+M;h>*h=@A{Vmn$sa#HWsye6c~3wP_mMQk z*Z<{rg<_v_0M+u<+O|X^MI|~dfD!*o!wiqZ01?4Tp)mjsd~ts#Y7$WzyU``J+}4VRUb zxz>Zy8|o|0F12{|j>O=C1fqlq{|V-wTSVz#3Ahp^IH{9-8L1`kweUkK0IF<(8SgZs+`^Payf2PSJE-Q6F zD)CM%U_+nz?HJWFgN@9iC}38H*sE_Oyf4+9g|gmhVB(IYy8}`oSF(D_mu{L7P0r6X zKG#Buob>-X5V{cpQR!-1W6(>0=mxZ;I;F_=Pv;x$&fyJAub(_7TeZw4y4BbiQIMnr z;b45xajeyp_)wzvevg+R*BRL?MtGiH%xHEWDv!%)KE|FVwo z^;`(Dgu;OeA!KnvV&vF3{xb9 zhBi{b+28;1!jEITEPEN2P|_>Pt>xt4>uzYYc~5%4#Lhk3Px~s4QM@E1R@8j|=O=&J zQ92YE{vjw+Biho1V~v~1u6%i&I3A1^(-Bkh?vNK6Sv^sEWbaCw@OON=fc)dzcJ3A6 ziXb=h?l$~)JOttcP!;{FxgU=45Xy7@h7(6=KJ5EB(0>&G|93#^C$>5-v{)`kuB@mU zX#O7pOe*LV6^VM9(rTB8;s(`t6=^P<-`?>zvZ|7JwgV17W=}K%@;7Y^u zy_S{he(WW7WYUB$5H6u^Cv|QLRgd@GYv~3{%;%9okz*3$H_@&ichBSnq?WXQ3*Kbd zRUM~z1H!upCrpT$6Z5cv-WN7+&m*J%;lXFv04}DFwgG=&x0g#T_`dNr#NxW46!9{b zx{j286W-h9G^JDDEHS0)jKl6if@sTFW+PRZ+UQWdu_Z_`7Y1~6)#JbHPU?3Agfcn8 zI7dwjG5f2`js3{rXvJy1DoA3y~J{{^;VkoG&V3gsLeIf)?$Kk4DSBJ zicHB5{${i_s#nFuyC0WmGFQzrqwn<5l^|zYyLW-?=zdDJfds>vW4Rbgx#T5s#2dGLOGD%Np{SI zfDq$X+XFg0UaN=J5;vynhP3v4`VTy?GXV=!uWGHrr;#3{L6)VIUr+q9Lr^SQ@!MfQ z_;x;uD?vV3`iXZwY8Pb>!~Q$qWFTtNrL;Q?0zBgavw01`Kt z(zD0#^h}G{W7aHtoKzliGT7uqTWxB?L!q-xAUlKV(i9ay!kJ=eYZF^y#Ttlavie_A z_8vAi?@~#-L#n0jMpb3kPL+tm^!QBpVMqV`^9RFR{mj0BR_O8LqJt?x_Fwqvi)F}* zSJWV?E|3AG0dN@bPlMs0h$O8@sD8R-O?ouCtye(^WN7rNlCwqnpA$HOqtkmZV~2Iw z(Ut3u|CHJ5{ST#jzp|F%r0`2RrDC^S&kcG?-Iq;>9-868bQP~?y(l+@8GhD(PtPxa z3|Cc76$nN&w>IP7p*o!K`axHir0pW`9op5?jl1vs0?o1BBFpDeu=Iv#fy;}Nmu1a3 zM!q&Tej1pmzgO6RVw9V_W+_==>IT$wryL?k&69yf}$oAz6 zn9|i&R$Oox`x>kzZk9Q2tMR@t6CHjD>0n!4Ef8 zvZsHat?(cpn>y!wKPzJzy^Nyma>k!Wwlq~wQwxUo?tF5?R=(cjr+wj%KM!m-yNH}f zs*T&FgY@XHZD(vRs)_S-NJ8+kF|s0Bk2zG(u7tl@WQU7JCKCCKJNA}&PriPDyGxm>*W%1#8!6V;$ ztYfM?d6EcEPEfpqOcHxv^|Tp2pRHXHi5Mz<|B$1}Brm49pZj<-IkHGQBI(ZeJ*x*b zI|6UzhFAhy-VI37%)ca;Vxn>z_D(mJJc{TUjHBCg++rG($3%6GIq#j)e+rfO0Zy}2 zf>+_DR&jOTpWD*I2Y}OOXrAuhp+P_6*Z(QH|Ne+~^?k>jjY@6D=4P3_8Q^WHJ#DC3p~rje z!#@_>Yv`Ka+S2%y2;F@0xe28w01#IjQLdoSBeus1@jh)&&a=A;&6q^HYz($r`9N(J z_S)ldiNR0{W6L%4ElBRey*(UacFS-rY%hqKNXJc@+Q=le9(=rS<%)%oGdgh)KyZqA zlpyP@ql5pnmC9lev-_3784IE}dd1`Di?ZYmCj4TWBn$D7Q}L=rQMueDour(zs=W(O zchT-J%=3MyT$vc1znWd+DHi2}3h|ki)oLh}gBAxsRJ|B7eOZ(zWGr1no9RMMj&@U` z>VxYc*kn<`6{k0%*RyV2N;#cS?_@;;vaX?jC>`p`t6?% zx~B1FDy!sjB<$rImR|hi4F@f2r1M*wry@MZT{?X21Eiw7#Q5cotJ_!_1ReVu?K>3L z2uon=eT77S<$NeSUPzRv^%ID|=rYXJ>Exh`zYPl7pENA3e*d?Ly@CmVsxSl3s@qZz zav)io94?w~=xyWmI#4gM*cR^E;xAUw?#`oL=N|Lxvia>*G4MV?<>orWb*+%Cy94D= zo}^1iu7TTXI(fCG-`rqU2CN21$*VQH8>m3BAH?;GyKe=~xvfVYH#}EvBCPm475%01 zY!7R1gt4%frS04JtBSb`=TdFF`4FS6=G|X5H7a$i-psoX+_J<$9y#H?a%Zo2{#eolZT;;`32)U$URU+@?G!iXVA!KvK`@=45 zzZtL6vm~**OlntMC)n^Pl}Sn%j2QAV8jcAw35EBpyL=0n44i+!z;(x@=&PP#_JfM7 z6!Ex4QFm>k#ax}@gfA>%z%h^2<^JEIEq{s2wnvP}(8RK9l^yI~_mUrf2|I}DEVK|o zpOkvdE4AqQ-e8h>re1@A9v8u^Y(Iyd)@A7&Y$FlSzgg`)l>1a=*JG=im8;uB27>%p zdWtBJDqp?NyHolTYNoUI_#3DFEztX4eMns?DzE*Iu7iHde&4nry4p(T`pJ-IM<~UW z>{DHBIW)r5nwm)MTEmqf-(Q0e?IF)eXnFw_%@A({)E zQSQ9OMAyO4D558JXz0D&jty@2#)NSdyQ|n}-X#;|fN{TBN?#+&0W6M?UR6StH-A zw7R*umoLtnkTyE{iX@V~poe`VJwI9F`Av8y)E0S(eR|xw3BT6$4iqJ+9z?UJtIc07 zx)P1xEJ49;4?m2^emI(%XYGl2U%CV{Obc2U7<4O7R$C`Mn}USqIU%1XlrYtX@JRH# zmbiV!%In2o8v-&~uv;zWIX|=wkOJ_0j#>SEeI?6pt)q^2h(a&;dMciCh0i7Qa|F+cEb~Xci7Xd04?HPk8l~X}p!2ayQ;- z|G{k@De?xV-c?7VcQ+T(Bc8n3o)&q{DJTTW<4y_;Q|&zfmCs3FZ93M7_9flys8p>k zw%04Uj{+A4_GKS~S>3IAof)#P_ynAYU7XXRBTdMeVjiRqAy5m^${ndJ9XbID@WW}oYVK3u#B}I|!2yBDJLKOZ%9SG|{ zNcnSY--hsbVk{OrasfGZ$we?dI;Tlw=6mvdQ?N`pxGCpE=OLm!%&WQsmj^)}<+U{| z`&@f-!82kE7J0MV3Boa_5S;@nf9;+d02^O6-cULgk8Ma#St)xilHs^uu;a?8N5j9+ zG_SG1cSY^AW@5qToZ99H&&<^!W6Qvzr9`Y8?X2K6@sy?fW?0PGwYhMt3ug7~Hf`8G zI6BeTNz-<+Zj77@K8<3EQ*2npw1?d?%`1H$hr|+|vj!g$}FXno}b&u1|ltEb|9tqi(#p5v1;8x@}5gYprqEai{)_s~U3{ zF58Odh%T%VT6<2!&EwmslH+;JR{Ut1(b7Eo`qLh+G?~(Hsto7xNv5ZM*^dKJOXQ6T782| zE7O@IcWrq+cDgJQqpg%S7mmBjNU|HZbq&)+U^QVrnWfxr6>kh$4eI>X*y zGzl%B4r?ccMa3BKWJhV*>2Eu6wlnIT?A`wpAA=fFaEr*VU-v_!zB?&p$JcDz>pzv1 z{)=|!d?mceb_icqtn=%)&-M5#Dpef?QG6=97UEyfgeRB-J*oYLUw52x;_!Ky;Tvr_ z1S^S(2G=+#?w=~t_^uPF2K5oH5@%mDPcET^wPX@oV2+vb-2n~IB`(@QZYI-k;FXSZ$$=q~b*u~@z`rQ$Ps(3IhsS@q=$ z=Gp4fzo!1GRH$gZ{XN!^ukN1)_c%JRJj)>i)@HQ7qf*hoAG8^dGtc>&Qe?x|6G|s4 zh}V5HY=1%9x#y2aY$jt+Q}v*u5&E_@gKZ3J$~P7KcVcFJlwHETwlK`OV`+~kYs359 zCjHhN>ZO^Sa8GY+XVA8JKms;;)G)_=T$QcLm7>~w*It~{4V7ohbYH)$y-6-!|AT$A z2Dbr6qT+?Cp!PGGCF^EOG&F+ICG}QQUJkPsj|NGq!I;J%6iY>e3l%zg6Q0ZR@tSGH z@mNtcP|kW*)!DQcKAA`}S)+C5K`pn1STwjz40X%XoTy~Uu*bvMqp|j-n>Od_Vi6+E zUXGh8yp@JGWjSonVld^Q-}RPjO81}|9$Fc5&~mT;BcxeCkjIdX%{(H#&X-dKY}zmA znb}R|&3K%NYBLsZ2x^+V(1s%1^&AKXdvf0539P&ZV-GyGA34h&m0&RjRgqz+z{%w+w5K}nH3~tblX|0h z(_-(l4ZjiCdle%R12j7fYg!l9KThCYj->iD_Es-3WHQ~OQAYDEtzo|1gLI1tqb&kM z2hXT@^$IgK+AlIGUuri)b+9;xGh}~0Egx}jMmaFNr%~BW25%);k}(u;u}oC*_pull zv>V)GYhimIKJjw!K|5?LT(pIh z>=GOGj~qI%N_ks*RckZ)g7C%bcJOJ2FzNcXM!#UhNxxWZgIC3rwO`kG$%n29dN!_- zeLdwoy8OtI&D-p)@)YkAkFwuh+0Z4-v^A>6`o<}Z>;D=4gclSY zdo~xH2u@RkAOjGGl4NGhwGLD%<$TLdfh))ktsV|=v0=@7Qmxo_XE~Y_nGjjM>uil? z(J@9p6!ZU0zx7XP`@iEXUvEKWFiwiM4}*xLa^;g2h#H|LdDM;B@f`+btCnh)j$-=U z=6qa!RCxS9?H>KtF{|Au-JU-l^n>3)$-PU>;%=i3sAB}BQs7=7xb4Z`d}KmPmlymp z%7L9!%ywh}bWl)%1S-iwm@A@$>PMcFK%+T&M6 zNaJ591G5S#>xQ-%PhXO(U||4tq0VccGNh5yXV=P6IbIV#{IVw~%3O$F*}0M?CWLk+ zYP8_ZOVKZ)EpMQU3A^X(!c%DQG-oMC0rfKN3TN{{=P6TsfoMPvzr6lOZgagnzO7tJ zL!7$hM3af#!nKiScHla0;DSc59qmH7x_-X3S>g@%x=(|nkcqd+zdB_v+PwVk_MJhx z0a*pHA5}Yo`6}^8*kESrO4+0!U*c(b=ScW9$z3P>YdALi#_8WvTo;4N$K^gNJ(df7 z(;Xu6!j>|4_gvFa0sd;&0Bwh;ihE)h68Q@Cdd<7_UI9CSsn#P->}V;?b4ZekQ+uI( z7+JXc;w(7!uBk0ZUHXdP;9NuSo@)P$pxNK^Vf=$fn!-x_qunZ;+JN` z3B&>uF}i8xg-mg`ED7Cpb^J8k?z9BG*Wvq-_eEy1zi^fzJ{WMX6LTM@-Nt^EY_k;* zMFzEu72Zj4GO0JScOYc6;xspB;_R+md>-zPsR=(ZD=(EYLwd=hq!rFo+uypOQ-4hi zK~nD)w3^XOaub@AvYl| zhG)X`2H;&P1&xKs_1vlO`-N;CB?C`}dyKd2`MVFFM!~fE?TwbDvZVLEaDKReB8uwj z1DP&zWaPEjYYoPdcK9x4GrOt|Ljt+y`(T2Kh(Hs&C;LKSXS*#e;Adw^GeQENWgM z7r_x5$;qorh=EluE_DHQ1Sm2JaWjP*yI<7F0>l>GKb^}%+Ky9CqA@57sOwHQ0O35(~U zJ)B#v$#ik{^XR1GsViFIX6E)${eqbQnAq;aIZr~#Hum)MDK9p;t6>rh@eh-hy2EU)Bz=OLZso|!TuLFvt zSWejKEUgn;C**X)u(2nZz!l~Lhp#RtZ*n`P7^dDjW5kj6O=BeEy>)uDIAyVD;4PPi z=c$^nbpp6n@wh-kT5)?*3XGXMcm61R&%%tGf&;o!ZudWs!u}nf`tJmw|J0G+0#^^r zrX!x8@`DX~&iUqo;{~pw{BXY@Zmn=8_N3fBV^%;KIyCpAN@CkO#zEESH=3QMKdME4 z_@`|JmHLMNJ3j_@wNSc6Is3B;saHxusTHT&%1j()72LDZ?T2r`lOM$}wB{BXxKi)d z@1*N~(3PG04*w&0^Sw@JXr|=x`K)zw0z%g~WiaYIg|U zhQbZLcqXF{jP~>S9g;?EsAC2yG%G|BfbCxQ0q{cAz!+cyZG*Stn+ga|9-WRhmKvFS z!zEB8su2A>PaXX`#6={$>@-0~KBOmrAV=Wf;OnoKIWb*xN3uQOZE{c=xxGakv3AYr zxT6h3YQCgxqTJfw=liW`+~E?A_w$yodtCT;-Ci~Va(rYeaGJX`!1)TPv;5^X2X4;y zCW*ygQe@(fc8)KohX*A^cG6;8uh0rq`idePW3iKJDa@V6Zx2qrOo-8|6YCz37o8)A z`)Awuh`_yCS zdxz74$JMV6@&?E*Mw{cr@9vWaX26eXO&Fqw@$7-u21Sa}miQQ@`-AtWeIi4;P|55< zXrYWLcLW86l077T$p58^=Yq3Eo0}u@7G}GqqNLxI;73YsLt96e z1ze;QJQ3Mlzx?w^L0Li+i(u=E=`>J>cI6KSxE=9(HMgfD5~HnR&*rc$6lJYFwkCBO z(zc-^wkP!LmO*wgu{R48RYyg=Th&-(rL}wcR-vd5YVZ=nz^dN`RY|HnaJ;;aUetz+Mm?a8LMdGG2AXmIo;+ZryHx6^!sx5&LSx$?nvh7b<5cWvAy8KTnu zM?!MGlgDn1)wD&fW8A!o=Ks(VH|{Mo4wHW)60!wVIlqp(giLLV^5)jtDa6>eN;`<* zX#|F_G2Ge{QZeVT)sLz2G9UT0!x)ZT-kk~?E(yEMwsXjQvZ7R$!2E{&39 z!s@N}4%pU{Vt0gANtrMQWGim<05g(Je|W9#xcK1vc{SuU&u%gO3pszO;o=TbY)(DIp8}xP&>iFRL!cC5QMv}?o{Co0B24Wnm+q;k4nAVhm(lW%S2>cDmpOs?QMXD3 z^gp1Gj`*5Tj+=Zd*B)uW8b?_|uK0wOQe3l<&S!Gzd!7)FGus>7clatex_?lh9k@9${E)tgN21+m=*TqQQ-U36;ks z|M7dy!&pY;+1lAfKc@ECL+zu_(4V|HP4XnH-O6s7;j1IZY?q*gK$+X@D{ZSOe^W8K zmi?o;i%JL1BeC^O2@mGD4PIgyyj5~Oc{k%vv!@C&HFDlU!kxem0h#bW1=b6X(j*8>DRRIbXGH&ssqZdx=p-~r*(GveKc4s{9b5!^H z=XWu;vqr5>BTLQYSir@DBlpbmrtUFBx4)@suP${f;`&9$i*wz|^ET;OQGyP*l%P%Y z)Z8gN*_K3JVwIWQM4t_|V9z!(?+KyKBjd#uzGNq2={AGxF8poP*f}a+U#vWQp(Nm9 ziLy9?@mCCa@0k^KTyGDdF|+v+tkvFFx`!s{*XC4 zJDZ_(iCPBzbGlv|%iwbNR`0|aa04p~#c1F$^6Xzu@Q4&rl)Xvb%RN<~D4F@(Zgy?> z`x@6me9@}Uc24GR)d2fp%wPVx`n;BzF3EhG1JVLY#I%#GL0C(@-n9cFym5qa=&{P) zS8&7>^>=hVElSn3e(R3KZW6{#5^8KZ%hZWS7m=(PQe1hTO!!X4cP?8o8~=^{D!W9a z8Rf|L2qVWv!UPio&bNAsO*$hrS?Pj&>Gt{syc|6|?{4+gBX#j!BN)qAtO9+1(XBTw zirOJXq5+UFEcMpv&Zd@|n?P(AO`xqJ=pMx$eq>h{5#P*mEQP}eSDXy07w_-?X&}fu zW+}gY1h==u`Vr2MCX0OZgF>sq^pVT$n#9dAJM-EVo~C>4n}oYVEkNu(!;sW~S23%` zC)-aS6aBJzJKEc&Ii77%{8CoHqAD*#{8IAS5rw-sT=4X7$7T-hJq*MY1&mn6kdgo^ zCz4|!=}%A}ad+Jb0QB*b+zD3-EUaUO+Akn#xQ9Mh8YljmrN`kG|NM)?*N_kf={s(d zJ$<^)ok?SlPLCympRk6om`9Y6ievZUMY*{ED3Rh)&LZ-`pgl^EOlc+$b^q3Z&wB5T z>_5+#_K{D9IM3*^e9@218q0mI`^dyjYT)+1R|o%!E|f)(9dR0LV0=NW-1RMvuLsfN zerr+O1dS5wQUvLbOBgXEDJ1l7t5@5MfAfneBlr%g3vVqL9hjQ8Vp#mzYvPu@f@G!F zML|2~^mMgyF7Sga=2!n(^V(MYOa&cXgRz5fWFZ!F9*O$I6GJ`%VEWvS(f~Ci76xI3smwA%(N#%>Etc= z!jB%{!@e~;0m_`e3&j&;2<>!`A|FNwor0yYT&XoD*ETTDe~M4S-vSp3TDof3kIN^9(?;IGoMlEn+2?OVnH4AvTiGVz!JxVe+SkikGCbw_91f zk^}}GnEOH#K^0e%FQo^@u8v|AU&iVb$U;v(0o!*5%@zlDbaG(EVcTvt0}XFa%Sk{C z%to5?P5Rz$$#{(SpDSrZKUpeAwG(tSPb3)SraK9Y3>b~WqFfCzlr=LHZ{tb*n>dKT z#2#Kz&W#^i(7HF)ytgz~q9w9czPM@Ly1Q1fJ6AcmH!h+Y-tp~LBiwbq8%tvyJtVs{ z%kgC~1hM{&6@l^$AAV_X&rM%Gq8*04^TtrL?}F1#Q_G~DB`1cZUY?DDO6;ZE1l(F5 z)UI;vN5(&%{tX)-pnv{nsO0f^kWobVQ!4*|^N}&kEyo;3VANPz66lw(Vaf{Eq zN0DITYfaF6<~%zm0R}(us<|Zwd1nZR*w20W@iYi2#7{S{Yi=<>VFQOrfIzIPoHPzX zO`FzspBlxv?c*urqs(JNH#IWoN;acRIcCo#PV?7mv@EZIDk*OQIt^<&^k371*S0%> zq(#}3b^$y111|J!+;VzzBEQ9v|Ig73;~)0zGp>*KU}#y6J=ZJbyk;M>dSiI z(SMo2X%AwVxTl_di%MnbM87>@WTP$q$|R9j%FH%7JAG?}Z&X+GBAvF7ee1MDqPcVc zEIrb_;B1j%skW2k+UWVs{PV}2t_Bvx_{|}Wfk~pCp&ybNp9GF}=c_fD3$mGaKus7N zZ*|{V1Ea@-(4$UVXZ=8!nRAT>X;Sj>wv-ZUcA*X3Qq~mNou)8ZS~u?O^fdFhDZ3Zm zKMi~^0OjitWG+*T5wQM@`W+1}%LPN32PH7)ujA*an1t;FlwkcAxQ>oKx<6e7R+&P? z`vekrb9fMHxj>^(7Wb3-6PdubSX}u+rqtw4B=ge^0Jq?Vr7>sfU$ty6tFZE}$^{|r zZa{(369~W^xn{(mFm;oBM-mw?#Ut}w@(*M{I{mHC?&{gtN@0Zpm* z>;T`QXuzO#0(1d)dYW48diU7gdl`<3J5?*sw^U_#b^-E6gI=G%5!)06^G-Dj;yEcR zqNuHAE2C_}=*}w_BaP!fSwBM(5G~#;;`r*qOPr&!ARhB^KrUl0@}SZcX9^i#`vPt8 zN&eKVodn(W8NNfe#Z?@W3cv+XWAL0Sqw6(_U-LWrCEPka!^UvIRie2fdW-p!dTz+q z5t1;dQX}?);HDeVbW+4oZlLkCT&RBcQ9@fc9;}J;uofAZ>;KKir*&u!wItEEtl(G< zaCQNtr}7RiF8KI7Xc92FDn-42Lb*9O=6ZBm2dIgJ`{Ea%q`h#d8+ZVfC5rnM;A+_I z+XMiqBoKgl6=bd%1jFtGg@QvV@GHFk(XYUE1=zvpeUk@J&Sdu$Ccq@p?d!Au>gHEt za9GRY3vWwsy%o~IlhA+%NZjvlAhI+W{o0>TNTi-@2qkQJKmCM;0*a zB!9!hL%cz~0)>bGe}UtxHgz`wB*P0pf3d>Vp31x8l1d3Hwg3vO9@h{eLqk530T1ti zAC#N(I>LOgcojfm05@YF%$j$h3Mznu4FV=2zepcsukBGLAof0Z3FS@`M7Zx^g5|47 ziUgYqqe0EtwcYnz<=AIV(Eyc1p8fS>AJlEVtRR+(+!eqgRAs7IWhd%G-Cd^BdlmHG|vpt#Xt-=O*_*EN`Nm{#;fRX;7Y!}R&50o1eeA+Jz@Bx?w z=!0SEf%_92d}5y>Y>rgEjzbtSfrv7Ww(MCkr`lCXZgd!AINNHp%GG1GyP#FEg5%~O zFM>OwLJq>r2CtI3chc#KsRLqgQD60@C^-sv9oh&GN?TbFfLJI7Ap`kS1a9kY_{_vS z*FhYD!}1-jX6>?ENzMk2HvuS=U4X@d>l$(%)JFrD=RP+nEp6}(>U=Z~K$}y=QR)j| za+hHy$s9+h9>2Q~9{a!X*xt85eV8EH%J!c|YGn3Oj)a`^j*dKCTr1-&{yBiI|0-Oa7%#sgSItE41g@rmn z3IJVf*L~M#pZ~tm;YxvtdKKKGT{=Bet-A?LpB=PQ=jsQ_*ov~%t!eR{)k_QVVt&B! z4>5FPF-6~6oJKu2D7rz=wi~I7%B}VyfOWp07)hBYLf|00Hd5%jixzsG{sk0^U zS1+FQc(G zm4Jl$wZKcBjuYu-@O7VU)X#c2LWAF9gTpkb^`BfN!EJPEL>{Qe%xdVGEwz{#hm@Z8 z2%7;(Kn^nIw)g4EU5smulSqas-YfH3K>9yZ#3~A8Zvd`a5tktHC%q8V0?qC@Y!zg~ zMD~JsD%|E=GncWA24Jf_#XW`;E?O(wjCD}At3!`Z0+f~EEV(iuZM+6smEV1A0j!0J zWo&4gG^`fJjUd4mMmibnXQCp_>d_6W^*=HzK<;|Wc*+Rf;9=z942)IaPzcBuo4(E0tL|C zV@$sBZ-`w7X6=25?EvSJOlFWd;@LOQuAe-USAQ4seyqpVe>lj~|c#OlV;AFP%aA{3{)(Je;GcXgwI}m)JNu0nL z*bTj10DdbP3FG^U>uZBsYMNIBZ9zu?TnC~)pfhOd;CJt4t6aXd3^si)KMyaLAO=AE z1j{#*!+>c2#HxqGZ6QeN0hrju3R#gSR0tU0#yuG+hk#seP6mWLxZM^&rPgKvEZw~p zc{)uuc1mN%$jKdoAwrfwfYbeMZHtEoMF3U9fp~b|E#W7a4=CRgKNx$@pcnqYwG1G~ zX<*C04#9fBO*)AqATTVaZ~K z3_t!BS7!}V#d$-jFB5MZBK`gqw>zE9dkx6&{c}mfK%638C&W|7`9_w10X2|5@_jQ@ zOYchJ_2ov6Ni7Nu1$U7XpHAWIfHNN!phJC<{&lQP4Pe!jt~G!TO-J9}+*wE#Uh{$K zhus6m37`1(fAZh`r;K&Z#=N;ZI>vbc$HZ2mB1y@X6$`$wp8w(`MGUgjVq@+E?cc8? zBLstnnEn_KKRhjr9Fe zTSUZyx2?!l|Kv%!WW6!R7kbn3!xUGLpjO-~YNJ7Y;Si;RdGA>Co6%{lgTH$6^By3E#6xrb@n=oR7@yuPDiMZDz&q#3X{=L{F7V% z@P_AM&=+F4%~r0;G<~UQ@&Q#E&B`0lYJ3rlSK(Zm+@?TQALWu&+$5TCz1Bc+$vXfs zPiQ_>^|vc&_F~Zu>0tN2>lG@hc10lQwzBL(t%*=x(&(wl$FZTdSEZt=9<^#_!*h)$;!GYU zH4G9lORq-@<>xgD?ofN6fP5da*3wKS#aW#v1KsQusGRRX+$YYATHlcK?JdI&1uyPa zsy45tT|*4-E;yI8-ySV;ncw1IDUVk3gkc<7;qfL7&+nzv2on#}r=DaeF$=c+UGd37 zXB1-%mCCHbK=ADao=8K?jL6N84Sdkex%$;FZXRP# zYeMB8IdiWQvPeT{jBjpZMHl8IiO6N>HC4Z>YXiRsY|S?SNx1cuBb&D#9#GlSin88} zI9qGYqH4@fp#{UPakOtP3hNlSKHBTC8}%%TboS9BV~#p$UPt7!2<2W%PE%Ll*1I!l zns+}_RgdERH#{SuGCh zktBgJ)pT4uoPuV%e(^q2olxS8)fohlpkT@hVKUV(<40HKuu~H5;ck6fDL$(W^Cc2B zbE%A{8{eJH?cPmx*uY0j6slLyo0u!mhpHs9i3^!VO=S00l?kS5smyIn7f>k!SrGr& zT`w%r{cy>@R`q=!ANfo#M`)vO8b_(fZZB^cosPIil8Vg8pTUcnbJ&L>zpO{*CiKl! z7fsd-E(B7LJiGAHC=X&(mhEIsOKL|G8$=mKx5Ha>;;$g7&^|>!_3QoWn=}E>Yol~l zB8#43Ql3+*AQ+-ws6QFG%M5GYdRe4|4cPd^8;7~_`({>Y0&l^x;~WKQ?9VaEoCk&c zO3!i5%?XJLfmDAXY6PR6Wz@$|mQto&3uaAbD*!6Q#;IhONnNzw>{}g3uQzvJuUs7~ z9~x{Vsc{c#MU!NT$2M!W5z9YnbzhDv@1-tgxik0ujJeBtnXZKX*xfg=-jvUasQ9e8 zeI`hXA_IfOdCaRC2Jh>K@t`&A}khI_IU0`ep4E-b9R7j-5?zLa!_I)Ci^a$SoAUR(fsLFLRc~ z`3ZM@?MC^K^j}m^L}yt&bwkc&PsA3xkc1=qbnAtNXapfH*B#Vc(OndpaVX+fx21x@q3lPJ2{8Fb95rZ$St1wp59kc5v9rBb8df3jh=q+`eKH-F|){s^KceSN%cFj2i&+rzW!{FSwhMmREoeayh70?4W&*I?V1 z40;M+H5c8n%fSZTFWu(be)z?xc685pj#?-PoAmqayRMe&yM?;Sh*+T_O?}4^Qd)yY zF84_BmD?m`lO3|ui#Ni>0sj9*GS%juMLl|AyNQ4~Vfb3O>OGAsvdng=#9dVP&!Q(r?&&i0k^gL9EsLY{kxH1uFa*j6xq178toeJp(l( ztr4VNC_`7IsGOE=KHG@jsBj`s?Dk65y^QD*YBtJ|W>p*v zzHRoFg-xIuJ=)qUcSFbv+h8rMN0mFn_n{;WJ0~`qAQ$6Gxpj`iQ?`JsRh)@?NSuGK z5I{l%H02*mrnHRjnos)Eh|u*kiV&!f9!Qg2Nih;16bY#M6LI4X%=CrGeU>3wdkabl z^1}tr59nhmb2Oq*R)K19of^TW8*3a}3y7w|23$G8XF0}vV?n*FrbIprbq;OL9jBg@ zYwl8Nr35-8;K@a26BzG>YAi24ePF8`;c~zCdjktN8#ifjdt|k2IH=xKuVt@XNH+Tp zXs_F`WpP@U!}vCvCIgl7Q7=~+GjOeG^r z_N8Y@#t`#lx6(ybT-{wSJsZy)SrQC zvrj-MCx+nGsk)Z!clIxm=c(h1ofO@SSK9+-C9n7|wuvWbj@JD(&OYw`XzSJkpMm#z zZ3_xn5$f=?L{P}yxMZ$Lo<#Sctr>06lOdvWScoV0&|(r-rm$@C_N`N}Cx@`X5ZA+O zB;+5>GGP-49St3=f> zR@&^UQmuDL5;60=xd#=N*_K`fkE@#QI7&K+gd4Uh@)_nMQGAEFSAqG!({hh7N(#_Y3EMXG957_?>LecXykxHQf|fdR#!X+F ziYp>PzI{_S@!i7JKfijoI-`TC_{1Viv)oHR@Uf%HOAgwbzmcX2(kt;Me-Wx-+E@So z`OhqI^NOAPEy6bDpEA{Tjuh6!>U%Z&Yv}0uFk#VN;Z`A~IaS3T;kc*k_C~?to+x(n zE1j_AUV;B)gOH{~`lU?yY{_ET5eCo&0cWfqSl$4kzQNtZDt&iiZ~Y6f;_<^#u^V=- zpTmG9i!;IUx8~>;{Ap&dB54`DzBH%l2%a?-nLe|+CUQ_Ab^?HxK@(DEv@>fJYjZdO zZD`l9-0zIduuG}!d(GlT4-@+vzi4KYxOc_bM8_%4?2+I_985X*;R(D9G3_m{?NR1n z--t$dIDq>`Fp^BBXX#Xb z1$(kBbGn;ny2@t=E9v(zI83&S3@QhrJQ|ymZtPXx?^R{)b+&vEU-rY*`sBpWB3SZm zOcgFMJ($a`7$k>+k=ef=kk8isQc{$jeIlHkzP$aqs+OBBccNvQgII8Ta8S-o_0?(G z_Slm3_a;(~Xe%LSGMbXJe?im^T()k7hiR~R<&WMCV$q&f6ra^iZ~xiQn&ccHKuk61 z|CXtJMJ1fLE88U#lHDqNcTakV?&Z{;F3a6eO4{u|R}HqcTV40?b1&{2b-*!HQD#SH zpEnTGvAo;R+>wAP3mYz|ACQ2h^)=$J7f(HS#Rr2W&Gse0wTpSg6xykI2AN69@{Qbf&HY6S+~CL2dT^E=SK{Y# zDqmg9lL}~c?et6(ovv*YqH4Y6T-u*7pez|fC+q_>gx#b0{41~{@6&(YSyc+jy!)cp z41tiNmsN}`3)!@+e>NtWphk1HrBneE&_J0i7}K{}DlON)D&J2ma?uA%N5x!@0?SXk?YxN98;sJ9Su5P&CLR&kK|+Xt%VYXXd-q0cxN zAxTELu(dM_X|aWj0}Shs3*C#Ii~`-2(2z*tdNbl!3w=}^AuE;QuC~`*CZ}^Cc<;0~ zxbZRp5lw%=-e;!^q^!K}v%C&eAV<4(Cvq*=7?&3UPPy(c; zhHDnsfRhkObd&-jeM(0j{RdD@1v)do(!R&j~DtD_>?U2ul{a|oO%Z7DeA9p3vdH@p>y+9L`;m4kDwpI>iN9CCz6WN_Ot@9+pM`Xo^64R8Vdb~1(=*VQPJf#YVeZ$O3M7WtBH_A6_W)l;dhsC&? z$6W}BHfgCLxW4lRVCK16L`7ce=506?4Vbz(g$D=0EZT5owM{{GUkS|sy%I0#z>=wh zXL5*aWCsno3;LR6P<%)anXV|jMfZaD#Hh1H7ypZ93ew^B$|r%5r-UL*$f$1csXLhw zXY+dB&kGt8Fu}>YKyy!o3XLQMeM}t1J?hY}BM5bZt z4x;{TL8)m~slmI){Y|%Xs9KuQ4w4HJ^s4f^$WIL0Q}jhEbKyN7(_2F*ZFoNpwZ(tq z9^E!-tG<}p0Ku!gdGQ5>A*Q;t>*p!h?VSfpfuuA{a*NN+)`nG?Hwu5|P${$>|| z?xc?b>Cm|!|H*HKX1w)x2W#UZ4TB0|-Y6TbBS5*VOh;v+Is;;~x${%rdaOG>zU3<` z#++cpi;khlhy{z?gaL<rkS<(G7rtqaWt=8`P>ac0uRKchrtS`G{Gm>{26d zTz$I51{BhNFElx*^P?L=lM|P0qQ)dDdaq)Msr+$N$%lwPT}KNVdI_%ci?%=cAoXQw zYJF`w*_YD!vw0+=prLZCg+hUlqlbX~>yt6Z*XJEb0ldNKEiPH(=e9&Eor5*KJw7L9 zD3FN)FnRx%KhY241_cB^XYpV55lDJBm*s~zNe>$4UIDjY+E=iECkM{zbns-XKo`Vc z0>yC9Y;x#_n%nOz^IwFw_XROHqOf?q?+N@XBj^8bmo6-`R}Sgk=M2410g-N`a;D!2 z&U(<>1(>vW05g=|MXtvCF{0wpf2k9dtW8Ef8SP4X{S&>2q zTF8a8iA-a{65gc;&*~`lFCf<8O?LfH=PEGuH z(7Z&L;1nsoKpC$ofl@(P{Rtkyjlx#=?4KA8-7LhfFPdTp5|x+Y7EdsELo@jQ@#{5Q zDXf4609Ld^RVn=~NwOK9=&Zy{np}|~H*NQ=1Lnic-d2;3FpJqcNd@ulAIurnkdewST&=|i5)0obmA(r_#BT&?8wPI{kM5DZGhVj z@@#WhOKha7nJd~RB+#hJKz*!bZa#LA%4oIxT08Lem!`E^n>Q6& z&>l(rJ{+8`3`?`gvcZE;IYlAz(Mh6lqj0Dub}Cg!YWDb`NmV=&Z`DfCc3Z)2R`738 z0X1^Hwe+mQX7K6ohC&l%+ob|&A^^N`feZc-aT~(XW;Z)oTPCeAH z)^*^3mSiR43S*zQ5;9l&_B=84Z3#PbqBone8rtF%fndG3^;za&X8x|{w*=2P2es(C z6lug(6e$LaE04oeBM;}a_)J1=D3Z|IAKTqOKg3@d#T|#U1-SX_N8dbkG}@ z{aA0@bLCa!vQ4FQqB05cGN3^tYCUAi`aTbo?~H(vZ&#{dF+*#|)}cfV;eNAqMJCuS zA?)=50bZ5p?L$4SpOWAFH@G0gl42w1WC` zyfdPZ{*JG>hXtEIZ!wy_qnN=9%%d(Q?mT0je(*PeCh+S<_@>}%nyodsaaEvovPGW5 zZai`cn%?@WFi?mbF5vAcK?P~0cf4xMO)O*N*tlTH%LXut$ujBZ5$n`EO;Hs^s=p4^ z;XY4M(zV2zmBb_ZxPhP=c6qBE_NqxvP7tuXEf7a~ z3iM1PJ!u#S6j^FTEZ(=@U?%%FbV&fIBA@}B@7J@Zv~KM;i!-6lzw=ocG))E_;QC*u zKlmOD4${HdGdG-(=s)VufdT~$srgU0-RwC!T>i0sOifLN$~Wn&SkH&Y#yHG@uAe(Q zzvGb{X%d?34O|bGS5NA2U2?(9tNrttr|5N%s_6#(Zu0){6@?r*v($*YxBsOdhmtDT zfC3hn?rTg>DeS8Z*bc|FhnH?YlnJ_)^mXWavi3JCTcV~-+Gf>|6jo>bZs78r1P4HF z)#2&|ecMjK2I>Mn^T)`Zjt8c3<>PsidyTb`XPWf3>8E)Y%(DwWA1b8))cb1)GCp>d zGi6Pc3oX3NqjPuYU?$|K#(%ipt#eAYmOO-?K`8nSs_}5Mg0_Lrp=M)5r;(RFmw9dE z2+cqch4@K;q!Hv*S_9P=yy{IeJyZ>CK--AyWDK>MJa{ky8l15E!8v16^86MCn>L%Q zCglV7)4Ga0Z#oePXyn)nlttgRn!3f06VV}pIloy|+6Ye}6%uc9|kgCDOFl}s*e zc46qj`tP99DK@y^0`iKl8sDHn9#nRXkOB@WgEV6)8we3bg$@*5DcO;Yt>PK_`j%F+ zuZvHpQqo73){78iCmCc`HGvFP+@1%cCKiF(SCo_jcDo`wX!o3QHjbkDQ^pmHnPCwc zYF30EXQ$}dY_DE8W67dVtwM>~4Jc_|N!s#Wi|6Me%dGm$$+T2y%Mb&4u8d!%wh+jE z(PfKy9$j|^7*~M4b99%yW&`)!C$2jBRzbPZY?~$5CiJrgJ*>v(oMA+iH1b0p+qZ^_ z_>{gW2~rs&$0R>)PLS0YS)E#rJ=@jtM&eLhfaMp^ZDhKfB;wM$Rns(9Q|d=Hsnae~ zW}U<9+{+cCF4_|?S(h1h@-4I2eqyAicRRm)Yx!fS8&LX zf4J;XpCjC@IrDBh_Got1vY!uH|1%`kTRG=9RZ5iG3vRYlOGdpcVNVAUkPoH;6Vz}J z7W0(%pfF`_ZSH%pBmenpx{5sXCIWf%{K5==0g; zOyvFpYM+z0U6FcOVHvwZ)(^k0!s<2}juB=wXo0>8%NMp2 zq*wgoIQ-SZp&6iP`f!TQW;>iu`oKa;EAq>Kc|!FW4!ynoO{obA{K6ZKzi$sHQc46M zYn;buijyV4_W&iM|AvpC@pUZ^)qYw~C!v1;3UA=X{vClI1#+c)fFA_{j6eJ+Fc%=t z?F8N@ryq}XsDyCh^&l;3e~lb;B<-(5KLF2+YjpZ`|2+@VqV~nZf!}yAxd&ZM_eJ4B z#?`?a|4T0|2Czxv4Z&wL30?Ny8G5O(M` z;$Bw-u}@I~YMQ#15};=b#UKaob*^*b(AwR9&Hw4g-R0I{z*F7q15w|5IHRTcaNb=3 zK8QUZmmT&$&|R6WD*_tE5`>BWsD(H&DTZUmmJ0f`oV|6vJCAqi?bh8dWrNXK8((aa z;zNMn5V3vA7$Rd&l&;Pi|9;VF9`PKQ~I@ z=b##6@gd!)GE7ekIxcMvv@2g)7&ENtl;H6~orRGvvi7-Gl<;|#s5hBB*2wkinOmV< z3bf;tH>PlfM>o0E#J?w9A#QQc4T^E+j~;5d#<$|Ypah!tfVNXdLg-t4wedpt2nv?w z_6JMRGY9S#6HPt@9Xo%m5dkLFcZQ;-*4KDn56vjO+0a!WCkrjMo@AkV?6kW?ue7*E zi@7tpa#l%a;uod*U3XMbgH=}E>LH|YbzUGaD8M=2eawtwo14hW6C<1sDL^~(_tx#c ziz$IWfkGd&WEP5v6bBv6tOd>E_Vw{UnInxL|aq_0aX9zqOobtUt>`RnSen-upz zq}jg(xW5DUGx$j~nDW zywRZrL9Qb{=J09;CK@RVzceXT^=!<%C}$s51l7m~7~Amdqs{x_vnp`q8l_>SsZ#0i z3B4@!+hx%oi4jXVYh<}z?a$P1A%Y_L19@&LDMk#k4z+SR4x^{&>&ecMkvLg<$~#62 zzZ|s@ZHoj+eeClsWK=k_|kB)emX_MJkn3;iWnVL0sAkb z0OCuz#|Gs;CV%&1%g4z0FUXAcjpa55DfTH)b6E;}?J|F<>7 zsl#;N|7YbB2NJ`r#v88u6{KF_rg7-F;OsNdn9|sI7IeJE`7PL$Y8_nH-Gei_{nw2} z?e|Io2XvtACy={`n)lzQ>;Habbe9|sW&2j51WcHtB`p^=OBqO|NUYDsjVHkUg`)&hw-rmre2L=8dU1sFFdL#{1zx zBCk?!sOC;5mwVl>KN^2X0!I*9r#N4~Ac&t02pEhaRmDjsbaWiW1Uys_j>ngw`#~Mq2(f9r)-}NXw zI4%F$$By7}Dk~Xi?XDa)oUvBwOq8ROlUH!eTIF~Qb9h~^RAaXzBsSmHY=-Yvp%%={ zOshD*rKqn5*>U{xz+WuHJvo;DF`La1{o0r=O7*?UD~0$PHkvHLiwfSuAm|Xh_XP? zyCYBUl6!ce7aT*RW!dCYR(U)7Ys2S({#4;EVUl?*-PrOo)EvFy+EEt# zN)VQ9n{ZN75!;y@R1jtEMs;;zD;izz2CF*qcRjG|UJt39Ay|QjL<*tg9COthC934< z(3AE<<6m{hBCKNZ*I48gafgCmdCLN6+P}hF!jhz7?oGUBa#9^5iVX`3Y#!e_Q;!xi zxcuW3V?RidN{yd#)2j)Qjrl63nEilR!U(GTaza-*gtUOSJsT$Iz9-gf5Tl6+G@OGf zA)DQcedxqvk{o`sE>Ydct-B?hW$4WlI-7JRTNnycnLfUvPQlb&buWvh7?ke7l9D36 zrqaZV$JbYE-_C7&T@>n@+v#dOFiKZ**X zU!N~w8LK$aw1a40e1AQ0qZ(ar&aBK0QQCG=Hyow2f-YDIhdxId|B zhb|D2ry=siGFdJaG>d`O5<8q5KEr8{J?30>VMw*Q9a48Mfe~2{`9O?vZ-TGPRKa0W z>yuLXUb4?>lIR+sE_I&Nx8&SRYIHIlYqC)+h0KflU>Y~8?{dVc z!hAjlX(!-U53M0uWlpx|-brL=Rb=eC{q_|9Ajs2<)5+bS+-(2S|IrTSar5E-;yV}Q z=TjbqeQ_0a$6gmuRB+|7Rh+t@Xb&7u;Ld9Ijq#)7;D7T+v+hH3${?B`e1U&Y2Xpz+K<9>#|1p==uA-nm)TKV=qpj;p0-eRV87M5|aEicr<4S zI{!JE@`@m`Re}w<-);}e1k~jjSawvS+iLPgKu^2q9Qx7dU`-C%Ut>IWoU6K)2G$Vb zNy&`!k@3u`B(e1t7fF`i$NE;CgQ=Sy7!~=x^X@@etNXpo-v`ve#X-nS@0Nb%l6QSl z|8rjE@-vMO`u4V59;kkPoi6goM6a3Q&=#DAQC5?m4!y8@3ur)2sRpEKx4G8Zsy#>}hORuSLTLrX*E z_lq#{mz)UWNRge9#%`X8ys!^dX%YfW8W2R*9;5q21E%A=vV$m6VBUk+%#xcbGi_|H zOK(;XAy@K!z$$cXJbx|0cs2?tv==O^Q+6cOFtz?<&8k&6g#P|ji_PNdr1w?3S7qF6 z_U5#`(~Yz)n)x^+YVFdfc!4w|RQ;uFEYE2~8Uk2GsXEZ;KOYzu zY*t0085OGp?dGuVTc|yKR~=0R>^7wF;fd4>WmBA@o72v$>^a|FD}hVCYnC=UmGfcV z;I3=FL&qp2HgX%ZIhzZ8;(Pe0geOEHXRaRxU!$|yTC&wQi9O$OEwyFiOI>9ng(1E1K+r{^ zXzXiKZ#9(TE}@dH^ym#kMEV(IY}~*QB+8DRru7~s-)ek?zT1-qpE3I93fz}0cATIQ zoKKJ8(qhO(CeB8dJzQo_DOaRZ>`NOu4~aesyV1s~O{grl7B?d3xzCz@w106*{557p z8`(Jgg0=HkmW(nS|6tn^;;bf$RRfS{86EAs$%=+2X+6gROK@>&GGkfDte=m2oK%f5 z)|hKah=&dlFH{#sCbvqqay5ahz&w|AyQPHvQ4m=`7vEGFQ!Fa{q!_jAy}jQ8b}-4` z^L0q0F=sa$o9dT?N|UUt2y$Cy(bk0VR93m~T~w=Ot1FxMl$~~wM?37t`{nSK2S#9> zUelA847!-Lw4x0qRvIS*qeZvF^@kqwhR;2V+i2X4$v2yjkHb1G#ZBMN=8f1$M=S6) z=)e{cCbG(_#_bu^S1O|91aqfW*c~+@Q1Cdd!BDd+;*J9iHP09X_b^c2FP|^KMR!tpIpU!|BsHVJ0L^xzJVO* z|4=0jBG$t$_LEq{NbRtRCSCp?d9YwX0M~t}ug_`h>q*=w;P3;Yq{zb)SDanq4xz#| zL1R5n`mhGL!v*{2E@#2%bKlW1%)j&F#?#J4n{=8c9K=j|eSPsB2jzKzZiDd3BPsp{ zMbinm3KBZ=av)LGMF0F5%+hTZjgHi5dmausKf?zY?8=rKd+t`&78%9}*CqXOl$<^Uwb1=O?<8C+D$ zyPZn*LR-W#Wy_=5K*rh3fUBDcZ_~;Bhw4vc&}VMcuOFth?4Jklilo-iYLtD%Ip-#H zJ(BvtdLcHc6mO>o@$0$zX5_alLWGpeFEc^w;j_hVNuj^52WrWKf@#R%F#~#_ZUx32 zW)w*r5?=gT6Wc`oy(Tc*GiN0W009gY>{#sUW1**?g1Upl+p&L~(AaoekfqN;C*IjB zZC1c~F9TwJd7h&jrsQhG{qZC+wj_x!=eZ!8vBDn>k8))tVhr-JD^E;(&|4(2GC^4a z(vW*P!%s_+sjc^-RBR-zaqlS!*l2X~-#Vbo^ou7&HZe`^YgYkI=_rQ%_zS9T$yp9R zTZJpcFa=mQijG7;UArmCtpVM!O0N^gDn?m?Q0);)S>ruELkMbBj-qQ3C0C*%u~jJ+k{$#Gn>sYUk^Q=w5HbP2 zrl5+AUgL!$Nxt71dJJ=I$mhoTaCMHdpWf+S8T~JTJ`5USr^XesSp|wt28Z-o!AuO` zmQ|$UT2ZNMd>c(@YzsjoYBL28R~*(N4o9%Ro+q>Z^ww^DBd~#{{i%2&@?LGu`E#e6 zH_619RYcZgm0yWsj7f!=h(97XwPUn*!nkMpCoP?7OvwH!d_MSnec6fWYH{UA7Fop- zc2|ANa>GGg%Ce1u$l+O6h*{*aZ} zv%T0XNL0swr~Hmeqd`_t&|RU;;Fz++FqRz=tnSlX2-Nm zImBjy*Kn-Lyn1y1NDS7fRg>drgl|LosjD8gm>*>2?m%EjwjoMpn_1tJ|`vR<%r&`hEaeJVHtkd#Jx_j429>NC`I>m_&ZXE=* z@dN3f6lGK9M#$$>Xkg@2%6@%!bAzORFL7F$6mgb0e!`>9ieZUsTEQtx$)6y379Ex4s&GGj*Llk%#ivJN_){=7SKPu3tK-Jxcp}4 z>g_dL%q;Y*khj?$+br!N&)~}2t{~F=91y3lnI~#UIAf}WHWg#b5|0M}>{vZS)F66F zU*xQZWS?m(fxhfNWy9Cc)iA-l9Nw^D>zZF;^;rmsJt<#z zYv8}rx>>(yN>6C_f9>mS_E_&Hh2h`o3&!n27h+xgaQR69Vqf^Z&+#xz7#AN04sIlm zx#pR+o1oFm@sRfaw-J1|<-uqG40)v;!4WjA@()3L5TIwpoeu+;>m|Lkf9kS}l7jAQ z|N9~QiDT^mrg4YDUi|@D&wF1D$Kx==KhtrtW~co`?}r2Sl9Q`(-r3G~P`mYaR^@tvB<#s21~QID4G8&iZWStOh%xsq!~84Le@Mk z#DK0yymIhG;OyMFIL}1o*Y?5PNu>gnTkC(7KUm%~c^xWk&yOaUA=f9H=2Pa)l4Y@m z%V+%t0!ocPau<5!72afLGh}- zVx?`Ik+dvzk*5Row7xxonJ4IeGWHASWNSW&HJV^&lI5J#?UASh8Bn-lmhvGIpP&%-n)2n(X6$@Qlf>0g zS6~@V{b-HwMr0acD;AnRag9JSLq}sipK4k=hnH-tomb%ag-}!?W}KigTrZWWDk$bL z*1b);s0X2&1HJvu$pq)umz|xi6F3|AN27t3p#G;|kF;XbYntf|{8sf?s4(^gLvMv* ztY;H^o7CDKK8ssOKhu*~TsJ(gPD~*tcW0*DKbEs)_S8N9LIQ1ERHP5*tn{XCHG*wh zOedE-iEjpEi_o`U-shZAOc&nKwZuSef4SB{P0SLgi3w3Gq&Jqe983Rhgc+eysOML5 zb*hJx(B%Un*?zvz`Jv5N_Wa$EYEh;;)B&iBq^XXyxl(Bj;^BFt=F+;({*bu_74Z1s zG>X|9PYF^TD3HSVI-C`(dsre7odsDFibGXavNA%YYl2J5I0(uJiJb~3Xj7MOn7+`t zE-DoPT`0BTvR%JpcehBCoUJo^%?MPiCw;g!D3pxlpRW3XKR&{4tGSVQF*xVzpjZ0H zF~tt=kym-MS>mAh)H}R|UF1YadJ}JBV*NHmeDX1qU8t0fCY#_i1eL(y= zF7xS<9smL3Qjqu4?T)gN{>>jF*$?}|6>QwqANira0&wc<%W>;zqpg#|OO+w)Hn8Ov z6dKUDwA7GVpv|~FDXcxNCVs`!l)G7Nmx&- zj$RsJY$NyKYx~3WHDkS5T<^_DnMW_DDM@pSKd*hdx^Cxxe}$bMt*@uAr>DO&tFStq z#vhzi&f<3c{gN*DPcDaY*|C%tklJ^sqNk8pfqR6lWwO1As2qX57p@P7!Uh$*OUaoo zWc2u@_n`U`&M=+En>wvZ{sJ=jo2tvgxp5Hk`T(p;UBZlruSYY^SiG#i)C)mxx4 zsMEe%GpAp4cXT;f_7cX)H?LMzu)nx?_Vh9 zH25xm1TOd8>ynn7uCI7s&dS=jQ}m6F)rj_29^)hL1%02AfHnV zJwF+gn*LWC9Pj>x{r7)fF0&XZ!1dQ|!QSwK`#Rm8=}JwMsQWmi-z zu@(7t`1I6Go6dCP8tEmqNY69lvCUHL`g)!5%$7{}WD&EfrEDCGnV%)?c78+D8WMG- zx?WRSsY>*|yjZ>b#Io(JmfP;Lbjf4)Et0uALFI0bg7`>jd!vb%q9MrYy{*M`@>;W= zt68;nUPPHZnpGiZ2-gf}s{8N6QMMvcpIQE7s6U<0a2s*r8lR!%In^k9{S=2fLC5iX zxTiKkCOr%^%BoLOf44d(Gc-tMpku1xm8a1WqJ$WwTBs%ekIy$trr1Fy7D#kcc#-%$KIjX z3@w@8p(bS`Aqf612D|JoF-%^ec2An`2d8MKxj0lpsZ-a)g&O@KZmk{#o39EgRHZI_ z)4z_5A*QG^5%sSy zDSzIX0Y<17G*f?tVU=J1-0hJ&IdmamH_5(w|N2yZ$zHe9p7!~tkUDm0A=$*|s_zoo znyua({AA-B8A5TYmFWUix0-8;xQ;(JMV^YoTQ$e7@u0xQ=;k2?6RvM@&t1(d1vwB+ zF)EMr+n;$5C};+Q&Gv>om-jSN%chvXt;A3r`2VQ+2$QFXK&UP|*FuCLn&Yi&cOq2e-3U+kqj_X3s8 z_Y5badFDYT?o*XdZhlx|cq56@nXWyPy*0{)zp^sr;mh>;1Y|x^(_d-TkFX z|6LFE|HIsOhc(?cYhnY%f{g&uR8(px(z^{%X(Byzklt(PD2NE52nt9SPtV%@ooqMr#PTf zz`quIL;k}5%q1QJYfhMDG$(|F))Q;>=NwUNMwpxkw213w@rR+zl*!_Jc&gg4dQd}a zcwY=Qq0dWILDK*|={swOn-o`w<-)4>a~&0|F&(`EN8FOOEpL;vO%T_DqYXDEZMGIw z!~fJoQ+n9=LoBO#$e*)uK%&>~CaaQ!g%>tMmPcdYDbfBszs2nsn1+Y>6Vi5F?p&Ui z=dC}4+(()S+`V(r?^I7fU-Jp@CnowR?jH4Y&9!ke)V$$o5P!^_kNiYPTl5 z13LP!NhnJjD3Mpx+wY7&0EfT2d#ya3El{btCtfwQ5Gw*G$e&xb5m53z%B;XEHh| z2%zrx^|6GE|Hu%3#bf&%+t6-Ic!%td)kJYYsLsZvypa=(`P^2L5&fOoYhrZU-rn>n zO{nxzupo}ku1YmP{+i{xX|5CR&;DM46=Zi$qLSvik@fo;#Ti}8q`j_0aC>TzCRU;}yg496Id`N^Z!3@loo=c|$D?MUE_`o!GjI4>lh?_+&Ia*yT&s~-x zo_5LbGMe=#GuJ984Kv1~Qh}{J@YJ|Ds(PNfZ(=sBY~Y*}`1eIsotb0550f{_-C7wG zS4eOWcp9&|k!d_;HkY=v)`eJ3G7Hm)43YS9ci=p&5LJ<-UD(Xy<}~FI5#Q>?^6_(0 zEWd}kKa@DKZDE~Ufo8D&o zc-dkCXKP}L=H(VYK|l8=&-fe9Nzwma{V{M0n}N$c>D#73$=5#%|M>v~MxqA}6WtL1 zzI)WL@Bv-h$#*91_$>!ty)u069_Yvw--G4*yMM?o3`J~yA6n?XCL`5y?NE4JxBI5V z5wW|&JBZWbXMP(q-B+*N&VuxQ47>(ixtn${k&3qVh$oVKlP4be+W+u@fyjFcwK)hY zq>VUkBp%B3DZ+KIivKIiE5L9m2e|h?9d76kqc@F)j^qK2dI+As1f4xMua-l8VkAjc zWa}q6LG8EXICm4A`*DKL1mJ_2i=+=MnhL>4!*Po%z&`-H2l`r=_j2Imf#Eu}l*#gg z2QXZKdDA`S%6#_U_A9_CE_y5tN0nw@c~JXai^kRHkF5e97g~<&wJ?udf9-#ZZFgFW zffMo9LEZU+l&xG<1Z-nM6FGo03O*r^pV$Gh)P5~I1HSV@;XwW7e*Ic;3dXTy{s4A{ zLh(SHS=e(dt8~w~Mz!fa5GOs5j$g-rr{Lo|xl;$Q_2nuSCboQsl}FOw_nHGz zgp8AT(Ps}e(XZ7Ri@_Zcrmr_&cx-6fZrq~;hAUOmKQ(ShuNY&(6?SSVV4(;IOBF>hr(k;4=og$y z^#T2{2HBnzDp%7N4ZQAiecm2^V?wSBg=5o|hbrFoDXFRe8){+c&C-UXFD9mJbY!Lm z*6;ylmYW(?rrwinpefy7BATwKWoziJ_}9xTh;)IWB}&(!*r2|xOS?@L5=t@%mmDXf z%&gu>GtqRzpHk%tVc~bCzQOnGCB$|^VFRmZ zWf7|D;hKXQE*KBL;g8DK=TIe7Al&ga#!KOHo`#)4a;t+-mwk^S6&l9Rp; zrJFNvNL|49Op4SzA~!cPbFTTa05$_uSHo^z5pb4ywIx56R=SoKBPFx(UHEqK}Z!tWz&v;V#(6)fAD)fVN zJ^+tgX?0F$mV;2K!Dy&J%6H%3uMyi$G-Z^f)fik-n308f>nk(H`V+@E002Uq9Q!OV z0b6TqIS)hW9>VP-O2j@R4z1LxWa?PbC&d5$mMmX-)hX%b?<=$3%j~l*Hztt^N*#Ff zpZZ3pOYdY4LP;<^o{dv1z;Fh5BLo`vVgI~-Vw2pwl=sW2COq9ZCYYaeBVX83_LgG* zM8-m?ekFh#SjqiL8{RO^d`3D96(;%SXa1-s=Q)H1CfDAS_${T@R3W=t@45+phjKL~1nm)XrYZsQT7$uJbzm;)ZnA|$_trRjFeb~*PkAkL6llDPJygPrgg9xQPIr{3eK5b zRzn$^-K*^`8F@H!bJIE0i~*U1^xieMg6~rG<*Ge&Aiz^r%N`kaM7N&4L06w% z=&`z9YS{fACtgLL%F>NW=ZAP3g;mZ$zr9Ai|02^}p5B`N0PrSc; zFvX$2eD)Jk^(DU6cOOs`@SOz?ZQoyJc?mK+1_0}Qe;Gf?FMl}~uYZ6;IRGaB8YB4S zl;fxT|22uWHrO5KwJ|*C7IX1#>>zePtM|_XupFtt#wb_ZKTYvObF;njnSt3aya6mx z+Y#)({U!VI1M$oHwZPgxp8|vSSAOS3!x60tz`kFO^}&w+iH;nc#y`;!-DCSF^-px< z;1vJUOZ-16I` zvw}?7p;+$=6Q7(vh|(Ly-)@p}mP~D$+orgbG<@TuLON1un$p!Shub(2nO?9t^ziV# z>|cB|gE)-tlDZo2T+-P-^mdgeJ!|ZXYLjlSi7Lt=T3t+(-RT3b>)@cSh;@zKbdad( z)8I7R#|$adS3j%$IbZ-}9ziYPDF{TG)58_)JvF{}GkPh2TlsU}Dh=p@9rPSlKABCu zknd=NuL+_gwl63OhJc_8Ss4yCaPlmLednj5;;Auv1OtPrA|jNltdfNPA{m# z9SNA$lDW)!713!}PJ1#1=9_j*EgfU!1?W0p z%-QXRj=Tk6#!bLYtAZ-t^m(6VFVIdU9s*(JlHNMoD^_h{I4x7L)E`Ywbbex)sytd6 zHW4^GF`0olqaJZYDh$)TCMs2NyzP`LPd}G}28K?pk6_ZL1-Nb3xUvR(gP-+Jk17W6 zp4PwaF*Vb2r{v@lsn#AzxUVixdZV?KQqApfX!7>?_|B7AGQV&6RX%D%bbF0pD_>bF zXgE~)_DVtTv^Jxr(#Z+OG1O` zPralm55xngb0PjfY!m``M)>DB_Q<$Px0HN_BD5g<-s5se@|9B6n86SHg&7Wk3uzz4 zKiKiW!#LRAStmYoMl#6(;bkwdc=G zM4_VY0U@}p@Z zKi1r=79FH~CC^AJX*SRQPTSf(ANws!$x!(TYRS)`DbYzWDy=OYVFYz=h`{hNz2@%` zE6#74Xd)d1VnSpagJVmC@qi|uI&rANWIjCIQ~!`PGzc-hoZ1(Lt-e65-w`!O`HI^Q zlF?x^Mv>71HXuXKgIdxw_%jgCp!er_F3C782qDHULfDNrcq-Mv zEPD>95?AG7xlkcb?7kCeLW@qs+XmmNF545|*;qPJY89>*W3kBsK z%u}->-kQ!Y{WM9o?{omiq9ZZU^NTcQ3pBl>XbUlvbHKWdFu%aWuEOn|(uS^9yT3*n zgg&M3R+=5}>0at$mW|^9Bj{F{&6+Gg*B~eg0fVM#OWaYQVcnX0HaAcALjLVf zVlecAxBgQrVI$15KmH^e_>%xF2P=JhlvuNSx<@bEqTE4CgE&(U5VLerRFbBU~@ekZObLbPI`#Bbv>%nP#uIl zN|8Zn6$^_L|E;-?K?Y4B0i45Mb5cN2fqt^fq)}ez^>d~Ja{8r@%C#7cRWF;bEOBOI z!9x{5PS-SVh#w6H%7##}DNuG8N_{qbKD-CcXH-nyG)2N|Io#g!g;z=~o`lkFM{O5& zSwI8t903Wmee9Wxta*VB8g`rA!I`esmX#Qf#Jv-THLKEB8Tj{gqim2}>1KQC@7wJQ zThb=@)~mPBmgY1xA3S*2&P0VuSBk}(s;5jouY6Hi_GMx=9yH8$%YYXK9eqG%TDw;V zkNZ4zWG?y)uZco;9C|vy$-Yx(z~X1sSz~KhQ*lH0^@&scj)JcWZCnjh&-o~aK8j=p zMRJvQW$McnNynEGZzas4vz>n*5n$Y^mSy+W79}j3(xY^gVA5>oOD`$R&loIPt~hAM zL{w7ru)+~=%e-7f);GwacutVxO7??p>2lAgN3g`OH7;=%x65D#~7@=#R_`ONQ~U0y)#`=e%dSA>KPdWJOlm8eyZrIr4FWSx;9;W zp6x6D0s6lObCE71r%Fad5002v%k`bM2uEK`N;1y>;-S3yMDX!oDY5YRn-Jgp>+R?BXFl} ztU`}WK9r9zNK{R&P=+c(^+%!@k5oN?c$}%9{xmbaBjlT)sao!wM-h~%PQYV7iO}j9 zTV7Ri(ntdhj9fI)P>}8Y_^0rB`1AEs#m*~h`N`dKhvak`VU5|x6Sq5UD!w9Fr%R@n z26cP989A~euj+LQgU(1nWpbx!W-sn;6;(M%f5{h7iOM-ZzTSfvjWGD({*wD z<18l&HXm@WnA;*pC%4~p!U1@xUmP+y=F(%b%~15oL#fYQPk*QAjOowqozXPgvsIZM zeQLHl-quQNj7W7}=E2P65;HI>F*bWao{VPj?UP^exqW{}GH~f0*Mm2|LVx?7Qr*RT z17Fbl(SwxN|C6`yFI209-D5q4g&!zRe06kOY$;s_dRE*cKCpNHRqOZFma>wo0`9i) z4OF%Hk4N}*5&JV1lNsk~^#ZWD!0Y>W^fRlzLUwCg<_hs%@)At&uTxl~*?x(&pl zN1P@o0TXI*#C`m4S~cDOnxFXB&1-s_sSCSqF0FV)xPH{&={Ar%Gjo_{IsjstCI+Pq zTHa<^b=*@)??Ks_wDV*W0zULnyoKG>#N~JsSSrBp16_4Q@T`qe7`|jV%$FRPcQ)=X zptyNj!s18>EIrVHga=Bp9^kuRQB3S6A?alQ%9-6eM%lYmyfXk4r>CC4b3n|>GyUH8C_vOzEQ`AUBc}9l=YHY6HbXUKbi#c1 z!{E>IWls#e1xI4L5Wdy$cHxJ%}DDDEGzL07t~ zmene84y(07qvR3k$R|1iU?pGZRY&GJ!*#LTy2rN22k*PXClM^fg^YIL*R|xj_<)6e zB06~P(U}**JeIRPM4k0wt={xM8r7d%tb?a#8eri%HC~Oi{Uw)8OFx4%L3P5j>5>UZ zxkhJ5LS~0JtcID%K}*4O$)Z=cQvNWvzVD(TOoCkAlp}TU3?zptl*16uIsFI}%{ex( zFsl{}2x@8mUi~phSr>~mtTC&Z*t*dq7t1y5TZpF_N%o8()-3TBhU8bIN>Umi7HzAr z%_oFdyMkjY3ss&s$q2K`!CEWSoYRgRy%ErPW}idU$9~(eUDw_*&xzBKE6VMTm+7~K z)YHQD2=30t8hbFSY#dv*BuclmO>-{6xs32H+2~9|P7o6AT;!$8-ZtfS9gWHknQVI$ zV;aYxUN947QB0xiXptK_X>(4|bY;T67@{t%u~jr-|K^rSW%h=c$C3L09it>Ip{&W)5~ zHxQ?5i2#rNAV{g{yi$PyuMw%896#|t6_eDPS{neo%VFFP;a{l)e0=nTX|6NLVaPEA zAov6T44}ea>COLXuj+66L-HX2uBy=SAt2p{gx1}i9oEPxy>XUS)`n^&;po%KjRxp4 zUf2h+=IbP~JUzVKV@}n;Q1i!I>zAkmX0Q7yoDg@0VhuAEyLm^Jom?D+&gj6itmWe7Ul?_+~CUKT|sYjo!nI{#*CY7GRAoeHeEgMECm6+vM_gj_v} za&<+O8n5AwmEZ9c|3DXzjUaI*tKMD8&ybnXJgL zL?E8ITb~-#*OmPylQ&X18i!R1HX9e%f0ml?g(TzxK zaPaL{V*pDgnA5mV!YjWF^jIjHokk$YSifDX&!?YttI-8o<9{QwARCwN`2r_Hhtqbw zSN_yo0P_ZjS=Z(|H8s6w6|mW$1)JW`wRD-f5^CE zslD#72R%j4GVO1TdPjlEMg(4GUV6?Zo>X)DMW;=UdzpbdMT$jSsb3DH(cRyw>B~c+ z#u`p#l`y-w+}vLYd%UNlL(NjTHpB~rS=&Er!1PE0FG$bUf+Cg7EalYoO(A(-kvl|X zYyDyCb7ug*?j%p&Gd}1oz?5lwp7eQ``6P#{ewkaGO!op^oJb;wSK2_GRVGk{FYkzy z;-jN+yK`jtDPDX;jafh(bl3L~W->A6P0=A?={e@;C?I6d9K&6DyvZ-ygS6_UMnMkG z<5;ecq8JMZ6=m|Rq;;7-jq{4D-bI%hlt)1?*TTlOS?o(y4Sq^1Lkx!f18)63+^>CU z!V3|D8=yK;P`j?NtU+_%-@t zr}z0Y51JNF&_@M8jG4c&DUu96GcNH1g0(Ca?W*g%S7x4EbzjslF#B*+@mYf%ZnXVe zdQrLk-2Wzq(>X?bF35v|7L^{q5?yb9Ls+@!j>;=Uq_VVMuBvJf-Wi>UETpzVMP}P+ z+{$izoZ!&F*5<&N#On%Ck611|>yh~2qs=5b?3~~hwX)TaszJgeu>~qPw#i05PjqzX zui10SvB4};PTuRJxWUDYEENm8ECj;6t}nKa^x69xRS~=S4eON513p43bUh=9N-?If zDbEynj4dkJ$7gTr`^*`54=m;;{)7kKGOOGE0`J9hxQ-*cthY5i>Thq}5ksL zUnmtYUHB+H7C6f^VqIH%NWeSr3F5$Gdfy+1e+(eve!{)o_=1)Bx3Cg`HLn|>FTNL4 zD*(~fLIyYE1@1~6#XwST{D$S8y{H6!*TUi}`38>{>JM?Lw`y-avo2cg==j|A^(A^u z-9Ntji+}vD_nA+aV&*K(7&!@FVwQ$upuecd|F(J3S9o{Yb#BAmruC?={r{GI#fOG- zSGLUw$gcpbtXM42F!|l_{b-!$E4WHI(P8Ab9;&%j3sANOjsUtN9Pxie7WBV{Lc`zx z0x9oFRvPd;D+&)ADqGQ`uN6bVIiR@51cZOH_<3Ur9L=%Xl?*-nLVab$aF7!D9b2DV zxKmPN+)y9eEbrd&9Dr;EM|jxMG08@920Fq2Koy)xU1RUDHP@BpO|4Pw3ssW~uMqV< zB+x>2Z=DXFbBQ16l}lMGBALyfKVLD~=ms^a)|GYqxfnez%;4Doa|laDnnjZZ6EC$A z%!T|7z+1)++d&--8DV2rjyO<2<<3W)0>@av3m-M#w3h|xzN5Z+>krf4`Vn8*bB~r^ z%gyrM0G@U=nwUA4l%LuB&^${_W*xfNRK{xJ;^{WjB@9AaHd%zJ(TN1j+EIv`|MVUz zA;dl+Q;T~jPqSeD(OhH5o@|r7>|W?BQ-jH{McDLUjn}fePE(Q%w;8v_TyTuCTXR(I z{81P*#%X{r?*Sc@_l##iHh};E58yaAEC7!4oJKBvFL7MqMblfYv0paM_sm^I7o4Y~ zDIS8EZG%J0jYf7p#g?5mR|>{HD9xhM)ONepnEos#4F|TA=C`r6u(n_L)^E0-S#1C^ ztFNgISqhKX;et(nj(+8aFqmxx-j~j{hd-!Bn2=oMq>ef1DKb!E(!*ECLqgIZ8Wo<9 zc{WKxV+;Z+)r~@EJ;6|mfAEFbg3CZI<4*G zI7!?XvcMUpd{hUy*7l;>_=5GsVikDHzBeV*+{J*7Th{Y{zIDG97Uy9EwNQ(9WzZ;I zPZXyz9nW}TWj_4#?A7dQ%eu*PkU_5Zd7jXyT>n4MFlo|uzx2mUZ!)7m{VjTZrXT=r zuV3KsL{PowgG-lk&vmB`_Av(mQ)`wOZeBPgcudjBmek_4?PN3S#w-}w&T`6-yX8gM zvfDaEni-t2DiC-DverEFPU}9C? zHpJ{Fa?k zotSm0dJv#}L;%Wm#ZXY%|GuDCSGsk8aj8@j0qPV#43u7T1?OwP)J?5Hw;s3o@J5t* z^Xjsd2CT6&%DLdo?d%$0nx+}sJM{jlw?z8R2?S^bG^Qt;r+inAKgzuxlFzPiyX-yU z5>C;`{`-9IjnMJP*#%h-I!ziP+eN-Le^1vGju}@Oi}w{M+>Z49YS(OI&?g7PrjvqCOW+vQ}PoekWL)$Q_~d(g3~{6s*1Q34}ymfp6R-32>M80 zzpO^V^x4O)FN*2<;?NeHVLC^)S}cKQWG8(>B12}W4SfvA?n}qstV?4K-(!O31t-MJ zO7^D#^+uDkiz*+T*cb)Xd12kQ&MePq4F`Z-H^5)$<%$jRI-m4Yt(_^|OnbV-?Vh$V z_CV-WSax;UPd73RF0+}8qQsI0Xmsx2QHj+JVX3B{^7|I2L8teN2)*ylKglx!i}=G; z_8w7FJo&xSV-Tqhz=IL8CjTgBl}00iiZNK8!3cAa3B6<+IVX$b@$Ctx`6Hvv8w z$|Ywm_+s9w>&nhz8D9gScF+Nl4q zx(ax&wo)K|#&xO_QpXPRmm3R4K`w-N20Dc}jFf~%2&mpO45iX4wn2i9ef2xYoBtT5 zMq9T6qU_J)Wt=-YJw07dALlxsTemP+tOv|Bage<__8Hj|n>Gruch;Wd_f?RhgtUO#-A}JojB`Wu!UB#d z9r8Z*cXuZqq*dYKy!ajI9HeYh;%2H}ppv?TK?Ig|e12o-UdLA+JB*-&@Ia#bmm0pk zpA6aTIRn&1GSIsNJJfXF(swyWzz;{YQLPAyu^Q}`>)I8|eb&o&pe$)Tb`BsbTPYSjDL2OqG_^4ZjHwMRpM6<5; z(VV!~au75wf=U3@tc~qsrp|R@@lVATsHus`rxny1KuZYclN{%x=3n6_o$DCMJy^8U=!yOQ6hf_3g@|Sb{F-B9~@{IYLKi zgLRQATqAB+o>WSZISuKjtmQ_^NvLxE$o?X38)3lM5Qj)zuT)YtOKivE4voa?$t8i- z!Q*p+24~IWjNq+{H-+RDU%)LsYZPZBQGK^?$tl%nc8rXA{!kHTnjym_B;RXyW^X2I zZcK5pg9!uPZHh6Pb)=m!rFHsJd7m1!R~FWcU6#tVj~06^sP98|&72o(VV*o78@P>O zM^6WbE05v`xHQd@Ro6;DX)&VX?YhX8mJ0^wa*qEx-a4J-fe|-0rYBdJ8A3P)1p;Y? zw7+~a_TyI$|ByT|p+eef`GVrS?1$Lg>;C4gk7XxZvr;!NpRCCr-!SEgSs)zOs#v=E z_D$vm4RH%mA+o@wu&AYCaH(3Gb@amB@-sn;2A5otGjzg>HRI4*XqM&oox3M4#-Q|- zyu_QtP!^bCPA0IDb}a!j!7sUL67)3TO4g8n)R*U-+gKY@D@dg~&T*;kVoKT*GshB$ z+~v0hH8VCn4~ki`HN=Oz#3E!MgZ9yr8AjFK)g9Ms6e>sU%#*{cde0|+6D4R@9WvzJ z=Jk=G6LP6dLJ~KTUx)s>rg3)FYM^o(Uf#GpvTFaCTNG-P5I*;<{9>+#7=5jb-fc!m zae}57n7SE(b%I`m!BfHr%e|Nc-wSi0FG~u9A^s@deBe6w!M8WnVxqb;E z(Y8A-x}=Mkth6m7(qWcPNJ~5g=?7?~EkJAK5D~niG}>p|E&#c;ji$RIHd7unEsd_l z{5~KbR0d(aH85Y=(2~^8PRdqpy46`2O}GBf%$g`uM+btKI{vAXQ`7Am&*2?U|`qmlhg=drH4982^51OmkIB(6SFUj&MxNpDUR51FMj^!hHH8Z7~fDhZV6{iy@ok&|$u1eB^@*QI}H8pshUgbr!PEK(5*a6Ng7wjL8rFaDz zki`~$mxhA7r%K$>D_3@dyCm((>bSZ5%8}|Cohh8pVIP0Z6~W* zsK)lh0v|9LQRmp3I4X@XXG>ZKA63%Xq6!oGSWdleT_k6#(8_#%YySy??>42rp%VQhjYM>3#srG;Z$LZ< zCe_V+R5K$LLlsBA6>I{V4-#7bJ~|pNO!$)Os1*sr1Pe~^E)*Mhzg6c6dU<~0PT1!K zNQMkc#hKPf>9sXS9oDUp6UkEPDU;l+f$`s+;3~Hl1YAMcjT5uu`c=?kxPRGOoST^m z;h3TRX|Uu83)=nluzVXX%|hF4*E9C7RuIc=BFb3Fm|IM^Elr-H()&Z{laPMEZ%YYn z{d~VpKwtwDvjOqqulu($BMA$?+?RE_o^iZKcjZgl-=E(GVO2k{2S~aEc*X`Q3gAi8v3;a>@@Cs$}Rvx z0^rlJyaQe)KvE!0oZ^)MFIJB!GqTZpmK7~e}jnu?qzl* zrh7l;RDo0e59gz_Sd}I5;CshP^J3*n?EpTDm%$s)Y@Y?Pc{TgO zbo5@Va6jc&;)as5_uv4|9sO5a=02eNTf)vAsrtl&=-(LkNJ8R2le#g^ss7l|Oa2^$Sfy<@yNLcFd&5U(u(OQi7HNZZ?e|oQ4 zt3q7MGReG_C7=UEUGm}kEG>3!Ia!jpvP_A`-EJhK zM?AN&Fd@HNkcoJMbwn6-g4t$qnvZ>c`*E721((gr*_YRRbBIMMOYeqTP>;RQok2bPqp%edM9cPSlhvd`EHXYR_rn@?yInjE*|DKlf zWPX8$Y{FX_6r-tpVd|+A6uPLzlhz{#vz)n{ne0%2j5jP<3w8`2%-KjReqag}m@r(M zr;3!H-|dxT*LCZ+Z>pN-j#doh0ius!-CvcA2hueD(y3A@@3?P4k-nrCX*OYF1~KI~ znY@BGG^HjOjId#c0Os@@9frtEg7ktW)Lfw`328nwBOq2U*Eab@Z9>(8X7HM8I0sae z`J?6zd%$$hN7NAl!6sT%<;fFj5yMX1`<_#q>DL|NUxN7KKs{INHE5qWp5eAWS9`_O zS{S~rCZ$mJIwePB@`7PKwmS-P*zW{S*Yp(KZVcMPKz%sJN49|Q&_+Ua=wq+RNH8*l zN@5#@s=bC~@djxPlxA$`O&4UAiHDn!LG^Ek!X0IxnU%`lS3dc4r6E^Z?qW;I8Cabi z*C-lA|B;vY7CTWJsNMV`1;gdj=~m9cS-QzKGT?QQqRF}#hE>V{e)4-Swz$C-b6Lg@ z)ca2r?#yo)s)ED3Kx`*|X*}{-DeDdQ0s;a>(kGAZD`1Y9ZwH_4PrqrnCUa>*@k@Gd zYP2LQ0GSrjFq9bh+I?Iyi)W_0Kd7LnyfmrN`ciFT$WvI)eO8VapeYLxE*={IE@OFKD75dpadfeFodj+Slde=vt1@zu7f*VTc>egdfVr9a!oS z$pY3U4%;ZK(YTUl)`u;sd)2fx!{i`#&9&uRlWm)6(u)d^ntZmv=r&KH3>d{{&qg#+)&>ww{h{OpnPnfMh}B zI@Q!NI~3>rRDxJ&>*jWg6ckskYK}*4TUQP{4i+cLVA6c&9#8X@yr3TcVBP!}CTOSp ztv5gYj&LDgtj{y6(iTm}F#3)4_0WM&$~I>x4ojqsIJzR*?hxZ#x|&uP1|>D4uM-Lq ztC#r2NEiDSlRwD;mCC!*dt<8+Dkl|L743O zv)X%VV?Os$xB&G`*N~=XV2f;;&aG%+pxGD@MZqtx9(XD*8Ci#OZlnFBVV3GFtUp+k zuWMfmcFvXOn!4R-8=^ygxkZz0eyC_#!!e+ovNfuQn~YVxjHCN(DjwSGuU^$Scdf*8 zL7+#h|FWNkseH4z3n&s|Eq_bu9e-WLI|K5_*ZJYm&wbB+j*GCV_;8-Aw`9Bwv>$-L zA6UqHpkPgI`T0jlL$-yR=4X%=3=(E-5P9`yQJ=p0$=~g|9Y@N^%AHqBOQBYyMT-y{ zFO4L?L!6De9&vM;iW&jRu|(Z_{Qcem%c7r6p6CmA(A=77L1$({-S?`1 z5RB9e;z`Mp=WMa(0#GR4jP zOQ3FkyU(%5HFl`$+Atv+@U-uW1yhl9+3|TX&JPiv9HfU*?Uk;p$Hrs4F~F&@$iV>b zbG&kJcneptjJSM_p7(V$C$4U-&;zm7jltw%`A@vutA7M@6Yh8%_~Ix1dQy%-xBzi` zq8U7|Ku?}ShwjuEV6*5U1mDv9;v^90U!NWk5(mx-k^ z6ayl!T!p5N2R5E3AWd48l18zUx=y8qUp?KUPPbIJ^!mr`c%PJ%PI9R)-I5k5pz@2| z9TKzGr#XrUz4>|6{7eH{=`0@W5k4z5@K$kC0DKF{_OVLgqK!rOhMOESyllh$*dJsb zrXG_7pJemebQ2jT!a6R4xns+?dV8tJY`-D9KfY+`RyZ$T1<1lmsM7Hvja(-m_Eo@D0Ht@f zitt{*{M;BW6cb+AsN8OC@Qo?G*rCwsF+UZ*D^aHcx}<_YU~+Zjn1b;hr>>r&ut z0UpH~g(dwA&F2>xjZes+X9J1|zpW=$A52^v4?%m+KEu_2h^p4Tj*2sxM~9Ad+*rMN z{cH|nX5sZ78d9TNf7{b8gY>jOSQ$8S75Y0~6C*gYsYTq1Xm6Y-!L$#?)cWUhn#s@x ztrsz8S{I*7v?Kimcu4h_Hj`13#C9vT{kgp+ysJ1O^P=D`t>=$o94Ng+fKZAXAoSVl zR66{ZogUF-k}_Q*yhRq(u^ypy2bl8;Fehc@RM3GO!`CIg}2O*3~I(y-G$KrHvCB~t}_rBZB|i5mnJ;*1(Hl% zXO+|^-|Q6APcL`!L~i*kNk8&odt=q!OAGaLQ0b5Bz;AqWDcX-0)DgP~Ys!_s*!qOL zD|3C`+LCH;XPU%=D-(SMk91uCdic%cfx>maYEzf+YJo%<%|!F>IBP7rau2DoBY&De znB4))BlG-yNyuY(Mpeq?@+}qG6wx$XHe~vF@>iz!ObC}qw6VR8i8<5PXa(L}l~OyL zZ9k*6SBi4%%5$LM9Y@g}!B$PVR%uP4K$F*+Jqv?YLWths3$~ir5+MtrY*VIrKC}v} zh}L3bnZc|Wwx6TcHXrCNL}5s>UPSBnWh|2yHxsIF8CQhxz%Cf4rjdw>3Y0@P_9jf> zCQoe86$_8;t;;e6hWd6S3Ipvc>%tQw$EAR6v{-s+yS8S~{nOql_<+TfCHZaxqvM(`N$%i8?QE>_q9rYgf($Krv_F7Y z_W)|o&u1er(5t!5xy~wAPQ_9lfeH+COJ0SVerVs}YO)wF-N{O7(L@E($~XH92_Or` zwPd)NxE2XhsrJlcDVMl@F5`pRq6MUQ17n4k)z ztHn>LU;@yMv)-hSI$8CiOeU{(&fDkrjY~nyB)&l8ap_{aVOcY8lZlR z!rKwDGEPd3yDW4-GZweG7?9rEIC06P2oU!X| z)!v{bV*V7a9?!^;m!d1x)5TFi-jJT-n{b~?SSuTCxZk5Ckrbm=*Ph7pIiANX;jQ?9 zzKw!FYwK61?Vyn%XWO2=wiEY&_BnXyrhn6Ani1E0m$tcE5fu^!%12BsEQ{9OXj^z~AO)TFd1oy+A2qPt->H6h;eV)z&I&tnBPw2ok;&yN@4D z1!>ncMkwgtZFeeDq21+1SQZkK(x48wTD+3eEC|S;`Tkm#irsb)*m$CspBWUf9pM$L zo6m$c25k{~1S)`*u61BC>@aRM?pytPGy+aU?tx<#CB0fr!6 zqjc30u5F0gOeyolfucB4B2jO&<0o$^!EkjRD=l-DxrO9^i3M`Rb+eR>ZRN?;ZdCue z-07QY-^g`ThgEk3jB@Rp$I|21mi$B)72*`qWqe=fX)**owNZ^XAOkP(@G~tx4$DU3 zc4Zw#+!q6}z9(OPKETqAe3m(N!b|B|*jXY`%`{M{z5GPXXyG6>aZGKYA(^>oipkN_ zh!*kVLstGe;7r(d@3z*@2vp>!9V5F9GseWm_~ayIl*vVD+>y}Ffb3>llwljOCw8u! zA$W2C-NUShwS!!K3VW+u`&f8-Oq?q@Ka4!4hxgs(XG-iE!?|OJ1}x`$ z4^&L_6&IKB9U5JgzQ zX`#ORpbAO3?nu6FpdC z1&&T{u6ZaK=NJ)WOsP=-8iB!kEpP$Q?GUjQ+3d2y;@r;8JgWOj@U%%-=!f$=p=IesH@eAJALQf5UI)e=r`;Q+-9yW&u&*Z; zf~JQ~13lzyb{3x(j%KN-FcD4zU5_3`w=l_r_bQW+2+zvZbgmMH<=0ASFZ|M;Hk8+( zMj_|l0&g!`xOZH{32*``x3Ez4pwF9o{9me37DGT=7{JQ1ilM$IY%TVTxS<0IRe@oF z!168PDn$h3ZL0N<3M`*RGMzsgd622KsiL;1BPUzd6HY6KWJG-*IB<0 zAj->aot;fQ_6R=Fwv8=t&8U|P^-EJ)hN9@Nu5C1!kj3&6^I1}6&D`lvxM<#xxj2xy zy&Q?C77Uv0bjt%Zeu+QLEB(=|kyLu>K9C6?r>X`LMRl|uuBI!Q`l1;DQa5pXhJqfr zI9%1<&tvy2KOqh8b;DJbrND|EMN!=;CR-uh5OjFbm*sEOP*cOLn-GW3yaHF(n&qa` z?rW7Kpr%{88P8gI^+$5_>25WpJU{QE8dJv$&~quKF0L1Od`M;BG-&>~8a}c$-0HEJ zUwA=eTX2Vyh``Mg6nCnA>gL9kv|eywC=CPyOK%QEF5CC`87oltxGYO|txYHv=-X?N z22XS&E|K(jScvKIu8{#y0y&ILYO9D825Ryt3@@)cUKBZi^g3}IGjy^zOsObvYObzk z9{mKL4BN&ybzZkXs~%sQ;{VJX>Xtj~@VNIa(4A7<44#?(a!Z)8LEqXhtn9S)N z4cv|X;!D69N95E!!~k4_a)8@_Tc;Nkf(LwVz}Ik%#VwkZ7dN`=zPxcC*7}B&&(JRT zM_)KP>kY9ygg7A;#SrQ2W2HgtmEZL0Q#9tRjaEsrtx0Zzqo-PXSv+~6Q-7p!pB*@c zKf8W5)oN_+8Gg1eIdwJ5B)BD#r@9{+c2`7I_n<$5UGahMeD@V}GrDkLq|(v@L7>e5 zZ0B-`<~(#=F+vHfl)Xt?3=?HD zuT8fG@A3f}*2Kd@Yk!{Q0T1m(IRz0+*;-30N*1;qGYjPL;i3--a?Z7l<&S5`yla%X zz?g0#rOqs5F`Y8`-bSnXJLQbs6GC~oiLwZH)@|)HyE!{QV0<9)Y~<;35})tTBrtW^ zo*U6EHMOcJryMr?9;v`R$bCsr-!6<(V)5$EE#k_J(SqJ`@0h z1WD!7rZKZkCSb=d4Y;V9>|_<^~9RzU>6azKrr)W>}ecDj4h=y~zE*lb1~Z?ZTyhazy{~sR=72el^+HndjWuum##r;S*bp=Q7lD2u_S7 z4rE*6mJBWNji5zwjlBCNdxszBw!V*=2$fh>UcOpvM-LQg1igOuWk1LfP&fkj5S2I# zs`>A*WedN-a4ZQQZSpw2*Jv7~<9g0D=txkou?V-^uSZUMVubEUqsO}om1XPXwRK-N zP9KRU{%ePoY=M_c%GDPf5{e`6$*C>2MeKW7^Gp8c4rnzV;NepD)uk1m6&p*#YzHNW zzLCJ}xz*vJo$zcilucu%o*NkOe3s7~CN=LGVK%Mz^Os8ZU~D78<=x_Xl9IxBYpQ*y7ul6jAs7W{9g;4!L!np$n zE)3tDfe=h1x}RAETGsfk3JxML&V(_kX80Vjrb zj@5R;rn82Y{2Dh3?`Tz+Hexrchwj>_CHD_uwt_P`v-NE&7Z!X1nkWr}-w495wFK;U zKi8!waNIq}yItuRQ`^3ssft|xU)8;LSkv40E*KkDupmJ|;3xtj1Vm|4M3JH(ARPh$ z1nET~^lAf?2ppt$0jZ$~B(zWz2_Q%>p(CM}i1ZG#6Flnq{^rhe=Qnfbxs!kJG5M6e z_gZVOz1F+lrN^y5xRDZ^jjJu~&B#gioEe^9W-d5Xcp1|>;e0wiy=WJ%)t;lLsa9oH zB+(74G8J!B%t*}K6}-Y@nK$sH|H+>KnnxY~X8;;Z@lOCv(SB1h*AO62-+Pl<3h`0N zdOHCTgg%w5lMiK;3$pz{H6Hsl7Oha~{JRIA zSt*S^YAZ>yj;iW58BrQxrpc3wer0@QS*y0xrKA_0Ly%4Cc~aVseZbpb6%j1#r~)d) zote{aa7RDMyZZTG%O1@0R#UjN&{=0UrXmmnKhO9BrINWW)^(89yY=c*N1r2pfxXZsFAsJ~$VBcAPp1mmRR0{x!!w?ma@U7K& zb(*6mV5|AFtDO^jeb)_)NS5iCs*)BgC-u0WH%Yqwe5<7`EW->&n72}jqOt?V4NAb{RR#&Sy-(#Pi ziUp}v+{d{5_0!*<;TR~{T+_tRUG`J zYYT;<)b&g>#WNyf4brH?`}Y#mzZB)`OKkT|g~WVrmBLc1yqkn&tAvDaLGSgGMkI0) z@2#mfrQi##981kos*c1|V?Nh4#!5T#4)i+HjfN-hb3PC773TA|ewxc)ni|!_acstB z4C#Zix~?rBr%x`zt7AG2fZV0;{NF{eqeS&4U5v?%*U<{qr%@c7b(mFIfbFIb6H z>DUP^fPDjxu{!Ww003NCiO&FE13)K)-$vC2QQ(r-6LS|YfBh;!$ZEkg5HNRd;Lez! zaZofZ>Ty*;g|?@Jex$PM~@JejTm4OMCO`k>YvN0UIDwJ+H)H2P6)2V>*QckYQ9 z-YB^CGCXBp(f?qcv!bDV>`0T)zpwwyn*UzL7UIF%sC%XV5<~!Y0`})GbN+k(#fIHR z(H?|xO#RH<{x$-CKt4=^uIptH@WkF=cdUR?Q&{bu)Tp8J=t;t zreg9C8MIN}02wkZ5eYa8w;KH_F~7I86L4`aGW*8U>(BPmLoc8~KxcmM>EQc6kR0UO zf%E5Ye*r&2e$YQ4k^diEY-R|%DIo!{OZ@XwX~{ct*Y}RNd-Fm34_Co?&~s>K`#flG z@sIX1z)_EfoFvXjg~vbk+Km$)^dkKG2YcJ)pB}+4z4{YDLY}ezf-EAx#D9T!{2{Er zbC18b)&KdMMyXiMV>ee>Zf2dLlWi9xq}Ve>&(lh=y8e*C9se(k}! zc{C+hPz?m5y{=NAO$~sVl_T_$$k8o1Trk3p3<<$|hS#PUK)oTe-fA5Rr9?hM@pDH#;l7F_{byZwveWu(|EY&>@K~ zReSiXc%l4o_Sb>7g+%H*IS&fetam&4rUt%hieS`T9WTDl>oX%!nYXK?zW~5$kMa(E z%eYgx-NgRR>?>=YK1lXLL%k2trQ^lhwI&Am1dZn=rUS{D-ulryV zOKBbHO`L75nK8u=I_-N&A_IpH_i=zX#k!YIT35$8eKp6fO-|muF;9l_^Fu}t{IjI# z-&-j(j?NNJsQD7rrh2_xE~(*zgZ8P8$IY0E0+Z8NtLfC=JIRaj_~di&7hY;7grTo~QH~yUvHZpQw>Tw5?!^qGq%f5zcar?=dfK3xA`As!Yk-L*VWi zg%NFI^;}$Y$t11u<8EBm?hV~EQ+0c>uDe;UY8|r>_=buK=vUE-Lkgc2kQ~)H z58|P^{xi_-n-hu7La8bO0Rx(qyRRgsZ&OvWIg0a_X5YiO>?musmwfusB+Nu?_Rt0J zU#%QHvakdFdUWL1V%T<(ou}Q&)gfe@)7_W{nGUK4cSkh!w+a}yxURk}4h)mL5%*Gq z(^ANjZ#klu^U_)!Vksk+2Fc=LX3SV?om%dy@~(X&kFqm*+6nnX2?{R3!mX3N z!utbn6!o8YfHn?Iw?W_P(~xdVonv>)=zHnH4~Nd#1aNO6^}8&XoIa=cwC7x0DK3U8 z6bYV@PkazvloP@g&qNR>SW7Ps!A4q%k3DB}Mfg8jf@sSxbI%X}?W+|zXcpzOuyIOWG+eU!U|;ln4k4 z<>Fj=HL6)0u}bi)X2y0liz!U(R8GE=>aH z_P6U!5bj^91d2s~bKm zeusn4-7%$EeqA!k7( z-9(#F7;@=iS;w^tJA^d4stJjuA{T6XY|LcP_mWigL!Hr;bvDy4BQ()}t#%_&ov-mW zFu&ohO!O=whojo##XFB1@snDTOe9H!;)FZ_`^{S5go{@=nj-k1cx0`K<|*BuUMkWF z#xd#U22un zxj+@k^PjK89!B16D}GcRC&R^QL2=DAI=5F95_#!Ae>oNl-}?6H1t`%{$@oEjY+AgV z{~Y=N`RZ}R-r zhjD`LA7sjOOG1yYoo}kQL!ZYmJ%1oc+R*&w>zk^4c zcNZGtoQD8O5oN)0J%OI>EJSo}Rt}>KwumDvLklig=_rhZx4%oN@MG30a&%C0+_@t6-iu?_%4~0@ zn_EE3w8HBHwarI0!bGHL2`pcwFwW4*ru(vYhr z``{{1`E-?xkJ(kP0f0T~8alS#O1FGlJoGBW*{lZF-d8f(JUYYoP=U zny)N}oUfgKYbohf4*Z&bn+u?u39plr*^HaPcCP~8>QGa@VIfqrwVdm{4U!TXbfGqV z$ZK*6^6b1dDi?z@j%(#TN=Id8BBn3Dr0MtjFl$GkV5N9&3@<=g0agko8~;Kn`)FEM zPL5K3_>0%*@+$%t*xuCAtxv?TJb!L(BVOVE{E41z-Hy&DM{~VhW?xCxe}((N`8WS8 zEdB-mI4}eApm0;gYYWfkHJ?|@qPAjf&_oCOtHSc`clCBwMePCwW}ghG`P(Y>9Tqhz5W9)>yy`H`s8AEBi}|V9l|4~i;Y+3)@an+Qd2D>k5z~ONXJVnnkccS zuGvwHi@8b{EgEDm3#y=~2^w$#^F7n>z-+Kh8 z$Q&UMK_Q-?Gfc?W$oaV_=8Ma*wr{+*?IJ|K7e6ZyBmn^`YV{zfn4R$Xs(J!Vc z5&bIkeX1Jy5mkB8wUqJP0OPq-c|4Ll9xP4Xvrt$}bohraO#!b)f>U9Zt#@-o1B>n+ zR*ZtDrrX_}KTiA`y8mB06s4J!XM6gkl`wfJkKl|WWUSK#t>aVO>Tfc>B>?);md0j_ zw2U+wAiSc_9AH{^ggFn=w?08QR?i>&oc9tYPdcu6D5C8NVq5?KpW3AUbJwE76q{Xo z&GkC_{des`U#;$xz$AUe0_V@VMzh`OFEd7B)XLxAD!Q2#m%qDK#!FTa(F}ND!6T;3 zgopA(ujyAKNBxYi(lu25NWbOsURwN^)@Q5kcqrzQQtN;0kk{G(uHkIheKvEu$_{3Z zzs}IA;V!qv1T8DyGn1xE{R{d{d=Rhiz>oZ)0{3m< zWzOs0r^@|KN)k$(9Xz(X^s}3eJ@UpCe;jGBbL~CR-XH~PXdlmCuI)m$5cOZbOjXKK z$DfH`Jij<#QX25?HF!mTx16N>bfRwK%PT9(C5jpyKgEbTcXh$NSG1^Wcv?yolcj&9 zzDoA~=gbzti+WnjcH(WAD1WcS-6$~$aZh+l=+&0B(rE+1i^~6=r2ICcWIHl!YM{cs z%yYG)ZXQJb;j%qAulKyeOB>j94^epk)dRAqpzj6?$J0(@&Kc4LZ+QaJ-`_DU22g6j zO#0-!imtNSB!pc|#veDWhKmn_umks9PajuuYU)>Lece27J}ryjJ98V=N(9v^AFt%4 zRgQeN4%d#SOU6_GalgJ$fR<2_1qOii8`bx%WHtltNWE`h2h{YE0fg^k>heOv`A9 zRhaQAj!inan+?T~dYyjc`?y{={0?{EZob;N+3DjhVM-om*auuf7yvND`5pd4K|%GKJETEbAw%_+>9=-%6E^`jlTP!9OHcy57- z!Eyt6ebk3SXLz-MYO!%^aJHIt1FvLSIvBGd3$x*pM@rO^oE%K=?E)Xg#bkc28- z*P4tjrk2kv1wX4Vex6Y~B^dwOU8(KMshyv&FMh)0%`(FSx3<*u=_*l>n^mplo6nk2 zRa2`vTnFuyZcS-dy(sZIcQx!Cy)Nmpx%7ID#7x(GdHwRTf~*bNz2oWu)3z<$9ux64 z1bSIy>a~6x+v((81_W9;_{muJT~#?)AbaPUPRUYtic-k~ z#_af-v93<(O+9Ipn4{&%7vTYaxpAgW%cOUmyUt`rAS#WVo{RS2u8rZrtO0*lV^{2i zpP%1PB+)pTi)brim6P>+&&6{LyR*vP!-Id_Q{zSSIos>OUd7)-SvB~{ez3MeObf`{ z6sz{Ngf{Jm_h+k#b@*V5jrjsPpOe8$s|u56)7%SMTcpG-25Q)pu^>1v!Yr>*xs<{u zaq}!+*^lR>a}emEJueXic{achy+Df%zb`5D&btP?S6sB3F3Y~Yk|&k`bv~7K_ZSnl zjpl3YU`wb{2&wUOmu+0l9gU1t#~uA~jN!H2>)xeOoZw8#;+nZ!Vs0lI3gyk7UauPM+@)<_h?p4F~+$-~v_Vg!4w#o%Guk*L3a8&l5I^QgN=QuOkG1?L% z!v9Y!l3zM26w1Wye=uGDazn`J+$Ry!TcRl|okC?!7WMDHtc)MADpG0)FGBkz`!p+Z z+wbT{XGY!CqHmV{e4>McbY3k0%K5XXj|%4d${IxDnuFc*BfrF}us6F%DQK3M%3p$M z&L?OYYDOclypHOixs^im^l0iMm~DQ!YgKQC+RSrmSa)n?g#F1ElAJPFPftyRYlCjr zG;aCc%r!9HM)iYi=aD~4MqWVgNGkyvo#3X{sq$$t=I1`LR*0PtUyU)Mw*>b!#i)gE zQ-$%djv2{nE9WHc6SR=6oz_{J;fT-xu^7G_jQrFjDK4`=Kj@%SD{L)DL7`QlL?2zR zDA=A+a?06p+(~_8-ty!_&^EpW=YMjC2?g9>g%jD9mOl<mN4)=FMV!rJ zK1H1APQ)6%{szS%KNY+_Nc3qN&yXqYU_gHT{=8IkgY^MhGDtnJqSNr>{uNJ#t7Py# z+9Hib3<`|!c*54(81~JuIxbV2S-9Sgf9sQMcj0*F%IA|e=EjNu6a%ax*io9~&F9Nq zww$aUV@{GgOWJv5#X^e^4?^g5m+6!RC)D`_aLZ93LgLpR3WZ#0YBKRku3>WkE>`Kb zR|N4TmvVl+0DOdyawu8>M5)w^dtd8%jM{E?ff__c2Avk-R%AT1LC|5?=XlqWbz-6x zl7yYdbES?{$w*}S9u>sTf7~pgB!YckaarCO6NIao>um10LrfVD8ogd^hsEy^uW@LO?LVI!PD)Fj%8P0*i zPAQ&a+Vz1li`QYV3tE=m3b+ySZmKgweM}vekG6K}9Gx~V^G_uuWu;$2q+ZG#^Ek{r zU6r3s3KY1wl=`>A*p#U7&*h*r0xdg#CFGcm^n=iHZL|B#29HZ)9Y>5XrB;51R!0;M zI!s-xD$CN(O`whMXbVj3s=RqGfvxf^!arklvQ}jPIT0Q0M#x+8~wd z2ji8#qg0v4ZElnDOVwtwZWW8)896>d2^53%BQuK>Kr2^zt$;18qGi;@ToXutHF>=- zpF4m?EM9{%-H?Wn-TE2tsM`C5)aZS!kmVcCZj~u{ko7(PvBS{cZMSm=2Kaf)9$#XjXjXR5*xf2QdUgCjx9!JNui1&gLSYnkr+*q8fl1i_5^Vc`Jl z3tyF&gDqxG36*(`L`(KX@Xa6YC-IX?`5xoz2*d`?YWFeZJ; z?Hy0`eRs>>_W7BFzA2s&=}gVC2+fxF~qs>od@yMj_>I+&unupzUAVfQr*t*eIhr0Q8}Gb0&$abPdFua(Gtrn_d&0h zot1CD2z|i8T^ChS0-0fzm9&a#lY6zWiVC zsRCQAB9fF>fIv>QkBU$S<~tjIzw&rfXZ(DnuibTm()_z)yF-)4KGWAe93ec@`n1AW zNW0qks{Gh?EXMpYQol_)L^I*@eu-1Nvm55*wwn_T4u2Fs^nR~9ADvm6*lX-l9Lu^3u)9;^#>N`xhl# zHby_dBN}+pYv#)JN-f1>X`HK*txJ_!bXv^a(I|@egD@8)gmT;iblMOON+=GHJVEXs z`#Bkq$g@A!0CJU!BBJ11L)D+J4Egw;qT}HIp56mcEZ{7H&;Kqr1dZ+aKOR|YeC%cH zeG!b01Joa0{{Y>c)~eh<^+^tpTOH~cd2RFt%?;qpyf6R$$xx;DE+~HRqcjE%kDMFy zaPsyZ+Ig@a%nT)L#z9MFPlTvZ_QEd*0b&O75sd#y1%bMb3Un#Euszh=-h4XWujnG{K zkidr+0)E?TS_ZqyvZ&pGKJUk=2Q|8tVzU3}?!(}(wU^T92*KL;_Q~Y7j{*YFK9rlE^ zQQ7(<?3mQH}V?D8ME$;$px3J01SFPAXFSJ z?zgeN8A2%RduVKfc#R!2ddNDjNg%pB)RsI)1Cu3BdM}uCTUz|?58@!X7-DYgQ%#(t zD;+G*xJX!B0LSrFE#L+7*@s=3%B}0SQDWp+E#>`w1mo`4$TI>wVtg z6<+O(m<P|Fm53smau4I}kg35!5#{mPOEzIodIEN%*+m^6~$w(Es1o6H^!1&Z_tP z3qXKREfpR~@4e-nL{>o^kirMiXOJy%wOS=p<8wYLSzj9oBAsLhe0y}z^G6x} zqY(eIm&`N#Y^fXVvm6p1EYsu6-kiWEm;C!*j)714Wb}Hx(f45{y7%H$TDD*Nb=qKR3UCe}Nu`bDl z+eHHSScrSD`m>k7WHr&7u(?GyHfzXgT-dzRq7I_l(`x$kJnVhLRE)9{6~)#Z4Xq^X&K zaOh1~puQl^7d{zBN}p7jJ6TbxzmYP)_OSNBhI32tx^!IntSEqalIl#w{WN(|3Lg?W zkMmWYQxzG%h~xvveaE2F^SK^);bD7DElm++(urz@oteA*Lo3i~*|FfZ z!T16?uv)>qocE#OJ&Z_&$w1mz?5{UeLhbfR?tJUZ_2_oqF&t@1D05@C4@FLZ<1sR; zi*Me3Ou=Qs9K1f)*^0&p_F5wjRkV&+Y@7 zi;FB`c+USLRf}n3gT#jmB&)~XyItq7B3WGs)Pz?>qxz}n{2k7;p53p1p}DgW3LbgO zgJTVV(PKHuf!WSq)jW@Ki@#0-bqt#8?j$~J0}zk1ikv&nt~zy4J(!SL##>8H+y07f z^*fuSqq!I_SgJJQ)ow7(&1Y@l0POn{l`Gp8^ZVQF$ql0Se1@XeMk}m4E1-$_fb-za z%r?skR8Dm!&GhTy%dGqf?Nmjh@(=-DTLVprlI@kR1S8OlVc8nn+uk_Zu!=2ikjbbc zXv8G>O1YjpuG|pyO9wPTNzvFvldad7D9xe=m2du@k}|Wnjx3$CSw7=zq@k^KXS4fY zrJT<4G->8*VZ9){bKu^(x?oJcowFuSM2+oO<0YZ|peBORaFROX*}@(7S6oN=G+AW* zEbfsT)>E{z;38a)goD|;m;q6hLO^#_DuF86}^C>9ZJa3 ze5```!5r~bUqUke3atGtnGSi+f`ws<)y9wM4DySevWzedcT5Q&P*{zAx`SGraMZ~W zg_$v3qWv#5AXnSEEGeG!vc&XF-81EYjtrSKDjOYlKqf& zBPojg6(Vm@|IbYJ^)l%0X64!^z`jm(LE$T)Fpz8|`#K<}54Mvnkism(ZjyP~Y4iI% zw&rVpZzTt;z|bKOa>X*`g!KREq2S}&9`~Ip`idVu$D8MRj6wcGv@HWyevmmXLH+Yx z5qAiM0u)I4rRpP*L?X3rTT?e?tp-or-(-Jif9mNBdNCQK{xu0s2Hy+Av&$f(j2iSI zbmQjBToK6ODm;^M`6);p6=i65{r($-B9OYndl&nvoMY$nDREdK^0tLPnDw=3n30|jSB<(N8e#>AyD)bwVin1 z?=*Bw$ZQeE+t!t$BzHzgkkt-Kj;Hm`CPi#8bsI)_2>F*3KT!$F9OkS!TYG?YY7BBq z32ghI0m1g>>h9;}!L8x6Qxk7^12KJ8 z8mGjU8NEU$M@YR=HuGWfE%D7eel~~3NGB;m0c_w@&8Z-6#u|niKq0`*4b>=@(fOjL zc-<(`s&7urGGB=jPh+Z)Sgkz{d3PL0(hv9+C~k{nIjW->%8*9*U(FA42=WBy%n48`>Jh1ET>1GD$&#gd9yh3|m>g%XZ^! za6)%XRW!(xO9$n5*0%*J;$H@weU*kOOnx=J7IJo3wK6_ks)#?~hBiWz*a#{_vt!86?Fhy+Ct%T zV8($z8O(U(u^o%$xBCaSVx4#jd#Sf~Z!_6mT8=oYk~UEDE{G}GGC@MEnVVit`&U$H zABZYpJjeGz7=NDBFLfHFDXnzZmT9^wBFwF+b3Z6B%e-JB4g82l^yg(9QLA+Z@Bhr! zQ%MYp%wMMpN?(bMu#9s$56E>ujNQ>PLHhKG>Xl4MbNZ7qe1|s=l-lw43qI^c`SG-= zcLubxaL+C~SVAH100x>0ru0^!D6n(MQ-9Q9vrFH27`rL+Wx!MIcEl{g-kakNdkU0E zA>$t6-g|gh@>FB(#;t9YZSPL02+>2DQR;aE?bgbRFEgyv_Km+UeT~1Ex|z_f^qNV! zd?7Z1sDumrB-rD+;_qg=K(te5TPk&$@Eys+e?q>WA&l9LxFXaZ)>_os&#$`~j0>ve z-aH9`>|tG)kT$y;1MO{A$Fb!g9lai{G5D9PlZFqjwr@I=x%nwxDh&^aG8$?l8Xpp8 z5i2#hRNm!Fj&C2J0)!faS(63z4;9U*KdeYmEIKXFnxb@DrCEa~95JJOYqD3}r{t1B z84%!&`f<$2)iioXt7~Qz-<7O6rk73_YdfsG=R3MYHCL`l4o>|z;B1pn%pH?M>)@2i z*K`0f33#VpKv5+aB)s>-8F}{V!Qp{z1=TT?*$V1aGk`j6n??G4gmH2JeygzK3Rk0=D+-yP^Z#ehXs8l%}>PniB|pc^)Mpx z=m%7rw4pJBSksJZl{w-7&}n^hrMYzc^itKe#E}QJWG=IxXCyz1A+HBRg}5~i(D_%0Bvu>XF5vildA8im zIbz^gPPlPye&9C7-~*HN(QOlBOi|$60BqMQRVMvP#jiu%;!^k;|gz|=aIM*#gZ^y){CdnX3OV~cGk7piMt?G z#&nW~3`()Ny6KdF3wXxglIHW5>!eT$d>8=nfO}5hKev;53r7;M#b=yX^+sC=ifkPC zZzOc^R5;p5;&iSVDvbvDdf#%<9gY4|RwvvNArOgY(4hU8 z$Tt_v?J7j#G*aPP-Ut-CVo-xM_s+%#SmyNQRT?cnD?z~Ddk8FpIX}al7NRxRmS&IT zg;ZHbE6~P6(24LN|51~onVU#dVJ+o^zIRLRRJ@|77GIE4dyTHi@==-X^88+(iGcl0 zeZE$uM-h1yMZ$xjy31pNHa^ZQooSnl7;T=DX-PNvsd~b>qk%oCqsF+L1;LFII@nGl z9fHx9>sa-BBernFopN}W+HNwb4Wk~fy=F_|F}TwZxFqYBRB_{&qTr;07KU-4M>Gc0 zO z-#_nJUXGWY^l%J#ui|tU8T}9Iz}=9nnlU4^4dT$(RwJKX%(0XL;WAEc;nj;L+mZ|C z4nqD?0IU8K8p8kRkfgoYp(X~zC6^Tw96GToH2k@_Wv5KLfT`0FLdsQq}3g2ogEeAd*B=$w2J;d4DE#v`5aiiEBQGvqJMU$?`G*q3+D&7!Ym!?X0s_ytcd z(Bwsh$Cy5BQ~n)3hb=eQp4QK%#NzMqjvE7gg<>?PAcmkyE%}zky!ToUle|2Lx9gW; z%kAOk>+~Bp;XcZ2=uA26qiI39*v@X1t>^s_EG}|0p<`X4T`@lzCJ0f;ZKn<-8i*qV zh$CPm3JZkr#DUad_s)YHnx^R`R;d{);hR2Lnf!LyKZ+BRqm}DDkFq_M{+=-|FWjN%TQ3 z1Gt@reQV`m*stp*VJqk(y89q?QEdN-ynS7aSrRMDXRmE+Eem`SY&}&hFg?Fk_Ox`gy_Sz2`=X dpJd(H-N)hhe16>SKm_>*_hgi$bEFKP{~w)vL)riU literal 82190 zcmdSBXIPWnwly3J7A)8R1qBrWrAwD;0~7>AAe2xpWoC_*~iGn2!TNM zUB7nq76h^_6av|0wQDQ*3j?cbF8Hy<>6Xf6NOt}45%9})_$BpA5XigWJu7Am;P>74 zt{FH%AS~SUe_O8KI`azxp`~2EdP&F4WQi(R(#F5;-9(ln18S(;?89F zqqFXxu?rz_x?YDX_^NytJuqZ9sUSSziFa0jrFKsxck)AlutU#}?Nw_0#u{{1t7q@c zm)1(159P9U3s>c*EyqnX58s#iCiZjN>?ilq(HRQ~`M`-CJG_R*mA5%nD1eTAbF<(F zKjbbFz)(JJTmR+W17xuebtx^;MC;sDc`{<)`LnIQ8v0Y%3fhPg)_nHS4v>m@J`rQ(63*YtqCR`_RBYD zvkRJDU-&qz!iReM7hbq|Q!#s_?7MXo-5`($%6yejEfMfYaPi`^aOv92dfGw{$9HLz zmA$>D{5CMWn2LI6qfpXq4h5eaUCCOThP;I3>S&C15o`|xA|4Tf0q^Q`o7)@t&hNs4 zqElN9l{Lq-G&^A*cvk(61sRc(xZM4`lwjkx8_wZ1U(<)myB81oclTsGCbGL@$OEdp zGRZPkYSQ8arsnl|9m2%KL_+tNA%oL*YmDZ+{p5m-F@nO_pxQNf7>=Tl;E7edJ0OsY zSJIL6q4dZ)e65bWqTy;=REqL!Aw&v044hIYwiBldQXjgy2T_J_rtRNlJjp~sN+;;k z-A89(ImU(amnV;*jrYsPH?EFTsh4Q=^Yb@XRNQN;#9n=wV~BfmKMpfu98`*|Sl}-} zJoe!)jJY7_&VRn&79lZ(F}we9x-hJ};9dOuNlL_p;vkP}Y3g>SWjL47#2lkzRcX6G z{|;Xzc}z9M1}AuZWQ_b06u=j9^SVGatv;A6_L}5Sm{V&^G_5|DKY3@VIP}#GJB4HW zm5V=})j)N9EoU@0Ctf8e7o#K3bhN3ZM!rw5mtP29MYB(z19S9kyB5LD&bE_QYYhEx z+|eR1Lo91_z?3I{w$kYxv*v1@tOl<2L(LtXvi$+tx$|Gs43(nVnJ#}iH)`i8UtKq# zRv20XFY)wFMa3vyq_1#)P<(v+MEQAsgZ=W@@}@RwP0nHcAIw|t7+Im6Bb}k`7h3d6DPy#g{b5DvxY^* zkMak_`PG_@h(&jsSI)uRKOtPM+ksYl6sH2E2xZxzO}5^k1%(eQiYAMmpwCiDIm@hx z3O5P`OGOy#e#X?lm32BOP{NMlFPYU=N(=F;g2iL`znbqb!WQ0rJQZUj(Vre5|00{2 z*7mb3sW1zN{aJ{E-fSz<$lv9BiL~@<%Cmuq(9*me0=Z3^NS{p3d7&wkDI;#eFU*+p zsQlI>zU{=hw&!^f*;e+ZmZnzy#`&^N{UbKf$+oPWk|cA773S{2+G1@fsY&Z1*62)M z09{x({FKkJLOd1p^&P(YL5g%h!b`bpJ0Zx3=( zK0ifIdr?P(?dB;W04}~A!CN8>cD;C4qWeCzAmXFKcB`sRKf>(L(IS146GX(Qz($@#P4s_)gm1v#}KH+$wycz4J6|3*@49r&jY*f`;w6 z{#l#e7(SSP+A2~|-f%heu{Ft%a1fF2a1A=5(Ez=J|_

4ezX$erQ-!G2)tk zmS2~t#`1ZAXvZmmdvR6 z&E}VxE(SKCcbnUg3!YOdOEm|(h~)cX*81mQW$y!m6#|n)6e^8Ak_y=^>&L3kb@$H} z8byT@AE&0CMD;5|Qu`%j_+~VH1<%0pbD06^tG~iX*>y^HpeSTbRHIF#s`hage)%n( zgA?WN;^R+Hj)1kMU3(O9h>nzO}_lcW6Y9 zgVTg^O`eyI30L6glO9Ss{;lV4NY8xt4>t0!hsm?k@$G9R^pZ|ZX~NPZv`*wyEy|Qu z*k+=bmar3C+-D9)|5{av)SM4;#9zEQ(=vi`H($>4x=D9YS&xv+tG`BCBbQ58C#IIO zKA1u6OQEP0MAT~iV4hT-N19Y&Fh=q8&@yky6o73#`_(1W!~=C6 z_QOx`UJ^r|yg`+mJ$s7bl6jI}Y4eL?xQ3R7qhLH!sg`8Wp08AW>3fIir@WjifF;N{ z&en$~mU@h8W^wb=xlH6@4+n4k>U1X}HqMJab7$*`usplsxp^{ZxJTY6QCF^(uP!gK zblJCC43MZbTIC6P31}6OUCJ)5Fn3B*Sne+Oeq81Z=%18{Jg%@1odD(-QU?t0ZX|A4 z12z1;EemS~^`x_-v?XD$rAgGy2Cy&>{LW+N$^+Sx43s|UtABYSLZ??5b_Zi&4+GbA(flW}c(I;c(S)`WZ65Uvu&jug$AWWl zpzXVR!!d=0go6Y)Efg?s-_{!GQ6AQNyU=@a`>TWb zipPUJ9yi`AQYS!T@Y*!5K}KF9;7uN1B`uZD{{U-e=367GY=yp2>&Eltttpdx();2Q zwr1b*B4y*kD~W&SKCYbw&WL2xJn%}`&z8ryaQL?KECd+`4~}dF+2kwTzkcBkk@$uH z?d|SP@Q4AU73er2D=P~&4HPS2&4`m=b8nhGAb5?y;gPUX7hG=cpa*UOl%n_E;`b#k z`c0}hiQ=(V#&0etTao7x73M|^Xw|l(#e?Uh0(dkUeqR1==jr_l32%Z;S`oFHN0H<_ zufQ^w7g+rCL})7yLW$|~mJ{4s==-TR$W^G6`X!9XunPM&IutWnWIZphdp#-> zVWumaT6|VjOCW&%o?HlPO{RXF!8DKhfH4L-R)DRs*!_I1$ElX+7o}P-!E@3Xq-xVcH}8d93}>%)?&~7WMRPoe@)0%+ zmH&|~!=IIhdfjylE$B`+woUv)eB>~U=_Q6io=uJ^J>}VOCQEnsk9(zmO%gv+TQG4EU zn-!rRSIFHUl}K$GVu7zy2#4RKST%yX?mbdM(>C+CKmsGlP_7<}cZ-R~^!Th!IOW)8 zrtJn%6}D@tSA}!Mje3gTAVORltLwvW`!&>}R{c7mzQC-G7@;DGg&`&~(HSk=Lq~7-y4! zdo|hDaP@7R3knlvfO*Y^?#wkLupm{tMGAlYDuhiJee)b@$0PpmxM#FUfEHi~c4)(h z^P(`NfqfN@1CfnKit2^JbZ$()%fi~h6Jhb*UtW+hg^laH?9ks+^`i{Na|>ZZYs_ud zb8TB40^2IZA3K-amCCDSp6qb z;WNq?HI$uefEEHgSkO4`4kD}R=fHNq9pHo6cNO5@InT#7_*C&7<#|t8YBrT?R>bG! z@g@Q=h3tES)m>bfX+RabKT>1Zng}@;QRL5R?7Vzh&>F4<=kw56^agJ}Xj#iuuL1}QZ$!CD>E#)GZSxa>Iq!8 zM?S47zfDqcc}#3B48);#3CBo$T^}6QNGX`L*z;O)|LCCSP~;PNCHSpQ9yorK*RarR zMgJ6_46T~1z{GckV_Q$ZfWw)orkW*!Sl!xXPE;xj=D?~xJ&JEP!#eApFz{5dBDYrU z!-K#QQg@MHLl+w^nulQ6NI+Qmrf-2(ri&2bETqg347epw>A(LL2}u~31ROxk?wye! zU^;5G^lbRK8{ye-fCnH(xqzl(tVv6N$dtU3|2}3PC%s%#LFA-x3a?PVR7_e%jc_IK z_K{8}i1kHtB`D7FLvCBX#27kZ=fHj%HtFzM4d*RI^|70xmi$$Mx~oKXo|vjV*udGC z)0h7qtX%>O0&xROCFUhvf++e`PGR+E@LHx6Vi?V$z681nIZFjm=j&$rNGS<$aO*Q< zYeWLw?Xl-1Q0Q!K>~<7oxRly~BK?*-I>3DIBV`Io!4#$oGhA)GYF|fR)oVmp;G=q9xDsqUq*InH|Tqd*df4QxL|k&IJp(A zm*_)rK%a?`@g=dT!y?EJ8}5W+0;7ga-KU#16?Ge~0r(0;wz9-wScQuzKdW|T1>7Bd zWrgq{p`AbDyG+@yQqERAs>Hb2X?5g@8MlE7-BLvp)Xy)$3O6@5*ey-#>R&K8*4P4^ zHXlneK`kO(JGTm-t0ny6dVQs`Z=}Etp$KC&PlqMj!87hQSzOci+asJvF=J;9#GY#; zms%1sZTI)Lw)7qw%RwP^JEp0ic(yDcul{pS>Cfe zF}Nfq0+UH=I{oV5-TN>#KdaPTY9`e=j|6qi?|R>JB|E2&ypZyRghEE*T8vS{vu(BQGx@_rgkf* z+Sb3VQTrUMM)HnuWFA%{zI~5;J#=bsr(ByhutmsSNv!TN8Rgx^rN&>JL(vA?rm;DV`1ou2eB`SB^B%c4((s{^}q`k_k)+KpQOE+@Y5o8F(-c%IEC z;9V&+qm{+rY2hfg`Krwg-gnFE)0bK#vs7&fH$RP- zow}d13+$U+q|6jjHSg{LD^-DN`;=&XkJHU@=SVVCf>>KdC?l~CJHq@~75g_RM1D3gSXReVCNcxM(ubMVMh^YD&(!!%Vw zgzeRCNmpCM95PTvfd|L&P`Ng&l+x%XFagY*+%Sv z`(3VWX29405C!xfqQE9ps9x(9>aH1X;Fzfp#&ku!RJWHf8khb7<24f@7j@saPjGmv z&g9wdYmSzg?yh`R=*}Ry+xhWE?o#*Y(J8=AodzY~LxaJ#NyJQ|+$irRxS%)09Yc|I z0qO7Oe9!{*0i}1imqcYaGiV$S;|44+NBbu=bU)alaq%nMThCXSR;lWp{qCsspk20l zrFEM`I94|+g2HY%J+r;ZUc$|1>CQ4>Cg}Cj^oJR>{&5{j0F?DUc~y`Gt>`m&sA9`@isWX23ZhkX3M<+Y0>)kO^9wnqn>^ zK=%__p`6+kt^}pN z{QH3XN-aKvLLLkQ_jroLH$E}(!maD)LIOZREslhhefp^fxe^5XE^sAW=%cJX^EN>j za0^kyobh$DZ;&yEAh;ROC62g4tYQW z?K~vKYKNZ1`jc zT?yF5Naqv4>-=y1ueBASyTF+Y9L0(KPbZChmRD~3o253;Q!WXDAm|(2y&ZBExF-v= zDZo>D4hF6VAFbxnw0m!a?(Fy?mugSr{LIbHl$iySehvC6Fy67>d1_%jw zf0taFCm@C;K)eb`b``BXH3R}skJ*83Nv6P)E6`S)<~p}REM5XeHX6xeLGJGE&fi0& zd$CXOQl###FURfZuneeZkH_*HP!TeQk3mi( zx6omX9{R4c5;fARtd_wYg3tO6nV_q4 zqkH`_TJoK&O_VrBF-~$I`H8 zkH-W*6ebc-NJ(Sm@FI`5wQ3)LZ2jHoP>f!708xXA(`5$RUBlibzmgfUHf1$^xVfRa z*kY#~uNjiC!S#35&BpALlRX^x@j(vtQddtDs;CPa=_vsulpdhLpm|S2p1h!IPNf10 zupZj4Y4a|Xtb|`q?b{9}Ys0?&8s@^7K;W2|l@AIB6O)Sa@&nD!%jK=_Mx%l!= zqt0MYD6M8)%#)AWTTyi;BQr99w^*ad3jXT)cT07Hg!1e1L z_X`;EvgI3u=B;N(twz`n}3NI*o6fL(nko^*PvhNx^{lcz++R zD8D-#J($@J=DiFW0&!4dOv27YuwRF7^2Bhr~CDCOz0GO-K?Ve{)lkOiwd~z zU`vTa-KX5bb*zcY@5@VUJ*LnOS7bF?2W(_Z@gH2_oPKaz<78KnyS6;nmi4*2^8z5# z^Sg^6!hf&&c{sW$QmH3%w#iFelwV0DsMUFE@zhm;^TbzW0>tZz<`Raa?><-+3g-IC z@V2BuhWxk*hjyYIXLm3IguW7Y3Zw`-LE3H~KaX4jHu6VVrM*Gg1&mXoFZoP!H%kWF zU~=5l+dMnk^Q_s)gU`&Lm9pE5xJuYMvOu$vW$+@A{I+#udN{5?88|#=wEe+J`Wn3$ zadCCkw0FTo-Hu|YrAtfYMA90do`!6HPDhd2*(De&K&`BorGzX{i;^cES>(q4C1o8bPf}_ENoKhV+I0KQY-qw$SV zbY8LMNTpwbNBuK@$mju1vN#qAIze0IOLSv^u+dRL`m7c+(4Q8OTT;sp(yshW6DIr- zjNy<6N7rt7Qe0dNcFngg>3Mo&Lj5GNlkH#@$T44BVR{3yEnhet7#_&cvCQEv@F}1# zrHzyFz)1i+^g>;VD8x_r_E^=NTHDG{|?*Uh*LyLGmkZFuukfwU*NYPW2Li0RA79K$D;ZlPlY0Z4N>pJFl+&aTm}eqB!Z@ zeZU2DirYRG=m;zF?ZterYt`6M70GhFmM!@VaU3sDP5YbEsKL6CM3 zQC!PMsDM<&#})eAG90Hfk^lCaEk2P7^77hx+P6ncxF$2Th8? zXS9}Ek7JqBPyCsw!#`ePE{^{hXf)(0lEH?~UHE_OB2{mfw&1@h`)5LUKAwU-Y^N{P z|J`IO^?e)fa^Av%y{5;BWtb}=?`a>be>?&o=ODBB9ShAI&#c15Y+yayut?FrT{#RV zTSy00JAdewC{ZH_S#BP}1W=+3d4+VQILB*UtB5IkH;uNHTIs*tBR*NsJ%s!^rxf-Q z(*=c}(X3MzOPI|%{9dI1(O1~0UNAnV757_ZO|m z>AX2I&-DE5PP@D-5zONhJdR#?$Q;+noOehnnD~6P!-V(A`lPit&gfM^Kl+NpSS9IM zv=Y-!bIY%)nmn+u!`aqpLs+~N2PR`CHJUkK!Lf|Q$I6qRA&Ee$j!T6VP5UXoCCDWI zgpv+_Jhd_Okl-Au3frqav5KB6>EQ?YrU!h|#_+bNQJ|!TVdn zFe6I4?z~ws`aU3Ir~ujXG47AWcWD|Bc($n+{%q{6MO>D$(~_MUoxV5)1m)c-oh;l*L5 zMT^mY!%Xxd6Mh#RjQ(cCc zXkl34_@$NXtXdf*^!cHUy-8VYN4>q2pGz4%jDRX{mwQ?XMSuh@!JxUdlGyYc0IQ@F z!b^dtd2Qma*s%ns%>*ic``w;M_mHV!NOMSsSq zqhRd9Rl;a^2i3&ub8Eqce;hT3^HvGha`Bk@YhL`zY1^me`4p8OAYe?An;?dm5{%Tw z$qo+q6Vg=%cehm;!i3Mj;2V&75bI1yHu)*lW6)|_)102CVq2X1L8WzfTL!P?vA@l- z`ce0N=(s5h>4;B!<bQ?ZnB}4Qd9E2<5f(ViOYmKfUk&`DOuW z*uwn$5)2H}`&Xmq==I%zHqsMZLEwt3iwh8Gf{qu5nMFtg-ut63MQRg6I|cg}C-)%s zUtiBF(ROHC!QCK=-C%kW>S!^xAV9(@0QVs-V>)GOVts@aa!o1>IYu|O>nRvHYX0I5 zK(~(0?MQwT&~~ZE(AJ#`=ZuZG(A#d9`0VlVY}aP)E&DdHEaz2g`-*rO8?tZLe8IKv zLl%fnFEPMsd4ID*V!q0}X;?i5%7zU`GK~JQ3K`mcWi3Kb9^9z5eIjRH-^V~W5E9aa zNi{Qgir_$`Ch3}Z7yg}5X>69HfqynUFfwiU@!%F17q)Q8Y!QUWf6-4On{silwe(pO zdqly@+bHQEA)oOKDf<-G*y=3tYxB^EB}>Ea|Vyooiyxs@g`{WY~AWr?;_9F0<*s7T3!DreQcFB}&) z3EQEYCK49e-~4>rd3iw_*0iF_C#lmX*{c$dVd60PR72D3%8do>ZHKak89m`cXfng6 ze(KG%+Kd*ZQk%T+fh{jFLnE!aMVBvb2D#Qciyn1dwrBGeZ08r&ZVSO^Gnp&>_6d)B zhXMcJN*c8aVA_&?95uo}J%x(0M`ykdF~mBLnq`%*H$C20fjR@*!dgjmS2@xPVrsA1 zaF55O`xV?*McYv0J}d9Eqq#HHRT`J(hu=a;m0PgRhC9&OgWQa58MOxQnSt2blOKilsfO0r`d=bCg6gdP(g4giz%sAlW#WV-Gx2HVq zUEY{Pu!}!OJMR9(xOt|+&&A9d8xW_Nk8Lns3;wXgm7Z$Dcbj`4nxC<93D>=ONdNlY z{wHt(K({T&v}eqItJ=aRmC1~aC=kejKx1E%6u100g|9%pPc&i6P=buoj~~#{+?t?p zf91-*pC4{^JOBT{fGC%XMH62~^x3S6uNw3YQ|1@U)q68Yh z^7;xv2>!PV$J{fWu|z_|a9YQxg^_*ih&S3}V^Tch#< z+s@may&~y}?i<&y(Iv2WEnO1As!9Fq+KdHE3Oj3wcId;VOb0Z>aTuHBs_<C-3iKgylK@wqD8!_p^Qx-bUL;g9K1nm<7Vuf4eGwvvi=0 zAgrz#jdt{XaCGAVYeIK3Nx@?^lYC)yRE4)e&R*h)YcjT>`Z@)AAe@K zD#?)hK zHt=RFi9bMcu|%fGRYW7cx+uy!@N+p5EmKFH?y$h>dxu^um^wy^iHiwTEJlBJKIpRv zM1>AXk6lHnoDBMW_iAfZuD?o3W>wh zxhJf`a%DK95BJuJ%W7JWwomZ9?ZMPc(XwX(EK+T}vbw>U>47{{|7}pC_KtT=E};6I zl{u>xoI2UOZ%j0*VwVCJ3|pnj^h6isHW?&Tn75wzE*>*)+LURns(7uYXS1O#T@d9i z`^s9T9A+d7TTr8nj&@k<9bA;!`~uT7_F`TEr$(FEh^$Mcx(kD8Wt@$Je|JOwstET_ z91f5dJ*Z1_b*ntN_c^_06E+3N|B_Jf?@&(FP`K4Dr%CiCcd}x|aJ-k3bxpo4w+D*s zs>7BwKl5L{5W+y~F92uZtWZEK0OxhG5?;~0)tYYnh~_Z zyy4g1XqXlYtE;hg7In3i8^J8V@|_=T!WuIxgr{e^jYMX_o2Y>r6W%;WZBRLNaHpJ6 zo_3-9%LPl(;{hIzL+FRe3NDlO!Rz1HfB&#yvWM;v<~^@h9UDHm=2(V237Mxk@pGT; zJdMu?kYYArLa!xS=2&!A}w<3qeS3*u$mu$nKC4p;{Xgh9}@V+42qN<5Hp~ z07<^<(Xm)F<)XGyaWY70O3)eWQk@snO`71{lY9)Qt>vG7b|~xhWVZ4YBL!TPN9yJ( zb;5gI*d^GBh-up$RhM$rLSmb(rLv~=%gno`rYej2_iPfb-&m4oGn=*LVJh+@_x`h$ zp=#zerQt?U{v?dlHK@pR{Rdkw@63W(XyQ=7l5m$>QT(MPA5rJsU%wS>zg*wKUcMkC z)9#j^-%Rq1i^fzv%!u_LkJT!y+?bot)qcb8DJyn?VjO_>L`CIF+1X}~sjmPAd#7zr^W6HpL2hZp=r>6PT z*nMxBgwzBngi^4rGCSo)1gC;!Hyq_|L748B=nJ|c`*F_DyTo`*72GEU!P0Zn8~X8# zlRMh`%#0Oc8uN38F)3C@#*KHwS)F;0)V&}vBlGa{D3+yNH!?cZp4qg+Mt#cG7>;PX zynIb{{;s@$Hj9<=>f}?B9^%6$Yy4!1@Gv}2JE+wd{(6MJ4LVxZ6Btn&jv4)GAvDxZ zJvS^pIDo^SeN<-4TkJfuPk+R^WtN~c7pK`Y;1|tx4r~_2;BftlBEHua+I!eGJnM;V-*%<0w`y2faK)@t57rAd-{^Shh(%!GjB#=>up#x#DlXHrEA)eFpMt0fn7 zX{;W9unYgw-XMD1Egi|+Jh9NHc=0tsKsCF$E{+pKdUr&r@heK`MSBGI(-ZckKZCWH zJ4G^^W>=NHNg=%IbzJ9)ddDhMZ_Ee#gdcDHydmmc%OzDm`R%%v729a2wTSLdMyD0< zccBd>d*A=q#s64ld5B~%(!U2n3g{t{%?~Mh?75~8{jd1{%TfbcA1(iF$qpcVttALs zPoi)yv`n`FseQehAf3qiTOS91`tUnAVgo5f-~UiPTburWt}Cs-=TBZw;w3#D^_P>xzG7$Hq9}|<5x3aCf zv*OL% zgSK^1c&(kcB#)kko|45WPU8l2WX|d&j@DuG%uq!#of?rfhwRO8)|sz@)WvDnGV9I~ zJ)KUF^bd0dDHWU$XsI^Q&BN->#W{H329xat4lGf(wg(^ ze}A>V%C>0Mk78aa&*oq9@xhvJpxXjN2nMwjwN!zRqG$#eQ-(EHG2sX20#$Dz#v;pf zU9+7XwdkHpjN8BMdfKh@=NYdsmdlwpJGl1@RyE#jbIcOU3E$Hsr-5bOb(~~#4K5H`7KQX54uXtu!iIN(mDjPHJQ4NA|TG!gb#gK zPU~PgLHjnhLd8W+(%SSUm&@d#$}Ljh?8^OHIvOroRr7qu!VPdPT5v+dM2%12>JJhh zZ~i^WE+qp3VOF*no4g=xN-!LLFf(}p?YxfXbjaHEOVD8IsC$h2?h=7^tQg{iW<7z2 zi}T%m)-q2W-Zb9m8rZme#BrNJqB5?k?FPnqh(j@EASU$PT`)`U=JY=KgS$g7CgZ&su16R!Y=jtjlyZ_cM{`LSx$2p;? zR<;#J(v+)PWe{kDHRgXDyRLd3Q|~gJDs-My8fuBs^QjT2v=B{9ih1G;s)sAgeV*8e z>tc0ptVq3|HB*V@TQt{UP+^u=U0N+?x>n@i6znUNHG9{B_Cc>ot98A|VQrsf84*Nl z$2R)#5c#KEVhwF7|H{qKC+0uB=vRpH2wB@df8qDDo{Tlr_$x%C+t10r@&;@BY$F-) ze_!-1gOlwgP2IrPI`-neQVbS2t3XoB0{z=_g3ogpyHQstpIE*KxGJo=y4*N2-8!18f1cm^SB1;k;{P}Cp)4JO3(OXAy;sLbFn*#P zNP_d}w!#Y@`xRXewPHaU=SlL7^j;4sT+mTZJfn6D=F3#N z)Jw5r)dGk2?4*9E-7muZ)bLBo!bzPNC|vvqB_Y7;V$y3(6?y6G{jYx~iq_n+49P~* zTTnj+L%c+g>EJWjNgbPx#{EJX*H%{8y4%Y9F49@IA-HBMGB8!JX6`mdnIPn`fs?;Z z!upqJu(7P?j>8!p%XAgOw%5Xn)Ui-4v*Yvq$_VUQYZ0>y)JHn!T zimql|s4_{3A-S#cGy`XuR>qDqp2^4~tOIx-K=k=>U^(Z&Xs zX>+a1J`Ta*2cr$VfamUbfE5$W1gDhcXsl`BFEaZY*V~dE7wOAbJo(D5LSb;dC8O^_ zL>ERW&zDHSgwMtm8*>HLt}ijlaG>c;PpE`!_*g3+OKj$icjvqfhR4!ln*66>j-}ic zw>5ihbnRrF;$JXb9&wSo&>=(pTSp%?5R+Q1RCKKgnayEU55tYcY&53cK=a45ocR=X zS$2d-H3$g1o&73s9>%Zmd47W-wxk)t&Gsm0HrUUeD-d^(kISVoEgR9 zI8Z%-lQ1;tJy^eKQ`gl%{T$Zw!~dP&y~!ug=0+CQFzv4}>*23ZknS=9Q;DoCzI5)pu)(wiYBtXP6*q%W5=0IO=%wngSxb`0f)vFq| z_j~eJ2$b&V;s5cOS?+XaJ$uaXbuREAY z_Q8e|eTa;g5WV%3Y+QUMv-rA<_56tMHWDhZlDINe6T;NKYU}VG)PRb=TDbE~Q}1k{ zS$Om?!G9AlRT2%v&>t;gHNY3a9MA8oC(gTcW{}Lugtp`#8f~CB@;GEYd<8e+LP4>o zRRd-Sgwppw1v}lB?m7)C%=edey3k6mnF#fVOLO3r{D4Y&NZw^sx0*=wnC4rtMNCe~ zG~#o+1|U2LlI)!m-*3yx_r3oBks1 z8@X-0cwwFK`Vi*(`CgFu3Z6Ngo@tajc-D!J@2y4rhomGQwz-zN!8~Qe34V9D75OTQ ziPvsxpGi?zbMe*u)X8Ta=M*o9)>4nBF`gAlPI5D;6t z$un$!i79?Zipj5$Nh?i~C(liQ@{CD-YIgC${rD9YMnY%ku;|?Lh6@wMyz*O)S0E-9 z)$F7_gYT%?$HJNmVsRYfF`J{G9NX~t_qj-XiKXBxQpPO!lYtUj_ z4>&cvLJE$iHQmzTYLMk&4X>{*!Hyo%E=qnuGIX>>pVyt}%Ia?eXI=Rf61Zgry|Nft zdCXS@Y}T{V>mC(pJkYs3V-GuazUTN^SZnN*Sad5#RL)gcu{0NFnvUM3hUb75jCNYs z)r|Xiq~fZJ`DJ|GHD9;y^4b@m$gyS*4URa$e_yt5SuqD<7{a7$e>jb-NnYR?&1 z@?^xS!05WTyFNA?#+7y-w!-hUMiyvG{+M;LFryxdA)d)^?$%I9SDbhgB=;q~=Y3s^syWJD z$=$^SmE^A^n-aH)_QSPm)?NAIMPC(Af)9J1XK}vv)5bC~{Iihnf8oVB$i|tv5>5JN z0J4@g$O_=W&9*tgep<2B(R(YB@fuRpY*P}bCp+W%)}p)v1M28kdWwU*XLQ#ySZk|N zNxa|Qaiz=Yv_9`h1m;A@kEs*SD?T6`cTms3coCQ4?}1zsICtQO^02zKsymCU+AjP-n1LT2(I72HeX~9KN~l@> z#jhI9PJ4*w|3K%)gVRU*VI{{CqupFB-3{eom@odqG<tyY zpEKJC^_4`%$>hx36S!Svm1k@HvZ}xK8JG}QK($#N4s)snb9+=AYZ6?{#6^ z9-;d^$WY~~*}R}Zx%%`eS?7Tr@o>c8Kdgvyn0Q|Rc{`(LePvzJee`!G6~(ujbe-1szZX@dJW!L|eNJl|^u!m8((5@sq)vF1>5}5F_>wes$-g0bFE5_<2#i2nU=~w`>hwauEQ-k>p4#ME$oQx zm$~ezuJBsoTZ8e)oTozn4KBi=4nc!F$x4SLu*A;Ct1EGJg}_+?yVoyI5T zkNegO4SvI$L6{ZdR!a2SSbmtww8R29%&fMA%_|XfJt%mbSHikWr1;LI5(d7KH{Rt^ zyH)c+5izaF{Cn^MbC-(yXiK}HOH0I{_Yupu)9yX4vL2>-rUrV8U4BbhCOida&Uv%-jMYXLJT~aa{u4N|Hff zNioEPCC6-}gvYy+JDYu75HV7ad&>C&Ww4G?J}5QI>qmxSKCWuwxi z6RLvL5Rd>tx~P;;r6d@tQl$&h>sNzikxU)X`0g5@;xi+HDY&?{7xNL-m#;C>AdoKy!%bqZ?0MukAO7$7tL}S8qMQ8t z-r;z2&~qmWjS(Hhf{5-S>mO_7%WpgwU~ZrHeQ5nZMvrpdv%DY=lL(dxS#T$e2B@qe z3~QKvCDc>ynJDkb@B8ievEP~TVeztiiX-?B1YC*Nqwtr5TC)lm<@S<R=ANn^D~b#s%FGL{Yqx+lo50X1 z#!Z*Rf;OW-NLe&cQ|*~q1k$}y(|#)VerE__^?+9_V;1YbI2Y@d2zi6&8ckpW#wLb_ZMSiM~xw{QE97deH;}A?za~=7FN)I z?1U(8=WDD#)BfX~Fej)$xDiyFRTI{MwC^5pnpdyKqk}#-45PBu(id-_sUFH=fZqzd zku|3Nse*or3Y(sp?6^kpRHH1HRuw1-3#wa7=5@VdB#c;Yt;1wj+l;&FEGZ4|B~jhKT|$(_I5Ha|x)QjIHHkI%hC`^dR!CS;#1dx=b7m49Mz!ekNRv!UM z7qNYF0|=qww&DPgVXWIy>c3)`Pv5tjDV(^gEOD~~fb||m-o(&?JnrNhHG{J&RrsGY zWKBbKc1k7Ai;^^-22?`uaG4GVq}pkkFM*Wgqhv}k_zxS zg%*6PtE;6$LOW8i{0HDLl=o~cFiBYrPyvFVI+!Xz>H)0{yr&ymDmUk;Q6m5}C?}Dt zyck@uR8=}o_><(JO&#RJ4}gS4qZa^1PlAY(u)G2W`_aGteL&nMW0W4?hA%*mgQ`n_ z#j5zxw|Itk!zcUw0~%@~q8eDoHy0WKXo|@gX~0fcT|*|(i|3mb0#;z$LeQubz!zrh z(y)#PwCu7!8yB)0FOC9ukXY#g+I2e9>;iagpu2z%xb%CB>X-EAWj#i~N??N<8{H|G zatUc%r%v&y7O~kLwU!$sB%Z*l0BT-{;NYvBnj7lCncKGQ%nd-yp+uj;QC9$m5Yuu* zljNZac)iE@3ji3g^?m3GL?ydN@B%1zJ(HILLZP~+Ro($YFJO`ZG?|tp^#Kxd2{i7_ z7dYs4;Y9=n@#Wdy#9Vc(Sm@CNtM`*JNP8AR#3T_pzVg`vFHlVh0L?Kgrw`VI_!5oy zCF!#D`@(-!^4flZTLC|Ts!2UDz17OWmlxE1Wi>DJ7?5C*NA^&0`q{53=*q=WhHTG;X=AO8*haM zwW&Cdv08fd#+qVePsPLKtR1dsPt-*Y$DYx8_hA5qnqLQR53p2F09YZS^l;xB94ey; ztH3G319Yx*heccy5z1lmks}!1{`SO_U$j}ihLbVty%5aM*gYq2b;U|yTZko4k6LoeZ+{69e|kT%q7A_P=WWW<nRB(w8WH!$X80zDsyBtG3@%+l1T^a~|7<0)O$Jmt~qd@~|^4wTIe(2D?? zpNsLxlp5gzltPMvsd8!kfx-rnH4ZR*A1?NXE&K$uoI;9_HQ~?MJiC{4>Jr+&+(cs4CIYbZ zWssL3)+fSHh{_W$rJ{t21BJMie>~A$0O7er)EFw+O8KcJ%)o2{P*e(ArHPG2ehzap z76pS=Y6j?(02=8GV`YoKUu4`96J(5YWwhsO7-ej-zIbm`-h1acv%>==Q;vgEicJtc zh7H-Ap_vE10DZjE;==0?$vcW|g@Gwa@1uU%I^dQo$8V%kojH~tbE-vh_SjFppAd** z`2tw-(^&)uSR9h;;A6%}Iigs7e1j-nLx`gG4_~6lW!y#X0bwn910>^~q$J8z zcOr=4{AHq?T_8esuHF4_7`X0nzLSfK3)!`B0Cc>$vG&JF@W9}=jYA0>-s0AaYi#;% zK?X5T8x_p-d%Z_>7gQ*((QH3QsEjEQd)Gjho91CmV>%c^3@w8ltyw^&3A3}50S>{I`mk{ zYqEuS3sskumqT`b%$#2J8A9k$OCh!gyynwr&>HQk*#n?Z%~M?8AWklB7BlKu`i>-931eRxf5=LfmnO>Q6U*hLl<79p=@0X=POJ-bEx(KQ?wHenaER8Nq4M&YZf9rR)&FH zSnchVUT5ciJnN5nXtO`K&flg>l|R@y3A?L~cYQi~ONut%W%vnFdNs08yEp$YxYv># z)1-`e&}e;O!l?I#wKan&c2EKuGwprvJP~c2@9EU-q^f;TUd7y)fnd3+Ze48{Pkf-qK=A{=51&5brF_A69@6x z_r|JdS#%TcP;kzzs=mJlQV)et)f1In9P{qP!z2K%HETLPV6P_h*fk-qh@iqFfCXU8;<+02xa*HGy; zT6St@i-+M{seaL-E*ViKnhjV6qq3!C*6RNH{wl{cs*qO$y2_gE0c}(`t6@#VanRew z<~Da-Z~C~scmQROWad0w9neXCof^EWam&>D<^1n9Jat(DXYmpNO%SILDVlNLN?Iwl z(@}7%&mzruc*RG5TG<-EUZIg#Fl*%Ea;PXS)LZtr;?Ub)l}xSW-r%uPxAA&&OSRgs zy7(Fwz9AZhgR+^+*t};V`oi*Fy}y~A_Wfafk*4$d-+!MREhNtu&89;gi_(}rLFjsJ z7l*Qwi+N;Vreg7wCIFco?wwHf4uwr6>rxNaxzK%Ug(dXyTD;MGq#NlV^pMA!vl?Q5 z7PmE)>Y!s6jys^1IcI(I<#rR}N!Xe2gYf z8RzDpPMOY7nw|4vr(v->LANmyCSI&y)W6Z{n~0Y*v3fWkq8;`SVbpQmMgk=^1JFv8JUQ z&y&5;^QEtX+ToGsLUr0=o~JOMp=K!*OpUy^Xs97reFBq7Uwi}OH>YrMHX#w6aG&+f z0LmC&RB1BxP8%{tGjvB_#@@7rwb*bjVX|ppD|l0lCjw@?1?B4t)7YROrDRei*qKrs z6Zq|x1MmYPmdfm;3C8xwpN{^@1CY1oL|j2x@Wiebt?jrU#d739;5n)2fV- zpLIKY#;(^tk?)7H3iF(J`OWISnhg!pHOJh+;qfmxW&w{7ff;4{2iTONXq)+$H3pb^ z|I3l4a`INh0Z6zU&WAIfQL#9n#Hkj2PPuzZeAUij`?FPK59(F@L|vIZ99aK)?2 zz%2!y=%Xp5ty_^lrc1HmvL2o9-fg&?S)5oU*Xg}7(b*>XRBX5t zleTfms9~I2G^-@A9qAL!Q-GI;EZ64_DN{tE>aGAgM=>2@)rEZce;}*WckonOCIKUmU~t?9{Fn-&iySo6Plx z8YU$Jr~Gj%H!o=Z_FVtz>;#DT)8&aUr6%wBA$P>EuUrhh{Ol={MxE=NqAv%k?Z+nN z7*C;b=MTzkZk@#9M-+TKxNUhxqW%yX|7dBCzMCK}sC~x-sp@Y(0dlL zZz3ti36jTS8VgPq>}EjRcDrqijI)bES#)LO<_|47x(q$Ji3-)aZ^H2EwQiqe=*lGC zKMq~zghoZ^pY|(~G7W4YtDfOdtoX0lCFf zavDND_SB!(JE-#H7W<}txi81WE%mnN)#I_+PWg(T)O#bY_g&V%<9xY#EeV})%l+g^ zWV&ZVp9Rk7wy@SpYXDw>Nn%Z8{*0(hH-Y@#2 z*AsPkw?tl25}go|r?*}ww`u zv8)+>m{v77RgR~XED^u7Wd*(Iozgc&G zk zj!gq}Sw%j&4Zz5ere*QSjz?jOl3O^RTi+Y|qUlUu!E*GP+TY~N4`Uc1G7UWx2!l>J z%^lE;aV+-zq0?=t90}*vHs2n_*(E!)Sl@dF;!_7Xe{KH*5NKO;2(db`TJ!P;E#kHG z{X^*r&UP`dL&6mTaUB6`rYjpwxzEN9P&%SM_X4TfDEuHbUA29R@{paBd^nvcV^COF zj=js%QLwe{T&4O1{B;la4lq%j5d!VqgxIDC zXS`67qP(it@2PkLp?)K`E@K3gEQdOkmQh*x{Va#`o9SjrPFV$p$cV3zs}=O*cc*$ape*{{br zdlQ!5g>|20(zyE%HP4;*1t#6reA{jA8)~VQuzB%Ob9czEF z(mCyh#vMVR^p~p!7<(>hF&`qVPE&NaRNAU=X?5Ng(vp8|ZptvIcfVV{@;*GtNNRgy z)&ZvqV7Y@HW#hY?xnDwKV99Mt|Yp5Gc_Mqf^uGO^?&gr{4omMFJ!1n@dG25j31 zTE@TxqJRE=7AUd3m+APUQT)PF1%jG9%_@UY)p6{4{(x4#YfEuvW~a_Ippc?dN2Lbo zZcPB1(V{O?-KRL`a~VBBh>#VS!c@SGg$n*S$aS$G?@ctf?_37c_&cz06b_$&wvwm4@&OxT1hTlUf4N5gg994F*z4BE7N4 zXm_k9U?ygBoYNxIpp$dn&JH!TrB+Ku_hYa}D{MCjf zL-;-K3zyQ<7Z&d<`Pb}OpqvV6G0p7Av5q1fauM7af5hu>CK+>l8Q@g^fimmK5G)u0 z&c-27s+A^vVJ793^=~yS6uMCN%W`SaLcOY{%vc$6%LWrNb{jFLrRrxv`{thOj8QQU z@}%+mMph4DuQADd_CZLhIJ#1`EO+^x8AIAV`XqY`?=ytq_D+QTR>KTqtp88bIlG{s zWMJz`x21FFk!p5}{7(K#9zv*2<~+pjF*C15Svp#rV=4Wr8_lifb$Y5KkDZ6i$*Pfpt_>A3Xr>=8(k5Y+ zn8f8rJ?3-Gn?ub#DVtYrm@bWNhLhG!b89K|NoldT@P?s~Gb++o1$S;i;^R5Z1x=?q znN$i$i3P=K<%zJQ#F_NJFezt7euoqneS!LfAmRD~`5JxMw-+I^2h1Q`VkAHGhG(Ka z z7r?o4G#0dN6Ql}XB9I8LA z?DM=1qPc$>ikMXjiAl_J$ri*MxYbABR+R?_I;XqtbAi3sV2raI6KgH*9(tP6Gu_th z|5U-IR9aA(q~T^$;vD6f{wtE3&9|p6iW7PQXKt*bKmwf=yJ3l9z zfKhsHk4zqd%&L#{1R&JzsuPC^5oP-~FR8=3Yf5iBM>9fw;XxNwtS*T*H_|nPm7Xukg$M+H6gd_eGq6>oxs)|= zxiL`Lv`cwy_Nz>se>C!2CmUo`@(T&b$J|{mkhDI(uF?6U1HWv>3%_3}r0Jejw$2bT zeiihd71zBSUH6z$;7-fotf>HOL|z$Jm8VkK7Yri7v@$*xH5*YjqF0cX?Tjo-DIaQk zW0XjWseqQWd$+7!d-}M+cvSTFpDNkLW#W08aS2%jZHPk6+~Y=$Y{9}$pS4@9rar{+ zLIY+Vm${WFt(ag(**@oX(wXTgvyeE@xUD)XTDl zAINHcefF$IPb^;Ma1ClGq9aC8xNt;=kTq>Fcf(W6P9t47_oVME8P~12HnOuyV>c;5 zQzt*(KRYAOqP0KlKEZ{KO$I5dXn1leHwRA=5WMu2vVnH*z!>tBYPZ+I*ds zO^v}AnPGBw;7%0v z)qWjUoOS1-Z&EVJepScflYI}B#{4!xH!vlPPO?|F#*|xS;<0jMbpi=% zGD(+Suo@ZsV7Lq&j7vXYX(PRL>W_iL!>Gn6?h{fTFw3ruvGf~*zM$du%AZ^dFHJCz zf_BdkR$)OGyXC*_RPW@L4D^b^z;=B3&&Cis?_(}J& zA4k7!X{4YJ>XhHSe@(EMYNQ2X*Zqys#-0YR|J6SYM^Kh>(!ZrQ&z3T9CZ|{}3~^F; zlOxiLI$4*JLAK-;cgW^+ba3;x3hMR3toI3+g#&U6giy2R4y7VP`$tE}dJQzuJoZ7*I5^Qge(%Z$@&a@bbQ-RYyzr2f0D58U6BI=4?qTYl2KWD!H~gQt z*#YSpshNA?fFO2yI%jq1$oXSG6?8rO3WC>uzN!ZTlcX- zy{?0i)Hsy98&3SgHm<>0-+r}m<#n~Fz!C5^E3^T?{M8!nWkD+82X3NXpl}q0-Q$5z zv9G2>0NuwxPO_^W&gNqER8NUF-fkv2bN({w-Oe$j+g2DV5D<&GpWR&*q&28gSuSbc z;RLb^sX0-rWc}XB3@vBmoc(fSptD#uyq+QuilEJxG@Y*aLd>b zIn(~^VrB67Z9?JPU0g3;UoERs}f{&_{WS?Mlu?$mXX%??;0ICI-C|59%|T#JMpIUv3TN8g6N@iX)^}PDoVyD zUg3Cm&k}8>N;f3OQcitJ0sqdDS@GYk1Fkigy@A70OJWgmTwK1!aD)@>z4Dv{zgIe% z8l|ry9W4hww9`e$p?T@9Jb@?n`XLq{W@I{MU>!j@Yu6F4V`Ik^f~$g+jS6=L-&Mta z4<|y}z0`Phay;+fAPJpk(12RkKY&fh82~Q~MOAW4P6O=f-Z%G-LXM!_oY~Sa z@W_xS_mg>T3a#(kAERmpSx_z-jHx(~lTFkVn0K~kYGhi@$vUSPFAWpxIiyC(*X!D! z`XbI5J4`Ao>Jqd&g7L=#ikNL;M7)n$(A%Mryw?SDSlE@O{>wK;uFHy$5q`Vi?^P&m5_re&D`4`5e2GzcZLDBsK%_ z^?vX=f9zw;WDVD;bf$)^oZd!R%deRg1mWzC$A%r)+jg$4&O>Zr{#O3J2;7NMalW|& zdD0{bf!=~y3|V5j37+SX-Vd5Uy_CZsDI`dax2Tj{+V@UKo8``>K%BYr(9yU{PyuE` z^YVUA=D9(3?;(2^n zfKn5kcJ0e8WsUg^=b>lm+60cPoKfk|Vz*#WnbNowwT$K8PvkG#Vtdl}Yzr&mTmP~x zK%=iizif-0$K10mu4>)zncdR4r=OC!?<-cJe1Exd&9TV!U!bRzX5Wq>cRjzL|2_QR zc8EBLX714c@Bds4UI;WWVgSyd-d^2>nKQ&da`$7S!_P2vNgbfgK(5bX-hv#>Q;Rx! z$%SQNrxl-Mq6NA)&ljOB^D0clW-M2Z6MOK1vfNh}pjH8a7aEO1rP;S5t~>V@rjF*l z#MzbbeUaw>$&Zo#!c7#V4Oj}uS(_1QumUo>XK?R{3+D>RE|xWJcOxk5idTC>EeaBq zMm#}6lQbr=dfAS1|}Bx;_&b}}UK{Y$}%g#xFy ztU^luIzNp8(54dX?Zgx+0s8ssFh`i7sR^tk!5V5~*2bAJWDQX0vUxNupS9(d%tu^V ziw8koH(>C;&|yB+8!&|-q=4jWUc!Pc7w9(gkA5xrWrR=^SD>NwYkTfu5ho?xa1IAG zFHOCYEJHqPf@2&GEksZ*2=MC(cJnUcrQpiK4LGUG)#q?aGZx1JreNx+@q;?WDey4X zl|)Gi4+c|W@+oj;cV9F*{NuLIJ-HTrCrK5nARo`=FGga}+}R8( zbCAO}<&Tar{0#7}1*sQPuW@TljFndSV^YNU>7qCKM7T%ZJ8>|oNI{2BGhc(E)o^aZ zkAv#OWiSv>o<+Rz#nFo=2;5D<KH~F)y&Os)gQias&p@#a#E!lGD9@f8>$fojgWDWHx0`ZZ!f z)cco>E~6dR0cWl#2|FPkopK09Ym^iEoAIvLff@}^17Iff1A3>|CPq{UcIm$nA) z0!s;d*rAjhVN?{#uxoWjT?P;XnG!8cke^NG#`0T-q-kEcy0p3x?A$p|)wV7M9rY9l zd1rf)!L0}V`)^E;E6Z>3Dejtr+d`}4@l6bWc7105jzcFUU_9bk>ebk@(;smF)n@JNup8xSJrgBc*qQ+xEL{CrIsx=k1=PJF3)9f)r3qAMYke zZNK(Tg4FgK?qpsOxA}kRzyXKMCR`;Lf0JL}_X4&Pq5iq_+IiW3D7pSKTFLg?>>2Xg zZ@=g9+}R0xi}sI}Ij4EM$m2{}>D9jeN=eJ^22|$TuEx-AM7GfED|2GMCvZh>f3vWv zT`y^}KloyHXI`a~nTN;a3Q$3j$+DqWFydVmD+4S;PU^;8`>$zNoa`KKSAILhMDYL| z6$`U(APTE1>FtI1c#k@~>5d~xf$sy>^d=xlmfkiYPNIlpiqld$p>Zbf9U z{CW`38UuBPIxEu97&Z&)GeNb@oy|jT()}#6n)qU2O#FN!z*TEQO&m#PY0XAQ7IJJk%VU3Pr^@1-_KHD+6PtAL9b1g zQpVtFa?qe>|LHoOsHii-qnnU`8duWB9?A|k7#WGoce<2fn}IpGRiv7_;aX{jI-8p! zc29TwBvYWj=AgRW^ztx+Vu=29^>}OZWj%9xy(-Jbi2ZlR6E?c&@xNfP?)hkq92@;p zae+N(B2RF#_Hf19O&=eMTBMBMELhF8eI~@=+d1HZ_>N;$+~;i(x&*q99?w5*;LAxoJ=g+IDTTbN7q z4Y?V#A;7L^;9&GE<_4ak`+Gw=sMF&y#zF^-CT7$hG3ObNJ%}0^Nqu;8h zb5tufK#Cu)ifC|-47p5EygQvjT5t~#&$%x#)n#Szd35Cs+FBF-K`mSl zLx;NZ{DhRX*8ZtDx-T-beVYF@>*-&=r+&7m4!ZR#C}d@U(E}aiEl<%}R1vx+lDyy> zr-%_IITcCe9qk|7p&()W{Xe>x51E0)+xq}P@;@&tj_#)a{%3_y-WNDSNbOA$C3Jp% z%BI)B!=yi@Xm5A-#6pV{X7e!7`bkM=tRz+^@1)}rH!=`Th|Mu#@iI-?1tP@<>>fd5 zHWYVdiRMnRz6FR(a6#6q>=ACkGFwmyOKTj)gi9J9{6 z;FqtlQhys=WW2|~Vt6P_H3|_Kv!c$y(fZBPxUA4MznHUEk}faCs+!GV%N=Yb=wEh)zk0dyRLBjaW+O-q}B?0Y9-htJPy4xJKZxR=3*8jJO7vii2iC>^2ow z$=?dUIP3^zI8`yr`DL8B0KJqf(mD_x4I*=cU&FdPs@YY1)AX}YSn6ScGd34`EoLA2 zu@`raS4rH(K*WE07a@!CmotWmU9?-vx3+S9oT3*3+5_07jH1tZ_m#oFq#?}A`Z+II}q2f(9WQxAH|jJ zcu8-kbf9pfXnLlOs4C#(SQR1+Yibn=#j>So#)*arx^Ve_P7ow_Z+<;EoP!hVy3UpR-H7ah(&6=A=7{ z+$hVU_uGxZTS-fK`N9_t65L;e8lVG@ckIkkvr149KTQK!pk#0Wf2^a=0p03JDbhk^Pw5N zf^~tFjg(v5sXBdBA0dkn?4p7ugo*m4zvyOz#wtej(eTzowUxybdtCo%EqtgMJq5tu z4>9q8D_5W$Vy9KWz*obxblRoKH6z^&8S^dIC$%UjMbui$NT14EZ?;in|89JNDpaZ> zQ|41_->()g1WQoJVfZWd`+0vkQ2$G%%D?Be1?c+4RWl~2&tJswTB}+}IO>{t9RwJy zppzO=X8=_!I_2(8L?^0?3vSnmx{ETo!OZ=?*#;#h)b03CiPHang$;W3XSJ#GY_#G+ zC`GR^%8J{J*j;tkD`gB*0&S{qbHo4;ufsS{w^9%rigIz5 zRpn}y2tAiD7f31`3or`_ZrF;rQb7#T=JFDal{8TmcwDUPo>eGF9#j^^IT|8bSq3Qk zub-9MFk)x`lFf3JHV|S4O&AW!$)yr5VC?n}@sSWXVO01_F1|nsH9bZPiH2HK3MMfi zFskJ;)RkE=YUwg-vwse12k``HXr`QSimdUV6b{r3;7w}EReO~f6mZUe;;xjTd;XXP z8R0{-vGu>_;>?^ zZxQ(!G=n6w&VDbct!vJkZR>|}^D(J5ZE4o7)$;u8TN@>w%54KnS}hDN?i$n|y8?mz zvbVIukH+On<(U$P)asBqh_Gl|&(IJ|}MxHaEc9ez9uD!O_ z{cXpeQx3Sf&utrLnV?wRC{89&VarfsxhuqoaYWc&TyigdJ9?+_G+HB={8r(F*0T%s ziuy(`5a&D!(1k;Pn3>vh#-zfeX~#>e!>5auKaaQI2e6wl5OB#6ee^`r5I_N8(XI;k zYh;&KP$Blk3|<>lft)zhL9aDD54A|7>%qjaJ zIq}ogt7v0`)DQPjznxxJdG_qnIcVkU2!&#suz-D!IizZtSP#G z;kOU&qcmgWblEb4G(XQ^$VST&J^~(uId23L!86^pj4YkfZnGS;6f^8BSy`?ARS zJG^P~GOgW}RSNn^3Nqj5^7_kxnsrHON{mTE0w&=wTc^#lOmQ?`(J6HG&t%}YxEkpl zQfn*g|IJhZzW}0cXmBFs4Xo&gsE8yqg{74#_s-SRpxeaCL!2>M+<$;;%_Xr5VdKX? zQ5PNzv?cR_kb!#!Y)d9yJlUdFxM-QU(?;udymp<*9~y>iEHM6loAa9PA4FmYqlBE* zzs`o3)$ILlH)zwl?Je1J^L1}`wg*bl-oI?S@BXQO_rK5ENHji8eNsy80*P`sGibVd z29Def-VxoO{7~N(=`GLSt4zVQXjld6T1lcnj6IdGI#AuR?PuO`l*sLYd z?|V|15H(Riwu-Ub=I1wUjRWr;vEX;x$B$2z*Or@C>bb`6^5=%}Aq41QX7XAE^x!;U z`nInyir2iWd%X1|^QubVroH3yv+>R@Ckl9r(VOQoL#6K!(6iry=m!EP!u`Iv>QtA)x zI*6Kr6vLnV+4SDjZ}_$H4QgrrXJxj@lhgFB`efkfs-I<=j1VP|KcL!KIAhS+l0-?| z?lNymV`6YnT4AD&@`FGf?h5&Wre#npi;{0S@zQ!awyTkR?p?O(D^`VOu}g081pfAC zc~_rL=y(b%l{ial(FA!N_?F$=Fua+4GZxV03v!3b;LdHz+)en${8IBzm|EuLa`X1T z=3`a1AN9FjTy+rKwPdG1Q~K@?D>zzYyYog*0-CL{n|-LsNQbU;9~>RJPOeIm$$cx% zAAb(yGr3SipvGjA2i4`HD=zaEacS1|Ih!^ixnI{_nRt=blkj9p!J5sx5qC2^*E1mu zHKI4-_MKD0J!m(mN%V4>PHZ#Zx4y5hQAm4j<|eM5nV>c!O;2fwlbyA!mE(b$6dLn$ zE?J_>oV_YYM=sEl{ICjl@wru_QCi*p@{z-%;g56o*oDg%0oTkEcLIhW% zvb9|5up^)n3*@}b3oLI@mS3aMF@<>#f;MR09Ma2FjO8Q0HuPhcm^NO9A|aIVWmY_<>AWS0I~_YqINkbeAv z@q_{6I>+zNDdYyqtV@W+j*0G>W*hiXlspYJptSJLK0UY`l7 z#S(``&_~mCY%Ftam*JAj6(=H5BeEwpzG%A7(}EsEdkI(&Q0u z&-~>i6g|iJx!l|snSFUSwcwUB%vB_kImPz4NGlhyrs@3Xsb(WG_WTzFQPLz6I1%ShUV9NS)b=TCL3T;43&O4mvK5Q!+PcN0`; zD!;L*)ZP!_QvED6{+!UwyNabYWyN|7A)f;lmh1i~2+3-@5GmAuU`c4hfX_#8b~HaL z2x$~IQL{Sq7B)SPOYZiTx==dd#-%{P2K@4{{wd6T15 z{8=|B4XRm-Ou?MAx^yPfNpiWJshsuKhB*&C%DQfLM!YyyXGmo=ZtE^b=7`FH*tv% zTweQTMEk=>f*2+r7grhn@n@Frj=^EnrkOmbz&NNthihmWL4MtXUz+OqU&R(XKJ0%z^!QsG0c6C+Z3Io%@DaWE=~qi^D)UjB ze*65~R8m{(KNv`q><4R(?=x`!FTQ-BE^M<{KHdHq^0mNhF3(dH9tP2b|5pLy{dxr; z76Hgg`NHDFC>azaOq*?ExPH0scW4@frf4Q2!3%i!lbp6@e6+k_(u$D#NH zU05NmF*xrr8#*tBpQ8mg`y2nC(dOw;Ut#(X_b0A3XK-%B?5Aw48yE~eC50iUTT;6} zAsXmm*olUeOe^V|Q$UO6K^blP%%BhFF5}3XFMrFTTHV-%9Axl@z z&tG`qQlCq#p1Zg!>QNr#M{`BUx;F~1&sml(PlNiHq0nYv%HK}xqC6r*KM!?JFdk51 znTXJF74u4HzRlgDY=8Wkm&=`;{N8}+SiK8<>e|oda6ZV+ABPYvtFBnrQkKn|3?GcS zB}d4~@F0Q#=YoJfdHa6RpIikWQhdcNR9E*(mL+?VNw~o}cX6zLb4FtuZa!@hSC}pz zZ^A2)P^_%(gf+O-`6h=&7uuiD<|PqG!K~+Vnn^{M5Zf2n%6vd*VRJh;}$f`)=d*Fg# zzD3S8X8~-USoV3$$2xRJ5qDoiaaq0CtYQlUcETZjNDNOfTuW?@LlI7fq+v**)xWGn z3nd~!T>>^4mUI02JmtFCA9JBAOg(;O|TA+}~+W70(8SmlT>S#q;`RY@q zg=yubjvcu8)+RvZh>qxhTDfFtGn8QQ1EQZEp#W)YH~nD8Mee&A#TBVUrED3iMsJ`X z(Ji)>z@b%}brW!_YWIH{IG?83#R}QQxzwbqHKE!9-0$bD6t0?NLrfAH!#D`;b>bRj z!5Yte^J4U4d_4V`@>Wm4seWlVAdy~0_3JPxU#F*i*T%d+dYGxdIG3(cxmZ&9E1ipr zF&0W5V3j_q-E&>&&0H57>+Lu?Jk7tLvz)eBPtfjvg!;1g|!so#(sSGGas6im_zkYlyLsDFLt!=vb%&Qq3GGxG>3uuv zSY{9Ba_i@~HXrsc4GnhHSBlV@i#D`o!ow%fI5ij%1sOpK<({%M)qg; zF7RwI5i=BiRl+y}MJY*K@QsH@q(r@`{o9K$kTjQi9KgPzAxwycVI7L z?E1dw|9_v$0vrA}}`fL!KTo1^nb49{HZHrZ2`%JZ*{kz)rYhYL2r`kO)VoR6K37-oN(n5+u z7lMJg2HMwPML-29m+6qfvD#L?TLOt6_FSbYmWFKM9zGJ;eUQa328k-aMRa%b`x)?nk3n|nd%yzFg9 zw0+f~!WH-wW*DI`sA#)+LYC>tNmN>{!`%zk)*RYl#a}%MmT-+& z*GxFg19;yvd=)N-0L)xB>Y0K5L1f=G)1*gH9_mm|(FYTu2p}d))qsT9H+}(Ybx7mF zF{zTp$;^C^J+)n-#Z4Ctwj)>IO4fQ9 zIUyWc!%8~bz4%3BiZtPxqBn!vv6}ZcCEa}$hB}-daQ@1=ehg3WAQxz+p?W@UrMT^0 zPCBjUt6zVr2$yupG9m+BYb;kYiiu@{WNm%BHpYkpCBTnE>hDZD&B^CsBMTAvF{=+# zs5(Y5T_KGIjOFiHu=I=X8Yv=l|Mu|W&=j?}#s0_j!w(G7X&KIL%w`!gw>sA#DDEq< zmZn^uLHlg6|5(aMHk_zyk5XHtQ35@RqUbs=(DDsbYSuX4zHu!c%V!`ZNYl!<0GpUN_879!fpqEeV5}n#V)7xBX8FCCj!Q6XDMu>wSPhX-kA7W02IedaVJa!#=^AleE8uSQO)SUAg_^%6bTi=g##r|Q=c|nxS>QLRu z0->S4D$)X>BcC8Q>`!!&zqnuyJKPmZZe%&}gp9%()vHsyVs+#8rIo&>NT#hJxy9Ve zBtr+fXdh$J-p6!hEiVs-EFCz{8XO!v*{?!U2S)nCO36305I}}W&K}+V+`%s3)qT^lfGdpVmDqA4&S+PFK3G9}(*NWNZa?u~L-Yky=fUEF z1*H1h((PMYuoj03B45Nm!5lO`ygRqybV%#?h{*(YgL~2vLzDE1* zkN-p7dxkX?ZR^6Zpn?TO0R;hjp(9P{SU{vn3ndhl5+H;gda+@lDoPCN(p4$c{QXL(3?wD}_(@YA(5U#9 z{r(#L`Q&E=%2bCRZFNW`m5t{W=YI5IW_^?)b-=30!^o(2yus>iC3)zuWD*KXw1cWI zixtA7ALDMuDQdWBn&O{TXLLO1?T)tZ?Q1|)wbFJ-ny2SquRQgY^Y2EmgvoR!vt$Vy zC>|%^&D4z3_!@!w2lZmD1~%CLhjG>EiML}_V6 z=$WFwXIEU2rS$my#lb8Y$p?u>>XKS)HvZ57p z)m2jj56NDEq+7b=y(P1(esMOGMsHcY;T;B;tvNJcBz`Ka6@ z(MdK1Gtt^cbQzI1l9=K61VR?ppoP21<>UK%4Jx7*Fvw-ja!s(|mC4pLppQ2#(Pt>` zct?{Icl5M1^i0Y2==!4UpT}W5&C!c9EpnQ`0Pi6qMB(OLCKK5|X0U{5l$Do3WUzeF zwT@J27yNK?v0?Ig1emxqr?A^=imhJ8Yun^yiSp~sZGO&_N@gz+$F*)ez2OqzYNbGm zNlStGeg>G3dKn(9dmK3(Y1*IywGe!o+9_l#Xw=|0lRRweXuAIJfT@}2#h`m-1S{v3 zndH{%tnOND5i=GPRikm(`KX8X^$m}uYnJuQwG_TU$Z1Tc)+qMa=thjtYVy&#`>@e4WZDM{zR}uVFB!;j zzs05ec(;IxgGZaL?%YqW@4&{aQ!&$?YR_wSEQmSG(vIu!Ed3bsRgSA~=EJ&83b!Zs zF(H|G^@@hgRj8dJshrGEcW?N>_FDcoj_%&wy6w6B=MfU{F#c&6dUlCVcqfOU;hYU$ z?k=kBwepUmqbLFNX1_V?YsLE1F#tu4Ez#cwf~0%)KMubxCYJ3jz3U8p19%sJrg9|U zqGON_w>cX03vD++Z?`#&0T|pb(4&jPC_DzF*$vR+d`!5sYYQd+&wudvZG7+g*!+aZ zZQ4KYkb1wjKzXa7zFP{PJNN#AU^M7|^atZYWqJ-Nj}c;ksEFbD=cVuHrMt4c@BA9= z69LZy!)7%(qd$K9*q>v#n8@rEc9cOO#$a(^zQ?<53nFRCXU~Qs1$r+fVKOs_9{r2; z$8VmiY%^TB1}rD5Ir?+B)LsX{;m+p-1_sEcIsN$w0ATH#4wI8VnZCHoe^DeJ^SqSl z7j%Jtw@(XDAi}2Q(D{$v;ui%v4H!rk%`cXt^+1W^Y3`{R_)Q4yYo1NB+-E&#Qf4-`GC%yi=K`5E=M921iEJLA_xx;nO(N#sJ)<|h0z z^^QO-RhTm!JX*xryzn?ZjrFKoZd4qThVqm;F85j*iY@&GDyKZ)0SwlIBW5?}vhLl*v(fOo2-=wTLL*DbMl%(te zAs(Axdu36GNK^X#g$Q`OIVu(F(7{Q5jcXNF_iwgLjaK3jQsa1)uyc>*<>HAeQBG~zt~c-XV#=F`YGUJen#}sRbVttUruUubU7zI&Yx7>8=Gezv zC-`Q_vIqA@TeaJfWzA%;5*Y{gu(5V(bk8NF+vhrwz|PSxd>MUl9_PIo;5?Qj4^5P= zgkpT^)dh15^T1fo39GPV@(Te^;**Z*sctcAxEtado$~83SXG4dt*vR0fxP=nR8Abq zi6ye@U$2+@l9{_2(e^^xf(Kn0dMxpNi&^y}NoBP$c}NN067q%K?eE01X#rm1!mZc* z-&vx&wC`KbiH%06ifkF0ipIFe?bq%|x$3Ev)^$eUmFkzcj$h7fH9?K5vf=Q_k2%S^ zZzbyKk^FW!zKDPye)*8>c#vM-af;ecliYr^!dkhqq#?^8$xQ)f>)&sP352N>dKTry zE(#vow5?q!SDjcBN{Px-o(p5~*q<{*o1zs<+g6EpS-n^H_lmn;(wzBl?r?@9BfK8mFet*e%Vj?GI zj#L;9$Nz(mqJ{Gq;n#3#lKH5iQMKklg<$@NnM~S(!h7gpOjRZ3UTxAm$=Sg-?J`xA z@rM#mosT2n%ME!vBQ#p_!hqli1l_-5{~^gJ?vXek@f$$JR@vV?e(lHw4~T&&K|i{^3-K0 zW*{`5*&A$pWo@)FLc;&t(BzPYakUoVur&CpPrK(aqx$h=y_XLmys`S|&IrypEu%Z~ zlexgR4bsm6F;o;=!ykV-TEolGAf2N5DKMZAO$476I?JU>YV!SLbo%33i*n2*XUghrz8zoI%Ds}pM`EHpb3MWNAk^O>195uGp5uTPT_0JEvxufdb8>3 zJgN;J8d0IWP7*WFOMg2>4HXz9rQCz7yXES7`I(z?0H6T@=^q#MoIo~*cOS-U6&k;O zBfA;Y?7#%mS<$*BR*L;wncVU|Zm+}2k2V9^9lr-R(x0M&b(nHY;ORX5=_Z3axBtI{ z7(fvAXp=hcXzrf^Gf9^peI%HuwzU@$0M0^ZhoK7T#kZ?mbRgHqgiS0vU!)xCF2b)R!FS{f-CRF0kQiTu1y~EfA)hE41J&!{?1X3-|_fv7048u#K)cg^UqSC z{}6DO&^wQB#?l+Td@6va{@08H7~)A?h>?N&;+L7&%g=8IXA&1o0ly{sdt|@$jxEOZ zTM*ftgFiv@CO7-TB{yg5kJ_@y;{K>DoAdfdZQ0~|0?=$ip1a42#oLJhd{STQ8rDAd z`()qrg)6F}T#C>UoflhX{);NYR3m^30MoPGKLU~KwIY#IuO)hVx^=tTJ9>!k{0S

eJV|a% zg!E;4S96;cnsJiJ=rmlV&3sHZQiA==)*k$|GLmKHurrp5)n+|*yvzDM5e^lL&B*&3 zQTh+Lii&WFOKe+I>=$JvYutwOJSq~9&OMl%j?o~|`r~gtcHG(qTf?zv1?P+lA8q&* zkY7yGfY89AGec2BSH+ncDY`YL0E3x&KXE$!UgRg7M@rrhOdEgR0yZ*PWw}4hFFrCk z^74l=|B>;etbxhEoWxOdMqQp4!p)f;9QI65gDO0;H^ygc6aQk=bMLQ`Ek~4BGs_eO z@UVyYe%EU$E%z8LSv3rkn5*?zky(kpS-i_lgq$jos6L@YR9oXuJ@JRmmN-i6@P)5q zdzGF&>X#t4BQwSW%hZJCrt$dkRP%dnZEQ3HqaM5K<+i8TmMo^S)|c6{wp#6d5`fp+ z$rfn*#SvAx6pvyzue96?GCCI;OyxD?okvhUd+uBGm=-;P`k?1jTMRII$Ko}9a@Y1& zr&ITt@ri<*zZ$N-wq>s>Opg7GW!QpOAdrZ<9~j!Z<`?$#;7G(*TAbDowUEzQA1tGt zgpf~ei_j@+tnIaZ>xMt>c$vdxAnK%idUfwrw;K_JDmLNjT0^W#U&IdM`W5`%4+Khu zG_axA;7PJ&kz`JdBe@>VoX@5lch{@zm7`JBM$kVF+WSmyrp%SDKWT@tQh7#OOOX5z- zM3R#t*w$MMo=FnDq7P~q-5V4AA6CuKKCnH(KLBSwmd+-wtL+Sr&J<^!!rkTC>qfbw zrK3l1UUgS)owJ;H)dAkIkx4O4D2&s!dO`NleEYMtz}$?R8Q5!>^=6Z==Aj?4sHwM; z^!SM3;Ti_QTD|C`^NCoDdkBEDedBX*g*nMbU;@YcfS)0&=IGA`v$iAwSm$!Vu7RR;5z{eZ`;I-e0F}pH~tm$Kjcg>&Ch&i?Hx8SCN zxNptpa9x82M@ju&CYgg@+ZT@k*^*?p{I&bNi%{NsDH)kO_}6tNwQF&Y1FvWA2&tj75->(0cx_sncjGI5d<6Aid58(Kp zU}kE;@E&Ih=)OOHrij1$DADLB zZQFEqC&HXJHMRGI<~PVAC%T^j)|>QEuL1xtIl!OW3q<1(79FfHES*%mYlR3jG=rnP zr!(6fI%=|CMQkfH_{C8W&y^;vv?md9&s#gAY#3VFJBx=@W&*KzME1jShmXW8Y+jb} z%bYAGO;#Z?l3Lk#wO&;#n;5UObo(FQ^!?e;z*i^1HK3XF2&`Y-Wd=ku}B139#+jR6zt7KKzDD;x%w7@Ki#@Z-0gwLZxcbMG* zY&z~HMk*o+B0)(>L#EBsRVF1E(e`6KK7e!5jt@UJPtO^&(|;a`jF3C&B`cjthz#@< zC;FD9IW0cH_s3;Nf9uY8pT$iZDzFeiT8p$c>a@%fB4u<@$=U+;7S1hP=4F<=wYTP~ zkz_qs?#Y^z3Uu4l_kpH^P8i!ZR>v{Xm1hiMlFd6pREx3ei_ePOmgo7_AKLayRm1g%b@iQQ-s>6OvO)H&ktvfZi_n?ik2<7T$cemipUozr zIDN_YpO-oIVf9MHZR7ne8jsjv!cJb_wwCMhr+JE2nfYj#>#)cp)pC1OqZJ|0uc2tG z!>TcThl+UT%?wq!9jN_U7oWWF^|=J+L%?)TJkt0ccvC9XY#A!K{VI>2^*s(ZZ>ZF* zD@&>H*IA)QlZHB-81wUW-N}Vfn$T~2`|uheShA?Dt{(Usx(J>V)G!@%lO!v-hwMk# z$1~P^GQE~R1t48zl&AJJJzvYtMmKIRL7!EVH9aj1f~4iDNyH3~P0dvtYp)8!q~htz z%c^j22k`Q}U1;HbhGtc!d&!(Y?(MPQ;VlOyX8xtJg+E}lz26MtS0yKt@6l~z87TtA z+0;M|XX^Ek)p(gRfzO`55!@6%H$CszM*;QL1bM20GMidkqz^(HnKjpvX@zqkWGs@! zh@O?}l#+LfzTEdA&}f|1PSz&oIBxQRA)h>u6dH=b?i<#eDLcoNY!XS(Tg52$n843T zD8%XN65T$s1Y)9Ogb~Sv-WHPme1v`OeK>w!@Am|^n>X3FEdm5*lad>^TH)wwqm2!v z2x<57n0To5Di0k5f49u=J5mov7=$y-pkA+ydM}UUy;ia4y$8S1hr$Cd)PZAE5R0W9 z_CD5NjgQ-_6^9wPEp1qJ>fzZ}W%Sn~jL@7S+F{yJDm*;BSF1x>n2I`E8pMlRSBO<} z5U$P&8XaR&5uerstd)|o1io?lnE-nicay4_zy2RNF!5$N3d`0tX`8%H31?ak48G!#m z)b=l|svA?bz3cqKLUZ)%f(U(Z=p|X&Q`|dk>|m|Qt;M7_twSG&TO6B6Nkh>S3Hs3a z2h=69I`K;!5ZUzws?<%gNygx{h^}7*Wrh#$gqE8cmSe?p);wX$BoZodLq3j%8~d`t zGQKo4HtDm)u`4~S*Xn=KXr74K9~NQDcKNTi1F|YL>bdKhNR@08X@y^b@QXQF$2#z| z;LR?fr#r2lS7^W-z53MaVKDg+nMHY<@5?}#BX!A^g#zj>jB=TtQH8bT!IRjDsIMTrDhJ#?};;DQIkHG+w8xk7XjAuq?u$l z%@^Z2GGDkj)b}OA&Yz%{iTXB}%?Ia6$3>x9rdd!(;xW{vhIjaCCv^un!Z~FH>v~m( z8|Kz>F~jtsEJktWsD7z&8h!)8kkSO`HU3dIW<|N$^LpIJWVffv_T~*eujP)hVjsbQ zlO2|&3J`BHiowfxvbG?meWa9q&tb-c%4UT^cvH1k%JJfR7hgRs-w4<)Ztm>5OBIzi zo~zw6-p_htTlVvV7D1#Y(SdWx)Q3nOX z;k|AHFlBk9^DtywbSv+^;mi7-Z^9I-?qfn^JFQ|THT~h0gXyG`E)k6b-|$*T$ds*w z$tKH+*9|9x8X!-RPGK=~)|fpuuCNq#<_rvWIA}*V&BtyEDnjlMVN6bHME*j8icu%$ z)d#?XshG<~7$j_aJ~mB9FRU5>oWToZln6aIvyI);bSlj`pj~(mA}A_dd3M%P15(|c zQayAN->RZ1nwQERB;)w^J0i$>Ua~eE!KQ=i(sRAc*`p|^i1KXadZ%=oGEV;xr$kOG zfH5yn_|Z*_F(Ln6Htv0Fa4IEz)Hz z!2Msvncsu<0tWqPY=q0C-DlwUdt`S8hlTzotrGCOjoJv zV2nv%#CdeJY;L#;IS)5}ST$f`iCkbT4o?moys%#?7i*wtE%_s9Y(FY(VvI}Hwf9CN zGUTsafy`PnkyN5Z=iKPMkSY-WtU7x5hZ$_lq{M&Zfx9sjVO(*<#+WBntnA!KdO^`r@5^9OnL$wVF`*n*(bb^aKOP{nzy}7Ix0SI5urwH{S9Heu zRphY_8Em8xRPmCYQZI$%7}Uw?e2L(N&5roa!>SLI&P3dpY9|*~-7}W8jCbpJ*kCCyn<%a7vb42J~_E?Ipv0#MiC3a z@Vh=y?*j!!KIO;16IQ*<+;pz9UEhemaQqnS@%Ewpq!-VsoP67m=G=-;O%Hh`-!>`d6`h%tHxF_bJJHe zQz)@|uc{v++5B!Hm&`)g7?nqt@)93Nu+{5$Y#T$LpZ8pbVB4|jqLs4zqGi$bOP_4z z-gWf4%_m~aGM|y7z5x{}(Vu6ykkXz6-0!m}UrpSWVd#AEq1al*V%fBIFTa~@ zpYFql?^5<#>-|{Elv$t{QOdqrd(x3``bcksYuScG&&ey4Ro@MIGW>9#vM*2As#DlZC!BXWS8Fo=Am7d0`|XcYNh%K1 z3E6UHs?|546gz{v^;+-)_m#P7(U;2F)0OsL5=&aOuWLW@$+A{EgO`D1dO=ovh<-5d zL`u$@P{y^S)n%j7HjNn9{K3yLD}jP>fclz{OlRKuRw`mBL1+EBv$(O^zRjwOUkIk< zUuat4suOQo*49y%=Q}DkqOMr&92F2@LuAc9cRip;yTc1+>i(`!*lbl?skLx8Z~>LA z;J)mW3+B7(4iOP7^$KFUXa#Jq37vIpsBY=%HyPz!h$ur*Bm1;fhHwgTt`NuO!{&r< zYY{*`XA{=SA2{XrS9p5aZz240)5T#w>WkYfl0zoETQ!TDsV0Zg8sbB}%Rt22eIEj` z$vZc&Q!@+kXIu?%J+}I8^-dMdK0EIKFTyq_2BM{MKQ9%Ow_oR^teqcgUEb%Nru1); zh&SRmM@QTonFsXB7ZdCKV26qcgns}*`Dpt)U-#b#t^X;<`1j;Gcha81nI8F_tfgRO zjh)OQ{U;0h4>`}@1Z9Jj?Ib8077nC6`}_ORFg_!fwVCH{?oQ*Gi&lD;r^q{)+jiZX z7N9Nk-0-5+Cmm%U3asJP+59o3WfH4Oc5vc#w8lw_EVZ z0CDQ=Zf-cE*+uP3Z6V@;Xw05NB{eBkYw)~IBKD2KkjLLY@K3}vcUhMny5>KJ*qxYu z^i06c9T9T@i);1R#dckHCVxs7i>Vg(;j4>sj!MT&T4K5FH`2G?5RE$TC}VMxS?1n= zn7l$+Z;n$5dnhDl*q#DwP__M7>tJ3r*4wR0;XQ@a2K_&eD}$WiNuGS$)@hHiYecu8bc6` zz^-w~>FCZZJ3@7!Z?dClw;KPKKqzmg?6v*3NtwZXT`yoW>Wbt8A{krz5}~4xhJ5!4h7mx7*6+zc~}tDk9%6cYUa! zV^p2^LHN2N0KfGn*Bv~j1w-%c#CO$T8gumPRVlKQB-e!Oy1isYnW=xr^MD5+1Y$w=^o?o zvZ1;cYYC>+OqUho@Z;nwef}L_LDw`lD?5Di-Ee9DP_vMYQmM*{p=gEv54G22kh~+x z(rWSMM(l!E48U9iH`7Vs^X5_9o&(WS1xxC-txB9RR<8x@kGm*g`EAeWzJA)`k@XXk z$DvRrMs2_I#j+$d$9TCrmAwGq2_ei52dWO18ArH1HWiD`Iae+Vhf#@oV%I9Zh17eO zKiaW<>#oXw?Pw!?rf7ndDiv^A@O{#&Mm@KuSh9>Bw)t3Oi!?T)H`syASYtBpL$()c zHWlMiLxU~GmvrgDu;>?=FNRv188inI??+g*a1`h{G(X^Le(R>XRYh%3rxUsDc4Ug= zxf#Bn9EfYKsqu~Wyc_yfQF8fu*^^S`<9HkD$(6|0k)xlp6Uhz`OiQS7svZnzG#+DJ zL3p@#B0WS^nKwx|a^=Na=QFF@Br)6Z>i17d_tC9D1M>-RNY&#DT91e}=Al%Ccsn@Z(Z zTxVT;Js+H%V=6c*o>XzJ)~=34ju>svOVTmhD8v?~;U1XP^Uz9~6MTT0|0W|*91`@U zU~n~5i{Hv3^J8MNrL%-F?M{ynGJCwg4t1`dsC;1uRenqe_DaAbL|ed%fm{r#+a@Ig zQBW1&y5h^%QGI9k(C%lYMRL-e+w%y5UnJgmT#Up`S<35f!I7K zFpy+e1SEd5s5A8chQ#kLCb@ME>EBb5{ZF;6&7U=6=j?(RYwkigGkRc|2M>tyEa zJdcfC9iLk5nd&ZZZD!gfBL-|(pw1Eo$nxbaq>_>nZR^5Gw+qj?B~%Sv$6iX4ao%@S zzx4F<#I97vN-TX(Ec(e>^s_b73ju>w7lJ^Io7w)p3_~aPyBpPN)m>!D{Vyn-RwY`! zeI&-cE_Am{>84lsgbwRwXV@sbws(Ugx(ZxpM7?K3LyDwUXPe#K-3cc^-}d|}9Q$lQ z1WpkE+@my<9pCy9k4N->p}CkziA_HZdUYJP!B4ywCIbP@#a5dS*cTfW*-6fDVc`3^ zlEAy}8OFMNdkuUJ2|@?51Bx-O!#$^cj`t?hCH8N3Q-(}&nd^Yo)^JVJ9i`tCMkgtz zIWPBalzbn;V0@S7r;rhCnO;=1d%7#lE6}E-Lgp(<&bv+IHWCUNa*t+u9D$Ry{vBBmBJ z5R5kU-PGE0!%EX-Cl~#f&N-6?c?_D0Jfd^dtZ^f{s%3?l4;@{F$66!|8b}(p>ual- z9z$F~QcG9pD|esd*fF%GOoAa9ChTM)CS`cI7P-+&MLwbl(907$dRh6{Z|{rT1o@-J5AeE`eq%4m z`tDJv(*}^20k%#1XvyULz~To<&b4b7EotQ+29^9}QlxkCLj3tM2}QKpI7CJqW;Gs1 zJ!rJ>Wpx=in*cgQ`zzbIIh%m0Y}m*}M;CI{-r1(eOwFzL(b@5k2{gp)oQANLSG%6}BooFgNH;u~_Pjn~e!s^{xB`vCmt&GJ2AyicP;dKLH5ZP@!<6@= zXZTt|RBNr`*s^KcOJ^;b=DJg@;If=TDo+jLgVQ@F=Mj$j!b?G1KI?O%?_1Gz=moRt zD_`O>jP)O`Q}T45>YmW!naNL`O4U}^b8h5?fHeXi6_Ik#Jhd)lr1~wbbs^G4mhh`q z;(NWF+Ymod&gLQEOlyNqLWlxLp;=HtQ?njh>l!Y!c6lhGtHzG$SkG1Qf;>B?W>Un2 zW z3#*av{QTmDmwa7iz0+D=VQ)K;Xv+D5ewBrm&~8YBUDPB$@i==S^3J%p>ETZ`t-~EL zJ#`YXQFB1CuXY$#4_10wbAU$*kw(>4Ffy0p?2D>j%}7_H8$Fxx)R#~|bq_CI3SYz;+wQTpxX1s|e#jgX zS>Wz>O@#h-Mu+Jj#^Ak0+I?2r5xc6FX{u@y7}3j^#dVNr9wE`8NmWHd%;#D3SbC&W z2cNe!=Uf1J9cb#9B|ZaIjKM?EJ(u~MvQDdal`sEk8-UD|8duO zl4tD!;!?t8#Hq!aeq~{P@yB%oQTE~Z94}I89zn3}GPHc;L$z+STa)Ga@w0Zo(W5Uu z2UVq4aowQDhQB9x!^a+M1PfA=3{gy1_Yuxk$=72sUo;=_@F*jG+++iq$tc#$rYJHISugYmra*)ovBl7LT3I=jg=sL|kT>HBaQPU5Pe84n)ea1HAWOm4X z4QolRl!GurAduMQt`VI# z<;S61m(Z5qPWncvKvpwqG16}5_@i#m)&<|76aCn6p6@bqwV+ijqL1?{kLbQG3t+Sa z3)ljPo3T?b$4Sh~ezI-_q;#YG2o!G#)&l!PSd0OV(0f4C%h=hu&3cav#}23srs)n& zS}BnfMIH4~96lC~SUhksIiG-H^D}D79#&f|0828j_P$lWq^UW>!d!8G5C>!toeaF0 z(yEgvbBSad+1it?$JXbgT238^MV!HLA9k6$K2&1W3_d$Y93!iwsH!w3&udtI$%G?r z==@9vk0?j0Q&CPGH8`!GEgGtxLtI8#te}SdI~K%525xZIWclocq|!``#G!+6&O4kT z?T#~38;b8A8nAULYeOOY1$_V82cv`m0ew$tYUwClv`}gmp2~q1^ zGD<76(4vptcM<`O>^s}9Z3Hnr&|Mi1F9VJ@Z+Y+dw{1299OLps@4uT&mefeKBiHOnfC^-3^`-1jl z_ePctCeCf7DHeD+7|U$89VKm&M5rDl$A-&Ktf%Ni=*!$sUJIi_z2t(t6!MJ%w>vgH z?R=ch=1xBjM1I1&)bpR43sBCK_&S`#qcO2Cx%A%hvJx{qU}XHxj`(S-%X*~?V2JVz zrAJa+-n_ILuA>l(1v-C!pOy8Af{1zz3Pr-)S{9}L2(Sbj!2RcQcPMbyL z-V-K!N$=9W^{0MMBb9VQ95}QU^US$Mk8UT-wwknTDpctcqU7?!i6)nX?>rN7pXkmP zDhkZm3!m6Ju)7fy{aTmcE*$k+fO`%VD1+?p#=w{1c(sh=fzV)W&$RCMf(Ggfy&>5@ ziSA~Fg0G_2PDE#SsHuH&wHUikpZ>L*xEi@jR9>CU9xcEst9|~M+1nIn?cr|$tND|s zC)t4SoyL|tl0a%xH8V2!VKuECoz~romtCe%UiAQT{+*=XoPJjev_W&46=I!G)f1oc zdRlDPWmm0-NEi47^N`O3W3-`G;LtrKXUIJ7DaNr>jHu&llDs(iQL|v<@ZEx2*1DYy zh7Zl0#fFIbbEhK>#uu|*J}904I2I0rW}0T&<7A8Chhjtiax;HUw5|VK71a-day=o` zEmZaRs`=4?eR#fI)YViBGQcC&GXxEyZJ*b^UD!iNM9~{M!!_~o7;IiM!Z(-wfk;adgF|ykkcl-$qS-7ma_^xy#L9S@o2Kq%(#HS#EnVIQ-K0 zyc@wwXN5{LM1U+9(gG)4a-!_k0Xn4d5pyI^BJVB%+au{5~lj+y!Fjp|1O;0BUSufnz0 zWC_IWSzRy}^Z6>#;C8O&D5oK3N)y;P0`<3&a4cL&G@GEp)9B7 zvxI!XqkG9PwD2ej=vChvzjh+a5Eh4Tj7H{TVnh8z2{7SVF)VP_ds^YPtfnf%f%;p@ zGUBnsCBr#o+TK9Q*?my1-$`Sxy@N@ZvSfGOG^gwrw7Hgdlx?iD?`i+!d?cCaaXM|L zP5ol6#@&E}l!|D#0lVc$u`=|fj9<+n{AYZG_iPN|m~l=<olmPZ%?PWn$&p?- z;Tu_1hEj=#h1GmWAG`ZK$L_1vLznAM2$bNo?v91?d{&U95bh$c)lYdbz<|W?MkDGr zMgliS*SVVhNPTp>07pryaBX{#8`8iZPQbW($0<1wnQqsP1KJ?C4`|0p@5h9jpuafA zSwN5abHFDa=Fds-2Jivkj+;N{y3M)v{zJ3x30~{N6MUY)`R}_Ia%U$*8^Mpe zHbemM0pQ?1*=2;-*6a52D1+*x*C(KmejCn!n`=`3&;uIKV+{bLW`F4dyFs6?0`}*& ze}h@>0`XiWt!K4+iA8;9R!L3j`nO4Dc}f$${*DHpEgrhNU)Z2 zm=ug%tjUFnOb~8|iLs5gbeqw$MaLArXdLJe=h{GSKy}Of-r7^qvCKs5vO`4v3!Cv2U#>!B9ip}L&Ev!DgO?ad(y2xp1&!3?vSfHsH zPbc$Q@1WdHWJW0CSw|GiVP(8 z(fXycwFPc7gr(=H^{R<^%zd;%s#lJgoNgB{E5LSLqqTBDu~h2aAy&f>Rg+8 zAcBE>#M>Y#eRel$=Z_8^PA)K~m$-fN|pOVmhv_z5bw`L?H5OUm~U zh|S8vGoH|+Ab%xJvR-qT2==4i!0WHcJSdb?TH;Z$k5rVTxCr9|y*bm$t1+U^=G7~f zhgpnUh+_tWVUhd4lc%n~2z)t?(z=t8(A{R`dN^c4h&7ugz?hjg_BbS7rKSsF-bNA3Fj<3a+au+aR%O96WZH)Wz( zm>6B7gB3m-XRL9SDo0mpU`9whKv}qa^?Q=5gshLX@%7dYbQm)F>9Lr$c@-_5Ru+br z?T77TCMNI!ML=x&IRQr<5qCCPSwpU`@LAT$-sM}2hV~NIo>7g)Jur$riPpR1B;8i$o=dS6Fgr1>Hsn!2dv`I4-7lU`OWMIij1AboC< z-jAEa&>nSGJUgr+j=$4P0hajF;`w2V8W2lG`cZW30i0If`r_cap!O1Q(zTmo)x_1b zL}A}q;z&;6+N6W1NY8rT$eiGQ(5>L-1eSm+VM3wiqdx`{%0iPr1)t|8$enk{PG$+G zD?Bc&NH;61Y9T*B8){vK<|sVjc=SDjNR$Y!VJbFz(#@k{Qxcn+{b#T|`2N&Wn<>&P5 z$c>L!H%9*)4txbnn4i%@*E00P-m3Pe8kuJ2Gj?UI#(iu)sgxA)vP&KF^CmuR-K0wS zp}-poP#GjzZFKCY+p#w^t?xx3Z(th(FW2v@Xe6z!t}+`9O>$jRZ@D~CPC;^buVk&R z?E1_PgriT!T*9?Ei{2m-3%$d{e0hhPveJ%f6!&6u)#H${O@U?L{N!~5SV_Q##o%+_ zah)e;ofI{&^)YE9A%5q%< z>#+sj>Fm1@Em4(x%*ToWMqx#>XN0P7^zz0DZYOts5$`3e_xeOZ46E(W^0f`&+3$2u zVV3R*!;S)-%;ShA7P#Wtw08mCA*>S%+IPVTE?n2}CL>tJC;ee6193siCRG~ct?1Ed{6XZC_)$#8A@5<_u$7WhW{3JCe@RU+gr` z&*nKTlPZk;CORL^!Pvtp@K8r(AGQ>>>P2XzXGEJ4G0sT5{707(4Lrn7+c{tI5O8bG z!WyQHxk#d~YOWPiqJA+*x?8*;A2HPwB8NA$ABvg0i^%eZAo2}f^md=5XW<|c^lx6H?qc$y7#*p2jX)I&o?Yqg!3#N3C{exL?X zfF+1e-=0=#0H1QU$m!hkqw;dB$J8)uM&cclWdec}=K&Pts11c6GdbAV$*LDXv%qYfxZnBdwLImx!5^iZWSj?Nuwr-13ODi7h?mjUcQmfcwZ-}_Q zc0T~JKMTbZ;8b3zHfrm|6g)I$vpOACgp0ik`p&pXYEC&DZ1lT?11{xi`nLWkzdiVq z=0MV!y6aR=&1LYeRRxViQ^@eKT`%(jJIat4P3siS@17y;j0ghZVA+Y=4Jvz(mS)V& z<67A8{@Y|r`6NA!^_B#WTWyXd=7;bN_jAH-m^cUN8RM|3D!Fa`GuT%W)Rm=WBuD%2 z=>WX8e||>Me1GQtssOxm(QIvwfqY_x2W?OPvRnQdUgVieBV#1Pc?Zt&+sbSM4v5?n zOtiRHaU;zEQ)8+Lm^-x(Wddba+ z2U@BDRAv8{>Z>zFI(>^dKmsZ2e&7>nix6S?I6A4aY zH#lpv@Qi`1lU2J<9!bJ%kI|V*>0K14bV-hOBhR2unJiVbNyR13uyn3*W zWUFbKVP)6^+|n|PgikoxYl_9jzQqC-W?eYNr$-xm`zMzRQ7N{1|(X z%sG%Trds#|`(!$4q-T{_q(4Z1_~f%FJfW3akns{Xtk=$&l+8(Z4aqb$ z1TsVGCvU}2qkc!SWqF(>_@KH^q;3si4O!$lHoLE`k6rA!mgtc8&D=}8x7qk_w} zb7rn7`q6mc%yT3$xmP}EY(XV$pZ@!r6by1sq6JoUj|JB;G?-e7!gw!tQ;k+B+H=Qg zLBzkh%`V~cgHqd>kw}x|LMdd*Jm)-rM60Uy-uS)z!|ciwh;a~E@6!XdZ%HS0R^Mt3 zz0q`ay%mDeSaC?^4n?1@@gbjpe!nMSQ<&ap_KwMbeQ#^G8(CMwarGOj6{@P4{ z6DavXMzXF?+b}JB2P6CBW9Zh=;t3f8?8`>ib#>yk;rMgr-obINmdl=yPmJbaAz0tI zMguqw1E&D zQu+q&1I{r9gT@~dfI`LmcmjDSrT?DBH5=X)syNK%$E`h}Jx>Xjo;8vj>isV}CS@}n zAm=Umds4d=cju^~b;0TciuQEiw@4l1mOT@Ia9eKBJu&xSd~KRzZRYSL{nhW8b<~`R zp>t2{7e~Jps!F>*L@_=vZvY>)%S%(rUU0qzfzxn!2HL2p;PCb^rq+6|F^52oUc21_9Zy1z0hh(R{>9JYFqdUWY4^V< z@n|*WMK-6JEC!QQCcKlA>?^*=v$`)P=s0~S`pQQ^V)7J8OHGWJVJE^(-TRQ1X8%g2 zYWIC1EbS!}iNccr59~4pnyZ&y>*er-BBF0-U(;WEuo$gvjX|%=XUEG{=uwO6VqR@8Y z6i-jxAhdp81#lvEAY<0a{lt6KmA<*9vJnyespqpH-ZMEi>wR+&;NbgQ^FGj?XM~so z=k*KGH0q+YKlRhb9cl?c>ow0Js{=Hzi4)kLS*zMSzuxF=A|YxMA* z;uAr<-ktlI_u=;-a6atWD-Rc*c7;ujz9*xu#JtfGvbj8o zSmH3(CWCEqDuxn+r1GdsOAfud>uu{15!%4^*_$ZR>Eyan;WV+m0 zFx+k2k{nFc+7&-T<9-7>vvJ$T4|fh#2u7gIGEbHa_rZXf(rU{~%#uQz01qSk`rFI- z1E5Fy;L-bG#&oi)U4D~`Xftf^$E%#9bJxU`85>aNiSiw)o_95tB2k#hx0-Xw=;;S_ zog8u>iD5~EDKq5IncB6X!}{2u1f32T>;f>`<++r;dS250S-~hhMlBHy!F{n=A83 z&{hLiJ`!Djk#5VNPDa~tc@N~OIas1Ql)p@9t(3OS79PeYTC#_t;$V&zoTmU*_x_64 z<|uz@L#Fo=7WyT3KMvo*u26IWTNoGyfg9!3p5A z`Ruf357xia?pf*&5}7b+{QWw+byHmDQ4Zrm`5ii8`D$3B^(_zoMfM$+K%Sa6lFL8* zQ()MA#|4t6UEZfAL`o~dfx9~Y-0&Fk&%ZQcL;bG#^^X6LM!Lq#yWYO?t0%t`Slm*8 z(!TGa>z0JR54c(6R|S&&B^&}s@cc}vXtsCu#Aa#RcNDU*w*l!C_ppq;t?JbQo}S#x zVNa)jA5a~@QU6zWUmg$j+qOOJq0%NxNs(VAONfLbMTN+|45qRhV-49$Q7ED$%UBY_ zFvc=7)*<{X*<)rf45=u_n8H}Ydkro3`##V8*ZbV}^L(Da`etUX@3mj&b)Ls@oHa4! zrm9cYLomhZn0Uf2=46>^?zHAE*C7R2D%uc4LZXzqK>Q~W6}}LBuP%4F-%YDU13EV; zJv{z1kOs;D(%#U`G3!{W_7B4MPt8rHT;C}}HBXAGEDg$T!#CzMzsJX&`T2_ngofy! z0kiJ#G)yMftio^vLGr@7J68sP)z+&tfn!Bj>D`!z#Z>q&$whW89pJi!b%xPo_9dWm z0xN=Mnr9J=$MsQA)+{Ybvwa|{aq8p4$g`7W-VuuQeh&kaW+(qS92!7dD7470`Lu5l zb#w6zR{uGC2Z880m>}OSEWsr8x!qn5XYm6N+*&y6nibXWQuQ0TY}3O|^-W2uvNAY4 zHdk<5k@_fV4x67O`bs^WEK?o180EK+<8_izWGg3XGYb!_xJ-V6BA%2pWa(z0UlXWX zuo90xFel3;tysG-d%M*R(4w-Ud|G-YVodzZb2F%^lp^11Wd!nEyKt?N?IWM9tvu`g z_4Q%)W7fgAkxx^Z%gb|vZs$`%`F6(Qy;MqBg95Rhe-&dTPx_Q}Cy1roYc4V!(ks7W z#n+#uM{Is)VK97jJJqRisKDx$&sn}zK#7@$Ry8waJp4V40w10o;7Fww`Ew~obqi+s z)YkdP_N~V$n$s}fKjmB5q-+l%r@T#g6R6HF6PgYWLxv4~c$8u<9F?ArQl!MS^fh}_ z$?mRsNgK%z^)QpHcv6XpltJR~bcHsn8V+8reLuN1fZwe$Ij%nXPTQxf$oE>XJw~LB zK-o!dT@4>%nS_3f%5;t+=hZ7R^Pbl1EX~Z(hZ0|$x&kMEra@m6`X2FUlN51fyw=tV zrQTDDHn^Z27|}@?{gYCFQ(tCyEjgGS1Hw0-Q4X*k&Ud}qc_eVn-R zB7F@I6Q^>{5|2N}1?||M`g~SSWM(|_W3TOJ*+)IM-;KW% zmz~S8LQ}49ofT=m0q`ycqat4BiHb-9!CUZf(-{Qv!c>Bnxfp5dfG>b)yvB$CEgrTP z|4$j$prWFj>}o9F$up*yCTD1=S>(WrW=9+zLw9?KVArB}9CyMo@U3OzNuj@}ihI|+ z`hONhC7wLU1?!7GafyaEV$v7!bJa^CjxWF7E$J`eNNCQ%k-ahAb9s7vw~`dR`O3~6 zzla18Bg-viBRAg){*yBE4se)a#Zq(44Q1Uy+n#x60aB+ubw)@;z&w%17LWDyb}plM zQcEZ6FH%X}sgvRf8E%`B&QE#h;FRmgp3v*yH4XQao`SK#c^zAiPS|!* z=H1s&nZC;ds<(6|%k)BnEX!Z3H~wq{!}Le&OIF$V7yNkH*VU*OGL^3rdrHM^#8718 zxB~j3fwQHg(b;@*kdISCQ>3%iRJ+@>**3M7u6y?EN${V%$o>YDH#Vo}YE$@s+;Nrw zRAlid{$qVUu0cE*K)qn>Ck5(vXYa+~Q`0bSeoCJITn#^At^cuz-*KaV6|F z{02~RU6@&f!m=Pp7&*=vLNhypwO4xkq7W`cFTTlRnRf1l)G z{x3;O{-0qocH;rggss0_=Dk$UtiHBA{MgWP4V~#41lVD}LUZgHvd)zP5ec93d({r4 z9LH9&fbR(~rSyK@+JCR_i+`en|1gLC=t}>azZlz#XEhVq0@5ysM$kj! zA8iiTxNEyKPPwHwWW)S6Ng-;P2#}|=zx^&Q0c*9Kvmhlx6_8lNSAE`3MPIgG^*+Ds z-?5#Feu8=FFNdI2*xS?EpAoDqRB!~p0OzRk0gG4JNZ}-tIZ_ihwtcz}-govc{fh1n z0JEtLMWqH&T_9{cn+$L`$xg#GaB}8rr}Mj$IIsQn{1#9pq56dP#!7K_1C|=HU_rnc zia<@Aw1prn?+Eu$)?u470Cebm5V8mXcW|no53}>YMVp_tm7FX>4!Nr!+4>ex*&1bI zirM(wiVcwS_X*7aGY(GQe&NSE*32!L7X+u!@`@@)%8kS^qVC-6C6&@5-*?bkz9!ip z44u2-Ukc<6dSAoWe4|&x-wiWZj76WS;wWJU!m8Dqcst~?w2BI-mCsZey2LFOTkQo~ z@d#-U-c7Tfwj_`v#`-;mFn-Z4SAw(0Cl*|D`JLQq+oWH9s>a#&&l&J9ke;7Iz{ZFv zOU@64#&(69LE{R<5O{#C6LQG?y{*}pB52f}E;rM>0DOFas~tV;l|xc!h|Se*LUoiG~tQUolU- zJBL($-{74z;;hoa(n6sD;$h<(G1QX`%>Jq{o8H*O3oZiI)5@1FL^#z-Im{Xo_ir>A zoEmxE0;ei2KWtsp=znsh$MxKotk81jaCiG&A#FFR(ZjIcC4P9yz2ZI*{+jJ^#hRj#>4&-0LBiciy!csg8j46lBm(tb#}09r5S#4 zIPZm+u`XhlZfE36HI@64rLk`DtUsZSe8oay9E_J$`myl(&`Dvi>YOwHZ_BOMn;8#&fTV3H&psPUBT@iOtN(VpM z2N?rg@nI6@=`-uoXdL6~H^MuP6gav%N!@nV%JKzavE=yo--TW{AxDKEvN zgv!z@RoN5Vs`(a5Unn>`Q$u>XS5b!oAnGGqC8>Tt%a0=frUs1YHXH(=%Qe6;(`o$8 zESaDw-#MV=(l`MP>Z4^_zp$m44F6n}A@SwN-BKD!wfMMOwyVkUUUoYxMmon)mg*Dk zL5R3Pit7ABwXsUC^9diTZnYU8pMLn^qoqtmKQwa81+M_)4fZR-uR$4zc|1{Dsl3y2 zo^gHPe#CZCMefV^VIbA3u59*jHLpL3WC)~{7!pe(7`Bkot&QJb6& z&rFVsW{Ah1^9#8h^>IJdk7`v5Hm2PML+2kGR-cKMFWa&;3;)s4V#IF5mz>V?z+G32 zrCyNPI0+^V0@H9)_v&~1VlCQ6ny)P5)d9u8a`Rcl;hrD%mlRfui`@`J-|0~izyayf zlIlZ1_ztrd`<7G#humjoLmMB(e~YBg`ZDXQ>J3x#KQJ@1X8!kdob~cD*3OGW_IszwiP$@>NL4)H7 z=rk_6mxeKrO(ay!bZN0)!CUohi*eCLwocA^`OkV~LJ0X-EQsBF0$dor+>H?74eU** zW*Zx!v;&RtnH*SX8~V|9<*@JPdR`b#9kP4F`rxzu7`8_cMk$Nnx51O1ss58?UjWtU z@+S6WB!rvorx-JVGKZ>HCyG17phoS@J5H(MepMc@tg3LVcBB%oq{Tct-~%`Y*(&|| zkjH!f)XqZ_L8H+E7spU4D7|2|mr)AB=5?{#58^~1iA58A(8GI@k%XR)(Xkg6V>4SCtnY`L8;#scCRHJ^XmeO_rGI>$Oq= zNnh3Qf9#V8oE_Dl+aUZlNEnC=0p401zZsM{NL*@eW9AS1kUz@RnhWxl0HU0&$_vnz z7+_NXxsXn2wg0|2n8)%1t=yZG6_7@U+q; zZwtBU2Do>#eW_qRd;QR!bkLS0FR@c3?c@cg@+F0XVPE z;>@qCJRdu8J0zRQUL&!_WS4Qr=AU`lkZ-6o&KXb6Rp(_3x(PqjO(J^$X*vi*8mv(T z1g&@FIP}ah2Y3uv>M{KX86~&)@kU6rKRYflMO zK^CWZp?UuAN~19Gu%!`yp%uTcc|!{)spz5!J5_w8ad-A#4R9d(O{@h%;G2TupHl*2(Y(p>r z_8Y=>O~<*z*Yyo|a+KKM|IS7y+(Jr&6qXdlZ!b#-5_?sl&_9C&KlB~%wMaF-=JcMj z4{SdWw!0WyDGM_mPTgerG2WYKxojkF&$N`iG1u~rdRZ4MkH-%P{=?gV!5pnPvrk-NsE}a(X62OG zK4vCcsh5Y5;Q(i68D!r~!C9s$^Sk@fFvr*_vHoozw9Zo(2YgmP2@$_lJQP2@${<&- z4T?D!lo&hv@?VuhyJDAo&vH^4ebaKj%rd zhyYv#ZbC;kP8{D0@-P66Xm*PxX%*OkACt{(uKSAKR{GK7)&kU*I6#;410X^ZwVX&? zX3=#m*{UI+Ls)Uul|IarGeC|x z-FfP+*Ew-1nX=;LvG3m}k(p@$DdMWo_?JNTL&wV-C;(!8w-pi4EhC$bcmLjv9N;}b zNLQhBm0a6_fXUTnoH!NRB<-DSyI7;}VRRp1bt4K;^ zB`W=hyJpmOu=x7Y#T;!V$zqqIeEQRsMs+7T-qzU8&0bfL2n6zq>vi=YQ3O9_^pA79 zv^gAkoS8i4mANft`{E)#D^xoYY0}ny@xY?3l9(TfZXhKUzhd75>6LyFWC0%-a2FNB z1NjE;b9ww7`Ek`BcTW&4SaniihC-e(IomR27^OOIF!?dJlV=%8f#!YyCiHWY1Mt7m zEQ|(5Aml5)Q{1djgYVTyzWr-4O1YRTd_jij=uv-ZQ^f4@SntSUfLpdp)}D?%bq^4; zl7c}BqkY>lyF4t8zo)#m`;bA?(UST-%3p>`?Qtw6W}r=E*fCDTPUm-;rXw0tyfaf( ztXGP~I3wdiw;|!-v!g4m@Qf-K0ww<3546bl-FAoLPZwC>-@RqO>Fw~Fk8yeOQz_;8K9e>}HJCnaH9CjBugn;Q|gHZOI+92&A%vc388f!%2Y;=~J` zd1A4+wr4xQlo(#a?>*xTb4F(__vHvVPMd0nEA9p=5O$&8zQL)~;WWdrZpt~G7Uf@c z;V&VubYX+OYoP;{k_rO~-844SeVXc6YuJZ4QSn!L(6vM!f>iFSft3mE9^?KV4b}v@ zp*!Pq-5eg@axtf=k*uID5ju5x^n%3n?`hukNH5 zXNULE=FoQG{e@!AK;M)>W9k_f+AS$Q$9qH>c=_D8fN#!n9$@e^rxxn^7CwAB5!sD5 zQaBNJpx${UIOJrGP@eLWU8qd9*L7{DZ#COhBh& z!bih--Qq+H2Dz&lOYyMqp8MD_>g@BLlJJl3?CUh*vN8UH}v@mxL?8#!jgd27i4XJp&pI0hWD>n5J39S(1h#c4p59x6Dy zt4%vnlPkEGoe^ry@=3$kA2Wyg)Ll9_Zjz-B*bu+}EV@`RFYHImvEp;8&cjMM9|3Y* zzl_EdWZr(dJ25mJ08DB(!q!gx0WiaS9Zwxq{PVT{FWd4HobEZa934DU%iLS^_D6}y zD&U1c?l}M}LW4p9R{uOZovoQOWytr_w{M+6CxD48ylx_cC&*2J%33?*A-j40ZBGSP zdv@J@uMgmU0B`M?-Ls!Pu36Znb1AQ>KEVy8~H*|mMKe=&YP9Y)KD+Vp;rPyU{(7mT4L{iyD zC&}bnm)oX;jAyzU?vm}uo(!jjzh8ZH`w(+@7i0$9K7hp_W_@?1fq}IQeEw|9Xm#)^ z%YSZh`R&1^&hex4uo_s--N^yj9{DX?WBRBgrmVYGWE@tZT;6C{@R54_et(jHY%Mv; z5jA<6kO{Blt99Q}r%=PEb7!_WLfyz!-(c!$_Y>2v)Y+w7iO%{okH3JNNGU3)67r$- z9=IuCF`5F}(GSJNIs)y9_6SVEl_a-b^Knt)jl#W$s$BpEAFdaAa4f=4B)hvXM8cuZU@%-KK7Ph4<)e*mk>%8(7h~=&@;ko35Isw$Cxns02;fyNJ>lR zdu7=r=%@+2lP_b^k||tGQdaE=YLvdCY-55E^Wb4r*|os4ol$+yBpePI_y{0*wm-6W z2;2Z^-@9(#Y7bGz>5&>9d?Lrwdq{9Lq2YX^@hL4pXwY|kqdH(~rxcME6&xF4mDsq? z@T+{70g~uf)_0O`*f)@ANY=+3b$?9Ty^ScYM>gCPYg7LG(y4}vW$veiAo=A9 zKB#q062&}iK<$x#BfZJtP_bIxE{OdO_N7piKMRJC6VQ`%6o20}{7yYm;<~%&6;tP@ z8lyJ9-|+Q8N>^0FK5<%viAuo9uSZVM&ulet96joPzDJs;#pDNVCN)weQO%%kwV0i` zXHIDAvnwQdo#2}gH@lzRzeqB+-h)wKI21lLcaK-BC0uS?BOHhWO!h`w=b9Xo;ype0 zdV_BCI_}8oYQ5x=L%EwyB?ZfjWEJpTWudkvC5>RWZzpbV3USg*l4!zj`0(Uc4`u%s zBmB4B!~Lpt_rD&+-<@Lyxw>{iXNdB;P7DEZF|KKtaWDxJYBI?q3hmDdk?gDdx}x2n z=}L7He|^+a^ggH2u1wzQ@tv$IEG9Zs(u*^%EBkgu7G-jj<9ZLE@gNhk_D94{25Tyb zy6kRiHn8GUVkmCyvH4PLLh?K=b?Azm8WvvS8mLStojpVwb@#RK*XS|qb*C042WR!g z`?itbDcc|l57w+;cs>AYD2fw{Z*%|vM|{4iD5kzC8(n}8hBAsK`O&6dajb?a7vI&` zzKL^5@s;0mYhV(Ai8GlP4R}^l`1@Vh5GX7AboJDm{%pDTnK~EsI*i1#B$9jzd=Ti` zL$OjCZLu2zZ49XHuV|6wJNsl*;zi~6-SG>NZuOsiBg8+wl}R)%w^2x5+-X)k*(8?a zqEDZ=tWvpUEy3be1dpftaskdrG(gjo*oI+5>W}oFwc~B3mitIK6hu1@$!{7|s>Be> z<~==?%d$EE1Rnxf1Xt^e(4><{{9^gg%Xrvge@?edJYloQey&jUjdgz?Rzt|u&KhMF zIOP7rx&5@)SF`Wi8!YQnHwB>k8IM%gyemMoV=H3k?Jp;x)umYeTj!+c_N!<^2f4GI zl&t#k*xT|Z*gSj%lK~^@8=vs}-azd4JEr)kqzA6W`{c~F;@Ye-NMIpWfYaBn<`Q}3U6=qMw6DK#6h6d( z6Pe?qB^MF!X19(~#ZWX}45B}&uC;q_){oX2JFob-wG>S^fpl&HEa1*+$%=AiHh1Fj zl^?XUW9U|M_FQxNBH#ozhc%ZO<-}E0D9s{cia_nokeBLX_9^j?yHU+AY(8RG zH+~L+jv+3)eH%?{CSG2xx@!$B=>&OEeAr_EDhGb72Gw#cF01e{J^y@l{+qXTAHA1q z9**~ybf%%Mi~LppfsuPZ{AJ?_%k4DmNgBJbOlnl|6*R>*ga@wQCmO-u{Q=u}GDkLB=TFzCE>j%?w&?#fO>EH3?z) z-PwEPMerLTry&mT{osTO1NqE>*wKLOCl1S;JfLy!a={vQ-p9&-f-#afbrQ-NpTFXM zJx_Z4{zg@ha#;^3%<+W~vLd^$+s4*cCsD;5@0i*_zke|Shw_y&_dsvF-X_S+6QGBH zrHR;iY&m4Z;`3EBH^xn9zGDs}(c*Bu?XZ8Ld2qf?U zK?CU8-fl8WLd1EAy*O>46^F|oCCQO;ZO^l~5r1&diGOg=*M8xkYvmDMbrP8Yvda4q z{)zWXcD_Aq{N?)wNGms0V2i`4@T2xFG50=0?<+U3v+SQBa$s3I}_gJ1X7Jzr> z5{?h;w}e@#Ln$-YV&oSL4d};iO83?mE`W3<-v1NZ%n7-7Q5Bj2_|ejzcMQhb zZfW5+IdXH>b_o+0dQxIbJIN^`&9OD_|HUtps7_S*C^HG9Q3jSMKG8S$xzH(l=H_=V z2-`OPS)3F6!|n9oJ`-Czr(D1KYSB|b%$i`5J0F^VVvhWPP##sO(X7r%7$ICtv_#!; z?VnUoh1@FxKUa06PoH%;iCuR4f)-{J4Wfpk z{G50o_YQ+beE_aJ<5A86w_V)8NS>Pbkf*hp?qXZ~RQqVI%~jLfDq5Fb-Q4G@hcP9> zb0qJyES3HloF!`31--oubS&HTVSfm2z4#?VZOO^Ks0}`NUIQU!2Eu!au!4A5C0E`h zQR2|j4bT^ea{(qwz2XH*FV&r7O?M2V&n#|c%Qu1Ceu|Wa{UM8GytHYPHapQ<28LY> zTkk}WJ@<-VbW!T!v#c38BPdM-0MV^l9-MOx=BuF(vS7R3GBJ6!vr@UO7b5(?K2!(N zy}wQPl8EGXmae|-=#&EsE##RFw^BC~jimiJSX6uMDqGia)H7q0WL%tdx$RBl27jK+ z4WwwauPIus^GPo!c; Date: Tue, 11 Aug 2020 11:54:49 -0700 Subject: [PATCH 047/372] Added Acrolinx suggestions --- windows/client-management/mdm/defender-csp.md | 16 ++++++++-------- windows/client-management/mdm/defender-ddf.md | 2 +- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index 7fd0dbb5c9..cb96fa1fb1 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -51,7 +51,7 @@ Supported operation is Get. **Detections/*ThreatId*/Severity** Threat severity ID. -The data type is a integer. +The data type is integer. The following list shows the supported values: @@ -66,7 +66,7 @@ Supported operation is Get. **Detections/*ThreatId*/Category** Threat category ID. -The data type is a integer. +The data type is integer. The following table describes the supported values: @@ -128,7 +128,7 @@ Supported operation is Get. **Detections/*ThreatId*/CurrentStatus** Information about the current status of the threat. -The data type is a integer. +The data type is integer. The following list shows the supported values: @@ -149,7 +149,7 @@ Supported operation is Get. **Detections/*ThreatId*/ExecutionStatus** Information about the execution status of the threat. -The data type is a integer. +The data type is integer. Supported operation is Get. @@ -170,7 +170,7 @@ Supported operation is Get. **Detections/*ThreatId*/NumberOfDetections** Number of times this threat has been detected on a particular client. -The data type is a integer. +The data type is integer. Supported operation is Get. @@ -182,7 +182,7 @@ Supported operation is Get. **Health/ProductStatus** Added in Windows 10, version 1809. Provide the current state of the product. This is a bitmask flag value that can represent one or multiple product states from below list. -Data type is integer. Supported operation is Get. +The data type is integer. Supported operation is Get. Supported product status values: - No status = 0 @@ -233,7 +233,7 @@ Example: **Health/ComputerState** Provide the current state of the device. -The data type is a integer. +The data type is integer. The following list shows the supported values: @@ -394,7 +394,7 @@ When enabled or disabled exists on the client and admin moves the setting to not Enables or disables file hash computation feature. When this feature is enabled Windows defender will compute hashes for files it scans. -The data type is a integer. +The data type is integer. Supported operations are Add, Delete, Get, Replace. diff --git a/windows/client-management/mdm/defender-ddf.md b/windows/client-management/mdm/defender-ddf.md index 90eb4d4dae..508d2f5d0d 100644 --- a/windows/client-management/mdm/defender-ddf.md +++ b/windows/client-management/mdm/defender-ddf.md @@ -1,6 +1,6 @@ --- title: Defender DDF file -description: See how the the OMA DM device description framework (DDF) for the **Defender** configuration service provider is used. +description: See how the OMA DM device description framework (DDF) for the **Defender** configuration service provider is used. ms.assetid: 39B9E6CF-4857-4199-B3C3-EC740A439F65 ms.reviewer: manager: dansimp From bb6b6224645b5918451687716b95e4edc9e3c0a5 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 11 Aug 2020 12:22:43 -0700 Subject: [PATCH 048/372] Update configure-endpoints-sccm.md --- .../configure-endpoints-sccm.md | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md index 3033df5316..4536ced3cc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md @@ -57,7 +57,7 @@ Starting in Configuration Manager version 2002, you can onboard the following op c. In the **Deployment method** field, select **System Center Configuration Manager 2012/2012 R2/1511/1602**. - d. Click **Download package**, and save the .zip file. + d. Select **Download package**, and save the .zip file. 2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the network administrators who will deploy the package. You should have a file named *WindowsDefenderATPOnboardingScript.cmd*. @@ -104,11 +104,11 @@ Possible values are: The default value in case the registry key doesn’t exist is 1. -For more information about System Center Configuration Manager Compliance see [Introduction to compliance settings in System Center 2012 R2 Configuration Manager](https://docs.microsoft.com/previous-versions/system-center/system-center-2012-R2/gg682139\(v=technet.10\)). +For more information about System Center Configuration Manager Compliance, see [Introduction to compliance settings in System Center 2012 R2 Configuration Manager](https://docs.microsoft.com/previous-versions/system-center/system-center-2012-R2/gg682139\(v=technet.10\)). ## Other recommended configuration settings -After onboarding devices to the service, it's important to take advantage of the included threat protection capabilities by enabling them with the following recommended configuration setttings. +After onboarding devices to the service, it's important to take advantage of the included threat protection capabilities by enabling them with the following recommended configuration settings. ### Device collection configuration If you're using Endpoint Configuration Manager, version 2002 or later, you can choose to broaden the deployment to include servers or down-level clients. @@ -135,7 +135,7 @@ Configure all available rules to Audit. **Network protection**
-Prior to enabling network protection in audit or block mode, ensure that you've installed the antimalware platform update which can be obtained from the [support page](https://support.microsoft.com/en-us/help/4560203/windows-defender-anti-malware-platform-binaries-are-missing). +Prior to enabling network protection in audit or block mode, ensure that you've installed the antimalware platform update, which can be obtained from the [support page](https://support.microsoft.com/en-us/help/4560203/windows-defender-anti-malware-platform-binaries-are-missing). **Controlled folder access**
@@ -146,7 +146,7 @@ For more information, see [Evaluate controlled folder access](evaluate-controlle ## Offboard devices using Configuration Manager -For security reasons, the package used to Offboard devices will expire 30 days after the date it was downloaded. Expired offboarding packages sent to an device will be rejected. When downloading an offboarding package you will be notified of the packages expiry date and it will also be included in the package name. +For security reasons, the package used to Offboard devices will expire 30 days after the date it was downloaded. Expired offboarding packages sent to a device will be rejected. When downloading an offboarding package, you will be notified of the packages expiry date and it will also be included in the package name. > [!NOTE] > Onboarding and offboarding policies must not be deployed on the same device at the same time, otherwise this will cause unpredictable collisions. @@ -165,7 +165,7 @@ If you use Microsoft Endpoint Configuration Manager current branch, see [Create c. In the **Deployment method** field, select **System Center Configuration Manager 2012/2012 R2/1511/1602**. - d. Click **Download package**, and save the .zip file. + d. Select **Download package**, and save the .zip file. 2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the network administrators who will deploy the package. You should have a file named *WindowsDefenderATPOffboardingScript_valid_until_YYYY-MM-DD.cmd*. @@ -191,13 +191,13 @@ If you're using System Center 2012 R2 Configuration Manager, monitoring consists 1. In the Configuration Manager console, click **Monitoring** at the bottom of the navigation pane. -2. Click **Overview** and then **Deployments**. +2. Select **Overview** and then **Deployments**. -3. Click on the deployment with the package name. +3. Select on the deployment with the package name. 4. Review the status indicators under **Completion Statistics** and **Content Status**. - If there are failed deployments (devices with **Error**, **Requirements Not Met**, or **Failed statuses**), you may need to troubleshoot the devices. For more information see, [Troubleshoot Microsoft Defender Advanced Threat Protection onboarding issues](troubleshoot-onboarding.md). + If there are failed deployments (devices with **Error**, **Requirements Not Met**, or **Failed statuses**), you may need to troubleshoot the devices. For more information, see, [Troubleshoot Microsoft Defender Advanced Threat Protection onboarding issues](troubleshoot-onboarding.md). ![Configuration Manager showing successful deployment with no errors](images/sccm-deployment.png) From c43097f7a6c68d9ff3de3222573e929954dcf3b7 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 11 Aug 2020 12:39:42 -0700 Subject: [PATCH 049/372] fix link --- .../microsoft-defender-atp/configure-server-endpoints.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index 99ed32fda4..ed06fd8042 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -140,8 +140,8 @@ You can onboard Windows Server (SAC) version 1803, Windows Server 2019, or Windo - [Local script](configure-endpoints-script.md) - [Group Policy](configure-endpoints-gp.md) -- [Microsoft Endpoint Configuration Manager](configure-endpoints-sccm.md#onboard-windows-10-devices-using-microsoft-endpoint-configuration-manager-current-branch) -- [System Center Configuration Manager 2012 / 2012 R2 1511 / 1602](configure-endpoints-sccm.md#onboard-windows-10-devices-using-earlier-versions-of-system-center-configuration-manager) +- [Microsoft Endpoint Configuration Manager](configure-endpoints-sccm.md) +- [System Center Configuration Manager 2012 / 2012 R2 1511 / 1602](configure-endpoints-sccm.md#onboard-devices-using-system-center-configuration-manager) - [VDI onboarding scripts for non-persistent devices](configure-endpoints-vdi.md) > [!NOTE] From 300dfc0b00a6f0af60373514fe20cd24fd49496a Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Tue, 11 Aug 2020 13:53:11 -0700 Subject: [PATCH 050/372] acrolinx updates --- .../tvm-security-recommendation.md | 36 +++++++++---------- .../tvm-software-inventory.md | 24 ++++++------- .../tvm-supported-os.md | 2 +- .../microsoft-defender-atp/tvm-weaknesses.md | 24 ++++++------- 4 files changed, 43 insertions(+), 43 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md index 3555d2490e..3b9cd84b1d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md @@ -28,13 +28,13 @@ ms.topic: conceptual Cybersecurity weaknesses identified in your organization are mapped to actionable security recommendations and prioritized by their impact. Prioritized recommendations help shorten the time to mitigate or remediate vulnerabilities and drive compliance. -Each security recommendation includes an actionable remediation recommendation which can be pushed into the IT task queue through a built-in integration with Microsoft Intune and Microsoft Endpoint Configuration Manager. When the threat landscape changes, the recommendation also changes as it continuously collects information from your environment. +Each security recommendation includes actionable remediation steps. To help with task management, the recommendation can also be sent using Microsoft Intune and Microsoft Endpoint Configuration Manager. When the threat landscape changes, the recommendation also changes as it continuously collects information from your environment. ## How it works Each device in the organization is scored based on three important factors to help customers to focus on the right things at the right time. -- **Threat** - Characteristics of the vulnerabilities and exploits in your organizations' devices and breach history. Based on these factors, the security recommendations shows the corresponding links to active alerts, ongoing threat campaigns, and their corresponding threat analytic reports. +- **Threat** - Characteristics of the vulnerabilities and exploits in your organizations' devices and breach history. Based on these factors, the security recommendations show the corresponding links to active alerts, ongoing threat campaigns, and their corresponding threat analytic reports. - **Breach likelihood** - Your organization's security posture and resilience against threats @@ -54,15 +54,15 @@ View related security recommendations in the following places: ### Navigation menu -Go to the threat and vulnerability management navigation menu and select **Security recommendations** to open the list of security recommendations for the threats and vulnerabilities found in your organization. +Go to the threat and vulnerability management navigation menu and select **Security recommendations**. The page contains a list of security recommendations for the threats and vulnerabilities found in your organization. ### Top security recommendations in the threat and vulnerability management dashboard -In a given day as a Security Administrator, you can take a look at the [threat and vulnerability management dashboard](tvm-dashboard-insights.md) to see your [exposure score](tvm-exposure-score.md) side-by-side with your [Microsoft Secure Score for Devices](tvm-microsoft-secure-score-devices.md). The goal is to **lower** your organization's exposure from vulnerabilities, and **increase** your organization's device security to be more resilient against cybersecurity threat attacks. The top security recommendations list can help you achieve that goal. +In a given day as a Security Administrator, you can take a look at the [threat and vulnerability management dashboard](tvm-dashboard-insights.md) to see your [exposure score](tvm-exposure-score.md) side by side with your [Microsoft Secure Score for Devices](tvm-microsoft-secure-score-devices.md). The goal is to **lower** your organization's exposure from vulnerabilities, and **increase** your organization's device security to be more resilient against cybersecurity threat attacks. The top security recommendations list can help you achieve that goal. ![Example of Top security recommendations card, with four security recommendations.](images/top-security-recommendations350.png) -The top security recommendations lists the improvement opportunities prioritized based on the important factors mentioned in the previous section - threat, likelihood to be breached, and value. Selecting a recommendation will take you to the security recommendations page with more details about the recommendation. +The top security recommendations list the improvement opportunities prioritized based on the important factors mentioned in the previous section - threat, likelihood to be breached, and value. Selecting a recommendation will take you to the security recommendations page with more details. ## Security recommendations overview @@ -74,7 +74,7 @@ The color of the **Exposed devices** graph changes as the trend changes. If the ### Icons -Useful icons also quickly calls your attention to: +Useful icons also quickly call your attention to: - ![arrow hitting a target](images/tvm_alert_icon.png) possible active alerts - ![red bug](images/tvm_bug_icon.png) associated public exploits - ![light bulb](images/tvm_insight_icon.png) recommendation insights @@ -85,13 +85,13 @@ Select the security recommendation that you want to investigate or process. ![Example of a security recommendation flyout page.](images/secrec-flyouteolsw.png) -From the flyout, you can do any of the following: +From the flyout, you can choose any of the following options: -- **Open software page** - Open the software page to get more context on the software and how it is distributed. The information can include threat context, associated recommendations, weaknesses discovered, number of exposed devices, discovered vulnerabilities, names and detailed of devices with the software installed, and version distribution. +- **Open software page** - Open the software page to get more context on the software and how it's distributed. The information can include threat context, associated recommendations, weaknesses discovered, number of exposed devices, discovered vulnerabilities, names and detailed of devices with the software installed, and version distribution. - [**Remediation options**](tvm-security-recommendation.md#request-remediation) - Submit a remediation request to open a ticket in Microsoft Intune for your IT Administrator to pick up and address. -- [**Exception options**](tvm-security-recommendation.md#file-for-exception) - Submit an exception, provide justification, and set exception duration if you can't remediate the issue just yet. +- [**Exception options**](tvm-security-recommendation.md#file-for-exception) - Submit an exception, provide justification, and set exception duration if you can't remediate the issue yet. >[!NOTE] >When a change is made on a device, it typically takes two hours for the data to be reflected in the Microsoft Defender Security Center. However, it may sometimes take longer. @@ -137,7 +137,7 @@ There are many reasons why organizations create exceptions for a recommendation. When an exception is created for a recommendation, the recommendation is no longer active. The recommendation state changes to **Exception**, and it no longer shows up in the security recommendations list. -1. Select a security recommendation you would like create an exception for, and then **Exception options**. +1. Select a security recommendation you would like to create an exception for, and then **Exception options**. ![Showing where the button for "exception options" is location in a security recommendation flyout.](images/tvm-exception-option.png) 2. Select your justification for the exception you need to file instead of remediating the security recommendation in question. Fill out the justification context, then set the exception duration. @@ -171,30 +171,30 @@ You can report a false positive when you see any vague, inaccurate, incomplete, ## Find and remediate software or software versions which have reached end-of-support (EOS) -End-of-support (otherwise known as end-of-life) for software or software versions means that they will no longer be supported or serviced, and will not receive security updates. When you use software or software versions which have reached end-of-support, you're exposing your organization to security vulnerabilities, legal, and financial risks. +End-of-support (otherwise known as end-of-life) for software or software versions means that they will no longer be supported or serviced, and will not receive security updates. When you use software or software versions with ended support, you're exposing your organization to security vulnerabilities, legal, and financial risks. -It is crucial for Security and IT Administrators to work together and ensure that the organization's software inventory is configured for optimal results, compliance, and a healthy network ecosystem. They should examine the options to remove or replace apps that have reached end of support, and update versions that have reached end of support. It is best to create and implement a plan **before** the end of support dates. +It's crucial for Security and IT Administrators to work together and ensure that the organization's software inventory is configured for optimal results, compliance, and a healthy network ecosystem. They should examine the options to remove or replace apps that have reached end-of-support and update versions that are no longer supported. It's best to create and implement a plan **before** the end of support dates. -To find software or software versions which have reached end-of-support: +To find software or software versions that are no longer supported: 1. From the threat and vulnerability management menu, navigate to **Security recommendations**. 2. Go to the **Filters** panel and look for the tags section. Select one or more of the EOS tag options. Then **Apply**. ![Screenshot tags that say EOS software, EOS versions, and Upcoming EOS versions](images/tvm-eos-tag.png) -3. You will see a list recommendations related to software that is end of support, software versions that are end of support, or upcoming end of support versions. These tags are also visible in the [software inventory](tvm-software-inventory.md) page. +3. You'll see a list of recommendations related to software with ended support, software versions that are end of support, or versions with upcoming end of support. These tags are also visible in the [software inventory](tvm-software-inventory.md) page. ![Screenshot tags that say EOS software, EOS versions, and Upcoming EOS versions](images/tvm-eos-tags-column.png) ### List of versions and dates -To view a list of version that have reached end of support, or end or support soon, and those dates, follow the below steps: +To view a list of versions that have reached end of support, or end or support soon, and those dates, follow the below steps: -1. For software that has versions which have reached end of support, or will reach end of support soon, a message will appear in the flyout once the security recommendation is selected. +1. A message will appear in the security recommendation flyout for software with versions that have reached end of support, or will reach end of support soon. ![Screenshot of version distribution link](images/eos-upcoming-eos.png) -2. Select the **version distribution** link to go to the software drill down page. There, you can see a filtered list of versions with tags identifying them as end of support, or upcoming end of support. +2. Select the **version distribution** link to go to the software drill-down page. There, you can see a filtered list of versions with tags identifying them as end of support, or upcoming end of support. ![Screenshot of version distribution link](images/software-drilldown-eos.png) @@ -202,7 +202,7 @@ To view a list of version that have reached end of support, or end or support so ![Screenshot of version distribution link](images/version-eos-date.png) -After you have identified which software and software versions are vulnerable due to its end-of-support status, remediate them to lower your organizations exposure to vulnerabilities and advanced persistent threats. +Once you identify which software and software versions are vulnerable due to their end-of-support status, you must decide whether to update or remove them from your organization. Doing so will lower your organizations exposure to vulnerabilities and advanced persistent threats. ## Related topics diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md index d0e00649f5..d157c8610f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md @@ -1,6 +1,6 @@ --- title: Software inventory in threat and vulnerability management -description: Microsoft Defender ATP threat and vulnerability management's software inventory page shows how many weaknesses and vulnerabilities have been detected in software. +description: The software inventory page for Microsoft Defender ATP's threat and vulnerability management shows how many weaknesses and vulnerabilities have been detected in software. keywords: threat and vulnerability management, microsoft defender atp, microsoft defender atp software inventory, mdatp threat & vulnerability management, mdatp threat & vulnerability management software inventory, mdatp tvm software inventory, tvm software inventory search.product: eADQiWindows 10XVcnh search.appverid: met150 @@ -23,26 +23,26 @@ ms.topic: conceptual >Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) -The software inventory in threat and vulnerability management is a list of all the software in your organization, including details such as the name of the vendor, number of weaknesses, threats, and number of exposed devices. +The software inventory in threat and vulnerability management is a list of all the software in your organization. It also includes details such as the name of the vendor, number of weaknesses, threats, and number of exposed devices. ## How it works -In the field of discovery, we are leveraging the same set of signals that is responsible for detection and vulnerability assessment in [Microsoft Defender ATP endpoint detection and response capabilities](overview-endpoint-detection-response.md). +In the field of discovery, we're leveraging the same set of signals that is responsible for detection and vulnerability assessment in [Microsoft Defender ATP endpoint detection and response capabilities](overview-endpoint-detection-response.md). -Since it is real-time, in a matter of minutes, you will see vulnerability information as they get discovered. The engine automatically grabs information from multiple security feeds. In fact, you'll will see if a particular software is connected to a live threat campaign. It also provides a link to a Threat Analytics report soon as it's available. +Since it's real time, in a matter of minutes, you'll see vulnerability information as they get discovered. The engine automatically grabs information from multiple security feeds. In fact, you'll see if a particular software is connected to a live threat campaign. It also provides a link to a Threat Analytics report soon as it's available. ## Navigate to the Software inventory page -You can access the Software inventory page by selecting **Software inventory** from the threat and vulnerability management navigation menu in the [Microsoft Defender Security Center](portal-overview.md). +Access the Software inventory page by selecting **Software inventory** from the threat and vulnerability management navigation menu in the [Microsoft Defender Security Center](portal-overview.md). View software on specific devices in the individual devices pages from the [devices list](machines-view-overview.md). ## Software inventory overview -The **Software inventory** page opens with a list of software installed in your network, vendor name, weaknesses found, threats associated with them, exposed devices, impact to exposure score, and tags. You can also filter the software inventory list view based on weaknesses found in the software, threats associated with them, and whether the software or software versions have reached end-of-support. +The **Software inventory** page opens with a list of software installed in your network, including the vendor name, weaknesses found, threats associated with them, exposed devices, impact to exposure score, and tags. You can filter the list view based on weaknesses found in the software, threats associated with them, and whether the software or software versions have reached end-of-support. ![Example of the landing page for software inventory.](images/software_inventory_filter.png) -Select the software that you want to investigate and a flyout panel opens up with a more compact view of the information on the page. You can either dive deeper into the investigation and select **Open software page**, or flag any technical inconsistencies by selecting **Report inaccuracy**. +Select the software that you want to investigate. A flyout panel will open with a more compact view of the information on the page. You can either dive deeper into the investigation and select **Open software page**, or flag any technical inconsistencies by selecting **Report inaccuracy**. ![Flyout example page of "Visual Studio 2017" from the software inventory page.](images/tvm-software-inventory-flyout500.png) @@ -56,8 +56,8 @@ You can view software pages a few different ways: A full page will appear with all the details of a specific software and the following information: -- Side panel with vendor information, prevalence of the software in the organization (including number of devices it is installed on, and exposed devices that are not patched), whether and exploit is available, and impact to your exposure score -- Data visualizations showing the number of, and severity of, vulnerabilities and misconfigurations. Also, graphs of the number of exposed devices +- Side panel with vendor information, prevalence of the software in the organization (including number of devices it's installed on, and exposed devices that aren't patched), whether and exploit is available, and impact to your exposure score +- Data visualizations showing the number of, and severity of, vulnerabilities and misconfigurations. Also, graphs with the number of exposed devices - Tabs with lists of the corresponding security recommendations for the weaknesses and vulnerabilities identified, the named CVEs of discovered vulnerabilities, the names of the devices that the software is installed on, and the specific versions of the software with the number of devices that have each version installed and number of vulnerabilities. ![Software example page for Visual Studio 2017 with the software details, weaknesses, exposed devices, and more.](images/tvm-software-page-example.png) @@ -67,17 +67,17 @@ You can view software pages a few different ways: We now show evidence of where we detected a specific software on a device from the registry, disk or both. You can find it on any devices found in the [devices list](machines-view-overview.md) in a section called "Software Evidence." -From the Microsoft Defender Security Center navigation panel, go to **Devices list** > select the name of a device to open the device page (like Computer1) > select the **Software inventory** tab > select the software name to open the flyout and view software evidence. +From the Microsoft Defender Security Center navigation panel, go to the **Devices list**. Select the name of a device to open the device page (like Computer1) > select the **Software inventory** tab > select the software name to open the flyout and view software evidence. ![Software evidence example of Windows 10 from the devices list, showing software evidence registry path.](images/tvm-software-evidence.png) ## Report inaccuracy -You can report a false positive when you see any vague, inaccurate version, incomplete, or already remediated software inventory information. +Report a false positive when you see any vague, inaccurate, or incomplete information. You can also report on security recommendations that have already been remediated. 1. Open the software flyout on the Software inventory page. 2. Select **Report inaccuracy**. -3. From the flyout pane, select the inaccuracy category from the drop-down menu, fill in your email address, and details regarding the inaccuracy. +3. From the flyout pane, select the inaccuracy category from the drop-down menu, fill in your email address, and details about the inaccuracy. 4. Select **Submit**. Your feedback is immediately sent to the threat and vulnerability management experts. ## Related topics diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md index 381f126c5b..889e5059e7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md @@ -39,7 +39,7 @@ Windows Server 2008 R2 | Operating System (OS) vulnerabilities
Software prod Windows Server 2012 R2 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment Windows Server 2016 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment Windows Server 2019 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment -MacOS | Not supported (planned) +macOS | Not supported (planned) Linux | Not supported (planned) ## Related topics diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md index d82ae3d95c..37a974d932 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md @@ -27,7 +27,7 @@ ms.topic: conceptual Threat and vulnerability management uses the same signals in Microsoft Defender ATP's endpoint protection to scan and detect vulnerabilities. -The **Weaknesses** page lists down the vulnerabilities found in the infected software running in your organization by listing the Common Vulnerabilities and Exposures (CVE) ID, the severity, Common Vulnerability Scoring System (CVSS) rating, prevalence in your organization, corresponding breach, threat insights, and more. +The **Weaknesses** page lists down the vulnerabilities found in the infected software running in your organization by listing the Common Vulnerabilities and Exposures (CVE) ID. You can also view the severity, Common Vulnerability Scoring System (CVSS) rating, prevalence in your organization, corresponding breach, threat insights, and more. >[!IMPORTANT] >To boost your vulnerability assessment detection rates, you can download the following mandatory security updates and deploy them in your network: @@ -52,13 +52,13 @@ Go to the threat and vulnerability management navigation menu and select **Weakn 1. Go to the global search drop-down menu. 2. Select **Vulnerability** and key-in the Common Vulnerabilities and Exposures (CVE) ID that you're looking for, then select the search icon. The **Weaknesses** page opens with the CVE information that you're looking for. ![Global search box with the dropdown option "vulnerability" selected and an example CVE.](images/tvm-vuln-globalsearch.png) -3. Select the CVE and a flyout panel opens up with more information, including the vulnerability description, details, threat insights, and exposed devices. +3. Select the CVE to open a flyout panel with more information, including the vulnerability description, details, threat insights, and exposed devices. To see the rest of the vulnerabilities in the **Weaknesses** page, type CVE, then select search. ## Weaknesses overview -If exposed devices exist, the next step is to remediate the vulnerabilities in those devices to reduce the risk to your assets and organization. If the **Exposed Devices** column shows 0, that means you are not at risk. +Remediate the vulnerabilities in exposed devices to reduce the risk to your assets and organization. If the **Exposed Devices** column shows 0, that means you aren't at risk. ![Weaknesses landing page.](images/tvm-weaknesses-overview.png) @@ -69,10 +69,10 @@ View related breach and threat insights in the **Threat** column when the icons >[!NOTE] > Always prioritize recommendations that are associated with ongoing threats. These recommendations are marked with the threat insight icon ![Simple drawing of a red bug.](images/tvm_bug_icon.png) and breach insight icon ![Simple drawing of an arrow hitting a target.](images/tvm_alert_icon.png). -The breach insights icon is highlighted if there is a vulnerability found in your organization. +The breach insights icon is highlighted if there's a vulnerability found in your organization. ![Example of a breach insights text that could show up when hovering over icon. This one says "possible active alert is associated with this recommendation.](images/tvm-breach-insights.png) -The threat insights icon is highlighted if there are associated exploits in the vulnerability found in your organization. It also shows whether the threat is a part of an exploit kit or connected to specific advanced persistent campaigns or activity groups. Threat Analytics report links are provided that you can read with zero-day exploitation news, disclosures, or related security advisories. +The threat insights icon is highlighted if there are associated exploits in the vulnerability found in your organization. Hovering over the icon shows whether the threat is a part of an exploit kit, or connected to specific advanced persistent campaigns or activity groups. When available, there is a link to a Threat Analytics report with zero-day exploitation news, disclosures, or related security advisories. ![Threat insights text that that could show up when hovering over icon. This one has multiple bullet points and linked text.](images/tvm-threat-insights.png) @@ -88,11 +88,11 @@ The "OS Feature" category is shown in relevant scenarios. ### Top vulnerable software in the dashboard -1. Go to the [threat and vulnerability management dashboard](tvm-dashboard-insights.md) and scroll down to the **Top vulnerable software** widget. You will see the number of vulnerabilities found in each software along with threat information and a high-level view of the device exposure trend over time. +1. Go to the [threat and vulnerability management dashboard](tvm-dashboard-insights.md) and scroll down to the **Top vulnerable software** widget. You will see the number of vulnerabilities found in each software, along with threat information and a high-level view of device exposure over time. ![Top vulnerable software card with four columns: software, weaknesses, threats, exposed devices.](images/tvm-top-vulnerable-software500.png) -2. Select the software you want to investigate to go to a drill down page. +2. Select the software you want to investigate to go to a drilldown page. 3. Select the **Discovered vulnerabilities** tab. 4. Select the vulnerability you want to investigate for more information on vulnerability details @@ -116,19 +116,19 @@ View related weaknesses information in the device page. #### CVE Detection logic -Similar to the software evidence, we now show the detection logic we applied on a device in order to state that it's vulnerable. This is a new section called "Detection Logic" (in any discovered vulnerability in the device page) that shows the detection logic and source. +Similar to the software evidence, we now show the detection logic we applied on a device in order to state that it's vulnerable. The new section is called "Detection Logic" (in any discovered vulnerability in the device page) and shows the detection logic and source. -The "OS Feature" category is also shown in relevant scenarios. For example, a CVE affects devices that run a vulnerable OS, only if a specific OS component is enabled on these devices. Let's say Windows Server 2019 has vulnerability in its DNS component. With this new capability, we’ll attach this CVE only to the Windows Server 2019 devices with DNS capability enabled in their OS. +The "OS Feature" category is also shown in relevant scenarios. A CVE would affect devices that run a vulnerable OS only if a specific OS component is enabled. Let's say Windows Server 2019 has vulnerability in its DNS component. With this new capability, we’ll only attach this CVE to the Windows Server 2019 devices with the DNS capability enabled in their OS. ![Detection Logic example which lists the software detected on the device and the KBs.](images/tvm-cve-detection-logic.png) ## Report inaccuracy -You can report a false positive when you see any vague, inaccurate, incomplete, or already remediated security recommendation information. +Report a false positive when you see any vague, inaccurate, or incomplete information. You can also report on security recommendations that have already been remediated. 1. Open the CVE on the Weaknesses page. -2. Select **Report inaccuracy**. -3. From the flyout pane, select the inaccuracy category from the drop-down menu, fill in your email address, and details regarding the inaccuracy. +2. Select **Report inaccuracy** and a flyout pane will open. +3. Select the inaccuracy category from the drop-down menu and fill in your email address and inaccuracy details. 4. Select **Submit**. Your feedback is immediately sent to the threat and vulnerability management experts. ## Related topics From 49fedb7b2333082fd017b26e72df649d50507b0a Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 11 Aug 2020 16:02:51 -0700 Subject: [PATCH 051/372] add Android --- .../microsoft-defender-atp/minimum-requirements.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md index c3372148b8..b3d3eb3ef8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md +++ b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md @@ -103,8 +103,9 @@ The hardware requirements for Microsoft Defender ATP on devices are the same for ### Other supported operating systems -- macOS +- Android - Linux (currently, Microsoft Defender ATP is only available in the Public Preview Edition for Linux) +- macOS > [!NOTE] > You'll need to know the exact Linux distributions and versions of Android and macOS that are compatible with Microsoft Defender ATP for the integration to work. From 2332653fb87ea2054e7ce36bc18aeb17e44fa167 Mon Sep 17 00:00:00 2001 From: Louie Mayor Date: Tue, 11 Aug 2020 16:06:58 -0700 Subject: [PATCH 052/372] Update custom-detection-rules.md --- .../microsoft-defender-atp/custom-detection-rules.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 7481a4362e..223e5b4295 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -33,6 +33,10 @@ Custom detection rules built from [Advanced hunting](advanced-hunting-overview.m In Microsoft Defender Security Center, go to **Advanced hunting** and select an existing query or create a new query. When using an new query, run the query to identify errors and understand possible results. +>[!IMPORTANT] +>To prevent the service from returning too many alerts, each rule is limited to generating only 100 alerts whenever it runs. Before creating a rule, tweak your query to avoid alerting for normal, day-to-day activity. + + #### Required columns in the query results To use a query for a custom detection rule, the query must return the `Timestamp`, `DeviceId`, and `ReportId` columns in the results. Simple queries, such as those that don't use the `project` or `summarize` operator to customize or aggregate results, typically return these common columns. From 0556754e06163a59cb6327d134f90fa04f54ce34 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 12 Aug 2020 09:39:45 +0500 Subject: [PATCH 053/372] Update bitlocker-to-go-faq.md --- .../information-protection/bitlocker/bitlocker-to-go-faq.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/information-protection/bitlocker/bitlocker-to-go-faq.md b/windows/security/information-protection/bitlocker/bitlocker-to-go-faq.md index e8bd11f12b..275443414a 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-to-go-faq.md +++ b/windows/security/information-protection/bitlocker/bitlocker-to-go-faq.md @@ -24,7 +24,7 @@ ms.date: 07/10/2018 ## What is BitLocker To Go? -BitLocker To Go is BitLocker Drive Encryption on removable data drives. This includes the encryption of USB flash drives, SD cards, external hard disk drives, and other drives formatted by using the NTFS, FAT16, FAT32, or exFAT file systems. +BitLocker To Go is BitLocker Drive Encryption on removable data drives. This includes the encryption of USB flash drives, SD cards, external hard disk drives, and other drives formatted by using the NTFS, FAT16, FAT32, or exFAT file systems. Drive partitioning must meet the [BitLocker Drive Encryption Partitioning Requirements](https://docs.microsoft.com/windows-hardware/manufacture/desktop/bitlocker-drive-encryption#bitlocker-drive-encryption-partitioning-requirements). As with BitLocker, drives that are encrypted using BitLocker To Go can be opened with a password or smart card on another computer by using **BitLocker Drive Encryption** in Control Panel. From 44e8cd66ca3deb23fb6fb43cbd0c97f382c0fea7 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 12 Aug 2020 09:48:43 +0500 Subject: [PATCH 054/372] Update microsoft-defender-antivirus-on-windows-server-2016.md --- .../microsoft-defender-antivirus-on-windows-server-2016.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md index 2108fffbab..1b1044b148 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md @@ -20,7 +20,8 @@ manager: dansimp **Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) +- Windows Server 2016 +- Windows Server 2019 Microsoft Defender Antivirus is available on Windows Server 2016 and Windows Server 2019. In some instances, Microsoft Defender Antivirus is referred to as Endpoint Protection; however, the protection engine is the same. From 9830df898721b552a4ae4325999e2dc784b24924 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 12 Aug 2020 13:03:53 +0800 Subject: [PATCH 055/372] Added an s --- .../threat-protection/microsoft-defender-atp/mac-resources.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md index ef40ef4868..c63a41f6ab 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md @@ -129,7 +129,7 @@ To enable autocompletion in `zsh`: echo "autoload -Uz compinit && compinit" >> ~/.zshrc ``` -- Run the following command to enable autocompletion for Microsoft Defender ATP for Mac and restart the Terminal session: +- Run the following commands to enable autocompletion for Microsoft Defender ATP for Mac and restart the Terminal session: ```zsh sudo mkdir -p /usr/local/share/zsh/site-functions From ac50e43f81d3cb2913f0b2b306c2ac228b48fe77 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 12 Aug 2020 13:33:10 +0800 Subject: [PATCH 056/372] Cleaned up code boxes sweepy sweepy nice and easy --- .../linux-install-manually.md | 48 +++++++++++-------- 1 file changed, 28 insertions(+), 20 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index 0ac4cc8574..1746f4fcb3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -71,7 +71,7 @@ In order to preview new features and provide early feedback, it is recommended t sudo rpm --import http://packages.microsoft.com/keys/microsoft.asc ``` -- Install `yum-utils` if it is not already installed: +- Install `yum-utils` if it isn't installed yet: ```bash sudo yum install yum-utils @@ -107,13 +107,13 @@ In order to preview new features and provide early feedback, it is recommended t ### Ubuntu and Debian systems -- Install `curl` if it is not already installed: +- Install `curl` if it isn't installed yet: ```bash sudo apt-get install curl ``` -- Install `libplist-utils` if it is not already installed: +- Install `libplist-utils` if it isn't installed yet: ```bash sudo apt-get install libplist-utils @@ -177,14 +177,17 @@ In order to preview new features and provide early feedback, it is recommended t ```bash # list all repositories - $ yum repolist + yum repolist + ``` + ```Output ... packages-microsoft-com-prod packages-microsoft-com-prod 316 packages-microsoft-com-prod-insiders-fast packages-microsoft-com-prod-ins 2 ... - + ``` + ```bash # install the package from the production repository - $ sudo yum --enablerepo=packages-microsoft-com-prod install mdatp + sudo yum --enablerepo=packages-microsoft-com-prod install mdatp ``` - SLES and variants: @@ -196,16 +199,18 @@ In order to preview new features and provide early feedback, it is recommended t If you have multiple Microsoft repositories configured on your device, you can be specific about which repository to install the package from. The following example shows how to install the package from the `production` channel if you also have the `insiders-fast` repository channel configured on this device. This situation can happen if you are using multiple Microsoft products on your device. ```bash - # list all repositories - $ zypper repos + zypper repos + ``` + + ```Output ... # | Alias | Name | ... XX | packages-microsoft-com-insiders-fast | microsoft-insiders-fast | ... XX | packages-microsoft-com-prod | microsoft-prod | ... ... - - # install the package from the production repository - $ sudo zypper install packages-microsoft-com-prod:mdatp + ``` + ```bash + sudo zypper install packages-microsoft-com-prod:mdatp ``` - Ubuntu and Debian system: @@ -217,13 +222,14 @@ In order to preview new features and provide early feedback, it is recommended t If you have multiple Microsoft repositories configured on your device, you can be specific about which repository to install the package from. The following example shows how to install the package from the `production` channel if you also have the `insiders-fast` repository channel configured on this device. This situation can happen if you are using multiple Microsoft products on your device. ```bash - # list all repositories - $ cat /etc/apt/sources.list.d/* + cat /etc/apt/sources.list.d/* + ``` + ```Output deb [arch=arm64,armhf,amd64] https://packages.microsoft.com/ubuntu/18.04/prod insiders-fast main deb [arch=amd64] https://packages.microsoft.com/ubuntu/18.04/prod bionic main - - # install the package from the production repository - $ sudo apt -t bionic install mdatp + ``` + ```bash + sudo apt -t bionic install mdatp ``` ## Download the onboarding package @@ -243,17 +249,19 @@ Download the onboarding package from Microsoft Defender Security Center: ls -l ``` - `total 8` - `-rw-r--r-- 1 test staff 5752 Feb 18 11:22 WindowsDefenderATPOnboardingPackage.zip` + ```Output + total 8 + -rw-r--r-- 1 test staff 5752 Feb 18 11:22 WindowsDefenderATPOnboardingPackage.zip + ``` ```bash unzip WindowsDefenderATPOnboardingPackage.zip + ``` + ```Output Archive: WindowsDefenderATPOnboardingPackage.zip inflating: MicrosoftDefenderATPOnboardingLinuxServer.py ``` - `Archive: WindowsDefenderATPOnboardingPackage.zip` - `inflating: WindowsDefenderATPOnboarding.py` ## Client configuration From 7844432c3a76e9196712be98c69987c411442983 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 12 Aug 2020 14:16:19 +0800 Subject: [PATCH 057/372] Code sweep --- .../linux-install-with-puppet.md | 41 +++++++++++++------ 1 file changed, 29 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md index ef1aa769a6..14677aa8a3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md @@ -24,7 +24,7 @@ ms.topic: conceptual - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Linux](microsoft-defender-atp-linux.md) -This topic describes how to deploy Microsoft Defender ATP for Linux using Puppet. A successful deployment requires the completion of all of the following tasks: +This article describes how to deploy Microsoft Defender ATP for Linux using Puppet. A successful deployment requires the completion of all of the following tasks: - [Download the onboarding package](#download-the-onboarding-package) - [Create Puppet manifest](#create-a-puppet-manifest) @@ -35,7 +35,7 @@ This topic describes how to deploy Microsoft Defender ATP for Linux using Puppet For a description of prerequisites and system requirements for the current software version, see [the main Microsoft Defender ATP for Linux page](microsoft-defender-atp-linux.md). -In addition, for Puppet deployment, you need to be familiar with Puppet administration tasks, have Puppet configured, and know how to deploy packages. Puppet has many ways to complete the same task. These instructions assume availability of supported Puppet modules, such as *apt* to help deploy the package. Your organization might use a different workflow. Please refer to the [Puppet documentation](https://puppet.com/docs) for details. +In addition, for Puppet deployment, you need to be familiar with Puppet administration tasks, have Puppet configured, and know how to deploy packages. Puppet has many ways to complete the same task. These instructions assume availability of supported Puppet modules, such as *apt* to help deploy the package. Your organization might use a different workflow. Refer to the [Puppet documentation](https://puppet.com/docs) for details. ## Download the onboarding package @@ -47,13 +47,20 @@ Download the onboarding package from Microsoft Defender Security Center: ![Microsoft Defender Security Center screenshot](images/atp-portal-onboarding-linux-2.png) -4. From a command prompt, verify that you have the file. Extract the contents of the archive: +4. From a command prompt, verify that you have the file. ```bash - $ ls -l + ls -l + ``` + ```Output total 8 -rw-r--r-- 1 test staff 4984 Feb 18 11:22 WindowsDefenderATPOnboardingPackage.zip - $ unzip WindowsDefenderATPOnboardingPackage.zip + ``` +5. Extract the contents of the archive. + ```bash + unzip WindowsDefenderATPOnboardingPackage.zip + ``` + ```Output Archive: WindowsDefenderATPOnboardingPackage.zip inflating: mdatp_onboard.json ``` @@ -62,13 +69,19 @@ Download the onboarding package from Microsoft Defender Security Center: You need to create a Puppet manifest for deploying Microsoft Defender ATP for Linux to devices managed by a Puppet server. This example makes use of the *apt* and *yumrepo* modules available from puppetlabs, and assumes that the modules have been installed on your Puppet server. -Create the folders *install_mdatp/files* and *install_mdatp/manifests* under the modules folder of your Puppet installation. This is typically located in */etc/puppetlabs/code/environments/production/modules* on your Puppet server. Copy the mdatp_onboard.json file created above to the *install_mdatp/files* folder. Create an *init.pp* file that contains the deployment instructions: +Create the folders *install_mdatp/files* and *install_mdatp/manifests* under the modules folder of your Puppet installation. This folder is typically located in */etc/puppetlabs/code/environments/production/modules* on your Puppet server. Copy the mdatp_onboard.json file created above to the *install_mdatp/files* folder. Create an *init.pp* file that contains the deployment instructions: ```bash -$ pwd +pwd +``` +```Output /etc/puppetlabs/code/environments/production/modules +``` -$ tree install_mdatp +```bash +tree install_mdatp +``` +```Output install_mdatp ├── files │   └── mdatp_onboard.json @@ -161,20 +174,24 @@ $version = undef Include the above manifest in your site.pp file: ```bash -$ cat /etc/puppetlabs/code/environments/production/manifests/site.pp +cat /etc/puppetlabs/code/environments/production/manifests/site.pp +``` +```Output node "default" { include install_mdatp } ``` -Enrolled agent devices periodically poll the Puppet Server, and install new configuration profiles and policies as soon as they are detected. +Enrolled agent devices periodically poll the Puppet Server and install new configuration profiles and policies as soon as they are detected. ## Monitor Puppet deployment On the agent device, you can also check the onboarding status by running: ```bash -$ mdatp health +mdatp health +``` +```Output ... licensed : true org_id : "[your organization identifier]" @@ -200,7 +217,7 @@ The above command prints `1` if the product is onboarded and functioning as expe If the product is not healthy, the exit code (which can be checked through `echo $?`) indicates the problem: -- 1 if the device is not yet onboarded. +- 1 if the device isn't onboarded yet. - 3 if the connection to the daemon cannot be established. ## Log installation issues From a224bf545cd1e14f2b75b50957e089fbf983b5fd Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 12 Aug 2020 14:40:52 +0800 Subject: [PATCH 058/372] Code sweep and word edits --- .../linux-install-with-ansible.md | 48 ++++++++++++------- 1 file changed, 32 insertions(+), 16 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md index 709b03a5e2..52f85ffb99 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md @@ -24,7 +24,7 @@ ms.topic: conceptual - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Linux](microsoft-defender-atp-linux.md) -This topic describes how to deploy Microsoft Defender ATP for Linux using Ansible. A successful deployment requires the completion of all of the following tasks: +This article describes how to deploy Microsoft Defender ATP for Linux using Ansible. A successful deployment requires the completion of all of the following tasks: - [Download the onboarding package](#download-the-onboarding-package) - [Create Ansible YAML files](#create-ansible-yaml-files) @@ -33,12 +33,12 @@ This topic describes how to deploy Microsoft Defender ATP for Linux using Ansibl ## Prerequisites and system requirements -Before you get started, please see [the main Microsoft Defender ATP for Linux page](microsoft-defender-atp-linux.md) for a description of prerequisites and system requirements for the current software version. +Before you get started, see [the main Microsoft Defender ATP for Linux page](microsoft-defender-atp-linux.md) for a description of prerequisites and system requirements for the current software version. -In addition, for Ansible deployment, you need to be familiar with Ansible administration tasks, have Ansible configured, and know how to deploy playbooks and tasks. Ansible has many ways to complete the same task. These instructions assume availability of supported Ansible modules, such as *apt* and *unarchive* to help deploy the package. Your organization might use a different workflow. Please refer to the [Ansible documentation](https://docs.ansible.com/) for details. +In addition, for Ansible deployment, you need to be familiar with Ansible administration tasks, have Ansible configured, and know how to deploy playbooks and tasks. Ansible has many ways to complete the same task. These instructions assume availability of supported Ansible modules, such as *apt* and *unarchive* to help deploy the package. Your organization might use a different workflow. Refer to the [Ansible documentation](https://docs.ansible.com/) for details. -- Ansible needs to be installed on at least on one computer (we will call it the master). -- SSH must be configured for an administrator account between the master and all clients, and it is recommended be configured with public key authentication. +- Ansible needs to be installed on at least one computer (we will call it the primary computer). +- SSH must be configured for an administrator account between the primary computer and all clients, and it is recommended be configured with public key authentication. - The following software must be installed on all clients: - curl - python-apt @@ -54,7 +54,7 @@ In addition, for Ansible deployment, you need to be familiar with Ansible admini - Ping test: ```bash - $ ansible -m ping all + ansible -m ping all ``` ## Download the onboarding package @@ -70,10 +70,16 @@ Download the onboarding package from Microsoft Defender Security Center: 4. From a command prompt, verify that you have the file. Extract the contents of the archive: ```bash - $ ls -l + ls -l + ``` + ```Output total 8 -rw-r--r-- 1 test staff 4984 Feb 18 11:22 WindowsDefenderATPOnboardingPackage.zip - $ unzip WindowsDefenderATPOnboardingPackage.zip + ``` + ```bash + unzip WindowsDefenderATPOnboardingPackage.zip + ``` + ```Output Archive: WindowsDefenderATPOnboardingPackage.zip inflating: mdatp_onboard.json ``` @@ -158,7 +164,9 @@ Create a subtask or role files that contribute to an playbook or task. - For apt-based distributions use the following YAML file: ```bash - $ cat install_mdatp.yml + cat install_mdatp.yml + ``` + ```Output - hosts: servers tasks: - include: ../roles/onboarding_setup.yml @@ -170,7 +178,9 @@ Create a subtask or role files that contribute to an playbook or task. ``` ```bash - $ cat uninstall_mdatp.yml + cat uninstall_mdatp.yml + ``` + ```Output - hosts: servers tasks: - apt: @@ -181,7 +191,9 @@ Create a subtask or role files that contribute to an playbook or task. - For yum-based distributions use the following YAML file: ```bash - $ cat install_mdatp_yum.yml + cat install_mdatp_yum.yml + ``` + ```Output - hosts: servers tasks: - include: ../roles/onboarding_setup.yml @@ -193,7 +205,9 @@ Create a subtask or role files that contribute to an playbook or task. ``` ```bash - $ cat uninstall_mdatp_yum.yml + cat uninstall_mdatp_yum.yml + ``` + ```Output - hosts: servers tasks: - yum: @@ -208,7 +222,7 @@ Now run the tasks files under `/etc/ansible/playbooks/` or relevant directory. - Installation: ```bash - $ ansible-playbook /etc/ansible/playbooks/install_mdatp.yml -i /etc/ansible/hosts + ansible-playbook /etc/ansible/playbooks/install_mdatp.yml -i /etc/ansible/hosts ``` > [!IMPORTANT] @@ -217,14 +231,16 @@ Now run the tasks files under `/etc/ansible/playbooks/` or relevant directory. - Validation/configuration: ```bash - $ ansible -m shell -a 'mdatp connectivity test' all - $ ansible -m shell -a 'mdatp health' all + ansible -m shell -a 'mdatp connectivity test' all + ``` + ```bash + ansible -m shell -a 'mdatp health' all ``` - Uninstallation: ```bash - $ ansible-playbook /etc/ansible/playbooks/uninstall_mdatp.yml -i /etc/ansible/hosts + ansible-playbook /etc/ansible/playbooks/uninstall_mdatp.yml -i /etc/ansible/hosts ``` ## Log installation issues From 92ee3a5b4a483750a21b5368bb5449f0e9b5a5be Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 12 Aug 2020 14:51:21 +0800 Subject: [PATCH 059/372] Code sweep --- .../microsoft-defender-atp/linux-exclusions.md | 18 +++++++++++++----- 1 file changed, 13 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md index 3c07af2507..45222d4fb1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md @@ -64,7 +64,7 @@ For more information on how to configure exclusions from Puppet, Ansible, or ano Run the following command to see the available switches for managing exclusions: ```bash -$ mdatp exclusion +mdatp exclusion ``` Examples: @@ -73,27 +73,35 @@ Examples: ```bash $ mdatp exclusion extension add --name .txt + ``` + ```Output Extension exclusion configured successfully ``` - Add an exclusion for a file: ```bash - $ mdatp exclusion file add --path /var/log/dummy.log + mdatp exclusion file add --path /var/log/dummy.log + ``` + ```Output File exclusion configured successfully ``` - Add an exclusion for a folder: ```bash - $ mdatp exclusion folder add --path /var/log/ + mdatp exclusion folder add --path /var/log/ + ``` + ```Output Folder exclusion configured successfully ``` - Add an exclusion for a process: ```bash - $ mdatp exclusion process add --name cat + mdatp exclusion process add --name cat + ``` + ```Output Process exclusion configured successfully ``` @@ -104,7 +112,7 @@ You can validate that your exclusion lists are working by using `curl` to downlo In the following Bash snippet, replace `test.txt` with a file that conforms to your exclusion rules. For example, if you have excluded the `.testing` extension, replace `test.txt` with `test.testing`. If you are testing a path, ensure that you run the command within that path. ```bash -$ curl -o test.txt https://www.eicar.org/download/eicar.com.txt +curl -o test.txt https://www.eicar.org/download/eicar.com.txt ``` If Microsoft Defender ATP for Linux reports malware, then the rule is not working. If there is no report of malware, and the downloaded file exists, then the exclusion is working. You can open the file to confirm that the contents are the same as what is described on the [EICAR test file website](http://2016.eicar.org/86-0-Intended-use.html). From ae16a40fa2c2cfccc0b7e0b5268e18e3006191a9 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 12 Aug 2020 14:56:48 +0800 Subject: [PATCH 060/372] Missed one $ prompt --- .../microsoft-defender-atp/linux-exclusions.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md index 45222d4fb1..1f468cc2bf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md @@ -72,7 +72,7 @@ Examples: - Add an exclusion for a file extension: ```bash - $ mdatp exclusion extension add --name .txt + mdatp exclusion extension add --name .txt ``` ```Output Extension exclusion configured successfully From a385c03862b043e18934511470baec317bfc49b4 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 12 Aug 2020 14:59:38 +0800 Subject: [PATCH 061/372] Cleaned up code boxes --- .../linux-static-proxy-configuration.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md b/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md index 0ac647a0b9..04ec1f7937 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md @@ -48,7 +48,7 @@ During installation, the ```HTTPS_PROXY``` environment variable must be passed t - The `HTTPS_PROXY` variable is prepended to the installation or uninstallation commands. For example, with the APT package manager, prepend the variable as follows when installing Microsoft Defender ATP: ```bash - $ HTTPS_PROXY="http://proxy.server:port/" apt install mdatp + HTTPS_PROXY="http://proxy.server:port/" apt install mdatp ``` > [!NOTE] @@ -56,7 +56,7 @@ During installation, the ```HTTPS_PROXY``` environment variable must be passed t The `HTTPS_PROXY` environment variable may similarly be defined during uninstallation. -Note that installation and uninstallation will not necessarily fail if a proxy is required but not configured. However, telemetry will not be submitted, and the operation could take significantly longer due to network timeouts. +Note that installation and uninstallation will not necessarily fail if a proxy is required but not configured. However, telemetry will not be submitted, and the operation could take much longer due to network timeouts. ## Post installation configuration @@ -73,5 +73,5 @@ After installation, the `HTTPS_PROXY` environment variable must be defined in th After modifying the `mdatp.service` file, save and close it. Restart the service so the changes can be applied. In Ubuntu, this involves two commands: ```bash -$ systemctl daemon-reload; systemctl restart mdatp +systemctl daemon-reload; systemctl restart mdatp ``` From 3d76a1895433482d4e6169710b9ca3a8ec0fc203 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 12 Aug 2020 15:09:58 +0800 Subject: [PATCH 062/372] Code sweep and minor edits --- .../microsoft-defender-atp/linux-preferences.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md index 4e59ea8aad..bc9ddc57fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md @@ -29,7 +29,7 @@ ms.topic: conceptual In enterprise environments, Microsoft Defender ATP for Linux can be managed through a configuration profile. This profile is deployed from the management tool of your choice. Preferences managed by the enterprise take precedence over the ones set locally on the device. In other words, users in your enterprise are not able to change preferences that are set through this configuration profile. -This topic describes the structure of this profile (including a recommended profile that you can use to get started) and instructions on how to deploy the profile. +This article describes the structure of this profile (including a recommended profile that you can use to get started) and instructions on how to deploy the profile. ## Configuration profile structure @@ -141,7 +141,7 @@ Used to exclude content from the scan by file extension. **Process excluded from the scan** -Specifies a process for which all file activity is excluded from scanning. The process can be specified either by its name (e.g. `cat`) or full path (e.g. `/bin/cat`). +Specifies a process for which all file activity is excluded from scanning. The process can be specified either by its name (for example, `cat`) or full path (for example, `/bin/cat`). ||| |:---|:---| @@ -373,7 +373,7 @@ The following configuration profile contains entries for all settings described The configuration profile must be a valid JSON-formatted file. There are a number of tools that can be used to verify this. For example, if you have `python` installed on your device: ```bash -$ python -m json.tool mdatp_managed.json +python -m json.tool mdatp_managed.json ``` If the JSON is well-formed, the above command outputs it back to the Terminal and returns an exit code of `0`. Otherwise, an error that describes the issue is displayed and the command returns an exit code of `1`. From 501d03e53b0a9b44a5d8f9650de444e1332b4e9f Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 12 Aug 2020 15:13:37 +0800 Subject: [PATCH 063/372] Removed a $ and minor edits --- .../threat-protection/microsoft-defender-atp/linux-pua.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md b/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md index 415341d721..50067c7547 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md @@ -53,13 +53,13 @@ You can configure how PUA files are handled from the command line or from the ma In Terminal, execute the following command to configure PUA protection: ```bash -$ mdatp threat policy set --type potentially_unwanted_application --action [off|audit|block] +mdatp threat policy set --type potentially_unwanted_application --action [off|audit|block] ``` ### Use the management console to configure PUA protection: -In your enterprise, you can configure PUA protection from a management console, such as Puppet or Ansible, similarly to how other product settings are configured. For more information, see the [Threat type settings](linux-preferences.md#threat-type-settings) section of the [Set preferences for Microsoft Defender ATP for Linux](linux-preferences.md) topic. +In your enterprise, you can configure PUA protection from a management console, such as Puppet or Ansible, similarly to how other product settings are configured. For more information, see the [Threat type settings](linux-preferences.md#threat-type-settings) section of the [Set preferences for Microsoft Defender ATP for Linux](linux-preferences.md) article. -## Related topics +## Related articles - [Set preferences for Microsoft Defender ATP for Linux](linux-preferences.md) \ No newline at end of file From fb36eb55d65e7ad297c5c42135e2364200def9a3 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 12 Aug 2020 15:29:42 +0800 Subject: [PATCH 064/372] Cleaned up code boxes --- .../linux-support-install.md | 56 +++++++++++-------- 1 file changed, 32 insertions(+), 24 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md index d89a6593f9..67c96c9bdf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md @@ -26,12 +26,15 @@ ms.topic: conceptual ## Verify if installation succeeded -An error in installation may or may not result in a meaningful error message by the package manager. To verify if the installation succeeded, one can obtain and check the installation logs using: +An error in installation may or may not result in a meaningful error message by the package manager. To verify if the installation succeeded, obtain and check the installation logs using: ```bash - $ sudo journalctl | grep 'microsoft-mdatp' > installation.log - $ grep 'postinstall end' installation.log - + sudo journalctl | grep 'microsoft-mdatp' > installation.log +``` +```bash + grep 'postinstall end' installation.log +``` +```Output microsoft-mdatp-installer[102243]: postinstall end [2020-03-26 07:04:43OURCE +0000] 102216 ``` @@ -44,8 +47,9 @@ Also check the [Client configuration](linux-install-manually.md#client-configura Check if the mdatp service is running: ```bash - $ systemctl status mdatp - +systemctl status mdatp +``` +```Output ● mdatp.service - Microsoft Defender ATP Loaded: loaded (/lib/systemd/system/mdatp.service; enabled; vendor preset: enabled) Active: active (running) since Thu 2020-03-26 10:37:30 IST; 23h ago @@ -61,41 +65,43 @@ Check if the mdatp service is running: 1. Check if "mdatp" user exists: ```bash - $ id "mdatp" + id "mdatp" ``` If there’s no output, run ```bash - $ sudo useradd --system --no-create-home --user-group --shell /usr/sbin/nologin mdatp + sudo useradd --system --no-create-home --user-group --shell /usr/sbin/nologin mdatp ``` 2. Try enabling and restarting the service using: ```bash - $ sudo systemctl enable mdatp - $ sudo systemctl restart mdatp + sudo systemctl enable mdatp ``` - -3. If mdatp.service isn't found upon running the previous command, run ```bash - $ sudo cp /opt/microsoft/mdatp/conf/mdatp.service - - where is - /lib/systemd/system for Ubuntu and Debian distributions - /usr/lib/systemd/system for Rhel, CentOS, Oracle and SLES + sudo systemctl restart mdatp ``` - and then rerun step 2. + +3. If mdatp.service isn't found upon running the previous command, run: + ```bash + sudo cp /opt/microsoft/mdatp/conf/mdatp.service + ``` + where `````` is + ```/lib/systemd/system``` for Ubuntu and Debian distributions and + ```/usr/lib/systemd/system``` for Rhel, CentOS, Oracle and SLES. +Then rerun step 2. 4. If the above steps don’t work, check if SELinux is installed and in enforcing mode. If so, try setting it to permissive (preferably) or disabled mode. It can be done by setting the parameter `SELINUX` to "permissive" or "disabled" in `/etc/selinux/config` file, followed by reboot. Check the man-page of selinux for more details. Now try restarting the mdatp service using step 2. Revert the configuration change immediately though for security reasons after trying it and reboot. 5. Ensure that the daemon has executable permission. ```bash - $ ls -l /opt/microsoft/mdatp/sbin/wdavdaemon - + ls -l /opt/microsoft/mdatp/sbin/wdavdaemon + ``` + ```Output -rwxr-xr-x 2 root root 15502160 Mar 3 04:47 /opt/microsoft/mdatp/sbin/wdavdaemon ``` If the daemon doesn't have executable permissions, make it executable using: ```bash - $ sudo chmod 0755 /opt/microsoft/mdatp/sbin/wdavdaemon + sudo chmod 0755 /opt/microsoft/mdatp/sbin/wdavdaemon ``` and retry running step 2. @@ -105,7 +111,7 @@ Now try restarting the mdatp service using step 2. Revert the configuration chan 1. Check the file system type using: ```bash - $ findmnt -T + findmnt -T ``` Currently supported file systems for on-access activity are listed [here](microsoft-defender-atp-linux.md#system-requirements). Any files outside these file systems won't be scanned. @@ -113,13 +119,15 @@ Now try restarting the mdatp service using step 2. Revert the configuration chan 1. If running the command-line tool `mdatp` gives an error `command not found`, run the following command: ```bash - $ sudo ln -sf /opt/microsoft/mdatp/sbin/wdavdaemonclient /usr/bin/mdatp + sudo ln -sf /opt/microsoft/mdatp/sbin/wdavdaemonclient /usr/bin/mdatp ``` and try again. If none of the above steps help, collect the diagnostic logs: ```bash - $ sudo mdatp diagnostic create + sudo mdatp diagnostic create + ``` + ```Output Diagnostic file created: ``` Path to a zip file that contains the logs will be displayed as an output. Reach out to our customer support with these logs. From a08de24562ec9a32f6a55803226ae65e6f6ffd05 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 12 Aug 2020 15:33:45 +0800 Subject: [PATCH 065/372] Removed $ --- .../linux-support-connectivity.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md index f48ac979fd..86e2b4f38e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md @@ -29,7 +29,7 @@ ms.topic: conceptual To test if Microsoft Defender ATP for Linux can communicate to the cloud with the current network settings, run a connectivity test from the command line: ```bash -$ mdatp connectivity test +mdatp connectivity test ``` If the connectivity test fails, check if the device has Internet access and if [any of the endpoints required by the product](microsoft-defender-atp-linux.md#network-connections) are blocked by a proxy or firewall. @@ -44,7 +44,7 @@ curl -w ' %{url_effective}\n' 'https://x.cp.wd.microsoft.com/api/report' 'https: The output from this command should be similar to: -```bash +```Output OK https://x.cp.wd.microsoft.com/api/report OK https://cdn.x.cp.wd.microsoft.com/ping ``` @@ -59,7 +59,7 @@ OK https://cdn.x.cp.wd.microsoft.com/ping If a static proxy is required, add a proxy parameter to the above command, where `proxy_address:port` correspond to the proxy address and port: ```bash -$ curl -x http://proxy_address:port -w ' %{url_effective}\n' 'https://x.cp.wd.microsoft.com/api/report' 'https://cdn.x.cp.wd.microsoft.com/ping' +curl -x http://proxy_address:port -w ' %{url_effective}\n' 'https://x.cp.wd.microsoft.com/api/report' 'https://cdn.x.cp.wd.microsoft.com/ping' ``` Ensure that you use the same proxy address and port as configured in the `/lib/system/system/mdatp.service` file. Check your proxy configuration if there are errors from the above commands. @@ -78,13 +78,13 @@ Also ensure that the correct static proxy address is filled in to replace `addre If this file is correct, try running the following command in the terminal to reload Microsoft Defender ATP for Linux and propagate the setting: ```bash -$ sudo systemctl daemon-reload; sudo systemctl restart mdatp +sudo systemctl daemon-reload; sudo systemctl restart mdatp ``` Upon success, attempt another connectivity test from the command line: ```bash -$ mdatp connectivity test +mdatp connectivity test ``` If the problem persists, contact customer support. From 60975412cf546ee370f3e00b24e86c4a661ce1ca Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 12 Aug 2020 15:40:31 +0800 Subject: [PATCH 066/372] Removed $ --- .../microsoft-defender-atp/linux-support-perf.md | 16 ++++++++++------ 1 file changed, 10 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md index 5119c3afc3..a4c54a9aa4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md @@ -23,7 +23,7 @@ ms.topic: conceptual - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Linux](microsoft-defender-atp-linux.md) -This topic provides some general steps that can be used to narrow down performance issues related to Microsoft Defender ATP for Linux. +This article provides some general steps that can be used to narrow down performance issues related to Microsoft Defender ATP for Linux. Real-time protection (RTP) is a feature of Microsoft Defender ATP for Linux that continuously monitors and protects your device against threats. It consists of file and process monitoring and other heuristics. @@ -36,7 +36,9 @@ The following steps can be used to troubleshoot and mitigate these issues: If your device is not managed by your organization, real-time protection can be disabled from the command line: ```bash - $ mdatp config real-time-protection --value disabled + mdatp config real-time-protection --value disabled + ``` + ```Output Configuration property updated ``` @@ -50,26 +52,28 @@ The following steps can be used to troubleshoot and mitigate these issues: This feature is enabled by default on the `Dogfood` and `InsisderFast` channels. If you're using a different update channel, this feature can be enabled from the command line: ```bash - $ mdatp config real-time-protection-statistics --value enabled + mdatp config real-time-protection-statistics --value enabled ``` This feature requires real-time protection to be enabled. To check the status of real-time protection, run the following command: ```bash - $ mdatp health --field real_time_protection_enabled + mdatp health --field real_time_protection_enabled ``` Verify that the `real_time_protection_enabled` entry is `true`. Otherwise, run the following command to enable it: ```bash - $ mdatp config real-time-protection --value enabled + mdatp config real-time-protection --value enabled + ``` + ```Output Configuration property updated ``` To collect current statistics, run: ```bash - $ mdatp diagnostic real_time_protection_statistics # you can use ‘> stat.log’ to redirect to file + mdatp diagnostic real_time_protection_statistics # you can use ‘> stat.log’ to redirect to file ``` The output of this command will show all processes and their associated scan activity. To improve the performance of Microsoft Defender ATP for Linux, locate the one with the highest number under the `Total files scanned` row and add an exclusion for it. For more information, see [Configure and validate exclusions for Microsoft Defender ATP for Linux](linux-exclusions.md). From a1da694d4df55b38a7e0caac84dd799eb008abe2 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 12 Aug 2020 12:45:05 +0500 Subject: [PATCH 067/372] Update faq-md-app-guard.md --- .../microsoft-defender-application-guard/faq-md-app-guard.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index c719d57d20..1734d5f66a 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -45,9 +45,9 @@ Depending on your organization's settings, employees can copy and paste images ( To help keep the Application Guard Edge session secure and isolated from the host device, we don't copy the Favorites stored in the Application Guard Edge session back to the host device. -### Why aren’t employees able to see their Extensions in the Application Guard Edge session? +### Are Extensions supported in the Application Guard? -Currently, the Application Guard Edge session doesn't support Extensions. However, we're closely monitoring your feedback about this. +Extension installs in the container is supported starting from Microsoft Edge version 81. For more details, see [Extension support inside the container](https://docs.microsoft.com/deployedge/microsoft-edge-security-windows-defender-application-guard#extension-support-inside-the-container). ### How do I configure Microsoft Defender Application Guard to work with my network proxy (IP-Literal Addresses)? From 7e87c0303e3b81143a626161995bbd7e28163319 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 12 Aug 2020 15:48:14 +0800 Subject: [PATCH 068/372] Removed $ and made some edits --- .../microsoft-defender-atp/linux-resources.md | 23 ++++++++++++------- 1 file changed, 15 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md index a038804f65..38826becc2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md @@ -26,28 +26,35 @@ ms.topic: conceptual ## Collect diagnostic information -If you can reproduce a problem, please increase the logging level, run the system for some time, and restore the logging level to the default. +If you can reproduce a problem, first increase the logging level, run the system for some time, and then restore the logging level to the default. 1. Increase logging level: ```bash - $ mdatp log level set --level verbose + mdatp log level set --level verbose + ``` + ```Output Log level configured successfully ``` 2. Reproduce the problem. -3. Run `sudo mdatp diagnostic create` to back up Microsoft Defender ATP's logs. The files will be stored inside of a .zip archive. This command will also print out the file path to the backup after the operation succeeds: +3. Run the following command to back up Microsoft Defender ATP's logs. The files will be stored inside of a .zip archive. ```bash - $ sudo mdatp diagnostic create + sudo mdatp diagnostic create + ``` + This command will also print out the file path to the backup after the operation succeeds: + ```Output Diagnostic file created: ``` 4. Restore logging level: ```bash - $ mdatp log level set --level info + mdatp log level set --level info + ``` + ```Output Log level configured successfully ``` @@ -59,7 +66,7 @@ The detailed log will be saved to `/var/log/microsoft/mdatp_install.log`. If you ## Uninstall -There are several ways to uninstall Microsoft Defender ATP for Linux. If you are using a configuration tool such as Puppet, please follow the package uninstallation instructions for the configuration tool. +There are several ways to uninstall Microsoft Defender ATP for Linux. If you are using a configuration tool such as Puppet, follow the package uninstallation instructions for the configuration tool. ### Manual uninstallation @@ -73,7 +80,7 @@ Important tasks, such as controlling product settings and triggering on-demand s ### Global options -By default, the command-line tool outputs the result in human-readable format. In addition to this, the tool also supports outputting the result as JSON, which is useful for automation scenarios. To change the output to JSON, pass `--output json` to any of the below commands. +By default, the command-line tool outputs the result in human-readable format. In addition, the tool also supports outputting the result as JSON, which is useful for automation scenarios. To change the output to JSON, pass `--output json` to any of the below commands. ### Supported commands @@ -138,5 +145,5 @@ In the Microsoft Defender ATP portal, you'll see two categories of information: - In SUSE distributions, if the installation of *libatomic1* fails, you should validate that your OS is registered: ```bash - $ sudo SUSEConnect --status-text + sudo SUSEConnect --status-text ``` \ No newline at end of file From 6a3aabb8663ecefec0c988147f4beea056cd1ac4 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 12 Aug 2020 17:13:42 +0500 Subject: [PATCH 069/372] Update network-access-restrict-clients-allowed-to-make-remote-sam-calls.md --- ...ccess-restrict-clients-allowed-to-make-remote-sam-calls.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md index f5a0e5c08f..ed9022b411 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md @@ -91,9 +91,9 @@ In other words, the hotfix in each KB article provides the necessary code and fu | |Default SDDL |Translated SDDL| Comments |---|---|---|---| -|Windows Server 2016 domain controller (reading Active Directory)|“”|-|Everyone has read permissions to preserve compatibility.| +|Windows Server 2016 (or later) domain controller (reading Active Directory)|“”|-|Everyone has read permissions to preserve compatibility.| |Earlier domain controller |-|-|No access check is performed by default.| -|Windows 10, version 1607 non-domain controller|O:SYG:SYD:(A;;RC;;;BA)| Owner: NTAUTHORITY/SYSTEM (WellKnownGroup) (S-1-5-18)
Primary group: NTAUTHORITY/SYSTEM (WellKnownGroup) (S-1-5-18)
DACL:
• Revision: 0x02
• Size: 0x0020
• Ace Count: 0x001
• Ace[00]-------------------------
  AceType:0x00
  (ACCESS\_ALLOWED_ACE_TYPE)
  AceSize:0x0018
  InheritFlags:0x00
  Access Mask:0x00020000
  AceSid: BUILTIN\Administrators (Alias) (S-1-5-32-544)

  SACL: Not present |Grants RC access (READ_CONTROL, also known as STANDARD_RIGHTS_READ) only to members of the local (built-in) Administrators group. | +|Windows 10, version 1607 (or later) non-domain controller|O:SYG:SYD:(A;;RC;;;BA)| Owner: NTAUTHORITY/SYSTEM (WellKnownGroup) (S-1-5-18)
Primary group: NTAUTHORITY/SYSTEM (WellKnownGroup) (S-1-5-18)
DACL:
• Revision: 0x02
• Size: 0x0020
• Ace Count: 0x001
• Ace[00]-------------------------
  AceType:0x00
  (ACCESS\_ALLOWED_ACE_TYPE)
  AceSize:0x0018
  InheritFlags:0x00
  Access Mask:0x00020000
  AceSid: BUILTIN\Administrators (Alias) (S-1-5-32-544)

  SACL: Not present |Grants RC access (READ_CONTROL, also known as STANDARD_RIGHTS_READ) only to members of the local (built-in) Administrators group. | |Earlier non-domain controller |-|-|No access check is performed by default.| ## Policy management From ffbc3cca42faa54902421a000b276a80d2ce3ed5 Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Wed, 12 Aug 2020 18:41:21 +0300 Subject: [PATCH 070/372] add Windows Education version https://github.com/MicrosoftDocs/windows-itpro-docs/issues/6630 --- .../windows-sandbox/windows-sandbox-overview.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md b/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md index fa85062872..fdb19381ce 100644 --- a/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md +++ b/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md @@ -35,7 +35,7 @@ The following video provides an overview of Windows Sandbox. ## Prerequisites -- Windows 10 Pro or Enterprise build 18305 or later (*Windows Sandbox is currently not supported on Home SKUs*) +- Windows 10 Pro, Enterprise or Education build 18305 or later (*Windows Sandbox is currently not supported on Home SKUs*) - AMD64 architecture - Virtualization capabilities enabled in BIOS - At least 4 GB of RAM (8 GB recommended) From a3a0db94169a3c19e45d814a77b27dc39641ade0 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 08:53:24 -0700 Subject: [PATCH 071/372] Update faq-md-app-guard.md --- .../faq-md-app-guard.md | 24 +++++++++---------- 1 file changed, 12 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index 1734d5f66a..e63485128d 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -8,7 +8,7 @@ ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb -ms.date: 06/02/2020 +ms.date: 08/12/2020 ms.reviewer: manager: dansimp ms.custom: asr @@ -45,7 +45,7 @@ Depending on your organization's settings, employees can copy and paste images ( To help keep the Application Guard Edge session secure and isolated from the host device, we don't copy the Favorites stored in the Application Guard Edge session back to the host device. -### Are Extensions supported in the Application Guard? +### Are extensions supported in the Application Guard? Extension installs in the container is supported starting from Microsoft Edge version 81. For more details, see [Extension support inside the container](https://docs.microsoft.com/deployedge/microsoft-edge-security-windows-defender-application-guard#extension-support-inside-the-container). @@ -119,8 +119,8 @@ For guidance on how to create a firewall rule by using group policy, see: - [Open Group Policy management console for Microsoft Defender Firewall](https://docs.microsoft.com/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security) First rule (DHCP Server): -1. Program path: %SystemRoot%\System32\svchost.exe -2. Local Service: Sid: S-1-5-80-2009329905-444645132-2728249442-922493431-93864177 (Internet Connection Service (SharedAccess)) +1. Program path: `%SystemRoot%\System32\svchost.exe` +2. Local Service: Sid: `S-1-5-80-2009329905-444645132-2728249442-922493431-93864177` (Internet Connection Service (SharedAccess)) 3. Protocol UDP 4. Port 67 @@ -148,14 +148,14 @@ This is a two step process. Step 1: -Enable Internet Connection sharing by changing the Group Policy setting “Prohibit use of Internet Connection Sharing on your DNS domain network” which is part of the MS Security baseline from Enabled to Disabled. +Enable Internet Connection sharing by changing the Group Policy setting **Prohibit use of Internet Connection Sharing on your DNS domain network.** This setting is part of the Microsoft security baseline. Change it from Enabled to Disabled. Step 2: -1. Disable IpNat.sys from ICS load -System\CurrentControlSet\Services\SharedAccess\Parameters\DisableIpNat = 1 -2. Configure ICS (SharedAccess) to enabled -HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Start = 3 -3. Disabling IPNAT (Optional) -HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IPNat\Start = 4 -4. Reboot. +1. Disable IpNat.sys from ICS load: +`System\CurrentControlSet\Services\SharedAccess\Parameters\DisableIpNat = 1`. +2. Configure ICS (SharedAccess) to enabled: +`HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Start = 3`. +3. Disable IPNAT (Optional): +`HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IPNat\Start = 4`. +4. Restart the device. From 61c9fc833797042cca5c70896c6eda36df7bc205 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 08:53:41 -0700 Subject: [PATCH 072/372] Update windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-application-guard/faq-md-app-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index e63485128d..1dfee7b591 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -47,7 +47,7 @@ To help keep the Application Guard Edge session secure and isolated from the hos ### Are extensions supported in the Application Guard? -Extension installs in the container is supported starting from Microsoft Edge version 81. For more details, see [Extension support inside the container](https://docs.microsoft.com/deployedge/microsoft-edge-security-windows-defender-application-guard#extension-support-inside-the-container). +Extension installs in the container are supported from Microsoft Edge version 81. For more details, see [Extension support inside the container](https://docs.microsoft.com/deployedge/microsoft-edge-security-windows-defender-application-guard#extension-support-inside-the-container). ### How do I configure Microsoft Defender Application Guard to work with my network proxy (IP-Literal Addresses)? From 231f3152db213b2d55da956de3e6509a0cc85976 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 08:59:31 -0700 Subject: [PATCH 073/372] Update configure-advanced-scan-types-microsoft-defender-antivirus.md --- ...figure-advanced-scan-types-microsoft-defender-antivirus.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md index 8c5b7868d1..1a30bd6538 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md @@ -23,11 +23,11 @@ manager: dansimp - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -**Use Microsoft Intune to configure scanning options** +## Use Microsoft Intune to configure scanning options See [Configure device restriction settings in Microsoft Intune](https://docs.microsoft.com/intune/device-restrictions-configure) and [Microsoft Defender Antivirus device restriction settings for Windows 10 in Intune](https://docs.microsoft.com/intune/device-restrictions-windows-10#microsoft-defender-antivirus) for more details. -## Use Microsoft Endpoint Configuration Manager to configure scanning options: +## Use Microsoft Endpoint Configuration Manager to configure scanning options See [How to create and deploy antimalware policies: Scan settings](https://docs.microsoft.com/configmgr/protect/deploy-use/endpoint-antimalware-policies#scan-settings) for details on configuring Microsoft Endpoint Configuration Manager (current branch). From baa4988e0f77de06f3978a6b1a2b38484727ec57 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 09:01:46 -0700 Subject: [PATCH 074/372] Update specify-cloud-protection-level-microsoft-defender-antivirus.md --- ...ecify-cloud-protection-level-microsoft-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md index 25d828f792..7ba23e9902 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md @@ -11,7 +11,7 @@ ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb -ms.date: 09/03/2018 +ms.date: 08/12/2020 ms.reviewer: manager: dansimp ms.custom: nextgen From be15030b34d7329bc5771e5cd86e014003e4d06d Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 12 Aug 2020 09:24:06 -0700 Subject: [PATCH 075/372] pencil edit --- ...configure-advanced-scan-types-microsoft-defender-antivirus.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md index 1a30bd6538..9800bbf096 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb From 0a3fb8679a7a06a4e7559a9b9d9da9decbd58e23 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 12 Aug 2020 09:24:43 -0700 Subject: [PATCH 076/372] pencil edit --- .../microsoft-defender-antivirus-on-windows-server-2016.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md index 1b1044b148..a5087f74b0 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb From 31e78c7e45f269e13d950fce9e2180ced5ea98d6 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 12 Aug 2020 09:26:11 -0700 Subject: [PATCH 077/372] pencil edit --- ...pecify-cloud-protection-level-microsoft-defender-antivirus.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md index 7ba23e9902..07f45f646e 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb From f1cc4629f9f329b078d566e14cedfe702e47a023 Mon Sep 17 00:00:00 2001 From: Caroline Gitonga Date: Wed, 12 Aug 2020 19:59:39 +0300 Subject: [PATCH 078/372] Remove fs.microsoft.com from Maps --- windows/privacy/manage-windows-2004-endpoints.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/privacy/manage-windows-2004-endpoints.md b/windows/privacy/manage-windows-2004-endpoints.md index 01990ccba5..5c4ad7c28d 100644 --- a/windows/privacy/manage-windows-2004-endpoints.md +++ b/windows/privacy/manage-windows-2004-endpoints.md @@ -71,7 +71,6 @@ The following methodology was used to derive these network endpoints: |||HTTPS|*licensing.mp.microsoft.com| |Maps|||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-offlinemaps)| ||The following endpoints are used to check for updates to maps that have been downloaded for offline use. If you turn off traffic for this endpoint, offline maps will not be updated.|TLSv1.2|*maps.windows.com| -|| The following endpoints are used to check for updates to maps that have been downloaded for offline use.|HTTP|fs.microsoft.com*| |Microsoft Account|||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-microsoft-account)| ||The following endpoints are used for Microsoft accounts to sign in. If you turn off traffic for these endpoints, users cannot sign in with Microsoft accounts. |TLSv1.2|*login.live.com| |Microsoft forward link redirection service (FWLink)|The following endpoint is used by the Microsoft forward link redirection service (FWLink) to redirect permanent web links to their actual, sometimes transitory, URL. FWlinks are similar to URL shorteners, just longer. If you disable this endpoint, Windows Defender won't be able to update its malware definitions; links from Windows and other Microsoft products to the Web won't work; and PowerShell updateable Help won't update. To disable the traffic, instead disable the traffic that's getting forwarded.|HTTPS|go.microsoft.com| From 903e25f21ec63b7eb362961266324d00a5734340 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 10:14:41 -0700 Subject: [PATCH 079/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 5c19e53974..bee2c90a80 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -76,7 +76,7 @@ You can configure the following levels of automation: |**Semi - require approval for core folders remediation** | An approval is required on files or executables that are in the operating system directories such as Windows folder and Program files folder.

Files or executables in all other folders will automatically be remediated if needed.| |**Semi - require approval for non-temp folders remediation** | An approval is required on files or executables that are not in temporary folders.

Files or executables in temporary folders, such as the user's download folder or the user's temp folder, will automatically be remediated if needed.| |**Semi - require approval for any remediation** | An approval is needed for any remediation action.

*This is the default setting for Microsoft Defender ATP tenants created prior to August 16, 2020.*| -|**No automated response** | Devices do not get any automated investigations run on them. | +|**No automated response** | Devices do not get any automated investigations run on them.

*This option is not recommended, because it fully disables automated investigation and remediation capabilities, and reduces the security posture of your organization's devices.* | ### A few points to keep in mind From cf60cad7a1a7bc41ed71d1a3d13dd970f77173fb Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 10:17:49 -0700 Subject: [PATCH 080/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index bee2c90a80..9cb7c3c8b0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -21,7 +21,7 @@ ms.topic: conceptual > [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bOeh] -Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) offers a wide breadth of visibility on multiple devices. With this kind of optics, the service generates a multitude of alerts. The volume of alerts generated can be challenging for a typical security operations team to individually address. To address this challenge, Microsoft Defender ATP uses automated investigation and remediation capabilities to significantly reduce the volume of alerts that must be investigated individually. +Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) offers a wide breadth of visibility on multiple devices. With this kind of optics, the service generates a multitude of alerts. The volume of alerts generated can be challenging for a typical security operations team to individually address. To address this challenge, and to reduce teh volume of alerts that must be investigated individually, Microsoft Defender ATP includes automated investigation and remediation capabilities. The automated investigation feature leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. This significantly reduces alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. The **Automated investigations** list shows all the investigations that were initiated automatically, and includes details, such as status, detection source, and when the investigation was initiated. From 7a27787ad38f709ece8ceb0e1ba269aebdad96e3 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 10:18:21 -0700 Subject: [PATCH 081/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 9cb7c3c8b0..defceb4600 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -23,7 +23,7 @@ ms.topic: conceptual Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) offers a wide breadth of visibility on multiple devices. With this kind of optics, the service generates a multitude of alerts. The volume of alerts generated can be challenging for a typical security operations team to individually address. To address this challenge, and to reduce teh volume of alerts that must be investigated individually, Microsoft Defender ATP includes automated investigation and remediation capabilities. -The automated investigation feature leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. This significantly reduces alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. The **Automated investigations** list shows all the investigations that were initiated automatically, and includes details, such as status, detection source, and when the investigation was initiated. +Automated investigation leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. This significantly reduces alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. The **Automated investigations** list shows all the investigations that were initiated automatically, and includes details, such as status, detection source, and when the investigation was initiated. > [!TIP] > Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-automated-investigations-abovefoldlink) From d48f7d7d5bb175cb896361619a5c0a55ae73ed40 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 10:18:54 -0700 Subject: [PATCH 082/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index defceb4600..08b989072c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -23,7 +23,7 @@ ms.topic: conceptual Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) offers a wide breadth of visibility on multiple devices. With this kind of optics, the service generates a multitude of alerts. The volume of alerts generated can be challenging for a typical security operations team to individually address. To address this challenge, and to reduce teh volume of alerts that must be investigated individually, Microsoft Defender ATP includes automated investigation and remediation capabilities. -Automated investigation leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. This significantly reduces alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. The **Automated investigations** list shows all the investigations that were initiated automatically, and includes details, such as status, detection source, and when the investigation was initiated. +Automated investigation leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. Automated investigation and remediation capabilities significantly reduce alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. The **Automated investigations** list shows all the investigations that were initiated automatically, and includes details, such as status, detection source, and when the investigation was initiated. > [!TIP] > Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-automated-investigations-abovefoldlink) From 30cd7d9c32440d1c503354dba775fb77b2fe3831 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 10:19:15 -0700 Subject: [PATCH 083/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 08b989072c..e8c5ee8d44 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -23,7 +23,7 @@ ms.topic: conceptual Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) offers a wide breadth of visibility on multiple devices. With this kind of optics, the service generates a multitude of alerts. The volume of alerts generated can be challenging for a typical security operations team to individually address. To address this challenge, and to reduce teh volume of alerts that must be investigated individually, Microsoft Defender ATP includes automated investigation and remediation capabilities. -Automated investigation leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. Automated investigation and remediation capabilities significantly reduce alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. The **Automated investigations** list shows all the investigations that were initiated automatically, and includes details, such as status, detection source, and when the investigation was initiated. +Automated investigation leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. Automated investigation and remediation capabilities significantly reduce alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. The **Automated investigations** list shows all the investigations that were initiated automatically, and includes details, such as status, detection source, and when each investigation was initiated. > [!TIP] > Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-automated-investigations-abovefoldlink) From cf403eb6ddac58fd955889fad11cc14337a2e5c3 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 10:20:06 -0700 Subject: [PATCH 084/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index e8c5ee8d44..c10120c70d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -30,7 +30,7 @@ Automated investigation leverages various inspection algorithms, and processes u ## How the automated investigation starts -When an alert is triggered, a security playbook goes into effect. Depending on the security playbook, an automated investigation can start. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered. The automated investigation process begins. Microsoft Defender ATP checks to see if the malicious file is present on any other devices in the organization. Details from the investigation, including verdicts (*Malicious*, *Suspicious*, and *No threats found*) are available during and after the automated investigation. +When an alert is triggered, a security playbook goes into effect. Depending on the security playbook, an automated investigation can start. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and the automated investigation process begins. Microsoft Defender ATP checks to see if the malicious file is present on any other devices in the organization. Details from the investigation, including verdicts (*Malicious*, *Suspicious*, and *No threats found*) are available during and after the automated investigation. >[!NOTE] >Currently, automated investigation only supports the following OS versions: From 2017fd3d70e867b6d8ff993654c48c96bb322671 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 10:20:52 -0700 Subject: [PATCH 085/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index c10120c70d..57c7bc53e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -41,7 +41,7 @@ When an alert is triggered, a security playbook goes into effect. Depending on t ## Details of an automated investigation -During and after an automated investigation, you can view details about the investigation. Selecting a triggering alert brings you to the investigation details view where you can pivot from the **Investigation graph**, **Alerts**, **Devices**, **Evidence**, **Entities**, and **Log** tabs. +During and after an automated investigation, you can view details about the investigation. Select a triggering alert to view the investigation details. From there, you can go to the **Investigation graph**, **Alerts**, **Devices**, **Evidence**, **Entities**, and **Log** tabs. |Tab |Description | |--|--| From 1d95781667440ce0d3b8bcb2d34a7ab7ef784786 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 10:22:09 -0700 Subject: [PATCH 086/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 57c7bc53e1..e814a86d17 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -50,7 +50,7 @@ During and after an automated investigation, you can view details about the inve |**Evidence** |Shows the entities that were found to be malicious during the investigation.| |**Entities** |Provides details about each analyzed entity, including a determination for each entity type (*Malicious*, *Suspicious*, or *No threats found*). | |**Log** |Shows the chronological detailed view of all the investigation actions taken on the alert.| -|**Pending actions** |If there are pending actions on the investigation, the **Pending actions** tab will be displayed where you can approve or reject actions. | +|**Pending actions** |If there are any actions awaiting approval as a result of the investigation, the **Pending actions** tab is displayed. On the **Pending actions** tab, you can approve or reject each action. | > [!IMPORTANT] > Go to the **Action center** to get an aggregated view all pending actions and manage remediation actions. The **Action center** also acts as an audit trail for all automated investigation actions. From b0439633f4e79534f7817b1d6d9b912eb6f6a7ac Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 10:23:43 -0700 Subject: [PATCH 087/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index e814a86d17..31840ed9b4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -59,21 +59,21 @@ During and after an automated investigation, you can view details about the inve While an investigation is running, any other alerts generated from the device are added to an ongoing automated investigation until that investigation is completed. In addition, if the same threat is seen on other devices, those devices are added to the investigation. -If an incriminated entity is seen in another device, the automated investigation process will expand its scope to include that device, and a general security playbook will start on that device. If 10 or more devices are found during this expansion process from the same entity, then that expansion action will require an approval and will be seen in the **Pending actions** view. +If an incriminated entity is seen in another device, the automated investigation process expands its scope to include that device, and a general security playbook starts on that device. If 10 or more devices are found during this expansion process from the same entity, then that expansion action requires an approval, and is visible on the **Pending actions** tab. ## How threats are remediated Depending on how you set up the device groups and their level of automation, the automated investigation will either require user approval (default) or automatically remediate threats. > [!NOTE] -> Microsoft Defender ATP tenants created on or after August 16, 2020 will have **Full - remediate threats automatically** selected by default. You can keep the default setting, or change it according to your organizational needs. To change your settings, [adjust your device group settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation#set-up-device-groups). +> Microsoft Defender ATP tenants created on or after August 16, 2020 have **Full - remediate threats automatically** selected by default. You can keep the default setting, or change it according to your organizational needs. To change your settings, [adjust your device group settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation#set-up-device-groups). You can configure the following levels of automation: |Automation level | Description| |---|---| |**Full - remediate threats automatically** | All remediation actions will be performed automatically.

*This is the default setting for Microsoft Defender ATP tenants created on or after August 16, 2020.*| -|**Semi - require approval for core folders remediation** | An approval is required on files or executables that are in the operating system directories such as Windows folder and Program files folder.

Files or executables in all other folders will automatically be remediated if needed.| +|**Semi - require approval for core folders remediation** | An approval is required on files or executables that are in the operating system directories such as Windows folder and Program files folder.

Files or executables in all other folders are automatically remediated, if needed.| |**Semi - require approval for non-temp folders remediation** | An approval is required on files or executables that are not in temporary folders.

Files or executables in temporary folders, such as the user's download folder or the user's temp folder, will automatically be remediated if needed.| |**Semi - require approval for any remediation** | An approval is needed for any remediation action.

*This is the default setting for Microsoft Defender ATP tenants created prior to August 16, 2020.*| |**No automated response** | Devices do not get any automated investigations run on them.

*This option is not recommended, because it fully disables automated investigation and remediation capabilities, and reduces the security posture of your organization's devices.* | From 6b707d7cc9ce1e96e0c3950689581dc40f81df23 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 10:24:03 -0700 Subject: [PATCH 088/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 31840ed9b4..fe9a1b10b8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -74,7 +74,7 @@ You can configure the following levels of automation: |---|---| |**Full - remediate threats automatically** | All remediation actions will be performed automatically.

*This is the default setting for Microsoft Defender ATP tenants created on or after August 16, 2020.*| |**Semi - require approval for core folders remediation** | An approval is required on files or executables that are in the operating system directories such as Windows folder and Program files folder.

Files or executables in all other folders are automatically remediated, if needed.| -|**Semi - require approval for non-temp folders remediation** | An approval is required on files or executables that are not in temporary folders.

Files or executables in temporary folders, such as the user's download folder or the user's temp folder, will automatically be remediated if needed.| +|**Semi - require approval for non-temp folders remediation** | An approval is required on files or executables that are not in temporary folders.

Files or executables in temporary folders, such as the user's download folder or the user's temp folder, are automatically be remediated (if needed).| |**Semi - require approval for any remediation** | An approval is needed for any remediation action.

*This is the default setting for Microsoft Defender ATP tenants created prior to August 16, 2020.*| |**No automated response** | Devices do not get any automated investigations run on them.

*This option is not recommended, because it fully disables automated investigation and remediation capabilities, and reduces the security posture of your organization's devices.* | From 57f4b371853b1d11a8f27276222d38658b98fb8a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 10:24:34 -0700 Subject: [PATCH 089/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index fe9a1b10b8..fa38e015e0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -63,7 +63,7 @@ If an incriminated entity is seen in another device, the automated investigation ## How threats are remediated -Depending on how you set up the device groups and their level of automation, the automated investigation will either require user approval (default) or automatically remediate threats. +Depending on how you set up the device groups and their level of automation, each automated investigation either requires user approval (default) or automatically remediates threats. > [!NOTE] > Microsoft Defender ATP tenants created on or after August 16, 2020 have **Full - remediate threats automatically** selected by default. You can keep the default setting, or change it according to your organizational needs. To change your settings, [adjust your device group settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation#set-up-device-groups). From 82f5c92c642c743f1c93016df82aa578e43688ed Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 10:25:56 -0700 Subject: [PATCH 090/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index fa38e015e0..9b0d231fc0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -72,10 +72,10 @@ You can configure the following levels of automation: |Automation level | Description| |---|---| -|**Full - remediate threats automatically** | All remediation actions will be performed automatically.

*This is the default setting for Microsoft Defender ATP tenants created on or after August 16, 2020.*| +|**Full - remediate threats automatically** | All remediation actions are performed automatically.

*This option is selected by default for Microsoft Defender ATP tenants created on or after August 16, 2020.*| |**Semi - require approval for core folders remediation** | An approval is required on files or executables that are in the operating system directories such as Windows folder and Program files folder.

Files or executables in all other folders are automatically remediated, if needed.| |**Semi - require approval for non-temp folders remediation** | An approval is required on files or executables that are not in temporary folders.

Files or executables in temporary folders, such as the user's download folder or the user's temp folder, are automatically be remediated (if needed).| -|**Semi - require approval for any remediation** | An approval is needed for any remediation action.

*This is the default setting for Microsoft Defender ATP tenants created prior to August 16, 2020.*| +|**Semi - require approval for any remediation** | An approval is needed for any remediation action.

*This option is selected by default for Microsoft Defender ATP tenants created before August 16, 2020.*| |**No automated response** | Devices do not get any automated investigations run on them.

*This option is not recommended, because it fully disables automated investigation and remediation capabilities, and reduces the security posture of your organization's devices.* | ### A few points to keep in mind From 1ed6bf77ab188ebc5a9008db305d33e1bcc4bd40 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 10:28:19 -0700 Subject: [PATCH 091/372] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 9b0d231fc0..fa431dbc93 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -21,7 +21,7 @@ ms.topic: conceptual > [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bOeh] -Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) offers a wide breadth of visibility on multiple devices. With this kind of optics, the service generates a multitude of alerts. The volume of alerts generated can be challenging for a typical security operations team to individually address. To address this challenge, and to reduce teh volume of alerts that must be investigated individually, Microsoft Defender ATP includes automated investigation and remediation capabilities. +Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) offers a wide breadth of visibility on multiple devices. With this kind of optics, the service generates a multitude of alerts. The volume of alerts generated can be challenging for a typical security operations team to individually address. To address this challenge, and to reduce the volume of alerts that must be investigated individually, Microsoft Defender ATP includes automated investigation and remediation capabilities. Automated investigation leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. Automated investigation and remediation capabilities significantly reduce alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. The **Automated investigations** list shows all the investigations that were initiated automatically, and includes details, such as status, detection source, and when each investigation was initiated. @@ -82,9 +82,9 @@ You can configure the following levels of automation: - Your level of automation is determined by your device group settings. See [Set up device groups](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation#set-up-device-groups). -- If your Microsoft Defender ATP tenant was created prior to August 16, 2020, you have a default device group that is configured for semi-automatic remediation. This means that any malicious entity that calls for remediation requires an approval and the investigation is added to the **Pending actions** tab in the [Action center](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center). This can be changed to fully automatic so that no user approval is needed. +- If your Microsoft Defender ATP tenant was created before August 16, 2020, you have a default device group that is configured for semi-automatic remediation. Any malicious entity that calls for remediation requires an approval and the investigation is added to the **Pending actions** tab in the [Action center](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center). You can configure your device groups to use full automation so that no user approval is needed. -- If your Microsoft Defender ATP tenant was created on or after August 16, 2020, you have a default device group that is configured for full automation. This means that remediation actions are taken automatically for entities that are considered to be malicious. Remediation actions that were taken can be viewed on the **History** tab in the [Action center](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center). +- If your Microsoft Defender ATP tenant was created on or after August 16, 2020, you have a default device group that is configured for full automation. Remediation actions are taken automatically for entities that are considered to be malicious. Remediation actions that were taken can be viewed on the **History** tab in the [Action center](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center). ## Next steps From ea9e0c761fe5744bcb947f85ee4081eb1d6828ce Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 12 Aug 2020 11:40:10 -0700 Subject: [PATCH 092/372] network protection --- .../enable-network-protection.md | 87 +++++++++++-------- 1 file changed, 50 insertions(+), 37 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md index 298ace459d..69af9d5b7a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md @@ -1,6 +1,6 @@ --- title: Turn on network protection -description: Enable Network protection with Group Policy, PowerShell, or MDM CSPs +description: Enable Network protection with Group Policy, PowerShell, or Mobile Device Management and Configuration Manager keywords: ANetwork protection, exploits, malicious website, ip, domain, domains, enable, turn on search.product: eADQiWindows 10XVcnh ms.pagetype: security @@ -23,12 +23,11 @@ manager: dansimp * [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -[Network protection](network-protection.md) helps to prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. -You can [audit network protection](evaluate-network-protection.md) in a test environment to see which apps would be blocked before you enable it. +[Network protection](network-protection.md) helps to prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the internet. You can [audit network protection](evaluate-network-protection.md) in a test environment to view which apps would be blocked before you enable it. ## Check if network protection is enabled -You can see if network protection has been enabled on a local device by using Registry editor. +Check if network protection has been enabled on a local device by using Registry editor. 1. Select the **Start** button in the task bar and type **regedit** to open Registry editor 1. Choose **HKEY_LOCAL_MACHINE** from the side menu @@ -41,82 +40,96 @@ You can see if network protection has been enabled on a local device by using Re ## Enable network protection -You can enable network protection by using any of these methods: +Enable network protection by using any of these methods: * [PowerShell](#powershell) * [Microsoft Intune](#intune) -* [Mobile Device Management (MDM)](#mdm) +* [Mobile Device Management (MDM)](#mobile-device-management-mmd) * [Microsoft Endpoint Configuration Manager](#microsoft-endpoint-configuration-manager) * [Group Policy](#group-policy) ### PowerShell -1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and click **Run as administrator** +1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator** 2. Enter the following cmdlet: ```PowerShell Set-MpPreference -EnableNetworkProtection Enabled ``` -You can enable the feature in audit mode using the following cmdlet: +3. Optional: Enable the feature in audit mode using the following cmdlet: -```PowerShell -Set-MpPreference -EnableNetworkProtection AuditMode -``` + ```PowerShell + Set-MpPreference -EnableNetworkProtection AuditMode + ``` -Use `Disabled` instead of `AuditMode` or `Enabled` to turn the feature off. + Use `Disabled` instead of `AuditMode` or `Enabled` to turn off the feature. ### Intune 1. Sign in to the [Azure portal](https://portal.azure.com) and open Intune. -1. Click **Device configuration** > **Profiles** > **Create profile**. -1. Name the profile, choose **Windows 10 and later** and **Endpoint protection**. - ![Create endpoint protection profile](../images/create-endpoint-protection-profile.png) -1. Click **Configure** > **Windows Defender Exploit Guard** > **Network filtering** > **Enable**. - ![Enable network protection in Intune](../images/enable-np-intune.png) -1. Click **OK** to save each open blade and click **Create**. -1. Click the profile **Assignments**, assign to **All Users & All Devices**, and click **Save**. -### MDM +2. Go to **Device configuration** > **Profiles** > **Create profile**. + +3. Name the profile, choose **Windows 10 and later** and **Endpoint protection**. + + ![Create endpoint protection profile](../images/create-endpoint-protection-profile.png) + +4. Select **Configure** > **Windows Defender Exploit Guard** > **Network filtering** > **Enable**. + + ![Enable network protection in Intune](../images/enable-np-intune.png) + +5. Select **OK** to save each open section and **Create**. + +6. Select the profile **Assignments**, assign to **All Users & All Devices**, and **Save**. + +### Mobile Device Management (MMD) Use the [./Vendor/MSFT/Policy/Config/Defender/EnableNetworkProtection](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-defender#defender-enablenetworkprotection) configuration service provider (CSP) to enable or disable network protection or enable audit mode. ## Microsoft Endpoint Configuration Manager -1. In Microsoft Endpoint Configuration Manager, click **Assets and Compliance** > **Endpoint Protection** > **Windows Defender Exploit Guard**. -1. Click **Home** > **Create Exploit Guard Policy**. -1. Enter a name and a description, click **Network protection**, and click **Next**. -1. Choose whether to block or audit access to suspicious domains and click **Next**. -1. Review the settings and click **Next** to create the policy. -1. After the policy is created, click **Close**. +1. In Microsoft Endpoint Configuration Manager, go to **Assets and Compliance** > **Endpoint Protection** > **Windows Defender Exploit Guard**. + +2. Then go to **Home** > **Create Exploit Guard Policy**. + +3. Enter a name and a description, select **Network protection**, and then **Next**. + +4. Choose whether to block or audit access to suspicious domains and select **Next**. + +5. Review the settings and select **Next** to create the policy. + +6. After the policy is created, **Close**. ### Group Policy -You can use the following procedure to enable network protection on domain-joined computers or on a standalone computer. +Use the following procedure to enable network protection on domain-joined computers or on a standalone computer. -1. On a standalone computer, click **Start**, type and then click **Edit group policy**. +1. On a standalone computer, go to **Start** and then type and select **Edit group policy**. *-Or-* - On a domain-joined Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**. + On a domain-joined Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and select **Edit**. -2. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**. +2. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. 3. Expand the tree to **Windows components** > **Microsoft Defender Antivirus** > **Windows Defender Exploit Guard** > **Network protection**. -4. Double-click the **Prevent users and apps from accessing dangerous websites** setting and set the option to **Enabled**. In the options section, you must specify one of the following: - * **Block** - Users will not be able to access malicious IP addresses and domains - * **Disable (Default)** - The Network protection feature will not work. Users will not be blocked from accessing malicious domains - * **Audit Mode** - If a user visits a malicious IP address or domain, an event will be recorded in the Windows event log but the user will not be blocked from visiting the address. +4. Double-click the **Prevent users and apps from accessing dangerous websites** setting and set the option to **Enabled**. In the options section, you must specify one of the following options: + * **Block** - Users can't access malicious IP addresses and domains + * **Disable (Default)** - The Network protection feature won't work. Users won't be blocked from accessing malicious domains + * **Audit Mode** - If a user visits a malicious IP address or domain, an event won't be recorded in the Windows event log. However, the user won't be blocked from visiting the address. > [!IMPORTANT] > To fully enable network protection, you must set the Group Policy option to **Enabled** and also select **Block** in the options drop-down menu. -You can confirm network protection is enabled on a local computer by using Registry editor: +Confirm network protection is enabled on a local computer by using Registry editor: + +1. Select **Start** and type **regedit** to open **Registry Editor**. -1. Click **Start** and type **regedit** to open **Registry Editor**. 2. Navigate to HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Network Protection -3. Click **EnableNetworkProtection** and confirm the value: + +3. Select **EnableNetworkProtection** and confirm the value: * 0=Off * 1=On * 2=Audit From 6aa06dc5d0d8cc11dc9024c6229efa723dbeee8a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 11:41:56 -0700 Subject: [PATCH 093/372] hypens! --- windows/security/threat-protection/index.md | 2 +- .../security/threat-protection/intelligence/fileless-threats.md | 2 +- ...nfigure-block-at-first-sight-microsoft-defender-antivirus.md | 2 +- .../enable-cloud-protection-microsoft-defender-antivirus.md | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index 3d52254721..b9739b8411 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -1,7 +1,7 @@ --- title: Threat Protection (Windows 10) description: Learn how Microsoft Defender ATP helps protect against threats. -keywords: threat protection, Microsoft Defender Advanced Threat Protection, attack surface reduction, next generation protection, endpoint detection and response, automated investigation and response, microsoft threat experts, Microsoft Secure Score for Devices, advanced hunting, cyber threat hunting, web threat protection +keywords: threat protection, Microsoft Defender Advanced Threat Protection, attack surface reduction, next-generation protection, endpoint detection and response, automated investigation and response, microsoft threat experts, Microsoft Secure Score for Devices, advanced hunting, cyber threat hunting, web threat protection search.product: eADQiWindows 10XVcnh ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/security/threat-protection/intelligence/fileless-threats.md b/windows/security/threat-protection/intelligence/fileless-threats.md index bc3ecd48d1..747950168f 100644 --- a/windows/security/threat-protection/intelligence/fileless-threats.md +++ b/windows/security/threat-protection/intelligence/fileless-threats.md @@ -2,7 +2,7 @@ title: Fileless threats ms.reviewer: description: Learn about the categories of fileless threats and malware that "live off the land" -keywords: fileless, fileless malware, living off the land, lolbins, amsi, behavior monitoring, memory scanning, boot sector protection, security, malware, Windows Defender ATP, antivirus, AV, Microsoft Defender ATP, next generation protection +keywords: fileless, fileless malware, living off the land, lolbins, amsi, behavior monitoring, memory scanning, boot sector protection, security, malware, Windows Defender ATP, antivirus, AV, Microsoft Defender ATP, next-generation protection ms.prod: w10 ms.mktglfcycl: secure ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md index 5fb8feab26..bdd8bb278d 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md @@ -33,7 +33,7 @@ You can [specify how long the file should be prevented from running](configure-c When Microsoft Defender Antivirus encounters a suspicious but undetected file, it queries our cloud protection backend. The cloud backend applies heuristics, machine learning, and automated analysis of the file to determine whether the files are malicious or clean. -Microsoft Defender Antivirus uses multiple detection and prevention technologies to deliver accurate, real-time, and intelligent protection. [Get to know the advanced technologies at the core of Microsoft Defender ATP next generation protection](https://www.microsoft.com/security/blog/2019/06/24/inside-out-get-to-know-the-advanced-technologies-at-the-core-of-microsoft-defender-atp-next-generation-protection/). +Microsoft Defender Antivirus uses multiple detection and prevention technologies to deliver accurate, real-time, and intelligent protection. [Get to know the advanced technologies at the core of Microsoft Defender ATP next-generation protection](https://www.microsoft.com/security/blog/2019/06/24/inside-out-get-to-know-the-advanced-technologies-at-the-core-of-microsoft-defender-atp-next-generation-protection/). ![List of Microsoft Defender AV engines](images/microsoft-defender-atp-next-generation-protection-engines.png) In Windows 10, version 1803, block at first sight can now block non-portable executable files (such as JS, VBS, or macros) as well as executable files. diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md index 84f310871d..3197d61ed2 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md @@ -25,7 +25,7 @@ ms.custom: nextgen > [!NOTE] > The Microsoft Defender Antivirus cloud service is a mechanism for delivering updated protection to your network and endpoints. Although it is called a cloud service, it is not simply protection for files stored in the cloud; rather, it uses distributed resources and machine learning to deliver protection to your endpoints at a rate that is far faster than traditional Security intelligence updates. -Microsoft Defender Antivirus uses multiple detection and prevention technologies to deliver accurate, real-time, and intelligent protection. [Get to know the advanced technologies at the core of Microsoft Defender ATP next generation protection](https://www.microsoft.com/security/blog/2019/06/24/inside-out-get-to-know-the-advanced-technologies-at-the-core-of-microsoft-defender-atp-next-generation-protection/). +Microsoft Defender Antivirus uses multiple detection and prevention technologies to deliver accurate, real-time, and intelligent protection. [Get to know the advanced technologies at the core of Microsoft Defender ATP next-generation protection](https://www.microsoft.com/security/blog/2019/06/24/inside-out-get-to-know-the-advanced-technologies-at-the-core-of-microsoft-defender-atp-next-generation-protection/). ![List of Microsoft Defender AV engines](images/microsoft-defender-atp-next-generation-protection-engines.png) You can enable or disable Microsoft Defender Antivirus cloud-delivered protection with Microsoft Intune, Microsoft Endpoint Configuration Manager, Group Policy, PowerShell cmdlets, or on individual clients in the Windows Security app. From d2438243f67aed7a50ff25ae1dd73b6db9b9b9e0 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 11:42:58 -0700 Subject: [PATCH 094/372] hyphens --- windows/security/threat-protection/TOC.md | 10 +++++----- .../evaluate-microsoft-defender-antivirus.md | 2 +- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 666cf8cb70..62e19133bd 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -193,11 +193,11 @@ ##### [Manage next-generation protection in your business]() ###### [Handle false positives/negatives in Microsoft Defender Antivirus](microsoft-defender-antivirus/antivirus-false-positives-negatives.md) ###### [Management overview](microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md) -###### [Use Microsoft Intune and Microsoft Endpoint Configuration Manager to manage next generation protection](microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md) -###### [Use Group Policy settings to manage next generation protection](microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md) -###### [Use PowerShell cmdlets to manage next generation protection](microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md) -###### [Use Windows Management Instrumentation (WMI) to manage next generation protection](microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md) -###### [Use the mpcmdrun.exe command line tool to manage next generation protection](microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md) +###### [Use Microsoft Intune and Microsoft Endpoint Configuration Manager to manage next-generation protection](microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md) +###### [Use Group Policy settings to manage next-generation protection](microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md) +###### [Use PowerShell cmdlets to manage next-generation protection](microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md) +###### [Use Windows Management Instrumentation (WMI) to manage next-generation protection](microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md) +###### [Use the mpcmdrun.exe command line tool to manage next-generation protection](microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md) #### [Better together: Microsoft Defender Antivirus and Microsoft Defender ATP](microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md index 1c2dec92b5..b014e700ae 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md @@ -31,7 +31,7 @@ Use this guide to determine how well Microsoft Defender Antivirus protects you f >- Fast learning (including Block at first sight) >- Potentially unwanted application blocking -It explains the important next generation protection features of Microsoft Defender Antivirus available for both small and large enterprises, and how they increase malware detection and protection across your network. +It explains the important next-generation protection features of Microsoft Defender Antivirus available for both small and large enterprises, and how they increase malware detection and protection across your network. You can choose to configure and evaluate each setting independently, or all at once. We have grouped similar settings based upon typical evaluation scenarios, and include instructions for using PowerShell to enable the settings. From abab3f6db4f8032f461f55edede4e2bfe39d1943 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 11:44:59 -0700 Subject: [PATCH 095/372] hypens --- .../microsoft-defender-atp/evaluate-atp.md | 2 +- ...oft-defender-advanced-threat-protection.md | 2 +- .../microsoft-defender-atp/onboard.md | 6 ++--- .../microsoft-defender-atp/onboarding.md | 26 +++++++++---------- 4 files changed, 18 insertions(+), 18 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md index bbcbd77dcc..e78e648ca5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md @@ -37,7 +37,7 @@ These capabilities help prevent attacks and exploitations from infecting your or - [Evaluate application guard](../microsoft-defender-application-guard/test-scenarios-md-app-guard.md) - [Evaluate network firewall](../windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md) -## Evaluate next generation protection +## Evaluate next-generation protection Next gen protections help detect and block the latest threats. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md index 74190892a5..d7b9668d09 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md @@ -1,7 +1,7 @@ --- title: Microsoft Defender Advanced Threat Protection description: Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) is an enterprise endpoint security platform that helps defend against advanced persistent threats. -keywords: introduction to Microsoft Defender Advanced Threat Protection, introduction to Microsoft Defender ATP, cybersecurity, advanced persistent threat, enterprise security, machine behavioral sensor, cloud security, analytics, threat intelligence, attack surface reduction, next generation protection, automated investigation and remediation, microsoft threat experts, secure score, advanced hunting, microsoft threat protection, cyber threat hunting +keywords: introduction to Microsoft Defender Advanced Threat Protection, introduction to Microsoft Defender ATP, cybersecurity, advanced persistent threat, enterprise security, machine behavioral sensor, cloud security, analytics, threat intelligence, attack surface reduction, next-generation protection, automated investigation and remediation, microsoft threat experts, secure score, advanced hunting, microsoft threat protection, cyber threat hunting search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard.md b/windows/security/threat-protection/microsoft-defender-atp/onboard.md index 37c447d3fc..6caf07270d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard.md @@ -1,8 +1,8 @@ --- title: Configure and manage Microsoft Defender ATP capabilities ms.reviewer: -description: Configure and manage Microsoft Defender ATP capabilities such as attack surface reduction, next generation protection, and security controls -keywords: configure, manage, capabilities, attack surface reduction, next generation protection, security controls, endpoint detection and response, auto investigation and remediation, security controls, controls +description: Configure and manage Microsoft Defender ATP capabilities such as attack surface reduction, next-generation protection, and security controls +keywords: configure, manage, capabilities, attack surface reduction, next-generation protection, security controls, endpoint detection and response, auto investigation and remediation, security controls, controls search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: w10 @@ -30,7 +30,7 @@ Configure and manage all the Microsoft Defender ATP capabilities to get the best Topic | Description :---|:--- [Configure attack surface reduction capabilities](configure-attack-surface-reduction.md) | By ensuring configuration settings are properly set and exploit mitigation techniques are applied, these set of capabilities resist attacks and exploitations. -[Configure next generation protection](../microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md) | Configure next generation protection to catch all types of emerging threats. +[Configure next-generation protection](../microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md) | Configure next generation protection to catch all types of emerging threats. [Configure Microsoft Threat Experts capabilities](configure-microsoft-threat-experts.md) | Configure and manage how you would like to get cybersecurity threat intelligence from Microsoft Threat Experts. [Configure Microsoft Threat Protection integration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration)| Configure other solutions that integrate with Microsoft Defender ATP. [Management and API support](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/management-apis)| Pull alerts to your SIEM or use APIs to create custom alerts. Create and build Power BI reports. diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding.md index c73e519c52..4f3cebb348 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding.md @@ -217,8 +217,8 @@ Follow the steps below to identify the Microsoft Defender ATP Workspace ID and W Once completed, you should see onboarded endpoints in the portal within an hour. -## Next generation protection -Microsoft Defender Antivirus is a built-in antimalware solution that provides next generation protection for desktops, portable computers, and servers. +## next-generation protection +Microsoft Defender Antivirus is a built-in antimalware solution that provides next-generation protection for desktops, portable computers, and servers. 1. In the Microsoft Endpoint Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Endpoint Protection \> Antimalware Polices** and choose **Create Antimalware Policy**. @@ -226,7 +226,7 @@ Microsoft Defender Antivirus is a built-in antimalware solution that provides ne 2. Select **Scheduled scans**, **Scan settings**, **Default actions**, **Real-time protection**, **Exclusion settings**, **Advanced**, **Threat overrides**, **Cloud Protection Service** and **Security intelligence updates** and choose **OK**. - ![Image of next generation protection pane](images/1566ad81bae3d714cc9e0d47575a8cbd.png) + ![Image of next-generation protection pane](images/1566ad81bae3d714cc9e0d47575a8cbd.png) In certain industries or some select enterprise customers might have specific needs on how Antivirus is configured. @@ -237,29 +237,29 @@ needs on how Antivirus is configured. For more details, see [Windows Security configuration framework](https://docs.microsoft.com/windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework) - ![Image of next generation protection pane](images/cd7daeb392ad5a36f2d3a15d650f1e96.png) + ![Image of next-generation protection pane](images/cd7daeb392ad5a36f2d3a15d650f1e96.png) - ![Image of next generation protection pane](images/36c7c2ed737f2f4b54918a4f20791d4b.png) + ![Image of next-generation protection pane](images/36c7c2ed737f2f4b54918a4f20791d4b.png) - ![Image of next generation protection pane](images/a28afc02c1940d5220b233640364970c.png) + ![Image of next-generation protection pane](images/a28afc02c1940d5220b233640364970c.png) - ![Image of next generation protection pane](images/5420a8790c550f39f189830775a6d4c9.png) + ![Image of next-generation protection pane](images/5420a8790c550f39f189830775a6d4c9.png) - ![Image of next generation protection pane](images/33f08a38f2f4dd12a364f8eac95e8c6b.png) + ![Image of next-generation protection pane](images/33f08a38f2f4dd12a364f8eac95e8c6b.png) - ![Image of next generation protection pane](images/41b9a023bc96364062c2041a8f5c344e.png) + ![Image of next-generation protection pane](images/41b9a023bc96364062c2041a8f5c344e.png) - ![Image of next generation protection pane](images/945c9c5d66797037c3caeaa5c19f135c.png) + ![Image of next-generation protection pane](images/945c9c5d66797037c3caeaa5c19f135c.png) - ![Image of next generation protection pane](images/3876ca687391bfc0ce215d221c683970.png) + ![Image of next-generation protection pane](images/3876ca687391bfc0ce215d221c683970.png) 3. Right-click on the newly created antimalware policy and select **Deploy**. - ![Image of next generation protection pane](images/f5508317cd8c7870627cb4726acd5f3d.png) + ![Image of next-generation protection pane](images/f5508317cd8c7870627cb4726acd5f3d.png) 4. Target the new antimalware policy to your Windows 10 collection and click **OK**. - ![Image of next generation protection pane](images/configmgr-select-collection.png) + ![Image of next-generation protection pane](images/configmgr-select-collection.png) After completing this task, you now have successfully configured Windows Defender Antivirus. From 7bb752893468e18559d9cd916bc523a803240d74 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 11:45:23 -0700 Subject: [PATCH 096/372] Update index.md --- windows/security/threat-protection/index.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index b9739b8411..ba7c78388a 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -27,7 +27,7 @@ ms.topic: conceptual


Threat & Vulnerability Management

Attack surface reduction
-

Next generation protection
+

Next-generation protection

Endpoint detection and response

Automated investigation and remediation

Microsoft Threat Experts
From 55fb3889047f0d391d3ba85c32eeb97ca36c1313 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 11:46:29 -0700 Subject: [PATCH 097/372] hyphens --- windows/security/threat-protection/index.md | 2 +- ...crosoft-cloud-protection-microsoft-defender-antivirus.md | 2 +- .../microsoft-defender-atp/deployment-phases.md | 6 ++++-- 3 files changed, 6 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index ba7c78388a..7700bc1f06 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -77,7 +77,7 @@ The attack surface reduction set of capabilities provide the first line of defen -**[Next generation protection](microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md)**
+**[Next-generation protection](microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md)**
To further reinforce the security perimeter of your network, Microsoft Defender ATP uses next generation protection designed to catch all types of emerging threats. - [Behavior monitoring](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md index e998e86722..440cb7200f 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md @@ -24,7 +24,7 @@ ms.custom: nextgen Microsoft next-generation technologies in Microsoft Defender Antivirus provide near-instant, automated protection against new and emerging threats. To dynamically identify new threats, these technologies work with large sets of interconnected data in the Microsoft Intelligent Security Graph and powerful artificial intelligence (AI) systems driven by advanced machine learning models. -Microsoft Defender Antivirus uses multiple detection and prevention technologies to deliver accurate, real-time, and intelligent protection. [Get to know the advanced technologies at the core of Microsoft Defender ATP next generation protection](https://www.microsoft.com/security/blog/2019/06/24/inside-out-get-to-know-the-advanced-technologies-at-the-core-of-microsoft-defender-atp-next-generation-protection/). +Microsoft Defender Antivirus uses multiple detection and prevention technologies to deliver accurate, real-time, and intelligent protection. [Get to know the advanced technologies at the core of Microsoft Defender ATP next-generation protection](https://www.microsoft.com/security/blog/2019/06/24/inside-out-get-to-know-the-advanced-technologies-at-the-core-of-microsoft-defender-atp-next-generation-protection/). ![List of Microsoft Defender AV engines](images/microsoft-defender-atp-next-generation-protection-engines.png) To take advantage of the power and speed of these next-generation technologies, Microsoft Defender Antivirus works seamlessly with Microsoft cloud services. These cloud protection services, also referred to as Microsoft Advanced Protection Service (MAPS), enhances standard real-time protection, providing arguably the best antivirus defense. diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md index 5daf2b2aa2..a34a7e46b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md @@ -38,13 +38,15 @@ There are several methods you can use to onboard to the service. For information ## In Scope The following is in scope for this deployment guide: + - Use of Microsoft Endpoint Configuration Manager to onboard endpoints into the service + - Enabling Microsoft Defender ATP endpoint protection platform (EPP) capabilities - - Next Generation Protection + - Next-generation protection - - Attack Surface Reduction + - Attack surface reduction - Enabling Microsoft Defender ATP endpoint detection and response (EDR) capabilities including automatic investigation and remediation From 7790de0663fcc715f7fba99de362278559173962 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 11:47:28 -0700 Subject: [PATCH 098/372] hyphens --- .../microsoft-defender-atp/oldTOC.txt | 14 +++++++------- .../microsoft-defender-atp/onboard.md | 2 +- .../microsoft-defender-atp/prepare-deployment.md | 2 +- 3 files changed, 9 insertions(+), 9 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt b/windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt index b1e6285e7e..50e193d2d5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt +++ b/windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt @@ -286,13 +286,13 @@ ##### [Run and review the results of an offline scan](../microsoft-defender-antivirus/windows-defender-offline.md) ##### [Restore quarantined files](../microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md) -#### [Manage next generation protection in your business]() +#### [Manage next-generation protection in your business]() ##### [Management overview](../microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md) -##### [Use Microsoft Intune and System Center Configuration Manager to manage next generation protection](../microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md) -##### [Use Group Policy settings to manage next generation protection](../microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md) -##### [Use PowerShell cmdlets to manage next generation protection](../microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md) -##### [Use Windows Management Instrumentation (WMI) to manage next generation protection](../microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md) -##### [Use the mpcmdrun.exe command line tool to manage next generation protection](../microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md) +##### [Use Microsoft Intune and System Center Configuration Manager to manage next-generation protection](../microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md) +##### [Use Group Policy settings to manage next-generation protection](../microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md) +##### [Use PowerShell cmdlets to manage next-generation protection](../microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md) +##### [Use Windows Management Instrumentation (WMI) to manage next-generation protection](../microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md) +##### [Use the mpcmdrun.exe command line tool to manage next-generation protection](../microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md) @@ -525,4 +525,4 @@ #### [Collect diagnostic data for files](../windows-defender-exploit-guard/troubleshoot-np.md) -### [Troubleshoot next generation protection issues](../microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md) +### [Troubleshoot next-generation protection issues](../microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard.md b/windows/security/threat-protection/microsoft-defender-atp/onboard.md index 6caf07270d..64b2b3236f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard.md @@ -30,7 +30,7 @@ Configure and manage all the Microsoft Defender ATP capabilities to get the best Topic | Description :---|:--- [Configure attack surface reduction capabilities](configure-attack-surface-reduction.md) | By ensuring configuration settings are properly set and exploit mitigation techniques are applied, these set of capabilities resist attacks and exploitations. -[Configure next-generation protection](../microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md) | Configure next generation protection to catch all types of emerging threats. +[Configure next-generation protection](../microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md) | Configure next-generation protection to catch all types of emerging threats. [Configure Microsoft Threat Experts capabilities](configure-microsoft-threat-experts.md) | Configure and manage how you would like to get cybersecurity threat intelligence from Microsoft Threat Experts. [Configure Microsoft Threat Protection integration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration)| Configure other solutions that integrate with Microsoft Defender ATP. [Management and API support](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/management-apis)| Pull alerts to your SIEM or use APIs to create custom alerts. Create and build Power BI reports. diff --git a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md index e1d07ae2e0..0dd0f86840 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md @@ -172,7 +172,7 @@ how the endpoint security suite should be enabled. |-----------------------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|---------------------| | Endpoint Detection & Response (EDR) | Microsoft Defender ATP endpoint detection and response capabilities provide advanced attack detections that are near real-time and actionable. Security analysts can prioritize alerts effectively, gain visibility into the full scope of a breach, and take response actions to remediate threats.
[Learn more.](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/overview-endpoint-detection-response) | 1 | |Threat & Vulnerability Management (TVM)|Threat & Vulnerability Management is a component of Microsoft Defender ATP, and provides both security administrators and security operations teams with unique value, including:
- Real-time endpoint detection and response (EDR) insights correlated with endpoint vulnerabilities
- Invaluable device vulnerability context during incident investigations
- Built-in remediation processes through Microsoft Intune and Microsoft System Center Configuration Manager
[Learn more](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/Introducing-a-risk-based-approach-to-threat-and-vulnerability/ba-p/377845).| 2 | -| Next Generation Protection (NGP) | Microsoft Defender Antivirus is a built-in antimalware solution that provides next generation protection for desktops, portable computers, and servers. Microsoft Defender Antivirus includes:
-Cloud-delivered protection for near-instant detection and blocking of new and emerging threats. Along with machine learning and the Intelligent Security Graph, cloud-delivered protection is part of the next-gen technologies that power Microsoft Defender Antivirus.
- Always-on scanning using advanced file and process behavior monitoring and other heuristics (also known as "real-time protection").
- Dedicated protection updates based on machine-learning, human and automated big-data analysis, and in-depth threat resistance research.
[Learn more](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10). |3 | +| Next Generation Protection (NGP) | Microsoft Defender Antivirus is a built-in antimalware solution that provides next-generation protection for desktops, portable computers, and servers. Microsoft Defender Antivirus includes:
-Cloud-delivered protection for near-instant detection and blocking of new and emerging threats. Along with machine learning and the Intelligent Security Graph, cloud-delivered protection is part of the next-gen technologies that power Microsoft Defender Antivirus.
- Always-on scanning using advanced file and process behavior monitoring and other heuristics (also known as "real-time protection").
- Dedicated protection updates based on machine-learning, human and automated big-data analysis, and in-depth threat resistance research.
[Learn more](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10). |3 | | Attack Surface Reduction (ASR) | Attack surface reduction capabilities in Microsoft Defender ATP helps protect the devices and applications in the organization from new and emerging threats.
[Learn more.](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction) | 4 | | Auto Investigation & Remediation (AIR) | Microsoft Defender ATP uses Automated investigations to significantly reduce the volume of alerts that need to be investigated individually. The Automated investigation feature leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. This significantly reduces alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives.
[Learn more.](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection) | Not applicable | | Microsoft Threat Experts (MTE) | Microsoft Threat Experts is a managed hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don't get missed.
[Learn more.](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts) | Not applicable | From 06e96bdf78baa0eeb4745021d12cb410c41bf4fb Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 11:48:20 -0700 Subject: [PATCH 099/372] hyphens --- .../threat-protection/microsoft-defender-atp/oldTOC.txt | 4 ++-- .../microsoft-defender-atp/prepare-deployment.md | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt b/windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt index 50e193d2d5..c11ac172e2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt +++ b/windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt @@ -34,7 +34,7 @@ #### [Network firewall](../windows-firewall/windows-firewall-with-advanced-security.md) -### [Next generation protection](../microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md) +### [Next-generation protection](../microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md) ### [Endpoint detection and response]() @@ -203,7 +203,7 @@ #### [Network firewall](../windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md) -### [Configure next generation protection]() +### [Configure next-generation protection]() #### [Configure Microsoft Defender Antivirus features](../microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md) #### [Utilize Microsoft cloud-delivered protection]() ##### [Understand cloud-delivered protection](../microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md index 0dd0f86840..10d41c0a56 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md @@ -172,7 +172,7 @@ how the endpoint security suite should be enabled. |-----------------------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|---------------------| | Endpoint Detection & Response (EDR) | Microsoft Defender ATP endpoint detection and response capabilities provide advanced attack detections that are near real-time and actionable. Security analysts can prioritize alerts effectively, gain visibility into the full scope of a breach, and take response actions to remediate threats.
[Learn more.](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/overview-endpoint-detection-response) | 1 | |Threat & Vulnerability Management (TVM)|Threat & Vulnerability Management is a component of Microsoft Defender ATP, and provides both security administrators and security operations teams with unique value, including:
- Real-time endpoint detection and response (EDR) insights correlated with endpoint vulnerabilities
- Invaluable device vulnerability context during incident investigations
- Built-in remediation processes through Microsoft Intune and Microsoft System Center Configuration Manager
[Learn more](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/Introducing-a-risk-based-approach-to-threat-and-vulnerability/ba-p/377845).| 2 | -| Next Generation Protection (NGP) | Microsoft Defender Antivirus is a built-in antimalware solution that provides next-generation protection for desktops, portable computers, and servers. Microsoft Defender Antivirus includes:
-Cloud-delivered protection for near-instant detection and blocking of new and emerging threats. Along with machine learning and the Intelligent Security Graph, cloud-delivered protection is part of the next-gen technologies that power Microsoft Defender Antivirus.
- Always-on scanning using advanced file and process behavior monitoring and other heuristics (also known as "real-time protection").
- Dedicated protection updates based on machine-learning, human and automated big-data analysis, and in-depth threat resistance research.
[Learn more](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10). |3 | +| Next-generation protection (NGP) | Microsoft Defender Antivirus is a built-in antimalware solution that provides next-generation protection for desktops, portable computers, and servers. Microsoft Defender Antivirus includes:
-Cloud-delivered protection for near-instant detection and blocking of new and emerging threats. Along with machine learning and the Intelligent Security Graph, cloud-delivered protection is part of the next-gen technologies that power Microsoft Defender Antivirus.
- Always-on scanning using advanced file and process behavior monitoring and other heuristics (also known as "real-time protection").
- Dedicated protection updates based on machine-learning, human and automated big-data analysis, and in-depth threat resistance research.
[Learn more](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10). |3 | | Attack Surface Reduction (ASR) | Attack surface reduction capabilities in Microsoft Defender ATP helps protect the devices and applications in the organization from new and emerging threats.
[Learn more.](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction) | 4 | | Auto Investigation & Remediation (AIR) | Microsoft Defender ATP uses Automated investigations to significantly reduce the volume of alerts that need to be investigated individually. The Automated investigation feature leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. This significantly reduces alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives.
[Learn more.](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection) | Not applicable | | Microsoft Threat Experts (MTE) | Microsoft Threat Experts is a managed hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don't get missed.
[Learn more.](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts) | Not applicable | From ed5e82d5ce9c7998392b91c2959b4748601b25bb Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 11:49:19 -0700 Subject: [PATCH 100/372] hyphens --- windows/security/threat-protection/index.md | 2 +- .../microsoft-defender-advanced-threat-protection.md | 6 +++--- .../threat-protection/microsoft-defender-atp/oldTOC.txt | 2 +- 3 files changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index 7700bc1f06..7e2cc61fe3 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -78,7 +78,7 @@ The attack surface reduction set of capabilities provide the first line of defen **[Next-generation protection](microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md)**
-To further reinforce the security perimeter of your network, Microsoft Defender ATP uses next generation protection designed to catch all types of emerging threats. +To further reinforce the security perimeter of your network, Microsoft Defender ATP uses next-generation protection designed to catch all types of emerging threats. - [Behavior monitoring](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus) - [Cloud-based protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md index d7b9668d09..a6a02c7133 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md @@ -52,7 +52,7 @@ Microsoft Defender ATP uses the following combination of technology built into W

Threat & Vulnerability Management

Attack surface reduction
-

Next generation protection
+

Next-generation protection

Endpoint detection and response

Automated investigation and remediation

Microsoft Threat Experts
@@ -87,8 +87,8 @@ The attack surface reduction set of capabilities provide the first line of defen -**[Next generation protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10)**
-To further reinforce the security perimeter of your network, Microsoft Defender ATP uses next generation protection designed to catch all types of emerging threats. +**[Next-generation protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10)**
+To further reinforce the security perimeter of your network, Microsoft Defender ATP uses next-generation protection designed to catch all types of emerging threats. diff --git a/windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt b/windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt index c11ac172e2..20f305fbfb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt +++ b/windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt @@ -158,7 +158,7 @@ ###### [Controlled folder access](../windows-defender-exploit-guard/evaluate-controlled-folder-access.md) ###### [Attack surface reduction](../windows-defender-exploit-guard/evaluate-attack-surface-reduction.md) ###### [Network firewall](../windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md) -##### [Evaluate next generation protection](../microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md) +##### [Evaluate next-generation protection](../microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md) ### [Access the Microsoft Defender Security Center Community Center](community.md) From 9a945f1cb93944a1de5d82ff6d738bed96909510 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 12 Aug 2020 12:13:23 -0700 Subject: [PATCH 101/372] acrolinx and extra page types --- .../attack-surface-reduction.md | 1 - .../microsoft-defender-atp/audit-windows-defender.md | 11 +++++------ .../customize-attack-surface-reduction.md | 2 -- .../enable-exploit-protection.md | 2 -- .../enable-network-protection.md | 2 -- 5 files changed, 5 insertions(+), 13 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index dde4d8932b..de60666730 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -3,7 +3,6 @@ title: Use attack surface reduction rules to prevent malware infection description: Attack surface reduction rules can help prevent exploits from using apps and scripts to infect devices with malware. keywords: Attack surface reduction rules, asr, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, Microsoft Defender Advanced Threat Protection, Microsoft Defender ATP search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md index db8dec5ba9..aaf4ef6472 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md +++ b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md @@ -1,9 +1,8 @@ --- title: Test how Microsoft Defender ATP features work -description: Audit mode lets you use the event log to see how Microsoft Defender ATP would protect your devices if it were enabled +description: Audit mode lets you use the event log to see how Microsoft Defender ATP would protect your devices if it was enabled. keywords: exploit guard, audit, auditing, mode, enabled, disabled, test, demo, evaluate, lab search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -23,17 +22,17 @@ manager: dansimp * [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. This lets you see a record of what *would* have happened if you had enabled the feature. +You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. Audit mode lets you see a record of what *would* have happened if you had enabled the feature. -You might want to do this when testing how the features will work in your organization, to ensure it doesn't affect your line-of-business apps, and to get an idea of how many suspicious file modification attempts generally occur over a certain period. +You may want to enable audit mode when testing how the features will work in your organization. Ensure it doesn't affect your line-of-business apps, and get an idea of how many suspicious file modification attempts generally occur over a certain period of time. -While the features will not block or prevent apps, scripts, or files from being modified, the Windows Event Log will record events as if the features were fully enabled. This means you can enable audit mode and then review the event log to see what impact the feature would have had were it enabled. +The features won't block or prevent apps, scripts, or files from being modified. However, the Windows Event Log will record events as if the features were fully enabled. With audit mode, you can review the event log to see what impact the feature would have had if it was enabled. To find the audited entries, go to **Applications and Services** > **Microsoft** > **Windows** > **Windows Defender** > **Operational**. You can use Microsoft Defender Advanced Threat Protection to get greater details for each event, especially for investigating attack surface reduction rules. Using the Microsoft Defender ATP console lets you [investigate issues as part of the alert timeline and investigation scenarios](../microsoft-defender-atp/investigate-alerts.md). -This topic provides links that describe how to enable the audit functionality for each feature and how to view events in the Windows Event Viewer. +This article provides links that describe how to enable the audit functionality for each feature and how to view events in the Windows Event Viewer. You can use Group Policy, PowerShell, and configuration service providers (CSPs) to enable audit mode. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md index a7c6223e18..a2ba7967b3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md @@ -3,7 +3,6 @@ title: Configure how attack surface reduction rules work to fine-tune protection description: You can individually set rules in audit, block, or disabled modes, and add files and folders that should be excluded from ASR keywords: Attack surface reduction, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, customize, configure, exclude search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -12,7 +11,6 @@ ms.localizationpriority: medium audience: ITPro author: levinec ms.author: ellevin -ms.date: 05/20/2020 ms.reviewer: manager: dansimp --- diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md index 2251cef5dc..66b96ebf3f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md @@ -3,7 +3,6 @@ title: Turn on exploit protection to help mitigate against attacks keywords: exploit, mitigation, attacks, vulnerability description: Learn how to enable exploit protection in Windows 10. Exploit protection helps protect your device against malware. search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -12,7 +11,6 @@ ms.localizationpriority: medium audience: ITPro author: denisebmsft ms.author: deniseb -ms.date: 01/08/2020 ms.reviewer: manager: dansimp --- diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md index 69af9d5b7a..c50088ecc5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md @@ -3,13 +3,11 @@ title: Turn on network protection description: Enable Network protection with Group Policy, PowerShell, or Mobile Device Management and Configuration Manager keywords: ANetwork protection, exploits, malicious website, ip, domain, domains, enable, turn on search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -audience: ITPro author: levinec ms.author: ellevin ms.reviewer: From eaf11214da35e939ef667a5ac624433c953bdd62 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:19:40 -0700 Subject: [PATCH 102/372] Update about-microsoft-edge.md --- browsers/edge/about-microsoft-edge.md | 1 - 1 file changed, 1 deletion(-) diff --git a/browsers/edge/about-microsoft-edge.md b/browsers/edge/about-microsoft-edge.md index e2453e5990..e0085148dd 100644 --- a/browsers/edge/about-microsoft-edge.md +++ b/browsers/edge/about-microsoft-edge.md @@ -11,7 +11,6 @@ ms.prod: edge ms.mktglfcycl: general ms.topic: reference ms.sitesec: library -title: Microsoft Edge for IT Pros ms.localizationpriority: medium ms.date: 10/02/2018 --- From 91268f06b49d97618989371561734e64937f5148 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:19:58 -0700 Subject: [PATCH 103/372] Update troubleshooting-microsoft-edge.md --- browsers/edge/troubleshooting-microsoft-edge.md | 1 - 1 file changed, 1 deletion(-) diff --git a/browsers/edge/troubleshooting-microsoft-edge.md b/browsers/edge/troubleshooting-microsoft-edge.md index 3c50d4d50e..5479f689f3 100644 --- a/browsers/edge/troubleshooting-microsoft-edge.md +++ b/browsers/edge/troubleshooting-microsoft-edge.md @@ -9,7 +9,6 @@ author: dansimp ms.author: dansimp ms.prod: edge ms.sitesec: library -title: Deploy Microsoft Edge kiosk mode ms.localizationpriority: medium ms.date: 10/15/2018 --- From 33ab7db942b6d35ae59b48f0a6878354ddf62162 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:20:21 -0700 Subject: [PATCH 104/372] Update use-powershell-to manage-group-policy.md --- browsers/edge/use-powershell-to manage-group-policy.md | 1 - 1 file changed, 1 deletion(-) diff --git a/browsers/edge/use-powershell-to manage-group-policy.md b/browsers/edge/use-powershell-to manage-group-policy.md index 58a6b06b27..1b6d2e9338 100644 --- a/browsers/edge/use-powershell-to manage-group-policy.md +++ b/browsers/edge/use-powershell-to manage-group-policy.md @@ -5,7 +5,6 @@ ms.prod: edge ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security -title: Security enhancements for Microsoft Edge (Microsoft Edge for IT Pros) ms.localizationpriority: medium ms.date: 10/02/2018 ms.reviewer: From a4f58d68c28a82465111fb1dd66407568f006413 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:26:41 -0700 Subject: [PATCH 105/372] Update change-default-removal-policy-external-storage-media.md --- .../change-default-removal-policy-external-storage-media.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/client-management/change-default-removal-policy-external-storage-media.md b/windows/client-management/change-default-removal-policy-external-storage-media.md index 5de58be176..ee8a044508 100644 --- a/windows/client-management/change-default-removal-policy-external-storage-media.md +++ b/windows/client-management/change-default-removal-policy-external-storage-media.md @@ -5,7 +5,6 @@ ms.prod: w10 author: Teresa-Motiv ms.author: v-tea ms.date: 12/13/2019 -ms.prod: w10 ms.topic: article ms.custom: - CI 111493 From 532d46bd9243d02cf818e8d433ae216d9f9e65ad Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:27:16 -0700 Subject: [PATCH 106/372] Update configure-a-pxe-server-to-load-windows-pe.md --- windows/deployment/configure-a-pxe-server-to-load-windows-pe.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md index f9405d730e..301f8fd58d 100644 --- a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md +++ b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md @@ -12,7 +12,6 @@ author: greg-lindsay ms.reviewer: manager: laurawi audience: itpro -author: greg-lindsay ms.author: greglin ms.topic: article --- From 0bfce89ecdea590476bd850e02d44117a7b92bfe Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:27:33 -0700 Subject: [PATCH 107/372] Update deploy.md --- windows/deployment/deploy.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/deploy.md b/windows/deployment/deploy.md index d86cb2f2a8..4650acce95 100644 --- a/windows/deployment/deploy.md +++ b/windows/deployment/deploy.md @@ -11,7 +11,6 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.localizationpriority: medium audience: itpro -author: greg-lindsay ms.topic: article --- From a8e265cee66a1bfcc4b32f05518dcba6972cc23b Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:27:47 -0700 Subject: [PATCH 108/372] Update deploy-windows-to-go.md --- windows/deployment/deploy-windows-to-go.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/deploy-windows-to-go.md b/windows/deployment/deploy-windows-to-go.md index 52cc80097b..76cdb58597 100644 --- a/windows/deployment/deploy-windows-to-go.md +++ b/windows/deployment/deploy-windows-to-go.md @@ -12,7 +12,6 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: mobility audience: itpro -author: greg-lindsay ms.topic: article --- From 8c6044bc45cdee0d245ab05d9f57c685cd583e01 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:28:08 -0700 Subject: [PATCH 109/372] Update mbr-to-gpt.md --- windows/deployment/mbr-to-gpt.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/mbr-to-gpt.md b/windows/deployment/mbr-to-gpt.md index 45e00f7007..412a9a556a 100644 --- a/windows/deployment/mbr-to-gpt.md +++ b/windows/deployment/mbr-to-gpt.md @@ -12,7 +12,6 @@ ms.date: 02/13/2018 ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay ms.localizationpriority: medium ms.topic: article --- From 5c982d2403a156b8a2f13fb75f48bb494b87f074 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:29:39 -0700 Subject: [PATCH 110/372] Update windows-10-enterprise-faq-itpro.md --- windows/deployment/planning/windows-10-enterprise-faq-itpro.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md index 764b8d1ca5..0063f1c8ed 100644 --- a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md +++ b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md @@ -13,7 +13,6 @@ ms.reviewer: manager: laurawi ms.author: greglin audience: itpro -author: greg-lindsay ms.topic: article --- From 53b8f77e3bde39c1a5dea62fcba37fa4d5505157 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:30:01 -0700 Subject: [PATCH 111/372] Update windows-10-enterprise-faq-itpro.md --- windows/deployment/planning/windows-10-enterprise-faq-itpro.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md index 0063f1c8ed..546b8de3af 100644 --- a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md +++ b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md @@ -6,7 +6,6 @@ ms.prod: w10 ms.mktglfcycl: plan ms.localizationpriority: medium ms.sitesec: library -audience: itpro author: greg-lindsay ms.date: 08/18/2017 ms.reviewer: From bde1d68b1d018527f36c79014672c6ee7765f5a5 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:30:33 -0700 Subject: [PATCH 112/372] Update s-mode.md --- windows/deployment/s-mode.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/s-mode.md b/windows/deployment/s-mode.md index bd9b8af4d0..94b207185c 100644 --- a/windows/deployment/s-mode.md +++ b/windows/deployment/s-mode.md @@ -12,7 +12,6 @@ manager: laurawi ms.audience: itpro author: greg-lindsay audience: itpro -author: greg-lindsay ms.topic: article --- From 66a74e9c2c3c1f7aa9d683cd514c05913c3e57b5 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:31:04 -0700 Subject: [PATCH 113/372] Update eval-infra-tools.md --- windows/deployment/update/eval-infra-tools.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/update/eval-infra-tools.md b/windows/deployment/update/eval-infra-tools.md index af6fe156e8..77795ce1c4 100644 --- a/windows/deployment/update/eval-infra-tools.md +++ b/windows/deployment/update/eval-infra-tools.md @@ -10,7 +10,6 @@ audience: itpro author: jaimeo ms.localizationpriority: medium ms.audience: itpro -author: jaimeo ms.topic: article ms.collection: M365-modern-desktop --- From 47bb9dc6250447b595c491f93462f92988fe1628 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:31:24 -0700 Subject: [PATCH 114/372] Update plan-define-readiness.md --- windows/deployment/update/plan-define-readiness.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/update/plan-define-readiness.md b/windows/deployment/update/plan-define-readiness.md index a2ff53df19..4264b434b1 100644 --- a/windows/deployment/update/plan-define-readiness.md +++ b/windows/deployment/update/plan-define-readiness.md @@ -10,7 +10,6 @@ audience: itpro author: jaimeo ms.localizationpriority: medium ms.audience: itpro -author: jaimeo ms.topic: article ms.collection: M365-modern-desktop --- From 88a771bbe048d2ed39dc3956bd147e5dd5441efd Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:31:44 -0700 Subject: [PATCH 115/372] Update plan-determine-app-readiness.md --- windows/deployment/update/plan-determine-app-readiness.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/update/plan-determine-app-readiness.md b/windows/deployment/update/plan-determine-app-readiness.md index b7e1707a7d..688a3eabd6 100644 --- a/windows/deployment/update/plan-determine-app-readiness.md +++ b/windows/deployment/update/plan-determine-app-readiness.md @@ -10,7 +10,6 @@ audience: itpro author: jaimeo ms.localizationpriority: medium ms.audience: itpro -author: jaimeo ms.topic: article ms.collection: M365-modern-desktop --- From 26b35eb09dac9eb3b0bc485cd28c75b6cc6280a9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:32:03 -0700 Subject: [PATCH 116/372] Update update-policies.md --- windows/deployment/update/update-policies.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/update/update-policies.md b/windows/deployment/update/update-policies.md index dbf94c9677..58e2b5e496 100644 --- a/windows/deployment/update/update-policies.md +++ b/windows/deployment/update/update-policies.md @@ -10,7 +10,6 @@ audience: itpro author: jaimeo ms.localizationpriority: medium ms.audience: itpro -author: jaimeo ms.topic: article ms.collection: M365-modern-desktop --- From 88b2de8c7892a21d14c4ae6531b2b9599f2ba001 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:32:36 -0700 Subject: [PATCH 117/372] Update waas-morenews.md --- windows/deployment/update/waas-morenews.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/update/waas-morenews.md b/windows/deployment/update/waas-morenews.md index b23dfbb017..184cb42c11 100644 --- a/windows/deployment/update/waas-morenews.md +++ b/windows/deployment/update/waas-morenews.md @@ -4,7 +4,6 @@ ms.prod: w10 ms.topic: article ms.manager: elizapo audience: itpro -itproauthor: jaimeo author: jaimeo ms.author: jaimeo ms.reviewer: From c27afe3124822b11717a770d5e84f282d81c1eea Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:32:50 -0700 Subject: [PATCH 118/372] Update waas-servicing-differences.md --- windows/deployment/update/waas-servicing-differences.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/update/waas-servicing-differences.md b/windows/deployment/update/waas-servicing-differences.md index d55a28a5c1..81e33643c9 100644 --- a/windows/deployment/update/waas-servicing-differences.md +++ b/windows/deployment/update/waas-servicing-differences.md @@ -7,7 +7,6 @@ keywords: updates, servicing, current, deployment, semi-annual channel, feature, ms.prod: w10 ms.mktglfcycl: manage audience: itpro -author: jaimeo ms.localizationpriority: medium ms.audience: itpro author: jaimeo From 7e2f4aa518c5b5b6333f52807c8569754430acfc Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:33:08 -0700 Subject: [PATCH 119/372] Update waas-wufb-intune.md --- windows/deployment/update/waas-wufb-intune.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/update/waas-wufb-intune.md b/windows/deployment/update/waas-wufb-intune.md index 30af2075e1..a39aa81b7e 100644 --- a/windows/deployment/update/waas-wufb-intune.md +++ b/windows/deployment/update/waas-wufb-intune.md @@ -7,7 +7,6 @@ audience: itpro author: jaimeo ms.localizationpriority: medium ms.audience: itpro -author: jaimeo ms.date: 07/27/2017 ms.reviewer: manager: laurawi From 6460dd532b7d91b0978ed6449fffbbe5c435ea3a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:34:20 -0700 Subject: [PATCH 120/372] Update waas-wu-settings.md --- windows/deployment/update/waas-wu-settings.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/deployment/update/waas-wu-settings.md b/windows/deployment/update/waas-wu-settings.md index 83cc19c6e9..323e565a06 100644 --- a/windows/deployment/update/waas-wu-settings.md +++ b/windows/deployment/update/waas-wu-settings.md @@ -3,9 +3,7 @@ title: Manage additional Windows Update settings (Windows 10) description: Additional settings to control the behavior of Windows Update (WU) in Windows 10 ms.prod: w10 ms.mktglfcycl: deploy - audience: itpro -author: jaimeo ms.localizationpriority: medium ms.audience: itpro author: jaimeo From bbda8f5c1daeb8e8101d277ac374f043d96c5ea5 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:35:17 -0700 Subject: [PATCH 121/372] Update windows-update-error-reference.md --- windows/deployment/update/windows-update-error-reference.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/update/windows-update-error-reference.md b/windows/deployment/update/windows-update-error-reference.md index b83dd307b0..eb75d04c0c 100644 --- a/windows/deployment/update/windows-update-error-reference.md +++ b/windows/deployment/update/windows-update-error-reference.md @@ -8,7 +8,6 @@ itproauthor: jaimeo author: jaimeo ms.localizationpriority: medium ms.audience: itpro -author: jaimeo ms.date: 09/18/2018 ms.reviewer: manager: laurawi From ea895e38b80e54c1dd42344fe4e682820f56458c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:35:48 -0700 Subject: [PATCH 122/372] Update windows-update-errors.md --- windows/deployment/update/windows-update-errors.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/deployment/update/windows-update-errors.md b/windows/deployment/update/windows-update-errors.md index cdb6ea9f85..e3d4342c33 100644 --- a/windows/deployment/update/windows-update-errors.md +++ b/windows/deployment/update/windows-update-errors.md @@ -5,8 +5,6 @@ ms.prod: w10 ms.mktglfcycl: audience: itpro itproauthor: jaimeo -author: jaimeo -ms.localizationprioauthor: jaimeo ms.audience: itpro author: jaimeo ms.date: 09/18/2018 From c52630648cda6d50cac1072984586336a144453d Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:36:02 -0700 Subject: [PATCH 123/372] Update windows-update-logs.md --- windows/deployment/update/windows-update-logs.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/deployment/update/windows-update-logs.md b/windows/deployment/update/windows-update-logs.md index 1e9deff347..32d22bb62b 100644 --- a/windows/deployment/update/windows-update-logs.md +++ b/windows/deployment/update/windows-update-logs.md @@ -5,8 +5,6 @@ ms.prod: w10 ms.mktglfcycl: audience: itpro itproauthor: jaimeo -author: jaimeo -ms.localizationprioauthor: jaimeo ms.audience: itpro author: jaimeo ms.date: 09/18/2018 From eaf4107d89fb1107cc1597b4613bed3ba108230b Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:36:42 -0700 Subject: [PATCH 124/372] Update windows-update-resources.md --- windows/deployment/update/windows-update-resources.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/update/windows-update-resources.md b/windows/deployment/update/windows-update-resources.md index 0371ab7f89..7f9fd87d53 100644 --- a/windows/deployment/update/windows-update-resources.md +++ b/windows/deployment/update/windows-update-resources.md @@ -7,7 +7,6 @@ audience: itpro author: jaimeo ms.localizationpriority: medium ms.audience: itpro -author: jaimeo ms.date: 09/18/2018 ms.reviewer: manager: laurawi From d1e006d5c8f4f1c1b8665c6c6d54d67a54548e63 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:37:10 -0700 Subject: [PATCH 125/372] Update WIP4Biz-intro.md --- windows/deployment/update/WIP4Biz-intro.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/update/WIP4Biz-intro.md b/windows/deployment/update/WIP4Biz-intro.md index 3534c08c5c..60eca32a28 100644 --- a/windows/deployment/update/WIP4Biz-intro.md +++ b/windows/deployment/update/WIP4Biz-intro.md @@ -7,7 +7,6 @@ ms.mktglfcycl: manage audience: itpro itproauthor: jaimeo author: jaimeo -ms.localizationprioauthor: jaimeo ms.audience: itpro author: jaimeo ms.reviewer: From c7355426103dcc85e0f99766f9d30d5e516dc241 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:37:33 -0700 Subject: [PATCH 126/372] Update wufb-autoupdate.md --- windows/deployment/update/wufb-autoupdate.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/deployment/update/wufb-autoupdate.md b/windows/deployment/update/wufb-autoupdate.md index ac584017e2..49657d8483 100644 --- a/windows/deployment/update/wufb-autoupdate.md +++ b/windows/deployment/update/wufb-autoupdate.md @@ -6,9 +6,7 @@ ms.mktglfcycl: manage audience: itpro itproauthor: jaimeo author: jaimeo -ms.localizationprioauthor: jaimeo ms.audience: itpro -author: jaimeo ms.date: 06/20/2018 ms.reviewer: manager: laurawi From c243b79ff291aeb0799cecc7277d52fac740e6ca Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:37:53 -0700 Subject: [PATCH 127/372] Update wufb-basics.md --- windows/deployment/update/wufb-basics.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/update/wufb-basics.md b/windows/deployment/update/wufb-basics.md index 719b115f4f..0c8f5c32db 100644 --- a/windows/deployment/update/wufb-basics.md +++ b/windows/deployment/update/wufb-basics.md @@ -8,7 +8,6 @@ itproauthor: jaimeo author: jaimeo ms.localizationprioauthor: jaimeo ms.audience: itpro -author: jaimeo ms.reviewer: manager: laurawi ms.topic: article From fb1337f31d8b89f77535c946f84eb81ef82f341f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:38:27 -0700 Subject: [PATCH 128/372] Update wufb-managedrivers.md --- windows/deployment/update/wufb-managedrivers.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/deployment/update/wufb-managedrivers.md b/windows/deployment/update/wufb-managedrivers.md index e451d7751a..56f956aae8 100644 --- a/windows/deployment/update/wufb-managedrivers.md +++ b/windows/deployment/update/wufb-managedrivers.md @@ -5,8 +5,6 @@ ms.prod: w10 ms.mktglfcycl: manage audience: itpro itproauthor: jaimeo -author: jaimeo -ms.localizationprioauthor: jaimeo ms.audience: itpro author: jaimeo ms.date: 06/21/2018 From af02601851e841e62e24ebf6fe7a75102bba3274 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:38:43 -0700 Subject: [PATCH 129/372] Update wufb-manageupdate.md --- windows/deployment/update/wufb-manageupdate.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/deployment/update/wufb-manageupdate.md b/windows/deployment/update/wufb-manageupdate.md index 10037c56b2..93a5ab27b7 100644 --- a/windows/deployment/update/wufb-manageupdate.md +++ b/windows/deployment/update/wufb-manageupdate.md @@ -6,9 +6,7 @@ ms.mktglfcycl: manage audience: itpro itproauthor: jaimeo author: jaimeo -ms.localizationprioauthor: jaimeo ms.audience: itpro -author: jaimeo ms.date: 06/20/2018 ms.reviewer: manager: laurawi From 7292c85807c448a34f3a411cab4ab84807d9a20a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:38:57 -0700 Subject: [PATCH 130/372] Update wufb-onboard.md --- windows/deployment/update/wufb-onboard.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/deployment/update/wufb-onboard.md b/windows/deployment/update/wufb-onboard.md index 058f595090..9956826543 100644 --- a/windows/deployment/update/wufb-onboard.md +++ b/windows/deployment/update/wufb-onboard.md @@ -5,8 +5,6 @@ ms.prod: w10 ms.mktglfcycl: manage audience: itpro itproauthor: jaimeo -author: jaimeo -ms.localizationprioauthor: jaimeo ms.audience: itpro author: jaimeo ms.reviewer: From 1ea2172a54d3a978754081a424dbec6aee24edcd Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:39:45 -0700 Subject: [PATCH 131/372] Update vda-subscription-activation.md --- windows/deployment/vda-subscription-activation.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/vda-subscription-activation.md b/windows/deployment/vda-subscription-activation.md index 62a9dc2999..fb7c4cdf96 100644 --- a/windows/deployment/vda-subscription-activation.md +++ b/windows/deployment/vda-subscription-activation.md @@ -12,7 +12,6 @@ ms.localizationpriority: medium ms.sitesec: library ms.pagetype: mdt audience: itpro -author: greg-lindsay ms.topic: article ms.collection: M365-modern-desktop --- From e98d475c653c41f3bafe8205c673e6977a08e88b Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:40:01 -0700 Subject: [PATCH 132/372] Update windows-10-deployment-posters.md --- windows/deployment/windows-10-deployment-posters.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/windows-10-deployment-posters.md b/windows/deployment/windows-10-deployment-posters.md index 3ae808a4af..99b5479318 100644 --- a/windows/deployment/windows-10-deployment-posters.md +++ b/windows/deployment/windows-10-deployment-posters.md @@ -12,7 +12,6 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library audience: itpro -author: greg-lindsay ms.topic: article --- From 896cf234bf9951c88a7e71687f1c119259b89c10 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:40:12 -0700 Subject: [PATCH 133/372] Update windows-10-deployment-scenarios.md --- windows/deployment/windows-10-deployment-scenarios.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/windows-10-deployment-scenarios.md b/windows/deployment/windows-10-deployment-scenarios.md index 80dc7ea0eb..8f4d8855b6 100644 --- a/windows/deployment/windows-10-deployment-scenarios.md +++ b/windows/deployment/windows-10-deployment-scenarios.md @@ -12,7 +12,6 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library audience: itpro -author: greg-lindsay ms.topic: article --- From 213a83d49d0701000f2956cc0d628085ea74fd2c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:41:36 -0700 Subject: [PATCH 134/372] fixing build errors duplicate author lines in metadata --- .../windows-10-deployment-tools-reference.md | 1 - .../deployment/windows-10-deployment-tools.md | 1 - .../windows-10-enterprise-e3-overview.md | 1 - windows/deployment/windows-10-media.md | 1 - .../deployment/windows-10-missing-fonts.md | 207 +++++++++--------- windows/deployment/windows-10-poc-mdt.md | 1 - windows/deployment/windows-10-poc.md | 1 - 7 files changed, 104 insertions(+), 109 deletions(-) diff --git a/windows/deployment/windows-10-deployment-tools-reference.md b/windows/deployment/windows-10-deployment-tools-reference.md index 31c2c53103..9e00150048 100644 --- a/windows/deployment/windows-10-deployment-tools-reference.md +++ b/windows/deployment/windows-10-deployment-tools-reference.md @@ -10,7 +10,6 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library audience: itpro -author: greg-lindsay ms.date: 07/12/2017 ms.topic: article --- diff --git a/windows/deployment/windows-10-deployment-tools.md b/windows/deployment/windows-10-deployment-tools.md index a71caf0006..7127572543 100644 --- a/windows/deployment/windows-10-deployment-tools.md +++ b/windows/deployment/windows-10-deployment-tools.md @@ -10,7 +10,6 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library audience: itpro -author: greg-lindsay ms.date: 10/16/2017 ms.topic: article --- diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md index c36f0c2cdc..d362478ccc 100644 --- a/windows/deployment/windows-10-enterprise-e3-overview.md +++ b/windows/deployment/windows-10-enterprise-e3-overview.md @@ -13,7 +13,6 @@ manager: laurawi ms.audience: itpro author: greg-lindsay audience: itpro -author: greg-lindsay ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-10-media.md b/windows/deployment/windows-10-media.md index 24743735e8..dd3d6bdf93 100644 --- a/windows/deployment/windows-10-media.md +++ b/windows/deployment/windows-10-media.md @@ -12,7 +12,6 @@ ms.audience: itpro author: greg-lindsay ms.sitesec: library audience: itpro -author: greg-lindsay ms.topic: article --- diff --git a/windows/deployment/windows-10-missing-fonts.md b/windows/deployment/windows-10-missing-fonts.md index dfa95cf6e1..7f9f5e72ad 100644 --- a/windows/deployment/windows-10-missing-fonts.md +++ b/windows/deployment/windows-10-missing-fonts.md @@ -1,103 +1,104 @@ ---- -title: How to install fonts missing after upgrading to Windows 10 -description: Some of the fonts are missing from the system after you upgrade to Windows 10. -keywords: deploy, upgrade, FoD, optional feature -ms.prod: w10 -ms.mktglfcycl: plan -ms.sitesec: library -ms.localizationpriority: medium -audience: itpro author: greg-lindsay -ms.audience: itpro author: greg-lindsay -ms.date: 10/31/2017 -ms.reviewer: -manager: laurawi -ms.topic: article ---- -# How to install fonts that are missing after upgrading to Windows 10 - -> Applies to: Windows 10 - -When you upgrade from the Windows 7, Windows 8, or Windows 8.1 operating system to Windows 10, certain fonts are no longer available by default post-upgrade. To reduce the operating system footprint, improve performance, and optimize disk space usage, we moved many of the fonts that were previously shipped with prior versions of Windows to the optional features of Windows 10. If you install a fresh instance of Windows 10, or upgrade an older version of Windows to Windows 10, these optional features are not enabled by default. As a result, these fonts appear to be missing from the system. - -If you have documents created using the missing fonts, these documents might display differently on Windows 10. - -For example, if you have an English (or French, German, or Spanish) version of Windows 10 installed, you might notice that fonts such as the following are appear to be missing: - -- Gautami -- Meiryo -- Narkism/Batang -- BatangChe -- Dotum -- DotumChe -- Gulim -- GulimChe -- Gungsuh -- GungsuhChe - -If you want to use these fonts, you can enable the optional feature to add these back to your system. Be aware that this is a permanent change in behavior for Windows 10, and it will remain this way in future releases. - -## Installing language-associated features via language settings: - -If you want to use the fonts from the optional feature and you know that you will want to view Web pages, edit documents, or use apps in the language associated with that feature, add that language into your user profile. You do this the Settings app. - -For example, here are the steps to install the fonts associated with the Hebrew language: - -1. Click **Start > Settings**. -2. In Settings, click **Time & language**, and then click **Region & language**. -3. If Hebrew is not included in the list of languages, click the plus sign (**+**) to add a language. -4. Find Hebrew, and then click it to add it to your language list. - -Once you have added Hebrew to your language list, then the optional Hebrew font feature and other optional features for Hebrew language support are installed. This should only take a few minutes. - -> Note: The optional features are installed by Windows Update. This means you need to be online for the Windows Update service to work. - -## Install optional fonts manually without changing language settings: - -If you want to use fonts in an optional feature but don't need to search web pages, edit documents, or use apps in the associated language, you can install the optional font features manually without changing your language settings. - -For example, here are the steps to install the fonts associated with the Hebrew language without adding the Hebrew language itself to your language preferences: - -1. Click **Start > Settings**. -2. In Settings, click **Apps**, click **Apps & features**, and then click **Manage optional features**. - -3. If you don't see **Hebrew Supplemental Fonts** in the list of installed features, click the plus sign (**+**) to add a feature. -4. Select **Hebrew Supplemental Fonts** in the list, and then click **Install**. - -> Note: The optional features are installed by Windows Update. You need to be online for the Windows Update service to work. - -## Fonts included in optional font features - -Here is a comprehensive list of the font families in each of the optional features. Some font families might include multiple fonts for different weights and styles. - -- Arabic Script Supplemental Fonts: Aldhabi, Andalus, Arabic Typesetting, Microsoft Uighur, Sakkal Majalla, Simplified Arabic, Traditional Arabic, Urdu Typesetting -- Bangla Script Supplemental Fonts: Shonar Bangla, Vrinda -- Canadian Aboriginal Syllabics Supplemental Fonts: Euphemia -- Cherokee Supplemental Fonts: Plantagenet Cherokee -- Chinese (Simplified) Supplemental Fonts: DengXian, FangSong, KaiTi, SimHei -- Chinese (Traditional) Supplemental Fonts: DFKai-SB, MingLiU, MingLiU_HKSCS, PMingLiU -- Devanagari Supplemental Fonts: Aparajita, Kokila, Mangal, Sanskrit Text, Utsaah -- Ethiopic Supplemental Fonts: Nyala -- Gujarati Supplemental Fonts: Shruti -- Gurmukhi Supplemental Fonts: Raavi -- Hebrew Supplemental Fonts: Aharoni Bold, David, FrankRuehl, Gisha, Levanim MT, Miriam, Miriam Fixed, Narkism, Rod -- Japanese Supplemental Fonts: Meiryo, Meiryo UI, MS Gothic, MS PGothic, MS UI Gothic, MS Mincho, MS PMincho, Yu Mincho -- Kannada Supplemental Fonts: Tunga -- Khmer Supplemental Fonts: DaunPenh, Khmer UI, MoolBoran -- Korean Supplemental Fonts: Batang, BatangChe, Dotum, DotumChe, Gulim, GulimChe, Gungsuh, GungsuhChe -- Lao Supplemental Fonts: DokChampa, Lao UI -- Malayalam Supplemental Fonts: Karthika -- Odia Supplemental Fonts: Kalinga -- Pan-European Supplemental Fonts: Arial Nova, Georgia Pro, Gill Sans Nova, Neue Haas Grotesk, Rockwell Nova, Verdana Pro -- Sinhala Supplemental Fonts: Iskoola Pota -- Syriac Supplemental Fonts: Estrangelo Edessa -- Tamil Supplemental Fonts: Latha, Vijaya -- Telugu Supplemental Fonts: Gautami, Vani -- Thai Supplemental Fonts: Angsana New, AngsanaUPC, Browallia New, BrowalliaUPC, Cordia New, CordiaUPC, DilleniaUPC, EucrosiaUPC, FreesiaUPC, IrisUPC, JasmineUPC, KodchiangUPC, Leelawadee, LilyUPC - -## Related Topics - -[Download the list of all available language FODs](https://download.microsoft.com/download/0/A/A/0AA4342D-3933-4216-A90D-3BA8392FB1D1/Windows%2010%201703%20FOD%20to%20LP%20Mapping%20Table.xlsx) - -[Features On Demand V2 (Capabilities)](/windows-hardware/manufacture/desktop/features-on-demand-v2--capabilities#span-idrelatedtopicsspanrelated-topics) - -[Add Language Packs to Windows](/windows-hardware/manufacture/desktop/add-language-packs-to-windows) +--- +title: How to install fonts missing after upgrading to Windows 10 +description: Some of the fonts are missing from the system after you upgrade to Windows 10. +keywords: deploy, upgrade, FoD, optional feature +ms.prod: w10 +ms.mktglfcycl: plan +ms.sitesec: library +ms.localizationpriority: medium +audience: itpro +author: greg-lindsay +ms.audience: itpro +ms.date: 10/31/2017 +ms.reviewer: +manager: laurawi +ms.topic: article +--- +# How to install fonts that are missing after upgrading to Windows 10 + +> Applies to: Windows 10 + +When you upgrade from the Windows 7, Windows 8, or Windows 8.1 operating system to Windows 10, certain fonts are no longer available by default post-upgrade. To reduce the operating system footprint, improve performance, and optimize disk space usage, we moved many of the fonts that were previously shipped with prior versions of Windows to the optional features of Windows 10. If you install a fresh instance of Windows 10, or upgrade an older version of Windows to Windows 10, these optional features are not enabled by default. As a result, these fonts appear to be missing from the system. + +If you have documents created using the missing fonts, these documents might display differently on Windows 10. + +For example, if you have an English (or French, German, or Spanish) version of Windows 10 installed, you might notice that fonts such as the following are appear to be missing: + +- Gautami +- Meiryo +- Narkism/Batang +- BatangChe +- Dotum +- DotumChe +- Gulim +- GulimChe +- Gungsuh +- GungsuhChe + +If you want to use these fonts, you can enable the optional feature to add these back to your system. Be aware that this is a permanent change in behavior for Windows 10, and it will remain this way in future releases. + +## Installing language-associated features via language settings: + +If you want to use the fonts from the optional feature and you know that you will want to view Web pages, edit documents, or use apps in the language associated with that feature, add that language into your user profile. You do this the Settings app. + +For example, here are the steps to install the fonts associated with the Hebrew language: + +1. Click **Start > Settings**. +2. In Settings, click **Time & language**, and then click **Region & language**. +3. If Hebrew is not included in the list of languages, click the plus sign (**+**) to add a language. +4. Find Hebrew, and then click it to add it to your language list. + +Once you have added Hebrew to your language list, then the optional Hebrew font feature and other optional features for Hebrew language support are installed. This should only take a few minutes. + +> Note: The optional features are installed by Windows Update. This means you need to be online for the Windows Update service to work. + +## Install optional fonts manually without changing language settings: + +If you want to use fonts in an optional feature but don't need to search web pages, edit documents, or use apps in the associated language, you can install the optional font features manually without changing your language settings. + +For example, here are the steps to install the fonts associated with the Hebrew language without adding the Hebrew language itself to your language preferences: + +1. Click **Start > Settings**. +2. In Settings, click **Apps**, click **Apps & features**, and then click **Manage optional features**. + +3. If you don't see **Hebrew Supplemental Fonts** in the list of installed features, click the plus sign (**+**) to add a feature. +4. Select **Hebrew Supplemental Fonts** in the list, and then click **Install**. + +> Note: The optional features are installed by Windows Update. You need to be online for the Windows Update service to work. + +## Fonts included in optional font features + +Here is a comprehensive list of the font families in each of the optional features. Some font families might include multiple fonts for different weights and styles. + +- Arabic Script Supplemental Fonts: Aldhabi, Andalus, Arabic Typesetting, Microsoft Uighur, Sakkal Majalla, Simplified Arabic, Traditional Arabic, Urdu Typesetting +- Bangla Script Supplemental Fonts: Shonar Bangla, Vrinda +- Canadian Aboriginal Syllabics Supplemental Fonts: Euphemia +- Cherokee Supplemental Fonts: Plantagenet Cherokee +- Chinese (Simplified) Supplemental Fonts: DengXian, FangSong, KaiTi, SimHei +- Chinese (Traditional) Supplemental Fonts: DFKai-SB, MingLiU, MingLiU_HKSCS, PMingLiU +- Devanagari Supplemental Fonts: Aparajita, Kokila, Mangal, Sanskrit Text, Utsaah +- Ethiopic Supplemental Fonts: Nyala +- Gujarati Supplemental Fonts: Shruti +- Gurmukhi Supplemental Fonts: Raavi +- Hebrew Supplemental Fonts: Aharoni Bold, David, FrankRuehl, Gisha, Levanim MT, Miriam, Miriam Fixed, Narkism, Rod +- Japanese Supplemental Fonts: Meiryo, Meiryo UI, MS Gothic, MS PGothic, MS UI Gothic, MS Mincho, MS PMincho, Yu Mincho +- Kannada Supplemental Fonts: Tunga +- Khmer Supplemental Fonts: DaunPenh, Khmer UI, MoolBoran +- Korean Supplemental Fonts: Batang, BatangChe, Dotum, DotumChe, Gulim, GulimChe, Gungsuh, GungsuhChe +- Lao Supplemental Fonts: DokChampa, Lao UI +- Malayalam Supplemental Fonts: Karthika +- Odia Supplemental Fonts: Kalinga +- Pan-European Supplemental Fonts: Arial Nova, Georgia Pro, Gill Sans Nova, Neue Haas Grotesk, Rockwell Nova, Verdana Pro +- Sinhala Supplemental Fonts: Iskoola Pota +- Syriac Supplemental Fonts: Estrangelo Edessa +- Tamil Supplemental Fonts: Latha, Vijaya +- Telugu Supplemental Fonts: Gautami, Vani +- Thai Supplemental Fonts: Angsana New, AngsanaUPC, Browallia New, BrowalliaUPC, Cordia New, CordiaUPC, DilleniaUPC, EucrosiaUPC, FreesiaUPC, IrisUPC, JasmineUPC, KodchiangUPC, Leelawadee, LilyUPC + +## Related Topics + +[Download the list of all available language FODs](https://download.microsoft.com/download/0/A/A/0AA4342D-3933-4216-A90D-3BA8392FB1D1/Windows%2010%201703%20FOD%20to%20LP%20Mapping%20Table.xlsx) + +[Features On Demand V2 (Capabilities)](/windows-hardware/manufacture/desktop/features-on-demand-v2--capabilities#span-idrelatedtopicsspanrelated-topics) + +[Add Language Packs to Windows](/windows-hardware/manufacture/desktop/add-language-packs-to-windows) diff --git a/windows/deployment/windows-10-poc-mdt.md b/windows/deployment/windows-10-poc-mdt.md index a9ffbb1c73..f27287fbe6 100644 --- a/windows/deployment/windows-10-poc-mdt.md +++ b/windows/deployment/windows-10-poc-mdt.md @@ -13,7 +13,6 @@ manager: laurawi ms.audience: itpro author: greg-lindsay audience: itpro -author: greg-lindsay ms.topic: article --- diff --git a/windows/deployment/windows-10-poc.md b/windows/deployment/windows-10-poc.md index e86a065bf5..ba60b6e31d 100644 --- a/windows/deployment/windows-10-poc.md +++ b/windows/deployment/windows-10-poc.md @@ -12,7 +12,6 @@ ms.pagetype: deploy keywords: deployment, automate, tools, configure, mdt, sccm ms.localizationpriority: medium audience: itpro -author: greg-lindsay ms.topic: article --- From 2a6ba176345772a00b71e1c97498ca514e4874f9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:44:18 -0700 Subject: [PATCH 135/372] Update windows-defender-security-center.md --- .../windows-defender-security-center.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md index 0f263a291a..3afda2997c 100644 --- a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md +++ b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: dansimp ms.author: dansimp From 305106c005768d742a3804f71be2353d595e2dba Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:44:39 -0700 Subject: [PATCH 136/372] Update wdsc-windows-10-in-s-mode.md --- .../wdsc-windows-10-in-s-mode.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md index 5431868198..6be93c64cb 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md @@ -3,7 +3,6 @@ title: Manage Windows Security in Windows 10 in S mode description: Windows Security settings are different in Windows 10 in S mode keywords: windows 10 in s mode, windows 10 s, windows 10 s mode, wdav, smartscreen, antivirus, wdsc, firewall, device health, performance, Edge, browser, family, parental options, security, windows search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library From 9dd200f052e6d5075662989a85380853316fdc27 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:44:51 -0700 Subject: [PATCH 137/372] Update wdsc-virus-threat-protection.md --- .../wdsc-virus-threat-protection.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md index df2646c94e..f3c4b5e3d9 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md @@ -3,7 +3,6 @@ title: Virus and threat protection in the Windows Security app description: Use the Virus & threat protection section to see and configure Microsoft Defender Antivirus, Controlled folder access, and 3rd-party AV products. keywords: wdav, smartscreen, antivirus, wdsc, exploit, protection, hide search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library From 01d1bfa88a2e042d155eaa99ac8cfb54f4e619b7 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:46:10 -0700 Subject: [PATCH 138/372] build error fixes removed duplicate page type metadata values --- .../windows-defender-security-center/wdsc-account-protection.md | 1 - .../windows-defender-security-center/wdsc-app-browser-control.md | 1 - .../wdsc-customize-contact-information.md | 1 - .../wdsc-device-performance-health.md | 1 - .../windows-defender-security-center/wdsc-device-security.md | 1 - .../windows-defender-security-center/wdsc-family-options.md | 1 - .../wdsc-firewall-network-protection.md | 1 - .../windows-defender-security-center/wdsc-hide-notifications.md | 1 - 8 files changed, 8 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md index 2ab6468f1e..3179f10cb2 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md @@ -3,7 +3,6 @@ title: Account protection in the Windows Security app description: Use the Account protection section to manage security for your account and sign in to Microsoft. keywords: account protection, wdav, smartscreen, antivirus, wdsc, exploit, protection, hide, Windows Defender SmartScreen, SmartScreen Filter, Windows SmartScreen search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md index 001c490193..bbfe0a7bd0 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md @@ -3,7 +3,6 @@ title: App & browser control in the Windows Security app description: Use the App & browser control section to see and configure Windows Defender SmartScreen and Exploit protection settings. keywords: wdav, smartscreen, antivirus, wdsc, exploit, protection, hide search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md index cb2c999276..1611fdc1c9 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md @@ -3,7 +3,6 @@ title: Customize Windows Security contact information description: Provide information to your employees on how to contact your IT department when a security issue occurs keywords: wdsc, security center, defender, notification, customize, contact, it department, help desk, call, help site search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md index d02b829376..ca606e3a6b 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md @@ -3,7 +3,6 @@ title: Device & performance health in the Windows Security app description: Use the Device & performance health section to see the status of the machine and note any storage, update, battery, driver, or hardware configuration issues keywords: wdsc, windows update, storage, driver, device, installation, battery, health, status search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md index 2acf81e5cf..26a2da094f 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md @@ -3,7 +3,6 @@ title: Device security in the Windows Security app description: Use the Device security section to manage security built into your device, including virtualization-based security. keywords: device security, device guard, wdav, smartscreen, antivirus, wdsc, exploit, protection, hide search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md index d785a3f420..47bf414bc9 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md @@ -3,7 +3,6 @@ title: Family options in the Windows Security app description: Hide the Family options section in enterprise environments keywords: wdsc, family options, hide, suppress, remove, disable, uninstall, kids, parents, safety, parental, child, screen time search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md index 141a5c002f..74fc51d25f 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: dansimp ms.author: dansimp diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md index 7210da90bf..e4ee0c83a3 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md @@ -3,7 +3,6 @@ title: Hide notifications from the Windows Security app description: Prevent Windows Security app notifications from appearing on user endpoints keywords: defender, security center, app, notifications, av, alerts search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library From b7c7726aece0fa3a5d7fa5af929a587953be8f21 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:48:48 -0700 Subject: [PATCH 139/372] Update use-a-reference-computer-to-create-and-maintain-applocker-policies.md --- ...ference-computer-to-create-and-maintain-applocker-policies.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md index 610fcc1a0c..f051177f0c 100644 --- a/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md +++ b/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md @@ -14,7 +14,6 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: conceptual ms.date: 09/21/2017 -ms.assetid: 10c3597f-f44c-4c8e-8fe5-105d4ac016a6 ms.reviewer: --- From 6237f42cbea78e5912ace5c651c5295baa88536f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:50:59 -0700 Subject: [PATCH 140/372] Update oldTOC.md --- .../windows-defender-security-center/oldTOC.md | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-security-center/oldTOC.md b/windows/security/threat-protection/windows-defender-security-center/oldTOC.md index 4ca95e5608..b992752bf0 100644 --- a/windows/security/threat-protection/windows-defender-security-center/oldTOC.md +++ b/windows/security/threat-protection/windows-defender-security-center/oldTOC.md @@ -1,5 +1,9 @@ -# [The Microsoft Defender Security Center app](windows-defender-security-center.md) +--- +ms.author: dansimp +author: dansimp +--- +# [The Microsoft Defender Security Center app](windows-defender-security-center.md) ## [Customize the Microsoft Defender Security Center app for your organization](wdsc-customize-contact-information.md) ## [Hide Microsoft Defender Security Center app notifications](wdsc-hide-notifications.md) From afa70717618e99898e75737360e028d3fa4e0457 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:51:28 -0700 Subject: [PATCH 141/372] Update oldTOC.md --- .../threat-protection/windows-defender-security-center/oldTOC.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/windows-defender-security-center/oldTOC.md b/windows/security/threat-protection/windows-defender-security-center/oldTOC.md index b992752bf0..0533ec00f5 100644 --- a/windows/security/threat-protection/windows-defender-security-center/oldTOC.md +++ b/windows/security/threat-protection/windows-defender-security-center/oldTOC.md @@ -1,6 +1,7 @@ --- ms.author: dansimp author: dansimp +title: The Microsoft Defender Security Center app --- # [The Microsoft Defender Security Center app](windows-defender-security-center.md) From d16f1156205157a7c0a9e575dff163d15683f4d3 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Wed, 12 Aug 2020 12:51:50 -0700 Subject: [PATCH 142/372] Rinna --- windows/deployment/planning/windows-10-removed-features.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/deployment/planning/windows-10-removed-features.md b/windows/deployment/planning/windows-10-removed-features.md index b79a9e0b9d..95db4ede75 100644 --- a/windows/deployment/planning/windows-10-removed-features.md +++ b/windows/deployment/planning/windows-10-removed-features.md @@ -27,6 +27,7 @@ The following features and functionalities have been removed from the installed |Feature | Details and mitigation | Removed in version | | ----------- | --------------------- | ------ | +| Rinna and Japanese Address suggestion | The Rinna and Japanese Address suggestion service for Microsoft Japanese Input Method Editor (IME) will end on August 13th, 2020. For more information, see [Rinna and Japanese Address suggestion will no longer be offered](https://support.microsoft.com/help/4576767/windows-10-rinna-and-japanese-address-suggestion) | 8/13/2020 | | Cortana | Cortana has been updated and enhanced in the Windows 10 May 2020 Update. With [these changes](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-2004#cortana), some previously available consumer skills such as music, connected home, and other non-Microsoft skills are no longer available. | 2004 | | Windows To Go | Windows To Go was announced as deprecated in Windows 10, version 1903 and is removed in this release. | 2004 | | Mobile Plans and Messaging apps | Both apps are still supported, but are now distributed in a different way. OEMs can now include these apps in Windows images for cellular enabled devices. The apps are removed for non-cellular devices.| 2004 | From 55c376ff8c3373600f9818258b9f7642f7cecdeb Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:52:17 -0700 Subject: [PATCH 143/372] Update troubleshoot-exploit-protection-mitigations.md --- .../troubleshoot-exploit-protection-mitigations.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md index 882df03a74..86607dd332 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md @@ -3,7 +3,6 @@ title: Troubleshoot exploit protection mitigations keywords: Exploit protection, mitigations, troubleshoot, import, export, configure, emet, convert, conversion, deploy, install description: Remove unwanted Exploit protection mitigations. search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library From 8b6d81f2b3e25c7fbe32c327560e11c84fc95414 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:53:25 -0700 Subject: [PATCH 144/372] Update import-export-exploit-protection-emet-xml.md --- .../import-export-exploit-protection-emet-xml.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md b/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md index f5439add6d..d6cbe89a02 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md +++ b/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium audience: ITPro author: levinec From 891c440414bbd3fd15626ef62858c5d3714f85e2 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 12:55:34 -0700 Subject: [PATCH 145/372] build errors duplicate metadata values --- .../microsoft-defender-atp/customize-exploit-protection.md | 1 - .../microsoft-defender-atp/emet-exploit-protection.md | 1 - .../microsoft-defender-atp/enable-controlled-folders.md | 1 - .../microsoft-defender-atp/enable-exploit-protection.md | 1 - .../threat-protection/microsoft-defender-atp/event-views.md | 2 -- 5 files changed, 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md index 13358eb288..147860f476 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium audience: ITPro author: levinec diff --git a/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md index 040f644860..825f4d94d1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md @@ -3,7 +3,6 @@ title: Compare the features in Exploit protection with EMET keywords: emet, enhanced mitigation experience toolkit, configuration, exploit, compare, difference between, versus, upgrade, convert description: Exploit protection in Microsoft Defender ATP is our successor to Enhanced Mitigation Experience Toolkit (EMET) and provides stronger protection, more customization, an easier user interface, and better configuration and management options. search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md index 4fa6b49fc9..899fb8234a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md @@ -3,7 +3,6 @@ title: Turn on the protected folders feature in Windows 10 keywords: Controlled folder access, windows 10, windows defender, ransomware, protect, files, folders, enable, turn on, use description: Learn how to protect your important files by enabling Controlled folder access search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md index 2251cef5dc..c5e491ba4b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium audience: ITPro author: denisebmsft diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-views.md b/windows/security/threat-protection/microsoft-defender-atp/event-views.md index 2fe08915a1..403e42a63e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-views.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-views.md @@ -8,8 +8,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security -ms.date: 04/16/2018 ms.localizationpriority: medium audience: ITPro author: levinec From a274383e3591b6f6a4f530dcc84f3c64aef7cfd7 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 13:01:00 -0700 Subject: [PATCH 146/372] build errors removed duplicate metadata --- .../collect-diagnostic-data-update-compliance.md | 1 - .../microsoft-defender-antivirus/collect-diagnostic-data.md | 1 - ...nfigure-end-user-interaction-microsoft-defender-antivirus.md | 2 -- ...igure-local-policy-overrides-microsoft-defender-antivirus.md | 1 - .../configure-notifications-microsoft-defender-antivirus.md | 1 - ...e-run-review-remediate-scans-microsoft-defender-antivirus.md | 1 - ...ize-run-review-remediate-scans-windows-defender-antivirus.md | 1 - .../microsoft-defender-security-center-antivirus.md | 1 - .../microsoft-defender-atp/audit-windows-defender.md | 1 - 9 files changed, 10 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data-update-compliance.md b/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data-update-compliance.md index 691027c34e..072cc3c421 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data-update-compliance.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data-update-compliance.md @@ -3,7 +3,6 @@ title: Collect diagnostic data for Update Compliance and Windows Defender Micros description: Use a tool to collect data to troubleshoot Update Compliance issues when using the Microsoft Defender Antivirus Assessment add in keywords: troubleshoot, error, fix, update compliance, oms, monitor, report, Microsoft Defender AV search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data.md b/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data.md index 876f707fc7..9c9ec19ea9 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data.md @@ -3,7 +3,6 @@ title: Collect diagnostic data of Microsoft Defender Antivirus description: Use a tool to collect data to troubleshoot Microsoft Defender Antivirus keywords: troubleshoot, error, fix, update compliance, oms, monitor, report, Microsoft Defender av search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md index b7af3e0452..0c3ce33cac 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure how users can interact with Microsoft Defender AV description: Configure how end-users interact with Microsoft Defender AV, what notifications they see, and if they can override settings. keywords: endpoint, user, interaction, notifications, ui lockdown mode, headless mode, hide interface search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -12,7 +11,6 @@ ms.localizationpriority: medium author: denisebmsft ms.author: deniseb ms.custom: nextgen -ms.date: 09/03/2018 ms.reviewer: manager: dansimp --- diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md index 16fc08a832..e77c12eda2 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure local overrides for Microsoft Defender AV settings description: Enable or disable users from locally changing settings in Microsoft Defender AV. keywords: local override, local policy, group policy, gpo, lockdown,merge, lists search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md index 57a0ea6f0e..945265b8a3 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure Microsoft Defender Antivirus notifications description: Configure and customize Microsoft Defender Antivirus notifications. keywords: notifications, defender, antivirus, endpoint, management, admin search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md index 0a108f47da..440b53b85c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Run and customize scheduled and on-demand scans description: Customize and initiate Microsoft Defender Antivirus scans on endpoints across your network. keywords: scan, schedule, customize, exclusions, exclude files, remediation, scan results, quarantine, remove threat, quick scan, full scan, Microsoft Defender Antivirus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md index 0a108f47da..440b53b85c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md @@ -3,7 +3,6 @@ title: Run and customize scheduled and on-demand scans description: Customize and initiate Microsoft Defender Antivirus scans on endpoints across your network. keywords: scan, schedule, customize, exclusions, exclude files, remediation, scan results, quarantine, remove threat, quick scan, full scan, Microsoft Defender Antivirus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md index 1bb6d1137c..d32346b285 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md @@ -3,7 +3,6 @@ title: Microsoft Defender Antivirus in the Windows Security app description: With Microsoft Defender AV now included in the Windows Security app, you can review, compare, and perform common tasks. keywords: wdav, antivirus, firewall, security, windows search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md index db8dec5ba9..89a9fb3e06 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md +++ b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md @@ -3,7 +3,6 @@ title: Test how Microsoft Defender ATP features work description: Audit mode lets you use the event log to see how Microsoft Defender ATP would protect your devices if it were enabled keywords: exploit guard, audit, auditing, mode, enabled, disabled, test, demo, evaluate, lab search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library From b09a476326bad1968e97df0d3f814cce9f633465 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 13:05:32 -0700 Subject: [PATCH 147/372] build errors removed duplicate metadata values --- .../hello-for-business/hello-key-trust-validate-ad-prereq.md | 1 - .../user-account-control/user-account-control-overview.md | 1 - .../windows-information-protection/app-behavior-with-wip.md | 1 - .../security/threat-protection/device-guard/memory-integrity.md | 1 - 4 files changed, 4 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md index cb6105c66b..51d246f3f4 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md @@ -8,7 +8,6 @@ ms.sitesec: library ms.pagetype: security, mobile author: DaniHalfin audience: ITPro -author: mikestephens-MS ms.author: dolmont manager: dansimp ms.collection: M365-identity-device-management diff --git a/windows/security/identity-protection/user-account-control/user-account-control-overview.md b/windows/security/identity-protection/user-account-control/user-account-control-overview.md index 15ea04101f..9c9011d7ad 100644 --- a/windows/security/identity-protection/user-account-control/user-account-control-overview.md +++ b/windows/security/identity-protection/user-account-control/user-account-control-overview.md @@ -14,7 +14,6 @@ ms.author: dansimp manager: dansimp ms.collection: M365-identity-device-management ms.topic: article -ms.localizationpriority: medium ms.date: 07/27/2017 --- diff --git a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md index 60283edd89..23f23e50da 100644 --- a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md @@ -4,7 +4,6 @@ description: Learn how unenlightened and enlightened apps might behave, based on keywords: WIP, Enterprise Data Protection, EDP, Windows Information Protection, unenlightened apps, enlightened apps ms.prod: w10 ms.mktglfcycl: explore -ms.pagetype: security ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium diff --git a/windows/security/threat-protection/device-guard/memory-integrity.md b/windows/security/threat-protection/device-guard/memory-integrity.md index 7cdda06143..5e2defcf75 100644 --- a/windows/security/threat-protection/device-guard/memory-integrity.md +++ b/windows/security/threat-protection/device-guard/memory-integrity.md @@ -3,7 +3,6 @@ title: Memory integrity keywords: mitigations, vulnerabilities, vulnerability, mitigation, exploit, exploits, emet description: Memory integrity. search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library From 051058c934ba28e12aa7138e80ac13489fcb997a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 13:16:04 -0700 Subject: [PATCH 148/372] build errors removed duplicate metadata entries --- ...de-signing-cert-for-windows-defender-application-control.md | 3 --- ...ows-defender-application-control-policy-design-decisions.md | 3 --- ...ify-application-control-for-classic-windows-applications.md | 3 --- ...ice-guard-signing-portal-in-microsoft-store-for-business.md | 3 --- ...-policy-to-control-specific-plug-ins-add-ins-and-modules.md | 3 --- 5 files changed, 15 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md index a7e35f839e..da15b10af4 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md @@ -3,9 +3,6 @@ title: Create a code signing cert for Windows Defender Application Control (Win description: Learn how to set up a publicly-issued code signing certificate, so you can sign catalog files or WDAC policies internally. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.reviewer: -manager: dansimp -ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md index 266e60b744..ae0cd53f63 100644 --- a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md +++ b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md @@ -3,9 +3,7 @@ title: Understand Windows Defender Application Control policy design decisions description: Understand Windows Defender Application Control policy design decisions. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.reviewer: manager: dansimp -ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library @@ -16,7 +14,6 @@ ms.collection: M365-security-compliance author: jsuther1974 ms.reviewer: isbrahm ms.author: dansimp -manager: dansimp ms.date: 02/08/2018 --- diff --git a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md index 555168716a..f49176ee48 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md @@ -3,9 +3,6 @@ title: Use code signing to simplify application control for classic Windows appl description: With embedded signing, your WDAC policies typically do not have to be updated when an app is updated. To set this up, you can choose from a variety of methods. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.reviewer: -manager: dansimp -ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md index d050e42b00..766037be4b 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md @@ -3,8 +3,6 @@ title: Use the Device Guard Signing Portal in the Microsoft Store for Business description: You can sign code integrity policies with the Device Guard signing portal to prevent them from being tampered with after they're deployed. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.reviewer: -manager: dansimp ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy @@ -15,7 +13,6 @@ audience: ITPro ms.collection: M365-security-compliance author: jsuther1974 ms.reviewer: isbrahm -ms.author: dansimp manager: dansimp ms.date: 02/19/2019 --- diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md index 43cc718d71..79a167e2a1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md @@ -3,7 +3,6 @@ title: Use a Windows Defender Application Control policy to control specific plu description: WDAC policies can be used not only to control applications, but also to control whether specific plug-ins, add-ins, and modules can run from specific apps. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.reviewer: manager: dansimp ms.author: dansimp ms.prod: w10 @@ -15,8 +14,6 @@ audience: ITPro ms.collection: M365-security-compliance author: jsuther1974 ms.reviewer: isbrahm -ms.author: dansimp -manager: dansimp ms.date: 05/03/2018 --- From 0ab833da7f13394f398b3770a56cb2ddc6526baf Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 13:20:20 -0700 Subject: [PATCH 149/372] build errors removed duplicate metadata values --- windows/deployment/configure-a-pxe-server-to-load-windows-pe.md | 1 - windows/deployment/update/WIP4Biz-intro.md | 1 - windows/deployment/update/waas-morenews.md | 1 - ...onfigure-block-at-first-sight-microsoft-defender-antivirus.md | 1 - .../enable-cloud-protection-microsoft-defender-antivirus.md | 1 - .../evaluate-microsoft-defender-antivirus.md | 1 - ...ze-microsoft-cloud-protection-microsoft-defender-antivirus.md | 1 - 7 files changed, 7 deletions(-) diff --git a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md index 301f8fd58d..834b94f381 100644 --- a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md +++ b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md @@ -11,7 +11,6 @@ audience: itpro author: greg-lindsay ms.reviewer: manager: laurawi -audience: itpro ms.author: greglin ms.topic: article --- diff --git a/windows/deployment/update/WIP4Biz-intro.md b/windows/deployment/update/WIP4Biz-intro.md index 60eca32a28..97f6eb21e1 100644 --- a/windows/deployment/update/WIP4Biz-intro.md +++ b/windows/deployment/update/WIP4Biz-intro.md @@ -8,7 +8,6 @@ audience: itpro itproauthor: jaimeo author: jaimeo ms.audience: itpro -author: jaimeo ms.reviewer: manager: laurawi ms.topic: article diff --git a/windows/deployment/update/waas-morenews.md b/windows/deployment/update/waas-morenews.md index 184cb42c11..377895abf7 100644 --- a/windows/deployment/update/waas-morenews.md +++ b/windows/deployment/update/waas-morenews.md @@ -9,7 +9,6 @@ ms.author: jaimeo ms.reviewer: manager: laurawi ms.localizationpriority: high -ms.topic: article --- # Windows as a service - More news diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md index bdd8bb278d..e03a127100 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md index 3197d61ed2..c103a08e37 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md index b014e700ae..a4ea00ac81 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md index 440cb7200f..9ae508bf57 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb From 86b5d505b7427faf7bef15529c256633d9bf3d47 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 13:26:52 -0700 Subject: [PATCH 150/372] build errors removed duplicate metadata values --- .../identity-protection/enterprise-certificate-pinning.md | 1 - .../antivirus-false-positives-negatives.md | 1 - .../common-exclusion-mistakes-microsoft-defender-antivirus.md | 1 - ...guration-management-reference-microsoft-defender-antivirus.md | 1 - .../configure-exclusions-microsoft-defender-antivirus.md | 1 - ...ure-extension-file-exclusions-microsoft-defender-antivirus.md | 1 - .../configure-microsoft-defender-antivirus-features.md | 1 - ...configure-network-connections-microsoft-defender-antivirus.md | 1 - ...rocess-opened-file-exclusions-microsoft-defender-antivirus.md | 1 - ...configure-protection-features-microsoft-defender-antivirus.md | 1 - ...onfigure-real-time-protection-microsoft-defender-antivirus.md | 1 - .../configure-remediation-microsoft-defender-antivirus.md | 1 - .../configure-server-exclusions-microsoft-defender-antivirus.md | 1 - .../deploy-manage-report-microsoft-defender-antivirus.md | 1 - .../deploy-microsoft-defender-antivirus.md | 1 - .../deployment-vdi-microsoft-defender-antivirus.md | 1 - ...ock-potentially-unwanted-apps-microsoft-defender-antivirus.md | 1 - 17 files changed, 17 deletions(-) diff --git a/windows/security/identity-protection/enterprise-certificate-pinning.md b/windows/security/identity-protection/enterprise-certificate-pinning.md index eff4754797..8a678b6ff4 100644 --- a/windows/security/identity-protection/enterprise-certificate-pinning.md +++ b/windows/security/identity-protection/enterprise-certificate-pinning.md @@ -11,7 +11,6 @@ ms.collection: M365-identity-device-management ms.topic: article ms.prod: w10 ms.technology: windows -ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium ms.date: 07/27/2017 diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md b/windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md index e9fd6a400e..a0e3d27f66 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md @@ -3,7 +3,6 @@ title: What to do with false positives/negatives in Microsoft Defender Antivirus description: Did Microsoft Defender Antivirus miss or wrongly detect something? Find out what you can do. keywords: Microsoft Defender Antivirus, false positives, false negatives, exclusions search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md index 7be3761332..53d9dc6877 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Common mistakes to avoid when defining exclusions description: Avoid common mistakes when defining exclusions for Microsoft Defender Antivirus scans. keywords: exclusions, files, extension, file type, folder name, file name, scans search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md index 9ca273c668..ac38745a10 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Manage Windows Defender in your business description: Learn how to use Group Policy, Configuration Manager, PowerShell, WMI, Intune, and the command line to manage Microsoft Defender AV keywords: group policy, gpo, config manager, sccm, scep, powershell, wmi, intune, defender, antivirus, antimalware, security, protection search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md index 0e81659418..a9eec223d6 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md index bbbbe12908..a5aa25898c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md index 3f6f29e47b..c705e4b465 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md @@ -3,7 +3,6 @@ title: Configure Microsoft Defender Antivirus features description: You can configure Microsoft Defender Antivirus features with Intune, Microsoft Endpoint Configuration Manager, Group Policy, and PowerShell. keywords: Microsoft Defender Antivirus, antimalware, security, defender, configure, configuration, Config Manager, Microsoft Endpoint Configuration Manager, SCCM, Intune, MDM, mobile device management, GP, group policy, PowerShell search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md index 3f3d1f0b07..1901905edb 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure and validate Microsoft Defender Antivirus network connections description: Configure and test your connection to the Microsoft Defender Antivirus cloud protection service. keywords: antivirus, Microsoft Defender Antivirus, antimalware, security, defender, cloud, aggressiveness, protection level search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md index 9fb92406dc..31d62322c4 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure exclusions for files opened by specific processes description: You can exclude files from scans if they have been opened by a specific process. keywords: Microsoft Defender Antivirus, process, exclusion, files, scans search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md index 2f09169a15..20f94ac46b 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Enable and configure Microsoft Defender Antivirus protection features description: Enable behavior-based, heuristic, and real-time protection in Microsoft Defender AV. keywords: heuristic, machine-learning, behavior monitor, real-time protection, always-on, Microsoft Defender Antivirus, antimalware, security, defender search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md index 727463b3d6..6bcef11259 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Enable and configure Microsoft Defender Antivirus protection capabilities description: Enable and configure Microsoft Defender Antivirus real-time protection features such as behavior monitoring, heuristics, and machine-learning keywords: antivirus, real-time protection, rtp, machine-learning, behavior monitoring, heuristics search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md index 65400ddb8c..8b66efba75 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Remediate and resolve infections detected by Microsoft Defender Antivirus description: Configure what Microsoft Defender Antivirus should do when it detects a threat, and how long quarantined files should be retained in the quarantine folder keywords: remediation, fix, remove, threats, quarantine, scan, restore search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md index f0a52f7827..ab7fa39e3c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md @@ -5,7 +5,6 @@ manager: dansimp description: Windows Servers 2016 and 2019 include automatic exclusions, based on server role. You can also add custom exclusions. keywords: exclusions, server, auto-exclusions, automatic, custom, scans, Microsoft Defender Antivirus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md index b9406da6f4..0036dd3c81 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Deploy, manage, and report on Microsoft Defender Antivirus description: You can deploy and manage Microsoft Defender Antivirus with Intune, Microsoft Endpoint Configuration Manager, Group Policy, PowerShell, or WMI keywords: deploy, manage, update, protection, Microsoft Defender Antivirus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md index 6e0bb71ecc..56d1a243c9 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Deploy and enable Microsoft Defender Antivirus description: Deploy Microsoft Defender Antivirus for protection of your endpoints with Microsoft Intune, Microsoft Endpoint Configuration Manager, Group Policy, PowerShell cmdlets, or WMI. keywords: deploy, enable, Microsoft Defender Antivirus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md index a906762b9a..9280ff0f2b 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md index 40994831c4..55ad69c7e3 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: detect ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb From d12a72a349d5ad29e32d43c846e810c247327474 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Wed, 12 Aug 2020 13:48:15 -0700 Subject: [PATCH 151/372] author duplicates --- .../deployment/Windows-AutoPilot-EULA-note.md | 50 +- ...nfigure-a-pxe-server-to-load-windows-pe.md | 2 +- windows/deployment/deploy-windows-to-go.md | 2 +- windows/deployment/deploy.md | 2 +- windows/deployment/mbr-to-gpt.md | 2 +- ...perators-in-compatibility-administrator.md | 477 ++--- ...xing-applications-by-using-the-sua-tool.md | 153 +- ...wing-messages-generated-by-the-sua-tool.md | 161 +- .../tabs-on-the-sua-tool-interface.md | 211 +- ...ng-the-compatibility-administrator-tool.md | 189 +- .../planning/windows-10-compatibility.md | 121 +- .../windows-10-enterprise-faq-itpro.md | 2 +- windows/deployment/s-mode.md | 2 +- .../resolve-windows-10-upgrade-errors.md | 129 +- ...ws-upgrade-and-migration-considerations.md | 159 +- .../usmt/migrate-application-settings.md | 345 ++-- .../usmt/migration-store-types-overview.md | 163 +- .../usmt/usmt-choose-migration-store-type.md | 131 +- .../usmt/usmt-command-line-syntax.md | 109 +- windows/deployment/usmt/usmt-common-issues.md | 681 +++---- .../usmt/usmt-customize-xml-files.md | 277 +-- .../usmt/usmt-exclude-files-and-settings.md | 559 +++--- ...files-from-a-compressed-migration-store.md | 245 +-- windows/deployment/usmt/usmt-faq.md | 275 +-- .../usmt/usmt-general-conventions.md | 213 +- windows/deployment/usmt/usmt-how-it-works.md | 301 +-- windows/deployment/usmt/usmt-how-to.md | 71 +- ...t-identify-file-types-files-and-folders.md | 103 +- ...usmt-migrate-efs-files-and-certificates.md | 111 +- .../usmt/usmt-migrate-user-accounts.md | 193 +- windows/deployment/usmt/usmt-overview.md | 121 +- .../usmt/usmt-plan-your-migration.md | 143 +- .../usmt-recognized-environment-variables.md | 941 ++++----- windows/deployment/usmt/usmt-reference.md | 155 +- windows/deployment/usmt/usmt-resources.md | 101 +- windows/deployment/usmt/usmt-return-codes.md | 1573 +++++++-------- .../deployment/usmt/usmt-scanstate-syntax.md | 1747 +++++++++-------- windows/deployment/usmt/usmt-topics.md | 61 +- .../deployment/usmt/usmt-troubleshooting.md | 147 +- windows/deployment/usmt/usmt-utilities.md | 703 +++---- .../usmt/usmt-what-does-usmt-migrate.md | 859 ++++---- .../deployment/vda-subscription-activation.md | 2 +- .../volume-activation/activate-forest-vamt.md | 101 +- .../activate-windows-10-clients-vamt.md | 255 +-- .../add-remove-product-key-vamt.md | 79 +- ...t-to-microsoft-during-activation-client.md | 143 +- .../import-export-vamt-data.md | 103 +- .../install-configure-vamt.md | 69 +- .../install-kms-client-key-vamt.md | 87 +- .../install-product-key-vamt.md | 91 +- .../volume-activation/introduction-vamt.md | 133 +- .../manage-activations-vamt.md | 67 +- .../manage-product-keys-vamt.md | 59 +- .../volume-activation/manage-vamt-data.md | 51 +- .../monitor-activation-client.md | 89 +- .../online-activation-vamt.md | 111 +- .../volume-activation/remove-products-vamt.md | 71 +- .../scenario-kms-activation-vamt.md | 97 +- .../update-product-status-vamt.md | 77 +- .../volume-activation/vamt-requirements.md | 93 +- .../volume-activation/vamt-step-by-step.md | 65 +- .../windows-10-deployment-posters.md | 2 +- .../windows-10-deployment-scenarios.md | 2 +- .../windows-10-deployment-tools-reference.md | 2 +- .../deployment/windows-10-deployment-tools.md | 2 +- .../windows-10-enterprise-e3-overview.md | 2 +- windows/deployment/windows-10-media.md | 2 +- .../deployment/windows-10-missing-fonts.md | 207 +- windows/deployment/windows-10-poc-mdt.md | 2 +- .../windows-10-poc-sc-config-mgr.md | 2 +- windows/deployment/windows-10-poc.md | 2 +- .../deployment/windows-10-pro-in-s-mode.md | 182 +- .../windows-adk-scenarios-for-it-pros.md | 196 +- .../windows-deployment-scenarios-and-tools.md | 2 +- 74 files changed, 7249 insertions(+), 7189 deletions(-) diff --git a/windows/deployment/Windows-AutoPilot-EULA-note.md b/windows/deployment/Windows-AutoPilot-EULA-note.md index ae15ebea5c..170b464e7a 100644 --- a/windows/deployment/Windows-AutoPilot-EULA-note.md +++ b/windows/deployment/Windows-AutoPilot-EULA-note.md @@ -1,24 +1,26 @@ ---- -title: Windows Autopilot EULA dismissal – important information -description: A notice about EULA dismissal through Windows Autopilot -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: deploy -ms.localizationpriority: medium -ms.audience: itpro author: greg-lindsay -ms.date: 08/22/2017 -ms.reviewer: -manager: laurawi -audience: itpro author: greg-lindsay -ROBOTS: noindex,nofollow -ms.topic: article ---- -# Windows Autopilot EULA dismissal – important information - ->[!IMPORTANT] ->The information below isn't the EULA. It is a notice of awareness to the administrator that's configuring to skip End User License Agreement (EULA) during the OOBE (Out-of-Box Experience). - -Using this tool allows you to configure individual installations of Windows on devices managed by your organization. You may choose to suppress or hide certain set-up screens that are normally presented to users when setting up Windows, including the EULA acceptance screen. - -By using this function, you agree that suppressing or hiding any screens that are designed to provide users with notice or acceptance of terms means that you, on behalf of your organization or the individual user as the case may be, have consented to the notices and accepted the applicable terms. This includes your agreement to the terms and conditions of the license or notice that would be presented to the user if you did not suppress or hide it using this tool. You and your users may not use the Windows software on those devices if you have not validly acquired a license for the software from Microsoft or its licensed distributors. +--- +title: Windows Autopilot EULA dismissal – important information +description: A notice about EULA dismissal through Windows Autopilot +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: deploy +ms.localizationpriority: medium +ms.audience: itpro + +ms.date: 08/22/2017 +ms.reviewer: +manager: laurawi +audience: itpro +author: greg-lindsay +ROBOTS: noindex,nofollow +ms.topic: article +--- +# Windows Autopilot EULA dismissal – important information + +>[!IMPORTANT] +>The information below isn't the EULA. It is a notice of awareness to the administrator that's configuring to skip End User License Agreement (EULA) during the OOBE (Out-of-Box Experience). + +Using this tool allows you to configure individual installations of Windows on devices managed by your organization. You may choose to suppress or hide certain set-up screens that are normally presented to users when setting up Windows, including the EULA acceptance screen. + +By using this function, you agree that suppressing or hiding any screens that are designed to provide users with notice or acceptance of terms means that you, on behalf of your organization or the individual user as the case may be, have consented to the notices and accepted the applicable terms. This includes your agreement to the terms and conditions of the license or notice that would be presented to the user if you did not suppress or hide it using this tool. You and your users may not use the Windows software on those devices if you have not validly acquired a license for the software from Microsoft or its licensed distributors. diff --git a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md index f9405d730e..6a17b10387 100644 --- a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md +++ b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md @@ -12,7 +12,7 @@ author: greg-lindsay ms.reviewer: manager: laurawi audience: itpro -author: greg-lindsay + ms.author: greglin ms.topic: article --- diff --git a/windows/deployment/deploy-windows-to-go.md b/windows/deployment/deploy-windows-to-go.md index 52cc80097b..f68fffd66f 100644 --- a/windows/deployment/deploy-windows-to-go.md +++ b/windows/deployment/deploy-windows-to-go.md @@ -5,7 +5,7 @@ ms.assetid: cfe550be-ffbd-42d1-ab4d-80efae49b07f ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay + keywords: deployment, USB, device, BitLocker, workspace, security, data ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/deploy.md b/windows/deployment/deploy.md index d86cb2f2a8..67e6c3da76 100644 --- a/windows/deployment/deploy.md +++ b/windows/deployment/deploy.md @@ -5,7 +5,7 @@ ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay + ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/mbr-to-gpt.md b/windows/deployment/mbr-to-gpt.md index 45e00f7007..a75e43e56b 100644 --- a/windows/deployment/mbr-to-gpt.md +++ b/windows/deployment/mbr-to-gpt.md @@ -7,7 +7,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy audience: itpro -author: greg-lindsay + ms.date: 02/13/2018 ms.reviewer: manager: laurawi diff --git a/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md b/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md index a202b57844..f128528a5e 100644 --- a/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md +++ b/windows/deployment/planning/available-data-types-and-operators-in-compatibility-administrator.md @@ -1,238 +1,239 @@ ---- -title: Available Data Types and Operators in Compatibility Administrator (Windows 10) -description: The Compatibility Administrator tool provides a way to query your custom-compatibility databases. -ms.assetid: 67d9c03e-ab9d-4fda-8a55-8c5b90266d3b -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: plan -ms.pagetype: appcompat -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Available Data Types and Operators in Compatibility Administrator - - -**Applies to** - -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 - -The Compatibility Administrator tool provides a way to query your custom-compatibility databases. - -## Available Data Types - - -Customized-compatibility databases in Compatibility Administrator contain the following data types. - -- **Integer**. A numerical value with no fractional part. All integers are unsigned because none of the attributes can have a negative value. - -- **String**. A series of alphanumeric characters manipulated as a group. - -- **Boolean**. A value of True or False. - -## Available Attributes - - -The following table shows the attributes you can use for querying your customized-compatibility databases in Compatibility Administrator. - - ----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
AttributeDescriptionData type

APP_NAME

Name of the application.

String

DATABASE_GUID

Unique ID for your compatibility database.

String

DATABASE_INSTALLED

Specifies if you have installed the database.

Boolean

DATABASE_NAME

Descriptive name of your database.

String

DATABASE_PATH

Location of the database on your computer.

String

FIX_COUNT

Number of compatibility fixes applied to a specific application.

Integer

FIX_NAME

Name of your compatibility fix.

String

MATCH_COUNT

Number of matching files for a specific, fixed application.

Integer

MATCHFILE_NAME

Name of a matching file used to identify a specific, fixed application.

String

MODE_COUNT

Number of compatibility modes applied to a specific, fixed application.

Integer

MODE_NAME

Name of your compatibility mode.

String

PROGRAM_APPHELPTYPE

Type of AppHelp message applied to an entry. The value can be 1 or 2, where 1 enables the program to run and 2 blocks the program.

Integer

PROGRAM_DISABLED

Specifies if you disabled the compatibility fix for an application. If True, Compatibility Administrator does not apply the fixes to the application.

Boolean

PROGRAM_GUID

Unique ID for an application.

String

PROGRAM_NAME

Name of the application that you are fixing.

String

- - - -## Available Operators - - -The following table shows the operators that you can use for querying your customized-compatibility databases in the Compatibility Administrator. - - ------ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
SymbolDescriptionData typePrecedence

>

Greater than

Integer or string

1

>=

Greater than or equal to

Integer or string

1

<

Less than

Integer or string

1

<=

Less than or equal to

Integer or string

1

<>

Not equal to

Integer or string

1

=

Equal to

Integer, string, or Boolean

1

HAS

A special SQL operator used to check if the left-hand operand contains a substring specified by the right-hand operand.

Left-hand operand. MATCHFILE_NAME, MODE_NAME, FIX_NAME

-
-Note

Only the HAS operator can be applied to the MATCHFILE_NAME, MODE_NAME, and FIX_NAME attributes.

-
-
- -
-

Right-hand operand. String

1

OR

Logical OR operator

Boolean

2

AND

Logical AND operator

Boolean

2

- - - -## Related topics -[Using the Compatibility Administrator Tool](using-the-compatibility-administrator-tool.md) - - - - - - - - - +--- +title: Available Data Types and Operators in Compatibility Administrator (Windows 10) +description: The Compatibility Administrator tool provides a way to query your custom-compatibility databases. +ms.assetid: 67d9c03e-ab9d-4fda-8a55-8c5b90266d3b +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: plan +ms.pagetype: appcompat +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Available Data Types and Operators in Compatibility Administrator + + +**Applies to** + +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 + +The Compatibility Administrator tool provides a way to query your custom-compatibility databases. + +## Available Data Types + + +Customized-compatibility databases in Compatibility Administrator contain the following data types. + +- **Integer**. A numerical value with no fractional part. All integers are unsigned because none of the attributes can have a negative value. + +- **String**. A series of alphanumeric characters manipulated as a group. + +- **Boolean**. A value of True or False. + +## Available Attributes + + +The following table shows the attributes you can use for querying your customized-compatibility databases in Compatibility Administrator. + + +++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AttributeDescriptionData type

APP_NAME

Name of the application.

String

DATABASE_GUID

Unique ID for your compatibility database.

String

DATABASE_INSTALLED

Specifies if you have installed the database.

Boolean

DATABASE_NAME

Descriptive name of your database.

String

DATABASE_PATH

Location of the database on your computer.

String

FIX_COUNT

Number of compatibility fixes applied to a specific application.

Integer

FIX_NAME

Name of your compatibility fix.

String

MATCH_COUNT

Number of matching files for a specific, fixed application.

Integer

MATCHFILE_NAME

Name of a matching file used to identify a specific, fixed application.

String

MODE_COUNT

Number of compatibility modes applied to a specific, fixed application.

Integer

MODE_NAME

Name of your compatibility mode.

String

PROGRAM_APPHELPTYPE

Type of AppHelp message applied to an entry. The value can be 1 or 2, where 1 enables the program to run and 2 blocks the program.

Integer

PROGRAM_DISABLED

Specifies if you disabled the compatibility fix for an application. If True, Compatibility Administrator does not apply the fixes to the application.

Boolean

PROGRAM_GUID

Unique ID for an application.

String

PROGRAM_NAME

Name of the application that you are fixing.

String

+ + + +## Available Operators + + +The following table shows the operators that you can use for querying your customized-compatibility databases in the Compatibility Administrator. + + ++++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
SymbolDescriptionData typePrecedence

>

Greater than

Integer or string

1

>=

Greater than or equal to

Integer or string

1

<

Less than

Integer or string

1

<=

Less than or equal to

Integer or string

1

<>

Not equal to

Integer or string

1

=

Equal to

Integer, string, or Boolean

1

HAS

A special SQL operator used to check if the left-hand operand contains a substring specified by the right-hand operand.

Left-hand operand. MATCHFILE_NAME, MODE_NAME, FIX_NAME

+
+Note

Only the HAS operator can be applied to the MATCHFILE_NAME, MODE_NAME, and FIX_NAME attributes.

+
+
+ +
+

Right-hand operand. String

1

OR

Logical OR operator

Boolean

2

AND

Logical AND operator

Boolean

2

+ + + +## Related topics +[Using the Compatibility Administrator Tool](using-the-compatibility-administrator-tool.md) + + + + + + + + + diff --git a/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md b/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md index 98986e0bfd..ea3a21ed29 100644 --- a/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md +++ b/windows/deployment/planning/fixing-applications-by-using-the-sua-tool.md @@ -1,76 +1,77 @@ ---- -title: Fixing Applications by Using the SUA Tool (Windows 10) -description: On the user interface for the Standard User Analyzer (SUA) tool, you can apply fixes to an application. -ms.assetid: 7f5947b1-977b-4d7e-bb52-fbe8e76f6b8b -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: plan -ms.pagetype: appcompat -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Fixing Applications by Using the SUA Tool - - -**Applies to** - -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 - -On the user interface for the Standard User Analyzer (SUA) tool, you can apply fixes to an application. - -**To fix an application by using the SUA tool** - -1. Use the SUA tool to test an application. For more information, see [Using the SUA Tool](using-the-sua-tool.md). - -2. After you finish testing, open the SUA tool. - -3. On the **Mitigation** menu, click the command that corresponds to the action that you want to take. The following table describes the commands. - - - - - - - - - - - - - - - - - - - - - - - - - - -
Mitigation menu commandDescription

Apply Mitigations

Opens the Mitigate AppCompat Issues dialog box, in which you can select the fixes that you intend to apply to the application.

Undo Mitigations

Removes the application fixes that you just applied.

-

This option is available only after you apply an application fix and before you close the SUA tool. Alternatively, you can manually remove application fixes by using Programs and Features in Control Panel.

Export Mitigations as Windows Installer file

Exports your application fixes as a Windows® Installer (.msi) file, which can then be deployed to other computers that are running the application.

- -   - -  - -  - - - - - +--- +title: Fixing Applications by Using the SUA Tool (Windows 10) +description: On the user interface for the Standard User Analyzer (SUA) tool, you can apply fixes to an application. +ms.assetid: 7f5947b1-977b-4d7e-bb52-fbe8e76f6b8b +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: plan +ms.pagetype: appcompat +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Fixing Applications by Using the SUA Tool + + +**Applies to** + +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 + +On the user interface for the Standard User Analyzer (SUA) tool, you can apply fixes to an application. + +**To fix an application by using the SUA tool** + +1. Use the SUA tool to test an application. For more information, see [Using the SUA Tool](using-the-sua-tool.md). + +2. After you finish testing, open the SUA tool. + +3. On the **Mitigation** menu, click the command that corresponds to the action that you want to take. The following table describes the commands. + + + + + + + + + + + + + + + + + + + + + + + + + + +
Mitigation menu commandDescription

Apply Mitigations

Opens the Mitigate AppCompat Issues dialog box, in which you can select the fixes that you intend to apply to the application.

Undo Mitigations

Removes the application fixes that you just applied.

+

This option is available only after you apply an application fix and before you close the SUA tool. Alternatively, you can manually remove application fixes by using Programs and Features in Control Panel.

Export Mitigations as Windows Installer file

Exports your application fixes as a Windows® Installer (.msi) file, which can then be deployed to other computers that are running the application.

+ +   + +  + +  + + + + + diff --git a/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md b/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md index 08db3b24d6..d4b510cd08 100644 --- a/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md +++ b/windows/deployment/planning/showing-messages-generated-by-the-sua-tool.md @@ -1,80 +1,81 @@ ---- -title: Showing Messages Generated by the SUA Tool (Windows 10) -description: On the user interface for the Standard User Analyzer (SUA) tool, you can show the messages that the tool has generated. -ms.assetid: 767eb7f2-d6c4-414c-a7b3-a997337d904a -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: plan -ms.pagetype: appcompat -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Showing Messages Generated by the SUA Tool - - -**Applies to** - -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 - -On the user interface for the Standard User Analyzer (SUA) tool, you can show the messages that the tool has generated. - -**To show the messages that the SUA tool has generated** - -1. Use the SUA tool to test an application. For more information, see [Using the SUA Tool](using-the-sua-tool.md). - -2. After you finish testing, in the SUA tool, click the **App Info** tab. - -3. On the **View** menu, click the command that corresponds to the messages that you want to see. The following table describes the commands. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
View menu commandDescription

Error Messages

When this command is selected, the user interface shows error messages that the SUA tool has generated. Error messages are highlighted in pink.

-

This command is selected by default.

Warning Messages

When this command is selected, the user interface shows warning messages that the SUA tool has generated. Warning messages are highlighted in yellow.

Information Messages

When this command is selected, the user interface shows informational messages that the SUA tool has generated. Informational messages are highlighted in green.

Detailed Information

When this command is selected, the user interface shows information that the SUA tool has generated, such as debug, stack trace, stop code, and severity information.

- -   - -  - -  - - - - - +--- +title: Showing Messages Generated by the SUA Tool (Windows 10) +description: On the user interface for the Standard User Analyzer (SUA) tool, you can show the messages that the tool has generated. +ms.assetid: 767eb7f2-d6c4-414c-a7b3-a997337d904a +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: plan +ms.pagetype: appcompat +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Showing Messages Generated by the SUA Tool + + +**Applies to** + +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 + +On the user interface for the Standard User Analyzer (SUA) tool, you can show the messages that the tool has generated. + +**To show the messages that the SUA tool has generated** + +1. Use the SUA tool to test an application. For more information, see [Using the SUA Tool](using-the-sua-tool.md). + +2. After you finish testing, in the SUA tool, click the **App Info** tab. + +3. On the **View** menu, click the command that corresponds to the messages that you want to see. The following table describes the commands. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
View menu commandDescription

Error Messages

When this command is selected, the user interface shows error messages that the SUA tool has generated. Error messages are highlighted in pink.

+

This command is selected by default.

Warning Messages

When this command is selected, the user interface shows warning messages that the SUA tool has generated. Warning messages are highlighted in yellow.

Information Messages

When this command is selected, the user interface shows informational messages that the SUA tool has generated. Informational messages are highlighted in green.

Detailed Information

When this command is selected, the user interface shows information that the SUA tool has generated, such as debug, stack trace, stop code, and severity information.

+ +   + +  + +  + + + + + diff --git a/windows/deployment/planning/tabs-on-the-sua-tool-interface.md b/windows/deployment/planning/tabs-on-the-sua-tool-interface.md index d58bf1d2ce..d3c279c3eb 100644 --- a/windows/deployment/planning/tabs-on-the-sua-tool-interface.md +++ b/windows/deployment/planning/tabs-on-the-sua-tool-interface.md @@ -1,105 +1,106 @@ ---- -title: Tabs on the SUA Tool Interface (Windows 10) -description: The tabs in the Standard User Analyzer (SUA) tool show the User Account Control (UAC) issues for the applications that you analyze. -ms.assetid: 0d705321-1d85-4217-bf2c-0ca231ca303b -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: plan -ms.pagetype: appcompat -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Tabs on the SUA Tool Interface - - -**Applies to** - -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 - -The tabs in the Standard User Analyzer (SUA) tool show the User Account Control (UAC) issues for the applications that you analyze. - -The following table provides a description of each tab on the user interface for the SUA tool. - - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Tab nameDescription

App Info

Provides the following information for the selected application:

-
    -
  • Debugging information

  • -
  • Error, warning, and informational messages (if they are enabled)

  • -
  • Options for running the application

  • -

File

Provides information about access to the file system.

-

For example, this tab might show an attempt to write to a file that only administrators can typically access.

Registry

Provides information about access to the system registry.

-

For example, this tab might show an attempt to write to a registry key that only administrators can typically access.

INI

Provides information about WriteProfile API issues.

-

For example, in the Calculator tool (Calc.exe) in Windows® XP, when you change the view from Standard to Scientific, Calc.exe calls the WriteProfile API to write to the Windows\Win.ini file. The Win.ini file is writable only for administrators.

Token

Provides information about access-token checking.

-

For example, this tab might show an explicit check for the Builtin\Administrators security identifier (SID) in the user's access token. This operation may not work for a standard user.

Privilege

Provides information about permissions.

-

For example, this tab might show an attempt to explicitly enable permissions that do not work for a standard user.

Name Space

Provides information about creation of system objects.

-

For example, this tab might show an attempt to create a new system object, such as an event or a memory map, in a restricted namespace. Applications that attempt this kind of operation do not function for a standard user.

Other Objects

Provides information related to applications accessing objects other than files and registry keys.

Process

Provides information about process elevation.

-

For example, this tab might show the use of the CreateProcess API to open an executable (.exe) file that, in turn, requires process elevation that will not function for a standard user.

- -  - -  - -  - - - - - +--- +title: Tabs on the SUA Tool Interface (Windows 10) +description: The tabs in the Standard User Analyzer (SUA) tool show the User Account Control (UAC) issues for the applications that you analyze. +ms.assetid: 0d705321-1d85-4217-bf2c-0ca231ca303b +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: plan +ms.pagetype: appcompat +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Tabs on the SUA Tool Interface + + +**Applies to** + +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 + +The tabs in the Standard User Analyzer (SUA) tool show the User Account Control (UAC) issues for the applications that you analyze. + +The following table provides a description of each tab on the user interface for the SUA tool. + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Tab nameDescription

App Info

Provides the following information for the selected application:

+
    +
  • Debugging information

  • +
  • Error, warning, and informational messages (if they are enabled)

  • +
  • Options for running the application

  • +

File

Provides information about access to the file system.

+

For example, this tab might show an attempt to write to a file that only administrators can typically access.

Registry

Provides information about access to the system registry.

+

For example, this tab might show an attempt to write to a registry key that only administrators can typically access.

INI

Provides information about WriteProfile API issues.

+

For example, in the Calculator tool (Calc.exe) in Windows® XP, when you change the view from Standard to Scientific, Calc.exe calls the WriteProfile API to write to the Windows\Win.ini file. The Win.ini file is writable only for administrators.

Token

Provides information about access-token checking.

+

For example, this tab might show an explicit check for the Builtin\Administrators security identifier (SID) in the user's access token. This operation may not work for a standard user.

Privilege

Provides information about permissions.

+

For example, this tab might show an attempt to explicitly enable permissions that do not work for a standard user.

Name Space

Provides information about creation of system objects.

+

For example, this tab might show an attempt to create a new system object, such as an event or a memory map, in a restricted namespace. Applications that attempt this kind of operation do not function for a standard user.

Other Objects

Provides information related to applications accessing objects other than files and registry keys.

Process

Provides information about process elevation.

+

For example, this tab might show the use of the CreateProcess API to open an executable (.exe) file that, in turn, requires process elevation that will not function for a standard user.

+ +  + +  + +  + + + + + diff --git a/windows/deployment/planning/using-the-compatibility-administrator-tool.md b/windows/deployment/planning/using-the-compatibility-administrator-tool.md index b38891eae2..cb84beaa58 100644 --- a/windows/deployment/planning/using-the-compatibility-administrator-tool.md +++ b/windows/deployment/planning/using-the-compatibility-administrator-tool.md @@ -1,94 +1,95 @@ ---- -title: Using the Compatibility Administrator Tool (Windows 10) -description: This section provides information about using the Compatibility Administrator tool. -ms.assetid: 57271e47-b9b9-4018-a0b5-7115a533166d -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: plan -ms.pagetype: appcompat -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Using the Compatibility Administrator Tool - - -**Applies to** - -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 -- Windows Server 2008 R2 - -This section provides information about using the Compatibility Administrator tool. - -## In this section - - - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TopicDescription

Available Data Types and Operators in Compatibility Administrator

The Compatibility Administrator tool provides a way to query your custom-compatibility databases.

Searching for Fixed Applications in Compatibility Administrator

With the search functionality in Compatibility Administrator, you can locate specific executable (.exe) files with previously applied compatibility fixes, compatibility modes, or AppHelp messages. This is particularly useful if you are trying to identify applications with a specific compatibility fix or identifying which fixes are applied to a specific application.

Searching for Installed Compatibility Fixes with the Query Tool in Compatibility Administrator

You can access the Query tool from within Compatibility Administrator. The Query tool provides the same functionality as using the Search feature.

Creating a Custom Compatibility Fix in Compatibility Administrator

The Compatibility Administrator tool uses the term fix to describe the combination of compatibility information added to a customized database for a specific application. This combination can include single application fixes, groups of fixes that work together as a compatibility mode, and blocking and non-blocking AppHelp messages.

Creating a Custom Compatibility Mode in Compatibility Administrator

Windows® provides several compatibility modes, groups of compatibility fixes found to resolve many common application-compatibility issues. While working with Compatibility Administrator, you might decide to group some of your individual compatibility fixes into a custom-compatibility mode, which you can then deploy and use on any of your compatibility databases.

Creating an AppHelp Message in Compatibility Administrator

The Compatibility Administrator tool enables you to create an AppHelp text message. This is a blocking or non-blocking message that appears when a user starts an application that you know has major functionality issues on the Windows® operating system.

Viewing the Events Screen in Compatibility Administrator

The Events screen enables you to record and to view your activities in the Compatibility Administrator tool, provided that the screen is open while you perform the activities.

Enabling and Disabling Compatibility Fixes in Compatibility Administrator

You can disable and enable individual compatibility fixes in your customized databases for testing and troubleshooting purposes.

Installing and Uninstalling Custom Compatibility Databases in Compatibility Administrator

The Compatibility Administrator tool enables the creation and the use of custom-compatibility and standard-compatibility databases. Both the custom databases and the standard databases store the known compatibility fixes, compatibility modes, and AppHelp messages. They also store the required application-matching information for installation on your local computers.

- - - - - - - - - - - +--- +title: Using the Compatibility Administrator Tool (Windows 10) +description: This section provides information about using the Compatibility Administrator tool. +ms.assetid: 57271e47-b9b9-4018-a0b5-7115a533166d +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: plan +ms.pagetype: appcompat +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Using the Compatibility Administrator Tool + + +**Applies to** + +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 +- Windows Server 2008 R2 + +This section provides information about using the Compatibility Administrator tool. + +## In this section + + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TopicDescription

Available Data Types and Operators in Compatibility Administrator

The Compatibility Administrator tool provides a way to query your custom-compatibility databases.

Searching for Fixed Applications in Compatibility Administrator

With the search functionality in Compatibility Administrator, you can locate specific executable (.exe) files with previously applied compatibility fixes, compatibility modes, or AppHelp messages. This is particularly useful if you are trying to identify applications with a specific compatibility fix or identifying which fixes are applied to a specific application.

Searching for Installed Compatibility Fixes with the Query Tool in Compatibility Administrator

You can access the Query tool from within Compatibility Administrator. The Query tool provides the same functionality as using the Search feature.

Creating a Custom Compatibility Fix in Compatibility Administrator

The Compatibility Administrator tool uses the term fix to describe the combination of compatibility information added to a customized database for a specific application. This combination can include single application fixes, groups of fixes that work together as a compatibility mode, and blocking and non-blocking AppHelp messages.

Creating a Custom Compatibility Mode in Compatibility Administrator

Windows® provides several compatibility modes, groups of compatibility fixes found to resolve many common application-compatibility issues. While working with Compatibility Administrator, you might decide to group some of your individual compatibility fixes into a custom-compatibility mode, which you can then deploy and use on any of your compatibility databases.

Creating an AppHelp Message in Compatibility Administrator

The Compatibility Administrator tool enables you to create an AppHelp text message. This is a blocking or non-blocking message that appears when a user starts an application that you know has major functionality issues on the Windows® operating system.

Viewing the Events Screen in Compatibility Administrator

The Events screen enables you to record and to view your activities in the Compatibility Administrator tool, provided that the screen is open while you perform the activities.

Enabling and Disabling Compatibility Fixes in Compatibility Administrator

You can disable and enable individual compatibility fixes in your customized databases for testing and troubleshooting purposes.

Installing and Uninstalling Custom Compatibility Databases in Compatibility Administrator

The Compatibility Administrator tool enables the creation and the use of custom-compatibility and standard-compatibility databases. Both the custom databases and the standard databases store the known compatibility fixes, compatibility modes, and AppHelp messages. They also store the required application-matching information for installation on your local computers.

+ + + + + + + + + + + diff --git a/windows/deployment/planning/windows-10-compatibility.md b/windows/deployment/planning/windows-10-compatibility.md index 464e7e03de..965ad4dad7 100644 --- a/windows/deployment/planning/windows-10-compatibility.md +++ b/windows/deployment/planning/windows-10-compatibility.md @@ -1,60 +1,61 @@ ---- -title: Windows 10 compatibility (Windows 10) -description: Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. -ms.assetid: 829BE5B5-330A-4702-807A-8908B4FC94E8 -ms.reviewer: -manager: laurawi -ms.author: greglin -keywords: deploy, upgrade, update, appcompat -ms.prod: w10 -ms.mktglfcycl: plan -ms.pagetype: appcompat -ms.localizationpriority: medium -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.topic: article ---- - -# Windows 10 compatibility - - -**Applies to** - -- Windows 10 - -Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. - -For full system requirements, see [Windows 10 specifications](https://go.microsoft.com/fwlink/p/?LinkId=625077). Some driver updates may be required for Windows 10. - -Existing desktop (Win32) application compatibility is also expected to be strong, with most existing applications working without any changes. Some applications that interface with Windows at a low level, those that use undocumented APIs, or those that do not follow recommended coding practices could experience issues. - -Existing Windows Store (WinRT) apps created for Windows 8 and Windows 8.1 should also continue to work, because compatibility can be validated against all the apps that have been submitted to the Windows Store. - -For web apps and sites, modern HTML5-based sites should also have a high degree of compatibility and excellent performance through the new Microsoft Edge browser, while older web apps and sites can continue to use Internet Explorer 11 and the Enterprise Mode features that were first introduced in Windows 7 and Windows 8.1 and are still present in Windows 10. For more information about Internet Explorer and Enterprise Mode, see the [Internet Explorer 11 Deployment Guide for IT Pros.](https://go.microsoft.com/fwlink/p/?LinkId=734031) - -## Recommended application testing process - - -Historically, organizations have performed extensive, and often exhaustive, testing of the applications they use before deployment of a new Windows version, service pack, or any other significant update. With Windows 10, organizations are encouraged to leverage more optimized testing processes, which reflects the higher levels of compatibility that are expected. At a high level: - -- Identify mission-critical applications and websites, those that are absolutely essential to the organization’s operations. Focus testing efforts on this subset of applications, early in the Windows development cycle (for example, with Windows Insider Program builds) to identify potential issues. Report any issues you encounter with the Windows Feedback tool, so that these issues can be addressed prior to the next Windows release. - -- For less critical applications, leverage an “internal flighting” or pilot-based approach, by deploying new Windows upgrades to groups of machines, growing gradually in size and potential impact, to verify compatibility with hardware and software. Reactively address issues before you expand the pilot to more machines. - -## Related topics - - -[Windows 10 servicing options](../update/waas-servicing-strategy-windows-10-updates.md) - -[Windows 10 deployment considerations](windows-10-deployment-considerations.md) - -[Windows 10 infrastructure requirements](windows-10-infrastructure-requirements.md) - -  - -  - - - - - +--- +title: Windows 10 compatibility (Windows 10) +description: Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. +ms.assetid: 829BE5B5-330A-4702-807A-8908B4FC94E8 +ms.reviewer: +manager: laurawi +ms.author: greglin +keywords: deploy, upgrade, update, appcompat +ms.prod: w10 +ms.mktglfcycl: plan +ms.pagetype: appcompat +ms.localizationpriority: medium +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.topic: article +--- + +# Windows 10 compatibility + + +**Applies to** + +- Windows 10 + +Windows 10 will be compatible with most existing PC hardware; most devices running Windows 7, Windows 8, or Windows 8.1 will meet the requirements for Windows 10. + +For full system requirements, see [Windows 10 specifications](https://go.microsoft.com/fwlink/p/?LinkId=625077). Some driver updates may be required for Windows 10. + +Existing desktop (Win32) application compatibility is also expected to be strong, with most existing applications working without any changes. Some applications that interface with Windows at a low level, those that use undocumented APIs, or those that do not follow recommended coding practices could experience issues. + +Existing Windows Store (WinRT) apps created for Windows 8 and Windows 8.1 should also continue to work, because compatibility can be validated against all the apps that have been submitted to the Windows Store. + +For web apps and sites, modern HTML5-based sites should also have a high degree of compatibility and excellent performance through the new Microsoft Edge browser, while older web apps and sites can continue to use Internet Explorer 11 and the Enterprise Mode features that were first introduced in Windows 7 and Windows 8.1 and are still present in Windows 10. For more information about Internet Explorer and Enterprise Mode, see the [Internet Explorer 11 Deployment Guide for IT Pros.](https://go.microsoft.com/fwlink/p/?LinkId=734031) + +## Recommended application testing process + + +Historically, organizations have performed extensive, and often exhaustive, testing of the applications they use before deployment of a new Windows version, service pack, or any other significant update. With Windows 10, organizations are encouraged to leverage more optimized testing processes, which reflects the higher levels of compatibility that are expected. At a high level: + +- Identify mission-critical applications and websites, those that are absolutely essential to the organization’s operations. Focus testing efforts on this subset of applications, early in the Windows development cycle (for example, with Windows Insider Program builds) to identify potential issues. Report any issues you encounter with the Windows Feedback tool, so that these issues can be addressed prior to the next Windows release. + +- For less critical applications, leverage an “internal flighting” or pilot-based approach, by deploying new Windows upgrades to groups of machines, growing gradually in size and potential impact, to verify compatibility with hardware and software. Reactively address issues before you expand the pilot to more machines. + +## Related topics + + +[Windows 10 servicing options](../update/waas-servicing-strategy-windows-10-updates.md) + +[Windows 10 deployment considerations](windows-10-deployment-considerations.md) + +[Windows 10 infrastructure requirements](windows-10-infrastructure-requirements.md) + +  + +  + + + + + diff --git a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md index 764b8d1ca5..98b02561a0 100644 --- a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md +++ b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md @@ -7,7 +7,7 @@ ms.mktglfcycl: plan ms.localizationpriority: medium ms.sitesec: library audience: itpro -author: greg-lindsay + ms.date: 08/18/2017 ms.reviewer: manager: laurawi diff --git a/windows/deployment/s-mode.md b/windows/deployment/s-mode.md index bd9b8af4d0..25b696002c 100644 --- a/windows/deployment/s-mode.md +++ b/windows/deployment/s-mode.md @@ -10,7 +10,7 @@ ms.pagetype: deploy ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay + audience: itpro author: greg-lindsay ms.topic: article diff --git a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md index 3a7f854132..9cef992dea 100644 --- a/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md +++ b/windows/deployment/upgrade/resolve-windows-10-upgrade-errors.md @@ -1,64 +1,65 @@ ---- -title: Resolve Windows 10 upgrade errors - Windows IT Pro -ms.reviewer: -manager: laurawi -ms.author: greglin -description: Resolve Windows 10 upgrade errors for ITPros. Technical information for IT professionals to help diagnose Windows setup errors. -keywords: deploy, error, troubleshoot, windows, 10, upgrade, code, rollback, ITPro -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: deploy -audience: itpro author: greg-lindsay -ms.localizationpriority: medium -ms.topic: article ---- - -# Resolve Windows 10 upgrade errors : Technical information for IT Pros - -**Applies to** -- Windows 10 - ->[!IMPORTANT] ->This article contains technical instructions for IT administrators. If you are not an IT administrator, try some of the [quick fixes](quick-fixes.md) described in this article then contact [Microsoft Support](https://support.microsoft.com/contactus/) starting with the Virtual Agent. To talk to a person about your issue, click **Get started** to interact with the Virtual Agent, then enter "Talk to a person" two times. The Virtual Agent can also help you to resolve many Windows upgrade issues. Also see: [Get help with Windows 10 upgrade and installation errors](https://support.microsoft.com/help/10587/windows-10-get-help-with-upgrade-installation-errors) and [Submit Windows 10 upgrade errors using Feedback Hub](submit-errors.md). - -This article contains a brief introduction to Windows 10 installation processes, and provides resolution procedures that IT administrators can use to resolve issues with Windows 10 upgrade. - -The article was originally one page, but has been divided into sub-topics of different technical levels. Basic level provides common procedures that can resolve several types of upgrade errors. Advanced level requires some experience with detailed troubleshooting methods. - -The following four levels are assigned: - -Level 100: Basic
-Level 200: Moderate
-Level 300: Moderate advanced
-Level 400: Advanced
- -## In this guide - -See the following topics in this article: - -- [Quick fixes](quick-fixes.md): \Level 100\ Steps you can take to eliminate many Windows upgrade errors.
-- [SetupDiag](setupdiag.md): \Level 300\ SetupDiag is a new tool to help you isolate the root cause of an upgrade failure. -- [Troubleshooting upgrade errors](troubleshoot-upgrade-errors.md): \Level 300\ General advice and techniques for troubleshooting Windows 10 upgrade errors, and an explanation of phases used during the upgrade process.
-- [Windows Error Reporting](windows-error-reporting.md): \Level 300\ How to use Event Viewer to review details about a Windows 10 upgrade. -- [Upgrade error codes](upgrade-error-codes.md): \Level 400\ The components of an error code are explained. - - [Result codes](upgrade-error-codes.md#result-codes): Information about result codes. - - [Extend codes](upgrade-error-codes.md#extend-codes): Information about extend codes. -- [Log files](log-files.md): \Level 400\ A list and description of log files useful for troubleshooting. - - [Log entry structure](log-files.md#log-entry-structure): The format of a log entry is described. - - [Analyze log files](log-files.md#analyze-log-files): General procedures for log file analysis, and an example. -- [Resolution procedures](resolution-procedures.md): \Level 200\ Causes and mitigation procedures associated with specific error codes. - - [0xC1900101](resolution-procedures.md#0xc1900101): Information about the 0xC1900101 result code. - - [0x800xxxxx](resolution-procedures.md#0x800xxxxx): Information about result codes that start with 0x800. - - [Other result codes](resolution-procedures.md#other-result-codes): Additional causes and mitigation procedures are provided for some result codes. - - [Other error codes](resolution-procedures.md#other-error-codes): Additional causes and mitigation procedures are provided for some error codes. -- [Submit Windows 10 upgrade errors](submit-errors.md): \Level 100\ Submit upgrade errors to Microsoft for analysis. - -## Related topics - -[Windows 10 FAQ for IT professionals](https://technet.microsoft.com/windows/dn798755.aspx) -
[Windows 10 Enterprise system requirements](https://technet.microsoft.com/windows/dn798752.aspx) -
[Windows 10 Specifications](https://www.microsoft.com/windows/Windows-10-specifications) -
[Windows 10 IT pro forums](https://social.technet.microsoft.com/Forums/en-US/home?category=Windows10ITPro) -
[Fix Windows Update errors by using the DISM or System Update Readiness tool](https://support.microsoft.com/kb/947821) -
+--- +title: Resolve Windows 10 upgrade errors - Windows IT Pro +ms.reviewer: +manager: laurawi +ms.author: greglin +description: Resolve Windows 10 upgrade errors for ITPros. Technical information for IT professionals to help diagnose Windows setup errors. +keywords: deploy, error, troubleshoot, windows, 10, upgrade, code, rollback, ITPro +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: deploy +audience: itpro +author: greg-lindsay +ms.localizationpriority: medium +ms.topic: article +--- + +# Resolve Windows 10 upgrade errors : Technical information for IT Pros + +**Applies to** +- Windows 10 + +>[!IMPORTANT] +>This article contains technical instructions for IT administrators. If you are not an IT administrator, try some of the [quick fixes](quick-fixes.md) described in this article then contact [Microsoft Support](https://support.microsoft.com/contactus/) starting with the Virtual Agent. To talk to a person about your issue, click **Get started** to interact with the Virtual Agent, then enter "Talk to a person" two times. The Virtual Agent can also help you to resolve many Windows upgrade issues. Also see: [Get help with Windows 10 upgrade and installation errors](https://support.microsoft.com/help/10587/windows-10-get-help-with-upgrade-installation-errors) and [Submit Windows 10 upgrade errors using Feedback Hub](submit-errors.md). + +This article contains a brief introduction to Windows 10 installation processes, and provides resolution procedures that IT administrators can use to resolve issues with Windows 10 upgrade. + +The article was originally one page, but has been divided into sub-topics of different technical levels. Basic level provides common procedures that can resolve several types of upgrade errors. Advanced level requires some experience with detailed troubleshooting methods. + +The following four levels are assigned: + +Level 100: Basic
+Level 200: Moderate
+Level 300: Moderate advanced
+Level 400: Advanced
+ +## In this guide + +See the following topics in this article: + +- [Quick fixes](quick-fixes.md): \Level 100\ Steps you can take to eliminate many Windows upgrade errors.
+- [SetupDiag](setupdiag.md): \Level 300\ SetupDiag is a new tool to help you isolate the root cause of an upgrade failure. +- [Troubleshooting upgrade errors](troubleshoot-upgrade-errors.md): \Level 300\ General advice and techniques for troubleshooting Windows 10 upgrade errors, and an explanation of phases used during the upgrade process.
+- [Windows Error Reporting](windows-error-reporting.md): \Level 300\ How to use Event Viewer to review details about a Windows 10 upgrade. +- [Upgrade error codes](upgrade-error-codes.md): \Level 400\ The components of an error code are explained. + - [Result codes](upgrade-error-codes.md#result-codes): Information about result codes. + - [Extend codes](upgrade-error-codes.md#extend-codes): Information about extend codes. +- [Log files](log-files.md): \Level 400\ A list and description of log files useful for troubleshooting. + - [Log entry structure](log-files.md#log-entry-structure): The format of a log entry is described. + - [Analyze log files](log-files.md#analyze-log-files): General procedures for log file analysis, and an example. +- [Resolution procedures](resolution-procedures.md): \Level 200\ Causes and mitigation procedures associated with specific error codes. + - [0xC1900101](resolution-procedures.md#0xc1900101): Information about the 0xC1900101 result code. + - [0x800xxxxx](resolution-procedures.md#0x800xxxxx): Information about result codes that start with 0x800. + - [Other result codes](resolution-procedures.md#other-result-codes): Additional causes and mitigation procedures are provided for some result codes. + - [Other error codes](resolution-procedures.md#other-error-codes): Additional causes and mitigation procedures are provided for some error codes. +- [Submit Windows 10 upgrade errors](submit-errors.md): \Level 100\ Submit upgrade errors to Microsoft for analysis. + +## Related topics + +[Windows 10 FAQ for IT professionals](https://technet.microsoft.com/windows/dn798755.aspx) +
[Windows 10 Enterprise system requirements](https://technet.microsoft.com/windows/dn798752.aspx) +
[Windows 10 Specifications](https://www.microsoft.com/windows/Windows-10-specifications) +
[Windows 10 IT pro forums](https://social.technet.microsoft.com/Forums/en-US/home?category=Windows10ITPro) +
[Fix Windows Update errors by using the DISM or System Update Readiness tool](https://support.microsoft.com/kb/947821) +
diff --git a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md index 6062bfa905..91c5da4243 100644 --- a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md +++ b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md @@ -1,79 +1,80 @@ ---- -title: Windows Upgrade and Migration Considerations (Windows 10) -description: Windows Upgrade and Migration Considerations -ms.assetid: 7f85095c-5922-45e9-b28e-91b1263c7281 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.topic: article ---- - -# Windows upgrade and migration considerations -Files and application settings can be migrated to new hardware running the Windows® operating system, or they can be maintained during an operating system upgrade on the same computer. This topic summarizes the Microsoft® tools you can use to move files and settings between installations in addition to special considerations for performing an upgrade or migration. - -## Upgrade from a previous version of Windows -You can upgrade from an earlier version of Windows, which means you can install the new version of Windows and retain your applications, files, and settings as they were in your previous version of Windows. If you decide to perform a custom installation of Windows instead of an upgrade, your applications and settings will not be maintained. Your personal files, and all Windows files and directories, will be moved to a Windows.old folder. You can access your data in the Windows.old folder after Windows Setup is complete. - -## Migrate files and settings -Migration tools are available to transfer settings from one computer that is running Windows to another. These tools transfer only the program settings, not the programs themselves. - -For more information about application compatibility, see the [Application Compatibility Toolkit (ACT)](https://go.microsoft.com/fwlink/p/?LinkId=131349). - -The User State Migration Tool (USMT) 10.0 is an application intended for administrators who are performing large-scale automated deployments. For deployment to a small number of computers or for individually customized deployments, you can use Windows Easy Transfer. - -### Migrate with Windows Easy Transfer -Windows Easy Transfer is a software wizard for transferring files and settings from one computer that is running Windows to another. It helps you select what to move to your new computer, enables you to set which migration method to use, and then performs the transfer. When the transfer has completed, Windows Easy Transfer Reports shows you what was transferred and provides a list of programs you might want to install on your new computer, in addition to links to other programs you might want to download. - -With Windows Easy Transfer, files and settings can be transferred using a network share, a USB flash drive (UFD), or the Easy Transfer cable. However, you cannot use a regular universal serial bus (USB) cable to transfer files and settings with Windows Easy Transfer. An Easy Transfer cable can be purchased on the Web, from your computer manufacturer, or at an electronics store. - -> [!NOTE] -> Windows Easy Transfer [is not available in Windows 10](https://support.microsoft.com/help/4026265/windows-windows-easy-transfer-is-not-available-in-windows-10). - -### Migrate with the User State Migration Tool -You can use USMT to automate migration during large deployments of the Windows operating system. USMT uses configurable migration rule (.xml) files to control exactly which user accounts, user files, operating system settings, and application settings are migrated and how they are migrated. You can use USMT for both *side-by-side* migrations, where one piece of hardware is being replaced, or *wipe-and-load* (or *refresh*) migrations, when only the operating system is being upgraded. - -## Upgrade and migration considerations -Whether you are upgrading or migrating to a new version of Windows, you must be aware of the following issues and considerations: - -### Application compatibility -For more information about application compatibility in Windows, see [Use Upgrade Readiness to manage Windows upgrades](https://docs.microsoft.com/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades). - -### Multilingual Windows image upgrades -When performing multilingual Windows upgrades, cross-language upgrades are not supported by USMT. If you are upgrading or migrating an operating system with multiple language packs installed, you can upgrade or migrate only to the system default user interface (UI) language. For example, if English is the default but you have a Spanish language pack installed, you can upgrade or migrate only to English. - -If you are using a single-language Windows image that matches the system default UI language of your multilingual operating system, the migration will work. However, all of the language packs will be removed, and you will have to reinstall them after the upgrade is completed. - -### Errorhandler.cmd -When upgrading from an earlier version of Windows, if you intend to use Errorhandler.cmd, you must copy this file into the %WINDIR%\\Setup\\Scripts directory on the old installation. This makes sure that if there are errors during the down-level phase of Windows Setup, the commands in Errorhandler.cmd will run. - -### Data drive ACL migration -During the configuration pass of Windows Setup, the root access control list (ACL) on drives formatted for NTFS that do not appear to have an operating system will be changed to the default Windows XP ACL format. The ACLs on these drives are changed to enable authenticated users to modify access on folders and files. - -Changing the ACLs may affect the performance of Windows Setup if the default Windows XP ACLs are applied to a partition with a large amount of data. Because of these performance concerns, you can change the following registry value to disable this feature: - -``` syntax -Key: HKLM\System\Setup -Type: REG_DWORD -Value: "DDACLSys_Disabled" = 1 -``` - -This feature is disabled if this registry key value exists and is configured to `1`. - -## Related topics -[User State Migration Tool (USMT) Overview Topics](../usmt/usmt-topics.md)
-[Windows 10 upgrade paths](windows-10-upgrade-paths.md)
-[Windows 10 edition upgrade](windows-10-edition-upgrades.md) - - -  - -  - - - - - +--- +title: Windows Upgrade and Migration Considerations (Windows 10) +description: Windows Upgrade and Migration Considerations +ms.assetid: 7f85095c-5922-45e9-b28e-91b1263c7281 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.topic: article +--- + +# Windows upgrade and migration considerations +Files and application settings can be migrated to new hardware running the Windows® operating system, or they can be maintained during an operating system upgrade on the same computer. This topic summarizes the Microsoft® tools you can use to move files and settings between installations in addition to special considerations for performing an upgrade or migration. + +## Upgrade from a previous version of Windows +You can upgrade from an earlier version of Windows, which means you can install the new version of Windows and retain your applications, files, and settings as they were in your previous version of Windows. If you decide to perform a custom installation of Windows instead of an upgrade, your applications and settings will not be maintained. Your personal files, and all Windows files and directories, will be moved to a Windows.old folder. You can access your data in the Windows.old folder after Windows Setup is complete. + +## Migrate files and settings +Migration tools are available to transfer settings from one computer that is running Windows to another. These tools transfer only the program settings, not the programs themselves. + +For more information about application compatibility, see the [Application Compatibility Toolkit (ACT)](https://go.microsoft.com/fwlink/p/?LinkId=131349). + +The User State Migration Tool (USMT) 10.0 is an application intended for administrators who are performing large-scale automated deployments. For deployment to a small number of computers or for individually customized deployments, you can use Windows Easy Transfer. + +### Migrate with Windows Easy Transfer +Windows Easy Transfer is a software wizard for transferring files and settings from one computer that is running Windows to another. It helps you select what to move to your new computer, enables you to set which migration method to use, and then performs the transfer. When the transfer has completed, Windows Easy Transfer Reports shows you what was transferred and provides a list of programs you might want to install on your new computer, in addition to links to other programs you might want to download. + +With Windows Easy Transfer, files and settings can be transferred using a network share, a USB flash drive (UFD), or the Easy Transfer cable. However, you cannot use a regular universal serial bus (USB) cable to transfer files and settings with Windows Easy Transfer. An Easy Transfer cable can be purchased on the Web, from your computer manufacturer, or at an electronics store. + +> [!NOTE] +> Windows Easy Transfer [is not available in Windows 10](https://support.microsoft.com/help/4026265/windows-windows-easy-transfer-is-not-available-in-windows-10). + +### Migrate with the User State Migration Tool +You can use USMT to automate migration during large deployments of the Windows operating system. USMT uses configurable migration rule (.xml) files to control exactly which user accounts, user files, operating system settings, and application settings are migrated and how they are migrated. You can use USMT for both *side-by-side* migrations, where one piece of hardware is being replaced, or *wipe-and-load* (or *refresh*) migrations, when only the operating system is being upgraded. + +## Upgrade and migration considerations +Whether you are upgrading or migrating to a new version of Windows, you must be aware of the following issues and considerations: + +### Application compatibility +For more information about application compatibility in Windows, see [Use Upgrade Readiness to manage Windows upgrades](https://docs.microsoft.com/windows/deployment/upgrade/use-upgrade-readiness-to-manage-windows-upgrades). + +### Multilingual Windows image upgrades +When performing multilingual Windows upgrades, cross-language upgrades are not supported by USMT. If you are upgrading or migrating an operating system with multiple language packs installed, you can upgrade or migrate only to the system default user interface (UI) language. For example, if English is the default but you have a Spanish language pack installed, you can upgrade or migrate only to English. + +If you are using a single-language Windows image that matches the system default UI language of your multilingual operating system, the migration will work. However, all of the language packs will be removed, and you will have to reinstall them after the upgrade is completed. + +### Errorhandler.cmd +When upgrading from an earlier version of Windows, if you intend to use Errorhandler.cmd, you must copy this file into the %WINDIR%\\Setup\\Scripts directory on the old installation. This makes sure that if there are errors during the down-level phase of Windows Setup, the commands in Errorhandler.cmd will run. + +### Data drive ACL migration +During the configuration pass of Windows Setup, the root access control list (ACL) on drives formatted for NTFS that do not appear to have an operating system will be changed to the default Windows XP ACL format. The ACLs on these drives are changed to enable authenticated users to modify access on folders and files. + +Changing the ACLs may affect the performance of Windows Setup if the default Windows XP ACLs are applied to a partition with a large amount of data. Because of these performance concerns, you can change the following registry value to disable this feature: + +``` syntax +Key: HKLM\System\Setup +Type: REG_DWORD +Value: "DDACLSys_Disabled" = 1 +``` + +This feature is disabled if this registry key value exists and is configured to `1`. + +## Related topics +[User State Migration Tool (USMT) Overview Topics](../usmt/usmt-topics.md)
+[Windows 10 upgrade paths](windows-10-upgrade-paths.md)
+[Windows 10 edition upgrade](windows-10-edition-upgrades.md) + + +  + +  + + + + + diff --git a/windows/deployment/usmt/migrate-application-settings.md b/windows/deployment/usmt/migrate-application-settings.md index 8ca3e5b215..4b6585af49 100644 --- a/windows/deployment/usmt/migrate-application-settings.md +++ b/windows/deployment/usmt/migrate-application-settings.md @@ -1,172 +1,173 @@ ---- -title: Migrate Application Settings (Windows 10) -description: Migrate Application Settings -ms.assetid: 28f70a83-0a3e-4a6b-968a-2b78ccd3cc07 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Migrate Application Settings - - -You can create a custom .xml file to migrate specific line-of-business application settings or to change the default migration behavior of the User State Migration Tool (USMT) 10.0. For ScanState and LoadState to use this file, you must specify the custom .xml file on both command lines. - -This topic defines how to author a custom migration .xml file that migrates the settings of an application that is not migrated by default using MigApp.xml. You should migrate the settings after you install the application, but before the user runs the application for the first time. - -This topic does not contain information about how to migrate applications that store settings in an application-specific store, only the applications that store the information in files or in the registry. It also does not contain information about how to migrate the data that users create using the application. For example, if the application creates .doc files using a specific template, this topic does not discuss how to migrate the .doc files and templates themselves. - -## In this Topic - - -- [Before You Begin](#bkmk-beforebegin) - -- [Step 1: Verify that the application is installed on the source computer, and that it is the same version as the version to be installed on the destination computer](#bkmk-step1). - -- [Step 2: Identify settings to collect and determine where each setting is stored on the computer](#bkmk-step2). - -- [Step 3: Identify how to apply the gathered settings](#bkmk-step3). - -- [Step 4: Create the migration XML component for the application](#bkmk-step4). - -- [Step 5: Test the application settings migration](#bkmk-step5). - -## Before You Begin - - -You should identify a test computer that contains the operating system of your source computers, and the application whose settings you want to migrate. For example, if you are planning on migrating from Windows 7 to Windows 10, install Windows 7 on your test computer and then install the application. - -## Step 1: Verify that the application is installed on the source computer, and that it is the same version as the version to be installed on the destination computer. - - -Before USMT migrates the settings, you need it to check whether the application is installed on the source computer, and that it is the correct version. If the application is not installed on the source computer, you probably do not want USMT to spend time searching for the application’s settings. More importantly, if USMT collects settings for an application that is not installed, it may migrate settings that will cause the destination computer to function incorrectly. You should also investigate whether there is more than one version of the application. This is because the new version may not store the settings in the same place, which may lead to unexpected results on the destination computer. - -There are many ways to detect if an application is installed. The best practice is to check for an application uninstall key in the registry, and then search the computer for the executable file that installed the application. It is important that you check for both of these items, because sometimes different versions of the same application share the same uninstall key. So even if the key is there, it may not correspond to the version of the application that you want. - -### Check the registry for an application uninstall key. - -When many applications are installed (especially those installed using the Microsoft® Windows® Installer technology), an application uninstall key is created under **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall**. For example, when Adobe Acrobat Reader 7 is installed, it creates a key named **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall \\{AC76BA86-7AD7-1033-7B44-A70000000000}**. Therefore, if a computer contains this key, then Adobe Acrobat Reader 7 is installed on the computer. You can check for the existence of a registry key using the **DoesObjectExist** helper function. - -Usually, you can find this key by searching under **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall** for the name of the application, the name of the application executable file, or for the name of the company that makes the application. You can use the Registry Editor (**Regedit.exe** located in the %**SystemRoot**%) to search the registry. - -### Check the file system for the application executable file. - -You should also check the application binaries for the executable that installed the application. To do this, you will first need to determine where the application is installed and what the name of the executable is. Most applications store the installation location of the application binaries in the registry. You should search the registry for the name of the application, the name of the application executable, or for the name of the company that makes the application, until you find the registry value that contains the installation path. Once you have determined the path to the application executable, you can use the **DoesFileVersionMatch** helper function to check for the correct version of the application executable. For an example of how to do this, see the Windows Live™ Messenger section of the MigApp.xml file. - -## Step 2: Identify settings to collect and determine where each setting is stored on the computer. - - -Next, you should go through the user interface and make a list of all of the available settings. You can reduce the list if there are settings that you do not want to migrate. To determine where each setting is stored, you will need to change each setting and monitor the activity on the registry and the file system. You do not need to migrate the binary files and registry settings that are made when the application is installed. This is because you will need to reinstall the application onto the destination computer. You only need to migrate those settings that are customizable. - -### - -**How To Determine Where Each Setting is Stored** - -1. Download a file and registry monitoring tool, such as the Regmon and Filemon tools, from the [Windows Sysinternals Web site](https://go.microsoft.com/fwlink/p/?linkid=36109). - -2. Shut down as many applications as possible to limit the registry and file system activity on the computer. - -3. Filter the output of the tools so it only displays changes being made by the application. - - **Note**   - Most applications store their settings under the user profile. That is, the settings stored in the file system are under the %**UserProfile**% directory, and the settings stored in the registry are under the **HKEY\_CURRENT\_USER** hive. For these applications you can filter the output of the file and registry monitoring tools to show activity only under these locations. This will considerably reduce the amount of output that you will need to examine. - - - -4. Start the monitoring tool(s), change a setting, and look for registry and file system writes that occurred when you changed the setting. Make sure the changes you make actually take effect. For example, if you are changing a setting in Microsoft Word by selecting a check box in the **Options** dialog box, the change typically will not take effect until you close the dialog box by clicking **OK**. - -5. When the setting is changed, note the changes to the file system and registry. There may be more than one file or registry values for each setting. You should identify the minimal set of file and registry changes that are required to change this setting. This set of files and registry keys is what you will need to migrate in order to migrate the setting. - - **Note**   - Changing an application setting invariably leads to writing to registry keys. If possible, filter the output of the file and registry monitor tool to display only writes to files and registry keys/values. - - - -## Step 3: Identify how to apply the gathered settings. - - -If the version of the application on the source computer is the same as the one on the destination computer, then you do not have to modify the collected files and registry keys. By default, USMT migrates the files and registry keys from the source location to the corresponding location on the destination computer. For example, if a file was collected from the C:\\Documents and Settings\\User1\\My Documents folder and the profile directory on the destination computer is located at D:\\Users\\User1, then USMT will automatically migrate the file to D:\\Users\\User1\\My Documents. However, you may need to modify the location of some settings in the following three cases: - -### Case 1: The version of the application on the destination computer is newer than the one on the source computer. - -In this case, the newer version of the application may be able to read the settings from the source computer without modification. That is, the data collected from an older version of the application is sometimes compatible with the newer version of the application. However, you may need to modify the setting location if either of the following is true: - -- **The newer version of the application has the ability to import settings from an older version.** This mapping usually happens the first time a user runs the newer version after the settings have been migrated. Some applications do this automatically after settings are migrated; however, other applications will only do this if the application was upgraded from the older version. When the application is upgraded, a set of files and/or registry keys is installed that indicates the older version of the application was previously installed. If you perform a clean installation of the newer version (which is the case in most migrations), the computer does not contain this set of files and registry keys so the mapping does not occur. In order to trick the newer version of the application into initiating this import process, your migration script may need to create these files and/or registry keys on the destination computer. - - To identify which files and/or registry keys/values need to be created to cause the import, you should upgrade the older version of the application to the newer one and monitor the changes made to the file system and registry by using the same process described in [How To determine where each setting is stored](#bkmkdetermine). Once you know the set of files that the computer needs, you can use the <`addObjects`> element to add them to the destination computer. - -- [The newer version of the application cannot read settings from the source computer and it is also unable to import the settings into the new format.](#bkmkdetermine) In this case, you will need to create a mapping for each setting from the old locations to the new locations. To do this, determine where the newer version stores each setting using the process described in How to determine where each setting is stored. After you have created the mapping, apply the settings to the new location on the destination computer using the <`locationModify`> element, and the **RelativeMove** and **ExactMove** helper functions. - -### Case 2: The destination computer already contains settings for the application. - -We recommend that you migrate the settings after you install the application, but before the user runs the application for the first time. We recommend this because this ensures that there are no settings on the destination computer when you migrate the settings. If you must install the application before the migration, you should delete any existing settings using the <`destinationCleanup`> element. If for any reason you want to preserve the settings that are on the destination computer, you can use the <`merge`> element and **DestinationPriority** helper function. - -### Case 3: The application overwrites settings when it is installed. - -We recommend that you migrate the settings after you install the application, but before the user runs the application for the first time. We recommend this because this ensures that there are no settings on the destination computer when you migrate the settings. Also, when some applications are installed, they overwrite any existing settings that are on the computer. In this scenario, if you migrated the data before you installed the application, your customized settings would be overwritten. This is common for applications that store settings in locations that are outside of the user profile (typically these are settings that apply to all users). These universal settings are sometimes overwritten when an application is installed, and they are replaced by default values. To avoid this, you must install these applications before migrating the files and settings to the destination computer. By default with USMT, data from the source computer overwrites data that already exists in the same location on the destination computer. - -## Step 4: Create the migration XML component for the application - - -After you have completed steps 1 through 3, you will need to create a custom migration .xml file that migrates the application based on the information that you now have. You can use the MigApp.xml file as a model because it contains examples of many of the concepts discussed in this topic. You can also see [Custom XML Examples](usmt-custom-xml-examples.md) for another sample .xml file. - -**Note**   -We recommend that you create a separate .xml file instead of adding your script to the **MigApp.xml** file. This is because the **MigApp.xml** file is a very large file and it will be difficult to read and edit. In addition, if you reinstall USMT for some reason, the **MigApp.xml** file will be overwritten by the default version of the file and you will lose your customized version. - - - -**Important**   -Some applications store information in the user profile that should not be migrated (for example, application installation paths, the computer name, and so on). You should make sure to exclude these files and registry keys from the migration. - - - -Your script should do the following: - -1. Check whether the application and correct version is installed by: - - - Searching for the installation uninstall key under **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall** using the **DoesObjectExist** helper function. - - - Checking for the correct version of the application executable file using the **DoesFileVersionMatch** helper function. - -2. If the correct version of the application is installed, then ensure that each setting is migrated to the appropriate location on the destination computer. - - - If the versions of the applications are the same on both the source and destination computers, migrate each setting using the <`include`> and <`exclude`> elements. - - - If the version of the application on the destination computer is newer than the one on the source computer, and the application cannot import the settings, your script should either 1) add the set of files that trigger the import using the <`addObjects`> element or 2) create a mapping that applies the old settings to the correct location on the destination computer using the <`locationModify`> element, and the **RelativeMove** and **ExactMove** helper functions. - - - If you must install the application before migrating the settings, delete any settings that are already on the destination computer using the <`destinationCleanup`> element. - -For information about the .xml elements and helper functions, see [XML Elements Library](usmt-xml-elements-library.md). - -## Step 5: Test the application settings migration - - -On a test computer, install the operating system that will be installed on the destination computers. For example, if you are planning on migrating from Windows 7 to Windows 10, install Windows 10 and the application. Next, run LoadState on the test computer and verify that all settings migrate. Make corrections if necessary and repeat the process until all the necessary settings are migrated correctly. - -To speed up the time it takes to collect and migrate the data, you can migrate only one user at a time, and you can exclude all other components from the migration except the application that you are testing. To specify only User1 in the migration, type: **/ue:\*\\\* /ui:user1**. For more information, see [Exclude Files and Settings](usmt-exclude-files-and-settings.md) and User options in the [ScanState Syntax](usmt-scanstate-syntax.md) topic. To troubleshoot a problem, check the progress log, and the ScanState and LoadState logs, which contain warnings and errors that may point to problems with the migration. - -## Related topics - - -[USMT XML Reference](usmt-xml-reference.md) - -[Conflicts and Precedence](usmt-conflicts-and-precedence.md) - -[XML Elements Library](usmt-xml-elements-library.md) - -[Log Files](usmt-log-files.md) - - - - - - - - - +--- +title: Migrate Application Settings (Windows 10) +description: Migrate Application Settings +ms.assetid: 28f70a83-0a3e-4a6b-968a-2b78ccd3cc07 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Migrate Application Settings + + +You can create a custom .xml file to migrate specific line-of-business application settings or to change the default migration behavior of the User State Migration Tool (USMT) 10.0. For ScanState and LoadState to use this file, you must specify the custom .xml file on both command lines. + +This topic defines how to author a custom migration .xml file that migrates the settings of an application that is not migrated by default using MigApp.xml. You should migrate the settings after you install the application, but before the user runs the application for the first time. + +This topic does not contain information about how to migrate applications that store settings in an application-specific store, only the applications that store the information in files or in the registry. It also does not contain information about how to migrate the data that users create using the application. For example, if the application creates .doc files using a specific template, this topic does not discuss how to migrate the .doc files and templates themselves. + +## In this Topic + + +- [Before You Begin](#bkmk-beforebegin) + +- [Step 1: Verify that the application is installed on the source computer, and that it is the same version as the version to be installed on the destination computer](#bkmk-step1). + +- [Step 2: Identify settings to collect and determine where each setting is stored on the computer](#bkmk-step2). + +- [Step 3: Identify how to apply the gathered settings](#bkmk-step3). + +- [Step 4: Create the migration XML component for the application](#bkmk-step4). + +- [Step 5: Test the application settings migration](#bkmk-step5). + +## Before You Begin + + +You should identify a test computer that contains the operating system of your source computers, and the application whose settings you want to migrate. For example, if you are planning on migrating from Windows 7 to Windows 10, install Windows 7 on your test computer and then install the application. + +## Step 1: Verify that the application is installed on the source computer, and that it is the same version as the version to be installed on the destination computer. + + +Before USMT migrates the settings, you need it to check whether the application is installed on the source computer, and that it is the correct version. If the application is not installed on the source computer, you probably do not want USMT to spend time searching for the application’s settings. More importantly, if USMT collects settings for an application that is not installed, it may migrate settings that will cause the destination computer to function incorrectly. You should also investigate whether there is more than one version of the application. This is because the new version may not store the settings in the same place, which may lead to unexpected results on the destination computer. + +There are many ways to detect if an application is installed. The best practice is to check for an application uninstall key in the registry, and then search the computer for the executable file that installed the application. It is important that you check for both of these items, because sometimes different versions of the same application share the same uninstall key. So even if the key is there, it may not correspond to the version of the application that you want. + +### Check the registry for an application uninstall key. + +When many applications are installed (especially those installed using the Microsoft® Windows® Installer technology), an application uninstall key is created under **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall**. For example, when Adobe Acrobat Reader 7 is installed, it creates a key named **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall \\{AC76BA86-7AD7-1033-7B44-A70000000000}**. Therefore, if a computer contains this key, then Adobe Acrobat Reader 7 is installed on the computer. You can check for the existence of a registry key using the **DoesObjectExist** helper function. + +Usually, you can find this key by searching under **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall** for the name of the application, the name of the application executable file, or for the name of the company that makes the application. You can use the Registry Editor (**Regedit.exe** located in the %**SystemRoot**%) to search the registry. + +### Check the file system for the application executable file. + +You should also check the application binaries for the executable that installed the application. To do this, you will first need to determine where the application is installed and what the name of the executable is. Most applications store the installation location of the application binaries in the registry. You should search the registry for the name of the application, the name of the application executable, or for the name of the company that makes the application, until you find the registry value that contains the installation path. Once you have determined the path to the application executable, you can use the **DoesFileVersionMatch** helper function to check for the correct version of the application executable. For an example of how to do this, see the Windows Live™ Messenger section of the MigApp.xml file. + +## Step 2: Identify settings to collect and determine where each setting is stored on the computer. + + +Next, you should go through the user interface and make a list of all of the available settings. You can reduce the list if there are settings that you do not want to migrate. To determine where each setting is stored, you will need to change each setting and monitor the activity on the registry and the file system. You do not need to migrate the binary files and registry settings that are made when the application is installed. This is because you will need to reinstall the application onto the destination computer. You only need to migrate those settings that are customizable. + +### + +**How To Determine Where Each Setting is Stored** + +1. Download a file and registry monitoring tool, such as the Regmon and Filemon tools, from the [Windows Sysinternals Web site](https://go.microsoft.com/fwlink/p/?linkid=36109). + +2. Shut down as many applications as possible to limit the registry and file system activity on the computer. + +3. Filter the output of the tools so it only displays changes being made by the application. + + **Note**   + Most applications store their settings under the user profile. That is, the settings stored in the file system are under the %**UserProfile**% directory, and the settings stored in the registry are under the **HKEY\_CURRENT\_USER** hive. For these applications you can filter the output of the file and registry monitoring tools to show activity only under these locations. This will considerably reduce the amount of output that you will need to examine. + + + +4. Start the monitoring tool(s), change a setting, and look for registry and file system writes that occurred when you changed the setting. Make sure the changes you make actually take effect. For example, if you are changing a setting in Microsoft Word by selecting a check box in the **Options** dialog box, the change typically will not take effect until you close the dialog box by clicking **OK**. + +5. When the setting is changed, note the changes to the file system and registry. There may be more than one file or registry values for each setting. You should identify the minimal set of file and registry changes that are required to change this setting. This set of files and registry keys is what you will need to migrate in order to migrate the setting. + + **Note**   + Changing an application setting invariably leads to writing to registry keys. If possible, filter the output of the file and registry monitor tool to display only writes to files and registry keys/values. + + + +## Step 3: Identify how to apply the gathered settings. + + +If the version of the application on the source computer is the same as the one on the destination computer, then you do not have to modify the collected files and registry keys. By default, USMT migrates the files and registry keys from the source location to the corresponding location on the destination computer. For example, if a file was collected from the C:\\Documents and Settings\\User1\\My Documents folder and the profile directory on the destination computer is located at D:\\Users\\User1, then USMT will automatically migrate the file to D:\\Users\\User1\\My Documents. However, you may need to modify the location of some settings in the following three cases: + +### Case 1: The version of the application on the destination computer is newer than the one on the source computer. + +In this case, the newer version of the application may be able to read the settings from the source computer without modification. That is, the data collected from an older version of the application is sometimes compatible with the newer version of the application. However, you may need to modify the setting location if either of the following is true: + +- **The newer version of the application has the ability to import settings from an older version.** This mapping usually happens the first time a user runs the newer version after the settings have been migrated. Some applications do this automatically after settings are migrated; however, other applications will only do this if the application was upgraded from the older version. When the application is upgraded, a set of files and/or registry keys is installed that indicates the older version of the application was previously installed. If you perform a clean installation of the newer version (which is the case in most migrations), the computer does not contain this set of files and registry keys so the mapping does not occur. In order to trick the newer version of the application into initiating this import process, your migration script may need to create these files and/or registry keys on the destination computer. + + To identify which files and/or registry keys/values need to be created to cause the import, you should upgrade the older version of the application to the newer one and monitor the changes made to the file system and registry by using the same process described in [How To determine where each setting is stored](#bkmkdetermine). Once you know the set of files that the computer needs, you can use the <`addObjects`> element to add them to the destination computer. + +- [The newer version of the application cannot read settings from the source computer and it is also unable to import the settings into the new format.](#bkmkdetermine) In this case, you will need to create a mapping for each setting from the old locations to the new locations. To do this, determine where the newer version stores each setting using the process described in How to determine where each setting is stored. After you have created the mapping, apply the settings to the new location on the destination computer using the <`locationModify`> element, and the **RelativeMove** and **ExactMove** helper functions. + +### Case 2: The destination computer already contains settings for the application. + +We recommend that you migrate the settings after you install the application, but before the user runs the application for the first time. We recommend this because this ensures that there are no settings on the destination computer when you migrate the settings. If you must install the application before the migration, you should delete any existing settings using the <`destinationCleanup`> element. If for any reason you want to preserve the settings that are on the destination computer, you can use the <`merge`> element and **DestinationPriority** helper function. + +### Case 3: The application overwrites settings when it is installed. + +We recommend that you migrate the settings after you install the application, but before the user runs the application for the first time. We recommend this because this ensures that there are no settings on the destination computer when you migrate the settings. Also, when some applications are installed, they overwrite any existing settings that are on the computer. In this scenario, if you migrated the data before you installed the application, your customized settings would be overwritten. This is common for applications that store settings in locations that are outside of the user profile (typically these are settings that apply to all users). These universal settings are sometimes overwritten when an application is installed, and they are replaced by default values. To avoid this, you must install these applications before migrating the files and settings to the destination computer. By default with USMT, data from the source computer overwrites data that already exists in the same location on the destination computer. + +## Step 4: Create the migration XML component for the application + + +After you have completed steps 1 through 3, you will need to create a custom migration .xml file that migrates the application based on the information that you now have. You can use the MigApp.xml file as a model because it contains examples of many of the concepts discussed in this topic. You can also see [Custom XML Examples](usmt-custom-xml-examples.md) for another sample .xml file. + +**Note**   +We recommend that you create a separate .xml file instead of adding your script to the **MigApp.xml** file. This is because the **MigApp.xml** file is a very large file and it will be difficult to read and edit. In addition, if you reinstall USMT for some reason, the **MigApp.xml** file will be overwritten by the default version of the file and you will lose your customized version. + + + +**Important**   +Some applications store information in the user profile that should not be migrated (for example, application installation paths, the computer name, and so on). You should make sure to exclude these files and registry keys from the migration. + + + +Your script should do the following: + +1. Check whether the application and correct version is installed by: + + - Searching for the installation uninstall key under **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall** using the **DoesObjectExist** helper function. + + - Checking for the correct version of the application executable file using the **DoesFileVersionMatch** helper function. + +2. If the correct version of the application is installed, then ensure that each setting is migrated to the appropriate location on the destination computer. + + - If the versions of the applications are the same on both the source and destination computers, migrate each setting using the <`include`> and <`exclude`> elements. + + - If the version of the application on the destination computer is newer than the one on the source computer, and the application cannot import the settings, your script should either 1) add the set of files that trigger the import using the <`addObjects`> element or 2) create a mapping that applies the old settings to the correct location on the destination computer using the <`locationModify`> element, and the **RelativeMove** and **ExactMove** helper functions. + + - If you must install the application before migrating the settings, delete any settings that are already on the destination computer using the <`destinationCleanup`> element. + +For information about the .xml elements and helper functions, see [XML Elements Library](usmt-xml-elements-library.md). + +## Step 5: Test the application settings migration + + +On a test computer, install the operating system that will be installed on the destination computers. For example, if you are planning on migrating from Windows 7 to Windows 10, install Windows 10 and the application. Next, run LoadState on the test computer and verify that all settings migrate. Make corrections if necessary and repeat the process until all the necessary settings are migrated correctly. + +To speed up the time it takes to collect and migrate the data, you can migrate only one user at a time, and you can exclude all other components from the migration except the application that you are testing. To specify only User1 in the migration, type: **/ue:\*\\\* /ui:user1**. For more information, see [Exclude Files and Settings](usmt-exclude-files-and-settings.md) and User options in the [ScanState Syntax](usmt-scanstate-syntax.md) topic. To troubleshoot a problem, check the progress log, and the ScanState and LoadState logs, which contain warnings and errors that may point to problems with the migration. + +## Related topics + + +[USMT XML Reference](usmt-xml-reference.md) + +[Conflicts and Precedence](usmt-conflicts-and-precedence.md) + +[XML Elements Library](usmt-xml-elements-library.md) + +[Log Files](usmt-log-files.md) + + + + + + + + + diff --git a/windows/deployment/usmt/migration-store-types-overview.md b/windows/deployment/usmt/migration-store-types-overview.md index 2d1d744fa6..c5a12de2fc 100644 --- a/windows/deployment/usmt/migration-store-types-overview.md +++ b/windows/deployment/usmt/migration-store-types-overview.md @@ -1,81 +1,82 @@ ---- -title: Migration Store Types Overview (Windows 10) -description: Migration Store Types Overview -ms.assetid: 3b6ce746-76c6-43ff-8cd5-02ed0ae0cf70 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Migration Store Types Overview - - -When planning your migration, you should determine which migration store type best meets your needs. As part of these considerations, determine how much space is required to run the User State Migration Tool (USMT) 10.0 components on your source and destination computers. You should also determine the space needed to create and host the migration store, whether you are using a local share, network share, or storage device. - -## In This Topic - - -[Migration Store Types](#bkmk-types) - -[Local Store vs. Remote Store](#bkmk-localvremote) - -[The /localonly Command-Line Option](#bkmk-localonly) - -## Migration Store Types - - -This section describes the three migration store types available in USMT. - -### Uncompressed (UNC) - -The uncompressed (UNC) migration store is an uncompressed directory with a mirror image of the folder hierarchy being migrated. Each directory and file retains the same access permissions that it has on the local file system. You can use Windows Explorer to view this migration store type. Settings are stored in a catalog file that also describes how to restore files on the destination computer. - -### Compressed - -The compressed migration store is a single image file that contains all files being migrated and a catalog file. This image file is often encrypted and protected with a password, and cannot be navigated with Windows Explorer. - -### Hard-Link - -A hard-link migration store functions as a map that defines how a collection of bits on the hard disk are “wired” into the file system. You use the new USMT hard-link migration store in the PC Refresh scenario only. This is because the hard-link migration store is maintained on the local computer while the old operating system is removed and the new operating system is installed. Using a hard-link migration store saves network bandwidth and minimizes the server use needed to accomplish the migration. - -You use a command-line option,**/hardlink** , to create a hard-link migration store, which functions the same as an uncompressed migration store. Files are not duplicated on the local computer when user state is captured, nor are they duplicated when user state is restored. For more information, see [Hard-Link Migration Store](usmt-hard-link-migration-store.md). - -The following flowchart illustrates the procedural differences between a local migration store and a remote migration store. In this example, a hard-link migration store is used for the local store. - -![migration store comparison](images/dep-win8-l-usmt-migrationcomparemigstores.gif) - -## Local Store vs. Remote Store - - -If you have enough space and you are migrating the user state back to the same computer, storing data on a local device is normally the best option to reduce server storage costs and network performance issues. You can store the data locally either on a different partition or on a removable device such as a USB flash drive (UFD). Also, depending on the imaging technology that you are using, you might be able to store the data on the partition that is being re-imaged, if the data will be protected from deletion during the process. To increase performance, store the data on high-speed drives that use a high-speed network connection. It is also good practice to ensure that the migration is the only task the server is performing. - -If there is not enough local disk space, or if you are moving the user state to another computer, then you must store the data remotely. For example, you can store it in on a shared folder, on removable media such as a UFD drive, or you can store it directly on the destination computer. For example, create and share C:\\store on the destination computer. Then run the ScanState command on the source computer and save the files and settings to \\\\*DestinationComputerName*\\store. Then, run the **LoadState** command on the destination computer and specify **C:\\Store** as the store location. By doing this, you do not need to save the files to a server. - -**Important**   -If possible, have users store their data within their %UserProfile%\\My Documents and %UserProfile%\\Application Data folders. This will reduce the chance of USMT missing critical user data that is located in a directory that USMT is not configured to check. - - - -### The /localonly Command-Line Option - -You should use this option to exclude the data from removable drives and network drives mapped on the source computer. For more information about what is excluded when you specify **/LocalOnly**, see [ScanState Syntax](usmt-scanstate-syntax.md). - -## Related topics - - -[Plan Your Migration](usmt-plan-your-migration.md) - - - - - - - - - +--- +title: Migration Store Types Overview (Windows 10) +description: Migration Store Types Overview +ms.assetid: 3b6ce746-76c6-43ff-8cd5-02ed0ae0cf70 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Migration Store Types Overview + + +When planning your migration, you should determine which migration store type best meets your needs. As part of these considerations, determine how much space is required to run the User State Migration Tool (USMT) 10.0 components on your source and destination computers. You should also determine the space needed to create and host the migration store, whether you are using a local share, network share, or storage device. + +## In This Topic + + +[Migration Store Types](#bkmk-types) + +[Local Store vs. Remote Store](#bkmk-localvremote) + +[The /localonly Command-Line Option](#bkmk-localonly) + +## Migration Store Types + + +This section describes the three migration store types available in USMT. + +### Uncompressed (UNC) + +The uncompressed (UNC) migration store is an uncompressed directory with a mirror image of the folder hierarchy being migrated. Each directory and file retains the same access permissions that it has on the local file system. You can use Windows Explorer to view this migration store type. Settings are stored in a catalog file that also describes how to restore files on the destination computer. + +### Compressed + +The compressed migration store is a single image file that contains all files being migrated and a catalog file. This image file is often encrypted and protected with a password, and cannot be navigated with Windows Explorer. + +### Hard-Link + +A hard-link migration store functions as a map that defines how a collection of bits on the hard disk are “wired” into the file system. You use the new USMT hard-link migration store in the PC Refresh scenario only. This is because the hard-link migration store is maintained on the local computer while the old operating system is removed and the new operating system is installed. Using a hard-link migration store saves network bandwidth and minimizes the server use needed to accomplish the migration. + +You use a command-line option,**/hardlink** , to create a hard-link migration store, which functions the same as an uncompressed migration store. Files are not duplicated on the local computer when user state is captured, nor are they duplicated when user state is restored. For more information, see [Hard-Link Migration Store](usmt-hard-link-migration-store.md). + +The following flowchart illustrates the procedural differences between a local migration store and a remote migration store. In this example, a hard-link migration store is used for the local store. + +![migration store comparison](images/dep-win8-l-usmt-migrationcomparemigstores.gif) + +## Local Store vs. Remote Store + + +If you have enough space and you are migrating the user state back to the same computer, storing data on a local device is normally the best option to reduce server storage costs and network performance issues. You can store the data locally either on a different partition or on a removable device such as a USB flash drive (UFD). Also, depending on the imaging technology that you are using, you might be able to store the data on the partition that is being re-imaged, if the data will be protected from deletion during the process. To increase performance, store the data on high-speed drives that use a high-speed network connection. It is also good practice to ensure that the migration is the only task the server is performing. + +If there is not enough local disk space, or if you are moving the user state to another computer, then you must store the data remotely. For example, you can store it in on a shared folder, on removable media such as a UFD drive, or you can store it directly on the destination computer. For example, create and share C:\\store on the destination computer. Then run the ScanState command on the source computer and save the files and settings to \\\\*DestinationComputerName*\\store. Then, run the **LoadState** command on the destination computer and specify **C:\\Store** as the store location. By doing this, you do not need to save the files to a server. + +**Important**   +If possible, have users store their data within their %UserProfile%\\My Documents and %UserProfile%\\Application Data folders. This will reduce the chance of USMT missing critical user data that is located in a directory that USMT is not configured to check. + + + +### The /localonly Command-Line Option + +You should use this option to exclude the data from removable drives and network drives mapped on the source computer. For more information about what is excluded when you specify **/LocalOnly**, see [ScanState Syntax](usmt-scanstate-syntax.md). + +## Related topics + + +[Plan Your Migration](usmt-plan-your-migration.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-choose-migration-store-type.md b/windows/deployment/usmt/usmt-choose-migration-store-type.md index 75c4393563..682ad7ff15 100644 --- a/windows/deployment/usmt/usmt-choose-migration-store-type.md +++ b/windows/deployment/usmt/usmt-choose-migration-store-type.md @@ -1,65 +1,66 @@ ---- -title: Choose a Migration Store Type (Windows 10) -description: Choose a Migration Store Type -ms.assetid: 4e163e90-9c57-490b-b849-2ed52ab6765f -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Choose a Migration Store Type - - -One of the main considerations for planning your migration is to determine which migration store type best meets your needs. As part of these considerations, determine how much space is required to run the User State Migration Tool (USMT) 10.0 components on your source and destination computers, and how much space is needed to create and host the migration store, whether you are using a local share, network share, or storage device. The final consideration is ensuring that user date integrity is maintained by encrypting the migration store. - -## In This Section - - - ---- - - - - - - - - - - - - - - - - - - -

Migration Store Types Overview

Choose the migration store type that works best for your needs and migration scenario.

Estimate Migration Store Size

Estimate the amount of disk space needed for computers in your organization based on information about your organization's infrastructure.

Hard-Link Migration Store

Learn about hard-link migration stores and the scenarios in which they are used.

Migration Store Encryption

Learn about the using migration store encryption to protect user data integrity during a migration.

- - - -## Related topics - - -[Plan Your Migration](usmt-plan-your-migration.md) - -[User State Migration Tool (USMT) How-to topics](usmt-how-to.md) - - - - - - - - - +--- +title: Choose a Migration Store Type (Windows 10) +description: Choose a Migration Store Type +ms.assetid: 4e163e90-9c57-490b-b849-2ed52ab6765f +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Choose a Migration Store Type + + +One of the main considerations for planning your migration is to determine which migration store type best meets your needs. As part of these considerations, determine how much space is required to run the User State Migration Tool (USMT) 10.0 components on your source and destination computers, and how much space is needed to create and host the migration store, whether you are using a local share, network share, or storage device. The final consideration is ensuring that user date integrity is maintained by encrypting the migration store. + +## In This Section + + + ++++ + + + + + + + + + + + + + + + + + + +

Migration Store Types Overview

Choose the migration store type that works best for your needs and migration scenario.

Estimate Migration Store Size

Estimate the amount of disk space needed for computers in your organization based on information about your organization's infrastructure.

Hard-Link Migration Store

Learn about hard-link migration stores and the scenarios in which they are used.

Migration Store Encryption

Learn about the using migration store encryption to protect user data integrity during a migration.

+ + + +## Related topics + + +[Plan Your Migration](usmt-plan-your-migration.md) + +[User State Migration Tool (USMT) How-to topics](usmt-how-to.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-command-line-syntax.md b/windows/deployment/usmt/usmt-command-line-syntax.md index 43d9d9c686..045feda6ef 100644 --- a/windows/deployment/usmt/usmt-command-line-syntax.md +++ b/windows/deployment/usmt/usmt-command-line-syntax.md @@ -1,54 +1,55 @@ ---- -title: User State Migration Tool (USMT) Command-line Syntax (Windows 10) -description: User State Migration Tool (USMT) Command-line Syntax -ms.assetid: f9d205c9-e824-46c7-8d8b-d7e4b52fd514 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# User State Migration Tool (USMT) Command-line Syntax - - -The User State Migration Tool (USMT) 10.0 migrates user files and settings during large deployments of Windows. To improve and simplify the migration process, USMT captures desktop, network, and application settings in addition to a user's files. USMT then migrates these items to a new Windows installation. - -## In This Section - - - ---- - - - - - - - - - - - - - - -

ScanState Syntax

Lists the command-line options for using the ScanState tool.

LoadState Syntax

Lists the command-line options for using the LoadState tool.

UsmtUtils Syntax

Lists the command-line options for using the UsmtUtils tool.

- - - - - - - - - - - +--- +title: User State Migration Tool (USMT) Command-line Syntax (Windows 10) +description: User State Migration Tool (USMT) Command-line Syntax +ms.assetid: f9d205c9-e824-46c7-8d8b-d7e4b52fd514 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# User State Migration Tool (USMT) Command-line Syntax + + +The User State Migration Tool (USMT) 10.0 migrates user files and settings during large deployments of Windows. To improve and simplify the migration process, USMT captures desktop, network, and application settings in addition to a user's files. USMT then migrates these items to a new Windows installation. + +## In This Section + + + ++++ + + + + + + + + + + + + + + +

ScanState Syntax

Lists the command-line options for using the ScanState tool.

LoadState Syntax

Lists the command-line options for using the LoadState tool.

UsmtUtils Syntax

Lists the command-line options for using the UsmtUtils tool.

+ + + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-common-issues.md b/windows/deployment/usmt/usmt-common-issues.md index 49aa08dbfe..3800f43309 100644 --- a/windows/deployment/usmt/usmt-common-issues.md +++ b/windows/deployment/usmt/usmt-common-issues.md @@ -1,340 +1,341 @@ ---- -title: Common Issues (Windows 10) -description: Common Issues -ms.assetid: 5a37e390-8617-4768-9eee-50397fbbb2e1 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.date: 09/19/2017 -audience: itpro author: greg-lindsay -ms.topic: article ---- - -# Common Issues - - -The following sections discuss common issues that you might see when you run the User State Migration Tool (USMT) 10.0 tools. USMT produces log files that describe in further detail any errors that occurred during the migration process. These logs can be used to troubleshoot migration failures. - -## In This Topic - - -[User Account Problems](#user) - -[Command-line Problems](#command) - -[XML File Problems](#xml) - -[Migration Problems](#migration) - -[Offline Migration Problems](#bkmk-offline) - -[Hard Link Migration Problems](#bkmk-hardlink) - -[USMT does not migrate the Start layout](#usmt-does-not-migrate-the-start-layout) - -## General Guidelines for Identifying Migration Problems - - -When you encounter a problem or error message during migration, you can use the following general guidelines to help determine the source of the problem: - -- Examine the ScanState, LoadState, and UsmtUtils logs to obtain the exact USMT error messages and Windows® application programming interface (API) error messages. For more information about USMT return codes and error messages, see [Return Codes](usmt-return-codes.md). For more information about Windows API error messages, type **nethelpmsg** on the command line. - - In most cases, the ScanState and LoadState logs indicate why a USMT migration is failing. We recommend that you use the **/v**:5 option when testing your migration. This verbosity level can be adjusted in a production migration; however, reducing the verbosity level might make it more difficult to diagnose failures that are encountered during production migrations. You can use a verbosity level higher than 5 if you want the log files output to go to a debugger. - - **Note** - Running the ScanState and LoadState tools with the **/v**:5 option creates a detailed log file. Although this option makes the log file large, the extra detail can help you determine where migration errors occurred. - - - -- Use the **/Verify** option in the UsmtUtils tool to determine whether any files in a compressed migration store are corrupted. For more information, see [Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md). - -- Use the **/Extract** option in the UsmtUtils tool to extract files from a compressed migration store. For more information, see [Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md). - -- Create a progress log using the **/Progress** option to monitor your migration. - -- For the source and destination computers, obtain operating system information, and versions of applications such as Internet Explorer and any other relevant programs. Then verify the exact steps that are needed to reproduce the problem. This information might help you to understand what is wrong and to reproduce the issue in your testing environment. - -- Log off after you run the LoadState tool. Some settings—for example, fonts, desktop backgrounds, and screen-saver settings—will not take effect until the next time the end user logs on. - -- Close all applications before running ScanState or LoadState tools. If some applications are running during the ScanState or LoadState process, USMT might not migrate some data. For example, if Microsoft Outlook® is open, USMT might not migrate PST files. - - **Note** - USMT will fail if it cannot migrate a file or setting unless you specify the **/c** option. When you specify the **/c** option, USMT ignores errors. However, it logs an error when it encounters a file that is in use that did not migrate. - - - -## User Account Problems - - -The following sections describe common user account problems. Expand the section to see recommended solutions. - -### I'm having problems creating local accounts on the destination computer. - -**Resolution:** For more information about creating accounts and migrating local accounts, see [Migrate User Accounts](usmt-migrate-user-accounts.md). - -### Not all of the user accounts were migrated to the destination computer. - -**Causes/Resolutions** There are two possible causes for this problem: - -When running the ScanState tool on Windows Vista, or the ScanState and LoadState tools on Windows 7, Windows 8, or Windows 10, you must run them in Administrator mode from an account with administrative credentials to ensure that all specified users are migrated. To run in Administrator mode: - -1. Click **Start**. - -2. Click **All Programs**. - -3. Click **Accessories**. - -4. Right-click **Command Prompt**. - -5. Click **Run as administrator**. - -Then specify your LoadState or ScanState command. If you do not run USMT in Administrator mode, only the user profile that is logged on will be included in the migration. - -Any user accounts on the computer that have not been used will not be migrated. For example, if you add User1 to the computer, but User1 never logs on, then USMT will not migrate the User1 account. - -### User accounts that I excluded were migrated to the destination computer. - -**Cause:** The command that you specified might have had conflicting **/ui** and **/ue** options. If a user is specified with the **/ui** option and is also specified to be excluded with either the **/ue** or **/uel** options, the user will be included in the migration. For example, if you specify `/ui:domain1\* /ue:domain1\user1`, then User1 will be migrated because the **/ui** option takes precedence. - -**Resolution:** For more information about how to use the **/ui** and **/ue** options together, see the examples in the [ScanState Syntax](usmt-scanstate-syntax.md) topic. - -### I am using the /uel option, but many accounts are still being included in the migration. - -**Cause** The **/uel** option depends on the last modified date of the users' NTUser.dat file. There are scenarios in which this last modified date might not match the users' last logon date. - -**Resolution** This is a limitation of the **/uel** option. You might need to exclude these users manually with the **/ue** option. - -### The LoadState tool reports an error as return code 71 and fails to restore a user profile during a migration test. - -**Cause:** During a migration test, if you run the ScanState tool on your test computer and then delete user profiles in order to test the LoadState tool on the same computer, you may have a conflicting key present in the registry. Using the **net use** command to remove a user profile will delete folders and files associated with that profile, but will not remove the registry key. - -**Resolution:** To delete a user profile, use the **User Accounts** item in Control Panel. To correct an incomplete deletion of a user profile: - -1. Open the registry editor by typing `regedit` at an elevated command prompt. - -2. Navigate to `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList`. - - Each user profile is stored in a System Identifier key under `ProfileList`. - -3. Delete the key for the user profile you are trying to remove. - -### Files that were not encrypted before the migration are now encrypted with the account used to run the LoadState tool. - -**Cause:** The ScanState tool was run using the **/EFS: copyraw** option to migrate encrypted files and Encrypting File System (EFS) certificates. The encryption attribute was set on a folder that was migrated, but the attribute was removed from file contents of that folder prior to migration. - -**Resolution:** Before using the ScanState tool for a migration that includes encrypted files and EFS certificates, you can run the Cipher tool at the command prompt to review and change encryption settings on files and folders. You must remove the encryption attribute from folders that contain unencrypted files or encrypt the contents of all files within an encrypted folder. - -To remove encryption from files that have already been migrated incorrectly, you must log on to the computer with the account that you used to run the LoadState tool and then remove the encryption from the affected files. - -### The LoadState tool reports an error as return code 71 and a Windows Error 2202 in the log file. - -**Cause:** The computer name was changed during an offline migration of a local user profile. - -**Resolution:** You can use the **/mu** option when you run the LoadState tool to specify a new name for the user. For example, - -``` syntax -loadstate /i:migapp.xml /i:migdocs.xml \\server\share\migration\mystore -/progress:prog.log /l:load.log /mu:fareast\user1:farwest\user1 -``` - -## Command-line Problems - - -The following sections describe common command-line problems. Expand the section to see recommended solutions. - -### I received the following error message: "Usage Error: You cannot specify a file path with any of the command-line options that exceeds 256 characters." - -**Cause:** You might receive this error message in some cases even if you do not specify a long store or file path, because the path length is calculated based on the absolute path. For example, if you run the **scanstate.exe /o store** command from C:\\Program Files\\USMT40, then each character in "`C:\Program Files\USMT40`" will be added to the length of "store" to get the length of the path. - -**Resolution:** Ensure that the total path length—the store path plus the current directory—does not exceed 256 characters. - -### I received the following error message: "USMT was unable to create the log file(s). Ensure that you have write access to the log directory." - -**Cause:** If you are running the ScanState or LoadState tools from a shared network resource, you will receive this error message if you do not specify **/l**. - -**Resolution:** To fix this issue in this scenario, specify the **/l:scan.log** or **/l:load.log** option. - -## XML File Problems - - -The following sections describe common XML file problems. Expand the section to see recommended solutions. - -### I used the /genconfig option to create a Config.xml file, but I see only a few applications and components that are in MigApp.xml. Why does Config.xml not contain all of the same applications? - -**Cause:** Config.xml will contain only operating system components, applications, and the user document sections that are in both of the .xml files and are installed on the computer when you run the **/genconfig** option. Otherwise, these applications and components will not appear in the Config.xml file. - -**Resolution:** Install all of the desired applications on the computer before running the **/genconfig** option. Then run ScanState with all of the .xml files. For example, run the following: - -`scanstate /genconfig:config.xml /i:migdocs.xml /i:migapp.xml /v:5 /l:scanstate.log` - -### I am having problems with a custom .xml file that I authored, and I cannot verify that the syntax is correct. - -**Resolution:** You can load the XML schema (MigXML.xsd), included with USMT, into your XML authoring tool. For examples, see the [Visual Studio Development Center](https://go.microsoft.com/fwlink/p/?LinkId=74513). Then, load your .xml file in the authoring tool to see if there is a syntax error. In addition, see [USMT XML Reference](usmt-xml-reference.md) for more information about using the XML elements. - -### I am using a MigXML helper function, but the migration isn’t working the way I expected it to.  How do I troubleshoot this issue? - -**Cause:** Typically, this issue is caused by incorrect syntax used in a helper function. You receive a Success return code, but the files you wanted to migrate did not get collected or applied, or weren’t collected or applied in the way you expected. - -**Resolution:** You should search the ScanState or LoadState log for either the component name which contains the MigXML helper function, or the MigXML helper function title, so that you can locate the related warning in the log file. - -## Migration Problems - - -The following sections describe common migration problems. Expand the section to see recommended solutions. - -### Files that I specified to exclude are still being migrated. - -**Cause:** There might be another rule that is including the files. If there is a more specific rule or a conflicting rule, the files will be included in the migration. - -**Resolution:** For more information, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md) and the Diagnostic Log section in [Log Files](usmt-log-files.md). - -### I specified rules to move a folder to a specific location on the destination computer, but it has not migrated correctly. - -**Cause:** There might be an error in the XML syntax. - -**Resolution:** You can use the USMT XML schema (MigXML.xsd) to write and validate migration .xml files. Also see the XML examples in the following topics: - -[Conflicts and Precedence](usmt-conflicts-and-precedence.md) - -[Exclude Files and Settings](usmt-exclude-files-and-settings.md) - -[Reroute Files and Settings](usmt-reroute-files-and-settings.md) - -[Include Files and Settings](usmt-include-files-and-settings.md) - -[Custom XML Examples](usmt-custom-xml-examples.md) - -### After LoadState completes, the new desktop background does not appear on the destination computer. - -There are three typical causes for this issue. - -**Cause \#1:**: Some settings such as fonts, desktop backgrounds, and screen-saver settings are not applied by LoadState until after the destination computer has been restarted. - -**Resolution:** To fix this issue, log off, and then log back on to see the migrated desktop background. - -**Cause \#2:** If the source computer was running Windows® XP and the desktop background was stored in the *Drive*:\\WINDOWS\\Web\\Wallpaper folder—the default folder where desktop backgrounds are stored in Windows XP—the desktop background will not be migrated. Instead, the destination computer will have the default Windows® desktop background. This will occur even if the desktop background was a custom picture that was added to the \\WINDOWS\\Web\\Wallpaper folder. However, if the end user sets a picture as the desktop background that was saved in another location, for example, My Pictures, then the desktop background will migrate. - -**Resolution:** Ensure that the desktop background images that you want to migrate are not in the \\WINDOWS\\Web\\Wallpaper folder on the source computer. - -**Cause \#3:** If ScanState was not run on Windows XP from an account with administrative credentials, some operating system settings will not migrate. For example, desktop background settings, screen-saver selections, modem options, media-player settings, and Remote Access Service (RAS) connection phone book (.pbk) files and settings will not migrate. - -**Resolution:** Run the ScanState and LoadState tools from within an account with administrative credentials. - -### I included MigApp.xml in the migration, but some PST files aren’t migrating. - -**Cause:** The MigApp.xml file migrates only the PST files that are linked to Outlook profiles. - -**Resolution:** To migrate PST files that are not linked to Outlook profiles, you must create a separate migration rule to capture these files. - -### USMT does not migrate the Start layout - -**Description:** You are using USMT to migrate profiles from one installation of Windows 10 to another installation of Windows 10 on different hardware. After migration, the user signs in on the new device and does not have the Start menu layout they had previously configured. - -**Cause:** A code change in the Start Menu with Windows 10 version 1607 and later is incompatible with this USMT function. - -**Resolution:** The following workaround is available: - -1. With the user signed in, back up the Start layout using the following Windows PowerShell command. You can specify a different path if desired: - - ``` - Export-StartLayout -Path "C:\Layout\user1.xml" - ``` -2. Migrate the user's profile with USMT. -3. Before the user signs in on the new device, import the Start layout using the following Windows PowerShell command: - - ``` - Import-StartLayout –LayoutPath "C:\Layout\user1.xml" –MountPath %systemdrive% - ``` - -This workaround changes the Default user's Start layout. The workaround does not scale to a mass migrations or multiuser devices, but it can potentially unblock some scenarios. If other users will sign on to the device you should delete layoutmodification.xml from the Default user profile. Otherwise, all users who sign on to that device will use the imported Start layout. - -## Offline Migration Problems - - -The following sections describe common offline migration problems. Expand the section to see recommended solutions. - -### Some of my system settings do not migrate in an offline migration. - -**Cause:** Some system settings, such as desktop backgrounds and network printers, are not supported in an offline migration. For more information, see [What Does USMT Migrate?](usmt-what-does-usmt-migrate.md) - -**Resolution:** In an offline migration, these system settings must be restored manually. - -### The ScanState tool fails with return code 26. - -**Cause:** A common cause of return code 26 is that a temp profile is active on the source computer. This profile maps to c:\\users\\temp. The ScanState log shows a MigStartupOfflineCaught exception that includes the message "User profile duplicate SID error". - -**Resolution:** You can reboot the computer to get rid of the temp profile or you can set MIG\_FAIL\_ON\_PROFILE\_ERROR=0 to skip the error and exclude the temp profile. - -### Include and Exclude rules for migrating user profiles do not work the same offline as they do online. - -**Cause:** When offline, the DNS server cannot be queried to resolve the user name and SID mapping. - -**Resolution:** Use a Security Identifier (SID) to include a user when running the ScanState tool. For example: - -``` syntax -Scanstate /ui:S1-5-21-124525095-708259637-1543119021* -``` - -The wild card (\*) at the end of the SID will migrate the *SID*\_Classes key as well. - -You can also use patterns for SIDs that identify generic users or groups. For example, you can use the */ue:\*-500* option to exclude the local administrator accounts. For more information about Windows SIDs, see [this Microsoft Web site](https://go.microsoft.com/fwlink/p/?LinkId=190277). - -### My script to wipe the disk fails after running the ScanState tool on a 64-bit system. - -**Cause:** The HKLM registry hive is not unloaded after the ScanState tool has finished running. - -**Resolution:** Reboot the computer or unload the registry hive at the command prompt after the ScanState tool has finished running. For example, at a command prompt, type: - -``` syntax -reg.exe unload hklm\$dest$software -``` - -## Hard-Link Migration Problems - - -The following sections describe common hard-link migration problems. Expand the section to see recommended solutions. - -### EFS files are not restored to the new partition. - -**Cause:** EFS files cannot be moved to a new partition with a hard link. The **/efs:hardlink** command-line option is only applicable to files migrated on the same partition. - -**Resolution:** Use the **/efs:copyraw** command-line option to copy EFS files during the migration instead of creating hard links, or manually copy the EFS files from the hard-link store. - -### The ScanState tool cannot delete a previous hard-link migration store. - -**Cause:** The migration store contains hard links to locked files. - -**Resolution:** Use the UsmtUtils tool to delete the store or change the store name. For example, at a command prompt, type: - -``` syntax -USMTutils /rd -``` - -You should also reboot the machine. - - - - - -## Related topics - - -[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) - -[Frequently Asked Questions](usmt-faq.md) - -[Return Codes](usmt-return-codes.md) - -[UsmtUtils Syntax](usmt-utilities.md) - - - - - - - - - +--- +title: Common Issues (Windows 10) +description: Common Issues +ms.assetid: 5a37e390-8617-4768-9eee-50397fbbb2e1 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.date: 09/19/2017 +audience: itpro +author: greg-lindsay +ms.topic: article +--- + +# Common Issues + + +The following sections discuss common issues that you might see when you run the User State Migration Tool (USMT) 10.0 tools. USMT produces log files that describe in further detail any errors that occurred during the migration process. These logs can be used to troubleshoot migration failures. + +## In This Topic + + +[User Account Problems](#user) + +[Command-line Problems](#command) + +[XML File Problems](#xml) + +[Migration Problems](#migration) + +[Offline Migration Problems](#bkmk-offline) + +[Hard Link Migration Problems](#bkmk-hardlink) + +[USMT does not migrate the Start layout](#usmt-does-not-migrate-the-start-layout) + +## General Guidelines for Identifying Migration Problems + + +When you encounter a problem or error message during migration, you can use the following general guidelines to help determine the source of the problem: + +- Examine the ScanState, LoadState, and UsmtUtils logs to obtain the exact USMT error messages and Windows® application programming interface (API) error messages. For more information about USMT return codes and error messages, see [Return Codes](usmt-return-codes.md). For more information about Windows API error messages, type **nethelpmsg** on the command line. + + In most cases, the ScanState and LoadState logs indicate why a USMT migration is failing. We recommend that you use the **/v**:5 option when testing your migration. This verbosity level can be adjusted in a production migration; however, reducing the verbosity level might make it more difficult to diagnose failures that are encountered during production migrations. You can use a verbosity level higher than 5 if you want the log files output to go to a debugger. + + **Note** + Running the ScanState and LoadState tools with the **/v**:5 option creates a detailed log file. Although this option makes the log file large, the extra detail can help you determine where migration errors occurred. + + + +- Use the **/Verify** option in the UsmtUtils tool to determine whether any files in a compressed migration store are corrupted. For more information, see [Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md). + +- Use the **/Extract** option in the UsmtUtils tool to extract files from a compressed migration store. For more information, see [Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md). + +- Create a progress log using the **/Progress** option to monitor your migration. + +- For the source and destination computers, obtain operating system information, and versions of applications such as Internet Explorer and any other relevant programs. Then verify the exact steps that are needed to reproduce the problem. This information might help you to understand what is wrong and to reproduce the issue in your testing environment. + +- Log off after you run the LoadState tool. Some settings—for example, fonts, desktop backgrounds, and screen-saver settings—will not take effect until the next time the end user logs on. + +- Close all applications before running ScanState or LoadState tools. If some applications are running during the ScanState or LoadState process, USMT might not migrate some data. For example, if Microsoft Outlook® is open, USMT might not migrate PST files. + + **Note** + USMT will fail if it cannot migrate a file or setting unless you specify the **/c** option. When you specify the **/c** option, USMT ignores errors. However, it logs an error when it encounters a file that is in use that did not migrate. + + + +## User Account Problems + + +The following sections describe common user account problems. Expand the section to see recommended solutions. + +### I'm having problems creating local accounts on the destination computer. + +**Resolution:** For more information about creating accounts and migrating local accounts, see [Migrate User Accounts](usmt-migrate-user-accounts.md). + +### Not all of the user accounts were migrated to the destination computer. + +**Causes/Resolutions** There are two possible causes for this problem: + +When running the ScanState tool on Windows Vista, or the ScanState and LoadState tools on Windows 7, Windows 8, or Windows 10, you must run them in Administrator mode from an account with administrative credentials to ensure that all specified users are migrated. To run in Administrator mode: + +1. Click **Start**. + +2. Click **All Programs**. + +3. Click **Accessories**. + +4. Right-click **Command Prompt**. + +5. Click **Run as administrator**. + +Then specify your LoadState or ScanState command. If you do not run USMT in Administrator mode, only the user profile that is logged on will be included in the migration. + +Any user accounts on the computer that have not been used will not be migrated. For example, if you add User1 to the computer, but User1 never logs on, then USMT will not migrate the User1 account. + +### User accounts that I excluded were migrated to the destination computer. + +**Cause:** The command that you specified might have had conflicting **/ui** and **/ue** options. If a user is specified with the **/ui** option and is also specified to be excluded with either the **/ue** or **/uel** options, the user will be included in the migration. For example, if you specify `/ui:domain1\* /ue:domain1\user1`, then User1 will be migrated because the **/ui** option takes precedence. + +**Resolution:** For more information about how to use the **/ui** and **/ue** options together, see the examples in the [ScanState Syntax](usmt-scanstate-syntax.md) topic. + +### I am using the /uel option, but many accounts are still being included in the migration. + +**Cause** The **/uel** option depends on the last modified date of the users' NTUser.dat file. There are scenarios in which this last modified date might not match the users' last logon date. + +**Resolution** This is a limitation of the **/uel** option. You might need to exclude these users manually with the **/ue** option. + +### The LoadState tool reports an error as return code 71 and fails to restore a user profile during a migration test. + +**Cause:** During a migration test, if you run the ScanState tool on your test computer and then delete user profiles in order to test the LoadState tool on the same computer, you may have a conflicting key present in the registry. Using the **net use** command to remove a user profile will delete folders and files associated with that profile, but will not remove the registry key. + +**Resolution:** To delete a user profile, use the **User Accounts** item in Control Panel. To correct an incomplete deletion of a user profile: + +1. Open the registry editor by typing `regedit` at an elevated command prompt. + +2. Navigate to `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList`. + + Each user profile is stored in a System Identifier key under `ProfileList`. + +3. Delete the key for the user profile you are trying to remove. + +### Files that were not encrypted before the migration are now encrypted with the account used to run the LoadState tool. + +**Cause:** The ScanState tool was run using the **/EFS: copyraw** option to migrate encrypted files and Encrypting File System (EFS) certificates. The encryption attribute was set on a folder that was migrated, but the attribute was removed from file contents of that folder prior to migration. + +**Resolution:** Before using the ScanState tool for a migration that includes encrypted files and EFS certificates, you can run the Cipher tool at the command prompt to review and change encryption settings on files and folders. You must remove the encryption attribute from folders that contain unencrypted files or encrypt the contents of all files within an encrypted folder. + +To remove encryption from files that have already been migrated incorrectly, you must log on to the computer with the account that you used to run the LoadState tool and then remove the encryption from the affected files. + +### The LoadState tool reports an error as return code 71 and a Windows Error 2202 in the log file. + +**Cause:** The computer name was changed during an offline migration of a local user profile. + +**Resolution:** You can use the **/mu** option when you run the LoadState tool to specify a new name for the user. For example, + +``` syntax +loadstate /i:migapp.xml /i:migdocs.xml \\server\share\migration\mystore +/progress:prog.log /l:load.log /mu:fareast\user1:farwest\user1 +``` + +## Command-line Problems + + +The following sections describe common command-line problems. Expand the section to see recommended solutions. + +### I received the following error message: "Usage Error: You cannot specify a file path with any of the command-line options that exceeds 256 characters." + +**Cause:** You might receive this error message in some cases even if you do not specify a long store or file path, because the path length is calculated based on the absolute path. For example, if you run the **scanstate.exe /o store** command from C:\\Program Files\\USMT40, then each character in "`C:\Program Files\USMT40`" will be added to the length of "store" to get the length of the path. + +**Resolution:** Ensure that the total path length—the store path plus the current directory—does not exceed 256 characters. + +### I received the following error message: "USMT was unable to create the log file(s). Ensure that you have write access to the log directory." + +**Cause:** If you are running the ScanState or LoadState tools from a shared network resource, you will receive this error message if you do not specify **/l**. + +**Resolution:** To fix this issue in this scenario, specify the **/l:scan.log** or **/l:load.log** option. + +## XML File Problems + + +The following sections describe common XML file problems. Expand the section to see recommended solutions. + +### I used the /genconfig option to create a Config.xml file, but I see only a few applications and components that are in MigApp.xml. Why does Config.xml not contain all of the same applications? + +**Cause:** Config.xml will contain only operating system components, applications, and the user document sections that are in both of the .xml files and are installed on the computer when you run the **/genconfig** option. Otherwise, these applications and components will not appear in the Config.xml file. + +**Resolution:** Install all of the desired applications on the computer before running the **/genconfig** option. Then run ScanState with all of the .xml files. For example, run the following: + +`scanstate /genconfig:config.xml /i:migdocs.xml /i:migapp.xml /v:5 /l:scanstate.log` + +### I am having problems with a custom .xml file that I authored, and I cannot verify that the syntax is correct. + +**Resolution:** You can load the XML schema (MigXML.xsd), included with USMT, into your XML authoring tool. For examples, see the [Visual Studio Development Center](https://go.microsoft.com/fwlink/p/?LinkId=74513). Then, load your .xml file in the authoring tool to see if there is a syntax error. In addition, see [USMT XML Reference](usmt-xml-reference.md) for more information about using the XML elements. + +### I am using a MigXML helper function, but the migration isn’t working the way I expected it to.  How do I troubleshoot this issue? + +**Cause:** Typically, this issue is caused by incorrect syntax used in a helper function. You receive a Success return code, but the files you wanted to migrate did not get collected or applied, or weren’t collected or applied in the way you expected. + +**Resolution:** You should search the ScanState or LoadState log for either the component name which contains the MigXML helper function, or the MigXML helper function title, so that you can locate the related warning in the log file. + +## Migration Problems + + +The following sections describe common migration problems. Expand the section to see recommended solutions. + +### Files that I specified to exclude are still being migrated. + +**Cause:** There might be another rule that is including the files. If there is a more specific rule or a conflicting rule, the files will be included in the migration. + +**Resolution:** For more information, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md) and the Diagnostic Log section in [Log Files](usmt-log-files.md). + +### I specified rules to move a folder to a specific location on the destination computer, but it has not migrated correctly. + +**Cause:** There might be an error in the XML syntax. + +**Resolution:** You can use the USMT XML schema (MigXML.xsd) to write and validate migration .xml files. Also see the XML examples in the following topics: + +[Conflicts and Precedence](usmt-conflicts-and-precedence.md) + +[Exclude Files and Settings](usmt-exclude-files-and-settings.md) + +[Reroute Files and Settings](usmt-reroute-files-and-settings.md) + +[Include Files and Settings](usmt-include-files-and-settings.md) + +[Custom XML Examples](usmt-custom-xml-examples.md) + +### After LoadState completes, the new desktop background does not appear on the destination computer. + +There are three typical causes for this issue. + +**Cause \#1:**: Some settings such as fonts, desktop backgrounds, and screen-saver settings are not applied by LoadState until after the destination computer has been restarted. + +**Resolution:** To fix this issue, log off, and then log back on to see the migrated desktop background. + +**Cause \#2:** If the source computer was running Windows® XP and the desktop background was stored in the *Drive*:\\WINDOWS\\Web\\Wallpaper folder—the default folder where desktop backgrounds are stored in Windows XP—the desktop background will not be migrated. Instead, the destination computer will have the default Windows® desktop background. This will occur even if the desktop background was a custom picture that was added to the \\WINDOWS\\Web\\Wallpaper folder. However, if the end user sets a picture as the desktop background that was saved in another location, for example, My Pictures, then the desktop background will migrate. + +**Resolution:** Ensure that the desktop background images that you want to migrate are not in the \\WINDOWS\\Web\\Wallpaper folder on the source computer. + +**Cause \#3:** If ScanState was not run on Windows XP from an account with administrative credentials, some operating system settings will not migrate. For example, desktop background settings, screen-saver selections, modem options, media-player settings, and Remote Access Service (RAS) connection phone book (.pbk) files and settings will not migrate. + +**Resolution:** Run the ScanState and LoadState tools from within an account with administrative credentials. + +### I included MigApp.xml in the migration, but some PST files aren’t migrating. + +**Cause:** The MigApp.xml file migrates only the PST files that are linked to Outlook profiles. + +**Resolution:** To migrate PST files that are not linked to Outlook profiles, you must create a separate migration rule to capture these files. + +### USMT does not migrate the Start layout + +**Description:** You are using USMT to migrate profiles from one installation of Windows 10 to another installation of Windows 10 on different hardware. After migration, the user signs in on the new device and does not have the Start menu layout they had previously configured. + +**Cause:** A code change in the Start Menu with Windows 10 version 1607 and later is incompatible with this USMT function. + +**Resolution:** The following workaround is available: + +1. With the user signed in, back up the Start layout using the following Windows PowerShell command. You can specify a different path if desired: + + ``` + Export-StartLayout -Path "C:\Layout\user1.xml" + ``` +2. Migrate the user's profile with USMT. +3. Before the user signs in on the new device, import the Start layout using the following Windows PowerShell command: + + ``` + Import-StartLayout –LayoutPath "C:\Layout\user1.xml" –MountPath %systemdrive% + ``` + +This workaround changes the Default user's Start layout. The workaround does not scale to a mass migrations or multiuser devices, but it can potentially unblock some scenarios. If other users will sign on to the device you should delete layoutmodification.xml from the Default user profile. Otherwise, all users who sign on to that device will use the imported Start layout. + +## Offline Migration Problems + + +The following sections describe common offline migration problems. Expand the section to see recommended solutions. + +### Some of my system settings do not migrate in an offline migration. + +**Cause:** Some system settings, such as desktop backgrounds and network printers, are not supported in an offline migration. For more information, see [What Does USMT Migrate?](usmt-what-does-usmt-migrate.md) + +**Resolution:** In an offline migration, these system settings must be restored manually. + +### The ScanState tool fails with return code 26. + +**Cause:** A common cause of return code 26 is that a temp profile is active on the source computer. This profile maps to c:\\users\\temp. The ScanState log shows a MigStartupOfflineCaught exception that includes the message "User profile duplicate SID error". + +**Resolution:** You can reboot the computer to get rid of the temp profile or you can set MIG\_FAIL\_ON\_PROFILE\_ERROR=0 to skip the error and exclude the temp profile. + +### Include and Exclude rules for migrating user profiles do not work the same offline as they do online. + +**Cause:** When offline, the DNS server cannot be queried to resolve the user name and SID mapping. + +**Resolution:** Use a Security Identifier (SID) to include a user when running the ScanState tool. For example: + +``` syntax +Scanstate /ui:S1-5-21-124525095-708259637-1543119021* +``` + +The wild card (\*) at the end of the SID will migrate the *SID*\_Classes key as well. + +You can also use patterns for SIDs that identify generic users or groups. For example, you can use the */ue:\*-500* option to exclude the local administrator accounts. For more information about Windows SIDs, see [this Microsoft Web site](https://go.microsoft.com/fwlink/p/?LinkId=190277). + +### My script to wipe the disk fails after running the ScanState tool on a 64-bit system. + +**Cause:** The HKLM registry hive is not unloaded after the ScanState tool has finished running. + +**Resolution:** Reboot the computer or unload the registry hive at the command prompt after the ScanState tool has finished running. For example, at a command prompt, type: + +``` syntax +reg.exe unload hklm\$dest$software +``` + +## Hard-Link Migration Problems + + +The following sections describe common hard-link migration problems. Expand the section to see recommended solutions. + +### EFS files are not restored to the new partition. + +**Cause:** EFS files cannot be moved to a new partition with a hard link. The **/efs:hardlink** command-line option is only applicable to files migrated on the same partition. + +**Resolution:** Use the **/efs:copyraw** command-line option to copy EFS files during the migration instead of creating hard links, or manually copy the EFS files from the hard-link store. + +### The ScanState tool cannot delete a previous hard-link migration store. + +**Cause:** The migration store contains hard links to locked files. + +**Resolution:** Use the UsmtUtils tool to delete the store or change the store name. For example, at a command prompt, type: + +``` syntax +USMTutils /rd +``` + +You should also reboot the machine. + + + + + +## Related topics + + +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) + +[Frequently Asked Questions](usmt-faq.md) + +[Return Codes](usmt-return-codes.md) + +[UsmtUtils Syntax](usmt-utilities.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-customize-xml-files.md b/windows/deployment/usmt/usmt-customize-xml-files.md index 9376707ccd..8eb09c18ae 100644 --- a/windows/deployment/usmt/usmt-customize-xml-files.md +++ b/windows/deployment/usmt/usmt-customize-xml-files.md @@ -1,138 +1,139 @@ ---- -title: Customize USMT XML Files (Windows 10) -description: Customize USMT XML Files -ms.assetid: d58363c1-fd13-4f65-8b91-9986659dc93e -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Customize USMT XML Files - - -## In This Topic - - -[Overview](#bkmk-overview) - -[Migration .xml Files](#bkmk-migxml) - -[Custom .xml Files](#bkmk-customxmlfiles) - -[The Config.xml File](#bkmk-configxml) - -[Examples](#bkmk-examples) - -[Additional Information](#bkmk-addlinfo) - -## Overview - - -If you want the **ScanState** and **LoadState** tools to use any of the migration .xml files, specify these files at the command line using the **/i** option. Because the **ScanState** and **LoadState** tools need the .xml files to control the migration, specify the same set of .xml files for both the **ScanState** and **LoadState** commands. However, you do not have to specify the Config.xml file with the **/config** option, unless you want to exclude some of the files and settings that you migrated to the store. For example, you might want to migrate the My Documents folder to the store but not to the destination computer. To do this, modify the Config.xml file and specify the updated file with the **LoadState** command. Then the **LoadState** command will migrate only the files and settings that you want to migrate. - -If you leave out an .xml file from the **LoadState** command, all of the data in the store that was migrated with the missing .xml files will be migrated. However, the migration rules that were specified with the **ScanState** command will not apply. For example, if you leave out an .xml file, and it contains a rerouting rule such as: `MigsysHelperFunction.RelativeMove("c:\data", "%CSIDL_PERSONAL%")`, USMT will not reroute the files, and they will be migrated to C:\\data. - -To modify the migration, do one or more of the following. - -- **Modify the migration .xml files.** If you want to exclude a portion of a component—for example, you want to migrate C:\\ but exclude all of the .mp3 files—or if you want to move data to a new location on the destination computer, modify the .xml files. To modify these files, you must be familiar with the migration rules and syntax. If you want **ScanState** and **LoadState** to use these files, specify them at the command line when each command is entered. - -- **Create a custom .xml file.** You can also create a custom .xml file to migrate settings for another application, or to change the migration behavior to suit your needs. For **ScanState** and **LoadState** to use this file, specify them on both command lines. - -- **Create and modify a Config.xml file.** Do this if you want to exclude an entire component from the migration. For example, you can use a Config.xml file to exclude the entire My Documents folder, or exclude the settings for an application. Excluding components using a Config.xml file is easier than modifying the migration .xml files because you do not need to be familiar with the migration rules and syntax. In addition, using a Config.xml file is the only way to exclude the operating system settings from being migrated. - -For more information about excluding data, see the [Exclude Files and Settings](usmt-exclude-files-and-settings.md) topic. - -## Migration .xml Files - - -This section describes the migration .xml files that are included with USMT. Each file contains migration rules that control which components are migrated and where they are migrated to on the destination computer. - -**Note**   -You can use the asterisk (\*) wildcard character in each of these files. However, you cannot use a question mark (?) as a wildcard character. - - - -- **The MigApp.xml file.** Specify this file with both the **ScanState** and **LoadState** commands to migrate application settings. - -- **The MigDocs.xml file.** Specify this file with both the **ScanState** and **LoadState** tools to migrate all user folders and files that are found by the **MigXmlHelper.GenerateDocPatterns** helper function. This helper function finds user data that resides on the root of any drive and in the Users directory. However, it does not find and migrate any application data, program files, or any files in the Windows directory. You can modify the MigDocs.xml file. - -- **The MigUser.xml file.** Specify this file with both the **ScanState** and **LoadState** commands to migrate user folders, files, and file types. You can modify the MigUser.xml file. This file does not contain rules that migrate specific user accounts. The only way to specify which user accounts to migrate is on the command line using the **ScanState** and the **LoadState** user options. - - **Note**   - Do not use the MigUser.xml and MigDocs.xml files together. For more information, see the [Identify File Types, Files, and Folders](usmt-identify-file-types-files-and-folders.md) and [USMT Best Practices](usmt-best-practices.md) topics. - - - -## Custom .xml Files - - -You can create custom .xml files to customize the migration for your unique needs. For example, you may want to create a custom file to migrate a line-of-business application or to modify the default migration behavior. If you want **ScanState** and **LoadState** to use this file, specify it with both commands. For more information, see the How to Create a Custom .xml File topic. - -## The Config.xml File - - -The Config.xml file is an optional file that you create using the **/genconfig** option with the **ScanState** command. You should create and modify this file if you want to exclude certain components from the migration. In addition, you must create and modify this file if you want to exclude any of the operating system settings from being migrated. The Config.xml file format is different from that of the migration .xml files because it does not contain any migration rules. It contains only a list of the operating system components, applications, and the user documents that can be migrated. For an example, see the [Config.xml File](usmt-configxml-file.md) topic. For this reason, excluding components using this file is easier than modifying the migration .xml files because you do not need to be familiar with the migration rules and syntax. However, you cannot use wildcard characters in a Config.xml file. - -If you want to include all of the default components, you do not need to create the Config.xml file. Alternatively, if you are satisfied with the default migration behavior defined in the MigApp.xml, MigDocs.xml, and MigUser.xml files, and you want to exclude only some components, you can create and modify a Config.xml file and leave the other .xml files in their original state. - -When you run the **ScanState** command with the **/genconfig** option, **ScanState** reads the other .xml files that you specify using the **/i** option to create a custom list of components that can be migrated from the computer. This file will contain only operating system components, applications, and the user document sections that are in both of the .xml files and that are installed on the computer when you run the **ScanState** command with the **/genconfig** option. Therefore, you should create this file on a source computer that contains all of the components, applications, and settings that will be present on the destination computers. This will ensure that this file contains every component that can be migrated. The components are organized into sections: <Applications>, <WindowsComponents>, and <Documents>. To choose not to migrate a component, change its entry to `migrate="no"`. - -After you create this file, you need to specify it only with the **ScanState** command using the **/Config** option for it to affect the migration. However, if you want to exclude additional data that you migrated to the store, modify the Config.xml file and specify the updated file with the **LoadState** command. For example, if you collected the My Documents folder in the store, but you decide that you do not want to migrate the My Documents folder to a destination computer, you can modify the Config.xml file to indicate `migrate="no"` before you run the **LoadState** command, and the file will not be migrated. For more information about the precedence that takes place when excluding data, see the [Exclude Files and Settings](usmt-exclude-files-and-settings.md) topic. - -In addition, note the following functionality with the Config.xml file: - -- If a parent component is removed from the migration in the Config.xml file by specifying `migrate="no"`, all of its child components will automatically be removed from the migration, even if the child component is set to `migrate="yes"`. - -- If you mistakenly have two lines of code for the same component where one line specifies `migrate="no"` and the other line specifies `migrate="yes"`, the component will be migrated. - -- In USMT there are several migration policies that can be configured in the Config.xml file. For example, you can configure additional **<ErrorControl>**, **<ProfileControl>**, and **<HardLinkStoreControl>** options. For more information, see the [Config.xml File](usmt-configxml-file.md) topic. - -**Note**   -To exclude a component from the Config.xml file, set the **migrate** value to **"no"**. Deleting the XML tag for the component from the Config.xml file will not exclude the component from your migration. - - - -### Examples - -- The following command creates a Config.xml file in the current directory, but it does not create a store: - - `scanstate /i:migapp.xml /i:migdocs.xml /genconfig:config.xml /v:5` - -- The following command creates an encrypted store using the Config.xml file and the default migration .xml files: - - `scanstate \\server\share\migration\mystore /i:migapp.xml /i:migdocs.xml /o /config:config.xml /v:5 /encrypt /key:"mykey"` - -- The following command decrypts the store and migrates the files and settings: - - `loadstate \\server\share\migration\mystore /i:migapp.xml /i:migdocs.xml /v:5 /decrypt /key:"mykey"` - -## Additional Information - - -- For more information about how to change the files and settings that are migrated, see the [User State Migration Tool (USMT) How-to topics](usmt-how-to.md). - -- For more information about each .xml element, see the [XML Elements Library](usmt-xml-elements-library.md) topic. - -- For answers to common questions, see ".xml files" in the [Frequently Asked Questions](usmt-faq.md) topic. - -## Related topics - - -[User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md) - -[USMT Resources](usmt-resources.md) - - - - - - - - - +--- +title: Customize USMT XML Files (Windows 10) +description: Customize USMT XML Files +ms.assetid: d58363c1-fd13-4f65-8b91-9986659dc93e +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Customize USMT XML Files + + +## In This Topic + + +[Overview](#bkmk-overview) + +[Migration .xml Files](#bkmk-migxml) + +[Custom .xml Files](#bkmk-customxmlfiles) + +[The Config.xml File](#bkmk-configxml) + +[Examples](#bkmk-examples) + +[Additional Information](#bkmk-addlinfo) + +## Overview + + +If you want the **ScanState** and **LoadState** tools to use any of the migration .xml files, specify these files at the command line using the **/i** option. Because the **ScanState** and **LoadState** tools need the .xml files to control the migration, specify the same set of .xml files for both the **ScanState** and **LoadState** commands. However, you do not have to specify the Config.xml file with the **/config** option, unless you want to exclude some of the files and settings that you migrated to the store. For example, you might want to migrate the My Documents folder to the store but not to the destination computer. To do this, modify the Config.xml file and specify the updated file with the **LoadState** command. Then the **LoadState** command will migrate only the files and settings that you want to migrate. + +If you leave out an .xml file from the **LoadState** command, all of the data in the store that was migrated with the missing .xml files will be migrated. However, the migration rules that were specified with the **ScanState** command will not apply. For example, if you leave out an .xml file, and it contains a rerouting rule such as: `MigsysHelperFunction.RelativeMove("c:\data", "%CSIDL_PERSONAL%")`, USMT will not reroute the files, and they will be migrated to C:\\data. + +To modify the migration, do one or more of the following. + +- **Modify the migration .xml files.** If you want to exclude a portion of a component—for example, you want to migrate C:\\ but exclude all of the .mp3 files—or if you want to move data to a new location on the destination computer, modify the .xml files. To modify these files, you must be familiar with the migration rules and syntax. If you want **ScanState** and **LoadState** to use these files, specify them at the command line when each command is entered. + +- **Create a custom .xml file.** You can also create a custom .xml file to migrate settings for another application, or to change the migration behavior to suit your needs. For **ScanState** and **LoadState** to use this file, specify them on both command lines. + +- **Create and modify a Config.xml file.** Do this if you want to exclude an entire component from the migration. For example, you can use a Config.xml file to exclude the entire My Documents folder, or exclude the settings for an application. Excluding components using a Config.xml file is easier than modifying the migration .xml files because you do not need to be familiar with the migration rules and syntax. In addition, using a Config.xml file is the only way to exclude the operating system settings from being migrated. + +For more information about excluding data, see the [Exclude Files and Settings](usmt-exclude-files-and-settings.md) topic. + +## Migration .xml Files + + +This section describes the migration .xml files that are included with USMT. Each file contains migration rules that control which components are migrated and where they are migrated to on the destination computer. + +**Note**   +You can use the asterisk (\*) wildcard character in each of these files. However, you cannot use a question mark (?) as a wildcard character. + + + +- **The MigApp.xml file.** Specify this file with both the **ScanState** and **LoadState** commands to migrate application settings. + +- **The MigDocs.xml file.** Specify this file with both the **ScanState** and **LoadState** tools to migrate all user folders and files that are found by the **MigXmlHelper.GenerateDocPatterns** helper function. This helper function finds user data that resides on the root of any drive and in the Users directory. However, it does not find and migrate any application data, program files, or any files in the Windows directory. You can modify the MigDocs.xml file. + +- **The MigUser.xml file.** Specify this file with both the **ScanState** and **LoadState** commands to migrate user folders, files, and file types. You can modify the MigUser.xml file. This file does not contain rules that migrate specific user accounts. The only way to specify which user accounts to migrate is on the command line using the **ScanState** and the **LoadState** user options. + + **Note**   + Do not use the MigUser.xml and MigDocs.xml files together. For more information, see the [Identify File Types, Files, and Folders](usmt-identify-file-types-files-and-folders.md) and [USMT Best Practices](usmt-best-practices.md) topics. + + + +## Custom .xml Files + + +You can create custom .xml files to customize the migration for your unique needs. For example, you may want to create a custom file to migrate a line-of-business application or to modify the default migration behavior. If you want **ScanState** and **LoadState** to use this file, specify it with both commands. For more information, see the How to Create a Custom .xml File topic. + +## The Config.xml File + + +The Config.xml file is an optional file that you create using the **/genconfig** option with the **ScanState** command. You should create and modify this file if you want to exclude certain components from the migration. In addition, you must create and modify this file if you want to exclude any of the operating system settings from being migrated. The Config.xml file format is different from that of the migration .xml files because it does not contain any migration rules. It contains only a list of the operating system components, applications, and the user documents that can be migrated. For an example, see the [Config.xml File](usmt-configxml-file.md) topic. For this reason, excluding components using this file is easier than modifying the migration .xml files because you do not need to be familiar with the migration rules and syntax. However, you cannot use wildcard characters in a Config.xml file. + +If you want to include all of the default components, you do not need to create the Config.xml file. Alternatively, if you are satisfied with the default migration behavior defined in the MigApp.xml, MigDocs.xml, and MigUser.xml files, and you want to exclude only some components, you can create and modify a Config.xml file and leave the other .xml files in their original state. + +When you run the **ScanState** command with the **/genconfig** option, **ScanState** reads the other .xml files that you specify using the **/i** option to create a custom list of components that can be migrated from the computer. This file will contain only operating system components, applications, and the user document sections that are in both of the .xml files and that are installed on the computer when you run the **ScanState** command with the **/genconfig** option. Therefore, you should create this file on a source computer that contains all of the components, applications, and settings that will be present on the destination computers. This will ensure that this file contains every component that can be migrated. The components are organized into sections: <Applications>, <WindowsComponents>, and <Documents>. To choose not to migrate a component, change its entry to `migrate="no"`. + +After you create this file, you need to specify it only with the **ScanState** command using the **/Config** option for it to affect the migration. However, if you want to exclude additional data that you migrated to the store, modify the Config.xml file and specify the updated file with the **LoadState** command. For example, if you collected the My Documents folder in the store, but you decide that you do not want to migrate the My Documents folder to a destination computer, you can modify the Config.xml file to indicate `migrate="no"` before you run the **LoadState** command, and the file will not be migrated. For more information about the precedence that takes place when excluding data, see the [Exclude Files and Settings](usmt-exclude-files-and-settings.md) topic. + +In addition, note the following functionality with the Config.xml file: + +- If a parent component is removed from the migration in the Config.xml file by specifying `migrate="no"`, all of its child components will automatically be removed from the migration, even if the child component is set to `migrate="yes"`. + +- If you mistakenly have two lines of code for the same component where one line specifies `migrate="no"` and the other line specifies `migrate="yes"`, the component will be migrated. + +- In USMT there are several migration policies that can be configured in the Config.xml file. For example, you can configure additional **<ErrorControl>**, **<ProfileControl>**, and **<HardLinkStoreControl>** options. For more information, see the [Config.xml File](usmt-configxml-file.md) topic. + +**Note**   +To exclude a component from the Config.xml file, set the **migrate** value to **"no"**. Deleting the XML tag for the component from the Config.xml file will not exclude the component from your migration. + + + +### Examples + +- The following command creates a Config.xml file in the current directory, but it does not create a store: + + `scanstate /i:migapp.xml /i:migdocs.xml /genconfig:config.xml /v:5` + +- The following command creates an encrypted store using the Config.xml file and the default migration .xml files: + + `scanstate \\server\share\migration\mystore /i:migapp.xml /i:migdocs.xml /o /config:config.xml /v:5 /encrypt /key:"mykey"` + +- The following command decrypts the store and migrates the files and settings: + + `loadstate \\server\share\migration\mystore /i:migapp.xml /i:migdocs.xml /v:5 /decrypt /key:"mykey"` + +## Additional Information + + +- For more information about how to change the files and settings that are migrated, see the [User State Migration Tool (USMT) How-to topics](usmt-how-to.md). + +- For more information about each .xml element, see the [XML Elements Library](usmt-xml-elements-library.md) topic. + +- For answers to common questions, see ".xml files" in the [Frequently Asked Questions](usmt-faq.md) topic. + +## Related topics + + +[User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md) + +[USMT Resources](usmt-resources.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-exclude-files-and-settings.md b/windows/deployment/usmt/usmt-exclude-files-and-settings.md index 21a829f394..45bad6ef55 100644 --- a/windows/deployment/usmt/usmt-exclude-files-and-settings.md +++ b/windows/deployment/usmt/usmt-exclude-files-and-settings.md @@ -1,279 +1,280 @@ ---- -title: Exclude Files and Settings (Windows 10) -description: Exclude Files and Settings -ms.assetid: df85baf1-6e29-4995-a4bb-ba3f8f7fed0b -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Exclude Files and Settings -When you specify the migration .xml files, MigApp.xml, Migdocs, and MigUser.xml, the User State Migration Tool (USMT) 10.0 migrates the settings and components listed, as discussed in [What Does USMT Migrate?](usmt-what-does-usmt-migrate.md) You can create a custom .xml file to further specify what to include or exclude in the migration. In addition you can create a Config.xml file to exclude an entire component from a migration. You cannot, however, exclude users by using the migration .xml files or the Config.xml file. The only way to specify which users to include and exclude is by using the User options on the command line in the ScanState tool. For more information, see [ScanState Syntax](usmt-scanstate-syntax.md). - -In this topic: - -- [Create a custom .xml file](#create-a-custom-xml-file). You can use the following elements to specify what to exclude: - - - include and exclude: You can use the <include> and <exclude> elements to exclude objects with conditions. For example, you can migrate all files located in the C:\\ drive, except any .mp3 files. It is important to remember that [Conflicts and Precedence](usmt-conflicts-and-precedence.md) apply to these elements. - - - [unconditionalExclude](#example-1-how-to-migrate-all-files-from-c-except-mp3-files): You can use the <unconditionalExclude> element to globally exclude data. This element takes precedence over all other include and exclude rules in the .xml files. Therefore, this element excludes objects regardless of any other <include> rules that are in the .xml files. For example, you can exclude all .mp3 files on the computer, or you can exclude all files from C:\\UserData. - -- [Create a Config.xml File](#create-a-config-xml-file): You can create and modify a Config.xml file to exclude an entire component from the migration. For example, you can use this file to exclude the settings for one of the default applications. In addition, creating and modifying a Config.xml file is the only way to exclude the operating-system settings that are migrated to computers running Windows. Excluding components using this file is easier than modifying the migration .xml files because you do not need to be familiar with the migration rules and syntax. - -## Create a custom .xml file -We recommend that you create a custom .xml file instead of modifying the default migration .xml files. When you use a custom .xml file, you can keep your changes separate from the default .xml files, which makes it easier to track your modifications. - -### <include> and <exclude> -The migration .xml files, MigApp.xml, MigDocs, and MigUser.xml, contain the <component> element, which typically represents a self-contained component or an application such as Microsoft® Office Outlook® and Word. To exclude the files and registry settings that are associated with these components, use the <include> and <exclude> elements. For example, you can use these elements to migrate all files and settings with pattern X except files and settings with pattern Y, where Y is more specific than X. For the syntax of these elements, see [USMT XML Reference](usmt-xml-reference.md). - -**Note**   -If you specify an <exclude> rule, always specify a corresponding <include> rule. Otherwise, if you do not specify an <include> rule, the specific files or settings will not be included. They will already be excluded from the migration. Thus, an unaccompanied <exclude> rule is unnecessary. - -- [Example 1: How to migrate all files from C:\\ except .mp3 files](#example-1-how-to-migrate-all-files-from-c-except-mp3-files) - -- [Example 2: How to migrate all files located in C:\\Data except files in C:\\Data\\tmp](#example-2-how-to-migrate-all-files-located-in-cdata-except-files-in-cdatatmp) - -- [Example 3: How to exclude the files in a folder but include all subfolders](#example-3-how-to-exclude-the-files-in-a-folder-but-include-all-subfolders) - -- [Example 4: How to exclude a file from a specific folder](#example-4-how-to-exclude-a-file-from-a-specific-folder) - -- [Example 5: How to exclude a file from any location](#example-5-how-to-exclude-a-file-from-any-location) - -### Example 1: How to migrate all files from C:\\ except .mp3 files -The following .xml file migrates all files located on the C: drive, except any .mp3 files. - -``` xml - - - - MP3 Files - - - - - C:\* [*] - - - - - C:\* [*.mp3] - - - - - - -``` -### Example 2: How to migrate all files located in C:\\Data except files in C:\\Data\\tmp -The following .xml file migrates all files and subfolders in C:\\Data, except the files and subfolders in C:\\Data\\tmp. - -``` xml - - - Test component - - - - - C:\Data\* [*] - - - - - C:\Data\temp\* [*] - - - - - - -``` - -### Example 3: How to exclude the files in a folder but include all subfolders -The following .xml file migrates any subfolders in C:\\EngineeringDrafts, but excludes all files that are in C:\\EngineeringDrafts. - -``` xml - - - Component to migrate all Engineering Drafts Documents without subfolders - - - - - C:\EngineeringDrafts\* [*] - - - - - C:\EngineeringDrafts\ [*] - - - - - - -``` - -### Example 4: How to exclude a file from a specific folder -The following .xml file migrates all files and subfolders in C:\\EngineeringDrafts, except for the Sample.doc file in C:\\EngineeringDrafts. - -``` xml - - - Component to migrate all Engineering Drafts Documents except Sample.doc - - - - - C:\EngineeringDrafts\* [*] - - - - - C:\EngineeringDrafts\ [Sample.doc] - - - - - - -``` - -### Example 5: How to exclude a file from any location -To exclude a Sample.doc file from any location on the C: drive, use the <pattern> element. If multiple files exist with the same name on the C: drive, all of these files will be excluded. - -``` xml - C:\* [Sample.doc] -``` - -To exclude a Sample.doc file from any drive on the computer, use the <script> element. If multiple files exist with the same name, all of these files will be excluded. - -``` xml - -``` -#### Examples of how to use XML to exclude files, folders, and registry keys -Here are some examples of how to use XML to exclude files, folders, and registry keys. For more info, see [USMT XML Reference](usmt-xml-reference.md) - -**Example 1: How to exclude all .mp3 files**
-The following .xml file excludes all .mp3 files from the migration: - -``` xml - - - Test - - - - - - - - - - - -``` -**Example 2: How to exclude all of the files on a specific drive**
-The following .xml file excludes only the files located on the C: drive. - -``` xml - - - Test - - - - - c:\*[*] - - - - - - -``` -**Example 3: How to exclude registry keys**
-The following .xml file unconditionally excludes the HKEY_CURRENT_USER registry key and all of its subkeys. - -``` xml - - - - Test - - - - - HKCU\testReg[*] - - - - - HKCU\*[*] - - - - - - -``` -**Example 4: How to Exclude `C:\Windows` and `C:\Program Files`**
-The following .xml file unconditionally excludes the system folders of `C:\Windows` and `C:\Program Files`. Note that all \*.docx, \*.xls and \*.ppt files will not be migrated because the <unconditionalExclude> element takes precedence over the <include> element. - -``` xml - - - - Test - - - - - - - - - - - - C:\Program Files\* [*] -C:\Windows\* [*] - - - - - - -``` -## Create a Config XML File -You can create and modify a Config.xml file if you want to exclude components from the migration. Excluding components using this file is easier than modifying the migration .xml files because you do not need to be familiar with the migration rules and syntax. Config.xml is an optional file that you can create using the **/genconfig** command-line option with the ScanState tool. For example, you can use the Config.xml file to exclude the settings for one of the default applications. In addition, creating and modifying this file is the only way to exclude the operating-system settings that are migrated to computers running Windows. - -- **To exclude the settings for a default application:** Specify `migrate="no"` for the application under the <Applications> section of the Config.xml file. - -- **To exclude an operating system setting:** Specify `migrate="no"` for the setting under the <WindowsComponents> section. - -- **To exclude My Documents:** Specify `migrate="no"` for My Documents under the <Documents> section. Note that any <include> rules in the .xml files will still apply. For example, if you have a rule that includes all the .docx files in My Documents, then only the .docx files will be migrated, but the rest of the files will not. - -See [Config.xml File](usmt-configxml-file.md) for more information. - -**Note**   -To exclude a component from the Config.xml file, set the **migrate** value to **"no"**. Deleting the XML tag for the component from the Config.xml file will not exclude the component from your migration. - -## Related topics -- [Customize USMT XML Files](usmt-customize-xml-files.md) -- [USMT XML Reference](usmt-xml-reference.md) - - - - - - - - - +--- +title: Exclude Files and Settings (Windows 10) +description: Exclude Files and Settings +ms.assetid: df85baf1-6e29-4995-a4bb-ba3f8f7fed0b +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Exclude Files and Settings +When you specify the migration .xml files, MigApp.xml, Migdocs, and MigUser.xml, the User State Migration Tool (USMT) 10.0 migrates the settings and components listed, as discussed in [What Does USMT Migrate?](usmt-what-does-usmt-migrate.md) You can create a custom .xml file to further specify what to include or exclude in the migration. In addition you can create a Config.xml file to exclude an entire component from a migration. You cannot, however, exclude users by using the migration .xml files or the Config.xml file. The only way to specify which users to include and exclude is by using the User options on the command line in the ScanState tool. For more information, see [ScanState Syntax](usmt-scanstate-syntax.md). + +In this topic: + +- [Create a custom .xml file](#create-a-custom-xml-file). You can use the following elements to specify what to exclude: + + - include and exclude: You can use the <include> and <exclude> elements to exclude objects with conditions. For example, you can migrate all files located in the C:\\ drive, except any .mp3 files. It is important to remember that [Conflicts and Precedence](usmt-conflicts-and-precedence.md) apply to these elements. + + - [unconditionalExclude](#example-1-how-to-migrate-all-files-from-c-except-mp3-files): You can use the <unconditionalExclude> element to globally exclude data. This element takes precedence over all other include and exclude rules in the .xml files. Therefore, this element excludes objects regardless of any other <include> rules that are in the .xml files. For example, you can exclude all .mp3 files on the computer, or you can exclude all files from C:\\UserData. + +- [Create a Config.xml File](#create-a-config-xml-file): You can create and modify a Config.xml file to exclude an entire component from the migration. For example, you can use this file to exclude the settings for one of the default applications. In addition, creating and modifying a Config.xml file is the only way to exclude the operating-system settings that are migrated to computers running Windows. Excluding components using this file is easier than modifying the migration .xml files because you do not need to be familiar with the migration rules and syntax. + +## Create a custom .xml file +We recommend that you create a custom .xml file instead of modifying the default migration .xml files. When you use a custom .xml file, you can keep your changes separate from the default .xml files, which makes it easier to track your modifications. + +### <include> and <exclude> +The migration .xml files, MigApp.xml, MigDocs, and MigUser.xml, contain the <component> element, which typically represents a self-contained component or an application such as Microsoft® Office Outlook® and Word. To exclude the files and registry settings that are associated with these components, use the <include> and <exclude> elements. For example, you can use these elements to migrate all files and settings with pattern X except files and settings with pattern Y, where Y is more specific than X. For the syntax of these elements, see [USMT XML Reference](usmt-xml-reference.md). + +**Note**   +If you specify an <exclude> rule, always specify a corresponding <include> rule. Otherwise, if you do not specify an <include> rule, the specific files or settings will not be included. They will already be excluded from the migration. Thus, an unaccompanied <exclude> rule is unnecessary. + +- [Example 1: How to migrate all files from C:\\ except .mp3 files](#example-1-how-to-migrate-all-files-from-c-except-mp3-files) + +- [Example 2: How to migrate all files located in C:\\Data except files in C:\\Data\\tmp](#example-2-how-to-migrate-all-files-located-in-cdata-except-files-in-cdatatmp) + +- [Example 3: How to exclude the files in a folder but include all subfolders](#example-3-how-to-exclude-the-files-in-a-folder-but-include-all-subfolders) + +- [Example 4: How to exclude a file from a specific folder](#example-4-how-to-exclude-a-file-from-a-specific-folder) + +- [Example 5: How to exclude a file from any location](#example-5-how-to-exclude-a-file-from-any-location) + +### Example 1: How to migrate all files from C:\\ except .mp3 files +The following .xml file migrates all files located on the C: drive, except any .mp3 files. + +``` xml + + + + MP3 Files + + + + + C:\* [*] + + + + + C:\* [*.mp3] + + + + + + +``` +### Example 2: How to migrate all files located in C:\\Data except files in C:\\Data\\tmp +The following .xml file migrates all files and subfolders in C:\\Data, except the files and subfolders in C:\\Data\\tmp. + +``` xml + + + Test component + + + + + C:\Data\* [*] + + + + + C:\Data\temp\* [*] + + + + + + +``` + +### Example 3: How to exclude the files in a folder but include all subfolders +The following .xml file migrates any subfolders in C:\\EngineeringDrafts, but excludes all files that are in C:\\EngineeringDrafts. + +``` xml + + + Component to migrate all Engineering Drafts Documents without subfolders + + + + + C:\EngineeringDrafts\* [*] + + + + + C:\EngineeringDrafts\ [*] + + + + + + +``` + +### Example 4: How to exclude a file from a specific folder +The following .xml file migrates all files and subfolders in C:\\EngineeringDrafts, except for the Sample.doc file in C:\\EngineeringDrafts. + +``` xml + + + Component to migrate all Engineering Drafts Documents except Sample.doc + + + + + C:\EngineeringDrafts\* [*] + + + + + C:\EngineeringDrafts\ [Sample.doc] + + + + + + +``` + +### Example 5: How to exclude a file from any location +To exclude a Sample.doc file from any location on the C: drive, use the <pattern> element. If multiple files exist with the same name on the C: drive, all of these files will be excluded. + +``` xml + C:\* [Sample.doc] +``` + +To exclude a Sample.doc file from any drive on the computer, use the <script> element. If multiple files exist with the same name, all of these files will be excluded. + +``` xml + +``` +#### Examples of how to use XML to exclude files, folders, and registry keys +Here are some examples of how to use XML to exclude files, folders, and registry keys. For more info, see [USMT XML Reference](usmt-xml-reference.md) + +**Example 1: How to exclude all .mp3 files**
+The following .xml file excludes all .mp3 files from the migration: + +``` xml + + + Test + + + + + + + + + + + +``` +**Example 2: How to exclude all of the files on a specific drive**
+The following .xml file excludes only the files located on the C: drive. + +``` xml + + + Test + + + + + c:\*[*] + + + + + + +``` +**Example 3: How to exclude registry keys**
+The following .xml file unconditionally excludes the HKEY_CURRENT_USER registry key and all of its subkeys. + +``` xml + + + + Test + + + + + HKCU\testReg[*] + + + + + HKCU\*[*] + + + + + + +``` +**Example 4: How to Exclude `C:\Windows` and `C:\Program Files`**
+The following .xml file unconditionally excludes the system folders of `C:\Windows` and `C:\Program Files`. Note that all \*.docx, \*.xls and \*.ppt files will not be migrated because the <unconditionalExclude> element takes precedence over the <include> element. + +``` xml + + + + Test + + + + + + + + + + + + C:\Program Files\* [*] +C:\Windows\* [*] + + + + + + +``` +## Create a Config XML File +You can create and modify a Config.xml file if you want to exclude components from the migration. Excluding components using this file is easier than modifying the migration .xml files because you do not need to be familiar with the migration rules and syntax. Config.xml is an optional file that you can create using the **/genconfig** command-line option with the ScanState tool. For example, you can use the Config.xml file to exclude the settings for one of the default applications. In addition, creating and modifying this file is the only way to exclude the operating-system settings that are migrated to computers running Windows. + +- **To exclude the settings for a default application:** Specify `migrate="no"` for the application under the <Applications> section of the Config.xml file. + +- **To exclude an operating system setting:** Specify `migrate="no"` for the setting under the <WindowsComponents> section. + +- **To exclude My Documents:** Specify `migrate="no"` for My Documents under the <Documents> section. Note that any <include> rules in the .xml files will still apply. For example, if you have a rule that includes all the .docx files in My Documents, then only the .docx files will be migrated, but the rest of the files will not. + +See [Config.xml File](usmt-configxml-file.md) for more information. + +**Note**   +To exclude a component from the Config.xml file, set the **migrate** value to **"no"**. Deleting the XML tag for the component from the Config.xml file will not exclude the component from your migration. + +## Related topics +- [Customize USMT XML Files](usmt-customize-xml-files.md) +- [USMT XML Reference](usmt-xml-reference.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md index 6a97acb78b..3033623b75 100644 --- a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md +++ b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md @@ -1,122 +1,123 @@ ---- -title: Extract Files from a Compressed USMT Migration Store (Windows 10) -description: Extract Files from a Compressed USMT Migration Store -ms.assetid: ad9fbd6e-f89e-4444-8538-9b11566b1f33 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Extract Files from a Compressed USMT Migration Store - - -When you migrate files and settings during a typical PC-refresh migration, you usually create a compressed migration store file on the intermediate store. This migration store is a single image file that contains all files being migrated as well as a catalog file. To protect the compressed file, you can encrypt it by using different encryption algorithms. When you migrate the file back to the source computer after the operating system is installed, you can run the **Usmtutils** command with the **/extract** option to recover the files from the compressed migration store. You can also use the **Usmtutils** command with the **/extract** option any time you need to recover data from a migration store. - -Options used with the **/extract** option can specify: - -- The cryptographic algorithm that was used to create the migration store. - -- The encryption key or the text file that contains the encryption key. - -- Include and exclude patterns for selective data extraction. - -In addition, you can specify the file patterns that you want to extract by using the **/i** option to include file patterns or the **/e** option to exclude file patterns. When both the **/i** option and the **/e** option are used in the same command, include patterns take precedence over exclude patterns. Note that this is different from the include and exclude rules used in the ScanState and LoadState tools. - -## In this topic - - -- [To run the USMTutils tool with the /extract option](#bkmk-extractsyntax) - -- [To extract all files from a compressed migration store](#bkmk-extractallfiles) - -- [To extract specific file types from an encrypted compressed migration store](#bkmk-extractspecificfiles) - -- [To extract all but one, or more, file types from an encrypted compressed migration store](#bkmk-excludefilepattern) - -- [To extract file types using the include pattern and the exclude pattern](#bkmk-includeexcludefiles) - -### To run the USMTutils tool with the /extract option - -To extract files from the compressed migration store onto the destination computer, use the following USMTutils syntax: - -Cd /d <USMTpath> usmtutils /extract <filePath> <destinationPath> \[/i:<includePattern>\] \[/e:<excludePattern>\] \[/l:<logfile>\] \[/decrypt\[:<AlgID>\] {/key:<keystring> | /keyfile:<filename>}\] \[/o\] - -Where the placeholders have the following values: - -- *<USMTpath>* is the location where you have saved the USMT files and tools. - -- *<filePath>* is the location of the migration store. - -- *<destination path>* is the location of the file where you want the **/extract** option to put the extracted migration store contents. - -- *<includePattern>* specifies the pattern for the files to include in the extraction. - -- *<excludePattern>* specifies the pattern for the files to omit from the extraction. - -- *<AlgID>* is the cryptographic algorithm that was used to create the migration store on the **ScanState** command line. - -- *<logfile>* is the location and name of the log file. - -- *<keystring>* is the encryption key that was used to encrypt the migration store. - -- *<filename>* is the location and name of the text file that contains the encryption key. - -### To extract all files from a compressed migration store - -To extract everything from a compressed migration store to a file on the C:\\ drive, type: - -``` syntax -usmtutils /extract D:\MyMigrationStore\USMT\store.mig C:\ExtractedStore -``` - -### To extract specific file types from an encrypted compressed migration store - -To extract specific files, such as .txt and .pdf files, from an encrypted compressed migration store, type: - -``` syntax -usmtutils /extract D:\MyMigrationStore\USMT\store.mig /i:"*.txt,*.pdf" C:\ExtractedStore /decrypt /keyfile:D:\encryptionKey.txt -``` - -In this example, the file is encrypted and the encryption key is located in a text file called encryptionKey. - -### To extract all but one, or more, file types from an encrypted compressed migration store - -To extract all files except for one file type, such as .exe files, from an encrypted compressed migration store, type: - -``` syntax -usmtutils /extract D:\MyMigrationStore\USMT\store.mig /e:*.exe C:\ExtractedStore /decrypt:AES_128 /key:password /l:C:\usmtutilslog.txt -``` - -### To extract file types using the include pattern and the exclude pattern - -To extract files from a compressed migration store, and to exclude files of one type (such as .exe files) while including only specific files, use both the include pattern and the exclude pattern, as in this example: - -``` syntax -usmtutils /extract D:\MyMigrationStore\USMT\store.mig /i:myProject.* /e:*.exe C:\ExtractedStore /o -``` - -In this example, if there is a myProject.exe file, it will also be extracted because the include pattern option takes precedence over the exclude pattern option. - -## Related topics - - -[UsmtUtils Syntax](usmt-utilities.md) - -[Return Codes](usmt-return-codes.md) - -[Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md) - -  - -  - - - - - +--- +title: Extract Files from a Compressed USMT Migration Store (Windows 10) +description: Extract Files from a Compressed USMT Migration Store +ms.assetid: ad9fbd6e-f89e-4444-8538-9b11566b1f33 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Extract Files from a Compressed USMT Migration Store + + +When you migrate files and settings during a typical PC-refresh migration, you usually create a compressed migration store file on the intermediate store. This migration store is a single image file that contains all files being migrated as well as a catalog file. To protect the compressed file, you can encrypt it by using different encryption algorithms. When you migrate the file back to the source computer after the operating system is installed, you can run the **Usmtutils** command with the **/extract** option to recover the files from the compressed migration store. You can also use the **Usmtutils** command with the **/extract** option any time you need to recover data from a migration store. + +Options used with the **/extract** option can specify: + +- The cryptographic algorithm that was used to create the migration store. + +- The encryption key or the text file that contains the encryption key. + +- Include and exclude patterns for selective data extraction. + +In addition, you can specify the file patterns that you want to extract by using the **/i** option to include file patterns or the **/e** option to exclude file patterns. When both the **/i** option and the **/e** option are used in the same command, include patterns take precedence over exclude patterns. Note that this is different from the include and exclude rules used in the ScanState and LoadState tools. + +## In this topic + + +- [To run the USMTutils tool with the /extract option](#bkmk-extractsyntax) + +- [To extract all files from a compressed migration store](#bkmk-extractallfiles) + +- [To extract specific file types from an encrypted compressed migration store](#bkmk-extractspecificfiles) + +- [To extract all but one, or more, file types from an encrypted compressed migration store](#bkmk-excludefilepattern) + +- [To extract file types using the include pattern and the exclude pattern](#bkmk-includeexcludefiles) + +### To run the USMTutils tool with the /extract option + +To extract files from the compressed migration store onto the destination computer, use the following USMTutils syntax: + +Cd /d <USMTpath> usmtutils /extract <filePath> <destinationPath> \[/i:<includePattern>\] \[/e:<excludePattern>\] \[/l:<logfile>\] \[/decrypt\[:<AlgID>\] {/key:<keystring> | /keyfile:<filename>}\] \[/o\] + +Where the placeholders have the following values: + +- *<USMTpath>* is the location where you have saved the USMT files and tools. + +- *<filePath>* is the location of the migration store. + +- *<destination path>* is the location of the file where you want the **/extract** option to put the extracted migration store contents. + +- *<includePattern>* specifies the pattern for the files to include in the extraction. + +- *<excludePattern>* specifies the pattern for the files to omit from the extraction. + +- *<AlgID>* is the cryptographic algorithm that was used to create the migration store on the **ScanState** command line. + +- *<logfile>* is the location and name of the log file. + +- *<keystring>* is the encryption key that was used to encrypt the migration store. + +- *<filename>* is the location and name of the text file that contains the encryption key. + +### To extract all files from a compressed migration store + +To extract everything from a compressed migration store to a file on the C:\\ drive, type: + +``` syntax +usmtutils /extract D:\MyMigrationStore\USMT\store.mig C:\ExtractedStore +``` + +### To extract specific file types from an encrypted compressed migration store + +To extract specific files, such as .txt and .pdf files, from an encrypted compressed migration store, type: + +``` syntax +usmtutils /extract D:\MyMigrationStore\USMT\store.mig /i:"*.txt,*.pdf" C:\ExtractedStore /decrypt /keyfile:D:\encryptionKey.txt +``` + +In this example, the file is encrypted and the encryption key is located in a text file called encryptionKey. + +### To extract all but one, or more, file types from an encrypted compressed migration store + +To extract all files except for one file type, such as .exe files, from an encrypted compressed migration store, type: + +``` syntax +usmtutils /extract D:\MyMigrationStore\USMT\store.mig /e:*.exe C:\ExtractedStore /decrypt:AES_128 /key:password /l:C:\usmtutilslog.txt +``` + +### To extract file types using the include pattern and the exclude pattern + +To extract files from a compressed migration store, and to exclude files of one type (such as .exe files) while including only specific files, use both the include pattern and the exclude pattern, as in this example: + +``` syntax +usmtutils /extract D:\MyMigrationStore\USMT\store.mig /i:myProject.* /e:*.exe C:\ExtractedStore /o +``` + +In this example, if there is a myProject.exe file, it will also be extracted because the include pattern option takes precedence over the exclude pattern option. + +## Related topics + + +[UsmtUtils Syntax](usmt-utilities.md) + +[Return Codes](usmt-return-codes.md) + +[Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md) + +  + +  + + + + + diff --git a/windows/deployment/usmt/usmt-faq.md b/windows/deployment/usmt/usmt-faq.md index 49092e9f6f..ff083650c6 100644 --- a/windows/deployment/usmt/usmt-faq.md +++ b/windows/deployment/usmt/usmt-faq.md @@ -1,137 +1,138 @@ ---- -title: Frequently Asked Questions (Windows 10) -description: Frequently Asked Questions -ms.assetid: 813c13a7-6818-4e6e-9284-7ee49493241b -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Frequently Asked Questions - - -The following sections provide frequently asked questions and recommended solutions for migrations using User State Migration Tool (USMT) 10.0. - -## General - - -### How much space is needed on the destination computer? - -The destination computer needs enough available space for the following: - -- Operating system - -- Applications - -- Uncompressed store - -### Can I store the files and settings directly on the destination computer or do I need a server? - -You do not need to save the files to a server. If you are moving the user state to a new computer, you can create the store on a shared folder, on media that you can remove, such as a USB flash drive (UFD), or you can store it directly on the destination computer, as in the following steps: - -1. Create and share the directory C:\\store on the destination computer. - -2. Run the ScanState tool on the source computer and save the files and settings to \\\\*DestinationComputerName*\\store - -3. Run the LoadState tool on the destination computer and specify C:\\store as the store location. - -### Can I migrate data between operating systems with different languages? - -No. USMT does not support migrating data between operating systems with different languages; the source computer's operating-system language must match the destination computer's operating-system language. - -### Can I change the location of the temporary directory on the destination computer? - -Yes. The environment variable USMT\_WORKING\_DIR can be changed to an alternative temporary directory. There are some offline migration scenarios where this is necessary, for example, when the USMT binaries are located on read-only Windows Preinstallation Environment (WinPE) boot media. - -### How do I install USMT? - -Because USMT is included in Windows Assessment and Deployment Kit (Windows ADK), you need to install the Windows ADK package on at least one computer in your environment. However, the USMT binaries are designed to be deployed using xcopy. This means that they are installed on a computer simply by recursively copying the USMT directory from the computer containing the Windows ADK to each client computer. - -### How do I uninstall USMT? - -If you have installed the Windows ADK on the computer, uninstalling Windows ADK will uninstall USMT. For client computers that do not have the Windows ADK installed, you can simply delete the USMT directory to uninstall USMT. - -## Files and Settings - - -### How can I exclude a folder or a certain type of file from the migration? - -You can use the **<unconditionalExclude>** element to globally exclude data from the migration. For example, you can use this element to exclude all MP3 files on the computer or to exclude all files from C:\\UserData. This element excludes objects regardless of any other <include> rules that are in the .xml files. For an example, see <unconditionalExclude> in the [Exclude Files and Settings](usmt-exclude-files-and-settings.md) topic. For the syntax of this element, see [XML Elements Library](usmt-xml-elements-library.md). - -### What happens to files that were located on a drive that does not exist on the destination computer? - -USMT migrates the files to the %SystemDrive% while maintaining the correct folder hierarchy. For example, if E:\\data\\File.pst is on the source computer, but the destination computer does not have an E:\\ drive, the file will be migrated to C:\\data\\File.pst, if C:\\ is the system drive. This holds true even when <locationModify> rules attempt to move data to a drive that does not exist on the destination computer. - -## USMT .xml Files - - -### Where can I get examples of USMT .xml files? - -The following topics include examples of USMT .xml files: - -- [Exclude Files and Settings](usmt-exclude-files-and-settings.md) - -- [Reroute Files and Settings](usmt-reroute-files-and-settings.md) - -- [Include Files and Settings](usmt-include-files-and-settings.md) - -- [Custom XML Examples](usmt-custom-xml-examples.md) - -### Can I use custom .xml files that were written for USMT 5.0? - -Yes. You can use custom .xml files that were written for USMT 5.0 with USMT for Windows 10. However, in order to use new USMT functionality, you must revisit your custom USMT files and refresh them to include the new command-line options and XML elements. - -### How can I validate the .xml files? - -You can use the USMT XML Schema (MigXML.xsd) to write and validate migration .xml files. - -### Why must I list the .xml files with both the ScanState and LoadState commands? - -The .xml files are not copied to the store as in previous versions of USMT. Because the ScanState and LoadState tools need the .xml files to control the migration, you must specify the same set of .xml files for the **ScanState** and **LoadState** commands. If you used a particular set of mig\*.xml files in the ScanState tool, either called through the "/auto" option, or individually through the "/i" option, then you should use same option to call the exact same mig\*.xml files in the LoadState tool. However, you do not have to specify the Config.xml file, unless you want to exclude some of the files and settings that you migrated to the store. For example, you might want to migrate the My Documents folder to the store, but not to the destination computer. To do this, modify the Config.xml file and specify the updated file with the **LoadState** command. **LoadState** will migrate only the files and settings that you want to migrate. - -If you exclude an .xml file from the **LoadState** command, then all of the data that is in the store that was migrated with the missing .xml files will be migrated. However, the migration rules that were specified for the **ScanState** command will not apply. For example, if you exclude a MigApp.xml file that has a rerouting rule such as `MigsysHelperFunction.RelativeMove("c:\data", "%CSIDL_PERSONAL%")`, USMT will not reroute the files. Instead, it will migrate them to C:\\data. - -### Which files can I modify and specify on the command line? - -You can specify the MigUser.xml and MigApp.xml files on the command line. You can modify each of these files. The migration of operating system settings is controlled by the manifests, which you cannot modify. If you want to exclude certain operating-system settings or any other components, create and modify the Config.xml file. - -### What happens if I do not specify the .xml files on the command line? - -- **ScanState** - - If you do not specify any files with the **ScanState** command, all user accounts and default operating system components are migrated. - -- **LoadState** - - If you do not specify any files with the **LoadState** command, all data that is in the store is migrated. However, any target-specific migration rules that were specified in .xml files with the **ScanState** command will not apply. For example, if you exclude a MigApp.xml file that has a rerouting rule such as `MigsysHelperFunction.RelativeMove("c:\data", "%CSIDL_PERSONAL%")`, USMT will not reroute the files. Instead, it will migrate them to C:\\data. - -## Conflicts and Precedence - - -### What happens when there are conflicting XML rules or conflicting objects on the destination computer? - -For more information, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). - -## Related topics - - -[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) - -[Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md) - -[Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md) - -  - -  - - - - - +--- +title: Frequently Asked Questions (Windows 10) +description: Frequently Asked Questions +ms.assetid: 813c13a7-6818-4e6e-9284-7ee49493241b +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Frequently Asked Questions + + +The following sections provide frequently asked questions and recommended solutions for migrations using User State Migration Tool (USMT) 10.0. + +## General + + +### How much space is needed on the destination computer? + +The destination computer needs enough available space for the following: + +- Operating system + +- Applications + +- Uncompressed store + +### Can I store the files and settings directly on the destination computer or do I need a server? + +You do not need to save the files to a server. If you are moving the user state to a new computer, you can create the store on a shared folder, on media that you can remove, such as a USB flash drive (UFD), or you can store it directly on the destination computer, as in the following steps: + +1. Create and share the directory C:\\store on the destination computer. + +2. Run the ScanState tool on the source computer and save the files and settings to \\\\*DestinationComputerName*\\store + +3. Run the LoadState tool on the destination computer and specify C:\\store as the store location. + +### Can I migrate data between operating systems with different languages? + +No. USMT does not support migrating data between operating systems with different languages; the source computer's operating-system language must match the destination computer's operating-system language. + +### Can I change the location of the temporary directory on the destination computer? + +Yes. The environment variable USMT\_WORKING\_DIR can be changed to an alternative temporary directory. There are some offline migration scenarios where this is necessary, for example, when the USMT binaries are located on read-only Windows Preinstallation Environment (WinPE) boot media. + +### How do I install USMT? + +Because USMT is included in Windows Assessment and Deployment Kit (Windows ADK), you need to install the Windows ADK package on at least one computer in your environment. However, the USMT binaries are designed to be deployed using xcopy. This means that they are installed on a computer simply by recursively copying the USMT directory from the computer containing the Windows ADK to each client computer. + +### How do I uninstall USMT? + +If you have installed the Windows ADK on the computer, uninstalling Windows ADK will uninstall USMT. For client computers that do not have the Windows ADK installed, you can simply delete the USMT directory to uninstall USMT. + +## Files and Settings + + +### How can I exclude a folder or a certain type of file from the migration? + +You can use the **<unconditionalExclude>** element to globally exclude data from the migration. For example, you can use this element to exclude all MP3 files on the computer or to exclude all files from C:\\UserData. This element excludes objects regardless of any other <include> rules that are in the .xml files. For an example, see <unconditionalExclude> in the [Exclude Files and Settings](usmt-exclude-files-and-settings.md) topic. For the syntax of this element, see [XML Elements Library](usmt-xml-elements-library.md). + +### What happens to files that were located on a drive that does not exist on the destination computer? + +USMT migrates the files to the %SystemDrive% while maintaining the correct folder hierarchy. For example, if E:\\data\\File.pst is on the source computer, but the destination computer does not have an E:\\ drive, the file will be migrated to C:\\data\\File.pst, if C:\\ is the system drive. This holds true even when <locationModify> rules attempt to move data to a drive that does not exist on the destination computer. + +## USMT .xml Files + + +### Where can I get examples of USMT .xml files? + +The following topics include examples of USMT .xml files: + +- [Exclude Files and Settings](usmt-exclude-files-and-settings.md) + +- [Reroute Files and Settings](usmt-reroute-files-and-settings.md) + +- [Include Files and Settings](usmt-include-files-and-settings.md) + +- [Custom XML Examples](usmt-custom-xml-examples.md) + +### Can I use custom .xml files that were written for USMT 5.0? + +Yes. You can use custom .xml files that were written for USMT 5.0 with USMT for Windows 10. However, in order to use new USMT functionality, you must revisit your custom USMT files and refresh them to include the new command-line options and XML elements. + +### How can I validate the .xml files? + +You can use the USMT XML Schema (MigXML.xsd) to write and validate migration .xml files. + +### Why must I list the .xml files with both the ScanState and LoadState commands? + +The .xml files are not copied to the store as in previous versions of USMT. Because the ScanState and LoadState tools need the .xml files to control the migration, you must specify the same set of .xml files for the **ScanState** and **LoadState** commands. If you used a particular set of mig\*.xml files in the ScanState tool, either called through the "/auto" option, or individually through the "/i" option, then you should use same option to call the exact same mig\*.xml files in the LoadState tool. However, you do not have to specify the Config.xml file, unless you want to exclude some of the files and settings that you migrated to the store. For example, you might want to migrate the My Documents folder to the store, but not to the destination computer. To do this, modify the Config.xml file and specify the updated file with the **LoadState** command. **LoadState** will migrate only the files and settings that you want to migrate. + +If you exclude an .xml file from the **LoadState** command, then all of the data that is in the store that was migrated with the missing .xml files will be migrated. However, the migration rules that were specified for the **ScanState** command will not apply. For example, if you exclude a MigApp.xml file that has a rerouting rule such as `MigsysHelperFunction.RelativeMove("c:\data", "%CSIDL_PERSONAL%")`, USMT will not reroute the files. Instead, it will migrate them to C:\\data. + +### Which files can I modify and specify on the command line? + +You can specify the MigUser.xml and MigApp.xml files on the command line. You can modify each of these files. The migration of operating system settings is controlled by the manifests, which you cannot modify. If you want to exclude certain operating-system settings or any other components, create and modify the Config.xml file. + +### What happens if I do not specify the .xml files on the command line? + +- **ScanState** + + If you do not specify any files with the **ScanState** command, all user accounts and default operating system components are migrated. + +- **LoadState** + + If you do not specify any files with the **LoadState** command, all data that is in the store is migrated. However, any target-specific migration rules that were specified in .xml files with the **ScanState** command will not apply. For example, if you exclude a MigApp.xml file that has a rerouting rule such as `MigsysHelperFunction.RelativeMove("c:\data", "%CSIDL_PERSONAL%")`, USMT will not reroute the files. Instead, it will migrate them to C:\\data. + +## Conflicts and Precedence + + +### What happens when there are conflicting XML rules or conflicting objects on the destination computer? + +For more information, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). + +## Related topics + + +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) + +[Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md) + +[Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md) + +  + +  + + + + + diff --git a/windows/deployment/usmt/usmt-general-conventions.md b/windows/deployment/usmt/usmt-general-conventions.md index 3439d25d7a..419b5652f7 100644 --- a/windows/deployment/usmt/usmt-general-conventions.md +++ b/windows/deployment/usmt/usmt-general-conventions.md @@ -1,106 +1,107 @@ ---- -title: General Conventions (Windows 10) -description: General Conventions -ms.assetid: 5761986e-a847-41bd-bf8e-7c1bd01acbc6 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# General Conventions - - -This topic describes the XML helper functions. - -## In This Topic - - -[General XML Guidelines](#bkmk-general) - -[Helper Functions](#bkmk-helperfunctions) - -## General XML Guidelines - - -Before you modify the .xml files, become familiar with the following guidelines: - -- **XML schema** - - You can use the User State Migration Tool (USMT) 10.0 XML schema, MigXML.xsd, to write and validate migration .xml files. - -- **Conflits** - - In general, when there are conflicts within the XML schema, the most specific pattern takes precedence. For more information, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). - -- **Required elements** - - The required elements for a migration .xml file are **<migration>**, **<component>**, **<role>**, and **<rules>**. - -- **Required child elements** - - - USMT does not fail with an error if you do not specify the required child elements. However, you must specify the required child elements for the parent element to affect the migration. - - - The required child elements apply only to the first definition of the element. If these elements are defined and then referred to using their name, the required child elements do not apply. For example, if you define `` in **<namedElements>**, and you specify `` in **<component>** to refer to this element, the definition inside **<namedElements>** must have the required child elements, but the **<component>** element does not need to have the required child elements. - -- **File names with brackets** - - If you are migrating a file that has a bracket character (\[ or \]) in the file name, you must insert a carat (^) character directly before the bracket for the bracket character to be valid. For example, if there is a file named **file].txt**, you must specify `c:\documents\mydocs [file^].txt]` instead of `c:\documents\mydocs [file].txt]`. - -- **Using quotation marks** - - When you surround code in quotation marks, you can use either double ("") or single (') quotation marks. - -## Helper Functions - - -You can use the XML helper functions in the [XML Elements Library](usmt-xml-elements-library.md) to change migration behavior. Before you use these functions in an .xml file, note the following: - -- **All of the parameters are strings** - -- **You can leave NULL parameters blank** - - As with parameters with a default value convention, if you have a NULL parameter at the end of a list, you can leave it out. For example, the following function: - - ``` syntax - SomeFunction("My String argument",NULL,NULL) - ``` - - is equivalent to: - - ``` syntax - SomeFunction("My String argument") - ``` - -- **The encoded location used in all the helper functions is an unambiguous string representation for the name of an object** - - It is composed of the node part, optionally followed by the leaf enclosed in square brackets. This makes a clear distinction between nodes and leaves. - - For example, specify the file C:\\Windows\\Notepad.exe: **c:\\Windows\[Notepad.exe\]**. Similarly, specify the directory C:\\Windows\\System32 like this: **c:\\Windows\\System32**; note the absence of the \[\] characters. - - The registry is represented in a similar way. The default value of a registry key is represented as an empty \[\] construct. For example, the default value for the HKLM\\SOFTWARE\\MyKey registry key is **HKLM\\SOFTWARE\\MyKey\[\]**. - -- **You specify a location pattern in a way that is similar to how you specify an actual location** - - The exception is that both the node and leaf part accept patterns. However, a pattern from the node does not extend to the leaf. - - For example, the pattern **c:\\Windows\\\\*** will match the \\Windows directory and all subdirectories, but it will not match any of the files in those directories. To match the files as well, you must specify **c:\\Windows\\\*\[\*\]**. - -## Related topics - - -[USMT XML Reference](usmt-xml-reference.md) - - - - - - - - - +--- +title: General Conventions (Windows 10) +description: General Conventions +ms.assetid: 5761986e-a847-41bd-bf8e-7c1bd01acbc6 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# General Conventions + + +This topic describes the XML helper functions. + +## In This Topic + + +[General XML Guidelines](#bkmk-general) + +[Helper Functions](#bkmk-helperfunctions) + +## General XML Guidelines + + +Before you modify the .xml files, become familiar with the following guidelines: + +- **XML schema** + + You can use the User State Migration Tool (USMT) 10.0 XML schema, MigXML.xsd, to write and validate migration .xml files. + +- **Conflits** + + In general, when there are conflicts within the XML schema, the most specific pattern takes precedence. For more information, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). + +- **Required elements** + + The required elements for a migration .xml file are **<migration>**, **<component>**, **<role>**, and **<rules>**. + +- **Required child elements** + + - USMT does not fail with an error if you do not specify the required child elements. However, you must specify the required child elements for the parent element to affect the migration. + + - The required child elements apply only to the first definition of the element. If these elements are defined and then referred to using their name, the required child elements do not apply. For example, if you define `` in **<namedElements>**, and you specify `` in **<component>** to refer to this element, the definition inside **<namedElements>** must have the required child elements, but the **<component>** element does not need to have the required child elements. + +- **File names with brackets** + + If you are migrating a file that has a bracket character (\[ or \]) in the file name, you must insert a carat (^) character directly before the bracket for the bracket character to be valid. For example, if there is a file named **file].txt**, you must specify `c:\documents\mydocs [file^].txt]` instead of `c:\documents\mydocs [file].txt]`. + +- **Using quotation marks** + + When you surround code in quotation marks, you can use either double ("") or single (') quotation marks. + +## Helper Functions + + +You can use the XML helper functions in the [XML Elements Library](usmt-xml-elements-library.md) to change migration behavior. Before you use these functions in an .xml file, note the following: + +- **All of the parameters are strings** + +- **You can leave NULL parameters blank** + + As with parameters with a default value convention, if you have a NULL parameter at the end of a list, you can leave it out. For example, the following function: + + ``` syntax + SomeFunction("My String argument",NULL,NULL) + ``` + + is equivalent to: + + ``` syntax + SomeFunction("My String argument") + ``` + +- **The encoded location used in all the helper functions is an unambiguous string representation for the name of an object** + + It is composed of the node part, optionally followed by the leaf enclosed in square brackets. This makes a clear distinction between nodes and leaves. + + For example, specify the file C:\\Windows\\Notepad.exe: **c:\\Windows\[Notepad.exe\]**. Similarly, specify the directory C:\\Windows\\System32 like this: **c:\\Windows\\System32**; note the absence of the \[\] characters. + + The registry is represented in a similar way. The default value of a registry key is represented as an empty \[\] construct. For example, the default value for the HKLM\\SOFTWARE\\MyKey registry key is **HKLM\\SOFTWARE\\MyKey\[\]**. + +- **You specify a location pattern in a way that is similar to how you specify an actual location** + + The exception is that both the node and leaf part accept patterns. However, a pattern from the node does not extend to the leaf. + + For example, the pattern **c:\\Windows\\\\*** will match the \\Windows directory and all subdirectories, but it will not match any of the files in those directories. To match the files as well, you must specify **c:\\Windows\\\*\[\*\]**. + +## Related topics + + +[USMT XML Reference](usmt-xml-reference.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-how-it-works.md b/windows/deployment/usmt/usmt-how-it-works.md index 5c8bbb6d9b..03499dcd72 100644 --- a/windows/deployment/usmt/usmt-how-it-works.md +++ b/windows/deployment/usmt/usmt-how-it-works.md @@ -1,150 +1,151 @@ ---- -title: How USMT Works (Windows 10) -description: How USMT Works -ms.assetid: 5c8bd669-9e1e-473d-81e6-652f40b24171 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# How USMT Works - - -USMT includes two tools that migrate settings and data: ScanState and LoadState. ScanState collects information from the source computer, and LoadState applies that information to the destination computer. - -- [ScanState Process](#bkmk-ssprocess) - -- [LoadState Process](#bkmk-lsprocess) - - **Note**   - For more information about how USMT processes the rules and the XML files, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). - - - -## The ScanState Process - - -When you run the ScanState tool on the source computer, it goes through the following process: - -1. It parses and validates the command-line parameters, creates the ScanState.log file, and then begins logging. - -2. It collects information about all of the migration components that need to be migrated. A *migration component* is a logical group of files, registry keys, and values. For example, the set of files, registry keys, and values that store the settings of Adobe Acrobat is grouped into a single migration component. - - There are three types of components: - - - Components that migrate the operating system settings - - - Components that migrate application settings - - - Components that migrate users’ files - - The ScanState tool collects information about the application settings and user data components from the .xml files that are specified on the command line. - - In Windows 7, and Windows 8, the manifest files control how the operating-system settings are migrated. You cannot modify these files. If you want to exclude certain operating-system settings, you must create and modify a Config.xml file. - -3. ScanState determines which user profiles should be migrated. By default, all user profiles on the source computer are migrated. However, you can include and exclude users using the User Options. The public profile in a source computer running Windows 7, Windows 8, and Windows 10 is always migrated, and you cannot exclude these profiles from the migration. - -4. In the "Scanning" phase, ScanState does the following for each user profile selected for migration: - - 1. For each component, ScanState checks the type of the component. If the current user profile is the system profile and the component type is “System” or “UserAndSystem”, the component is selected for this user. Otherwise, the component is ignored. Alternatively, if the current user profile is not the system profile and the component type is “User” or “UserAndSystem”, the component is selected for this user. Otherwise, this component is ignored. - - **Note**   - From this point on, ScanState does not distinguish between components that migrate operating-system settings, those that migrate application settings, and those that migrate users’ files. ScanState processes all components in the same way. - - - - 2. Each component that is selected in the previous step is processed further. Any profile-specific variables (such as CSIDL\_PERSONAL) are evaluated in the context of the current profile. For example, if the profile that is being processed belongs to “User1”, then CSIDL\_PERSONAL would expand to C:\\Users\\User1\\Documents, assuming that the user profiles are stored in the C:\\Users directory. - - 3. For each selected component, ScanState evaluates the <detects> section. If the condition in the <detects> section evaluates to false, the component is not processed any further. Otherwise, the processing of this component continues. - - 4. For each selected component, ScanState evaluates the <rules> sections. For each <rules> section, if the current user profile is the system profile and the context of the <rules> section is “System” or “UserAndSystem”, the rule is processed further. Otherwise, this rule is ignored. Alternatively, if the current user profile is not the system profile and the context of the <rules> section is “User” or “UserAndSystem”, the rule is processed further. Otherwise, this rule is ignored. - - 5. ScanState creates a list of migration units that need to be migrated by processing the various subsections under this <rules> section. Each unit is collected if it is mentioned in an <include> subsection, as long as there is not a more specific rule for it in an <exclude> subsection in the same <rules> section. For more information about precedence in the .xml files, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). - - In addition, any migration unit (such as a file, registry key, or set of registry values) that is in an <UnconditionalExclude> section is not migrated. - - **Note**   - ScanState ignores some subsections such as <destinationCleanup> and <locationModify>. These sections are evaluated only on the destination computer. - - - -5. In the "Collecting" phase, ScanState creates a master list of the migration units by combining the lists that were created for each selected user profile. - -6. In the "Saving" phase, ScanState writes the migration units that were collected to the store location. - - **Note**   - ScanState does not modify the source computer in any way. - - - -## The LoadState Process - - -The LoadState process is very similar to the ScanState process. The ScanState tool collects migration units such as file, registry key, or registry values from the source computer and saves them to the store. Similarly, the LoadState tool collects migration units from the store and applies them to the destination computer. - -1. ScanState parses and validates the command-line parameters, creates the ScanState.log file, and then begins logging. - -2. LoadState collects information about the migration components that need to be migrated. - - LoadState obtains information for the application-settings components and user-data components from the migration .xml files that are specified by the LoadState command. - - In Windows 7, and Windows 8, the manifest files control how the operating-system settings are migrated. You cannot modify these files. If you want to exclude certain operating-system settings, you must create and modify a Config.xml file. - -3. LoadState determines which user profiles should be migrated. By default, all user profiles present on the source computer are migrated. However, you can include and exclude users using the User Options. The system profile, the "All users" profile in a source computer running Windows XP, or the Public profile in a source computer running Windows Vista, Windows 7, and Windows 8, is always migrated and you cannot exclude these profiles from the migration. - - - If you are migrating local user accounts and if the accounts do not already exist on the destination computer, you must use the/lac command-line option. If you do not specify the **/lac** option, any local user accounts that are not already present on the destination computer, are not migrated. - - - The **/md** and **/mu** options are processed to rename the user profile on the destination computer, if they have been included when the LoadState command was specified. - - - For each user profile selected from the store, LoadState creates a corresponding user profile on the destination computer. The destination computer does not need to be connected to the domain for domain user profiles to be created. If USMT cannot determine a domain, it attempts to apply the settings to a local account. For more information, see [Identify Users](usmt-identify-users.md). - -4. In the "Scanning" phase, LoadState does the following for each user profile: - - 1. For each component, LoadState checks the type of the component. If the current user profile is the system profile and the component type is “System” or “UserAndSystem”, the component is selected for this user. Otherwise, the component is ignored. Alternatively, if the current user profile is not the system profile and the component type is “User” or “UserAndSystem”, the component is selected for this user. Otherwise, this component is ignored. - - **Note** - From this point on, LoadState does not distinguish between components that migrate operating-system settings, those that migrate application settings, and those that migrate users’ files. LoadState evaluates all components in the same way. - - - - 2. Each component that is selected is processed further. Any profile-specific variables (such as CSIDL\_PERSONAL) are evaluated in the context of the current profile. For example, if the profile being processed belongs to “User1”, then CSIDL\_PERSONAL would expand to C:\\Users\\User1\\Documents (assuming that the user profiles are stored in the C:\\Users directory). - - **Note** - LoadState ignores the <detects> section specified in a component. At this point, all specified components are considered to be detected and are selected for migration. - - - - 3. For each selected component, LoadState evaluates the <rules> sections. For each <rules> section, if the current user profile is the system profile and the context of the <rules> section is “System” or “UserAndSystem”, the rule is processed further. Otherwise, this rule is ignored. Alternatively, if the current user profile is not the system profile and the context of the <rules> section is “User” or “UserAndSystem”, the rule is processed further. Otherwise, this rule is ignored. - - 4. LoadState creates a master list of migration units by processing the various subsections under the <rules> section. Each migration unit that is in an <include> subsection is migrated as long, as there is not a more specific rule for it in an <exclude> subsection in the same <rules> section. For more information about precedence, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). - - 5. LoadState evaluates the destination computer-specific subsections; for example, the <destinationCleanup> and <locationModify> subsections. - - 6. If the destination computer is running Windows 7 or Windows 8 then the migunits that were collected by ScanState using downlevel manifest files are processed by LoadState using the corresponding Component Manifest for Windows 7. The downlevel manifest files are not used during LoadState. - - **Important** - It is important to specify the .xml files with the LoadState command if you want LoadState to use them. Otherwise, any destination-specific rules, such as <locationModify>, in these .xml files are ignored, even if the same .xml files were provided when the ScanState command ran. - - - -5. In the "Apply" phase, LoadState writes the migration units that were collected to the various locations on the destination computer. If there are conflicts and there is not a <merge> rule for the object, the default behavior for the registry is for the source to overwrite the destination. The default behavior for files is for the source to be renamed incrementally, for example, OriginalFileName(1).OriginalExtension. Some settings, such as fonts, wallpaper, and screen-saver settings, do not take effect until the next time the user logs on. For this reason, you should log off when the LoadState command actions have completed. - -## Related topics - - -[User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md) - - - - - - - - - +--- +title: How USMT Works (Windows 10) +description: How USMT Works +ms.assetid: 5c8bd669-9e1e-473d-81e6-652f40b24171 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# How USMT Works + + +USMT includes two tools that migrate settings and data: ScanState and LoadState. ScanState collects information from the source computer, and LoadState applies that information to the destination computer. + +- [ScanState Process](#bkmk-ssprocess) + +- [LoadState Process](#bkmk-lsprocess) + + **Note**   + For more information about how USMT processes the rules and the XML files, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). + + + +## The ScanState Process + + +When you run the ScanState tool on the source computer, it goes through the following process: + +1. It parses and validates the command-line parameters, creates the ScanState.log file, and then begins logging. + +2. It collects information about all of the migration components that need to be migrated. A *migration component* is a logical group of files, registry keys, and values. For example, the set of files, registry keys, and values that store the settings of Adobe Acrobat is grouped into a single migration component. + + There are three types of components: + + - Components that migrate the operating system settings + + - Components that migrate application settings + + - Components that migrate users’ files + + The ScanState tool collects information about the application settings and user data components from the .xml files that are specified on the command line. + + In Windows 7, and Windows 8, the manifest files control how the operating-system settings are migrated. You cannot modify these files. If you want to exclude certain operating-system settings, you must create and modify a Config.xml file. + +3. ScanState determines which user profiles should be migrated. By default, all user profiles on the source computer are migrated. However, you can include and exclude users using the User Options. The public profile in a source computer running Windows 7, Windows 8, and Windows 10 is always migrated, and you cannot exclude these profiles from the migration. + +4. In the "Scanning" phase, ScanState does the following for each user profile selected for migration: + + 1. For each component, ScanState checks the type of the component. If the current user profile is the system profile and the component type is “System” or “UserAndSystem”, the component is selected for this user. Otherwise, the component is ignored. Alternatively, if the current user profile is not the system profile and the component type is “User” or “UserAndSystem”, the component is selected for this user. Otherwise, this component is ignored. + + **Note**   + From this point on, ScanState does not distinguish between components that migrate operating-system settings, those that migrate application settings, and those that migrate users’ files. ScanState processes all components in the same way. + + + + 2. Each component that is selected in the previous step is processed further. Any profile-specific variables (such as CSIDL\_PERSONAL) are evaluated in the context of the current profile. For example, if the profile that is being processed belongs to “User1”, then CSIDL\_PERSONAL would expand to C:\\Users\\User1\\Documents, assuming that the user profiles are stored in the C:\\Users directory. + + 3. For each selected component, ScanState evaluates the <detects> section. If the condition in the <detects> section evaluates to false, the component is not processed any further. Otherwise, the processing of this component continues. + + 4. For each selected component, ScanState evaluates the <rules> sections. For each <rules> section, if the current user profile is the system profile and the context of the <rules> section is “System” or “UserAndSystem”, the rule is processed further. Otherwise, this rule is ignored. Alternatively, if the current user profile is not the system profile and the context of the <rules> section is “User” or “UserAndSystem”, the rule is processed further. Otherwise, this rule is ignored. + + 5. ScanState creates a list of migration units that need to be migrated by processing the various subsections under this <rules> section. Each unit is collected if it is mentioned in an <include> subsection, as long as there is not a more specific rule for it in an <exclude> subsection in the same <rules> section. For more information about precedence in the .xml files, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). + + In addition, any migration unit (such as a file, registry key, or set of registry values) that is in an <UnconditionalExclude> section is not migrated. + + **Note**   + ScanState ignores some subsections such as <destinationCleanup> and <locationModify>. These sections are evaluated only on the destination computer. + + + +5. In the "Collecting" phase, ScanState creates a master list of the migration units by combining the lists that were created for each selected user profile. + +6. In the "Saving" phase, ScanState writes the migration units that were collected to the store location. + + **Note**   + ScanState does not modify the source computer in any way. + + + +## The LoadState Process + + +The LoadState process is very similar to the ScanState process. The ScanState tool collects migration units such as file, registry key, or registry values from the source computer and saves them to the store. Similarly, the LoadState tool collects migration units from the store and applies them to the destination computer. + +1. ScanState parses and validates the command-line parameters, creates the ScanState.log file, and then begins logging. + +2. LoadState collects information about the migration components that need to be migrated. + + LoadState obtains information for the application-settings components and user-data components from the migration .xml files that are specified by the LoadState command. + + In Windows 7, and Windows 8, the manifest files control how the operating-system settings are migrated. You cannot modify these files. If you want to exclude certain operating-system settings, you must create and modify a Config.xml file. + +3. LoadState determines which user profiles should be migrated. By default, all user profiles present on the source computer are migrated. However, you can include and exclude users using the User Options. The system profile, the "All users" profile in a source computer running Windows XP, or the Public profile in a source computer running Windows Vista, Windows 7, and Windows 8, is always migrated and you cannot exclude these profiles from the migration. + + - If you are migrating local user accounts and if the accounts do not already exist on the destination computer, you must use the/lac command-line option. If you do not specify the **/lac** option, any local user accounts that are not already present on the destination computer, are not migrated. + + - The **/md** and **/mu** options are processed to rename the user profile on the destination computer, if they have been included when the LoadState command was specified. + + - For each user profile selected from the store, LoadState creates a corresponding user profile on the destination computer. The destination computer does not need to be connected to the domain for domain user profiles to be created. If USMT cannot determine a domain, it attempts to apply the settings to a local account. For more information, see [Identify Users](usmt-identify-users.md). + +4. In the "Scanning" phase, LoadState does the following for each user profile: + + 1. For each component, LoadState checks the type of the component. If the current user profile is the system profile and the component type is “System” or “UserAndSystem”, the component is selected for this user. Otherwise, the component is ignored. Alternatively, if the current user profile is not the system profile and the component type is “User” or “UserAndSystem”, the component is selected for this user. Otherwise, this component is ignored. + + **Note** + From this point on, LoadState does not distinguish between components that migrate operating-system settings, those that migrate application settings, and those that migrate users’ files. LoadState evaluates all components in the same way. + + + + 2. Each component that is selected is processed further. Any profile-specific variables (such as CSIDL\_PERSONAL) are evaluated in the context of the current profile. For example, if the profile being processed belongs to “User1”, then CSIDL\_PERSONAL would expand to C:\\Users\\User1\\Documents (assuming that the user profiles are stored in the C:\\Users directory). + + **Note** + LoadState ignores the <detects> section specified in a component. At this point, all specified components are considered to be detected and are selected for migration. + + + + 3. For each selected component, LoadState evaluates the <rules> sections. For each <rules> section, if the current user profile is the system profile and the context of the <rules> section is “System” or “UserAndSystem”, the rule is processed further. Otherwise, this rule is ignored. Alternatively, if the current user profile is not the system profile and the context of the <rules> section is “User” or “UserAndSystem”, the rule is processed further. Otherwise, this rule is ignored. + + 4. LoadState creates a master list of migration units by processing the various subsections under the <rules> section. Each migration unit that is in an <include> subsection is migrated as long, as there is not a more specific rule for it in an <exclude> subsection in the same <rules> section. For more information about precedence, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). + + 5. LoadState evaluates the destination computer-specific subsections; for example, the <destinationCleanup> and <locationModify> subsections. + + 6. If the destination computer is running Windows 7 or Windows 8 then the migunits that were collected by ScanState using downlevel manifest files are processed by LoadState using the corresponding Component Manifest for Windows 7. The downlevel manifest files are not used during LoadState. + + **Important** + It is important to specify the .xml files with the LoadState command if you want LoadState to use them. Otherwise, any destination-specific rules, such as <locationModify>, in these .xml files are ignored, even if the same .xml files were provided when the ScanState command ran. + + + +5. In the "Apply" phase, LoadState writes the migration units that were collected to the various locations on the destination computer. If there are conflicts and there is not a <merge> rule for the object, the default behavior for the registry is for the source to overwrite the destination. The default behavior for files is for the source to be renamed incrementally, for example, OriginalFileName(1).OriginalExtension. Some settings, such as fonts, wallpaper, and screen-saver settings, do not take effect until the next time the user logs on. For this reason, you should log off when the LoadState command actions have completed. + +## Related topics + + +[User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-how-to.md b/windows/deployment/usmt/usmt-how-to.md index 9fdba24603..76b904d0d7 100644 --- a/windows/deployment/usmt/usmt-how-to.md +++ b/windows/deployment/usmt/usmt-how-to.md @@ -1,35 +1,36 @@ ---- -title: User State Migration Tool (USMT) How-to topics (Windows 10) -description: User State Migration Tool (USMT) How-to topics -ms.assetid: 7b9a2f2a-a43a-4984-9746-a767f9f1c7e3 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# User State Migration Tool (USMT) How-to topics -The following table lists topics that describe how to use User State Migration Tool (USMT) 10.0 to perform specific tasks. - -## In This Section - -|Topic |Description| -|------|-----------| -|[Exclude Files and Settings](usmt-exclude-files-and-settings.md)|Create a custom .xml file to exclude files, file types, folders, or registry settings from your migration.| -|[Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md)|Recover files from a compressed migration store after installing the operating system.| -|[Include Files and Settings](usmt-include-files-and-settings.md)|Create a custom .xml file to include files, file types, folders, or registry settings in your migration.| -|[Migrate Application Settings](migrate-application-settings.md)|Migrate the settings of an application that the MigApp.xml file does not include by default.| -|[Migrate EFS Files and Certificates](usmt-migrate-efs-files-and-certificates.md)|Migrate Encrypting File System (EFS) certificates by using USMT.| -|[Migrate User Accounts](usmt-migrate-user-accounts.md)|Specify the users to include and exclude in your migration.| -|[Reroute Files and Settings](usmt-reroute-files-and-settings.md)|Create a custom .xml file to reroute files and settings during a migration.| -|[Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md)|Determine whether a compressed migration store is intact, or whether it contains corrupt files or a corrupt catalog.| - -## Related topics -- [User State Migration Tool (USMT) Overview Topics](usmt-topics.md) -- [User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) -- [User State Migration Toolkit (USMT) Reference](usmt-reference.md) +--- +title: User State Migration Tool (USMT) How-to topics (Windows 10) +description: User State Migration Tool (USMT) How-to topics +ms.assetid: 7b9a2f2a-a43a-4984-9746-a767f9f1c7e3 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# User State Migration Tool (USMT) How-to topics +The following table lists topics that describe how to use User State Migration Tool (USMT) 10.0 to perform specific tasks. + +## In This Section + +|Topic |Description| +|------|-----------| +|[Exclude Files and Settings](usmt-exclude-files-and-settings.md)|Create a custom .xml file to exclude files, file types, folders, or registry settings from your migration.| +|[Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md)|Recover files from a compressed migration store after installing the operating system.| +|[Include Files and Settings](usmt-include-files-and-settings.md)|Create a custom .xml file to include files, file types, folders, or registry settings in your migration.| +|[Migrate Application Settings](migrate-application-settings.md)|Migrate the settings of an application that the MigApp.xml file does not include by default.| +|[Migrate EFS Files and Certificates](usmt-migrate-efs-files-and-certificates.md)|Migrate Encrypting File System (EFS) certificates by using USMT.| +|[Migrate User Accounts](usmt-migrate-user-accounts.md)|Specify the users to include and exclude in your migration.| +|[Reroute Files and Settings](usmt-reroute-files-and-settings.md)|Create a custom .xml file to reroute files and settings during a migration.| +|[Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md)|Determine whether a compressed migration store is intact, or whether it contains corrupt files or a corrupt catalog.| + +## Related topics +- [User State Migration Tool (USMT) Overview Topics](usmt-topics.md) +- [User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) +- [User State Migration Toolkit (USMT) Reference](usmt-reference.md) diff --git a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md index 45cd2a17a7..d19e2d5a66 100644 --- a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md +++ b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md @@ -1,51 +1,52 @@ ---- -title: Identify File Types, Files, and Folders (Windows 10) -description: Identify File Types, Files, and Folders -ms.assetid: 93bb2a33-c126-4f7a-a961-6c89686d54e0 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Identify File Types, Files, and Folders - - -When planning for your migration, if not using MigDocs.xml, you should identify the file types, files, folders, and settings that you want to migrate. First, you should determine the standard file locations on each computer, such as **My Documents.** , **C:\\Data** , and company-specified locations, such as **\\EngineeringDrafts**. Next, you should determine and locate the non-standard locations. For non-standard locations, consider the following: - -- **File types**. Consider which file types need to be included and excluded from the migration. You can create this list based on common applications used in your organization. Applications normally use specific file name extensions. For example, Microsoft Office Word primarily uses .doc, .docx and .dotx file name extension. However, it also uses other file types, such as templates (.dot files), on a less frequent basis. - -- **Excluded locations**. Consider the locations on the computer that should be excluded from the migration (for example, %WINDIR% and Program Files). - -- **New locations**. Decide where files should be migrated to on the destination computer for example, \\My Documents, a designated folder, or a folder matching the files' name and location on the source computer. For example, you might have shared data on source machine or you might wish to clean up documents outside the user profiles on the source system. Identify any data that needs to be redirected to a new location in the apply phase. This can be accomplished with location modify rules. - -Once you have verified which files and file types that the end users work with regularly, you will need to locate them. Files may be saved to a single folder or scattered across a drive. A good starting point for finding files types to include is to look at the registered file types on the computer. - -**To find the registered file types on a computer running Windows 7 or Windows 8** - -1. Click **Start**. Open **Control Panel**, click **Control Panel Home**, and click **Programs**. - -2. Click **Default Programs**, and click **Associate a file type or protocol with a program**. - -3. On this screen, the registered file types are displayed. - -For more information about how to change the file types, files, and folders that are migrated when you specify the MigUser.xml file, see [User State Migration Tool (USMT) How-to topics](usmt-how-to.md). - -## Related topics - - -[Determine What to Migrate](usmt-determine-what-to-migrate.md) - -  - -  - - - - - +--- +title: Identify File Types, Files, and Folders (Windows 10) +description: Identify File Types, Files, and Folders +ms.assetid: 93bb2a33-c126-4f7a-a961-6c89686d54e0 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Identify File Types, Files, and Folders + + +When planning for your migration, if not using MigDocs.xml, you should identify the file types, files, folders, and settings that you want to migrate. First, you should determine the standard file locations on each computer, such as **My Documents.** , **C:\\Data** , and company-specified locations, such as **\\EngineeringDrafts**. Next, you should determine and locate the non-standard locations. For non-standard locations, consider the following: + +- **File types**. Consider which file types need to be included and excluded from the migration. You can create this list based on common applications used in your organization. Applications normally use specific file name extensions. For example, Microsoft Office Word primarily uses .doc, .docx and .dotx file name extension. However, it also uses other file types, such as templates (.dot files), on a less frequent basis. + +- **Excluded locations**. Consider the locations on the computer that should be excluded from the migration (for example, %WINDIR% and Program Files). + +- **New locations**. Decide where files should be migrated to on the destination computer for example, \\My Documents, a designated folder, or a folder matching the files' name and location on the source computer. For example, you might have shared data on source machine or you might wish to clean up documents outside the user profiles on the source system. Identify any data that needs to be redirected to a new location in the apply phase. This can be accomplished with location modify rules. + +Once you have verified which files and file types that the end users work with regularly, you will need to locate them. Files may be saved to a single folder or scattered across a drive. A good starting point for finding files types to include is to look at the registered file types on the computer. + +**To find the registered file types on a computer running Windows 7 or Windows 8** + +1. Click **Start**. Open **Control Panel**, click **Control Panel Home**, and click **Programs**. + +2. Click **Default Programs**, and click **Associate a file type or protocol with a program**. + +3. On this screen, the registered file types are displayed. + +For more information about how to change the file types, files, and folders that are migrated when you specify the MigUser.xml file, see [User State Migration Tool (USMT) How-to topics](usmt-how-to.md). + +## Related topics + + +[Determine What to Migrate](usmt-determine-what-to-migrate.md) + +  + +  + + + + + diff --git a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md index 706f2c6a6e..7b4c6e95c6 100644 --- a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md +++ b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md @@ -1,55 +1,56 @@ ---- -title: Migrate EFS Files and Certificates (Windows 10) -description: Migrate EFS Files and Certificates -ms.assetid: 7f19a753-ec45-4433-b297-cc30f16fdee1 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Migrate EFS Files and Certificates - - -This topic describes how to migrate Encrypting File System (EFS) certificates. For more information about the **/efs** For options, see [ScanState Syntax](usmt-scanstate-syntax.md). - -## To Migrate EFS Files and Certificates - - -Encrypting File System (EFS) certificates will be migrated automatically. However, by default, the User State Migration Tool (USMT) 10.0 fails if an encrypted file is found (unless you specify an **/efs** option). Therefore, you must specify **/efs:abort | skip | decryptcopy | copyraw | hardlink** with the ScanState command to migrate the encrypted files. Then, when you run the LoadState command on the destination computer, the encrypted file and the EFS certificate will be automatically migrated. - -**Note**   -The **/efs** options are not used with the LoadState command. - - - -Before using the ScanState tool for a migration that includes encrypted files and EFS certificates, you must ensure that all files in an encrypted folder are encrypted as well or remove the encryption attribute from folders that contain unencrypted files. If the encryption attribute has been removed from a file but not from the parent folder, the file will be encrypted during the migration using the credentials of the account used to run the LoadState tool. - -You can run the Cipher tool at a Windows command prompt to review and change encryption settings on files and folders. For example, to remove encryption from a folder, at a command prompt type: - -``` syntax -Cipher /D /S: -``` - -Where *<Path>* is the full path of the topmost parent directory where the encryption attribute is set. - -## Related topics - - -[What Does USMT Migrate?](usmt-what-does-usmt-migrate.md) - -[Identify File Types, Files, and Folders](usmt-identify-file-types-files-and-folders.md) - - - - - - - - - +--- +title: Migrate EFS Files and Certificates (Windows 10) +description: Migrate EFS Files and Certificates +ms.assetid: 7f19a753-ec45-4433-b297-cc30f16fdee1 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Migrate EFS Files and Certificates + + +This topic describes how to migrate Encrypting File System (EFS) certificates. For more information about the **/efs** For options, see [ScanState Syntax](usmt-scanstate-syntax.md). + +## To Migrate EFS Files and Certificates + + +Encrypting File System (EFS) certificates will be migrated automatically. However, by default, the User State Migration Tool (USMT) 10.0 fails if an encrypted file is found (unless you specify an **/efs** option). Therefore, you must specify **/efs:abort | skip | decryptcopy | copyraw | hardlink** with the ScanState command to migrate the encrypted files. Then, when you run the LoadState command on the destination computer, the encrypted file and the EFS certificate will be automatically migrated. + +**Note**   +The **/efs** options are not used with the LoadState command. + + + +Before using the ScanState tool for a migration that includes encrypted files and EFS certificates, you must ensure that all files in an encrypted folder are encrypted as well or remove the encryption attribute from folders that contain unencrypted files. If the encryption attribute has been removed from a file but not from the parent folder, the file will be encrypted during the migration using the credentials of the account used to run the LoadState tool. + +You can run the Cipher tool at a Windows command prompt to review and change encryption settings on files and folders. For example, to remove encryption from a folder, at a command prompt type: + +``` syntax +Cipher /D /S: +``` + +Where *<Path>* is the full path of the topmost parent directory where the encryption attribute is set. + +## Related topics + + +[What Does USMT Migrate?](usmt-what-does-usmt-migrate.md) + +[Identify File Types, Files, and Folders](usmt-identify-file-types-files-and-folders.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-migrate-user-accounts.md b/windows/deployment/usmt/usmt-migrate-user-accounts.md index 663964c7eb..c697169088 100644 --- a/windows/deployment/usmt/usmt-migrate-user-accounts.md +++ b/windows/deployment/usmt/usmt-migrate-user-accounts.md @@ -1,96 +1,97 @@ ---- -title: Migrate User Accounts (Windows 10) -description: Migrate User Accounts -ms.assetid: a3668361-43c8-4fd2-b26e-9a2deaeaeb09 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Migrate User Accounts - - -By default, all users are migrated. The only way to specify which users to include and exclude is on the command line by using the User options. You cannot specify users in the migration XML files or by using the Config.xml file. - -## In this Topic - - -- [To migrate all user accounts and user settings](#bkmk-migrateall) - -- [To migrate two domain accounts (User1 and User2)](#bkmk-migratetwo) - -- [To migrate two domain accounts (User1 and User2) and move User1 from the Contoso domain to the Fabrikam domain](#bkmk-migratemoveuserone) - -## To migrate all user accounts and user settings -Links to detailed explanations of commands are available in the Related Topics section. - -1. Log on to the source computer as an administrator, and specify the following in a **Command-Prompt** window: - - `scanstate \\server\share\migration\mystore /i:migdocs.xml /i:migapp.xml /o` - -2. Log on to the destination computer as an administrator. - -3. Do one of the following: - - - If you are migrating domain accounts, specify: - - `loadstate \\server\share\migration\mystore /i:migdocs.xml /i:migapp.xml` - - - If you are migrating local accounts along with domain accounts, specify: - - `loadstate \\server\share\migration\mystore /i:migdocs.xml /i:migapp.xml /lac /lae` - - **Note**   - You do not have to specify the **/lae** option, which enables the account that was created with the **/lac** option. Instead, you can create a disabled local account by specifying only the **/lac** option, and then a local administrator needs to enable the account on the destination computer. - - - -## To migrate two domain accounts (User1 and User2) -Links to detailed explanations of commands are available in the Related Topics section. - -1. Log on to the source computer as an administrator, and specify: - - `scanstate \\server\share\migration\mystore /ue:*\* /ui:contoso\user1 /ui:fabrikam\user2 /i:migdocs.xml /i:migapp.xml /o` - -2. Log on to the destination computer as an administrator. - -3. Specify the following: - - `loadstate \\server\share\migration\mystore /i:migdocs.xml /i:migapp.xml` - -## To migrate two domain accounts (User1 and User2) and move User1 from the Contoso domain to the Fabrikam domain -Links to detailed explanations of commands are available in the Related Topics section. - -1. Log on to the source computer as an administrator, and type the following at the command-line prompt: - - `scanstate \\server\share\migration\mystore /ue:*\* /ui:contoso\user1 /ui:contoso\user2 /i:migdocs.xml /i:migapp.xml /o` - -2. Log on to the destination computer as an administrator. - -3. Specify the following: - - `loadstate \\server\share\migration\mystore /mu:contoso\user1:fabrikam\user2 /i:migdocs.xml /i:migapp.xml` - -## Related topics - - -[Identify Users](usmt-identify-users.md) - -[ScanState Syntax](usmt-scanstate-syntax.md) - -[LoadState Syntax](usmt-loadstate-syntax.md) - - - - - - - - - +--- +title: Migrate User Accounts (Windows 10) +description: Migrate User Accounts +ms.assetid: a3668361-43c8-4fd2-b26e-9a2deaeaeb09 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Migrate User Accounts + + +By default, all users are migrated. The only way to specify which users to include and exclude is on the command line by using the User options. You cannot specify users in the migration XML files or by using the Config.xml file. + +## In this Topic + + +- [To migrate all user accounts and user settings](#bkmk-migrateall) + +- [To migrate two domain accounts (User1 and User2)](#bkmk-migratetwo) + +- [To migrate two domain accounts (User1 and User2) and move User1 from the Contoso domain to the Fabrikam domain](#bkmk-migratemoveuserone) + +## To migrate all user accounts and user settings +Links to detailed explanations of commands are available in the Related Topics section. + +1. Log on to the source computer as an administrator, and specify the following in a **Command-Prompt** window: + + `scanstate \\server\share\migration\mystore /i:migdocs.xml /i:migapp.xml /o` + +2. Log on to the destination computer as an administrator. + +3. Do one of the following: + + - If you are migrating domain accounts, specify: + + `loadstate \\server\share\migration\mystore /i:migdocs.xml /i:migapp.xml` + + - If you are migrating local accounts along with domain accounts, specify: + + `loadstate \\server\share\migration\mystore /i:migdocs.xml /i:migapp.xml /lac /lae` + + **Note**   + You do not have to specify the **/lae** option, which enables the account that was created with the **/lac** option. Instead, you can create a disabled local account by specifying only the **/lac** option, and then a local administrator needs to enable the account on the destination computer. + + + +## To migrate two domain accounts (User1 and User2) +Links to detailed explanations of commands are available in the Related Topics section. + +1. Log on to the source computer as an administrator, and specify: + + `scanstate \\server\share\migration\mystore /ue:*\* /ui:contoso\user1 /ui:fabrikam\user2 /i:migdocs.xml /i:migapp.xml /o` + +2. Log on to the destination computer as an administrator. + +3. Specify the following: + + `loadstate \\server\share\migration\mystore /i:migdocs.xml /i:migapp.xml` + +## To migrate two domain accounts (User1 and User2) and move User1 from the Contoso domain to the Fabrikam domain +Links to detailed explanations of commands are available in the Related Topics section. + +1. Log on to the source computer as an administrator, and type the following at the command-line prompt: + + `scanstate \\server\share\migration\mystore /ue:*\* /ui:contoso\user1 /ui:contoso\user2 /i:migdocs.xml /i:migapp.xml /o` + +2. Log on to the destination computer as an administrator. + +3. Specify the following: + + `loadstate \\server\share\migration\mystore /mu:contoso\user1:fabrikam\user2 /i:migdocs.xml /i:migapp.xml` + +## Related topics + + +[Identify Users](usmt-identify-users.md) + +[ScanState Syntax](usmt-scanstate-syntax.md) + +[LoadState Syntax](usmt-loadstate-syntax.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-overview.md b/windows/deployment/usmt/usmt-overview.md index 6d80871901..4dfd12bcc1 100644 --- a/windows/deployment/usmt/usmt-overview.md +++ b/windows/deployment/usmt/usmt-overview.md @@ -1,60 +1,61 @@ ---- -title: User State Migration Tool (USMT) Overview (Windows 10) -description: User State Migration Tool (USMT) Overview -ms.assetid: 3b649431-ad09-4b17-895a-3fec7ac0a81f -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 10/16/2017 -ms.topic: article ---- - -# User State Migration Tool (USMT) Overview -You can use User State Migration Tool (USMT) 10.0 to streamline and simplify user state migration during large deployments of Windows operating systems. USMT captures user accounts, user files, operating system settings, and application settings, and then migrates them to a new Windows installation. You can use USMT for both PC replacement and PC refresh migrations. For more information, see [Common Migration Scenarios](usmt-common-migration-scenarios.md). - -USMT enables you to do the following: - -- Configure your migration according to your business needs by using the migration rule (.xml) files to control exactly which files and settings are migrated and how they are migrated. For more information about how to modify these files, see [USMT XML Reference](usmt-xml-reference.md). - -- Fit your customized migration into your automated deployment process by using the ScanState and LoadState tools, which control collecting and restoring the user files and settings. For more information, see [User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md). - -- Perform offline migrations. You can run migrations offline by using the ScanState command in Windows Preinstallation Environment (WinPE) or you can perform migrations from previous installations of Windows contained in Windows.old directories. For more information about migration types, see [Choose a Migration Store Type](usmt-choose-migration-store-type.md) and [Offline Migration Reference](offline-migration-reference.md). - -## Benefits -USMT provides the following benefits to businesses that are deploying Windows operating systems: - -- Safely migrates user accounts, operating system and application settings. - -- Lowers the cost of deploying Windows by preserving user state. - -- Reduces end-user downtime required to customize desktops and find missing files. - -- Reduces help-desk calls. - -- Reduces the time needed for the user to become familiar with the new operating system. - -- Increases employee satisfaction with the migration experience. - -## Limitations -USMT is intended for administrators who are performing large-scale automated deployments. If you are only migrating the user states of a few computers, you can use [PCmover Express](https://go.microsoft.com/fwlink/?linkid=620915). PCmover Express is a tool created by Microsoft's partner, Laplink. - -There are some scenarios in which the use of USMT is not recommended. These include: - -- Migrations that require end-user interaction. - -- Migrations that require customization on a machine-by-machine basis. - -## Related topics -- [User State Migration Tool (USMT) Technical Reference](usmt-technical-reference.md) - - -  - - - - - +--- +title: User State Migration Tool (USMT) Overview (Windows 10) +description: User State Migration Tool (USMT) Overview +ms.assetid: 3b649431-ad09-4b17-895a-3fec7ac0a81f +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 10/16/2017 +ms.topic: article +--- + +# User State Migration Tool (USMT) Overview +You can use User State Migration Tool (USMT) 10.0 to streamline and simplify user state migration during large deployments of Windows operating systems. USMT captures user accounts, user files, operating system settings, and application settings, and then migrates them to a new Windows installation. You can use USMT for both PC replacement and PC refresh migrations. For more information, see [Common Migration Scenarios](usmt-common-migration-scenarios.md). + +USMT enables you to do the following: + +- Configure your migration according to your business needs by using the migration rule (.xml) files to control exactly which files and settings are migrated and how they are migrated. For more information about how to modify these files, see [USMT XML Reference](usmt-xml-reference.md). + +- Fit your customized migration into your automated deployment process by using the ScanState and LoadState tools, which control collecting and restoring the user files and settings. For more information, see [User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md). + +- Perform offline migrations. You can run migrations offline by using the ScanState command in Windows Preinstallation Environment (WinPE) or you can perform migrations from previous installations of Windows contained in Windows.old directories. For more information about migration types, see [Choose a Migration Store Type](usmt-choose-migration-store-type.md) and [Offline Migration Reference](offline-migration-reference.md). + +## Benefits +USMT provides the following benefits to businesses that are deploying Windows operating systems: + +- Safely migrates user accounts, operating system and application settings. + +- Lowers the cost of deploying Windows by preserving user state. + +- Reduces end-user downtime required to customize desktops and find missing files. + +- Reduces help-desk calls. + +- Reduces the time needed for the user to become familiar with the new operating system. + +- Increases employee satisfaction with the migration experience. + +## Limitations +USMT is intended for administrators who are performing large-scale automated deployments. If you are only migrating the user states of a few computers, you can use [PCmover Express](https://go.microsoft.com/fwlink/?linkid=620915). PCmover Express is a tool created by Microsoft's partner, Laplink. + +There are some scenarios in which the use of USMT is not recommended. These include: + +- Migrations that require end-user interaction. + +- Migrations that require customization on a machine-by-machine basis. + +## Related topics +- [User State Migration Tool (USMT) Technical Reference](usmt-technical-reference.md) + + +  + + + + + diff --git a/windows/deployment/usmt/usmt-plan-your-migration.md b/windows/deployment/usmt/usmt-plan-your-migration.md index 1fa60664bd..0371e15cdc 100644 --- a/windows/deployment/usmt/usmt-plan-your-migration.md +++ b/windows/deployment/usmt/usmt-plan-your-migration.md @@ -1,71 +1,72 @@ ---- -title: Plan Your Migration (Windows 10) -description: Plan Your Migration -ms.assetid: c951f7df-850e-47ad-b31b-87f902955e3e -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Plan Your Migration - - -Before you use the User State Migration Tool (USMT) 10.0 to perform your migration, we recommend that you plan your migration carefully. Planning can help your migration proceed smoothly and can reduce the risk of migration failure. - -In migration planning, both organizations and individuals must first identify what to migrate, including user settings, applications and application settings, and personal data files and folders. Identifying the applications to migrate is especially important so that you can avoid capturing data about applications that may be phased out. - -One of the most important requirements for migrating settings and data is restoring only the information that the destination computer requires. Although the data that you capture on the source computer may be more comprehensive than the restoration data for backup purposes, restoring data or settings for applications that you will not install on the destination system is redundant. This can also introduce instability in a newly deployed computer. - -## In This Section - - - ---- - - - - - - - - - - - - - - - - - - - - - - -

Common Migration Scenarios

Determine whether you will perform a refresh migration or a replace migration.

What Does USMT Migrate?

Learn which applications, user data, and operating system components USMT migrates.

Choose a Migration Store Type

Choose an uncompressed, compressed, or hard-link migration store.

Determine What to Migrate

Identify user accounts, application settings, operating system settings, and files that you want to migrate inside your organization.

Test Your Migration

Test your migration before you deploy Windows to all users.

- - - -## Related topics - - -[USMT XML Reference](usmt-xml-reference.md) - - - - - - - - - +--- +title: Plan Your Migration (Windows 10) +description: Plan Your Migration +ms.assetid: c951f7df-850e-47ad-b31b-87f902955e3e +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Plan Your Migration + + +Before you use the User State Migration Tool (USMT) 10.0 to perform your migration, we recommend that you plan your migration carefully. Planning can help your migration proceed smoothly and can reduce the risk of migration failure. + +In migration planning, both organizations and individuals must first identify what to migrate, including user settings, applications and application settings, and personal data files and folders. Identifying the applications to migrate is especially important so that you can avoid capturing data about applications that may be phased out. + +One of the most important requirements for migrating settings and data is restoring only the information that the destination computer requires. Although the data that you capture on the source computer may be more comprehensive than the restoration data for backup purposes, restoring data or settings for applications that you will not install on the destination system is redundant. This can also introduce instability in a newly deployed computer. + +## In This Section + + + ++++ + + + + + + + + + + + + + + + + + + + + + + +

Common Migration Scenarios

Determine whether you will perform a refresh migration or a replace migration.

What Does USMT Migrate?

Learn which applications, user data, and operating system components USMT migrates.

Choose a Migration Store Type

Choose an uncompressed, compressed, or hard-link migration store.

Determine What to Migrate

Identify user accounts, application settings, operating system settings, and files that you want to migrate inside your organization.

Test Your Migration

Test your migration before you deploy Windows to all users.

+ + + +## Related topics + + +[USMT XML Reference](usmt-xml-reference.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md index d2862feb9a..0b9ce17b6e 100644 --- a/windows/deployment/usmt/usmt-recognized-environment-variables.md +++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md @@ -1,470 +1,471 @@ ---- -title: Recognized Environment Variables (Windows 10) -description: Recognized Environment Variables -ms.assetid: 2b0ac412-e131-456e-8f0c-c26249b5f3df -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Recognized Environment Variables - - -When using the XML files MigDocs.xml, MigApp.xml, and MigUser.xml, you can use environment variables to identify folders that may be different on different computers. Constant special item ID list (CSIDL) values provide a way to identify folders that applications use frequently but may not have the same name or location on any given computer. For example, the documents folder may be C:\\Users\\<Username>\\My Documents on one computer and C:\\Documents and Settings on another. You can use the asterisk (\*) wildcard character in MigUser.xml, MigApp.xml and MigDoc.xml files. However, you cannot use the asterisk (\*) wildcard characters in the Config.xml file. - -## In This Topic - - -- [Variables that are processed for the operating system and in the context of each user](#bkmk-1) - -- [Variables that are recognized only in the user context](#bkmk-2) - -## Variables that are processed for the operating system and in the context of each user - - -You can use these variables within sections in the .xml files with `context=UserAndSystem`, `context=User`, and `context=System`. - - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
VariableExplanation

ALLUSERSAPPDATA

Same as CSIDL_COMMON_APPDATA.

ALLUSERSPROFILE

Refers to %PROFILESFOLDER%\Public or %PROFILESFOLDER%\all users.

COMMONPROGRAMFILES

Same as CSIDL_PROGRAM_FILES_COMMON.

COMMONPROGRAMFILES(X86)

Refers to the C:\Program Files (x86)\Common Files folder on 64-bit systems.

CSIDL_COMMON_ADMINTOOLS

Version 10.0. The file-system directory that contains administrative tools for all users of the computer.

CSIDL_COMMON_ALTSTARTUP

The file-system directory that corresponds to the non-localized Startup program group for all users.

CSIDL_COMMON_APPDATA

The file-system directory that contains application data for all users. A typical path Windows is C:\ProgramData.

CSIDL_COMMON_DESKTOPDIRECTORY

The file-system directory that contains files and folders that appear on the desktop for all users. A typical Windows® XP path is C:\Documents and Settings\All Users\Desktop. A typical path is C:\Users\Public\Desktop.

CSIDL_COMMON_DOCUMENTS

The file-system directory that contains documents that are common to all users. A typical path in Windows XP is C:\Documents and Settings\All Users\Documents. A typical path is C:\Users\Public\Documents.

CSIDL_COMMON_FAVORITES

The file-system directory that serves as a common repository for favorites common to all users. A typical path is C:\Users\Public\Favorites.

CSIDL_COMMON_MUSIC

The file-system directory that serves as a repository for music files common to all users. A typical path is C:\Users\Public\Music.

CSIDL_COMMON_PICTURES

The file-system directory that serves as a repository for image files common to all users. A typical path is C:\Users\Public\Pictures.

CSIDL_COMMON_PROGRAMS

The file-system directory that contains the directories for the common program groups that appear on the Start menu for all users. A typical path is C:\ProgramData\Microsoft\Windows\Start Menu\Programs.

CSIDL_COMMON_STARTMENU

The file-system directory that contains the programs and folders which appear on the Start menu for all users. A typical path in Windows is C:\ProgramData\Microsoft\Windows\Start Menu.

CSIDL_COMMON_STARTUP

The file-system directory that contains the programs that appear in the Startup folder for all users. A typical path in Windows XP is C:\Documents and Settings\All Users\Start Menu\Programs\Startup. A typical path is C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup.

CSIDL_COMMON_TEMPLATES

The file-system directory that contains the templates that are available to all users. A typical path is C:\ProgramData\Microsoft\Windows\Templates.

CSIDL_COMMON_VIDEO

The file-system directory that serves as a repository for video files common to all users. A typical path is C:\Users\Public\Videos.

CSIDL_DEFAULT_APPDATA

Refers to the Appdata folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_LOCAL_APPDATA

Refers to the local Appdata folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_COOKIES

Refers to the Cookies folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_CONTACTS

Refers to the Contacts folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_DESKTOP

Refers to the Desktop folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_DOWNLOADS

Refers to the Downloads folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_FAVORITES

Refers to the Favorites folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_HISTORY

Refers to the History folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_INTERNET_CACHE

Refers to the Internet Cache folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_PERSONAL

Refers to the Personal folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_MYDOCUMENTS

Refers to the My Documents folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_MYPICTURES

Refers to the My Pictures folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_MYMUSIC

Refers to the My Music folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_MYVIDEO

Refers to the My Videos folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_RECENT

Refers to the Recent folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_SENDTO

Refers to the Send To folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_STARTMENU

Refers to the Start Menu folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_PROGRAMS

Refers to the Programs folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_STARTUP

Refers to the Startup folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_TEMPLATES

Refers to the Templates folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_QUICKLAUNCH

Refers to the Quick Launch folder inside %DEFAULTUSERPROFILE%.

CSIDL_FONTS

A virtual folder containing fonts. A typical path is C:\Windows\Fonts.

CSIDL_PROGRAM_FILESX86

The Program Files folder on 64-bit systems. A typical path is C:\Program Files(86).

CSIDL_PROGRAM_FILES_COMMONX86

A folder for components that are shared across applications on 64-bit systems. A typical path is C:\Program Files(86)\Common.

CSIDL_PROGRAM_FILES

The Program Files folder. A typical path is C:\Program Files.

CSIDL_PROGRAM_FILES_COMMON

A folder for components that are shared across applications. A typical path is C:\Program Files\Common.

CSIDL_RESOURCES

The file-system directory that contains resource data. A typical path is C:\Windows\Resources.

CSIDL_SYSTEM

The Windows System folder. A typical path is C:\Windows\System32.

CSIDL_WINDOWS

The Windows directory or system root. This corresponds to the %WINDIR% or %SYSTEMROOT% environment variables. A typical path is C:\Windows.

DEFAULTUSERPROFILE

Refers to the value in HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList [DefaultUserProfile].

PROFILESFOLDER

Refers to the value in HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList [ProfilesDirectory].

PROGRAMFILES

Same as CSIDL_PROGRAM_FILES.

PROGRAMFILES(X86)

Refers to the C:\Program Files (x86) folder on 64-bit systems.

SYSTEM

Refers to %WINDIR%\system32.

SYSTEM16

Refers to %WINDIR%\system.

SYSTEM32

Refers to %WINDIR%\system32.

SYSTEMPROFILE

Refers to the value in HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-18 [ProfileImagePath].

SYSTEMROOT

Refers to the root of the system drive.

WINDIR

Refers to the Windows folder located on the system drive.

- -  - -## Variables that are recognized only in the user context - - -You can use these variables in the .xml files within sections with `context=User` and `context=UserAndSystem`. - - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
VariableExplanation

APPDATA

Same as CSIDL_APPDATA.

CSIDL_ADMINTOOLS

The file-system directory that is used to store administrative tools for an individual user. The Microsoft® Management Console (MMC) saves customized consoles to this directory, which roams with the user profile.

CSIDL_ALTSTARTUP

The file-system directory that corresponds to the user's non-localized Startup program group.

CSIDL_APPDATA

The file-system directory that serves as a common repository for application-specific data. A typical path is C:\Documents and Settings\username\Application Data or C:\Users\username\AppData\Roaming.

CSIDL_BITBUCKET

The virtual folder that contains the objects in the user's Recycle Bin.

CSIDL_CDBURN_AREA

The file-system directory acting as a staging area for files waiting to be written to CD. A typical path is C:\Users\username\AppData\Local\Microsoft\Windows\MasteredBurning\Disc Burning.

CSIDL_CONNECTIONS

The virtual folder representing Network Connections that contains network and dial-up connections.

CSIDL_CONTACTS

This refers to the Contacts folder in %CSIDL_PROFILE%.

CSIDL_CONTROLS

The virtual folder that contains icons for the Control Panel items.

CSIDL_COOKIES

The file-system directory that serves as a common repository for Internet cookies. A typical path is C:\Users\username\AppData\Roaming\Microsoft\Windows\Cookies.

CSIDL_DESKTOP

The virtual folder representing the Windows desktop.

CSIDL_DESKTOPDIRECTORY

The file-system directory used to physically store file objects on the desktop, which should not be confused with the desktop folder itself. A typical path is C:\Users\username\Desktop.

CSIDL_DRIVES

The virtual folder representing My Computer that contains everything on the local computer: storage devices, printers, and Control Panel. The folder may also contain mapped network drives.

CSIDL_FAVORITES

The file-system directory that serves as a common repository for the user's favorites. A typical path is C:\Users\Username\Favorites.

CSIDL_HISTORY

The file-system directory that serves as a common repository for Internet history items.

CSIDL_INTERNET

A virtual folder for Internet Explorer.

CSIDL_INTERNET_CACHE

The file-system directory that serves as a common repository for temporary Internet files. A typical path is C:\Users\username\AppData\Local\Microsoft\Windows\Temporary Internet Files

CSIDL_LOCAL_APPDATA

The file-system directory that serves as a data repository for local, non-roaming applications. A typical path is C:\Users\username\AppData\Local.

CSIDL_MYDOCUMENTS

The virtual folder representing My Documents.A typical path is C:\Users\Username\Documents.

CSIDL_MYMUSIC

The file-system directory that serves as a common repository for music files. A typical path is C:\Users\Username\Music.

CSIDL_MYPICTURES

The file-system directory that serves as a common repository for image files. A typical path is C:\Users\Username\Pictures.

CSIDL_MYVIDEO

The file-system directory that serves as a common repository for video files. A typical path is C:\Users\Username\Videos.

CSIDL_NETHOOD

A file-system directory that contains the link objects that may exist in the My Network Places virtual folder. It is not the same as CSIDL_NETWORK, which represents the network namespace root. A typical path is C:\Users\Username\AppData\Roaming\Microsoft\Windows\Network Shortcuts.

CSIDL_NETWORK

A virtual folder representing My Network Places, the root of the network namespace hierarchy.

CSIDL_PERSONAL

The virtual folder representing the My Documents desktop item. This is equivalent to CSIDL_MYDOCUMENTS.

-

A typical path is C:\Documents and Settings\username\My Documents.

CSIDL_PLAYLISTS

The virtual folder used to store play albums, typically C:\Users\username\My Music\Playlists.

CSIDL_PRINTERS

The virtual folder that contains installed printers.

CSIDL_PRINTHOOD

The file-system directory that contains the link objects that can exist in the Printers virtual folder. A typical path is C:\Users\username\AppData\Roaming\Microsoft\Windows\Printer Shortcuts.

CSIDL_PROFILE

The user's profile folder. A typical path is C:\Users\Username.

CSIDL_PROGRAMS

The file-system directory that contains the user's program groups, which are themselves file-system directories. A typical path is C:\Users\Username\AppData\Roaming\Microsoft\Windows\Start Menu\Programs.

CSIDL_RECENT

The file-system directory that contains shortcuts to the user's most recently used documents. A typical path is C:\Users\Username\AppData\Roaming\Microsoft\Windows\Recent.

CSIDL_SENDTO

The file-system directory that contains Send To menu items. A typical path is C:\Users\username\AppData\Roaming\Microsoft\Windows\SendTo.

CSIDL_STARTMENU

The file-system directory that contains Start menu items. A typical path in Windows XP is C:\Documents and Settings\username\Start Menu. A typical path in Windows Vista, Windows 7, or Windows 8 is C:\Users\Username\AppData\Roaming\Microsoft\Windows\Start Menu.

CSIDL_STARTUP

The file-system directory that corresponds to the user's Startup program group. A typical path is C:\Users\Username\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup.

CSIDL_TEMPLATES

The file-system directory that serves as a common repository for document templates. A typical path is C:\Users\username\AppData\Roaming\Microsoft\Windows\Templates.

HOMEPATH

Same as the standard environment variable.

TEMP

The temporary folder on the computer. A typical path is %USERPROFILE%\AppData\Local\Temp.

TMP

The temporary folder on the computer. A typical path is %USERPROFILE%\AppData\Local\Temp.

USERPROFILE

Same as CSIDL_PROFILE.

USERSID

Represents the current user-account security identifier (SID). For example,

-

S-1-5-21-1714567821-1326601894-715345443-1026.

- -  - -## Related topics - - -[USMT XML Reference](usmt-xml-reference.md) - -  - -  - - - - - +--- +title: Recognized Environment Variables (Windows 10) +description: Recognized Environment Variables +ms.assetid: 2b0ac412-e131-456e-8f0c-c26249b5f3df +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Recognized Environment Variables + + +When using the XML files MigDocs.xml, MigApp.xml, and MigUser.xml, you can use environment variables to identify folders that may be different on different computers. Constant special item ID list (CSIDL) values provide a way to identify folders that applications use frequently but may not have the same name or location on any given computer. For example, the documents folder may be C:\\Users\\<Username>\\My Documents on one computer and C:\\Documents and Settings on another. You can use the asterisk (\*) wildcard character in MigUser.xml, MigApp.xml and MigDoc.xml files. However, you cannot use the asterisk (\*) wildcard characters in the Config.xml file. + +## In This Topic + + +- [Variables that are processed for the operating system and in the context of each user](#bkmk-1) + +- [Variables that are recognized only in the user context](#bkmk-2) + +## Variables that are processed for the operating system and in the context of each user + + +You can use these variables within sections in the .xml files with `context=UserAndSystem`, `context=User`, and `context=System`. + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
VariableExplanation

ALLUSERSAPPDATA

Same as CSIDL_COMMON_APPDATA.

ALLUSERSPROFILE

Refers to %PROFILESFOLDER%\Public or %PROFILESFOLDER%\all users.

COMMONPROGRAMFILES

Same as CSIDL_PROGRAM_FILES_COMMON.

COMMONPROGRAMFILES(X86)

Refers to the C:\Program Files (x86)\Common Files folder on 64-bit systems.

CSIDL_COMMON_ADMINTOOLS

Version 10.0. The file-system directory that contains administrative tools for all users of the computer.

CSIDL_COMMON_ALTSTARTUP

The file-system directory that corresponds to the non-localized Startup program group for all users.

CSIDL_COMMON_APPDATA

The file-system directory that contains application data for all users. A typical path Windows is C:\ProgramData.

CSIDL_COMMON_DESKTOPDIRECTORY

The file-system directory that contains files and folders that appear on the desktop for all users. A typical Windows® XP path is C:\Documents and Settings\All Users\Desktop. A typical path is C:\Users\Public\Desktop.

CSIDL_COMMON_DOCUMENTS

The file-system directory that contains documents that are common to all users. A typical path in Windows XP is C:\Documents and Settings\All Users\Documents. A typical path is C:\Users\Public\Documents.

CSIDL_COMMON_FAVORITES

The file-system directory that serves as a common repository for favorites common to all users. A typical path is C:\Users\Public\Favorites.

CSIDL_COMMON_MUSIC

The file-system directory that serves as a repository for music files common to all users. A typical path is C:\Users\Public\Music.

CSIDL_COMMON_PICTURES

The file-system directory that serves as a repository for image files common to all users. A typical path is C:\Users\Public\Pictures.

CSIDL_COMMON_PROGRAMS

The file-system directory that contains the directories for the common program groups that appear on the Start menu for all users. A typical path is C:\ProgramData\Microsoft\Windows\Start Menu\Programs.

CSIDL_COMMON_STARTMENU

The file-system directory that contains the programs and folders which appear on the Start menu for all users. A typical path in Windows is C:\ProgramData\Microsoft\Windows\Start Menu.

CSIDL_COMMON_STARTUP

The file-system directory that contains the programs that appear in the Startup folder for all users. A typical path in Windows XP is C:\Documents and Settings\All Users\Start Menu\Programs\Startup. A typical path is C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup.

CSIDL_COMMON_TEMPLATES

The file-system directory that contains the templates that are available to all users. A typical path is C:\ProgramData\Microsoft\Windows\Templates.

CSIDL_COMMON_VIDEO

The file-system directory that serves as a repository for video files common to all users. A typical path is C:\Users\Public\Videos.

CSIDL_DEFAULT_APPDATA

Refers to the Appdata folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_LOCAL_APPDATA

Refers to the local Appdata folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_COOKIES

Refers to the Cookies folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_CONTACTS

Refers to the Contacts folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_DESKTOP

Refers to the Desktop folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_DOWNLOADS

Refers to the Downloads folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_FAVORITES

Refers to the Favorites folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_HISTORY

Refers to the History folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_INTERNET_CACHE

Refers to the Internet Cache folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_PERSONAL

Refers to the Personal folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_MYDOCUMENTS

Refers to the My Documents folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_MYPICTURES

Refers to the My Pictures folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_MYMUSIC

Refers to the My Music folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_MYVIDEO

Refers to the My Videos folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_RECENT

Refers to the Recent folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_SENDTO

Refers to the Send To folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_STARTMENU

Refers to the Start Menu folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_PROGRAMS

Refers to the Programs folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_STARTUP

Refers to the Startup folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_TEMPLATES

Refers to the Templates folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_QUICKLAUNCH

Refers to the Quick Launch folder inside %DEFAULTUSERPROFILE%.

CSIDL_FONTS

A virtual folder containing fonts. A typical path is C:\Windows\Fonts.

CSIDL_PROGRAM_FILESX86

The Program Files folder on 64-bit systems. A typical path is C:\Program Files(86).

CSIDL_PROGRAM_FILES_COMMONX86

A folder for components that are shared across applications on 64-bit systems. A typical path is C:\Program Files(86)\Common.

CSIDL_PROGRAM_FILES

The Program Files folder. A typical path is C:\Program Files.

CSIDL_PROGRAM_FILES_COMMON

A folder for components that are shared across applications. A typical path is C:\Program Files\Common.

CSIDL_RESOURCES

The file-system directory that contains resource data. A typical path is C:\Windows\Resources.

CSIDL_SYSTEM

The Windows System folder. A typical path is C:\Windows\System32.

CSIDL_WINDOWS

The Windows directory or system root. This corresponds to the %WINDIR% or %SYSTEMROOT% environment variables. A typical path is C:\Windows.

DEFAULTUSERPROFILE

Refers to the value in HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList [DefaultUserProfile].

PROFILESFOLDER

Refers to the value in HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList [ProfilesDirectory].

PROGRAMFILES

Same as CSIDL_PROGRAM_FILES.

PROGRAMFILES(X86)

Refers to the C:\Program Files (x86) folder on 64-bit systems.

SYSTEM

Refers to %WINDIR%\system32.

SYSTEM16

Refers to %WINDIR%\system.

SYSTEM32

Refers to %WINDIR%\system32.

SYSTEMPROFILE

Refers to the value in HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-18 [ProfileImagePath].

SYSTEMROOT

Refers to the root of the system drive.

WINDIR

Refers to the Windows folder located on the system drive.

+ +  + +## Variables that are recognized only in the user context + + +You can use these variables in the .xml files within sections with `context=User` and `context=UserAndSystem`. + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
VariableExplanation

APPDATA

Same as CSIDL_APPDATA.

CSIDL_ADMINTOOLS

The file-system directory that is used to store administrative tools for an individual user. The Microsoft® Management Console (MMC) saves customized consoles to this directory, which roams with the user profile.

CSIDL_ALTSTARTUP

The file-system directory that corresponds to the user's non-localized Startup program group.

CSIDL_APPDATA

The file-system directory that serves as a common repository for application-specific data. A typical path is C:\Documents and Settings\username\Application Data or C:\Users\username\AppData\Roaming.

CSIDL_BITBUCKET

The virtual folder that contains the objects in the user's Recycle Bin.

CSIDL_CDBURN_AREA

The file-system directory acting as a staging area for files waiting to be written to CD. A typical path is C:\Users\username\AppData\Local\Microsoft\Windows\MasteredBurning\Disc Burning.

CSIDL_CONNECTIONS

The virtual folder representing Network Connections that contains network and dial-up connections.

CSIDL_CONTACTS

This refers to the Contacts folder in %CSIDL_PROFILE%.

CSIDL_CONTROLS

The virtual folder that contains icons for the Control Panel items.

CSIDL_COOKIES

The file-system directory that serves as a common repository for Internet cookies. A typical path is C:\Users\username\AppData\Roaming\Microsoft\Windows\Cookies.

CSIDL_DESKTOP

The virtual folder representing the Windows desktop.

CSIDL_DESKTOPDIRECTORY

The file-system directory used to physically store file objects on the desktop, which should not be confused with the desktop folder itself. A typical path is C:\Users\username\Desktop.

CSIDL_DRIVES

The virtual folder representing My Computer that contains everything on the local computer: storage devices, printers, and Control Panel. The folder may also contain mapped network drives.

CSIDL_FAVORITES

The file-system directory that serves as a common repository for the user's favorites. A typical path is C:\Users\Username\Favorites.

CSIDL_HISTORY

The file-system directory that serves as a common repository for Internet history items.

CSIDL_INTERNET

A virtual folder for Internet Explorer.

CSIDL_INTERNET_CACHE

The file-system directory that serves as a common repository for temporary Internet files. A typical path is C:\Users\username\AppData\Local\Microsoft\Windows\Temporary Internet Files

CSIDL_LOCAL_APPDATA

The file-system directory that serves as a data repository for local, non-roaming applications. A typical path is C:\Users\username\AppData\Local.

CSIDL_MYDOCUMENTS

The virtual folder representing My Documents.A typical path is C:\Users\Username\Documents.

CSIDL_MYMUSIC

The file-system directory that serves as a common repository for music files. A typical path is C:\Users\Username\Music.

CSIDL_MYPICTURES

The file-system directory that serves as a common repository for image files. A typical path is C:\Users\Username\Pictures.

CSIDL_MYVIDEO

The file-system directory that serves as a common repository for video files. A typical path is C:\Users\Username\Videos.

CSIDL_NETHOOD

A file-system directory that contains the link objects that may exist in the My Network Places virtual folder. It is not the same as CSIDL_NETWORK, which represents the network namespace root. A typical path is C:\Users\Username\AppData\Roaming\Microsoft\Windows\Network Shortcuts.

CSIDL_NETWORK

A virtual folder representing My Network Places, the root of the network namespace hierarchy.

CSIDL_PERSONAL

The virtual folder representing the My Documents desktop item. This is equivalent to CSIDL_MYDOCUMENTS.

+

A typical path is C:\Documents and Settings\username\My Documents.

CSIDL_PLAYLISTS

The virtual folder used to store play albums, typically C:\Users\username\My Music\Playlists.

CSIDL_PRINTERS

The virtual folder that contains installed printers.

CSIDL_PRINTHOOD

The file-system directory that contains the link objects that can exist in the Printers virtual folder. A typical path is C:\Users\username\AppData\Roaming\Microsoft\Windows\Printer Shortcuts.

CSIDL_PROFILE

The user's profile folder. A typical path is C:\Users\Username.

CSIDL_PROGRAMS

The file-system directory that contains the user's program groups, which are themselves file-system directories. A typical path is C:\Users\Username\AppData\Roaming\Microsoft\Windows\Start Menu\Programs.

CSIDL_RECENT

The file-system directory that contains shortcuts to the user's most recently used documents. A typical path is C:\Users\Username\AppData\Roaming\Microsoft\Windows\Recent.

CSIDL_SENDTO

The file-system directory that contains Send To menu items. A typical path is C:\Users\username\AppData\Roaming\Microsoft\Windows\SendTo.

CSIDL_STARTMENU

The file-system directory that contains Start menu items. A typical path in Windows XP is C:\Documents and Settings\username\Start Menu. A typical path in Windows Vista, Windows 7, or Windows 8 is C:\Users\Username\AppData\Roaming\Microsoft\Windows\Start Menu.

CSIDL_STARTUP

The file-system directory that corresponds to the user's Startup program group. A typical path is C:\Users\Username\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup.

CSIDL_TEMPLATES

The file-system directory that serves as a common repository for document templates. A typical path is C:\Users\username\AppData\Roaming\Microsoft\Windows\Templates.

HOMEPATH

Same as the standard environment variable.

TEMP

The temporary folder on the computer. A typical path is %USERPROFILE%\AppData\Local\Temp.

TMP

The temporary folder on the computer. A typical path is %USERPROFILE%\AppData\Local\Temp.

USERPROFILE

Same as CSIDL_PROFILE.

USERSID

Represents the current user-account security identifier (SID). For example,

+

S-1-5-21-1714567821-1326601894-715345443-1026.

+ +  + +## Related topics + + +[USMT XML Reference](usmt-xml-reference.md) + +  + +  + + + + + diff --git a/windows/deployment/usmt/usmt-reference.md b/windows/deployment/usmt/usmt-reference.md index c5bcd4193c..a95bb1e788 100644 --- a/windows/deployment/usmt/usmt-reference.md +++ b/windows/deployment/usmt/usmt-reference.md @@ -1,77 +1,78 @@ ---- -title: User State Migration Toolkit (USMT) Reference (Windows 10) -description: User State Migration Toolkit (USMT) Reference -ms.assetid: 2135dbcf-de49-4cea-b2fb-97dd016e1a1a -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# User State Migration Toolkit (USMT) Reference - - -## In This Section - - - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

USMT Requirements

Describes operating system, hardware, and software requirements, and user prerequisites.

USMT Best Practices

Discusses general and security-related best practices when using USMT.

How USMT Works

Learn about the processes behind the ScanState and LoadState tools.

Plan Your Migration

Choose what to migrate and the best migration scenario for your enterprise.

User State Migration Tool (USMT) Command-line Syntax

Explore command-line options for the ScanState, LoadState, and UsmtUtils tools.

USMT XML Reference

Learn about customizing a migration with XML files.

Offline Migration Reference

Find requirements, best practices, and other considerations for performing a migration offline.

- - - -## Related topics - - -[User State Migration Tool (USMT) Overview Topics](usmt-topics.md) - -[User State Migration Tool (USMT) How-to topics](usmt-how-to.md) - -[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) - - - - - - - - - +--- +title: User State Migration Toolkit (USMT) Reference (Windows 10) +description: User State Migration Toolkit (USMT) Reference +ms.assetid: 2135dbcf-de49-4cea-b2fb-97dd016e1a1a +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# User State Migration Toolkit (USMT) Reference + + +## In This Section + + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

USMT Requirements

Describes operating system, hardware, and software requirements, and user prerequisites.

USMT Best Practices

Discusses general and security-related best practices when using USMT.

How USMT Works

Learn about the processes behind the ScanState and LoadState tools.

Plan Your Migration

Choose what to migrate and the best migration scenario for your enterprise.

User State Migration Tool (USMT) Command-line Syntax

Explore command-line options for the ScanState, LoadState, and UsmtUtils tools.

USMT XML Reference

Learn about customizing a migration with XML files.

Offline Migration Reference

Find requirements, best practices, and other considerations for performing a migration offline.

+ + + +## Related topics + + +[User State Migration Tool (USMT) Overview Topics](usmt-topics.md) + +[User State Migration Tool (USMT) How-to topics](usmt-how-to.md) + +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-resources.md b/windows/deployment/usmt/usmt-resources.md index eaaa49a5d4..2925570b27 100644 --- a/windows/deployment/usmt/usmt-resources.md +++ b/windows/deployment/usmt/usmt-resources.md @@ -1,50 +1,51 @@ ---- -title: USMT Resources (Windows 10) -description: USMT Resources -ms.assetid: a0b266c7-4bcb-49f1-b63c-48c6ace86b43 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# USMT Resources - - -## USMT Online Resources - - -- [ADK Release Notes](https://msdn.microsoft.com/library/windows/hardware/dn927348.aspx) - -- Microsoft Visual Studio - - - You can use the User State Migration Tool (USMT) XML schema (the MigXML.xsd file) to validate the migration .xml files using an XML authoring tool such as Microsoft® Visual Studio®. - - For more information about how to use the schema with your XML authoring environment, see the environment’s documentation. - -- [Ask the Directory Services Team blog](https://go.microsoft.com/fwlink/p/?LinkId=226365) - -- Forums: - - - [Microsoft Deployment Toolkit](https://go.microsoft.com/fwlink/p/?LinkId=226386) - - - [Configuration Manager Operating System Deployment](https://go.microsoft.com/fwlink/p/?LinkId=226388) - -## Related topics - - -[User State Migration Tool (USMT) Overview Topics](usmt-topics.md) - -  - -  - - - - - +--- +title: USMT Resources (Windows 10) +description: USMT Resources +ms.assetid: a0b266c7-4bcb-49f1-b63c-48c6ace86b43 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# USMT Resources + + +## USMT Online Resources + + +- [ADK Release Notes](https://msdn.microsoft.com/library/windows/hardware/dn927348.aspx) + +- Microsoft Visual Studio + + - You can use the User State Migration Tool (USMT) XML schema (the MigXML.xsd file) to validate the migration .xml files using an XML authoring tool such as Microsoft® Visual Studio®. + + For more information about how to use the schema with your XML authoring environment, see the environment’s documentation. + +- [Ask the Directory Services Team blog](https://go.microsoft.com/fwlink/p/?LinkId=226365) + +- Forums: + + - [Microsoft Deployment Toolkit](https://go.microsoft.com/fwlink/p/?LinkId=226386) + + - [Configuration Manager Operating System Deployment](https://go.microsoft.com/fwlink/p/?LinkId=226388) + +## Related topics + + +[User State Migration Tool (USMT) Overview Topics](usmt-topics.md) + +  + +  + + + + + diff --git a/windows/deployment/usmt/usmt-return-codes.md b/windows/deployment/usmt/usmt-return-codes.md index c137197a5c..b019994baa 100644 --- a/windows/deployment/usmt/usmt-return-codes.md +++ b/windows/deployment/usmt/usmt-return-codes.md @@ -1,786 +1,787 @@ ---- -title: Return Codes (Windows 10) -description: Return Codes -ms.assetid: e71bbc6b-d5a6-4e48-ad01-af0012b35f22 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# Return Codes - - -This topic describes User State Migration Tool (USMT) 10.0 return codes and error messages. Also included is a table listing the USMT return codes with their associated mitigation steps. In addition, this topic provides tips to help you use the logfiles to determine why you received an error. - -Understanding the requirements for running USMT can help minimize errors in your USMT migrations. For more information, see [USMT Requirements](usmt-requirements.md). - -## In This Topic - - -[USMT Return Codes](#bkmk-returncodes) - -[USMT Error Messages](#bkmk-errormessages) - -[Troubleshooting Return Codes and Error Messages](#bkmk-tscodeserrors) - -## USMT Return Codes - - -If you encounter an error in your USMT migration, you can use return codes and the more specific information provided in the associated USMT error messages to troubleshoot the issue and to identify mitigation steps. - -Return codes are grouped into the following broad categories that describe their area of error reporting: - -Success or User Cancel - -Invalid Command Lines - -Setup and Initialization - -Non-fatal Errors - -Fatal Errors - -As a best practice, we recommend that you set verbosity level to 5, **/v**:5, on the **ScanState**, **LoadState**, and **USMTUtils** command lines so that the most detailed reporting is available in the respective USMT logs. You can use a higher verbosity level if you want the log files output to go to a debugger. - -## USMT Error Messages - - -Error messages provide more detailed information about the migration problem than the associated return code. For example, the **ScanState**, **LoadState**, or **USMTUtils** tool might return a code of "11” (for “USMT\_INVALID\_PARAMETERS") and a related error message that reads "/key and /keyfile both specified". The error message is displayed at the command prompt and is identified in the **ScanState**, **LoadState**, or **USMTUtils** log files to help you determine why the return code was received. - -You can obtain more information about any listed Windows application programming interface (API) system error codes by typing **net helpmsg** on the command line and, then typing the error code number. For more information about System Error Codes, see [this Microsoft Web site](https://go.microsoft.com/fwlink/p/?LinkId=147060). - -## Troubleshooting Return Codes and Error Messages - - -The following table lists each return code by numeric value, along with the associated error messages and suggested troubleshooting actions. - - ------- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Return code valueReturn codeError messageTroubleshooting, mitigation, workaroundsCategory

0

USMT_SUCCESS

Successful run

Not applicable

Success or Cancel

1

USMT_DISPLAY_HELP

Command line help requested

Not applicable

Success or Cancel

2

USMT_STATUS_CANCELED

Gather was aborted because of an EFS file

Not applicable

User chose to cancel (such as pressing CTRL+C)

Not applicable

Success or Cancel

3

USMT_WOULD_HAVE_FAILED

At least one error was skipped as a result of /c

Review ScanState, LoadState, or UsmtUtils log for details about command-line errors.

11

USMT_INVALID_PARAMETERS

/all conflicts with /ui, /ue or /uel

Review ScanState log or LoadState log for details about command-line errors.

/auto expects an optional parameter for the script folder

Review ScanState log or LoadState log for details about command-line errors.

/encrypt can't be used with /nocompress

Review ScanState log or LoadState log for details about command-line errors.

/encrypt requires /key or /keyfile

Review ScanState log or LoadState log for details about command-line errors.

/genconfig can't be used with most other options

Review ScanState log or LoadState log for details about command-line errors.

/genmigxml can't be used with most other options

Review ScanState log or LoadState log for details about command-line errors.

/hardlink requires /nocompress

Review ScanState log or LoadState log for details about command-line errors.

/key and /keyfile both specified

Review ScanState log or LoadState log for details about command-line errors.

/key or /keyfile used without enabling encryption

Review ScanState log or LoadState log for details about command-line errors.

/lae is only used with /lac

Review ScanState log or LoadState log for details about command-line errors.

/listfiles cannot be used with /p

Review ScanState log or LoadState log for details about command-line errors.

/offline requires a valid path to an XML file describing offline paths

Review ScanState log or LoadState log for details about command-line errors.

/offlinewindir requires a valid path to offline windows folder

Review ScanState log or LoadState log for details about command-line errors.

/offlinewinold requires a valid path to offline windows folder

Review ScanState log or LoadState log for details about command-line errors.

A command was already specified

Verify that the command-line syntax is correct and that there are no duplicate commands.

An option argument is missing

Review ScanState log or LoadState log for details about command-line errors.

An option is specified more than once and is ambiguous

Review ScanState log or LoadState log for details about command-line errors.

By default /auto selects all users and uses the highest log verbosity level. Switches like /all, /ui, /ue, /v are not allowed.

Review ScanState log or LoadState log for details about command-line errors.

Command line arguments are required. Specify /? for options.

Review ScanState log or LoadState log for details about command-line errors.

Command line option is not valid

Review ScanState log or LoadState log for details about command-line errors.

EFS parameter specified is not valid for /efs

Review ScanState log or LoadState log for details about command-line errors.

File argument is invalid for /genconfig

Review ScanState log or LoadState log for details about command-line errors.

File argument is invalid for /genmigxml

Review ScanState log or LoadState log for details about command-line errors.

Invalid space estimate path. Check the parameters and/or file system permissions

Review ScanState log or LoadState log for details about command-line errors.

List file path argument is invalid for /listfiles

Review ScanState log or LoadState log for details about command-line errors.

Retry argument must be an integer

Review ScanState log or LoadState log for details about command-line errors.

Settings store argument specified is invalid

Review ScanState log or LoadState log for details about command-line errors. Make sure that the store path is accessible and that the proper permission levels are set.

Specified encryption algorithm is not supported

Review ScanState log or LoadState log for details about command-line errors.

The /efs:hardlink requires /hardlink

Review ScanState log or LoadState log for details about command-line errors.

The /targetWindows7 option is only available for Windows XP, Windows Vista, and Windows 7

Review ScanState log or LoadState log for details about command-line errors.

The store parameter is required but not specified

Review ScanState log or LoadState log for details about command-line errors.

The source-to-target domain mapping is invalid for /md

Review ScanState log or LoadState log for details about command-line errors.

The source-to-target user account mapping is invalid for /mu

Review ScanState log or LoadState log for details about command-line errors.

Undefined or incomplete command line option

Review ScanState log or LoadState log for details about command-line errors.

Invalid Command Lines

Use /nocompress, or provide an XML file path with /p"pathtoafile" to get a compressed store size estimate

Review ScanState log or LoadState log for details about command-line errors.

User exclusion argument is invalid

Review ScanState log or LoadState log for details about command-line errors.

Verbosity level must be specified as a sum of the desired log options: Verbose (0x01), Record Objects (0x04), Echo to debug port (0x08)

Review ScanState log or LoadState log for details about command-line errors.

Volume shadow copy feature is not supported with a hardlink store

Review ScanState log or LoadState log for details about command-line errors.

Wait delay argument must be an integer

Review ScanState log or LoadState log for details about command-line errors.

12

USMT_ERROR_OPTION_PARAM_TOO_LARGE

Command line arguments cannot exceed 256 characters

Review ScanState log or LoadState log for details about command-line errors.

Invalid Command Lines

Specified settings store path exceeds the maximum allowed length of 256 characters

Review ScanState log or LoadState log for details about command-line errors.

13

USMT_INIT_LOGFILE_FAILED

Log path argument is invalid for /l

When /l is specified in the ScanState command line, USMT validates the path. Verify that the drive and other information, for example file system characters, are correct.

Invalid Command Lines

14

USMT_ERROR_USE_LAC

Unable to create a local account because /lac was not specified

When creating local accounts, the command-line options /lac and /lae should be used.

Invalid Command Lines

26

USMT_INIT_ERROR

Multiple Windows installations found

Listfiles.txt could not be created. Verify that the location you specified for the creation of this file is valid.

Setup and Initialization

Software malfunction or unknown exception

Check all loaded .xml files for errors, common error when using /I to load the Config.xml file.

Unable to find a valid Windows directory to proceed with requested offline operation; Check if offline input file is present and has valid entries

Verify that the offline input file is present and that it has valid entries. USMT could not find valid offline operating system. Verify your offline directory mapping.

27

USMT_INVALID_STORE_LOCATION

A store path can't be used because an existing store exists; specify /o to overwrite

Specify /o to overwrite an existing intermediate or migration store.

Setup and Initialization

A store path is missing or has incomplete data

Make sure that the store path is accessible and that the proper permission levels are set.

An error occurred during store creation

Make sure that the store path is accessible and that the proper permission levels are set. Specify /o to overwrite an existing intermediate or migration store.

An inappropriate device such as a floppy disk was specified for the store

Make sure that the store path is accessible and that the proper permission levels are set.

Invalid store path; check the store parameter and/or file system permissions

Invalid store path; check the store parameter and/or file system permissions

The file layout and/or file content is not recognized as a valid store

Make sure that the store path is accessible and that the proper permission levels are set. Specify /o to overwrite an existing intermediate or migration store.

The store path holds a store incompatible with the current USMT version

Make sure that the store path is accessible and that the proper permission levels are set.

The store save location is read-only or does not support a requested storage option

Make sure that the store path is accessible and that the proper permission levels are set.

28

USMT_UNABLE_GET_SCRIPTFILES

Script file is invalid for /i

Check all specified migration .xml files for errors. This is a common error when using /i to load the Config.xml file.

Setup and Initialization

Unable to find a script file specified by /i

Verify the location of your script files, and ensure that the command-line options are correct.

29

USMT_FAILED_MIGSTARTUP

A minimum of 250 MB of free space is required for temporary files

Verify that the system meets the minimum temporary disk space requirement of 250 MB. As a workaround, you can set the environment variable USMT_WORKING_DIR=<path> to redirect the temporary files working directory.

Setup and Initialization

Another process is preventing migration; only one migration tool can run at a time

Check the ScanState log file for migration .xml file errors.

Failed to start main processing, look in log for system errors or check the installation

Check the ScanState log file for migration .xml file errors.

Migration failed because of an XML error; look in the log for specific details

Check the ScanState log file for migration .xml file errors.

Unable to automatically map the drive letters to match the online drive letter layout; Use /offline to provide a mapping table

Check the ScanState log file for migration .xml file errors.

31

USMT_UNABLE_FINDMIGUNITS

An error occurred during the discover phase; the log should have more specific information

Check the ScanState log file for migration .xml file errors.

Setup and Initialization

32

USMT_FAILED_SETMIGRATIONTYPE

An error occurred processing the migration system

Check the ScanState log file for migration .xml file errors, or use online Help by typing /? on the command line.

Setup and Initialization

33

USMT_UNABLE_READKEY

Error accessing the file specified by the /keyfile parameter

Check the ScanState log file for migration .xml file errors, or use online Help by typing /? on the command line.

Setup and Initialization

The encryption key must have at least one character

Check the ScanState log file for migration .xml file errors, or use online Help by typing /? on the command line.

34

USMT_ERROR_INSUFFICIENT_RIGHTS

Directory removal requires elevated privileges

Log on as Administrator, and run with elevated privileges.

Setup and Initialization

No rights to create user profiles; log in as Administrator; run with elevated privileges

Log on as Administrator, and run with elevated privileges.

No rights to read or delete user profiles; log in as Administrator, run with elevated privileges

Log on as Administrator, and run with elevated privileges.

35

USMT_UNABLE_DELETE_STORE

A reboot is required to remove the store

Reboot to delete any files that could not be deleted when the command was executed.

Setup and Initialization

A store path can't be used because it contains data that could not be overwritten

A migration store could not be deleted. If you are using a hardlink migration store you might have a locked file in it. You should manually delete the store, or use USMTUtils /rd command to delete the store.

There was an error removing the store

Review ScanState log or LoadState log for details about command-line errors.

36

USMT_ERROR_UNSUPPORTED_PLATFORM

Compliance check failure; please check the logs for details

Investigate whether there is an active temporary profile on the system.

Setup and Initialization

Use of /offline is not supported during apply

The /offline command was not used while running in the Windows Preinstallation Environment (WinPE).

Use /offline to run gather on this platform

The /offline command was not used while running in WinPE.

37

USMT_ERROR_NO_INVALID_KEY

The store holds encrypted data but the correct encryption key was not provided

Verify that you have included the correct encryption /key or /keyfile.

Setup and Initialization

38

USMT_ERROR_CORRUPTED_NOTENCRYPTED_STORE

An error occurred during store access

Review ScanState log or LoadState log for details about command-line errors. Make sure that the store path is accessible and that the proper permission levels are set.

Setup and Initialization

39

USMT_UNABLE_TO_READ_CONFIG_FILE

Error reading Config.xml

Review ScanState log or LoadState log for details about command-line errors in the Config.xml file.

Setup and Initialization

File argument is invalid for /config

Check the command line you used to load the Config.xml file. You can use online Help by typing /? on the command line.

40

USMT_ERROR_UNABLE_CREATE_PROGRESS_LOG

Error writing to the progress log

The Progress log could not be created. Verify that the location is valid and that you have write access.

Setup and Initialization

Progress log argument is invalid for /progress

The Progress log could not be created. Verify that the location is valid and that you have write access.

41

USMT_PREFLIGHT_FILE_CREATION_FAILED

Can't overwrite existing file

The Progress log could not be created. Verify that the location is valid and that you have write access.

Setup and Initialization

Invalid space estimate path. Check the parameters and/or file system permissions

Review ScanState log or LoadState log for details about command-line errors.

42

USMT_ERROR_CORRUPTED_STORE

The store contains one or more corrupted files

Review UsmtUtils log for details about the corrupted files. For information on how to extract the files that are not corrupted, see Extract Files from a Compressed USMT Migration Store.

61

USMT_MIGRATION_STOPPED_NONFATAL

Processing stopped due to an I/O error

USMT exited but can continue with the /c command-line option, with the optional configurable <ErrorControl> section or by using the /vsc command-line option.

Non-fatal Errors

71

USMT_INIT_OPERATING_ENVIRONMENT_FAILED

A Windows Win32 API error occurred

Data transfer has begun, and there was an error during the creation of migration store or during the apply phase. Review the ScanState log or LoadState log for details.

Fatal Errors

An error occurred when attempting to initialize the diagnostic mechanisms such as the log

Data transfer has begun, and there was an error during the creation of migration store or during the apply phase. Review the ScanState log or LoadState log for details.

Failed to record diagnostic information

Data transfer has begun, and there was an error during the creation of migration store or during the apply phase. Review the ScanState log or LoadState log for details.

Unable to start. Make sure you are running USMT with elevated privileges

Exit USMT and log in again with elevated privileges.

72

USMT_UNABLE_DOMIGRATION

An error occurred closing the store

Data transfer has begun, and there was an error during migration-store creation or during the apply phase. Review the ScanState log or LoadState log for details.

Fatal Errors

An error occurred in the apply process

Data transfer has begun, and there was an error during migration-store creation or during the apply phase. Review the ScanState log or LoadState log for details.

An error occurred in the gather process

Data transfer has begun, and there was an error during migration-store creation or during the apply phase. Review the ScanState log or LoadState log for details.

Out of disk space while writing the store

Data transfer has begun, and there was an error during migration-store creation or during the apply phase. Review the ScanState log or LoadState log for details.

Out of temporary disk space on the local system

Data transfer has begun, and there was an error during migration-store creation or during the apply phase. Review the ScanState log or LoadState log for details.

- - - -## Related topics - - -[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) - -[Log Files](usmt-log-files.md) - - - - - - - - - +--- +title: Return Codes (Windows 10) +description: Return Codes +ms.assetid: e71bbc6b-d5a6-4e48-ad01-af0012b35f22 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# Return Codes + + +This topic describes User State Migration Tool (USMT) 10.0 return codes and error messages. Also included is a table listing the USMT return codes with their associated mitigation steps. In addition, this topic provides tips to help you use the logfiles to determine why you received an error. + +Understanding the requirements for running USMT can help minimize errors in your USMT migrations. For more information, see [USMT Requirements](usmt-requirements.md). + +## In This Topic + + +[USMT Return Codes](#bkmk-returncodes) + +[USMT Error Messages](#bkmk-errormessages) + +[Troubleshooting Return Codes and Error Messages](#bkmk-tscodeserrors) + +## USMT Return Codes + + +If you encounter an error in your USMT migration, you can use return codes and the more specific information provided in the associated USMT error messages to troubleshoot the issue and to identify mitigation steps. + +Return codes are grouped into the following broad categories that describe their area of error reporting: + +Success or User Cancel + +Invalid Command Lines + +Setup and Initialization + +Non-fatal Errors + +Fatal Errors + +As a best practice, we recommend that you set verbosity level to 5, **/v**:5, on the **ScanState**, **LoadState**, and **USMTUtils** command lines so that the most detailed reporting is available in the respective USMT logs. You can use a higher verbosity level if you want the log files output to go to a debugger. + +## USMT Error Messages + + +Error messages provide more detailed information about the migration problem than the associated return code. For example, the **ScanState**, **LoadState**, or **USMTUtils** tool might return a code of "11” (for “USMT\_INVALID\_PARAMETERS") and a related error message that reads "/key and /keyfile both specified". The error message is displayed at the command prompt and is identified in the **ScanState**, **LoadState**, or **USMTUtils** log files to help you determine why the return code was received. + +You can obtain more information about any listed Windows application programming interface (API) system error codes by typing **net helpmsg** on the command line and, then typing the error code number. For more information about System Error Codes, see [this Microsoft Web site](https://go.microsoft.com/fwlink/p/?LinkId=147060). + +## Troubleshooting Return Codes and Error Messages + + +The following table lists each return code by numeric value, along with the associated error messages and suggested troubleshooting actions. + + +++++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Return code valueReturn codeError messageTroubleshooting, mitigation, workaroundsCategory

0

USMT_SUCCESS

Successful run

Not applicable

Success or Cancel

1

USMT_DISPLAY_HELP

Command line help requested

Not applicable

Success or Cancel

2

USMT_STATUS_CANCELED

Gather was aborted because of an EFS file

Not applicable

User chose to cancel (such as pressing CTRL+C)

Not applicable

Success or Cancel

3

USMT_WOULD_HAVE_FAILED

At least one error was skipped as a result of /c

Review ScanState, LoadState, or UsmtUtils log for details about command-line errors.

11

USMT_INVALID_PARAMETERS

/all conflicts with /ui, /ue or /uel

Review ScanState log or LoadState log for details about command-line errors.

/auto expects an optional parameter for the script folder

Review ScanState log or LoadState log for details about command-line errors.

/encrypt can't be used with /nocompress

Review ScanState log or LoadState log for details about command-line errors.

/encrypt requires /key or /keyfile

Review ScanState log or LoadState log for details about command-line errors.

/genconfig can't be used with most other options

Review ScanState log or LoadState log for details about command-line errors.

/genmigxml can't be used with most other options

Review ScanState log or LoadState log for details about command-line errors.

/hardlink requires /nocompress

Review ScanState log or LoadState log for details about command-line errors.

/key and /keyfile both specified

Review ScanState log or LoadState log for details about command-line errors.

/key or /keyfile used without enabling encryption

Review ScanState log or LoadState log for details about command-line errors.

/lae is only used with /lac

Review ScanState log or LoadState log for details about command-line errors.

/listfiles cannot be used with /p

Review ScanState log or LoadState log for details about command-line errors.

/offline requires a valid path to an XML file describing offline paths

Review ScanState log or LoadState log for details about command-line errors.

/offlinewindir requires a valid path to offline windows folder

Review ScanState log or LoadState log for details about command-line errors.

/offlinewinold requires a valid path to offline windows folder

Review ScanState log or LoadState log for details about command-line errors.

A command was already specified

Verify that the command-line syntax is correct and that there are no duplicate commands.

An option argument is missing

Review ScanState log or LoadState log for details about command-line errors.

An option is specified more than once and is ambiguous

Review ScanState log or LoadState log for details about command-line errors.

By default /auto selects all users and uses the highest log verbosity level. Switches like /all, /ui, /ue, /v are not allowed.

Review ScanState log or LoadState log for details about command-line errors.

Command line arguments are required. Specify /? for options.

Review ScanState log or LoadState log for details about command-line errors.

Command line option is not valid

Review ScanState log or LoadState log for details about command-line errors.

EFS parameter specified is not valid for /efs

Review ScanState log or LoadState log for details about command-line errors.

File argument is invalid for /genconfig

Review ScanState log or LoadState log for details about command-line errors.

File argument is invalid for /genmigxml

Review ScanState log or LoadState log for details about command-line errors.

Invalid space estimate path. Check the parameters and/or file system permissions

Review ScanState log or LoadState log for details about command-line errors.

List file path argument is invalid for /listfiles

Review ScanState log or LoadState log for details about command-line errors.

Retry argument must be an integer

Review ScanState log or LoadState log for details about command-line errors.

Settings store argument specified is invalid

Review ScanState log or LoadState log for details about command-line errors. Make sure that the store path is accessible and that the proper permission levels are set.

Specified encryption algorithm is not supported

Review ScanState log or LoadState log for details about command-line errors.

The /efs:hardlink requires /hardlink

Review ScanState log or LoadState log for details about command-line errors.

The /targetWindows7 option is only available for Windows XP, Windows Vista, and Windows 7

Review ScanState log or LoadState log for details about command-line errors.

The store parameter is required but not specified

Review ScanState log or LoadState log for details about command-line errors.

The source-to-target domain mapping is invalid for /md

Review ScanState log or LoadState log for details about command-line errors.

The source-to-target user account mapping is invalid for /mu

Review ScanState log or LoadState log for details about command-line errors.

Undefined or incomplete command line option

Review ScanState log or LoadState log for details about command-line errors.

Invalid Command Lines

Use /nocompress, or provide an XML file path with /p"pathtoafile" to get a compressed store size estimate

Review ScanState log or LoadState log for details about command-line errors.

User exclusion argument is invalid

Review ScanState log or LoadState log for details about command-line errors.

Verbosity level must be specified as a sum of the desired log options: Verbose (0x01), Record Objects (0x04), Echo to debug port (0x08)

Review ScanState log or LoadState log for details about command-line errors.

Volume shadow copy feature is not supported with a hardlink store

Review ScanState log or LoadState log for details about command-line errors.

Wait delay argument must be an integer

Review ScanState log or LoadState log for details about command-line errors.

12

USMT_ERROR_OPTION_PARAM_TOO_LARGE

Command line arguments cannot exceed 256 characters

Review ScanState log or LoadState log for details about command-line errors.

Invalid Command Lines

Specified settings store path exceeds the maximum allowed length of 256 characters

Review ScanState log or LoadState log for details about command-line errors.

13

USMT_INIT_LOGFILE_FAILED

Log path argument is invalid for /l

When /l is specified in the ScanState command line, USMT validates the path. Verify that the drive and other information, for example file system characters, are correct.

Invalid Command Lines

14

USMT_ERROR_USE_LAC

Unable to create a local account because /lac was not specified

When creating local accounts, the command-line options /lac and /lae should be used.

Invalid Command Lines

26

USMT_INIT_ERROR

Multiple Windows installations found

Listfiles.txt could not be created. Verify that the location you specified for the creation of this file is valid.

Setup and Initialization

Software malfunction or unknown exception

Check all loaded .xml files for errors, common error when using /I to load the Config.xml file.

Unable to find a valid Windows directory to proceed with requested offline operation; Check if offline input file is present and has valid entries

Verify that the offline input file is present and that it has valid entries. USMT could not find valid offline operating system. Verify your offline directory mapping.

27

USMT_INVALID_STORE_LOCATION

A store path can't be used because an existing store exists; specify /o to overwrite

Specify /o to overwrite an existing intermediate or migration store.

Setup and Initialization

A store path is missing or has incomplete data

Make sure that the store path is accessible and that the proper permission levels are set.

An error occurred during store creation

Make sure that the store path is accessible and that the proper permission levels are set. Specify /o to overwrite an existing intermediate or migration store.

An inappropriate device such as a floppy disk was specified for the store

Make sure that the store path is accessible and that the proper permission levels are set.

Invalid store path; check the store parameter and/or file system permissions

Invalid store path; check the store parameter and/or file system permissions

The file layout and/or file content is not recognized as a valid store

Make sure that the store path is accessible and that the proper permission levels are set. Specify /o to overwrite an existing intermediate or migration store.

The store path holds a store incompatible with the current USMT version

Make sure that the store path is accessible and that the proper permission levels are set.

The store save location is read-only or does not support a requested storage option

Make sure that the store path is accessible and that the proper permission levels are set.

28

USMT_UNABLE_GET_SCRIPTFILES

Script file is invalid for /i

Check all specified migration .xml files for errors. This is a common error when using /i to load the Config.xml file.

Setup and Initialization

Unable to find a script file specified by /i

Verify the location of your script files, and ensure that the command-line options are correct.

29

USMT_FAILED_MIGSTARTUP

A minimum of 250 MB of free space is required for temporary files

Verify that the system meets the minimum temporary disk space requirement of 250 MB. As a workaround, you can set the environment variable USMT_WORKING_DIR=<path> to redirect the temporary files working directory.

Setup and Initialization

Another process is preventing migration; only one migration tool can run at a time

Check the ScanState log file for migration .xml file errors.

Failed to start main processing, look in log for system errors or check the installation

Check the ScanState log file for migration .xml file errors.

Migration failed because of an XML error; look in the log for specific details

Check the ScanState log file for migration .xml file errors.

Unable to automatically map the drive letters to match the online drive letter layout; Use /offline to provide a mapping table

Check the ScanState log file for migration .xml file errors.

31

USMT_UNABLE_FINDMIGUNITS

An error occurred during the discover phase; the log should have more specific information

Check the ScanState log file for migration .xml file errors.

Setup and Initialization

32

USMT_FAILED_SETMIGRATIONTYPE

An error occurred processing the migration system

Check the ScanState log file for migration .xml file errors, or use online Help by typing /? on the command line.

Setup and Initialization

33

USMT_UNABLE_READKEY

Error accessing the file specified by the /keyfile parameter

Check the ScanState log file for migration .xml file errors, or use online Help by typing /? on the command line.

Setup and Initialization

The encryption key must have at least one character

Check the ScanState log file for migration .xml file errors, or use online Help by typing /? on the command line.

34

USMT_ERROR_INSUFFICIENT_RIGHTS

Directory removal requires elevated privileges

Log on as Administrator, and run with elevated privileges.

Setup and Initialization

No rights to create user profiles; log in as Administrator; run with elevated privileges

Log on as Administrator, and run with elevated privileges.

No rights to read or delete user profiles; log in as Administrator, run with elevated privileges

Log on as Administrator, and run with elevated privileges.

35

USMT_UNABLE_DELETE_STORE

A reboot is required to remove the store

Reboot to delete any files that could not be deleted when the command was executed.

Setup and Initialization

A store path can't be used because it contains data that could not be overwritten

A migration store could not be deleted. If you are using a hardlink migration store you might have a locked file in it. You should manually delete the store, or use USMTUtils /rd command to delete the store.

There was an error removing the store

Review ScanState log or LoadState log for details about command-line errors.

36

USMT_ERROR_UNSUPPORTED_PLATFORM

Compliance check failure; please check the logs for details

Investigate whether there is an active temporary profile on the system.

Setup and Initialization

Use of /offline is not supported during apply

The /offline command was not used while running in the Windows Preinstallation Environment (WinPE).

Use /offline to run gather on this platform

The /offline command was not used while running in WinPE.

37

USMT_ERROR_NO_INVALID_KEY

The store holds encrypted data but the correct encryption key was not provided

Verify that you have included the correct encryption /key or /keyfile.

Setup and Initialization

38

USMT_ERROR_CORRUPTED_NOTENCRYPTED_STORE

An error occurred during store access

Review ScanState log or LoadState log for details about command-line errors. Make sure that the store path is accessible and that the proper permission levels are set.

Setup and Initialization

39

USMT_UNABLE_TO_READ_CONFIG_FILE

Error reading Config.xml

Review ScanState log or LoadState log for details about command-line errors in the Config.xml file.

Setup and Initialization

File argument is invalid for /config

Check the command line you used to load the Config.xml file. You can use online Help by typing /? on the command line.

40

USMT_ERROR_UNABLE_CREATE_PROGRESS_LOG

Error writing to the progress log

The Progress log could not be created. Verify that the location is valid and that you have write access.

Setup and Initialization

Progress log argument is invalid for /progress

The Progress log could not be created. Verify that the location is valid and that you have write access.

41

USMT_PREFLIGHT_FILE_CREATION_FAILED

Can't overwrite existing file

The Progress log could not be created. Verify that the location is valid and that you have write access.

Setup and Initialization

Invalid space estimate path. Check the parameters and/or file system permissions

Review ScanState log or LoadState log for details about command-line errors.

42

USMT_ERROR_CORRUPTED_STORE

The store contains one or more corrupted files

Review UsmtUtils log for details about the corrupted files. For information on how to extract the files that are not corrupted, see Extract Files from a Compressed USMT Migration Store.

61

USMT_MIGRATION_STOPPED_NONFATAL

Processing stopped due to an I/O error

USMT exited but can continue with the /c command-line option, with the optional configurable <ErrorControl> section or by using the /vsc command-line option.

Non-fatal Errors

71

USMT_INIT_OPERATING_ENVIRONMENT_FAILED

A Windows Win32 API error occurred

Data transfer has begun, and there was an error during the creation of migration store or during the apply phase. Review the ScanState log or LoadState log for details.

Fatal Errors

An error occurred when attempting to initialize the diagnostic mechanisms such as the log

Data transfer has begun, and there was an error during the creation of migration store or during the apply phase. Review the ScanState log or LoadState log for details.

Failed to record diagnostic information

Data transfer has begun, and there was an error during the creation of migration store or during the apply phase. Review the ScanState log or LoadState log for details.

Unable to start. Make sure you are running USMT with elevated privileges

Exit USMT and log in again with elevated privileges.

72

USMT_UNABLE_DOMIGRATION

An error occurred closing the store

Data transfer has begun, and there was an error during migration-store creation or during the apply phase. Review the ScanState log or LoadState log for details.

Fatal Errors

An error occurred in the apply process

Data transfer has begun, and there was an error during migration-store creation or during the apply phase. Review the ScanState log or LoadState log for details.

An error occurred in the gather process

Data transfer has begun, and there was an error during migration-store creation or during the apply phase. Review the ScanState log or LoadState log for details.

Out of disk space while writing the store

Data transfer has begun, and there was an error during migration-store creation or during the apply phase. Review the ScanState log or LoadState log for details.

Out of temporary disk space on the local system

Data transfer has begun, and there was an error during migration-store creation or during the apply phase. Review the ScanState log or LoadState log for details.

+ + + +## Related topics + + +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) + +[Log Files](usmt-log-files.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-scanstate-syntax.md b/windows/deployment/usmt/usmt-scanstate-syntax.md index 83afe8628b..7214707bfe 100644 --- a/windows/deployment/usmt/usmt-scanstate-syntax.md +++ b/windows/deployment/usmt/usmt-scanstate-syntax.md @@ -1,873 +1,874 @@ ---- -title: ScanState Syntax (Windows 10) -description: ScanState Syntax -ms.assetid: 004c755f-33db-49e4-8a3b-37beec1480ea -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# ScanState Syntax - - -The ScanState command is used with the User State Migration Tool (USMT) 10.0 to scan the source computer, collect the files and settings, and create a store. - -## In This Topic - - -[Before You Begin](#bkmk-beforeyoubegin) - -[Syntax](#bkmk-syntax) - -[Storage Options](#bkmk-storageoptions) - -[Migration Rule Options](#bkmk-migrationruleoptions) - -[Monitoring Options](#bkmk-monitoringoptions) - -[User Options](#bkmk-useroptions) - -[Encrypted File Options](#bkmk-efs) - -[Incompatible Command-Line Options](#bkmk-iclo) - -## Before You Begin - - -Before you run the **ScanState** command, note the following: - -- To ensure that all operating system settings migrate, in most cases you must run the **ScanState** commands in administrator mode from an account with administrative credentials. - -- If you encrypt the migration store, you will be required to enter an encryption key or a path to a file containing the encryption key. Be sure to make note of the key or the key file location, because this information is not kept anywhere in the migration store. You will need this information when you run the LoadState command to decrypt the migration store, or if you need to run the recovery utility. An incorrect or missing key or key file results in an error message. - -- For information about software requirements for running the **ScanState** command, see [USMT Requirements](usmt-requirements.md). - -- Unless otherwise noted, you can use each option only once when running a tool on the command line. - -- You can gather domain accounts without the source computer having domain controller access. This functionality is available without any additional configuration. - -- The [Incompatible Command-Line Options](#bkmk-iclo) table lists which options you can use together and which command-line options are incompatible. - -- The directory location where you save the migration store will be excluded from the scan. For example, if you save the migration store to the root of the D drive, the D drive and all of its subdirectories will be excluded from the scan. - -## Syntax - - -This section explains the syntax and usage of the **ScanState** command-line options. The options can be specified in any order. If the option contains a parameter, you can use either a colon or a space separator. - -The **ScanState** command's syntax is: - -scanstate \[*StorePath*\] \[/apps\] \[/ppkg:*FileName*\] \[/i:\[*Path*\\\]*FileName*\] \[/o\] \[/v:*VerbosityLevel*\] \[/nocompress\] \[/localonly\] \[/encrypt /key:*KeyString*|/keyfile:\[Path\\\]*FileName*\] \[/l:\[*Path*\\\]*FileName*\] \[/progress:\[*Path*\\\]*FileName*\] \[/r:*TimesToRetry*\] \[/w:*SecondsBeforeRetry*\] \[/c\] \[/p\] \[/all\] \[/ui:\[*DomainName*|*ComputerName*\\\]*UserName*\] \[/ue:\[*DomainName*|*ComputerName*\\\]*UserName*\] \[/uel:*NumberOfDays*|*YYYY/MM/DD*|0\] \[/efs:abort|skip|decryptcopy|copyraw\] \[/genconfig:\[*Path*\\\]*FileName*\[/config:\[*Path*\\\]*FileName*\] \[/?|help\] - -For example: - -To create a Config.xml file in the current directory, use: - -`scanstate /i:migapp.xml /i:migdocs.xml /genconfig:config.xml /v:13` - -To create an encrypted store using the Config.xml file and the default migration .xml files, use: - -`scanstate \\server\share\migration\mystore /i:migapp.xml /i:migdocs.xml /o /config:config.xml /v:13 /encrypt /key:"mykey"` - -## Storage Options - - - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Command-Line OptionDescription

StorePath

Indicates a folder where files and settings will be saved. Note that StorePath cannot be C:\. You must specify the StorePath option in the ScanState command, except when using the /genconfig option. You cannot specify more than one StorePath location.

/apps

Scans the image for apps and includes them and their associated registry settings.

/ppkg [<FileName>]

Exports to a specific file location.

/o

Required to overwrite any existing data in the migration store or Config.xml file. If not specified, the ScanState command will fail if the migration store already contains data. You cannot use this option more than once on a command line.

/vsc

This option enables the volume shadow-copy service to migrate files that are locked or in use. This command-line option eliminates most file-locking errors that are typically encountered by the <ErrorControl> section.

-

This option can be used only with the ScanState executable file and cannot be combined with the /hardlink option.

/hardlink

Enables the creation of a hard-link migration store at the specified location. The /nocompress option must be specified with the /hardlink option.

/encrypt [{/key:<KeyString> | /keyfile:<file>]}

Encrypts the store with the specified key. Encryption is disabled by default. With this option, you will need to specify the encryption key in one of the following ways:

-
    -
  • /key:KeyString specifies the encryption key. If there is a space in KeyString, you will need to surround KeyString with quotation marks.

  • -
  • /keyfile:FilePathAndName specifies a text (.txt) file that contains the encryption key.

  • -
-

We recommend that KeyString be at least eight characters long, but it cannot exceed 256 characters. The /key and /keyfile options cannot be used on the same command line. The /encrypt and /nocompress options cannot be used on the same command line.

-
-Important

You should use caution with this option, because anyone who has access to the ScanState command-line script will also have access to the encryption key.

-
-
- -
-

The following example shows the ScanState command and the /key option:

-

scanstate /i:migdocs.xml /i:migapp.xml \server\share\migration\mystore /encrypt /key:mykey

/encrypt:<EncryptionStrength>

The /encrypt option accepts a command-line parameter to define the encryption strength to be used for encryption of the migration store. For more information about supported encryption algorithms, see Migration Store Encryption.

/nocompress

Disables compression of data and saves the files to a hidden folder named "File" at StorePath\USMT. Compression is enabled by default. Combining the /nocompress option with the /hardlink option generates a hard-link migration store. You can use the uncompressed store to view what USMT stored, troubleshoot a problem, or run an antivirus utility against the files. You should use this option only in testing environments, because we recommend that you use a compressed store during your actual migration, unless you are combining the /nocompress option with the /hardlink option.

-

The /nocompress and /encrypt options cannot be used together in one statement on the command line. However, if you do choose to migrate an uncompressed store, the LoadState command will migrate each file directly from the store to the correct location on the destination computer without a temporary location.

-

For example:

-

scanstate /i:migdocs.xml /i:migapp.xml \server\share\migration\mystore /nocompress

- - - -## Run the ScanState Command on an Offline Windows System - - -You can run the **ScanState** command in Windows Preinstallation Environment (WinPE). In addition, USMT supports migrations from previous installations of Windows contained in Windows.old directories. The offline directory can be a Windows directory when you run the **ScanState** command in WinPE or a Windows.old directory when you run the **ScanState** command in Windows. - -There are several benefits to running the **ScanState** command on an offline Windows image, including: - -- **Improved Performance.** - - Because WinPE is a thin operating system, there are fewer running services. In this environment, the **ScanState** command has more access to the local hardware resources, enabling **ScanState** to perform migration operations more quickly. - -- **Simplified end to end deployment process.** - - Migrating data from Windows.old simplifies the end-to-end deployment process by enabling the migration process to occur after the new operating system is installed. - -- **Improved success of migration.** - - The migration success rate is increased because files will not be locked for editing while offline, and because WinPE provides administrator access to files in the offline Windows file system, eliminating the need for administrator-level access to the online system. - -- **Ability to recover an unbootable computer.** - - It might be possible to recover and migrate data from an unbootable computer. - -## Offline Migration Options - - - ---- - - - - - - - - - - - - - - - - - - - - -
Command-Line OptionDefinition

/offline:"path to an offline.xml file"

This option is used to define a path to an offline .xml file that might specify other offline migration options, for example, an offline Windows directory or any domain or folder redirection required in your migration.

/offlinewindir:"path to a Windows directory"

This option specifies the offline Windows directory that the ScanState command gathers user state from. The offline directory can be Windows.old when you run the ScanState command in Windows or a Windows directory when you run the ScanState command in WinPE.

/offlinewinold:"Windows.old directory"

This command-line option enables the offline migration mode and starts the migration from the location specified. It is only intended to be used in Windows.old migration scenarios, where the migration is occurring from a Windows.old directory.

- - - -## Migration Rule Options - - -USMT provides the following options to specify what files you want to migrate. - - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Command-Line OptionDescription

/i:[Path]FileName

(include)

-

Specifies an .xml file that contains rules that define what user, application or system state to migrate. You can specify this option multiple times to include all of your .xml files (MigApp.xml, MigDocs.xml, and any custom .xml files that you create). Path can be either a relative or full path. If you do not specify the Path variable, then FileName must be located in the current directory. For more information about which files to specify, see the "XML Files" section of the Frequently Asked Questions topic.

/genconfig:[Path]FileName

(Generate Config.xml)

-

Generates the optional Config.xml file, but does not create a migration store. To ensure that this file contains every component, application and setting that can be migrated, you should create this file on a source computer that contains all the components, applications and settings that will be present on the destination computers. In addition, you should specify the other migration .xml files, using the /i option, when you specify this option.

-

After you create this file, you will need to make use of it with the ScanState command using the /config option.

-

The only options that you can specify with this option are the /i, /v, and /l options. You cannot specify StorePath, because the /genconfig option does not create a store. Path can be either a relative or full path. If you do not specify the Path variable, then FileName will be created in the current directory.

-

Examples:

-
    -
  • The following example creates a Config.xml file in the current directory:

    -

    scanstate /i:migapp.xml /i:migdocs.xml /genconfig:config.xml /v:13

  • -

/config:[Path</em>]FileName

Specifies the Config.xml file that the ScanState command should use to create the store. You cannot use this option more than once on the command line. Path can be either a relative or full path. If you do not specify the Path variable, then FileName must be located in the current directory.

-

The following example creates a store using the Config.xml file, MigDocs.xml, and MigApp.xml files:

-

scanstate \server\share\migration\mystore /config:config.xml /i:migdocs.xml /i:migapp.xml /v:13 /l:scan.log

-

The following example migrates the files and settings to the destination computer using the Config.xml, MigDocs.xml, and MigApp.xml files:

-

loadstate \server\share\migration\mystore /config:config.xml /i:migdocs.xml /i:migapp.xml /v:13 /l:load.log

/auto:path to script files

This option enables you to specify the location of the default .xml files and then begin the migration. If no path is specified, USMT will reference the directory where the USMT binaries are located. The /auto option has the same effect as using the following options: /i:MigDocs.xml /i:MigApp.xml /v:5.

/genmigxml:path to a file

This option specifies that the ScanState command should use the document finder to create and export an .xml file that defines how to migrate all of the files on the computer on which the ScanState command is running.

/targetwindows8

Optimizes Scanstate.exe when using USMT 10.0 to migrate a user state to Windows 8 or Windows 8.1 instead of Windows 10. You should use this command line option in the following scenarios:

-
    -
  • To create a Config.xml file by using the /genconfig option. Using the /targetwindows8 option optimizes the Config.xml file so that it only contains components that relate to Windows 8 or Windows 8.1.

  • -
  • To create a migration store. Using the /targetwindows8 option ensures that the ScanState tool gathers the correct set of operating system settings. Without the /targetwindows8 command-line option, some settings can be lost during the migration.

  • -

/targetwindows7

Optimizes Scanstate.exe when using USMT 10.0 to migrate a user state to Windows 7 instead of Windows 10. You should use this command line option in the following scenarios:

-
    -
  • To create a Config.xml file by using the /genconfig option. Using the /targetwindows7 option optimizes the Config.xml file so that it only contains components that relate to Windows 7.

  • -
  • To create a migration store. Using the /targetwindows7 option ensures that the ScanState tool gathers the correct set of operating system settings. Without the /targetwindows7 command-line option, some settings can be lost during the migration.

  • -

/localonly

Migrates only files that are stored on the local computer, regardless of the rules in the .xml files that you specify on the command line. You should use this option when you want to exclude the data from removable drives on the source computer, such as USB flash drives (UFDs), some external hard drives, and so on, and when there are network drives mapped on the source computer. If the /localonly option is not specified, then the ScanState command will copy files from these removable or network drives into the store.

-

Anything that is not considered a fixed drive by the OS will be excluded by /localonly. In some cases large external hard drives are considered fixed drives. These drives can be explicitly excluded from migration by using a custom.xml file. For more information about how to exclude all files on a specific drive, see Exclude Files and Settings.

-

The /localonly command-line option includes or excludes data in the migration as identified in the following table:

- ---- - - - - - - - - - - - - - - - - - - - - -
Drive typeBehavior with /localonly

Removable drives such as a USB flash drive

Excluded

Network drives

Excluded

Fixed drives

Included

-

- - - -## Monitoring Options - - -USMT provides several options that you can use to analyze problems that occur during migration. - -**Note** -The ScanState log is created by default, but you can specify the name and location of the log with the **/l** option. - - - - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Command-Line OptionDescription

/listfiles:<FileName>

You can use the /listfiles command-line option with the ScanState command to generate a text file that lists all of the files included in the migration.

/l:[Path]FileName

Specifies the location and name of the ScanState log.

-

You cannot store any of the log files in StorePath. Path can be either a relative or full path. If you do not specify the Path variable, then the log will be created in the current directory. You can use the /v option to adjust the amount of output.

-

If you run the ScanState or LoadState commands from a shared network resource, you must specify this option or USMT will fail with the following error: "USMT was unable to create the log file(s)". To fix this issue, use the /l:scan.log command.

/v:<VerbosityLevel>

(Verbosity)

-

Enables verbose output in the ScanState log file. The default value is 0.

-

You can set the VerbosityLevel to one of the following levels:

- ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
LevelExplanation

0

Only the default errors and warnings are enabled.

1

Enables verbose output.

4

Enables error and status output.

5

Enables verbose and status output.

8

Enables error output to a debugger.

9

Enables verbose output to a debugger.

12

Enables error and status output to a debugger.

13

Enables verbose, status, and debugger output.

-

-

For example:

-

scanstate \server\share\migration\mystore /v:13 /i:migdocs.xml /i:migapp.xml

-

/progress:[Path</em>]FileName

Creates the optional progress log. You cannot store any of the log files in StorePath. Path can be either a relative or full path. If you do not specify the Path variable, then FileName will be created in the current directory.

-

For example:

-

scanstate /i:migapp.xml /i:migdocs.xml \server\share\migration\mystore /progress:prog.log /l:scanlog.log

/c

When this option is specified, the ScanState command will continue to run, even if non-fatal errors occur. Any files or settings that cause an error are logged in the progress log. For example, if there is a large file that will not fit in the store, the ScanState command will log an error and continue with the migration. In addition, if a file is open or in use by an application, USMT may not be able to migrate the file and will log an error. Without the /c option, the ScanState command will exit on the first error.

-

You can use the new <ErrorControl> section in the Config.xml file to specify which file or registry read/write errors can be safely ignored and which might cause the migration to fail. This enables the /c command-line option to safely skip all input/output (I/O) errors in your environment. In addition, the /genconfig option now generates a sample <ErrorControl> section that is enabled by specifying error messages and desired behaviors in the Config.xml file.

/r:<TimesToRetry>

(Retry)

-

Specifies the number of times to retry when an error occurs while saving the user state to a server. The default is three times. This option is useful in environments where network connectivity is not reliable.

-

While storing the user state, the /r option will not be able to recover data that is lost due to a network-hardware failure, such as a faulty or disconnected network cable, or when a virtual private network (VPN) connection fails. The retry option is intended for large, busy networks where connectivity is satisfactory, but communication latency is a problem.

/w:<SecondsBeforeRetry>

(Wait)

-

Specifies the time to wait, in seconds, before retrying a network file operation. The default is 1 second.

/p:<pathToFile>

When the ScanState command runs, it will create an .xml file in the path specified. This .xml file includes improved space estimations for the migration store. The following example shows how to create this .xml file:

-

Scanstate.exe C:\MigrationLocation [additional parameters]

-

/p:"C:\MigrationStoreSize.xml"

-

For more information, see Estimate Migration Store Size.

-

To preserve the functionality of existing applications or scripts that require the previous behavior of USMT, you can use the /p option, without specifying "pathtoafile", in USMT. If you specify only the /p option, the storage space estimations are created in the same manner as with USMT3.x releases.

/? or /help

Displays Help at the command line.

- - - -## User Options - - -By default, all users are migrated. The only way to specify which users to include and exclude is by using the following options. You cannot exclude users in the migration .xml files or using the Config.xml file. For more information, see [Identify Users](usmt-identify-users.md) and [Migrate User Accounts](usmt-migrate-user-accounts.md). - - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
Command-Line OptionDescription

/all

Migrates all of the users on the computer.

-

USMT migrates all user accounts on the computer, unless you specifically exclude an account with either the /ue or /uel options. For this reason, you do not need to specify this option on the command line. However, if you choose to specify the /all option, you cannot also use the /ui, /ue or /uel options.

/ui:<DomainName>\<UserName>

-

or

-

/ui:<ComputerName>\<LocalUserName>

(User include)

-

Migrates the specified users. By default, all users are included in the migration. Therefore, this option is helpful only when used with the /ue or /uel options. You can specify multiple /ui options, but you cannot use the /ui option with the /all option. DomainName and UserName can contain the asterisk () wildcard character. When you specify a user name that contains spaces, you will need to surround it with quotation marks.

-
-Note

If a user is specified for inclusion with the /ui option, and also is specified to be excluded with either the /ue or /uel options, the user will be included in the migration.

-
-
- -
-

For example:

-
    -

    To include only User2 from the Fabrikam domain, type:

    -

    /ue:*\* /ui:fabrikam\user2

    -

    To migrate all users from the Fabrikam domain, and only the user accounts from other domains that have been active or otherwise modified in the last 30 days, type:

    -

    /uel:30 /ui:fabrikam\*

    -

    In this example, a user account from the Contoso domain that was last modified 2 months ago will not be migrated.

    -
-

For more examples, see the descriptions of the /ue and /ui options in this table.

/uel:<NumberOfDays>

-

or

-

/uel:<YYYY/MM/DD>

-

or

-

/uel:0

(User exclude based on last logon)

-

Migrates the users that logged onto the source computer within the specified time period, based on the Last Modified date of the Ntuser.dat file on the source computer. The /uel option acts as an include rule. For example, the /uel:30 option migrates users who logged on, or whose account was modified, within the last 30 days from the date when the ScanState command is run.

-

You can specify a number of days or you can specify a date. You cannot use this option with the /all option. USMT retrieves the last logon information from the local computer, so the computer does not need to be connected to the network when you run this option. In addition, if a domain user has logged onto another computer, that logon instance is not considered by USMT.

-
-Note

The /uel option is not valid in offline migrations.

-
-
- -
-
    -
  • /uel:0 migrates any users who are currently logged on.

  • -
  • /uel:90 migrates users who have logged on, or whose accounts have been otherwise modified, within the last 90 days.

  • -
  • /uel:1 migrates users whose account has been modified within the last 24 hours.

  • -
  • /uel:2002/1/15 migrates users who have logged on or been modified January 15, 2002 or afterwards.

  • -
-

For example:

-

scanstate /i:migapp.xml /i:migdocs.xml \\server\share\migration\mystore /uel:0

/ue:<DomainName>\<UserName>

-

-or-

-

-

/ue:<ComputerName>\<LocalUserName>

(User exclude)

-

Excludes the specified users from the migration. You can specify multiple /ue options. You cannot use this option with the /all option. <DomainName> and <UserName> can contain the asterisk () wildcard character. When you specify a user name that contains spaces, you need to surround it with quotation marks.

-

For example:

-

scanstate /i:migdocs.xml /i:migapp.xml \\server\share\migration\mystore /ue:contoso\user1

- - - -## How to Use /ui and /ue - - -The following examples apply to both the /**ui** and /**ue** options. You can replace the /**ue** option with the /**ui** option to include, rather than exclude, the specified users. - - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
BehaviorCommand

Exclude the user named User One in the Fabrikam domain.

/ue:"fabrikam\user one"

Exclude the user named User1 in the Fabrikam domain.

/ue:fabrikam\user1

Exclude the local user named User1.

/ue:%computername%\user1

Exclude all domain users.

/ue:Domain\*

Exclude all local users.

/ue:%computername%\*

Exclude users in all domains named User1, User2, and so on.

/ue:*\user*

- - - -## Using the Options Together - - -You can use the /**uel**, /**ue** and /**ui** options together to migrate only the users that you want migrated. - -The /**ui** option has precedence over the /**ue** and /**uel** options. If a user is specified to be included using the /**ui** option, and also specified to be excluded using either the /**ue** or /**uel** options, the user will be included in the migration. For example, if you specify `/ui:contoso\* /ue:contoso\user1`, then User1 will be migrated, because the /**ui** option takes precedence over the /**ue** option. - -The /**uel** option takes precedence over the /**ue** option. If a user has logged on within the specified time period set by the /**uel** option, that user’s profile will be migrated even if they are excluded by using the /**ue** option. For example, if you specify `/ue:fixed\user1 /uel:14`, the User1 will be migrated if they have logged on to the computer within the last 14 days. - - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
BehaviorCommand

Include only User2 from the Fabrikam domain and exclude all other users.

/ue:*\* /ui:fabrikam\user2

Include only the local user named User1 and exclude all other users.

/ue:*\* /ui:user1

Include only the domain users from Contoso, except Contoso\User1.

This behavior cannot be completed using a single command. Instead, to migrate this set of users, you will need to specify the following:

-
    -
  • On the ScanState command line, type: /ue:*\* /ui:contoso\*

  • -
  • On the LoadState command line, type: /ue:contoso\user1

  • -

Include only local (non-domain) users.

/ue:*\* /ui:%computername%\*

- - - -## Encrypted File Options - - -You can use the following options to migrate encrypted files. In all cases, by default, USMT fails if an encrypted file is found unless you specify an /**efs** option. To migrate encrypted files, you must change the default behavior. - -For more information, see [Migrate EFS Files and Certificates](usmt-migrate-efs-files-and-certificates.md). - -**Note** -EFS certificates will be migrated automatically when migrating to Windows 7, Windows 8 or Windows 10. Therefore, you should specify the /**efs:copyraw** option with the **ScanState** command to migrate the encrypted files - - - -**Caution** -Take caution when migrating encrypted files. If you migrate an encrypted file without also migrating the certificate, end users will not be able to access the file after the migration. - - - - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Command-Line OptionExplanation

/efs:hardlink

Creates a hard link to the EFS file instead of copying it. Use only with the /hardlink and the /nocompress options.

/efs:abort

Causes the ScanState command to fail with an error code, if an Encrypting File System (EFS) file is found on the source computer. Enabled by default.

/efs:skip

Causes the ScanState command to ignore EFS files.

/efs:decryptcopy

Causes the ScanState command to decrypt the file, if possible, before saving it to the migration store, and to fail if the file cannot be decrypted. If the ScanState command succeeds, the file will be unencrypted in the migration store, and once you run the LoadState command, the file will be copied to the destination computer.

/efs:copyraw

Causes the ScanState command to copy the files in the encrypted format. The files will be inaccessible on the destination computer until the EFS certificates are migrated. EFS certificates will be automatically migrated; however, by default USMT fails if an encrypted file is found, unless you specify an /efs option. Therefore you should specify the /efs:copyraw option with the ScanState command to migrate the encrypted file. Then, when you run the LoadState command, the encrypted file and the EFS certificate will be automatically migrated.

-

For example:

-

ScanState /i:migdocs.xml /i:migapp.xml \server\share\migration\mystore /efs:copyraw

-
-Important

All files must be encrypted if the parent folder is encrypted. If the encryption attribute on a file inside an encrypted folder has been removed, the file will be encrypted during the migration using the credentials of the account used to run the LoadState tool. For more information, see Migrate EFS Files and Certificates.

-
-
- -
- - - -## Incompatible Command-Line Options - - -The following table indicates which command-line options are not compatible with the **ScanState** command. If the table entry for a particular combination is blank, the options are compatible and you can use them together. The X symbol means that the options are not compatible. For example, you cannot use the **/nocompress** option with the **/encrypt** option. - - ------- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Command-Line Option/keyfile/nocompress/genconfig/all

/i

/o

/v

/nocompress

X

N/A

/localonly

X

/key

X

X

/encrypt

Required*

X

X

/keyfile

N/A

X

/l

/progress

X

/r

X

/w

X

/c

X

/p

X

N/A

/all

X

/ui

X

X

/ue

X

X

/uel

X

X

/efs:<option>

X

/genconfig

N/A

/config

X

<StorePath>

X

- - - -**Note** -You must specify either the /**key** or /**keyfile** option with the /**encrypt** option. - - - -## Related topics - - -[XML Elements Library](usmt-xml-elements-library.md) - - - - - - - - - +--- +title: ScanState Syntax (Windows 10) +description: ScanState Syntax +ms.assetid: 004c755f-33db-49e4-8a3b-37beec1480ea +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# ScanState Syntax + + +The ScanState command is used with the User State Migration Tool (USMT) 10.0 to scan the source computer, collect the files and settings, and create a store. + +## In This Topic + + +[Before You Begin](#bkmk-beforeyoubegin) + +[Syntax](#bkmk-syntax) + +[Storage Options](#bkmk-storageoptions) + +[Migration Rule Options](#bkmk-migrationruleoptions) + +[Monitoring Options](#bkmk-monitoringoptions) + +[User Options](#bkmk-useroptions) + +[Encrypted File Options](#bkmk-efs) + +[Incompatible Command-Line Options](#bkmk-iclo) + +## Before You Begin + + +Before you run the **ScanState** command, note the following: + +- To ensure that all operating system settings migrate, in most cases you must run the **ScanState** commands in administrator mode from an account with administrative credentials. + +- If you encrypt the migration store, you will be required to enter an encryption key or a path to a file containing the encryption key. Be sure to make note of the key or the key file location, because this information is not kept anywhere in the migration store. You will need this information when you run the LoadState command to decrypt the migration store, or if you need to run the recovery utility. An incorrect or missing key or key file results in an error message. + +- For information about software requirements for running the **ScanState** command, see [USMT Requirements](usmt-requirements.md). + +- Unless otherwise noted, you can use each option only once when running a tool on the command line. + +- You can gather domain accounts without the source computer having domain controller access. This functionality is available without any additional configuration. + +- The [Incompatible Command-Line Options](#bkmk-iclo) table lists which options you can use together and which command-line options are incompatible. + +- The directory location where you save the migration store will be excluded from the scan. For example, if you save the migration store to the root of the D drive, the D drive and all of its subdirectories will be excluded from the scan. + +## Syntax + + +This section explains the syntax and usage of the **ScanState** command-line options. The options can be specified in any order. If the option contains a parameter, you can use either a colon or a space separator. + +The **ScanState** command's syntax is: + +scanstate \[*StorePath*\] \[/apps\] \[/ppkg:*FileName*\] \[/i:\[*Path*\\\]*FileName*\] \[/o\] \[/v:*VerbosityLevel*\] \[/nocompress\] \[/localonly\] \[/encrypt /key:*KeyString*|/keyfile:\[Path\\\]*FileName*\] \[/l:\[*Path*\\\]*FileName*\] \[/progress:\[*Path*\\\]*FileName*\] \[/r:*TimesToRetry*\] \[/w:*SecondsBeforeRetry*\] \[/c\] \[/p\] \[/all\] \[/ui:\[*DomainName*|*ComputerName*\\\]*UserName*\] \[/ue:\[*DomainName*|*ComputerName*\\\]*UserName*\] \[/uel:*NumberOfDays*|*YYYY/MM/DD*|0\] \[/efs:abort|skip|decryptcopy|copyraw\] \[/genconfig:\[*Path*\\\]*FileName*\[/config:\[*Path*\\\]*FileName*\] \[/?|help\] + +For example: + +To create a Config.xml file in the current directory, use: + +`scanstate /i:migapp.xml /i:migdocs.xml /genconfig:config.xml /v:13` + +To create an encrypted store using the Config.xml file and the default migration .xml files, use: + +`scanstate \\server\share\migration\mystore /i:migapp.xml /i:migdocs.xml /o /config:config.xml /v:13 /encrypt /key:"mykey"` + +## Storage Options + + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Command-Line OptionDescription

StorePath

Indicates a folder where files and settings will be saved. Note that StorePath cannot be C:\. You must specify the StorePath option in the ScanState command, except when using the /genconfig option. You cannot specify more than one StorePath location.

/apps

Scans the image for apps and includes them and their associated registry settings.

/ppkg [<FileName>]

Exports to a specific file location.

/o

Required to overwrite any existing data in the migration store or Config.xml file. If not specified, the ScanState command will fail if the migration store already contains data. You cannot use this option more than once on a command line.

/vsc

This option enables the volume shadow-copy service to migrate files that are locked or in use. This command-line option eliminates most file-locking errors that are typically encountered by the <ErrorControl> section.

+

This option can be used only with the ScanState executable file and cannot be combined with the /hardlink option.

/hardlink

Enables the creation of a hard-link migration store at the specified location. The /nocompress option must be specified with the /hardlink option.

/encrypt [{/key:<KeyString> | /keyfile:<file>]}

Encrypts the store with the specified key. Encryption is disabled by default. With this option, you will need to specify the encryption key in one of the following ways:

+
    +
  • /key:KeyString specifies the encryption key. If there is a space in KeyString, you will need to surround KeyString with quotation marks.

  • +
  • /keyfile:FilePathAndName specifies a text (.txt) file that contains the encryption key.

  • +
+

We recommend that KeyString be at least eight characters long, but it cannot exceed 256 characters. The /key and /keyfile options cannot be used on the same command line. The /encrypt and /nocompress options cannot be used on the same command line.

+
+Important

You should use caution with this option, because anyone who has access to the ScanState command-line script will also have access to the encryption key.

+
+
+ +
+

The following example shows the ScanState command and the /key option:

+

scanstate /i:migdocs.xml /i:migapp.xml \server\share\migration\mystore /encrypt /key:mykey

/encrypt:<EncryptionStrength>

The /encrypt option accepts a command-line parameter to define the encryption strength to be used for encryption of the migration store. For more information about supported encryption algorithms, see Migration Store Encryption.

/nocompress

Disables compression of data and saves the files to a hidden folder named "File" at StorePath\USMT. Compression is enabled by default. Combining the /nocompress option with the /hardlink option generates a hard-link migration store. You can use the uncompressed store to view what USMT stored, troubleshoot a problem, or run an antivirus utility against the files. You should use this option only in testing environments, because we recommend that you use a compressed store during your actual migration, unless you are combining the /nocompress option with the /hardlink option.

+

The /nocompress and /encrypt options cannot be used together in one statement on the command line. However, if you do choose to migrate an uncompressed store, the LoadState command will migrate each file directly from the store to the correct location on the destination computer without a temporary location.

+

For example:

+

scanstate /i:migdocs.xml /i:migapp.xml \server\share\migration\mystore /nocompress

+ + + +## Run the ScanState Command on an Offline Windows System + + +You can run the **ScanState** command in Windows Preinstallation Environment (WinPE). In addition, USMT supports migrations from previous installations of Windows contained in Windows.old directories. The offline directory can be a Windows directory when you run the **ScanState** command in WinPE or a Windows.old directory when you run the **ScanState** command in Windows. + +There are several benefits to running the **ScanState** command on an offline Windows image, including: + +- **Improved Performance.** + + Because WinPE is a thin operating system, there are fewer running services. In this environment, the **ScanState** command has more access to the local hardware resources, enabling **ScanState** to perform migration operations more quickly. + +- **Simplified end to end deployment process.** + + Migrating data from Windows.old simplifies the end-to-end deployment process by enabling the migration process to occur after the new operating system is installed. + +- **Improved success of migration.** + + The migration success rate is increased because files will not be locked for editing while offline, and because WinPE provides administrator access to files in the offline Windows file system, eliminating the need for administrator-level access to the online system. + +- **Ability to recover an unbootable computer.** + + It might be possible to recover and migrate data from an unbootable computer. + +## Offline Migration Options + + + ++++ + + + + + + + + + + + + + + + + + + + + +
Command-Line OptionDefinition

/offline:"path to an offline.xml file"

This option is used to define a path to an offline .xml file that might specify other offline migration options, for example, an offline Windows directory or any domain or folder redirection required in your migration.

/offlinewindir:"path to a Windows directory"

This option specifies the offline Windows directory that the ScanState command gathers user state from. The offline directory can be Windows.old when you run the ScanState command in Windows or a Windows directory when you run the ScanState command in WinPE.

/offlinewinold:"Windows.old directory"

This command-line option enables the offline migration mode and starts the migration from the location specified. It is only intended to be used in Windows.old migration scenarios, where the migration is occurring from a Windows.old directory.

+ + + +## Migration Rule Options + + +USMT provides the following options to specify what files you want to migrate. + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Command-Line OptionDescription

/i:[Path]FileName

(include)

+

Specifies an .xml file that contains rules that define what user, application or system state to migrate. You can specify this option multiple times to include all of your .xml files (MigApp.xml, MigDocs.xml, and any custom .xml files that you create). Path can be either a relative or full path. If you do not specify the Path variable, then FileName must be located in the current directory. For more information about which files to specify, see the "XML Files" section of the Frequently Asked Questions topic.

/genconfig:[Path]FileName

(Generate Config.xml)

+

Generates the optional Config.xml file, but does not create a migration store. To ensure that this file contains every component, application and setting that can be migrated, you should create this file on a source computer that contains all the components, applications and settings that will be present on the destination computers. In addition, you should specify the other migration .xml files, using the /i option, when you specify this option.

+

After you create this file, you will need to make use of it with the ScanState command using the /config option.

+

The only options that you can specify with this option are the /i, /v, and /l options. You cannot specify StorePath, because the /genconfig option does not create a store. Path can be either a relative or full path. If you do not specify the Path variable, then FileName will be created in the current directory.

+

Examples:

+
    +
  • The following example creates a Config.xml file in the current directory:

    +

    scanstate /i:migapp.xml /i:migdocs.xml /genconfig:config.xml /v:13

  • +

/config:[Path</em>]FileName

Specifies the Config.xml file that the ScanState command should use to create the store. You cannot use this option more than once on the command line. Path can be either a relative or full path. If you do not specify the Path variable, then FileName must be located in the current directory.

+

The following example creates a store using the Config.xml file, MigDocs.xml, and MigApp.xml files:

+

scanstate \server\share\migration\mystore /config:config.xml /i:migdocs.xml /i:migapp.xml /v:13 /l:scan.log

+

The following example migrates the files and settings to the destination computer using the Config.xml, MigDocs.xml, and MigApp.xml files:

+

loadstate \server\share\migration\mystore /config:config.xml /i:migdocs.xml /i:migapp.xml /v:13 /l:load.log

/auto:path to script files

This option enables you to specify the location of the default .xml files and then begin the migration. If no path is specified, USMT will reference the directory where the USMT binaries are located. The /auto option has the same effect as using the following options: /i:MigDocs.xml /i:MigApp.xml /v:5.

/genmigxml:path to a file

This option specifies that the ScanState command should use the document finder to create and export an .xml file that defines how to migrate all of the files on the computer on which the ScanState command is running.

/targetwindows8

Optimizes Scanstate.exe when using USMT 10.0 to migrate a user state to Windows 8 or Windows 8.1 instead of Windows 10. You should use this command line option in the following scenarios:

+
    +
  • To create a Config.xml file by using the /genconfig option. Using the /targetwindows8 option optimizes the Config.xml file so that it only contains components that relate to Windows 8 or Windows 8.1.

  • +
  • To create a migration store. Using the /targetwindows8 option ensures that the ScanState tool gathers the correct set of operating system settings. Without the /targetwindows8 command-line option, some settings can be lost during the migration.

  • +

/targetwindows7

Optimizes Scanstate.exe when using USMT 10.0 to migrate a user state to Windows 7 instead of Windows 10. You should use this command line option in the following scenarios:

+
    +
  • To create a Config.xml file by using the /genconfig option. Using the /targetwindows7 option optimizes the Config.xml file so that it only contains components that relate to Windows 7.

  • +
  • To create a migration store. Using the /targetwindows7 option ensures that the ScanState tool gathers the correct set of operating system settings. Without the /targetwindows7 command-line option, some settings can be lost during the migration.

  • +

/localonly

Migrates only files that are stored on the local computer, regardless of the rules in the .xml files that you specify on the command line. You should use this option when you want to exclude the data from removable drives on the source computer, such as USB flash drives (UFDs), some external hard drives, and so on, and when there are network drives mapped on the source computer. If the /localonly option is not specified, then the ScanState command will copy files from these removable or network drives into the store.

+

Anything that is not considered a fixed drive by the OS will be excluded by /localonly. In some cases large external hard drives are considered fixed drives. These drives can be explicitly excluded from migration by using a custom.xml file. For more information about how to exclude all files on a specific drive, see Exclude Files and Settings.

+

The /localonly command-line option includes or excludes data in the migration as identified in the following table:

+ ++++ + + + + + + + + + + + + + + + + + + + + +
Drive typeBehavior with /localonly

Removable drives such as a USB flash drive

Excluded

Network drives

Excluded

Fixed drives

Included

+

+ + + +## Monitoring Options + + +USMT provides several options that you can use to analyze problems that occur during migration. + +**Note** +The ScanState log is created by default, but you can specify the name and location of the log with the **/l** option. + + + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Command-Line OptionDescription

/listfiles:<FileName>

You can use the /listfiles command-line option with the ScanState command to generate a text file that lists all of the files included in the migration.

/l:[Path]FileName

Specifies the location and name of the ScanState log.

+

You cannot store any of the log files in StorePath. Path can be either a relative or full path. If you do not specify the Path variable, then the log will be created in the current directory. You can use the /v option to adjust the amount of output.

+

If you run the ScanState or LoadState commands from a shared network resource, you must specify this option or USMT will fail with the following error: "USMT was unable to create the log file(s)". To fix this issue, use the /l:scan.log command.

/v:<VerbosityLevel>

(Verbosity)

+

Enables verbose output in the ScanState log file. The default value is 0.

+

You can set the VerbosityLevel to one of the following levels:

+ ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LevelExplanation

0

Only the default errors and warnings are enabled.

1

Enables verbose output.

4

Enables error and status output.

5

Enables verbose and status output.

8

Enables error output to a debugger.

9

Enables verbose output to a debugger.

12

Enables error and status output to a debugger.

13

Enables verbose, status, and debugger output.

+

+

For example:

+

scanstate \server\share\migration\mystore /v:13 /i:migdocs.xml /i:migapp.xml

+

/progress:[Path</em>]FileName

Creates the optional progress log. You cannot store any of the log files in StorePath. Path can be either a relative or full path. If you do not specify the Path variable, then FileName will be created in the current directory.

+

For example:

+

scanstate /i:migapp.xml /i:migdocs.xml \server\share\migration\mystore /progress:prog.log /l:scanlog.log

/c

When this option is specified, the ScanState command will continue to run, even if non-fatal errors occur. Any files or settings that cause an error are logged in the progress log. For example, if there is a large file that will not fit in the store, the ScanState command will log an error and continue with the migration. In addition, if a file is open or in use by an application, USMT may not be able to migrate the file and will log an error. Without the /c option, the ScanState command will exit on the first error.

+

You can use the new <ErrorControl> section in the Config.xml file to specify which file or registry read/write errors can be safely ignored and which might cause the migration to fail. This enables the /c command-line option to safely skip all input/output (I/O) errors in your environment. In addition, the /genconfig option now generates a sample <ErrorControl> section that is enabled by specifying error messages and desired behaviors in the Config.xml file.

/r:<TimesToRetry>

(Retry)

+

Specifies the number of times to retry when an error occurs while saving the user state to a server. The default is three times. This option is useful in environments where network connectivity is not reliable.

+

While storing the user state, the /r option will not be able to recover data that is lost due to a network-hardware failure, such as a faulty or disconnected network cable, or when a virtual private network (VPN) connection fails. The retry option is intended for large, busy networks where connectivity is satisfactory, but communication latency is a problem.

/w:<SecondsBeforeRetry>

(Wait)

+

Specifies the time to wait, in seconds, before retrying a network file operation. The default is 1 second.

/p:<pathToFile>

When the ScanState command runs, it will create an .xml file in the path specified. This .xml file includes improved space estimations for the migration store. The following example shows how to create this .xml file:

+

Scanstate.exe C:\MigrationLocation [additional parameters]

+

/p:"C:\MigrationStoreSize.xml"

+

For more information, see Estimate Migration Store Size.

+

To preserve the functionality of existing applications or scripts that require the previous behavior of USMT, you can use the /p option, without specifying "pathtoafile", in USMT. If you specify only the /p option, the storage space estimations are created in the same manner as with USMT3.x releases.

/? or /help

Displays Help at the command line.

+ + + +## User Options + + +By default, all users are migrated. The only way to specify which users to include and exclude is by using the following options. You cannot exclude users in the migration .xml files or using the Config.xml file. For more information, see [Identify Users](usmt-identify-users.md) and [Migrate User Accounts](usmt-migrate-user-accounts.md). + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + +
Command-Line OptionDescription

/all

Migrates all of the users on the computer.

+

USMT migrates all user accounts on the computer, unless you specifically exclude an account with either the /ue or /uel options. For this reason, you do not need to specify this option on the command line. However, if you choose to specify the /all option, you cannot also use the /ui, /ue or /uel options.

/ui:<DomainName>\<UserName>

+

or

+

/ui:<ComputerName>\<LocalUserName>

(User include)

+

Migrates the specified users. By default, all users are included in the migration. Therefore, this option is helpful only when used with the /ue or /uel options. You can specify multiple /ui options, but you cannot use the /ui option with the /all option. DomainName and UserName can contain the asterisk () wildcard character. When you specify a user name that contains spaces, you will need to surround it with quotation marks.

+
+Note

If a user is specified for inclusion with the /ui option, and also is specified to be excluded with either the /ue or /uel options, the user will be included in the migration.

+
+
+ +
+

For example:

+
    +

    To include only User2 from the Fabrikam domain, type:

    +

    /ue:*\* /ui:fabrikam\user2

    +

    To migrate all users from the Fabrikam domain, and only the user accounts from other domains that have been active or otherwise modified in the last 30 days, type:

    +

    /uel:30 /ui:fabrikam\*

    +

    In this example, a user account from the Contoso domain that was last modified 2 months ago will not be migrated.

    +
+

For more examples, see the descriptions of the /ue and /ui options in this table.

/uel:<NumberOfDays>

+

or

+

/uel:<YYYY/MM/DD>

+

or

+

/uel:0

(User exclude based on last logon)

+

Migrates the users that logged onto the source computer within the specified time period, based on the Last Modified date of the Ntuser.dat file on the source computer. The /uel option acts as an include rule. For example, the /uel:30 option migrates users who logged on, or whose account was modified, within the last 30 days from the date when the ScanState command is run.

+

You can specify a number of days or you can specify a date. You cannot use this option with the /all option. USMT retrieves the last logon information from the local computer, so the computer does not need to be connected to the network when you run this option. In addition, if a domain user has logged onto another computer, that logon instance is not considered by USMT.

+
+Note

The /uel option is not valid in offline migrations.

+
+
+ +
+
    +
  • /uel:0 migrates any users who are currently logged on.

  • +
  • /uel:90 migrates users who have logged on, or whose accounts have been otherwise modified, within the last 90 days.

  • +
  • /uel:1 migrates users whose account has been modified within the last 24 hours.

  • +
  • /uel:2002/1/15 migrates users who have logged on or been modified January 15, 2002 or afterwards.

  • +
+

For example:

+

scanstate /i:migapp.xml /i:migdocs.xml \\server\share\migration\mystore /uel:0

/ue:<DomainName>\<UserName>

+

-or-

+

+

/ue:<ComputerName>\<LocalUserName>

(User exclude)

+

Excludes the specified users from the migration. You can specify multiple /ue options. You cannot use this option with the /all option. <DomainName> and <UserName> can contain the asterisk () wildcard character. When you specify a user name that contains spaces, you need to surround it with quotation marks.

+

For example:

+

scanstate /i:migdocs.xml /i:migapp.xml \\server\share\migration\mystore /ue:contoso\user1

+ + + +## How to Use /ui and /ue + + +The following examples apply to both the /**ui** and /**ue** options. You can replace the /**ue** option with the /**ui** option to include, rather than exclude, the specified users. + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
BehaviorCommand

Exclude the user named User One in the Fabrikam domain.

/ue:"fabrikam\user one"

Exclude the user named User1 in the Fabrikam domain.

/ue:fabrikam\user1

Exclude the local user named User1.

/ue:%computername%\user1

Exclude all domain users.

/ue:Domain\*

Exclude all local users.

/ue:%computername%\*

Exclude users in all domains named User1, User2, and so on.

/ue:*\user*

+ + + +## Using the Options Together + + +You can use the /**uel**, /**ue** and /**ui** options together to migrate only the users that you want migrated. + +The /**ui** option has precedence over the /**ue** and /**uel** options. If a user is specified to be included using the /**ui** option, and also specified to be excluded using either the /**ue** or /**uel** options, the user will be included in the migration. For example, if you specify `/ui:contoso\* /ue:contoso\user1`, then User1 will be migrated, because the /**ui** option takes precedence over the /**ue** option. + +The /**uel** option takes precedence over the /**ue** option. If a user has logged on within the specified time period set by the /**uel** option, that user’s profile will be migrated even if they are excluded by using the /**ue** option. For example, if you specify `/ue:fixed\user1 /uel:14`, the User1 will be migrated if they have logged on to the computer within the last 14 days. + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + +
BehaviorCommand

Include only User2 from the Fabrikam domain and exclude all other users.

/ue:*\* /ui:fabrikam\user2

Include only the local user named User1 and exclude all other users.

/ue:*\* /ui:user1

Include only the domain users from Contoso, except Contoso\User1.

This behavior cannot be completed using a single command. Instead, to migrate this set of users, you will need to specify the following:

+
    +
  • On the ScanState command line, type: /ue:*\* /ui:contoso\*

  • +
  • On the LoadState command line, type: /ue:contoso\user1

  • +

Include only local (non-domain) users.

/ue:*\* /ui:%computername%\*

+ + + +## Encrypted File Options + + +You can use the following options to migrate encrypted files. In all cases, by default, USMT fails if an encrypted file is found unless you specify an /**efs** option. To migrate encrypted files, you must change the default behavior. + +For more information, see [Migrate EFS Files and Certificates](usmt-migrate-efs-files-and-certificates.md). + +**Note** +EFS certificates will be migrated automatically when migrating to Windows 7, Windows 8 or Windows 10. Therefore, you should specify the /**efs:copyraw** option with the **ScanState** command to migrate the encrypted files + + + +**Caution** +Take caution when migrating encrypted files. If you migrate an encrypted file without also migrating the certificate, end users will not be able to access the file after the migration. + + + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Command-Line OptionExplanation

/efs:hardlink

Creates a hard link to the EFS file instead of copying it. Use only with the /hardlink and the /nocompress options.

/efs:abort

Causes the ScanState command to fail with an error code, if an Encrypting File System (EFS) file is found on the source computer. Enabled by default.

/efs:skip

Causes the ScanState command to ignore EFS files.

/efs:decryptcopy

Causes the ScanState command to decrypt the file, if possible, before saving it to the migration store, and to fail if the file cannot be decrypted. If the ScanState command succeeds, the file will be unencrypted in the migration store, and once you run the LoadState command, the file will be copied to the destination computer.

/efs:copyraw

Causes the ScanState command to copy the files in the encrypted format. The files will be inaccessible on the destination computer until the EFS certificates are migrated. EFS certificates will be automatically migrated; however, by default USMT fails if an encrypted file is found, unless you specify an /efs option. Therefore you should specify the /efs:copyraw option with the ScanState command to migrate the encrypted file. Then, when you run the LoadState command, the encrypted file and the EFS certificate will be automatically migrated.

+

For example:

+

ScanState /i:migdocs.xml /i:migapp.xml \server\share\migration\mystore /efs:copyraw

+
+Important

All files must be encrypted if the parent folder is encrypted. If the encryption attribute on a file inside an encrypted folder has been removed, the file will be encrypted during the migration using the credentials of the account used to run the LoadState tool. For more information, see Migrate EFS Files and Certificates.

+
+
+ +
+ + + +## Incompatible Command-Line Options + + +The following table indicates which command-line options are not compatible with the **ScanState** command. If the table entry for a particular combination is blank, the options are compatible and you can use them together. The X symbol means that the options are not compatible. For example, you cannot use the **/nocompress** option with the **/encrypt** option. + + +++++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Command-Line Option/keyfile/nocompress/genconfig/all

/i

/o

/v

/nocompress

X

N/A

/localonly

X

/key

X

X

/encrypt

Required*

X

X

/keyfile

N/A

X

/l

/progress

X

/r

X

/w

X

/c

X

/p

X

N/A

/all

X

/ui

X

X

/ue

X

X

/uel

X

X

/efs:<option>

X

/genconfig

N/A

/config

X

<StorePath>

X

+ + + +**Note** +You must specify either the /**key** or /**keyfile** option with the /**encrypt** option. + + + +## Related topics + + +[XML Elements Library](usmt-xml-elements-library.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-topics.md b/windows/deployment/usmt/usmt-topics.md index 69321a476c..c237c8528c 100644 --- a/windows/deployment/usmt/usmt-topics.md +++ b/windows/deployment/usmt/usmt-topics.md @@ -1,30 +1,31 @@ ---- -title: User State Migration Tool (USMT) Overview Topics (Windows 10) -description: User State Migration Tool (USMT) Overview Topics -ms.assetid: 23170271-130b-416f-a7a7-c2f6adc32eee -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# User State Migration Tool (USMT) Overview Topics -The User State Migration Tool (USMT) 10.0 provides a highly customizable user-profile migration experience for IT professionals. USMT includes three command-line tools: ScanState.exe, LoadState.exe, and UsmtUtils.exe. USMT also includes a set of three modifiable .xml files: MigApp.xml, MigDocs.xml, and MigUser.xml. Additionally, you can create custom .xml files to support your migration needs. You can also create a Config.xml file to specify files or settings to exclude from the migration. - -## In This Section - -|Topic |Description| -|------|-----------| -|[User State Migration Tool (USMT) Overview](usmt-overview.md)|Describes the benefits and limitations of using USMT.| -|[Getting Started with the User State Migration Tool (USMT)](getting-started-with-the-user-state-migration-tool.md)|Describes the general process to follow to migrate files and settings, and provides links to more information.| -|[Windows Upgrade and Migration Considerations](../upgrade/windows-upgrade-and-migration-considerations.md)|Discusses the Microsoft® tools you can use to move files and settings between installations, as well as special considerations for performing an upgrade or migration.| - -## Related topics -- [User State Migration Tool (USMT) How-to topics](usmt-how-to.md) -- [User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) -- [User State Migration Toolkit (USMT) Reference](usmt-reference.md) +--- +title: User State Migration Tool (USMT) Overview Topics (Windows 10) +description: User State Migration Tool (USMT) Overview Topics +ms.assetid: 23170271-130b-416f-a7a7-c2f6adc32eee +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# User State Migration Tool (USMT) Overview Topics +The User State Migration Tool (USMT) 10.0 provides a highly customizable user-profile migration experience for IT professionals. USMT includes three command-line tools: ScanState.exe, LoadState.exe, and UsmtUtils.exe. USMT also includes a set of three modifiable .xml files: MigApp.xml, MigDocs.xml, and MigUser.xml. Additionally, you can create custom .xml files to support your migration needs. You can also create a Config.xml file to specify files or settings to exclude from the migration. + +## In This Section + +|Topic |Description| +|------|-----------| +|[User State Migration Tool (USMT) Overview](usmt-overview.md)|Describes the benefits and limitations of using USMT.| +|[Getting Started with the User State Migration Tool (USMT)](getting-started-with-the-user-state-migration-tool.md)|Describes the general process to follow to migrate files and settings, and provides links to more information.| +|[Windows Upgrade and Migration Considerations](../upgrade/windows-upgrade-and-migration-considerations.md)|Discusses the Microsoft® tools you can use to move files and settings between installations, as well as special considerations for performing an upgrade or migration.| + +## Related topics +- [User State Migration Tool (USMT) How-to topics](usmt-how-to.md) +- [User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) +- [User State Migration Toolkit (USMT) Reference](usmt-reference.md) diff --git a/windows/deployment/usmt/usmt-troubleshooting.md b/windows/deployment/usmt/usmt-troubleshooting.md index 085f3892d2..78a8e200ce 100644 --- a/windows/deployment/usmt/usmt-troubleshooting.md +++ b/windows/deployment/usmt/usmt-troubleshooting.md @@ -1,73 +1,74 @@ ---- -title: User State Migration Tool (USMT) Troubleshooting (Windows 10) -description: User State Migration Tool (USMT) Troubleshooting -ms.assetid: 770f45bb-2284-463f-a29c-69c04f437533 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# User State Migration Tool (USMT) Troubleshooting - - -The following table describes topics that address common User State Migration Tool (USMT) 10.0 issues and questions. These topics describe tools that you can use to troubleshoot issues that arise during your migration. - -## In This Section - - - ---- - - - - - - - - - - - - - - - - - - - - - - -

Common Issues

Find troubleshooting solutions for common problems in USMT.

Frequently Asked Questions

Find answers to questions about how to use USMT.

Log Files

Learn how to enable logging to help you troubleshoot issues in USMT.

Return Codes

Learn how to use return codes to identify problems in USMT.

USMT Resources

Find more information and support for using USMT.

- - - -## Related topics - - -[USMT Best Practices](usmt-best-practices.md) - -[User State Migration Tool (USMT) Overview Topics](usmt-topics.md) - -[User State Migration Tool (USMT) How-to topics](usmt-how-to.md) - -[User State Migration Toolkit (USMT) Reference](usmt-reference.md) - - - - - - - - - +--- +title: User State Migration Tool (USMT) Troubleshooting (Windows 10) +description: User State Migration Tool (USMT) Troubleshooting +ms.assetid: 770f45bb-2284-463f-a29c-69c04f437533 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# User State Migration Tool (USMT) Troubleshooting + + +The following table describes topics that address common User State Migration Tool (USMT) 10.0 issues and questions. These topics describe tools that you can use to troubleshoot issues that arise during your migration. + +## In This Section + + + ++++ + + + + + + + + + + + + + + + + + + + + + + +

Common Issues

Find troubleshooting solutions for common problems in USMT.

Frequently Asked Questions

Find answers to questions about how to use USMT.

Log Files

Learn how to enable logging to help you troubleshoot issues in USMT.

Return Codes

Learn how to use return codes to identify problems in USMT.

USMT Resources

Find more information and support for using USMT.

+ + + +## Related topics + + +[USMT Best Practices](usmt-best-practices.md) + +[User State Migration Tool (USMT) Overview Topics](usmt-topics.md) + +[User State Migration Tool (USMT) How-to topics](usmt-how-to.md) + +[User State Migration Toolkit (USMT) Reference](usmt-reference.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-utilities.md b/windows/deployment/usmt/usmt-utilities.md index 4e9269a29d..6973daa26a 100644 --- a/windows/deployment/usmt/usmt-utilities.md +++ b/windows/deployment/usmt/usmt-utilities.md @@ -1,351 +1,352 @@ ---- -title: UsmtUtils Syntax (Windows 10) -description: UsmtUtils Syntax -ms.assetid: cdab7f2d-dd68-4016-b9ed-41ffa743b65c -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# UsmtUtils Syntax - - -This topic describes the syntax for the utilities available in User State Migration Tool (USMT) 10.0 through the command-line interface. These utilities: - -- Improve your ability to determine cryptographic options for your migration. - -- Assist in removing hard-link stores that cannot otherwise be deleted due to a sharing lock. - -- Verify whether the catalog file or any of the other files in the compressed migration store have become corrupted. - -- Extract files from the compressed migration store when you migrate files and settings to the destination computer. - -## In This Topic - - -[Usmtutils.exe](#bkmk-usmtutils-exe) - -[Verify Options](#bkmk-verifyoptions) - -[Extract Options](#bkmk-extractoptions) - -## Usmtutils.exe - - -The following table lists command-line options for USMTutils.exe. The sections that follow provide further command-line options for the **/verify** and the **/extract** options. - -The syntax for UsmtUtils.exe is: - -usmtutils \[/ec | /rd *<storeDir>* | /verify *<filepath>* \[options\] | /extract *<filepath>* *<destinationPath>* \[options\]\] - - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Command-line OptionDescription

/ec

Returns a list of supported cryptographic algorithms (AlgIDs) on the current system. You can use this on a destination computer to determine which algorithm to use with the /encrypt command before you run the ScanState tool on the source computer.

/rd<storeDir>

Removes the directory path specified by the <storeDir> argument on the computer. You can use this command to delete hard-link migration stores that cannot otherwise be deleted at a command prompt due to a sharing lock. If the migration store spans multiple volumes on a given drive, it will be deleted from all of these volumes.

-

For example:

-

usmtutils /rd D:\MyHardLinkStore

/y

Overrides the accept deletions prompt when used with the /rd option. When you use the /y option with the /rd option, you will not be prompted to accept the deletions before USMT deletes the directories.

/verify

Returns information on whether the compressed migration store is intact or whether it contains corrupted files or a corrupted catalog.

-

See Verify Options for syntax and options to use with /verify.

/extract

Recovers files from a compressed USMT migration store.

-

See Extract Options for syntax and options to use with /extract.

- - - -## Verify Options - - -Use the **/verify** option when you want to determine whether a compressed migration store is intact or whether it contains corrupted files or a corrupted catalog. For more information on how to use the **/verify** option, see [Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md). - -The syntax for **/verify** is: - -usmtutils /verify\[:*<reportType>*\] *<filePath>* \[/l:*<logfile>*\] \[/v:*VerbosityLevel*\] \[/decrypt \[:*<AlgID>*\] {/key:*<keystring>* | /keyfile:*<filename>*}\] - - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
Command-line OptionDescription

<reportType>

Specifies whether to report on all files, corrupted files only, or the status of the catalog.

-
    -
  • Summary. Returns both the number of files that are intact and the number of files that are corrupted in the migration store. If no algorithm is specified, the summary report is displayed as a default.

  • -
  • all. Returns a tab-delimited list of all of the files in the compressed migration store and the status for each file. Each line contains the file name followed by a tab spacing, and either “CORRUPTED” or “OK” depending on the status of the file. The last entry reports the corruption status of the "CATALOG" of the store. A catalog file contains metadata for all files in a migration store. The LoadState tool requires a valid catalog file in order to open the migration store. Returns "OK" if the catalog file is intact and LoadState can open the migration store and "CORRUPTED" if the migration store is corrupted.

  • -
  • failureonly. Returns a tab-delimited list of only the files that are corrupted in the compressed migration store.

  • -
  • Catalog. Returns only the status of the catalog file.

  • -
/l: -

<logfilePath>

Specifies the location and name of the log file.

/v:<VerbosityLevel>

(Verbosity)

-

Enables verbose output in the UsmtUtils log file. The default value is 0.

-

You can set the VerbosityLevel to one of the following levels:

- ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
LevelExplanation

0

Only the default errors and warnings are enabled.

1

Enables verbose output.

4

Enables error and status output.

5

Enables verbose and status output.

8

Enables error output to a debugger.

9

Enables verbose output to a debugger.

12

Enables error and status output to a debugger.

13

Enables verbose, status, and debugger output.

-

 

/decrypt<AlgID>/:<KeyString>

-

or

-

/decrypt<AlgID>/:<“Key String”>

-

or

-

/decrypt:<AlgID>/keyfile:<FileName>

Specifies that the /encrypt option was used to create the migration store with the ScanState tool. To decrypt the migration store, specify a /key or /keyfile option as follows:

-
    -
  • <AlgID> specifies the cryptographic algorithm that was used to create the migration store on the ScanState command line. If no algorithm is specified, ScanState and UsmtUtils use the 3DES algorithm as a default.

    -

    <AlgID> valid values include: AES_128, AES_192, AES_256, 3DES, or 3DES_112.

  • -
  • /key:<KeyString> specifies the encryption key. If there is a space in <KeyString>, you must surround the argument with quotation marks.

  • -
  • /keyfile: <FileName> specifies the location and name of a text (.txt) file that contains the encryption key.

  • -
-

For more information about supported encryption algorithms, see Migration Store Encryption

- - - -Some examples of **/verify** commands: - -- `usmtutils /verify D:\MyMigrationStore\store.mig` - -- `usmtutils /verify:catalog D:\MyMigrationStore\store.mig` - -- `usmtutils /verify:all D:\MyMigrationStore\store.mig /decrypt /l:D:\UsmtUtilsLog.txt` - -- `usmtutils /verify:failureonly D:\MyMigrationStore\store.mig /decrypt:AES_192 /keyfile:D:\encryptionKey.txt` - -## Extract Options - - -Use the **/extract** option to recover files from a compressed USMT migration store if it will not restore normally with loadstate. For more information on how to use the **/extract** option, see [Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md). - -The syntax for **/extract** is: - -/extract *<filePath>* *<destinationPath>* \[/i:*<includePattern>*\] \[/e: *<excludePattern>*\] \[/l: *<logfile>*\] \[/v: *VerbosityLevel>*\] \[/decrypt\[:*<AlgID>*\] {key: *<keystring>* | /keyfile: *<filename>*}\] \[/o\] - - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Command-line OptionDescription

<filePath>

Path to the USMT migration store.

-

For example:

-

D:\MyMigrationStore\USMT\store.mig

<destinationPath>

Path to the folder where the tool puts the individual files.

/i:<includePattern>

Specifies a pattern for files to include in the extraction. You can specify more than one pattern. Separate patterns with a comma or a semicolon. You can use /i: <includePattern> and /e: <excludePattern> options in the same command. When both include and exclude patterns are used on the command line, include patterns take precedence over exclude patterns.

/e:<excludePattern>

Specifies a pattern for files to omit from the extraction. You can specify more than one pattern. Separate patterns with a comma or a semicolon. You can use /i: <includePattern> and /e: <excludePattern> options in the same command. When both include and exclude patterns are used on the command line, include patterns take precedence over exclude patterns.

/l:<logfilePath>

Specifies the location and name of the log file.

/v:<VerbosityLevel>

(Verbosity)

-

Enables verbose output in the UsmtUtils log file. The default value is 0.

-

You can set the VerbosityLevel to one of the following levels:

- ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
LevelExplanation

0

Only the default errors and warnings are enabled.

1

Enables verbose output.

4

Enables error and status output.

5

Enables verbose and status output.

8

Enables error output to a debugger.

9

Enables verbose output to a debugger.

12

Enables error and status output to a debugger.

13

Enables verbose, status, and debugger output.

-

 

/decrypt<AlgID>/key:<KeyString>

-

or

-

/decrypt<AlgID>/:<“Key String”>

-

or

-

/decrypt:<AlgID>/keyfile:<FileName>

Specifies that the /encrypt option was used to create the migration store with the ScanState tool. To decrypt the migration store, you must also specify a /key or /keyfile option as follows:

-
    -
  • <AlgID> specifies the cryptographic algorithm that was used to create the migration store on the ScanState command line. If no algorithm is specified, ScanState and UsmtUtils use the 3DES algorithm as a default.

    -

    <AlgID> valid values include: AES_128, AES_192, AES_256, 3DES, or 3DES_112.

  • -
  • /key: <KeyString> specifies the encryption key. If there is a space in <KeyString>, you must surround the argument with quotation marks.

  • -
  • /keyfile:<FileName> specifies a text (.txt) file that contains the encryption key

  • -
-

For more information about supported encryption algorithms, see Migration Store Encryption.

/o

Overwrites existing output files.

- - - -Some examples of **/extract** commands: - -- `usmtutils /extract D:\MyMigrationStore\USMT\store.mig C:\ExtractedStore` - -- `usmtutils /extract D:\MyMigrationStore\USMT\store.mig /i:"*.txt, *.pdf" C:\ExtractedStore /decrypt /keyfile:D:\encryptionKey.txt` - -- `usmtutils /extract D:\MyMigrationStore\USMT\store.mig /e:*.exe C:\ExtractedStore /decrypt:AES_128 /key:password /l:C:\usmtlog.txt` - -- `usmtutils /extract D:\MyMigrationStore\USMT\store.mig /i:myProject.* /e:*.exe C:\ExtractedStore /o` - -## Related topics - - -[User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md) - -[Return Codes](usmt-return-codes.md) - - - - - - - - - +--- +title: UsmtUtils Syntax (Windows 10) +description: UsmtUtils Syntax +ms.assetid: cdab7f2d-dd68-4016-b9ed-41ffa743b65c +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# UsmtUtils Syntax + + +This topic describes the syntax for the utilities available in User State Migration Tool (USMT) 10.0 through the command-line interface. These utilities: + +- Improve your ability to determine cryptographic options for your migration. + +- Assist in removing hard-link stores that cannot otherwise be deleted due to a sharing lock. + +- Verify whether the catalog file or any of the other files in the compressed migration store have become corrupted. + +- Extract files from the compressed migration store when you migrate files and settings to the destination computer. + +## In This Topic + + +[Usmtutils.exe](#bkmk-usmtutils-exe) + +[Verify Options](#bkmk-verifyoptions) + +[Extract Options](#bkmk-extractoptions) + +## Usmtutils.exe + + +The following table lists command-line options for USMTutils.exe. The sections that follow provide further command-line options for the **/verify** and the **/extract** options. + +The syntax for UsmtUtils.exe is: + +usmtutils \[/ec | /rd *<storeDir>* | /verify *<filepath>* \[options\] | /extract *<filepath>* *<destinationPath>* \[options\]\] + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Command-line OptionDescription

/ec

Returns a list of supported cryptographic algorithms (AlgIDs) on the current system. You can use this on a destination computer to determine which algorithm to use with the /encrypt command before you run the ScanState tool on the source computer.

/rd<storeDir>

Removes the directory path specified by the <storeDir> argument on the computer. You can use this command to delete hard-link migration stores that cannot otherwise be deleted at a command prompt due to a sharing lock. If the migration store spans multiple volumes on a given drive, it will be deleted from all of these volumes.

+

For example:

+

usmtutils /rd D:\MyHardLinkStore

/y

Overrides the accept deletions prompt when used with the /rd option. When you use the /y option with the /rd option, you will not be prompted to accept the deletions before USMT deletes the directories.

/verify

Returns information on whether the compressed migration store is intact or whether it contains corrupted files or a corrupted catalog.

+

See Verify Options for syntax and options to use with /verify.

/extract

Recovers files from a compressed USMT migration store.

+

See Extract Options for syntax and options to use with /extract.

+ + + +## Verify Options + + +Use the **/verify** option when you want to determine whether a compressed migration store is intact or whether it contains corrupted files or a corrupted catalog. For more information on how to use the **/verify** option, see [Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md). + +The syntax for **/verify** is: + +usmtutils /verify\[:*<reportType>*\] *<filePath>* \[/l:*<logfile>*\] \[/v:*VerbosityLevel*\] \[/decrypt \[:*<AlgID>*\] {/key:*<keystring>* | /keyfile:*<filename>*}\] + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + +
Command-line OptionDescription

<reportType>

Specifies whether to report on all files, corrupted files only, or the status of the catalog.

+
    +
  • Summary. Returns both the number of files that are intact and the number of files that are corrupted in the migration store. If no algorithm is specified, the summary report is displayed as a default.

  • +
  • all. Returns a tab-delimited list of all of the files in the compressed migration store and the status for each file. Each line contains the file name followed by a tab spacing, and either “CORRUPTED” or “OK” depending on the status of the file. The last entry reports the corruption status of the "CATALOG" of the store. A catalog file contains metadata for all files in a migration store. The LoadState tool requires a valid catalog file in order to open the migration store. Returns "OK" if the catalog file is intact and LoadState can open the migration store and "CORRUPTED" if the migration store is corrupted.

  • +
  • failureonly. Returns a tab-delimited list of only the files that are corrupted in the compressed migration store.

  • +
  • Catalog. Returns only the status of the catalog file.

  • +
/l: +

<logfilePath>

Specifies the location and name of the log file.

/v:<VerbosityLevel>

(Verbosity)

+

Enables verbose output in the UsmtUtils log file. The default value is 0.

+

You can set the VerbosityLevel to one of the following levels:

+ ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LevelExplanation

0

Only the default errors and warnings are enabled.

1

Enables verbose output.

4

Enables error and status output.

5

Enables verbose and status output.

8

Enables error output to a debugger.

9

Enables verbose output to a debugger.

12

Enables error and status output to a debugger.

13

Enables verbose, status, and debugger output.

+

 

/decrypt<AlgID>/:<KeyString>

+

or

+

/decrypt<AlgID>/:<“Key String”>

+

or

+

/decrypt:<AlgID>/keyfile:<FileName>

Specifies that the /encrypt option was used to create the migration store with the ScanState tool. To decrypt the migration store, specify a /key or /keyfile option as follows:

+
    +
  • <AlgID> specifies the cryptographic algorithm that was used to create the migration store on the ScanState command line. If no algorithm is specified, ScanState and UsmtUtils use the 3DES algorithm as a default.

    +

    <AlgID> valid values include: AES_128, AES_192, AES_256, 3DES, or 3DES_112.

  • +
  • /key:<KeyString> specifies the encryption key. If there is a space in <KeyString>, you must surround the argument with quotation marks.

  • +
  • /keyfile: <FileName> specifies the location and name of a text (.txt) file that contains the encryption key.

  • +
+

For more information about supported encryption algorithms, see Migration Store Encryption

+ + + +Some examples of **/verify** commands: + +- `usmtutils /verify D:\MyMigrationStore\store.mig` + +- `usmtutils /verify:catalog D:\MyMigrationStore\store.mig` + +- `usmtutils /verify:all D:\MyMigrationStore\store.mig /decrypt /l:D:\UsmtUtilsLog.txt` + +- `usmtutils /verify:failureonly D:\MyMigrationStore\store.mig /decrypt:AES_192 /keyfile:D:\encryptionKey.txt` + +## Extract Options + + +Use the **/extract** option to recover files from a compressed USMT migration store if it will not restore normally with loadstate. For more information on how to use the **/extract** option, see [Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md). + +The syntax for **/extract** is: + +/extract *<filePath>* *<destinationPath>* \[/i:*<includePattern>*\] \[/e: *<excludePattern>*\] \[/l: *<logfile>*\] \[/v: *VerbosityLevel>*\] \[/decrypt\[:*<AlgID>*\] {key: *<keystring>* | /keyfile: *<filename>*}\] \[/o\] + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Command-line OptionDescription

<filePath>

Path to the USMT migration store.

+

For example:

+

D:\MyMigrationStore\USMT\store.mig

<destinationPath>

Path to the folder where the tool puts the individual files.

/i:<includePattern>

Specifies a pattern for files to include in the extraction. You can specify more than one pattern. Separate patterns with a comma or a semicolon. You can use /i: <includePattern> and /e: <excludePattern> options in the same command. When both include and exclude patterns are used on the command line, include patterns take precedence over exclude patterns.

/e:<excludePattern>

Specifies a pattern for files to omit from the extraction. You can specify more than one pattern. Separate patterns with a comma or a semicolon. You can use /i: <includePattern> and /e: <excludePattern> options in the same command. When both include and exclude patterns are used on the command line, include patterns take precedence over exclude patterns.

/l:<logfilePath>

Specifies the location and name of the log file.

/v:<VerbosityLevel>

(Verbosity)

+

Enables verbose output in the UsmtUtils log file. The default value is 0.

+

You can set the VerbosityLevel to one of the following levels:

+ ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LevelExplanation

0

Only the default errors and warnings are enabled.

1

Enables verbose output.

4

Enables error and status output.

5

Enables verbose and status output.

8

Enables error output to a debugger.

9

Enables verbose output to a debugger.

12

Enables error and status output to a debugger.

13

Enables verbose, status, and debugger output.

+

 

/decrypt<AlgID>/key:<KeyString>

+

or

+

/decrypt<AlgID>/:<“Key String”>

+

or

+

/decrypt:<AlgID>/keyfile:<FileName>

Specifies that the /encrypt option was used to create the migration store with the ScanState tool. To decrypt the migration store, you must also specify a /key or /keyfile option as follows:

+
    +
  • <AlgID> specifies the cryptographic algorithm that was used to create the migration store on the ScanState command line. If no algorithm is specified, ScanState and UsmtUtils use the 3DES algorithm as a default.

    +

    <AlgID> valid values include: AES_128, AES_192, AES_256, 3DES, or 3DES_112.

  • +
  • /key: <KeyString> specifies the encryption key. If there is a space in <KeyString>, you must surround the argument with quotation marks.

  • +
  • /keyfile:<FileName> specifies a text (.txt) file that contains the encryption key

  • +
+

For more information about supported encryption algorithms, see Migration Store Encryption.

/o

Overwrites existing output files.

+ + + +Some examples of **/extract** commands: + +- `usmtutils /extract D:\MyMigrationStore\USMT\store.mig C:\ExtractedStore` + +- `usmtutils /extract D:\MyMigrationStore\USMT\store.mig /i:"*.txt, *.pdf" C:\ExtractedStore /decrypt /keyfile:D:\encryptionKey.txt` + +- `usmtutils /extract D:\MyMigrationStore\USMT\store.mig /e:*.exe C:\ExtractedStore /decrypt:AES_128 /key:password /l:C:\usmtlog.txt` + +- `usmtutils /extract D:\MyMigrationStore\USMT\store.mig /i:myProject.* /e:*.exe C:\ExtractedStore /o` + +## Related topics + + +[User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md) + +[Return Codes](usmt-return-codes.md) + + + + + + + + + diff --git a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md index 4fc36c33bc..b3e8cae84e 100644 --- a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md +++ b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md @@ -1,429 +1,430 @@ ---- -title: What does USMT migrate (Windows 10) -description: What does USMT migrate -ms.assetid: f613987d-0f17-43fe-9717-6465865ceda7 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 09/12/2017 -ms.topic: article ---- - -# What does USMT migrate? - - -## In this topic - - -- [Default migration scripts](#bkmk-defaultmigscripts) - -- [User Data](#bkmk-3) - -- [Operating-system components](#bkmk-4) - -- [Supported applications](#bkmk-2) - -- [What USMT does not migrate](#no) - -## Default migration scripts - - -The User State Migration Tool (USMT) 10.0 is designed so that an IT engineer can precisely define migrations using the USMT .xml scripting language. USMT provides the following sample scripts: - -- **MigApp.XML.** Rules to migrate application settings. - -- **MigDocs.XML.** Rules that use the **MigXmlHelper.GenerateDocPatterns** helper function, which can be used to automatically find user documents on a computer without the need to author extensive custom migration .xml files. - -- **MigUser.XML.** Rules to migrate user profiles and user data. - - MigUser.xml gathers everything in a user’s profile and then does a file extension- based search of most of the system for other user data. If data doesn’t match either of these criteria, the data won’t be migrated. For the most part, this file describes a "core" migration. - - The following data does not migrate with MigUser.xml: - - - Files outside the user profile that don’t match one of the file extensions in MigUser.xml. - - - Access control lists (ACLs) for folders outside the user profile. - -## User data - - -This section describes the user data that USMT migrates by default, using the MigUser.xml file. It also defines how to migrate ACLs. - -- **Folders from each user profile.** When you specify the MigUser.xml file, USMT migrates everything in a user’s profiles including the following: - - My Documents, My Video, My Music, My Pictures, desktop files, Start menu, Quick Launch settings, and Favorites. - - >[!IMPORTANT] - >Starting in Windows 10, version 1607 the USMT does not migrate the Start menu layout. To migrate a user's Start menu, you must export and then import settings using the Windows PowerShell cmdlets **Export-StartLayout** and **Import-StartLayout**. For more information, see [USMT common issues](https://docs.microsoft.com/windows/deployment/usmt/usmt-common-issues#usmt-does-not-migrate-the-start-layout). - -- **Folders from the All Users and Public profiles.** When you specify the MigUser.xml file, USMT also migrates the following from the **All Users** profile in Windows® XP, or the **Public** profile in Windows Vista, Windows 7, or Windows 8: - - - Shared Documents - - - Shared Video - - - Shared Music - - - Shared desktop files - - - Shared Pictures - - - Shared Start menu - - - Shared Favorites - -- **File types.** When you specify the MigUser.xml file, the ScanState tool searches the fixed drives, collects and then migrates files with any of the following file extensions: - - **.accdb, .ch3, .csv, .dif, .doc\*, .dot\*, .dqy, .iqy, .mcw, .mdb\*, .mpp, .one\*, .oqy, .or6, .pot\*, .ppa, .pps\*, .ppt\*, .pre, .pst, .pub, .qdf, .qel, .qph, .qsd, .rqy, .rtf, .scd, .sh3, .slk, .txt, .vl\*, .vsd, .wk\*, .wpd, .wps, .wq1, .wri, .xl\*, .xla, .xlb, .xls\*.** - - **Note**   - The asterisk (\*) stands for zero or more characters. - - - -- **Access control lists.** USMT migrates ACLs for specified files and folders from computers running both Windows® XP and Windows Vista. For example, if you migrate a file named File1.txt that is read-only for User1 and read/write for User2, these settings will still apply on the destination computer after the migration. - -**Important**   -To migrate ACLs, you must specify the directory to migrate in the MigUser.xml file. Using file patterns like \*.doc will not migrate a directory. The source ACL information is migrated only when you explicitly specify the directory. For example, `c:\test docs`. - - - -## Operating-system components - - -USMT migrates operating-system components to a destination computer from computers running Windows 7 and Windows 8 - -The following components are migrated by default using the manifest files: - -- Accessibility settings - -- Address book - -- Command-prompt settings - -- \*Desktop wallpaper - -- EFS files - -- Favorites - -- Folder options - -- Fonts - -- Group membership. USMT migrates users’ group settings. The groups to which a user belongs can be found by right-clicking **My Computer** on the Start menu and then clicking **Manage**. When running an offline migration, the use of a **<ProfileControl>** section in the Config.xml file is required. - -- \*Windows Internet Explorer® settings - -- Microsoft® Open Database Connectivity (ODBC) settings - -- Mouse and keyboard settings - -- Network drive mapping - -- \*Network printer mapping - -- \*Offline files - -- \*Phone and modem options - -- RAS connection and phone book (.pbk) files - -- \*Regional settings - -- Remote Access - -- \*Taskbar settings - -- User personal certificates (all) - -- Windows Mail. - -- \*Windows Media Player - -- Windows Rights Management - -\* These settings are not available for an offline migration. For more information, see [Offline Migration Reference](offline-migration-reference.md). - -**Important**   -This list may not be complete. There may be additional components that are migrated. - - - -**Note**   -Some settings, such as fonts, are not applied by the LoadState tool until after the destination computer has been restarted. For this reason, restart the destination computer after you run the LoadState tool. - - - -## Supported applications - - -Although it is not required for all applications, it is good practice to install all applications on the destination computer before restoring the user state. Installing applications before migrating settings helps to ensure that the migrated settings are not overwritten by the application installers. - -**Note**   -The versions of installed applications must match on the source and destination computers. USMT does not support migrating the settings of an earlier version of an application to a later version, except for Microsoft Office. - - - -**Note**   -USMT migrates only the settings that have been used or modified by the user. If there is an application setting on the source computer that was not touched by the user, the setting may not migrate. - - - -When you specify the MigApp.xml file, USMT migrates the settings for the following applications: - - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
ProductVersion

Adobe Acrobat Reader

9

AOL Instant Messenger

6.8

Adobe Creative Suite

2

Adobe Photoshop CS

8, 9

Adobe ImageReady CS

Apple iTunes

6, 7, 8

Apple QuickTime Player

5, 6, 7

Apple Safari

3.1.2

Google Chrome

beta

Google Picasa

3

Google Talk

beta

IBM Lotus 1-2-3

9

IBM Lotus Notes

6,7, 8

IBM Lotus Organizer

5

IBM Lotus WordPro

9.9

Intuit Quicken Deluxe

2009

Money Plus Business

2008

Money Plus Home

2008

Mozilla Firefox

3

Microsoft Office

2003, 2007, 2010

Microsoft Office Access®

2003, 2007, 2010

Microsoft Office Excel®

2003, 2007, 2010

Microsoft Office FrontPage®

2003, 2007, 2010

Microsoft Office OneNote®

2003, 2007, 2010

Microsoft Office Outlook®

2003, 2007, 2010

Microsoft Office PowerPoint®

2003, 2007, 2010

Microsoft Office Publisher

2003, 2007, 2010

Microsoft Office Word

2003, 2007, 2010

Opera Software Opera

9.5

Microsoft Outlook Express

(only mailbox file)

Microsoft Project

2003, 2007

Microsoft Office Visio®

2003, 2007

RealPlayer Basic

11

Sage Peachtree

2009

Skype

3.8

Windows Live Mail

12, 14

Windows Live Messenger

8.5, 14

Windows Live MovieMaker

14

Windows Live Photo Gallery

12, 14

Windows Live Writer

12, 14

Windows Mail

(Windows 7 and 8)

Microsoft Works

9

Yahoo Messenger

9

Microsoft Zune™ Software

3

- - - -## What USMT does not migrate - - -The following is a list of the settings that USMT does not migrate. If you are having a problem that is not listed here, see [Common Issues](usmt-common-issues.md). - -### Application settings - -USMT does not migrate the following application settings: - -- Settings from earlier versions of an application. The versions of each application must match on the source and destination computers. USMT does not support migrating the settings of an earlier version of an application to a later version, except for Microsoft Office. USMT can migrate from an earlier version of Microsoft Office to a later version. - -- Application settings and some operating-system settings when a local account is created. For example, if you run /lac to create a local account on the destination computer, USMT will migrate the user data, but only some of the operating-system settings, such as wallpaper and screensaver settings, and no application settings will migrate. - -- Microsoft Project settings, when migrating from Office 2003 to Office 2007 system. - -- ICQ Pro settings, if ICQ Pro is installed in a different location on the destination computer. To successfully migrate the settings of ICQ Pro, you must install ICQ Pro in the same location on the destination computer as it was on the source computer. Otherwise, after you run the LoadState tool, the application will not start. You may encounter problems when: - - - You change the default installation location on 32-bit destination computers. - - - You attempt to migrate from a 32-bit computer to a 64-bit computer. This is because the ICQ Pro default installation directory is different on the two types of computers. When you install ICQ Pro on a 32-bit computer, the default location is "C:\\Program Files\\...". The ICQ Pro default installation directory on an x64-based computer, however, is “C:\\Program Files (x86)\\...”. - -### Operating-System settings - -USMT does not migrate the following operating-system settings. - -- Local printers, hardware-related settings, drivers, passwords, application binary files, synchronization files, DLL files, or other executable files. - -- Permissions for shared folders. After migration, you must manually re-share any folders that were shared on the source computer. - -- Files and settings migrating between operating systems with different languages. The operating system of the source computer must match the language of the operating system on the destination computer. - -- Customized icons for shortcuts may not migrate. - -- Taskbar settings, when the source computer is running Windows XP. - -You should also note the following: - -- You should run USMT from an account with administrative credentials. Otherwise, some data will not migrate. When running the ScanState and LoadState tools you must run the tools in Administrator mode from an account with administrative credentials. If you do not run USMT in Administrator mode, only the user profile that is logged on will be included in the migration. In addition, you must run the ScanState tool on Windows XP from an account with administrative credentials. Otherwise, some operating-system settings will not migrate. To run in Administrator mode, click **Start**, click **All Programs**, click **Accessories**, right-click **Command Prompt**, and then click **Run as administrator**. - -- You can use the /**localonly** option to exclude the data from removable drives and network drives mapped on the source computer. For more information about what is excluded when you specify /**localonly**, see [ScanState Syntax](usmt-scanstate-syntax.md). - -### Start menu layout - -Starting in Windows 10, version 1607 the USMT does not migrate the Start menu layout. To migrate a user's Start menu, you must export and then import settings using the Windows PowerShell cmdlets **Export-StartLayout** and **Import-StartLayout**. For more information, see [USMT common issues](https://docs.microsoft.com/windows/deployment/usmt/usmt-common-issues#usmt-does-not-migrate-the-start-layout). - -## Related topics - - -[Plan your migration](usmt-plan-your-migration.md) - - - - - - - - - +--- +title: What does USMT migrate (Windows 10) +description: What does USMT migrate +ms.assetid: f613987d-0f17-43fe-9717-6465865ceda7 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 09/12/2017 +ms.topic: article +--- + +# What does USMT migrate? + + +## In this topic + + +- [Default migration scripts](#bkmk-defaultmigscripts) + +- [User Data](#bkmk-3) + +- [Operating-system components](#bkmk-4) + +- [Supported applications](#bkmk-2) + +- [What USMT does not migrate](#no) + +## Default migration scripts + + +The User State Migration Tool (USMT) 10.0 is designed so that an IT engineer can precisely define migrations using the USMT .xml scripting language. USMT provides the following sample scripts: + +- **MigApp.XML.** Rules to migrate application settings. + +- **MigDocs.XML.** Rules that use the **MigXmlHelper.GenerateDocPatterns** helper function, which can be used to automatically find user documents on a computer without the need to author extensive custom migration .xml files. + +- **MigUser.XML.** Rules to migrate user profiles and user data. + + MigUser.xml gathers everything in a user’s profile and then does a file extension- based search of most of the system for other user data. If data doesn’t match either of these criteria, the data won’t be migrated. For the most part, this file describes a "core" migration. + + The following data does not migrate with MigUser.xml: + + - Files outside the user profile that don’t match one of the file extensions in MigUser.xml. + + - Access control lists (ACLs) for folders outside the user profile. + +## User data + + +This section describes the user data that USMT migrates by default, using the MigUser.xml file. It also defines how to migrate ACLs. + +- **Folders from each user profile.** When you specify the MigUser.xml file, USMT migrates everything in a user’s profiles including the following: + + My Documents, My Video, My Music, My Pictures, desktop files, Start menu, Quick Launch settings, and Favorites. + + >[!IMPORTANT] + >Starting in Windows 10, version 1607 the USMT does not migrate the Start menu layout. To migrate a user's Start menu, you must export and then import settings using the Windows PowerShell cmdlets **Export-StartLayout** and **Import-StartLayout**. For more information, see [USMT common issues](https://docs.microsoft.com/windows/deployment/usmt/usmt-common-issues#usmt-does-not-migrate-the-start-layout). + +- **Folders from the All Users and Public profiles.** When you specify the MigUser.xml file, USMT also migrates the following from the **All Users** profile in Windows® XP, or the **Public** profile in Windows Vista, Windows 7, or Windows 8: + + - Shared Documents + + - Shared Video + + - Shared Music + + - Shared desktop files + + - Shared Pictures + + - Shared Start menu + + - Shared Favorites + +- **File types.** When you specify the MigUser.xml file, the ScanState tool searches the fixed drives, collects and then migrates files with any of the following file extensions: + + **.accdb, .ch3, .csv, .dif, .doc\*, .dot\*, .dqy, .iqy, .mcw, .mdb\*, .mpp, .one\*, .oqy, .or6, .pot\*, .ppa, .pps\*, .ppt\*, .pre, .pst, .pub, .qdf, .qel, .qph, .qsd, .rqy, .rtf, .scd, .sh3, .slk, .txt, .vl\*, .vsd, .wk\*, .wpd, .wps, .wq1, .wri, .xl\*, .xla, .xlb, .xls\*.** + + **Note**   + The asterisk (\*) stands for zero or more characters. + + + +- **Access control lists.** USMT migrates ACLs for specified files and folders from computers running both Windows® XP and Windows Vista. For example, if you migrate a file named File1.txt that is read-only for User1 and read/write for User2, these settings will still apply on the destination computer after the migration. + +**Important**   +To migrate ACLs, you must specify the directory to migrate in the MigUser.xml file. Using file patterns like \*.doc will not migrate a directory. The source ACL information is migrated only when you explicitly specify the directory. For example, `c:\test docs`. + + + +## Operating-system components + + +USMT migrates operating-system components to a destination computer from computers running Windows 7 and Windows 8 + +The following components are migrated by default using the manifest files: + +- Accessibility settings + +- Address book + +- Command-prompt settings + +- \*Desktop wallpaper + +- EFS files + +- Favorites + +- Folder options + +- Fonts + +- Group membership. USMT migrates users’ group settings. The groups to which a user belongs can be found by right-clicking **My Computer** on the Start menu and then clicking **Manage**. When running an offline migration, the use of a **<ProfileControl>** section in the Config.xml file is required. + +- \*Windows Internet Explorer® settings + +- Microsoft® Open Database Connectivity (ODBC) settings + +- Mouse and keyboard settings + +- Network drive mapping + +- \*Network printer mapping + +- \*Offline files + +- \*Phone and modem options + +- RAS connection and phone book (.pbk) files + +- \*Regional settings + +- Remote Access + +- \*Taskbar settings + +- User personal certificates (all) + +- Windows Mail. + +- \*Windows Media Player + +- Windows Rights Management + +\* These settings are not available for an offline migration. For more information, see [Offline Migration Reference](offline-migration-reference.md). + +**Important**   +This list may not be complete. There may be additional components that are migrated. + + + +**Note**   +Some settings, such as fonts, are not applied by the LoadState tool until after the destination computer has been restarted. For this reason, restart the destination computer after you run the LoadState tool. + + + +## Supported applications + + +Although it is not required for all applications, it is good practice to install all applications on the destination computer before restoring the user state. Installing applications before migrating settings helps to ensure that the migrated settings are not overwritten by the application installers. + +**Note**   +The versions of installed applications must match on the source and destination computers. USMT does not support migrating the settings of an earlier version of an application to a later version, except for Microsoft Office. + + + +**Note**   +USMT migrates only the settings that have been used or modified by the user. If there is an application setting on the source computer that was not touched by the user, the setting may not migrate. + + + +When you specify the MigApp.xml file, USMT migrates the settings for the following applications: + + ++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ProductVersion

Adobe Acrobat Reader

9

AOL Instant Messenger

6.8

Adobe Creative Suite

2

Adobe Photoshop CS

8, 9

Adobe ImageReady CS

Apple iTunes

6, 7, 8

Apple QuickTime Player

5, 6, 7

Apple Safari

3.1.2

Google Chrome

beta

Google Picasa

3

Google Talk

beta

IBM Lotus 1-2-3

9

IBM Lotus Notes

6,7, 8

IBM Lotus Organizer

5

IBM Lotus WordPro

9.9

Intuit Quicken Deluxe

2009

Money Plus Business

2008

Money Plus Home

2008

Mozilla Firefox

3

Microsoft Office

2003, 2007, 2010

Microsoft Office Access®

2003, 2007, 2010

Microsoft Office Excel®

2003, 2007, 2010

Microsoft Office FrontPage®

2003, 2007, 2010

Microsoft Office OneNote®

2003, 2007, 2010

Microsoft Office Outlook®

2003, 2007, 2010

Microsoft Office PowerPoint®

2003, 2007, 2010

Microsoft Office Publisher

2003, 2007, 2010

Microsoft Office Word

2003, 2007, 2010

Opera Software Opera

9.5

Microsoft Outlook Express

(only mailbox file)

Microsoft Project

2003, 2007

Microsoft Office Visio®

2003, 2007

RealPlayer Basic

11

Sage Peachtree

2009

Skype

3.8

Windows Live Mail

12, 14

Windows Live Messenger

8.5, 14

Windows Live MovieMaker

14

Windows Live Photo Gallery

12, 14

Windows Live Writer

12, 14

Windows Mail

(Windows 7 and 8)

Microsoft Works

9

Yahoo Messenger

9

Microsoft Zune™ Software

3

+ + + +## What USMT does not migrate + + +The following is a list of the settings that USMT does not migrate. If you are having a problem that is not listed here, see [Common Issues](usmt-common-issues.md). + +### Application settings + +USMT does not migrate the following application settings: + +- Settings from earlier versions of an application. The versions of each application must match on the source and destination computers. USMT does not support migrating the settings of an earlier version of an application to a later version, except for Microsoft Office. USMT can migrate from an earlier version of Microsoft Office to a later version. + +- Application settings and some operating-system settings when a local account is created. For example, if you run /lac to create a local account on the destination computer, USMT will migrate the user data, but only some of the operating-system settings, such as wallpaper and screensaver settings, and no application settings will migrate. + +- Microsoft Project settings, when migrating from Office 2003 to Office 2007 system. + +- ICQ Pro settings, if ICQ Pro is installed in a different location on the destination computer. To successfully migrate the settings of ICQ Pro, you must install ICQ Pro in the same location on the destination computer as it was on the source computer. Otherwise, after you run the LoadState tool, the application will not start. You may encounter problems when: + + - You change the default installation location on 32-bit destination computers. + + - You attempt to migrate from a 32-bit computer to a 64-bit computer. This is because the ICQ Pro default installation directory is different on the two types of computers. When you install ICQ Pro on a 32-bit computer, the default location is "C:\\Program Files\\...". The ICQ Pro default installation directory on an x64-based computer, however, is “C:\\Program Files (x86)\\...”. + +### Operating-System settings + +USMT does not migrate the following operating-system settings. + +- Local printers, hardware-related settings, drivers, passwords, application binary files, synchronization files, DLL files, or other executable files. + +- Permissions for shared folders. After migration, you must manually re-share any folders that were shared on the source computer. + +- Files and settings migrating between operating systems with different languages. The operating system of the source computer must match the language of the operating system on the destination computer. + +- Customized icons for shortcuts may not migrate. + +- Taskbar settings, when the source computer is running Windows XP. + +You should also note the following: + +- You should run USMT from an account with administrative credentials. Otherwise, some data will not migrate. When running the ScanState and LoadState tools you must run the tools in Administrator mode from an account with administrative credentials. If you do not run USMT in Administrator mode, only the user profile that is logged on will be included in the migration. In addition, you must run the ScanState tool on Windows XP from an account with administrative credentials. Otherwise, some operating-system settings will not migrate. To run in Administrator mode, click **Start**, click **All Programs**, click **Accessories**, right-click **Command Prompt**, and then click **Run as administrator**. + +- You can use the /**localonly** option to exclude the data from removable drives and network drives mapped on the source computer. For more information about what is excluded when you specify /**localonly**, see [ScanState Syntax](usmt-scanstate-syntax.md). + +### Start menu layout + +Starting in Windows 10, version 1607 the USMT does not migrate the Start menu layout. To migrate a user's Start menu, you must export and then import settings using the Windows PowerShell cmdlets **Export-StartLayout** and **Import-StartLayout**. For more information, see [USMT common issues](https://docs.microsoft.com/windows/deployment/usmt/usmt-common-issues#usmt-does-not-migrate-the-start-layout). + +## Related topics + + +[Plan your migration](usmt-plan-your-migration.md) + + + + + + + + + diff --git a/windows/deployment/vda-subscription-activation.md b/windows/deployment/vda-subscription-activation.md index 62a9dc2999..29c632b224 100644 --- a/windows/deployment/vda-subscription-activation.md +++ b/windows/deployment/vda-subscription-activation.md @@ -3,7 +3,7 @@ title: Configure VDA for Windows 10 Subscription Activation ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay + description: How to enable Windows 10 Enterprise E3 and E5 subscriptions for VDA keywords: upgrade, update, task sequence, deploy ms.prod: w10 diff --git a/windows/deployment/volume-activation/activate-forest-vamt.md b/windows/deployment/volume-activation/activate-forest-vamt.md index 06362064ff..b55db69a98 100644 --- a/windows/deployment/volume-activation/activate-forest-vamt.md +++ b/windows/deployment/volume-activation/activate-forest-vamt.md @@ -1,50 +1,51 @@ ---- -title: Activate an Active Directory Forest Online (Windows 10) -description: Activate an Active Directory Forest Online -ms.assetid: 9b5bc193-799b-4aa5-9d3e-0e495f7195d3 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.date: 04/25/2017 -ms.topic: article ---- - -# Activate an Active Directory Forest Online - -You can use the Volume Activation Management Tool (VAMT) Active Directory-Based Activation (ADBA) function to activate an Active Directory (AD) forest over the Internet. ADBA enables certain products to inherit activation from the domain. - -**Important**   -ADBA is only applicable to Generic Volume License Keys (GVLKs) and KMS Host keys (CSVLKs). To use ADBA, one or more KMS Host keys (CSVLKs) must be installed on the AD forest, and client keys (GVLKs) must be installed on the client products. - -## Requirements - -Before performing online activation, ensure that the network and the VAMT installation meet the following requirements: -- VAMT is installed on a host computer that has Internet access. -- VAMT has administrative permissions to the Active Directory domain. -- The KMS Host key (CSVLK) you intend to use is added to VAMT in the **Product Keys** node. - -**To perform an online Active Directory forest activation** - -1. Open VAMT. -2. In the left-side pane, click the **Active Directory-Based Activation** node. -3. In the right-side **Actions** pane, click **Online activate forest** to open the **Install Product Key** dialog box. -4. In the **Install Product Key** dialog box, select the KMS Host key (CSVLK) that you want to apply to the AD forest. -5. If required, enter a new Active Directory-Based Activation Object name - - **Important**   - If you want to rename the ADBA object, you must do it now. After you click **Install Key**, the name cannot be changed. - -6. Click **Install Key**. -7. VAMT displays the **Activating Active Directory** dialog box until it completes the requested action. - -The activated object and the date that is was created appear in the **Active Directory-Based Activation** node in the center pane. - -## Related topics - -- [Scenario 1: Online Activation](scenario-online-activation-vamt.md) -- [Add and Remove Computers](add-remove-computers-vamt.md) +--- +title: Activate an Active Directory Forest Online (Windows 10) +description: Activate an Active Directory Forest Online +ms.assetid: 9b5bc193-799b-4aa5-9d3e-0e495f7195d3 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.date: 04/25/2017 +ms.topic: article +--- + +# Activate an Active Directory Forest Online + +You can use the Volume Activation Management Tool (VAMT) Active Directory-Based Activation (ADBA) function to activate an Active Directory (AD) forest over the Internet. ADBA enables certain products to inherit activation from the domain. + +**Important**   +ADBA is only applicable to Generic Volume License Keys (GVLKs) and KMS Host keys (CSVLKs). To use ADBA, one or more KMS Host keys (CSVLKs) must be installed on the AD forest, and client keys (GVLKs) must be installed on the client products. + +## Requirements + +Before performing online activation, ensure that the network and the VAMT installation meet the following requirements: +- VAMT is installed on a host computer that has Internet access. +- VAMT has administrative permissions to the Active Directory domain. +- The KMS Host key (CSVLK) you intend to use is added to VAMT in the **Product Keys** node. + +**To perform an online Active Directory forest activation** + +1. Open VAMT. +2. In the left-side pane, click the **Active Directory-Based Activation** node. +3. In the right-side **Actions** pane, click **Online activate forest** to open the **Install Product Key** dialog box. +4. In the **Install Product Key** dialog box, select the KMS Host key (CSVLK) that you want to apply to the AD forest. +5. If required, enter a new Active Directory-Based Activation Object name + + **Important**   + If you want to rename the ADBA object, you must do it now. After you click **Install Key**, the name cannot be changed. + +6. Click **Install Key**. +7. VAMT displays the **Activating Active Directory** dialog box until it completes the requested action. + +The activated object and the date that is was created appear in the **Active Directory-Based Activation** node in the center pane. + +## Related topics + +- [Scenario 1: Online Activation](scenario-online-activation-vamt.md) +- [Add and Remove Computers](add-remove-computers-vamt.md) diff --git a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md index 0664a272c5..b88d65def4 100644 --- a/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md +++ b/windows/deployment/volume-activation/activate-windows-10-clients-vamt.md @@ -1,127 +1,128 @@ ---- -title: Activate clients running Windows 10 (Windows 10) -description: After you have configured Key Management Service (KMS) or Active Directory-based activation on your network, activating a client running Windows 10 is easy. -ms.assetid: 39446e49-ad7c-48dc-9f18-f85a11ded643 -ms.reviewer: -manager: laurawi -ms.author: greglin -keywords: vamt, volume activation, activation, windows activation -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.localizationpriority: medium -ms.date: 07/27/2017 -ms.topic: article ---- - -# Activate clients running Windows 10 - -**Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2012 -- Windows Server 2008 R2 - -**Looking for retail activation?** - -- [Get Help Activating Microsoft Windows](https://go.microsoft.com/fwlink/p/?LinkId=618644) - -After you have configured Key Management Service (KMS) or Active Directory-based activation on your network, activating a client running Windows 10 is easy. If the computer has been configured with a Generic Volume License Key (GVLK), neither IT nor the user need take any action. It just works. -Enterprise edition images and installation media should already be configured with the GVLK. When the client computer starts, the Licensing service examines the current licensing condition of the computer. -If activation or reactivation is required, the following sequence occurs: -1. If the computer is a member of a domain, it asks a domain controller for a volume activation object. If Active Directory-based activation is configured, the domain controller returns the object. If the object matches the edition of the software that is installed and the computer has a matching GVLK, the computer is activated (or reactivated), and it will not need to be activated again for 180 days, although the operating system will attempt reactivation at much shorter, regular intervals. -2. If the computer is not a member of a domain or if the volume activation object is not available, the computer will issue a DNS query to attempt to locate a KMS server. If a KMS server can be contacted, activation occurs if the KMS has a key that matches the computer’s GVLK. -3. The computer tries to activate against Microsoft servers if it is configured with a MAK. - -If the client is not able to activate itself successfully, it will periodically try again. The frequency of the retry attempts depends on the current licensing state and whether the client computer has been successfully activated in the past. For example, if the client computer had been previously activated by Active Directory-based activation, it will periodically try to contact the domain controller at each restart. - -## How Key Management Service works - -KMS uses a client–server topology. KMS client computers can locate KMS host computers by using DNS or a static configuration. KMS clients contact the KMS host by using RPCs carried over TCP/IP. - -### Key Management Service activation thresholds - -You can activate physical computers and virtual machines by contacting a KMS host. To qualify for KMS activation, there must be a minimum number of qualifying computers (called the activation threshold). KMS clients will be activated only after this threshold has been met. Each KMS host counts the number of computers that have requested activation until the threshold is met. - -A KMS host responds to each valid activation request from a KMS client with the count of how many computers have already contacted the KMS host for activation. Client computers that receive a count below the activation threshold are not activated. For example, if the first two computers that contact the KMS host are running Windows 10, the first receives an activation count of 1, and the second receives an activation count of 2. If the next computer is a virtual machine on a computer running Windows 10, it receives an activation count of 3, and so on. None of these computers will be activated, because computers running Windows 10, like other client operating system versions, must receive an activation count of 25 or more. -When KMS clients are waiting for the KMS to reach the activation threshold, they will connect to the KMS host every two hours to get the current activation count. They will be activated when the threshold is met. - -In our example, if the next computer that contacts the KMS host is running Windows Server 2012 R2, it receives an activation count of 4, because activation counts are cumulative. If a computer running Windows Server 2012 R2 receives an activation count that is 5 or more, it is activated. If a computer running Windows 10 receives an activation count of 25 or more, it is activated. - -### Activation count cache - -To track the activation threshold, the KMS host keeps a record of the KMS clients that request activation. The KMS host gives each KMS client a client ID designation, and the KMS host saves each client ID in a table. By default, each activation request remains in the table for up to 30 days. When a client renews its activation, the cached client ID is removed from the table, a new record is created, and the 30day period begins again. If a KMS client computer does not renew its activation within 30 days, the KMS host removes the corresponding client ID from the table and reduces the activation count by one. -However, the KMS host only caches twice the number of client IDs that are required to meet the activation threshold. Therefore, only the 50 most recent client IDs are kept in the table, and a client ID could be removed much sooner than 30 days. -The total size of the cache is set by the type of client computer that is attempting to activate. If a KMS host receives activation requests only from servers, the cache will hold only 10 client IDs (twice the required 5). If a client computer running Windows 10 contacts that KMS host, KMS increases the cache size to 50 to accommodate the higher threshold. KMS never reduces the cache size. - -### Key Management Service connectivity - -KMS activation requires TCP/IP connectivity. By default, KMS hosts and clients use DNS to publish and find the KMS. The default settings can be used, which require little or no administrative action, or KMS hosts and client computers can be manually configured based on network configuration and security requirements. - -### Key Management Service activation renewal - -KMS activations are valid for 180 days (the *activation validity interval*). To remain activated, KMS client computers must renew their activation by connecting to the KMS host at least once every 180 days. By default, KMS client computers attempt to renew their activation every 7 days. If KMS activation fails, the client computer retries every two hours. After a client computer’s activation is renewed, the activation validity interval begins again. - -### Publication of the Key Management Service - -The KMS uses service (SRV) resource records in DNS to store and communicate the locations of KMS hosts. KMS hosts use the DNS dynamic update protocol, if available, to publish the KMS service (SRV) resource records. If dynamic update is not available or the KMS host does not have rights to publish the resource records, the DNS records must be published manually, or you must configure client computers to connect to specific KMS hosts. - -### Client discovery of the Key Management Service - -By default, KMS client computers query DNS for KMS information. The first time a KMS client computer queries DNS for KMS information, it randomly chooses a KMS host from the list of service (SRV) resource records that DNS returns. The address of a DNS server that contains the service (SRV) resource records can be listed as a suffixed entry on KMS client computers, which allows one DNS server to advertise the service (SRV) resource records for KMS, and KMS client computers with other primary DNS servers to find it. -Priority and weight parameters can be added to the DnsDomainPublishList registry value for KMS. Establishing KMS host priority groupings and weighting within each group allows you to specify which KMS host the client computers should try first and balances traffic among multiple KMS hosts. Only Windows 10, Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2 provide these priority and weight parameters. -If the KMS host that a client computer selects does not respond, the KMS client computer removes that KMS host from its list of service (SRV) resource records and randomly selects another KMS host from the list. When a KMS host responds, the KMS client computer caches the name of the KMS host and uses it for subsequent activation and renewal attempts. If the cached KMS host does not respond on a subsequent renewal, the KMS client computer discovers a new KMS host by querying DNS for KMS service (SRV) resource records. -By default, client computers connect to the KMS host for activation by using anonymous RPCs through TCP port 1688. (You can change the default port.) After establishing a TCP session with the KMS host, the client computer sends a single request packet. The KMS host responds with the activation count. If the count meets or exceeds the activation threshold for that operating system, the client computer is activated and the session is closed. The KMS client computer uses this same process for renewal requests. 250 bytes are used for communication each way. - -### Domain Name System server configuration - -The default KMS automatic publishing feature requires the service (SRV) resource record and support for DNS dynamic update protocol. KMS client computer default behavior and the KMS service (SRV) resource record publishing are supported on a DNS server that is running Microsoft software or any other DNS server that supports service (SRV) resource records (per Internet Engineering Task Force \[IETF\] Request for Comments \[RFC\] 2782) and dynamic updates (per IETF RFC 2136). For example, Berkeley Internet Domain Name versions 8.x and 9.x support service (SRV) resource records and dynamic update. -The KMS host must be configured so that it has the credentials needed to create and update the following resource records on the DNS servers: service (SRV), IPv4 host (A), and IPv6 host (AAAA), or the records need to be created manually. The recommended solution for giving the KMS host the needed credentials is to create a security group in AD DS, then add all KMS hosts to that group. On a DNS server that is running Microsoft software, ensure that this security group is given full control over the \_VLMCS.\_TCP record in each DNS domain that will contain the KMS service (SRV) resource records. - -### Activating the first Key Management Service host - -KMS hosts on the network need to install a KMS key, and then be activated with Microsoft. Installation of a KMS key enables the KMS on the KMS host. After installing the KMS key, complete the activation of the KMS host by telephone or online. Beyond this initial activation, a KMS host does not communicate any information to Microsoft. KMS keys are only installed on KMS hosts, never on individual KMS client computers. - -### Activating subsequent Key Management Service hosts - -Each KMS key can be installed on up to six KMS hosts. These hosts can be physical computers or virtual machines. After activating a KMS host, the same host can be reactivated up to nine times with the same key. If the organization needs more than six KMS hosts, you can request additional activations for your organization’s KMS key by calling a Microsoft Volume [Licensing Activation Center](https://go.microsoft.com/fwlink/p/?LinkID=618264) to request an exception. - -## How Multiple Activation Key works - -A MAK is used for one-time activation with Microsoft’s hosted activation services. Each MAK has a predetermined number of allowed activations. This number is based on volume licensing agreements, and it might not match the organization’s exact license count. Each activation that uses a MAK with the Microsoft hosted activation service counts toward the activation limit. - -You can activate computers by using a MAK in two ways: -- **MAK independent activation**. Each computer independently connects and is activated with Microsoft over the Internet or by telephone. MAK independent activation is best suited to computers within an organization that do not maintain a connection to the corporate network. MAK independent activation is shown in Figure 16. - - ![MAK independent activation](../images/volumeactivationforwindows81-16.jpg) - - **Figure 16**. MAK independent activation -- **MAK proxy activation**. MAK proxy activation enables a centralized activation request on behalf of multiple computers with one connection to Microsoft. You configure MAK proxy activation by using the VAMT. MAK proxy activation is appropriate for environments in which security concerns restrict direct access to the Internet or the corporate network. It is also suited for development and test labs that lack this connectivity. MAK proxy activation with the VAMT is shown in Figure 17. - - ![MAK proxy activation with the VAMT](../images/volumeactivationforwindows81-17.jpg) - - **Figure 17**. MAK proxy activation with the VAMT - -A MAK is recommended for computers that rarely or never connect to the corporate network and for environments in which the number of computers that require activation does not meet the KMS activation threshold. - -You can use a MAK for individual computers or with an image that can be duplicated or installed by using Microsoft deployment solutions. You can also use a MAK on a computer that was originally configured to use KMS activation. This is useful for moving a computer off the core network to a disconnected environment. - -### Multiple Activation Key architecture and activation - -MAK independent activation installs a MAK product key on a client computer. The key instructs that computer to activate itself with Microsoft servers over the Internet. -In MAK proxy activation, the VAMT installs a MAK product key on a client computer, obtains the installation ID from the target computer, sends the installation ID to Microsoft on behalf of the client, and obtains a confirmation ID. The tool then activates the client computer by installing the confirmation ID. - -## Activating as a standard user - -Windows 10, Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2 do not require administrator privileges for activation, but this change does not allow standard user accounts to remove computers running Windows 7 or Windows Server 2008 R2 from the activated state. An administrator account is still required for other activation- or license-related tasks, such as “rearm.” - -## See also - -- [Volume Activation for Windows 10](volume-activation-windows-10.md) -  -  +--- +title: Activate clients running Windows 10 (Windows 10) +description: After you have configured Key Management Service (KMS) or Active Directory-based activation on your network, activating a client running Windows 10 is easy. +ms.assetid: 39446e49-ad7c-48dc-9f18-f85a11ded643 +ms.reviewer: +manager: laurawi +ms.author: greglin +keywords: vamt, volume activation, activation, windows activation +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.localizationpriority: medium +ms.date: 07/27/2017 +ms.topic: article +--- + +# Activate clients running Windows 10 + +**Applies to** +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 R2 +- Windows Server 2012 +- Windows Server 2008 R2 + +**Looking for retail activation?** + +- [Get Help Activating Microsoft Windows](https://go.microsoft.com/fwlink/p/?LinkId=618644) + +After you have configured Key Management Service (KMS) or Active Directory-based activation on your network, activating a client running Windows 10 is easy. If the computer has been configured with a Generic Volume License Key (GVLK), neither IT nor the user need take any action. It just works. +Enterprise edition images and installation media should already be configured with the GVLK. When the client computer starts, the Licensing service examines the current licensing condition of the computer. +If activation or reactivation is required, the following sequence occurs: +1. If the computer is a member of a domain, it asks a domain controller for a volume activation object. If Active Directory-based activation is configured, the domain controller returns the object. If the object matches the edition of the software that is installed and the computer has a matching GVLK, the computer is activated (or reactivated), and it will not need to be activated again for 180 days, although the operating system will attempt reactivation at much shorter, regular intervals. +2. If the computer is not a member of a domain or if the volume activation object is not available, the computer will issue a DNS query to attempt to locate a KMS server. If a KMS server can be contacted, activation occurs if the KMS has a key that matches the computer’s GVLK. +3. The computer tries to activate against Microsoft servers if it is configured with a MAK. + +If the client is not able to activate itself successfully, it will periodically try again. The frequency of the retry attempts depends on the current licensing state and whether the client computer has been successfully activated in the past. For example, if the client computer had been previously activated by Active Directory-based activation, it will periodically try to contact the domain controller at each restart. + +## How Key Management Service works + +KMS uses a client–server topology. KMS client computers can locate KMS host computers by using DNS or a static configuration. KMS clients contact the KMS host by using RPCs carried over TCP/IP. + +### Key Management Service activation thresholds + +You can activate physical computers and virtual machines by contacting a KMS host. To qualify for KMS activation, there must be a minimum number of qualifying computers (called the activation threshold). KMS clients will be activated only after this threshold has been met. Each KMS host counts the number of computers that have requested activation until the threshold is met. + +A KMS host responds to each valid activation request from a KMS client with the count of how many computers have already contacted the KMS host for activation. Client computers that receive a count below the activation threshold are not activated. For example, if the first two computers that contact the KMS host are running Windows 10, the first receives an activation count of 1, and the second receives an activation count of 2. If the next computer is a virtual machine on a computer running Windows 10, it receives an activation count of 3, and so on. None of these computers will be activated, because computers running Windows 10, like other client operating system versions, must receive an activation count of 25 or more. +When KMS clients are waiting for the KMS to reach the activation threshold, they will connect to the KMS host every two hours to get the current activation count. They will be activated when the threshold is met. + +In our example, if the next computer that contacts the KMS host is running Windows Server 2012 R2, it receives an activation count of 4, because activation counts are cumulative. If a computer running Windows Server 2012 R2 receives an activation count that is 5 or more, it is activated. If a computer running Windows 10 receives an activation count of 25 or more, it is activated. + +### Activation count cache + +To track the activation threshold, the KMS host keeps a record of the KMS clients that request activation. The KMS host gives each KMS client a client ID designation, and the KMS host saves each client ID in a table. By default, each activation request remains in the table for up to 30 days. When a client renews its activation, the cached client ID is removed from the table, a new record is created, and the 30day period begins again. If a KMS client computer does not renew its activation within 30 days, the KMS host removes the corresponding client ID from the table and reduces the activation count by one. +However, the KMS host only caches twice the number of client IDs that are required to meet the activation threshold. Therefore, only the 50 most recent client IDs are kept in the table, and a client ID could be removed much sooner than 30 days. +The total size of the cache is set by the type of client computer that is attempting to activate. If a KMS host receives activation requests only from servers, the cache will hold only 10 client IDs (twice the required 5). If a client computer running Windows 10 contacts that KMS host, KMS increases the cache size to 50 to accommodate the higher threshold. KMS never reduces the cache size. + +### Key Management Service connectivity + +KMS activation requires TCP/IP connectivity. By default, KMS hosts and clients use DNS to publish and find the KMS. The default settings can be used, which require little or no administrative action, or KMS hosts and client computers can be manually configured based on network configuration and security requirements. + +### Key Management Service activation renewal + +KMS activations are valid for 180 days (the *activation validity interval*). To remain activated, KMS client computers must renew their activation by connecting to the KMS host at least once every 180 days. By default, KMS client computers attempt to renew their activation every 7 days. If KMS activation fails, the client computer retries every two hours. After a client computer’s activation is renewed, the activation validity interval begins again. + +### Publication of the Key Management Service + +The KMS uses service (SRV) resource records in DNS to store and communicate the locations of KMS hosts. KMS hosts use the DNS dynamic update protocol, if available, to publish the KMS service (SRV) resource records. If dynamic update is not available or the KMS host does not have rights to publish the resource records, the DNS records must be published manually, or you must configure client computers to connect to specific KMS hosts. + +### Client discovery of the Key Management Service + +By default, KMS client computers query DNS for KMS information. The first time a KMS client computer queries DNS for KMS information, it randomly chooses a KMS host from the list of service (SRV) resource records that DNS returns. The address of a DNS server that contains the service (SRV) resource records can be listed as a suffixed entry on KMS client computers, which allows one DNS server to advertise the service (SRV) resource records for KMS, and KMS client computers with other primary DNS servers to find it. +Priority and weight parameters can be added to the DnsDomainPublishList registry value for KMS. Establishing KMS host priority groupings and weighting within each group allows you to specify which KMS host the client computers should try first and balances traffic among multiple KMS hosts. Only Windows 10, Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2 provide these priority and weight parameters. +If the KMS host that a client computer selects does not respond, the KMS client computer removes that KMS host from its list of service (SRV) resource records and randomly selects another KMS host from the list. When a KMS host responds, the KMS client computer caches the name of the KMS host and uses it for subsequent activation and renewal attempts. If the cached KMS host does not respond on a subsequent renewal, the KMS client computer discovers a new KMS host by querying DNS for KMS service (SRV) resource records. +By default, client computers connect to the KMS host for activation by using anonymous RPCs through TCP port 1688. (You can change the default port.) After establishing a TCP session with the KMS host, the client computer sends a single request packet. The KMS host responds with the activation count. If the count meets or exceeds the activation threshold for that operating system, the client computer is activated and the session is closed. The KMS client computer uses this same process for renewal requests. 250 bytes are used for communication each way. + +### Domain Name System server configuration + +The default KMS automatic publishing feature requires the service (SRV) resource record and support for DNS dynamic update protocol. KMS client computer default behavior and the KMS service (SRV) resource record publishing are supported on a DNS server that is running Microsoft software or any other DNS server that supports service (SRV) resource records (per Internet Engineering Task Force \[IETF\] Request for Comments \[RFC\] 2782) and dynamic updates (per IETF RFC 2136). For example, Berkeley Internet Domain Name versions 8.x and 9.x support service (SRV) resource records and dynamic update. +The KMS host must be configured so that it has the credentials needed to create and update the following resource records on the DNS servers: service (SRV), IPv4 host (A), and IPv6 host (AAAA), or the records need to be created manually. The recommended solution for giving the KMS host the needed credentials is to create a security group in AD DS, then add all KMS hosts to that group. On a DNS server that is running Microsoft software, ensure that this security group is given full control over the \_VLMCS.\_TCP record in each DNS domain that will contain the KMS service (SRV) resource records. + +### Activating the first Key Management Service host + +KMS hosts on the network need to install a KMS key, and then be activated with Microsoft. Installation of a KMS key enables the KMS on the KMS host. After installing the KMS key, complete the activation of the KMS host by telephone or online. Beyond this initial activation, a KMS host does not communicate any information to Microsoft. KMS keys are only installed on KMS hosts, never on individual KMS client computers. + +### Activating subsequent Key Management Service hosts + +Each KMS key can be installed on up to six KMS hosts. These hosts can be physical computers or virtual machines. After activating a KMS host, the same host can be reactivated up to nine times with the same key. If the organization needs more than six KMS hosts, you can request additional activations for your organization’s KMS key by calling a Microsoft Volume [Licensing Activation Center](https://go.microsoft.com/fwlink/p/?LinkID=618264) to request an exception. + +## How Multiple Activation Key works + +A MAK is used for one-time activation with Microsoft’s hosted activation services. Each MAK has a predetermined number of allowed activations. This number is based on volume licensing agreements, and it might not match the organization’s exact license count. Each activation that uses a MAK with the Microsoft hosted activation service counts toward the activation limit. + +You can activate computers by using a MAK in two ways: +- **MAK independent activation**. Each computer independently connects and is activated with Microsoft over the Internet or by telephone. MAK independent activation is best suited to computers within an organization that do not maintain a connection to the corporate network. MAK independent activation is shown in Figure 16. + + ![MAK independent activation](../images/volumeactivationforwindows81-16.jpg) + + **Figure 16**. MAK independent activation +- **MAK proxy activation**. MAK proxy activation enables a centralized activation request on behalf of multiple computers with one connection to Microsoft. You configure MAK proxy activation by using the VAMT. MAK proxy activation is appropriate for environments in which security concerns restrict direct access to the Internet or the corporate network. It is also suited for development and test labs that lack this connectivity. MAK proxy activation with the VAMT is shown in Figure 17. + + ![MAK proxy activation with the VAMT](../images/volumeactivationforwindows81-17.jpg) + + **Figure 17**. MAK proxy activation with the VAMT + +A MAK is recommended for computers that rarely or never connect to the corporate network and for environments in which the number of computers that require activation does not meet the KMS activation threshold. + +You can use a MAK for individual computers or with an image that can be duplicated or installed by using Microsoft deployment solutions. You can also use a MAK on a computer that was originally configured to use KMS activation. This is useful for moving a computer off the core network to a disconnected environment. + +### Multiple Activation Key architecture and activation + +MAK independent activation installs a MAK product key on a client computer. The key instructs that computer to activate itself with Microsoft servers over the Internet. +In MAK proxy activation, the VAMT installs a MAK product key on a client computer, obtains the installation ID from the target computer, sends the installation ID to Microsoft on behalf of the client, and obtains a confirmation ID. The tool then activates the client computer by installing the confirmation ID. + +## Activating as a standard user + +Windows 10, Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2 do not require administrator privileges for activation, but this change does not allow standard user accounts to remove computers running Windows 7 or Windows Server 2008 R2 from the activated state. An administrator account is still required for other activation- or license-related tasks, such as “rearm.” + +## See also + +- [Volume Activation for Windows 10](volume-activation-windows-10.md) +  +  diff --git a/windows/deployment/volume-activation/add-remove-product-key-vamt.md b/windows/deployment/volume-activation/add-remove-product-key-vamt.md index fc7b9b051d..51152d7b78 100644 --- a/windows/deployment/volume-activation/add-remove-product-key-vamt.md +++ b/windows/deployment/volume-activation/add-remove-product-key-vamt.md @@ -1,39 +1,40 @@ ---- -title: Add and Remove a Product Key (Windows 10) -description: Add and Remove a Product Key -ms.assetid: feac32bb-fb96-4802-81b8-c69220dcfcce -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.date: 04/25/2017 -ms.topic: article ---- - -# Add and Remove a Product Key - -Before you can use a Multiple Activation Key (MAK), retail, or KMS Host key (CSVLK) product key, you must first add it to the Volume Activation Management Tool (VAMT) database. - -## To Add a Product Key - -1. Open VAMT. -2. In the left-side pane, right-click the **Product Keys** node to open the **Actions** menu. -3. Click **Add product keys** to open the **Add Product Keys** dialog box. -4. In the **Add Product Keys** dialog box, select from one of the following methods to add product keys: - - To add product keys manually, click **Enter product key(s) separated by line breaks**, enter one or more product keys separated by line breaks, and click **Add Key(s)**. - - To import a Comma Separated Values (CSV) file containing a list of product keys, click **Select a product key file to import**, browse to the file location, click **Open** to import the file, and then click **Add Key(s)**. - - **Note**   - If you are activating a large number of products with a MAK, you should refresh the activation count of the MAK, to ensure that the MAK can support the required number of activations. In the product key list in the center pane, select the MAK and click **Refresh product key data online** in the right-side pane to contact Microsoft and retrieve the number of remaining activations for the MAK. This step requires Internet access. You can only retrieve the remaining activation count for MAKs. - -## Remove a Product Key - -- To remove a product key from the list, simply select the key in the list and click **Delete** on the **Selected Items** menu in the right-side pane. Click **Yes** to confirm deletion of the product key. Removing a product key from the VAMT database will not affect the activation state of any products or computers on the network. - -## Related topics - -- [Manage Product Keys](manage-product-keys-vamt.md) +--- +title: Add and Remove a Product Key (Windows 10) +description: Add and Remove a Product Key +ms.assetid: feac32bb-fb96-4802-81b8-c69220dcfcce +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.date: 04/25/2017 +ms.topic: article +--- + +# Add and Remove a Product Key + +Before you can use a Multiple Activation Key (MAK), retail, or KMS Host key (CSVLK) product key, you must first add it to the Volume Activation Management Tool (VAMT) database. + +## To Add a Product Key + +1. Open VAMT. +2. In the left-side pane, right-click the **Product Keys** node to open the **Actions** menu. +3. Click **Add product keys** to open the **Add Product Keys** dialog box. +4. In the **Add Product Keys** dialog box, select from one of the following methods to add product keys: + - To add product keys manually, click **Enter product key(s) separated by line breaks**, enter one or more product keys separated by line breaks, and click **Add Key(s)**. + - To import a Comma Separated Values (CSV) file containing a list of product keys, click **Select a product key file to import**, browse to the file location, click **Open** to import the file, and then click **Add Key(s)**. + + **Note**   + If you are activating a large number of products with a MAK, you should refresh the activation count of the MAK, to ensure that the MAK can support the required number of activations. In the product key list in the center pane, select the MAK and click **Refresh product key data online** in the right-side pane to contact Microsoft and retrieve the number of remaining activations for the MAK. This step requires Internet access. You can only retrieve the remaining activation count for MAKs. + +## Remove a Product Key + +- To remove a product key from the list, simply select the key in the list and click **Delete** on the **Selected Items** menu in the right-side pane. Click **Yes** to confirm deletion of the product key. Removing a product key from the VAMT database will not affect the activation state of any products or computers on the network. + +## Related topics + +- [Manage Product Keys](manage-product-keys-vamt.md) diff --git a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md index d56ff58a30..19d405b786 100644 --- a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md +++ b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md @@ -1,71 +1,72 @@ ---- -title: Appendix Information sent to Microsoft during activation (Windows 10) -ms.assetid: 4bfff495-07d0-4385-86e3-7a077cbd64b8 -ms.reviewer: -manager: laurawi -ms.author: greglin -description: -keywords: vamt, volume activation, activation, windows activation -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.localizationpriority: medium -ms.date: 07/27/2017 -ms.topic: article ---- - -# Appendix: Information sent to Microsoft during activation -**Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2012 -- Windows Server 2008 R2 - -**Looking for retail activation?** - -- [Get Help Activating Microsoft Windows](https://go.microsoft.com/fwlink/p/?LinkId=618644) - -When you activate a computer running Windows 10, the following information is sent to Microsoft: - -- The Microsoft product code (a five-digit code that identifies the Windows product you are activating) -- A channel ID or site code that identifies how the Windows product was originally obtained - - For example, a channel ID or site code identifies whether the product was originally purchased from a retail store, obtained as an evaluation copy, obtained through a volume licensing program, or preinstalled by a computer manufacturer. - -- The date of installation and whether the installation was successful -- Information that helps confirm that your Windows product key has not been altered -- Computer make and model -- Version information for the operating system and software -- Region and language settings -- A unique number called a *globally unique identifier*, which is assigned to your computer -- Product key (hashed) and product ID -- BIOS name, revision number, and revision date -- Volume serial number (hashed) of the hard disk drive -- The result of the activation check - - This includes error codes and the following information about any activation exploits and related malicious or unauthorized software that was found or disabled: - - - The activation exploit’s identifier - - The activation exploit’s current state, such as cleaned or quarantined - - Computer manufacturer’s identification - - The activation exploit’s file name and hash in addition to a hash of related software components that may indicate the presence of an activation exploit -- The name and a hash of the contents of your computer’s startup instructions file -- If your Windows license is on a subscription basis, information about how your subscription works - -Standard computer information is also sent, but your computer’s IP address is only retained temporarily. - -## Use of information - -Microsoft uses the information to confirm that you have a licensed copy of the software. Microsoft does not use the information to contact individual consumers. -For additional details, see [Windows 10 Privacy Statement](https://go.microsoft.com/fwlink/p/?LinkId=619879). - -## See also - -- [Volume Activation for Windows 10](volume-activation-windows-10.md) -  -  +--- +title: Appendix Information sent to Microsoft during activation (Windows 10) +ms.assetid: 4bfff495-07d0-4385-86e3-7a077cbd64b8 +ms.reviewer: +manager: laurawi +ms.author: greglin +description: +keywords: vamt, volume activation, activation, windows activation +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.localizationpriority: medium +ms.date: 07/27/2017 +ms.topic: article +--- + +# Appendix: Information sent to Microsoft during activation +**Applies to** +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 R2 +- Windows Server 2012 +- Windows Server 2008 R2 + +**Looking for retail activation?** + +- [Get Help Activating Microsoft Windows](https://go.microsoft.com/fwlink/p/?LinkId=618644) + +When you activate a computer running Windows 10, the following information is sent to Microsoft: + +- The Microsoft product code (a five-digit code that identifies the Windows product you are activating) +- A channel ID or site code that identifies how the Windows product was originally obtained + + For example, a channel ID or site code identifies whether the product was originally purchased from a retail store, obtained as an evaluation copy, obtained through a volume licensing program, or preinstalled by a computer manufacturer. + +- The date of installation and whether the installation was successful +- Information that helps confirm that your Windows product key has not been altered +- Computer make and model +- Version information for the operating system and software +- Region and language settings +- A unique number called a *globally unique identifier*, which is assigned to your computer +- Product key (hashed) and product ID +- BIOS name, revision number, and revision date +- Volume serial number (hashed) of the hard disk drive +- The result of the activation check + + This includes error codes and the following information about any activation exploits and related malicious or unauthorized software that was found or disabled: + + - The activation exploit’s identifier + - The activation exploit’s current state, such as cleaned or quarantined + - Computer manufacturer’s identification + - The activation exploit’s file name and hash in addition to a hash of related software components that may indicate the presence of an activation exploit +- The name and a hash of the contents of your computer’s startup instructions file +- If your Windows license is on a subscription basis, information about how your subscription works + +Standard computer information is also sent, but your computer’s IP address is only retained temporarily. + +## Use of information + +Microsoft uses the information to confirm that you have a licensed copy of the software. Microsoft does not use the information to contact individual consumers. +For additional details, see [Windows 10 Privacy Statement](https://go.microsoft.com/fwlink/p/?LinkId=619879). + +## See also + +- [Volume Activation for Windows 10](volume-activation-windows-10.md) +  +  diff --git a/windows/deployment/volume-activation/import-export-vamt-data.md b/windows/deployment/volume-activation/import-export-vamt-data.md index 5b77d96564..d0b685c936 100644 --- a/windows/deployment/volume-activation/import-export-vamt-data.md +++ b/windows/deployment/volume-activation/import-export-vamt-data.md @@ -1,51 +1,52 @@ ---- -title: Import and Export VAMT Data (Windows 10) -description: Import and Export VAMT Data -ms.assetid: 09a2c595-1a61-4da6-bd46-4ba8763cfd4f -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.date: 04/25/2017 -ms.topic: article ---- - -# Import and Export VAMT Data - -You can use the Volume Activation Management Tool (VAMT) to import product-activation data from a Computer Information List (.cilx or .cil) file into SQL Server, and to export product-activation data into a .cilx file. A .cilx file is an XML file that stores computer and product-activation data. -You can import data or export data during the following scenarios: -- Import and merge data from previous versions of VAMT. -- Export data to use to perform proxy activations. - -**Warning**   -Editing a .cilx file using an application other than VAMT can corrupt the .cilx file and is not supported. - -## Import VAMT Data - -**To import data into VAMT** -1. Open VAMT. -2. In the right-side **Actions** pane, click **Import list** to open the **Import List** dialog box. -3. In the **Import List** dialog box, navigate to the .cilx file location, select the file, and click **Open**. -4. In the **Volume Activation Management Tool** dialog box, click **OK** to begin the import. VAMT displays a progress message while the file is being imported. Click **OK** when a message appears and confirms that the import has completed successfully. - -## Export VAMT Data - -Exporting VAMT data from a non-Internet-connected VAMT host computer is the first step of proxy activation using multiple VAMT hosts. To export product-activation data to a .cilx file: -1. In the left-side pane, you can click a product you want to export data for, or click **Products** if the list contains data for all products. -2. If you want to export only part of the data in a product list, in the product list view in the center pane select the products you want to export. -3. In the right-side **Actions** pane on, click **Export list** to open the **Export List** dialog box. -4. In the **Export List** dialog box, click **Browse** to navigate to the .cilx file. -5. Under **Export options**, select one of the following data-type options: - - Export products and product keys - - Export products only - - Export proxy activation data only. Selecting this option ensures that the export contains only the licensing information required for the proxy web service to obtain CIDs from Microsoft. No Personally Identifiable Information (PII) is contained in the exported .cilx file when this selection is checked. -6. If you have selected products to export, select the **Export selected product rows only** check box. -7. Click **Save**. VAMT displays a progress message while the data is being exported. Click **OK** when a message appears and confirms that the export has completed successfully. - -## Related topics - -- [Perform Proxy Activation](proxy-activation-vamt.md) +--- +title: Import and Export VAMT Data (Windows 10) +description: Import and Export VAMT Data +ms.assetid: 09a2c595-1a61-4da6-bd46-4ba8763cfd4f +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.date: 04/25/2017 +ms.topic: article +--- + +# Import and Export VAMT Data + +You can use the Volume Activation Management Tool (VAMT) to import product-activation data from a Computer Information List (.cilx or .cil) file into SQL Server, and to export product-activation data into a .cilx file. A .cilx file is an XML file that stores computer and product-activation data. +You can import data or export data during the following scenarios: +- Import and merge data from previous versions of VAMT. +- Export data to use to perform proxy activations. + +**Warning**   +Editing a .cilx file using an application other than VAMT can corrupt the .cilx file and is not supported. + +## Import VAMT Data + +**To import data into VAMT** +1. Open VAMT. +2. In the right-side **Actions** pane, click **Import list** to open the **Import List** dialog box. +3. In the **Import List** dialog box, navigate to the .cilx file location, select the file, and click **Open**. +4. In the **Volume Activation Management Tool** dialog box, click **OK** to begin the import. VAMT displays a progress message while the file is being imported. Click **OK** when a message appears and confirms that the import has completed successfully. + +## Export VAMT Data + +Exporting VAMT data from a non-Internet-connected VAMT host computer is the first step of proxy activation using multiple VAMT hosts. To export product-activation data to a .cilx file: +1. In the left-side pane, you can click a product you want to export data for, or click **Products** if the list contains data for all products. +2. If you want to export only part of the data in a product list, in the product list view in the center pane select the products you want to export. +3. In the right-side **Actions** pane on, click **Export list** to open the **Export List** dialog box. +4. In the **Export List** dialog box, click **Browse** to navigate to the .cilx file. +5. Under **Export options**, select one of the following data-type options: + - Export products and product keys + - Export products only + - Export proxy activation data only. Selecting this option ensures that the export contains only the licensing information required for the proxy web service to obtain CIDs from Microsoft. No Personally Identifiable Information (PII) is contained in the exported .cilx file when this selection is checked. +6. If you have selected products to export, select the **Export selected product rows only** check box. +7. Click **Save**. VAMT displays a progress message while the data is being exported. Click **OK** when a message appears and confirms that the export has completed successfully. + +## Related topics + +- [Perform Proxy Activation](proxy-activation-vamt.md) diff --git a/windows/deployment/volume-activation/install-configure-vamt.md b/windows/deployment/volume-activation/install-configure-vamt.md index dc1c9eaa35..5524910ada 100644 --- a/windows/deployment/volume-activation/install-configure-vamt.md +++ b/windows/deployment/volume-activation/install-configure-vamt.md @@ -1,34 +1,35 @@ ---- -title: Install and Configure VAMT (Windows 10) -description: Install and Configure VAMT -ms.assetid: 5c7ae9b9-0dbc-4277-bc4f-8b3e4ab0bf50 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.localizationpriority: medium -ms.date: 07/27/2017 -ms.topic: article ---- - -# Install and Configure VAMT - -This section describes how to install and configure the Volume Activation Management Tool (VAMT). - -## In this Section - -|Topic |Description | -|------|------------| -|[VAMT Requirements](vamt-requirements.md) |Provides system requirements for installing VAMT on a host computer. | -|[Install VAMT](install-vamt.md) |Describes how to get and install VAMT. | -|[Configure Client Computers](configure-client-computers-vamt.md) |Describes how to configure client computers on your network to work with VAMT. | - -## Related topics - -- [Introduction to VAMT](introduction-vamt.md) -  -  +--- +title: Install and Configure VAMT (Windows 10) +description: Install and Configure VAMT +ms.assetid: 5c7ae9b9-0dbc-4277-bc4f-8b3e4ab0bf50 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.localizationpriority: medium +ms.date: 07/27/2017 +ms.topic: article +--- + +# Install and Configure VAMT + +This section describes how to install and configure the Volume Activation Management Tool (VAMT). + +## In this Section + +|Topic |Description | +|------|------------| +|[VAMT Requirements](vamt-requirements.md) |Provides system requirements for installing VAMT on a host computer. | +|[Install VAMT](install-vamt.md) |Describes how to get and install VAMT. | +|[Configure Client Computers](configure-client-computers-vamt.md) |Describes how to configure client computers on your network to work with VAMT. | + +## Related topics + +- [Introduction to VAMT](introduction-vamt.md) +  +  diff --git a/windows/deployment/volume-activation/install-kms-client-key-vamt.md b/windows/deployment/volume-activation/install-kms-client-key-vamt.md index 3fe43074c1..31d97d082e 100644 --- a/windows/deployment/volume-activation/install-kms-client-key-vamt.md +++ b/windows/deployment/volume-activation/install-kms-client-key-vamt.md @@ -1,43 +1,44 @@ ---- -title: Install a KMS Client Key (Windows 10) -description: Install a KMS Client Key -ms.assetid: d234468e-7917-4cf5-b0a8-4968454f7759 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.localizationpriority: medium -ms.date: 07/27/2017 -ms.topic: article ---- - -# Install a KMS Client Key - -You can use the Volume Activation Management Tool (VAMT) to install Generic Volume License Key (GVLK), or KMS client, product keys. For example, if you are converting a MAK-activated product to KMS activation. - -**Note**   -By default, volume license editions of Windows Vista, Windows® 7, Windows 8, Windows 10, Windows Server 2008, Windows Server 2008 R2, Windows Server® 2012, and Microsoft® Office 2010 use KMS for activation. GVLKs are already installed in volume license editions of these products. - -**To install a KMS Client key** -1. Open VAMT. -2. In the left-side pane click **Products** to open the product list view in the center pane. -3. In the products list view in the center pane, select the products that need to have GVLKs installed. You can use the **Filter** function to narrow your search for computers by clicking **Filter** in the right-side pane to open the **Filter Products** dialog box. -4. In the **Filter Products** dialog box, you can filter the list by computer name, product name, product key type, license status, or by any combination of these options. - - To filter the list by computer name, enter a name in the **Computer Name** box. - - To filter the list by Product Name, Product Key Type, or License Status, click the list you want to use for the filter and select an option. If necessary, click **clear all filters** to create a new filter. -5. Click **Filter**. VAMT displays the filtered list in the center pane. -6. Click **Install product key** in the **Selected Items** menu in the right-side pane to display the **Install Product Key** dialog box. -7. The **Install Product Key** dialog box displays the keys that are available to be installed. -8. Select the **Automatically select an AD or KMS client key** option and then click **Install Key**. - - VAMT displays the **Installing product key** dialog box while it attempts to install the product key for the selected products. When the process is finished, the status appears in the **Action Status** column of the dialog box. Click **Close** to close the dialog box. You can also click the **Automatically close when done** check box when the dialog box appears. - - The same status is shown under the **Status of Last Action** column in the product list view in the center pane. - -## Related topics - -- [Perform KMS Activation](kms-activation-vamt.md) +--- +title: Install a KMS Client Key (Windows 10) +description: Install a KMS Client Key +ms.assetid: d234468e-7917-4cf5-b0a8-4968454f7759 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.localizationpriority: medium +ms.date: 07/27/2017 +ms.topic: article +--- + +# Install a KMS Client Key + +You can use the Volume Activation Management Tool (VAMT) to install Generic Volume License Key (GVLK), or KMS client, product keys. For example, if you are converting a MAK-activated product to KMS activation. + +**Note**   +By default, volume license editions of Windows Vista, Windows® 7, Windows 8, Windows 10, Windows Server 2008, Windows Server 2008 R2, Windows Server® 2012, and Microsoft® Office 2010 use KMS for activation. GVLKs are already installed in volume license editions of these products. + +**To install a KMS Client key** +1. Open VAMT. +2. In the left-side pane click **Products** to open the product list view in the center pane. +3. In the products list view in the center pane, select the products that need to have GVLKs installed. You can use the **Filter** function to narrow your search for computers by clicking **Filter** in the right-side pane to open the **Filter Products** dialog box. +4. In the **Filter Products** dialog box, you can filter the list by computer name, product name, product key type, license status, or by any combination of these options. + - To filter the list by computer name, enter a name in the **Computer Name** box. + - To filter the list by Product Name, Product Key Type, or License Status, click the list you want to use for the filter and select an option. If necessary, click **clear all filters** to create a new filter. +5. Click **Filter**. VAMT displays the filtered list in the center pane. +6. Click **Install product key** in the **Selected Items** menu in the right-side pane to display the **Install Product Key** dialog box. +7. The **Install Product Key** dialog box displays the keys that are available to be installed. +8. Select the **Automatically select an AD or KMS client key** option and then click **Install Key**. + + VAMT displays the **Installing product key** dialog box while it attempts to install the product key for the selected products. When the process is finished, the status appears in the **Action Status** column of the dialog box. Click **Close** to close the dialog box. You can also click the **Automatically close when done** check box when the dialog box appears. + + The same status is shown under the **Status of Last Action** column in the product list view in the center pane. + +## Related topics + +- [Perform KMS Activation](kms-activation-vamt.md) diff --git a/windows/deployment/volume-activation/install-product-key-vamt.md b/windows/deployment/volume-activation/install-product-key-vamt.md index 96908f97d1..4726fc4429 100644 --- a/windows/deployment/volume-activation/install-product-key-vamt.md +++ b/windows/deployment/volume-activation/install-product-key-vamt.md @@ -1,45 +1,46 @@ ---- -title: Install a Product Key (Windows 10) -description: Install a Product Key -ms.assetid: 78812c87-2208-4f8b-9c2c-5a8a18b2d648 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.localizationpriority: medium -ms.date: 07/27/2017 -ms.topic: article ---- - -# Install a Product Key - -You can use the Volume Activation Management Tool (VAMT) to install retail, Multiple Activation Key (MAK), and KMS Host key (CSVLK). - -**To install a Product key** -1. Open VAMT. -2. In the left-side pane, click the product that you want to install keys onto. -3. You can use the **Filter** function to narrow your search for computers by clicking **Filter** in the right-side pane to open the **Filter Products** dialog box. -4. In the **Filter Products** dialog box, you can filter the list by computer name, product name, product key type, license status, or by any combination of these options. - - To filter the list by computer name, enter a name in the **Computer Name** box. - - To filter the list by Product Name, Product Key Type, or License Status, click the list you want to use for the filter and select an option. If necessary, click **clear all filters** to create a new filter. -5. Click **Filter**. -6. In the products list view in the center pane, sort the list if needed and then select the products that need to have keys installed. You can use the **CTRL** key or the **SHIFT** key to select more than one product. -7. Click **Install product key** in the **Selected Items** menu in the right-side pane to display the **Install Product Key** dialog box. -8. The **Select Product Key** dialog box displays the keys that are available to be installed. Under **Recommended MAKs**, VAMT might display one or more recommended MAK based on the selected products. You can select a recommended product key or a product key from the **All Product Keys** list. Use the scroll bar if you need to view the **Description** for each key. When you have selected the product key you want to install, click **Install Key**. Note that only one key can be installed at a time. -9. VAMT displays the **Installing product key** dialog box while it attempts to install the product key for the selected products. When the process is finished, the status appears in the **Action Status** column of the dialog box. Click **Close** to close the dialog box. You can also click the **Automatically close when done** check box when the dialog box appears. - - The same status is shown under the **Status of Last Action** column in the product list view in the center pane. - - **Note**   - Product key installation will fail if VAMT finds mismatched key types or editions. VAMT will display the failure status and will continue the installation for the next product in the list. For more information on choosing the correct MAK or KMS Host key (CSVLK), see [How to Choose the Right - Volume License Key for Windows](https://go.microsoft.com/fwlink/p/?linkid=238382). - -## Related topics - -- [Manage Product Keys](manage-product-keys-vamt.md) - - +--- +title: Install a Product Key (Windows 10) +description: Install a Product Key +ms.assetid: 78812c87-2208-4f8b-9c2c-5a8a18b2d648 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.localizationpriority: medium +ms.date: 07/27/2017 +ms.topic: article +--- + +# Install a Product Key + +You can use the Volume Activation Management Tool (VAMT) to install retail, Multiple Activation Key (MAK), and KMS Host key (CSVLK). + +**To install a Product key** +1. Open VAMT. +2. In the left-side pane, click the product that you want to install keys onto. +3. You can use the **Filter** function to narrow your search for computers by clicking **Filter** in the right-side pane to open the **Filter Products** dialog box. +4. In the **Filter Products** dialog box, you can filter the list by computer name, product name, product key type, license status, or by any combination of these options. + - To filter the list by computer name, enter a name in the **Computer Name** box. + - To filter the list by Product Name, Product Key Type, or License Status, click the list you want to use for the filter and select an option. If necessary, click **clear all filters** to create a new filter. +5. Click **Filter**. +6. In the products list view in the center pane, sort the list if needed and then select the products that need to have keys installed. You can use the **CTRL** key or the **SHIFT** key to select more than one product. +7. Click **Install product key** in the **Selected Items** menu in the right-side pane to display the **Install Product Key** dialog box. +8. The **Select Product Key** dialog box displays the keys that are available to be installed. Under **Recommended MAKs**, VAMT might display one or more recommended MAK based on the selected products. You can select a recommended product key or a product key from the **All Product Keys** list. Use the scroll bar if you need to view the **Description** for each key. When you have selected the product key you want to install, click **Install Key**. Note that only one key can be installed at a time. +9. VAMT displays the **Installing product key** dialog box while it attempts to install the product key for the selected products. When the process is finished, the status appears in the **Action Status** column of the dialog box. Click **Close** to close the dialog box. You can also click the **Automatically close when done** check box when the dialog box appears. + + The same status is shown under the **Status of Last Action** column in the product list view in the center pane. + + **Note**   + Product key installation will fail if VAMT finds mismatched key types or editions. VAMT will display the failure status and will continue the installation for the next product in the list. For more information on choosing the correct MAK or KMS Host key (CSVLK), see [How to Choose the Right + Volume License Key for Windows](https://go.microsoft.com/fwlink/p/?linkid=238382). + +## Related topics + +- [Manage Product Keys](manage-product-keys-vamt.md) + + diff --git a/windows/deployment/volume-activation/introduction-vamt.md b/windows/deployment/volume-activation/introduction-vamt.md index 791d49e497..f03b9eea97 100644 --- a/windows/deployment/volume-activation/introduction-vamt.md +++ b/windows/deployment/volume-activation/introduction-vamt.md @@ -1,66 +1,67 @@ ---- -title: Introduction to VAMT (Windows 10) -description: Introduction to VAMT -ms.assetid: 0439685e-0bae-4967-b0d4-dd84ca6d7fa7 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.date: 04/25/2017 -ms.topic: article ---- - -# Introduction to VAMT - -The Volume Activation Management Tool (VAMT) enables network administrators and other IT professionals to automate and centrally manage the Windows®, Microsoft® Office®, and select other Microsoft products volume and retail activation process. VAMT can manage volume activation using Multiple Activation Keys (MAKs) or the Windows Key Management Service (KMS). VAMT is a standard Microsoft Management Console (MMC) snap-in and can be installed on any computer that has one of the following Windows operating systems: Windows® 7, Windows 8, Windows 8.1, Windows 10,Windows Server 2008 R2, or Windows Server 2012. - -**Note**   -VAMT can be installed on, and can manage, physical or virtual instances. VAMT cannot detect whether or not the remote products are virtual. As long as the products can respond to Windows Management Instrumentation (WMI) calls, they will be discovered and activated. - -## In this Topic -- [Managing Multiple Activation Key (MAK) and Retail Activation](#bkmk-managingmak) -- [Managing Key Management Service (KMS) Activation](#bkmk-managingkms) -- [Enterprise Environment](#bkmk-enterpriseenvironment) -- [VAMT User Interface](#bkmk-userinterface) - -## Managing Multiple Activation Key (MAK) and Retail Activation - -You can use a MAK or a retail product key to activate Windows, Windows Server, or Office on an individual computer or a group of computers. VAMT enables two different activation scenarios: -- **Online activation.** Many enterprises maintain a single Windows system image or Office installation package for deployment across the enterprise. Occasionally there is also a need to use retail product keys in special situations. Online activation enables you to activate over the Internet any products installed with MAK, KMS host, or retail product keys on one or more connected computers within a network. This process requires that each product communicate activation information directly to Microsoft. -- **Proxy activation.** This activation method enables you to perform volume activation for products installed on client computers that do not have Internet access. The VAMT host computer distributes a MAK, KMS Host key (CSVLK), or retail product key to one or more client products and collects the installation ID (IID) from each client product. The VAMT host sends the IIDs to Microsoft on behalf of the client products and obtains the corresponding Confirmation IDs (CIDs). The VAMT host then installs the CIDs on the client products to complete the activation. Using this method, only the VAMT host computer needs Internet access. You can also activate products installed on computers in a workgroup that is completely isolated from any larger network, by installing a second instance of VAMT on a computer within the workgroup. Then, use removable media to transfer activation data between this new instance of VAMT and the Internet-connected VAMT host. - -## Managing Key Management Service (KMS) Activation - -In addition to MAK or retail activation, you can use VAMT to perform volume activation using the Key Management Service (KMS). VAMT can install and activate GVLK (KMS client) keys on client products. GVLKs are the default product keys used by Volume License editions of Windows Vista, Windows 7, Windows 8, Windows 10, Windows Server 2008, Windows Server 2008 R2, and Windows Server 2012 as well as Microsoft Office 2010. -VAMT treats a KMS Host key (CSVLK) product key identically to a retail-type product key; therefore, the experience for product key entry and activation management are identical for both these product key types. - -## Enterprise Environment - -VAMT is commonly implemented in enterprise environments. The following illustrates three common environments—Core Network, Secure Zone, and Isolated Lab. - -![VAMT in the enterprise](images/dep-win8-l-vamt-image001-enterprise.jpg) - -In the Core Network environment, all computers are within a common network managed by Active Directory® Domain Services (AD DS). The Secure Zone represents higher-security Core Network computers that have additional firewall protection. -The Isolated Lab environment is a workgroup that is physically separate from the Core Network, and its computers do not have Internet access. The network security policy states that no information that could identify a specific computer or user may be transferred out of the Isolated Lab. - -## VAMT User Interface - -The following screenshot shows the VAMT graphical user interface. - -![VAMT user interface](images/vamtuserinterfaceupdated.jpg) - -VAMT provides a single, graphical user interface for managing activations, and for performing other activation-related tasks such as: -- **Adding and removing computers.** You can use VAMT to discover computers in the local environment. VAMT can discover computers by querying AD DS, workgroups, by individual computer name or IP address, or via a general LDAP query. -- **Discovering products.** You can use VAMT to discover Windows, Windows Server, Office, and select other products installed on the client computers. -- **Monitoring activation status.** You can collect activation information about each product, including the last 5 characters of the product key being used, the current license state (such as Licensed, Grace, Unlicensed), and the product edition information. -- **Managing product keys.** You can store multiple product keys and use VAMT to install these keys to remote client products. You can also determine the number of activations remaining for MAKs. -- **Managing activation data.** VAMT stores activation data in a SQL database. VAMT can export this data to other VAMT hosts or to an archive in XML format. - -## Related topics -- [VAMT Step-by-Step Scenarios](vamt-step-by-step.md) - - +--- +title: Introduction to VAMT (Windows 10) +description: Introduction to VAMT +ms.assetid: 0439685e-0bae-4967-b0d4-dd84ca6d7fa7 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.date: 04/25/2017 +ms.topic: article +--- + +# Introduction to VAMT + +The Volume Activation Management Tool (VAMT) enables network administrators and other IT professionals to automate and centrally manage the Windows®, Microsoft® Office®, and select other Microsoft products volume and retail activation process. VAMT can manage volume activation using Multiple Activation Keys (MAKs) or the Windows Key Management Service (KMS). VAMT is a standard Microsoft Management Console (MMC) snap-in and can be installed on any computer that has one of the following Windows operating systems: Windows® 7, Windows 8, Windows 8.1, Windows 10,Windows Server 2008 R2, or Windows Server 2012. + +**Note**   +VAMT can be installed on, and can manage, physical or virtual instances. VAMT cannot detect whether or not the remote products are virtual. As long as the products can respond to Windows Management Instrumentation (WMI) calls, they will be discovered and activated. + +## In this Topic +- [Managing Multiple Activation Key (MAK) and Retail Activation](#bkmk-managingmak) +- [Managing Key Management Service (KMS) Activation](#bkmk-managingkms) +- [Enterprise Environment](#bkmk-enterpriseenvironment) +- [VAMT User Interface](#bkmk-userinterface) + +## Managing Multiple Activation Key (MAK) and Retail Activation + +You can use a MAK or a retail product key to activate Windows, Windows Server, or Office on an individual computer or a group of computers. VAMT enables two different activation scenarios: +- **Online activation.** Many enterprises maintain a single Windows system image or Office installation package for deployment across the enterprise. Occasionally there is also a need to use retail product keys in special situations. Online activation enables you to activate over the Internet any products installed with MAK, KMS host, or retail product keys on one or more connected computers within a network. This process requires that each product communicate activation information directly to Microsoft. +- **Proxy activation.** This activation method enables you to perform volume activation for products installed on client computers that do not have Internet access. The VAMT host computer distributes a MAK, KMS Host key (CSVLK), or retail product key to one or more client products and collects the installation ID (IID) from each client product. The VAMT host sends the IIDs to Microsoft on behalf of the client products and obtains the corresponding Confirmation IDs (CIDs). The VAMT host then installs the CIDs on the client products to complete the activation. Using this method, only the VAMT host computer needs Internet access. You can also activate products installed on computers in a workgroup that is completely isolated from any larger network, by installing a second instance of VAMT on a computer within the workgroup. Then, use removable media to transfer activation data between this new instance of VAMT and the Internet-connected VAMT host. + +## Managing Key Management Service (KMS) Activation + +In addition to MAK or retail activation, you can use VAMT to perform volume activation using the Key Management Service (KMS). VAMT can install and activate GVLK (KMS client) keys on client products. GVLKs are the default product keys used by Volume License editions of Windows Vista, Windows 7, Windows 8, Windows 10, Windows Server 2008, Windows Server 2008 R2, and Windows Server 2012 as well as Microsoft Office 2010. +VAMT treats a KMS Host key (CSVLK) product key identically to a retail-type product key; therefore, the experience for product key entry and activation management are identical for both these product key types. + +## Enterprise Environment + +VAMT is commonly implemented in enterprise environments. The following illustrates three common environments—Core Network, Secure Zone, and Isolated Lab. + +![VAMT in the enterprise](images/dep-win8-l-vamt-image001-enterprise.jpg) + +In the Core Network environment, all computers are within a common network managed by Active Directory® Domain Services (AD DS). The Secure Zone represents higher-security Core Network computers that have additional firewall protection. +The Isolated Lab environment is a workgroup that is physically separate from the Core Network, and its computers do not have Internet access. The network security policy states that no information that could identify a specific computer or user may be transferred out of the Isolated Lab. + +## VAMT User Interface + +The following screenshot shows the VAMT graphical user interface. + +![VAMT user interface](images/vamtuserinterfaceupdated.jpg) + +VAMT provides a single, graphical user interface for managing activations, and for performing other activation-related tasks such as: +- **Adding and removing computers.** You can use VAMT to discover computers in the local environment. VAMT can discover computers by querying AD DS, workgroups, by individual computer name or IP address, or via a general LDAP query. +- **Discovering products.** You can use VAMT to discover Windows, Windows Server, Office, and select other products installed on the client computers. +- **Monitoring activation status.** You can collect activation information about each product, including the last 5 characters of the product key being used, the current license state (such as Licensed, Grace, Unlicensed), and the product edition information. +- **Managing product keys.** You can store multiple product keys and use VAMT to install these keys to remote client products. You can also determine the number of activations remaining for MAKs. +- **Managing activation data.** VAMT stores activation data in a SQL database. VAMT can export this data to other VAMT hosts or to an archive in XML format. + +## Related topics +- [VAMT Step-by-Step Scenarios](vamt-step-by-step.md) + + diff --git a/windows/deployment/volume-activation/manage-activations-vamt.md b/windows/deployment/volume-activation/manage-activations-vamt.md index 318cd0cb65..1f0fba1201 100644 --- a/windows/deployment/volume-activation/manage-activations-vamt.md +++ b/windows/deployment/volume-activation/manage-activations-vamt.md @@ -1,33 +1,34 @@ ---- -title: Manage Activations (Windows 10) -description: Manage Activations -ms.assetid: 53bad9ed-9430-4f64-a8de-80613870862c -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.date: 04/25/2017 -ms.topic: article ---- - -# Manage Activations - -This section describes how to activate a client computer, by using a variety of activation methods. - -## In this Section - -|Topic |Description | -|------|------------| -|[Perform Online Activation](online-activation-vamt.md) |Describes how to activate a client computer over the Internet. | -|[Perform Proxy Activation](proxy-activation-vamt.md) |Describes how to perform volume activation for client products that do not have Internet access. | -|[Perform KMS Activation](kms-activation-vamt.md) |Describes how perform volume activation using the Key Management Service (KMS). | -|[Perform Local Reactivation](local-reactivation-vamt.md) |Describes how to reactivate an operating system or Office program that was reinstalled. | -|[Activate an Active Directory Forest Online](activate-forest-vamt.md) |Describes how to use Active Directory-Based Activation to online activate an Active Directory forest. | -|[Activate by Proxy an Active Directory Forest](activate-forest-by-proxy-vamt.md) |Describes how to use Active Directory-Based Activation to proxy activate an Active Directory forest that is not connected to the Internet. | - - - +--- +title: Manage Activations (Windows 10) +description: Manage Activations +ms.assetid: 53bad9ed-9430-4f64-a8de-80613870862c +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.date: 04/25/2017 +ms.topic: article +--- + +# Manage Activations + +This section describes how to activate a client computer, by using a variety of activation methods. + +## In this Section + +|Topic |Description | +|------|------------| +|[Perform Online Activation](online-activation-vamt.md) |Describes how to activate a client computer over the Internet. | +|[Perform Proxy Activation](proxy-activation-vamt.md) |Describes how to perform volume activation for client products that do not have Internet access. | +|[Perform KMS Activation](kms-activation-vamt.md) |Describes how perform volume activation using the Key Management Service (KMS). | +|[Perform Local Reactivation](local-reactivation-vamt.md) |Describes how to reactivate an operating system or Office program that was reinstalled. | +|[Activate an Active Directory Forest Online](activate-forest-vamt.md) |Describes how to use Active Directory-Based Activation to online activate an Active Directory forest. | +|[Activate by Proxy an Active Directory Forest](activate-forest-by-proxy-vamt.md) |Describes how to use Active Directory-Based Activation to proxy activate an Active Directory forest that is not connected to the Internet. | + + + diff --git a/windows/deployment/volume-activation/manage-product-keys-vamt.md b/windows/deployment/volume-activation/manage-product-keys-vamt.md index bedd50af8f..f127b566ab 100644 --- a/windows/deployment/volume-activation/manage-product-keys-vamt.md +++ b/windows/deployment/volume-activation/manage-product-keys-vamt.md @@ -1,29 +1,30 @@ ---- -title: Manage Product Keys (Windows 10) -description: Manage Product Keys -ms.assetid: 4c6c4216-b4b7-437c-904e-4cb257f913cd -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.date: 04/25/2017 -ms.topic: article ---- - -# Manage Product Keys - -This section describes how to add and remove a product key from the Volume Activation Management Tool (VAMT). After you add a product key to VAMT, you can install that product key on a product or products you select in the VAMT database. -## In this Section - -|Topic |Description | -|------|------------| -|[Add and Remove a Product Key](add-remove-product-key-vamt.md) |Describes how to add a product key to the VAMT database. | -|[Install a Product Key](install-product-key-vamt.md) |Describes how to install a product key for specific product. | -|[Install a KMS Client Key](install-kms-client-key-vamt.md) |Describes how to install a GVLK (KMS client) key. | - - - +--- +title: Manage Product Keys (Windows 10) +description: Manage Product Keys +ms.assetid: 4c6c4216-b4b7-437c-904e-4cb257f913cd +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.date: 04/25/2017 +ms.topic: article +--- + +# Manage Product Keys + +This section describes how to add and remove a product key from the Volume Activation Management Tool (VAMT). After you add a product key to VAMT, you can install that product key on a product or products you select in the VAMT database. +## In this Section + +|Topic |Description | +|------|------------| +|[Add and Remove a Product Key](add-remove-product-key-vamt.md) |Describes how to add a product key to the VAMT database. | +|[Install a Product Key](install-product-key-vamt.md) |Describes how to install a product key for specific product. | +|[Install a KMS Client Key](install-kms-client-key-vamt.md) |Describes how to install a GVLK (KMS client) key. | + + + diff --git a/windows/deployment/volume-activation/manage-vamt-data.md b/windows/deployment/volume-activation/manage-vamt-data.md index 7d068975cd..aeb0f2ba2f 100644 --- a/windows/deployment/volume-activation/manage-vamt-data.md +++ b/windows/deployment/volume-activation/manage-vamt-data.md @@ -1,25 +1,26 @@ ---- -title: Manage VAMT Data (Windows 10) -description: Manage VAMT Data -ms.assetid: 233eefa4-3125-4965-a12d-297a67079dc4 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.date: 04/25/2017 -ms.topic: article ---- - -# Manage VAMT Data - -This section describes how to save, import, export, and merge a Computer Information List (CILX) file using the Volume Activation Management Tool (VAMT). - -## In this Section -|Topic |Description | -|------|------------| -|[Import and Export VAMT Data](import-export-vamt-data.md) |Describes how to import and export VAMT data. | -|[Use VAMT in Windows PowerShell](use-vamt-in-windows-powershell.md) |Describes how to access Windows PowerShell and how to import the VAMT PowerShell module. | +--- +title: Manage VAMT Data (Windows 10) +description: Manage VAMT Data +ms.assetid: 233eefa4-3125-4965-a12d-297a67079dc4 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.date: 04/25/2017 +ms.topic: article +--- + +# Manage VAMT Data + +This section describes how to save, import, export, and merge a Computer Information List (CILX) file using the Volume Activation Management Tool (VAMT). + +## In this Section +|Topic |Description | +|------|------------| +|[Import and Export VAMT Data](import-export-vamt-data.md) |Describes how to import and export VAMT data. | +|[Use VAMT in Windows PowerShell](use-vamt-in-windows-powershell.md) |Describes how to access Windows PowerShell and how to import the VAMT PowerShell module. | diff --git a/windows/deployment/volume-activation/monitor-activation-client.md b/windows/deployment/volume-activation/monitor-activation-client.md index ea131b996d..143855e843 100644 --- a/windows/deployment/volume-activation/monitor-activation-client.md +++ b/windows/deployment/volume-activation/monitor-activation-client.md @@ -1,44 +1,45 @@ ---- -title: Monitor activation (Windows 10) -ms.assetid: 264a3e86-c880-4be4-8828-bf4c839dfa26 -ms.reviewer: -manager: laurawi -ms.author: greglin -description: -keywords: vamt, volume activation, activation, windows activation -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.localizationpriority: medium -ms.topic: article ---- - -# Monitor activation - -**Applies to** -- Windows 10 -- Windows 8.1 -- Windows 8 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2012 -- Windows Server 2008 R2 - -**Looking for retail activation?** - -- [Get Help Activating Microsoft Windows](https://go.microsoft.com/fwlink/p/?LinkId=618644) - -You can monitor the success of the activation process for a computer running Windows in several ways. The most popular methods include: -- Using the Volume Licensing Service Center website to track use of MAK keys. -- Using the **Slmgr /dlv** command on a client computer or on the KMS host. (For a full list of options, see [Slmgr.vbs Options](https://technet.microsoft.com/library/ff793433.aspx).) -- Viewing the licensing status, which is exposed through Windows Management Instrumentation (WMI); therefore, it is available to non-Microsoft or custom tools that can access WMI. (Windows PowerShell can also access WMI information.) -- Most licensing actions and events are recorded in the Event log (ex: Application Log events 12288-12290). -- Microsoft System Center Operations Manager and the KMS Management Pack can provide insight and information to users of System Center Operations Manager. -- See [Troubleshooting activation error codes](https://docs.microsoft.com/windows-server/get-started/activation-error-codes) for information about troubleshooting procedures for Multiple Activation Key (MAK) or the Key Management Service (KMS). -- The VAMT provides a single site from which to manage and monitor volume activations. This is explained in the next section. - -## See also - -[Volume Activation for Windows 10](volume-activation-windows-10.md) +--- +title: Monitor activation (Windows 10) +ms.assetid: 264a3e86-c880-4be4-8828-bf4c839dfa26 +ms.reviewer: +manager: laurawi +ms.author: greglin +description: +keywords: vamt, volume activation, activation, windows activation +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.localizationpriority: medium +ms.topic: article +--- + +# Monitor activation + +**Applies to** +- Windows 10 +- Windows 8.1 +- Windows 8 +- Windows 7 +- Windows Server 2012 R2 +- Windows Server 2012 +- Windows Server 2008 R2 + +**Looking for retail activation?** + +- [Get Help Activating Microsoft Windows](https://go.microsoft.com/fwlink/p/?LinkId=618644) + +You can monitor the success of the activation process for a computer running Windows in several ways. The most popular methods include: +- Using the Volume Licensing Service Center website to track use of MAK keys. +- Using the **Slmgr /dlv** command on a client computer or on the KMS host. (For a full list of options, see [Slmgr.vbs Options](https://technet.microsoft.com/library/ff793433.aspx).) +- Viewing the licensing status, which is exposed through Windows Management Instrumentation (WMI); therefore, it is available to non-Microsoft or custom tools that can access WMI. (Windows PowerShell can also access WMI information.) +- Most licensing actions and events are recorded in the Event log (ex: Application Log events 12288-12290). +- Microsoft System Center Operations Manager and the KMS Management Pack can provide insight and information to users of System Center Operations Manager. +- See [Troubleshooting activation error codes](https://docs.microsoft.com/windows-server/get-started/activation-error-codes) for information about troubleshooting procedures for Multiple Activation Key (MAK) or the Key Management Service (KMS). +- The VAMT provides a single site from which to manage and monitor volume activations. This is explained in the next section. + +## See also + +[Volume Activation for Windows 10](volume-activation-windows-10.md) diff --git a/windows/deployment/volume-activation/online-activation-vamt.md b/windows/deployment/volume-activation/online-activation-vamt.md index 45f237024f..20a2b3b6c8 100644 --- a/windows/deployment/volume-activation/online-activation-vamt.md +++ b/windows/deployment/volume-activation/online-activation-vamt.md @@ -1,55 +1,56 @@ ---- -title: Perform Online Activation (Windows 10) -description: Perform Online Activation -ms.assetid: 8381792b-a454-4e66-9b4c-e6e4c9303823 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.date: 04/25/2017 -ms.topic: article ---- - -# Perform Online Activation - -You can use the Volume Activation Management Tool (VAMT) to enable client products to be activated over the Internet. You can install the client products with any kind of product key that is eligible for online activation—Multiple Activation Key (MAK), retail, and Windows Key Management Services (KMS) host key. - -## Requirements - -Before performing online activation, ensure that the network and the VAMT installation meet the following requirements: -- VAMT is installed on a central computer that has network access to all client computers. -- Both the VAMT host and client computers have Internet access. -- The products that you want to activate are added to VAMT. -- VAMT has administrative permissions on all computers that you intend to activate, and that Windows Management Instrumentation (WMI) can be accessed through the Windows firewall. For more information, see [Configure Client Computers](configure-client-computers-vamt.md). - -The product keys that are installed on the client products must have a sufficient number of remaining activations. If you are activating a MAK key, you can retrieve the remaining number of activations for that key by selecting the MAK in the product key list in the center pane and then clicking -**Refresh product key data online** in the right-side pane. This retrieves the number of remaining activations for the MAK from Microsoft. Note that this step requires Internet access and that the remaining activation count can only be retrieved for MAKs. - -## To Perform an Online Activation - -**To perform an online activation** -1. Open VAMT. -2. In the products list view in the center pane, sort the list if necessary. You can use the **Filter** function to narrow your search for computers by clicking **Filter** in the right-side pane to open the **Filter Products** dialog box. -3. In the **Filter Products** dialog box, you can filter the list by computer name, product name, product key type, license status, or by any combination of these options. - - To filter the list by computer name, enter a name in the **Computer Name** box. - - To filter the list by Product Name, Product Key Type, or License Status, click the list you want to use for the filter and select an option. If necessary, click **clear all filters** to create a new filter. -4. Click **Filter**. VAMT displays the filtered list in the center pane. -5. Select the products that you want to activate. You can use the **CTRL** key or the **SHIFT** key to select more than one product. -6. Click **Activate** in the **Selected Items** menu in the right-side **Actions** pane and then point to **Activate**. If the **Actions** pane is not displayed, click the Show/Hide Action Pane button, which is located on the toolbar to the right of the Help button. -7. Point to **Online activate**, and then select the appropriate credential option. If you click the **Alternate Credentials** option, you will be prompted to enter an alternate user name and password. -8. VAMT displays the **Activating products** dialog box until it completes the requested action. When activation is complete, the status appears in the **Action Status** column of the dialog box. Click **Close** to close the dialog box. You can also click the **Automatically close when done** check box when the dialog box appears. - - The same status is shown under the **Status of Last Action** column in the products list view in the center pane. - - **Note**   - Online activation does not enable you to save the Confirmation IDs (CIDs). As a result, you cannot perform local reactivation. - - **Note** - You can use online activation to select products that have different key types and activate the products at the same time. - -## Related topics -- [Manage Activations](manage-activations-vamt.md) +--- +title: Perform Online Activation (Windows 10) +description: Perform Online Activation +ms.assetid: 8381792b-a454-4e66-9b4c-e6e4c9303823 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.date: 04/25/2017 +ms.topic: article +--- + +# Perform Online Activation + +You can use the Volume Activation Management Tool (VAMT) to enable client products to be activated over the Internet. You can install the client products with any kind of product key that is eligible for online activation—Multiple Activation Key (MAK), retail, and Windows Key Management Services (KMS) host key. + +## Requirements + +Before performing online activation, ensure that the network and the VAMT installation meet the following requirements: +- VAMT is installed on a central computer that has network access to all client computers. +- Both the VAMT host and client computers have Internet access. +- The products that you want to activate are added to VAMT. +- VAMT has administrative permissions on all computers that you intend to activate, and that Windows Management Instrumentation (WMI) can be accessed through the Windows firewall. For more information, see [Configure Client Computers](configure-client-computers-vamt.md). + +The product keys that are installed on the client products must have a sufficient number of remaining activations. If you are activating a MAK key, you can retrieve the remaining number of activations for that key by selecting the MAK in the product key list in the center pane and then clicking +**Refresh product key data online** in the right-side pane. This retrieves the number of remaining activations for the MAK from Microsoft. Note that this step requires Internet access and that the remaining activation count can only be retrieved for MAKs. + +## To Perform an Online Activation + +**To perform an online activation** +1. Open VAMT. +2. In the products list view in the center pane, sort the list if necessary. You can use the **Filter** function to narrow your search for computers by clicking **Filter** in the right-side pane to open the **Filter Products** dialog box. +3. In the **Filter Products** dialog box, you can filter the list by computer name, product name, product key type, license status, or by any combination of these options. + - To filter the list by computer name, enter a name in the **Computer Name** box. + - To filter the list by Product Name, Product Key Type, or License Status, click the list you want to use for the filter and select an option. If necessary, click **clear all filters** to create a new filter. +4. Click **Filter**. VAMT displays the filtered list in the center pane. +5. Select the products that you want to activate. You can use the **CTRL** key or the **SHIFT** key to select more than one product. +6. Click **Activate** in the **Selected Items** menu in the right-side **Actions** pane and then point to **Activate**. If the **Actions** pane is not displayed, click the Show/Hide Action Pane button, which is located on the toolbar to the right of the Help button. +7. Point to **Online activate**, and then select the appropriate credential option. If you click the **Alternate Credentials** option, you will be prompted to enter an alternate user name and password. +8. VAMT displays the **Activating products** dialog box until it completes the requested action. When activation is complete, the status appears in the **Action Status** column of the dialog box. Click **Close** to close the dialog box. You can also click the **Automatically close when done** check box when the dialog box appears. + + The same status is shown under the **Status of Last Action** column in the products list view in the center pane. + + **Note**   + Online activation does not enable you to save the Confirmation IDs (CIDs). As a result, you cannot perform local reactivation. + + **Note** + You can use online activation to select products that have different key types and activate the products at the same time. + +## Related topics +- [Manage Activations](manage-activations-vamt.md) diff --git a/windows/deployment/volume-activation/remove-products-vamt.md b/windows/deployment/volume-activation/remove-products-vamt.md index 65dd923d7e..52fa995e65 100644 --- a/windows/deployment/volume-activation/remove-products-vamt.md +++ b/windows/deployment/volume-activation/remove-products-vamt.md @@ -1,35 +1,36 @@ ---- -title: Remove Products (Windows 10) -description: Remove Products -ms.assetid: 4d44379e-dda1-4a8f-8ebf-395b6c0dad8e -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.date: 04/25/2017 -ms.topic: article ---- - -# Remove Products - -To remove one or more products from the Volume Activation Management Tool (VAMT), you can delete them from the product list view in the center pane. - -**To delete one or more products** -1. Click a product node in the left-side pane. -2. You can use the **Filter** function to narrow your search for computers by clicking **Filter** in the right-side pane to open the **Filter Products** dialog box. -3. In the **Filter Products** dialog box, you can filter the list by computer name, product name, product key type, license status, or by any combination of these options. - - To filter the list by computer name, enter a name in the **Computer Name** box. - - To filter the list by Product Name, Product Key Type, or License Status, click the list you want to use for the filter and select an option. If necessary, click **clear all filters** to create a new filter. -4. Click **Filter**. VAMT displays the filtered list in the center pane. -5. Select the products you want to delete. -6. Click **Delete** in the **Selected Items** menu in the right-side pane. -7. On the **Confirm Delete Selected Products** dialog box, click **OK**. - -## Related topics -- [Add and Manage Products](add-manage-products-vamt.md) -  -  +--- +title: Remove Products (Windows 10) +description: Remove Products +ms.assetid: 4d44379e-dda1-4a8f-8ebf-395b6c0dad8e +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.date: 04/25/2017 +ms.topic: article +--- + +# Remove Products + +To remove one or more products from the Volume Activation Management Tool (VAMT), you can delete them from the product list view in the center pane. + +**To delete one or more products** +1. Click a product node in the left-side pane. +2. You can use the **Filter** function to narrow your search for computers by clicking **Filter** in the right-side pane to open the **Filter Products** dialog box. +3. In the **Filter Products** dialog box, you can filter the list by computer name, product name, product key type, license status, or by any combination of these options. + - To filter the list by computer name, enter a name in the **Computer Name** box. + - To filter the list by Product Name, Product Key Type, or License Status, click the list you want to use for the filter and select an option. If necessary, click **clear all filters** to create a new filter. +4. Click **Filter**. VAMT displays the filtered list in the center pane. +5. Select the products you want to delete. +6. Click **Delete** in the **Selected Items** menu in the right-side pane. +7. On the **Confirm Delete Selected Products** dialog box, click **OK**. + +## Related topics +- [Add and Manage Products](add-manage-products-vamt.md) +  +  diff --git a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md index 34263037b3..2130befc33 100644 --- a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md +++ b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md @@ -1,48 +1,49 @@ ---- -title: Scenario 3 KMS Client Activation (Windows 10) -description: Scenario 3 KMS Client Activation -ms.assetid: 72b04e8f-cd35-490c-91ab-27ea799b05d0 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.date: 04/25/2017 -ms.topic: article ---- - -# Scenario 3: KMS Client Activation - -In this scenario, you use the Volume Activation Management Tool (VAMT) to activate Key Management Service (KMS) client keys or Generic Volume License Keys (GVLKs). This can be performed on either Core Network or Isolated Lab computers. By default, volume license editions of Windows Vista, Windows® 7, Windows 8, Windows 10, Windows Server 2008, Windows Server 2008 R2, Windows Server® 2012, and Microsoft® Office 2010 use KMS for activation. GVLKs are already installed in volume license editions of these products. You do not have to enter a key to activate a product as a GVLK, unless you are converting a MAK-activated product to a KMS activation. For more information, see [Install a KMS Client Key](install-kms-client-key-vamt.md). - -The procedure that is described below assumes the following: -- The KMS Service is enabled and available to all KMS clients. -- VAMT has been installed and computers have been added to the VAMT database. See Parts 1 through 4 in either [Scenario 1: Online Activation](scenario-online-activation-vamt.md) or [Scenario 2: Proxy Activation](scenario-proxy-activation-vamt.md) for more information. - -## Activate KMS Clients - -1. Open VAMT. -2. To set the KMS activation options, on the menu bar click **View**. Then click **Preferences** to open the **Volume Activation Management Tool Preferences** dialog box. -3. In the **Volume Activation Management Tool Preferences** dialog box, under **KMS Management Services host selection** select from the following options: - - **Find a KMS host automatically using DNS**. This is the default setting. VAMT will instruct the computer to query the Domain Name Service (DNS) to locate a KMS host and perform activation. If the client contains a registry key with a valid KMS host, that value will be used instead. - - **Find a KMS host using DNS in this domain for supported products**. Select this option if you use a specific domain, and enter the name of the domain. - - **Use specific KMS host**. Select this option for environments which do not use DNS for KMS host identification, and manually enter the KMS host name and select the KMS host port. VAMT will set the specified KMS host name and KMS host port on the target computer, and then instruct the computer to perform activation with the specific KMS host. -4. In the left-side pane, in the **Products** node, click the product that you want to activate. -5. In the products list view in the center pane, sort the list if necessary. You can use the **Filter** function to narrow your search for computers by clicking **Filter** in the right-side pane to open the **Filter Products** dialog box. -6. In the **Filter Products** dialog box, you can filter the list by computer name, product name, product key type, license status, or by any combination of these options. - - To filter the list by computer name, enter a name in the **Computer Name** box. - - To filter the list by Product Name, Product Key Type, or License Status, click the list you want to use for the filter and select an option. If necessary, click **clear all filters** to create a new filter. -7. Click **Filter**. VAMT displays the filtered list in the center pane. -8. Select the products that you want to activate. -9. Click **Activate** in the **Selected Items** menu in the right-side **Actions** pane, click **Activate**, point to **Volume activate**, and then click the appropriate credential option. If you click the **Alternate Credentials** option, you will be prompted to enter an alternate user name and password. -10. VAMT displays the **Activating products** dialog box until it completes the requested action. When activation is complete, the status appears in the **Action Status** column of the dialog box. Click **Close** to close the dialog box. You can also click the **Automatically close when done** check box when the dialog box appears. - -The same status is shown under the **Status of Last Action** column in the products list view in the center pane. - -## Related topics -- [VAMT Step-by-Step Scenarios](vamt-step-by-step.md) -  -  +--- +title: Scenario 3 KMS Client Activation (Windows 10) +description: Scenario 3 KMS Client Activation +ms.assetid: 72b04e8f-cd35-490c-91ab-27ea799b05d0 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.date: 04/25/2017 +ms.topic: article +--- + +# Scenario 3: KMS Client Activation + +In this scenario, you use the Volume Activation Management Tool (VAMT) to activate Key Management Service (KMS) client keys or Generic Volume License Keys (GVLKs). This can be performed on either Core Network or Isolated Lab computers. By default, volume license editions of Windows Vista, Windows® 7, Windows 8, Windows 10, Windows Server 2008, Windows Server 2008 R2, Windows Server® 2012, and Microsoft® Office 2010 use KMS for activation. GVLKs are already installed in volume license editions of these products. You do not have to enter a key to activate a product as a GVLK, unless you are converting a MAK-activated product to a KMS activation. For more information, see [Install a KMS Client Key](install-kms-client-key-vamt.md). + +The procedure that is described below assumes the following: +- The KMS Service is enabled and available to all KMS clients. +- VAMT has been installed and computers have been added to the VAMT database. See Parts 1 through 4 in either [Scenario 1: Online Activation](scenario-online-activation-vamt.md) or [Scenario 2: Proxy Activation](scenario-proxy-activation-vamt.md) for more information. + +## Activate KMS Clients + +1. Open VAMT. +2. To set the KMS activation options, on the menu bar click **View**. Then click **Preferences** to open the **Volume Activation Management Tool Preferences** dialog box. +3. In the **Volume Activation Management Tool Preferences** dialog box, under **KMS Management Services host selection** select from the following options: + - **Find a KMS host automatically using DNS**. This is the default setting. VAMT will instruct the computer to query the Domain Name Service (DNS) to locate a KMS host and perform activation. If the client contains a registry key with a valid KMS host, that value will be used instead. + - **Find a KMS host using DNS in this domain for supported products**. Select this option if you use a specific domain, and enter the name of the domain. + - **Use specific KMS host**. Select this option for environments which do not use DNS for KMS host identification, and manually enter the KMS host name and select the KMS host port. VAMT will set the specified KMS host name and KMS host port on the target computer, and then instruct the computer to perform activation with the specific KMS host. +4. In the left-side pane, in the **Products** node, click the product that you want to activate. +5. In the products list view in the center pane, sort the list if necessary. You can use the **Filter** function to narrow your search for computers by clicking **Filter** in the right-side pane to open the **Filter Products** dialog box. +6. In the **Filter Products** dialog box, you can filter the list by computer name, product name, product key type, license status, or by any combination of these options. + - To filter the list by computer name, enter a name in the **Computer Name** box. + - To filter the list by Product Name, Product Key Type, or License Status, click the list you want to use for the filter and select an option. If necessary, click **clear all filters** to create a new filter. +7. Click **Filter**. VAMT displays the filtered list in the center pane. +8. Select the products that you want to activate. +9. Click **Activate** in the **Selected Items** menu in the right-side **Actions** pane, click **Activate**, point to **Volume activate**, and then click the appropriate credential option. If you click the **Alternate Credentials** option, you will be prompted to enter an alternate user name and password. +10. VAMT displays the **Activating products** dialog box until it completes the requested action. When activation is complete, the status appears in the **Action Status** column of the dialog box. Click **Close** to close the dialog box. You can also click the **Automatically close when done** check box when the dialog box appears. + +The same status is shown under the **Status of Last Action** column in the products list view in the center pane. + +## Related topics +- [VAMT Step-by-Step Scenarios](vamt-step-by-step.md) +  +  diff --git a/windows/deployment/volume-activation/update-product-status-vamt.md b/windows/deployment/volume-activation/update-product-status-vamt.md index 038839adb4..b223b876bd 100644 --- a/windows/deployment/volume-activation/update-product-status-vamt.md +++ b/windows/deployment/volume-activation/update-product-status-vamt.md @@ -1,38 +1,39 @@ ---- -title: Update Product Status (Windows 10) -description: Update Product Status -ms.assetid: 39d4abd4-801a-4e8f-9b8c-425a24a96764 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.date: 04/25/2017 -ms.topic: article ---- - -# Update Product Status - -After you add computers to the VAMT database, you need to use the **Update license status** function to add the products that are installed on the computers. You can also use the **Update license status** at any time to retrieve the most current license status for any products in the VAMT database. -To retrieve license status, VAMT must have administrative permissions on all selected computers and Windows Management Instrumentation (WMI) must be accessible through the Windows Firewall. In addition, for workgroup computers, a registry key must be created to enable remote administrative actions under User Account Control (UAC). For more information, see [Configure Client Computers](configure-client-computers-vamt.md). - -**Note**   -The license-status query requires a valid computer name for each system queried. If the VAMT database contains computers that were added without Personally Identifiable Information, computer names will not be available for those computers, and the status for these computers will not be updated. - -## Update the license status of a product - -1. Open VAMT. -2. In the **Products** list, select one or more products that need to have their status updated. -3. In the right-side **Actions** pane, click **Update license status** and then click a credential option. Choose **Alternate Credentials** only if you are updating products that require administrator credentials different from the ones you used to log into the computer. -4. If you are supplying alternate credentials, in the **Windows Security** dialog box type the appropriate user name and password and click **OK**. - - VAMT displays the **Collecting product information** dialog box while it collects the status of all selected products. When the process is finished, the updated licensing status of each product will appear in the product list view in the center pane. - - **Note**   - If a previously discovered Microsoft Office 2010 product has been uninstalled from the remote computer, updating its licensing status will cause the entry to be deleted from the **Office** product list view, and, consequently, the total number of discovered products will be smaller. However, the Windows installation of the same computer will not be deleted and will always be shown in the **Windows** products list view. - -## Related topics -- [Add and Manage Products](add-manage-products-vamt.md) +--- +title: Update Product Status (Windows 10) +description: Update Product Status +ms.assetid: 39d4abd4-801a-4e8f-9b8c-425a24a96764 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.date: 04/25/2017 +ms.topic: article +--- + +# Update Product Status + +After you add computers to the VAMT database, you need to use the **Update license status** function to add the products that are installed on the computers. You can also use the **Update license status** at any time to retrieve the most current license status for any products in the VAMT database. +To retrieve license status, VAMT must have administrative permissions on all selected computers and Windows Management Instrumentation (WMI) must be accessible through the Windows Firewall. In addition, for workgroup computers, a registry key must be created to enable remote administrative actions under User Account Control (UAC). For more information, see [Configure Client Computers](configure-client-computers-vamt.md). + +**Note**   +The license-status query requires a valid computer name for each system queried. If the VAMT database contains computers that were added without Personally Identifiable Information, computer names will not be available for those computers, and the status for these computers will not be updated. + +## Update the license status of a product + +1. Open VAMT. +2. In the **Products** list, select one or more products that need to have their status updated. +3. In the right-side **Actions** pane, click **Update license status** and then click a credential option. Choose **Alternate Credentials** only if you are updating products that require administrator credentials different from the ones you used to log into the computer. +4. If you are supplying alternate credentials, in the **Windows Security** dialog box type the appropriate user name and password and click **OK**. + + VAMT displays the **Collecting product information** dialog box while it collects the status of all selected products. When the process is finished, the updated licensing status of each product will appear in the product list view in the center pane. + + **Note**   + If a previously discovered Microsoft Office 2010 product has been uninstalled from the remote computer, updating its licensing status will cause the entry to be deleted from the **Office** product list view, and, consequently, the total number of discovered products will be smaller. However, the Windows installation of the same computer will not be deleted and will always be shown in the **Windows** products list view. + +## Related topics +- [Add and Manage Products](add-manage-products-vamt.md) diff --git a/windows/deployment/volume-activation/vamt-requirements.md b/windows/deployment/volume-activation/vamt-requirements.md index e9c0da934f..3b555d3b7f 100644 --- a/windows/deployment/volume-activation/vamt-requirements.md +++ b/windows/deployment/volume-activation/vamt-requirements.md @@ -1,46 +1,47 @@ ---- -title: VAMT Requirements (Windows 10) -description: VAMT Requirements -ms.assetid: d14d152b-ab8a-43cb-a8fd-2279364007b9 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.date: 04/25/2017 -ms.topic: article ---- - -# VAMT Requirements - -This topic includes info about the product key and system requirements for VAMT. - -## Product Key Requirements - -The Volume Activation Management Tool (VAMT) can be used to perform activations using any of the following types of product keys. - -|Product key type |Where to obtain | -|-----------------|----------------| -|
  • Multiple Activation Key (MAK)
  • Key Management Service (KMS) host key (CSVLK)
  • KMS client setup keys (GVLK)
|Volume licensing keys can only be obtained with a signed contract from Microsoft. For more info, see the [Microsoft Volume Licensing portal](https://go.microsoft.com/fwlink/p/?LinkId=227282). | -|Retail product keys |Obtained at time of product purchase. | - -## System Requirements - -The following table lists the system requirements for the VAMT host computer. - -| Item | Minimum system requirement | -| ---- | ---------------------------| -| Computer and Processor | 1 GHz x86 or x64 processor | -| Memory | 1 GB RAM for x86 or 2 GB RAM for x64 | -| Hard Disk | 16 GB available hard disk space for x86 or 20 GB for x64 | -| External Drive | Removable media (Optional) | -| Display | 1024x768 or higher resolution monitor | -| Network | Connectivity to remote computers via Windows Management Instrumentation (TCP/IP) and Microsoft Activation Web Service on the Internet via HTTPS | -| Operating System | Windows 7, Windows 8, Windows 8.1, Windows 10, Windows Server 2008 R2, Windows Server 2012, or later. | -| Additional Requirements |
  • Connection to a SQL Server database. For more info, see [Install VAMT](install-vamt.md).
  • PowerShell 3.0: For Windows 8, Windows 8.1, Windows 10, and Windows Server 2012, PowerShell is included in the installation. For previous versions of Windows and Windows Server, you must download PowerShell 3.0. To download PowerShell, go to [Download Windows PowerShell 3.0](https://go.microsoft.com/fwlink/p/?LinkId=218356).
  • If installing on Windows Server 2008 R2, you must also install .NET Framework 3.51.
| - -## Related topics -- [Install and Configure VAMT](install-configure-vamt.md) +--- +title: VAMT Requirements (Windows 10) +description: VAMT Requirements +ms.assetid: d14d152b-ab8a-43cb-a8fd-2279364007b9 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.date: 04/25/2017 +ms.topic: article +--- + +# VAMT Requirements + +This topic includes info about the product key and system requirements for VAMT. + +## Product Key Requirements + +The Volume Activation Management Tool (VAMT) can be used to perform activations using any of the following types of product keys. + +|Product key type |Where to obtain | +|-----------------|----------------| +|
  • Multiple Activation Key (MAK)
  • Key Management Service (KMS) host key (CSVLK)
  • KMS client setup keys (GVLK)
|Volume licensing keys can only be obtained with a signed contract from Microsoft. For more info, see the [Microsoft Volume Licensing portal](https://go.microsoft.com/fwlink/p/?LinkId=227282). | +|Retail product keys |Obtained at time of product purchase. | + +## System Requirements + +The following table lists the system requirements for the VAMT host computer. + +| Item | Minimum system requirement | +| ---- | ---------------------------| +| Computer and Processor | 1 GHz x86 or x64 processor | +| Memory | 1 GB RAM for x86 or 2 GB RAM for x64 | +| Hard Disk | 16 GB available hard disk space for x86 or 20 GB for x64 | +| External Drive | Removable media (Optional) | +| Display | 1024x768 or higher resolution monitor | +| Network | Connectivity to remote computers via Windows Management Instrumentation (TCP/IP) and Microsoft Activation Web Service on the Internet via HTTPS | +| Operating System | Windows 7, Windows 8, Windows 8.1, Windows 10, Windows Server 2008 R2, Windows Server 2012, or later. | +| Additional Requirements |
  • Connection to a SQL Server database. For more info, see [Install VAMT](install-vamt.md).
  • PowerShell 3.0: For Windows 8, Windows 8.1, Windows 10, and Windows Server 2012, PowerShell is included in the installation. For previous versions of Windows and Windows Server, you must download PowerShell 3.0. To download PowerShell, go to [Download Windows PowerShell 3.0](https://go.microsoft.com/fwlink/p/?LinkId=218356).
  • If installing on Windows Server 2008 R2, you must also install .NET Framework 3.51.
| + +## Related topics +- [Install and Configure VAMT](install-configure-vamt.md) diff --git a/windows/deployment/volume-activation/vamt-step-by-step.md b/windows/deployment/volume-activation/vamt-step-by-step.md index ae1576bb5f..a2e5f633c5 100644 --- a/windows/deployment/volume-activation/vamt-step-by-step.md +++ b/windows/deployment/volume-activation/vamt-step-by-step.md @@ -1,32 +1,33 @@ ---- -title: VAMT Step-by-Step Scenarios (Windows 10) -description: VAMT Step-by-Step Scenarios -ms.assetid: 455c542c-4860-4b57-a1f0-7e2d28e11a10 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: activation -audience: itpro author: greg-lindsay -ms.date: 04/25/2017 -ms.topic: article ---- - -# VAMT Step-by-Step Scenarios - -This section provides step-by-step instructions on implementing the Volume Activation Management Tool (VAMT) in typical environments. VAMT supports many common scenarios; the scenarios in this section describe some of the most common to get you started. - -## In this Section - -|Topic |Description | -|------|------------| -|[Scenario 1: Online Activation](scenario-online-activation-vamt.md) |Describes how to distribute Multiple Activation Keys (MAKs) to products installed on one or more connected computers within a network, and how to instruct these products to contact Microsoft over the Internet for activation. | -|[Scenario 2: Proxy Activation](scenario-proxy-activation-vamt.md) |Describes how to use two VAMT host computers — the first one with Internet access and a second computer within an isolated workgroup — as proxies to perform MAK volume activation for workgroup computers that do not have Internet access. | -|[Scenario 3: KMS Client Activation](scenario-kms-activation-vamt.md) |Describes how to use VAMT to configure client products for Key Management Service (KMS) activation. By default, volume license editions of Windows 10, Windows Vista, Windows® 7, Windows 8, Windows Server 2008, Windows Server 2008 R2, or Windows Server® 2012, and Microsoft® Office 2010 use KMS for activation. | - -## Related topics -- [Introduction to VAMT](introduction-vamt.md) -  -  +--- +title: VAMT Step-by-Step Scenarios (Windows 10) +description: VAMT Step-by-Step Scenarios +ms.assetid: 455c542c-4860-4b57-a1f0-7e2d28e11a10 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: activation +audience: itpro +author: greg-lindsay +ms.date: 04/25/2017 +ms.topic: article +--- + +# VAMT Step-by-Step Scenarios + +This section provides step-by-step instructions on implementing the Volume Activation Management Tool (VAMT) in typical environments. VAMT supports many common scenarios; the scenarios in this section describe some of the most common to get you started. + +## In this Section + +|Topic |Description | +|------|------------| +|[Scenario 1: Online Activation](scenario-online-activation-vamt.md) |Describes how to distribute Multiple Activation Keys (MAKs) to products installed on one or more connected computers within a network, and how to instruct these products to contact Microsoft over the Internet for activation. | +|[Scenario 2: Proxy Activation](scenario-proxy-activation-vamt.md) |Describes how to use two VAMT host computers — the first one with Internet access and a second computer within an isolated workgroup — as proxies to perform MAK volume activation for workgroup computers that do not have Internet access. | +|[Scenario 3: KMS Client Activation](scenario-kms-activation-vamt.md) |Describes how to use VAMT to configure client products for Key Management Service (KMS) activation. By default, volume license editions of Windows 10, Windows Vista, Windows® 7, Windows 8, Windows Server 2008, Windows Server 2008 R2, or Windows Server® 2012, and Microsoft® Office 2010 use KMS for activation. | + +## Related topics +- [Introduction to VAMT](introduction-vamt.md) +  +  diff --git a/windows/deployment/windows-10-deployment-posters.md b/windows/deployment/windows-10-deployment-posters.md index 3ae808a4af..91761648a1 100644 --- a/windows/deployment/windows-10-deployment-posters.md +++ b/windows/deployment/windows-10-deployment-posters.md @@ -4,7 +4,7 @@ description: View and download Windows 10 deployment process flows for Microsoft ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay + ms.author: greglin keywords: upgrade, in-place, configuration, deploy ms.prod: w10 diff --git a/windows/deployment/windows-10-deployment-scenarios.md b/windows/deployment/windows-10-deployment-scenarios.md index 80dc7ea0eb..e2ba3a0eb9 100644 --- a/windows/deployment/windows-10-deployment-scenarios.md +++ b/windows/deployment/windows-10-deployment-scenarios.md @@ -5,7 +5,7 @@ ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5 ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay + keywords: upgrade, in-place, configuration, deploy ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/windows-10-deployment-tools-reference.md b/windows/deployment/windows-10-deployment-tools-reference.md index 31c2c53103..fa1b125207 100644 --- a/windows/deployment/windows-10-deployment-tools-reference.md +++ b/windows/deployment/windows-10-deployment-tools-reference.md @@ -5,7 +5,7 @@ ms.assetid: 5C4B0AE3-B2D0-4628-9E73-606F3FAA17BB ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay + ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/windows-10-deployment-tools.md b/windows/deployment/windows-10-deployment-tools.md index a71caf0006..0f76e4eff7 100644 --- a/windows/deployment/windows-10-deployment-tools.md +++ b/windows/deployment/windows-10-deployment-tools.md @@ -5,7 +5,7 @@ ms.assetid: 5C4B0AE3-B2D0-4628-9E73-606F3FAA17BB ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay + ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md index c36f0c2cdc..8357345aab 100644 --- a/windows/deployment/windows-10-enterprise-e3-overview.md +++ b/windows/deployment/windows-10-enterprise-e3-overview.md @@ -13,7 +13,7 @@ manager: laurawi ms.audience: itpro author: greg-lindsay audience: itpro -author: greg-lindsay + ms.collection: M365-modern-desktop ms.topic: article --- diff --git a/windows/deployment/windows-10-media.md b/windows/deployment/windows-10-media.md index 24743735e8..cdd4df2a67 100644 --- a/windows/deployment/windows-10-media.md +++ b/windows/deployment/windows-10-media.md @@ -9,7 +9,7 @@ ms.date: 10/20/2017 ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay + ms.sitesec: library audience: itpro author: greg-lindsay diff --git a/windows/deployment/windows-10-missing-fonts.md b/windows/deployment/windows-10-missing-fonts.md index dfa95cf6e1..e222de1edb 100644 --- a/windows/deployment/windows-10-missing-fonts.md +++ b/windows/deployment/windows-10-missing-fonts.md @@ -1,103 +1,104 @@ ---- -title: How to install fonts missing after upgrading to Windows 10 -description: Some of the fonts are missing from the system after you upgrade to Windows 10. -keywords: deploy, upgrade, FoD, optional feature -ms.prod: w10 -ms.mktglfcycl: plan -ms.sitesec: library -ms.localizationpriority: medium -audience: itpro author: greg-lindsay -ms.audience: itpro author: greg-lindsay -ms.date: 10/31/2017 -ms.reviewer: -manager: laurawi -ms.topic: article ---- -# How to install fonts that are missing after upgrading to Windows 10 - -> Applies to: Windows 10 - -When you upgrade from the Windows 7, Windows 8, or Windows 8.1 operating system to Windows 10, certain fonts are no longer available by default post-upgrade. To reduce the operating system footprint, improve performance, and optimize disk space usage, we moved many of the fonts that were previously shipped with prior versions of Windows to the optional features of Windows 10. If you install a fresh instance of Windows 10, or upgrade an older version of Windows to Windows 10, these optional features are not enabled by default. As a result, these fonts appear to be missing from the system. - -If you have documents created using the missing fonts, these documents might display differently on Windows 10. - -For example, if you have an English (or French, German, or Spanish) version of Windows 10 installed, you might notice that fonts such as the following are appear to be missing: - -- Gautami -- Meiryo -- Narkism/Batang -- BatangChe -- Dotum -- DotumChe -- Gulim -- GulimChe -- Gungsuh -- GungsuhChe - -If you want to use these fonts, you can enable the optional feature to add these back to your system. Be aware that this is a permanent change in behavior for Windows 10, and it will remain this way in future releases. - -## Installing language-associated features via language settings: - -If you want to use the fonts from the optional feature and you know that you will want to view Web pages, edit documents, or use apps in the language associated with that feature, add that language into your user profile. You do this the Settings app. - -For example, here are the steps to install the fonts associated with the Hebrew language: - -1. Click **Start > Settings**. -2. In Settings, click **Time & language**, and then click **Region & language**. -3. If Hebrew is not included in the list of languages, click the plus sign (**+**) to add a language. -4. Find Hebrew, and then click it to add it to your language list. - -Once you have added Hebrew to your language list, then the optional Hebrew font feature and other optional features for Hebrew language support are installed. This should only take a few minutes. - -> Note: The optional features are installed by Windows Update. This means you need to be online for the Windows Update service to work. - -## Install optional fonts manually without changing language settings: - -If you want to use fonts in an optional feature but don't need to search web pages, edit documents, or use apps in the associated language, you can install the optional font features manually without changing your language settings. - -For example, here are the steps to install the fonts associated with the Hebrew language without adding the Hebrew language itself to your language preferences: - -1. Click **Start > Settings**. -2. In Settings, click **Apps**, click **Apps & features**, and then click **Manage optional features**. - -3. If you don't see **Hebrew Supplemental Fonts** in the list of installed features, click the plus sign (**+**) to add a feature. -4. Select **Hebrew Supplemental Fonts** in the list, and then click **Install**. - -> Note: The optional features are installed by Windows Update. You need to be online for the Windows Update service to work. - -## Fonts included in optional font features - -Here is a comprehensive list of the font families in each of the optional features. Some font families might include multiple fonts for different weights and styles. - -- Arabic Script Supplemental Fonts: Aldhabi, Andalus, Arabic Typesetting, Microsoft Uighur, Sakkal Majalla, Simplified Arabic, Traditional Arabic, Urdu Typesetting -- Bangla Script Supplemental Fonts: Shonar Bangla, Vrinda -- Canadian Aboriginal Syllabics Supplemental Fonts: Euphemia -- Cherokee Supplemental Fonts: Plantagenet Cherokee -- Chinese (Simplified) Supplemental Fonts: DengXian, FangSong, KaiTi, SimHei -- Chinese (Traditional) Supplemental Fonts: DFKai-SB, MingLiU, MingLiU_HKSCS, PMingLiU -- Devanagari Supplemental Fonts: Aparajita, Kokila, Mangal, Sanskrit Text, Utsaah -- Ethiopic Supplemental Fonts: Nyala -- Gujarati Supplemental Fonts: Shruti -- Gurmukhi Supplemental Fonts: Raavi -- Hebrew Supplemental Fonts: Aharoni Bold, David, FrankRuehl, Gisha, Levanim MT, Miriam, Miriam Fixed, Narkism, Rod -- Japanese Supplemental Fonts: Meiryo, Meiryo UI, MS Gothic, MS PGothic, MS UI Gothic, MS Mincho, MS PMincho, Yu Mincho -- Kannada Supplemental Fonts: Tunga -- Khmer Supplemental Fonts: DaunPenh, Khmer UI, MoolBoran -- Korean Supplemental Fonts: Batang, BatangChe, Dotum, DotumChe, Gulim, GulimChe, Gungsuh, GungsuhChe -- Lao Supplemental Fonts: DokChampa, Lao UI -- Malayalam Supplemental Fonts: Karthika -- Odia Supplemental Fonts: Kalinga -- Pan-European Supplemental Fonts: Arial Nova, Georgia Pro, Gill Sans Nova, Neue Haas Grotesk, Rockwell Nova, Verdana Pro -- Sinhala Supplemental Fonts: Iskoola Pota -- Syriac Supplemental Fonts: Estrangelo Edessa -- Tamil Supplemental Fonts: Latha, Vijaya -- Telugu Supplemental Fonts: Gautami, Vani -- Thai Supplemental Fonts: Angsana New, AngsanaUPC, Browallia New, BrowalliaUPC, Cordia New, CordiaUPC, DilleniaUPC, EucrosiaUPC, FreesiaUPC, IrisUPC, JasmineUPC, KodchiangUPC, Leelawadee, LilyUPC - -## Related Topics - -[Download the list of all available language FODs](https://download.microsoft.com/download/0/A/A/0AA4342D-3933-4216-A90D-3BA8392FB1D1/Windows%2010%201703%20FOD%20to%20LP%20Mapping%20Table.xlsx) - -[Features On Demand V2 (Capabilities)](/windows-hardware/manufacture/desktop/features-on-demand-v2--capabilities#span-idrelatedtopicsspanrelated-topics) - -[Add Language Packs to Windows](/windows-hardware/manufacture/desktop/add-language-packs-to-windows) +--- +title: How to install fonts missing after upgrading to Windows 10 +description: Some of the fonts are missing from the system after you upgrade to Windows 10. +keywords: deploy, upgrade, FoD, optional feature +ms.prod: w10 +ms.mktglfcycl: plan +ms.sitesec: library +ms.localizationpriority: medium +audience: itpro +ms.audience: itpro +author: greg-lindsay +ms.date: 10/31/2017 +ms.reviewer: +manager: laurawi +ms.topic: article +--- +# How to install fonts that are missing after upgrading to Windows 10 + +> Applies to: Windows 10 + +When you upgrade from the Windows 7, Windows 8, or Windows 8.1 operating system to Windows 10, certain fonts are no longer available by default post-upgrade. To reduce the operating system footprint, improve performance, and optimize disk space usage, we moved many of the fonts that were previously shipped with prior versions of Windows to the optional features of Windows 10. If you install a fresh instance of Windows 10, or upgrade an older version of Windows to Windows 10, these optional features are not enabled by default. As a result, these fonts appear to be missing from the system. + +If you have documents created using the missing fonts, these documents might display differently on Windows 10. + +For example, if you have an English (or French, German, or Spanish) version of Windows 10 installed, you might notice that fonts such as the following are appear to be missing: + +- Gautami +- Meiryo +- Narkism/Batang +- BatangChe +- Dotum +- DotumChe +- Gulim +- GulimChe +- Gungsuh +- GungsuhChe + +If you want to use these fonts, you can enable the optional feature to add these back to your system. Be aware that this is a permanent change in behavior for Windows 10, and it will remain this way in future releases. + +## Installing language-associated features via language settings: + +If you want to use the fonts from the optional feature and you know that you will want to view Web pages, edit documents, or use apps in the language associated with that feature, add that language into your user profile. You do this the Settings app. + +For example, here are the steps to install the fonts associated with the Hebrew language: + +1. Click **Start > Settings**. +2. In Settings, click **Time & language**, and then click **Region & language**. +3. If Hebrew is not included in the list of languages, click the plus sign (**+**) to add a language. +4. Find Hebrew, and then click it to add it to your language list. + +Once you have added Hebrew to your language list, then the optional Hebrew font feature and other optional features for Hebrew language support are installed. This should only take a few minutes. + +> Note: The optional features are installed by Windows Update. This means you need to be online for the Windows Update service to work. + +## Install optional fonts manually without changing language settings: + +If you want to use fonts in an optional feature but don't need to search web pages, edit documents, or use apps in the associated language, you can install the optional font features manually without changing your language settings. + +For example, here are the steps to install the fonts associated with the Hebrew language without adding the Hebrew language itself to your language preferences: + +1. Click **Start > Settings**. +2. In Settings, click **Apps**, click **Apps & features**, and then click **Manage optional features**. + +3. If you don't see **Hebrew Supplemental Fonts** in the list of installed features, click the plus sign (**+**) to add a feature. +4. Select **Hebrew Supplemental Fonts** in the list, and then click **Install**. + +> Note: The optional features are installed by Windows Update. You need to be online for the Windows Update service to work. + +## Fonts included in optional font features + +Here is a comprehensive list of the font families in each of the optional features. Some font families might include multiple fonts for different weights and styles. + +- Arabic Script Supplemental Fonts: Aldhabi, Andalus, Arabic Typesetting, Microsoft Uighur, Sakkal Majalla, Simplified Arabic, Traditional Arabic, Urdu Typesetting +- Bangla Script Supplemental Fonts: Shonar Bangla, Vrinda +- Canadian Aboriginal Syllabics Supplemental Fonts: Euphemia +- Cherokee Supplemental Fonts: Plantagenet Cherokee +- Chinese (Simplified) Supplemental Fonts: DengXian, FangSong, KaiTi, SimHei +- Chinese (Traditional) Supplemental Fonts: DFKai-SB, MingLiU, MingLiU_HKSCS, PMingLiU +- Devanagari Supplemental Fonts: Aparajita, Kokila, Mangal, Sanskrit Text, Utsaah +- Ethiopic Supplemental Fonts: Nyala +- Gujarati Supplemental Fonts: Shruti +- Gurmukhi Supplemental Fonts: Raavi +- Hebrew Supplemental Fonts: Aharoni Bold, David, FrankRuehl, Gisha, Levanim MT, Miriam, Miriam Fixed, Narkism, Rod +- Japanese Supplemental Fonts: Meiryo, Meiryo UI, MS Gothic, MS PGothic, MS UI Gothic, MS Mincho, MS PMincho, Yu Mincho +- Kannada Supplemental Fonts: Tunga +- Khmer Supplemental Fonts: DaunPenh, Khmer UI, MoolBoran +- Korean Supplemental Fonts: Batang, BatangChe, Dotum, DotumChe, Gulim, GulimChe, Gungsuh, GungsuhChe +- Lao Supplemental Fonts: DokChampa, Lao UI +- Malayalam Supplemental Fonts: Karthika +- Odia Supplemental Fonts: Kalinga +- Pan-European Supplemental Fonts: Arial Nova, Georgia Pro, Gill Sans Nova, Neue Haas Grotesk, Rockwell Nova, Verdana Pro +- Sinhala Supplemental Fonts: Iskoola Pota +- Syriac Supplemental Fonts: Estrangelo Edessa +- Tamil Supplemental Fonts: Latha, Vijaya +- Telugu Supplemental Fonts: Gautami, Vani +- Thai Supplemental Fonts: Angsana New, AngsanaUPC, Browallia New, BrowalliaUPC, Cordia New, CordiaUPC, DilleniaUPC, EucrosiaUPC, FreesiaUPC, IrisUPC, JasmineUPC, KodchiangUPC, Leelawadee, LilyUPC + +## Related Topics + +[Download the list of all available language FODs](https://download.microsoft.com/download/0/A/A/0AA4342D-3933-4216-A90D-3BA8392FB1D1/Windows%2010%201703%20FOD%20to%20LP%20Mapping%20Table.xlsx) + +[Features On Demand V2 (Capabilities)](/windows-hardware/manufacture/desktop/features-on-demand-v2--capabilities#span-idrelatedtopicsspanrelated-topics) + +[Add Language Packs to Windows](/windows-hardware/manufacture/desktop/add-language-packs-to-windows) diff --git a/windows/deployment/windows-10-poc-mdt.md b/windows/deployment/windows-10-poc-mdt.md index a9ffbb1c73..c4cb2d0228 100644 --- a/windows/deployment/windows-10-poc-mdt.md +++ b/windows/deployment/windows-10-poc-mdt.md @@ -11,7 +11,7 @@ ms.date: 10/11/2017 ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay + audience: itpro author: greg-lindsay ms.topic: article diff --git a/windows/deployment/windows-10-poc-sc-config-mgr.md b/windows/deployment/windows-10-poc-sc-config-mgr.md index ba8078e40c..021e294f55 100644 --- a/windows/deployment/windows-10-poc-sc-config-mgr.md +++ b/windows/deployment/windows-10-poc-sc-config-mgr.md @@ -10,7 +10,7 @@ ms.localizationpriority: medium ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay + audience: itpro author: greg-lindsay ms.topic: article diff --git a/windows/deployment/windows-10-poc.md b/windows/deployment/windows-10-poc.md index e86a065bf5..92c48d2b6d 100644 --- a/windows/deployment/windows-10-poc.md +++ b/windows/deployment/windows-10-poc.md @@ -3,7 +3,7 @@ title: Configure a test lab to deploy Windows 10 ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay + description: Concepts and procedures for deploying Windows 10 in a proof of concept lab environment. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/windows-10-pro-in-s-mode.md b/windows/deployment/windows-10-pro-in-s-mode.md index 412dceea4f..68d0ede7ff 100644 --- a/windows/deployment/windows-10-pro-in-s-mode.md +++ b/windows/deployment/windows-10-pro-in-s-mode.md @@ -1,90 +1,92 @@ ---- -title: Switch to Windows 10 Pro/Enterprise from S mode -ms.reviewer: -manager: laurawi -ms.audience: itpro author: greg-lindsay -description: Overview of Windows 10 Pro/Enterprise in S mode. S mode switch options are also outlined in this document. Switching out of S mode is optional. -keywords: Windows 10 S switch, S mode Switch, Switch in S mode, s mode switch, Windows 10 S, S-mode, system requirements, Overview, Windows 10 Pro in S mode, Windows 10 Pro in S mode -ms.mktglfcycl: deploy -ms.localizationpriority: medium -ms.prod: w10 -ms.sitesec: library -ms.pagetype: deploy -audience: itpro author: greg-lindsay -ms.collection: M365-modern-desktop -ms.topic: article ---- - -# Switch to Windows 10 Pro or Enterprise from S mode - -We recommend staying in S mode. However, in some limited scenarios, you might need to switch to Windows 10 Pro, Home, or Enterprise (not in S mode). You can switch devices running Windows 10, version 1709 or later. - - -A number of other transformations are possible depending on which version and edition of Windows 10 you are starting with. Depending on the details, you might *switch* between S mode and the ordinary version or *convert* between different editions while staying in or out of S mode. The following quick reference table summarizes all of the switches or conversions that are supported by various means: - - - - -| If a device is running this version of Windows 10 | and this edition of Windows 10 | then you can switch or convert it to this edition of Windows 10 by these methods: | | | -|-------------|---------------------|-----------------------------------|-------------------------------|--------------------------------------------| -| | | **Store for Education** (switch/convert all devices in your tenant) | **Microsoft Store** (switch/convert one device at a time) | **Intune** (switch/convert any number of devices selected by admin) | -| **Windows 10, version 1709** | Pro in S mode | Pro EDU | Pro | Not by this method | -| | Pro | Pro EDU | Not by any method | Not by any method | -| | Home | Not by any method | Not by any method | Not by any method | -| | | | | | -| **Windows 10, version 1803** | Pro in S mode | Pro EDU in S mode | Pro | Not by this method | -| | Pro | Pro EDU | Not by any method | Not by any method | -| | Home in S mode | Not by any method | Home | Not by this method | -| | Home | Not by any method | Not by any method | Not by any method | -| | | | | | -| **Windows 10, version 1809** | Pro in S mode | Pro EDU in S mode | Pro | Pro | -| | Pro | Pro EDU | Not by any method | Not by any method | -| | Home in S mode | Not by any method | Home | Home | -| | Home | Not by any method | Not by any method | Not by any method | - - -Use the following information to switch to Windows 10 Pro through the Microsoft Store. -> [!IMPORTANT] -> While it’s free to switch to Windows 10 Pro, it’s not reversible. The only way to rollback this kind of switch is through a [bare-metal recovery (BMR)](https://docs.microsoft.com/windows-hardware/manufacture/desktop/create-media-to-run-push-button-reset-features-s14) reset. This restores a Windows device to the factory state, even if the user needs to replace the hard drive or completely wipe the drive clean. If a device is switched out of S mode via the Microsoft Store, it will remain out of S mode even after the device is reset. - -## Switch one device through the Microsoft Store -Use the following information to switch to Windows 10 Pro through the Microsoft Store or by navigating to **Settings** and then **Activation** on the device. - -Note these differences affecting switching modes in various releases of Windows 10: - -- In Windows 10, version 1709, you can switch devices one at a time from Windows 10 Pro in S mode to Windows 10 Pro by using the Microsoft Store or **Settings**. No other switches are possible. -- In Windows 10, version 1803, you can switch devices running any S mode edition to the equivalent non-S mode edition one at a time by using the Microsoft Store or **Settings**. -- Windows 10, version 1809, you can switch devices running any S mode edition to the equivalent non-S mode edition one at a time by using the Microsoft Store, **Settings**, or you can switch multiple devices in bulk by using Intune. You can also block users from switching devices themselves. - - -1. Sign into the Microsoft Store using your Microsoft account. -2. Search for "S mode". -3. In the offer, select **Buy**, **Get**, or **Learn more.** - -You'll be prompted to save your files before the switch starts. Follow the prompts to switch to Windows 10 Pro. - -## Switch one or more devices by using Microsoft Intune - -Starting with Windows 10, version 1809, if you need to switch multiple devices in your environment from Windows 10 Pro in S mode to Windows 10 Pro, you can use Microsoft Intune or any other supported mobile device management software. You can configure devices to switch out of S mode during OOBE or post-OOBE - this gives you flexibility to manage Windows 10 in S mode devices at any point during the device lifecycle. - -1. Start Microsoft Intune. -2. Navigate to **Device configuration > Profiles > Windows 10 and later > Edition upgrade and mode switch**. -3. Follow the instructions to complete the switch. - - -## Block users from switching - -You can control which devices or users can use the Microsoft Store to switch out of S mode in Windows 10. -To set this, go to **Device configuration > Profiles > Windows 10 and later > Edition upgrade and mode switch in Microsoft Intune**, and then choose **Keep in S mode**. - -## S mode management with CSPs - -In addition to using Microsoft Intune or another modern device management tool to manage S mode, you can also use the [WindowsLicensing](https://docs.microsoft.com/windows/client-management/mdm/windowslicensing-csp) configuration service provider (CSP). In Windows 10, version 1809, we added S mode functionality that lets you switch devices, block devices from switching, and check the status (whether a device is in S mode). - - -## Related topics - -[FAQs](https://support.microsoft.com/help/4020089/windows-10-in-s-mode-faq)
-[Compare Windows 10 editions](https://www.microsoft.com/WindowsForBusiness/Compare)
-[Windows 10 Pro Education](https://docs.microsoft.com/education/windows/test-windows10s-for-edu)
-[Introduction to Microsoft Intune in the Azure portal](https://docs.microsoft.com/intune/what-is-intune) +--- +title: Switch to Windows 10 Pro/Enterprise from S mode +ms.reviewer: +manager: laurawi +ms.audience: itpro +author: greg-lindsay +description: Overview of Windows 10 Pro/Enterprise in S mode. S mode switch options are also outlined in this document. Switching out of S mode is optional. +keywords: Windows 10 S switch, S mode Switch, Switch in S mode, s mode switch, Windows 10 S, S-mode, system requirements, Overview, Windows 10 Pro in S mode, Windows 10 Pro in S mode +ms.mktglfcycl: deploy +ms.localizationpriority: medium +ms.prod: w10 +ms.sitesec: library +ms.pagetype: deploy +audience: itpro + +ms.collection: M365-modern-desktop +ms.topic: article +--- + +# Switch to Windows 10 Pro or Enterprise from S mode + +We recommend staying in S mode. However, in some limited scenarios, you might need to switch to Windows 10 Pro, Home, or Enterprise (not in S mode). You can switch devices running Windows 10, version 1709 or later. + + +A number of other transformations are possible depending on which version and edition of Windows 10 you are starting with. Depending on the details, you might *switch* between S mode and the ordinary version or *convert* between different editions while staying in or out of S mode. The following quick reference table summarizes all of the switches or conversions that are supported by various means: + + + + +| If a device is running this version of Windows 10 | and this edition of Windows 10 | then you can switch or convert it to this edition of Windows 10 by these methods: | | | +|-------------|---------------------|-----------------------------------|-------------------------------|--------------------------------------------| +| | | **Store for Education** (switch/convert all devices in your tenant) | **Microsoft Store** (switch/convert one device at a time) | **Intune** (switch/convert any number of devices selected by admin) | +| **Windows 10, version 1709** | Pro in S mode | Pro EDU | Pro | Not by this method | +| | Pro | Pro EDU | Not by any method | Not by any method | +| | Home | Not by any method | Not by any method | Not by any method | +| | | | | | +| **Windows 10, version 1803** | Pro in S mode | Pro EDU in S mode | Pro | Not by this method | +| | Pro | Pro EDU | Not by any method | Not by any method | +| | Home in S mode | Not by any method | Home | Not by this method | +| | Home | Not by any method | Not by any method | Not by any method | +| | | | | | +| **Windows 10, version 1809** | Pro in S mode | Pro EDU in S mode | Pro | Pro | +| | Pro | Pro EDU | Not by any method | Not by any method | +| | Home in S mode | Not by any method | Home | Home | +| | Home | Not by any method | Not by any method | Not by any method | + + +Use the following information to switch to Windows 10 Pro through the Microsoft Store. +> [!IMPORTANT] +> While it’s free to switch to Windows 10 Pro, it’s not reversible. The only way to rollback this kind of switch is through a [bare-metal recovery (BMR)](https://docs.microsoft.com/windows-hardware/manufacture/desktop/create-media-to-run-push-button-reset-features-s14) reset. This restores a Windows device to the factory state, even if the user needs to replace the hard drive or completely wipe the drive clean. If a device is switched out of S mode via the Microsoft Store, it will remain out of S mode even after the device is reset. + +## Switch one device through the Microsoft Store +Use the following information to switch to Windows 10 Pro through the Microsoft Store or by navigating to **Settings** and then **Activation** on the device. + +Note these differences affecting switching modes in various releases of Windows 10: + +- In Windows 10, version 1709, you can switch devices one at a time from Windows 10 Pro in S mode to Windows 10 Pro by using the Microsoft Store or **Settings**. No other switches are possible. +- In Windows 10, version 1803, you can switch devices running any S mode edition to the equivalent non-S mode edition one at a time by using the Microsoft Store or **Settings**. +- Windows 10, version 1809, you can switch devices running any S mode edition to the equivalent non-S mode edition one at a time by using the Microsoft Store, **Settings**, or you can switch multiple devices in bulk by using Intune. You can also block users from switching devices themselves. + + +1. Sign into the Microsoft Store using your Microsoft account. +2. Search for "S mode". +3. In the offer, select **Buy**, **Get**, or **Learn more.** + +You'll be prompted to save your files before the switch starts. Follow the prompts to switch to Windows 10 Pro. + +## Switch one or more devices by using Microsoft Intune + +Starting with Windows 10, version 1809, if you need to switch multiple devices in your environment from Windows 10 Pro in S mode to Windows 10 Pro, you can use Microsoft Intune or any other supported mobile device management software. You can configure devices to switch out of S mode during OOBE or post-OOBE - this gives you flexibility to manage Windows 10 in S mode devices at any point during the device lifecycle. + +1. Start Microsoft Intune. +2. Navigate to **Device configuration > Profiles > Windows 10 and later > Edition upgrade and mode switch**. +3. Follow the instructions to complete the switch. + + +## Block users from switching + +You can control which devices or users can use the Microsoft Store to switch out of S mode in Windows 10. +To set this, go to **Device configuration > Profiles > Windows 10 and later > Edition upgrade and mode switch in Microsoft Intune**, and then choose **Keep in S mode**. + +## S mode management with CSPs + +In addition to using Microsoft Intune or another modern device management tool to manage S mode, you can also use the [WindowsLicensing](https://docs.microsoft.com/windows/client-management/mdm/windowslicensing-csp) configuration service provider (CSP). In Windows 10, version 1809, we added S mode functionality that lets you switch devices, block devices from switching, and check the status (whether a device is in S mode). + + +## Related topics + +[FAQs](https://support.microsoft.com/help/4020089/windows-10-in-s-mode-faq)
+[Compare Windows 10 editions](https://www.microsoft.com/WindowsForBusiness/Compare)
+[Windows 10 Pro Education](https://docs.microsoft.com/education/windows/test-windows10s-for-edu)
+[Introduction to Microsoft Intune in the Azure portal](https://docs.microsoft.com/intune/what-is-intune) diff --git a/windows/deployment/windows-adk-scenarios-for-it-pros.md b/windows/deployment/windows-adk-scenarios-for-it-pros.md index 861ef1b1ad..c1fe18e785 100644 --- a/windows/deployment/windows-adk-scenarios-for-it-pros.md +++ b/windows/deployment/windows-adk-scenarios-for-it-pros.md @@ -1,97 +1,99 @@ ---- -title: Windows ADK for Windows 10 scenarios for IT Pros (Windows 10) -description: The Windows Assessment and Deployment Kit (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. -ms.assetid: FC4EB39B-29BA-4920-87C2-A00D711AE48B -ms.reviewer: -manager: laurawi -ms.audience: itpro author: greg-lindsay -ms.prod: w10 -ms.mktglfcycl: deploy -ms.localizationpriority: medium -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 07/27/2017 -ms.topic: article ---- - -# Windows ADK for Windows 10 scenarios for IT Pros - - -The [Windows Assessment and Deployment Kit](https://go.microsoft.com/fwlink/p/?LinkId=526803) (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. For an overview of what's new in the Windows ADK for Windows 10, see [What's new in kits and tools](https://msdn.microsoft.com/library/windows/hardware/dn927348.aspx). - -In previous releases of Windows, the Windows ADK docs were published on both TechNet and the MSDN Hardware Dev Center. Starting with the Windows 10 release, Windows ADK documentation is available on the MSDN Hardware Dev Center. For the Windows 10 ADK reference content, see [Desktop manufacturing](https://msdn.microsoft.com/library/windows/hardware/dn938361.aspx). - -Here are some key scenarios that will help you find the content on the MSDN Hardware Dev Center. - -### Create a Windows image using command-line tools - -[DISM](https://msdn.microsoft.com/library/windows/hardware/dn898558.aspx) is used to mount and service Windows images. - -Here are some things you can do with DISM: - -- [Mount an offline image](https://msdn.microsoft.com/library/windows/hardware/dn938321.aspx) -- [Add drivers to an offline image](https://msdn.microsoft.com/library/windows/hardware/dn898469.aspx) -- [Enable or disable Windows features](https://msdn.microsoft.com/library/windows/hardware/dn898567.aspx) -- [Add or remove packages](https://msdn.microsoft.com/library/windows/hardware/dn898481.aspx) -- [Add language packs](https://msdn.microsoft.com/library/windows/hardware/dn898470.aspx) -- [Add Universal Windows apps](https://msdn.microsoft.com/library/windows/hardware/dn898600.aspx) -- [Upgrade the Windows edition](https://msdn.microsoft.com/library/windows/hardware/dn898500.aspx) - -[Sysprep](https://msdn.microsoft.com/library/windows/hardware/dn938335.aspx) prepares a Windows installation for imaging and allows you to capture a customized installation. - -Here are some things you can do with Sysprep: - -- [Generalize a Windows installation](https://msdn.microsoft.com/library/windows/hardware/dn938334.aspx) -- [Customize the default user profile](https://msdn.microsoft.com/library/windows/hardware/dn898521.aspx) -- [Use answer files](https://msdn.microsoft.com/library/windows/hardware/dn938346.aspx) - -[Windows PE (WinPE)](https://msdn.microsoft.com/library/windows/hardware/dn938389.aspx) is a small operating system used to boot a computer that does not have an operating system. You can boot to Windows PE and then install a new operating system, recover data, or repair an existing operating system. - -Here are ways you can create a WinPE image: - -- [Create a bootable USB drive](https://msdn.microsoft.com/library/windows/hardware/dn938386.aspx) -- [Create a Boot CD, DVD, ISO, or VHD](https://msdn.microsoft.com/library/windows/hardware/dn938385.aspx) - -[Windows Recovery Environment (Windows RE)](https://msdn.microsoft.com/library/windows/hardware/dn938364.aspx) is a recovery environment that can repair common operating system problems. - -Here are some things you can do with Windows RE: - -- [Customize Windows RE](https://msdn.microsoft.com/library/windows/hardware/dn898523.aspx) -- [Push-button reset](https://msdn.microsoft.com/library/windows/hardware/dn938307.aspx) - -[Windows System Image Manager (Windows SIM)](https://msdn.microsoft.com/library/windows/hardware/dn922445.aspx) helps you create answer files that change Windows settings and run scripts during installation. - -Here are some things you can do with Windows SIM: - -- [Create answer file](https://msdn.microsoft.com/library/windows/hardware/dn915085.aspx) -- [Add a driver path to an answer file](https://msdn.microsoft.com/library/windows/hardware/dn915062.aspx) -- [Add a package to an answer file](https://msdn.microsoft.com/library/windows/hardware/dn915066.aspx) -- [Add a custom command to an answer file](https://msdn.microsoft.com/library/windows/hardware/dn915058.aspx) - -For a list of settings you can change, see [Unattended Windows Setup Reference](https://msdn.microsoft.com/library/windows/hardware/dn923277.aspx) on the MSDN Hardware Dev Center. - -### Create a Windows image using Windows ICD - -Introduced in Windows 10, [Windows Imaging and Configuration Designer (ICD)](https://msdn.microsoft.com/library/windows/hardware/dn916113.aspx) streamlines the customizing and provisioning of a Windows 10 for desktop editions (Home, Pro, Enterprise, and Education), Windows 10 Mobile, or Windows 10 IoT Core (IoT Core) image. - -Here are some things you can do with Windows ICD: - -- [Build and apply a provisioning package](https://msdn.microsoft.com/library/windows/hardware/dn916107.aspx) -- [Export a provisioning package](https://msdn.microsoft.com/library/windows/hardware/dn916110.aspx) -- [Build and deploy an image for Windows 10 for desktop editions](https://msdn.microsoft.com/library/windows/hardware/dn916105.aspx) - -### IT Pro Windows deployment tools - -There are also a few tools included in the Windows ADK that are specific to IT Pros and this documentation is available on TechNet: - -- [Volume Activation Management Tool (VAMT) Technical Reference](volume-activation/volume-activation-management-tool.md) -- [User State Migration Tool (USMT) Technical Reference](usmt/usmt-technical-reference.md) - -  - -  - - - - - +--- +title: Windows ADK for Windows 10 scenarios for IT Pros (Windows 10) +description: The Windows Assessment and Deployment Kit (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. +ms.assetid: FC4EB39B-29BA-4920-87C2-A00D711AE48B +ms.reviewer: +manager: laurawi +ms.audience: itpro +author: greg-lindsay +ms.prod: w10 +ms.mktglfcycl: deploy +ms.localizationpriority: medium +ms.sitesec: library +audience: itpro + +ms.date: 07/27/2017 +ms.topic: article +--- + +# Windows ADK for Windows 10 scenarios for IT Pros + + +The [Windows Assessment and Deployment Kit](https://go.microsoft.com/fwlink/p/?LinkId=526803) (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. For an overview of what's new in the Windows ADK for Windows 10, see [What's new in kits and tools](https://msdn.microsoft.com/library/windows/hardware/dn927348.aspx). + +In previous releases of Windows, the Windows ADK docs were published on both TechNet and the MSDN Hardware Dev Center. Starting with the Windows 10 release, Windows ADK documentation is available on the MSDN Hardware Dev Center. For the Windows 10 ADK reference content, see [Desktop manufacturing](https://msdn.microsoft.com/library/windows/hardware/dn938361.aspx). + +Here are some key scenarios that will help you find the content on the MSDN Hardware Dev Center. + +### Create a Windows image using command-line tools + +[DISM](https://msdn.microsoft.com/library/windows/hardware/dn898558.aspx) is used to mount and service Windows images. + +Here are some things you can do with DISM: + +- [Mount an offline image](https://msdn.microsoft.com/library/windows/hardware/dn938321.aspx) +- [Add drivers to an offline image](https://msdn.microsoft.com/library/windows/hardware/dn898469.aspx) +- [Enable or disable Windows features](https://msdn.microsoft.com/library/windows/hardware/dn898567.aspx) +- [Add or remove packages](https://msdn.microsoft.com/library/windows/hardware/dn898481.aspx) +- [Add language packs](https://msdn.microsoft.com/library/windows/hardware/dn898470.aspx) +- [Add Universal Windows apps](https://msdn.microsoft.com/library/windows/hardware/dn898600.aspx) +- [Upgrade the Windows edition](https://msdn.microsoft.com/library/windows/hardware/dn898500.aspx) + +[Sysprep](https://msdn.microsoft.com/library/windows/hardware/dn938335.aspx) prepares a Windows installation for imaging and allows you to capture a customized installation. + +Here are some things you can do with Sysprep: + +- [Generalize a Windows installation](https://msdn.microsoft.com/library/windows/hardware/dn938334.aspx) +- [Customize the default user profile](https://msdn.microsoft.com/library/windows/hardware/dn898521.aspx) +- [Use answer files](https://msdn.microsoft.com/library/windows/hardware/dn938346.aspx) + +[Windows PE (WinPE)](https://msdn.microsoft.com/library/windows/hardware/dn938389.aspx) is a small operating system used to boot a computer that does not have an operating system. You can boot to Windows PE and then install a new operating system, recover data, or repair an existing operating system. + +Here are ways you can create a WinPE image: + +- [Create a bootable USB drive](https://msdn.microsoft.com/library/windows/hardware/dn938386.aspx) +- [Create a Boot CD, DVD, ISO, or VHD](https://msdn.microsoft.com/library/windows/hardware/dn938385.aspx) + +[Windows Recovery Environment (Windows RE)](https://msdn.microsoft.com/library/windows/hardware/dn938364.aspx) is a recovery environment that can repair common operating system problems. + +Here are some things you can do with Windows RE: + +- [Customize Windows RE](https://msdn.microsoft.com/library/windows/hardware/dn898523.aspx) +- [Push-button reset](https://msdn.microsoft.com/library/windows/hardware/dn938307.aspx) + +[Windows System Image Manager (Windows SIM)](https://msdn.microsoft.com/library/windows/hardware/dn922445.aspx) helps you create answer files that change Windows settings and run scripts during installation. + +Here are some things you can do with Windows SIM: + +- [Create answer file](https://msdn.microsoft.com/library/windows/hardware/dn915085.aspx) +- [Add a driver path to an answer file](https://msdn.microsoft.com/library/windows/hardware/dn915062.aspx) +- [Add a package to an answer file](https://msdn.microsoft.com/library/windows/hardware/dn915066.aspx) +- [Add a custom command to an answer file](https://msdn.microsoft.com/library/windows/hardware/dn915058.aspx) + +For a list of settings you can change, see [Unattended Windows Setup Reference](https://msdn.microsoft.com/library/windows/hardware/dn923277.aspx) on the MSDN Hardware Dev Center. + +### Create a Windows image using Windows ICD + +Introduced in Windows 10, [Windows Imaging and Configuration Designer (ICD)](https://msdn.microsoft.com/library/windows/hardware/dn916113.aspx) streamlines the customizing and provisioning of a Windows 10 for desktop editions (Home, Pro, Enterprise, and Education), Windows 10 Mobile, or Windows 10 IoT Core (IoT Core) image. + +Here are some things you can do with Windows ICD: + +- [Build and apply a provisioning package](https://msdn.microsoft.com/library/windows/hardware/dn916107.aspx) +- [Export a provisioning package](https://msdn.microsoft.com/library/windows/hardware/dn916110.aspx) +- [Build and deploy an image for Windows 10 for desktop editions](https://msdn.microsoft.com/library/windows/hardware/dn916105.aspx) + +### IT Pro Windows deployment tools + +There are also a few tools included in the Windows ADK that are specific to IT Pros and this documentation is available on TechNet: + +- [Volume Activation Management Tool (VAMT) Technical Reference](volume-activation/volume-activation-management-tool.md) +- [User State Migration Tool (USMT) Technical Reference](usmt/usmt-technical-reference.md) + +  + +  + + + + + diff --git a/windows/deployment/windows-deployment-scenarios-and-tools.md b/windows/deployment/windows-deployment-scenarios-and-tools.md index a9089d86bc..b08fba07e9 100644 --- a/windows/deployment/windows-deployment-scenarios-and-tools.md +++ b/windows/deployment/windows-deployment-scenarios-and-tools.md @@ -5,7 +5,7 @@ ms.assetid: 0d6cee1f-14c4-4b69-b29a-43b0b327b877 ms.reviewer: manager: laurawi ms.audience: itpro -author: greg-lindsay + keywords: deploy, volume activation, BitLocker, recovery, install, installation, VAMT, MDT, USMT, WDS ms.prod: w10 ms.mktglfcycl: deploy From 39e04547b815c608203c7dc02c8e636603bc88e1 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 13:48:51 -0700 Subject: [PATCH 152/372] build errors removed duplicate metadata values --- .../update/windows-update-overview.md | 2 - .../windows-10-poc-sc-config-mgr.md | 1 - .../deployment/windows-10-pro-in-s-mode.md | 181 ++++++++-------- .../windows-adk-scenarios-for-it-pros.md | 195 +++++++++--------- .../windows-deployment-scenarios-and-tools.md | 1 - .../attack-surface-reduction.md | 1 - .../controlled-folders.md | 2 - .../customize-attack-surface-reduction.md | 1 - .../enable-attack-surface-reduction.md | 1 - .../evaluate-attack-surface-reduction.md | 1 - .../evaluate-controlled-folder-access.md | 1 - .../exploit-protection.md | 1 - ...r-application-control-against-tampering.md | 3 - 13 files changed, 189 insertions(+), 202 deletions(-) diff --git a/windows/deployment/update/windows-update-overview.md b/windows/deployment/update/windows-update-overview.md index 47cb14f395..d96f16274f 100644 --- a/windows/deployment/update/windows-update-overview.md +++ b/windows/deployment/update/windows-update-overview.md @@ -6,9 +6,7 @@ ms.mktglfcycl: audience: itpro itproauthor: jaimeo author: jaimeo -ms.localizationprioauthor: jaimeo ms.audience: itpro -author: jaimeo ms.date: 09/18/2018 ms.reviewer: manager: laurawi diff --git a/windows/deployment/windows-10-poc-sc-config-mgr.md b/windows/deployment/windows-10-poc-sc-config-mgr.md index ba8078e40c..30be17e250 100644 --- a/windows/deployment/windows-10-poc-sc-config-mgr.md +++ b/windows/deployment/windows-10-poc-sc-config-mgr.md @@ -12,7 +12,6 @@ manager: laurawi ms.audience: itpro author: greg-lindsay audience: itpro -author: greg-lindsay ms.topic: article --- diff --git a/windows/deployment/windows-10-pro-in-s-mode.md b/windows/deployment/windows-10-pro-in-s-mode.md index 412dceea4f..bd8b4b1db5 100644 --- a/windows/deployment/windows-10-pro-in-s-mode.md +++ b/windows/deployment/windows-10-pro-in-s-mode.md @@ -1,90 +1,91 @@ ---- -title: Switch to Windows 10 Pro/Enterprise from S mode -ms.reviewer: -manager: laurawi -ms.audience: itpro author: greg-lindsay -description: Overview of Windows 10 Pro/Enterprise in S mode. S mode switch options are also outlined in this document. Switching out of S mode is optional. -keywords: Windows 10 S switch, S mode Switch, Switch in S mode, s mode switch, Windows 10 S, S-mode, system requirements, Overview, Windows 10 Pro in S mode, Windows 10 Pro in S mode -ms.mktglfcycl: deploy -ms.localizationpriority: medium -ms.prod: w10 -ms.sitesec: library -ms.pagetype: deploy -audience: itpro author: greg-lindsay -ms.collection: M365-modern-desktop -ms.topic: article ---- - -# Switch to Windows 10 Pro or Enterprise from S mode - -We recommend staying in S mode. However, in some limited scenarios, you might need to switch to Windows 10 Pro, Home, or Enterprise (not in S mode). You can switch devices running Windows 10, version 1709 or later. - - -A number of other transformations are possible depending on which version and edition of Windows 10 you are starting with. Depending on the details, you might *switch* between S mode and the ordinary version or *convert* between different editions while staying in or out of S mode. The following quick reference table summarizes all of the switches or conversions that are supported by various means: - - - - -| If a device is running this version of Windows 10 | and this edition of Windows 10 | then you can switch or convert it to this edition of Windows 10 by these methods: | | | -|-------------|---------------------|-----------------------------------|-------------------------------|--------------------------------------------| -| | | **Store for Education** (switch/convert all devices in your tenant) | **Microsoft Store** (switch/convert one device at a time) | **Intune** (switch/convert any number of devices selected by admin) | -| **Windows 10, version 1709** | Pro in S mode | Pro EDU | Pro | Not by this method | -| | Pro | Pro EDU | Not by any method | Not by any method | -| | Home | Not by any method | Not by any method | Not by any method | -| | | | | | -| **Windows 10, version 1803** | Pro in S mode | Pro EDU in S mode | Pro | Not by this method | -| | Pro | Pro EDU | Not by any method | Not by any method | -| | Home in S mode | Not by any method | Home | Not by this method | -| | Home | Not by any method | Not by any method | Not by any method | -| | | | | | -| **Windows 10, version 1809** | Pro in S mode | Pro EDU in S mode | Pro | Pro | -| | Pro | Pro EDU | Not by any method | Not by any method | -| | Home in S mode | Not by any method | Home | Home | -| | Home | Not by any method | Not by any method | Not by any method | - - -Use the following information to switch to Windows 10 Pro through the Microsoft Store. -> [!IMPORTANT] -> While it’s free to switch to Windows 10 Pro, it’s not reversible. The only way to rollback this kind of switch is through a [bare-metal recovery (BMR)](https://docs.microsoft.com/windows-hardware/manufacture/desktop/create-media-to-run-push-button-reset-features-s14) reset. This restores a Windows device to the factory state, even if the user needs to replace the hard drive or completely wipe the drive clean. If a device is switched out of S mode via the Microsoft Store, it will remain out of S mode even after the device is reset. - -## Switch one device through the Microsoft Store -Use the following information to switch to Windows 10 Pro through the Microsoft Store or by navigating to **Settings** and then **Activation** on the device. - -Note these differences affecting switching modes in various releases of Windows 10: - -- In Windows 10, version 1709, you can switch devices one at a time from Windows 10 Pro in S mode to Windows 10 Pro by using the Microsoft Store or **Settings**. No other switches are possible. -- In Windows 10, version 1803, you can switch devices running any S mode edition to the equivalent non-S mode edition one at a time by using the Microsoft Store or **Settings**. -- Windows 10, version 1809, you can switch devices running any S mode edition to the equivalent non-S mode edition one at a time by using the Microsoft Store, **Settings**, or you can switch multiple devices in bulk by using Intune. You can also block users from switching devices themselves. - - -1. Sign into the Microsoft Store using your Microsoft account. -2. Search for "S mode". -3. In the offer, select **Buy**, **Get**, or **Learn more.** - -You'll be prompted to save your files before the switch starts. Follow the prompts to switch to Windows 10 Pro. - -## Switch one or more devices by using Microsoft Intune - -Starting with Windows 10, version 1809, if you need to switch multiple devices in your environment from Windows 10 Pro in S mode to Windows 10 Pro, you can use Microsoft Intune or any other supported mobile device management software. You can configure devices to switch out of S mode during OOBE or post-OOBE - this gives you flexibility to manage Windows 10 in S mode devices at any point during the device lifecycle. - -1. Start Microsoft Intune. -2. Navigate to **Device configuration > Profiles > Windows 10 and later > Edition upgrade and mode switch**. -3. Follow the instructions to complete the switch. - - -## Block users from switching - -You can control which devices or users can use the Microsoft Store to switch out of S mode in Windows 10. -To set this, go to **Device configuration > Profiles > Windows 10 and later > Edition upgrade and mode switch in Microsoft Intune**, and then choose **Keep in S mode**. - -## S mode management with CSPs - -In addition to using Microsoft Intune or another modern device management tool to manage S mode, you can also use the [WindowsLicensing](https://docs.microsoft.com/windows/client-management/mdm/windowslicensing-csp) configuration service provider (CSP). In Windows 10, version 1809, we added S mode functionality that lets you switch devices, block devices from switching, and check the status (whether a device is in S mode). - - -## Related topics - -[FAQs](https://support.microsoft.com/help/4020089/windows-10-in-s-mode-faq)
-[Compare Windows 10 editions](https://www.microsoft.com/WindowsForBusiness/Compare)
-[Windows 10 Pro Education](https://docs.microsoft.com/education/windows/test-windows10s-for-edu)
-[Introduction to Microsoft Intune in the Azure portal](https://docs.microsoft.com/intune/what-is-intune) +--- +title: Switch to Windows 10 Pro/Enterprise from S mode +ms.reviewer: +manager: laurawi +ms.audience: itpro +author: greg-lindsay +description: Overview of Windows 10 Pro/Enterprise in S mode. S mode switch options are also outlined in this document. Switching out of S mode is optional. +keywords: Windows 10 S switch, S mode Switch, Switch in S mode, s mode switch, Windows 10 S, S-mode, system requirements, Overview, Windows 10 Pro in S mode, Windows 10 Pro in S mode +ms.mktglfcycl: deploy +ms.localizationpriority: medium +ms.prod: w10 +ms.sitesec: library +ms.pagetype: deploy +audience: itpro +ms.collection: M365-modern-desktop +ms.topic: article +--- + +# Switch to Windows 10 Pro or Enterprise from S mode + +We recommend staying in S mode. However, in some limited scenarios, you might need to switch to Windows 10 Pro, Home, or Enterprise (not in S mode). You can switch devices running Windows 10, version 1709 or later. + + +A number of other transformations are possible depending on which version and edition of Windows 10 you are starting with. Depending on the details, you might *switch* between S mode and the ordinary version or *convert* between different editions while staying in or out of S mode. The following quick reference table summarizes all of the switches or conversions that are supported by various means: + + + + +| If a device is running this version of Windows 10 | and this edition of Windows 10 | then you can switch or convert it to this edition of Windows 10 by these methods: | | | +|-------------|---------------------|-----------------------------------|-------------------------------|--------------------------------------------| +| | | **Store for Education** (switch/convert all devices in your tenant) | **Microsoft Store** (switch/convert one device at a time) | **Intune** (switch/convert any number of devices selected by admin) | +| **Windows 10, version 1709** | Pro in S mode | Pro EDU | Pro | Not by this method | +| | Pro | Pro EDU | Not by any method | Not by any method | +| | Home | Not by any method | Not by any method | Not by any method | +| | | | | | +| **Windows 10, version 1803** | Pro in S mode | Pro EDU in S mode | Pro | Not by this method | +| | Pro | Pro EDU | Not by any method | Not by any method | +| | Home in S mode | Not by any method | Home | Not by this method | +| | Home | Not by any method | Not by any method | Not by any method | +| | | | | | +| **Windows 10, version 1809** | Pro in S mode | Pro EDU in S mode | Pro | Pro | +| | Pro | Pro EDU | Not by any method | Not by any method | +| | Home in S mode | Not by any method | Home | Home | +| | Home | Not by any method | Not by any method | Not by any method | + + +Use the following information to switch to Windows 10 Pro through the Microsoft Store. +> [!IMPORTANT] +> While it’s free to switch to Windows 10 Pro, it’s not reversible. The only way to rollback this kind of switch is through a [bare-metal recovery (BMR)](https://docs.microsoft.com/windows-hardware/manufacture/desktop/create-media-to-run-push-button-reset-features-s14) reset. This restores a Windows device to the factory state, even if the user needs to replace the hard drive or completely wipe the drive clean. If a device is switched out of S mode via the Microsoft Store, it will remain out of S mode even after the device is reset. + +## Switch one device through the Microsoft Store +Use the following information to switch to Windows 10 Pro through the Microsoft Store or by navigating to **Settings** and then **Activation** on the device. + +Note these differences affecting switching modes in various releases of Windows 10: + +- In Windows 10, version 1709, you can switch devices one at a time from Windows 10 Pro in S mode to Windows 10 Pro by using the Microsoft Store or **Settings**. No other switches are possible. +- In Windows 10, version 1803, you can switch devices running any S mode edition to the equivalent non-S mode edition one at a time by using the Microsoft Store or **Settings**. +- Windows 10, version 1809, you can switch devices running any S mode edition to the equivalent non-S mode edition one at a time by using the Microsoft Store, **Settings**, or you can switch multiple devices in bulk by using Intune. You can also block users from switching devices themselves. + + +1. Sign into the Microsoft Store using your Microsoft account. +2. Search for "S mode". +3. In the offer, select **Buy**, **Get**, or **Learn more.** + +You'll be prompted to save your files before the switch starts. Follow the prompts to switch to Windows 10 Pro. + +## Switch one or more devices by using Microsoft Intune + +Starting with Windows 10, version 1809, if you need to switch multiple devices in your environment from Windows 10 Pro in S mode to Windows 10 Pro, you can use Microsoft Intune or any other supported mobile device management software. You can configure devices to switch out of S mode during OOBE or post-OOBE - this gives you flexibility to manage Windows 10 in S mode devices at any point during the device lifecycle. + +1. Start Microsoft Intune. +2. Navigate to **Device configuration > Profiles > Windows 10 and later > Edition upgrade and mode switch**. +3. Follow the instructions to complete the switch. + + +## Block users from switching + +You can control which devices or users can use the Microsoft Store to switch out of S mode in Windows 10. +To set this, go to **Device configuration > Profiles > Windows 10 and later > Edition upgrade and mode switch in Microsoft Intune**, and then choose **Keep in S mode**. + +## S mode management with CSPs + +In addition to using Microsoft Intune or another modern device management tool to manage S mode, you can also use the [WindowsLicensing](https://docs.microsoft.com/windows/client-management/mdm/windowslicensing-csp) configuration service provider (CSP). In Windows 10, version 1809, we added S mode functionality that lets you switch devices, block devices from switching, and check the status (whether a device is in S mode). + + +## Related topics + +[FAQs](https://support.microsoft.com/help/4020089/windows-10-in-s-mode-faq)
+[Compare Windows 10 editions](https://www.microsoft.com/WindowsForBusiness/Compare)
+[Windows 10 Pro Education](https://docs.microsoft.com/education/windows/test-windows10s-for-edu)
+[Introduction to Microsoft Intune in the Azure portal](https://docs.microsoft.com/intune/what-is-intune) diff --git a/windows/deployment/windows-adk-scenarios-for-it-pros.md b/windows/deployment/windows-adk-scenarios-for-it-pros.md index 861ef1b1ad..d8d6f47273 100644 --- a/windows/deployment/windows-adk-scenarios-for-it-pros.md +++ b/windows/deployment/windows-adk-scenarios-for-it-pros.md @@ -1,97 +1,98 @@ ---- -title: Windows ADK for Windows 10 scenarios for IT Pros (Windows 10) -description: The Windows Assessment and Deployment Kit (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. -ms.assetid: FC4EB39B-29BA-4920-87C2-A00D711AE48B -ms.reviewer: -manager: laurawi -ms.audience: itpro author: greg-lindsay -ms.prod: w10 -ms.mktglfcycl: deploy -ms.localizationpriority: medium -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 07/27/2017 -ms.topic: article ---- - -# Windows ADK for Windows 10 scenarios for IT Pros - - -The [Windows Assessment and Deployment Kit](https://go.microsoft.com/fwlink/p/?LinkId=526803) (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. For an overview of what's new in the Windows ADK for Windows 10, see [What's new in kits and tools](https://msdn.microsoft.com/library/windows/hardware/dn927348.aspx). - -In previous releases of Windows, the Windows ADK docs were published on both TechNet and the MSDN Hardware Dev Center. Starting with the Windows 10 release, Windows ADK documentation is available on the MSDN Hardware Dev Center. For the Windows 10 ADK reference content, see [Desktop manufacturing](https://msdn.microsoft.com/library/windows/hardware/dn938361.aspx). - -Here are some key scenarios that will help you find the content on the MSDN Hardware Dev Center. - -### Create a Windows image using command-line tools - -[DISM](https://msdn.microsoft.com/library/windows/hardware/dn898558.aspx) is used to mount and service Windows images. - -Here are some things you can do with DISM: - -- [Mount an offline image](https://msdn.microsoft.com/library/windows/hardware/dn938321.aspx) -- [Add drivers to an offline image](https://msdn.microsoft.com/library/windows/hardware/dn898469.aspx) -- [Enable or disable Windows features](https://msdn.microsoft.com/library/windows/hardware/dn898567.aspx) -- [Add or remove packages](https://msdn.microsoft.com/library/windows/hardware/dn898481.aspx) -- [Add language packs](https://msdn.microsoft.com/library/windows/hardware/dn898470.aspx) -- [Add Universal Windows apps](https://msdn.microsoft.com/library/windows/hardware/dn898600.aspx) -- [Upgrade the Windows edition](https://msdn.microsoft.com/library/windows/hardware/dn898500.aspx) - -[Sysprep](https://msdn.microsoft.com/library/windows/hardware/dn938335.aspx) prepares a Windows installation for imaging and allows you to capture a customized installation. - -Here are some things you can do with Sysprep: - -- [Generalize a Windows installation](https://msdn.microsoft.com/library/windows/hardware/dn938334.aspx) -- [Customize the default user profile](https://msdn.microsoft.com/library/windows/hardware/dn898521.aspx) -- [Use answer files](https://msdn.microsoft.com/library/windows/hardware/dn938346.aspx) - -[Windows PE (WinPE)](https://msdn.microsoft.com/library/windows/hardware/dn938389.aspx) is a small operating system used to boot a computer that does not have an operating system. You can boot to Windows PE and then install a new operating system, recover data, or repair an existing operating system. - -Here are ways you can create a WinPE image: - -- [Create a bootable USB drive](https://msdn.microsoft.com/library/windows/hardware/dn938386.aspx) -- [Create a Boot CD, DVD, ISO, or VHD](https://msdn.microsoft.com/library/windows/hardware/dn938385.aspx) - -[Windows Recovery Environment (Windows RE)](https://msdn.microsoft.com/library/windows/hardware/dn938364.aspx) is a recovery environment that can repair common operating system problems. - -Here are some things you can do with Windows RE: - -- [Customize Windows RE](https://msdn.microsoft.com/library/windows/hardware/dn898523.aspx) -- [Push-button reset](https://msdn.microsoft.com/library/windows/hardware/dn938307.aspx) - -[Windows System Image Manager (Windows SIM)](https://msdn.microsoft.com/library/windows/hardware/dn922445.aspx) helps you create answer files that change Windows settings and run scripts during installation. - -Here are some things you can do with Windows SIM: - -- [Create answer file](https://msdn.microsoft.com/library/windows/hardware/dn915085.aspx) -- [Add a driver path to an answer file](https://msdn.microsoft.com/library/windows/hardware/dn915062.aspx) -- [Add a package to an answer file](https://msdn.microsoft.com/library/windows/hardware/dn915066.aspx) -- [Add a custom command to an answer file](https://msdn.microsoft.com/library/windows/hardware/dn915058.aspx) - -For a list of settings you can change, see [Unattended Windows Setup Reference](https://msdn.microsoft.com/library/windows/hardware/dn923277.aspx) on the MSDN Hardware Dev Center. - -### Create a Windows image using Windows ICD - -Introduced in Windows 10, [Windows Imaging and Configuration Designer (ICD)](https://msdn.microsoft.com/library/windows/hardware/dn916113.aspx) streamlines the customizing and provisioning of a Windows 10 for desktop editions (Home, Pro, Enterprise, and Education), Windows 10 Mobile, or Windows 10 IoT Core (IoT Core) image. - -Here are some things you can do with Windows ICD: - -- [Build and apply a provisioning package](https://msdn.microsoft.com/library/windows/hardware/dn916107.aspx) -- [Export a provisioning package](https://msdn.microsoft.com/library/windows/hardware/dn916110.aspx) -- [Build and deploy an image for Windows 10 for desktop editions](https://msdn.microsoft.com/library/windows/hardware/dn916105.aspx) - -### IT Pro Windows deployment tools - -There are also a few tools included in the Windows ADK that are specific to IT Pros and this documentation is available on TechNet: - -- [Volume Activation Management Tool (VAMT) Technical Reference](volume-activation/volume-activation-management-tool.md) -- [User State Migration Tool (USMT) Technical Reference](usmt/usmt-technical-reference.md) - -  - -  - - - - - +--- +title: Windows ADK for Windows 10 scenarios for IT Pros (Windows 10) +description: The Windows Assessment and Deployment Kit (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. +ms.assetid: FC4EB39B-29BA-4920-87C2-A00D711AE48B +ms.reviewer: +manager: laurawi +ms.audience: itpro +author: greg-lindsay +ms.prod: w10 +ms.mktglfcycl: deploy +ms.localizationpriority: medium +ms.sitesec: library +audience: itpro +ms.date: 07/27/2017 +ms.topic: article +--- + +# Windows ADK for Windows 10 scenarios for IT Pros + + +The [Windows Assessment and Deployment Kit](https://go.microsoft.com/fwlink/p/?LinkId=526803) (Windows ADK) contains tools that can be used by IT Pros to deploy Windows. For an overview of what's new in the Windows ADK for Windows 10, see [What's new in kits and tools](https://msdn.microsoft.com/library/windows/hardware/dn927348.aspx). + +In previous releases of Windows, the Windows ADK docs were published on both TechNet and the MSDN Hardware Dev Center. Starting with the Windows 10 release, Windows ADK documentation is available on the MSDN Hardware Dev Center. For the Windows 10 ADK reference content, see [Desktop manufacturing](https://msdn.microsoft.com/library/windows/hardware/dn938361.aspx). + +Here are some key scenarios that will help you find the content on the MSDN Hardware Dev Center. + +### Create a Windows image using command-line tools + +[DISM](https://msdn.microsoft.com/library/windows/hardware/dn898558.aspx) is used to mount and service Windows images. + +Here are some things you can do with DISM: + +- [Mount an offline image](https://msdn.microsoft.com/library/windows/hardware/dn938321.aspx) +- [Add drivers to an offline image](https://msdn.microsoft.com/library/windows/hardware/dn898469.aspx) +- [Enable or disable Windows features](https://msdn.microsoft.com/library/windows/hardware/dn898567.aspx) +- [Add or remove packages](https://msdn.microsoft.com/library/windows/hardware/dn898481.aspx) +- [Add language packs](https://msdn.microsoft.com/library/windows/hardware/dn898470.aspx) +- [Add Universal Windows apps](https://msdn.microsoft.com/library/windows/hardware/dn898600.aspx) +- [Upgrade the Windows edition](https://msdn.microsoft.com/library/windows/hardware/dn898500.aspx) + +[Sysprep](https://msdn.microsoft.com/library/windows/hardware/dn938335.aspx) prepares a Windows installation for imaging and allows you to capture a customized installation. + +Here are some things you can do with Sysprep: + +- [Generalize a Windows installation](https://msdn.microsoft.com/library/windows/hardware/dn938334.aspx) +- [Customize the default user profile](https://msdn.microsoft.com/library/windows/hardware/dn898521.aspx) +- [Use answer files](https://msdn.microsoft.com/library/windows/hardware/dn938346.aspx) + +[Windows PE (WinPE)](https://msdn.microsoft.com/library/windows/hardware/dn938389.aspx) is a small operating system used to boot a computer that does not have an operating system. You can boot to Windows PE and then install a new operating system, recover data, or repair an existing operating system. + +Here are ways you can create a WinPE image: + +- [Create a bootable USB drive](https://msdn.microsoft.com/library/windows/hardware/dn938386.aspx) +- [Create a Boot CD, DVD, ISO, or VHD](https://msdn.microsoft.com/library/windows/hardware/dn938385.aspx) + +[Windows Recovery Environment (Windows RE)](https://msdn.microsoft.com/library/windows/hardware/dn938364.aspx) is a recovery environment that can repair common operating system problems. + +Here are some things you can do with Windows RE: + +- [Customize Windows RE](https://msdn.microsoft.com/library/windows/hardware/dn898523.aspx) +- [Push-button reset](https://msdn.microsoft.com/library/windows/hardware/dn938307.aspx) + +[Windows System Image Manager (Windows SIM)](https://msdn.microsoft.com/library/windows/hardware/dn922445.aspx) helps you create answer files that change Windows settings and run scripts during installation. + +Here are some things you can do with Windows SIM: + +- [Create answer file](https://msdn.microsoft.com/library/windows/hardware/dn915085.aspx) +- [Add a driver path to an answer file](https://msdn.microsoft.com/library/windows/hardware/dn915062.aspx) +- [Add a package to an answer file](https://msdn.microsoft.com/library/windows/hardware/dn915066.aspx) +- [Add a custom command to an answer file](https://msdn.microsoft.com/library/windows/hardware/dn915058.aspx) + +For a list of settings you can change, see [Unattended Windows Setup Reference](https://msdn.microsoft.com/library/windows/hardware/dn923277.aspx) on the MSDN Hardware Dev Center. + +### Create a Windows image using Windows ICD + +Introduced in Windows 10, [Windows Imaging and Configuration Designer (ICD)](https://msdn.microsoft.com/library/windows/hardware/dn916113.aspx) streamlines the customizing and provisioning of a Windows 10 for desktop editions (Home, Pro, Enterprise, and Education), Windows 10 Mobile, or Windows 10 IoT Core (IoT Core) image. + +Here are some things you can do with Windows ICD: + +- [Build and apply a provisioning package](https://msdn.microsoft.com/library/windows/hardware/dn916107.aspx) +- [Export a provisioning package](https://msdn.microsoft.com/library/windows/hardware/dn916110.aspx) +- [Build and deploy an image for Windows 10 for desktop editions](https://msdn.microsoft.com/library/windows/hardware/dn916105.aspx) + +### IT Pro Windows deployment tools + +There are also a few tools included in the Windows ADK that are specific to IT Pros and this documentation is available on TechNet: + +- [Volume Activation Management Tool (VAMT) Technical Reference](volume-activation/volume-activation-management-tool.md) +- [User State Migration Tool (USMT) Technical Reference](usmt/usmt-technical-reference.md) + +  + +  + + + + + diff --git a/windows/deployment/windows-deployment-scenarios-and-tools.md b/windows/deployment/windows-deployment-scenarios-and-tools.md index a9089d86bc..8c13ed1a1f 100644 --- a/windows/deployment/windows-deployment-scenarios-and-tools.md +++ b/windows/deployment/windows-deployment-scenarios-and-tools.md @@ -11,7 +11,6 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library audience: itpro -author: greg-lindsay ms.topic: article --- diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index dde4d8932b..de60666730 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -3,7 +3,6 @@ title: Use attack surface reduction rules to prevent malware infection description: Attack surface reduction rules can help prevent exploits from using apps and scripts to infect devices with malware. keywords: Attack surface reduction rules, asr, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, Microsoft Defender Advanced Threat Protection, Microsoft Defender ATP search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index 6efcb63fd5..d48749b987 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -3,13 +3,11 @@ title: Prevent ransomware and threats from encrypting and changing files description: Files in default folders can be protected from being changed by malicious apps. This can help prevent ransomware from encrypting your files. keywords: controlled folder access, windows 10, windows defender, ransomware, protect, files, folders search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -audience: ITPro author: denisebmsft ms.author: deniseb audience: ITPro diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md index a7c6223e18..af8bd90091 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium audience: ITPro author: levinec diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md index 2506f2934b..1a434b7441 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md @@ -3,7 +3,6 @@ title: Enable attack surface reduction rules individually to protect your organi description: Enable attack surface reduction (ASR) rules to protect your devices from attacks that use macros, scripts, and common injection techniques. keywords: Attack surface reduction, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, enable, turn on search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index 980238995f..5cfdade464 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium audience: ITPro author: levinec diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md index ae0a15fe7f..c266301cb6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium audience: ITPro author: levinec diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md index bab625f913..354df454ab 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md @@ -3,7 +3,6 @@ title: Apply mitigations to help prevent attacks through vulnerabilities keywords: mitigations, vulnerabilities, vulnerability, mitigation, exploit, exploits, emet description: Protect devices against exploits with Windows 10. Windows 10 has advanced exploit protection capabilities, building upon and improving the settings available in Enhanced Mitigation Experience Toolkit (EMET). search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md index 5bbcb531fa..f5a09fc5c6 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md @@ -3,9 +3,6 @@ title: Use signed policies to protect Windows Defender Application Control again description: Signed WDAC policies give organizations the highest level of malware protection available in Windows 10. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.reviewer: -manager: dansimp -ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library From 1b0427f6271b1b23a1359c0f0cdcebdd9f4cef8a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 13:52:18 -0700 Subject: [PATCH 153/372] build errors removed duplicate metadata values --- .../deployment/Windows-AutoPilot-EULA-note.md | 49 ++++++++++--------- .../update/windows-update-troubleshooting.md | 2 - ...-arguments-microsoft-defender-antivirus.md | 1 - ...out-period-microsoft-defender-antivirus.md | 2 - ...c-scanning-microsoft-defender-antivirus.md | 1 - ...rosoft-defender-antivirus-in-windows-10.md | 1 - ...oup-policy-microsoft-defender-antivirus.md | 1 - ...ig-manager-microsoft-defender-antivirus.md | 1 - ...ll-cmdlets-microsoft-defender-antivirus.md | 1 - .../use-wmi-microsoft-defender-antivirus.md | 1 - 10 files changed, 25 insertions(+), 35 deletions(-) diff --git a/windows/deployment/Windows-AutoPilot-EULA-note.md b/windows/deployment/Windows-AutoPilot-EULA-note.md index ae15ebea5c..a57384798d 100644 --- a/windows/deployment/Windows-AutoPilot-EULA-note.md +++ b/windows/deployment/Windows-AutoPilot-EULA-note.md @@ -1,24 +1,25 @@ ---- -title: Windows Autopilot EULA dismissal – important information -description: A notice about EULA dismissal through Windows Autopilot -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: deploy -ms.localizationpriority: medium -ms.audience: itpro author: greg-lindsay -ms.date: 08/22/2017 -ms.reviewer: -manager: laurawi -audience: itpro author: greg-lindsay -ROBOTS: noindex,nofollow -ms.topic: article ---- -# Windows Autopilot EULA dismissal – important information - ->[!IMPORTANT] ->The information below isn't the EULA. It is a notice of awareness to the administrator that's configuring to skip End User License Agreement (EULA) during the OOBE (Out-of-Box Experience). - -Using this tool allows you to configure individual installations of Windows on devices managed by your organization. You may choose to suppress or hide certain set-up screens that are normally presented to users when setting up Windows, including the EULA acceptance screen. - -By using this function, you agree that suppressing or hiding any screens that are designed to provide users with notice or acceptance of terms means that you, on behalf of your organization or the individual user as the case may be, have consented to the notices and accepted the applicable terms. This includes your agreement to the terms and conditions of the license or notice that would be presented to the user if you did not suppress or hide it using this tool. You and your users may not use the Windows software on those devices if you have not validly acquired a license for the software from Microsoft or its licensed distributors. +--- +title: Windows Autopilot EULA dismissal – important information +description: A notice about EULA dismissal through Windows Autopilot +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: deploy +ms.localizationpriority: medium +ms.audience: itpro +author: greg-lindsay +ms.date: 08/22/2017 +ms.reviewer: +manager: laurawi +audience: itpro +ROBOTS: noindex,nofollow +ms.topic: article +--- +# Windows Autopilot EULA dismissal – important information + +>[!IMPORTANT] +>The information below isn't the EULA. It is a notice of awareness to the administrator that's configuring to skip End User License Agreement (EULA) during the OOBE (Out-of-Box Experience). + +Using this tool allows you to configure individual installations of Windows on devices managed by your organization. You may choose to suppress or hide certain set-up screens that are normally presented to users when setting up Windows, including the EULA acceptance screen. + +By using this function, you agree that suppressing or hiding any screens that are designed to provide users with notice or acceptance of terms means that you, on behalf of your organization or the individual user as the case may be, have consented to the notices and accepted the applicable terms. This includes your agreement to the terms and conditions of the license or notice that would be presented to the user if you did not suppress or hide it using this tool. You and your users may not use the Windows software on those devices if you have not validly acquired a license for the software from Microsoft or its licensed distributors. diff --git a/windows/deployment/update/windows-update-troubleshooting.md b/windows/deployment/update/windows-update-troubleshooting.md index 967245b7d0..f2f001b980 100644 --- a/windows/deployment/update/windows-update-troubleshooting.md +++ b/windows/deployment/update/windows-update-troubleshooting.md @@ -5,8 +5,6 @@ ms.prod: w10 ms.mktglfcycl: audience: itpro itproauthor: jaimeo -author: jaimeo -ms.localizationprioauthor: jaimeo ms.audience: itpro author: jaimeo ms.reviewer: diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md index 0286462e81..07dc2431b4 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md index 7840be58fc..3d86286bb7 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure the Microsoft Defender AV cloud block timeout period description: You can configure how long Microsoft Defender Antivirus will block a file from running while waiting for a cloud determination. keywords: Microsoft Defender Antivirus, antimalware, security, defender, cloud, timeout, block, period, seconds search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -15,7 +14,6 @@ ms.custom: nextgen ms.date: 09/03/2018 ms.reviewer: manager: dansimp -ms.custom: nextgen --- # Configure the cloud block timeout period diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md index 545f77a114..020b4fc5b2 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md index 4be2a05301..3952f63c4c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md @@ -3,7 +3,6 @@ title: Next-generation protection in Windows 10, Windows Server 2016, and Window description: Learn how to manage, configure, and use Microsoft Defender AV, the built-in antimalware and antivirus product available in Windows 10 and Windows Server 2016 keywords: Microsoft Defender Antivirus, windows defender, antimalware, scep, system center endpoint protection, system center configuration manager, virus, malware, threat, detection, protection, security search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md index 266e82be31..82871ab8d7 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md index 37d31d6dc7..71edcfc785 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure Microsoft Defender Antivirus with Configuration Manager and Int description: Use Microsoft Endpoint Configuration Manager and Microsoft Intune to configure Microsoft Defender AV and Endpoint Protection keywords: scep, intune, endpoint protection, configuration search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md index 6c5cb6074b..2bfad82a62 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Use PowerShell cmdlets to configure and run Microsoft Defender AV description: In Windows 10, you can use PowerShell cmdlets to run scans, update Security intelligence, and change settings in Microsoft Defender Antivirus. keywords: scan, command line, mpcmdrun, defender search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md index 5a54bd4546..49f9134d53 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure Microsoft Defender Antivirus with WMI description: Use WMI scripts to configure Microsoft Defender AV. keywords: wmi, scripts, windows management instrumentation, configuration search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library From 5e968f0628f44fd7fbf492e0df607883d8b4fd5c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 13:54:02 -0700 Subject: [PATCH 154/372] Update report-monitor-microsoft-defender-antivirus.md --- .../report-monitor-microsoft-defender-antivirus.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md index aa0b387ceb..da205310f1 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Monitor and report on Microsoft Defender Antivirus protection description: Use Configuration Manager or security information and event management (SIEM) tools to consume reports, and monitor Microsoft Defender AV with PowerShell and WMI. keywords: siem, monitor, report, Microsoft Defender AV search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library From 6b998ff42dcf7bfd3ec30f15036756df12e8af4e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 14:00:03 -0700 Subject: [PATCH 155/372] errors removed duplicate metadata values --- .../manage-event-based-updates-microsoft-defender-antivirus.md | 1 - .../manage-outdated-endpoints-microsoft-defender-antivirus.md | 1 - ...ge-protection-update-schedule-microsoft-defender-antivirus.md | 1 - .../manage-protection-updates-microsoft-defender-antivirus.md | 1 - .../manage-updates-baselines-microsoft-defender-antivirus.md | 1 - ...ge-updates-mobile-devices-vms-microsoft-defender-antivirus.md | 1 - .../microsoft-defender-antivirus/microsoft-defender-offline.md | 1 - .../office-365-microsoft-defender-antivirus.md | 1 - .../prevent-end-user-interaction-microsoft-defender-antivirus.md | 1 - .../restore-quarantined-files-microsoft-defender-antivirus.md | 1 - .../review-scan-results-microsoft-defender-antivirus.md | 1 - .../run-scan-microsoft-defender-antivirus.md | 1 - .../scheduled-catch-up-scans-microsoft-defender-antivirus.md | 1 - .../troubleshoot-microsoft-defender-antivirus.md | 1 - .../microsoft-defender-antivirus/troubleshoot-reporting.md | 1 - 15 files changed, 15 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md index c29455e452..8b91ba2fde 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Apply Microsoft Defender Antivirus updates after certain events description: Manage how Microsoft Defender Antivirus applies security intelligence updates after startup or receiving cloud-delivered detection reports. keywords: updates, protection, force updates, events, startup, check for latest, notifications search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md index 8956c31df7..690a9eee6a 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Apply Microsoft Defender AV protection updates to out of date endpoints description: Define when and how updates should be applied for endpoints that have not updated in a while. keywords: updates, protection, out-of-date, outdated, old, catch-up search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md index 5ba75a3387..b626c962ef 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Schedule Microsoft Defender Antivirus protection updates description: Schedule the day, time, and interval for when protection updates should be downloaded keywords: updates, security baselines, schedule updates search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 search.appverid: met150 ms.mktglfcycl: manage diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md index 58e3fd0a6f..38a6d28737 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Manage how and where Microsoft Defender AV receives updates description: Manage the fallback order for how Microsoft Defender Antivirus receives protection updates. keywords: updates, security baselines, protection, fallback order, ADL, MMPC, UNC, file path, share, wsus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index f730a9670c..6f73b79b2b 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Manage Microsoft Defender Antivirus updates and apply baselines description: Manage how Microsoft Defender Antivirus receives protection and product updates. keywords: updates, security baselines, protection, schedule updates, force updates, mobile updates, wsus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md index fb9cbcf454..86217f98d9 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Define how mobile devices are updated by Microsoft Defender AV description: Manage how mobile devices, such as laptops, should be updated with Microsoft Defender AV protection updates. keywords: updates, protection, schedule updates, battery, mobile device, laptop, notebook, opt-in, microsoft update, wsus, override search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md index 0a396c5667..e824427101 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md @@ -3,7 +3,6 @@ title: Microsoft Defender Offline in Windows 10 description: You can use Microsoft Defender Offline straight from the Windows Defender Antivirus app. You can also manage how it is deployed in your network. keywords: scan, defender, offline search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md index 58f370b7dd..55931f992b 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: "Better together - Microsoft Defender Antivirus and Office 365 (including description: "Office 365, which includes OneDrive, goes together wonderfully with Microsoft Defender Antivirus. Read this article to learn more." keywords: windows defender, antivirus, office 365, onedrive, restore, ransomware search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md index 18c0fdfc15..a2c6bdee36 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Hide the Microsoft Defender Antivirus interface description: You can hide virus and threat protection tile in the Windows Security app. keywords: ui lockdown, headless mode, hide app, hide settings, hide interface search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md index 325b0800ee..434a02f941 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Restore quarantined files in Microsoft Defender AV description: You can restore files and folders that were quarantined by Microsoft Defender AV. keywords: search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md index 1e4a2b7142..d23aa3b802 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Review the results of Microsoft Defender AV scans description: Review the results of scans using Microsoft Endpoint Configuration Manager, Microsoft Intune, or the Windows Security app keywords: scan results, remediation, full scan, quick scan search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md index a0fc81be46..5266967e27 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Run and customize on-demand scans in Microsoft Defender AV description: Run and configure on-demand scans using PowerShell, Windows Management Instrumentation, or individually on endpoints with the Windows Security app keywords: scan, on-demand, dos, intune, instant scan search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md index ce7ad86555..7c297d11d4 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Schedule regular quick and full scans with Microsoft Defender AV description: Set up recurring (scheduled) scans, including when they should run and whether they run as full or quick scans keywords: quick scan, full scan, quick vs full, schedule scan, daily, weekly, time, scheduled, recurring, regular search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md index 75665404c2..207ec6c5dd 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md b/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md index 43310f4b21..a2747a705d 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md @@ -3,7 +3,6 @@ title: Troubleshoot problems with reporting tools for Microsoft Defender AV description: Identify and solve common problems when attempting to report in Microsoft Defender AV protection status in Update Compliance keywords: troubleshoot, error, fix, update compliance, oms, monitor, report, Microsoft Defender AV search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library From c754f7e4e2590379fecd828f41acbd829494eb7b Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 14:05:13 -0700 Subject: [PATCH 156/372] build errors removed duplicate metadata lines --- .../microsoft-defender-atp/customize-controlled-folders.md | 1 - .../microsoft-defender-atp/enable-network-protection.md | 2 -- .../microsoft-defender-atp/evaluate-exploit-protection.md | 1 - .../microsoft-defender-atp/evaluate-network-protection.md | 1 - .../microsoft-defender-atp/network-protection.md | 1 - .../microsoft-defender-atp/troubleshoot-asr.md | 1 - .../threat-protection/microsoft-defender-atp/troubleshoot-np.md | 1 - ...-access-restrict-clients-allowed-to-make-remote-sam-calls.md | 1 - 8 files changed, 9 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md index 6a0da83f4f..304c656193 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium audience: ITPro author: levinec diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md index 298ace459d..ab755a39af 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md @@ -3,7 +3,6 @@ title: Turn on network protection description: Enable Network protection with Group Policy, PowerShell, or MDM CSPs keywords: ANetwork protection, exploits, malicious website, ip, domain, domains, enable, turn on search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -13,7 +12,6 @@ audience: ITPro author: levinec ms.author: ellevin ms.reviewer: -audience: ITPro manager: dansimp --- diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md index d0ad0448da..dabee673ee 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md @@ -3,7 +3,6 @@ title: See how exploit protection works in a demo description: See how exploit protection can prevent suspicious behaviors from occurring on specific apps. keywords: Exploit protection, exploits, kernel, events, evaluate, demo, try, mitigation search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md index 6e3840831e..de8a7c8384 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium audience: ITPro author: levinec diff --git a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md index eb56826c55..9453feda1e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md @@ -3,7 +3,6 @@ title: Use network protection to help prevent connections to bad sites description: Protect your network by preventing users from accessing known malicious and suspicious network addresses keywords: Network protection, exploits, malicious website, ip, domain, domains search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md index 8f87ff3707..be0e27f27a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium audience: ITPro author: denisebmsft diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md index b435c4b723..1118d17529 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md @@ -3,7 +3,6 @@ title: Troubleshoot problems with Network protection description: Resources and sample code to troubleshoot issues with Network protection in Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). keywords: troubleshoot, error, fix, windows defender eg, asr, rules, hips, troubleshoot, audit, exclusion, false positive, broken, blocking, microsoft defender atp, microsoft defender advanced threat protection search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md index f5a0e5c08f..df59384aa5 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md @@ -6,7 +6,6 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -ms.localizationpriority: medium author: dansimp ms.date: 09/17/2018 ms.reviewer: From e7a7543b2b91f955542b4e5b101bd3bbec14509f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 14:09:43 -0700 Subject: [PATCH 157/372] Update why-use-microsoft-defender-antivirus.md --- .../why-use-microsoft-defender-antivirus.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md index 51cc0fbe72..db9a721fca 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md @@ -7,7 +7,6 @@ ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library -ms.pagetype: security ms.localizationpriority: medium audience: ITPro ms.topic: article From 69428242703c27f768b02fcd5b8845563324f56a Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 12 Aug 2020 14:26:33 -0700 Subject: [PATCH 158/372] adding topic, started formatting --- .../troubleshooting-uwp-firewall.md | 2074 +++++++++++++++++ 1 file changed, 2074 insertions(+) create mode 100644 windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md diff --git a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md new file mode 100644 index 0000000000..dbc2f8af22 --- /dev/null +++ b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md @@ -0,0 +1,2074 @@ +--- +title: Troubleshooting UWP App Connectivity Issues in Windows Firewall +description: Troubleshooting UWP App Connectivity Issues in Windows Firewall + +ms.reviewer: +ms.author: dansimp +ms.prod: w10 +ms.sitesec: library +ms.pagetype: security +ms.localizationpriority: medium +author: dansimp +manager: dansimp +ms.collection: M365-security-compliance +ms.topic: troubleshooting +--- + +# Troubleshooting UWP App Connectivity Issues + +This document is intended to help network admins, support engineers, and developers to +investigate UWP app network connectivity issues. + +# Introduction + +This document guides you through steps to debug different Universal Windows Platform (UWP) app network connectivity issues by providing practical case examples. + +UWP app network connectivity issues typically stem from one of the following causes: + +1. The UWP app was not permitted to receive loopback traffic (this must be configured as, by default, a UWP app is not allowed to receive loopback traffic). +2. The UWP app is missing the proper capability tokens. +3. The private range is configured incorrectly (i.e. set incorrectly through GP/MDM policies, etc.) + +To understand these causes more thoroughly, there are several concepts that should be reviewed. + +The traffic of network packets (e.g. what's permitted and what’s not) on Windows is ultimately determined by the Windows Filtering Platform (WFP). When a UWP app +or the private range is configured incorrectly, it affects how the UWP app’s network traffic will be processed by WFP. + +When a packet is processed by WFP, the characteristics of that packet must explicitly match all the conditions of a filter to either be permitted or dropped to its target address. Connectivity issues typically happen when the packet does not match the filter conditions of any filters, leading the packet to be dropped by a default block filter. The presence of the default block +filters ensures network isolation for UWP applications. Specifically, it guarantees a network drop for a packet that does not have the correct capabilities for the resource it is trying to reach, ensuring the application’s granular access to each resource type and preventing the application from “escaping” its environment. + +For more information on the filter arbitration algorithm and network isolation, +please read [Filter +Arbitration](https://docs.microsoft.com/en-us/windows/win32/fwp/filter-arbitration) +and +[Isolation](https://docs.microsoft.com/en-us/windows/win32/secauthz/appcontainer-isolation). + +The next sections will cover debugging case examples for loopback and +non-loopback UWP app network connectivity issues. + +> [!NOTE] +> As improvements to debugging and diagnostics around the Windows Filtering Platform are made, the trace examples in this document may not exactly match the +traces collected on an older Windows build. + +# Debugging UWP App Loopback scenarios + +If you have a scenario where you are establishing a TCP/IP connection between two processes on the same host where one of them is a UWP app, you must enable loopback. + +To enable loopback for client outbound connections, run the following in a command prompt: + +`CheckNetIsolation.exe LoopbackExempt -a -n=\` + +To enable loopback for server inbound connections, please run the following in a +command prompt: + +`CheckNetIsolation.exe LoopbackExempt -is -n=\` + +You can ensure loopback is enabled by checking the appx manifests of both the +sender and receiver. + +For more information about loopback scenarios, please read [Communicating with +localhost +(loopback)](https://docs.microsoft.com/en-us/windows/iot-core/develop-your-app/loopback) + +# Debugging Live Drops + +If the issue happened recently, but you find you are not able to reproduce the +issue, go to Debugging Past Drops for the appropriate trace commands. + +If you can consistently reproduce the issue, then you can run the following in +an admin command prompt to gather a fresh trace: + +``` +Netsh wfp capture start keywords=19 +\ +Netsh wfp capture stop +``` + +The above commands will generate a wfpdiag.cab. Inside the .cab exists a +wfpdiag.xml, which contains any allow or drop netEvents and filters that existed +during that repro. Without “keywords=19”, the trace will only collect drop +netEvents. + +Inside the wfpdiag.xml, search for netEvents which have +FWPM_NET_EVENT_TYPE_CLASSIFY_DROP as the netEvent type. To find the relevant +drop events, search for the drop events with matching destination IP address, +package SID, or application ID name. The characters in the application ID name +will be separated by periods: +``` +(ex) + +\ + +\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.w.i.n.d.o.w.s.\\.s.y.s.t.e.m.3.2.\\.s.v.c.h.o.s.t...e.x.e... + +\ +``` +The netEvent will have more information about the packet that was dropped +including information about its capabilities, the filter that dropped the +packet, and much more. + +## Case 1: UWP app connects to Internet target address with all capabilities + +In this example, the UWP app successfully connects to bing.com +[2620:1ec:c11::200]. + +A packet from a UWP app needs the correct networking capability token for the +resource it is trying to reach. + +In this scenario, the app could successfully send a packet to the Internet +target because it had an Internet capability token. + +The following shows the allow netEvent of the app connecting to the target IP. +The netEvent contains information about the packet including its local address, +remote address, capabilities, etc. + +```**Classify Allow netEvent, Wfpdiag-Case-1.xml** + +\ +\ +> \2020-05-21T17:25:59.070Z\ +> \ +> \FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ +> \FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ +> \FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ +> \FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ +> \FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ +> \FWPM_NET_EVENT_FLAG_APP_ID_SET\ +> \FWPM_NET_EVENT_FLAG_USER_ID_SET\ +> \FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ +> \FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ +> \ +> \FWP_IP_VERSION_V6\ +> \6\ +> \2001:4898:30:3:256c:e5ba:12f3:beb1\ \2620:1ec:c11::200\ +\52127\ +\443\ +\0\ +\ +> \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\ +> \\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. +> .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.0...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ +\ +\S-1-5-21-2993214446-1947230185-131795049-1000\ +\FWP_AF_INET6\ +\S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ +\ +\0\ +\ +\ +\FWPM_NET_EVENT_TYPE_CLASSIFY_ALLOW\ +\ +> \125918\ +> \50\ +> \0\ +> \1\ +> \1\ +\ +\ +\ +\0000000000000000\ +\ +> \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\ \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ +> \FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ +\ +\0\ +\ +\ +> \ + \125918\ +> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ + \FWP_ACTION_PERMIT\ +> \ +> \ + \121167\ + \FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ + \FWP_ACTION_PERMIT\ + \ +\ +\ +\ +``` + +The following is the filter that permitted the packet to be sent to the target +address according to the terminatingFiltersInfo in the netEvent. This packet was +allowed by Filter \#125918 which is from the InternetClient Default Rule. + +**InternetClient Default Rule Filter \#125918, Wfpdiag-Case-1.xml** +``` +\ + +> \{3389708e-f7ae-4ebc-a61a-f659065ab24e}\ + +> \ + +> \InternetClient Default Rule\ + +> \InternetClient Default Rule\ + +> \ + +> \ + +> \FWPM_PROVIDER_MPSSVC_WSH\ + +> \ + +> \ad2b000000000000\ + +> \.+......\ + +> \ + +> \FWPM_LAYER_ALE_AUTH_CONNECT_V6\ + +> \FWPM_SUBLAYER_MPSSVC_WSH\ + +> \ + +> \FWP_EMPTY\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_ALE_PACKAGE_ID\ + +> \FWP_MATCH_NOT_EQUAL\ + +> \ + +> \FWP_SID\ + +> \S-1-0-0\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_IP_REMOTE_ADDRESS\ + +> \FWP_MATCH_RANGE\ + +> \ + +> \FWP_RANGE_TYPE\ + +> \ + +> \ + +> \FWP_BYTE_ARRAY16_TYPE\ + +> \::\ + +> \ + +> \ + +> \FWP_BYTE_ARRAY16_TYPE\ + +> \ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff\ + +> \ + +> \ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_UINT32\ + +> \1\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_CURRENT_PROFILE_ID\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_UINT32\ + +> \1\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_ALE_USER_ID\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_SECURITY_DESCRIPTOR_TYPE\ + +> \O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)\ + +> \ + +> \ + +> \ + +> \ + +> \FWP_ACTION_PERMIT\ + +> \ + +> \ + +> \0\ + +> \ + +> \125918\ + +> \ + +> \FWP_UINT64\ + +> \103079219136\ + +> \ + +\ +``` +One condition is + +**Capabilities Condition in Filter \#125918, Wfpdiag-Case-1.xml** +``` +\ + +> \FWPM_CONDITION_ALE_USER_ID\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_SECURITY_DESCRIPTOR_TYPE\ + +> \O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)\ + +> \ + +\ +``` +which is the condition for checking capabilities in this filter. + +The important part of this condition is S-1-15-3-1, which is the capability SID +for INTERNET_CLIENT privileges. + +From the netEvent’s capabilities section, +``` +Capabilities from netEvent, Wfpdiag-Case-1.xml + +\ + +> **\FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\** \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ + +\FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ + +\ +``` +it shows the packet came from an app with an Internet client token +(FWP_CAPABILITIES_FLAG_INTERNET_CLIENT) which matches the capability SID in the +filter. All the other conditions are also met for the filter, so the packet is +allowed. + +Something to note is that the only capability token required for the packet to +reach bing.com was the Internet client token, even though this example showed +the packet having all capabilities. + +## Case 2: UWP APP cannot reach Internet target address and has no capabilities + +In this example, the UWP app is unable to connect to bing.com +[2620:1ec:c11::200]. + +The following is a drop netEvent that was captured in the traces during this +repro. + +**Classify Drop netEvent, Wfpdiag-Case-2.xml** +``` +\ +\ +\2020-03-30T23:53:09.720Z\ +\ +\FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ +\FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ +\FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ +\FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ +\FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ +\FWPM_NET_EVENT_FLAG_APP_ID_SET\ +\FWPM_NET_EVENT_FLAG_USER_ID_SET\ +\FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ +\FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ +\ +\FWP_IP_VERSION_V6\ +\6\ +\2001:4898:1a:1045:8469:3351:e6e2:543\ +\2620:1ec:c11::200\ +\63187\ +\443\ +\0\ +\ +\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\ +\\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. +.f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...4...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ +\ +\S-1-5-21-2788718703-1626973220-3690764900-1000\ +\FWP_AF_INET6\ +\S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ +\ +\0\ +\ +\ +\FWPM_NET_EVENT_TYPE_CLASSIFY_DROP\ +\ +\68893\ +\50\ +\0\ +\1\ +\1\ +\MS_FWP_DIRECTION_OUT\ +\false\ +\ +\0\ +\0\ +\ +\ +\ +\0000000000000000\ +\ +\0\ +\ +\ +\ +\68893\ +\FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ +\FWP_ACTION_BLOCK\ +\ +\ +\68879\ +\FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ +\FWP_ACTION_PERMIT\ +\ +\ +\ +\ +``` +The first thing that should be checked in the netEvent is the capabilities +field\*. In this example, the capabilities field is empty, indicating that the +UWP app was not configured with any capability tokens to allow it to connect to +a network. + +**Internal Fields from netEvent, Wfpdiag-Case-2.xml** +``` +\ +\ +\0000000000000000\ +**\** +\0\ +\ +\ +\ +\68893\ +\FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ +\FWP_ACTION_BLOCK\ +\ +\ +\68879\ +\FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ +\FWP_ACTION_PERMIT\ +\ +\ +\ +``` +The netEvent also gives us information about the filter that explicitly dropped +this packet, like the FilterId, listed under classify drop + +**Classify Drop from netEvent, Wfpdiag-Case-2.xml** +``` +\ +**\68893\** +\50\ +\0\ +\1\ +\1\ +\MS_FWP_DIRECTION_OUT\ +\false\ +\ +\0\ +\0\ +\ +``` +If we search for that filter, \#68893, in Wfpdiag-Case2.xml, we will see that +the packet was dropped by a Block Outbound Default Rule filter. + +**Block Outbound Default Rule Filter \#68893, Wfpdiag-Case-2.xml** + +``` +\ +> \{6d51582f-bcf8-42c4-afc9-e2ce7155c11b}\ +> \ +> \**Block Outbound Default Rule**\ +> \Block Outbound Default Rule\ +> \ +> \ +> \{4b153735-1049-4480-aab4-d1b9bdc03710}\ +> \ +> \b001000000000000\ +> \........\ +> \ +> \FWPM_LAYER_ALE_AUTH_CONNECT_V6\ +> \{b3cdd441-af90-41ba-a745-7c6008ff2300}\ +> \ +> \FWP_EMPTY\ +> \ +> \ +> \ +> \FWPM_CONDITION_ALE_PACKAGE_ID\ +> \FWP_MATCH_NOT_EQUAL\ +> \ +> \FWP_SID\ +> \S-1-0-0\ +> \ +> \ +> \ +> \ +> \FWP_ACTION_BLOCK\ +> \ +> \ +> \0\ +> \ +> \68893\ +> \ +> \FWP_UINT64\ +> \68719476736\ +> \ +\ +``` + +A packet will reach a default block filter if the packet was unable to match any of the conditions of other filters, and thus not allowed by the other filters in +the same sublayer. + +If the packet had the correct capability token, +FWP_CAPABILITIES_FLAG_INTERNET_CLIENT, it would have matched a condition for a +non-default block filter and would have been permitted to reach bing.com. +Without the correct capability tokens, the packet will be explicitly dropped by +a default block outbound filter. + +## Case 3: UWP app cannot reach Internet target address without Internet Client capability + +In this example, the app is unable to connect to bing.com [2620:1ec:c11::200]. + +The app in this scenario only has private network capabilities (Client and +Server). The app is trying to connect to an Internet resource (bing.com), but +only has a private network token. Therefore, the packet will be dropped. + +**Classify Drop netEvent, Wfpdiag-Case-3.xml** +``` +\ +\ +\2020-03-31T16:57:18.570Z\ +\ +\FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ +\FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ +\FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ +\FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ +\FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ +\FWPM_NET_EVENT_FLAG_APP_ID_SET\ +\FWPM_NET_EVENT_FLAG_USER_ID_SET\ +\FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ +\FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ +\ +\FWP_IP_VERSION_V6\ +\6\ +\2001:4898:1a:1045:9c65:7805:dd4a:cc4b\ +\2620:1ec:c11::200\ +\64086\ +\443\ +\0\ +\ +\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\ +\\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. +.f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...5...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ +\ +\S-1-5-21-2788718703-1626973220-3690764900-1000\ +\FWP_AF_INET6\ +\S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ +\ +\0\ +\ +\ +\FWPM_NET_EVENT_TYPE_CLASSIFY_DROP\ +\ +\68893\ +\50\ +\0\ +\1\ +\1\ +\MS_FWP_DIRECTION_OUT\ +\false\ +\ +\0\ +\0\ +\ +\ +\ +\0000000000000000\ +**\** +**\FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\** +**\** +\0\ +\ +\ +\ +\68893\ +\FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ +\FWP_ACTION_BLOCK\ +\ +\ +\68879\ +\FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ +\FWP_ACTION_PERMIT\ +\ +\ +\ +\ +``` + +## Case 4: UWP app cannot reach Intranet target address without Private Network capability + +In this example, the UWP app is unable to reach the Intranet target address, +10.50.50.50, because it does not have a Private Network capability. + +**Classify Drop netEvent, Wfpdiag-Case-4.xml** + +\ + +\ + +> \2020-05-22T21:29:28.601Z\ + +> \ + +> \FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ + +> \FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ + +> \FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ + +> \FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ + +> \FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ + +> \FWPM_NET_EVENT_FLAG_APP_ID_SET\ + +> \FWPM_NET_EVENT_FLAG_USER_ID_SET\ + +> \FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ + +> \FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ + +> \ + +> \FWP_IP_VERSION_V4\ + +> \6\ + +> \10.216.117.17\ + +> \10.50.50.50\ + +> \52998\ + +> \53\ + +> \0\ + +> \ + +> \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\ + +> \\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. +> .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.1...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ + +> \ + +> \S-1-5-21-2993214446-1947230185-131795049-1000\ + +> \FWP_AF_INET\ + +> \S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ + +> \ + +> \0\ + +> \ + +\ + +> \FWPM_NET_EVENT_TYPE_CLASSIFY_DROP\ + +> \ + +> \121180\ + +> \48\ + +> \0\ + +> \1\ + +> \1\ + +> \MS_FWP_DIRECTION_OUT\ + +> \false\ + +> \ + +> \0\ + +> \0\ + +\ + +\ + +> \ + +> \0000000000000000\ + +> \ + +> \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\ + +> \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ + +> \ + +> \0\ + +> \ + +> \ + +> \ + +> \121180\ + +> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ + +> \FWP_ACTION_BLOCK\ + +> \ + +> \ + +> \121165\ + +> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ + +> \FWP_ACTION_PERMIT\ + +> \ + +> \ + +\ + +\ + +## Case 5: UWP app cannot reach “Intranet” target address with Private Network capability + +In this example, the UWP app is unable to reach the Intranet target address, +10.1.1.1, even though it has a Private Network capability token. + +**Classify Drop netEvent, Wfpdiag-Case-5.xml** + +\ + +> \ + +> \2020-05-22T20:54:53.499Z\ + +> \ + +> \FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ + +> \FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ + +> \FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ + +> \FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ + +> \FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ + +> \FWPM_NET_EVENT_FLAG_APP_ID_SET\ + +> \FWPM_NET_EVENT_FLAG_USER_ID_SET\ + +> \FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ + +> \FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ + +> \ + +> \FWP_IP_VERSION_V4\ + +> \6\ + +> \10.216.117.17\ + +> \10.1.1.1\ + +> \52956\ + +> \53\ + +> \0\ + +> \ + +> \5c006400650076006900630065005c0068006100720064006400690073006b0076006f006c0075006d00650031005c00700072006f006700720061006d002000660069006c00650073005c00770069006e0064006f007700730061007000700073005c00610066003600390032006200660066002d0036003700370039002d0034003200340066002d0038003700300065002d006600360065003500390063003500300032003300340039005f0031002e0031002e00310033002e0030005f007800360034005f005f00350063003000330037006a0061007200350038003300390072005c0075007700700073006f0063006b006500740063006c00690065006e0074002e006500780065000000\ + +> \\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. +> .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.3...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ + +> \ + +> \S-1-5-21-2993214446-1947230185-131795049-1000\ + +> \FWP_AF_INET\ + +> \S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ + +> \ + +> \0\ + +> \ + +\ + +> \FWPM_NET_EVENT_TYPE_CLASSIFY_DROP\ + +> \ + +> \121180\ + +> \48\ + +> \0\ + +> \1\ + +> \1\ + +> \MS_FWP_DIRECTION_OUT\ + +> \false\ + +> \ + +> \0\ + +> \0\ + +> \ + +> \ + +> \ + +> \0000000000000000\ + +> \ + +> \FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ + +> \ + +> \0\ + +> \ + +> \ + +> \ + +> \121180\ + +> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ + +> \FWP_ACTION_BLOCK\ + +> \ + +> \ + +> \121165\ + +> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ + +> \FWP_ACTION_PERMIT\ + +> \ + +> \ + +> \ + +\ + +The following shows the filter that blocked the event: + +**Block Outbound Default Rule Filter \#121180, Wfpdiag-Case-5.xml** + +\ + +> \{e62a1a22-c80a-4518-a7f8-e7d1ef3a9ff6}\ + +> \ + +> \Block Outbound Default Rule\ + +> \Block Outbound Default Rule\ + +> \ + +> \ + +> \FWPM_PROVIDER_MPSSVC_WSH\ + +> \ + +> \c029000000000000\ + +> \.)......\ + +> \ + +> \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ + +> \FWPM_SUBLAYER_MPSSVC_WSH\ + +> \ + +> \FWP_EMPTY\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_ALE_PACKAGE_ID\ + +> \FWP_MATCH_NOT_EQUAL\ + +> \ + +> \FWP_SID\ + +> \S-1-0-0\ + +> \ + +> \ + +> \ + +> \ + +> \FWP_ACTION_BLOCK\ + +> \ + +> \ + +> \0\ + +> \ + +> \121180\ + +> \ + +> \FWP_UINT64\ + +> \274877906944\ + +> \ + +\ + +If the target was in the private range, then it should have been allowed by a +PrivateNetwork Outbound Default Rule filter. + +The following PrivateNetwork Outbound Default Rule filters have conditions for +matching Intranet IP addresses. Since the expected Intranet target address, +10.1.1.1, is not included in these filters it becomes clear that the address is +not in the private range. Check the policies which configure the private range +on the machine (MDM, GP, etc) and make sure it includes the private target +address you wanted to reach. + +**PrivateNetwork Outbound Default Rule Filters, Wfpdiag-Case-5.xml** + +\ + +> \{fd65507b-e356-4e2f-966f-0c9f9c1c6e78}\ + +> \ + +> \PrivateNetwork Outbound Default Rule\ + +> \PrivateNetwork Outbound Default Rule\ + +> \ + +> \ + +> \FWPM_PROVIDER_MPSSVC_WSH\ + +> \ + +> \f22d000000000000\ + +> \.-......\ + +> \ + +> \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ + +> \FWPM_SUBLAYER_MPSSVC_WSH\ + +> \ + +> \FWP_EMPTY\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_ALE_PACKAGE_ID\ + +> \FWP_MATCH_NOT_EQUAL\ + +> \ + +> \FWP_SID\ + +> \S-1-0-0\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_IP_REMOTE_ADDRESS\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_UINT32\ + +> \1.1.1.1\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_UINT32\ + +> \1\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_CURRENT_PROFILE_ID\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_UINT32\ + +> \1\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_ALE_USER_ID\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_SECURITY_DESCRIPTOR_TYPE\ + +> \O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)\ + +> \ + +> \ + +> \ + +> \ + +> \FWP_ACTION_PERMIT\ + +> \ + +> \ + +> \0\ + +> \ + +> \129656\ + +> \ + +> \FWP_UINT64\ + +> \144115600392724416\ + +> \ + +> \ + +> \ + +> \{b11b4f8a-222e-49d6-8d69-02728681d8bc}\ + +> \ + +> \PrivateNetwork Outbound Default Rule\ + +> \PrivateNetwork Outbound Default Rule\ + +> \ + +> \ + +> \FWPM_PROVIDER_MPSSVC_WSH\ + +> \ + +> \f22d000000000000\ + +> \.-......\ + +> \ + +> \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ + +> \FWPM_SUBLAYER_MPSSVC_WSH\ + +> \ + +> \FWP_EMPTY\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_ALE_PACKAGE_ID\ + +> \FWP_MATCH_NOT_EQUAL\ + +> \ + +> \FWP_SID\ + +> \S-1-0-0\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_IP_REMOTE_ADDRESS\ + +> \FWP_MATCH_RANGE\ + +> \ + +> \FWP_RANGE_TYPE\ + +> \ + +> \ + +> \FWP_UINT32\ + +> \172.16.0.0\ + +> \ + +> \ + +> \FWP_UINT32\ + +> \172.31.255.255\ + +> \ + +> \ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_UINT32\ + +> \1\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_CURRENT_PROFILE_ID\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_UINT32\ + +> \1\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_ALE_USER_ID\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_SECURITY_DESCRIPTOR_TYPE\ + +> \O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)\ + +> \ + +> \ + +> \ + +> \ + +> \FWP_ACTION_PERMIT\ + +> \ + +> \ + +> \0\ + +> \ + +> \129657\ + +> \ + +> \FWP_UINT64\ + +> \36029209335832512\ + +> \ + +\ + +\ + +> \{21cd82bc-6077-4069-94bf-750e5a43ca23}\ + +> \ + +> \PrivateNetwork Outbound Default Rule\ + +> \PrivateNetwork Outbound Default Rule\ + +> \ + +> \ + +> \FWPM_PROVIDER_MPSSVC_WSH\ + +> \ + +> \f22d000000000000\ + +> \.-......\ + +> \ + +> \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ + +> \FWPM_SUBLAYER_MPSSVC_WSH\ + +> \ + +> \FWP_EMPTY\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_ALE_PACKAGE_ID\ + +> \FWP_MATCH_NOT_EQUAL\ + +> \ + +> \FWP_SID\ + +> \S-1-0-0\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_IP_REMOTE_ADDRESS\ + +> \FWP_MATCH_RANGE\ + +> \ + +> \FWP_RANGE_TYPE\ + +> \ + +> \ + +> \FWP_UINT32\ + +> \192.168.0.0\ + +> \ + +> \ + +> \FWP_UINT32\ + +> \192.168.255.255\ + +> \ + +> \ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_UINT32\ + +> \1\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_CURRENT_PROFILE_ID\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_UINT32\ + +> \1\ + +> \ + +> \ + +> \ + +> \FWPM_CONDITION_ALE_USER_ID\ + +> \FWP_MATCH_EQUAL\ + +> \ + +> \FWP_SECURITY_DESCRIPTOR_TYPE\ + +> \O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)\ + +> \ + +> \ + +> \ + +> \ + +> \FWP_ACTION_PERMIT\ + +> \ + +> \ + +> \0\ + +> \ + +> \129658\ + +> \ + +> \FWP_UINT64\ + +> \36029209335832512\ + +> \ + +\ + +# Debugging Past Drops + +If you are debugging a network drop from the past or from a remote machine, you +may have traces already collected from Feedback Hub, such as nettrace.etl and +wfpstate.xml. Once nettrace.etl is converted, nettrace.txt will have the +netEvents of the reproduced event, and wfpstate.xml will contain the filters +that were present on the machine at the time. + +If you **do not** have a live repro or traces already collected, you can still +collect traces after the UWP network connectivity issue has happened by running +these commands in an Admin command prompt + +> \ + +> Netsh wfp show netevents + +> Netsh wfp show state + +“Netsh wfp show netevents” will generate netevents.xml, which contains the past +net events. “Netsh wfp show state” will generate wfpstate.xml, which contains +the current filters present on the machine. + +Unfortunately, collecting traces after the UWP network connectivity issue is not +always reliable. + +NetEvents on the machine are stored in a buffer. Once that buffer has reached +max capacity, the buffer will overwrite older net events. Due to the buffer +overwrite, it is possible that the collected netevents.xml will not contain the +net event associated with the UWP network connectivity issue if it was +overwritten. Additionally, filters on the machine can get deleted and re-added +with different filterIds due to miscellaneous events on the machine. Because of +this, a filterId from “netsh wfp show netevents” may not necessarily match any +filter in “netsh wfp show state” because that filterId may be outdated. + +If you can reproduce the UWP network connectivity issue consistently, we would +recommend using the commands from Debugging Live Drops instead. + +Additionally, you can still follow the examples from Debugging Live Drops +section using the trace commands in this section, even if you do not have a live +repro. The netEvents and filters are stored in one file in Debugging Live Drops +as opposed to two separate files in the following Debugging Past Drops examples. + +## Case 7: Debugging Past Drop - UWP app cannot reach Internet target address and has no capabilities + +In this example, the UWP app is unable to connect to bing.com. + +Classify Drop Net Event, NetEvents-Case-7.xml + +\ + +\ + +\2020-05-04T22:04:07.039Z\ + +\ + +\FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ + +\FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ + +\FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ + +\FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ + +\FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ + +\FWPM_NET_EVENT_FLAG_APP_ID_SET\ + +\FWPM_NET_EVENT_FLAG_USER_ID_SET\ + +\FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ + +\FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ + +\ + +\FWP_IP_VERSION_V4\ + +\6\ + +\10.195.36.30\ + +\204.79.197.200\ + +\57062\ + +\443\ + +\0\ + +\ + +\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\ + +\\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. +.f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.2...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ + +\ + +\S-1-5-21-1578316205-4060061518-881547182-1000\ + +\FWP_AF_INET\ + +\S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ + +\ + +\0\ + +\ + +\ + +\FWPM_NET_EVENT_TYPE_CLASSIFY_DROP\ + +\ + +\206064\ + +\48\ + +\0\ + +\1\ + +\1\ + +\MS_FWP_DIRECTION_OUT\ + +\false\ + +\ + +\0\ + +\0\ + +\ + +\ + +\ + +\0000000000000000\ + +\ + +\0\ + +\ + +\ + +\ + +\206064\ + +\FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ + +\FWP_ACTION_BLOCK\ + +\ + +\ + +\206049\ + +\FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ + +\FWP_ACTION_PERMIT\ + +\ + +\ + +\ + +\ + +The Internal fields lists no active capabilities, and the packet is dropped at +filter 206064. + +This is a default block rule filter, meaning the packet passed through every +filter that could have allowed it, but because conditions didn’t match for any +those filters, the packet fell to the filter which blocks any packet that the +Security Descriptor doesn’t match. + +**Block Outbound Default Rule Filter \#206064, FilterState-Case-7.xml** + +\ + +\{f138d1ad-9293-478f-8519-c3368e796711}\ + +\ + +\Block Outbound Default Rule\ + +\Block Outbound Default Rule\ + +\ + +\ + +\FWPM_PROVIDER_MPSSVC_WSH\ + +\ + +\2e65000000000000\ + +\.e......\ + +\ + +\FWPM_LAYER_ALE_AUTH_CONNECT_V4\ + +\FWPM_SUBLAYER_MPSSVC_WSH\ + +\ + +\FWP_EMPTY\ + +\ + +\ + +\ + +\FWPM_CONDITION_ALE_PACKAGE_ID\ + +\FWP_MATCH_NOT_EQUAL\ + +\ + +\FWP_SID\ + +\S-1-0-0\ + +\ + +\ + +\ + +\ + +\FWP_ACTION_BLOCK\ + +\ + +\ + +\0\ + +\ + +\206064\ + +\ + +\FWP_UINT64\ + +\274877906944\ + +\ + +\ + +## Case 8: Debugging Past Drop - UWP app connects to Internet target address with all capabilities + +In this example, the UWP app successfully connects to bing.com [204.79.197.200]. + +**Classify Allow Net Event, NetEvents-Case-8.xml** + +\ + +> \ + +> \2020-05-04T18:49:55.101Z\ + +> \ + +> \FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ + +> \FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ + +> \FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ + +> \FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ + +> \FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ + +> \FWPM_NET_EVENT_FLAG_APP_ID_SET\ + +> \FWPM_NET_EVENT_FLAG_USER_ID_SET\ + +> \FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ + +> \FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ + +> \ + +> \FWP_IP_VERSION_V4\ + +> \6\ + +> \10.195.36.30\ + +> \204.79.197.200\ + +> \61673\ + +> \443\ + +> \0\ + +> \ + +> \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\ + +> \\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. +> .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.0...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ + +> \ + +> \S-1-5-21-1578316205-4060061518-881547182-1000\ + +> \FWP_AF_INET\ + +> \S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ + +> \ + +> \0\ + +> \ + +> \ + +> \FWPM_NET_EVENT_TYPE_CLASSIFY_ALLOW\ + +> \ + +> \208757\ + +> \48\ + +> \0\ + +> \1\ + +> \1\ + +> \ + +> \ + +> \ + +> \0000000000000000\ + +> \ + +> \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\ + +> \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ + +> \FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ + +> \ + +> \0\ + +> \ + +> \ + +> \ + +> \208757\ + +> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ + +> \FWP_ACTION_PERMIT\ + +> \ + +> \ + +> \206049\ + +> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ + +> \FWP_ACTION_PERMIT\ + +> \ + +> \ + +> \ + +\ + +Important things to note: all capabilities are enabled and the resulting filter +determining the flow of the packet is 208757. + +The filter stated above with action permit: + +**InternetClient Default Rule Filter \#208757, FilterState-Case-8.xml** + + \ + + \{e0f6f24e-1f0a-4f1a-bdd8-b9277c144fb5}\ + + \ + + \InternetClient Default Rule\ + + \InternetClient Default Rule\ + + \ + + \ + + \FWPM_PROVIDER_MPSSVC_WSH\ + + \ + + \e167000000000000\ + + \.g......\ + + \ + + \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ + + \FWPM_SUBLAYER_MPSSVC_WSH\ + + \ + + \FWP_EMPTY\ + + \ + + \ + + \ + + \FWPM_CONDITION_ALE_PACKAGE_ID\ + + \FWP_MATCH_NOT_EQUAL\ + + \ + + \FWP_SID\ + + \S-1-0-0\ + + \ + + \ + + \ + + \FWPM_CONDITION_IP_REMOTE_ADDRESS\ + + \FWP_MATCH_RANGE\ + + \ + + \FWP_RANGE_TYPE\ + + \ + + \ + + \FWP_UINT32\ + + \0.0.0.0\ + + \ + + \ + + \FWP_UINT32\ + + \255.255.255.255\ + + \ + + \ + + \ + + \ + + \ + + \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ + + \FWP_MATCH_EQUAL\ + + \ + + \FWP_UINT32\ + + \1\ + + \ + + \ + + \ + + \FWPM_CONDITION_CURRENT_PROFILE_ID\ + + \FWP_MATCH_EQUAL\ + + \ + + \FWP_UINT32\ + + \1\ + + \ + + \ + + \ + + \FWPM_CONDITION_ALE_USER_ID\ + + \FWP_MATCH_EQUAL\ + + \ + + \FWP_SECURITY_DESCRIPTOR_TYPE\ + + \O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)\ + + \ + + \ + + \ + + \ + + \FWP_ACTION_PERMIT\ + + \ + + \ + + \0\ + + \ + + \208757\ + + \ + + \FWP_UINT64\ + + \412316868544\ + + \ + + \ + +\*The capabilities field in a netEvent was added to the traces in the Windows 10 +May 2019 Update From 2ec26fca448c9cc4e94bd381a39e9daa786959ed Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 12 Aug 2020 14:28:33 -0700 Subject: [PATCH 159/372] acrolinx updates --- .../customize-attack-surface-reduction.md | 22 +++++++++---------- .../customize-controlled-folders.md | 16 ++++++-------- 2 files changed, 18 insertions(+), 20 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md index a2ba7967b3..75d6a37233 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md @@ -1,6 +1,6 @@ --- title: Configure how attack surface reduction rules work to fine-tune protection in your network -description: You can individually set rules in audit, block, or disabled modes, and add files and folders that should be excluded from ASR +description: Individually set rules in audit, block, or disabled modes, and add files and folders that should be excluded from attack surface reduction rules keywords: Attack surface reduction, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, customize, configure, exclude search.product: eADQiWindows 10XVcnh ms.prod: w10 @@ -33,21 +33,21 @@ You can set attack surface reduction rules for devices running any of the follow - Windows 10 Enterprise, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later - Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later - [Windows Server 2019](https://docs.microsoft.com/windows-server/get-started-19/whats-new-19) -You can use Group Policy, PowerShell, and MDM CSPs to configure these settings. +You can use Group Policy, PowerShell, and Mobile Device Management (MDM) configuration service providers (CSP) to configure these settings. ## Exclude files and folders -You can exclude files and folders from being evaluated by attack surface reduction rules. This means that even if an attack surface reduction rule detects that the file contains malicious behavior, the file will not be blocked from running. +You can choose to exclude files and folders from being evaluated by attack surface reduction rules. Once excluded, the file won't be blocked from running even if an attack surface reduction rule detects that the file contains malicious behavior. > [!WARNING] > This could potentially allow unsafe files to run and infect your devices. Excluding files or folders can severely reduce the protection provided by attack surface reduction rules. Files that would have been blocked by a rule will be allowed to run, and there will be no report or event recorded. -An exclusion applies to all rules that allow exclusions. You can specify an individual file, folder path, or the fully qualified domain name for a resource, but you cannot limit an exclusion to a specific rule. +An exclusion applies to all rules that allow exclusions. You can specify an individual file, folder path, or the fully qualified domain name for a resource. However, you cannot limit an exclusion to a specific rule. An exclusion is applied only when the excluded application or service starts. For example, if you add an exclusion for an update service that is already running, the update service will continue to trigger events until the service is stopped and restarted. -Attack surface reduction supports environment variables and wildcards. For information about using wildcards, see [Use wildcards in the file name and folder path or extension exclusion lists](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus#use-wildcards-in-the-file-name-and-folder-path-or-extension-exclusion-lists). -If you are encountering problems with rules detecting files that you believe should not be detected, you should [use audit mode to test the rule](evaluate-attack-surface-reduction.md). +Attack surface reduction supports environment variables and wildcards. For information about using wildcards, see [use wildcards in the file name and folder path or extension exclusion lists](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus#use-wildcards-in-the-file-name-and-folder-path-or-extension-exclusion-lists). +If you are encountering problems with rules detecting files that you believe should not be detected, [use audit mode to test the rule](evaluate-attack-surface-reduction.md). Rule description | GUID -|-|- @@ -71,20 +71,20 @@ See the [attack surface reduction](attack-surface-reduction.md) topic for detail ### Use Group Policy to exclude files and folders -1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**. +1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and select **Edit**. -2. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**. +2. In the **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**. 3. Expand the tree to **Windows components** > **Microsoft Defender Antivirus** > **Windows Defender Exploit Guard** > **Attack surface reduction**. -4. Double-click the **Exclude files and paths from Attack surface reduction Rules** setting and set the option to **Enabled**. Click **Show** and enter each file or folder in the **Value name** column. Enter **0** in the **Value** column for each item. +4. Double-click the **Exclude files and paths from Attack surface reduction Rules** setting and set the option to **Enabled**. Select **Show** and enter each file or folder in the **Value name** column. Enter **0** in the **Value** column for each item. > [!WARNING] > Do not use quotes as they are not supported for either the **Value name** column or the **Value** column. ### Use PowerShell to exclude files and folders -1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and click **Run as administrator** +1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator** 2. Enter the following cmdlet: ```PowerShell @@ -102,7 +102,7 @@ Use the [./Vendor/MSFT/Policy/Config/Defender/AttackSurfaceReductionOnlyExclusio ## Customize the notification -See the [Windows Security](../windows-defender-security-center/windows-defender-security-center.md#customize-notifications-from-the-windows-defender-security-center) topic for more information about customizing the notification when a rule is triggered and blocks an app or file. +You can customize the notification for when a rule is triggered and blocks an app or file. See the [Windows Security](../windows-defender-security-center/windows-defender-security-center.md#customize-notifications-from-the-windows-defender-security-center) article. ## Related topics diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md index 6a0da83f4f..a2cc81dc02 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md @@ -1,9 +1,8 @@ --- title: Add additional folders and apps to be protected -description: Add additional folders that should be protected by Controlled folder access, or allow apps that are incorrectly blocking changes to important files. +description: Add additional folders that should be protected by controlled folder access, or allow apps that are incorrectly blocking changes to important files. keywords: Controlled folder access, windows 10, windows defender, ransomware, protect, files, folders, customize, add folder, add app, allow, add executable search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library @@ -12,7 +11,6 @@ ms.localizationpriority: medium audience: ITPro author: levinec ms.author: ellevin -ms.date: 05/13/2019 ms.reviewer: manager: dansimp --- @@ -23,9 +21,9 @@ manager: dansimp * [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is supported on Windows Server 2019 as well as Windows 10 clients. +Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is supported on Windows Server 2019 and Windows 10 clients. -This topic describes how to customize the following settings of the controlled folder access feature with the Windows Security app, Group Policy, PowerShell, and mobile device management (MDM) configuration service providers (CSPs): +This article describes how to customize the following settings of the controlled folder access feature with the Windows Security app, Group Policy, PowerShell, and mobile device management (MDM) configuration service providers (CSPs): * [Add additional folders to be protected](#protect-additional-folders) * [Add apps that should be allowed to access protected folders](#allow-specific-apps-to-make-changes-to-controlled-folders) @@ -37,9 +35,9 @@ This topic describes how to customize the following settings of the controlled f ## Protect additional folders -Controlled folder access applies to a number of system folders and default locations, including folders such as Documents, Pictures, Movies, and Desktop. +Controlled folder access applies to a number of system folders and default locations, such as Documents, Pictures, Movies, and Desktop. -You can add additional folders to be protected, but you cannot remove the default folders in the default list. +You can add additional folders to be protected, but you can't remove the default folders in the default list. Adding other folders to controlled folder access can be useful, for example, if you don't store files in the default Windows libraries or you've changed the location of the libraries away from the defaults. @@ -49,7 +47,7 @@ You can use the Windows Security app or Group Policy to add and remove additiona ### Use the Windows Security app to protect additional folders -1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**. +1. Open the Windows Security app by selecting the shield icon in the task bar or searching the start menu for **Defender**. 2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then click **Ransomware protection**: @@ -69,7 +67,7 @@ You can use the Windows Security app or Group Policy to add and remove additiona ### Use PowerShell to protect additional folders -1. Type **powershell** in the Start menu, right click **Windows PowerShell** and click **Run as administrator** +1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and click **Run as administrator** 2. Enter the following cmdlet: ```PowerShell From 76c7bb7b315b8aea1c1b125da3474bd73ee53065 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Wed, 12 Aug 2020 14:42:08 -0700 Subject: [PATCH 160/372] other metadata cleanup --- .../deployment/configure-a-pxe-server-to-load-windows-pe.md | 3 +-- windows/deployment/planning/windows-10-enterprise-faq-itpro.md | 1 - .../deployment/update/change-history-for-update-windows-10.md | 1 - windows/deployment/update/eval-infra-tools.md | 1 - windows/deployment/update/feature-update-maintenance-window.md | 1 - windows/deployment/update/plan-define-readiness.md | 2 +- windows/deployment/update/plan-determine-app-readiness.md | 1 - windows/deployment/update/waas-servicing-differences.md | 1 - windows/deployment/update/waas-wu-settings.md | 2 -- windows/deployment/update/waas-wufb-intune.md | 1 - windows/deployment/update/windows-update-resources.md | 1 - windows/deployment/windows-10-deployment-tools-reference.md | 2 +- .../planning-and-deploying-advanced-security-audit-policies.md | 1 - .../threat-protection/device-guard/memory-integrity.md | 1 - .../antivirus-false-positives-negatives.md | 1 - .../collect-diagnostic-data-update-compliance.md | 1 - .../microsoft-defender-antivirus/collect-diagnostic-data.md | 1 - .../command-line-arguments-microsoft-defender-antivirus.md | 1 - .../common-exclusion-mistakes-microsoft-defender-antivirus.md | 1 - ...ration-management-reference-microsoft-defender-antivirus.md | 1 - ...figure-block-at-first-sight-microsoft-defender-antivirus.md | 1 - ...-cloud-block-timeout-period-microsoft-defender-antivirus.md | 1 - ...figure-end-user-interaction-microsoft-defender-antivirus.md | 1 - .../configure-exclusions-microsoft-defender-antivirus.md | 1 - ...e-extension-file-exclusions-microsoft-defender-antivirus.md | 1 - ...gure-local-policy-overrides-microsoft-defender-antivirus.md | 1 - .../configure-microsoft-defender-antivirus-features.md | 1 - ...nfigure-network-connections-microsoft-defender-antivirus.md | 1 - .../configure-notifications-microsoft-defender-antivirus.md | 1 - ...cess-opened-file-exclusions-microsoft-defender-antivirus.md | 1 - ...nfigure-protection-features-microsoft-defender-antivirus.md | 1 - ...figure-real-time-protection-microsoft-defender-antivirus.md | 1 - .../configure-remediation-microsoft-defender-antivirus.md | 1 - ...configure-server-exclusions-microsoft-defender-antivirus.md | 1 - ...-run-review-remediate-scans-microsoft-defender-antivirus.md | 1 - ...ze-run-review-remediate-scans-windows-defender-antivirus.md | 1 - .../deploy-manage-report-microsoft-defender-antivirus.md | 1 - .../deploy-microsoft-defender-antivirus.md | 1 - .../deployment-vdi-microsoft-defender-antivirus.md | 1 - ...k-potentially-unwanted-apps-microsoft-defender-antivirus.md | 1 - .../enable-cloud-protection-microsoft-defender-antivirus.md | 1 - .../evaluate-microsoft-defender-antivirus.md | 1 - .../limited-periodic-scanning-microsoft-defender-antivirus.md | 1 - .../manage-event-based-updates-microsoft-defender-antivirus.md | 1 - .../manage-outdated-endpoints-microsoft-defender-antivirus.md | 1 - ...-protection-update-schedule-microsoft-defender-antivirus.md | 1 - .../manage-protection-updates-microsoft-defender-antivirus.md | 1 - .../manage-updates-baselines-microsoft-defender-antivirus.md | 1 - ...-updates-mobile-devices-vms-microsoft-defender-antivirus.md | 1 - .../microsoft-defender-antivirus-in-windows-10.md | 1 - .../microsoft-defender-antivirus/microsoft-defender-offline.md | 1 - .../microsoft-defender-security-center-antivirus.md | 1 - .../office-365-microsoft-defender-antivirus.md | 1 - ...revent-end-user-interaction-microsoft-defender-antivirus.md | 1 - .../report-monitor-microsoft-defender-antivirus.md | 1 - .../restore-quarantined-files-microsoft-defender-antivirus.md | 1 - .../review-scan-results-microsoft-defender-antivirus.md | 1 - .../run-scan-microsoft-defender-antivirus.md | 1 - .../scheduled-catch-up-scans-microsoft-defender-antivirus.md | 1 - .../troubleshoot-microsoft-defender-antivirus.md | 1 - .../microsoft-defender-antivirus/troubleshoot-reporting.md | 1 - .../use-group-policy-microsoft-defender-antivirus.md | 1 - .../use-intune-config-manager-microsoft-defender-antivirus.md | 1 - .../use-powershell-cmdlets-microsoft-defender-antivirus.md | 1 - .../use-wmi-microsoft-defender-antivirus.md | 1 - ...-microsoft-cloud-protection-microsoft-defender-antivirus.md | 1 - .../why-use-microsoft-defender-antivirus.md | 1 - .../microsoft-defender-atp/attack-surface-reduction.md | 1 - .../customize-attack-surface-reduction.md | 1 - .../microsoft-defender-atp/customize-controlled-folders.md | 1 - .../microsoft-defender-atp/customize-exploit-protection.md | 1 - .../microsoft-defender-atp/emet-exploit-protection.md | 1 - .../microsoft-defender-atp/enable-controlled-folders.md | 1 - .../microsoft-defender-atp/enable-exploit-protection.md | 1 - .../microsoft-defender-atp/enable-network-protection.md | 1 - .../evaluate-attack-surface-reduction.md | 1 - .../evaluate-controlled-folder-access.md | 1 - .../microsoft-defender-atp/evaluate-exploit-protection.md | 1 - .../microsoft-defender-atp/evaluate-network-protection.md | 1 - .../threat-protection/microsoft-defender-atp/event-views.md | 1 - .../microsoft-defender-atp/exploit-protection.md | 1 - ...access-restrict-clients-allowed-to-make-remote-sam-calls.md | 1 - ...de-signing-cert-for-windows-defender-application-control.md | 1 - ...ows-defender-application-control-policy-design-decisions.md | 3 --- ...ify-application-control-for-classic-windows-applications.md | 3 --- ...ice-guard-signing-portal-in-microsoft-store-for-business.md | 3 --- ...t-windows-defender-application-control-against-tampering.md | 3 --- ...-policy-to-control-specific-plug-ins-add-ins-and-modules.md | 3 --- .../wdsc-account-protection.md | 1 - .../wdsc-app-browser-control.md | 1 - .../wdsc-customize-contact-information.md | 1 - .../wdsc-device-performance-health.md | 1 - .../windows-defender-security-center/wdsc-device-security.md | 1 - .../windows-defender-security-center/wdsc-family-options.md | 1 - .../wdsc-firewall-network-protection.md | 1 - .../wdsc-hide-notifications.md | 1 - .../wdsc-virus-threat-protection.md | 1 - .../wdsc-windows-10-in-s-mode.md | 1 - .../windows-defender-security-center.md | 1 - 99 files changed, 3 insertions(+), 111 deletions(-) diff --git a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md index 6a17b10387..3b68d622e8 100644 --- a/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md +++ b/windows/deployment/configure-a-pxe-server-to-load-windows-pe.md @@ -11,8 +11,7 @@ audience: itpro author: greg-lindsay ms.reviewer: manager: laurawi -audience: itpro - +ms.audience: itpro ms.author: greglin ms.topic: article --- diff --git a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md index 98b02561a0..069f70fc1d 100644 --- a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md +++ b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md @@ -7,7 +7,6 @@ ms.mktglfcycl: plan ms.localizationpriority: medium ms.sitesec: library audience: itpro - ms.date: 08/18/2017 ms.reviewer: manager: laurawi diff --git a/windows/deployment/update/change-history-for-update-windows-10.md b/windows/deployment/update/change-history-for-update-windows-10.md index 99bb88d5a4..fc8013e00c 100644 --- a/windows/deployment/update/change-history-for-update-windows-10.md +++ b/windows/deployment/update/change-history-for-update-windows-10.md @@ -4,7 +4,6 @@ description: This topic lists new and updated topics in the Update Windows 10 do ms.prod: w10 ms.mktglfcycl: manage audience: itpro -itproauthor: jaimeo author: jaimeo ms.author: jaimeo ms.reviewer: diff --git a/windows/deployment/update/eval-infra-tools.md b/windows/deployment/update/eval-infra-tools.md index af6fe156e8..77795ce1c4 100644 --- a/windows/deployment/update/eval-infra-tools.md +++ b/windows/deployment/update/eval-infra-tools.md @@ -10,7 +10,6 @@ audience: itpro author: jaimeo ms.localizationpriority: medium ms.audience: itpro -author: jaimeo ms.topic: article ms.collection: M365-modern-desktop --- diff --git a/windows/deployment/update/feature-update-maintenance-window.md b/windows/deployment/update/feature-update-maintenance-window.md index da74aafced..5e3223976c 100644 --- a/windows/deployment/update/feature-update-maintenance-window.md +++ b/windows/deployment/update/feature-update-maintenance-window.md @@ -4,7 +4,6 @@ description: Learn how to deploy feature updates during a maintenance window ms.prod: w10 ms.mktglfcycl: manage audience: itpro -itproauthor: jaimeo author: jaimeo ms.localizationpriority: medium ms.author: jaimeo diff --git a/windows/deployment/update/plan-define-readiness.md b/windows/deployment/update/plan-define-readiness.md index a2ff53df19..6689c037fb 100644 --- a/windows/deployment/update/plan-define-readiness.md +++ b/windows/deployment/update/plan-define-readiness.md @@ -10,7 +10,7 @@ audience: itpro author: jaimeo ms.localizationpriority: medium ms.audience: itpro -author: jaimeo +jaimeo ms.topic: article ms.collection: M365-modern-desktop --- diff --git a/windows/deployment/update/plan-determine-app-readiness.md b/windows/deployment/update/plan-determine-app-readiness.md index b7e1707a7d..f51853387e 100644 --- a/windows/deployment/update/plan-determine-app-readiness.md +++ b/windows/deployment/update/plan-determine-app-readiness.md @@ -7,7 +7,6 @@ keywords: updates, servicing, current, deployment, semi-annual channel, feature, ms.prod: w10 ms.mktglfcycl: manage audience: itpro -author: jaimeo ms.localizationpriority: medium ms.audience: itpro author: jaimeo diff --git a/windows/deployment/update/waas-servicing-differences.md b/windows/deployment/update/waas-servicing-differences.md index d55a28a5c1..81e33643c9 100644 --- a/windows/deployment/update/waas-servicing-differences.md +++ b/windows/deployment/update/waas-servicing-differences.md @@ -7,7 +7,6 @@ keywords: updates, servicing, current, deployment, semi-annual channel, feature, ms.prod: w10 ms.mktglfcycl: manage audience: itpro -author: jaimeo ms.localizationpriority: medium ms.audience: itpro author: jaimeo diff --git a/windows/deployment/update/waas-wu-settings.md b/windows/deployment/update/waas-wu-settings.md index 83cc19c6e9..323e565a06 100644 --- a/windows/deployment/update/waas-wu-settings.md +++ b/windows/deployment/update/waas-wu-settings.md @@ -3,9 +3,7 @@ title: Manage additional Windows Update settings (Windows 10) description: Additional settings to control the behavior of Windows Update (WU) in Windows 10 ms.prod: w10 ms.mktglfcycl: deploy - audience: itpro -author: jaimeo ms.localizationpriority: medium ms.audience: itpro author: jaimeo diff --git a/windows/deployment/update/waas-wufb-intune.md b/windows/deployment/update/waas-wufb-intune.md index 30af2075e1..5f4d0c5eea 100644 --- a/windows/deployment/update/waas-wufb-intune.md +++ b/windows/deployment/update/waas-wufb-intune.md @@ -4,7 +4,6 @@ description: Configure Windows Update for Business settings using Microsoft Intu ms.prod: w10 ms.mktglfcycl: manage audience: itpro -author: jaimeo ms.localizationpriority: medium ms.audience: itpro author: jaimeo diff --git a/windows/deployment/update/windows-update-resources.md b/windows/deployment/update/windows-update-resources.md index 0371ab7f89..5ccde4fc0e 100644 --- a/windows/deployment/update/windows-update-resources.md +++ b/windows/deployment/update/windows-update-resources.md @@ -4,7 +4,6 @@ description: Use these resource to troubleshoot and reset Windows Update. ms.prod: w10 ms.mktglfcycl: audience: itpro -author: jaimeo ms.localizationpriority: medium ms.audience: itpro author: jaimeo diff --git a/windows/deployment/windows-10-deployment-tools-reference.md b/windows/deployment/windows-10-deployment-tools-reference.md index fa1b125207..bb95e92773 100644 --- a/windows/deployment/windows-10-deployment-tools-reference.md +++ b/windows/deployment/windows-10-deployment-tools-reference.md @@ -15,7 +15,7 @@ ms.date: 07/12/2017 ms.topic: article --- -# Windows 10 deployment tools +# Windows 10 deployment tools reference Learn about the tools available to deploy Windows 10. diff --git a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md index bddb29f760..2bc61ffce1 100644 --- a/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md +++ b/windows/security/threat-protection/auditing/planning-and-deploying-advanced-security-audit-policies.md @@ -2,7 +2,6 @@ title: Plan and deploy advanced security audit policies (Windows 10) description: Learn to deploy an effective security audit policy in a network that includes advanced security audit policies. ms.assetid: 7428e1db-aba8-407b-a39e-509671e5a442 - ms.reviewer: ms.author: dansimp ms.prod: w10 diff --git a/windows/security/threat-protection/device-guard/memory-integrity.md b/windows/security/threat-protection/device-guard/memory-integrity.md index 7cdda06143..5e2defcf75 100644 --- a/windows/security/threat-protection/device-guard/memory-integrity.md +++ b/windows/security/threat-protection/device-guard/memory-integrity.md @@ -3,7 +3,6 @@ title: Memory integrity keywords: mitigations, vulnerabilities, vulnerability, mitigation, exploit, exploits, emet description: Memory integrity. search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md b/windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md index e9fd6a400e..a0e3d27f66 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md @@ -3,7 +3,6 @@ title: What to do with false positives/negatives in Microsoft Defender Antivirus description: Did Microsoft Defender Antivirus miss or wrongly detect something? Find out what you can do. keywords: Microsoft Defender Antivirus, false positives, false negatives, exclusions search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data-update-compliance.md b/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data-update-compliance.md index 691027c34e..072cc3c421 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data-update-compliance.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data-update-compliance.md @@ -3,7 +3,6 @@ title: Collect diagnostic data for Update Compliance and Windows Defender Micros description: Use a tool to collect data to troubleshoot Update Compliance issues when using the Microsoft Defender Antivirus Assessment add in keywords: troubleshoot, error, fix, update compliance, oms, monitor, report, Microsoft Defender AV search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data.md b/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data.md index 876f707fc7..9c9ec19ea9 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/collect-diagnostic-data.md @@ -3,7 +3,6 @@ title: Collect diagnostic data of Microsoft Defender Antivirus description: Use a tool to collect data to troubleshoot Microsoft Defender Antivirus keywords: troubleshoot, error, fix, update compliance, oms, monitor, report, Microsoft Defender av search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md index 0286462e81..924ca3afbd 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Use the command line to manage Microsoft Defender Antivirus description: Run Microsoft Defender Antivirus scans and configure next-generation protection with a dedicated command-line utility. keywords: run windows defender scan, run antivirus scan from command line, run windows defender scan from command line, mpcmdrun, defender search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md index 7be3761332..53d9dc6877 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Common mistakes to avoid when defining exclusions description: Avoid common mistakes when defining exclusions for Microsoft Defender Antivirus scans. keywords: exclusions, files, extension, file type, folder name, file name, scans search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md index 9ca273c668..ac38745a10 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Manage Windows Defender in your business description: Learn how to use Group Policy, Configuration Manager, PowerShell, WMI, Intune, and the command line to manage Microsoft Defender AV keywords: group policy, gpo, config manager, sccm, scep, powershell, wmi, intune, defender, antivirus, antimalware, security, protection search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md index 5fb8feab26..66eb435dac 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Enable Block at First Sight to detect malware in seconds description: Enable the Block at First sight feature to detect and block malware within seconds, and validate that it is configured correctly. keywords: scan, BAFS, malware, first seen, first sight, cloud, defender search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md index 7840be58fc..ff05e0d7e1 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure the Microsoft Defender AV cloud block timeout period description: You can configure how long Microsoft Defender Antivirus will block a file from running while waiting for a cloud determination. keywords: Microsoft Defender Antivirus, antimalware, security, defender, cloud, timeout, block, period, seconds search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md index b7af3e0452..5af71b9d20 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure how users can interact with Microsoft Defender AV description: Configure how end-users interact with Microsoft Defender AV, what notifications they see, and if they can override settings. keywords: endpoint, user, interaction, notifications, ui lockdown mode, headless mode, hide interface search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md index 0e81659418..69d9bf2552 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Set up exclusions for Microsoft Defender AV scans description: You can exclude files (including files modified by specified processes) and folders from being scanned by Microsoft Defender AV. Validate your exclusions with PowerShell. keywords: search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md index bbbbe12908..4e697261b1 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure and validate exclusions based on extension, name, or location description: Exclude files from Microsoft Defender Antivirus scans based on their file extension, file name, or location. keywords: exclusions, files, extension, file type, folder name, file name, scans search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md index 16fc08a832..e77c12eda2 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure local overrides for Microsoft Defender AV settings description: Enable or disable users from locally changing settings in Microsoft Defender AV. keywords: local override, local policy, group policy, gpo, lockdown,merge, lists search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md index 3f6f29e47b..c705e4b465 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md @@ -3,7 +3,6 @@ title: Configure Microsoft Defender Antivirus features description: You can configure Microsoft Defender Antivirus features with Intune, Microsoft Endpoint Configuration Manager, Group Policy, and PowerShell. keywords: Microsoft Defender Antivirus, antimalware, security, defender, configure, configuration, Config Manager, Microsoft Endpoint Configuration Manager, SCCM, Intune, MDM, mobile device management, GP, group policy, PowerShell search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md index 3f3d1f0b07..1901905edb 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure and validate Microsoft Defender Antivirus network connections description: Configure and test your connection to the Microsoft Defender Antivirus cloud protection service. keywords: antivirus, Microsoft Defender Antivirus, antimalware, security, defender, cloud, aggressiveness, protection level search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md index 57a0ea6f0e..945265b8a3 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure Microsoft Defender Antivirus notifications description: Configure and customize Microsoft Defender Antivirus notifications. keywords: notifications, defender, antivirus, endpoint, management, admin search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md index 9fb92406dc..31d62322c4 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure exclusions for files opened by specific processes description: You can exclude files from scans if they have been opened by a specific process. keywords: Microsoft Defender Antivirus, process, exclusion, files, scans search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md index 2f09169a15..20f94ac46b 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Enable and configure Microsoft Defender Antivirus protection features description: Enable behavior-based, heuristic, and real-time protection in Microsoft Defender AV. keywords: heuristic, machine-learning, behavior monitor, real-time protection, always-on, Microsoft Defender Antivirus, antimalware, security, defender search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md index 727463b3d6..6bcef11259 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Enable and configure Microsoft Defender Antivirus protection capabilities description: Enable and configure Microsoft Defender Antivirus real-time protection features such as behavior monitoring, heuristics, and machine-learning keywords: antivirus, real-time protection, rtp, machine-learning, behavior monitoring, heuristics search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md index 65400ddb8c..8b66efba75 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Remediate and resolve infections detected by Microsoft Defender Antivirus description: Configure what Microsoft Defender Antivirus should do when it detects a threat, and how long quarantined files should be retained in the quarantine folder keywords: remediation, fix, remove, threats, quarantine, scan, restore search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md index f0a52f7827..ab7fa39e3c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md @@ -5,7 +5,6 @@ manager: dansimp description: Windows Servers 2016 and 2019 include automatic exclusions, based on server role. You can also add custom exclusions. keywords: exclusions, server, auto-exclusions, automatic, custom, scans, Microsoft Defender Antivirus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md index 0a108f47da..440b53b85c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Run and customize scheduled and on-demand scans description: Customize and initiate Microsoft Defender Antivirus scans on endpoints across your network. keywords: scan, schedule, customize, exclusions, exclude files, remediation, scan results, quarantine, remove threat, quick scan, full scan, Microsoft Defender Antivirus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md index 0a108f47da..440b53b85c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md @@ -3,7 +3,6 @@ title: Run and customize scheduled and on-demand scans description: Customize and initiate Microsoft Defender Antivirus scans on endpoints across your network. keywords: scan, schedule, customize, exclusions, exclude files, remediation, scan results, quarantine, remove threat, quick scan, full scan, Microsoft Defender Antivirus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md index b9406da6f4..0036dd3c81 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Deploy, manage, and report on Microsoft Defender Antivirus description: You can deploy and manage Microsoft Defender Antivirus with Intune, Microsoft Endpoint Configuration Manager, Group Policy, PowerShell, or WMI keywords: deploy, manage, update, protection, Microsoft Defender Antivirus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md index 6e0bb71ecc..56d1a243c9 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Deploy and enable Microsoft Defender Antivirus description: Deploy Microsoft Defender Antivirus for protection of your endpoints with Microsoft Intune, Microsoft Endpoint Configuration Manager, Group Policy, PowerShell cmdlets, or WMI. keywords: deploy, enable, Microsoft Defender Antivirus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md index a906762b9a..b8ced84d12 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Microsoft Defender Antivirus Virtual Desktop Infrastructure deployment gu description: Learn how to deploy Microsoft Defender Antivirus in a virtual desktop environment for the best balance between protection and performance. keywords: vdi, hyper-v, vm, virtual machine, windows defender, antivirus, av, virtual desktop, rds, remote desktop search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md index 40994831c4..8684ca9aa2 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Block potentially unwanted applications with Microsoft Defender Antivirus description: Enable the potentially unwanted application (PUA) antivirus feature to block unwanted software such as adware. keywords: pua, enable, unwanted software, unwanted apps, adware, browser toolbar, detect, block, Microsoft Defender Antivirus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: detect ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md index 84f310871d..397cf27081 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Enable cloud-delivered protection in Microsoft Defender Antivirus description: Enable cloud-delivered protection to benefit from fast and advanced protection features. keywords: Microsoft Defender Antivirus, antimalware, security, cloud, block at first sight search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md index 1c2dec92b5..10f8bcbe94 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Evaluate Microsoft Defender Antivirus description: Businesses of all sizes can use this guide to evaluate and test the protection offered by Microsoft Defender Antivirus in Windows 10. keywords: Microsoft Defender Antivirus, cloud protection, cloud, antimalware, security, defender, evaluate, test, protection, compare, real-time protection search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md index 545f77a114..d5540bd3c3 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Enable the limited periodic Microsoft Defender Antivirus scanning feature description: Limited periodic scanning lets you use Microsoft Defender Antivirus in addition to your other installed AV providers keywords: lps, limited, periodic, scan, scanning, compatibility, 3rd party, other av, disable search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md index c29455e452..8b91ba2fde 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Apply Microsoft Defender Antivirus updates after certain events description: Manage how Microsoft Defender Antivirus applies security intelligence updates after startup or receiving cloud-delivered detection reports. keywords: updates, protection, force updates, events, startup, check for latest, notifications search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md index 8956c31df7..690a9eee6a 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Apply Microsoft Defender AV protection updates to out of date endpoints description: Define when and how updates should be applied for endpoints that have not updated in a while. keywords: updates, protection, out-of-date, outdated, old, catch-up search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md index 5ba75a3387..b626c962ef 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Schedule Microsoft Defender Antivirus protection updates description: Schedule the day, time, and interval for when protection updates should be downloaded keywords: updates, security baselines, schedule updates search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 search.appverid: met150 ms.mktglfcycl: manage diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md index 58e3fd0a6f..38a6d28737 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Manage how and where Microsoft Defender AV receives updates description: Manage the fallback order for how Microsoft Defender Antivirus receives protection updates. keywords: updates, security baselines, protection, fallback order, ADL, MMPC, UNC, file path, share, wsus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index f730a9670c..6f73b79b2b 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Manage Microsoft Defender Antivirus updates and apply baselines description: Manage how Microsoft Defender Antivirus receives protection and product updates. keywords: updates, security baselines, protection, schedule updates, force updates, mobile updates, wsus search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md index fb9cbcf454..86217f98d9 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Define how mobile devices are updated by Microsoft Defender AV description: Manage how mobile devices, such as laptops, should be updated with Microsoft Defender AV protection updates. keywords: updates, protection, schedule updates, battery, mobile device, laptop, notebook, opt-in, microsoft update, wsus, override search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md index 4be2a05301..3952f63c4c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md @@ -3,7 +3,6 @@ title: Next-generation protection in Windows 10, Windows Server 2016, and Window description: Learn how to manage, configure, and use Microsoft Defender AV, the built-in antimalware and antivirus product available in Windows 10 and Windows Server 2016 keywords: Microsoft Defender Antivirus, windows defender, antimalware, scep, system center endpoint protection, system center configuration manager, virus, malware, threat, detection, protection, security search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md index 0a396c5667..e824427101 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md @@ -3,7 +3,6 @@ title: Microsoft Defender Offline in Windows 10 description: You can use Microsoft Defender Offline straight from the Windows Defender Antivirus app. You can also manage how it is deployed in your network. keywords: scan, defender, offline search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md index 1bb6d1137c..d32346b285 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md @@ -3,7 +3,6 @@ title: Microsoft Defender Antivirus in the Windows Security app description: With Microsoft Defender AV now included in the Windows Security app, you can review, compare, and perform common tasks. keywords: wdav, antivirus, firewall, security, windows search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md index 58f370b7dd..55931f992b 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: "Better together - Microsoft Defender Antivirus and Office 365 (including description: "Office 365, which includes OneDrive, goes together wonderfully with Microsoft Defender Antivirus. Read this article to learn more." keywords: windows defender, antivirus, office 365, onedrive, restore, ransomware search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md index 18c0fdfc15..a2c6bdee36 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Hide the Microsoft Defender Antivirus interface description: You can hide virus and threat protection tile in the Windows Security app. keywords: ui lockdown, headless mode, hide app, hide settings, hide interface search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md index aa0b387ceb..da205310f1 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Monitor and report on Microsoft Defender Antivirus protection description: Use Configuration Manager or security information and event management (SIEM) tools to consume reports, and monitor Microsoft Defender AV with PowerShell and WMI. keywords: siem, monitor, report, Microsoft Defender AV search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md index 325b0800ee..434a02f941 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Restore quarantined files in Microsoft Defender AV description: You can restore files and folders that were quarantined by Microsoft Defender AV. keywords: search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md index 1e4a2b7142..d23aa3b802 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Review the results of Microsoft Defender AV scans description: Review the results of scans using Microsoft Endpoint Configuration Manager, Microsoft Intune, or the Windows Security app keywords: scan results, remediation, full scan, quick scan search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md index a0fc81be46..5266967e27 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Run and customize on-demand scans in Microsoft Defender AV description: Run and configure on-demand scans using PowerShell, Windows Management Instrumentation, or individually on endpoints with the Windows Security app keywords: scan, on-demand, dos, intune, instant scan search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md index ce7ad86555..7c297d11d4 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Schedule regular quick and full scans with Microsoft Defender AV description: Set up recurring (scheduled) scans, including when they should run and whether they run as full or quick scans keywords: quick scan, full scan, quick vs full, schedule scan, daily, weekly, time, scheduled, recurring, regular search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md index 75665404c2..0ade4947dc 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Microsoft Defender AV event IDs and error codes description: Look up the causes and solutions for Microsoft Defender Antivirus event IDs and errors keywords: event, error code, siem, logging, troubleshooting, wef, windows event forwarding search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md b/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md index 43310f4b21..a2747a705d 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md @@ -3,7 +3,6 @@ title: Troubleshoot problems with reporting tools for Microsoft Defender AV description: Identify and solve common problems when attempting to report in Microsoft Defender AV protection status in Update Compliance keywords: troubleshoot, error, fix, update compliance, oms, monitor, report, Microsoft Defender AV search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md index 266e82be31..d2ff4d67d6 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure Microsoft Defender Antivirus with Group Policy description: Configure Microsoft Defender Antivirus settings with Group Policy keywords: group policy, GPO, configuration, settings search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md index 37d31d6dc7..71edcfc785 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure Microsoft Defender Antivirus with Configuration Manager and Int description: Use Microsoft Endpoint Configuration Manager and Microsoft Intune to configure Microsoft Defender AV and Endpoint Protection keywords: scep, intune, endpoint protection, configuration search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md index 6c5cb6074b..2bfad82a62 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Use PowerShell cmdlets to configure and run Microsoft Defender AV description: In Windows 10, you can use PowerShell cmdlets to run scans, update Security intelligence, and change settings in Microsoft Defender Antivirus. keywords: scan, command line, mpcmdrun, defender search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md index 5a54bd4546..49f9134d53 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Configure Microsoft Defender Antivirus with WMI description: Use WMI scripts to configure Microsoft Defender AV. keywords: wmi, scripts, windows management instrumentation, configuration search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md index e998e86722..991598be87 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: Use next-generation technologies in Microsoft Defender Antivirus through description: next-generation technologies in cloud-delivered protection provide an advanced level of fast, robust antivirus detection. keywords: Microsoft Defender Antivirus, next-generation technologies, next-generation av, machine learning, antimalware, security, defender, cloud, cloud-delivered protection search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md index 51cc0fbe72..8216bb785c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md @@ -3,7 +3,6 @@ title: "Why you should use Microsoft Defender Antivirus together with Microsoft description: "For best results, use Microsoft Defender Antivirus together with your other Microsoft offerings." keywords: windows defender, antivirus, third party av search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index dde4d8932b..de60666730 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -3,7 +3,6 @@ title: Use attack surface reduction rules to prevent malware infection description: Attack surface reduction rules can help prevent exploits from using apps and scripts to infect devices with malware. keywords: Attack surface reduction rules, asr, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, Microsoft Defender Advanced Threat Protection, Microsoft Defender ATP search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md index a7c6223e18..dc61f81d84 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md @@ -3,7 +3,6 @@ title: Configure how attack surface reduction rules work to fine-tune protection description: You can individually set rules in audit, block, or disabled modes, and add files and folders that should be excluded from ASR keywords: Attack surface reduction, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, customize, configure, exclude search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md index 6a0da83f4f..0a203ebe82 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md @@ -3,7 +3,6 @@ title: Add additional folders and apps to be protected description: Add additional folders that should be protected by Controlled folder access, or allow apps that are incorrectly blocking changes to important files. keywords: Controlled folder access, windows 10, windows defender, ransomware, protect, files, folders, customize, add folder, add app, allow, add executable search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md index 13358eb288..40b2138436 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md @@ -3,7 +3,6 @@ title: Enable or disable specific mitigations used by Exploit protection keywords: Exploit protection, mitigations, enable, powershell, dep, cfg, emet, aslr description: You can enable individual mitigations using the Windows Security app or PowerShell. You can also audit mitigations and export configurations. search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md index 040f644860..825f4d94d1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md @@ -3,7 +3,6 @@ title: Compare the features in Exploit protection with EMET keywords: emet, enhanced mitigation experience toolkit, configuration, exploit, compare, difference between, versus, upgrade, convert description: Exploit protection in Microsoft Defender ATP is our successor to Enhanced Mitigation Experience Toolkit (EMET) and provides stronger protection, more customization, an easier user interface, and better configuration and management options. search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md index 4fa6b49fc9..899fb8234a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md @@ -3,7 +3,6 @@ title: Turn on the protected folders feature in Windows 10 keywords: Controlled folder access, windows 10, windows defender, ransomware, protect, files, folders, enable, turn on, use description: Learn how to protect your important files by enabling Controlled folder access search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md index 2251cef5dc..9bd4e750aa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md @@ -3,7 +3,6 @@ title: Turn on exploit protection to help mitigate against attacks keywords: exploit, mitigation, attacks, vulnerability description: Learn how to enable exploit protection in Windows 10. Exploit protection helps protect your device against malware. search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md index 298ace459d..fd2ddf104b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md @@ -3,7 +3,6 @@ title: Turn on network protection description: Enable Network protection with Group Policy, PowerShell, or MDM CSPs keywords: ANetwork protection, exploits, malicious website, ip, domain, domains, enable, turn on search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index 980238995f..cd6d526a4b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -3,7 +3,6 @@ title: Use a demo to see how ASR rules can help protect your devices description: The custom demo tool lets you create sample malware infection scenarios so you can see how ASR would block and prevent attacks keywords: Attack surface reduction, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, evaluate, test, demo search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md index ae0a15fe7f..87b0fd6546 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md @@ -3,7 +3,6 @@ title: See how controlled folder access can help protect files from being change description: Use a custom tool to see how Controlled folder access works in Windows 10. keywords: Exploit protection, windows 10, windows defender, ransomware, protect, evaluate, test, demo, try search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md index d0ad0448da..dabee673ee 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md @@ -3,7 +3,6 @@ title: See how exploit protection works in a demo description: See how exploit protection can prevent suspicious behaviors from occurring on specific apps. keywords: Exploit protection, exploits, kernel, events, evaluate, demo, try, mitigation search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md index 6e3840831e..d160f09ee5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md @@ -3,7 +3,6 @@ title: Conduct a demo to see how network protection works description: Quickly see how Network protection works by performing common scenarios that it protects against keywords: Network protection, exploits, malicious website, ip, domain, domains, evaluate, test, demo search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-views.md b/windows/security/threat-protection/microsoft-defender-atp/event-views.md index 2fe08915a1..bb7b04eeb8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-views.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-views.md @@ -4,7 +4,6 @@ title: Import custom views to see attack surface reduction events description: Use Windows Event Viewer to import individual views for each of the features. keywords: event view, exploit guard, audit, review, events search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md index bab625f913..354df454ab 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md @@ -3,7 +3,6 @@ title: Apply mitigations to help prevent attacks through vulnerabilities keywords: mitigations, vulnerabilities, vulnerability, mitigation, exploit, exploits, emet description: Protect devices against exploits with Windows 10. Windows 10 has advanced exploit protection capabilities, building upon and improving the settings available in Enhanced Mitigation Experience Toolkit (EMET). search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md index f5a0e5c08f..df59384aa5 100644 --- a/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md +++ b/windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md @@ -6,7 +6,6 @@ ms.mktglfcycl: explore ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium -ms.localizationpriority: medium author: dansimp ms.date: 09/17/2018 ms.reviewer: diff --git a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md index a7e35f839e..fc8c547a42 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md @@ -3,7 +3,6 @@ title: Create a code signing cert for Windows Defender Application Control (Win description: Learn how to set up a publicly-issued code signing certificate, so you can sign catalog files or WDAC policies internally. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.reviewer: manager: dansimp ms.author: dansimp ms.prod: w10 diff --git a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md index 266e60b744..cd226dc0c1 100644 --- a/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md +++ b/windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md @@ -3,9 +3,6 @@ title: Understand Windows Defender Application Control policy design decisions description: Understand Windows Defender Application Control policy design decisions. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.reviewer: -manager: dansimp -ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md index 555168716a..f49176ee48 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md @@ -3,9 +3,6 @@ title: Use code signing to simplify application control for classic Windows appl description: With embedded signing, your WDAC policies typically do not have to be updated when an app is updated. To set this up, you can choose from a variety of methods. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.reviewer: -manager: dansimp -ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md index d050e42b00..30200b5378 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md @@ -3,9 +3,6 @@ title: Use the Device Guard Signing Portal in the Microsoft Store for Business description: You can sign code integrity policies with the Device Guard signing portal to prevent them from being tampered with after they're deployed. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.reviewer: -manager: dansimp -ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md index 5bbcb531fa..f5a09fc5c6 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md @@ -3,9 +3,6 @@ title: Use signed policies to protect Windows Defender Application Control again description: Signed WDAC policies give organizations the highest level of malware protection available in Windows 10. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.reviewer: -manager: dansimp -ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md index 43cc718d71..8c68de6c7d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md +++ b/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md @@ -3,9 +3,6 @@ title: Use a Windows Defender Application Control policy to control specific plu description: WDAC policies can be used not only to control applications, but also to control whether specific plug-ins, add-ins, and modules can run from specific apps. keywords: security, malware ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb -ms.reviewer: -manager: dansimp -ms.author: dansimp ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md index 2ab6468f1e..3179f10cb2 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md @@ -3,7 +3,6 @@ title: Account protection in the Windows Security app description: Use the Account protection section to manage security for your account and sign in to Microsoft. keywords: account protection, wdav, smartscreen, antivirus, wdsc, exploit, protection, hide, Windows Defender SmartScreen, SmartScreen Filter, Windows SmartScreen search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md index 001c490193..bbfe0a7bd0 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md @@ -3,7 +3,6 @@ title: App & browser control in the Windows Security app description: Use the App & browser control section to see and configure Windows Defender SmartScreen and Exploit protection settings. keywords: wdav, smartscreen, antivirus, wdsc, exploit, protection, hide search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md index cb2c999276..1611fdc1c9 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md @@ -3,7 +3,6 @@ title: Customize Windows Security contact information description: Provide information to your employees on how to contact your IT department when a security issue occurs keywords: wdsc, security center, defender, notification, customize, contact, it department, help desk, call, help site search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md index d02b829376..ca606e3a6b 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md @@ -3,7 +3,6 @@ title: Device & performance health in the Windows Security app description: Use the Device & performance health section to see the status of the machine and note any storage, update, battery, driver, or hardware configuration issues keywords: wdsc, windows update, storage, driver, device, installation, battery, health, status search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md index 2acf81e5cf..26a2da094f 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md @@ -3,7 +3,6 @@ title: Device security in the Windows Security app description: Use the Device security section to manage security built into your device, including virtualization-based security. keywords: device security, device guard, wdav, smartscreen, antivirus, wdsc, exploit, protection, hide search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md index d785a3f420..47bf414bc9 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md @@ -3,7 +3,6 @@ title: Family options in the Windows Security app description: Hide the Family options section in enterprise environments keywords: wdsc, family options, hide, suppress, remove, disable, uninstall, kids, parents, safety, parental, child, screen time search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md index 141a5c002f..b978fe89d8 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md @@ -3,7 +3,6 @@ title: Firewall and network protection in the Windows Security app description: Use the Firewall & network protection section to see the status of and make changes to firewalls and network connections for the machine. keywords: wdsc, firewall, windows defender firewall, network, connections, domain, private network, publish network, allow firewall, firewall rule, block firewall search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md index 7210da90bf..e4ee0c83a3 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md @@ -3,7 +3,6 @@ title: Hide notifications from the Windows Security app description: Prevent Windows Security app notifications from appearing on user endpoints keywords: defender, security center, app, notifications, av, alerts search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md index df2646c94e..f3c4b5e3d9 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md @@ -3,7 +3,6 @@ title: Virus and threat protection in the Windows Security app description: Use the Virus & threat protection section to see and configure Microsoft Defender Antivirus, Controlled folder access, and 3rd-party AV products. keywords: wdav, smartscreen, antivirus, wdsc, exploit, protection, hide search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md b/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md index 5431868198..6be93c64cb 100644 --- a/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md +++ b/windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md @@ -3,7 +3,6 @@ title: Manage Windows Security in Windows 10 in S mode description: Windows Security settings are different in Windows 10 in S mode keywords: windows 10 in s mode, windows 10 s, windows 10 s mode, wdav, smartscreen, antivirus, wdsc, firewall, device health, performance, Edge, browser, family, parental options, security, windows search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md index 0f263a291a..722f0def3a 100644 --- a/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md +++ b/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md @@ -3,7 +3,6 @@ title: The Windows Security app description: The Windows Security app brings together common Windows security features into one place keywords: wdav, smartscreen, antivirus, wdsc, firewall, device health, performance, Edge, browser, family, parental options, security, windows search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library From ef8c258e84103b75f6dec3986043a89f70bfb4c5 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Wed, 12 Aug 2020 14:51:07 -0700 Subject: [PATCH 161/372] other metadata cleanup --- windows/deployment/planning/windows-10-enterprise-faq-itpro.md | 1 - windows/deployment/update/plan-define-readiness.md | 1 - ...re-cloud-block-timeout-period-microsoft-defender-antivirus.md | 1 - 3 files changed, 3 deletions(-) diff --git a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md index 069f70fc1d..35d29c3b3f 100644 --- a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md +++ b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md @@ -11,7 +11,6 @@ ms.date: 08/18/2017 ms.reviewer: manager: laurawi ms.author: greglin -audience: itpro author: greg-lindsay ms.topic: article --- diff --git a/windows/deployment/update/plan-define-readiness.md b/windows/deployment/update/plan-define-readiness.md index 6689c037fb..4264b434b1 100644 --- a/windows/deployment/update/plan-define-readiness.md +++ b/windows/deployment/update/plan-define-readiness.md @@ -10,7 +10,6 @@ audience: itpro author: jaimeo ms.localizationpriority: medium ms.audience: itpro -jaimeo ms.topic: article ms.collection: M365-modern-desktop --- diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md index ff05e0d7e1..3d86286bb7 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md @@ -14,7 +14,6 @@ ms.custom: nextgen ms.date: 09/03/2018 ms.reviewer: manager: dansimp -ms.custom: nextgen --- # Configure the cloud block timeout period From de49a49b84f48962f63a2dc31ca9b79fc8fcd269 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Aug 2020 15:35:21 -0700 Subject: [PATCH 162/372] renamed oldtoc.md --- .../microsoft-defender-atp/{oldTOC.txt => oldTOC.md} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename windows/security/threat-protection/microsoft-defender-atp/{oldTOC.txt => oldTOC.md} (100%) diff --git a/windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt b/windows/security/threat-protection/microsoft-defender-atp/oldTOC.md similarity index 100% rename from windows/security/threat-protection/microsoft-defender-atp/oldTOC.txt rename to windows/security/threat-protection/microsoft-defender-atp/oldTOC.md From db87b515c2506dbf18ccf4aa6a60c9bb97527579 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 12 Aug 2020 16:11:04 -0700 Subject: [PATCH 163/372] move topics in toc --- .../threat-protection/windows-firewall/TOC.md | 99 ++++++++++++++----- 1 file changed, 77 insertions(+), 22 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/TOC.md b/windows/security/threat-protection/windows-firewall/TOC.md index e3271818c1..791aa26a20 100644 --- a/windows/security/threat-protection/windows-firewall/TOC.md +++ b/windows/security/threat-protection/windows-firewall/TOC.md @@ -1,44 +1,54 @@ # [Windows Firewall with Advanced Security](windows-firewall-with-advanced-security.md) -## [Isolating Microsoft Store Apps on Your Network](isolating-apps-on-your-network.md) -## [Securing IPsec](securing-end-to-end-ipsec-connections-by-using-ikev2.md) -## [PowerShell](windows-firewall-with-advanced-security-administration-with-windows-powershell.md) -## [Design Guide](windows-firewall-with-advanced-security-design-guide.md) + +## [Plan/Design]() + +### [Design Guide](windows-firewall-with-advanced-security-design-guide.md) + ### [Design Process](understanding-the-windows-firewall-with-advanced-security-design-process.md) ### [Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) #### [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md) #### [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md) #### [Require Encryption](require-encryption-when-accessing-sensitive-network-resources.md) #### [Restrict Access](restrict-access-to-only-specified-users-or-devices.md) + ### [Mapping Goals to a Design](mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md) #### [Basic Design](basic-firewall-policy-design.md) #### [Domain Isolation Design](domain-isolation-policy-design.md) #### [Server Isolation Design](server-isolation-policy-design.md) #### [Certificate-based Isolation Design](certificate-based-isolation-policy-design.md) + ### [Evaluating Design Examples](evaluating-windows-firewall-with-advanced-security-design-examples.md) #### [Basic Design Example](firewall-policy-design-example.md) #### [Domain Isolation Design Example](domain-isolation-policy-design-example.md) #### [Server Isolation Design Example](server-isolation-policy-design-example.md) #### [Certificate-based Isolation Design Example](certificate-based-isolation-policy-design-example.md) + ### [Designing a Strategy](designing-a-windows-firewall-with-advanced-security-strategy.md) + #### [Gathering the Info You Need](gathering-the-information-you-need.md) ##### [Network](gathering-information-about-your-current-network-infrastructure.md) ##### [Active Directory](gathering-information-about-your-active-directory-deployment.md) ##### [Computers](gathering-information-about-your-devices.md) ##### [Other Relevant Information](gathering-other-relevant-information.md) #### [Determining the Trusted State of Your Computers](determining-the-trusted-state-of-your-devices.md) + ### [Planning Your Design](planning-your-windows-firewall-with-advanced-security-design.md) #### [Planning Settings for a Basic Firewall Policy](planning-settings-for-a-basic-firewall-policy.md) + #### [Planning Domain Isolation Zones](planning-domain-isolation-zones.md) ##### [Exemption List](exemption-list.md) ##### [Isolated Domain](isolated-domain.md) ##### [Boundary Zone](boundary-zone.md) ##### [Encryption Zone](encryption-zone.md) #### [Planning Server Isolation Zones](planning-server-isolation-zones.md) + #### [Planning Certificate-based Authentication](planning-certificate-based-authentication.md) ##### [Documenting the Zones](documenting-the-zones.md) + ##### [Planning Group Policy Deployment for Your Isolation Zones](planning-group-policy-deployment-for-your-isolation-zones.md) ###### [Planning Isolation Groups for the Zones](planning-isolation-groups-for-the-zones.md) ###### [Planning Network Access Groups](planning-network-access-groups.md) + ###### [Planning the GPOs](planning-the-gpos.md) ####### [Firewall GPOs](firewall-gpos.md) ######## [GPO_DOMISO_Firewall](gpo-domiso-firewall.md) @@ -50,25 +60,29 @@ ####### [Encryption Zone GPOs](encryption-zone-gpos.md) ######## [GPO_DOMISO_Encryption](gpo-domiso-encryption.md) ####### [Server Isolation GPOs](server-isolation-gpos.md) + ###### [Planning GPO Deployment](planning-gpo-deployment.md) -### [Appendix A: Sample GPO Template Files for Settings Used in this Guide](appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md) -## [Deployment Guide](windows-firewall-with-advanced-security-deployment-guide.md) -### [Planning to Deploy](planning-to-deploy-windows-firewall-with-advanced-security.md) -### [Implementing Your Plan](implementing-your-windows-firewall-with-advanced-security-design-plan.md) -### [Checklist: Creating Group Policy Objects](checklist-creating-group-policy-objects.md) -### [Checklist: Implementing a Basic Firewall Policy Design](checklist-implementing-a-basic-firewall-policy-design.md) -### [Checklist: Configuring Basic Firewall Settings](checklist-configuring-basic-firewall-settings.md) -### [Checklist: Creating Inbound Firewall Rules](checklist-creating-inbound-firewall-rules.md) -### [Checklist: Creating Outbound Firewall Rules](checklist-creating-outbound-firewall-rules.md) -### [Checklist: Implementing a Domain Isolation Policy Design](checklist-implementing-a-domain-isolation-policy-design.md) -#### [Checklist: Configuring Rules for the Isolated Domain](checklist-configuring-rules-for-the-isolated-domain.md) -#### [Checklist: Configuring Rules for the Boundary Zone](checklist-configuring-rules-for-the-boundary-zone.md) -#### [Checklist: Configuring Rules for the Encryption Zone](checklist-configuring-rules-for-the-encryption-zone.md) -#### [Checklist: Configuring Rules for an Isolated Server Zone](checklist-configuring-rules-for-an-isolated-server-zone.md) -### [Checklist: Implementing a Standalone Server Isolation Policy Design](checklist-implementing-a-standalone-server-isolation-policy-design.md) -#### [Checklist: Configuring Rules for Servers in a Standalone Isolated Server Zone](checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md) -#### [Checklist: Creating Rules for Clients of a Standalone Isolated Server Zone](checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md) -### [Checklist: Implementing a Certificate-based Isolation Policy Design](checklist-implementing-a-certificate-based-isolation-policy-design.md) + + +## [Deployment guide]() +### [Deployment Guide](windows-firewall-with-advanced-security-deployment-guide.md) +#### [Planning to Deploy](planning-to-deploy-windows-firewall-with-advanced-security.md) +#### [Implementing Your Plan](implementing-your-windows-firewall-with-advanced-security-design-plan.md) + + + + +## [Best practices]() +### [Securing IPsec](securing-end-to-end-ipsec-connections-by-using-ikev2.md) +### [PowerShell](windows-firewall-with-advanced-security-administration-with-windows-powershell.md) +### [Isolating Microsoft Store Apps on Your Network](isolating-apps-on-your-network.md) + + + + + + +## [How-to]() ### [Procedures Used in This Guide](procedures-used-in-this-guide.md) #### [Add Production Devices to the Membership Group for a Zone](add-production-devices-to-the-membership-group-for-a-zone.md) #### [Add Test Devices to the Membership Group for a Zone](add-test-devices-to-the-membership-group-for-a-zone.md) @@ -108,3 +122,44 @@ #### [Restrict Server Access](restrict-server-access-to-members-of-a-group-only.md) #### [Enable Windows Firewall](turn-on-windows-firewall-and-configure-default-behavior.md) #### [Verify Network Traffic](verify-that-network-traffic-is-authenticated.md) +#### [Verify Network Traffic](verify-that-network-traffic-is-authenticated.md) + + + + +## [References]() +### [Checklist: Creating Group Policy Objects](checklist-creating-group-policy-objects.md) +### [Checklist: Implementing a Basic Firewall Policy Design](checklist-implementing-a-basic-firewall-policy-design.md) +### [Checklist: Configuring Basic Firewall Settings](checklist-configuring-basic-firewall-settings.md) +### [Checklist: Creating Inbound Firewall Rules](checklist-creating-inbound-firewall-rules.md) +### [Checklist: Creating Outbound Firewall Rules](checklist-creating-outbound-firewall-rules.md) +### [Checklist: Implementing a Domain Isolation Policy Design](checklist-implementing-a-domain-isolation-policy-design.md) +#### [Checklist: Configuring Rules for the Isolated Domain](checklist-configuring-rules-for-the-isolated-domain.md) +#### [Checklist: Configuring Rules for the Boundary Zone](checklist-configuring-rules-for-the-boundary-zone.md) +#### [Checklist: Configuring Rules for the Encryption Zone](checklist-configuring-rules-for-the-encryption-zone.md) +#### [Checklist: Configuring Rules for an Isolated Server Zone](checklist-configuring-rules-for-an-isolated-server-zone.md) +### [Checklist: Implementing a Standalone Server Isolation Policy Design](checklist-implementing-a-standalone-server-isolation-policy-design.md) +#### [Checklist: Configuring Rules for Servers in a Standalone Isolated Server Zone](checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md) +#### [Checklist: Creating Rules for Clients of a Standalone Isolated Server Zone](checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md) + +### [Checklist: Implementing a Certificate-based Isolation Policy Design](checklist-implementing-a-certificate-based-isolation-policy-design.md) + +### [Appendix A: Sample GPO Template Files for Settings Used in this Guide](appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md) + + + +## [Troubleshooting]() + + + + + + + + + + + + + + From 847ebd5a2f280aa41bb1bfaac54ff7f143879238 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 12 Aug 2020 16:25:33 -0700 Subject: [PATCH 164/372] checking in formatting --- .../troubleshooting-uwp-firewall.md | 518 +----------------- 1 file changed, 13 insertions(+), 505 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md index dbc2f8af22..4874e16c5e 100644 --- a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md +++ b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md @@ -196,163 +196,84 @@ allowed by Filter \#125918 which is from the InternetClient Default Rule. **InternetClient Default Rule Filter \#125918, Wfpdiag-Case-1.xml** ``` \ - > \{3389708e-f7ae-4ebc-a61a-f659065ab24e}\ - > \ - > \InternetClient Default Rule\ - > \InternetClient Default Rule\ - > \ - > \ - > \FWPM_PROVIDER_MPSSVC_WSH\ - > \ - > \ad2b000000000000\ - > \.+......\ - > \ - > \FWPM_LAYER_ALE_AUTH_CONNECT_V6\ - > \FWPM_SUBLAYER_MPSSVC_WSH\ - > \ - > \FWP_EMPTY\ - > \ - > \ - > \ - > \FWPM_CONDITION_ALE_PACKAGE_ID\ - > \FWP_MATCH_NOT_EQUAL\ - > \ - > \FWP_SID\ - > \S-1-0-0\ - > \ - > \ - > \ - > \FWPM_CONDITION_IP_REMOTE_ADDRESS\ - > \FWP_MATCH_RANGE\ - > \ - > \FWP_RANGE_TYPE\ - > \ - > \ - > \FWP_BYTE_ARRAY16_TYPE\ - > \::\ - > \ - > \ - > \FWP_BYTE_ARRAY16_TYPE\ - > \ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff\ - > \ - > \ - > \ - > \ - > \ - > \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_UINT32\ - > \1\ - > \ - > \ - > \ - > \FWPM_CONDITION_CURRENT_PROFILE_ID\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_UINT32\ - > \1\ - > \ - > \ - > \ - > \FWPM_CONDITION_ALE_USER_ID\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_SECURITY_DESCRIPTOR_TYPE\ - > \O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)\ - > \ - > \ - > \ - > \ - > \FWP_ACTION_PERMIT\ - > \ - > \ - > \0\ - > \ - > \125918\ - > \ - > \FWP_UINT64\ - > \103079219136\ - > \ - \ ``` One condition is @@ -360,19 +281,12 @@ One condition is **Capabilities Condition in Filter \#125918, Wfpdiag-Case-1.xml** ``` \ - > \FWPM_CONDITION_ALE_USER_ID\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_SECURITY_DESCRIPTOR_TYPE\ - > \O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)\ - > \ - \ ``` which is the condition for checking capabilities in this filter. @@ -381,15 +295,12 @@ The important part of this condition is S-1-15-3-1, which is the capability SID for INTERNET_CLIENT privileges. From the netEvent’s capabilities section, -``` + Capabilities from netEvent, Wfpdiag-Case-1.xml - +``` \ - > **\FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\** \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ - \FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ - \ ``` it shows the packet came from an app with an Internet client token @@ -665,842 +576,439 @@ In this example, the UWP app is unable to reach the Intranet target address, 10.50.50.50, because it does not have a Private Network capability. **Classify Drop netEvent, Wfpdiag-Case-4.xml** - +``` \ - \ - > \2020-05-22T21:29:28.601Z\ - > \ - > \FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ - > \FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ - > \FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ - > \FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ - > \FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ - > \FWPM_NET_EVENT_FLAG_APP_ID_SET\ - > \FWPM_NET_EVENT_FLAG_USER_ID_SET\ - > \FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ - > \FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ - > \ - > \FWP_IP_VERSION_V4\ - > \6\ - > \10.216.117.17\ - > \10.50.50.50\ - > \52998\ - > \53\ - > \0\ - > \ - > \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\ - > \\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. > .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.1...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ - > \ - > \S-1-5-21-2993214446-1947230185-131795049-1000\ - > \FWP_AF_INET\ - > \S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ - > \ - > \0\ - > \ - \ - > \FWPM_NET_EVENT_TYPE_CLASSIFY_DROP\ - > \ - > \121180\ - > \48\ - > \0\ - > \1\ - > \1\ - > \MS_FWP_DIRECTION_OUT\ - > \false\ - > \ - > \0\ - > \0\ - \ - \ - > \ - > \0000000000000000\ - > \ - > \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\ - > \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ - > \ - > \0\ - > \ - > \ - > \ - > \121180\ - > \FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ - > \FWP_ACTION_BLOCK\ - > \ - > \ - > \121165\ - > \FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ - > \FWP_ACTION_PERMIT\ - > \ - > \ - \ - \ - +``` ## Case 5: UWP app cannot reach “Intranet” target address with Private Network capability In this example, the UWP app is unable to reach the Intranet target address, 10.1.1.1, even though it has a Private Network capability token. **Classify Drop netEvent, Wfpdiag-Case-5.xml** - +``` \ - > \ - > \2020-05-22T20:54:53.499Z\ - > \ - > \FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ - > \FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ - > \FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ - > \FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ - > \FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ - > \FWPM_NET_EVENT_FLAG_APP_ID_SET\ - > \FWPM_NET_EVENT_FLAG_USER_ID_SET\ - > \FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ - > \FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ - > \ - > \FWP_IP_VERSION_V4\ - > \6\ - > \10.216.117.17\ - > \10.1.1.1\ - > \52956\ - > \53\ - > \0\ - > \ - > \5c006400650076006900630065005c0068006100720064006400690073006b0076006f006c0075006d00650031005c00700072006f006700720061006d002000660069006c00650073005c00770069006e0064006f007700730061007000700073005c00610066003600390032006200660066002d0036003700370039002d0034003200340066002d0038003700300065002d006600360065003500390063003500300032003300340039005f0031002e0031002e00310033002e0030005f007800360034005f005f00350063003000330037006a0061007200350038003300390072005c0075007700700073006f0063006b006500740063006c00690065006e0074002e006500780065000000\ - > \\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. > .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.3...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ - > \ - > \S-1-5-21-2993214446-1947230185-131795049-1000\ - > \FWP_AF_INET\ - > \S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ - > \ - > \0\ - > \ - \ - > \FWPM_NET_EVENT_TYPE_CLASSIFY_DROP\ - > \ - > \121180\ - > \48\ - > \0\ - > \1\ - > \1\ - > \MS_FWP_DIRECTION_OUT\ - > \false\ - > \ - > \0\ - > \0\ - > \ - > \ - > \ - > \0000000000000000\ - > \ - > \FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ - > \ - > \0\ - > \ - > \ - > \ - > \121180\ - > \FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ - > \FWP_ACTION_BLOCK\ - > \ - > \ - > \121165\ - > \FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ - > \FWP_ACTION_PERMIT\ - > \ - > \ - > \ - \ - +``` The following shows the filter that blocked the event: **Block Outbound Default Rule Filter \#121180, Wfpdiag-Case-5.xml** +``` \ - > \{e62a1a22-c80a-4518-a7f8-e7d1ef3a9ff6}\ - > \ - > \Block Outbound Default Rule\ - > \Block Outbound Default Rule\ - > \ - > \ - > \FWPM_PROVIDER_MPSSVC_WSH\ - > \ - > \c029000000000000\ - > \.)......\ - > \ - > \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ - > \FWPM_SUBLAYER_MPSSVC_WSH\ - > \ - > \FWP_EMPTY\ - > \ - > \ - > \ - > \FWPM_CONDITION_ALE_PACKAGE_ID\ - > \FWP_MATCH_NOT_EQUAL\ - > \ - > \FWP_SID\ - > \S-1-0-0\ - > \ - > \ - > \ - > \ - > \FWP_ACTION_BLOCK\ - > \ - > \ - > \0\ - > \ - > \121180\ - > \ - > \FWP_UINT64\ - > \274877906944\ - > \ - \ - +``` If the target was in the private range, then it should have been allowed by a PrivateNetwork Outbound Default Rule filter. -The following PrivateNetwork Outbound Default Rule filters have conditions for -matching Intranet IP addresses. Since the expected Intranet target address, -10.1.1.1, is not included in these filters it becomes clear that the address is -not in the private range. Check the policies which configure the private range -on the machine (MDM, GP, etc) and make sure it includes the private target -address you wanted to reach. +The following PrivateNetwork Outbound Default Rule filters have conditions for matching Intranet IP addresses. Since the expected Intranet target address, +10.1.1.1, is not included in these filters it becomes clear that the address isnot in the private range. Check the policies which configure the private range +on the machine (MDM, GP, etc) and make sure it includes the private targetaddress you wanted to reach. **PrivateNetwork Outbound Default Rule Filters, Wfpdiag-Case-5.xml** - +``` \ - > \{fd65507b-e356-4e2f-966f-0c9f9c1c6e78}\ - > \ - > \PrivateNetwork Outbound Default Rule\ - > \PrivateNetwork Outbound Default Rule\ - > \ - > \ - > \FWPM_PROVIDER_MPSSVC_WSH\ - > \ - > \f22d000000000000\ - > \.-......\ - > \ - > \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ - > \FWPM_SUBLAYER_MPSSVC_WSH\ - > \ - > \FWP_EMPTY\ - > \ - > \ - > \ - > \FWPM_CONDITION_ALE_PACKAGE_ID\ - > \FWP_MATCH_NOT_EQUAL\ - > \ - > \FWP_SID\ - > \S-1-0-0\ - > \ - > \ - > \ - > \FWPM_CONDITION_IP_REMOTE_ADDRESS\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_UINT32\ - > \1.1.1.1\ - > \ - > \ - > \ - > \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_UINT32\ - > \1\ - > \ - > \ - > \ - > \FWPM_CONDITION_CURRENT_PROFILE_ID\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_UINT32\ - > \1\ - > \ - > \ - > \ - > \FWPM_CONDITION_ALE_USER_ID\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_SECURITY_DESCRIPTOR_TYPE\ - > \O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)\ - > \ - > \ - > \ - > \ - > \FWP_ACTION_PERMIT\ - > \ - > \ - > \0\ - > \ - > \129656\ - > \ - > \FWP_UINT64\ - > \144115600392724416\ - > \ - > \ - > \ - > \{b11b4f8a-222e-49d6-8d69-02728681d8bc}\ - > \ - > \PrivateNetwork Outbound Default Rule\ - > \PrivateNetwork Outbound Default Rule\ - > \ - > \ - > \FWPM_PROVIDER_MPSSVC_WSH\ - > \ - > \f22d000000000000\ - > \.-......\ - > \ - > \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ - > \FWPM_SUBLAYER_MPSSVC_WSH\ - > \ - > \FWP_EMPTY\ - > \ - > \ - > \ - > \FWPM_CONDITION_ALE_PACKAGE_ID\ - > \FWP_MATCH_NOT_EQUAL\ - > \ - > \FWP_SID\ - > \S-1-0-0\ - > \ - > \ - > \ - > \FWPM_CONDITION_IP_REMOTE_ADDRESS\ - > \FWP_MATCH_RANGE\ - > \ - > \FWP_RANGE_TYPE\ - > \ - > \ - > \FWP_UINT32\ - > \172.16.0.0\ - > \ - > \ - > \FWP_UINT32\ - > \172.31.255.255\ - > \ - > \ - > \ - > \ - > \ - > \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_UINT32\ - > \1\ - > \ - > \ - > \ - > \FWPM_CONDITION_CURRENT_PROFILE_ID\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_UINT32\ - > \1\ - > \ - > \ - > \ - > \FWPM_CONDITION_ALE_USER_ID\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_SECURITY_DESCRIPTOR_TYPE\ - > \O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)\ - > \ - > \ - > \ - > \ - > \FWP_ACTION_PERMIT\ - > \ - > \ - > \0\ - > \ - > \129657\ - > \ - > \FWP_UINT64\ - > \36029209335832512\ - > \ - \ - \ - > \{21cd82bc-6077-4069-94bf-750e5a43ca23}\ - > \ - > \PrivateNetwork Outbound Default Rule\ - > \PrivateNetwork Outbound Default Rule\ - > \ - > \ - > \FWPM_PROVIDER_MPSSVC_WSH\ - > \ - > \f22d000000000000\ - > \.-......\ - > \ - > \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ - > \FWPM_SUBLAYER_MPSSVC_WSH\ - > \ - > \FWP_EMPTY\ - > \ - > \ - > \ - > \FWPM_CONDITION_ALE_PACKAGE_ID\ - > \FWP_MATCH_NOT_EQUAL\ - > \ - > \FWP_SID\ - > \S-1-0-0\ - > \ - > \ - > \ - > \FWPM_CONDITION_IP_REMOTE_ADDRESS\ - > \FWP_MATCH_RANGE\ - > \ - > \FWP_RANGE_TYPE\ - > \ - > \ - > \FWP_UINT32\ - > \192.168.0.0\ - > \ - > \ - > \FWP_UINT32\ - > \192.168.255.255\ - > \ - > \ - > \ - > \ - > \ - > \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_UINT32\ - > \1\ - > \ - > \ - > \ - > \FWPM_CONDITION_CURRENT_PROFILE_ID\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_UINT32\ - > \1\ - > \ - > \ - > \ - > \FWPM_CONDITION_ALE_USER_ID\ - > \FWP_MATCH_EQUAL\ - > \ - > \FWP_SECURITY_DESCRIPTOR_TYPE\ - > \O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)\ - > \ - > \ - > \ - > \ - > \FWP_ACTION_PERMIT\ - > \ - > \ - > \0\ - > \ - > \129658\ - > \ - > \FWP_UINT64\ - > \36029209335832512\ - > \ - \ - +``` # Debugging Past Drops If you are debugging a network drop from the past or from a remote machine, you From 7b8b6168c68040f1eb2f362792175e2ba7287800 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 12 Aug 2020 16:56:47 -0700 Subject: [PATCH 165/372] acrolinx updates --- .../customize-controlled-folders.md | 46 +++++++++---------- .../customize-exploit-protection.md | 3 +- 2 files changed, 23 insertions(+), 26 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md index a2cc81dc02..b864590a79 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md @@ -23,7 +23,7 @@ manager: dansimp Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is supported on Windows Server 2019 and Windows 10 clients. -This article describes how to customize the following settings of the controlled folder access feature with the Windows Security app, Group Policy, PowerShell, and mobile device management (MDM) configuration service providers (CSPs): +This article describes how to customize the following settings of the controlled folder access feature with the Windows Security app, Group Policy, PowerShell, and mobile device management (MDM) configuration service providers (CSPs). * [Add additional folders to be protected](#protect-additional-folders) * [Add apps that should be allowed to access protected folders](#allow-specific-apps-to-make-changes-to-controlled-folders) @@ -35,11 +35,9 @@ This article describes how to customize the following settings of the controlled ## Protect additional folders -Controlled folder access applies to a number of system folders and default locations, such as Documents, Pictures, Movies, and Desktop. +Controlled folder access applies to a number of system folders and default locations, such as Documents, Pictures, Movies, and Desktop. You can add additional folders to be protected, but you can't remove the default folders in the default list. -You can add additional folders to be protected, but you can't remove the default folders in the default list. - -Adding other folders to controlled folder access can be useful, for example, if you don't store files in the default Windows libraries or you've changed the location of the libraries away from the defaults. +Adding other folders to controlled folder access can be useful. Some use-cases include if you don't store files in the default Windows libraries, or you've changed the location of the libraries away from the defaults. You can also enter network shares and mapped drives. Environment variables and wildcards are supported. For information about using wildcards, see [Use wildcards in the file name and folder path or extension exclusion lists](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus#use-wildcards-in-the-file-name-and-folder-path-or-extension-exclusion-lists). @@ -49,25 +47,25 @@ You can use the Windows Security app or Group Policy to add and remove additiona 1. Open the Windows Security app by selecting the shield icon in the task bar or searching the start menu for **Defender**. -2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then click **Ransomware protection**: +2. Select the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then select **Ransomware protection**. -3. Under the **Controlled folder access** section, click **Protected folders** +3. Under the **Controlled folder access** section, select **Protected folders**. -4. Click **Add a protected folder** and follow the prompts to add apps. +4. Select **Add a protected folder** and follow the prompts to add apps. ### Use Group Policy to protect additional folders -1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**. +1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and select **Edit**. -2. In the **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**. +2. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. 3. Expand the tree to **Windows components** > **Microsoft Defender Antivirus** > **Windows Defender Exploit Guard** > **Controlled folder access**. -4. Double-click **Configured protected folders** and set the option to **Enabled**. Click **Show** and enter each folder. +4. Double-click **Configured protected folders** and set the option to **Enabled**. Select **Show** and enter each folder. ### Use PowerShell to protect additional folders -1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and click **Run as administrator** +1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator** 2. Enter the following cmdlet: ```PowerShell @@ -87,41 +85,41 @@ Use the [./Vendor/MSFT/Policy/Config/Defender/GuardedFoldersList](https://docs.m ## Allow specific apps to make changes to controlled folders -You can specify if certain apps should always be considered safe and given write access to files in protected folders. Allowing apps can be useful if you're finding a particular app that you know and trust is being blocked by the controlled folder access feature. +You can specify if certain apps are always considered safe and give write access to files in protected folders. Allowing apps can be useful if a particular app you know and trust is being blocked by the controlled folder access feature. > [!IMPORTANT] > By default, Windows adds apps that it considers friendly to the allowed list—apps added automatically by Windows are not recorded in the list shown in the Windows Security app or by using the associated PowerShell cmdlets. > You shouldn't need to add most apps. Only add apps if they are being blocked and you can verify their trustworthiness. -When you add an app, you have to specify the app's location. Only the app in that location will be permitted access to the protected folders - if the app (with the same name) is located in a different location, then it will not be added to the allow list and may be blocked by controlled folder access. +When you add an app, you have to specify the app's location. Only the app in that location will be permitted access to the protected folders. If the app (with the same name) is in a different location, it will not be added to the allow list and may be blocked by controlled folder access. -An allowed application or service only has write access to a controlled folder after it starts. For example, if you allow an update service that is already running, the update service will continue to trigger events until the service is stopped and restarted. +An allowed application or service only has write access to a controlled folder after it starts. For example, an update service will continue to trigger events after it's allowed until it is stopped and restarted. ### Use the Windows Defender Security app to allow specific apps -1. Open the Windows Security by clicking the shield icon in the task bar or searching the start menu for **Defender**. +1. Open the Windows Security by selecting the shield icon in the task bar or searching the start menu for **Defender**. -2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then click **Ransomware protection**. +2. Select the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then select **Ransomware protection**. -3. Under the **Controlled folder access** section, click **Allow an app through Controlled folder access** +3. Under the **Controlled folder access** section, select **Allow an app through Controlled folder access** -4. Click **Add an allowed app** and follow the prompts to add apps. +4. Select **Add an allowed app** and follow the prompts to add apps. ![Screenshot of how to add an allowed app button](../images/cfa-allow-app.png) ### Use Group Policy to allow specific apps -1. On your Group Policy management device, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**. +1. On your Group Policy management device, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and select **Edit**. -2. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**. +2. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. 3. Expand the tree to **Windows components** > **Microsoft Defender Antivirus** > **Windows Defender Exploit Guard** > **Controlled folder access**. -4. Double-click the **Configure allowed applications** setting and set the option to **Enabled**. Click **Show** and enter each app. +4. Double-click the **Configure allowed applications** setting and set the option to **Enabled**. Select **Show** and enter each app. ### Use PowerShell to allow specific apps -1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and click **Run as administrator** +1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator** 2. Enter the following cmdlet: ```PowerShell @@ -147,7 +145,7 @@ Use the [./Vendor/MSFT/Policy/Config/Defender/GuardedFoldersAllowedApplications] ## Customize the notification -See the [Windows Security](../windows-defender-security-center/windows-defender-security-center.md#customize-notifications-from-the-windows-defender-security-center) topic for more information about customizing the notification when a rule is triggered and blocks an app or file. +For more information about customizing the notification when a rule is triggered and blocks an app or file, see [Windows Security](../windows-defender-security-center/windows-defender-security-center.md#customize-notifications-from-the-windows-defender-security-center). ## Related topics diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md index 13358eb288..ca74cf863f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md @@ -1,9 +1,8 @@ --- -title: Enable or disable specific mitigations used by Exploit protection +title: Enable or disable specific mitigations used by exploit protection keywords: Exploit protection, mitigations, enable, powershell, dep, cfg, emet, aslr description: You can enable individual mitigations using the Windows Security app or PowerShell. You can also audit mitigations and export configurations. search.product: eADQiWindows 10XVcnh -ms.pagetype: security ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library From 9c595dc0316ca23b68bfbd07f3efcd31c9c8f5a7 Mon Sep 17 00:00:00 2001 From: Louie Mayor Date: Wed, 12 Aug 2020 17:02:42 -0700 Subject: [PATCH 166/372] Split, refresh --- windows/security/threat-protection/TOC.md | 5 +- .../custom-detection-rules.md | 60 ++++++----------- .../custom-detections-manage.md | 67 +++++++++++++++++++ .../overview-custom-detections.md | 9 +-- 4 files changed, 93 insertions(+), 48 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 6a30c6da4d..3bab5df58d 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -338,8 +338,9 @@ #### [Custom detections]() -##### [Understand custom detections](microsoft-defender-atp/overview-custom-detections.md) -##### [Create and manage detection rules](microsoft-defender-atp/custom-detection-rules.md) +##### [Custom detections overview](microsoft-defender-atp/overview-custom-detections.md) +##### [Create detection rules](microsoft-defender-atp/custom-detection-rules.md) +##### [View & manage detection rules](microsoft-defender-atp/custom-detections-manage.md) ### [Behavioral blocking and containment]() #### [Behavioral blocking and containment](microsoft-defender-atp/behavioral-blocking-containment.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 223e5b4295..a6f7579d12 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -1,7 +1,7 @@ --- -title: Create and manage custom detection rules in Microsoft Defender ATP +title: Create detection rules in Microsoft Defender ATP ms.reviewer: -description: Learn how to create and manage custom detection rules based on advanced hunting queries +description: Learn how to create custom detection rules based on advanced hunting queries keywords: custom detections, create, manage, alerts, edit, run on demand, frequency, interval, detection rules, advanced hunting, hunt, query, response actions, mdatp, microsoft defender atp search.product: eADQiWindows 10XVcnh search.appverid: met150 @@ -23,10 +23,13 @@ ms.topic: article **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -Custom detection rules built from [Advanced hunting](advanced-hunting-overview.md) queries let you proactively monitor various events and system states, including suspected breach activity and misconfigured devices. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. +Custom detection rules built from [advanced hunting](advanced-hunting-overview.md) queries let you proactively monitor various events and system states, including suspected breach activity and misconfigured devices. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. -> [!NOTE] -> To create and manage custom detections, [your role](user-roles.md#create-roles-and-assign-the-role-to-an-azure-active-directory-group) needs to have the **manage security settings** permission. +Read this article to learn how to create new custom detection rules, or [see viewing and managing existing rules](custom-detections-manage.md). + +## Required permissions + +To create or manage custom detections, [your role](user-roles.md#create-roles-and-assign-the-role-to-an-azure-active-directory-group) needs to have the **manage security settings** permission. ## Create a custom detection rule ### 1. Prepare the query. @@ -61,6 +64,7 @@ With the query in the query editor, select **Create detection rule** and specify - **Alert title** — title displayed with alerts triggered by the rule - **Severity** — potential risk of the component or activity identified by the rule. [Read about alert severities](alerts-queue.md#severity) - **Category** — type of threat component or activity, if any. [Read about alert categories](alerts-queue.md#understanding-alert-categories) +- **MITRE ATT&CK techniques** — one or more attack techniques identified by the rule as documented in the MITRE ATT&CK framework. This section does not apply and is hidden for certain alert categories, including malware, ransomware, suspicious activity, and unwanted software - **Description** — more information about the component or activity identified by the rule - **Recommended actions** — additional actions that responders might take in response to an alert @@ -91,44 +95,20 @@ These actions are applied to files in the `SHA1` or the `InitiatingProcessSHA1` - **Allow/Block** — automatically adds the file to your [custom indicator list](manage-indicators.md) so that it is always allowed to run or blocked from running. You can set the scope of this action so that it is taken only on selected device groups. This scope is independent of the scope of the rule. - **Quarantine file** — deletes the file from its current location and places a copy in quarantine -### 4. Click **Create** to save and turn on the rule. +### 4. Set the rule scope. +Set the scope to specify which devices are covered by the rule: + +- All devices +- Specific device groups + +Only data from devices in scope will be queried. Also, actions will be taken only on those devices. + +### 5. Review and turn on the rule. After reviewing the rule, click **Create** to save it. The custom detection rule immediately runs. It runs again based on configured frequency to check for matches, generate alerts, and take response actions. -## Manage existing custom detection rules -In **Settings** > **Custom detections**, you can view the list of existing custom detection rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it. -### View existing rules - -To view all existing custom detection rules, navigate to **Settings** > **Custom detections**. The page lists all the rules with the following run information: - -- **Last run** — when a rule was last run to check for query matches and generate alerts -- **Last run status** — whether a rule ran successfully -- **Next run** — the next scheduled run -- **Status** — whether a rule has been turned on or off - -### View rule details, modify rule, and run rule - -To view comprehensive information about a custom detection rule, select the name of rule from the list of rules in **Settings** > **Custom detections**. This opens a page about the custom detection rule with the following information: - -- General information about the rule, including the details of the alert, run status, and scope -- List of triggered alerts -- List of triggered actions - -![Custom detection rule page](images/atp-custom-detection-rule-details.png)
-*Custom detection rule page* - -You can also take the following actions on the rule from this page: - -- **Run** — run the rule immediately. This also resets the interval for the next run. -- **Edit** — modify the rule without changing the query -- **Modify query** — edit the query in advanced hunting -- **Turn on** / **Turn off** — enable the rule or stop it from running -- **Delete** — turn off the rule and remove it - ->[!TIP] ->To quickly view information and take action on an item in a table, use the selection column [✓] at the left of the table. - -## Related topic +## Related topics +- [View and manage detection rules](custom-detections-manage.md) - [Custom detections overview](overview-custom-detections.md) - [Advanced hunting overview](advanced-hunting-overview.md) - [Learn the advanced hunting query language](advanced-hunting-query-language.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md new file mode 100644 index 0000000000..cb58a0ae93 --- /dev/null +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md @@ -0,0 +1,67 @@ +--- +title: View and manage custom detection rules in Microsoft Defender ATP +ms.reviewer: +description: Learn how to view and manage custom detection rules +keywords: custom detections, view, manage, alerts, edit, run on demand, detection rules, advanced hunting, hunt, query, response actions, mdatp, microsoft defender atp +search.product: eADQiWindows 10XVcnh +search.appverid: met150 +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: lomayor +author: lomayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + + +# View and manage custom detection rules +**Applies to:** +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +Manage your existing [custom detection rules](custom-detections-rules.md) to ensure they are effectively finding threats and taking actions on threats you want to address proactively. Learn how to view the list of rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it. + +## Required permissions + +To create or manage custom detections, [your role](user-roles.md#create-roles-and-assign-the-role-to-an-azure-active-directory-group) needs to have the **manage security settings** permission. + +## View existing rules + +To view all existing custom detection rules, navigate to **Settings** > **Custom detections**. The page lists all the rules with the following run information: + +- **Last run** — when a rule was last run to check for query matches and generate alerts +- **Last run status** — whether a rule ran successfully +- **Next run** — the next scheduled run +- **Status** — whether a rule has been turned on or off + +## View rule details, modify rule, and run rule + +To view comprehensive information about a custom detection rule, select the name of rule from the list of rules in **Settings** > **Custom detections**. This opens a page about the custom detection rule with the following information: + +- General information about the rule, including the details of the alert, run status, and scope +- List of triggered alerts +- List of triggered actions + +![Custom detection rule page](images/atp-custom-detection-rule-details.png)
+*Custom detection rule page* + +You can also take the following actions on the rule from this page: + +- **Run** — run the rule immediately. This also resets the interval for the next run. +- **Edit** — modify the rule without changing the query +- **Modify query** — edit the query in advanced hunting +- **Turn on** / **Turn off** — enable the rule or stop it from running +- **Delete** — turn off the rule and remove it + +>[!TIP] +>To quickly view information and take action on an item in a table, use the selection column [✓] at the left of the table. + +## Related topics +- [Custom detections overview](overview-custom-detections.md) +- [Create detection rules](custom-detection-rules.md) +- [Advanced hunting overview](advanced-hunting-overview.md) +- [View and organize alerts](alerts-queue.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md index c98c0a6c38..304e964c67 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md @@ -18,22 +18,19 @@ ms.collection: M365-security-compliance ms.topic: conceptual --- - # Custom detections overview **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured devices. This is made possible by customizable detection rules that automatically trigger alerts as well as response actions. -Custom detections work with [Advanced hunting](advanced-hunting-overview.md), which provides a powerful, flexible query language that covers a broad set of event and system information from your network. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. +Custom detections work with [advanced hunting](advanced-hunting-overview.md), which provides a powerful, flexible query language that covers a broad set of event and system information from your network. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. Custom detections provide: - Alerts for rule-based detections built from advanced hunting queries - Automatic response actions that apply to files and devices ->[!NOTE] ->To create and manage custom detections, [your role](user-roles.md#create-roles-and-assign-the-role-to-an-azure-active-directory-group) needs to have the **manage security settings** permission. - ## Related topic -- [Create and manage custom detection rules](custom-detection-rules.md) +- [Create detection rules](custom-detection-rules.md) +- [View and manage detection rules](custom-detections-manage.md) - [Advanced hunting overview](advanced-hunting-overview.md) \ No newline at end of file From 8771fdd2ae4e44ffc834f3afca8252328b3a5f9b Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 12 Aug 2020 17:03:33 -0700 Subject: [PATCH 167/372] more formatting --- .../troubleshooting-uwp-firewall.md | 300 ++---------------- 1 file changed, 30 insertions(+), 270 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md index 4874e16c5e..fc7c29c60d 100644 --- a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md +++ b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md @@ -122,8 +122,8 @@ The following shows the allow netEvent of the app connecting to the target IP. The netEvent contains information about the packet including its local address, remote address, capabilities, etc. -```**Classify Allow netEvent, Wfpdiag-Case-1.xml** - +**Classify Allow netEvent, Wfpdiag-Case-1.xml** +```xml \ \ > \2020-05-21T17:25:59.070Z\ @@ -194,7 +194,7 @@ address according to the terminatingFiltersInfo in the netEvent. This packet was allowed by Filter \#125918 which is from the InternetClient Default Rule. **InternetClient Default Rule Filter \#125918, Wfpdiag-Case-1.xml** -``` +```xml \ > \{3389708e-f7ae-4ebc-a61a-f659065ab24e}\ > \ @@ -279,7 +279,7 @@ allowed by Filter \#125918 which is from the InternetClient Default Rule. One condition is **Capabilities Condition in Filter \#125918, Wfpdiag-Case-1.xml** -``` +```xml \ > \FWPM_CONDITION_ALE_USER_ID\ > \FWP_MATCH_EQUAL\ @@ -297,7 +297,7 @@ for INTERNET_CLIENT privileges. From the netEvent’s capabilities section, Capabilities from netEvent, Wfpdiag-Case-1.xml -``` +```xml \ > **\FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\** \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ \FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ @@ -321,7 +321,7 @@ The following is a drop netEvent that was captured in the traces during this repro. **Classify Drop netEvent, Wfpdiag-Case-2.xml** -``` +```xml \ \ \2020-03-30T23:53:09.720Z\ @@ -395,7 +395,7 @@ UWP app was not configured with any capability tokens to allow it to connect to a network. **Internal Fields from netEvent, Wfpdiag-Case-2.xml** -``` +```xml \ \ \0000000000000000\ @@ -420,7 +420,7 @@ The netEvent also gives us information about the filter that explicitly dropped this packet, like the FilterId, listed under classify drop **Classify Drop from netEvent, Wfpdiag-Case-2.xml** -``` +```xml \ **\68893\** \50\ @@ -439,7 +439,7 @@ the packet was dropped by a Block Outbound Default Rule filter. **Block Outbound Default Rule Filter \#68893, Wfpdiag-Case-2.xml** -``` +```xml \ > \{6d51582f-bcf8-42c4-afc9-e2ce7155c11b}\ > \ @@ -499,7 +499,7 @@ Server). The app is trying to connect to an Internet resource (bing.com), but only has a private network token. Therefore, the packet will be dropped. **Classify Drop netEvent, Wfpdiag-Case-3.xml** -``` +```xml \ \ \2020-03-31T16:57:18.570Z\ @@ -576,7 +576,7 @@ In this example, the UWP app is unable to reach the Intranet target address, 10.50.50.50, because it does not have a Private Network capability. **Classify Drop netEvent, Wfpdiag-Case-4.xml** -``` +```xml \ \ > \2020-05-22T21:29:28.601Z\ @@ -653,7 +653,7 @@ In this example, the UWP app is unable to reach the Intranet target address, 10.1.1.1, even though it has a Private Network capability token. **Classify Drop netEvent, Wfpdiag-Case-5.xml** -``` +```xml \ > \ > \2020-05-22T20:54:53.499Z\ @@ -727,7 +727,7 @@ The following shows the filter that blocked the event: **Block Outbound Default Rule Filter \#121180, Wfpdiag-Case-5.xml** -``` +```xml \ > \{e62a1a22-c80a-4518-a7f8-e7d1ef3a9ff6}\ > \ @@ -776,7 +776,7 @@ The following PrivateNetwork Outbound Default Rule filters have conditions for m on the machine (MDM, GP, etc) and make sure it includes the private targetaddress you wanted to reach. **PrivateNetwork Outbound Default Rule Filters, Wfpdiag-Case-5.xml** -``` +```xml \ > \{fd65507b-e356-4e2f-966f-0c9f9c1c6e78}\ > \ @@ -1021,11 +1021,11 @@ If you **do not** have a live repro or traces already collected, you can still collect traces after the UWP network connectivity issue has happened by running these commands in an Admin command prompt +```xml > \ - > Netsh wfp show netevents - > Netsh wfp show state +``` “Netsh wfp show netevents” will generate netevents.xml, which contains the past net events. “Netsh wfp show state” will generate wfpstate.xml, which contains @@ -1057,136 +1057,74 @@ In this example, the UWP app is unable to connect to bing.com. Classify Drop Net Event, NetEvents-Case-7.xml +```xml \ - \ - \2020-05-04T22:04:07.039Z\ - \ - \FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ - \FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ - \FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ - \FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ - \FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ - \FWPM_NET_EVENT_FLAG_APP_ID_SET\ - \FWPM_NET_EVENT_FLAG_USER_ID_SET\ - \FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ - \FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ - \ - \FWP_IP_VERSION_V4\ - \6\ - \10.195.36.30\ - \204.79.197.200\ - \57062\ - \443\ - \0\ - \ - \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\ - \\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.2...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ - \ - \S-1-5-21-1578316205-4060061518-881547182-1000\ - \FWP_AF_INET\ - \S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ - \ - \0\ - \ - \ - \FWPM_NET_EVENT_TYPE_CLASSIFY_DROP\ - \ - \206064\ - \48\ - \0\ - \1\ - \1\ - \MS_FWP_DIRECTION_OUT\ - \false\ - \ - \0\ - \0\ - \ - \ - \ - \0000000000000000\ - \ - \0\ - \ - \ - \ - \206064\ - \FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ - \FWP_ACTION_BLOCK\ - \ - \ - \206049\ - \FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ - \FWP_ACTION_PERMIT\ - \ - \ - \ - \ +``` The Internal fields lists no active capabilities, and the packet is dropped at filter 206064. @@ -1198,385 +1136,207 @@ Security Descriptor doesn’t match. **Block Outbound Default Rule Filter \#206064, FilterState-Case-7.xml** +```xml \ - \{f138d1ad-9293-478f-8519-c3368e796711}\ - \ - \Block Outbound Default Rule\ - \Block Outbound Default Rule\ - \ - \ - \FWPM_PROVIDER_MPSSVC_WSH\ - \ - \2e65000000000000\ - \.e......\ - \ - \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ - \FWPM_SUBLAYER_MPSSVC_WSH\ - \ - \FWP_EMPTY\ - \ - \ - \ - \FWPM_CONDITION_ALE_PACKAGE_ID\ - \FWP_MATCH_NOT_EQUAL\ - \ - \FWP_SID\ - \S-1-0-0\ - \ - \ - \ - \ - \FWP_ACTION_BLOCK\ - \ - \ - \0\ - \ - \206064\ - \ - \FWP_UINT64\ - \274877906944\ - \ - \ - +``` ## Case 8: Debugging Past Drop - UWP app connects to Internet target address with all capabilities In this example, the UWP app successfully connects to bing.com [204.79.197.200]. **Classify Allow Net Event, NetEvents-Case-8.xml** +```xml \ - > \ - > \2020-05-04T18:49:55.101Z\ - > \ - > \FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ - > \FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ - > \FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ - > \FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ - > \FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ - > \FWPM_NET_EVENT_FLAG_APP_ID_SET\ - > \FWPM_NET_EVENT_FLAG_USER_ID_SET\ - > \FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ - > \FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ - > \ - > \FWP_IP_VERSION_V4\ - > \6\ - > \10.195.36.30\ - > \204.79.197.200\ - > \61673\ - > \443\ - > \0\ - > \ - > \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\ - > \\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. > .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.0...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ - > \ - > \S-1-5-21-1578316205-4060061518-881547182-1000\ - > \FWP_AF_INET\ - > \S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ - > \ - > \0\ - > \ - > \ - > \FWPM_NET_EVENT_TYPE_CLASSIFY_ALLOW\ - > \ - > \208757\ - > \48\ - > \0\ - > \1\ - > \1\ - > \ - > \ - > \ - > \0000000000000000\ - > \ - > \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\ - > \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ - > \FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ - > \ - > \0\ - > \ - > \ - > \ - > \208757\ - > \FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ - > \FWP_ACTION_PERMIT\ - > \ - > \ - > \206049\ - > \FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ - > \FWP_ACTION_PERMIT\ - > \ - > \ - > \ - \ - +``` Important things to note: all capabilities are enabled and the resulting filter determining the flow of the packet is 208757. The filter stated above with action permit: **InternetClient Default Rule Filter \#208757, FilterState-Case-8.xml** - - \ - - \{e0f6f24e-1f0a-4f1a-bdd8-b9277c144fb5}\ - - \ - - \InternetClient Default Rule\ - - \InternetClient Default Rule\ - +```xml +\ + \{e0f6f24e-1f0a-4f1a-bdd8-b9277c144fb5}\ + \ + \InternetClient Default Rule\ + \InternetClient Default Rule\ \ - \ - \FWPM_PROVIDER_MPSSVC_WSH\ - \ - \e167000000000000\ - \.g......\ - \ - \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ - \FWPM_SUBLAYER_MPSSVC_WSH\ - \ - \FWP_EMPTY\ - \ - \ - \ - \FWPM_CONDITION_ALE_PACKAGE_ID\ - \FWP_MATCH_NOT_EQUAL\ - \ - \FWP_SID\ - \S-1-0-0\ - \ - \ - \ - \FWPM_CONDITION_IP_REMOTE_ADDRESS\ - \FWP_MATCH_RANGE\ - \ - \FWP_RANGE_TYPE\ - \ - \ - \FWP_UINT32\ - \0.0.0.0\ - \ - \ - \FWP_UINT32\ - \255.255.255.255\ - \ - \ - \ - \ - \ - \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ - \FWP_MATCH_EQUAL\ - \ - \FWP_UINT32\ - \1\ - \ - \ - \ - \FWPM_CONDITION_CURRENT_PROFILE_ID\ - \FWP_MATCH_EQUAL\ - \ - \FWP_UINT32\ - \1\ - \ - \ - \ - \FWPM_CONDITION_ALE_USER_ID\ - \FWP_MATCH_EQUAL\ - \ - \FWP_SECURITY_DESCRIPTOR_TYPE\ - \O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)\ - \ - \ - \ - \ - \FWP_ACTION_PERMIT\ - \ - \ - \0\ - \ - \208757\ - \ - \FWP_UINT64\ - \412316868544\ - \ - \ - -\*The capabilities field in a netEvent was added to the traces in the Windows 10 +``` +The capabilities field in a netEvent was added to the traces in the Windows 10 May 2019 Update From 2c11114dbdc5050a2fd7f0c4a4c7caeaab36a1f9 Mon Sep 17 00:00:00 2001 From: Louie Mayor Date: Wed, 12 Aug 2020 17:20:07 -0700 Subject: [PATCH 168/372] acrotweaks --- .../custom-detection-rules.md | 40 +++++++++---------- .../custom-detections-manage.md | 20 +++++----- 2 files changed, 30 insertions(+), 30 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index a6f7579d12..e9b1845ce1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -25,7 +25,7 @@ ms.topic: article Custom detection rules built from [advanced hunting](advanced-hunting-overview.md) queries let you proactively monitor various events and system states, including suspected breach activity and misconfigured devices. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. -Read this article to learn how to create new custom detection rules, or [see viewing and managing existing rules](custom-detections-manage.md). +Read this article to learn how to create new custom detection rules. Or [see viewing and managing existing rules](custom-detections-manage.md). ## Required permissions @@ -34,7 +34,7 @@ To create or manage custom detections, [your role](user-roles.md#create-roles-an ## Create a custom detection rule ### 1. Prepare the query. -In Microsoft Defender Security Center, go to **Advanced hunting** and select an existing query or create a new query. When using an new query, run the query to identify errors and understand possible results. +In Microsoft Defender Security Center, go to **Advanced hunting** and select an existing query or create a new query. When using a new query, run the query to identify errors and understand possible results. >[!IMPORTANT] >To prevent the service from returning too many alerts, each rule is limited to generating only 100 alerts whenever it runs. Before creating a rule, tweak your query to avoid alerting for normal, day-to-day activity. @@ -59,24 +59,24 @@ DeviceEvents With the query in the query editor, select **Create detection rule** and specify the following alert details: -- **Detection name** — name of the detection rule -- **Frequency** — interval for running the query and taking action. [See additional guidance below](#rule-frequency) -- **Alert title** — title displayed with alerts triggered by the rule -- **Severity** — potential risk of the component or activity identified by the rule. [Read about alert severities](alerts-queue.md#severity) -- **Category** — type of threat component or activity, if any. [Read about alert categories](alerts-queue.md#understanding-alert-categories) -- **MITRE ATT&CK techniques** — one or more attack techniques identified by the rule as documented in the MITRE ATT&CK framework. This section does not apply and is hidden for certain alert categories, including malware, ransomware, suspicious activity, and unwanted software -- **Description** — more information about the component or activity identified by the rule -- **Recommended actions** — additional actions that responders might take in response to an alert +- **Detection name**—name of the detection rule +- **Frequency**—interval for running the query and taking action. [See additional guidance below](#rule-frequency) +- **Alert title**—title displayed with alerts triggered by the rule +- **Severity**—potential risk of the component or activity identified by the rule. [Read about alert severities](alerts-queue.md#severity) +- **Category**—type of threat component or activity, if any. [Read about alert categories](alerts-queue.md#understanding-alert-categories) +- **MITRE ATT&CK techniques**—one or more attack techniques identified by the rule as documented in the MITRE ATT&CK framework. This section is not available with alert categories, such as malware, ransomware, suspicious activity, and unwanted software +- **Description**—more information about the component or activity identified by the rule +- **Recommended actions**—additional actions that responders might take in response to an alert For more information about how alert details are displayed, [read about the alert queue](alerts-queue.md). #### Rule frequency When saved, a new or edited custom detection rule immediately runs and checks for matches from the past 30 days of data. The rule then runs again at fixed intervals and lookback durations based on the frequency you choose: -- **Every 24 hours** — runs every 24 hours, checking data from the past 30 days -- **Every 12 hours** — runs every 12 hours, checking data from the past 24 hours -- **Every 3 hours** — runs every 3 hours, checking data from the past 6 hours -- **Every hour** — runs hourly, checking data from the past 2 hours +- **Every 24 hours**—runs every 24 hours, checking data from the past 30 days +- **Every 12 hours**—runs every 12 hours, checking data from the past 24 hours +- **Every 3 hours**—runs every 3 hours, checking data from the past 6 hours +- **Every hour**—runs hourly, checking data from the past 2 hours Select the frequency that matches how closely you want to monitor detections, and consider your organization's capacity to respond to the alerts. @@ -85,15 +85,15 @@ Your custom detection rule can automatically take actions on files or devices th #### Actions on devices These actions are applied to devices in the `DeviceId` column of the query results: -- **Isolate device** — applies full network isolation, preventing the device from connecting to any application or service, except for the Microsoft Defender ATP service. [Learn more about device isolation](respond-machine-alerts.md#isolate-devices-from-the-network) -- **Collect investigation package** — collects device information in a ZIP file. [Learn more about the investigation package](respond-machine-alerts.md#collect-investigation-package-from-devices) -- **Run antivirus scan** — performs a full Microsoft Defender Antivirus scan on the device -- **Initiate investigation** — initiates an [automated investigation](automated-investigations.md) on the device +- **Isolate device**—applies full network isolation, preventing the device from connecting to any application or service, except for the Microsoft Defender ATP service. [Learn more about device isolation](respond-machine-alerts.md#isolate-devices-from-the-network) +- **Collect investigation package**—collects device information in a ZIP file. [Learn more about the investigation package](respond-machine-alerts.md#collect-investigation-package-from-devices) +- **Run antivirus scan**—performs a full Microsoft Defender Antivirus scan on the device +- **Initiate investigation**—starts an [automated investigation](automated-investigations.md) on the device #### Actions on files These actions are applied to files in the `SHA1` or the `InitiatingProcessSHA1` column of the query results: -- **Allow/Block** — automatically adds the file to your [custom indicator list](manage-indicators.md) so that it is always allowed to run or blocked from running. You can set the scope of this action so that it is taken only on selected device groups. This scope is independent of the scope of the rule. -- **Quarantine file** — deletes the file from its current location and places a copy in quarantine +- **Allow/Block**—automatically adds the file to your [custom indicator list](manage-indicators.md) so that it is always allowed to run or blocked from running. You can set the scope of this action so that it is taken only on selected device groups. This scope is independent of the scope of the rule. +- **Quarantine file**—deletes the file from its current location and places a copy in quarantine ### 4. Set the rule scope. Set the scope to specify which devices are covered by the rule: diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md index cb58a0ae93..06309d4989 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md @@ -33,14 +33,14 @@ To create or manage custom detections, [your role](user-roles.md#create-roles-an To view all existing custom detection rules, navigate to **Settings** > **Custom detections**. The page lists all the rules with the following run information: -- **Last run** — when a rule was last run to check for query matches and generate alerts -- **Last run status** — whether a rule ran successfully -- **Next run** — the next scheduled run -- **Status** — whether a rule has been turned on or off +- **Last run**—when a rule was last run to check for query matches and generate alerts +- **Last run status**—whether a rule ran successfully +- **Next run**—the next scheduled run +- **Status**—whether a rule has been turned on or off ## View rule details, modify rule, and run rule -To view comprehensive information about a custom detection rule, select the name of rule from the list of rules in **Settings** > **Custom detections**. This opens a page about the custom detection rule with the following information: +To view comprehensive information about a custom detection rule, select the name of rule from the list of rules in **Settings** > **Custom detections**. A page about the selected rule displays the the following information: - General information about the rule, including the details of the alert, run status, and scope - List of triggered alerts @@ -51,11 +51,11 @@ To view comprehensive information about a custom detection rule, select the name You can also take the following actions on the rule from this page: -- **Run** — run the rule immediately. This also resets the interval for the next run. -- **Edit** — modify the rule without changing the query -- **Modify query** — edit the query in advanced hunting -- **Turn on** / **Turn off** — enable the rule or stop it from running -- **Delete** — turn off the rule and remove it +- **Run**—run the rule immediately. This action also resets the interval for the next run. +- **Edit**—modify the rule without changing the query +- **Modify query**—edit the query in advanced hunting +- **Turn on** / **Turn off**—enable the rule or stop it from running +- **Delete**—turn off the rule and remove it >[!TIP] >To quickly view information and take action on an item in a table, use the selection column [✓] at the left of the table. From 23a0c6584508d7d75b76d32f6c3c999f6d026563 Mon Sep 17 00:00:00 2001 From: Louie Mayor Date: Wed, 12 Aug 2020 17:21:56 -0700 Subject: [PATCH 169/372] Update custom-detections-manage.md --- .../microsoft-defender-atp/custom-detections-manage.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md index 06309d4989..407de115df 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md @@ -23,7 +23,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -Manage your existing [custom detection rules](custom-detections-rules.md) to ensure they are effectively finding threats and taking actions on threats you want to address proactively. Learn how to view the list of rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it. +Manage your existing [custom detection rules](custom-detection-rules.md) to ensure they are effectively finding threats and taking actions on threats you want to address proactively. Learn how to view the list of rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it. ## Required permissions From 6aa3b64561c6b04431c45301d1e5ba19c26ade98 Mon Sep 17 00:00:00 2001 From: Louie Mayor Date: Wed, 12 Aug 2020 17:29:57 -0700 Subject: [PATCH 170/372] AcroTweaks --- .../microsoft-defender-atp/custom-detection-rules.md | 2 +- .../microsoft-defender-atp/custom-detections-manage.md | 4 ++-- .../microsoft-defender-atp/overview-custom-detections.md | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index e9b1845ce1..1806f29868 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -104,7 +104,7 @@ Set the scope to specify which devices are covered by the rule: Only data from devices in scope will be queried. Also, actions will be taken only on those devices. ### 5. Review and turn on the rule. -After reviewing the rule, click **Create** to save it. The custom detection rule immediately runs. It runs again based on configured frequency to check for matches, generate alerts, and take response actions. +After reviewing the rule, select **Create** to save it. The custom detection rule immediately runs. It runs again based on configured frequency to check for matches, generate alerts, and take response actions. ## Related topics diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md index 407de115df..bae067bcec 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md @@ -23,7 +23,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -Manage your existing [custom detection rules](custom-detection-rules.md) to ensure they are effectively finding threats and taking actions on threats you want to address proactively. Learn how to view the list of rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it. +Manage your existing [custom detection rules](custom-detection-rules.md) to ensure they are effectively finding threats and taking actions. Explore how to view the list of rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it. ## Required permissions @@ -40,7 +40,7 @@ To view all existing custom detection rules, navigate to **Settings** > **Custom ## View rule details, modify rule, and run rule -To view comprehensive information about a custom detection rule, select the name of rule from the list of rules in **Settings** > **Custom detections**. A page about the selected rule displays the the following information: +To view comprehensive information about a custom detection rule, select the name of rule from the list of rules in **Settings** > **Custom detections**. A page about the selected rule displays the following information: - General information about the rule, including the details of the alert, run status, and scope - List of triggered alerts diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md index 304e964c67..0f17cc548c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md @@ -22,7 +22,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured devices. This is made possible by customizable detection rules that automatically trigger alerts as well as response actions. +With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured devices. You can do this with customizable detection rules that automatically trigger alerts as well as response actions. Custom detections work with [advanced hunting](advanced-hunting-overview.md), which provides a powerful, flexible query language that covers a broad set of event and system information from your network. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. From 159663aef048fdf1ca26cec00f307e34c239960a Mon Sep 17 00:00:00 2001 From: Louie Mayor Date: Wed, 12 Aug 2020 17:36:38 -0700 Subject: [PATCH 171/372] More tweakaroos --- .../microsoft-defender-atp/custom-detection-rules.md | 2 +- .../microsoft-defender-atp/overview-custom-detections.md | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 1806f29868..a9b8d6cb29 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -1,5 +1,5 @@ --- -title: Create detection rules in Microsoft Defender ATP +title: Create custom detection rules in Microsoft Defender ATP ms.reviewer: description: Learn how to create custom detection rules based on advanced hunting queries keywords: custom detections, create, manage, alerts, edit, run on demand, frequency, interval, detection rules, advanced hunting, hunt, query, response actions, mdatp, microsoft defender atp diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md index 0f17cc548c..fd8438a07e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md @@ -22,7 +22,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured devices. You can do this with customizable detection rules that automatically trigger alerts as well as response actions. +With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured devices. You can do this with customizable detection rules that automatically trigger alerts and response actions. Custom detections work with [advanced hunting](advanced-hunting-overview.md), which provides a powerful, flexible query language that covers a broad set of event and system information from your network. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. @@ -30,7 +30,7 @@ Custom detections provide: - Alerts for rule-based detections built from advanced hunting queries - Automatic response actions that apply to files and devices -## Related topic +## Related topics - [Create detection rules](custom-detection-rules.md) - [View and manage detection rules](custom-detections-manage.md) - [Advanced hunting overview](advanced-hunting-overview.md) \ No newline at end of file From 00f774bd539f9bcf9d52e7c4da2481bdcb1fd433 Mon Sep 17 00:00:00 2001 From: Louie Mayor Date: Wed, 12 Aug 2020 17:54:08 -0700 Subject: [PATCH 172/372] tweaks --- .../custom-detection-rules.md | 26 ++++++++++--------- .../custom-detections-manage.md | 2 ++ .../overview-custom-detections.md | 2 ++ 3 files changed, 18 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index a9b8d6cb29..a6ef0b57b7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -19,20 +19,22 @@ ms.topic: article --- -# Create and manage custom detection rules +# Create custom detection rules **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) +>[!NOTE] This article applies to Microsoft Defender ATP. [Read about this capability in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/custom-detections-overview) + + Custom detection rules built from [advanced hunting](advanced-hunting-overview.md) queries let you proactively monitor various events and system states, including suspected breach activity and misconfigured devices. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. Read this article to learn how to create new custom detection rules. Or [see viewing and managing existing rules](custom-detections-manage.md). -## Required permissions +## 1. Check required permissions To create or manage custom detections, [your role](user-roles.md#create-roles-and-assign-the-role-to-an-azure-active-directory-group) needs to have the **manage security settings** permission. -## Create a custom detection rule -### 1. Prepare the query. +## 2. Prepare the query In Microsoft Defender Security Center, go to **Advanced hunting** and select an existing query or create a new query. When using a new query, run the query to identify errors and understand possible results. @@ -40,7 +42,7 @@ In Microsoft Defender Security Center, go to **Advanced hunting** and select an >To prevent the service from returning too many alerts, each rule is limited to generating only 100 alerts whenever it runs. Before creating a rule, tweak your query to avoid alerting for normal, day-to-day activity. -#### Required columns in the query results +### Required columns in the query results To use a query for a custom detection rule, the query must return the `Timestamp`, `DeviceId`, and `ReportId` columns in the results. Simple queries, such as those that don't use the `project` or `summarize` operator to customize or aggregate results, typically return these common columns. There are various ways to ensure more complex queries return these columns. For example, if you prefer to aggregate and count by `DeviceId`, you can still return `Timestamp` and `ReportId` by getting them from the most recent event involving each device. @@ -55,7 +57,7 @@ DeviceEvents | where count_ > 5 ``` -### 2. Create new rule and provide alert details. +## 3. Create new rule and provide alert details With the query in the query editor, select **Create detection rule** and specify the following alert details: @@ -70,7 +72,7 @@ With the query in the query editor, select **Create detection rule** and specify For more information about how alert details are displayed, [read about the alert queue](alerts-queue.md). -#### Rule frequency +### Rule frequency When saved, a new or edited custom detection rule immediately runs and checks for matches from the past 30 days of data. The rule then runs again at fixed intervals and lookback durations based on the frequency you choose: - **Every 24 hours**—runs every 24 hours, checking data from the past 30 days @@ -80,22 +82,22 @@ When saved, a new or edited custom detection rule immediately runs and checks fo Select the frequency that matches how closely you want to monitor detections, and consider your organization's capacity to respond to the alerts. -### 3. Specify actions on files or devices. +## 4. Specify actions on files or devices Your custom detection rule can automatically take actions on files or devices that are returned by the query. -#### Actions on devices +### Actions on devices These actions are applied to devices in the `DeviceId` column of the query results: - **Isolate device**—applies full network isolation, preventing the device from connecting to any application or service, except for the Microsoft Defender ATP service. [Learn more about device isolation](respond-machine-alerts.md#isolate-devices-from-the-network) - **Collect investigation package**—collects device information in a ZIP file. [Learn more about the investigation package](respond-machine-alerts.md#collect-investigation-package-from-devices) - **Run antivirus scan**—performs a full Microsoft Defender Antivirus scan on the device - **Initiate investigation**—starts an [automated investigation](automated-investigations.md) on the device -#### Actions on files +### Actions on files These actions are applied to files in the `SHA1` or the `InitiatingProcessSHA1` column of the query results: - **Allow/Block**—automatically adds the file to your [custom indicator list](manage-indicators.md) so that it is always allowed to run or blocked from running. You can set the scope of this action so that it is taken only on selected device groups. This scope is independent of the scope of the rule. - **Quarantine file**—deletes the file from its current location and places a copy in quarantine -### 4. Set the rule scope. +## 5. Set the rule scope Set the scope to specify which devices are covered by the rule: - All devices @@ -103,7 +105,7 @@ Set the scope to specify which devices are covered by the rule: Only data from devices in scope will be queried. Also, actions will be taken only on those devices. -### 5. Review and turn on the rule. +## 6. Review and turn on the rule After reviewing the rule, select **Create** to save it. The custom detection rule immediately runs. It runs again based on configured frequency to check for matches, generate alerts, and take response actions. diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md index bae067bcec..3594f09bb8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md @@ -23,6 +23,8 @@ ms.topic: article **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) +>[!NOTE] This article applies to Microsoft Defender ATP. [Read about this capability in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/custom-detections-overview) + Manage your existing [custom detection rules](custom-detection-rules.md) to ensure they are effectively finding threats and taking actions. Explore how to view the list of rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it. ## Required permissions diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md index fd8438a07e..87ad24897b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md @@ -22,6 +22,8 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) +>[!NOTE] This article applies to Microsoft Defender ATP. [Read about this capability in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/custom-detections-overview) + With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured devices. You can do this with customizable detection rules that automatically trigger alerts and response actions. Custom detections work with [advanced hunting](advanced-hunting-overview.md), which provides a powerful, flexible query language that covers a broad set of event and system information from your network. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. From e7e9f64418fbc2a3c7805a5af5ee4e6a6c1eb2b9 Mon Sep 17 00:00:00 2001 From: Louie Mayor Date: Wed, 12 Aug 2020 17:59:51 -0700 Subject: [PATCH 173/372] Update custom-detection-rules.md --- .../microsoft-defender-atp/custom-detection-rules.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index a6ef0b57b7..20cba1c034 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -23,13 +23,16 @@ ms.topic: article **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) ->[!NOTE] This article applies to Microsoft Defender ATP. [Read about this capability in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/custom-detections-overview) +> [Learn about this feature in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/custom-detections-overview) Custom detection rules built from [advanced hunting](advanced-hunting-overview.md) queries let you proactively monitor various events and system states, including suspected breach activity and misconfigured devices. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. Read this article to learn how to create new custom detection rules. Or [see viewing and managing existing rules](custom-detections-manage.md). +>[!NOTE] This article applies to Microsoft Defender ATP. [Read about this capability in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/custom-detections-overview) + + ## 1. Check required permissions To create or manage custom detections, [your role](user-roles.md#create-roles-and-assign-the-role-to-an-azure-active-directory-group) needs to have the **manage security settings** permission. From 35644ef61137dd2fb944e69b863987a1bea4c671 Mon Sep 17 00:00:00 2001 From: damabe Date: Wed, 12 Aug 2020 19:06:27 -0700 Subject: [PATCH 174/372] Update short descriptions for SEO improvement --- windows/application-management/app-v/appv-deploying-appv.md | 2 +- .../change-history-for-application-management.md | 2 +- .../microsoft-defender-atp/live-response-command-examples.md | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/application-management/app-v/appv-deploying-appv.md b/windows/application-management/app-v/appv-deploying-appv.md index d71a0f0476..2c80350942 100644 --- a/windows/application-management/app-v/appv-deploying-appv.md +++ b/windows/application-management/app-v/appv-deploying-appv.md @@ -1,6 +1,6 @@ --- title: Deploying App-V (Windows 10) -description: Deploying App-V +description: Install the App-V sequencer used to virtualize applications, and enable the App-V client that runs on target computers to facilitate virtualized packages. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/change-history-for-application-management.md b/windows/application-management/change-history-for-application-management.md index 2ae0e03c13..923e6f3204 100644 --- a/windows/application-management/change-history-for-application-management.md +++ b/windows/application-management/change-history-for-application-management.md @@ -1,6 +1,6 @@ --- title: Change history for Application management in Windows 10 (Windows 10) -description: This topic lists changes to documentation for configuring Windows 10. +description: Learn about the new and updated topics in the Configure Windows 10 documentation for Windows 10 and Windows 10 Mobile. keywords: ms.prod: w10 ms.mktglfcycl: manage diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md b/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md index 89649bba47..8799ea7fc0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md @@ -1,6 +1,6 @@ --- title: Live response command examples -description: Learn about common commands and see examples on how it's used +description: Learn about common commands used in live response and see examples on how the commands are typically used. keywords: example, command, cli, remote, shell, connection, live, response, real-time, command, script, remediate, hunt, export, log, drop, download, file search.product: eADQiWindows 10XVcnh search.appverid: met150 From 4e58287fd99dc9909cf91c9aa203a37eb70d10f3 Mon Sep 17 00:00:00 2001 From: damabe Date: Wed, 12 Aug 2020 20:19:53 -0700 Subject: [PATCH 175/372] Update short descriptions for SEO improvement --- .../app-v/appv-deploy-the-appv-server-with-a-script.md | 2 +- windows/deployment/usmt/usmt-loadstate-syntax.md | 2 +- .../microsoft-defender-atp/exposed-apis-odata-samples.md | 2 +- .../windows-firewall/planning-isolation-groups-for-the-zones.md | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md b/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md index 728f4943a1..07407291fe 100644 --- a/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md +++ b/windows/application-management/app-v/appv-deploy-the-appv-server-with-a-script.md @@ -1,6 +1,6 @@ --- title: How to Deploy the App-V Server Using a Script (Windows 10) -description: Information, lists, and tables that can help you deploy the App-V server using a script +description: 'Learn how to deploy the App-V server by using a script (appv_server_setup.exe) from the command line.' author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/deployment/usmt/usmt-loadstate-syntax.md b/windows/deployment/usmt/usmt-loadstate-syntax.md index 3bbf83959b..2a52999416 100644 --- a/windows/deployment/usmt/usmt-loadstate-syntax.md +++ b/windows/deployment/usmt/usmt-loadstate-syntax.md @@ -1,6 +1,6 @@ --- title: LoadState Syntax (Windows 10) -description: LoadState Syntax +description: Learn about the syntax and usage of the command-line options available when you use the LoadState command. ms.assetid: 53d2143b-cbe9-4cfc-8506-36e9d429f6d4 ms.reviewer: manager: laurawi diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md index 37e873ced5..c820d3d69e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md @@ -1,7 +1,7 @@ --- title: OData queries with Microsoft Defender ATP ms.reviewer: -description: Use these examples of Open Data Protocol (OData) queries to help with data access protocols in Microsoft Defender ATP +description: Use these examples of Open Data Protocol (OData) queries to help with data access protocols in Microsoft Defender ATP. keywords: apis, supported apis, odata, query search.product: eADQiWindows 10XVcnh ms.prod: w10 diff --git a/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md b/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md index 2183c3f911..cef2c16969 100644 --- a/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md +++ b/windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md @@ -1,6 +1,6 @@ --- title: Planning Isolation Groups for the Zones (Windows 10) -description: Learn about planning isolation groups for the zones in Microsoft Firewall, including information on universal groups and GPOs +description: Learn about planning isolation groups for the zones in Microsoft Firewall, including information on universal groups and GPOs. ms.assetid: be4b662d-c1ce-441e-b462-b140469a5695 ms.reviewer: ms.author: dansimp From ad2172c71f4ad60d993e1c41fe829d0881972c9e Mon Sep 17 00:00:00 2001 From: Louie Mayor Date: Wed, 12 Aug 2020 20:38:46 -0700 Subject: [PATCH 176/372] Finalizing --- .../microsoft-defender-atp/custom-detection-rules.md | 9 +-------- .../microsoft-defender-atp/custom-detections-manage.md | 2 -- .../microsoft-defender-atp/overview-custom-detections.md | 2 -- 3 files changed, 1 insertion(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 20cba1c034..6021933e52 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -18,21 +18,14 @@ ms.collection: M365-security-compliance ms.topic: article --- - # Create custom detection rules **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -> [Learn about this feature in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/custom-detections-overview) - - Custom detection rules built from [advanced hunting](advanced-hunting-overview.md) queries let you proactively monitor various events and system states, including suspected breach activity and misconfigured devices. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. Read this article to learn how to create new custom detection rules. Or [see viewing and managing existing rules](custom-detections-manage.md). ->[!NOTE] This article applies to Microsoft Defender ATP. [Read about this capability in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/custom-detections-overview) - - ## 1. Check required permissions To create or manage custom detections, [your role](user-roles.md#create-roles-and-assign-the-role-to-an-azure-active-directory-group) needs to have the **manage security settings** permission. @@ -69,7 +62,7 @@ With the query in the query editor, select **Create detection rule** and specify - **Alert title**—title displayed with alerts triggered by the rule - **Severity**—potential risk of the component or activity identified by the rule. [Read about alert severities](alerts-queue.md#severity) - **Category**—type of threat component or activity, if any. [Read about alert categories](alerts-queue.md#understanding-alert-categories) -- **MITRE ATT&CK techniques**—one or more attack techniques identified by the rule as documented in the MITRE ATT&CK framework. This section is not available with alert categories, such as malware, ransomware, suspicious activity, and unwanted software +- **MITRE ATT&CK techniques**—one or more attack techniques identified by the rule as documented in the MITRE ATT&CK framework. This section is not available with certain alert categories, such as malware, ransomware, suspicious activity, and unwanted software - **Description**—more information about the component or activity identified by the rule - **Recommended actions**—additional actions that responders might take in response to an alert diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md index 3594f09bb8..bae067bcec 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md @@ -23,8 +23,6 @@ ms.topic: article **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) ->[!NOTE] This article applies to Microsoft Defender ATP. [Read about this capability in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/custom-detections-overview) - Manage your existing [custom detection rules](custom-detection-rules.md) to ensure they are effectively finding threats and taking actions. Explore how to view the list of rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it. ## Required permissions diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md index 87ad24897b..fd8438a07e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md @@ -22,8 +22,6 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) ->[!NOTE] This article applies to Microsoft Defender ATP. [Read about this capability in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/custom-detections-overview) - With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured devices. You can do this with customizable detection rules that automatically trigger alerts and response actions. Custom detections work with [advanced hunting](advanced-hunting-overview.md), which provides a powerful, flexible query language that covers a broad set of event and system information from your network. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. From 8b2e9e237b9759ffa14b7df3cd3ab8dd1c0c2e08 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 12 Aug 2020 20:58:58 -0700 Subject: [PATCH 177/372] update --- windows/security/threat-protection/windows-firewall/TOC.md | 5 ----- 1 file changed, 5 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/TOC.md b/windows/security/threat-protection/windows-firewall/TOC.md index 791aa26a20..69bd3c156c 100644 --- a/windows/security/threat-protection/windows-firewall/TOC.md +++ b/windows/security/threat-protection/windows-firewall/TOC.md @@ -71,17 +71,12 @@ - ## [Best practices]() ### [Securing IPsec](securing-end-to-end-ipsec-connections-by-using-ikev2.md) ### [PowerShell](windows-firewall-with-advanced-security-administration-with-windows-powershell.md) ### [Isolating Microsoft Store Apps on Your Network](isolating-apps-on-your-network.md) - - - - ## [How-to]() ### [Procedures Used in This Guide](procedures-used-in-this-guide.md) #### [Add Production Devices to the Membership Group for a Zone](add-production-devices-to-the-membership-group-for-a-zone.md) From 10d904fdb9f0b3fe6c67be034620695edb47ba49 Mon Sep 17 00:00:00 2001 From: damabe Date: Wed, 12 Aug 2020 21:27:53 -0700 Subject: [PATCH 178/372] Update short descriptions for SEO improvement --- ...ation-publishing-and-client-interaction.md | 2 +- .../app-v/appv-install-the-sequencer.md | 2 +- ...ing-for-sequencer-and-client-deployment.md | 2 +- windows/client-management/mdm/hotspot-csp.md | 2 +- .../deployment/usmt/usmt-troubleshooting.md | 147 +++++++++--------- .../access-control/dynamic-access-control.md | 2 +- .../offboard-machine-api.md | 2 +- .../pull-alerts-using-rest-api.md | 2 +- ...e-files-for-settings-used-in-this-guide.md | 2 +- ...windows-firewall-with-advanced-security.md | 2 +- 10 files changed, 83 insertions(+), 82 deletions(-) diff --git a/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md b/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md index a913ce8a38..88430660e3 100644 --- a/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md +++ b/windows/application-management/app-v/appv-application-publishing-and-client-interaction.md @@ -1,6 +1,6 @@ --- title: Application Publishing and Client Interaction (Windows 10) -description: Application publishing and client interaction. +description: Learn technical information about common App-V Client operations and their integration with the local operating system. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-install-the-sequencer.md b/windows/application-management/app-v/appv-install-the-sequencer.md index 93180520e7..7a13e789c6 100644 --- a/windows/application-management/app-v/appv-install-the-sequencer.md +++ b/windows/application-management/app-v/appv-install-the-sequencer.md @@ -1,6 +1,6 @@ --- title: Install the App-V Sequencer (Windows 10) -description: Install the App-V Sequencer +description: Learn how to install the App-V Sequencer to convert Win32 applications into virtual packages for deployment to user devices. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md b/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md index 4fa3630f7f..0f797ad9d7 100644 --- a/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md +++ b/windows/application-management/app-v/appv-planning-for-sequencer-and-client-deployment.md @@ -1,6 +1,6 @@ --- title: Planning for the App-V Sequencer and Client Deployment (Windows 10) -description: Planning for the App-V Sequencer and Client Deployment +description: Learn what you need to do to plan for the App-V Sequencer and Client deployment, and where to find additional information about the deployment process. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/client-management/mdm/hotspot-csp.md b/windows/client-management/mdm/hotspot-csp.md index 025ce63385..f4a14359a1 100644 --- a/windows/client-management/mdm/hotspot-csp.md +++ b/windows/client-management/mdm/hotspot-csp.md @@ -1,6 +1,6 @@ --- title: HotSpot CSP -description: HotSpot CSP +description: Learn how HotSpot configuration service provider (CSP) is used to configure and enable Internet sharing on a device. ms.assetid: ec49dec1-fa79-420a-a9a7-e86668b3eebf ms.reviewer: manager: dansimp diff --git a/windows/deployment/usmt/usmt-troubleshooting.md b/windows/deployment/usmt/usmt-troubleshooting.md index 085f3892d2..1c629df5ec 100644 --- a/windows/deployment/usmt/usmt-troubleshooting.md +++ b/windows/deployment/usmt/usmt-troubleshooting.md @@ -1,73 +1,74 @@ ---- -title: User State Migration Tool (USMT) Troubleshooting (Windows 10) -description: User State Migration Tool (USMT) Troubleshooting -ms.assetid: 770f45bb-2284-463f-a29c-69c04f437533 -ms.reviewer: -manager: laurawi -ms.author: greglin -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -audience: itpro author: greg-lindsay -ms.date: 04/19/2017 -ms.topic: article ---- - -# User State Migration Tool (USMT) Troubleshooting - - -The following table describes topics that address common User State Migration Tool (USMT) 10.0 issues and questions. These topics describe tools that you can use to troubleshoot issues that arise during your migration. - -## In This Section - - - ---- - - - - - - - - - - - - - - - - - - - - - - -

Common Issues

Find troubleshooting solutions for common problems in USMT.

Frequently Asked Questions

Find answers to questions about how to use USMT.

Log Files

Learn how to enable logging to help you troubleshoot issues in USMT.

Return Codes

Learn how to use return codes to identify problems in USMT.

USMT Resources

Find more information and support for using USMT.

- - - -## Related topics - - -[USMT Best Practices](usmt-best-practices.md) - -[User State Migration Tool (USMT) Overview Topics](usmt-topics.md) - -[User State Migration Tool (USMT) How-to topics](usmt-how-to.md) - -[User State Migration Toolkit (USMT) Reference](usmt-reference.md) - - - - - - - - - +--- +title: User State Migration Tool (USMT) Troubleshooting (Windows 10) +description: Learn about topics that address common User State Migration Tool (USMT) 10.0 issues and questions to assist in troubleshooting. +ms.assetid: 770f45bb-2284-463f-a29c-69c04f437533 +ms.reviewer: +manager: laurawi +ms.author: greglin +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +audience: itpro +author: greg-lindsay +ms.date: 04/19/2017 +ms.topic: article +--- + +# User State Migration Tool (USMT) Troubleshooting + + +The following table describes topics that address common User State Migration Tool (USMT) 10.0 issues and questions. These topics describe tools that you can use to troubleshoot issues that arise during your migration. + +## In This Section + + + ++++ + + + + + + + + + + + + + + + + + + + + + + +

Common Issues

Find troubleshooting solutions for common problems in USMT.

Frequently Asked Questions

Find answers to questions about how to use USMT.

Log Files

Learn how to enable logging to help you troubleshoot issues in USMT.

Return Codes

Learn how to use return codes to identify problems in USMT.

USMT Resources

Find more information and support for using USMT.

+ + + +## Related topics + + +[USMT Best Practices](usmt-best-practices.md) + +[User State Migration Tool (USMT) Overview Topics](usmt-topics.md) + +[User State Migration Tool (USMT) How-to topics](usmt-how-to.md) + +[User State Migration Toolkit (USMT) Reference](usmt-reference.md) + + + + + + + + + diff --git a/windows/security/identity-protection/access-control/dynamic-access-control.md b/windows/security/identity-protection/access-control/dynamic-access-control.md index 1ef5a24b40..3ad985610a 100644 --- a/windows/security/identity-protection/access-control/dynamic-access-control.md +++ b/windows/security/identity-protection/access-control/dynamic-access-control.md @@ -1,6 +1,6 @@ --- title: Dynamic Access Control Overview (Windows 10) -description: Dynamic Access Control Overview +description: Learn about Dynamic Access Control and its associated elements, which were introduced in Windows Server 2012 and Windows 8. ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md index 2c94a9c19e..d51165a30f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md @@ -1,6 +1,6 @@ --- title: Offboard machine API -description: Use this API to offboard a device from WDATP. +description: Learn how to use an API to offboard a device from Windows Defender Advanced Threat Protection (WDATP). keywords: apis, graph api, supported apis, collect investigation package search.product: eADQiWindows 10XVcnh ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md b/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md index fce90c63c2..4c7de91e8a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md @@ -1,6 +1,6 @@ --- title: Pull Microsoft Defender ATP detections using REST API -description: Pull detections from Microsoft Defender ATP REST API. +description: Learn how call an Microsoft Defender ATP endpoint to pull detections in JSON format using the SIEM REST API. keywords: detections, pull detections, rest api, request, response search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md b/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md index a0422c4a14..b9c0f35fc2 100644 --- a/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md +++ b/windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md @@ -1,6 +1,6 @@ --- title: Appendix A Sample GPO Template Files for Settings Used in this Guide (Windows 10) -description: Appendix A Sample GPO Template Files for Settings Used in this Guide +description: Use sample template files import an XML file containing customized registry preferences into a Group Policy Object (GPO). ms.assetid: 75930afd-ab1b-4e53-915b-a28787814b38 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md index 3261e0545f..3573bb28b5 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md @@ -1,6 +1,6 @@ --- title: Windows Defender Firewall with Advanced Security (Windows 10) -description: Windows Defender Firewall with Advanced Security +description: Learn overview information about the Windows Defender Firewall with Advanced Security (WFAS) and Internet Protocol security (IPsec) features. ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library From ae4db0dc4a240e2f2fc0a57dbea10d49b0fcf769 Mon Sep 17 00:00:00 2001 From: schmurky Date: Thu, 13 Aug 2020 12:47:29 +0800 Subject: [PATCH 179/372] Updated TOC --- .../threat-protection/windows-firewall/TOC.md | 120 +++++++++--------- 1 file changed, 57 insertions(+), 63 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/TOC.md b/windows/security/threat-protection/windows-firewall/TOC.md index 69bd3c156c..17d730be02 100644 --- a/windows/security/threat-protection/windows-firewall/TOC.md +++ b/windows/security/threat-protection/windows-firewall/TOC.md @@ -5,41 +5,36 @@ ### [Design Guide](windows-firewall-with-advanced-security-design-guide.md) ### [Design Process](understanding-the-windows-firewall-with-advanced-security-design-process.md) -### [Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) + +### [Deployment Goals]() + +#### [Identify deployment goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) #### [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md) #### [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md) #### [Require Encryption](require-encryption-when-accessing-sensitive-network-resources.md) #### [Restrict Access](restrict-access-to-only-specified-users-or-devices.md) -### [Mapping Goals to a Design](mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md) +### [Deployment designs]() + +#### [Mapping Goals to a Design](mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md) #### [Basic Design](basic-firewall-policy-design.md) #### [Domain Isolation Design](domain-isolation-policy-design.md) #### [Server Isolation Design](server-isolation-policy-design.md) #### [Certificate-based Isolation Design](certificate-based-isolation-policy-design.md) -### [Evaluating Design Examples](evaluating-windows-firewall-with-advanced-security-design-examples.md) -#### [Basic Design Example](firewall-policy-design-example.md) -#### [Domain Isolation Design Example](domain-isolation-policy-design-example.md) -#### [Server Isolation Design Example](server-isolation-policy-design-example.md) -#### [Certificate-based Isolation Design Example](certificate-based-isolation-policy-design-example.md) +### [Design plans]() -### [Designing a Strategy](designing-a-windows-firewall-with-advanced-security-strategy.md) - -#### [Gathering the Info You Need](gathering-the-information-you-need.md) -##### [Network](gathering-information-about-your-current-network-infrastructure.md) -##### [Active Directory](gathering-information-about-your-active-directory-deployment.md) -##### [Computers](gathering-information-about-your-devices.md) -##### [Other Relevant Information](gathering-other-relevant-information.md) -#### [Determining the Trusted State of Your Computers](determining-the-trusted-state-of-your-devices.md) - -### [Planning Your Design](planning-your-windows-firewall-with-advanced-security-design.md) +#### [Planning Your Design](planning-your-windows-firewall-with-advanced-security-design.md) #### [Planning Settings for a Basic Firewall Policy](planning-settings-for-a-basic-firewall-policy.md) -#### [Planning Domain Isolation Zones](planning-domain-isolation-zones.md) -##### [Exemption List](exemption-list.md) -##### [Isolated Domain](isolated-domain.md) -##### [Boundary Zone](boundary-zone.md) -##### [Encryption Zone](encryption-zone.md) +##### [Planning Domain Isolation Zones]() + +###### [Domain Isolation Zones](planning-domain-isolation-zones.md) +###### [Exemption List](exemption-list.md) +###### [Isolated Domain](isolated-domain.md) +###### [Boundary Zone](boundary-zone.md) +###### [Encryption Zone](encryption-zone.md) + #### [Planning Server Isolation Zones](planning-server-isolation-zones.md) #### [Planning Certificate-based Authentication](planning-certificate-based-authentication.md) @@ -65,7 +60,7 @@ ## [Deployment guide]() -### [Deployment Guide](windows-firewall-with-advanced-security-deployment-guide.md) + #### [Planning to Deploy](planning-to-deploy-windows-firewall-with-advanced-security.md) #### [Implementing Your Plan](implementing-your-windows-firewall-with-advanced-security-design-plan.md) @@ -78,46 +73,45 @@ ## [How-to]() -### [Procedures Used in This Guide](procedures-used-in-this-guide.md) -#### [Add Production Devices to the Membership Group for a Zone](add-production-devices-to-the-membership-group-for-a-zone.md) -#### [Add Test Devices to the Membership Group for a Zone](add-test-devices-to-the-membership-group-for-a-zone.md) -#### [Assign Security Group Filters to the GPO](assign-security-group-filters-to-the-gpo.md) -#### [Change Rules from Request to Require Mode](change-rules-from-request-to-require-mode.md) -#### [Configure Authentication Methods](configure-authentication-methods.md) -#### [Configure Data Protection (Quick Mode) Settings](configure-data-protection-quick-mode-settings.md) -#### [Configure Group Policy to Autoenroll and Deploy Certificates](configure-group-policy-to-autoenroll-and-deploy-certificates.md) -#### [Configure Key Exchange (Main Mode) Settings](configure-key-exchange-main-mode-settings.md) -#### [Configure the Rules to Require Encryption](configure-the-rules-to-require-encryption.md) -#### [Configure the Windows Firewall Log](configure-the-windows-firewall-log.md) -#### [Configure the Workstation Authentication Certificate Template](configure-the-workstation-authentication-certificate-template.md) -#### [Configure Windows Firewall to Suppress Notifications When a Program Is Blocked](configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md) -#### [Confirm That Certificates Are Deployed Correctly](confirm-that-certificates-are-deployed-correctly.md) -#### [Copy a GPO to Create a New GPO](copy-a-gpo-to-create-a-new-gpo.md) -#### [Create a Group Account in Active Directory](create-a-group-account-in-active-directory.md) -#### [Create a Group Policy Object](create-a-group-policy-object.md) -#### [Create an Authentication Exemption List Rule](create-an-authentication-exemption-list-rule.md) -#### [Create an Authentication Request Rule](create-an-authentication-request-rule.md) -#### [Create an Inbound ICMP Rule](create-an-inbound-icmp-rule.md) -#### [Create an Inbound Port Rule](create-an-inbound-port-rule.md) -#### [Create an Inbound Program or Service Rule](create-an-inbound-program-or-service-rule.md) -#### [Create an Outbound Port Rule](create-an-outbound-port-rule.md) -#### [Create an Outbound Program or Service Rule](create-an-outbound-program-or-service-rule.md) -#### [Create Inbound Rules to Support RPC](create-inbound-rules-to-support-rpc.md) -#### [Create WMI Filters for the GPO](create-wmi-filters-for-the-gpo.md) -#### [Create Windows Firewall rules in Intune](create-windows-firewall-rules-in-intune.md) -#### [Enable Predefined Inbound Rules](enable-predefined-inbound-rules.md) -#### [Enable Predefined Outbound Rules](enable-predefined-outbound-rules.md) -#### [Exempt ICMP from Authentication](exempt-icmp-from-authentication.md) -#### [Link the GPO to the Domain](link-the-gpo-to-the-domain.md) -#### [Modify GPO Filters](modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md) -#### [Open IP Security Policies](open-the-group-policy-management-console-to-ip-security-policies.md) -#### [Open Group Policy](open-the-group-policy-management-console-to-windows-firewall.md) -#### [Open Group Policy](open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md) -#### [Open Windows Firewall](open-windows-firewall-with-advanced-security.md) -#### [Restrict Server Access](restrict-server-access-to-members-of-a-group-only.md) -#### [Enable Windows Firewall](turn-on-windows-firewall-and-configure-default-behavior.md) -#### [Verify Network Traffic](verify-that-network-traffic-is-authenticated.md) -#### [Verify Network Traffic](verify-that-network-traffic-is-authenticated.md) +### [Add Production Devices to the Membership Group for a Zone](add-production-devices-to-the-membership-group-for-a-zone.md) +### [Add Test Devices to the Membership Group for a Zone](add-test-devices-to-the-membership-group-for-a-zone.md) +### [Assign Security Group Filters to the GPO](assign-security-group-filters-to-the-gpo.md) +### [Change Rules from Request to Require Mode](change-rules-from-request-to-require-mode.md) +### [Configure Authentication Methods](configure-authentication-methods.md) +### [Configure Data Protection (Quick Mode) Settings](configure-data-protection-quick-mode-settings.md) +### [Configure Group Policy to Autoenroll and Deploy Certificates](configure-group-policy-to-autoenroll-and-deploy-certificates.md) +### [Configure Key Exchange (Main Mode) Settings](configure-key-exchange-main-mode-settings.md) +### [Configure the Rules to Require Encryption](configure-the-rules-to-require-encryption.md) +### [Configure the Windows Firewall Log](configure-the-windows-firewall-log.md) +### [Configure the Workstation Authentication Certificate Template](configure-the-workstation-authentication-certificate-template.md) +### [Configure Windows Firewall to Suppress Notifications When a Program Is Blocked](configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md) +### [Confirm That Certificates Are Deployed Correctly](confirm-that-certificates-are-deployed-correctly.md) +### [Copy a GPO to Create a New GPO](copy-a-gpo-to-create-a-new-gpo.md) +### [Create a Group Account in Active Directory](create-a-group-account-in-active-directory.md) +### [Create a Group Policy Object](create-a-group-policy-object.md) +### [Create an Authentication Exemption List Rule](create-an-authentication-exemption-list-rule.md) +### [Create an Authentication Request Rule](create-an-authentication-request-rule.md) +### [Create an Inbound ICMP Rule](create-an-inbound-icmp-rule.md) +### [Create an Inbound Port Rule](create-an-inbound-port-rule.md) +### [Create an Inbound Program or Service Rule](create-an-inbound-program-or-service-rule.md) +### [Create an Outbound Port Rule](create-an-outbound-port-rule.md) +### [Create an Outbound Program or Service Rule](create-an-outbound-program-or-service-rule.md) +### [Create Inbound Rules to Support RPC](create-inbound-rules-to-support-rpc.md) +### [Create WMI Filters for the GPO](create-wmi-filters-for-the-gpo.md) +### [Create Windows Firewall rules in Intune](create-windows-firewall-rules-in-intune.md) +### [Enable Predefined Inbound Rules](enable-predefined-inbound-rules.md) +### [Enable Predefined Outbound Rules](enable-predefined-outbound-rules.md) +### [Exempt ICMP from Authentication](exempt-icmp-from-authentication.md) +### [Link the GPO to the Domain](link-the-gpo-to-the-domain.md) +### [Modify GPO Filters](modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md) +### [Open IP Security Policies](open-the-group-policy-management-console-to-ip-security-policies.md) +### [Open Group Policy](open-the-group-policy-management-console-to-windows-firewall.md) +### [Open Group Policy](open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md) +### [Open Windows Firewall](open-windows-firewall-with-advanced-security.md) +### [Restrict Server Access](restrict-server-access-to-members-of-a-group-only.md) +### [Enable Windows Firewall](turn-on-windows-firewall-and-configure-default-behavior.md) +### [Verify Network Traffic](verify-that-network-traffic-is-authenticated.md) +### [Verify Network Traffic](verify-that-network-traffic-is-authenticated.md) From 5d48805b796545e42b9c53fdd64b6978e55b3408 Mon Sep 17 00:00:00 2001 From: damabe Date: Wed, 12 Aug 2020 21:49:03 -0700 Subject: [PATCH 180/372] Update short descriptions for SEO improvement --- ...add-production-devices-to-the-membership-group-for-a-zone.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md b/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md index d74524355b..d0e6ef0bb8 100644 --- a/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md +++ b/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md @@ -1,6 +1,6 @@ --- title: Add Production Devices to the Membership Group for a Zone (Windows 10) -description: Add Production Devices to the Membership Group for a Zone +description: Learn how to add production devices to the Membership Group for a zone. ms.assetid: 7141de15-5840-4beb-aabe-21c1dd89eb23 ms.reviewer: ms.author: dansimp From 20b7034df2176413da74d4f66979e87b34de0817 Mon Sep 17 00:00:00 2001 From: damabe Date: Wed, 12 Aug 2020 21:57:50 -0700 Subject: [PATCH 181/372] Update short descriptions for SEO improvement --- .../identity-protection/hello-for-business/WebAuthnAPIs.md | 2 +- ...add-production-devices-to-the-membership-group-for-a-zone.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md b/windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md index 4579829e90..7cf7eeccbf 100644 --- a/windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md +++ b/windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md @@ -1,6 +1,6 @@ --- title: WebAuthn APIs -description: Enabling password-less authentication for your sites and apps +description: Learn how to use WebAuthn APIs to enable password-less authentication for your sites and apps. ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md b/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md index d0e6ef0bb8..32918a0147 100644 --- a/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md +++ b/windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md @@ -1,6 +1,6 @@ --- title: Add Production Devices to the Membership Group for a Zone (Windows 10) -description: Learn how to add production devices to the Membership Group for a zone. +description: Learn how to add production devices to the membership group for a zone and refresh the group policy on the devices in the membership group. ms.assetid: 7141de15-5840-4beb-aabe-21c1dd89eb23 ms.reviewer: ms.author: dansimp From e8ad1713f727f4c34790d78dd11b12b9f22a4f42 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Thu, 13 Aug 2020 10:03:26 +0500 Subject: [PATCH 182/372] Update dg-readiness-tool.md --- .../identity-protection/credential-guard/dg-readiness-tool.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/identity-protection/credential-guard/dg-readiness-tool.md b/windows/security/identity-protection/credential-guard/dg-readiness-tool.md index ae96f09ed1..e609c9469d 100644 --- a/windows/security/identity-protection/credential-guard/dg-readiness-tool.md +++ b/windows/security/identity-protection/credential-guard/dg-readiness-tool.md @@ -657,7 +657,7 @@ function PrintHardwareReq { LogAndConsole "###########################################################################" LogAndConsole "OS and Hardware requirements for enabling Device Guard and Credential Guard" - LogAndConsole " 1. OS SKUs: Available only on these OS Skus - Enterprise, Server, Education, Enterprise IoT, Pro, and Home" + LogAndConsole " 1. OS SKUs: Available only on these OS Skus - Enterprise, Server, Education and Enterprise IoT" LogAndConsole " 2. Hardware: Recent hardware that supports virtualization extension with SLAT" LogAndConsole "To learn more please visit: https://aka.ms/dgwhcr" LogAndConsole "########################################################################### `n" @@ -735,7 +735,7 @@ function CheckOSSKU $osname = $((gwmi win32_operatingsystem).Name).ToLower() $_SKUSupported = 0 Log "OSNAME:$osname" - $SKUarray = @("Enterprise", "Education", "IoT", "Windows Server", "Pro", "Home") + $SKUarray = @("Enterprise", "Education", "IoT", "Windows Server") $HLKAllowed = @("microsoft windows 10 pro") foreach ($SKUent in $SKUarray) { From 9ac7d8fcb0f0a7d8ebef4ea3ff18e76266550020 Mon Sep 17 00:00:00 2001 From: damabe Date: Wed, 12 Aug 2020 22:14:51 -0700 Subject: [PATCH 183/372] Update short descriptions for SEO improvement --- ...dd-or-remove-an-administrator-with-the-management-console.md | 2 +- windows/client-management/mdm/firewall-ddf-file.md | 2 +- windows/client-management/mdm/remotewipe-ddf-file.md | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md b/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md index 1ef657304d..8e37f9eb2f 100644 --- a/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md +++ b/windows/application-management/app-v/appv-add-or-remove-an-administrator-with-the-management-console.md @@ -1,6 +1,6 @@ --- title: How to Add or Remove an Administrator by Using the Management Console (Windows 10) -description: How to add or remove an administrator by using the Management Console +description: Add or remove an administrator on the Microsoft Application Virtualization (App-V) server by using the Management Console. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/client-management/mdm/firewall-ddf-file.md b/windows/client-management/mdm/firewall-ddf-file.md index 20172a8f10..72829fc3a9 100644 --- a/windows/client-management/mdm/firewall-ddf-file.md +++ b/windows/client-management/mdm/firewall-ddf-file.md @@ -1,6 +1,6 @@ --- title: Firewall DDF file -description: Firewall DDF file +description: Learn about the OMA DM device description framework (DDF) for the Firewall configuration service provider. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/remotewipe-ddf-file.md b/windows/client-management/mdm/remotewipe-ddf-file.md index 12a8de389a..36a83bee33 100644 --- a/windows/client-management/mdm/remotewipe-ddf-file.md +++ b/windows/client-management/mdm/remotewipe-ddf-file.md @@ -1,6 +1,6 @@ --- title: RemoteWipe DDF file -description: RemoteWipe DDF file +description: Learn about the OMA DM device description framework (DDF) for the RemoteWipe configuration service provider. ms.assetid: 10ec4fb7-f911-4d0c-9a8f-e96bf5faea0c ms.reviewer: manager: dansimp From a96e50a8d1321701ce1967e90ea5b07ec8712d3b Mon Sep 17 00:00:00 2001 From: Sunny Zankharia <67922512+sazankha@users.noreply.github.com> Date: Thu, 13 Aug 2020 06:30:30 -0700 Subject: [PATCH 184/372] Update faq-md-app-guard.md Added a known issue and it's mitigation --- .../faq-md-app-guard.md | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index 1dfee7b591..b5f906e1fe 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -159,3 +159,15 @@ Step 2: 3. Disable IPNAT (Optional): `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IPNat\Start = 4`. 4. Restart the device. + +### Why doesn't Application guard work, although it is enabled via GPO? + +Application Guard must meet all these pre-requisites to be enabled in enterprise mode: +https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard +To understand why it is not being enabled in enterprise mode you need to check the status of the evaluation to find out what is missing. + +For CSP (Intune) you can query the status node via a Get as mentioned in this document: +https://docs.microsoft.com/en-us/windows/client-management/mdm/windowsdefenderapplicationguard-csp +In this page you will see the “status” node as well as the meaning of each bit. If the status is not 63, you are missing a pre-requisite. + +For Group Policy you need to look at the registry. Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\HVSIGP Status. The meaning of each bit is the same as the CSP. From b273db911c5a1b048127958cb61273090a9bbba1 Mon Sep 17 00:00:00 2001 From: JECRISPO <69607805+JECRISPO@users.noreply.github.com> Date: Thu, 13 Aug 2020 07:42:06 -0700 Subject: [PATCH 185/372] Added clarifying language about reccomendations Change was reccomended by MCB Privacy to ensure there is discoverable notice. --- windows/configuration/windows-spotlight.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/configuration/windows-spotlight.md b/windows/configuration/windows-spotlight.md index fa8b0e3378..c5fc3f7733 100644 --- a/windows/configuration/windows-spotlight.md +++ b/windows/configuration/windows-spotlight.md @@ -44,7 +44,7 @@ For managed devices running Windows 10 Enterprise and Windows 10 Education, en - **Feature suggestions, fun facts, tips** - The lock screen background will occasionally suggest Windows 10 features that the user hasn't tried yet, such as **Snap assist**. + The lock screen background will occasionally make reccomendations on how to enhance your productivity and enjoyment of Microsoft products including suggesting other relevant Microsoft products and services. ![fun facts](images/funfacts.png) From 469cbfd93f9ee10f1640f5708e45a14f5088fdec Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 13 Aug 2020 11:10:27 -0700 Subject: [PATCH 186/372] Delete oldTOC.md --- .../microsoft-defender-atp/oldTOC.md | 528 ------------------ 1 file changed, 528 deletions(-) delete mode 100644 windows/security/threat-protection/microsoft-defender-atp/oldTOC.md diff --git a/windows/security/threat-protection/microsoft-defender-atp/oldTOC.md b/windows/security/threat-protection/microsoft-defender-atp/oldTOC.md deleted file mode 100644 index 20f305fbfb..0000000000 --- a/windows/security/threat-protection/microsoft-defender-atp/oldTOC.md +++ /dev/null @@ -1,528 +0,0 @@ -# [Microsoft Defender Advanced Threat Protection](microsoft-defender-advanced-threat-protection.md) - -## [Overview]() -### [Overview of Microsoft Defender ATP capabilities](overview.md) -### [Threat & Vulnerability Management]() -#### [Next-generation capabilities](next-gen-threat-and-vuln-mgt.md) -#### [What's in the dashboard and what it means for my organization](tvm-dashboard-insights.md) -#### [Exposure score](tvm-exposure-score.md) -#### [Configuration score](configuration-score.md) -#### [Security recommendation](tvm-security-recommendation.md) -#### [Remediation](tvm-remediation.md) -#### [Software inventory](tvm-software-inventory.md) -#### [Weaknesses](tvm-weaknesses.md) -#### [Scenarios](threat-and-vuln-mgt-scenarios.md) - - -### [Attack surface reduction]() -#### [Hardware-based isolation]() -##### [Hardware-based isolation in Windows 10](overview-hardware-based-isolation.md) - -##### [Application isolation]() -###### [Application guard overview](../windows-defender-application-guard/wd-app-guard-overview.md) -###### [System requirements](../windows-defender-application-guard/reqs-wd-app-guard.md) - -##### [System integrity](../windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md) - -#### [Application control]() -##### [Windows Defender Application Guard](../windows-defender-application-control/windows-defender-application-control.md) - -#### [Exploit protection](../windows-defender-exploit-guard/exploit-protection.md) -#### [Network protection](../windows-defender-exploit-guard/network-protection.md) -#### [Controlled folder access](../windows-defender-exploit-guard/controlled-folders.md) -#### [Attack surface reduction](../windows-defender-exploit-guard/attack-surface-reduction.md) -#### [Network firewall](../windows-firewall/windows-firewall-with-advanced-security.md) - - -### [Next-generation protection](../microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md) - - -### [Endpoint detection and response]() -#### [Endpoint detection and response overview](overview-endpoint-detection-response.md) -#### [Security operations dashboard](security-operations-dashboard.md) - -#### [Incidents queue]() -##### [View and organize the Incidents queue](view-incidents-queue.md) -##### [Manage incidents](manage-incidents.md) -##### [Investigate incidents](investigate-incidents.md) - -#### [Alerts queue]() -##### [View and organize the Alerts queue](alerts-queue.md) -##### [Manage alerts](manage-alerts.md) -##### [Investigate alerts](investigate-alerts.md) -##### [Investigate files](investigate-files.md) -##### [Investigate machines](investigate-machines.md) -##### [Investigate an IP address](investigate-ip.md) -##### [Investigate a domain](investigate-domain.md) -##### [Investigate a user account](investigate-user.md) - -#### [Machines list]() -##### [View and organize the Machines list](machines-view-overview.md) - -##### [Investigate machines]() -###### [Machine details](investigate-machines.md#machine-details) -###### [Response actions](investigate-machines.md#response-actions) -###### [Cards](investigate-machines.md#cards) -###### [Tabs](investigate-machines.md#tabs) - -#### [Take response actions]() -##### [Take response actions on a machine]() -###### [Understand response actions](respond-machine-alerts.md) -###### [Manage tags](respond-machine-alerts.md#manage-tags) -###### [Initiate Automated Investigation](respond-machine-alerts.md#initiate-automated-investigation) -###### [Initiate Live Response Session](respond-machine-alerts.md#initiate-live-response-session) -###### [Collect investigation package from machines](respond-machine-alerts.md#collect-investigation-package-from-machines) -###### [Run Microsoft Defender Antivirus scan on machines](respond-machine-alerts.md#run-microsoft-defender-antivirus-scan-on-machines) -###### [Restrict app execution](respond-machine-alerts.md#restrict-app-execution) -###### [Isolate machines from the network](respond-machine-alerts.md#isolate-machines-from-the-network) -###### [Check activity details in Action center](respond-machine-alerts.md#check-activity-details-in-action-center) - -##### [Take response actions on a file]() -###### [Understand response actions](respond-file-alerts.md) -###### [Stop and quarantine files in your network](respond-file-alerts.md#stop-and-quarantine-files-in-your-network) -###### [Restore file from quarantine](respond-file-alerts.md#restore-file-from-quarantine) -###### [Add an indicator to block or allow a file](respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) -###### [Deep analysis](respond-file-alerts.md#deep-analysis) - -##### [Live response]() -###### [Investigate entities on machines](live-response.md) -###### [Live response command examples](live-response-command-examples.md) - - -### [Automated investigation and remediation]() -#### [Understand Automated investigations](automated-investigations.md) -#### [Learn about the automated investigation and remediation dashboard](manage-auto-investigation.md) -#### [Manage actions related to automated investigation and remediation](auto-investigation-action-center.md) - - -### [Threat analytics](threat-analytics.md) - - -### [Microsoft Threat Experts](microsoft-threat-experts.md) - - -### [Advanced hunting]() -#### [Advanced hunting overview](advanced-hunting-overview.md) - -#### [Query data using Advanced hunting]() -##### [Data querying basics](advanced-hunting-query-language.md) -##### [Advanced hunting reference](advanced-hunting-schema-reference.md) -##### [Advanced hunting query language best practices](advanced-hunting-best-practices.md) - -#### [Custom detections]() -##### [Understand custom detection rules](overview-custom-detections.md) -##### [Create custom detections rules](custom-detection-rules.md) - -### [Management and APIs]() -#### [Overview of management and APIs](management-apis.md) -#### [Understand threat intelligence concepts](threat-indicator-concepts.md) -#### [Microsoft Defender ATP APIs](apis-intro.md) -#### [Managed security service provider support](mssp-support.md) - - -### [Integrations]() -#### [Microsoft Defender ATP integrations](threat-protection-integration.md) -#### [Conditional Access integration overview](conditional-access.md) -#### [Microsoft Cloud App Security in Windows overview](microsoft-cloud-app-security-integration.md) - -#### [Information protection in Windows overview]() -##### [Windows integration](information-protection-in-windows-overview.md) -##### [Use sensitivity labels to prioritize incident response](information-protection-investigation.md) - - -### [Microsoft Threat Experts](microsoft-threat-experts.md) - - -### [Portal overview](portal-overview.md) - - - -## [Get started]() -### [What's new in Microsoft Defender ATP](whats-new-in-microsoft-defender-atp.md) -### [Preview features](preview.md) -### [Evaluation lab](evaluation-lab.md) -### [Minimum requirements](minimum-requirements.md) -### [Validate licensing and complete setup](licensing.md) - -### [Data storage and privacy](data-storage-privacy.md) -### [Assign user access to the portal](assign-portal-access.md) - -### [Evaluate Microsoft Defender ATP capabilities]() -#### [Evaluate attack surface reduction]() - -##### [Evaluate attack surface reduction and next-generation capabilities](evaluate-atp.md) -###### [Hardware-based isolation](../windows-defender-application-guard/test-scenarios-wd-app-guard.md) -###### [Application control](../windows-defender-application-control/audit-windows-defender-application-control-policies.md) -###### [Exploit protection](../windows-defender-exploit-guard/evaluate-exploit-protection.md) -###### [Network Protection](../windows-defender-exploit-guard/evaluate-network-protection.md) -###### [Controlled folder access](../windows-defender-exploit-guard/evaluate-controlled-folder-access.md) -###### [Attack surface reduction](../windows-defender-exploit-guard/evaluate-attack-surface-reduction.md) -###### [Network firewall](../windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md) -##### [Evaluate next-generation protection](../microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md) - -### [Access the Microsoft Defender Security Center Community Center](community.md) - -## [Configure and manage capabilities]() - -### [Configure attack surface reduction](configure-attack-surface-reduction.md) - -### [Hardware-based isolation]() -#### [System integrity](../windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md) - -#### [Application isolation]() -##### [Install Windows Defender Application Guard](../windows-defender-application-guard/install-wd-app-guard.md) -##### [Configuration settings](../windows-defender-application-guard/configure-wd-app-guard.md) - -#### [Application control](../windows-defender-application-control/windows-defender-application-control.md) - -#### [Device control]() -##### [Control USB devices](../device-control/control-usb-devices-using-intune.md) - -##### [Device Guard]() -###### [Code integrity](../device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md) - -###### [Memory integrity]() -####### [Understand memory integrity](../windows-defender-exploit-guard/memory-integrity.md) -####### [Hardware qualifications](../windows-defender-exploit-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md) -####### [Enable HVCI](../windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity.md) - -#### [Exploit protection]() -##### [Enable exploit protection](../windows-defender-exploit-guard/enable-exploit-protection.md) -##### [Import/export configurations](../windows-defender-exploit-guard/import-export-exploit-protection-emet-xml.md) - -#### [Network protection](../windows-defender-exploit-guard/enable-network-protection.md) - -#### [Controlled folder access]() -##### [Enable controlled folder access](../windows-defender-exploit-guard/enable-controlled-folders.md) -##### [Customize controlled folder access](../windows-defender-exploit-guard/customize-controlled-folders.md) - -#### [Attack surface reduction controls]() -##### [Enable attack surface reduction rules](../windows-defender-exploit-guard/enable-attack-surface-reduction.md) -##### [Customize attack surface reduction rules](../windows-defender-exploit-guard/customize-attack-surface-reduction.md) - -#### [Network firewall](../windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md) - - -### [Configure next-generation protection]() -#### [Configure Microsoft Defender Antivirus features](../microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md) -#### [Utilize Microsoft cloud-delivered protection]() -##### [Understand cloud-delivered protection](../microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md) -##### [Enable cloud-delivered protection](../microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md) -##### [Specify the cloud-delivered protection level](../microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md) -##### [Configure and validate network connections](../microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md) -##### [Enable Block at first sight](../microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md) -##### [Configure the cloud block timeout period](../microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md) - -#### [Configure behavioral, heuristic, and real-time protection]() -##### [Configuration overview](../microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md) -##### [Detect and block potentially unwanted applications](../microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md) -##### [Enable and configure always-on protection and monitoring](../microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md) - -#### [Antivirus on Windows Server 2016](../microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md) - -#### [Antivirus compatibility]() -##### [Compatibility charts](../microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md) -##### [Use limited periodic antivirus scanning](../microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md) - -#### [Deploy, manage updates, and report on antivirus]() -##### [Using Microsoft Defender Antivirus](../microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md) - -##### [Deploy and enable antivirus]() -###### [Preparing to deploy](../microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md) -###### [Deployment guide for VDI environments](../microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md) - -##### [Report on antivirus protection]() -###### [Review protection status and aqlerts](../microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md) -###### [Troubleshoot antivirus reporting in Update Compliance](../microsoft-defender-antivirus/troubleshoot-reporting.md) - -##### [Manage updates and apply baselines]() -###### [Learn about the different kinds of updates](../microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md) -###### [Manage protection and Security intelligence updates](../microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md) -###### [Manage when protection updates should be downloaded and applied](../microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md) -###### [Manage updates for endpoints that are out of date](../microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md) -###### [Manage event-based forced updates](../microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md) -###### [Manage updates for mobile devices and VMs](../microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md) - -#### [Customize, initiate, and review the results of scans and remediation]() -##### [Configuration overview](../microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md) - -##### [Configure and validate exclusions in antivirus scans]() -###### [Exclusions overview](../microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md) -###### [Configure and validate exclusions based on file name, extension, and folder location](../microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md) -###### [Configure and validate exclusions for files opened by processes](../microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md) -###### [Configure antivirus exclusions Windows Server 2016](../microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md) - -##### [Configure antivirus scanning options](../microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md) -##### [Configure remediation for scans](../microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md) -##### [Configure scheduled scans](../microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md) -##### [Configure and run scans](../microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md) -##### [Review scan results](../microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md) -##### [Run and review the results of an offline scan](../microsoft-defender-antivirus/windows-defender-offline.md) - -#### [Restore quarantined files](../microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md) - -#### [Manage antivirus in your business]() -##### [Management overview](../microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md) -##### [Use Group Policy settings to configure and manage antivirus](../microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md) -##### [Use System Center Configuration Manager and Microsoft Intune to configure and manage antivirus](../microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md) -##### [Use PowerShell cmdlets to configure and manage antivirus](../microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md) -##### [Use Windows Management Instrumentation (WMI) to configure and manage antivirus](../microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md) -##### [Use the mpcmdrun.exe commandline tool to configure and manage antivirus](../microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md) - -#### [Manage scans and remediation]() -##### [Management overview](../microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md) - -##### [Configure and validate exclusions in antivirus scans]() -###### [Exclusions overview](../microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md) -###### [Configure and validate exclusions based on file name, extension, and folder location](../microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md) -###### [Configure and validate exclusions for files opened by processes](../microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md) -###### [Configure antivirus exclusions on Windows Server 2016](../microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md) - -##### [Configure scanning options](../microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md) -##### [Configure remediation for scans](../microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md) -##### [Configure scheduled scans](../microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md) -##### [Configure and run scans](../microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md) -##### [Review scan results](../microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md) -##### [Run and review the results of an offline scan](../microsoft-defender-antivirus/windows-defender-offline.md) -##### [Restore quarantined files](../microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md) - -#### [Manage next-generation protection in your business]() -##### [Management overview](../microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md) -##### [Use Microsoft Intune and System Center Configuration Manager to manage next-generation protection](../microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md) -##### [Use Group Policy settings to manage next-generation protection](../microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md) -##### [Use PowerShell cmdlets to manage next-generation protection](../microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md) -##### [Use Windows Management Instrumentation (WMI) to manage next-generation protection](../microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md) -##### [Use the mpcmdrun.exe command line tool to manage next-generation protection](../microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md) - - - -### [Configure and manage Microsoft Threat Experts capabilities](configure-microsoft-threat-experts.md) - - -### [Endpoint detection and response management and API support]() - -#### [Onboard machines]() -##### [Onboarding overview](onboard-configure.md) -##### [Onboard previous versions of Windows](onboard-downlevel.md) - -##### [Onboard Windows 10 machines]() -###### [Ways to onboard](configure-endpoints.md) -###### [Onboard machines using Group Policy](configure-endpoints-gp.md) -###### [Onboard machines using System Center Configuration Manager](configure-endpoints-sccm.md) - -###### [Onboard machines using Mobile Device Management tools]() -####### [Overview](configure-endpoints-mdm.md) -####### [Onboard machines using Microsoft Intune](configure-endpoints-mdm.md#onboard-machines-using-microsoft-intune) -###### [Onboard machines using a local script](configure-endpoints-script.md) -###### [Onboard non-persistent virtual desktop infrastructure (VDI) machines](configure-endpoints-vdi.md) - -##### [Onboard servers](configure-server-endpoints.md) -##### [Onboard non-Windows machines](configure-endpoints-non-windows.md) -##### [Onboard machines without Internet access](onboard-offline-machines.md) -##### [Run a detection test on a newly onboarded machine](run-detection-test.md) -##### [Run simulated attacks on machines](attack-simulations.md) -##### [Configure proxy and Internet connectivity settings](configure-proxy-internet.md) - -##### [Troubleshoot onboarding issues]() -###### [Troubleshooting basics](troubleshoot-onboarding.md) -###### [Troubleshoot subscription and portal access issues](troubleshoot-onboarding-error-messages.md) - -#### [Microsoft Defender ATP API]() -##### [Understand Microsoft Defender ATP APIs](use-apis.md) -##### [Microsoft Defender ATP API license and terms](api-terms-of-use.md) - -##### [Get started]() -###### [Introduction](apis-intro.md) -###### [Hello World](api-hello-world.md) -###### [Get access with application context](exposed-apis-create-app-webapp.md) -###### [Get access with user context](exposed-apis-create-app-nativeapp.md) -###### [Get partner application access](microsoft-defender-atp/exposed-apis-create-app-partners.md) - -##### [APIs]() -###### [Supported Microsoft Defender ATP APIs](exposed-apis-list.md) -###### [Common REST API error codes](common-errors.md) -###### [Advanced Hunting](run-advanced-query-api.md) - -###### [Alert]() -####### [Methods, properties, and JSON representation](alerts.md) -####### [List alerts](get-alerts.md) -####### [Create alert](create-alert-by-reference.md) -####### [Update Alert](update-alert.md) -####### [Get alert information by ID](get-alert-info-by-id.md) -####### [Get alert related domains information](get-alert-related-domain-info.md) -####### [Get alert related file information](get-alert-related-files-info.md) -####### [Get alert related IPs information](get-alert-related-ip-info.md) -####### [Get alert related machine information](get-alert-related-machine-info.md) -####### [Get alert related user information](get-alert-related-user-info.md) - -###### [Machine]() -####### [Methods and properties](machine.md) -####### [List machines](get-machines.md) -####### [Get machine by ID](get-machine-by-id.md) -####### [Get machine log on users](get-machine-log-on-users.md) -####### [Get machine related alerts](get-machine-related-alerts.md) -####### [Add or Remove machine tags](add-or-remove-machine-tags.md) -####### [Find machines by IP](find-machines-by-ip.md) - -###### [Machine Action]() -####### [Methods and properties](machineaction.md) -####### [List Machine Actions](get-machineactions-collection.md) -####### [Get Machine Action](get-machineaction-object.md) -####### [Collect investigation package](collect-investigation-package.md) -####### [Get investigation package SAS URI](get-package-sas-uri.md) -####### [Isolate machine](isolate-machine.md) -####### [Release machine from isolation](unisolate-machine.md) -####### [Restrict app execution](restrict-code-execution.md) -####### [Remove app restriction](unrestrict-code-execution.md) -####### [Run antivirus scan](run-av-scan.md) -####### [Offboard machine](offboard-machine-api.md) -####### [Stop and quarantine file](stop-and-quarantine-file.md) - -###### [Automated Investigation]() -####### [Investigation methods and properties](microsoft-defender-atp/investigation.md) -####### [List Investigation](microsoft-defender-atp/get-investigation-collection.md) -####### [Get Investigation](microsoft-defender-atp/get-investigation-object.md) -####### [Start Investigation](microsoft-defender-atp/initiate-autoir-investigation.md) - -###### [Indicators]() -####### [Methods and properties](ti-indicator.md) -####### [Submit Indicator](post-ti-indicator.md) -####### [List Indicators](get-ti-indicators-collection.md) -####### [Delete Indicator](delete-ti-indicator-by-id.md) - -###### [Domain]() -####### [Get domain related alerts](get-domain-related-alerts.md) -####### [Get domain related machines](get-domain-related-machines.md) -####### [Get domain statistics](get-domain-statistics.md) - -###### [File]() -####### [Methods and properties](files.md) -####### [Get file information](get-file-information.md) -####### [Get file related alerts](get-file-related-alerts.md) -####### [Get file related machines](get-file-related-machines.md) -####### [Get file statistics](get-file-statistics.md) - -###### [IP]() -####### [Get IP related alerts](get-ip-related-alerts.md) -####### [Get IP statistics](get-ip-statistics.md) - -###### [User]() -####### [Methods](user.md) -####### [Get user related alerts](get-user-related-alerts.md) -####### [Get user related machines](get-user-related-machines.md) - -##### [How to use APIs - Samples]() -###### [Microsoft Flow](api-microsoft-flow.md) -###### [Power BI](api-power-bi.md) -###### [Advanced Hunting using Python](run-advanced-query-sample-python.md) -###### [Advanced Hunting using PowerShell](run-advanced-query-sample-powershell.md) -###### [Using OData Queries](exposed-apis-odata-samples.md) - -#### [API for custom alerts]() -##### [Enable the custom threat intelligence application](enable-custom-ti.md) -##### [Use the threat intelligence API to create custom alerts](use-custom-ti.md) -##### [Create custom threat intelligence alerts](custom-ti-api.md) -##### [PowerShell code examples](powershell-example-code.md) -##### [Python code examples](python-example-code.md) -##### [Experiment with custom threat intelligence alerts](experiment-custom-ti.md) -##### [Troubleshoot custom threat intelligence issues](troubleshoot-custom-ti.md) - -#### [Pull Detections to your SIEM tools]() -##### [Learn about different ways to pull Detections](configure-siem.md) -##### [Enable SIEM integration](enable-siem-integration.md) -##### [Configure Splunk to pull Detections](configure-splunk.md) -##### [Configure HP ArcSight to pull Detections](configure-arcsight.md) -##### [Microsoft Defender ATP Detection fields](api-portal-mapping.md) -##### [Pull Detections using SIEM REST API](pull-alerts-using-rest-api.md) -##### [Troubleshoot SIEM tool integration issues](troubleshoot-siem.md) - -#### [Reporting]() -##### [Create and build Power BI reports using Microsoft Defender ATP data](powerbi-reports.md) -##### [Threat protection reports](threat-protection-reports.md) -##### [Machine health and compliance reports](machine-reports.md) - -#### [Interoperability]() -##### [Partner applications](partner-applications.md) - -#### [Manage machine configuration]() -##### [Ensure your machines are configured properly](configure-machines.md) -##### [Monitor and increase machine onboarding](configure-machines-onboarding.md) -##### [Increase compliance to the security baseline](configure-machines-security-baseline.md) -##### [Optimize ASR rule deployment and detections](configure-machines-asr.md) - -#### [Role-based access control]() - -##### [Manage portal access using RBAC]() -###### [Using RBAC](rbac.md) -###### [Create and manage roles](user-roles.md) - -###### [Create and manage machine groups]() -####### [Using machine groups](machine-groups.md) -####### [Create and manage machine tags](machine-tags.md) - -#### [Configure managed security service provider (MSSP) support](configure-mssp-support.md) - - -### [Configure Microsoft threat protection integration]() -#### [Configure Conditional Access](configure-conditional-access.md) -#### [Configure Microsoft Cloud App Security in Windows](microsoft-cloud-app-security-config.md) -#### [Configure information protection in Windows](information-protection-in-windows-config.md) - - -### [Configure portal settings]() -#### [Set up preferences](preferences-setup.md) - -#### [General]() -##### [Update data retention settings](data-retention-settings.md) -##### [Configure alert notifications](configure-email-notifications.md) -##### [Enable and create Power BI reports using Windows Security app data](powerbi-reports.md) -##### [Configure advanced features](advanced-features.md) - -#### [Permissions]() -##### [Use basic permissions to access the portal](basic-permissions.md) -##### [Manage portal access using RBAC](rbac.md) -###### [Create and manage roles](user-roles.md) -###### [Create and manage machine groups](machine-groups.md) -####### [Create and manage machine tags](machine-tags.md) - -#### [APIs]() -##### [Enable Threat intel](enable-custom-ti.md) -##### [Enable SIEM integration](enable-siem-integration.md) - -#### [Rules]() -##### [Manage suppression rules](manage-suppression-rules.md) -##### [Manage automation allowed/blocked lists](manage-automation-allowed-blocked-list.md) -##### [Manage indicators](manage-indicators.md) -##### [Manage automation file uploads](manage-automation-file-uploads.md) -##### [Manage automation folder exclusions](manage-automation-folder-exclusions.md) - -#### [Machine management]() -##### [Onboarding machines](onboard-configure.md) -##### [Offboarding machines](offboard-machines.md) - -#### [Configure time zone settings](time-settings.md) - - - -## [Troubleshoot Microsoft Defender ATP]() - -### [Troubleshoot sensor state]() -#### [Check sensor state](check-sensor-status.md) -#### [Fix unhealthy sensors](fix-unhealthy-sensors.md) -#### [Inactive machines](fix-unhealthy-sensors.md#inactive-machines) -#### [Misconfigured machines](fix-unhealthy-sensors.md#misconfigured-machines) -#### [Review sensor events and errors on machines with Event Viewer](event-error-codes.md) - - -### [Troubleshoot service issues]() -#### [Troubleshooting issues](troubleshoot-mdatp.md) -#### [Check service health](service-status.md) - - -### [Troubleshoot attack surface reduction issues]() -#### [Network protection](../windows-defender-exploit-guard/troubleshoot-np.md) -#### [Attack surface reduction rules](../windows-defender-exploit-guard/troubleshoot-asr.md) -#### [Collect diagnostic data for files](../windows-defender-exploit-guard/troubleshoot-np.md) - - -### [Troubleshoot next-generation protection issues](../microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md) From 8d8fbd86a5edc5d43447b946a0350817fe5ebcb3 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 13 Aug 2020 11:15:34 -0700 Subject: [PATCH 187/372] Update .openpublishing.redirection.json --- .openpublishing.redirection.json | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index c77fa4d405..fd5ee69c89 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -8,7 +8,7 @@ { "source_path": "devices/hololens/hololens-whats-new.md", "redirect_url": "https://docs.microsoft.com/hololens/hololens-release-notes", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "devices/hololens/hololens-upgrade-enterprise.md", @@ -28,7 +28,7 @@ { "source_path": "devices/hololens/hololens-setup.md", "redirect_url": "https://docs.microsoft.com/hololens/hololens1-setup", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "devices/hololens/hololens-use-apps.md", @@ -38,17 +38,17 @@ { "source_path": "devices/hololens/hololens-get-apps.md", "redirect_url": "https://docs.microsoft.com/hololens/holographic-store-apps", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "devices/hololens/hololens-spaces-on-hololens.md", "redirect_url": "https://docs.microsoft.com/hololens/hololens-spaces", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "devices/hololens/hololens-clicker.md", "redirect_url": "https://docs.microsoft.com/hololens/hololens1-clicker", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "devices/hololens/hololens-clicker-restart-recover.md", @@ -108,7 +108,7 @@ { "source_path": "windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-containers-help-protect-windows", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "browsers/edge/enterprise-guidance-using-microsoft-edge-and-ie11.md", @@ -173,12 +173,12 @@ { "source_path": "windows/deployment/update/waas-windows-insider-for-business-aad.md", "redirect_url": "https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-add", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "windows/deployment/update/waas-windows-insider-for-business-faq.md", "redirect_url": "https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-get-started", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "windows/security/identity-protection/how-hardware-based-containers-help-protect-windows.md", From e59a5e7371c23d962f831a1ae1f9951cc15ad49c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 13 Aug 2020 11:21:58 -0700 Subject: [PATCH 188/372] Update .openpublishing.redirection.json --- .openpublishing.redirection.json | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index fd5ee69c89..2af22cbca1 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -6213,27 +6213,27 @@ { "source_path": "devices/surface/surface-diagnostic-toolkit.md", "redirect_url": "https://docs.microsoft.com/surface/index", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "devices/surface/manage-surface-dock-firmware-updates.md", "redirect_url": "https://docs.microsoft.com/surface/indexdevices/surface/update", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "devices/surface-hub/i-am-done-finishing-your-surface-hub-meeting.md", "redirect_url": "https://docs.microsoft.com/surface-hub/finishing-your-surface-hub-meeting", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "devices/hololens/hololens-microsoft-layout-app.md", "redirect_url": "https://docs.microsoft.com/hololens/hololens-microsoft-dynamics-365-layout-app", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "devices/hololens/hololens-microsoft-dynamics-365-layout-app.md", "redirect_url": "https://docs.microsoft.com/dynamics365/mixed-reality/layout/", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "devices/hololens/hololens-microsoft-remote-assist-app.md", From 94d81cdf2abac15042889ea6d077d1d943c4aa8c Mon Sep 17 00:00:00 2001 From: Dani Halfin Date: Thu, 13 Aug 2020 12:49:34 -0700 Subject: [PATCH 189/372] adding includes --- browsers/internet-explorer/docfx.json | 1 + ...activex-installation-using-group-policy.md | 102 ++++---- .../add-employees-enterprise-mode-portal.md | 140 +++++------ ...rsion-1-schema-and-enterprise-mode-tool.md | 228 +++++++++--------- ...rsion-2-schema-and-enterprise-mode-tool.md | 5 +- ...sing-the-version-1-enterprise-mode-tool.md | 136 ++++++----- ...sing-the-version-2-enterprise-mode-tool.md | 5 +- .../administrative-templates-and-ie11.md | 168 ++++++------- ...e-change-request-enterprise-mode-portal.md | 128 +++++----- ...ation-and-auto-proxy-problems-with-ie11.md | 128 +++++----- .../auto-configuration-settings-for-ie11.md | 152 ++++++------ .../auto-detect-settings-for-ie11.md | 114 ++++----- ...o-proxy-configuration-settings-for-ie11.md | 104 ++++---- .../blocked-out-of-date-activex-controls.md | 90 +++---- ...wser-cache-changes-and-roaming-profiles.md | 80 +++--- ...change-history-for-internet-explorer-11.md | 116 ++++----- ...-new-enterprise-mode-site-list-xml-file.md | 106 ++++---- .../choose-how-to-deploy-ie11.md | 66 ++--- .../choose-how-to-install-ie11.md | 78 +++--- ...ct-data-using-enterprise-site-discovery.md | 3 + ...nfigure-settings-enterprise-mode-portal.md | 3 + ...e-change-request-enterprise-mode-portal.md | 3 + ...multiple-operating-systems-or-languages.md | 3 + .../customize-ie11-install-packages.md | 3 + ...n-the-enterprise-mode-site-list-manager.md | 3 + ...g-automatic-version-synchronization-avs.md | 3 + ...-ie11-using-software-distribution-tools.md | 3 + .../deploy-pinned-sites-using-mdt-2013.md | 3 + .../deprecated-document-modes.md | 3 + ...g-the-enterprise-mode-site-list-manager.md | 3 + ...ministrative-templates-and-group-policy.md | 3 + ...anced-protected-mode-problems-with-ie11.md | 3 + .../enterprise-mode-overview-for-ie11.md | 3 + ...terprise-mode-schema-version-1-guidance.md | 3 + ...terprise-mode-schema-version-2-guidance.md | 3 + ...m-the-enterprise-mode-site-list-manager.md | 3 + ...doc-modes-and-enterprise-mode-site-list.md | 3 + ...g-the-enterprise-mode-site-list-manager.md | 3 + ...icy-and-advanced-group-policy-mgmt-ie11.md | 3 + ...licy-and-group-policy-mgmt-console-ie11.md | 3 + .../group-policy-and-ie11.md | 3 + ...licy-and-local-group-policy-editor-ie11.md | 3 + .../group-policy-compatibility-with-ie11.md | 3 + .../group-policy-objects-and-ie11.md | 3 + .../group-policy-preferences-and-ie11.md | 3 + .../group-policy-problems-ie11.md | 3 + .../group-policy-shortcut-extensions-ie11.md | 3 + .../group-policy-windows-powershell-ie11.md | 3 + ...ie11-delivery-through-automatic-updates.md | 3 + .../ie11-deploy-guide/img-ie11-docmode-lg.md | 3 + ...o-the-enterprise-mode-site-list-manager.md | 3 + .../ie11-deploy-guide/index.md | 3 + .../install-and-deploy-ie11.md | 3 + .../install-ie11-using-microsoft-intune.md | 3 + ...ing-operating-system-deployment-systems.md | 3 + ...ing-system-center-configuration-manager.md | 3 + .../install-ie11-using-the-network.md | 3 + .../install-ie11-using-third-party-tools.md | 3 + ...ing-windows-server-update-services-wsus.md | 3 + .../install-problems-with-ie11.md | 3 + .../intranet-problems-and-ie11.md | 3 + .../ie11-deploy-guide/manage-ie11-overview.md | 3 + ...-explorer-maintenance-settings-for-ie11.md | 3 + .../missing-the-compatibility-view-button.md | 3 + .../net-framework-problems-with-ie11.md | 3 + .../new-group-policy-settings-for-ie11.md | 3 + .../out-of-date-activex-control-blocking.md | 8 +- .../problems-after-installing-ie11.md | 3 + ...n-the-enterprise-mode-site-list-manager.md | 3 + ...s-from-a-local-compatibililty-view-list.md | 3 + ...-from-a-local-enterprise-mode-site-list.md | 3 + ...ew-neutral-sites-with-site-list-manager.md | 3 + ...n-the-enterprise-mode-site-list-manager.md | 3 + ...roduction-change-enterprise-mode-portal.md | 3 + ...n-the-enterprise-mode-site-list-manager.md | 3 + ...-the-default-browser-using-group-policy.md | 3 + ...rprise-mode-logging-and-data-collection.md | 3 + .../set-up-enterprise-mode-portal.md | 3 + .../setup-problems-with-ie11.md | 3 + ...uirements-and-language-support-for-ie11.md | 3 + ...s-and-tricks-to-manage-ie-compatibility.md | 3 + .../ie11-deploy-guide/troubleshoot-ie11.md | 3 + .../turn-off-enterprise-mode.md | 3 + .../turn-off-natural-metrics.md | 3 + ...-on-enterprise-mode-and-use-a-site-list.md | 3 + ...control-and-logging-for-enterprise-mode.md | 3 + .../updated-features-and-tools-with-ie11.md | 3 + .../use-the-enterprise-mode-portal.md | 3 + ...e-the-enterprise-mode-site-list-manager.md | 3 + .../user-interface-problems-with-ie11.md | 3 + .../using-enterprise-mode.md | 3 + ...using-ieak11-to-create-install-packages.md | 3 + ...ng-inf-files-to-create-install-packages.md | 3 + ...-changes-preprod-enterprise-mode-portal.md | 3 + ...anges-production-enterprise-mode-portal.md | 3 + .../view-apps-enterprise-mode-site-list.md | 3 + ...view-enterprise-mode-reports-for-portal.md | 3 + ...tualization-and-compatibility-with-ie11.md | 3 + .../what-is-enterprise-mode.md | 8 +- ...he-internet-explorer-11-blocker-toolkit.md | 3 + ...rkflow-processes-enterprise-mode-portal.md | 3 + .../ie11-faq/faq-for-it-pros-ie11.md | 3 + .../ie11-faq/faq-ie11-blocker-toolkit.md | 3 + .../internet-explorer/ie11-faq/faq-ieak11.md | 3 + .../ie11-ieak/accelerators-ieak11-wizard.md | 3 + ...add-and-approve-activex-controls-ieak11.md | 3 + .../add-root-certificate-ieak11-wizard.md | 3 + .../additional-settings-ieak11-wizard.md | 3 + .../ie11-ieak/auto-config-ieak11-wizard.md | 3 + ...to-detection-dhcp-or-dns-servers-ieak11.md | 3 + .../auto-version-sync-ieak11-wizard.md | 3 + .../before-you-create-custom-pkgs-ieak11.md | 3 + .../ie11-ieak/branding-ins-file-setting.md | 3 + .../ie11-ieak/browser-ui-ieak11-wizard.md | 3 + .../browsertoolbars-ins-file-setting.md | 3 + .../browsing-options-ieak11-wizard.md | 3 + .../ie11-ieak/cabsigning-ins-file-setting.md | 3 + .../ie11-ieak/compat-view-ieak11-wizard.md | 3 + .../ie11-ieak/connection-mgr-ieak11-wizard.md | 3 + .../connection-settings-ieak11-wizard.md | 3 + .../connectionsettings-ins-file-setting.md | 3 + .../create-build-folder-structure-ieak11.md | 3 + ...create-manage-deploy-custom-pkgs-ieak11.md | 3 + ...create-multiple-browser-packages-ieak11.md | 3 + ...install-inf-files-for-custom-components.md | 3 + .../custom-components-ieak11-wizard.md | 3 + .../custombranding-ins-file-setting.md | 3 + .../customize-automatic-search-for-ie.md | 3 + .../ie11-ieak/extreginf-ins-file-setting.md | 3 + ...es-favoritesbar-and-feeds-ieak11-wizard.md | 3 + .../ie11-ieak/favoritesex-ins-file-setting.md | 3 + .../feature-selection-ieak11-wizard.md | 3 + .../ie11-ieak/file-locations-ieak11-wizard.md | 3 + .../ie11-ieak/file-types-ieak11.md | 3 + ...irst-run-and-welcome-page-ieak11-wizard.md | 3 + ...lines-toolbar-and-favorites-list-ieak11.md | 3 + .../hardware-and-software-reqs-ieak11.md | 3 + .../ie11-ieak/hidecustom-ins-file-setting.md | 3 + ...p-command-line-options-and-return-codes.md | 3 + .../ieak-information-and-downloads.md | 3 + .../ie11-ieak/ieak11-wizard-custom-options.md | 3 + .../iexpress-command-line-options.md | 3 + .../iexpress-wizard-for-win-server.md | 3 + ...rls-home-page-and-support-ieak11-wizard.md | 3 + browsers/internet-explorer/ie11-ieak/index.md | 3 + .../internal-install-ieak11-wizard.md | 3 + .../isp-security-ins-file-setting.md | 3 + .../language-selection-ieak11-wizard.md | 3 + .../licensing-version-and-features-ieak11.md | 3 + .../ie11-ieak/media-ins-file-setting.md | 3 + .../pkg-type-selection-ieak11-wizard.md | 3 + .../platform-selection-ieak11-wizard.md | 3 + .../prep-network-install-with-ieak11.md | 3 + .../ie11-ieak/programs-ieak11-wizard.md | 3 + .../ie11-ieak/proxy-auto-config-examples.md | 3 + .../ie11-ieak/proxy-ins-file-setting.md | 3 + .../ie11-ieak/proxy-settings-ieak11-wizard.md | 3 + .../register-uninstall-app-ieak11.md | 3 + .../rsop-snapin-for-policy-settings-ieak11.md | 3 + .../search-providers-ieak11-wizard.md | 3 + .../ie11-ieak/security-and-ieak11.md | 3 + ...rity-and-privacy-settings-ieak11-wizard.md | 3 + .../security-imports-ins-file-setting.md | 3 + ...oubleshooting-custom-browser-pkg-ieak11.md | 3 + .../ie11-ieak/url-ins-file-setting.md | 84 ++++--- .../user-experience-ieak11-wizard.md | 124 +++++----- .../using-internet-settings-ins-files.md | 78 +++--- .../ie11-ieak/what-ieak-can-do-for-you.md | 140 +++++------ .../wizard-complete-ieak11-wizard.md | 66 ++--- 169 files changed, 1708 insertions(+), 1176 deletions(-) diff --git a/browsers/internet-explorer/docfx.json b/browsers/internet-explorer/docfx.json index 50208546bb..576a1de28f 100644 --- a/browsers/internet-explorer/docfx.json +++ b/browsers/internet-explorer/docfx.json @@ -7,6 +7,7 @@ "**/*.yml" ], "exclude": [ + "**/includes/**", "**/obj/**" ] } diff --git a/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md index 8fe62f2f79..f09832c403 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md +++ b/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md @@ -1,49 +1,53 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: How to use Group Policy to install ActiveX controls. -author: dansimp -ms.prod: ie11 -ms.assetid: 59185370-558c-47e0-930c-8a5ed657e9e3 -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: ActiveX installation using group policy (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Group Policy and ActiveX installation - -ActiveX controls are installed and invoked using the HTML object tag with the CODEBASE attribute. This attribute, through a URL, makes Internet Explorer: - -- Get the ActiveX control if it's not already installed. - -- Download the installation package. - -- Perform trust verification on the object. - -- Prompt for installation permission, using the IE Information Bar. - -During installation, the rendering page registers and invokes the control, so that after installation, any standard user can invoke the control. - -**Important**
ActiveX control installation requires administrator-level permissions. - -## Group Policy for the ActiveX Installer Service - -You use the ActiveX Installer Service (AXIS) and Group Policy to manage your ActiveX control deployment. The AXIS-related settings can be changed using either the Group Policy Management Console (GPMC) or the Local Group Policy Editor, and include: - -- **Approved Installation Sites for ActiveX Controls.** A list of approved installation sites used by AXIS to determine whether it can install a particular ActiveX control. - -- **ActiveX installation policy for sites in trusted zones.** Identifies how AXIS should behave when a website tries to install an ActiveX control. First, AXIS looks to see if the site appears in either the list of approved installation sites or in the **Trusted sites** zone. If the does, then AXIS checks to make sure the control meets your company's policy requirements. If the ActiveX control meets all of these requirements, the control is installed. - -For more information about the ActiveX Installer Service, see [Administering the ActiveX Installer Service in Windows 7](https://go.microsoft.com/fwlink/p/?LinkId=214503). - -  - -  - - - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +ms.pagetype: security +description: How to use Group Policy to install ActiveX controls. +author: dansimp +ms.prod: ie11 +ms.assetid: 59185370-558c-47e0-930c-8a5ed657e9e3 +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: ActiveX installation using group policy (Internet Explorer 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Group Policy and ActiveX installation + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + +ActiveX controls are installed and invoked using the HTML object tag with the CODEBASE attribute. This attribute, through a URL, makes Internet Explorer: + +- Get the ActiveX control if it's not already installed. + +- Download the installation package. + +- Perform trust verification on the object. + +- Prompt for installation permission, using the IE Information Bar. + +During installation, the rendering page registers and invokes the control, so that after installation, any standard user can invoke the control. + +**Important**
ActiveX control installation requires administrator-level permissions. + +## Group Policy for the ActiveX Installer Service + +You use the ActiveX Installer Service (AXIS) and Group Policy to manage your ActiveX control deployment. The AXIS-related settings can be changed using either the Group Policy Management Console (GPMC) or the Local Group Policy Editor, and include: + +- **Approved Installation Sites for ActiveX Controls.** A list of approved installation sites used by AXIS to determine whether it can install a particular ActiveX control. + +- **ActiveX installation policy for sites in trusted zones.** Identifies how AXIS should behave when a website tries to install an ActiveX control. First, AXIS looks to see if the site appears in either the list of approved installation sites or in the **Trusted sites** zone. If the does, then AXIS checks to make sure the control meets your company's policy requirements. If the ActiveX control meets all of these requirements, the control is installed. + +For more information about the ActiveX Installer Service, see [Administering the ActiveX Installer Service in Windows 7](https://go.microsoft.com/fwlink/p/?LinkId=214503). + +  + +  + + + diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md index 664bc596e1..455bae28bd 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-employees-enterprise-mode-portal.md @@ -1,68 +1,72 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how to add employees to the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Add employees to the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp ---- - -# Add employees to the Enterprise Mode Site List Portal - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -After you get the Enterprise Mode Site List Portal up and running, you must add your employees. During this process, you'll also assign roles and groups. - -The available roles are: - -- **Requester.** The primary role to assign to employees that need to access the Enterprise Mode Site List Portal. The Requester can create change requests, validate changes in the pre-production environment, rollback pre-production and production changes in case of failure, send personal approval requests, view personal change requests, and sign off and close personal change requests. - -- **App Manager.** This role is considered part of the Approvers group. The App Manager can approve change requests, validate changes in the pre-production environment, rollback pre-production and production changes in case of failure, send personal approval requests, view personal requests, and sign off and close personal requests. - -- **Group Head.** This role is considered part of the Approvers group. The Group Head can approve change requests, validate changes in the pre-production environment, rollback pre-production and production changes in case of failure, send personal approval requests, view personal requests, and sign off and close personal requests. - -- **Administrator.** The role with the highest-level rights; we recommend limiting the number of employees you grant this role. The Administrator can perform any task that can be performed by the other roles, in addition to adding employees to the portal, assigning employee roles, approving registrations to the portal, configuring portal settings (for example, determining the freeze schedule, determining the pre-production and production XML paths, and determining the attachment upload location), and using the standalone Enterprise Mode Site List Manager page. - -**To add an employee to the Enterprise Mode Site List Portal** -1. Open the Enterprise Mode Site List Portal and click the **Employee Management** icon in the upper-right area of the page. - - The **Employee management** page appears. - -2. Click **Add a new employee**. - - The **Add a new employee** page appears. - -3. Fill out the fields for each employee, including: - - - **Email.** Add the employee's email address. - - - **Name.** This box autofills based on the email address. - - - **Role.** Pick a single role for the employee, based on the list above. - - - **Group name.** Pick the name of the employee's group. The group association also assigns a group of Approvers. - - - **Comments.** Add optional comments about the employee. - - - **Active.** Click the check box to make the employee active in the system. If you want to keep the employee in the system, but you want to prevent access, clear this check box. - -4. Click **Save**. - -**To export all employees to an Excel spreadsheet** -1. On the **Employee management** page, click **Export to Excel**. - -2. Save the EnterpriseModeUsersList.xlsx file. - - The Excel file includes all employees with access to the Enterprise Mode Site List Portal, including user name, email address, role, and group name. +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +ms.pagetype: appcompat +description: Details about how to add employees to the Enterprise Mode Site List Portal. +author: dansimp +ms.prod: ie11 +title: Add employees to the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +--- + +# Add employees to the Enterprise Mode Site List Portal + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + +**Applies to:** + +- Windows 10 +- Windows 8.1 +- Windows 7 +- Windows Server 2012 R2 +- Windows Server 2008 R2 with Service Pack 1 (SP1) + +After you get the Enterprise Mode Site List Portal up and running, you must add your employees. During this process, you'll also assign roles and groups. + +The available roles are: + +- **Requester.** The primary role to assign to employees that need to access the Enterprise Mode Site List Portal. The Requester can create change requests, validate changes in the pre-production environment, rollback pre-production and production changes in case of failure, send personal approval requests, view personal change requests, and sign off and close personal change requests. + +- **App Manager.** This role is considered part of the Approvers group. The App Manager can approve change requests, validate changes in the pre-production environment, rollback pre-production and production changes in case of failure, send personal approval requests, view personal requests, and sign off and close personal requests. + +- **Group Head.** This role is considered part of the Approvers group. The Group Head can approve change requests, validate changes in the pre-production environment, rollback pre-production and production changes in case of failure, send personal approval requests, view personal requests, and sign off and close personal requests. + +- **Administrator.** The role with the highest-level rights; we recommend limiting the number of employees you grant this role. The Administrator can perform any task that can be performed by the other roles, in addition to adding employees to the portal, assigning employee roles, approving registrations to the portal, configuring portal settings (for example, determining the freeze schedule, determining the pre-production and production XML paths, and determining the attachment upload location), and using the standalone Enterprise Mode Site List Manager page. + +**To add an employee to the Enterprise Mode Site List Portal** +1. Open the Enterprise Mode Site List Portal and click the **Employee Management** icon in the upper-right area of the page. + + The **Employee management** page appears. + +2. Click **Add a new employee**. + + The **Add a new employee** page appears. + +3. Fill out the fields for each employee, including: + + - **Email.** Add the employee's email address. + + - **Name.** This box autofills based on the email address. + + - **Role.** Pick a single role for the employee, based on the list above. + + - **Group name.** Pick the name of the employee's group. The group association also assigns a group of Approvers. + + - **Comments.** Add optional comments about the employee. + + - **Active.** Click the check box to make the employee active in the system. If you want to keep the employee in the system, but you want to prevent access, clear this check box. + +4. Click **Save**. + +**To export all employees to an Excel spreadsheet** +1. On the **Employee management** page, click **Export to Excel**. + +2. Save the EnterpriseModeUsersList.xlsx file. + + The Excel file includes all employees with access to the Enterprise Mode Site List Portal, including user name, email address, role, and group name. diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md index 8ead60630e..57c8991c7d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md @@ -1,112 +1,116 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the Bulk add from file area of the Enterprise Mode Site List Manager. -author: dansimp -ms.prod: ie11 -ms.assetid: 20aF07c4-051a-451f-9c46-5a052d9Ae27c -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1) - -**Applies to:** - -- Windows 8.1 -- Windows 7 - -You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the **Bulk add from file** area of the Enterprise Mode Site List Manager. You can only add specific URLs, not Internet or Intranet Zones. - -If you want to add your websites one at a time, see Add sites to the [Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1)](add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md). - -## Create an Enterprise Mode site list (TXT) file -You can create and use a custom text file to add multiple sites to your Enterprise Mode site list at the same time.

**Important**
This text file is only lets you add multiple sites at the same time. You can’t use this file to deploy Enterprise Mode into your company. - -You must separate each site using commas or carriage returns. For example: - -``` -microsoft.com, bing.com, bing.com/images -``` -**-OR-** - -``` -microsoft.com -bing.com -bing.com/images -``` - -## Create an Enterprise Mode site list (XML) file using the v.1 version of the Enterprise Mode schema -You can create and use a custom XML file with the Enterprise Mode Site List Manager to add multiple sites to your Enterprise Mode site list at the same time. For more info about the v.1 version of the Enterprise Mode schema, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md). - -Each XML file must include: - -- **Version number.** This number must be incremented with each version of the Enterprise Mode site list, letting Internet Explorer know whether the list is new. Approximately 65 seconds after Internet Explorer 11 starts, it compares your site list version to the stored version number. If your file has a higher number, the newer version is loaded.

**Important**
After this check, IE11 won’t look for an updated list again until you restart the browser. - -- **<emie> tag.** This tag specifies the domains and domain paths that must be rendered using IE7 Enterprise Mode, IE8 Enterprise Mode, or the default IE11 browser environment.

**Important**
If you decide a site requires IE7 Enterprise Mode, you must add `forceCompatView=”true”` to your XML file. That code tells Enterprise Mode to check for a `DOCTYPE` tag on the specified webpage. If there is, the site renders using Windows Internet Explorer 7. If there’s no tag, the site renders using Microsoft Internet Explorer 5. - -- <docMode> tag.This tag specifies the domains and domain paths that need either to appear using the specific doc mode you assigned to the site. Enterprise Mode takes precedence over document modes, so sites that are already included in the Enterprise Mode site list won’t be affected by this update and will continue to load in Enterprise Mode, as usual. For more specific info about using document modes, see [Fix web compatibility issues using document modes and the Enterprise Mode site list](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). - -### Enterprise Mode v.1 XML schema example -The following is an example of what your XML file should look like when you’re done adding your sites. For more info about how to create your XML file, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md). - -``` - - - www.cpandl.com - www.woodgrovebank.com - adatum.com - contoso.com - relecloud.com - /about - - fabrikam.com - /products - - - - contoso.com - /travel - - fabrikam.com - /products - - - -``` - -To make sure your site list is up-to-date; wait 65 seconds after opening IE and then check that the `CurrentVersion` value in the `HKEY\CURRENT\USER\Software\Microsoft\Internet Explorer\Main\EnterpriseMode\` registry key matches the version number in your file.

**Important**
If `CurrentVersion` is not set or is wrong, it means that the XML parsing failed. This can mean that the XML file isn’t there, that there are access problems, or that the XML file format is wrong. Don’t manually change the `CurrentVersion` registry setting. You must make your changes to your site list and then update the list using the import function in the Enterprise Mode Site List Manager (. - -## Add multiple sites to the Enterprise Mode Site List Manager (schema v.1) -After you create your .xml or .txt file, you can bulk add the sites to the Enterprise Mode Site List Manager (schema v.1). - - **To add multiple sites** - -1. In the Enterprise Mode Site List Manager (schema v.1), click **Bulk add from file**. - -2. Go to your site list (either .txt or .xml) to add the included sites to the tool, and then click **Open**.

-Each site is validated and if successful, added to the global site list when you click **OK** to close the menu. If a site doesn’t pass validation, you can try to fix the issues or pick the site and click **Add to list** to ignore the validation problem. For more information about fixing validation problems, see [Fix validation problems using the Enterprise Mode Site List Manager](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). - -3. Click **OK** to close the **Bulk add sites to the list** menu. - -4. On the **File** menu, click **Save to XML**, and save your file.

-You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md). - -## Next steps -After you’ve added all of your sites to the tool and saved the file to XML, you can configure the rest of the Enterprise Mode functionality to use it. You can also turn Enterprise Mode on locally, so your users have the option to use Enterprise Mode on individual websites from the **Tools** menu. For more information, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Related topics -- [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) - - - - - - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +ms.pagetype: appcompat +description: You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the Bulk add from file area of the Enterprise Mode Site List Manager. +author: dansimp +ms.prod: ie11 +ms.assetid: 20aF07c4-051a-451f-9c46-5a052d9Ae27c +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.1) + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + +**Applies to:** + +- Windows 8.1 +- Windows 7 + +You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the **Bulk add from file** area of the Enterprise Mode Site List Manager. You can only add specific URLs, not Internet or Intranet Zones. + +If you want to add your websites one at a time, see Add sites to the [Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1)](add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md). + +## Create an Enterprise Mode site list (TXT) file +You can create and use a custom text file to add multiple sites to your Enterprise Mode site list at the same time.

**Important**
This text file is only lets you add multiple sites at the same time. You can’t use this file to deploy Enterprise Mode into your company. + +You must separate each site using commas or carriage returns. For example: + +``` +microsoft.com, bing.com, bing.com/images +``` +**-OR-** + +``` +microsoft.com +bing.com +bing.com/images +``` + +## Create an Enterprise Mode site list (XML) file using the v.1 version of the Enterprise Mode schema +You can create and use a custom XML file with the Enterprise Mode Site List Manager to add multiple sites to your Enterprise Mode site list at the same time. For more info about the v.1 version of the Enterprise Mode schema, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md). + +Each XML file must include: + +- **Version number.** This number must be incremented with each version of the Enterprise Mode site list, letting Internet Explorer know whether the list is new. Approximately 65 seconds after Internet Explorer 11 starts, it compares your site list version to the stored version number. If your file has a higher number, the newer version is loaded.

**Important**
After this check, IE11 won’t look for an updated list again until you restart the browser. + +- **<emie> tag.** This tag specifies the domains and domain paths that must be rendered using IE7 Enterprise Mode, IE8 Enterprise Mode, or the default IE11 browser environment.

**Important**
If you decide a site requires IE7 Enterprise Mode, you must add `forceCompatView=”true”` to your XML file. That code tells Enterprise Mode to check for a `DOCTYPE` tag on the specified webpage. If there is, the site renders using Windows Internet Explorer 7. If there’s no tag, the site renders using Microsoft Internet Explorer 5. + +- <docMode> tag.This tag specifies the domains and domain paths that need either to appear using the specific doc mode you assigned to the site. Enterprise Mode takes precedence over document modes, so sites that are already included in the Enterprise Mode site list won’t be affected by this update and will continue to load in Enterprise Mode, as usual. For more specific info about using document modes, see [Fix web compatibility issues using document modes and the Enterprise Mode site list](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). + +### Enterprise Mode v.1 XML schema example +The following is an example of what your XML file should look like when you’re done adding your sites. For more info about how to create your XML file, see [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md). + +``` + + + www.cpandl.com + www.woodgrovebank.com + adatum.com + contoso.com + relecloud.com + /about + + fabrikam.com + /products + + + + contoso.com + /travel + + fabrikam.com + /products + + + +``` + +To make sure your site list is up-to-date; wait 65 seconds after opening IE and then check that the `CurrentVersion` value in the `HKEY\CURRENT\USER\Software\Microsoft\Internet Explorer\Main\EnterpriseMode\` registry key matches the version number in your file.

**Important**
If `CurrentVersion` is not set or is wrong, it means that the XML parsing failed. This can mean that the XML file isn’t there, that there are access problems, or that the XML file format is wrong. Don’t manually change the `CurrentVersion` registry setting. You must make your changes to your site list and then update the list using the import function in the Enterprise Mode Site List Manager (. + +## Add multiple sites to the Enterprise Mode Site List Manager (schema v.1) +After you create your .xml or .txt file, you can bulk add the sites to the Enterprise Mode Site List Manager (schema v.1). + + **To add multiple sites** + +1. In the Enterprise Mode Site List Manager (schema v.1), click **Bulk add from file**. + +2. Go to your site list (either .txt or .xml) to add the included sites to the tool, and then click **Open**.

+Each site is validated and if successful, added to the global site list when you click **OK** to close the menu. If a site doesn’t pass validation, you can try to fix the issues or pick the site and click **Add to list** to ignore the validation problem. For more information about fixing validation problems, see [Fix validation problems using the Enterprise Mode Site List Manager](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). + +3. Click **OK** to close the **Bulk add sites to the list** menu. + +4. On the **File** menu, click **Save to XML**, and save your file.

+You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md). + +## Next steps +After you’ve added all of your sites to the tool and saved the file to XML, you can configure the rest of the Enterprise Mode functionality to use it. You can also turn Enterprise Mode on locally, so your users have the option to use Enterprise Mode on individual websites from the **Tools** menu. For more information, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). + +## Related topics +- [Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) +- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) + + + + + + diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md index 78f0903d6f..37ef55dea6 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md @@ -16,7 +16,10 @@ ms.date: 10/24/2017 --- -# Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2) +# Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2) + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + **Applies to:** diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md index 8b8435daff..8c5e4b4426 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md @@ -1,66 +1,70 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that's designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. -author: dansimp -ms.prod: ie11 -ms.assetid: 042e44e8-568d-4717-8fd3-69dd198bbf26 -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1) - -**Applies to:** - -- Windows 8.1 -- Windows 7 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer.

**Important**
You can only add specific URLs, not Internet or Intranet Zones. - -

Note
If you need to include a lot of sites, instead of adding them one at a time, you can create a list of websites and add them all at the same time. For more information, see Add multiple sites to the Enterprise Mode site list using a file and the Windows 7 and 8.1 Enterprise Mode Site List Manager. - -## Adding a site to your compatibility list -You can add individual sites to your compatibility list by using the Enterprise Mode Site List Manager. -

Note
If you're using the v.2 version of the Enterprise Mode schema, you'll need to use the Enterprise Mode Site List Manager (schema v.1). For more info, see Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2). - - **To add a site to your compatibility list using the Enterprise Mode Site List Manager (schema v.1)** - -1. In the Enterprise Mode Site List Manager (schema v.1), click **Add**. - -2. Type the URL for the website that’s experiencing compatibility problems, like *<domain>.com* or *<domain>.com*/*<path>* into the **URL** box.

-Don't include the `https://` or `https://` designation. The tool automatically tries both versions during validation. - -3. Type any comments about the website into the **Notes about URL** box.

-Administrators can only see comments while they’re in this tool. - -4. Choose **IE7 Enterprise Mode**, **IE8 Enterprise Mode**, or the appropriate document mode for sites that must be rendered using the emulation of a previous version of IE, or pick **Default IE** if the site should use the latest version of IE. - -The path within a domain can require a different compatibility mode from the domain itself. For example, the domain might look fine in the default IE11 browser, but the path might have problems and require the use of Enterprise Mode. If you added the domain previously, your original compatibility choice is still selected. However, if the domain is new, **IE8 Enterprise Mode** is automatically selected. - -Enterprise Mode takes precedence over document modes, so sites that are already included in the Enterprise Mode site list won’t be affected by this update and will continue to load in Enterprise Mode, as usual. For more specific info about using document modes, see [Fix web compatibility issues using document modes and the Enterprise Mode site list](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). - -5. Click **Save** to validate your website and to add it to the site list for your enterprise.

- If your site passes validation, it’s added to the global compatibility list. If the site doesn’t pass validation, you’ll get an error message explaining the problem. You’ll then be able to either cancel the site or ignore the validation problem and add it to your list anyway. - -6. On the **File** menu, go to where you want to save the file, and then click **Save to XML**.

- You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Next steps -After you’ve added all of your sites to the tool and saved the file to XML, you can configure the rest of the Enterprise Mode functionality to use it. You can also turn Enterprise Mode on locally, so your users have the option to use Enterprise Mode on individual websites from the **Tools** menu. For more information, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). - -## Related topics -- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) - - - - - - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +ms.pagetype: appcompat +description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that's designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. +author: dansimp +ms.prod: ie11 +ms.assetid: 042e44e8-568d-4717-8fd3-69dd198bbf26 +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1) (Internet Explorer 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.1) + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + +**Applies to:** + +- Windows 8.1 +- Windows 7 +- Windows Server 2008 R2 with Service Pack 1 (SP1) + +Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that’s designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer.

**Important**
You can only add specific URLs, not Internet or Intranet Zones. + +

Note
If you need to include a lot of sites, instead of adding them one at a time, you can create a list of websites and add them all at the same time. For more information, see Add multiple sites to the Enterprise Mode site list using a file and the Windows 7 and 8.1 Enterprise Mode Site List Manager. + +## Adding a site to your compatibility list +You can add individual sites to your compatibility list by using the Enterprise Mode Site List Manager. +

Note
If you're using the v.2 version of the Enterprise Mode schema, you'll need to use the Enterprise Mode Site List Manager (schema v.1). For more info, see Add sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2). + + **To add a site to your compatibility list using the Enterprise Mode Site List Manager (schema v.1)** + +1. In the Enterprise Mode Site List Manager (schema v.1), click **Add**. + +2. Type the URL for the website that’s experiencing compatibility problems, like *<domain>.com* or *<domain>.com*/*<path>* into the **URL** box.

+Don't include the `https://` or `https://` designation. The tool automatically tries both versions during validation. + +3. Type any comments about the website into the **Notes about URL** box.

+Administrators can only see comments while they’re in this tool. + +4. Choose **IE7 Enterprise Mode**, **IE8 Enterprise Mode**, or the appropriate document mode for sites that must be rendered using the emulation of a previous version of IE, or pick **Default IE** if the site should use the latest version of IE. + +The path within a domain can require a different compatibility mode from the domain itself. For example, the domain might look fine in the default IE11 browser, but the path might have problems and require the use of Enterprise Mode. If you added the domain previously, your original compatibility choice is still selected. However, if the domain is new, **IE8 Enterprise Mode** is automatically selected. + +Enterprise Mode takes precedence over document modes, so sites that are already included in the Enterprise Mode site list won’t be affected by this update and will continue to load in Enterprise Mode, as usual. For more specific info about using document modes, see [Fix web compatibility issues using document modes and the Enterprise Mode site list](fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md). + +5. Click **Save** to validate your website and to add it to the site list for your enterprise.

+ If your site passes validation, it’s added to the global compatibility list. If the site doesn’t pass validation, you’ll get an error message explaining the problem. You’ll then be able to either cancel the site or ignore the validation problem and add it to your list anyway. + +6. On the **File** menu, go to where you want to save the file, and then click **Save to XML**.

+ You can save the file locally or to a network share. However, you must make sure you deploy it to the location specified in your registry key. For more information about the registry key, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). + +## Next steps +After you’ve added all of your sites to the tool and saved the file to XML, you can configure the rest of the Enterprise Mode functionality to use it. You can also turn Enterprise Mode on locally, so your users have the option to use Enterprise Mode on individual websites from the **Tools** menu. For more information, see [Turn on local control and logging for Enterprise Mode](turn-on-local-control-and-logging-for-enterprise-mode.md). + +## Related topics +- [Download the Enterprise Mode Site List Manager (schema v.1)](https://go.microsoft.com/fwlink/p/?LinkID=394378) + + + + + + diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md index 0977b87b94..63f0d7bd6f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md @@ -16,7 +16,10 @@ ms.date: 07/27/2017 --- -# Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2) +# Add single sites to the Enterprise Mode site list using the Enterprise Mode Site List Manager (schema v.2) + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + **Applies to:** diff --git a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md index f08c08fcdb..23bb9ee14a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md @@ -1,82 +1,86 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -description: Administrative templates and Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: 2b390786-f786-41cc-bddc-c55c8a4c5af3 -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Administrative templates and Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Administrative templates and Internet Explorer 11 - -Administrative Templates are made up of a hierarchy of policy categories and subcategories that define how your policy settings appear in the Local Group Policy Editor, including: - -- What registry locations correspond to each setting. - -- What value options or restrictions are associated with each setting. - -- The default value for many settings. - -- Text explanations about each setting and the supported version of Internet Explorer. - -For a conceptual overview of Administrative Templates, see [Managing Group Policy ADMX Files Step-by-Step Guide](https://go.microsoft.com/fwlink/p/?LinkId=214519). - -## What are Administrative Templates? -Administrative Templates are XML-based, multi-language files that define the registry-based Group Policy settings in the Local Group Policy Editor. There are two types of Administrative Templates: - -- **ADMX.** A language-neutral setup file that states the number and type of policy setting, and the location by category, as it shows up in the Local Group Policy Editor. - -- **ADML.** A language-specific setup file that provides language-related information to the ADMX file. This file lets the policy setting show up in the right language in the Local Group Policy Editor. You can add new languages by adding new ADML files in the required language. - -## How do I store Administrative Templates? -As an admin, you can create a central store folder on your SYSVOL directory, named **PolicyDefinitions**. For example, %*SystemRoot*%\\PolicyDefinitions. This folder provides a single, centralized storage location for your Administrative Templates (both ADMX and ADML) files, so they can be used by your domain-based Group Policy Objects (GPOs). -

Important
Your Group Policy tools use the ADMX files in your store, ignoring any local copies. For more information about creating a central store, see Scenario 1: Editing the Local GPO Using ADMX Files. - -## Administrative Templates-related Group Policy settings -When you install Internet Explorer 11, it updates the local administrative files, Inetres.admx and Inetres.adml, both located in the **PolicyDefinitions** folder. -

Note
You won't see the new policy settings if you try to view or edit your policy settings on a computer that isn't running IE11. To fix this, you can either install IE11, or you can copy the updated Inetres.admx and Inetres.adml files from another computer to the PolicyDefinitions folder on this computer. - -IE11 provides these new policy settings, which are editable in the Local Group Policy Editor, and appear in the following policy paths: - -- Computer Configuration\\Administrative Templates\\Windows Components\\ - -- User Configuration\\Administrative Templates\\Windows Components\\ - - -|Catalog |Description | -| ------------------------------------------------ | --------------------------------------------| -|IE |Turns standard IE configuration on and off. | -|Internet Explorer\Accelerators |Sets up and manages Accelerators. | -|Internet Explorer\Administrator Approved Controls |Turns ActiveX controls on and off. | -|Internet Explorer\Application Compatibility |Turns the **Cut**, **Copy**, or **Paste** operations on or off. This setting also requires that `URLACTION_SCRIPT_PASTE` is set to **Prompt**. | -|Internet Explorer\Browser Menus |Shows or hides the IE menus and menu options.| -|Internet Explorer\Corporate Settings |Turns off whether you specify the code download path for each computer. | -|Internet Explorer\Delete Browsing History |Turns the **Delete Browsing History** settings on and off. | -|Internet Explorer\Internet Control Panel |Turns pages on and off in the **Internet Options** dialog box. Also turns on and off the subcategories that manage settings on the **Content**, **General**, **Security** and **Advanced** pages. | -|Internet Explorer\Internet Settings |Sets up and manages the **Advanced settings**, **AutoComplete**, **Display Settings**, and **URL Encoding** options. | -|Internet Explorer\Persistence Behavior |Sets up and manages the file size limits for Internet security zones. | -|Internet Explorer\Privacy |Turns various privacy-related features on and off. | -|Internet Explorer\Security Features |Turns various security-related features on and off in the browser, Windows Explorer, and other applications. | -|Internet Explorer\Toolbars |Turns on and off the ability for users to edit toolbars in the browser. You can also set the default toolbar buttons here. | -|RSS Feeds |Sets up and manages RSS feeds in the browser. | - - -## Editing Group Policy settings -Regardless which tool you're using to edit your Group Policy settings, you'll need to follow one of these guides for step-by-step editing instructions: - -- **If you're using the Group Policy Management Console (GPMC) or the Local Group Policy Editor.** See [Edit Administrative Template Policy Settings](https://go.microsoft.com/fwlink/p/?LinkId=214521) for step-by-step instructions about editing your Administrative Templates. - -- **If you're using GPMC with Advanced Group Policy Management (AGPM).** See [Checklist: Create, Edit, and Deploy a GPO](https://go.microsoft.com/fwlink/p/?LinkId=214522) for step-by-step instructions about how to check out a GPO from the AGPM archive, edit it, and request deployment. - -## Related topics -- [Administrative templates (.admx) for Windows 10 April 2018 Update](https://www.microsoft.com/download/details.aspx?id=56880) -- [Administrative templates (.admx) for Windows 10 October 2018 Update](https://www.microsoft.com/download/details.aspx?id=57576) -- [Administrative Templates (.admx) for Windows 8.1 and Windows Server 2012 R2](https://go.microsoft.com/fwlink/p/?LinkId=746580) +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +ms.pagetype: security +description: Administrative templates and Internet Explorer 11 +author: dansimp +ms.prod: ie11 +ms.assetid: 2b390786-f786-41cc-bddc-c55c8a4c5af3 +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Administrative templates and Internet Explorer 11 (Internet Explorer 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Administrative templates and Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + +Administrative Templates are made up of a hierarchy of policy categories and subcategories that define how your policy settings appear in the Local Group Policy Editor, including: + +- What registry locations correspond to each setting. + +- What value options or restrictions are associated with each setting. + +- The default value for many settings. + +- Text explanations about each setting and the supported version of Internet Explorer. + +For a conceptual overview of Administrative Templates, see [Managing Group Policy ADMX Files Step-by-Step Guide](https://go.microsoft.com/fwlink/p/?LinkId=214519). + +## What are Administrative Templates? +Administrative Templates are XML-based, multi-language files that define the registry-based Group Policy settings in the Local Group Policy Editor. There are two types of Administrative Templates: + +- **ADMX.** A language-neutral setup file that states the number and type of policy setting, and the location by category, as it shows up in the Local Group Policy Editor. + +- **ADML.** A language-specific setup file that provides language-related information to the ADMX file. This file lets the policy setting show up in the right language in the Local Group Policy Editor. You can add new languages by adding new ADML files in the required language. + +## How do I store Administrative Templates? +As an admin, you can create a central store folder on your SYSVOL directory, named **PolicyDefinitions**. For example, %*SystemRoot*%\\PolicyDefinitions. This folder provides a single, centralized storage location for your Administrative Templates (both ADMX and ADML) files, so they can be used by your domain-based Group Policy Objects (GPOs). +

Important
Your Group Policy tools use the ADMX files in your store, ignoring any local copies. For more information about creating a central store, see Scenario 1: Editing the Local GPO Using ADMX Files. + +## Administrative Templates-related Group Policy settings +When you install Internet Explorer 11, it updates the local administrative files, Inetres.admx and Inetres.adml, both located in the **PolicyDefinitions** folder. +

Note
You won't see the new policy settings if you try to view or edit your policy settings on a computer that isn't running IE11. To fix this, you can either install IE11, or you can copy the updated Inetres.admx and Inetres.adml files from another computer to the PolicyDefinitions folder on this computer. + +IE11 provides these new policy settings, which are editable in the Local Group Policy Editor, and appear in the following policy paths: + +- Computer Configuration\\Administrative Templates\\Windows Components\\ + +- User Configuration\\Administrative Templates\\Windows Components\\ + + +|Catalog |Description | +| ------------------------------------------------ | --------------------------------------------| +|IE |Turns standard IE configuration on and off. | +|Internet Explorer\Accelerators |Sets up and manages Accelerators. | +|Internet Explorer\Administrator Approved Controls |Turns ActiveX controls on and off. | +|Internet Explorer\Application Compatibility |Turns the **Cut**, **Copy**, or **Paste** operations on or off. This setting also requires that `URLACTION_SCRIPT_PASTE` is set to **Prompt**. | +|Internet Explorer\Browser Menus |Shows or hides the IE menus and menu options.| +|Internet Explorer\Corporate Settings |Turns off whether you specify the code download path for each computer. | +|Internet Explorer\Delete Browsing History |Turns the **Delete Browsing History** settings on and off. | +|Internet Explorer\Internet Control Panel |Turns pages on and off in the **Internet Options** dialog box. Also turns on and off the subcategories that manage settings on the **Content**, **General**, **Security** and **Advanced** pages. | +|Internet Explorer\Internet Settings |Sets up and manages the **Advanced settings**, **AutoComplete**, **Display Settings**, and **URL Encoding** options. | +|Internet Explorer\Persistence Behavior |Sets up and manages the file size limits for Internet security zones. | +|Internet Explorer\Privacy |Turns various privacy-related features on and off. | +|Internet Explorer\Security Features |Turns various security-related features on and off in the browser, Windows Explorer, and other applications. | +|Internet Explorer\Toolbars |Turns on and off the ability for users to edit toolbars in the browser. You can also set the default toolbar buttons here. | +|RSS Feeds |Sets up and manages RSS feeds in the browser. | + + +## Editing Group Policy settings +Regardless which tool you're using to edit your Group Policy settings, you'll need to follow one of these guides for step-by-step editing instructions: + +- **If you're using the Group Policy Management Console (GPMC) or the Local Group Policy Editor.** See [Edit Administrative Template Policy Settings](https://go.microsoft.com/fwlink/p/?LinkId=214521) for step-by-step instructions about editing your Administrative Templates. + +- **If you're using GPMC with Advanced Group Policy Management (AGPM).** See [Checklist: Create, Edit, and Deploy a GPO](https://go.microsoft.com/fwlink/p/?LinkId=214522) for step-by-step instructions about how to check out a GPO from the AGPM archive, edit it, and request deployment. + +## Related topics +- [Administrative templates (.admx) for Windows 10 April 2018 Update](https://www.microsoft.com/download/details.aspx?id=56880) +- [Administrative templates (.admx) for Windows 10 October 2018 Update](https://www.microsoft.com/download/details.aspx?id=57576) +- [Administrative Templates (.admx) for Windows 8.1 and Windows Server 2012 R2](https://go.microsoft.com/fwlink/p/?LinkId=746580) diff --git a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md index 977e17394e..07687792a3 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/approve-change-request-enterprise-mode-portal.md @@ -1,62 +1,66 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: appcompat -description: Details about how Approvers can approve open change requests in the Enterprise Mode Site List Portal. -author: dansimp -ms.prod: ie11 -title: Approve a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp ---- - -# Approve a change request using the Enterprise Mode Site List Portal - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -After a change request is successfully submitted to the pre-defined Approver(s), employees granted the role of **App Manager**, **Group Head**, or **Administrator**, they must approve the changes. - -## Approve or reject a change request -The Approvers get an email stating that a Requester successfully opened, tested, and submitted the change request to the Approvers group. The Approvers can accept or reject a change request. - -**To approve or reject a change request** -1. The Approver logs onto the Enterprise Mode Site List Portal, **All Approvals** page. - - The Approver can also get to the **All Approvals** page by clicking **Approvals Pending** from the left pane. - -2. The Approver clicks the expander arrow (**\/**) to the right side of the change request, showing the list of Approvers and the **Approve** and **Reject** buttons. - -3. The Approver reviews the change request, making sure it's correct. If the info is correct, the Approver clicks **Approve** to approve the change request. If the info seems incorrect, or if the app shouldn't be added to the site list, the Approver clicks **Reject**. - - An email is sent to the Requester, the Approver(s) group, and the Administrator(s) group, with the updated status of the request. - - -## Send a reminder to the Approver(s) group -If the change request is sitting in the approval queue for too long, the Requester can send a reminder to the group. - -- From the **My Approvals** page, click the checkbox next to the name of each Approver to be reminded, and then click **Send reminder**. - - An email is sent to the selected Approver(s). - - -## View rejected change requests -The original Requester, the Approver(s) group, and the Administrator(s) group can all view the rejected change request. - -**To view the rejected change request** - -- In the Enterprise Mode Site List Portal, click **Rejected** from the left pane. - - All rejected change requests appear, with role assignment determining which ones are visible. - - -## Next steps -After an Approver approves the change request, it must be scheduled for inclusion in the production Enterprise Mode Site List. For the scheduling steps, see the [Schedule approved change requests for production using the Enterprise Mode Site List Portal](schedule-production-change-enterprise-mode-portal.md) topic. +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +ms.pagetype: appcompat +description: Details about how Approvers can approve open change requests in the Enterprise Mode Site List Portal. +author: dansimp +ms.prod: ie11 +title: Approve a change request using the Enterprise Mode Site List Portal (Internet Explorer 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +--- + +# Approve a change request using the Enterprise Mode Site List Portal + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + +**Applies to:** + +- Windows 10 +- Windows 8.1 +- Windows 7 +- Windows Server 2012 R2 +- Windows Server 2008 R2 with Service Pack 1 (SP1) + +After a change request is successfully submitted to the pre-defined Approver(s), employees granted the role of **App Manager**, **Group Head**, or **Administrator**, they must approve the changes. + +## Approve or reject a change request +The Approvers get an email stating that a Requester successfully opened, tested, and submitted the change request to the Approvers group. The Approvers can accept or reject a change request. + +**To approve or reject a change request** +1. The Approver logs onto the Enterprise Mode Site List Portal, **All Approvals** page. + + The Approver can also get to the **All Approvals** page by clicking **Approvals Pending** from the left pane. + +2. The Approver clicks the expander arrow (**\/**) to the right side of the change request, showing the list of Approvers and the **Approve** and **Reject** buttons. + +3. The Approver reviews the change request, making sure it's correct. If the info is correct, the Approver clicks **Approve** to approve the change request. If the info seems incorrect, or if the app shouldn't be added to the site list, the Approver clicks **Reject**. + + An email is sent to the Requester, the Approver(s) group, and the Administrator(s) group, with the updated status of the request. + + +## Send a reminder to the Approver(s) group +If the change request is sitting in the approval queue for too long, the Requester can send a reminder to the group. + +- From the **My Approvals** page, click the checkbox next to the name of each Approver to be reminded, and then click **Send reminder**. + + An email is sent to the selected Approver(s). + + +## View rejected change requests +The original Requester, the Approver(s) group, and the Administrator(s) group can all view the rejected change request. + +**To view the rejected change request** + +- In the Enterprise Mode Site List Portal, click **Rejected** from the left pane. + + All rejected change requests appear, with role assignment determining which ones are visible. + + +## Next steps +After an Approver approves the change request, it must be scheduled for inclusion in the production Enterprise Mode Site List. For the scheduling steps, see the [Schedule approved change requests for production using the Enterprise Mode Site List Portal](schedule-production-change-enterprise-mode-portal.md) topic. diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md index d45374e404..7dbfc19776 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md @@ -1,62 +1,66 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: networking -description: Auto configuration and auto proxy problems with Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: 3fbbc2c8-859b-4b2e-abc3-de2c299e0938 -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Auto configuration and auto proxy problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Auto configuration and auto proxy problems with Internet Explorer 11 -You might experience some problems using automatic configuration and auto-proxy with Internet Explorer 11. - -## Branding changes aren't distributed using automatic configuration -If you've turned on the **Disable external branding of Internet Explorer** Group Policy Object, you won't be able to use automatic configuration to distribute your branding changes to your users' computers. When this object is turned on, it prevents the branding of IE by a non-Microsoft company or entity, such as an Internet service provider or Internet content provider. For more information about automatic configuration, see [Auto configuration settings for Internet Explorer 11](auto-configuration-settings-for-ie11.md) and [Use the Automatic Configuration page in the IEAK 11 Wizard](../ie11-ieak/auto-config-ieak11-wizard.md). For more information about Group Policy settings, see [Group policy objects and Internet Explorer 11 (IE11)](group-policy-objects-and-ie11.md). - -## Proxy server setup issues -If you experience issues while setting up your proxy server, you can try these troubleshooting steps: - -- Check to make sure the proxy server address is right. - -- Check that both **Automatically detect settings** and **Automatic configuration** are turned on in the browser. - -- Check that the browser is pointing to the right automatic configuration script location. - - **To check your proxy server address** - -1. On the **Tools** menu, click **Internet Options**, and then **Connections**. - -2. Click **Settings** or **LAN Settings**, and then look at your proxy server address. - -3. If you have multiple proxy servers, click **Advanced** to look at all of the additional addresses.

**Note**
If IE11 uses a proxy server for local IP addresses, regardless whether you turned on the **Bypass Proxy Server for Local Addresses** option, see [Internet Explorer Uses Proxy Server for Local IP Address Even if the "Bypass Proxy Server for Local Addresses" Option Is Turned On](https://go.microsoft.com/fwlink/p/?LinkId=85652). - - **To check that you've turned on the correct settings** - -4. On the **Tools** menu, click **Internet Options**, and then click **Connections**. - -5. Click **Settings** or **LAN Settings**. - -6. In the **Automatic configuration** area, check that you've clicked the **Automatically detect settings** box. If you've turned on automatic configuration, check to make sure that you've also clicked the **Use automatic configuration script** box.

**Note**
If at this point everything is set up correctly, but the proxy server still isn't behaving properly, click the **Detect my network settings** box in the **Error** dialog box to try to detect the proxy server, again. - - **To check that you're pointing to the correct automatic configuration script location** - -7. On the **Tools** menu, click **Internet Options**, and then click **Connections**. - -8. Click **Settings** or **LAN Settings**. - -9. In the **Automatic configuration** area, check that you've chosen the **Use automatic configuration script** box, and that it has the correct location to your automatic configuration script or for your automatic proxy URL. - - - - - - - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +ms.pagetype: networking +description: Auto configuration and auto proxy problems with Internet Explorer 11 +author: dansimp +ms.prod: ie11 +ms.assetid: 3fbbc2c8-859b-4b2e-abc3-de2c299e0938 +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Auto configuration and auto proxy problems with Internet Explorer 11 (Internet Explorer 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Auto configuration and auto proxy problems with Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + +You might experience some problems using automatic configuration and auto-proxy with Internet Explorer 11. + +## Branding changes aren't distributed using automatic configuration +If you've turned on the **Disable external branding of Internet Explorer** Group Policy Object, you won't be able to use automatic configuration to distribute your branding changes to your users' computers. When this object is turned on, it prevents the branding of IE by a non-Microsoft company or entity, such as an Internet service provider or Internet content provider. For more information about automatic configuration, see [Auto configuration settings for Internet Explorer 11](auto-configuration-settings-for-ie11.md) and [Use the Automatic Configuration page in the IEAK 11 Wizard](../ie11-ieak/auto-config-ieak11-wizard.md). For more information about Group Policy settings, see [Group policy objects and Internet Explorer 11 (IE11)](group-policy-objects-and-ie11.md). + +## Proxy server setup issues +If you experience issues while setting up your proxy server, you can try these troubleshooting steps: + +- Check to make sure the proxy server address is right. + +- Check that both **Automatically detect settings** and **Automatic configuration** are turned on in the browser. + +- Check that the browser is pointing to the right automatic configuration script location. + + **To check your proxy server address** + +1. On the **Tools** menu, click **Internet Options**, and then **Connections**. + +2. Click **Settings** or **LAN Settings**, and then look at your proxy server address. + +3. If you have multiple proxy servers, click **Advanced** to look at all of the additional addresses.

**Note**
If IE11 uses a proxy server for local IP addresses, regardless whether you turned on the **Bypass Proxy Server for Local Addresses** option, see [Internet Explorer Uses Proxy Server for Local IP Address Even if the "Bypass Proxy Server for Local Addresses" Option Is Turned On](https://go.microsoft.com/fwlink/p/?LinkId=85652). + + **To check that you've turned on the correct settings** + +4. On the **Tools** menu, click **Internet Options**, and then click **Connections**. + +5. Click **Settings** or **LAN Settings**. + +6. In the **Automatic configuration** area, check that you've clicked the **Automatically detect settings** box. If you've turned on automatic configuration, check to make sure that you've also clicked the **Use automatic configuration script** box.

**Note**
If at this point everything is set up correctly, but the proxy server still isn't behaving properly, click the **Detect my network settings** box in the **Error** dialog box to try to detect the proxy server, again. + + **To check that you're pointing to the correct automatic configuration script location** + +7. On the **Tools** menu, click **Internet Options**, and then click **Connections**. + +8. Click **Settings** or **LAN Settings**. + +9. In the **Automatic configuration** area, check that you've chosen the **Use automatic configuration script** box, and that it has the correct location to your automatic configuration script or for your automatic proxy URL. + + + + + + + diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md index 1b9a0ba9c8..82857ac50e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md @@ -1,74 +1,78 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: networking -description: Auto configuration settings for Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: 90308d59-45b9-4639-ab1b-497e5ba19023 -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Auto configuration settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Auto configuration settings for Internet Explorer 11 -Automatic configuration lets you apply custom branding and graphics to your internal Internet Explorer installations, running on Windows 8.1 or Windows Server 2012 R2. For more information about adding custom branding and graphics to your IE package, see [Customize the toolbar button and Favorites List icons using IEAK 11](../ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md).

**Important**
You'll only see and be able to use the **IE Customization Wizard 11 - Automatic Configuration** page if you're creating an internal IE installation package. For more information about the **IE Customization Wizard 11 - Automatic Configuration** page, see [Use the Automatic Configuration page in the IEAK 11 Wizard](../ie11-ieak/auto-config-ieak11-wizard.md). - -## Adding the automatic configuration registry key -For custom graphics and branding, add the `FEATURE\AUTOCONFIG\BRANDING` registry key to your IE installation package.

**Important**
Follow these directions carefully because serious problems can occur if you update your registry incorrectly. For added protection, back up your registry so you can restore it if a problem occurs. - - **To add the registry key** - -1. On the **Start** screen, type **regedit**, and then click **Regedit.exe**. - -2. Right-click the `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl` subkey, point to **New**, and then click **Key**. - -3. Enter the new key name, `FEATURE\AUTOCONFIG\BRANDING`, and then press Enter. - -4. Right-click `FEATURE\AUTOCONFIG\BRANDING`, point to **New**, and then click **DWORD (32-bit) Value**. - -5. Enter the new DWORD value name, **iexplore.exe**, and then press Enter. - -6. Right-click **iexplore.exe**, and then click **Modify**. - -7. In the **Value data** box, enter **1**, and then click **OK**. - -8. Exit the registry editor. - -## Updating your automatic configuration settings -After adding the `FEATURE\AUTOCONFIG\BRANDING` registry key, you can change your automatic configuration settings to pick up the updated branding. -

Important
Your branding changes won't be added or updated if you've previously chosen the Disable external branding of IE setting in the User Configuration\Administrative Templates\Windows Components\Internet Explorer Group Policy object. This setting is intended to prevent branding by a third-party, like an Internet service or content provider. For more information about Group Policy, including videos and the latest technical documentation, see the Group Policy TechCenter. - - **To update your settings** - -1. Open the IE Customization Wizard 11, and go to the **Automatic Configuration** page. - -2. Choose the **Automatically detect configuration settings** check box to allow automatic detection of browser settings. - -3. Choose the **Enable Automatic Configuration** box to let you change the rest of the configuration options, including: - - - **Automatically configure every box:** Type how often IE should check for configuration updates. Typing **0** (zero), or not putting in any number, means that automatic configuration only happens when the computer restarts. - - - **Automatic Configuration URL (.INS file) box:** Type the location of your automatic configuration script. - - - **Automatic proxy URL (.JS, .JVS, or .PAC file) box:** Type the location of your automatic proxy script.

**Important**
Internet Explorer 11 no longer supports using file server locations with your proxy configuration (.pac) files. To keep using your .pac files, you have to keep them on a web server and reference them using a URL, like `https://share/test.ins`. - -If your branding changes aren't correctly deployed after running through this process, see [Auto configuration and auto proxy problems with Internet Explorer 11](auto-configuration-and-auto-proxy-problems-with-ie11.md). - -## Locking your automatic configuration settings -You have two options to restrict your users' ability to override the automatic configuration settings, based on your environment. - -- **Using Microsoft Active Directory.** Choose **Disable changing Automatic Configuration settings** from the Administrative Templates setting. - -- **Not Using Active Directory.** Choose the **Disable changing Automatic Configuration settings** setting in the `User Configuration\Administrative Templates\Windows Components\Internet Explorer` Group Policy object. - - - - - - - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +ms.pagetype: networking +description: Auto configuration settings for Internet Explorer 11 +author: dansimp +ms.prod: ie11 +ms.assetid: 90308d59-45b9-4639-ab1b-497e5ba19023 +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Auto configuration settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Auto configuration settings for Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + +Automatic configuration lets you apply custom branding and graphics to your internal Internet Explorer installations, running on Windows 8.1 or Windows Server 2012 R2. For more information about adding custom branding and graphics to your IE package, see [Customize the toolbar button and Favorites List icons using IEAK 11](../ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md).

**Important**
You'll only see and be able to use the **IE Customization Wizard 11 - Automatic Configuration** page if you're creating an internal IE installation package. For more information about the **IE Customization Wizard 11 - Automatic Configuration** page, see [Use the Automatic Configuration page in the IEAK 11 Wizard](../ie11-ieak/auto-config-ieak11-wizard.md). + +## Adding the automatic configuration registry key +For custom graphics and branding, add the `FEATURE\AUTOCONFIG\BRANDING` registry key to your IE installation package.

**Important**
Follow these directions carefully because serious problems can occur if you update your registry incorrectly. For added protection, back up your registry so you can restore it if a problem occurs. + + **To add the registry key** + +1. On the **Start** screen, type **regedit**, and then click **Regedit.exe**. + +2. Right-click the `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl` subkey, point to **New**, and then click **Key**. + +3. Enter the new key name, `FEATURE\AUTOCONFIG\BRANDING`, and then press Enter. + +4. Right-click `FEATURE\AUTOCONFIG\BRANDING`, point to **New**, and then click **DWORD (32-bit) Value**. + +5. Enter the new DWORD value name, **iexplore.exe**, and then press Enter. + +6. Right-click **iexplore.exe**, and then click **Modify**. + +7. In the **Value data** box, enter **1**, and then click **OK**. + +8. Exit the registry editor. + +## Updating your automatic configuration settings +After adding the `FEATURE\AUTOCONFIG\BRANDING` registry key, you can change your automatic configuration settings to pick up the updated branding. +

Important
Your branding changes won't be added or updated if you've previously chosen the Disable external branding of IE setting in the User Configuration\Administrative Templates\Windows Components\Internet Explorer Group Policy object. This setting is intended to prevent branding by a third-party, like an Internet service or content provider. For more information about Group Policy, including videos and the latest technical documentation, see the Group Policy TechCenter. + + **To update your settings** + +1. Open the IE Customization Wizard 11, and go to the **Automatic Configuration** page. + +2. Choose the **Automatically detect configuration settings** check box to allow automatic detection of browser settings. + +3. Choose the **Enable Automatic Configuration** box to let you change the rest of the configuration options, including: + + - **Automatically configure every box:** Type how often IE should check for configuration updates. Typing **0** (zero), or not putting in any number, means that automatic configuration only happens when the computer restarts. + + - **Automatic Configuration URL (.INS file) box:** Type the location of your automatic configuration script. + + - **Automatic proxy URL (.JS, .JVS, or .PAC file) box:** Type the location of your automatic proxy script.

**Important**
Internet Explorer 11 no longer supports using file server locations with your proxy configuration (.pac) files. To keep using your .pac files, you have to keep them on a web server and reference them using a URL, like `https://share/test.ins`. + +If your branding changes aren't correctly deployed after running through this process, see [Auto configuration and auto proxy problems with Internet Explorer 11](auto-configuration-and-auto-proxy-problems-with-ie11.md). + +## Locking your automatic configuration settings +You have two options to restrict your users' ability to override the automatic configuration settings, based on your environment. + +- **Using Microsoft Active Directory.** Choose **Disable changing Automatic Configuration settings** from the Administrative Templates setting. + +- **Not Using Active Directory.** Choose the **Disable changing Automatic Configuration settings** setting in the `User Configuration\Administrative Templates\Windows Components\Internet Explorer` Group Policy object. + + + + + + + diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md index 6d58aac85b..3e2c898988 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md @@ -1,55 +1,59 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: networking -description: Auto detect settings Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: c6753cf4-3276-43c5-aae9-200e9e82753f -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Auto detect settings Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Auto detect settings Internet Explorer 11 -After you specify the specific settings related to automatic detection on your Dynamic Host Configuration Protocol (DHCP) and Domain Name System (DNS) servers, you can set up your users' browser settings from a central location. - -Automatic detection works even if the browser wasn't originally set up or installed by the administrator. - -- **Using DHCP servers:** For local area network (LAN)-based users. This server type lets you specify your global and subnet TCP/IP parameters centrally, defining your users' parameters by using reserved addresses. By doing it this way, a computer can move between subnets, automatically reconfiguring for TCP/IP when it starts. - -- **Using DNS servers:** For users on dial-up connections. This server type uses a set of protocols and services on a TCP/IP network, which lets users search for other computers by using hierarchical, user-friendly names (hosts), instead of numeric IP addresses.

**Note**
DHCP has a higher priority than DNS for automatic configuration. If DHCP provides the URL to a .pac, .jvs, .js, or .ins configuration file, the process stops and the DNS lookup doesn't happen. - -## Updating your automatic detection settings -To use automatic detection, you have to set up your DHCP and DNS servers.

**Note**
Your DHCP servers must support the `DHCPINFORM` message, to obtain the DHCP options. - - **To turn on automatic detection for DHCP servers** - -1. Open the Internet Explorer Customization Wizard 11, and go to the **Automatic Configuration** page. - -2. Choose the **Automatically detect configuration settings** box to automatically detect your browser settings. For more information about the **Automatic Configuration** page, see [Use the Automatic Configuration page in the IEAK 11 Wizard](../ie11-ieak/auto-config-ieak11-wizard.md). - -3. Open the [DHCP Administrative Tool](https://go.microsoft.com/fwlink/p/?LinkId=302212), create a new option type, using the code number 252, and then associate it with the URL to your configuration file. For detailed instructions about how to do this, see [Create an option 252 entry in DHCP](https://go.microsoft.com/fwlink/p/?LinkId=294649). - - **To turn on automatic detection for DNS servers** - -4. Open the IE Customization Wizard 11, and go to the **Automatic Configuration** page. - -5. Choose the **Automatically detect configuration settings** box to automatically detect your browser settings. - -6. In your DNS database file, create a host record named, **WPAD**. This record has the IP address of the web server storing your automatic configuration (.js, .jvs, .pac, or .ins) file.

**-OR-**

Create a canonical name (CNAME) alias record named, **WPAD**. This record has the resolved name (not the IP address) of the server storing your automatic configuration (.pac) file.

**Note**
For more information about creating a **WPAD** entry, see [Creating a WPAD entry in DNS](https://go.microsoft.com/fwlink/p/?LinkId=294651). - -7. After the database file propagates to the server, the DNS name, `wpad..com` resolves to the server name that includes your automatic configuration file.

**Note**
Internet Explorer 11 creates a default URL template based on the host name, **wpad**. For example, `https://wpad..com/wpad.dat`. Because of this, you need to set up a file or redirection point in your web server **WPAD** record, named **wpad.dat**. The **wpad.dat** record delivers the contents of your automatic configuration file. - - - - - - - - - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +ms.pagetype: networking +description: Auto detect settings Internet Explorer 11 +author: dansimp +ms.prod: ie11 +ms.assetid: c6753cf4-3276-43c5-aae9-200e9e82753f +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Auto detect settings Internet Explorer 11 (Internet Explorer 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Auto detect settings Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + +After you specify the specific settings related to automatic detection on your Dynamic Host Configuration Protocol (DHCP) and Domain Name System (DNS) servers, you can set up your users' browser settings from a central location. + +Automatic detection works even if the browser wasn't originally set up or installed by the administrator. + +- **Using DHCP servers:** For local area network (LAN)-based users. This server type lets you specify your global and subnet TCP/IP parameters centrally, defining your users' parameters by using reserved addresses. By doing it this way, a computer can move between subnets, automatically reconfiguring for TCP/IP when it starts. + +- **Using DNS servers:** For users on dial-up connections. This server type uses a set of protocols and services on a TCP/IP network, which lets users search for other computers by using hierarchical, user-friendly names (hosts), instead of numeric IP addresses.

**Note**
DHCP has a higher priority than DNS for automatic configuration. If DHCP provides the URL to a .pac, .jvs, .js, or .ins configuration file, the process stops and the DNS lookup doesn't happen. + +## Updating your automatic detection settings +To use automatic detection, you have to set up your DHCP and DNS servers.

**Note**
Your DHCP servers must support the `DHCPINFORM` message, to obtain the DHCP options. + + **To turn on automatic detection for DHCP servers** + +1. Open the Internet Explorer Customization Wizard 11, and go to the **Automatic Configuration** page. + +2. Choose the **Automatically detect configuration settings** box to automatically detect your browser settings. For more information about the **Automatic Configuration** page, see [Use the Automatic Configuration page in the IEAK 11 Wizard](../ie11-ieak/auto-config-ieak11-wizard.md). + +3. Open the [DHCP Administrative Tool](https://go.microsoft.com/fwlink/p/?LinkId=302212), create a new option type, using the code number 252, and then associate it with the URL to your configuration file. For detailed instructions about how to do this, see [Create an option 252 entry in DHCP](https://go.microsoft.com/fwlink/p/?LinkId=294649). + + **To turn on automatic detection for DNS servers** + +4. Open the IE Customization Wizard 11, and go to the **Automatic Configuration** page. + +5. Choose the **Automatically detect configuration settings** box to automatically detect your browser settings. + +6. In your DNS database file, create a host record named, **WPAD**. This record has the IP address of the web server storing your automatic configuration (.js, .jvs, .pac, or .ins) file.

**-OR-**

Create a canonical name (CNAME) alias record named, **WPAD**. This record has the resolved name (not the IP address) of the server storing your automatic configuration (.pac) file.

**Note**
For more information about creating a **WPAD** entry, see [Creating a WPAD entry in DNS](https://go.microsoft.com/fwlink/p/?LinkId=294651). + +7. After the database file propagates to the server, the DNS name, `wpad..com` resolves to the server name that includes your automatic configuration file.

**Note**
Internet Explorer 11 creates a default URL template based on the host name, **wpad**. For example, `https://wpad..com/wpad.dat`. Because of this, you need to set up a file or redirection point in your web server **WPAD** record, named **wpad.dat**. The **wpad.dat** record delivers the contents of your automatic configuration file. + + + + + + + + + diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md index bd7bd5c030..f285933bcb 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md @@ -1,50 +1,54 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: networking -description: Auto proxy configuration settings for Internet Explorer 11 -author: dansimp -ms.prod: ie11 -ms.assetid: 5120aaf9-8ead-438a-8472-3cdd924b7d9e -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Auto proxy configuration settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Auto proxy configuration settings for Internet Explorer 11 -Configure and maintain your proxy settings, like pointing your users' browsers to your automatic proxy script, through the Internet Explorer Customization Wizard 11 running on either Windows 8.1 or Windows Server 2012 R2. - -## Updating your auto-proxy settings -You can use your Internet settings (.ins) files to set up your standard proxy settings. You can also specify script files (.js, .jvs, or .pac) to configure and maintain your advanced proxy settings. IE uses your auto-proxy script files to dynamically determine whether to connect to a host or use a proxy server. If a proxy server connection fails, Internet Explorer 11 automatically attempts to connect to another proxy server that you have specified. - - **To update your settings** - -1. Create a script file with your proxy information, copying it to a server location. - -2. Open the IE Customization Wizard 11, and go to the **Automatic Configuration** page. - -3. Choose the **Enable Automatic Configuration** box to let you change the rest of the configuration options, including: - - - **Automatically configure every box:** Type how often IE should check for configuration updates. Typing **0** (zero), or not putting in any number, means that updates only happen when the computer restarts. - - - **Automatic Configuration URL (.INS file) box:** Type the location of the .ins file you want to use for automatic configuration. For more information about setting up **Automatic Configuration**, see [Auto configuration settings for Internet Explorer 11](auto-configuration-settings-for-ie11.md). - - - **Automatic proxy URL (.JS, .JVS, or .PAC file) box:** Type the location of your automatic proxy script. This script runs whenever IE11 makes a network request and can include multiple proxy servers for each protocol type.

**Important**
IE11 no longer supports using file server locations with your proxy configuration (.pac) files. To keep using your .pac files, you have to keep them on a web server and reference them using a URL, like `https://share/test.ins`. - -## Locking your auto-proxy settings -You have two options to restrict your users' ability to override the automatic configuration settings, based on your environment. - -- **Using Microsoft Active Directory.** Choose **Disable changing proxy settings** from the Administrative Templates setting. - -- **Not Using Active Directory.** Choose the **Prevent changing proxy settings** setting in the `User Configuration\Administrative Templates\Windows Components\Internet Explorer` Group Policy object. For more information about Group Policy, see the [Group Policy TechCenter](https://go.microsoft.com/fwlink/p/?LinkId=214514). - -  - -  - - - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +ms.pagetype: networking +description: Auto proxy configuration settings for Internet Explorer 11 +author: dansimp +ms.prod: ie11 +ms.assetid: 5120aaf9-8ead-438a-8472-3cdd924b7d9e +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Auto proxy configuration settings for Internet Explorer 11 (Internet Explorer 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Auto proxy configuration settings for Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + +Configure and maintain your proxy settings, like pointing your users' browsers to your automatic proxy script, through the Internet Explorer Customization Wizard 11 running on either Windows 8.1 or Windows Server 2012 R2. + +## Updating your auto-proxy settings +You can use your Internet settings (.ins) files to set up your standard proxy settings. You can also specify script files (.js, .jvs, or .pac) to configure and maintain your advanced proxy settings. IE uses your auto-proxy script files to dynamically determine whether to connect to a host or use a proxy server. If a proxy server connection fails, Internet Explorer 11 automatically attempts to connect to another proxy server that you have specified. + + **To update your settings** + +1. Create a script file with your proxy information, copying it to a server location. + +2. Open the IE Customization Wizard 11, and go to the **Automatic Configuration** page. + +3. Choose the **Enable Automatic Configuration** box to let you change the rest of the configuration options, including: + + - **Automatically configure every box:** Type how often IE should check for configuration updates. Typing **0** (zero), or not putting in any number, means that updates only happen when the computer restarts. + + - **Automatic Configuration URL (.INS file) box:** Type the location of the .ins file you want to use for automatic configuration. For more information about setting up **Automatic Configuration**, see [Auto configuration settings for Internet Explorer 11](auto-configuration-settings-for-ie11.md). + + - **Automatic proxy URL (.JS, .JVS, or .PAC file) box:** Type the location of your automatic proxy script. This script runs whenever IE11 makes a network request and can include multiple proxy servers for each protocol type.

**Important**
IE11 no longer supports using file server locations with your proxy configuration (.pac) files. To keep using your .pac files, you have to keep them on a web server and reference them using a URL, like `https://share/test.ins`. + +## Locking your auto-proxy settings +You have two options to restrict your users' ability to override the automatic configuration settings, based on your environment. + +- **Using Microsoft Active Directory.** Choose **Disable changing proxy settings** from the Administrative Templates setting. + +- **Not Using Active Directory.** Choose the **Prevent changing proxy settings** setting in the `User Configuration\Administrative Templates\Windows Components\Internet Explorer` Group Policy object. For more information about Group Policy, see the [Group Policy TechCenter](https://go.microsoft.com/fwlink/p/?LinkId=214514). + +  + +  + + + diff --git a/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md b/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md index 12bd5502e3..17f6488e0a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md +++ b/browsers/internet-explorer/ie11-deploy-guide/blocked-out-of-date-activex-controls.md @@ -1,43 +1,47 @@ ---- -title: Blocked out-of-date ActiveX controls -description: This page is periodically updated with new ActiveX controls blocked by this feature. -author: dansimp -ms.author: dansimp -audience: itpro manager: dansimp -ms.date: 05/10/2018 -ms.topic: article -ms.prod: ie11 -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: security -ms.assetid: '' -ms.reviewer: -ms.sitesec: library ---- - -# Blocked out-of-date ActiveX controls - -ActiveX controls are small apps that let websites provide content, like videos and games, and let you interact with content, like toolbars. Unfortunately, because many ActiveX controls aren't automatically updated, they can become outdated as new versions are released. It's very important that you keep your ActiveX controls up to date because malicious software (or malware) can target security flaws in outdated controls, damaging your computer by collecting info from it, installing unwanted software, or by letting someone else control it remotely. To help avoid this situation, Internet Explorer includes a security feature called _out-of-date ActiveX control blocking_. - -We'll periodically update this page with new ActiveX controls blocked by this feature. We'll typically provide one month's advance notice before adding new controls to the list. - -You will receive a notification if a webpage tries to load one of the following of ActiveX control versions: - -**Java** - -| Java 2 Platform, Standard Edition (J2SE) 1.4, everything below (but not including) update 43 | -|----------------------------------------------------------------------------------------------| -| J2SE 5.0, everything below (but not including) update 99 | -| Java SE 6, everything below (but not including) update 181 | -| Java SE 7, everything below (but not including) update 171 | -| Java SE 8, everything below (but not including) update 161 | -| Java SE 9, everything below (but not including) update 4 | - -**Silverlight** - - -| Everything below (but not including) Silverlight 5.1.50907.0 | -|--------------------------------------------------------------| -| | - -For more information, see [Out-of-date ActiveX control blocking](out-of-date-activex-control-blocking.md) and [Internet Explorer begins blocking out-of-date ActiveX controls](https://blogs.msdn.com/b/ie/archive/2014/08/06/internet-explorer-begins-blocking-out-of-date-activex-controls.aspx). You can also view Microsoft's complete list of out-of-date ActiveX controls in the XML-based [version list](https://go.microsoft.com/fwlink/?LinkId=403864). +--- +title: Blocked out-of-date ActiveX controls +description: This page is periodically updated with new ActiveX controls blocked by this feature. +author: dansimp +ms.author: dansimp +audience: itpro +manager: dansimp +ms.date: 05/10/2018 +ms.topic: article +ms.prod: ie11 +ms.localizationpriority: medium +ms.mktglfcycl: deploy +ms.pagetype: security +ms.assetid: '' +ms.reviewer: +ms.sitesec: library +--- + +# Blocked out-of-date ActiveX controls + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + +ActiveX controls are small apps that let websites provide content, like videos and games, and let you interact with content, like toolbars. Unfortunately, because many ActiveX controls aren't automatically updated, they can become outdated as new versions are released. It's very important that you keep your ActiveX controls up to date because malicious software (or malware) can target security flaws in outdated controls, damaging your computer by collecting info from it, installing unwanted software, or by letting someone else control it remotely. To help avoid this situation, Internet Explorer includes a security feature called _out-of-date ActiveX control blocking_. + +We'll periodically update this page with new ActiveX controls blocked by this feature. We'll typically provide one month's advance notice before adding new controls to the list. + +You will receive a notification if a webpage tries to load one of the following of ActiveX control versions: + +**Java** + +| Java 2 Platform, Standard Edition (J2SE) 1.4, everything below (but not including) update 43 | +|----------------------------------------------------------------------------------------------| +| J2SE 5.0, everything below (but not including) update 99 | +| Java SE 6, everything below (but not including) update 181 | +| Java SE 7, everything below (but not including) update 171 | +| Java SE 8, everything below (but not including) update 161 | +| Java SE 9, everything below (but not including) update 4 | + +**Silverlight** + + +| Everything below (but not including) Silverlight 5.1.50907.0 | +|--------------------------------------------------------------| +| | + +For more information, see [Out-of-date ActiveX control blocking](out-of-date-activex-control-blocking.md) and [Internet Explorer begins blocking out-of-date ActiveX controls](https://blogs.msdn.com/b/ie/archive/2014/08/06/internet-explorer-begins-blocking-out-of-date-activex-controls.aspx). You can also view Microsoft's complete list of out-of-date ActiveX controls in the XML-based [version list](https://go.microsoft.com/fwlink/?LinkId=403864). diff --git a/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md b/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md index fe61c67cf5..9aca832f3e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md +++ b/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md @@ -1,38 +1,42 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -ms.pagetype: performance -description: Browser cache changes and roaming profiles -author: dansimp -ms.prod: ie11 -ms.assetid: 85f0cd01-6f82-4bd1-9c0b-285af1ce3436 -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Browser cache changes and roaming profiles (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 10/16/2017 ---- - - -# Browser cache changes and roaming profiles -We’ve redesigned the browser cache to improve the performance, flexibility, reliability, and scalability of Internet Explorer and the apps that rely on the Windows Internet (WinINet) cache. Our new database design stops multiple clients from simultaneously accessing and using cached information, while also providing a higher level of data integrity. - -You won’t notice any changes to the management of your roaming profile data if you use our new database implementation in conjunction with the [roaming user profile guidelines](https://go.microsoft.com/fwlink/p/?LinkId=401544). This means that IE data that’s stored in the `AppData\Roaming` user profile folder is still be uploaded to your normal profile storage location after a user successfully logs off.

**Note**
Cookies in a roaming profile can only be set by Internet Explorer for the desktop, with Enhanced Protected Mode turned off. Cookies set by the immersive version of IE or by Microsoft Store apps, can’t be part of a roaming profile. For more information about persistent cookies and roaming, see [Persistent cookies are not roamed in Internet Explorer](https://go.microsoft.com/fwlink/p/?LinkId=401545). - -To get the best results while using roaming profiles, we strongly recommend the following: - -- Create a separate roaming repository for each domain account that uses roaming. - -- Restrict roaming user profiles so they work on only one computer at a time. Using a single roaming profile on multiple computers isn’t supported (via console or Remote Desktop) and can cause unpredictable results, including cookie loss. - -- Allow all computers that let users sign-on with a roaming profile have identical IE cookie policies and settings. - -- Make sure to delete the user’s local roaming profile at sign off for any computer using user profile roaming. You can do this by turning on the **Delete cached copies of roaming profiles** Group Policy Object. - -  - -  - - - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +ms.pagetype: performance +description: Browser cache changes and roaming profiles +author: dansimp +ms.prod: ie11 +ms.assetid: 85f0cd01-6f82-4bd1-9c0b-285af1ce3436 +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Browser cache changes and roaming profiles (Internet Explorer 11 for IT Pros) +ms.sitesec: library +ms.date: 10/16/2017 +--- + + +# Browser cache changes and roaming profiles + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + +We’ve redesigned the browser cache to improve the performance, flexibility, reliability, and scalability of Internet Explorer and the apps that rely on the Windows Internet (WinINet) cache. Our new database design stops multiple clients from simultaneously accessing and using cached information, while also providing a higher level of data integrity. + +You won’t notice any changes to the management of your roaming profile data if you use our new database implementation in conjunction with the [roaming user profile guidelines](https://go.microsoft.com/fwlink/p/?LinkId=401544). This means that IE data that’s stored in the `AppData\Roaming` user profile folder is still be uploaded to your normal profile storage location after a user successfully logs off.

**Note**
Cookies in a roaming profile can only be set by Internet Explorer for the desktop, with Enhanced Protected Mode turned off. Cookies set by the immersive version of IE or by Microsoft Store apps, can’t be part of a roaming profile. For more information about persistent cookies and roaming, see [Persistent cookies are not roamed in Internet Explorer](https://go.microsoft.com/fwlink/p/?LinkId=401545). + +To get the best results while using roaming profiles, we strongly recommend the following: + +- Create a separate roaming repository for each domain account that uses roaming. + +- Restrict roaming user profiles so they work on only one computer at a time. Using a single roaming profile on multiple computers isn’t supported (via console or Remote Desktop) and can cause unpredictable results, including cookie loss. + +- Allow all computers that let users sign-on with a roaming profile have identical IE cookie policies and settings. + +- Make sure to delete the user’s local roaming profile at sign off for any computer using user profile roaming. You can do this by turning on the **Delete cached copies of roaming profiles** Group Policy Object. + +  + +  + + + diff --git a/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md b/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md index d3cae2a67a..f358312bbc 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/change-history-for-internet-explorer-11.md @@ -1,56 +1,60 @@ ---- -ms.localizationpriority: medium -title: Change history for Internet Explorer 11 (IE11) - Deployment Guide for IT Pros (Internet Explorer 11 for IT Pros) -description: This topic lists new and updated topics in the Internet Explorer 11 Deployment Guide documentation for Windows 10 and Windows 10 Mobile. -ms.mktglfcycl: deploy -ms.prod: ie11 -ms.sitesec: library -author: dansimp -ms.date: 07/27/2017 -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp ---- - - -# Change history for Internet Explorer 11 -This topic lists new and updated topics in the Internet Explorer 11 documentation for both Windows 10 and Windows 10 Mobile. - -## April 2017 -|New or changed topic | Description | -|----------------------|-------------| -|[Enterprise Mode for Internet Explorer 11](enterprise-mode-overview-for-ie11.md)|Updates to the Enterprise Mode section to include info about the Enterprise Mode Site List Portal. | - -## March 2017 -|New or changed topic | Description | -|----------------------|-------------| -|[New group policy settings for Internet Explorer 11](new-group-policy-settings-for-ie11.md) |Updated to add the Allow VBScript to run in Internet Explorer and the Hide the button (next to the New Tab button) that opens Microsoft Edge settings. | - -## November 2016 -|New or changed topic | Description | -|----------------------|-------------| -|[Collect data using Enterprise Site Discovery](collect-data-using-enterprise-site-discovery.md) |Updated the DocMode reason section to correct Code 8 and to add Code 9.| - -## August 2016 -|New or changed topic | Description | -|----------------------|-------------| -|[Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md) |Updated to remove the IP range restrictions and to add code examples for both IPv4 and IPv6 addresses. | -|[Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) |Updated to remove the IP range restrictions and to add code examples for both IPv4 and IPv6 addresses. | -|[Collect data using Enterprise Site Discovery](collect-data-using-enterprise-site-discovery.md)|Added the Understanding the returned reason codes section to the topic. | - -## July 2016 -|New or changed topic | Description | -|----------------------|-------------| -|[New group policy settings for Internet Explorer 11](new-group-policy-settings-for-ie11.md) |Updated to include the comprehensive list of Group Policies that were added with Internet Explorer 11. | - -## June 2016 -|New or changed topic | Description | -|----------------------|-------------| -|[New group policy settings for Internet Explorer 11](new-group-policy-settings-for-ie11.md) |Updated with 2 new policies, Send all sites not included in the Enterprise Mode Site List to Microsoft Edge and Show message when opening sites in Microsoft Edge using Enterprise Mode. | - - -## May 2016 -|New or changed topic | Description | -|----------------------|-------------| -|[Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) | Added info about using <emie> and <docMode> together. | - +--- +ms.localizationpriority: medium +title: Change history for Internet Explorer 11 (IE11) - Deployment Guide for IT Pros (Internet Explorer 11 for IT Pros) +description: This topic lists new and updated topics in the Internet Explorer 11 Deployment Guide documentation for Windows 10 and Windows 10 Mobile. +ms.mktglfcycl: deploy +ms.prod: ie11 +ms.sitesec: library +author: dansimp +ms.date: 07/27/2017 +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +--- + + +# Change history for Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + +This topic lists new and updated topics in the Internet Explorer 11 documentation for both Windows 10 and Windows 10 Mobile. + +## April 2017 +|New or changed topic | Description | +|----------------------|-------------| +|[Enterprise Mode for Internet Explorer 11](enterprise-mode-overview-for-ie11.md)|Updates to the Enterprise Mode section to include info about the Enterprise Mode Site List Portal. | + +## March 2017 +|New or changed topic | Description | +|----------------------|-------------| +|[New group policy settings for Internet Explorer 11](new-group-policy-settings-for-ie11.md) |Updated to add the Allow VBScript to run in Internet Explorer and the Hide the button (next to the New Tab button) that opens Microsoft Edge settings. | + +## November 2016 +|New or changed topic | Description | +|----------------------|-------------| +|[Collect data using Enterprise Site Discovery](collect-data-using-enterprise-site-discovery.md) |Updated the DocMode reason section to correct Code 8 and to add Code 9.| + +## August 2016 +|New or changed topic | Description | +|----------------------|-------------| +|[Enterprise Mode schema v.2 guidance](enterprise-mode-schema-version-2-guidance.md) |Updated to remove the IP range restrictions and to add code examples for both IPv4 and IPv6 addresses. | +|[Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) |Updated to remove the IP range restrictions and to add code examples for both IPv4 and IPv6 addresses. | +|[Collect data using Enterprise Site Discovery](collect-data-using-enterprise-site-discovery.md)|Added the Understanding the returned reason codes section to the topic. | + +## July 2016 +|New or changed topic | Description | +|----------------------|-------------| +|[New group policy settings for Internet Explorer 11](new-group-policy-settings-for-ie11.md) |Updated to include the comprehensive list of Group Policies that were added with Internet Explorer 11. | + +## June 2016 +|New or changed topic | Description | +|----------------------|-------------| +|[New group policy settings for Internet Explorer 11](new-group-policy-settings-for-ie11.md) |Updated with 2 new policies, Send all sites not included in the Enterprise Mode Site List to Microsoft Edge and Show message when opening sites in Microsoft Edge using Enterprise Mode. | + + +## May 2016 +|New or changed topic | Description | +|----------------------|-------------| +|[Enterprise Mode schema v.1 guidance](enterprise-mode-schema-version-1-guidance.md) | Added info about using <emie> and <docMode> together. | + diff --git a/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md b/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md index 0b2d9ff141..9b4b3e6f1f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md +++ b/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md @@ -1,51 +1,55 @@ ---- -title: Check for a new Enterprise Mode site list xml file (Internet Explorer 11 for IT Pros) -description: You can have centralized control over Enterprise Mode by creating a single, global XML site list that includes the list of websites to render using Enterprise Mode. -ms.assetid: 2bbc7017-622e-4baa-8981-c0bbda10e9df -ms.reviewer: -audience: itpro manager: dansimp -ms.prod: ie11 -ms.mktglfcycl: deploy -ms.pagetype: appcompat -ms.sitesec: library -author: dansimp -ms.author: dansimp -ms.date: 08/14/2017 -ms.localizationpriority: medium ---- - - -# Check for a new Enterprise Mode site list xml file - -**Applies to:** - -- Windows 10 -- Windows 8.1 -- Windows 7 -- Windows Server 2012 R2 -- Windows Server 2008 R2 with Service Pack 1 (SP1) - -You can have centralized control over Enterprise Mode by creating a single, global XML site list that includes the list of websites to render using Enterprise Mode. You can add and remove sites from your XML list as frequently as you want, changing which sites should render in Enterprise Mode for your employees. For information about turning on Enterprise Mode and using site lists, see [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md). - -The information in this topic only covers HTTPS protocol. We strongly recommend that you use HTTPS protocol instead of file protocol due to increased performance. - -**How Internet Explorer 11 looks for an updated site list** - -1. Internet Explorer starts up and looks for an updated site list in the following places: - - 1. **In the cache container.** IE first checks the cache container to see if it finds your XML site list. - - 2. **In the local cache.** If there’s nothing in the cache container, IE checks your local cache for the site list. - - 3. **On the server.** Based on standard IE caching rules, IE might look for a copy of your site list in the location you put specified in the **SiteList** value of the registry. - -2. If there’s an .xml file in the cache container, IE waits 65 seconds and then checks the local cache for a newer version of the file from the server, based on standard caching rules. If the server file has a different version number than the version in the cache container, the server file is used and stored in the cache container.

**Note**
If you’re already using a site list, enterprise mode continues to work during the 65 second wait; it just uses your existing site list instead of your new one. - -   - -  - -  - - - +--- +title: Check for a new Enterprise Mode site list xml file (Internet Explorer 11 for IT Pros) +description: You can have centralized control over Enterprise Mode by creating a single, global XML site list that includes the list of websites to render using Enterprise Mode. +ms.assetid: 2bbc7017-622e-4baa-8981-c0bbda10e9df +ms.reviewer: +audience: itpro +manager: dansimp +ms.prod: ie11 +ms.mktglfcycl: deploy +ms.pagetype: appcompat +ms.sitesec: library +author: dansimp +ms.author: dansimp +ms.date: 08/14/2017 +ms.localizationpriority: medium +--- + + +# Check for a new Enterprise Mode site list xml file + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + +**Applies to:** + +- Windows 10 +- Windows 8.1 +- Windows 7 +- Windows Server 2012 R2 +- Windows Server 2008 R2 with Service Pack 1 (SP1) + +You can have centralized control over Enterprise Mode by creating a single, global XML site list that includes the list of websites to render using Enterprise Mode. You can add and remove sites from your XML list as frequently as you want, changing which sites should render in Enterprise Mode for your employees. For information about turning on Enterprise Mode and using site lists, see [Turn on Enterprise Mode and use a site list](turn-on-enterprise-mode-and-use-a-site-list.md). + +The information in this topic only covers HTTPS protocol. We strongly recommend that you use HTTPS protocol instead of file protocol due to increased performance. + +**How Internet Explorer 11 looks for an updated site list** + +1. Internet Explorer starts up and looks for an updated site list in the following places: + + 1. **In the cache container.** IE first checks the cache container to see if it finds your XML site list. + + 2. **In the local cache.** If there’s nothing in the cache container, IE checks your local cache for the site list. + + 3. **On the server.** Based on standard IE caching rules, IE might look for a copy of your site list in the location you put specified in the **SiteList** value of the registry. + +2. If there’s an .xml file in the cache container, IE waits 65 seconds and then checks the local cache for a newer version of the file from the server, based on standard caching rules. If the server file has a different version number than the version in the cache container, the server file is used and stored in the cache container.

**Note**
If you’re already using a site list, enterprise mode continues to work during the 65 second wait; it just uses your existing site list instead of your new one. + +   + +  + +  + + + diff --git a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md index c35d115df7..810264c501 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md @@ -1,31 +1,35 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Choose how to deploy Internet Explorer 11 (IE11) -author: dansimp -ms.prod: ie11 -ms.assetid: 21b6a301-c222-40bc-ad0b-27f66fc54d9d -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Choose how to deploy Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Choose how to deploy Internet Explorer 11 (IE11) -In this section, you can learn about how to deploy your custom version of Internet Explorer using Automatic Version Synchronization (AVS) or using your software distribution tools. - -## In this section - -| Topic | Description | -|------------------------------------------------------------- | ------------------------------------------------------ | -|[Deploy IE11 using Automatic Version Synchronization (AVS)](deploy-ie11-using-automatic-version-synchronization-avs.md) |Guidance about how to deploy your custom browser packages using Automatic Version Synchronization (AVS). | -|[Deploy IE11 using software distribution tools](deploy-ie11-using-software-distribution-tools.md) |Guidance about how to deploy your custom browser packages using System Center 2012 R2, Windows Server Update Services (WSUS), Group Policy software installation, or Microsoft Deployment toolkit (MDT). | - - - - - - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +description: Choose how to deploy Internet Explorer 11 (IE11) +author: dansimp +ms.prod: ie11 +ms.assetid: 21b6a301-c222-40bc-ad0b-27f66fc54d9d +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Choose how to deploy Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Choose how to deploy Internet Explorer 11 (IE11) + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + +In this section, you can learn about how to deploy your custom version of Internet Explorer using Automatic Version Synchronization (AVS) or using your software distribution tools. + +## In this section + +| Topic | Description | +|------------------------------------------------------------- | ------------------------------------------------------ | +|[Deploy IE11 using Automatic Version Synchronization (AVS)](deploy-ie11-using-automatic-version-synchronization-avs.md) |Guidance about how to deploy your custom browser packages using Automatic Version Synchronization (AVS). | +|[Deploy IE11 using software distribution tools](deploy-ie11-using-software-distribution-tools.md) |Guidance about how to deploy your custom browser packages using System Center 2012 R2, Windows Server Update Services (WSUS), Group Policy software installation, or Microsoft Deployment toolkit (MDT). | + + + + + + diff --git a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md index 563f38160c..72a5766494 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md @@ -1,37 +1,41 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Choose how to install Internet Explorer 11 (IE11) -author: dansimp -ms.prod: ie11 -ms.assetid: 9572f5f1-5d67-483e-bd63-ffea95053481 -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Choose how to install Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Choose how to install Internet Explorer 11 (IE11) -Before you install Internet Explorer 11, you should: - -- **Migrate Group Policy Objects.** Decide if your Group Policy Objects should migrate to the new version. - -- **Check vendor support for updated functionality.** Check whether third-party vendors have new versions or updates to necessary add-ons, apps, or code libraries. - -- **Choose the right version of Internet Explorer.** IE11 comes pre-installed on Windows 8.1 and Windows Server 2012 R2 or you can download it for Windows 7 SP1 or Windows Server 2008 R2 with Service Pack 1 (SP1) from the [Internet Explorer Downloads](https://go.microsoft.com/fwlink/p/?LinkId=214251) site. - -- **Choose how you'll deploy your installation package.** Your deployment method should be based on whether you're installing to computers already running Windows, or if you're deploying IE11 as part of a Windows installation. - - - **Existing computers running Windows.** Use System Center R2 2012 System Center 2012 R2 Configuration Manager, System Center Essentials 2010, Windows Server Updates Services (WSUS), or Microsoft Intune to deploy IE11. For more information about how to use these systems, see [System Center 2012 R2 Configuration Manager](https://go.microsoft.com/fwlink/p/?LinkID=276664), [System Center Essentials 2010](https://go.microsoft.com/fwlink/p/?LinkId=395200), [Windows Server Update Services](https://go.microsoft.com/fwlink/p/?LinkID=276790), and [Microsoft Intune Overview](https://www.microsoft.com/cloud-platform/microsoft-intune). - - - **As part of a Windows deployment.** Update your Windows images to include IE11, and then add the update to your MDT deployment share or to your Windows image. For instructions about how to create and use Windows images, see [Create and Manage a Windows Image Using DISM](https://go.microsoft.com/fwlink/p/?LinkId=299408). For general information about deploying IE, see [Microsoft Deployment Toolkit (MDT)](https://go.microsoft.com/fwlink/p/?LinkId=331148), [Windows ADK Overview](https://go.microsoft.com/fwlink/p/?LinkId=276669). - -  - -  - - - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +description: Choose how to install Internet Explorer 11 (IE11) +author: dansimp +ms.prod: ie11 +ms.assetid: 9572f5f1-5d67-483e-bd63-ffea95053481 +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Choose how to install Internet Explorer 11 (IE11) (Internet Explorer 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Choose how to install Internet Explorer 11 (IE11) + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + +Before you install Internet Explorer 11, you should: + +- **Migrate Group Policy Objects.** Decide if your Group Policy Objects should migrate to the new version. + +- **Check vendor support for updated functionality.** Check whether third-party vendors have new versions or updates to necessary add-ons, apps, or code libraries. + +- **Choose the right version of Internet Explorer.** IE11 comes pre-installed on Windows 8.1 and Windows Server 2012 R2 or you can download it for Windows 7 SP1 or Windows Server 2008 R2 with Service Pack 1 (SP1) from the [Internet Explorer Downloads](https://go.microsoft.com/fwlink/p/?LinkId=214251) site. + +- **Choose how you'll deploy your installation package.** Your deployment method should be based on whether you're installing to computers already running Windows, or if you're deploying IE11 as part of a Windows installation. + + - **Existing computers running Windows.** Use System Center R2 2012 System Center 2012 R2 Configuration Manager, System Center Essentials 2010, Windows Server Updates Services (WSUS), or Microsoft Intune to deploy IE11. For more information about how to use these systems, see [System Center 2012 R2 Configuration Manager](https://go.microsoft.com/fwlink/p/?LinkID=276664), [System Center Essentials 2010](https://go.microsoft.com/fwlink/p/?LinkId=395200), [Windows Server Update Services](https://go.microsoft.com/fwlink/p/?LinkID=276790), and [Microsoft Intune Overview](https://www.microsoft.com/cloud-platform/microsoft-intune). + + - **As part of a Windows deployment.** Update your Windows images to include IE11, and then add the update to your MDT deployment share or to your Windows image. For instructions about how to create and use Windows images, see [Create and Manage a Windows Image Using DISM](https://go.microsoft.com/fwlink/p/?LinkId=299408). For general information about deploying IE, see [Microsoft Deployment Toolkit (MDT)](https://go.microsoft.com/fwlink/p/?LinkId=331148), [Windows ADK Overview](https://go.microsoft.com/fwlink/p/?LinkId=276669). + +  + +  + + + diff --git a/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md b/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md index 12049fdcb9..0ffe059374 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md +++ b/browsers/internet-explorer/ie11-deploy-guide/collect-data-using-enterprise-site-discovery.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Collect data using Enterprise Site Discovery +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md index d01fccf729..db62af6aab 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/configure-settings-enterprise-mode-portal.md @@ -16,6 +16,9 @@ ms.author: dansimp # Use the Settings page to finish setting up the Enterprise Mode Site List Portal +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md index 278408ab38..ad4441c9e3 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/create-change-request-enterprise-mode-portal.md @@ -16,6 +16,9 @@ ms.author: dansimp # Create a change request using the Enterprise Mode Site List Portal +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md b/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md index 6c260e93aa..395703b43d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Create packages for multiple operating systems or languages + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + You'll create multiple versions of your custom browser package if: - You support more than 1 version of Windows®. diff --git a/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md index fc43585ae7..342b139714 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Customize Internet Explorer 11 installation packages + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + You can customize Internet Explorer 11 to support various browser behaviors, multiple operating system versions and languages, and Setup information (.inf) files. |Topic |Description | diff --git a/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index b2c4c0f80a..843d917596 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Delete sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md index b9089ee16a..0f0c56de35 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md @@ -15,6 +15,9 @@ ms.date: 07/27/2017 --- # Deploy Internet Explorer 11 using Automatic Version Synchronization (AVS) + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + You can deploy Internet Explorer 11 to your users' computers by using your custom browser packages and Automatic Version Synchronization (AVS). ## What is Automatic Version Synchronization? diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md index dc31c3230e..c3940fbefd 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Deploy Internet Explorer 11 using software distribution tools + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + If you already manage software distribution and updates on your network through software distribution tools, you can also use these tools for ongoing deployments of Internet Explorer. Software distribution tools include: - **System Center R2 2012 System Center 2012 R2 Configuration Manager.** Deploy and install Internet Explorer 11 on your user's computers through a software distribution package. For more information about using this tool, see [System Center R2 2012 Configuration Manager](https://go.microsoft.com/fwlink/p/?LinkID=276664). diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md index 567b8fbeb8..0177418299 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Deploy pinned websites using Microsoft Deployment Toolkit (MDT) 2013 +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md b/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md index f0f44c2897..e8d1ec3d7d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Deprecated document modes and Internet Explorer 11 +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md index 8ad5f3e6ad..29574ab860 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Edit the Enterprise Mode site list using the Enterprise Mode Site List Manager +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md index cb419efe7f..e21f3e41ed 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md @@ -17,6 +17,9 @@ ms.date: 4/12/2018 # Enable and disable add-ons using administrative templates and group policy + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Add-ons let your employees personalize Internet Explorer. You can manage IE add-ons using Group Policy and Group Policy templates. There are four types of add-ons: diff --git a/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md index d0998607dc..7f00307378 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Enhanced Protected Mode problems with Internet Explorer + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Enhanced Protected Mode further restricts Protected Mode to deny potential attackers access to sensitive or personal information. If this feature is turned on, users might start to see errors asking them to turn it off, like **This webpage wants to run "npctrl.dll. If you trust this site, you can disable Enhanced Protected Mode for this site to run the control**. If your users click the **Disable** box, Enhanced Protected Mode is turned off for only the single visit to that specific site. After the user leaves the site, Enhanced Protected Mode is automatically turned back on. You can use your company’s Group Policy to turn Enhanced Protected Mode on or off for all users. For more information, see the [Group policy objects and Internet Explorer 11 (IE11)](group-policy-objects-and-ie11.md) information in this guide. diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md index 71104a8786..e5e3c31095 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Enterprise Mode for Internet Explorer 11 +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md index 09160baadd..6832c2797b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Enterprise Mode schema v.1 guidance +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md index a321e5a744..299c6c093f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md @@ -18,6 +18,9 @@ ms.date: 12/04/2017 # Enterprise Mode schema v.2 guidance +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md index cf235b25aa..ce2f14b162 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Export your Enterprise Mode site list from the Enterprise Mode Site List Manager +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md index f1d72eb1a1..a5abdb8400 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Fix web compatibility issues using document modes and the Enterprise Mode site list + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The Internet Explorer 11 Enterprise Mode site list lets you specify document modes for specific websites, helping you fix compatibility issues without changing a single line of code on the site. This addition to the site list is a continuation of our commitment to help you upgrade and stay up-to-date on the latest version of Internet Explorer, while still preserving your investments in existing apps. ## What does this mean for me? diff --git a/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md index c3c7ead8ff..54da1d4ba1 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Fix validation problems using the Enterprise Mode Site List Manager +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md index d2fadc609c..93486e7113 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Group Policy, Advanced Group Policy Management (AGPM), and Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Advanced Group Policy Management (AGPM) is an add-on license that available for the Microsoft Desktop Optimization Pack (MDOP). This license gives you change control and a role assignment-model that helps optimize Group Policy management and reduce the risk of widespread failures. From AGPM you can: diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md index df5754f0b6..e1e763af4c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Group Policy, the Group Policy Management Console (GPMC), and Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + A Microsoft Management Console (MMC)-based tool that uses scriptable interfaces to manage Group Policy. The 32-bit and 64-bit versions are included with Windows Server R2 with Service Pack 1 (SP1) and Windows Server 2012 R2. ## Why use the GPMC? diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md index d80c5af350..7e8c419582 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Group Policy and Internet Explorer 11 (IE11) +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md index 4ca3868ed5..dce572d812 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Group Policy, the Local Group Policy Editor, and Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + A Microsoft Management Console (MMC)-based tool that manages both computer and user-related configurations for an individual computer policy. This tool is included with Windows® 7 Service Pack 1 (SP1) and Windows 8.1. Here's a list of the policy settings you can use, based on the configuration type. For more info, see [Local Group Policy Editor](https://go.microsoft.com/fwlink/p/?LinkId=294912). diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11.md index 8a5b6d7859..12b360b126 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatibility-with-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Group Policy and compatibility with Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Internet Explorer 11 has many Group Policy entries that can be configured for keeping your environment managed and safe. This table includes all of our recommendations around security, performance, and compatibility with the previous versions of Internet Explorer, regardless of which Zone the website is in. |Activity |Location |Setting the policy object | diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md index 403471f4c7..3eafec01ac 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Group Policy management tools + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Group Policy, based on Microsoft Active Directory Domain Services (AD DS), lets you manage your organization's computer and user settings as part of your Group Policy objects (GPOs), which are added and changed in the Group Policy Management Console (GPMC). GPOs can include registry-based Administrative Template policy settings, security settings, software deployment information, scripts, folder redirection, and preferences. The most effective way to target a specific GPO is to use Windows Management Instrumentation (WMI) filters. Like, creating a WMI filter that applies a GPO only to computers with a specific make and model. By using Group Policy, you can set up a policy setting once, and then copy that setting onto many computers. For example, you can set up multiple Internet Explorer 11 security settings in a GPO that's linked to a domain, and then apply all of those settings to every computer in the domain. diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md index ae5c5f783e..938e3e036e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Group policy preferences and Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Group Policy preferences are less strict than Group Policy settings, based on: | |Group Policy preferences |Group Policy settings | diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md index d94601a9d5..26cf3ae659 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Group Policy problems with Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + If you're having problems with Group Policy and Internet Explorer 11, or if you're looking for high-level information about the concepts and techniques used to troubleshoot Group Policy, as well as links to detailed reference topics, procedures, and troubleshooting scenario guides, see [Group Policy Analysis and Troubleshooting Overview](https://go.microsoft.com/fwlink/p/?LinkId=279872). ## Group Policy Object-related Log Files diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md index 1f0caf9bc3..cd9e8a1740 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Group Policy, Shortcut Extensions, and Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Group Policy includes the Shortcuts preference extension, which lets you configure shortcuts to: - **File system objects.** Traditional shortcuts that link to apps, files, folders, drives, shares, or computers. For example, linking a shortcut to an app from the **Start** screen. diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md index 2de349942d..6f57e982ec 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Group Policy, Windows Powershell, and Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Your domain-joined Group Policy Objects (GPOs) can use any of Group Policy-related “cmdlets” that run within Windows PowerShell. Each cmdlet is a single-function command-line tool that can: diff --git a/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md b/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md index 9fe7dca247..edcb50cb9e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md +++ b/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md @@ -17,6 +17,9 @@ ms.date: 05/22/2018 --- # Internet Explorer 11 delivery through automatic updates + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Internet Explorer 11 makes browsing the web faster, easier, safer, and more reliable than ever. To help customers become more secure and up-to-date, Microsoft will distribute Internet Explorer 11 through Automatic Updates and the Windows Update and Microsoft Update sites. Internet Explorer 11 will be available for users of the 32-bit and 64-bit versions of Windows 7 Service Pack 1 (SP1), and 64-bit version of Windows Server 2008 R2 SP1. This article provides an overview of the delivery process and options available for IT administrators to control how and when Internet Explorer 11 is deployed to their organization through Automatic Updates. - [Automatic updates delivery process](https://docs.microsoft.com/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates#automatic-updates-delivery-process) diff --git a/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md b/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md index 6b34fcc195..30de0a2c97 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md +++ b/browsers/internet-explorer/ie11-deploy-guide/img-ie11-docmode-lg.md @@ -11,6 +11,9 @@ ms.author: dansimp # Full-sized flowchart detailing how document modes are chosen in IE11 +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + Return to: [Deprecated document modes and Internet Explorer 11](deprecated-document-modes.md)

diff --git a/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md index 5ab9dd5e58..f585e3210d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Import your Enterprise Mode site list to the Enterprise Mode Site List Manager +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/index.md b/browsers/internet-explorer/ie11-deploy-guide/index.md index 74f09e116d..c40ba230ff 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/index.md +++ b/browsers/internet-explorer/ie11-deploy-guide/index.md @@ -14,6 +14,9 @@ manager: dansimp # Internet Explorer 11 (IE11) - Deployment Guide for IT Pros +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md index e9fcf44f0e..47a4d07569 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Install and Deploy Internet Explorer 11 (IE11) +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md index 7dd92ecc08..027cf25129 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md @@ -15,6 +15,9 @@ ms.date: 07/27/2017 # Install Internet Explorer 11 (IE11) using Microsoft Intune + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Internet Explorer 11 is available as an update in Microsoft Intune. Microsoft Intune uses Windows cloud services to help you manage updates, monitor and protect your computers, provide remote assistance, track hardware and software inventory, and set security policies. For more information, see the [Documentation Library for Microsoft Intune](https://go.microsoft.com/fwlink/p/?LinkId=301805). ## Adding and deploying the IE11 package diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md index 5dade69199..c6bd4e15e8 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Install Internet Explorer 11 (IE11) using Microsoft Deployment Toolkit (MDT) and your Windows images +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + You can install Internet Explorer 11 (IE11) using Microsoft Deployment Toolkit (MDT) and your Windows images. You'll need to extract the .cab file for each supported operating system and platform combination and the .msu file for each prerequisite update. Download the IE11 update and prerequisites here: diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md index 2b40174159..e08ca5dffe 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Install Internet Explorer 11 (IE11) using System Center 2012 R2 Configuration Manager + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + You can install Internet Explorer 11 (IE11) by using [System Center R2 2012 Configuration Manager](https://go.microsoft.com/fwlink/p/?linkid=276664). Complete these steps for each operating system and platform combination. **To install IE11** diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md index 9da3cd91fa..d0d9d17be1 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Install Internet Explorer 11 (IE11) using your network + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + You can install Internet Explorer 11 (IE11) over your network by putting your custom IE11 installation package in a shared network folder and letting your employees run the Setup program on their own computers. You can create the network folder structure manually, or you can run Internet Explorer Administration Kit 11 (IEAK 11). **Note**
If you support multiple architectures and operating systems, create a subfolder for each combination. If you support multiple languages, create a subfolder for each localized installation file. diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md index 5d230773e3..d593de27c6 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Install Internet Explorer 11 (IE11) using third-party tools + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + You can install Internet Explorer 11 (IE11) using third-party electronic software distribution (ESD) systems and these command-line options: ## Setup Modes diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md index 62bfab42b9..662514e102 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Install Internet Explorer 11 (IE11) using Windows Server Update Services (WSUS) + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Windows Server Update Services (WSUS) lets you download a single copy of the Microsoft product update and cache it on your local WSUS servers. You can then configure your computers to get the update from your local servers instead of Windows Update. For more information about WSUS, see [Windows Server Update Services](https://go.microsoft.com/fwlink/p/?LinkID=276790). **To import from Windows Update to WSUS** diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md index 3ebe727aeb..3e6ffbfad8 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-problems-with-ie11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Install problems with Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Most Internet Explorer 11 installations are straightforward and work the way they should. But it's possible that you might have problems. If you do, you can: diff --git a/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md index 16331ab49c..803fc7fb83 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Fix intranet search problems with Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + After upgrading to Internet Explorer 11, you might experience search issues while using your intranet site. ## Why is my intranet redirecting me to search results? diff --git a/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md b/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md index 2270749c81..66b29a20c4 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md +++ b/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Manage Internet Explorer 11 +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md index c0087953b7..e0dbd2bdab 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Missing Internet Explorer Maintenance settings for Internet Explorer 11 +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md b/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md index fbc40cbf73..faa927931e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md +++ b/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Missing the Compatibility View Button +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md index 31261bbf7e..6c68a1ec01 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # .NET Framework problems with Internet Explorer 11 +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + ## Summary If you’re having problems launching your legacy apps while running Internet Explorer 11, it’s most likely because Internet Explorer no longer starts apps that use managed browser hosting controls, like in .NET Framework 1.1 and 2.0. diff --git a/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md index 65e099eb37..9b8ab9eb33 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # New group policy settings for Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Internet Explorer 11 gives you some new Group Policy settings to help you manage your company's web browser configurations, including: diff --git a/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md b/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md index 5591606f32..a2f12352fd 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md +++ b/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md @@ -18,6 +18,9 @@ ms.date: 05/10/2018 # Out-of-date ActiveX control blocking +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 @@ -105,7 +108,10 @@ reg add "HKCU\Software\Microsoft\Internet Explorer\VersionManager" /v DownloadVe ``` Turning off this automatic download breaks the out-of-date ActiveX control blocking feature by not letting the version list update with newly outdated controls, potentially compromising the security of your computer. Use this configuration option at your own risk. -## Out-of-date ActiveX control blocking on managed devices +## Out-of-date ActiveX control blocking + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + on managed devices Out-of-date ActiveX control blocking includes four new Group Policy settings that you can use to manage your web browser configuration, based on your domain controller. You can download the administrative templates, including the new settings, from the [Administrative templates (.admx) for Windows 10](https://go.microsoft.com/fwlink/p/?LinkId=746579) page or the [Administrative Templates (.admx) for Windows 8.1 and Windows Server 2012 R2](https://go.microsoft.com/fwlink/p/?LinkId=746580) page, depending on your operating system. ### Group Policy settings diff --git a/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md index 80a59c9305..fbcbcbadb9 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md @@ -16,6 +16,9 @@ ms.date: 10/16/2017 # Problems after installing Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + After you install Internet Explorer 11 in your organization, you might run into the following issues. By following these suggestions, you should be able to fix them. ## Internet Explorer is in an unusable state diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index df8a2b1707..4c973ffad6 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Remove all sites from your Enterprise Mode site list using the Enterprise Mode Site List Manager +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md index 4995a12e9a..f30c495bb3 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Remove sites from a local compatibility view list +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md index c9b859509b..93b323b78a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Remove sites from a local Enterprise Mode site list +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/review-neutral-sites-with-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/review-neutral-sites-with-site-list-manager.md index bb22b43b3f..acfe82d2a5 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/review-neutral-sites-with-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/review-neutral-sites-with-site-list-manager.md @@ -17,6 +17,9 @@ ms.date: 04/02/2020 # Review neutral sites for Internet Explorer mode using the Enterprise Mode Site List Manager +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md index 28b18117e1..7b80dd178d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Save your site list to XML in the Enterprise Mode Site List Manager +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md index 4565b9f0c1..4d5e66ec80 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/schedule-production-change-enterprise-mode-portal.md @@ -16,6 +16,9 @@ ms.author: dansimp # Schedule approved change requests for production using the Enterprise Mode Site List Portal +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index 0f35b04d1c..f96a952626 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Search your Enterprise Mode site list in the Enterprise Mode Site List Manager +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md index b6c1af8258..6edccdda73 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md +++ b/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Set the default browser using Group Policy + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + You can use the Group Policy setting, **Set a default associations configuration file**, to set the default browser for your company devices running Windows 10. **To set the default browser as Internet Explorer 11** diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md index fd55a40ebd..94f9336c89 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md +++ b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Set up Enterprise Mode logging and data collection +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md index 7b0dd491aa..c022c08569 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-portal.md @@ -16,6 +16,9 @@ ms.author: dansimp # Set up the Enterprise Mode Site List Portal +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md index 7dd3e837c0..70d197c391 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Setup problems with Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Installing Internet Explorer creates the following log files, which are stored in the Windows installation folder (typically, the C:\\Windows folder): - `IE11_main.log` diff --git a/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md index a8953ad3f4..37b7bc16cf 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # System requirements and language support for Internet Explorer 11 (IE11) +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md b/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md index 1f9a047156..14bd40e745 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md +++ b/browsers/internet-explorer/ie11-deploy-guide/tips-and-tricks-to-manage-ie-compatibility.md @@ -17,6 +17,9 @@ ms.date: 05/10/2018 # Tips and tricks to manage Internet Explorer compatibility +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + Find out how to achieve better backward compatibility for your legacy web applications with the Enterprise Mode Site List. Jump to: diff --git a/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md index 39d999c947..bf8ceeb867 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Troubleshoot Internet Explorer 11 (IE11) +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md index 1df0d6b95e..7e4561fa2a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Turn off Enterprise Mode +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md b/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md index 90442b3bbc..178085c2ad 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Fix font rendering problems by turning off natural metrics + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + By default, Internet Explorer 11 uses “natural metrics”. Natural metrics use inter-pixel spacing that creates more accurately rendered and readable text, avoiding many common font rendering problems with Windows Internet Explorer 9 or older sites. However, you might find that many intranet sites need you to use Windows Graphics Device Interface (GDI) metrics. To avoid potential compatibility issues, you must turn off natural metrics for those sites. diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md index 744df8c766..8c84054dc3 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md @@ -18,6 +18,9 @@ ms.localizationpriority: medium # Turn on Enterprise Mode and use a site list +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md index 1324c12963..b4db0fb7a4 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Turn on local control and logging for Enterprise Mode +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md index 446375289c..750bca0e82 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # List of updated features and tools - Internet Explorer 11 (IE11) +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md index c26e39ddcc..fe55abfdc6 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-portal.md @@ -16,6 +16,9 @@ author: dansimp # Use the Enterprise Mode Site List Portal +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md index 3cbc140f4b..cbfcfecf93 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager.md @@ -18,6 +18,9 @@ ms.date: 12/04/2017 # Use the Enterprise Mode Site List Manager +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md index 14fcd048fc..b7669cf1ca 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # User interface problems with Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Some of the features in both Internet Explorer 11 and IEAK 11 have moved around. Here are some of the more common changes. ## Where did features go in the Internet Explorer Customization Wizard 11? diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md index 6bff79cc82..677f1c974a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md @@ -18,6 +18,9 @@ ms.date: 07/27/2017 # Using IE7 Enterprise Mode or IE8 Enterprise Mode +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md index 07e3ce2e2b..7015595563 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Using Internet Explorer Administration Kit 11 (IEAK 11) to create packages + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Internet Explorer Administration Kit 11 (IEAK 11) helps you set up, deploy, and maintain Internet Explorer 11. **Note**
IEAK 11 works in network environments, with or without Microsoft Active Directory. diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md index 1f7b62dfa5..afc27104af 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Using Setup Information (.inf) files to create install packages + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + IEAK 11 uses Setup information (.inf) files to provide uninstallation instructions. Uninstallation instructions let your employees remove components, like files, registry entries, or shortcuts, through the **Uninstall or change a program** box. For details about .inf files, see [INF File Sections and Directives](https://go.microsoft.com/fwlink/p/?LinkId=327959). **To add uninstallation instructions to the .inf files** diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md index a3fce1731d..a31c831abd 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-preprod-enterprise-mode-portal.md @@ -16,6 +16,9 @@ ms.author: dansimp # Verify your changes using the Enterprise Mode Site List Portal +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md index 42db6c85c5..1ccd3e4d0c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/verify-changes-production-enterprise-mode-portal.md @@ -16,6 +16,9 @@ ms.author: dansimp # Verify the change request update in the production environment using the Enterprise Mode Site List Portal +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md index 2be252275c..9aa736bacb 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/view-apps-enterprise-mode-site-list.md @@ -16,6 +16,9 @@ ms.author: dansimp # View the apps included in the active Enterprise Mode Site List from the Enterprise Mode Site List Portal +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md b/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md index 20ad5ac557..f2db72080d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/view-enterprise-mode-reports-for-portal.md @@ -16,6 +16,9 @@ ms.author: dansimp # View the available Enterprise Mode reports from the Enterprise Mode Site List Portal +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md index e5de6fffdd..771f7b3439 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Virtualization and compatibility with Internet Explorer 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + If your company is considering upgrading to the latest version of Internet Explorer, but is hesitant because of a large number of web apps that need to be tested and moved, we recommend that you consider virtualization. Virtualization lets you set up a virtual environment where you can run earlier versions of IE. **Important**
diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md index 1a2c6fc17a..b9fb67f961 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md @@ -18,6 +18,9 @@ ms.date: 10/25/2018 # Enterprise Mode and the Enterprise Mode Site List +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 @@ -61,7 +64,10 @@ Download the [Enterprise Mode Site List Manager (schema v.2)](https://go.microso - **Data gathering.** You can configure Enterprise Mode to collect local override data, posting back to a named server. This lets you "crowd source" compatibility testing from key users; gathering their findings to add to your central site list. -## Enterprise Mode and the Enterprise Mode Site List XML file +## Enterprise Mode and the Enterprise Mode Site List + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + XML file The Enterprise Mode Site List is an XML document that specifies a list of sites, their compat mode, and their intended browser. Using [Enterprise Mode Site List Manager (schema v.2)](https://go.microsoft.com/fwlink/p/?LinkId=716853), you can automatically start a webpage using a specific browser. In the case of IE11, the webpage can also be launched in a specific compat mode, so it always renders correctly. Your employees can easily view this site list by typing _about:compat_ in either Microsoft Edge or IE11. Starting with Windows 10, version 1511 (also known as the Anniversary Update), you can also [restrict IE11 to only the legacy web apps that need it](https://blogs.windows.com/msedgedev/2016/05/19/edge14-ie11-better-together/), automatically sending sites not included in the Enterprise Mode Site List to Microsoft Edge. diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md index 4f1c56a922..1fd67f656b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md +++ b/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md @@ -19,6 +19,9 @@ ms.date: 05/10/2018 # What is the Internet Explorer 11 Blocker Toolkit? +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md b/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md index de71b3a8ff..dd8e3bcce6 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md +++ b/browsers/internet-explorer/ie11-deploy-guide/workflow-processes-enterprise-mode-portal.md @@ -17,6 +17,9 @@ ms.author: dansimp # Workflow-based processes for employees using the Enterprise Mode Site List Portal +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows 10 diff --git a/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md b/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md index 8917b1de22..c27e670fd6 100644 --- a/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md +++ b/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md @@ -16,6 +16,9 @@ ms.date: 10/16/2017 # Internet Explorer 11 - FAQ for IT Pros + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Answering frequently asked questions about Internet Explorer 11 (IE11) features, operating system support, integration with the Windows operating system, Group Policy, and general configuration. ## Frequently Asked Questions diff --git a/browsers/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit.md b/browsers/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit.md index e35b64b8a4..cf59b670d6 100644 --- a/browsers/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit.md +++ b/browsers/internet-explorer/ie11-faq/faq-ie11-blocker-toolkit.md @@ -16,6 +16,9 @@ ms.date: 05/10/2018 # Internet Explorer 11 Blocker Toolkit - Frequently Asked Questions +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + Get answers to commonly asked questions about the Internet Explorer 11 Blocker Toolkit. > [!Important] diff --git a/browsers/internet-explorer/ie11-faq/faq-ieak11.md b/browsers/internet-explorer/ie11-faq/faq-ieak11.md index 7405392094..929acbed39 100644 --- a/browsers/internet-explorer/ie11-faq/faq-ieak11.md +++ b/browsers/internet-explorer/ie11-faq/faq-ieak11.md @@ -18,6 +18,9 @@ ms.date: 05/10/2018 # IEAK 11 - Frequently Asked Questions +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + Get answers to commonly asked questions about the Internet Explorer Administration Kit 11 (IEAK 11), and find links to additional material you might find helpful. **What is IEAK 11?** diff --git a/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md index b211933353..40a7886b0a 100644 --- a/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/accelerators-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Accelerators page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Accelerators** page of the Internet Explorer Administration Kit (IEAK 11) Customization Wizard lets you add accelerators to your employee computers. Accelerators are contextual menu options that can quickly get to a web service from any webpage. For example, an accelerator can look up a highlighted word in the dictionary or a selected location on a map. **Note**
diff --git a/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md b/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md index 7e89dab65d..b4d0459c78 100644 --- a/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/add-and-approve-activex-controls-ieak11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Add and approve ActiveX controls using IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + There are two main approaches to how you can control the use of ActiveX controls in your company. For more info about ActiveX controls, including how to manage the controls using Group Policy, see [Group Policy and ActiveX installation](../ie11-deploy-guide/activex-installation-using-group-policy.md) in the [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md). **Note**
diff --git a/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md index eae4f678e5..c04501eea7 100644 --- a/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/add-root-certificate-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Add a Root Certificate page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + We’re sorry. While we continue to recommend that you digitally sign your package, we’ve removed all of the functionality that allowed you to add a root certificate using the Internet Explorer Customization Wizard 11. The wizard page itself will be removed in a future version of the IEAK. Click **Next** to go to the [Programs](programs-ieak11-wizard.md) page or **Back** to go to the [Security and Privacy Settings](security-and-privacy-settings-ieak11-wizard.md) page. diff --git a/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md index 60be35bc0d..ebff04a24a 100644 --- a/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/additional-settings-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Additional Settings page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Additional Settings** page of the Internet Explorer Administration Kit (IEAK 11) Customization Wizard lets you pick additional custom, corporate, and Internet settings that relate to your employee’s desktop, operating system, and security. If you don’t change a setting, it’ll be ignored. The additional settings appear in administration (.adm) files that are stored in your `:\Program Files\Windows IEAK 11\policies` folder. You can also create your own .adm files with options that can be configured using the wizard. Any edits you make to your own .adm file are stored as .ins files, which are used to build the .inf files for your custom install package. diff --git a/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md index d3883b39ca..879c328e43 100644 --- a/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/auto-config-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Automatic Configuration page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Automatic Configuration** page of the Internet Explorer Administration Kit (IEAK 11) Customization Wizard lets you provide URLs to the files that’ll automatically configure Internet Explorer 11 for a group of employees or devices. **Note**
diff --git a/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md b/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md index 1a46247c5c..7d4f9344c9 100644 --- a/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/auto-detection-dhcp-or-dns-servers-ieak11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Set up auto detection for DHCP or DNS servers using IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Set up your network to automatically detect and customize Internet Explorer 11 when it’s first started. Automatic detection is supported on both Dynamic Host Configuration Protocol (DHCP) and Domain Name System (DNS), letting your servers detect and set up your employee’s browser settings from a central location, using a configuration URL (.ins file) or a JavaScript proxy configuration file (.js, .jvs, or .pac). Before you can set up your environment to use automatic detection, you need to turn the feature on. diff --git a/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md index c317a46e0e..b4565ed485 100644 --- a/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/auto-version-sync-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Automatic Version Synchronization page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Automatic Version Synchronization** page of the Internet Explorer Customization Wizard 11 runs the synchronization process every time you run the wizard, downloading the Internet Explorer 11 Setup file to your computer. The Setup file includes the required full and express packages. **Important**
diff --git a/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md b/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md index 3508c186af..7271837b2e 100644 --- a/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/before-you-create-custom-pkgs-ieak11.md @@ -18,6 +18,9 @@ ms.date: 04/24/2018 # Before you start using IEAK 11 +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + Before you run IEAK 11 and the Customization Wizard, make sure you have met the following requirements: - Have you determined which licensing version of the Internet Explorer Administration Kit 11 to install? For info, see [Determine the licensing version and features to use in IEAK 11](licensing-version-and-features-ieak11.md). diff --git a/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md index 5c9c189f24..351b1bbb76 100644 --- a/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/branding-ins-file-setting.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Branding .INS file to create custom branding and setup info + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Info about the custom branding and setup information in your browser package. |Name |Value | Description | diff --git a/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md index c1f3999a3a..0116384f6d 100644 --- a/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/browser-ui-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Browser User Interface page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Browser User Interface** page of the Internet Explorer Customization Wizard 11 lets you change the toolbar buttons and the title bar text in IE. **Note**
The customizations you make on this page apply only to Internet Explorer for the desktop. diff --git a/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md index b2b123ff69..05fb2324f7 100644 --- a/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/browsertoolbars-ins-file-setting.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the BrowserToolbars .INS file to customize the Internet Explorer toolbar and buttons + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Info about how to customize the Internet Explorer toolbar. |Name |Value |Description | diff --git a/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md index a39adaff3e..3214ea32c0 100644 --- a/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/browsing-options-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Browsing Options page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Browsing Options** page of the Internet Explorer Administration Kit (IEAK 11) Customization Wizard lets you decide how you want to manage items in the **Favorites, Favorites Bar, and Feeds** section, including the Microsoft-provided default items. The choices that you make on this page affect only the items shown on the **Favorites, Favorites Bar, and Feeds** page. diff --git a/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md index e5bf7ebb40..321f45caf5 100644 --- a/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/cabsigning-ins-file-setting.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the CabSigning .INS file to customize the digital signature info for your apps + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Info about how to customize the digital signature info for your apps. |Name |Value |Description | diff --git a/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md index cda9702eb4..b6138064be 100644 --- a/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/compat-view-ieak11-wizard.md @@ -17,6 +17,9 @@ ms.date: 07/27/2017 # Use the Compatibility View page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + We’re sorry. We’ve changed the way Compatibility View works in Internet Explorer 11 and have removed all of the functionality included on the **Compatibility View** page of the Internet Explorer Customization Wizard 11. For more info about the changes we’ve made to the Compatibility View functionality, see [Missing the Compatibility View Button](../ie11-deploy-guide/missing-the-compatibility-view-button.md). Click **Next** to go to the [Programs](programs-ieak11-wizard.md) page or **Back** to go to the [Security and Privacy Settings](security-and-privacy-settings-ieak11-wizard.md) page. diff --git a/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md index aaec7b0fa2..e9051c955b 100644 --- a/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/connection-mgr-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Connection Manager page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + We're sorry. We've removed all of the functionality included on the Connection Manager page of the Internet Explorer Customization Wizard 11. Click **Next** to go to the [Connection Settings](connection-settings-ieak11-wizard.md) page or **Back** to go to the [Compatibility View](compat-view-ieak11-wizard.md) page. diff --git a/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md index 66beabdbca..bc00c58bec 100644 --- a/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/connection-settings-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Connection Settings page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Connection Settings** page of the Internet Explorer Administration Kit (IEAK 11) Customization Wizard lets you import the connection settings from your computer, to preset the connection settings on your employee’s computers. **Note**
Using the options on the **Additional Settings** page of the wizard, you can let your employees change their connection settings. For more information see the [Additional Settings](additional-settings-ieak11-wizard.md) page. You can also customize additional connection settings using the **Automatic Configuration** page in the wizard. For more information see the [Automatic Configuration](auto-config-ieak11-wizard.md) page. diff --git a/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md index 779e024e57..0e7777a64e 100644 --- a/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/connectionsettings-ins-file-setting.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the ConnectionSettings .INS file to review the network connections for install + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Info about the network connection settings used to install your custom package. This section creates a common configuration on all of your employee’s computers. |Name |Value |Description | diff --git a/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md index 91f26adf5b..0befbc922f 100644 --- a/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/create-build-folder-structure-ieak11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Create the build computer folder structure using IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Create your build environment on the computer that you’ll use to build your custom browser package. Your license agreement determines your folder structure and which version of Internet Explorer Administration Kit 11 (IEAK 11) you’ll use: **Internal** or **External**. |Name |Version |Description | diff --git a/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md index 3e8043c959..e2a0fb48a9 100644 --- a/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/create-manage-deploy-custom-pkgs-ieak11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Tasks and references to consider before creating and deploying custom packages using IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Review this list of tasks and references to help you use the Internet Explorer Administration Kit 11 (IEAK 11) to set up, deploy, and manage Internet Explorer 11 in your company. |Task |References | diff --git a/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md b/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md index 6196fabf79..5d88bfa81a 100644 --- a/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/create-multiple-browser-packages-ieak11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Create multiple versions of your custom package using IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + You'll need to create multiple versions of your custom browser package if: - You support more than 1 version of the Windows operating system. diff --git a/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md b/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md index 3cf498605c..ba3904ae39 100644 --- a/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md +++ b/browsers/internet-explorer/ie11-ieak/create-uninstall-inf-files-for-custom-components.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use uninstallation .INF files to uninstall custom components + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The Internet Explorer Administration Kit 11 (IEAK 11) uses Setup information (.inf) files to provide installation instructions for your custom browser packages. You can also use this file to uninstall your custom components by removing the files, registry entries, and shortcuts, and adding your custom component to the list of programs that can be uninstalled from **Uninstall or change a program**. **To uninstall your custom components** diff --git a/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md index 571b73d327..1a981a5a16 100644 --- a/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/custom-components-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Custom Components page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Custom Components** page of the Internet Explorer Customization Wizard 11 lets you add up to 10 additional components that your employees can install at the same time they install IE. These components can be created by Microsoft or your organization as either compressed cabinet (.cab) or self-extracting executable (.exe) files. If you’re using Microsoft components, make sure you have the latest version and software patches from the [Microsoft Support](https://go.microsoft.com/fwlink/p/?LinkId=258658) site. To include Microsoft Update components, you must bundle the associated files into a custom component. **Important**
You should sign any custom code that’s being downloaded over the Internet. The default settings of Internet Explorer 11 will automatically reject any unsigned code. For more info about digitally signing custom components, see [Security features and IEAK 11](security-and-ieak11.md). diff --git a/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md index e7469fa864..7a5556235d 100644 --- a/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/custombranding-ins-file-setting.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the CustomBranding .INS file to create custom branding and setup info + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Provide the URL to your branding cabinet (.cab) file. diff --git a/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md b/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md index 3c0af97192..9ed59cf64e 100644 --- a/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md +++ b/browsers/internet-explorer/ie11-ieak/customize-automatic-search-for-ie.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Customize Automatic Search for Internet Explorer using IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Internet Explorer lets websites advertise any search provider that uses the open search standard described at the A9 website ( [OpenSearch 1.1 Draft 5](https://go.microsoft.com/fwlink/p/?LinkId=208582)). When IE detects new search providers, the **Search** box becomes active and adds the new providers to the drop-down list of providers. Using the **Administrative Templates** section of Group Policy, you can prevent the search box from appearing, you can add a list of acceptable search providers, or you can restrict your employee’s ability to add or remove search providers. diff --git a/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md index 06e8d6c3f3..7d0a2f9882 100644 --- a/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/extreginf-ins-file-setting.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the ExtRegInf .INS file to specify installation files and mode + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Info about how to specify your Setup information (.inf) files and the installation mode for your custom components. |Name |Value |Description | diff --git a/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md index 47bf04d6e2..030dc054d2 100644 --- a/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/favorites-favoritesbar-and-feeds-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Favorites, Favorites Bar, and Feeds page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Favorites, Favorites Bar, and Feeds** page of the Internet Explorer Administration Kit (IEAK 11) Customization Wizard lets you add: - **Links.** Used so your employees can quickly connect with your important websites. These links can appear in the **Links** folder or on the **Favorites Bar**. diff --git a/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md index 694b8d994d..ac736e20df 100644 --- a/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/favoritesex-ins-file-setting.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the FavoritesEx .INS file for your Favorites icon and URLs + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Info about where you store your **Favorites** icon file, whether your **Favorites** are available offline, and the URLs for each **Favorites** site. |Name |Value |Description | diff --git a/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md index b27bc3273a..f72747f486 100644 --- a/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/feature-selection-ieak11-wizard.md @@ -15,6 +15,9 @@ ms.sitesec: library # Use the Feature Selection page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Feature Selection** page of the Internet Explorer Customization Wizard 11 lets you choose which parts of the setup processes and Internet Explorer 11 to change for your company, including: - **Setup Customizations.** Lets you add custom components, decide which components to install, provide your download site information, and modify the Setup title bar and graphics. diff --git a/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md index f3224c2055..0aee908cd4 100644 --- a/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/file-locations-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the File Locations page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **File Locations** page of the Internet Explorer Customization Wizard 11 lets you change the location of your folders, including: - Where you’ll create and store your custom installation package. diff --git a/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md b/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md index 38703f9131..616e3b9938 100644 --- a/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/file-types-ieak11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # File types used or created by IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + A list of the file types used or created by tools in IEAK 11: |File type |Description | diff --git a/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md index 507450938d..9d6fe74f8a 100644 --- a/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/first-run-and-welcome-page-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the First Run Wizard and Welcome Page Options page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **First Run Wizard and Welcome Page Options** page of the Internet Explorer Customization Wizard 11 lets you decide what your employee’s see the first time they log on to IE, based on their operating system. - **Windows 8.1 Update and newer.** No longer includes a **Welcome** page, so if you pick the **Use Internet Explorer 11 Welcome Page** or the **Use a custom Welcome page** option, IEAK creates an initial **Home** page that loads before all other **Home** pages, as the first tab. This only applies to the Internet Explorer for the desktop. diff --git a/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md b/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md index 0864538448..e3d95badec 100644 --- a/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/guidelines-toolbar-and-favorites-list-ieak11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Customize the Toolbar button and Favorites List icons using IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Use these customization guidelines to change the browser toolbar button and the **Favorites List** icons, using your own branding and graphics. **Important**
Check your license agreement to make sure this customization is available. diff --git a/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md b/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md index 0ba0f580a8..2da43b7f38 100644 --- a/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/hardware-and-software-reqs-ieak11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Hardware and software requirements for Internet Explorer 11 and the IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Before you can use the Internet Explorer Administration Kit 11 and the Internet Explorer Customization Wizard 11, you must first install Internet Explorer 11. For more info about installing IE11, see the [Determine the licensing version and features to use in IEAK 11](licensing-version-and-features-ieak11.md) page. ## Hardware requirements diff --git a/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md index 7d50512355..6c46e306f3 100644 --- a/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/hidecustom-ins-file-setting.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the HideCustom .INS file to hide the GUID for each custom component + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Info about whether to hide the globally unique identifier (GUID) for each of your custom components. |Name |Value |Description | diff --git a/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md b/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md index 51dc959759..c9d24160a9 100644 --- a/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md +++ b/browsers/internet-explorer/ie11-ieak/ie-setup-command-line-options-and-return-codes.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Internet Explorer Setup command-line options and return codes + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + You can use command-line options along with a tool like IExpress to package your custom version of Internet Explorer and to perform a batch installation across your organization. ## IE Setup command-line options diff --git a/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md b/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md index b8c3d25c24..1d8b34786a 100644 --- a/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md +++ b/browsers/internet-explorer/ie11-ieak/ieak-information-and-downloads.md @@ -18,6 +18,9 @@ ms.date: 05/10/2018 # Internet Explorer Administration Kit (IEAK) information and downloads +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + >Applies to: Windows 10 The Internet Explorer Administration Kit (IEAK) simplifies the creation, deployment, and management of customized Internet Explorer packages. You can use the IEAK to configure the out-of-box Internet Explorer experience or to manage user settings after Internet Explorer deployment. To find more information on the IEAK, see [What IEAK can do for you](what-ieak-can-do-for-you.md). diff --git a/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md b/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md index f27ec8b5b9..0aa9964807 100644 --- a/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md +++ b/browsers/internet-explorer/ie11-ieak/ieak11-wizard-custom-options.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Internet Explorer Administration Kit 11 (IEAK 11) Customization Wizard options + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Use the Internet Explorer Administration Kit 11 (IEAK 11) and the Internet Explorer Customization Wizard 11 to customize your browser install packages for deployment to your employee's devices. ## IE Customization Wizard 11 options diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md index cd7c730569..57128dfefe 100644 --- a/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md +++ b/browsers/internet-explorer/ie11-ieak/iexpress-command-line-options.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # IExpress Wizard command-line options +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + **Applies to:** - Windows Server 2008 R2 with SP1 diff --git a/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md b/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md index 35dc9f9cc5..fe4bb3a985 100644 --- a/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md +++ b/browsers/internet-explorer/ie11-ieak/iexpress-wizard-for-win-server.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # IExpress Wizard for Windows Server 2008 R2 with SP1 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Use the IExpress Wizard and its associated command-line options to create self-extracting files that automatically run your custom Internet Explorer Setup (.inf or .exe file) program that’s contained inside. ## IExpress Wizard location diff --git a/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md index 022767b179..b32b5bacab 100644 --- a/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/important-urls-home-page-and-support-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Important URLs - Home Page and Support page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Important URLS – Home Page and Support** page of the Internet Explorer Customization Wizard 11 lets you choose one or more **Home** pages and an online support page for your customized version of IE. **To use the Important URLS – Home Page and Support page** diff --git a/browsers/internet-explorer/ie11-ieak/index.md b/browsers/internet-explorer/ie11-ieak/index.md index 29b8c0ceca..946a42e72a 100644 --- a/browsers/internet-explorer/ie11-ieak/index.md +++ b/browsers/internet-explorer/ie11-ieak/index.md @@ -14,6 +14,9 @@ manager: dansimp # Internet Explorer Administration Kit 11 (IEAK 11) - Administrator's Guide +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + The Internet Explorer Administration Kit (IEAK) simplifies the creation, deployment, and management of customized Internet Explorer packages. You can use the IEAK to configure the out-of-box Internet Explorer experience or to manage user settings after Internet Explorer deployment. Use this guide to learn about the several options and processes you'll need to consider while you're using the Internet Explorer Administration Kit 11 (IEAK 11) to customize, deploy, and manage Internet Explorer 11 for your employee's devices. diff --git a/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md index 15db2bc20f..6936f198d0 100644 --- a/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/internal-install-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Internal Install page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Internal Install** page of the Internet Explorer Customization Wizard 11 lets you customize Setup for the default browser and the latest browser updates, based on your company’s guidelines. **Note**
The customizations made on this page only apply to Internet Explorer for the desktop on Windows 7. diff --git a/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md index b625916fd1..666c5f8b17 100644 --- a/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/isp-security-ins-file-setting.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the ISP_Security .INS file to add your root certificate + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Info about where you store the root certificate you’re adding to your custom package. |Name |Value |Description | diff --git a/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md index b2f66781b7..a343a30e51 100644 --- a/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/language-selection-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Language Selection page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Language Selection** page of the Internet Explorer Customization Wizard 11 lets you choose the language for your Internet Explorer Administration Kit 11 (IEAK 11) custom package. You can create custom Internet Explorer 11 packages in any of the languages your operating system version is available in. **Important**
Make sure that the language of your IEAK 11 installation matches the language of your custom IE11 package. If the languages don’t match, IEAK 11 won’t work properly. diff --git a/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md b/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md index ea1f1cb9e1..4c14f5ec98 100644 --- a/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/licensing-version-and-features-ieak11.md @@ -16,6 +16,9 @@ ms.date: 10/23/2018 # Determine the licensing version and features to use in IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + In addition to the Software License Terms for the Internet Explorer Administration Kit 11 (IEAK 11, referred to as the "software"), these Guidelines further define how you may and may not use the software to create versions of Internet Explorer 11 with optional customizations (referred to as the "customized browser") for internal use and distribution in accordance with the IEAK 11 Software License Terms. IEAK 11 is for testing purposes only and is not intended to be used in a production environment. During installation, you must pick a version of IEAK 11, either **External** or **Internal**, based on your license agreement. Your version selection decides the options you can chose, the steps you follow to deploy your Internet Explorer 11 package, and how you manage the browser after deployment. diff --git a/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md index a441fe7be2..f628def610 100644 --- a/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/media-ins-file-setting.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Media .INS file to specify your install media + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The types of media on which your custom install package is available. |Name |Value |Description | diff --git a/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md index ce2517bf60..ae7b3c6150 100644 --- a/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/pkg-type-selection-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Package Type Selection page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Package Type Selection** page of the Internet Explorer Customization Wizard 11 lets you pick which type of media you’ll use to distribute your custom installation package. You can pick more than one type, if you need it. **Important**
You can't create a full installation package for deployment to Windows 10 computers. That option only works for computers running Windows 7 or Windows 8.1. diff --git a/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md index 342ac46d58..67d9caac65 100644 --- a/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/platform-selection-ieak11-wizard.md @@ -15,6 +15,9 @@ ms.date: 07/27/2017 # Use the Platform Selection page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Platform Selection** page of the Internet Explorer Customization Wizard 11 lets you pick the operating system and architecture (32-bit or 64-bit) for the devices on which you’re going to install the custom installation package. **To use the Platform Selection page** diff --git a/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md b/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md index 809110fc8b..4720c446af 100644 --- a/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/prep-network-install-with-ieak11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Before you install your package over your network using IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Employees can install the custom browser package using a network server. However, you must either lower the intranet security level or make the server a trusted site. **To lower your intranet security** diff --git a/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md index 8b46cc1615..acfbbc74ae 100644 --- a/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/programs-ieak11-wizard.md @@ -15,6 +15,9 @@ ms.date: 07/27/2017 # Use the Programs page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Programs** page of the Internet Explorer Customization Wizard 11 lets you pick the default programs to use for Internet services, like email, contact lists, and newsgroups, by importing settings from your computer. **Important**
The customizations you make on this page only apply to Internet Explorer for the desktop. diff --git a/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md b/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md index 06213a78ae..56a0823f9a 100644 --- a/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md +++ b/browsers/internet-explorer/ie11-ieak/proxy-auto-config-examples.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use proxy auto-configuration (.pac) files with IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + These are various ways you can use a proxy auto-configuration (.pac) file to specify an automatic proxy URL. We've included some examples here to help guide you, but you'll need to change the proxy names, port numbers, and IP addresses to match your organization's info. Included examples: diff --git a/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md index 80e2e5d2c0..9def48f2d3 100644 --- a/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/proxy-ins-file-setting.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Proxy .INS file to specify a proxy server + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Info about whether to use a proxy server. If yes, this also includes the host names for the proxy server. |Name |Value |Description | diff --git a/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md index a99dc70ae0..ba113af6cc 100644 --- a/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/proxy-settings-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Proxy Settings page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Proxy Settings** page of the Internet Explorer Customization Wizard 11 lets you pick the proxy servers used by your employees to connect for services required by the custom install package. Using a proxy server lets you limit access to the Internet. You can also use the **Additional Settings** page of the wizard to further restrict your employees from changing the proxy settings. diff --git a/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md b/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md index c6fb131002..f3b4414183 100644 --- a/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/register-uninstall-app-ieak11.md @@ -15,6 +15,9 @@ ms.date: 07/27/2017 # Register an uninstall app for custom components using IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Register the uninstall apps for any custom components you’ve included in your Internet Explorer 11 package. Registering these apps lets your employees remove the components later, using **Uninstall or change a program** in the Control Panel. ## Register your uninstallation program diff --git a/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md b/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md index 8bf7232c7c..340327e916 100644 --- a/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/rsop-snapin-for-policy-settings-ieak11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Using the Resultant Set of Policy (RSoP) snap-in to review policy settings + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + After you’ve deployed your custom Internet Explorer package to your employees, you can use the Resultant Set of Policy (RSoP) snap-in to view your created policy settings. The RSoP snap-in is a two-step process. First, you run the RSoP wizard to determine what information should be viewed. Second, you open the specific items in the console window to view the settings. For complete instructions about how to use RSoP, see [Resultant Set of Policy](https://go.microsoft.com/fwlink/p/?LinkId=259479). **To add the RSoP snap-in** diff --git a/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md index f66425a743..c092a2101b 100644 --- a/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/search-providers-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Search Providers page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Search Providers** page of the Internet Explorer Customization Wizard 11 lets you add a default search provider (typically, Bing®) and additional providers to your custom version of IE. **Note**
The Internet Explorer Customization Wizard 11 offers improved and extended search settings. However, you can still optionally include support for Search Suggestions and Favicons, as well as Accelerator previews by using an .ins file from a previous version of IEAK. diff --git a/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md b/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md index 71d99f8b9f..336ad87ef1 100644 --- a/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/security-and-ieak11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Security features and IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Use Internet Explorer in conjunction with your new and existing security measures, to make sure the computers in your company aren’t compromised while on the Internet. ## Enhanced Protection Mode diff --git a/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md index 16ffc69435..c78a131719 100644 --- a/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/security-and-privacy-settings-ieak11-wizard.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Security and Privacy Settings page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + The **Security and Privacy Settings** page of the Internet Explorer Customization Wizard 11 lets you manage your security zones, privacy settings, and content ratings. These settings help restrict the types of content your employees can access from the Internet, including any content that might be considered offensive or otherwise inappropriate in a corporate setting. **To use the Security and Privacy Settings page** diff --git a/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md index e65b0e2b77..b4fd0c45b2 100644 --- a/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/security-imports-ins-file-setting.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Use the Security Imports .INS file to import security info + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + Info about how to import security information from your local device to your custom package. |Name |Value |Description | diff --git a/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md b/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md index 9ae559b4b4..e4fcd7c739 100644 --- a/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md +++ b/browsers/internet-explorer/ie11-ieak/troubleshooting-custom-browser-pkg-ieak11.md @@ -16,6 +16,9 @@ ms.date: 07/27/2017 # Troubleshoot custom package and IEAK 11 problems + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + While the Internet Explorer Customization Wizard has been around for quite a while, there are still some known issues that you might encounter while deploying or managing your custom IE install package. ## I am unable to locate some of the wizard pages diff --git a/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md b/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md index 965fda174e..06a1d3c029 100644 --- a/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md +++ b/browsers/internet-explorer/ie11-ieak/url-ins-file-setting.md @@ -1,40 +1,44 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Use the \[URL\] .INS file setting to decide whether to use an auto-configured proxy server. -author: dansimp -ms.prod: ie11 -ms.assetid: 05b09dfa-cf11-408d-92c2-b4ae434a59a7 -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Use the URL .INS file to use an auto-configured proxy server (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the URL .INS file to use an auto-configured proxy server -Info about whether to use an auto-configured proxy server. If yes, this also includes the URLs to the pages that appear when your employees first connect to that server. - -|Name |Value |Description | -|-----|------|------------| -|AutoConfig |

  • **0.** Don’t automatically configure the browser.
  • **1.** Automatically configure the browser.
|Determines whether to automatically configure the customized browser on your employee’s device. | -|AutoConfigJSURL |`` |The URL for the proxy auto-config file (.js or .jvs) | -|AutoConfigTime |*integer* |Automatically configures the browser on your employee’s device after its run for a specified length of time. | -|AutoConfigURL |`` |The URL for the proxy auto-config (.pac) file. | -|FirstHomePage |`` |The page (URL) that appears the first time the custom browser is opened on the employee’s device. | -|Help_Page |`` |The URL to your internal technical support site. | -|Home_Page |`` |The URL to your default **Home** page. | -|NoWelcome |
  • **0.** Display the **Welcome** page.
  • **1.** Don’t display the **Welcome** page.
|Determines whether to show the **Welcome** page the first time the browser’s used on an employee’s device. | -|Quick_Link_1 |`` |The URL to your first Quick Link. | -|Quick_Link_1_Name |`` |The name of the site associated with Quick_Link_1. | -|Quick_Link_2 |`` |The URL to your second Quick Link. | -|Quick_Link_2_Name |`` |The name of the site associated with Quick_Link_2. | -|Quick_Link_X |`` |The URL to another Quick Link. | -|Quick_Link_X_Icon |`` |A Quick Links icon (.ico) file. | -|Quick_Link_X_Name |`` |The name of the site associated with another Quick Link. | -|Quick_Link_X_Offline |
  • **0.** Don’t make the Quick Links available offline.
  • **1.** Make the Quick Links available offline.
|Determines whether to make the Quick Links available for offline browsing. | -|Search_Page |`` |The URL to the default search page. | -|UseLocalIns |
  • **0.** Don’t use a local .ins file.
  • **1.** Use a local .ins file.
|Determines whether to use a local Internet Settings (.ins) file | - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +description: Use the \[URL\] .INS file setting to decide whether to use an auto-configured proxy server. +author: dansimp +ms.prod: ie11 +ms.assetid: 05b09dfa-cf11-408d-92c2-b4ae434a59a7 +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Use the URL .INS file to use an auto-configured proxy server (Internet Explorer Administration Kit 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Use the URL .INS file to use an auto-configured proxy server + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + +Info about whether to use an auto-configured proxy server. If yes, this also includes the URLs to the pages that appear when your employees first connect to that server. + +|Name |Value |Description | +|-----|------|------------| +|AutoConfig |
  • **0.** Don’t automatically configure the browser.
  • **1.** Automatically configure the browser.
|Determines whether to automatically configure the customized browser on your employee’s device. | +|AutoConfigJSURL |`` |The URL for the proxy auto-config file (.js or .jvs) | +|AutoConfigTime |*integer* |Automatically configures the browser on your employee’s device after its run for a specified length of time. | +|AutoConfigURL |`` |The URL for the proxy auto-config (.pac) file. | +|FirstHomePage |`` |The page (URL) that appears the first time the custom browser is opened on the employee’s device. | +|Help_Page |`` |The URL to your internal technical support site. | +|Home_Page |`` |The URL to your default **Home** page. | +|NoWelcome |
  • **0.** Display the **Welcome** page.
  • **1.** Don’t display the **Welcome** page.
|Determines whether to show the **Welcome** page the first time the browser’s used on an employee’s device. | +|Quick_Link_1 |`` |The URL to your first Quick Link. | +|Quick_Link_1_Name |`` |The name of the site associated with Quick_Link_1. | +|Quick_Link_2 |`` |The URL to your second Quick Link. | +|Quick_Link_2_Name |`` |The name of the site associated with Quick_Link_2. | +|Quick_Link_X |`` |The URL to another Quick Link. | +|Quick_Link_X_Icon |`` |A Quick Links icon (.ico) file. | +|Quick_Link_X_Name |`` |The name of the site associated with another Quick Link. | +|Quick_Link_X_Offline |
  • **0.** Don’t make the Quick Links available offline.
  • **1.** Make the Quick Links available offline.
|Determines whether to make the Quick Links available for offline browsing. | +|Search_Page |`` |The URL to the default search page. | +|UseLocalIns |
  • **0.** Don’t use a local .ins file.
  • **1.** Use a local .ins file.
|Determines whether to use a local Internet Settings (.ins) file | + diff --git a/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md index ed8f2be8f1..364daedbbc 100644 --- a/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/user-experience-ieak11-wizard.md @@ -1,60 +1,64 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the User Experience page in the IEAK 11 Customization Wizard to decide user interaction with the Setup process. -author: dansimp -ms.prod: ie11 -ms.assetid: d3378058-e4f0-4a11-a888-b550af994bfa -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Use the User Experience page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the User Experience page in the IEAK 11 Wizard -The **User Experience** page of the Internet Explorer Customization Wizard 11 lets you decide how much you want your employees to interact with the custom package’s Setup process. - -**Note**
You’ll only see this page if you are running the **Internal** version of the Internet Explorer Customization Wizard 11.

The customizations you make on this page only apply to Internet Explorer for the desktop on Windows 7. - -**To use the User Experience page** - -1. Choose how your employee should interact with Setup, including: - - - **Interactive installation**. Lets your employees change installation options while installing your custom package. This experience shows all of the progress and error messages throughout the process. - - - **Hands-free installation**. Lets you make all of the decisions for your employees. However, they’ll still see all of the progress and error messages throughout the process. - - - **Completely silent installation**. Lets you make all of the decisions for your employees and hides all of the progress and error messages. Because this mode is completely silent, if the installation fails, your employees won’t know and they won’t be able to run the installation package again. -

Both the hands-free and completely silent installation options will: - - - Answer prompts so Setup can continue. - - - Accept the license agreement. - - - Determine that Internet Explorer 11 is installed and not just downloaded. - - - Perform your specific installation type. - - - Install IE in the default location, unless it is already installed. In that case, the new version of the browser is installed in the same location as the previous version. - -2. Choose if your employee’s device will restart at the end of Setup. - - - **Default**. Prompts your employees to restart after installing IE. - - - **No restart**. Doesn’t restart the computer after installing IE. The employee will have to manually restart later. - - - **Force restart**. Automatically restarts the computer after installing IE. - -3. Click **Next** to go to the [Browser User Interface](browser-ui-ieak11-wizard.md) page or **Back** to go to the [Internal Install](internal-install-ieak11-wizard.md) page. - - - - - - - - - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +description: How to use the User Experience page in the IEAK 11 Customization Wizard to decide user interaction with the Setup process. +author: dansimp +ms.prod: ie11 +ms.assetid: d3378058-e4f0-4a11-a888-b550af994bfa +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Use the User Experience page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Use the User Experience page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + +The **User Experience** page of the Internet Explorer Customization Wizard 11 lets you decide how much you want your employees to interact with the custom package’s Setup process. + +**Note**
You’ll only see this page if you are running the **Internal** version of the Internet Explorer Customization Wizard 11.

The customizations you make on this page only apply to Internet Explorer for the desktop on Windows 7. + +**To use the User Experience page** + +1. Choose how your employee should interact with Setup, including: + + - **Interactive installation**. Lets your employees change installation options while installing your custom package. This experience shows all of the progress and error messages throughout the process. + + - **Hands-free installation**. Lets you make all of the decisions for your employees. However, they’ll still see all of the progress and error messages throughout the process. + + - **Completely silent installation**. Lets you make all of the decisions for your employees and hides all of the progress and error messages. Because this mode is completely silent, if the installation fails, your employees won’t know and they won’t be able to run the installation package again. +

Both the hands-free and completely silent installation options will: + + - Answer prompts so Setup can continue. + + - Accept the license agreement. + + - Determine that Internet Explorer 11 is installed and not just downloaded. + + - Perform your specific installation type. + + - Install IE in the default location, unless it is already installed. In that case, the new version of the browser is installed in the same location as the previous version. + +2. Choose if your employee’s device will restart at the end of Setup. + + - **Default**. Prompts your employees to restart after installing IE. + + - **No restart**. Doesn’t restart the computer after installing IE. The employee will have to manually restart later. + + - **Force restart**. Automatically restarts the computer after installing IE. + +3. Click **Next** to go to the [Browser User Interface](browser-ui-ieak11-wizard.md) page or **Back** to go to the [Internal Install](internal-install-ieak11-wizard.md) page. + + + + + + + + + diff --git a/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md b/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md index 3efd12ffa8..c9bb888bed 100644 --- a/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md +++ b/browsers/internet-explorer/ie11-ieak/using-internet-settings-ins-files.md @@ -1,37 +1,41 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: Info about how to use Internet Settings (.ins) files and the IEAK 11 to configure your custom browser package. -author: dansimp -ms.prod: ie11 -ms.assetid: a24a7cdb-681e-4f34-a53c-6d8383c5f977 -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Using Internet Settings (.INS) files with IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Using Internet Settings (.INS) files with IEAK 11 -Use the Internet Settings (.ins) files and the Internet Explorer Administration Kit 11 (IEAK 11) to configure your custom browser and its components. You can create multiple versions of your custom package by customizing copies of this file. - -Here's a list of the available .INS file settings: - -|Setting |Description | -|-----------------------------------------|------------------------------------------------------------------------------| -|[Branding](branding-ins-file-setting.md) |Customize the branding and setup information in your browser package. | -|[BrowserToolbars](browsertoolbars-ins-file-setting.md) |Customize the appearance of the IE toolbar. | -|[CabSigning](cabsigning-ins-file-setting.md) |Digital signature information for your programs. | -|[ConnectionSettings](connectionsettings-ins-file-setting.md) |Info about the networking connection settings used to install your custom package. | -|[CustomBranding](custombranding-ins-file-setting.md) |URL location to your branding cabinet (.cab) file. | -|[ExtRegInf](extreginf-ins-file-setting.md) |Names of your Setup information (.inf) files and the installation mode for components. | -|[FavoritesEx](favoritesex-ins-file-setting.md) |Add a path to your icon file for **Favorites**, decide whether **Favorites** are available offline, and add URLs to each**Favorites** site. | -|[HideCustom](hidecustom-ins-file-setting.md) |Whether to hide the globally unique identifier (GUID) for each custom component. | -|[ISP_Security](isp-security-ins-file-setting.md) |The root certificate you’re adding to your custom package. | -|[Media](media-ins-file-setting.md) |Types of media in which your custom installation package is available. | -|[Proxy](proxy-ins-file-setting.md) |Whether to use a proxy server. | -|[Security Imports](security-imports-ins-file-setting.md) |Whether to import security information for your custom package. | -|[URL](url-ins-file-setting.md) |Whether to use an auto-configured proxy server. | - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +description: Info about how to use Internet Settings (.ins) files and the IEAK 11 to configure your custom browser package. +author: dansimp +ms.prod: ie11 +ms.assetid: a24a7cdb-681e-4f34-a53c-6d8383c5f977 +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Using Internet Settings (.INS) files with IEAK 11 (Internet Explorer Administration Kit 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Using Internet Settings (.INS) files with IEAK 11 + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + +Use the Internet Settings (.ins) files and the Internet Explorer Administration Kit 11 (IEAK 11) to configure your custom browser and its components. You can create multiple versions of your custom package by customizing copies of this file. + +Here's a list of the available .INS file settings: + +|Setting |Description | +|-----------------------------------------|------------------------------------------------------------------------------| +|[Branding](branding-ins-file-setting.md) |Customize the branding and setup information in your browser package. | +|[BrowserToolbars](browsertoolbars-ins-file-setting.md) |Customize the appearance of the IE toolbar. | +|[CabSigning](cabsigning-ins-file-setting.md) |Digital signature information for your programs. | +|[ConnectionSettings](connectionsettings-ins-file-setting.md) |Info about the networking connection settings used to install your custom package. | +|[CustomBranding](custombranding-ins-file-setting.md) |URL location to your branding cabinet (.cab) file. | +|[ExtRegInf](extreginf-ins-file-setting.md) |Names of your Setup information (.inf) files and the installation mode for components. | +|[FavoritesEx](favoritesex-ins-file-setting.md) |Add a path to your icon file for **Favorites**, decide whether **Favorites** are available offline, and add URLs to each**Favorites** site. | +|[HideCustom](hidecustom-ins-file-setting.md) |Whether to hide the globally unique identifier (GUID) for each custom component. | +|[ISP_Security](isp-security-ins-file-setting.md) |The root certificate you’re adding to your custom package. | +|[Media](media-ins-file-setting.md) |Types of media in which your custom installation package is available. | +|[Proxy](proxy-ins-file-setting.md) |Whether to use a proxy server. | +|[Security Imports](security-imports-ins-file-setting.md) |Whether to import security information for your custom package. | +|[URL](url-ins-file-setting.md) |Whether to use an auto-configured proxy server. | + diff --git a/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md b/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md index 06b86bce15..d62e11e507 100644 --- a/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md +++ b/browsers/internet-explorer/ie11-ieak/what-ieak-can-do-for-you.md @@ -1,68 +1,72 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: support -ms.pagetype: security -description: Internet Explorer Administration Kit (IEAK) helps corporations, Internet service providers (ISPs), Internet content providers (ICPs), and independent software vendors (ISVs) to deploy and manage web-based solutions. -author: dansimp -ms.author: dansimp -ms.manager: elizapo -ms.prod: ie11 -ms.assetid: -ms.reviewer: -audience: itpro manager: dansimp -title: What IEAK can do for you -ms.sitesec: library -ms.date: 05/10/2018 ---- - -# What IEAK can do for you - -Internet Explorer Administration Kit (IEAK) helps corporations, Internet service providers (ISPs), Internet content providers (ICPs), and independent software vendors (ISVs) to deploy and manage web-based solutions. - -IEAK 10 and newer includes the ability to install using one of the following installation modes: - -- Internal - -- External - -## IEAK 11 users -Internet Explorer Administration Kit (IEAK) helps corporations, Internet service providers (ISPs), Internet content providers (ICPs), and independent software vendors (ISVs) to deploy and manage web-based solutions. - -IEAK 10 and newer includes the ability to install using one of the following installation modes: -- Internal -- External - -> [!NOTE] -> IEAK 11 works in network environments, with or without Microsoft Active Directory service. - - -### Corporations -IEAK helps corporate administrators establish version control, centrally distribute and manage browser installation, configure automatic connection profiles, and customize large portions of Internet Explorer, including features, security, communications settings, and other important functionality. - -Corporate administrators install IEAK using Internal mode (for Internet Explorer 10 or newer) or Corporate mode (for Internet Explorer 9 or older). - -### Internet service providers -IEAK helps ISPs customize, deploy and distribute, add third-party add-ons, search providers, and custom components, as well as include web slices and accelerators all as part of a custom Internet Explorer installation package. - -ISPs install IEAK using External mode (for Internet Explorer 10 or newer) or Internet Service Provider (ISP) mode (for Internet Explorer 9 or older). - -### Internet content providers -IEAK helps ICPs customize the appearance of Internet Explorer and its Setup program, including letting you add your company name or specific wording to the Title bar, set up a customer support webpage, set up the user home page and search providers, add links to the Favorites and the Explorer bars, add optional components, web slices and accelerators, and determine which compatibility mode Internet Explorer should use. - -ICPs install IEAK using External mode (for Internet Explorer 10 or newer) or Internet Content Provider (ICP) mode (for Internet Explorer 9 or older) - -### Independent software vendors -IEAK helps ISVs distribute (and redistribute) a custom version of Internet Explorer that can include custom components, programs, and controls (like the web browser control) that you create for your users. ISVs can also determine home pages, search providers, and add websites to the Favorites bar. - -ISVs install IEAK using External mode (for Internet Explorer 10 or newer) or Internet Content Provider (ICP) mode (for Internet Explorer 9 or older). - -## Additional resources - -- [IEAK 11 - Frequently Asked Questions](../ie11-faq/faq-ieak11.md) -- [Download IEAK 11](ieak-information-and-downloads.md) -- [IEAK 11 overview](index.md) -- [IEAK 11 administrators guide](https://docs.microsoft.com/internet-explorer/ie11-ieak/index) -- [IEAK 11 licensing guidelines](licensing-version-and-features-ieak11.md) -- [Internet Explorer 11 - FAQ for IT Pros](../ie11-faq/faq-for-it-pros-ie11.md) -- [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md) -- [Microsoft Edge - Deployment Guide for IT Pros](https://go.microsoft.com/fwlink/p/?LinkId=760643) +--- +ms.localizationpriority: medium +ms.mktglfcycl: support +ms.pagetype: security +description: Internet Explorer Administration Kit (IEAK) helps corporations, Internet service providers (ISPs), Internet content providers (ICPs), and independent software vendors (ISVs) to deploy and manage web-based solutions. +author: dansimp +ms.author: dansimp +ms.manager: elizapo +ms.prod: ie11 +ms.assetid: +ms.reviewer: +audience: itpro +manager: dansimp +title: What IEAK can do for you +ms.sitesec: library +ms.date: 05/10/2018 +--- + +# What IEAK can do for you + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + + +Internet Explorer Administration Kit (IEAK) helps corporations, Internet service providers (ISPs), Internet content providers (ICPs), and independent software vendors (ISVs) to deploy and manage web-based solutions. + +IEAK 10 and newer includes the ability to install using one of the following installation modes: + +- Internal + +- External + +## IEAK 11 users +Internet Explorer Administration Kit (IEAK) helps corporations, Internet service providers (ISPs), Internet content providers (ICPs), and independent software vendors (ISVs) to deploy and manage web-based solutions. + +IEAK 10 and newer includes the ability to install using one of the following installation modes: +- Internal +- External + +> [!NOTE] +> IEAK 11 works in network environments, with or without Microsoft Active Directory service. + + +### Corporations +IEAK helps corporate administrators establish version control, centrally distribute and manage browser installation, configure automatic connection profiles, and customize large portions of Internet Explorer, including features, security, communications settings, and other important functionality. + +Corporate administrators install IEAK using Internal mode (for Internet Explorer 10 or newer) or Corporate mode (for Internet Explorer 9 or older). + +### Internet service providers +IEAK helps ISPs customize, deploy and distribute, add third-party add-ons, search providers, and custom components, as well as include web slices and accelerators all as part of a custom Internet Explorer installation package. + +ISPs install IEAK using External mode (for Internet Explorer 10 or newer) or Internet Service Provider (ISP) mode (for Internet Explorer 9 or older). + +### Internet content providers +IEAK helps ICPs customize the appearance of Internet Explorer and its Setup program, including letting you add your company name or specific wording to the Title bar, set up a customer support webpage, set up the user home page and search providers, add links to the Favorites and the Explorer bars, add optional components, web slices and accelerators, and determine which compatibility mode Internet Explorer should use. + +ICPs install IEAK using External mode (for Internet Explorer 10 or newer) or Internet Content Provider (ICP) mode (for Internet Explorer 9 or older) + +### Independent software vendors +IEAK helps ISVs distribute (and redistribute) a custom version of Internet Explorer that can include custom components, programs, and controls (like the web browser control) that you create for your users. ISVs can also determine home pages, search providers, and add websites to the Favorites bar. + +ISVs install IEAK using External mode (for Internet Explorer 10 or newer) or Internet Content Provider (ICP) mode (for Internet Explorer 9 or older). + +## Additional resources + +- [IEAK 11 - Frequently Asked Questions](../ie11-faq/faq-ieak11.md) +- [Download IEAK 11](ieak-information-and-downloads.md) +- [IEAK 11 overview](index.md) +- [IEAK 11 administrators guide](https://docs.microsoft.com/internet-explorer/ie11-ieak/index) +- [IEAK 11 licensing guidelines](licensing-version-and-features-ieak11.md) +- [Internet Explorer 11 - FAQ for IT Pros](../ie11-faq/faq-for-it-pros-ie11.md) +- [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md) +- [Microsoft Edge - Deployment Guide for IT Pros](https://go.microsoft.com/fwlink/p/?LinkId=760643) diff --git a/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md b/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md index e81b0eedea..03de7ed423 100644 --- a/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md +++ b/browsers/internet-explorer/ie11-ieak/wizard-complete-ieak11-wizard.md @@ -1,31 +1,35 @@ ---- -ms.localizationpriority: medium -ms.mktglfcycl: deploy -description: How to use the Wizard Complete - Next Steps page in the IEAK 11 Customization Wizard to build your custom Internet Explorer install package. -author: dansimp -ms.prod: ie11 -ms.assetid: aaaac88a-2022-4d0b-893c-b2404b45cabc -ms.reviewer: -audience: itpro manager: dansimp -ms.author: dansimp -title: Use the Wizard Complete - Next Steps page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) -ms.sitesec: library -ms.date: 07/27/2017 ---- - - -# Use the Wizard Complete - Next Steps page in the IEAK 11 Wizard -The **Wizard Complete – Next Steps** page of the Internet Explorer Customization Wizard 11 lets you build your custom installation package, after you click **Finish**. - -In most cases, your next steps will be to prepare your files for installation from your network or from another distribution method. If you haven’t already done it, you’ll need to digitally sign any program or .cab files that are going to be distributed over the Internet or over an intranet that isn’t configured to allow downloads. - -After that, the steps you’ll use to distribute your customized browser will vary, depending on your version of IEAK (Internal or External) and the media you’re using to distribute the package. For more information, see the [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md). - -  - -  - - - - - +--- +ms.localizationpriority: medium +ms.mktglfcycl: deploy +description: How to use the Wizard Complete - Next Steps page in the IEAK 11 Customization Wizard to build your custom Internet Explorer install package. +author: dansimp +ms.prod: ie11 +ms.assetid: aaaac88a-2022-4d0b-893c-b2404b45cabc +ms.reviewer: +audience: itpro +manager: dansimp +ms.author: dansimp +title: Use the Wizard Complete - Next Steps page in the IEAK 11 Wizard (Internet Explorer Administration Kit 11 for IT Pros) +ms.sitesec: library +ms.date: 07/27/2017 +--- + + +# Use the Wizard Complete - Next Steps page in the IEAK 11 Wizard + +[!INCLUDE [Microsoft 365 workloads end of support for IE11](../includes/microsoft-365-ie-end-of-support.md)] + +The **Wizard Complete – Next Steps** page of the Internet Explorer Customization Wizard 11 lets you build your custom installation package, after you click **Finish**. + +In most cases, your next steps will be to prepare your files for installation from your network or from another distribution method. If you haven’t already done it, you’ll need to digitally sign any program or .cab files that are going to be distributed over the Internet or over an intranet that isn’t configured to allow downloads. + +After that, the steps you’ll use to distribute your customized browser will vary, depending on your version of IEAK (Internal or External) and the media you’re using to distribute the package. For more information, see the [Internet Explorer 11 (IE11) - Deployment Guide for IT Pros](../ie11-deploy-guide/index.md). + +  + +  + + + + + From 8104f724a7cc64e0fba28afd64a7288110053f3b Mon Sep 17 00:00:00 2001 From: Dani Halfin Date: Thu, 13 Aug 2020 12:49:43 -0700 Subject: [PATCH 190/372] adding includes --- .../includes/microsoft-365-ie-end-of-support.md | 13 +++++++++++++ 1 file changed, 13 insertions(+) create mode 100644 browsers/internet-explorer/includes/microsoft-365-ie-end-of-support.md diff --git a/browsers/internet-explorer/includes/microsoft-365-ie-end-of-support.md b/browsers/internet-explorer/includes/microsoft-365-ie-end-of-support.md new file mode 100644 index 0000000000..96a04e5f70 --- /dev/null +++ b/browsers/internet-explorer/includes/microsoft-365-ie-end-of-support.md @@ -0,0 +1,13 @@ +--- +author: pamgreen-msft +ms.author: pamgreen +ms.date: 10/02/2018 +ms.reviewer: +audience: itpro +manager: pamgreen +ms.prod: ie11 +ms.topic: include +--- + +> [!IMPORTANT] +> Microsoft 365 apps and services will not support Internet Explorer 11 starting August 17, 2021 (Microsoft Teams will not support Internet Explorer 11 earlier, starting November 30, 2020). [Learn more](https://aka.ms/AA97tsw). Please note that Internet Explorer 11 will remain a supported browser. Internet Explorer 11 is a component of the Windows operating system and [follows the Lifecycle Policy](https://docs.microsoft.com/lifecycle/faq/internet-explorer-microsoft-edge) for the product on which it is installed. \ No newline at end of file From 6c6bb06926cb69a77e32d97bd6bc5e3f41302084 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 13 Aug 2020 13:12:40 -0700 Subject: [PATCH 191/372] Update TOC.md --- .../security/threat-protection/windows-firewall/TOC.md | 9 --------- 1 file changed, 9 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/TOC.md b/windows/security/threat-protection/windows-firewall/TOC.md index 17d730be02..00296d4b2d 100644 --- a/windows/security/threat-protection/windows-firewall/TOC.md +++ b/windows/security/threat-protection/windows-firewall/TOC.md @@ -7,7 +7,6 @@ ### [Design Process](understanding-the-windows-firewall-with-advanced-security-design-process.md) ### [Deployment Goals]() - #### [Identify deployment goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) #### [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md) #### [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md) @@ -15,7 +14,6 @@ #### [Restrict Access](restrict-access-to-only-specified-users-or-devices.md) ### [Deployment designs]() - #### [Mapping Goals to a Design](mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md) #### [Basic Design](basic-firewall-policy-design.md) #### [Domain Isolation Design](domain-isolation-policy-design.md) @@ -23,12 +21,9 @@ #### [Certificate-based Isolation Design](certificate-based-isolation-policy-design.md) ### [Design plans]() - #### [Planning Your Design](planning-your-windows-firewall-with-advanced-security-design.md) #### [Planning Settings for a Basic Firewall Policy](planning-settings-for-a-basic-firewall-policy.md) - ##### [Planning Domain Isolation Zones]() - ###### [Domain Isolation Zones](planning-domain-isolation-zones.md) ###### [Exemption List](exemption-list.md) ###### [Isolated Domain](isolated-domain.md) @@ -60,7 +55,6 @@ ## [Deployment guide]() - #### [Planning to Deploy](planning-to-deploy-windows-firewall-with-advanced-security.md) #### [Implementing Your Plan](implementing-your-windows-firewall-with-advanced-security-design-plan.md) @@ -113,9 +107,6 @@ ### [Verify Network Traffic](verify-that-network-traffic-is-authenticated.md) ### [Verify Network Traffic](verify-that-network-traffic-is-authenticated.md) - - - ## [References]() ### [Checklist: Creating Group Policy Objects](checklist-creating-group-policy-objects.md) ### [Checklist: Implementing a Basic Firewall Policy Design](checklist-implementing-a-basic-firewall-policy-design.md) From 58cadb1af5084f78fcf02dea9cd36c8d1b989fb8 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 13 Aug 2020 13:16:19 -0700 Subject: [PATCH 192/372] fix lines --- windows/security/threat-protection/windows-firewall/TOC.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/TOC.md b/windows/security/threat-protection/windows-firewall/TOC.md index 00296d4b2d..7861f11250 100644 --- a/windows/security/threat-protection/windows-firewall/TOC.md +++ b/windows/security/threat-protection/windows-firewall/TOC.md @@ -55,8 +55,8 @@ ## [Deployment guide]() -#### [Planning to Deploy](planning-to-deploy-windows-firewall-with-advanced-security.md) -#### [Implementing Your Plan](implementing-your-windows-firewall-with-advanced-security-design-plan.md) +### [Planning to Deploy](planning-to-deploy-windows-firewall-with-advanced-security.md) +### [Implementing Your Plan](implementing-your-windows-firewall-with-advanced-security-design-plan.md) From 5bf3686be50e82bbcd5488a964787f1fa3ab5912 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Thu, 13 Aug 2020 13:42:45 -0700 Subject: [PATCH 193/372] Connect --- windows/deployment/planning/windows-10-removed-features.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/deployment/planning/windows-10-removed-features.md b/windows/deployment/planning/windows-10-removed-features.md index 95db4ede75..bd70149a69 100644 --- a/windows/deployment/planning/windows-10-removed-features.md +++ b/windows/deployment/planning/windows-10-removed-features.md @@ -27,7 +27,8 @@ The following features and functionalities have been removed from the installed |Feature | Details and mitigation | Removed in version | | ----------- | --------------------- | ------ | -| Rinna and Japanese Address suggestion | The Rinna and Japanese Address suggestion service for Microsoft Japanese Input Method Editor (IME) will end on August 13th, 2020. For more information, see [Rinna and Japanese Address suggestion will no longer be offered](https://support.microsoft.com/help/4576767/windows-10-rinna-and-japanese-address-suggestion) | 8/13/2020 | +| Connect app | The [Connect app](https://docs.microsoft.com/windows-hardware/design/device-experiences/wireless-projection-understanding) for wireless projection using Miracast is no longer installed by default, but is available as an optional feature. To install the app, click on **Settings** > **Apps** > **Optional features** > **Add a feature** and then install the **Wireless Display** app. | 2004 | +| Rinna and Japanese Address suggestion | The Rinna and Japanese Address suggestion service for Microsoft Japanese Input Method Editor (IME) ended on August 13th, 2020. For more information, see [Rinna and Japanese Address suggestion will no longer be offered](https://support.microsoft.com/help/4576767/windows-10-rinna-and-japanese-address-suggestion) | 2004 | | Cortana | Cortana has been updated and enhanced in the Windows 10 May 2020 Update. With [these changes](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-2004#cortana), some previously available consumer skills such as music, connected home, and other non-Microsoft skills are no longer available. | 2004 | | Windows To Go | Windows To Go was announced as deprecated in Windows 10, version 1903 and is removed in this release. | 2004 | | Mobile Plans and Messaging apps | Both apps are still supported, but are now distributed in a different way. OEMs can now include these apps in Windows images for cellular enabled devices. The apps are removed for non-cellular devices.| 2004 | From f93ad9afa906004b791c1e983004902d49631cc9 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Thu, 13 Aug 2020 14:09:02 -0700 Subject: [PATCH 194/372] fix warnings --- windows/deployment/deploy-windows-to-go.md | 3 ++- windows/deployment/deploy.md | 3 ++- windows/deployment/mbr-to-gpt.md | 3 ++- windows/deployment/s-mode.md | 3 ++- windows/deployment/update/plan-determine-app-readiness.md | 2 ++ windows/deployment/update/waas-wufb-intune.md | 2 ++ windows/deployment/update/windows-update-resources.md | 2 ++ windows/deployment/vda-subscription-activation.md | 3 ++- windows/deployment/windows-10-deployment-posters.md | 2 +- windows/deployment/windows-10-deployment-scenarios.md | 3 ++- windows/deployment/windows-10-deployment-tools-reference.md | 3 ++- windows/deployment/windows-10-deployment-tools.md | 3 ++- windows/deployment/windows-10-media.md | 3 ++- windows/deployment/windows-10-poc-mdt.md | 3 ++- windows/deployment/windows-10-poc-sc-config-mgr.md | 3 ++- windows/deployment/windows-10-poc.md | 3 ++- windows/deployment/windows-adk-scenarios-for-it-pros.md | 4 ---- 17 files changed, 31 insertions(+), 17 deletions(-) diff --git a/windows/deployment/deploy-windows-to-go.md b/windows/deployment/deploy-windows-to-go.md index 340bf50fca..9480bdbc84 100644 --- a/windows/deployment/deploy-windows-to-go.md +++ b/windows/deployment/deploy-windows-to-go.md @@ -5,7 +5,8 @@ ms.assetid: cfe550be-ffbd-42d1-ab4d-80efae49b07f ms.reviewer: manager: laurawi ms.audience: itpro - +author: greg-lindsay +ms.author: greglin keywords: deployment, USB, device, BitLocker, workspace, security, data ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/deploy.md b/windows/deployment/deploy.md index f06a852e81..f665e396be 100644 --- a/windows/deployment/deploy.md +++ b/windows/deployment/deploy.md @@ -5,7 +5,8 @@ ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C ms.reviewer: manager: laurawi ms.audience: itpro - +author: greg-lindsay +ms.author: greglin ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/mbr-to-gpt.md b/windows/deployment/mbr-to-gpt.md index f1035316c6..90f83f5802 100644 --- a/windows/deployment/mbr-to-gpt.md +++ b/windows/deployment/mbr-to-gpt.md @@ -7,7 +7,8 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: deploy audience: itpro - +author: greg-lindsay +ms.author: greglin ms.date: 02/13/2018 ms.reviewer: manager: laurawi diff --git a/windows/deployment/s-mode.md b/windows/deployment/s-mode.md index ee59333043..37b3315a1d 100644 --- a/windows/deployment/s-mode.md +++ b/windows/deployment/s-mode.md @@ -10,7 +10,8 @@ ms.pagetype: deploy ms.reviewer: manager: laurawi ms.audience: itpro - +author: greg-lindsay +ms.author: greglin audience: itpro ms.topic: article --- diff --git a/windows/deployment/update/plan-determine-app-readiness.md b/windows/deployment/update/plan-determine-app-readiness.md index 9e84f51d3e..645903d80f 100644 --- a/windows/deployment/update/plan-determine-app-readiness.md +++ b/windows/deployment/update/plan-determine-app-readiness.md @@ -11,6 +11,8 @@ ms.localizationpriority: medium ms.audience: itpro ms.topic: article ms.collection: M365-modern-desktop +ms.author: jaimeo +author: jaimeo --- # Determine application readiness diff --git a/windows/deployment/update/waas-wufb-intune.md b/windows/deployment/update/waas-wufb-intune.md index e15b3cdd05..92ee39c436 100644 --- a/windows/deployment/update/waas-wufb-intune.md +++ b/windows/deployment/update/waas-wufb-intune.md @@ -10,6 +10,8 @@ ms.date: 07/27/2017 ms.reviewer: manager: laurawi ms.topic: article +ms.author: jaimeo +author: jaimeo --- # Walkthrough: use Microsoft Intune to configure Windows Update for Business diff --git a/windows/deployment/update/windows-update-resources.md b/windows/deployment/update/windows-update-resources.md index 611005fe26..17dce5c494 100644 --- a/windows/deployment/update/windows-update-resources.md +++ b/windows/deployment/update/windows-update-resources.md @@ -10,6 +10,8 @@ ms.date: 09/18/2018 ms.reviewer: manager: laurawi ms.topic: article +ms.author: jaimeo +author: jaimeo --- # Windows Update - additional resources diff --git a/windows/deployment/vda-subscription-activation.md b/windows/deployment/vda-subscription-activation.md index 7c16e82c82..b13ffc7af8 100644 --- a/windows/deployment/vda-subscription-activation.md +++ b/windows/deployment/vda-subscription-activation.md @@ -3,7 +3,8 @@ title: Configure VDA for Windows 10 Subscription Activation ms.reviewer: manager: laurawi ms.audience: itpro - +ms.author: greglin +author: greg-lindsay description: How to enable Windows 10 Enterprise E3 and E5 subscriptions for VDA keywords: upgrade, update, task sequence, deploy ms.prod: w10 diff --git a/windows/deployment/windows-10-deployment-posters.md b/windows/deployment/windows-10-deployment-posters.md index befe567624..99b5479318 100644 --- a/windows/deployment/windows-10-deployment-posters.md +++ b/windows/deployment/windows-10-deployment-posters.md @@ -4,7 +4,7 @@ description: View and download Windows 10 deployment process flows for Microsoft ms.reviewer: manager: laurawi ms.audience: itpro - +author: greg-lindsay ms.author: greglin keywords: upgrade, in-place, configuration, deploy ms.prod: w10 diff --git a/windows/deployment/windows-10-deployment-scenarios.md b/windows/deployment/windows-10-deployment-scenarios.md index dcbcf3ddae..61d5af710d 100644 --- a/windows/deployment/windows-10-deployment-scenarios.md +++ b/windows/deployment/windows-10-deployment-scenarios.md @@ -5,7 +5,8 @@ ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5 ms.reviewer: manager: laurawi ms.audience: itpro - +ms.author: greglin +author: greg-lindsay keywords: upgrade, in-place, configuration, deploy ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/windows-10-deployment-tools-reference.md b/windows/deployment/windows-10-deployment-tools-reference.md index 9343571829..3b2e91c7cd 100644 --- a/windows/deployment/windows-10-deployment-tools-reference.md +++ b/windows/deployment/windows-10-deployment-tools-reference.md @@ -5,7 +5,8 @@ ms.assetid: 5C4B0AE3-B2D0-4628-9E73-606F3FAA17BB ms.reviewer: manager: laurawi ms.audience: itpro - +ms.author: greglin +author: greg-lindsay ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/windows-10-deployment-tools.md b/windows/deployment/windows-10-deployment-tools.md index b9da7bcd1d..33f7b49f5e 100644 --- a/windows/deployment/windows-10-deployment-tools.md +++ b/windows/deployment/windows-10-deployment-tools.md @@ -5,7 +5,8 @@ ms.assetid: 5C4B0AE3-B2D0-4628-9E73-606F3FAA17BB ms.reviewer: manager: laurawi ms.audience: itpro - +ms.author: greglin +author: greg-lindsay ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/windows-10-media.md b/windows/deployment/windows-10-media.md index 080e7a221f..38a56db227 100644 --- a/windows/deployment/windows-10-media.md +++ b/windows/deployment/windows-10-media.md @@ -9,7 +9,8 @@ ms.date: 10/20/2017 ms.reviewer: manager: laurawi ms.audience: itpro - +ms.author: greglin +author: greg-lindsay ms.sitesec: library audience: itpro ms.topic: article diff --git a/windows/deployment/windows-10-poc-mdt.md b/windows/deployment/windows-10-poc-mdt.md index 8554507637..c10e477cff 100644 --- a/windows/deployment/windows-10-poc-mdt.md +++ b/windows/deployment/windows-10-poc-mdt.md @@ -11,7 +11,8 @@ ms.date: 10/11/2017 ms.reviewer: manager: laurawi ms.audience: itpro - +ms.author: greglin +author: greg-lindsay audience: itpro ms.topic: article --- diff --git a/windows/deployment/windows-10-poc-sc-config-mgr.md b/windows/deployment/windows-10-poc-sc-config-mgr.md index 5ed236eaa0..67a95f1168 100644 --- a/windows/deployment/windows-10-poc-sc-config-mgr.md +++ b/windows/deployment/windows-10-poc-sc-config-mgr.md @@ -10,7 +10,8 @@ ms.localizationpriority: medium ms.reviewer: manager: laurawi ms.audience: itpro - +ms.author: greglin +author: greg-lindsay audience: itpro ms.topic: article --- diff --git a/windows/deployment/windows-10-poc.md b/windows/deployment/windows-10-poc.md index cec7d93b03..f4ab49b62a 100644 --- a/windows/deployment/windows-10-poc.md +++ b/windows/deployment/windows-10-poc.md @@ -3,7 +3,8 @@ title: Configure a test lab to deploy Windows 10 ms.reviewer: manager: laurawi ms.audience: itpro - +ms.author: greglin +author: greg-lindsay description: Concepts and procedures for deploying Windows 10 in a proof of concept lab environment. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/windows-adk-scenarios-for-it-pros.md b/windows/deployment/windows-adk-scenarios-for-it-pros.md index 4d26211a7a..d8d6f47273 100644 --- a/windows/deployment/windows-adk-scenarios-for-it-pros.md +++ b/windows/deployment/windows-adk-scenarios-for-it-pros.md @@ -11,10 +11,6 @@ ms.mktglfcycl: deploy ms.localizationpriority: medium ms.sitesec: library audience: itpro -<<<<<<< HEAD - -======= ->>>>>>> 3e2e455e105ceb5e17d04cbe4524d621b13b03ba ms.date: 07/27/2017 ms.topic: article --- From 3ed554176d0c75a31a9d8990a783918f05bf69a0 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Thu, 13 Aug 2020 14:21:16 -0700 Subject: [PATCH 195/372] fix warnings --- windows/deployment/windows-deployment-scenarios-and-tools.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/deployment/windows-deployment-scenarios-and-tools.md b/windows/deployment/windows-deployment-scenarios-and-tools.md index 7ab9be61a6..91aaa460e8 100644 --- a/windows/deployment/windows-deployment-scenarios-and-tools.md +++ b/windows/deployment/windows-deployment-scenarios-and-tools.md @@ -5,7 +5,8 @@ ms.assetid: 0d6cee1f-14c4-4b69-b29a-43b0b327b877 ms.reviewer: manager: laurawi ms.audience: itpro - +ms.author: greglin +author: greg-lindsay keywords: deploy, volume activation, BitLocker, recovery, install, installation, VAMT, MDT, USMT, WDS ms.prod: w10 ms.mktglfcycl: deploy From d60c6bd339a5693eeef15ccd45849da4886bbe64 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Thu, 13 Aug 2020 16:01:36 -0700 Subject: [PATCH 196/372] Added lightbox functionality to the first image --- .../update/update-compliance-feature-update-status.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md index 143e1075a8..252ecf710c 100644 --- a/windows/deployment/update/update-compliance-feature-update-status.md +++ b/windows/deployment/update/update-compliance-feature-update-status.md @@ -16,7 +16,8 @@ ms.topic: article # Feature Update Status -![The Feature Update Status report](images/UC_workspace_FU_status.png) +[ ![The Feature Update Status report](images/UC_workspace_FU_status.png) +[ ![Cute Kitten](images/UC_workspace_FU_status.png) ](images/UC_workspace_FU_status.png#lightbox) The Feature Update Status section provides information about the status of [feature updates](waas-quick-start.md#definitions) across all devices. This section tile in the [Overview Blade](update-compliance-using.md#overview-blade) gives a percentage of devices that are on the latest applicable feature update; [Servicing Channel](waas-overview.md#servicing-channels) is considered in determining applicability. Within this section are two blades; one providing a holistic view of feature updates, the other containing three **Deployment Status** tiles, each charged with tracking the deployment for a different [Servicing Channel](waas-overview.md#servicing-channels). From fad72399a3c65a711a43baf733e31fb18a4a6613 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Thu, 13 Aug 2020 16:05:02 -0700 Subject: [PATCH 197/372] Deleted accidental inclusion of example syntax --- .../deployment/update/update-compliance-feature-update-status.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md index 252ecf710c..2c6e9043d1 100644 --- a/windows/deployment/update/update-compliance-feature-update-status.md +++ b/windows/deployment/update/update-compliance-feature-update-status.md @@ -17,7 +17,6 @@ ms.topic: article # Feature Update Status [ ![The Feature Update Status report](images/UC_workspace_FU_status.png) -[ ![Cute Kitten](images/UC_workspace_FU_status.png) ](images/UC_workspace_FU_status.png#lightbox) The Feature Update Status section provides information about the status of [feature updates](waas-quick-start.md#definitions) across all devices. This section tile in the [Overview Blade](update-compliance-using.md#overview-blade) gives a percentage of devices that are on the latest applicable feature update; [Servicing Channel](waas-overview.md#servicing-channels) is considered in determining applicability. Within this section are two blades; one providing a holistic view of feature updates, the other containing three **Deployment Status** tiles, each charged with tracking the deployment for a different [Servicing Channel](waas-overview.md#servicing-channels). From 510cb45a32e5adc8baf94e5f9887bc8dd791cd33 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Thu, 13 Aug 2020 16:07:28 -0700 Subject: [PATCH 198/372] Re-corrected image inclusion with lightbox --- .../update/update-compliance-feature-update-status.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md index 2c6e9043d1..08ade1e519 100644 --- a/windows/deployment/update/update-compliance-feature-update-status.md +++ b/windows/deployment/update/update-compliance-feature-update-status.md @@ -16,7 +16,7 @@ ms.topic: article # Feature Update Status -[ ![The Feature Update Status report](images/UC_workspace_FU_status.png) +[ ![The Feature Update Status report](images/UC_workspace_FU_status.png) ](images/UC_workspace_FU_status.png#lightbox) The Feature Update Status section provides information about the status of [feature updates](waas-quick-start.md#definitions) across all devices. This section tile in the [Overview Blade](update-compliance-using.md#overview-blade) gives a percentage of devices that are on the latest applicable feature update; [Servicing Channel](waas-overview.md#servicing-channels) is considered in determining applicability. Within this section are two blades; one providing a holistic view of feature updates, the other containing three **Deployment Status** tiles, each charged with tracking the deployment for a different [Servicing Channel](waas-overview.md#servicing-channels). From cef561ea53b63153a87c18d7bb65c9810df0cc74 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 13 Aug 2020 16:23:35 -0700 Subject: [PATCH 199/372] more fixin --- .../troubleshooting-uwp-firewall.md | 210 +++++++++--------- 1 file changed, 100 insertions(+), 110 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md index fc7c29c60d..bc17fd0a75 100644 --- a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md +++ b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md @@ -19,174 +19,164 @@ ms.topic: troubleshooting This document is intended to help network admins, support engineers, and developers to investigate UWP app network connectivity issues. -# Introduction +This document guides you through steps to debug Universal Windows Platform (UWP) app network connectivity issues by providing practical examples. -This document guides you through steps to debug different Universal Windows Platform (UWP) app network connectivity issues by providing practical case examples. +## Typical causes of connectivity issues -UWP app network connectivity issues typically stem from one of the following causes: +UWP app network connectivity issues are typically caused by: -1. The UWP app was not permitted to receive loopback traffic (this must be configured as, by default, a UWP app is not allowed to receive loopback traffic). +1. The UWP app was not permitted to receive loopback traffic. This must be configured. By default, UWP apps are not allowed to receive loopback traffic. 2. The UWP app is missing the proper capability tokens. -3. The private range is configured incorrectly (i.e. set incorrectly through GP/MDM policies, etc.) +3. The private range is configured incorrectly. For example, the private ranges is set incorrectly through GP/MDM policies, etc. -To understand these causes more thoroughly, there are several concepts that should be reviewed. +To understand these causes more thoroughly, there are several concepts to review. -The traffic of network packets (e.g. what's permitted and what’s not) on Windows is ultimately determined by the Windows Filtering Platform (WFP). When a UWP app +The traffic of network packets (what's permitted and what’s not) on Windows is determined by the Windows Filtering Platform (WFP). When a UWP app or the private range is configured incorrectly, it affects how the UWP app’s network traffic will be processed by WFP. -When a packet is processed by WFP, the characteristics of that packet must explicitly match all the conditions of a filter to either be permitted or dropped to its target address. Connectivity issues typically happen when the packet does not match the filter conditions of any filters, leading the packet to be dropped by a default block filter. The presence of the default block -filters ensures network isolation for UWP applications. Specifically, it guarantees a network drop for a packet that does not have the correct capabilities for the resource it is trying to reach, ensuring the application’s granular access to each resource type and preventing the application from “escaping” its environment. +When a packet is processed by WFP, the characteristics of that packet must explicitly match all the conditions of a filter to either be permitted or dropped to its target address. Connectivity issues typically happen when the packet does not match any of the filter conditions, leading the packet to be dropped by a default block filter. The presence of the default block +filters ensures network isolation for UWP applications. Specifically, it guarantees a network drop for a packet that does not have the correct capabilities for the resource it is trying to reach. This ensures the application’s granular access to each resource type and preventing the application from escaping its environment. For more information on the filter arbitration algorithm and network isolation, -please read [Filter +see [Filter Arbitration](https://docs.microsoft.com/en-us/windows/win32/fwp/filter-arbitration) and [Isolation](https://docs.microsoft.com/en-us/windows/win32/secauthz/appcontainer-isolation). -The next sections will cover debugging case examples for loopback and -non-loopback UWP app network connectivity issues. +The following sections cover debugging case examples for loopback and non-loopback UWP app network connectivity issues. > [!NOTE] -> As improvements to debugging and diagnostics around the Windows Filtering Platform are made, the trace examples in this document may not exactly match the -traces collected on an older Windows build. +> As improvements to debugging and diagnostics in the Windows Filtering Platform are made, the trace examples in this document may not exactly match the +traces collected on previous releases of Windows. # Debugging UWP App Loopback scenarios -If you have a scenario where you are establishing a TCP/IP connection between two processes on the same host where one of them is a UWP app, you must enable loopback. +If you need to establis a TCP/IP connection between two processes on the same host where one of them is a UWP app, you must enable loopback. -To enable loopback for client outbound connections, run the following in a command prompt: +To enable loopback for client outbound connections, run the following at a command prompt: -`CheckNetIsolation.exe LoopbackExempt -a -n=\` +```dos +CheckNetIsolation.exe LoopbackExempt -a -n=\ +``` -To enable loopback for server inbound connections, please run the following in a +To enable loopback for server inbound connections, run the following at a command prompt: +```dos +CheckNetIsolation.exe LoopbackExempt -is -n=\ +``` +You can ensure loopback is enabled by checking the appx manifests of both the sender and receiver. -`CheckNetIsolation.exe LoopbackExempt -is -n=\` - -You can ensure loopback is enabled by checking the appx manifests of both the -sender and receiver. - -For more information about loopback scenarios, please read [Communicating with +For more information about loopback scenarios, see [Communicating with localhost (loopback)](https://docs.microsoft.com/en-us/windows/iot-core/develop-your-app/loopback) # Debugging Live Drops -If the issue happened recently, but you find you are not able to reproduce the -issue, go to Debugging Past Drops for the appropriate trace commands. +If the issue happened recently, but you find you are not able to reproduce the issue, go to Debugging Past Drops for the appropriate trace commands. -If you can consistently reproduce the issue, then you can run the following in -an admin command prompt to gather a fresh trace: +If you can consistently reproduce the issue, then you can run the following in an admin command prompt to gather a fresh trace: -``` +```DOS Netsh wfp capture start keywords=19 \ Netsh wfp capture stop ``` -The above commands will generate a wfpdiag.cab. Inside the .cab exists a -wfpdiag.xml, which contains any allow or drop netEvents and filters that existed -during that repro. Without “keywords=19”, the trace will only collect drop -netEvents. +These commands generate a wfpdiag.cab. Inside the .cab exists a wfpdiag.xml, which contains any allow or drop netEvents and filters that existed during that repro. Without “keywords=19”, the trace will only collect drop netEvents. Inside the wfpdiag.xml, search for netEvents which have -FWPM_NET_EVENT_TYPE_CLASSIFY_DROP as the netEvent type. To find the relevant -drop events, search for the drop events with matching destination IP address, +FWPM_NET_EVENT_TYPE_CLASSIFY_DROP as the netEvent type. To find the relevant drop events, search for the drop events with matching destination IP address, package SID, or application ID name. The characters in the application ID name will be separated by periods: -``` + +```XML (ex) -\ - + \\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.w.i.n.d.o.w.s.\\.s.y.s.t.e.m.3.2.\\.s.v.c.h.o.s.t...e.x.e... \ ``` -The netEvent will have more information about the packet that was dropped -including information about its capabilities, the filter that dropped the -packet, and much more. + +The netEvent will have more information about the packet that was dropped including information about its capabilities, the filter that dropped the packet, and much more. ## Case 1: UWP app connects to Internet target address with all capabilities In this example, the UWP app successfully connects to bing.com [2620:1ec:c11::200]. -A packet from a UWP app needs the correct networking capability token for the -resource it is trying to reach. +A packet from a UWP app needs the correct networking capability token for the resource it is trying to reach. -In this scenario, the app could successfully send a packet to the Internet -target because it had an Internet capability token. +In this scenario, the app could successfully send a packet to the Internet target because it had an Internet capability token. -The following shows the allow netEvent of the app connecting to the target IP. -The netEvent contains information about the packet including its local address, +The following shows the allow netEvent of the app connecting to the target IP. The netEvent contains information about the packet including its local address, remote address, capabilities, etc. **Classify Allow netEvent, Wfpdiag-Case-1.xml** ```xml -\ -\ -> \2020-05-21T17:25:59.070Z\ -> \ -> \FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ -> \FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ -> \FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ -> \FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ -> \FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ -> \FWPM_NET_EVENT_FLAG_APP_ID_SET\ -> \FWPM_NET_EVENT_FLAG_USER_ID_SET\ -> \FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ -> \FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ -> \ -> \FWP_IP_VERSION_V6\ -> \6\ -> \2001:4898:30:3:256c:e5ba:12f3:beb1\ \2620:1ec:c11::200\ -\52127\ -\443\ -\0\ -\ -> \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\ -> \\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. -> .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.0...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ -\ -\S-1-5-21-2993214446-1947230185-131795049-1000\ -\FWP_AF_INET6\ -\S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ -\ -\0\ -\ -\ -\FWPM_NET_EVENT_TYPE_CLASSIFY_ALLOW\ -\ -> \125918\ -> \50\ -> \0\ -> \1\ -> \1\ -\ -\ -\ -\0000000000000000\ -\ -> \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\ \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ -> \FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ -\ -\0\ -\ -\ -> \ - \125918\ -> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ - \FWP_ACTION_PERMIT\ -> \ -> \ - \121167\ - \FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ - \FWP_ACTION_PERMIT\ - \ -\ -\ -\ + + + 2020-05-21T17:25:59.070Z\ + + FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ + FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ + FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ + FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ + FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ + FWPM_NET_EVENT_FLAG_APP_ID_SET\ + FWPM_NET_EVENT_FLAG_USER_ID_SET\ + FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ + FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ + + FWP_IP_VERSION_V6\ + 6\ + 2001:4898:30:3:256c:e5ba:12f3:beb1\ \2620:1ec:c11::200\ +52127\ +443\ +0\ + + 5c006400650076006900630065005c0068006100720064006400690073006b0076006f006c0075006d00650031005c00700072006f006700720061006d002000660069006c00650073005c00770069006e0064006f007700730061007000700073005c00610066003600390032006200660066002d0036003700370039002d0034003200340066002d0038003700300065002d006600360065003500390063003500300032003300340039005f0031002e0031002e00310030002e0030005f007800360034005f005f00350063003000330037006a0061007200350038003300390072005c0075007700700073006f0063006b006500740063006c00690065006e0074002e006500780065000000\ + \\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. + .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.0...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ + +S-1-5-21-2993214446-1947230185-131795049-1000\ +FWP_AF_INET6\ +S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ + +0\ + + +FWPM_NET_EVENT_TYPE_CLASSIFY_ALLOW\ + + 125918\ + 50\ + 0\ + 1\ + 1\ + + + +0000000000000000\ + + FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\ FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ + FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ + +0\ + + + + 125918\ + FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ + FWP_ACTION_PERMIT\ + + + 121167\ + FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ + FWP_ACTION_PERMIT\ + + + + ``` The following is the filter that permitted the packet to be sent to the target From 2391625f6d1b63b127f928b7e4e12b985e5aed07 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Thu, 13 Aug 2020 16:43:00 -0700 Subject: [PATCH 200/372] Added a colon before a vertical list --- .../update/update-compliance-feature-update-status.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md index 143e1075a8..8b9e007d89 100644 --- a/windows/deployment/update/update-compliance-feature-update-status.md +++ b/windows/deployment/update/update-compliance-feature-update-status.md @@ -42,7 +42,8 @@ Microsoft uses diagnostic data to determine whether devices that use Windows Upd ### Opting out of compatibility hold Microsoft will release a device from a compatibility hold when it has determined it can safely and smoothly install a feature update, but you are ultimately in control of your devices and can opt out if desired. -To opt out, set the registry key as follows +To opt out, set the registry key as follows: + - Registry Key Path :: **Computer\HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion** - Create New Key :: **502505fe-762c-4e80-911e-0c3fa4c63fb0** - Name :: **DataRequireGatedScanForFeatureUpdates** From aaad2398d0bab36cc12c8aa62acfc6e62c37a7a6 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 13 Aug 2020 17:53:46 -0700 Subject: [PATCH 201/372] adding and removing topics --- .openpublishing.redirection.json | 10 +++ windows/security/threat-protection/TOC.md | 4 +- .../audit-windows-defender.md | 4 +- .../customize-exploit-protection.md | 35 ++++---- .../emet-exploit-protection.md | 86 ------------------- .../enable-network-protection.md | 2 +- .../enable-secure-score.md | 45 ---------- .../evaluate-attack-surface-reduction.md | 24 +++--- .../evaluate-controlled-folder-access.md | 19 ++-- .../tvm-microsoft-secure-score-devices.md | 12 +++ 10 files changed, 64 insertions(+), 177 deletions(-) delete mode 100644 windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md delete mode 100644 windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 2af22cbca1..aaf6321d69 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -860,6 +860,11 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection", "redirect_document_id": true }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-exploit-guard", + "redirect_document_id": true + }, { "source_path": "windows/threat-protection/windows-defender-exploit-guard/enable-attack-surface-reduction.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction", @@ -1435,6 +1440,11 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/enable-secure-score-windows-defender-advanced-threat-protection", "redirect_document_id": true }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices", + "redirect_document_id": true + }, { "source_path": "windows/keep-secure/configure-aad-windows-defender-advanced-threat-protection.md", "redirect_url": "https://docs.microsoft.com/windows/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection", diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 3bab5df58d..bc8432a225 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -82,6 +82,7 @@ #### [Exploit protection]() ##### [Protect devices from exploits](microsoft-defender-atp/exploit-protection.md) ##### [Exploit protection evaluation](microsoft-defender-atp/evaluate-exploit-protection.md) +##### [Enable exploit protection](microsoft-defender-atp/enable-exploit-protection.md) #### [Network protection]() @@ -100,6 +101,7 @@ #### [Controlled folder access]() ##### [Protect folders](microsoft-defender-atp/controlled-folders.md) ##### [Controlled folder access evaluation](microsoft-defender-atp/evaluate-controlled-folder-access.md) +##### [Enable controlled folder access](microsoft-defender-atp/enable-controlled-folders.md) @@ -457,7 +459,7 @@ #### [Configure conditional access](microsoft-defender-atp/configure-conditional-access.md) #### [Configure Microsoft Cloud App Security integration](microsoft-defender-atp/microsoft-cloud-app-security-config.md) - +### [Use audit mode](microsoft-defender-atp/audit-windows-defender) ## Reference ### [Management and APIs]() diff --git a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md index aaf4ef6472..83390081d1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md +++ b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md @@ -1,5 +1,5 @@ --- -title: Test how Microsoft Defender ATP features work +title: Test how Microsoft Defender ATP features work in audit mode description: Audit mode lets you use the event log to see how Microsoft Defender ATP would protect your devices if it was enabled. keywords: exploit guard, audit, auditing, mode, enabled, disabled, test, demo, evaluate, lab search.product: eADQiWindows 10XVcnh @@ -16,7 +16,7 @@ ms.reviewer: manager: dansimp --- -# Use audit mode +# Test how Microsoft Defender ATP features work in audit mode **Applies to:** diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md index d6c4d0febf..7208b7fc0c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md @@ -10,7 +10,6 @@ ms.localizationpriority: medium audience: ITPro author: levinec ms.author: ellevin -ms.date: 03/26/2019 ms.reviewer: manager: dansimp --- @@ -23,11 +22,11 @@ manager: dansimp Exploit protection automatically applies a number of exploit mitigation techniques on both the operating system processes and on individual apps. -You configure these settings using the Windows Security app on an individual device, and then export the configuration as an XML file that you can deploy to other devices. You can use Group Policy to distribute the XML file to multiple devices at once. You can also configure the mitigations with PowerShell. +Configure these settings using the Windows Security app on an individual device. Then, export the configuration as an XML file so you can deploy to other devices. Use Group Policy to distribute the XML file to multiple devices at once. You can also configure the mitigations with PowerShell. -This topic lists each of the mitigations available in exploit protection, indicates whether the mitigation can be applied system-wide or to individual apps, and provides a brief description of how the mitigation works. +This article lists each of the mitigations available in exploit protection. It indicates whether the mitigation can be applied system-wide or to individual apps, and provides a brief description of how the mitigation works. -It also describes how to enable or configure the mitigations using Windows Security, PowerShell, and MDM CSPs. This is the first step in creating a configuration that you can deploy across your network. The next step involves [generating or exporting, importing, and deploying the configuration to multiple devices](import-export-exploit-protection-emet-xml.md). +It also describes how to enable or configure the mitigations using Windows Security, PowerShell, and mobile device management (MDM) configuration service providers (CSPs). This is the first step in creating a configuration that you can deploy across your network. The next step involves [generating, exporting, importing, and deploying the configuration to multiple devices](import-export-exploit-protection-emet-xml.md). > [!WARNING] > Some security mitigation technologies may have compatibility issues with some applications. You should test exploit protection in all target use scenarios by using [audit mode](evaluate-exploit-protection.md) before deploying the configuration across a production environment or the rest of your network. @@ -36,20 +35,20 @@ It also describes how to enable or configure the mitigations using Windows Secur All mitigations can be configured for individual apps. Some mitigations can also be applied at the operating system level. -You can set each of the mitigations to on, off, or to their default value. Some mitigations have additional options, these are indicated in the description in the table. +You can set each of the mitigations on, off, or to their default value. Some mitigations have additional options that are indicated in the description in the table. Default values are always specified in brackets at the **Use default** option for each mitigation. In the following example, the default for Data Execution Prevention is "On". The **Use default** configuration for each of the mitigation settings indicates our recommendation for a base level of protection for everyday usage for home users. Enterprise deployments should consider the protection required for their individual needs and may need to modify configuration away from the defaults. -For the associated PowerShell cmdlets for each mitigation, see the [PowerShell reference table](#cmdlets-table) at the bottom of this topic. +For the associated PowerShell cmdlets for each mitigation, see the [PowerShell reference table](#cmdlets-table) at the bottom of this article. Mitigation | Description | Can be applied to | Audit mode available -|-|-|- Control flow guard (CFG) | Ensures control flow integrity for indirect calls. Can optionally suppress exports and use strict CFG. | System and app-level | [!include[Check mark no](../images/svg/check-no.svg)] Data Execution Prevention (DEP) | Prevents code from being run from data-only memory pages such as the heap and stacks. Only configurable for 32-bit (x86) apps, permanently enabled for all other architectures. Can optionally enable ATL thunk emulation. | System and app-level | [!include[Check mark no](../images/svg/check-no.svg)] Force randomization for images (Mandatory ASLR) | Forcibly relocates images not compiled with /DYNAMICBASE. Can optionally fail loading images that don't have relocation information. | System and app-level | [!include[Check mark no](../images/svg/check-no.svg)] -Randomize memory allocations (Bottom-Up ASLR) | Randomizes locations for virtual memory allocations including those for system structures heaps, stacks, TEBs, and PEBs. Can optionally use a wider randomization variance for 64-bit processes. | System and app-level | [!include[Check mark no](../images/svg/check-no.svg)] +Randomize memory allocations (Bottom-Up ASLR) | Randomizes locations for virtual memory allocations. It includes system structure heaps, stacks, TEBs, and PEBs. Can optionally use a wider randomization variance for 64-bit processes. | System and app-level | [!include[Check mark no](../images/svg/check-no.svg)] Validate exception chains (SEHOP) | Ensures the integrity of an exception chain during exception dispatch. Only configurable for 32-bit (x86) applications. | System and app-level | [!include[Check mark no](../images/svg/check-no.svg)] Validate heap integrity | Terminates a process when heap corruption is detected. | System and app-level | [!include[Check mark no](../images/svg/check-no.svg)] Arbitrary code guard (ACG) | Prevents the introduction of non-image-backed executable code and prevents code pages from being modified. Can optionally allow thread opt-out and allow remote downgrade (configurable only with PowerShell). | App-level only | [!include[Check mark yes](../images/svg/check-yes.svg)] @@ -59,14 +58,14 @@ Block untrusted fonts | Prevents loading any GDI-based fonts not installed in th Code integrity guard | Restricts loading of images signed by Microsoft, WHQL, or higher. Can optionally allow Microsoft Store signed images. | App-level only | [!include[Check mark yes](../images/svg/check-yes.svg)] Disable extension points | Disables various extensibility mechanisms that allow DLL injection into all processes, such as AppInit DLLs, window hooks, and Winsock service providers. | App-level only | [!include[Check mark no](../images/svg/check-no.svg)] Disable Win32k system calls | Prevents an app from using the Win32k system call table. | App-level only | [!include[Check mark yes](../images/svg/check-yes.svg)] -Do not allow child processes | Prevents an app from creating child processes. | App-level only | [!include[Check mark yes](../images/svg/check-yes.svg)] +Don't allow child processes | Prevents an app from creating child processes. | App-level only | [!include[Check mark yes](../images/svg/check-yes.svg)] Export address filtering (EAF) | Detects dangerous operations being resolved by malicious code. Can optionally validate access by modules commonly used by exploits. | App-level only | [!include[Check mark no](../images/svg/check-no.svg)] Import address filtering (IAF) | Detects dangerous operations being resolved by malicious code. | App-level only | [!include[Check mark no](../images/svg/check-no.svg)] Simulate execution (SimExec) | Ensures that calls to sensitive APIs return to legitimate callers. Only configurable for 32-bit (x86) applications. Not compatible with ACG | App-level only | [!include[Check mark no](../images/svg/check-no.svg)] Validate API invocation (CallerCheck) | Ensures that sensitive APIs are invoked by legitimate callers. Only configurable for 32-bit (x86) applications. Not compatible with ACG | App-level only | [!include[Check mark no](../images/svg/check-no.svg)] Validate handle usage | Causes an exception to be raised on any invalid handle references. | App-level only | [!include[Check mark no](../images/svg/check-no.svg)] Validate image dependency integrity | Enforces code signing for Windows image dependency loading. | App-level only | [!include[Check mark no](../images/svg/check-no.svg)] -Validate stack integrity (StackPivot) | Ensures that the stack has not been redirected for sensitive APIs. Not compatible with ACG | App-level only | [!include[Check mark no](../images/svg/check-no.svg)] +Validate stack integrity (StackPivot) | Ensures that the stack hasn't been redirected for sensitive APIs. Not compatible with ACG | App-level only | [!include[Check mark no](../images/svg/check-no.svg)] > [!IMPORTANT] > If you add an app to the **Program settings** section and configure individual mitigation settings there, they will be honored above the configuration for the same mitigations specified in the **System settings** section. The following matrix and examples help to illustrate how defaults work: @@ -105,9 +104,9 @@ Validate stack integrity (StackPivot) | Ensures that the stack has not been redi ### Configure system-level mitigations with the Windows Security app -1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**. +1. Open the Windows Security app by selecting the shield icon in the task bar or searching the start menu for **Defender**. -2. Click the **App & browser control** tile (or the app icon on the left menu bar) and then click **Exploit protection**. +2. Select the **App & browser control** tile (or the app icon on the left menu bar) and then select **Exploit protection**. 3. Under the **System settings** section, find the mitigation you want to configure and select one of the following. Apps that aren't configured individually in the **Program settings** section will use the settings configured here: * **On by default** - The mitigation is *enabled* for apps that don't have this mitigation set in the app-specific **Program settings** section @@ -123,14 +122,14 @@ Validate stack integrity (StackPivot) | Ensures that the stack has not been redi 5. Go to the **Program settings** section and choose the app you want to apply mitigations to: - 1. If the app you want to configure is already listed, click it and then click **Edit** - 2. If the app is not listed, at the top of the list click **Add program to customize** and then choose how you want to add the app: + 1. If the app you want to configure is already listed, select it and then select **Edit** + 2. If the app isn't listed, at the top of the list select **Add program to customize** and then choose how you want to add the app: * Use **Add by program name** to have the mitigation applied to any running process with that name. You must specify a file with an extension. You can enter a full path to limit the mitigation to only the app with that name in that location. * Use **Choose exact file path** to use a standard Windows Explorer file picker window to find and select the file you want. -6. After selecting the app, you'll see a list of all the mitigations that can be applied. To enable the mitigation, click the check box and then change the slider to **On**. Select any additional options. Choosing **Audit** will apply the mitigation in audit mode only. You will be notified if you need to restart the process or app, or if you need to restart Windows. +6. After selecting the app, you'll see a list of all the mitigations that can be applied. To enable the mitigation, select the check box and then change the slider to **On**. Select any additional options. Choosing **Audit** will apply the mitigation in audit mode only. You will be notified if you need to restart the process or app, or if you need to restart Windows. -7. Repeat this for all the apps and mitigations you want to configure. Click **Apply** when you're done setting up your configuration. +7. Repeat these steps for all the apps and mitigations you want to configure. Select **Apply** when you're done setting up your configuration. You can now [export these settings as an XML file](import-export-exploit-protection-emet-xml.md) or continue on to configure app-specific mitigations. @@ -202,7 +201,7 @@ Where: You can also set some mitigations to audit mode. Instead of using the PowerShell cmdlet for the mitigation, use the **Audit mode** cmdlet as specified in the [mitigation cmdlets table](#cmdlets-table) below. - For example, to enable Arbitrary Code Guard (ACG) in audit mode for the *testing.exe* used in the example above, you'd use the following command: + For example, to enable Arbitrary Code Guard (ACG) in audit mode for the *testing.exe* used previously, you'd use the following command: ```PowerShell Set-ProcessMitigation -Name c:\apps\lob\tests\testing.exe -Enable AuditDynamicCode @@ -248,9 +247,9 @@ Set-ProcessMitigation -Name processName.exe -Enable EnableExportAddressFilterPlu ## Customize the notification -See the [Windows Security](../windows-defender-security-center/windows-defender-security-center.md#customize-notifications-from-the-windows-defender-security-center) topic for more information about customizing the notification when a rule is triggered and blocks an app or file. +For more information about customizing the notification when a rule is triggered and blocks an app or file, see [Windows Security](../windows-defender-security-center/windows-defender-security-center.md#customize-notifications-from-the-windows-defender-security-center). -## Related topics +## See also * [Protect devices from exploits](exploit-protection.md) * [Comparison with Enhanced Mitigation Experience Toolkit](emet-exploit-protection.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md deleted file mode 100644 index 825f4d94d1..0000000000 --- a/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md +++ /dev/null @@ -1,86 +0,0 @@ ---- -title: Compare the features in Exploit protection with EMET -keywords: emet, enhanced mitigation experience toolkit, configuration, exploit, compare, difference between, versus, upgrade, convert -description: Exploit protection in Microsoft Defender ATP is our successor to Enhanced Mitigation Experience Toolkit (EMET) and provides stronger protection, more customization, an easier user interface, and better configuration and management options. -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: manage -ms.sitesec: library -ms.pagetype: security -ms.localizationpriority: medium -audience: ITPro -author: levinec -ms.author: ellevin -ms.date: 08/08/2018 -ms.reviewer: -manager: dansimp ---- - -# Comparison between Enhanced Mitigation Experience Toolkit and Windows Defender - -**Applies to:** - -* [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -> [!IMPORTANT] -> If you are currently using EMET, you should be aware that [EMET reached end of life on July 31, 2018](https://blogs.technet.microsoft.com/srd/2016/11/03/beyond-emet/). You should consider replacing EMET with exploit protection in Microsoft Defender ATP. -> -> You can [convert an existing EMET configuration file into Exploit protection](import-export-exploit-protection-emet-xml.md#convert-an-emet-configuration-file-to-an-exploit-protection-configuration-file) to make the migration easier and keep your existing settings. - -This topic describes the differences between the Enhance Mitigation Experience Toolkit (EMET) and exploit protection in Microsoft Defender ATP. - -Exploit protection in Microsoft Defender ATP is our successor to EMET and provides stronger protection, more customization, an easier user interface, and better configuration and management options. - -EMET is a standalone product for earlier versions of Windows and provides some mitigation against older, known exploit techniques. - -After July 31, 2018, it will not be supported. - -For more information about the individual features and mitigations available in Microsoft Defender ATP, as well as how to enable, configure, and deploy them to better protect your network, see the following topics: - -* [Protect devices from exploits](exploit-protection.md) -* [Configure and audit exploit protection mitigations](customize-exploit-protection.md) - -## Mitigation comparison - -The mitigations available in EMET are included in Windows Defender, under the [exploit protection feature](exploit-protection.md). - -The table in this section indicates the availability and support of native mitigations between EMET and Exploit protection. - -Mitigation | Available in Windows Defender | Available in EMET --|-|- -Arbitrary code guard (ACG) | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark yes](../images/svg/check-yes.svg)]
As "Memory Protection Check" -Block remote images | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark yes](../images/svg/check-yes.svg)]
As "Load Library Check" -Block untrusted fonts | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark yes](../images/svg/check-yes.svg)] -Data Execution Prevention (DEP) | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark yes](../images/svg/check-yes.svg)] -Export address filtering (EAF) | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark yes](../images/svg/check-yes.svg)] -Force randomization for images (Mandatory ASLR) | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark yes](../images/svg/check-yes.svg)] -NullPage Security Mitigation | [!include[Check mark yes](../images/svg/check-yes.svg)]
Included natively in Windows 10
See [Mitigate threats by using Windows 10 security features](../overview-of-threat-mitigations-in-windows-10.md#understanding-windows-10-in-relation-to-the-enhanced-mitigation-experience-toolkit) for more information | [!include[Check mark yes](../images/svg/check-yes.svg)] -Randomize memory allocations (Bottom-Up ASLR) | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark yes](../images/svg/check-yes.svg)] -Simulate execution (SimExec) | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark yes](../images/svg/check-yes.svg)] -Validate API invocation (CallerCheck) | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark yes](../images/svg/check-yes.svg)] -Validate exception chains (SEHOP) | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark yes](../images/svg/check-yes.svg)] -Validate stack integrity (StackPivot) | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark yes](../images/svg/check-yes.svg)] -Certificate trust (configurable certificate pinning) | Windows 10 provides enterprise certificate pinning | [!include[Check mark yes](../images/svg/check-yes.svg)] -Heap spray allocation | Ineffective against newer browser-based exploits; newer mitigations provide better protection
See [Mitigate threats by using Windows 10 security features](../overview-of-threat-mitigations-in-windows-10.md#understanding-windows-10-in-relation-to-the-enhanced-mitigation-experience-toolkit) for more information | [!include[Check mark yes](../images/svg/check-yes.svg)] -Block low integrity images | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark no](../images/svg/check-no.svg)] -Code integrity guard | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark no](../images/svg/check-no.svg)] -Disable extension points | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark no](../images/svg/check-no.svg)] -Disable Win32k system calls | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark no](../images/svg/check-no.svg)] -Do not allow child processes | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark no](../images/svg/check-no.svg)] -Import address filtering (IAF) | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark no](../images/svg/check-no.svg)] -Validate handle usage | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark no](../images/svg/check-no.svg)] -Validate heap integrity | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark no](../images/svg/check-no.svg)] -Validate image dependency integrity | [!include[Check mark yes](../images/svg/check-yes.svg)] | [!include[Check mark no](../images/svg/check-no.svg)] - -> [!NOTE] -> The Advanced ROP mitigations that are available in EMET are superseded by ACG in Windows 10, which other EMET advanced settings are enabled by default in Windows Defender as part of enabling the anti-ROP mitigations for a process. -> -> See the [Mitigation threats by using Windows 10 security features](../overview-of-threat-mitigations-in-windows-10.md#understanding-windows-10-in-relation-to-the-enhanced-mitigation-experience-toolkit) for more information on how Windows 10 employs existing EMET technology. - -## Related topics - -* [Protect devices from exploits with Windows Defender](exploit-protection.md) -* [Evaluate exploit protection](evaluate-exploit-protection.md) -* [Enable exploit protection](enable-exploit-protection.md) -* [Configure and audit exploit protection mitigations](customize-exploit-protection.md) -* [Import, export, and deploy exploit protection configurations](import-export-exploit-protection-emet-xml.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md index 9b791d2ad9..9bc780b3c7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md @@ -78,7 +78,7 @@ Enable network protection by using any of these methods: 5. Select **OK** to save each open section and **Create**. -6. Select the profile **Assignments**, assign to **All Users & All Devices**, and **Save**. +6. Select the profile called **Assignments**, assign to **All Users & All Devices**, and **Save**. ### Mobile Device Management (MMD) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md b/windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md deleted file mode 100644 index 76c04110e7..0000000000 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -title: Enable Secure Score in Microsoft Defender ATP -description: Set the baselines for calculating the score of Windows Defender security controls on the Secure Score dashboard. -keywords: enable secure score, baseline, calculation, analytics, score, secure score dashboard, dashboard -search.product: eADQiWindows 10XVcnh -search.appverid: met150 -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: macapara -author: mjcaparas -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Enable Secure Score security controls - -**Applies to:** - - -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - - - -Set the baselines for calculating the score of security controls on the Secure Score dashboard. If you use third-party solutions, consider excluding the corresponding controls from the calculations. - - >[!NOTE] - >Changes might take up to a few hours to reflect on the dashboard. - -1. In the navigation pane, select **Settings** > **Secure Score**. - -2. Select the security control, then toggle the setting between **On** and **Off**. - -3. Click **Save preferences**. - -## Related topics -- [View the Threat & Vulnerability Management dashboard](tvm-dashboard-insights.md) -- [Update data retention settings for Microsoft Defender ATP](data-retention-settings.md) -- [Configure alert notifications in Microsoft Defender ATP](configure-email-notifications.md) -- [Enable and create Power BI reports using Microsoft Defender ATP data](powerbi-reports.md) -- [Configure advanced features in Microsoft Defender ATP](advanced-features.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index 5cfdade464..44787c286c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -1,6 +1,6 @@ --- -title: Use a demo to see how ASR rules can help protect your devices -description: The custom demo tool lets you create sample malware infection scenarios so you can see how ASR would block and prevent attacks +title: Evaluate attack surface reduction rules +description: See how attack surface reduction would block and prevent attacks with the custom demo tool. keywords: Attack surface reduction, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, evaluate, test, demo search.product: eADQiWindows 10XVcnh ms.pagetype: security @@ -11,7 +11,6 @@ ms.localizationpriority: medium audience: ITPro author: levinec ms.author: ellevin -ms.date: 05/20/2020 ms.reviewer: manager: dansimp --- @@ -22,22 +21,21 @@ manager: dansimp * [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -Attack surface reduction rules help prevent actions that are typically used by malware to compromise devices or networks. You can set attack surface reduction rules for devices running any of the following editions and versions of Windows: +Attack surface reduction rules help prevent actions typically used by malware to compromise devices or networks. Set attack surface reduction rules for devices running any of the following editions and versions of Windows: + - Windows 10 Pro, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later - Windows 10 Enterprise, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later - Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later - [Windows Server 2019](https://docs.microsoft.com/windows-server/get-started-19/whats-new-19) -Learn how to evaluate attack surface reduction rules, by enabling audit mode to test the feature directly in your organization. +Learn how to evaluate attack surface reduction rules by enabling audit mode to test the feature directly in your organization. > [!TIP] -> You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works. +> You can also visit the Microsoft Defender ATP demo scenario website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works. ## Use audit mode to measure impact -You can enable attack surface reduction rules in audit mode. This lets you see a record of what apps would have been blocked if you had enabled attack surface reduction rules. - -You might want to do this when testing how the feature will work in your organization, to ensure it doesn't affect your line-of-business apps, and to get an idea of how often the rules will fire during normal use. +Enable attack surface reduction rules in audit mode to view a record of apps that would have been blocked if the feature was fully enabled. Test how the feature will work in your organization to ensure it doesn't affect your line-of-business apps. You can also get an idea of how often the rules will fire during normal use. To enable all attack surface reduction rules in audit mode, use the following PowerShell cmdlet: @@ -48,13 +46,13 @@ Set-MpPreference -AttackSurfaceReductionRules_Actions AuditMode > [!TIP] > If you want to fully audit how attack surface reduction rules will work in your organization, you'll need to use a management tool to deploy this setting to devices in your network(s). -You can also use Group Policy, Intune, or MDM CSPs to configure and deploy the setting, as described in the main [Attack surface reduction rules topic](attack-surface-reduction.md). +You can also use Group Policy, Intune, or mobile device management (MDM) configuration service providers (CSPs) to configure and deploy the setting. Learn more in the main [Attack surface reduction rules](attack-surface-reduction.md) article. ## Review attack surface reduction events in Windows Event Viewer To review apps that would have been blocked, open Event Viewer and filter for Event ID 1121 in the Microsoft-Windows-Windows Defender/Operational log. The following table lists all network protection events. - Event ID | Description +Event ID | Description -|- 5007 | Event when settings are changed 1121 | Event when an attack surface reduction rule fires in block mode @@ -64,9 +62,9 @@ To review apps that would have been blocked, open Event Viewer and filter for Ev During your evaluation, you may wish to configure each rule individually or exclude certain files and processes from being evaluated by the feature. -See the [Customize attack surface reduction rules](customize-attack-surface-reduction.md) topic for information on configuring the feature with management tools, including Group Policy and MDM CSP policies. +See [Customize attack surface reduction rules](customize-attack-surface-reduction.md) for information on configuring the feature with management tools, including Group Policy and MDM CSP policies. -## Related topics +## See also * [Reduce attack surfaces with attack surface reduction rules](attack-surface-reduction.md) * [Use audit mode to evaluate Windows Defender](audit-windows-defender.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md index c266301cb6..8363febd80 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md @@ -11,7 +11,6 @@ ms.localizationpriority: medium audience: ITPro author: levinec ms.author: ellevin -ms.date: 11/16/2018 ms.reviewer: manager: dansimp --- @@ -22,20 +21,18 @@ manager: dansimp * [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -[Controlled folder access](controlled-folders.md) is a feature that helps protect your documents and files from modification by suspicious or malicious apps. Controlled folder access is supported on Windows Server 2019 as well as Windows 10 clients. +[Controlled folder access](controlled-folders.md) is a feature that helps protect your documents and files from modification by suspicious or malicious apps. Controlled folder access is supported on Windows Server 2019 and Windows 10 clients. -It is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/wdsi/threats/ransomware) that can attempt to encrypt your files and hold them hostage. +It is especially useful in helping protect against [ransomware](https://www.microsoft.com/wdsi/threats/ransomware) that attempts to encrypt your files and hold them hostage. -This topic helps you evaluate controlled folder access. It explains how to enable audit mode so you can test the feature directly in your organization. +This article helps you evaluate controlled folder access. It explains how to enable audit mode so you can test the feature directly in your organization. > [!TIP] -> You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works. +> You can also visit the Microsoft Defender ATP demo scenario website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works. ## Use audit mode to measure impact -You can enable the controlled folder access feature in audit mode. This lets you see a record of what *would* have happened if you had enabled the setting. - -You might want to do this when testing how the feature will work in your organization, to ensure it doesn't affect your line-of-business apps, and to get an idea of how many suspicious file modification attempts generally occur over a certain period. +Enable the controlled folder access in audit mode to see a record of what *would* have happened if it was fully enabled. Test how the feature will work in your organization to ensure it doesn't affect your line-of-business apps. You can also get an idea of how many suspicious file modification attempts generally occur over a certain period of time. To enable audit mode, use the following PowerShell cmdlet: @@ -45,7 +42,7 @@ Set-MpPreference -EnableControlledFolderAccess AuditMode > [!TIP] > If you want to fully audit how controlled folder access will work in your organization, you'll need to use a management tool to deploy this setting to devices in your network(s). -You can also use Group Policy, Intune, MDM, or Microsoft Endpoint Configuration Manager to configure and deploy the setting, as described in the main [controlled folder access topic](controlled-folders.md). +You can also use Group Policy, Intune, mobile device management (MDM), or Microsoft Endpoint Configuration Manager to configure and deploy the setting, as described in the main [controlled folder access topic](controlled-folders.md). ## Review controlled folder access events in Windows Event Viewer @@ -64,9 +61,9 @@ Event ID | Description During your evaluation, you may wish to add to the list of protected folders, or allow certain apps to modify files. -See [Protect important folders with controlled folder access](controlled-folders.md) for configuring the feature with management tools, including Group Policy, PowerShell, and MDM CSP. +See [Protect important folders with controlled folder access](controlled-folders.md) for configuring the feature with management tools, including Group Policy, PowerShell, and MDM configuration service providers (CSPs). -## Related topics +## See also * [Protect important folders with controlled folder access](controlled-folders.md) * [Evaluate Microsoft Defender ATP]../(microsoft-defender-atp/evaluate-atp.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md index 83e5537bff..1ea368d48c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md @@ -35,6 +35,18 @@ Your score for devices is visible in the [threat and vulnerability management da Select a category to go to the [**Security recommendations**](tvm-security-recommendation.md) page and view the relevant recommendations. +## Turn on the Microsoft Secure Score connector + +Forward Microsoft Defender ATP signals, giving Microsoft Secure Score visibility into the device security posture. Forwarded data is stored and processed in the same location as the your Microsoft Secure Score data. + +Changes might take up to a few hours to reflect in the dashboard. + +1. In the navigation pane, go to **Settings** > **Advanced features** + +2. Scroll down to **Microsoft Secure Score** and toggle the setting to **On**. + +3. Select **Save preferences**. + ## How it works >[!NOTE] From 9aba80f3de8d2ec83e443b30afe63184a793c404 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 13 Aug 2020 18:09:28 -0700 Subject: [PATCH 202/372] so many --- .../troubleshooting-uwp-firewall.md | 2124 ++++++++--------- 1 file changed, 1060 insertions(+), 1064 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md index bc17fd0a75..fd79a67511 100644 --- a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md +++ b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md @@ -56,13 +56,13 @@ If you need to establis a TCP/IP connection between two processes on the same ho To enable loopback for client outbound connections, run the following at a command prompt: ```dos -CheckNetIsolation.exe LoopbackExempt -a -n=\ +CheckNetIsolation.exe LoopbackExempt -a -n= ``` To enable loopback for server inbound connections, run the following at a command prompt: ```dos -CheckNetIsolation.exe LoopbackExempt -is -n=\ +CheckNetIsolation.exe LoopbackExempt -is -n= ``` You can ensure loopback is enabled by checking the appx manifests of both the sender and receiver. @@ -78,7 +78,7 @@ If you can consistently reproduce the issue, then you can run the following in a ```DOS Netsh wfp capture start keywords=19 -\ + Netsh wfp capture stop ``` @@ -92,10 +92,10 @@ will be separated by periods: ```XML (ex) - + \\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.w.i.n.d.o.w.s.\\.s.y.s.t.e.m.3.2.\\.s.v.c.h.o.s.t...e.x.e... -\ + ``` The netEvent will have more information about the packet that was dropped including information about its capabilities, the filter that dropped the packet, and much more. @@ -114,187 +114,186 @@ remote address, capabilities, etc. **Classify Allow netEvent, Wfpdiag-Case-1.xml** ```xml - - - 2020-05-21T17:25:59.070Z\ - - FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ - FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ - FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ - FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ - FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ - FWPM_NET_EVENT_FLAG_APP_ID_SET\ - FWPM_NET_EVENT_FLAG_USER_ID_SET\ - FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ - FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ - - FWP_IP_VERSION_V6\ - 6\ - 2001:4898:30:3:256c:e5ba:12f3:beb1\ \2620:1ec:c11::200\ -52127\ -443\ -0\ - - 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\ - \\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. - .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.0...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ - -S-1-5-21-2993214446-1947230185-131795049-1000\ -FWP_AF_INET6\ -S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ - -0\ - - -FWPM_NET_EVENT_TYPE_CLASSIFY_ALLOW\ - - 125918\ - 50\ - 0\ - 1\ - 1\ - - - -0000000000000000\ - - FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\ FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ - FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ - -0\ - - - - 125918\ - FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ - FWP_ACTION_PERMIT\ - - - 121167\ - FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ - FWP_ACTION_PERMIT\ - - - - + +

+ 2020-05-21T17:25:59.070Z + + FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET + FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET + FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET + FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET + FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET + FWPM_NET_EVENT_FLAG_APP_ID_SET + FWPM_NET_EVENT_FLAG_USER_ID_SET + FWPM_NET_EVENT_FLAG_IP_VERSION_SET + FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET + + FWP_IP_VERSION_V6 + 6 + 2001:4898:30:3:256c:e5ba:12f3:beb1 + 2620:1ec:c11::200 +52127 +443 +0 + + 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 + \\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. + .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.0...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e... + +S-1-5-21-2993214446-1947230185-131795049-1000 +FWP_AF_INET6 +S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936 + +0 + +
+FWPM_NET_EVENT_TYPE_CLASSIFY_ALLOW + + 125918 + 50 + 0 + 1 + 1 + + + +0000000000000000 + + FWP_CAPABILITIES_FLAG_INTERNET_CLIENT + FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER + FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK + +0 + + + + 125918 + FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH + FWP_ACTION_PERMIT + + + 121167 + FWPP_SUBLAYER_INTERNAL_FIREWALL_WF + FWP_ACTION_PERMIT + + + + ``` The following is the filter that permitted the packet to be sent to the target -address according to the terminatingFiltersInfo in the netEvent. This packet was -allowed by Filter \#125918 which is from the InternetClient Default Rule. +address according to the **terminatingFiltersInfo** in the **netEvent**. This packet was +allowed by Filter #125918, from the InternetClient Default Rule. -**InternetClient Default Rule Filter \#125918, Wfpdiag-Case-1.xml** +**InternetClient Default Rule Filter #125918, Wfpdiag-Case-1.xml** ```xml -\ -> \{3389708e-f7ae-4ebc-a61a-f659065ab24e}\ -> \ -> \InternetClient Default Rule\ -> \InternetClient Default Rule\ -> \ -> \ -> \FWPM_PROVIDER_MPSSVC_WSH\ -> \ -> \ad2b000000000000\ -> \.+......\ -> \ -> \FWPM_LAYER_ALE_AUTH_CONNECT_V6\ -> \FWPM_SUBLAYER_MPSSVC_WSH\ -> \ -> \FWP_EMPTY\ -> \ -> \ -> \ -> \FWPM_CONDITION_ALE_PACKAGE_ID\ -> \FWP_MATCH_NOT_EQUAL\ -> \ -> \FWP_SID\ -> \S-1-0-0\ -> \ -> \ -> \ -> \FWPM_CONDITION_IP_REMOTE_ADDRESS\ -> \FWP_MATCH_RANGE\ -> \ -> \FWP_RANGE_TYPE\ -> \ -> \ -> \FWP_BYTE_ARRAY16_TYPE\ -> \::\ -> \ -> \ -> \FWP_BYTE_ARRAY16_TYPE\ -> \ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff\ -> \ -> \ -> \ -> \ -> \ -> \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_UINT32\ -> \1\ -> \ -> \ -> \ -> \FWPM_CONDITION_CURRENT_PROFILE_ID\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_UINT32\ -> \1\ -> \ -> \ -> \ -> \FWPM_CONDITION_ALE_USER_ID\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_SECURITY_DESCRIPTOR_TYPE\ -> \O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)\ -> \ -> \ -> \ -> \ -> \FWP_ACTION_PERMIT\ -> \ -> \ -> \0\ -> \ -> \125918\ -> \ -> \FWP_UINT64\ -> \103079219136\ -> \ -\ + + {3389708e-f7ae-4ebc-a61a-f659065ab24e} + + InternetClient Default Rule + InternetClient Default Rule + + + FWPM_PROVIDER_MPSSVC_WSH + + ad2b000000000000 + .+...... + + FWPM_LAYER_ALE_AUTH_CONNECT_V6 + FWPM_SUBLAYER_MPSSVC_WSH + FWP_EMPTY + + + + FWPM_CONDITION_ALE_PACKAGE_ID + FWP_MATCH_NOT_EQUAL + + FWP_SID + S-1-0-0 + + + + FWPM_CONDITION_IP_REMOTE_ADDRESS + FWP_MATCH_RANGE + + FWP_RANGE_TYPE + + + FWP_BYTE_ARRAY16_TYPE + :: + + + FWP_BYTE_ARRAY16_TYPE + ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff + + + + + + FWPM_CONDITION_ORIGINAL_PROFILE_ID + FWP_MATCH_EQUAL + + FWP_UINT32 + 1 + + + + FWPM_CONDITION_CURRENT_PROFILE_ID + FWP_MATCH_EQUAL + + FWP_UINT32 + 1 + + + + FWPM_CONDITION_ALE_USER_ID + FWP_MATCH_EQUAL + + FWP_SECURITY_DESCRIPTOR_TYPE + O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN) + + + + + FWP_ACTION_PERMIT + + + 0 + + 125918 + + FWP_UINT64 + 103079219136 + + ``` -One condition is **Capabilities Condition in Filter \#125918, Wfpdiag-Case-1.xml** ```xml -\ -> \FWPM_CONDITION_ALE_USER_ID\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_SECURITY_DESCRIPTOR_TYPE\ -> \O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)\ -> \ -\ + + FWPM_CONDITION_ALE_USER_ID + FWP_MATCH_EQUAL + + FWP_SECURITY_DESCRIPTOR_TYPE + O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN) + + ``` -which is the condition for checking capabilities in this filter. +This is the condition for checking capabilities in this filter. -The important part of this condition is S-1-15-3-1, which is the capability SID -for INTERNET_CLIENT privileges. +The important part of this condition is **S-1-15-3-1**, which is the capability SID +for **INTERNET_CLIENT** privileges. -From the netEvent’s capabilities section, - -Capabilities from netEvent, Wfpdiag-Case-1.xml +From the **netEvent** capabilities section, +capabilities from netEvent, Wfpdiag-Case-1.xml. ```xml -\ -> **\FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\** \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ -\FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ -\ + + FWP_CAPABILITIES_FLAG_INTERNET_CLIENT FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER + FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK + ``` -it shows the packet came from an app with an Internet client token -(FWP_CAPABILITIES_FLAG_INTERNET_CLIENT) which matches the capability SID in the +This shows the packet came from an app with an Internet client token (**FWP_CAPABILITIES_FLAG_INTERNET_CLIENT**) which matches the capability SID in the filter. All the other conditions are also met for the filter, so the packet is allowed. @@ -307,175 +306,173 @@ the packet having all capabilities. In this example, the UWP app is unable to connect to bing.com [2620:1ec:c11::200]. -The following is a drop netEvent that was captured in the traces during this -repro. +The following is a drop netEvent that was captured in the trace. **Classify Drop netEvent, Wfpdiag-Case-2.xml** ```xml -\ -\ -\2020-03-30T23:53:09.720Z\ -\ -\FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ -\FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ -\FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ -\FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ -\FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ -\FWPM_NET_EVENT_FLAG_APP_ID_SET\ -\FWPM_NET_EVENT_FLAG_USER_ID_SET\ -\FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ -\FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ -\ -\FWP_IP_VERSION_V6\ -\6\ -\2001:4898:1a:1045:8469:3351:e6e2:543\ -\2620:1ec:c11::200\ -\63187\ -\443\ -\0\ -\ -\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\ -\\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. -.f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...4...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ -\ -\S-1-5-21-2788718703-1626973220-3690764900-1000\ -\FWP_AF_INET6\ -\S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ -\ -\0\ -\ -\ -\FWPM_NET_EVENT_TYPE_CLASSIFY_DROP\ -\ -\68893\ -\50\ -\0\ -\1\ -\1\ -\MS_FWP_DIRECTION_OUT\ -\false\ -\ -\0\ -\0\ -\ -\ -\ -\0000000000000000\ -\ -\0\ -\ -\ -\ -\68893\ -\FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ -\FWP_ACTION_BLOCK\ -\ -\ -\68879\ -\FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ -\FWP_ACTION_PERMIT\ -\ -\ -\ -\ + +
+2020-03-30T23:53:09.720Z + + FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET + FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET + FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET + FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET + FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET + FWPM_NET_EVENT_FLAG_APP_ID_SET + FWPM_NET_EVENT_FLAG_USER_ID_SET + FWPM_NET_EVENT_FLAG_IP_VERSION_SET + FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET + +FWP_IP_VERSION_V6 +6 +2001:4898:1a:1045:8469:3351:e6e2:543 +2620:1ec:c11::200 +63187 +443 +0 + 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 +\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. +.f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...4...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e... + +S-1-5-21-2788718703-1626973220-3690764900-1000 +FWP_AF_INET6 +S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936 + +0 + +
+FWPM_NET_EVENT_TYPE_CLASSIFY_DROP + +68893 +50 +0 +1 +1 +MS_FWP_DIRECTION_OUT +false + +0 +0 + + + +0000000000000000 + +0 + + + +68893 +FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH +FWP_ACTION_BLOCK + + +68879 +FWPP_SUBLAYER_INTERNAL_FIREWALL_WF +FWP_ACTION_PERMIT + + + +
``` -The first thing that should be checked in the netEvent is the capabilities -field\*. In this example, the capabilities field is empty, indicating that the +The first thing that you should check in the **netEvent** is the capabilities +field. In this example, the capabilities field is empty, indicating that the UWP app was not configured with any capability tokens to allow it to connect to a network. **Internal Fields from netEvent, Wfpdiag-Case-2.xml** ```xml -\ -\ -\0000000000000000\ -**\** -\0\ -\ -\ -\ -\68893\ -\FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ -\FWP_ACTION_BLOCK\ -\ -\ -\68879\ -\FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ -\FWP_ACTION_PERMIT\ -\ -\ -\ + + +0000000000000000 + +0 + + + +68893 +FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH +FWP_ACTION_BLOCK + + +68879 +FWPP_SUBLAYER_INTERNAL_FIREWALL_WF +FWP_ACTION_PERMIT + + + ``` -The netEvent also gives us information about the filter that explicitly dropped -this packet, like the FilterId, listed under classify drop +The **netEvent** also shows information about the filter that explicitly dropped this packet, like the **FilterId**, listed under classify drop. **Classify Drop from netEvent, Wfpdiag-Case-2.xml** ```xml -\ -**\68893\** -\50\ -\0\ -\1\ -\1\ -\MS_FWP_DIRECTION_OUT\ -\false\ -\ -\0\ -\0\ -\ + +68893 +50 +0 +1 +1 +MS_FWP_DIRECTION_OUT +false + +0 +0 + ``` -If we search for that filter, \#68893, in Wfpdiag-Case2.xml, we will see that +If you search for the filter #68893 in Wfpdiag-Case2.xml, you'll see that the packet was dropped by a Block Outbound Default Rule filter. -**Block Outbound Default Rule Filter \#68893, Wfpdiag-Case-2.xml** +**Block Outbound Default Rule Filter #68893, Wfpdiag-Case-2.xml** ```xml -\ -> \{6d51582f-bcf8-42c4-afc9-e2ce7155c11b}\ -> \ -> \**Block Outbound Default Rule**\ -> \Block Outbound Default Rule\ -> \ -> \ -> \{4b153735-1049-4480-aab4-d1b9bdc03710}\ -> \ -> \b001000000000000\ -> \........\ -> \ -> \FWPM_LAYER_ALE_AUTH_CONNECT_V6\ -> \{b3cdd441-af90-41ba-a745-7c6008ff2300}\ -> \ -> \FWP_EMPTY\ -> \ -> \ -> \ -> \FWPM_CONDITION_ALE_PACKAGE_ID\ -> \FWP_MATCH_NOT_EQUAL\ -> \ -> \FWP_SID\ -> \S-1-0-0\ -> \ -> \ -> \ -> \ -> \FWP_ACTION_BLOCK\ -> \ -> \ -> \0\ -> \ -> \68893\ -> \ -> \FWP_UINT64\ -> \68719476736\ -> \ -\ + + {6d51582f-bcf8-42c4-afc9-e2ce7155c11b} +/t + **Block Outbound Default Rule** + Block Outbound Default Rule + + + {4b153735-1049-4480-aab4-d1b9bdc03710} + + b001000000000000 + ........ + + FWPM_LAYER_ALE_AUTH_CONNECT_V6 + {b3cdd441-af90-41ba-a745-7c6008ff2300} + + FWP_EMPTY + + + + FWPM_CONDITION_ALE_PACKAGE_ID + FWP_MATCH_NOT_EQUAL + + FWP_SID + S-1-0-0 + + + + + FWP_ACTION_BLOCK + + + 0 + + 68893 + + FWP_UINT64 + 68719476736 + + ``` -A packet will reach a default block filter if the packet was unable to match any of the conditions of other filters, and thus not allowed by the other filters in +A packet will reach a default block filter if the packet was unable to match any of the conditions of other filters, and not allowed by the other filters in the same sublayer. If the packet had the correct capability token, -FWP_CAPABILITIES_FLAG_INTERNET_CLIENT, it would have matched a condition for a +**FWP_CAPABILITIES_FLAG_INTERNET_CLIENT**, it would have matched a condition for a non-default block filter and would have been permitted to reach bing.com. Without the correct capability tokens, the packet will be explicitly dropped by a default block outbound filter. @@ -490,74 +487,74 @@ only has a private network token. Therefore, the packet will be dropped. **Classify Drop netEvent, Wfpdiag-Case-3.xml** ```xml -\ -\ -\2020-03-31T16:57:18.570Z\ -\ -\FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ -\FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ -\FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ -\FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ -\FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ -\FWPM_NET_EVENT_FLAG_APP_ID_SET\ -\FWPM_NET_EVENT_FLAG_USER_ID_SET\ -\FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ -\FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ -\ -\FWP_IP_VERSION_V6\ -\6\ -\2001:4898:1a:1045:9c65:7805:dd4a:cc4b\ -\2620:1ec:c11::200\ -\64086\ -\443\ -\0\ -\ -\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\ -\\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. -.f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...5...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ -\ -\S-1-5-21-2788718703-1626973220-3690764900-1000\ -\FWP_AF_INET6\ -\S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ -\ -\0\ -\ -\ -\FWPM_NET_EVENT_TYPE_CLASSIFY_DROP\ -\ -\68893\ -\50\ -\0\ -\1\ -\1\ -\MS_FWP_DIRECTION_OUT\ -\false\ -\ -\0\ -\0\ -\ -\ -\ -\0000000000000000\ -**\** -**\FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\** -**\** -\0\ -\ -\ -\ -\68893\ -\FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ -\FWP_ACTION_BLOCK\ -\ -\ -\68879\ -\FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ -\FWP_ACTION_PERMIT\ -\ -\ -\ -\ + +
+2020-03-31T16:57:18.570Z + +FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET +FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET +FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET +FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET +FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET +FWPM_NET_EVENT_FLAG_APP_ID_SET +FWPM_NET_EVENT_FLAG_USER_ID_SET +FWPM_NET_EVENT_FLAG_IP_VERSION_SET +FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET + +FWP_IP_VERSION_V6 +6 +2001:4898:1a:1045:9c65:7805:dd4a:cc4b +2620:1ec:c11::200 +64086 +443 +0 + 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 +\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. +.f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...5...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e... + +S-1-5-21-2788718703-1626973220-3690764900-1000 +FWP_AF_INET6 +S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936 + +0 + +
+FWPM_NET_EVENT_TYPE_CLASSIFY_DROP + +68893 +50 +0 +1 +1 +MS_FWP_DIRECTION_OUT +false + +0 +0 + + + +0000000000000000 +**** +**FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK** +**** +0 + + + +68893 +FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH +FWP_ACTION_BLOCK + + +68879 +FWPP_SUBLAYER_INTERNAL_FIREWALL_WF +FWP_ACTION_PERMIT + + + +
``` ## Case 4: UWP app cannot reach Intranet target address without Private Network capability @@ -567,75 +564,75 @@ In this example, the UWP app is unable to reach the Intranet target address, **Classify Drop netEvent, Wfpdiag-Case-4.xml** ```xml -\ -\ -> \2020-05-22T21:29:28.601Z\ -> \ -> \FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ -> \FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ -> \FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ -> \FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ -> \FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ -> \FWPM_NET_EVENT_FLAG_APP_ID_SET\ -> \FWPM_NET_EVENT_FLAG_USER_ID_SET\ -> \FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ -> \FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ -> \ -> \FWP_IP_VERSION_V4\ -> \6\ -> \10.216.117.17\ -> \10.50.50.50\ -> \52998\ -> \53\ -> \0\ -> \ -> \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\ -> \\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. -> .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.1...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ -> \ -> \S-1-5-21-2993214446-1947230185-131795049-1000\ -> \FWP_AF_INET\ -> \S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ -> \ -> \0\ -> \ -\ -> \FWPM_NET_EVENT_TYPE_CLASSIFY_DROP\ -> \ -> \121180\ -> \48\ -> \0\ -> \1\ -> \1\ -> \MS_FWP_DIRECTION_OUT\ -> \false\ -> \ -> \0\ -> \0\ -\ -\ -> \ -> \0000000000000000\ -> \ -> \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\ -> \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ -> \ -> \0\ -> \ -> \ -> \ -> \121180\ -> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ -> \FWP_ACTION_BLOCK\ -> \ -> \ -> \121165\ -> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ -> \FWP_ACTION_PERMIT\ -> \ -> \ -\ -\ + +
+ 2020-05-22T21:29:28.601Z + + FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET + FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET + FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET + FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET + FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET + FWPM_NET_EVENT_FLAG_APP_ID_SET + FWPM_NET_EVENT_FLAG_USER_ID_SET + FWPM_NET_EVENT_FLAG_IP_VERSION_SET + FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET + + FWP_IP_VERSION_V4 + 6 + 10.216.117.17 + 10.50.50.50 + 52998 + 53 + 0 + + 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 + \\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. + .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.1...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e... + + S-1-5-21-2993214446-1947230185-131795049-1000 + FWP_AF_INET + S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936 + + 0 + +
+ FWPM_NET_EVENT_TYPE_CLASSIFY_DROP + + 121180 + 48 + 0 + 1 + 1 + MS_FWP_DIRECTION_OUT + false + + 0 + 0 + + + + 0000000000000000 + + FWP_CAPABILITIES_FLAG_INTERNET_CLIENT + FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER + + 0 + + + + 121180 + FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH + FWP_ACTION_BLOCK + + + 121165 + FWPP_SUBLAYER_INTERNAL_FIREWALL_WF + FWP_ACTION_PERMIT + + + +
``` ## Case 5: UWP app cannot reach “Intranet” target address with Private Network capability @@ -644,360 +641,360 @@ In this example, the UWP app is unable to reach the Intranet target address, **Classify Drop netEvent, Wfpdiag-Case-5.xml** ```xml -\ -> \ -> \2020-05-22T20:54:53.499Z\ -> \ -> \FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ -> \FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ -> \FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ -> \FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ -> \FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ -> \FWPM_NET_EVENT_FLAG_APP_ID_SET\ -> \FWPM_NET_EVENT_FLAG_USER_ID_SET\ -> \FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ -> \FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ -> \ -> \FWP_IP_VERSION_V4\ -> \6\ -> \10.216.117.17\ -> \10.1.1.1\ -> \52956\ -> \53\ -> \0\ -> \ -> \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\ -> \\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. -> .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.3...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ -> \ -> \S-1-5-21-2993214446-1947230185-131795049-1000\ -> \FWP_AF_INET\ -> \S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ -> \ -> \0\ -> \ -\ -> \FWPM_NET_EVENT_TYPE_CLASSIFY_DROP\ -> \ -> \121180\ -> \48\ -> \0\ -> \1\ -> \1\ -> \MS_FWP_DIRECTION_OUT\ -> \false\ -> \ -> \0\ -> \0\ -> \ -> \ -> \ -> \0000000000000000\ -> \ -> \FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ -> \ -> \0\ -> \ -> \ -> \ -> \121180\ -> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ -> \FWP_ACTION_BLOCK\ -> \ -> \ -> \121165\ -> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ -> \FWP_ACTION_PERMIT\ -> \ -> \ -> \ -\ + +
+ 2020-05-22T20:54:53.499Z + + FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET + FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET + FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET + FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET + FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET + FWPM_NET_EVENT_FLAG_APP_ID_SET + FWPM_NET_EVENT_FLAG_USER_ID_SET + FWPM_NET_EVENT_FLAG_IP_VERSION_SET + FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET + + FWP_IP_VERSION_V4 + 6 + 10.216.117.17 + 10.1.1.1 + 52956 + 53 + 0 + + 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 + \\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. + .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.3...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e... + + S-1-5-21-2993214446-1947230185-131795049-1000 + FWP_AF_INET + S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936 + + 0 + +
+ FWPM_NET_EVENT_TYPE_CLASSIFY_DROP + + 121180 + 48 + 0 + 1 + 1 + MS_FWP_DIRECTION_OUT + false + + 0 + 0 + + + + 0000000000000000 + + FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK + + 0 + + + + 121180 + FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH + FWP_ACTION_BLOCK + + + 121165 + FWPP_SUBLAYER_INTERNAL_FIREWALL_WF + FWP_ACTION_PERMIT + + + +
``` The following shows the filter that blocked the event: **Block Outbound Default Rule Filter \#121180, Wfpdiag-Case-5.xml** ```xml -\ -> \{e62a1a22-c80a-4518-a7f8-e7d1ef3a9ff6}\ -> \ -> \Block Outbound Default Rule\ -> \Block Outbound Default Rule\ -> \ -> \ -> \FWPM_PROVIDER_MPSSVC_WSH\ -> \ -> \c029000000000000\ -> \.)......\ -> \ -> \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ -> \FWPM_SUBLAYER_MPSSVC_WSH\ -> \ -> \FWP_EMPTY\ -> \ -> \ -> \ -> \FWPM_CONDITION_ALE_PACKAGE_ID\ -> \FWP_MATCH_NOT_EQUAL\ -> \ -> \FWP_SID\ -> \S-1-0-0\ -> \ -> \ -> \ -> \ -> \FWP_ACTION_BLOCK\ -> \ -> \ -> \0\ -> \ -> \121180\ -> \ -> \FWP_UINT64\ -> \274877906944\ -> \ -\ + + {e62a1a22-c80a-4518-a7f8-e7d1ef3a9ff6} + + Block Outbound Default Rule + Block Outbound Default Rule + + + FWPM_PROVIDER_MPSSVC_WSH + + c029000000000000 + .)...... + + FWPM_LAYER_ALE_AUTH_CONNECT_V4 + FWPM_SUBLAYER_MPSSVC_WSH + + FWP_EMPTY + + + + FWPM_CONDITION_ALE_PACKAGE_ID + FWP_MATCH_NOT_EQUAL + + FWP_SID + S-1-0-0 + + + + + FWP_ACTION_BLOCK + + + 0 + + 121180 + + FWP_UINT64 + 274877906944 + + ``` If the target was in the private range, then it should have been allowed by a PrivateNetwork Outbound Default Rule filter. The following PrivateNetwork Outbound Default Rule filters have conditions for matching Intranet IP addresses. Since the expected Intranet target address, -10.1.1.1, is not included in these filters it becomes clear that the address isnot in the private range. Check the policies which configure the private range -on the machine (MDM, GP, etc) and make sure it includes the private targetaddress you wanted to reach. +10.1.1.1, is not included in these filters it becomes clear that the address is not in the private range. Check the policies that configure the private range +on the device (MDM, Group Policy, etc) and make sure it includes the private targetaddress you wanted to reach. **PrivateNetwork Outbound Default Rule Filters, Wfpdiag-Case-5.xml** ```xml -\ -> \{fd65507b-e356-4e2f-966f-0c9f9c1c6e78}\ -> \ -> \PrivateNetwork Outbound Default Rule\ -> \PrivateNetwork Outbound Default Rule\ -> \ -> \ -> \FWPM_PROVIDER_MPSSVC_WSH\ -> \ -> \f22d000000000000\ -> \.-......\ -> \ -> \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ -> \FWPM_SUBLAYER_MPSSVC_WSH\ -> \ -> \FWP_EMPTY\ -> \ -> \ -> \ -> \FWPM_CONDITION_ALE_PACKAGE_ID\ -> \FWP_MATCH_NOT_EQUAL\ -> \ -> \FWP_SID\ -> \S-1-0-0\ -> \ -> \ -> \ -> \FWPM_CONDITION_IP_REMOTE_ADDRESS\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_UINT32\ -> \1.1.1.1\ -> \ -> \ -> \ -> \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_UINT32\ -> \1\ -> \ -> \ -> \ -> \FWPM_CONDITION_CURRENT_PROFILE_ID\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_UINT32\ -> \1\ -> \ -> \ -> \ -> \FWPM_CONDITION_ALE_USER_ID\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_SECURITY_DESCRIPTOR_TYPE\ -> \O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)\ -> \ -> \ -> \ -> \ -> \FWP_ACTION_PERMIT\ -> \ -> \ -> \0\ -> \ -> \129656\ -> \ -> \FWP_UINT64\ -> \144115600392724416\ -> \ -> \ -> \ -> \{b11b4f8a-222e-49d6-8d69-02728681d8bc}\ -> \ -> \PrivateNetwork Outbound Default Rule\ -> \PrivateNetwork Outbound Default Rule\ -> \ -> \ -> \FWPM_PROVIDER_MPSSVC_WSH\ -> \ -> \f22d000000000000\ -> \.-......\ -> \ -> \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ -> \FWPM_SUBLAYER_MPSSVC_WSH\ -> \ -> \FWP_EMPTY\ -> \ -> \ -> \ -> \FWPM_CONDITION_ALE_PACKAGE_ID\ -> \FWP_MATCH_NOT_EQUAL\ -> \ -> \FWP_SID\ -> \S-1-0-0\ -> \ -> \ -> \ -> \FWPM_CONDITION_IP_REMOTE_ADDRESS\ -> \FWP_MATCH_RANGE\ -> \ -> \FWP_RANGE_TYPE\ -> \ -> \ -> \FWP_UINT32\ -> \172.16.0.0\ -> \ -> \ -> \FWP_UINT32\ -> \172.31.255.255\ -> \ -> \ -> \ -> \ -> \ -> \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_UINT32\ -> \1\ -> \ -> \ -> \ -> \FWPM_CONDITION_CURRENT_PROFILE_ID\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_UINT32\ -> \1\ -> \ -> \ -> \ -> \FWPM_CONDITION_ALE_USER_ID\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_SECURITY_DESCRIPTOR_TYPE\ -> \O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)\ -> \ -> \ -> \ -> \ -> \FWP_ACTION_PERMIT\ -> \ -> \ -> \0\ -> \ -> \129657\ -> \ -> \FWP_UINT64\ -> \36029209335832512\ -> \ -\ -\ -> \{21cd82bc-6077-4069-94bf-750e5a43ca23}\ -> \ -> \PrivateNetwork Outbound Default Rule\ -> \PrivateNetwork Outbound Default Rule\ -> \ -> \ -> \FWPM_PROVIDER_MPSSVC_WSH\ -> \ -> \f22d000000000000\ -> \.-......\ -> \ -> \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ -> \FWPM_SUBLAYER_MPSSVC_WSH\ -> \ -> \FWP_EMPTY\ -> \ -> \ -> \ -> \FWPM_CONDITION_ALE_PACKAGE_ID\ -> \FWP_MATCH_NOT_EQUAL\ -> \ -> \FWP_SID\ -> \S-1-0-0\ -> \ -> \ -> \ -> \FWPM_CONDITION_IP_REMOTE_ADDRESS\ -> \FWP_MATCH_RANGE\ -> \ -> \FWP_RANGE_TYPE\ -> \ -> \ -> \FWP_UINT32\ -> \192.168.0.0\ -> \ -> \ -> \FWP_UINT32\ -> \192.168.255.255\ -> \ -> \ -> \ -> \ -> \ -> \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_UINT32\ -> \1\ -> \ -> \ -> \ -> \FWPM_CONDITION_CURRENT_PROFILE_ID\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_UINT32\ -> \1\ -> \ -> \ -> \ -> \FWPM_CONDITION_ALE_USER_ID\ -> \FWP_MATCH_EQUAL\ -> \ -> \FWP_SECURITY_DESCRIPTOR_TYPE\ -> \O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN)\ -> \ -> \ -> \ -> \ -> \FWP_ACTION_PERMIT\ -> \ -> \ -> \0\ -> \ -> \129658\ -> \ -> \FWP_UINT64\ -> \36029209335832512\ -> \ -\ + + {fd65507b-e356-4e2f-966f-0c9f9c1c6e78} + + PrivateNetwork Outbound Default Rule + PrivateNetwork Outbound Default Rule + + + FWPM_PROVIDER_MPSSVC_WSH + + f22d000000000000 + .-...... + + FWPM_LAYER_ALE_AUTH_CONNECT_V4 + FWPM_SUBLAYER_MPSSVC_WSH + + FWP_EMPTY + + + + FWPM_CONDITION_ALE_PACKAGE_ID + FWP_MATCH_NOT_EQUAL + + FWP_SID + S-1-0-0 + + + + FWPM_CONDITION_IP_REMOTE_ADDRESS + FWP_MATCH_EQUAL + + FWP_UINT32 + 1.1.1.1 + + + + FWPM_CONDITION_ORIGINAL_PROFILE_ID + FWP_MATCH_EQUAL + + FWP_UINT32 + 1 + + + + FWPM_CONDITION_CURRENT_PROFILE_ID + FWP_MATCH_EQUAL + + FWP_UINT32 + 1 + + + + FWPM_CONDITION_ALE_USER_ID + FWP_MATCH_EQUAL + + FWP_SECURITY_DESCRIPTOR_TYPE + O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN) + + + + + FWP_ACTION_PERMIT + + + 0 + + 129656 + + FWP_UINT64 + 144115600392724416 + + + + {b11b4f8a-222e-49d6-8d69-02728681d8bc} + + PrivateNetwork Outbound Default Rule + PrivateNetwork Outbound Default Rule + + + FWPM_PROVIDER_MPSSVC_WSH + + f22d000000000000 + .-...... + + FWPM_LAYER_ALE_AUTH_CONNECT_V4 + FWPM_SUBLAYER_MPSSVC_WSH + + FWP_EMPTY + + + + FWPM_CONDITION_ALE_PACKAGE_ID + FWP_MATCH_NOT_EQUAL + + FWP_SID + S-1-0-0 + + + + FWPM_CONDITION_IP_REMOTE_ADDRESS + FWP_MATCH_RANGE + + FWP_RANGE_TYPE + + + FWP_UINT32 + 172.16.0.0 + + + FWP_UINT32 + 172.31.255.255 + + + + + + FWPM_CONDITION_ORIGINAL_PROFILE_ID + FWP_MATCH_EQUAL + + FWP_UINT32 + 1 + + + + FWPM_CONDITION_CURRENT_PROFILE_ID + FWP_MATCH_EQUAL + + FWP_UINT32 + 1 + + + + FWPM_CONDITION_ALE_USER_ID + FWP_MATCH_EQUAL + + FWP_SECURITY_DESCRIPTOR_TYPE + O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN) + + + + + FWP_ACTION_PERMIT + + + 0 + + 129657 + + FWP_UINT64 + 36029209335832512 + + + + {21cd82bc-6077-4069-94bf-750e5a43ca23} + + PrivateNetwork Outbound Default Rule + PrivateNetwork Outbound Default Rule + + + FWPM_PROVIDER_MPSSVC_WSH + + f22d000000000000 + .-...... + + FWPM_LAYER_ALE_AUTH_CONNECT_V4 + FWPM_SUBLAYER_MPSSVC_WSH + + FWP_EMPTY + + + + FWPM_CONDITION_ALE_PACKAGE_ID + FWP_MATCH_NOT_EQUAL + + FWP_SID + S-1-0-0 + + + + FWPM_CONDITION_IP_REMOTE_ADDRESS + FWP_MATCH_RANGE + + FWP_RANGE_TYPE + + + FWP_UINT32 + 192.168.0.0 + + + FWP_UINT32 + 192.168.255.255 + + + + + + FWPM_CONDITION_ORIGINAL_PROFILE_ID + FWP_MATCH_EQUAL + + FWP_UINT32 + 1 + + + + FWPM_CONDITION_CURRENT_PROFILE_ID + FWP_MATCH_EQUAL + + FWP_UINT32 + 1 + + + + FWPM_CONDITION_ALE_USER_ID + FWP_MATCH_EQUAL + + FWP_SECURITY_DESCRIPTOR_TYPE + O:LSD:(A;;CC;;;S-1-15-3-3)(A;;CC;;;WD)(A;;CC;;;AN) + + + + + FWP_ACTION_PERMIT + + + 0 + + 129658 + + FWP_UINT64 + 36029209335832512 + + ``` # Debugging Past Drops @@ -1007,38 +1004,38 @@ wfpstate.xml. Once nettrace.etl is converted, nettrace.txt will have the netEvents of the reproduced event, and wfpstate.xml will contain the filters that were present on the machine at the time. -If you **do not** have a live repro or traces already collected, you can still +If you do not have a live repro or traces already collected, you can still collect traces after the UWP network connectivity issue has happened by running -these commands in an Admin command prompt +these commands in an admin command prompt ```xml -> \ -> Netsh wfp show netevents -> Netsh wfp show state + + Netsh wfp show netevents + Netsh wfp show state ``` -“Netsh wfp show netevents” will generate netevents.xml, which contains the past -net events. “Netsh wfp show state” will generate wfpstate.xml, which contains +**Netsh wfp show netevents** creates netevents.xml, which contains the past +net events. **Netsh wfp show state** creates wfpstate.xml, which contains the current filters present on the machine. Unfortunately, collecting traces after the UWP network connectivity issue is not always reliable. -NetEvents on the machine are stored in a buffer. Once that buffer has reached -max capacity, the buffer will overwrite older net events. Due to the buffer +NetEvents on the device are stored in a buffer. Once that buffer has reached +maximum capacity, the buffer will overwrite older net events. Due to the buffer overwrite, it is possible that the collected netevents.xml will not contain the -net event associated with the UWP network connectivity issue if it was -overwritten. Additionally, filters on the machine can get deleted and re-added -with different filterIds due to miscellaneous events on the machine. Because of -this, a filterId from “netsh wfp show netevents” may not necessarily match any -filter in “netsh wfp show state” because that filterId may be outdated. +net event associated with the UWP network connectivity issue. It could have been ov +overwritten. Additionally, filters on the device can get deleted and re-added +with different filterIds due to miscellaneous events on the device. Because of +this, a **filterId** from **netsh wfp show netevents** may not necessarily match any +filter in **netsh wfp show state** because that **filterId** may be outdated. -If you can reproduce the UWP network connectivity issue consistently, we would +If you can reproduce the UWP network connectivity issue consistently, we recommend using the commands from Debugging Live Drops instead. Additionally, you can still follow the examples from Debugging Live Drops section using the trace commands in this section, even if you do not have a live -repro. The netEvents and filters are stored in one file in Debugging Live Drops +repro. The **netEvents** and filters are stored in one file in Debugging Live Drops as opposed to two separate files in the following Debugging Past Drops examples. ## Case 7: Debugging Past Drop - UWP app cannot reach Internet target address and has no capabilities @@ -1048,72 +1045,72 @@ In this example, the UWP app is unable to connect to bing.com. Classify Drop Net Event, NetEvents-Case-7.xml ```xml -\ -\ -\2020-05-04T22:04:07.039Z\ -\ -\FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ -\FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ -\FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ -\FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ -\FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ -\FWPM_NET_EVENT_FLAG_APP_ID_SET\ -\FWPM_NET_EVENT_FLAG_USER_ID_SET\ -\FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ -\FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ -\ -\FWP_IP_VERSION_V4\ -\6\ -\10.195.36.30\ -\204.79.197.200\ -\57062\ -\443\ -\0\ -\ -\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\ -\\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. -.f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.2...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ -\ -\S-1-5-21-1578316205-4060061518-881547182-1000\ -\FWP_AF_INET\ -\S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ -\ -\0\ -\ -\ -\FWPM_NET_EVENT_TYPE_CLASSIFY_DROP\ -\ -\206064\ -\48\ -\0\ -\1\ -\1\ -\MS_FWP_DIRECTION_OUT\ -\false\ -\ -\0\ -\0\ -\ -\ -\ -\0000000000000000\ -\ -\0\ -\ -\ -\ -\206064\ -\FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ -\FWP_ACTION_BLOCK\ -\ -\ -\206049\ -\FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ -\FWP_ACTION_PERMIT\ -\ -\ -\ -\ + +
+2020-05-04T22:04:07.039Z + +FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET +FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET +FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET +FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET +FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET +FWPM_NET_EVENT_FLAG_APP_ID_SET +FWPM_NET_EVENT_FLAG_USER_ID_SET +FWPM_NET_EVENT_FLAG_IP_VERSION_SET +FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET + +FWP_IP_VERSION_V4 +6 +10.195.36.30 +204.79.197.200 +57062 +443 +0 + +5c006400650076006900630065005c0068006100720064006400690073006b0076006f006c0075006d00650031005c00700072006f006700720061006d002000660069006c00650073005c00770069006e0064006f007700730061007000700073005c00610066003600390032006200660066002d0036003700370039002d0034003200340066002d0038003700300065002d006600360065003500390063003500300032003300340039005f0031002e0031002e00310032002e0030005f007800360034005f005f00350063003000330037006a0061007200350038003300390072005c0075007700700073006f0063006b006500740063006c00690065006e0074002e006500780065000000 +\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. +.f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.2...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e... + +S-1-5-21-1578316205-4060061518-881547182-1000 +FWP_AF_INET +S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936 + +0 + +
+FWPM_NET_EVENT_TYPE_CLASSIFY_DROP + +206064 +48 +0 +1 +1 +MS_FWP_DIRECTION_OUT +false + +0 +0 + + + +0000000000000000 + +0 + + + +206064 +FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH +FWP_ACTION_BLOCK + + +206049 +FWPP_SUBLAYER_INTERNAL_FIREWALL_WF +FWP_ACTION_PERMIT + + + +
``` The Internal fields lists no active capabilities, and the packet is dropped at @@ -1127,45 +1124,45 @@ Security Descriptor doesn’t match. **Block Outbound Default Rule Filter \#206064, FilterState-Case-7.xml** ```xml -\ -\{f138d1ad-9293-478f-8519-c3368e796711}\ -\ -\Block Outbound Default Rule\ -\Block Outbound Default Rule\ -\ -\ -\FWPM_PROVIDER_MPSSVC_WSH\ -\ -\2e65000000000000\ -\.e......\ -\ -\FWPM_LAYER_ALE_AUTH_CONNECT_V4\ -\FWPM_SUBLAYER_MPSSVC_WSH\ -\ -\FWP_EMPTY\ -\ -\ -\ -\FWPM_CONDITION_ALE_PACKAGE_ID\ -\FWP_MATCH_NOT_EQUAL\ -\ -\FWP_SID\ -\S-1-0-0\ -\ -\ -\ -\ -\FWP_ACTION_BLOCK\ -\ -\ -\0\ -\ -\206064\ -\ -\FWP_UINT64\ -\274877906944\ -\ -\ + +{f138d1ad-9293-478f-8519-c3368e796711} + +Block Outbound Default Rule +Block Outbound Default Rule + + +FWPM_PROVIDER_MPSSVC_WSH + +2e65000000000000 +.e...... + +FWPM_LAYER_ALE_AUTH_CONNECT_V4 +FWPM_SUBLAYER_MPSSVC_WSH + +FWP_EMPTY + + + +FWPM_CONDITION_ALE_PACKAGE_ID +FWP_MATCH_NOT_EQUAL + +FWP_SID +S-1-0-0 + + + + +FWP_ACTION_BLOCK + + +0 + +206064 + +FWP_UINT64 +274877906944 + + ``` ## Case 8: Debugging Past Drop - UWP app connects to Internet target address with all capabilities @@ -1174,159 +1171,158 @@ In this example, the UWP app successfully connects to bing.com [204.79.197.200]. **Classify Allow Net Event, NetEvents-Case-8.xml** ```xml -\ -> \ -> \2020-05-04T18:49:55.101Z\ -> \ -> \FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET\ -> \FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET\ -> \FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET\ -> \FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET\ -> \FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET\ -> \FWPM_NET_EVENT_FLAG_APP_ID_SET\ -> \FWPM_NET_EVENT_FLAG_USER_ID_SET\ -> \FWPM_NET_EVENT_FLAG_IP_VERSION_SET\ -> \FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET\ -> \ -> \FWP_IP_VERSION_V4\ -> \6\ -> \10.195.36.30\ -> \204.79.197.200\ -> \61673\ -> \443\ -> \0\ -> \ -> \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\ -> \\\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. -> .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.0...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e...\ -> \ -> \S-1-5-21-1578316205-4060061518-881547182-1000\ -> \FWP_AF_INET\ -> \S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936\ -> \ -> \0\ -> \ -> \ -> \FWPM_NET_EVENT_TYPE_CLASSIFY_ALLOW\ -> \ -> \208757\ -> \48\ -> \0\ -> \1\ -> \1\ -> \ -> \ -> \ -> \0000000000000000\ -> \ -> \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT\ -> \FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER\ -> \FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK\ -> \ -> \0\ -> \ -> \ -> \ -> \208757\ -> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH\ -> \FWP_ACTION_PERMIT\ -> \ -> \ -> \206049\ -> \FWPP_SUBLAYER_INTERNAL_FIREWALL_WF\ -> \FWP_ACTION_PERMIT\ -> \ -> \ -> \ -\ + +
+ 2020-05-04T18:49:55.101Z + + FWPM_NET_EVENT_FLAG_IP_PROTOCOL_SET + FWPM_NET_EVENT_FLAG_LOCAL_ADDR_SET + FWPM_NET_EVENT_FLAG_REMOTE_ADDR_SET + FWPM_NET_EVENT_FLAG_LOCAL_PORT_SET + FWPM_NET_EVENT_FLAG_REMOTE_PORT_SET + FWPM_NET_EVENT_FLAG_APP_ID_SET + FWPM_NET_EVENT_FLAG_USER_ID_SET + FWPM_NET_EVENT_FLAG_IP_VERSION_SET + FWPM_NET_EVENT_FLAG_PACKAGE_ID_SET + + FWP_IP_VERSION_V4 + 6 + 10.195.36.30 + 204.79.197.200 + 61673 + 443 + 0 + + 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 + \\.d.e.v.i.c.e.\\.h.a.r.d.d.i.s.k.v.o.l.u.m.e.1.\\.p.r.o.g.r.a.m. + .f.i.l.e.s.\\.w.i.n.d.o.w.s.a.p.p.s.\\.a.f.6.9.2.b.f.f.-.6.7.7.9.-.4.2.4.f.-.8.7.0.e.-.f.6.e.5.9.c.5.0.2.3.4.9._.1...1...1.0...0._.x.6.4._._.5.c.0.3.7.j.a.r.5.8.3.9.r.\\.u.w.p.s.o.c.k.e.t.c.l.i.e.n.t...e.x.e... + + S-1-5-21-1578316205-4060061518-881547182-1000 + FWP_AF_INET + S-1-15-2-4163697451-3176919390-1155390458-2883473650-3020241727-522149888-4067122936 + + 0 + +
+ FWPM_NET_EVENT_TYPE_CLASSIFY_ALLOW + + 208757 + 48 + 0 + 1 + 1 + + + + 0000000000000000 + + FWP_CAPABILITIES_FLAG_INTERNET_CLIENT + FWP_CAPABILITIES_FLAG_INTERNET_CLIENT_SERVER + FWP_CAPABILITIES_FLAG_PRIVATE_NETWORK + + 0 + + + + 208757 + FWPP_SUBLAYER_INTERNAL_FIREWALL_WSH + FWP_ACTION_PERMIT + + + 206049 + FWPP_SUBLAYER_INTERNAL_FIREWALL_WF + FWP_ACTION_PERMIT + + + +
``` -Important things to note: all capabilities are enabled and the resulting filter -determining the flow of the packet is 208757. +All capabilities are enabled and the resulting filter determining the flow of the packet is 208757. The filter stated above with action permit: **InternetClient Default Rule Filter \#208757, FilterState-Case-8.xml** ```xml -\ - \{e0f6f24e-1f0a-4f1a-bdd8-b9277c144fb5}\ - \ - \InternetClient Default Rule\ - \InternetClient Default Rule\ - \ - \ - \FWPM_PROVIDER_MPSSVC_WSH\ - \ - \e167000000000000\ - \.g......\ - \ - \FWPM_LAYER_ALE_AUTH_CONNECT_V4\ - \FWPM_SUBLAYER_MPSSVC_WSH\ - \ - \FWP_EMPTY\ - \ - \ - \ - \FWPM_CONDITION_ALE_PACKAGE_ID\ - \FWP_MATCH_NOT_EQUAL\ - \ - \FWP_SID\ - \S-1-0-0\ - \ - \ - \ - \FWPM_CONDITION_IP_REMOTE_ADDRESS\ - \FWP_MATCH_RANGE\ - \ - \FWP_RANGE_TYPE\ - \ - \ - \FWP_UINT32\ - \0.0.0.0\ - \ - \ - \FWP_UINT32\ - \255.255.255.255\ - \ - \ - \ - \ - \ - \FWPM_CONDITION_ORIGINAL_PROFILE_ID\ - \FWP_MATCH_EQUAL\ - \ - \FWP_UINT32\ - \1\ - \ - \ - \ - \FWPM_CONDITION_CURRENT_PROFILE_ID\ - \FWP_MATCH_EQUAL\ - \ - \FWP_UINT32\ - \1\ - \ - \ - \ - \FWPM_CONDITION_ALE_USER_ID\ - \FWP_MATCH_EQUAL\ - \ - \FWP_SECURITY_DESCRIPTOR_TYPE\ - \O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN)\ - \ - \ - \ - \ - \FWP_ACTION_PERMIT\ - \ - \ - \0\ - \ - \208757\ - \ - \FWP_UINT64\ - \412316868544\ - \ - \ + + {e0f6f24e-1f0a-4f1a-bdd8-b9277c144fb5} + + InternetClient Default Rule + InternetClient Default Rule + + + FWPM_PROVIDER_MPSSVC_WSH + + e167000000000000 + .g...... + + FWPM_LAYER_ALE_AUTH_CONNECT_V4 + FWPM_SUBLAYER_MPSSVC_WSH + + FWP_EMPTY + + + + FWPM_CONDITION_ALE_PACKAGE_ID + FWP_MATCH_NOT_EQUAL + + FWP_SID + S-1-0-0 + + + + FWPM_CONDITION_IP_REMOTE_ADDRESS + FWP_MATCH_RANGE + + FWP_RANGE_TYPE + + + FWP_UINT32 + 0.0.0.0 + + + FWP_UINT32 + 255.255.255.255 + + + + + + FWPM_CONDITION_ORIGINAL_PROFILE_ID + FWP_MATCH_EQUAL + + FWP_UINT32 + 1 + + + + FWPM_CONDITION_CURRENT_PROFILE_ID + FWP_MATCH_EQUAL + + FWP_UINT32 + 1 + + + + FWPM_CONDITION_ALE_USER_ID + FWP_MATCH_EQUAL + + FWP_SECURITY_DESCRIPTOR_TYPE + O:LSD:(A;;CC;;;S-1-15-3-1)(A;;CC;;;WD)(A;;CC;;;AN) + + + + + FWP_ACTION_PERMIT + + + 0 + + 208757 + + FWP_UINT64 + 412316868544 + + ``` The capabilities field in a netEvent was added to the traces in the Windows 10 -May 2019 Update +May 2019 Update. From 668820b5ab2b75963f4e8bcf203d95e3de61db64 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 13 Aug 2020 18:15:15 -0700 Subject: [PATCH 203/372] Update faq-md-app-guard.md minor edits --- .../faq-md-app-guard.md | 14 ++++++-------- 1 file changed, 6 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index b5f906e1fe..e8e1beac23 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -160,14 +160,12 @@ Step 2: `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IPNat\Start = 4`. 4. Restart the device. -### Why doesn't Application guard work, although it is enabled via GPO? +### Why doesn't Application guard work, even though it's enabled through Group Policy? -Application Guard must meet all these pre-requisites to be enabled in enterprise mode: -https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard -To understand why it is not being enabled in enterprise mode you need to check the status of the evaluation to find out what is missing. +Application Guard must meet all these prerequisites to be enabled in enterprise mode: [System requirements for Microsoft Defender Application Guard](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard). +To understand why it is not enabled in enterprise mode, check the status of the evaluation to understand what's missing. -For CSP (Intune) you can query the status node via a Get as mentioned in this document: -https://docs.microsoft.com/en-us/windows/client-management/mdm/windowsdefenderapplicationguard-csp -In this page you will see the “status” node as well as the meaning of each bit. If the status is not 63, you are missing a pre-requisite. +For CSP (Intune) you can query the status node by using **Get**. This is described in the [Application Guard CSP](https://docs.microsoft.com/windows/client-management/mdm/windowsdefenderapplicationguard-csp). +In this page you will see the **status** node as well as the meaning of each bit. If the status is not 63, you are missing a prerequisite. -For Group Policy you need to look at the registry. Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\HVSIGP Status. The meaning of each bit is the same as the CSP. +For Group Policy you need to look at the registry. See **Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\HVSIGP** Status. The meaning of each bit is the same as the CSP. From 4fc5bf0a7578056c563da078292ac7791fe903f8 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 13 Aug 2020 18:19:38 -0700 Subject: [PATCH 204/372] fixing H1s --- .../windows-firewall/troubleshooting-uwp-firewall.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md index fd79a67511..1ea6cce448 100644 --- a/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md +++ b/windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md @@ -39,9 +39,9 @@ filters ensures network isolation for UWP applications. Specifically, it guarant For more information on the filter arbitration algorithm and network isolation, see [Filter -Arbitration](https://docs.microsoft.com/en-us/windows/win32/fwp/filter-arbitration) +Arbitration](https://docs.microsoft.com/windows/win32/fwp/filter-arbitration) and -[Isolation](https://docs.microsoft.com/en-us/windows/win32/secauthz/appcontainer-isolation). +[Isolation](https://docs.microsoft.com/windows/win32/secauthz/appcontainer-isolation). The following sections cover debugging case examples for loopback and non-loopback UWP app network connectivity issues. @@ -49,7 +49,7 @@ The following sections cover debugging case examples for loopback and non-loopba > As improvements to debugging and diagnostics in the Windows Filtering Platform are made, the trace examples in this document may not exactly match the traces collected on previous releases of Windows. -# Debugging UWP App Loopback scenarios +## Debugging UWP App Loopback scenarios If you need to establis a TCP/IP connection between two processes on the same host where one of them is a UWP app, you must enable loopback. @@ -68,9 +68,9 @@ You can ensure loopback is enabled by checking the appx manifests of both the se For more information about loopback scenarios, see [Communicating with localhost -(loopback)](https://docs.microsoft.com/en-us/windows/iot-core/develop-your-app/loopback) +(loopback)](https://docs.microsoft.com/windows/iot-core/develop-your-app/loopback) -# Debugging Live Drops +## Debugging Live Drops If the issue happened recently, but you find you are not able to reproduce the issue, go to Debugging Past Drops for the appropriate trace commands. @@ -996,7 +996,7 @@ on the device (MDM, Group Policy, etc) and make sure it includes the private tar ``` -# Debugging Past Drops +## Debugging Past Drops If you are debugging a network drop from the past or from a remote machine, you may have traces already collected from Feedback Hub, such as nettrace.etl and From 794846bbb29b6ffba5ff81c394ebd57b0bf6aa87 Mon Sep 17 00:00:00 2001 From: damabe Date: Thu, 13 Aug 2020 18:25:06 -0700 Subject: [PATCH 205/372] Updated short descriptions for SEO improvement --- .../appv-add-or-upgrade-packages-with-the-management-console.md | 2 +- .../app-v/appv-administering-appv-with-powershell.md | 2 +- .../application-management/app-v/appv-available-mdm-settings.md | 2 +- windows/application-management/app-v/appv-capacity-planning.md | 2 +- .../app-v/appv-client-configuration-settings.md | 2 +- ...configure-connection-groups-to-ignore-the-package-version.md | 2 +- .../app-v/appv-connect-to-the-management-console.md | 2 +- .../app-v/appv-connection-group-virtual-environment.md | 2 +- ...v-convert-a-package-created-in-a-previous-version-of-appv.md | 2 +- .../app-v/appv-create-a-connection-group.md | 2 +- .../app-v/appv-create-a-package-accelerator-with-powershell.md | 2 +- .../appv-creating-and-managing-virtualized-applications.md | 2 +- .../app-v/appv-delete-a-connection-group.md | 2 +- .../app-v/appv-delete-a-package-with-the-management-console.md | 2 +- .../app-v/appv-deploy-appv-databases-with-sql-scripts.md | 2 +- ...-packages-with-electronic-software-distribution-solutions.md | 2 +- .../application-management/app-v/appv-deploy-the-appv-server.md | 2 +- .../app-v/appv-deploying-microsoft-office-2010-wth-appv.md | 2 +- .../app-v/appv-deploying-microsoft-office-2013-with-appv.md | 2 +- .../app-v/appv-deploying-the-appv-sequencer-and-client.md | 2 +- .../app-v/appv-deploying-the-appv-server.md | 2 +- .../application-management/app-v/appv-deployment-checklist.md | 2 +- 22 files changed, 22 insertions(+), 22 deletions(-) diff --git a/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md b/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md index ce050e817b..c26f77e8e4 100644 --- a/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md +++ b/windows/application-management/app-v/appv-add-or-upgrade-packages-with-the-management-console.md @@ -1,6 +1,6 @@ --- title: How to Add or Upgrade Packages by Using the Management Console (Windows 10) -description: How to add or upgrade packages by using the Management Console +description: Add or remove an administrator on the Microsoft Application Virtualization (App-V) server by using the Management Console. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-administering-appv-with-powershell.md b/windows/application-management/app-v/appv-administering-appv-with-powershell.md index ea02c9ad1f..58a0c8b25d 100644 --- a/windows/application-management/app-v/appv-administering-appv-with-powershell.md +++ b/windows/application-management/app-v/appv-administering-appv-with-powershell.md @@ -1,6 +1,6 @@ --- title: Administering App-V by using Windows PowerShell (Windows 10) -description: Administering App-V by Using Windows PowerShell +description: Administer App-V by using Windows PowerShell and learn where to find more information about PowerShell for App-V. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-available-mdm-settings.md b/windows/application-management/app-v/appv-available-mdm-settings.md index 6bb52f7eb3..8c4f4b2b2d 100644 --- a/windows/application-management/app-v/appv-available-mdm-settings.md +++ b/windows/application-management/app-v/appv-available-mdm-settings.md @@ -1,6 +1,6 @@ --- title: Available Mobile Device Management (MDM) settings for App-V (Windows 10) -description: A list of the available MDM settings for App-V on Windows 10. +description: Learn the available Mobile Device Management (MDM) settings you can use to configure App-V on Windows 10. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-capacity-planning.md b/windows/application-management/app-v/appv-capacity-planning.md index 099bcdf1c4..d3c80a88c9 100644 --- a/windows/application-management/app-v/appv-capacity-planning.md +++ b/windows/application-management/app-v/appv-capacity-planning.md @@ -1,6 +1,6 @@ --- title: App-V Capacity Planning (Windows 10) -description: App-V Capacity Planning +description: Use these recommendations as a baseline to help determine capacity planning information that is appropriate to your organization’s App-V infrastructure. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-client-configuration-settings.md b/windows/application-management/app-v/appv-client-configuration-settings.md index 693a058d7e..f641b232d6 100644 --- a/windows/application-management/app-v/appv-client-configuration-settings.md +++ b/windows/application-management/app-v/appv-client-configuration-settings.md @@ -1,6 +1,6 @@ --- title: About Client Configuration Settings (Windows 10) -description: About Client Configuration Settings +description: Learn about the App-V client configuration settings and how to use Windows PowerShell to modify the client configuration settings. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md b/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md index ae887fc389..52632f558e 100644 --- a/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md +++ b/windows/application-management/app-v/appv-configure-connection-groups-to-ignore-the-package-version.md @@ -1,6 +1,6 @@ --- title: How to make a connection group ignore the package version (Windows 10) -description: How to make a connection group ignore the package version. +description: Learn how to make a connection group ignore the package version with the App-V Server Management Console. author: dansimp ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-connect-to-the-management-console.md b/windows/application-management/app-v/appv-connect-to-the-management-console.md index f878e5f7a4..009019e015 100644 --- a/windows/application-management/app-v/appv-connect-to-the-management-console.md +++ b/windows/application-management/app-v/appv-connect-to-the-management-console.md @@ -1,6 +1,6 @@ --- title: How to connect to the Management Console (Windows 10) -description: How to Connect to the App-V Management Console. +description: In this article, learn the procedure for connecting to the App-V Management Console through your web browser. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-connection-group-virtual-environment.md b/windows/application-management/app-v/appv-connection-group-virtual-environment.md index ed2d425dc4..a16ae77ec8 100644 --- a/windows/application-management/app-v/appv-connection-group-virtual-environment.md +++ b/windows/application-management/app-v/appv-connection-group-virtual-environment.md @@ -1,6 +1,6 @@ --- title: About the connection group virtual environment (Windows 10) -description: Overview of how the connection group virtual environment works. +description: Learn how the connection group virtual environment works and how package priority is determined. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md b/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md index 794615f010..60c1c72c77 100644 --- a/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md +++ b/windows/application-management/app-v/appv-convert-a-package-created-in-a-previous-version-of-appv.md @@ -1,6 +1,6 @@ --- title: How to convert a package created in a previous version of App-V (Windows 10) -description: How to convert a package created in a previous version of App-V. +description: Use the package converter utility to convert a virtual application package created in a previous version of App-V. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-create-a-connection-group.md b/windows/application-management/app-v/appv-create-a-connection-group.md index 9f08b25b41..829708fe4f 100644 --- a/windows/application-management/app-v/appv-create-a-connection-group.md +++ b/windows/application-management/app-v/appv-create-a-connection-group.md @@ -1,6 +1,6 @@ --- title: How to create a connection group (Windows 10) -description: How to create a connection group with the App-V Management Console. +description: Learn how to create a connection group with the App-V Management Console and where to find information about managing connection groups. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md b/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md index fb72cbc762..600df5f713 100644 --- a/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md +++ b/windows/application-management/app-v/appv-create-a-package-accelerator-with-powershell.md @@ -1,6 +1,6 @@ --- title: How to create a package accelerator by using Windows PowerShell (Windows 10) -description: How to create a package accelerator with Windows PowerShell. +description: Learn how to create an App-v Package Accelerator by using Windows PowerShell. App-V Package Accelerators automatically sequence large, complex applications. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md b/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md index 29d79221c5..b7ee707a61 100644 --- a/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md +++ b/windows/application-management/app-v/appv-creating-and-managing-virtualized-applications.md @@ -1,6 +1,6 @@ --- title: Creating and managing App-V virtualized applications (Windows 10) -description: Creating and managing App-V virtualized applications +description: Create and manage App-V virtualized applications to monitor and record the installation process for an application to be run as a virtualized application. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-delete-a-connection-group.md b/windows/application-management/app-v/appv-delete-a-connection-group.md index 9747e3066d..20c62b4398 100644 --- a/windows/application-management/app-v/appv-delete-a-connection-group.md +++ b/windows/application-management/app-v/appv-delete-a-connection-group.md @@ -1,6 +1,6 @@ --- title: How to delete a connection group (Windows 10) -description: How to delete a connection group. +description: Learn how to delete an existing App-V connection group in the App-V Management Console and where to find information about managing connection groups. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md b/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md index 3b5027c30b..16a77e0287 100644 --- a/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md +++ b/windows/application-management/app-v/appv-delete-a-package-with-the-management-console.md @@ -1,6 +1,6 @@ --- title: How to delete a package in the Management Console (Windows 10) -description: How to delete a package in the Management Console. +description: Learn how to delete a package in the App-V Management Console and where to find information about operations for App-V. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md b/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md index e866c21b92..4717b5e4ef 100644 --- a/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md +++ b/windows/application-management/app-v/appv-deploy-appv-databases-with-sql-scripts.md @@ -1,6 +1,6 @@ --- title: How to Deploy the App-V Databases by Using SQL Scripts (Windows 10) -description: These instructions can be used to deploy App-V databases by using SQL scripts. +description: Learn how to use SQL scripts to install the App-V databases and upgrade the App-V databases to a later version. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md index 0c013faf96..3c47fd5076 100644 --- a/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-deploy-appv-packages-with-electronic-software-distribution-solutions.md @@ -1,6 +1,6 @@ --- title: How to deploy App-V packages using electronic software distribution (Windows 10) -description: How to deploy App-V packages using electronic software distribution. +description: Learn how use an electronic software distribution (ESD) system to deploy App-V virtual applications to App-V clients. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-deploy-the-appv-server.md b/windows/application-management/app-v/appv-deploy-the-appv-server.md index 837d0e6a32..9284a9bfc6 100644 --- a/windows/application-management/app-v/appv-deploy-the-appv-server.md +++ b/windows/application-management/app-v/appv-deploy-the-appv-server.md @@ -1,6 +1,6 @@ --- title: How to Deploy the App-V Server (Windows 10) -description: Use these instructions to deploy the App-V Server in App-V for Windows 10. +description: Use these instructions to deploy the Application Virtualization (App-V) Server in App-V for Windows 10. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md index b125e5282e..736d772dfc 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2010-wth-appv.md @@ -1,6 +1,6 @@ --- title: Deploying Microsoft Office 2010 by Using App-V (Windows 10) -description: See the methods for creating Microsoft Office 2010 packages by Using App-V. +description: Create Office 2010 packages for Microsoft Application Virtualization (App-V) using the App-V Sequencer or the App-V Package Accelerator. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md b/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md index 4379625ee0..fee5c296a1 100644 --- a/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md +++ b/windows/application-management/app-v/appv-deploying-microsoft-office-2013-with-appv.md @@ -1,6 +1,6 @@ --- title: Deploying Microsoft Office 2013 by Using App-V (Windows 10) -description: Deploying Microsoft Office 2013 by Using App-V +description: Use Application Virtualization (App-V) to deliver Microsoft Office 2013 as a virtualized application to computers in your organization. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md b/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md index 4edf732dd1..8cb954168b 100644 --- a/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md +++ b/windows/application-management/app-v/appv-deploying-the-appv-sequencer-and-client.md @@ -1,6 +1,6 @@ --- title: Deploying the App-V Sequencer and configuring the client (Windows 10) -description: Deploying the App-V Sequencer and configuring the client +description: Learn how to deploy the App-V Sequencer and configure the client by using the ADMX template and Group Policy. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-deploying-the-appv-server.md b/windows/application-management/app-v/appv-deploying-the-appv-server.md index 576764fb91..97f97275be 100644 --- a/windows/application-management/app-v/appv-deploying-the-appv-server.md +++ b/windows/application-management/app-v/appv-deploying-the-appv-server.md @@ -1,6 +1,6 @@ --- title: Deploying the App-V Server (Windows 10) -description: Deploying the App-V Server in App-V for Windows 10 +description: Learn how to deploy the Application Virtualization (App-V) Server in App-V for Windows 10 by using different deployment configurations described in this article. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-deployment-checklist.md b/windows/application-management/app-v/appv-deployment-checklist.md index bb97e27472..d09d0141d8 100644 --- a/windows/application-management/app-v/appv-deployment-checklist.md +++ b/windows/application-management/app-v/appv-deployment-checklist.md @@ -1,6 +1,6 @@ --- title: App-V Deployment Checklist (Windows 10) -description: App-V Deployment Checklist +description: Use the App-V deployment checklist to understand the recommended steps and items to consider when deploying App-V features. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy From 696dcf891379d27e8ade3a325968a40984d3fcb2 Mon Sep 17 00:00:00 2001 From: damabe Date: Thu, 13 Aug 2020 19:25:10 -0700 Subject: [PATCH 206/372] Updated short descriptions for SEO improvement --- .../application-management/app-v/appv-dynamic-configuration.md | 2 +- ...-packages-with-electronic-software-distribution-solutions.md | 2 +- .../app-v/appv-enable-the-app-v-desktop-client.md | 2 +- windows/application-management/app-v/appv-getting-started.md | 2 +- .../app-v/appv-high-level-architecture.md | 2 +- .../app-v/appv-managing-connection-groups.md | 2 +- .../app-v/appv-migrating-to-appv-from-a-previous-version.md | 2 +- .../appv-modify-an-existing-virtual-application-package.md | 2 +- .../app-v/appv-modify-client-configuration-with-powershell.md | 2 +- .../app-v/appv-move-the-appv-server-to-another-computer.md | 2 +- windows/application-management/app-v/appv-operations.md | 2 +- .../application-management/app-v/appv-performance-guidance.md | 2 +- windows/application-management/app-v/appv-planning-checklist.md | 2 +- 13 files changed, 13 insertions(+), 13 deletions(-) diff --git a/windows/application-management/app-v/appv-dynamic-configuration.md b/windows/application-management/app-v/appv-dynamic-configuration.md index 13a82055b6..196cb62ece 100644 --- a/windows/application-management/app-v/appv-dynamic-configuration.md +++ b/windows/application-management/app-v/appv-dynamic-configuration.md @@ -1,6 +1,6 @@ --- title: About App-V Dynamic Configuration (Windows 10) -description: About App-V Dynamic Configuration +description: Learn how to create or edit an existing Application Virtualization (App-V) dynamic configuration file. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md b/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md index 656f0264ce..601bfd8297 100644 --- a/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md +++ b/windows/application-management/app-v/appv-enable-administrators-to-publish-packages-with-electronic-software-distribution-solutions.md @@ -1,6 +1,6 @@ --- title: How to Enable Only Administrators to Publish Packages by Using an ESD (Windows 10) -description: How to Enable Only Administrators to Publish Packages by Using an ESD +description: Learn how to enable only administrators to publish packages by bsing an electronic software delivery (ESD). author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md b/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md index d9644226fb..c7985565d4 100644 --- a/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md +++ b/windows/application-management/app-v/appv-enable-the-app-v-desktop-client.md @@ -1,6 +1,6 @@ --- title: Enable the App-V in-box client (Windows 10) -description: How to enable the App-V in-box client installed with Windows 10. +description: Learn how to enable the Microsoft Application Virtualization (App-V) in-box client installed with Windows 10. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-getting-started.md b/windows/application-management/app-v/appv-getting-started.md index 2e1556cb8a..03f116312a 100644 --- a/windows/application-management/app-v/appv-getting-started.md +++ b/windows/application-management/app-v/appv-getting-started.md @@ -1,6 +1,6 @@ --- title: Getting Started with App-V (Windows 10) -description: Get started with Microsoft Application Virtualization (App-V) for Windows 10. +description: Get started with Microsoft Application Virtualization (App-V) for Windows 10. App-V for Windows 10 delivers Win32 applications to users as virtual applications. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-high-level-architecture.md b/windows/application-management/app-v/appv-high-level-architecture.md index ab25607096..941e4f58e7 100644 --- a/windows/application-management/app-v/appv-high-level-architecture.md +++ b/windows/application-management/app-v/appv-high-level-architecture.md @@ -1,6 +1,6 @@ --- title: High-level architecture for App-V (Windows 10) -description: High-level Architecture for App-V. +description: Use the information in this article to simplify your Microsoft Application Virtualization (App-V) deployment. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-managing-connection-groups.md b/windows/application-management/app-v/appv-managing-connection-groups.md index 5a94cbc421..9b5aa14320 100644 --- a/windows/application-management/app-v/appv-managing-connection-groups.md +++ b/windows/application-management/app-v/appv-managing-connection-groups.md @@ -1,6 +1,6 @@ --- title: Managing Connection Groups (Windows 10) -description: Managing Connection Groups +description: Connection groups can allow administrators to manage packages independently and avoid having to add the same application multiple times to a client computer. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md b/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md index dff030f470..a3600bfa4c 100644 --- a/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md +++ b/windows/application-management/app-v/appv-migrating-to-appv-from-a-previous-version.md @@ -1,6 +1,6 @@ --- title: Migrating to App-V from a Previous Version (Windows 10) -description: Migrating to App-V for Windows 10 from a previous version +description: Learn how to migrate to Microsoft Application Virtualization (App-V) for Windows 10 from a previous version. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md b/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md index e2cb4eca48..c065c9a2a5 100644 --- a/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md +++ b/windows/application-management/app-v/appv-modify-an-existing-virtual-application-package.md @@ -1,6 +1,6 @@ --- title: How to Modify an Existing Virtual Application Package (Windows 10) -description: How to Modify an Existing Virtual Application Package +description: Learn how to modify an existing virtual application package and add a new application to an existing virtual application package. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md b/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md index 7fe2f3896f..816015f740 100644 --- a/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md +++ b/windows/application-management/app-v/appv-modify-client-configuration-with-powershell.md @@ -1,6 +1,6 @@ --- title: How to Modify Client Configuration by Using Windows PowerShell (Windows 10) -description: How to Modify Client Configuration by Using Windows PowerShell +description: Learn how to modify the Application Virtualization (App-V) client configuration by using Windows PowerShell. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md b/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md index 5305207fe6..e34dd4f7dc 100644 --- a/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md +++ b/windows/application-management/app-v/appv-move-the-appv-server-to-another-computer.md @@ -1,6 +1,6 @@ --- title: How to Move the App-V Server to Another Computer (Windows 10) -description: How to Move the App-V Server to Another Computer +description: Learn how to create a new management server console in your environment and learn how to connect it to the App-V database. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-operations.md b/windows/application-management/app-v/appv-operations.md index c45c9ab9cf..b68da536ab 100644 --- a/windows/application-management/app-v/appv-operations.md +++ b/windows/application-management/app-v/appv-operations.md @@ -1,6 +1,6 @@ --- title: Operations for App-V (Windows 10) -description: Operations for App-V +description: Learn about the various types of App-V administration and operating tasks that are typically performed by an administrator. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-performance-guidance.md b/windows/application-management/app-v/appv-performance-guidance.md index 65ccf02292..ea4f11a42b 100644 --- a/windows/application-management/app-v/appv-performance-guidance.md +++ b/windows/application-management/app-v/appv-performance-guidance.md @@ -1,6 +1,6 @@ --- title: Performance Guidance for Application Virtualization (Windows 10) -description: Performance Guidance for Application Virtualization +description: Learn how to configure App-V for optimal performance, optimize virtual app packages, and provide a better user experience with RDS and VDI. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-planning-checklist.md b/windows/application-management/app-v/appv-planning-checklist.md index edaf668a89..4c098ba090 100644 --- a/windows/application-management/app-v/appv-planning-checklist.md +++ b/windows/application-management/app-v/appv-planning-checklist.md @@ -1,6 +1,6 @@ --- title: App-V Planning Checklist (Windows 10) -description: App-V Planning Checklist +description: Learn about the recommended steps and items to consider when planning an Application Virtualization (App-V) deployment. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy From 802a6f0b4f8c9e633b4bcdae32cc59ee9edce00c Mon Sep 17 00:00:00 2001 From: damabe Date: Thu, 13 Aug 2020 19:42:54 -0700 Subject: [PATCH 207/372] Updated short descriptions for SEO improvement --- .../app-v/appv-planning-folder-redirection-with-appv.md | 2 +- .../app-v/appv-planning-for-appv-server-deployment.md | 2 +- .../application-management/app-v/appv-planning-for-appv.md | 2 +- .../app-v/appv-planning-for-high-availability-with-appv.md | 4 ++-- .../app-v/appv-planning-for-using-appv-with-office.md | 2 +- .../app-v/appv-planning-to-deploy-appv.md | 2 +- 6 files changed, 7 insertions(+), 7 deletions(-) diff --git a/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md b/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md index c9c570009a..2a6724419a 100644 --- a/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md +++ b/windows/application-management/app-v/appv-planning-folder-redirection-with-appv.md @@ -1,6 +1,6 @@ --- title: Planning to Use Folder Redirection with App-V (Windows 10) -description: Planning to Use Folder Redirection with App-V +description: Learn about folder redirection with App-V. Folder redirection enables users and administrators to redirect the path of a folder to a new location. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md b/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md index eaf7729f22..8aa07c226e 100644 --- a/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md +++ b/windows/application-management/app-v/appv-planning-for-appv-server-deployment.md @@ -1,6 +1,6 @@ --- title: Planning for the App-V Server Deployment (Windows 10) -description: Planning for the App-V 5.1 Server Deployment +description: Learn what you need to know so you can plan for the Microsoft Application Virtualization (App-V) 5.1 server deployment. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-planning-for-appv.md b/windows/application-management/app-v/appv-planning-for-appv.md index d54d848a2c..0ebf3ccaf3 100644 --- a/windows/application-management/app-v/appv-planning-for-appv.md +++ b/windows/application-management/app-v/appv-planning-for-appv.md @@ -1,6 +1,6 @@ --- title: Planning for App-V (Windows 10) -description: Planning for App-V +description: Use the information in this article to plan to deploy App-V without disrupting your existing network or user experience. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md b/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md index af66e545e4..29d772054e 100644 --- a/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md +++ b/windows/application-management/app-v/appv-planning-for-high-availability-with-appv.md @@ -1,6 +1,6 @@ --- title: Planning for High Availability with App-V Server -description: Planning for High Availability with App-V Server +description: Learn what you need to know so you can plan for high availability with Application Virtualization (App-V) server. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy @@ -18,7 +18,7 @@ ms.topic: article Microsoft Application Virtualization (App-V) system configurations can take advantage of options that maintain a high available service level. -The following sections will he following sections to help you understand the options to deploy App-V in a highly available configuration. +The following sections will help you understand the options to deploy App-V in a highly available configuration. ## Support for Microsoft SQL Server clustering diff --git a/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md b/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md index da919b1dbf..91ade82d46 100644 --- a/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md +++ b/windows/application-management/app-v/appv-planning-for-using-appv-with-office.md @@ -1,6 +1,6 @@ --- title: Planning for Deploying App-V with Office (Windows 10) -description: Planning for Using App-V with Office +description: Use the information in this article to plan how to deploy Office within Microsoft Application Virtualization (App-V). author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-planning-to-deploy-appv.md b/windows/application-management/app-v/appv-planning-to-deploy-appv.md index ee9e0b73a9..be621c72e2 100644 --- a/windows/application-management/app-v/appv-planning-to-deploy-appv.md +++ b/windows/application-management/app-v/appv-planning-to-deploy-appv.md @@ -1,6 +1,6 @@ --- title: Planning to Deploy App-V (Windows 10) -description: Planning to Deploy App-V +description: Learn about the different deployment configurations and requirements to consider before you deploy App-V for Windows 10. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy From b9face3c3c360e0b06b534c8c5222c649a39d791 Mon Sep 17 00:00:00 2001 From: damabe Date: Thu, 13 Aug 2020 20:35:06 -0700 Subject: [PATCH 208/372] Updated short descriptions for SEO improvement --- windows/application-management/app-v/appv-prerequisites.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/application-management/app-v/appv-prerequisites.md b/windows/application-management/app-v/appv-prerequisites.md index bc458a3f94..652eabd063 100644 --- a/windows/application-management/app-v/appv-prerequisites.md +++ b/windows/application-management/app-v/appv-prerequisites.md @@ -1,6 +1,6 @@ --- title: App-V Prerequisites (Windows 10) -description: App-V Prerequisites +description: Learn about the prerequisites you need before you begin installing Application Virtualization (App-V). author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy From b6c526522ba5d6c97b69cb7007f8e8b585090524 Mon Sep 17 00:00:00 2001 From: damabe Date: Thu, 13 Aug 2020 22:14:29 -0700 Subject: [PATCH 209/372] Updated short descriptions for SEO improvement --- .../app-v/appv-publish-a-connection-group.md | 2 +- windows/application-management/app-v/appv-reporting.md | 2 +- .../app-v/appv-security-considerations.md | 2 +- .../app-v/appv-sequence-a-new-application.md | 2 +- .../app-v/appv-sequence-a-package-with-powershell.md | 2 +- .../application-management/app-v/appv-technical-reference.md | 2 +- windows/application-management/app-v/appv-troubleshooting.md | 2 +- ...ing-to-app-v-for-windows-10-from-an-existing-installation.md | 2 +- .../app-v/appv-using-the-client-management-console.md | 2 +- .../app-v/appv-viewing-appv-server-publishing-metadata.md | 2 +- windows/application-management/index.md | 2 +- windows/application-management/manage-windows-mixed-reality.md | 1 + windows/application-management/msix-app-packaging-tool.md | 2 +- windows/application-management/sideload-apps-in-windows-10.md | 2 +- .../client-management/advanced-troubleshooting-boot-problems.md | 2 +- .../advanced-troubleshooting-wireless-network-connectivity.md | 2 +- .../client-management/change-history-for-client-management.md | 2 +- .../client-management/generate-kernel-or-complete-crash-dump.md | 2 +- windows/client-management/img-boot-sequence.md | 2 +- windows/client-management/introduction-page-file.md | 2 +- 20 files changed, 20 insertions(+), 19 deletions(-) diff --git a/windows/application-management/app-v/appv-publish-a-connection-group.md b/windows/application-management/app-v/appv-publish-a-connection-group.md index 41d35e29a0..e48f4c43c6 100644 --- a/windows/application-management/app-v/appv-publish-a-connection-group.md +++ b/windows/application-management/app-v/appv-publish-a-connection-group.md @@ -1,6 +1,6 @@ --- title: How to Publish a Connection Group (Windows 10) -description: How to Publish a Connection Group +description: Learn how to publish a connection group to computers that run the Application Virtualization (App-V) client. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-reporting.md b/windows/application-management/app-v/appv-reporting.md index 57a4526ecf..41c995543f 100644 --- a/windows/application-management/app-v/appv-reporting.md +++ b/windows/application-management/app-v/appv-reporting.md @@ -1,6 +1,6 @@ --- title: About App-V Reporting (Windows 10) -description: About App-V Reporting +description: Learn how the App-V reporting feature collects information about computers running the App-V client and virtual application package usage. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-security-considerations.md b/windows/application-management/app-v/appv-security-considerations.md index ab6c1c4c32..d2dd484a97 100644 --- a/windows/application-management/app-v/appv-security-considerations.md +++ b/windows/application-management/app-v/appv-security-considerations.md @@ -1,6 +1,6 @@ --- title: App-V Security Considerations (Windows 10) -description: App-V Security Considerations +description: Learn about accounts and groups, log files, and other security-related considerations for Microsoft Application Virtualization (App-V). author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-sequence-a-new-application.md b/windows/application-management/app-v/appv-sequence-a-new-application.md index c3e16261db..2eb919d9b5 100644 --- a/windows/application-management/app-v/appv-sequence-a-new-application.md +++ b/windows/application-management/app-v/appv-sequence-a-new-application.md @@ -1,6 +1,6 @@ --- title: Manually sequence a new app using the Microsoft Application Virtualization Sequencer (App-V Sequencer) (Windows 10) -description: How to manually sequence a new app using the App-V Sequencer +description: Learn how to manually sequence a new app by using the App-V Sequencer that's included with the Windows ADK. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md b/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md index 349ead11a5..2a353b9121 100644 --- a/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md +++ b/windows/application-management/app-v/appv-sequence-a-package-with-powershell.md @@ -1,6 +1,6 @@ --- title: How to sequence a package by using Windows PowerShell (Windows 10) -description: How to sequence a package by using Windows PowerShell +description: Learn how to sequence a new Microsoft Application Virtualization (App-V) package by using Windows PowerShell. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-technical-reference.md b/windows/application-management/app-v/appv-technical-reference.md index e0f6e0f48d..8cd6653c77 100644 --- a/windows/application-management/app-v/appv-technical-reference.md +++ b/windows/application-management/app-v/appv-technical-reference.md @@ -1,6 +1,6 @@ --- title: Technical Reference for App-V (Windows 10) -description: Technical Reference for App-V +description: Learn strategy and context for a number of performance optimization practices in this techincal reference for Application Virtualization (App-V). author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-troubleshooting.md b/windows/application-management/app-v/appv-troubleshooting.md index fd794d1044..29240949b5 100644 --- a/windows/application-management/app-v/appv-troubleshooting.md +++ b/windows/application-management/app-v/appv-troubleshooting.md @@ -1,6 +1,6 @@ --- title: Troubleshooting App-V (Windows 10) -description: Troubleshooting App-V +description: Learn how to find information about troubleshooting Application Virtualization (App-V) and information about other App-V topics. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md b/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md index 4aedf60d24..8660d86846 100644 --- a/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md +++ b/windows/application-management/app-v/appv-upgrading-to-app-v-for-windows-10-from-an-existing-installation.md @@ -1,6 +1,6 @@ --- title: Upgrading to App-V for Windows 10 from an existing installation (Windows 10) -description: Upgrading to App-V for Windows 10 from an existing installation +description: Learn about upgrading to Application Virtualization (App-V) for Windows 10 from an existing installation. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-using-the-client-management-console.md b/windows/application-management/app-v/appv-using-the-client-management-console.md index b6691c2fc5..7dc0a15d0a 100644 --- a/windows/application-management/app-v/appv-using-the-client-management-console.md +++ b/windows/application-management/app-v/appv-using-the-client-management-console.md @@ -1,6 +1,6 @@ --- title: Using the App-V Client Management Console (Windows 10) -description: Using the App-V Client Management Console +description: Learn how to use the Application Virtualization (App-V) client management console to manage packages on the computer running the App-V client. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md b/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md index eac57684c6..acbd96ca6e 100644 --- a/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md +++ b/windows/application-management/app-v/appv-viewing-appv-server-publishing-metadata.md @@ -1,6 +1,6 @@ --- title: Viewing App-V Server Publishing Metadata (Windows 10) -description: Viewing App-V Server Publishing Metadata +description: Use this procedure to view App-V Server publishing metadata, which can help you resolve publishing-related issues. author: lomayor ms.pagetype: mdop, appcompat, virtualization ms.mktglfcycl: deploy diff --git a/windows/application-management/index.md b/windows/application-management/index.md index fef303c216..f9a00fdc84 100644 --- a/windows/application-management/index.md +++ b/windows/application-management/index.md @@ -1,6 +1,6 @@ --- title: Windows 10 application management -description: Windows 10 application management +description: Learn about managing applications in Windows 10 and Windows 10 Mobile clients, including how to remove background task resource restrictions. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/application-management/manage-windows-mixed-reality.md b/windows/application-management/manage-windows-mixed-reality.md index 082fa016f4..ec589a2391 100644 --- a/windows/application-management/manage-windows-mixed-reality.md +++ b/windows/application-management/manage-windows-mixed-reality.md @@ -1,5 +1,6 @@ --- title: Enable or block Windows Mixed Reality apps in the enterprise (Windows 10) +description: Learn how to enable Windows Mixed Reality apps in WSUS or block the Windows Mixed Reality portal in enterprises. ms.reviewer: manager: dansimp description: Learn how to enable or block Windows Mixed Reality apps. diff --git a/windows/application-management/msix-app-packaging-tool.md b/windows/application-management/msix-app-packaging-tool.md index 91ef9b0c48..b1c60124ea 100644 --- a/windows/application-management/msix-app-packaging-tool.md +++ b/windows/application-management/msix-app-packaging-tool.md @@ -1,6 +1,6 @@ --- title: Repackage your existing win32 applications to the MSIX format. -description: Learn how to install and use the MSIX packaging tool. +description: Learn how to install and use the MSIX packaging tool to repackage your existing win32 applications to the MSIX format. keywords: ["MSIX", "application", "app", "win32", "packaging tool"] ms.prod: w10 ms.mktglfcycl: manage diff --git a/windows/application-management/sideload-apps-in-windows-10.md b/windows/application-management/sideload-apps-in-windows-10.md index 2dc4591d51..7305ea48e2 100644 --- a/windows/application-management/sideload-apps-in-windows-10.md +++ b/windows/application-management/sideload-apps-in-windows-10.md @@ -1,6 +1,6 @@ --- title: Sideload LOB apps in Windows 10 (Windows 10) -description: Sideload line-of-business apps in Windows 10. +description: Learn how to sideload line-of-business (LOB) apps in Windows 10. When you sideload an app, you deploy a signed app package to a device. ms.assetid: C46B27D0-375B-4F7A-800E-21595CF1D53D ms.reviewer: manager: dansimp diff --git a/windows/client-management/advanced-troubleshooting-boot-problems.md b/windows/client-management/advanced-troubleshooting-boot-problems.md index 5986263a1e..d236ee54f8 100644 --- a/windows/client-management/advanced-troubleshooting-boot-problems.md +++ b/windows/client-management/advanced-troubleshooting-boot-problems.md @@ -1,6 +1,6 @@ --- title: Advanced troubleshooting for Windows boot problems -description: Learn how to troubleshoot when Windows is unable to boot +description: Learn to troubleshoot when Windows can't boot. This article includes advanced troubleshooting techniques intended for use by support agents and IT professionals. ms.prod: w10 ms.sitesec: library author: dansimp diff --git a/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md b/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md index c04dae805a..ce50bd2b54 100644 --- a/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md +++ b/windows/client-management/advanced-troubleshooting-wireless-network-connectivity.md @@ -2,7 +2,7 @@ title: Advanced Troubleshooting Wireless Network Connectivity ms.reviewer: manager: dansimp -description: Learn how troubleshooting of establishing Wi-Fi connections +description: Learn how to troubleshoot Wi-Fi connections. Troubleshooting Wi-Fi connections requires understanding the basic flow of the Wi-Fi autoconnect state machine. keywords: troubleshooting, wireless network connectivity, wireless, Wi-Fi ms.prod: w10 ms.mktglfcycl: diff --git a/windows/client-management/change-history-for-client-management.md b/windows/client-management/change-history-for-client-management.md index fa3febbd0f..3c7c213761 100644 --- a/windows/client-management/change-history-for-client-management.md +++ b/windows/client-management/change-history-for-client-management.md @@ -1,6 +1,6 @@ --- title: Change history for Client management (Windows 10) -description: View changes to documentation for client management in Windows 10. +description: Learn about new and updated topics in the Client management documentation for Windows 10 and Windows 10 Mobile. keywords: ms.prod: w10 ms.mktglfcycl: manage diff --git a/windows/client-management/generate-kernel-or-complete-crash-dump.md b/windows/client-management/generate-kernel-or-complete-crash-dump.md index 52a10357c5..835007dc33 100644 --- a/windows/client-management/generate-kernel-or-complete-crash-dump.md +++ b/windows/client-management/generate-kernel-or-complete-crash-dump.md @@ -1,6 +1,6 @@ --- title: Generate a kernel or complete crash dump -description: Learn how to generate a kernel or complete crash dump. +description: Learn how to generate a kernel or complete crash dump, and then use the output to troubleshoot several issues. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting diff --git a/windows/client-management/img-boot-sequence.md b/windows/client-management/img-boot-sequence.md index dbcd186131..b1077e5be6 100644 --- a/windows/client-management/img-boot-sequence.md +++ b/windows/client-management/img-boot-sequence.md @@ -1,6 +1,6 @@ --- title: Boot sequence flowchart -description: A full-sized view of the boot sequence flowchart. +description: View a full-sized view of the boot sequence flowchart. Use the link to return to the Advanced troubleshooting for Windows boot problems article. ms.date: 11/16/2018 ms.reviewer: manager: dansimp diff --git a/windows/client-management/introduction-page-file.md b/windows/client-management/introduction-page-file.md index 2f12bd900f..b1964db01a 100644 --- a/windows/client-management/introduction-page-file.md +++ b/windows/client-management/introduction-page-file.md @@ -1,6 +1,6 @@ --- title: Introduction to the page file -description: Learn about the page files in Windows. +description: Learn about the page files in Windows. A page file is an optional, hidden system file on a hard disk. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting From 4dfc8e526f0239f5c097cdf5f5b41f2ee00c2a62 Mon Sep 17 00:00:00 2001 From: damabe Date: Thu, 13 Aug 2020 23:38:02 -0700 Subject: [PATCH 210/372] Updated short descriptions for SEO improvement --- .../client-management/manage-settings-app-with-group-policy.md | 2 +- windows/client-management/mdm/accounts-ddf-file.md | 2 +- windows/client-management/mdm/activesync-csp.md | 2 +- windows/client-management/mdm/activesync-ddf-file.md | 2 +- windows/client-management/mdm/alljoynmanagement-ddf.md | 2 +- windows/client-management/mdm/application-csp.md | 2 +- windows/client-management/mdm/applocker-csp.md | 2 +- windows/client-management/mdm/applocker-ddf-file.md | 2 +- windows/client-management/mdm/applocker-xsd.md | 2 +- windows/client-management/mdm/assignedaccess-ddf.md | 2 +- windows/client-management/mdm/bitlocker-csp.md | 2 +- windows/client-management/mdm/bitlocker-ddf-file.md | 2 +- windows/client-management/mdm/bootstrap-csp.md | 2 +- windows/client-management/mdm/browserfavorite-csp.md | 2 +- windows/client-management/mdm/cellularsettings-csp.md | 2 +- .../client-management/mdm/certificate-renewal-windows-mdm.md | 2 +- .../client-management/mdm/clientcertificateinstall-ddf-file.md | 2 +- windows/client-management/mdm/cm-cellularentries-csp.md | 2 +- windows/client-management/mdm/cmpolicyenterprise-csp.md | 2 +- windows/client-management/mdm/cmpolicyenterprise-ddf-file.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/client-management/manage-settings-app-with-group-policy.md b/windows/client-management/manage-settings-app-with-group-policy.md index 97ea145013..dc31960057 100644 --- a/windows/client-management/manage-settings-app-with-group-policy.md +++ b/windows/client-management/manage-settings-app-with-group-policy.md @@ -1,6 +1,6 @@ --- title: Manage the Settings app with Group Policy (Windows 10) -description: Find out how to manage the Settings app with Group Policy. +description: Find out how to manage the Settings app with Group Policy so you can hide specific pages from users. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/client-management/mdm/accounts-ddf-file.md b/windows/client-management/mdm/accounts-ddf-file.md index c4a1538d53..c1b570d222 100644 --- a/windows/client-management/mdm/accounts-ddf-file.md +++ b/windows/client-management/mdm/accounts-ddf-file.md @@ -1,6 +1,6 @@ --- title: Accounts DDF file -description: XML file containing the device description framework for the Accounts configuration service provider. +description: XML file containing the device description framework (DDF) for the Accounts configuration service provider. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/activesync-csp.md b/windows/client-management/mdm/activesync-csp.md index e2f9441b9c..37f6157570 100644 --- a/windows/client-management/mdm/activesync-csp.md +++ b/windows/client-management/mdm/activesync-csp.md @@ -1,6 +1,6 @@ --- title: ActiveSync CSP -description: ActiveSync CSP +description: Learn how the ActiveSync configuration service provider is used to set up and change settings for Exchange ActiveSync. ms.assetid: c65093ef-bd36-4f32-9dab-edb7bcfb3188 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/activesync-ddf-file.md b/windows/client-management/mdm/activesync-ddf-file.md index 6e4c1c5000..1b1ae61c78 100644 --- a/windows/client-management/mdm/activesync-ddf-file.md +++ b/windows/client-management/mdm/activesync-ddf-file.md @@ -1,6 +1,6 @@ --- title: ActiveSync DDF file -description: ActiveSync DDF file +description: Learn about the OMA DM device description framework (DDF) for the ActiveSync configuration service provider. ms.assetid: c4cd4816-ad8f-45b2-9b81-8abb18254096 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/alljoynmanagement-ddf.md b/windows/client-management/mdm/alljoynmanagement-ddf.md index 2c8cfbc647..4ad36bbd99 100644 --- a/windows/client-management/mdm/alljoynmanagement-ddf.md +++ b/windows/client-management/mdm/alljoynmanagement-ddf.md @@ -1,6 +1,6 @@ --- title: AllJoynManagement DDF -description: Learn the OMA DM device description framework (DDF) for the **AllJoynManagement** configuration service provider. +description: Learn the OMA DM device description framework (DDF) for the AllJoynManagement configuration service provider. ms.assetid: 540C2E60-A041-4749-A027-BBAF0BB046E4 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/application-csp.md b/windows/client-management/mdm/application-csp.md index d4fe92e943..69a0b61ca3 100644 --- a/windows/client-management/mdm/application-csp.md +++ b/windows/client-management/mdm/application-csp.md @@ -1,6 +1,6 @@ --- title: APPLICATION configuration service provider -description: APPLICATION configuration service provider +description: Learn how the APPLICATION configuration service provider is used to configure an application transport using Open Mobile Alliance (OMA) Client Provisioning. ms.assetid: 0705b5e9-a1e7-4d70-a73d-7f758ffd8099 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/applocker-csp.md b/windows/client-management/mdm/applocker-csp.md index 4fe03939a0..cfe9b24bd5 100644 --- a/windows/client-management/mdm/applocker-csp.md +++ b/windows/client-management/mdm/applocker-csp.md @@ -1,6 +1,6 @@ --- title: AppLocker CSP -description: AppLocker CSP +description: Learn how the AppLocker configuration service provider is used to specify which applications are allowed or disallowed. ms.assetid: 32FEA2C9-3CAD-40C9-8E4F-E3C69637580F ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/applocker-ddf-file.md b/windows/client-management/mdm/applocker-ddf-file.md index ffd93b2784..4ea2ef6556 100644 --- a/windows/client-management/mdm/applocker-ddf-file.md +++ b/windows/client-management/mdm/applocker-ddf-file.md @@ -1,6 +1,6 @@ --- title: AppLocker DDF file -description: See the OMA DM device description framework (DDF) for the AppLocker DDF file configuration service provider. +description: Learn about the OMA DM device description framework (DDF) for the AppLocker DDF file configuration service provider. ms.assetid: 79E199E0-5454-413A-A57A-B536BDA22496 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/applocker-xsd.md b/windows/client-management/mdm/applocker-xsd.md index d07e9eea71..3e03f501a8 100644 --- a/windows/client-management/mdm/applocker-xsd.md +++ b/windows/client-management/mdm/applocker-xsd.md @@ -1,6 +1,6 @@ --- title: AppLocker XSD -description: Here's the XSD for the AppLocker CSP. +description: View the XSD for the AppLocker CSP. The AppLocker CSP XSD provides an example of how the schema is organized. ms.assetid: 70CF48DD-AD7D-4BCF-854F-A41BFD95F876 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/assignedaccess-ddf.md b/windows/client-management/mdm/assignedaccess-ddf.md index c4844e943d..703958aa0e 100644 --- a/windows/client-management/mdm/assignedaccess-ddf.md +++ b/windows/client-management/mdm/assignedaccess-ddf.md @@ -1,6 +1,6 @@ --- title: AssignedAccess DDF -description: AssignedAccess DDF +description: Learn how the OMA DM device description framework (DDF) for the AssignedAccess configuration service provider. ms.assetid: 224FADDB-0EFD-4E5A-AE20-1BD4ABE24306 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/bitlocker-csp.md b/windows/client-management/mdm/bitlocker-csp.md index b84c02e4e8..07f3aa7f0f 100644 --- a/windows/client-management/mdm/bitlocker-csp.md +++ b/windows/client-management/mdm/bitlocker-csp.md @@ -1,6 +1,6 @@ --- title: BitLocker CSP -description: BitLocker CSP +description: Learn how the BitLocker configuration service provider (CSP) is used by the enterprise to manage encryption of PCs and devices. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/bitlocker-ddf-file.md b/windows/client-management/mdm/bitlocker-ddf-file.md index edf7ea7a4b..693a48b687 100644 --- a/windows/client-management/mdm/bitlocker-ddf-file.md +++ b/windows/client-management/mdm/bitlocker-ddf-file.md @@ -1,6 +1,6 @@ --- title: BitLocker DDF file -description: BitLocker DDF file +description: Learn about the OMA DM device description framework (DDF) for the BitLocker configuration service provider. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/bootstrap-csp.md b/windows/client-management/mdm/bootstrap-csp.md index 00e4fe59b5..2381889266 100644 --- a/windows/client-management/mdm/bootstrap-csp.md +++ b/windows/client-management/mdm/bootstrap-csp.md @@ -1,6 +1,6 @@ --- title: BOOTSTRAP CSP -description: Use the BOOTSTRAP configuration service provider sets the Trusted Provisioning Server (TPS) for the device. +description: Use the BOOTSTRAP configuration service provider to set the Trusted Provisioning Server (TPS) for the device. ms.assetid: b8acbddc-347f-4543-a45b-ad2ffae3ffd0 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/browserfavorite-csp.md b/windows/client-management/mdm/browserfavorite-csp.md index 9e1c5633df..908672c4ef 100644 --- a/windows/client-management/mdm/browserfavorite-csp.md +++ b/windows/client-management/mdm/browserfavorite-csp.md @@ -1,6 +1,6 @@ --- title: BrowserFavorite CSP -description: BrowserFavorite CSP +description: Learn how the BrowserFavorite configuration service provider is used to add and remove URLs from the favorites list on a device. ms.assetid: 5d2351ff-2d6a-4273-9b09-224623723cbf ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/cellularsettings-csp.md b/windows/client-management/mdm/cellularsettings-csp.md index edb5e3bdfa..953ddf78ae 100644 --- a/windows/client-management/mdm/cellularsettings-csp.md +++ b/windows/client-management/mdm/cellularsettings-csp.md @@ -1,6 +1,6 @@ --- title: CellularSettings CSP -description: CellularSettings CSP +description: Learn how the CellularSettings configuration service provider is used to configure cellular settings on a mobile device. ms.assetid: ce8b6f16-37ca-4aaf-98b0-306d12e326df ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/certificate-renewal-windows-mdm.md b/windows/client-management/mdm/certificate-renewal-windows-mdm.md index f6b0b2998b..0db0669275 100644 --- a/windows/client-management/mdm/certificate-renewal-windows-mdm.md +++ b/windows/client-management/mdm/certificate-renewal-windows-mdm.md @@ -1,6 +1,6 @@ --- title: Certificate Renewal -description: Find all the resources needed to provide continuous access to client certificates. +description: Learn how to find all the resources that you need to provide continuous access to client certificates. MS-HAID: - 'p\_phdevicemgmt.certificate\_renewal' - 'p\_phDeviceMgmt.certificate\_renewal\_windows\_mdm' diff --git a/windows/client-management/mdm/clientcertificateinstall-ddf-file.md b/windows/client-management/mdm/clientcertificateinstall-ddf-file.md index 8601f82b20..ed787a3b0f 100644 --- a/windows/client-management/mdm/clientcertificateinstall-ddf-file.md +++ b/windows/client-management/mdm/clientcertificateinstall-ddf-file.md @@ -1,6 +1,6 @@ --- title: ClientCertificateInstall DDF file -description: ClientCertificateInstall DDF file +description: Learn about the OMA DM device description framework (DDF) for the ClientCertificateInstall configuration service provider. ms.assetid: 7F65D045-A750-4CDE-A1CE-7D152AA060CA ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/cm-cellularentries-csp.md b/windows/client-management/mdm/cm-cellularentries-csp.md index 02f2910d16..5063181c3f 100644 --- a/windows/client-management/mdm/cm-cellularentries-csp.md +++ b/windows/client-management/mdm/cm-cellularentries-csp.md @@ -1,6 +1,6 @@ --- title: CM\_CellularEntries CSP -description: Configure the General Packet Radio Service (GPRS) entries using the CM\_CellularEntries CSP. +description: Learn how to configure the General Packet Radio Service (GPRS) entries using the CM\_CellularEntries CSP. ms.assetid: f8dac9ef-b709-4b76-b6f5-34c2e6a3c847 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/cmpolicyenterprise-csp.md b/windows/client-management/mdm/cmpolicyenterprise-csp.md index 08d0040594..df773dcb43 100644 --- a/windows/client-management/mdm/cmpolicyenterprise-csp.md +++ b/windows/client-management/mdm/cmpolicyenterprise-csp.md @@ -1,6 +1,6 @@ --- title: CMPolicyEnterprise CSP -description: CMPolicyEnterprise CSP +description: Learn how the CMPolicyEnterprise CSP is used to define rules that the Connection Manager uses to identify the correct connection for a connection request. ms.assetid: A0BE3458-ABED-4F80-B467-F842157B94BF ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md b/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md index 1eb4a02627..5c1c136c23 100644 --- a/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md +++ b/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md @@ -1,6 +1,6 @@ --- title: CMPolicyEnterprise DDF file -description: CMPolicyEnterprise DDF file +description: Learn about the OMA DM device description framework (DDF) for the CMPolicyEnterprise configuration service provider. ms.assetid: 065EF07A-0CF3-4EE5-B620-3464A75B7EED ms.reviewer: manager: dansimp From 99f4dc841198b709340280afadb1c066ddecaa4b Mon Sep 17 00:00:00 2001 From: schmurky Date: Fri, 14 Aug 2020 17:28:22 +0800 Subject: [PATCH 211/372] Updated re incident naming GA --- .../microsoft-defender-atp/manage-incidents.md | 6 +++--- .../microsoft-defender-atp/view-incidents-queue.md | 9 ++++----- 2 files changed, 7 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md b/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md index 8ee9cd8e12..9665f24c1f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md @@ -34,13 +34,13 @@ Selecting an incident from the **Incidents queue** brings up the **Incident mana You can assign incidents to yourself, change the status and classification, rename, or comment on them to keep track of their progress. > [!TIP] -> For additional visibility at-a-glance, automatic incident naming, currently in public preview, generates incident names based on alert attributes such as the number of endpoints affected, users affected, detection sources or categories. This allows you to quickly understand the scope of the incident. +> For additional visibility at a glance, incident names are automatically generated based on alert attributes such as the number of endpoints affected, users affected, detection sources or categories. This allows you to quickly understand the scope of the incident. > > For example: *Multi-stage incident on multiple endpoints reported by multiple sources.* > -> Incidents that existed prior the rollout of automatic incident naming will not have their name changed. +> Incidents that existed prior the rollout of automatic incident naming will retain their names. > -> Learn more about [turning on preview features](preview.md#turn-on-preview-features). + ![Image of incident detail page](images/atp-incident-details-updated.png) diff --git a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md index 0a72f9fa7d..73f10d1488 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md @@ -49,7 +49,7 @@ Incident severity | Description High
(Red) | Threats often associated with advanced persistent threats (APT). These incidents indicate a high risk due to the severity of damage they can inflict on devices. Medium
(Orange) | Threats rarely observed in the organization, such as anomalous registry change, execution of suspicious files, and observed behaviors typical of attack stages. Low
(Yellow) | Threats associated with prevalent malware and hack-tools that do not necessarily indicate an advanced threat targeting the organization. -Informational
(Grey) | Informational incidents are those that might not be considered harmful to the network but might be good to keep track of. +Informational
(Grey) | Informational incidents might not be considered harmful to the network but might be good to keep track of. ## Assigned to You can choose to filter the list by selecting assigned to anyone or ones that are assigned to you. @@ -65,16 +65,15 @@ Use this filter to show incidents that contain sensitivity labels. ## Incident naming -To understand the incident's scope at-a-glance, automatic incident naming, currently in public preview, generates incident names based on alert attributes such as the number of endpoints affected, users affected, detection sources or categories. +To understand the incident's scope at a glance, incident names are automatically generated based on alert attributes such as the number of endpoints affected, users affected, detection sources or categories. For example: *Multi-stage incident on multiple endpoints reported by multiple sources.* > [!NOTE] -> Incidents that existed prior the rollout of automatic incident naming will not have their name changed. +> Incidents that existed prior the rollout of automatic incident naming will retain their name. -Learn more about [turning on preview features](preview.md#turn-on-preview-features). -## Related topics +## See also - [Incidents queue](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue) - [Manage incidents](manage-incidents.md) - [Investigate incidents](investigate-incidents.md) From 93fee46622ee19373bc21071f1c99760ceb0088b Mon Sep 17 00:00:00 2001 From: Sunny Zankharia <67922512+sazankha@users.noreply.github.com> Date: Fri, 14 Aug 2020 05:49:37 -0700 Subject: [PATCH 212/372] Update windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-application-guard/faq-md-app-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index e8e1beac23..4665446026 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -160,7 +160,7 @@ Step 2: `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IPNat\Start = 4`. 4. Restart the device. -### Why doesn't Application guard work, even though it's enabled through Group Policy? +### Why doesn't Application Guard work, even though it's enabled through Group Policy? Application Guard must meet all these prerequisites to be enabled in enterprise mode: [System requirements for Microsoft Defender Application Guard](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard). To understand why it is not enabled in enterprise mode, check the status of the evaluation to understand what's missing. From 029a4fcf5ef0e57ae1890f17614fb173adb95d82 Mon Sep 17 00:00:00 2001 From: Sunny Zankharia <67922512+sazankha@users.noreply.github.com> Date: Fri, 14 Aug 2020 05:49:48 -0700 Subject: [PATCH 213/372] Update windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-application-guard/faq-md-app-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index 4665446026..c659fe350f 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -162,7 +162,7 @@ Step 2: ### Why doesn't Application Guard work, even though it's enabled through Group Policy? -Application Guard must meet all these prerequisites to be enabled in enterprise mode: [System requirements for Microsoft Defender Application Guard](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard). +Application Guard must meet all these prerequisites to be enabled in Enterprise mode: [System requirements for Microsoft Defender Application Guard](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard). To understand why it is not enabled in enterprise mode, check the status of the evaluation to understand what's missing. For CSP (Intune) you can query the status node by using **Get**. This is described in the [Application Guard CSP](https://docs.microsoft.com/windows/client-management/mdm/windowsdefenderapplicationguard-csp). From 76fa041f5cc8049f23beb35d26ea6a9c6e9023dc Mon Sep 17 00:00:00 2001 From: Sunny Zankharia <67922512+sazankha@users.noreply.github.com> Date: Fri, 14 Aug 2020 05:49:55 -0700 Subject: [PATCH 214/372] Update windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-application-guard/faq-md-app-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index c659fe350f..afbcc33510 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -163,7 +163,7 @@ Step 2: ### Why doesn't Application Guard work, even though it's enabled through Group Policy? Application Guard must meet all these prerequisites to be enabled in Enterprise mode: [System requirements for Microsoft Defender Application Guard](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard). -To understand why it is not enabled in enterprise mode, check the status of the evaluation to understand what's missing. +To understand why it is not enabled in Enterprise mode, check the status of the evaluation to understand what's missing. For CSP (Intune) you can query the status node by using **Get**. This is described in the [Application Guard CSP](https://docs.microsoft.com/windows/client-management/mdm/windowsdefenderapplicationguard-csp). In this page you will see the **status** node as well as the meaning of each bit. If the status is not 63, you are missing a prerequisite. From 64c9024fe5ac3fed9e06e8d9c8de1ce2d36a5128 Mon Sep 17 00:00:00 2001 From: Sunny Zankharia <67922512+sazankha@users.noreply.github.com> Date: Fri, 14 Aug 2020 05:50:11 -0700 Subject: [PATCH 215/372] Update windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-application-guard/faq-md-app-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index afbcc33510..061966afc5 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -166,6 +166,6 @@ Application Guard must meet all these prerequisites to be enabled in Enterprise To understand why it is not enabled in Enterprise mode, check the status of the evaluation to understand what's missing. For CSP (Intune) you can query the status node by using **Get**. This is described in the [Application Guard CSP](https://docs.microsoft.com/windows/client-management/mdm/windowsdefenderapplicationguard-csp). -In this page you will see the **status** node as well as the meaning of each bit. If the status is not 63, you are missing a prerequisite. +On this page, you will see the **status** node as well as the meaning of each bit. If the status is not 63, you are missing a prerequisite. For Group Policy you need to look at the registry. See **Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\HVSIGP** Status. The meaning of each bit is the same as the CSP. From 2dff6fdcd6ae5e37a2f34e00940d9d99503a2922 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Fri, 14 Aug 2020 07:43:19 -0700 Subject: [PATCH 216/372] adding announce --- browsers/edge/microsoft-edge-kiosk-mode-deploy.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/browsers/edge/microsoft-edge-kiosk-mode-deploy.md b/browsers/edge/microsoft-edge-kiosk-mode-deploy.md index 8249262926..d906bfc6ce 100644 --- a/browsers/edge/microsoft-edge-kiosk-mode-deploy.md +++ b/browsers/edge/microsoft-edge-kiosk-mode-deploy.md @@ -15,6 +15,8 @@ ms.date: 01/17/2020 --- # Deploy Microsoft Edge Legacy kiosk mode +> [!IMPORTANT] +> Microsoft 365 apps and services will not support Internet Explorer 11 starting August 17, 2021 (Microsoft Teams will not support Internet Explorer 11 earlier, starting November 30, 2020). [Learn more](https://aka.ms/AA97tsw). Please note that Internet Explorer 11 will remain a supported browser. Internet Explorer 11 is a component of the Windows operating system and [follows the Lifecycle Policy](https://docs.microsoft.com/lifecycle/faq/internet-explorer-microsoft-edge) for the product on which it is installed. > Applies to: Microsoft Edge Legacy (version 45 and earlier) on Windows 10, version 1809 or later > Professional, Enterprise, and Education From e882a925e10067203055e17b6e88db5745ef7442 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Fri, 14 Aug 2020 12:00:36 -0700 Subject: [PATCH 217/372] add details --- .../deploy-a-windows-10-image-using-mdt.md | 17 ++++++++++------- 1 file changed, 10 insertions(+), 7 deletions(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 7e06abfeb3..5c8972471b 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -170,13 +170,16 @@ The key to successful management of drivers for MDT, as well as for any other de On **MDT01**: +> [!IMPORTANT] +> In the steps below, it is critical that the folder names used for various computer makes and models exactly match the results of **wmic computersystem get model,manufacturer** on the target system. + 1. Using File Explorer, create the **D:\\drivers** folder. 2. In the **D:\\drivers** folder, create the following folder structure: 1. WinPE x86 2. WinPE x64 3. Windows 10 x64 3. In the new Windows 10 x64 folder, create the following folder structure: - - Dell + - Dell Inc - Latitude E7450 - Hewlett-Packard - HP EliteBook 8560w @@ -185,8 +188,8 @@ On **MDT01**: - Microsoft Corporation - Surface Laptop ->[!NOTE] ->Even if you are not going to use both x86 and x64 boot images, we still recommend that you add the support structure for future use. +> [!NOTE] +> Even if you are not going to use both x86 and x64 boot images, we still recommend that you add the support structure for future use. ### Create the logical driver structure in MDT @@ -197,7 +200,7 @@ When you import drivers to the MDT driver repository, MDT creates a single insta 2. WinPE x64 3. Windows 10 x64 3. In the **Windows 10 x64** folder, create the following folder structure: - - Dell + - Dell Inc - Latitude E7450 - Hewlett-Packard - HP EliteBook 8560w @@ -281,12 +284,12 @@ The folder you select and all sub-folders will be checked for drivers, expanding For the Dell Latitude E7450 model, you use the Dell Driver CAB file, which is accessible via the [Dell TechCenter website](https://go.microsoft.com/fwlink/p/?LinkId=619544). -In these steps, we assume you have downloaded and extracted the CAB file for the Latitude E7450 model to the **D:\\Drivers\\Dell\\Latitude E7450** folder. +In these steps, we assume you have downloaded and extracted the CAB file for the Latitude E7450 model to the **D:\\Drivers\\Dell Inc\\Latitude E7450** folder. On **MDT01**: -1. In the **Deployment Workbench**, in the **MDT Production** > **Out-Of-Box Drivers** > **Windows 10 x64** node, expand the **Dell** node. -2. Right-click the **Latitude E7450** folder and select **Import Drivers** and use the following Driver source directory to import drivers: **D:\\Drivers\\Windows 10 x64\\Dell\\Latitude E7450** +1. In the **Deployment Workbench**, in the **MDT Production** > **Out-Of-Box Drivers** > **Windows 10 x64** node, expand the **Dell Inc** node. +2. Right-click the **Latitude E7450** folder and select **Import Drivers** and use the following Driver source directory to import drivers: **D:\\Drivers\\Windows 10 x64\\Dell Inc\\Latitude E7450** ### For the HP EliteBook 8560w From ee0509798aa1fd5162d5f1967ff8503fe3515d6f Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Fri, 14 Aug 2020 12:32:45 -0700 Subject: [PATCH 218/372] update toc add back topics --- .../threat-protection/windows-firewall/TOC.md | 104 ++++++++++++------ .../firewall-policy-design-example.md | 4 +- ...wall-with-advanced-security-design-plan.md | 2 +- ...with-advanced-security-deployment-guide.md | 12 +- ...windows-firewall-with-advanced-security.md | 19 ++-- 5 files changed, 84 insertions(+), 57 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/TOC.md b/windows/security/threat-protection/windows-firewall/TOC.md index 7861f11250..038232e7da 100644 --- a/windows/security/threat-protection/windows-firewall/TOC.md +++ b/windows/security/threat-protection/windows-firewall/TOC.md @@ -1,38 +1,51 @@ # [Windows Firewall with Advanced Security](windows-firewall-with-advanced-security.md) -## [Plan/Design]() +## [Plan deployment]() -### [Design Guide](windows-firewall-with-advanced-security-design-guide.md) +### [Design guide](windows-firewall-with-advanced-security-design-guide.md) -### [Design Process](understanding-the-windows-firewall-with-advanced-security-design-process.md) +### [Design process](understanding-the-windows-firewall-with-advanced-security-design-process.md) -### [Deployment Goals]() -#### [Identify deployment goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) +### [Implementation goals]() +#### [Identify implementation goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) #### [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md) #### [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md) #### [Require Encryption](require-encryption-when-accessing-sensitive-network-resources.md) #### [Restrict Access](restrict-access-to-only-specified-users-or-devices.md) -### [Deployment designs]() -#### [Mapping Goals to a Design](mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md) -#### [Basic Design](basic-firewall-policy-design.md) -#### [Domain Isolation Design](domain-isolation-policy-design.md) -#### [Server Isolation Design](server-isolation-policy-design.md) -#### [Certificate-based Isolation Design](certificate-based-isolation-policy-design.md) +### [Implementation designs]() +#### [Mapping goals to a design](mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md) -### [Design plans]() -#### [Planning Your Design](planning-your-windows-firewall-with-advanced-security-design.md) -#### [Planning Settings for a Basic Firewall Policy](planning-settings-for-a-basic-firewall-policy.md) -##### [Planning Domain Isolation Zones]() -###### [Domain Isolation Zones](planning-domain-isolation-zones.md) -###### [Exemption List](exemption-list.md) -###### [Isolated Domain](isolated-domain.md) -###### [Boundary Zone](boundary-zone.md) -###### [Encryption Zone](encryption-zone.md) +#### [Basic design](basic-firewall-policy-design.md) +##### [Basic Design Example](firewall-policy-design-example.md) -#### [Planning Server Isolation Zones](planning-server-isolation-zones.md) -#### [Planning Certificate-based Authentication](planning-certificate-based-authentication.md) +#### [Domain isolation design](domain-isolation-policy-design.md) +##### [Domain Isolation Design Example](domain-isolation-policy-design-example.md) + + +#### [Server isolation design](server-isolation-policy-design.md) +##### [Server Isolation Design Example](server-isolation-policy-design-example.md) + + +#### [Certificate-based isolation design](certificate-based-isolation-policy-design.md) +##### [Certificate-based Isolation Design Example](certificate-based-isolation-policy-design-example.md) + +### [Design planning]() +#### [Planning your design](planning-your-windows-firewall-with-advanced-security-design.md) + +#### [Planning settings for a basic firewall policy](planning-settings-for-a-basic-firewall-policy.md) + +#### [Planning domain isolation zones]() +##### [Domain isolation zones](planning-domain-isolation-zones.md) +##### [Exemption list](exemption-list.md) +##### [Isolated domain](isolated-domain.md) +##### [Boundary zone](boundary-zone.md) +##### [Encryption zone](encryption-zone.md) + +#### [Planning server isolation zones](planning-server-isolation-zones.md) + +#### [Planning certificate-based authentication](planning-certificate-based-authentication.md) ##### [Documenting the Zones](documenting-the-zones.md) ##### [Planning Group Policy Deployment for Your Isolation Zones](planning-group-policy-deployment-for-your-isolation-zones.md) @@ -54,9 +67,31 @@ ###### [Planning GPO Deployment](planning-gpo-deployment.md) +### [Planning to deploy](planning-to-deploy-windows-firewall-with-advanced-security.md) + + ## [Deployment guide]() -### [Planning to Deploy](planning-to-deploy-windows-firewall-with-advanced-security.md) -### [Implementing Your Plan](implementing-your-windows-firewall-with-advanced-security-design-plan.md) +### [Deployment overview](windows-firewall-with-advanced-security-deployment-guide.md) + +### [Implementing your plan](implementing-your-windows-firewall-with-advanced-security-design-plan.md) + +### [Basic firewall deployment]() +#### [Checklist: Implementing a basic firewall policy design](checklist-implementing-a-basic-firewall-policy-design.md) + + + +### [Domain isolation deployment]() +#### [Checklist: Implementing a Domain Isolation Policy Design](checklist-implementing-a-domain-isolation-policy-design.md) + + + +### [Server isolation deployment]() +#### [Checklist: Implementing a Standalone Server Isolation Policy Design](checklist-implementing-a-standalone-server-isolation-policy-design.md) + + + +### [Certificate-based authentication]() +#### [Checklist: Implementing a Certificate-based Isolation Policy Design](checklist-implementing-a-certificate-based-isolation-policy-design.md) @@ -109,20 +144,19 @@ ## [References]() ### [Checklist: Creating Group Policy Objects](checklist-creating-group-policy-objects.md) -### [Checklist: Implementing a Basic Firewall Policy Design](checklist-implementing-a-basic-firewall-policy-design.md) -### [Checklist: Configuring Basic Firewall Settings](checklist-configuring-basic-firewall-settings.md) ### [Checklist: Creating Inbound Firewall Rules](checklist-creating-inbound-firewall-rules.md) ### [Checklist: Creating Outbound Firewall Rules](checklist-creating-outbound-firewall-rules.md) -### [Checklist: Implementing a Domain Isolation Policy Design](checklist-implementing-a-domain-isolation-policy-design.md) -#### [Checklist: Configuring Rules for the Isolated Domain](checklist-configuring-rules-for-the-isolated-domain.md) -#### [Checklist: Configuring Rules for the Boundary Zone](checklist-configuring-rules-for-the-boundary-zone.md) -#### [Checklist: Configuring Rules for the Encryption Zone](checklist-configuring-rules-for-the-encryption-zone.md) -#### [Checklist: Configuring Rules for an Isolated Server Zone](checklist-configuring-rules-for-an-isolated-server-zone.md) -### [Checklist: Implementing a Standalone Server Isolation Policy Design](checklist-implementing-a-standalone-server-isolation-policy-design.md) -#### [Checklist: Configuring Rules for Servers in a Standalone Isolated Server Zone](checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md) -#### [Checklist: Creating Rules for Clients of a Standalone Isolated Server Zone](checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md) +### [Checklist: Configuring Basic Firewall Settings](checklist-configuring-basic-firewall-settings.md) + + +### [Checklist: Configuring Rules for the Isolated Domain](checklist-configuring-rules-for-the-isolated-domain.md) +### [Checklist: Configuring Rules for the Boundary Zone](checklist-configuring-rules-for-the-boundary-zone.md) +### [Checklist: Configuring Rules for the Encryption Zone](checklist-configuring-rules-for-the-encryption-zone.md) +### [Checklist: Configuring Rules for an Isolated Server Zone](checklist-configuring-rules-for-an-isolated-server-zone.md) + +### [Checklist: Configuring Rules for Servers in a Standalone Isolated Server Zone](checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md) +### [Checklist: Creating Rules for Clients of a Standalone Isolated Server Zone](checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md) -### [Checklist: Implementing a Certificate-based Isolation Policy Design](checklist-implementing-a-certificate-based-isolation-policy-design.md) ### [Appendix A: Sample GPO Template Files for Settings Used in this Guide](appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md) diff --git a/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md b/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md index 5127569bc4..ef30c1a5cd 100644 --- a/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md +++ b/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md @@ -1,5 +1,5 @@ --- -title: Firewall Policy Design Example (Windows 10) +title: Basic Firewall Policy Design Example (Windows 10) description: Firewall Policy Design Example ms.assetid: 0dc3bcfe-7a4d-4a15-93a9-64b13bd775a7 ms.reviewer: @@ -17,7 +17,7 @@ ms.topic: conceptual ms.date: 08/17/2017 --- -# Firewall Policy Design Example +# Basic Firewall Policy Design Example **Applies to** - Windows 10 diff --git a/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md b/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md index c56fd15494..841c88ae5d 100644 --- a/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md +++ b/windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md @@ -48,7 +48,7 @@ Use the following parent checklists in this section of the guide to become famil - [Checklist: Implementing a Domain Isolation Policy Design](checklist-implementing-a-domain-isolation-policy-design.md) -- [Checklist: Implementing a Domain Isolation Policy Design](checklist-implementing-a-domain-isolation-policy-design.md) +- [Checklist: Implementing a Standalone Server Isolation Policy Design](checklist-implementing-a-standalone-server-isolation-policy-design.md) - [Checklist: Implementing a Certificate-based Isolation Policy Design](checklist-implementing-a-certificate-based-isolation-policy-design.md) diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md index d91723c3d2..dbfd48ddf6 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md @@ -1,6 +1,6 @@ --- -title: Deploy Windows Defender Firewall with Advanced Security (Windows 10) -description: Windows Defender Firewall with Advanced Security Deployment Guide +title: Windows Defender Firewall with Advanced Security deployment overview (Windows 10) +description: Windows Defender Firewall with Advanced Security deployment overview ms.assetid: 56b51b97-1c38-481e-bbda-540f1216ad56 ms.reviewer: ms.author: dansimp @@ -17,7 +17,7 @@ ms.topic: conceptual ms.date: 08/17/2017 --- -# Windows Defender Firewall with Advanced Security Deployment Guide +# Windows Defender Firewall with Advanced Security deployment overview **Applies to** - Windows 10 @@ -61,10 +61,4 @@ This guide does not provide: - Guidance for setting up certification authorities (CAs) to create certificates for certificate-based authentication. -## Overview of Windows Defender Firewall with Advanced Security - -Windows Defender Firewall in Windows 8, Windows 7, Windows Vista, Windows Server 2012, Windows Server 2008, and Windows Server 2008 R2 is a stateful host firewall that helps secure the device by allowing you to create rules that determine which network traffic is permitted to enter the device from the network and which network traffic the device is allowed to send to the network. Windows Defender Firewall also supports Internet Protocol security (IPsec), which you can use to require authentication from any device that is attempting to communicate with your device. When authentication is required, devices that cannot be authenticated as a trusted device cannot communicate with your device. You can also use IPsec to require that certain network traffic is encrypted to prevent it from being read by network packet analyzers that could be attached to the network by a malicious user. - -The Windows Defender Firewall with Advanced Security MMC snap-in is more flexible and provides much more functionality than the consumer-friendly Windows Defender Firewall interface found in the Control Panel. Both interfaces interact with the same underlying services, but provide different levels of control over those services. While the Windows Defender Firewall Control Panel program can protect a single device in a home environment, it does not provide enough centralized management or security features to help secure more complex network traffic found in a typical business enterprise environment. - For more information about Windows Defender Firewall with Advanced Security, see [Windows Defender Firewall with Advanced Security Overview](windows-firewall-with-advanced-security.md). diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md index 3261e0545f..37d4d64de1 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md @@ -25,10 +25,17 @@ ms.custom: asr This is an overview of the Windows Defender Firewall with Advanced Security (WFAS) and Internet Protocol security (IPsec) features. +## Overview of Windows Defender Firewall with Advanced Security + +Windows Defender Firewall in Windows 8, Windows 7, Windows Vista, Windows Server 2012, Windows Server 2008, and Windows Server 2008 R2 is a stateful host firewall that helps secure the device by allowing you to create rules that determine which network traffic is permitted to enter the device from the network and which network traffic the device is allowed to send to the network. Windows Defender Firewall also supports Internet Protocol security (IPsec), which you can use to require authentication from any device that is attempting to communicate with your device. When authentication is required, devices that cannot be authenticated as a trusted device cannot communicate with your device. You can also use IPsec to require that certain network traffic is encrypted to prevent it from being read by network packet analyzers that could be attached to the network by a malicious user. + +The Windows Defender Firewall with Advanced Security MMC snap-in is more flexible and provides much more functionality than the consumer-friendly Windows Defender Firewall interface found in the Control Panel. Both interfaces interact with the same underlying services, but provide different levels of control over those services. While the Windows Defender Firewall Control Panel program can protect a single device in a home environment, it does not provide enough centralized management or security features to help secure more complex network traffic found in a typical business enterprise environment. + + + ## Feature description -Windows Defender Firewall with Advanced Security -is an important part of a layered security model. By providing host-based, two-way network traffic filtering for a device, Windows Defender Firewall blocks unauthorized network traffic flowing into or out of the local device. Windows Defender Firewall also works with Network Awareness so that it can apply security settings appropriate to the types of networks to which the device is connected. Windows Defender Firewall and Internet Protocol Security (IPsec) configuration settings are integrated into a single Microsoft Management Console (MMC) named Windows Defender Firewall, so Windows Defender Firewall is also an important part of your network’s isolation strategy. +Windows Defender Firewall with Advanced Security is an important part of a layered security model. By providing host-based, two-way network traffic filtering for a device, Windows Defender Firewall blocks unauthorized network traffic flowing into or out of the local device. Windows Defender Firewall also works with Network Awareness so that it can apply security settings appropriate to the types of networks to which the device is connected. Windows Defender Firewall and Internet Protocol Security (IPsec) configuration settings are integrated into a single Microsoft Management Console (MMC) named Windows Defender Firewall, so Windows Defender Firewall is also an important part of your network’s isolation strategy. ## Practical applications @@ -41,12 +48,4 @@ To help address your organizational network security challenges, Windows Defende - **Extends the value of existing investments.**  Because Windows Defender Firewall is a host-based firewall that is included with the operating system, there is no additional hardware or software required. Windows Defender Firewall is also designed to complement existing non-Microsoft network security solutions through a documented application programming interface (API). -## In this section -| Topic | Description -| - | - | -| [Isolating Microsoft Store Apps on Your Network](isolating-apps-on-your-network.md) | You can customize your Windows Defender Firewall configuration to isolate the network access of Microsoft Store apps that run on devices. | -| [Securing End-to-End IPsec Connections by Using IKEv2](securing-end-to-end-ipsec-connections-by-using-ikev2.md) | You can use IKEv2 to help secure your end-to-end IPSec connections. | -| [Windows Defender Firewall with Advanced Security Administration with Windows PowerShell](windows-firewall-with-advanced-security-administration-with-windows-powershell.md) | Learn more about using Windows PowerShell to manage the Windows Defender Firewall. | -| [Windows Defender Firewall with Advanced Security Design Guide](windows-firewall-with-advanced-security-design-guide.md) | Learn how to create a design for deploying Windows Defender Firewall with Advanced Security. | -| [Windows Defender Firewall with Advanced Security Deployment Guide](windows-firewall-with-advanced-security-deployment-guide.md) | Learn how to deploy Windows Defender Firewall with Advanced Security. | From 110213ea267937f0ee3c91008021d880f7a9123e Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Fri, 14 Aug 2020 12:59:10 -0700 Subject: [PATCH 219/372] add troubleshooting topic --- windows/security/threat-protection/windows-firewall/TOC.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-firewall/TOC.md b/windows/security/threat-protection/windows-firewall/TOC.md index 038232e7da..874e91f06d 100644 --- a/windows/security/threat-protection/windows-firewall/TOC.md +++ b/windows/security/threat-protection/windows-firewall/TOC.md @@ -163,7 +163,7 @@ ## [Troubleshooting]() - +### [Troubleshooting UWP App Connectivity Issues in Windows Firewall](troubleshooting-uwp-firewall.md) From 774963624d0ed22ce68bc332e8615c39ec7705c3 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Fri, 14 Aug 2020 13:28:18 -0700 Subject: [PATCH 220/372] cleannnnnnn up --- .../threat-protection/windows-firewall/TOC.md | 98 +++++++++---------- ...with-advanced-security-deployment-goals.md | 17 ++-- ...t-devices-from-unwanted-network-traffic.md | 4 +- ...restrict-access-to-only-trusted-devices.md | 6 +- ...all-with-advanced-security-design-guide.md | 7 +- 5 files changed, 65 insertions(+), 67 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/TOC.md b/windows/security/threat-protection/windows-firewall/TOC.md index 874e91f06d..e8109bbb5d 100644 --- a/windows/security/threat-protection/windows-firewall/TOC.md +++ b/windows/security/threat-protection/windows-firewall/TOC.md @@ -48,23 +48,23 @@ #### [Planning certificate-based authentication](planning-certificate-based-authentication.md) ##### [Documenting the Zones](documenting-the-zones.md) -##### [Planning Group Policy Deployment for Your Isolation Zones](planning-group-policy-deployment-for-your-isolation-zones.md) -###### [Planning Isolation Groups for the Zones](planning-isolation-groups-for-the-zones.md) -###### [Planning Network Access Groups](planning-network-access-groups.md) +##### [Planning group policy deployment for your isolation zones](planning-group-policy-deployment-for-your-isolation-zones.md) +###### [Planning isolation groups for the zones](planning-isolation-groups-for-the-zones.md) +###### [Planning network access groups](planning-network-access-groups.md) ###### [Planning the GPOs](planning-the-gpos.md) ####### [Firewall GPOs](firewall-gpos.md) ######## [GPO_DOMISO_Firewall](gpo-domiso-firewall.md) -####### [Isolated Domain GPOs](isolated-domain-gpos.md) +####### [Isolated domain GPOs](isolated-domain-gpos.md) ######## [GPO_DOMISO_IsolatedDomain_Clients](gpo-domiso-isolateddomain-clients.md) ######## [GPO_DOMISO_IsolatedDomain_Servers](gpo-domiso-isolateddomain-servers.md) -####### [Boundary Zone GPOs](boundary-zone-gpos.md) +####### [Boundary zone GPOs](boundary-zone-gpos.md) ######## [GPO_DOMISO_Boundary](gpo-domiso-boundary.md) -####### [Encryption Zone GPOs](encryption-zone-gpos.md) +####### [Encryption zone GPOs](encryption-zone-gpos.md) ######## [GPO_DOMISO_Encryption](gpo-domiso-encryption.md) -####### [Server Isolation GPOs](server-isolation-gpos.md) +####### [Server isolation GPOs](server-isolation-gpos.md) -###### [Planning GPO Deployment](planning-gpo-deployment.md) +###### [Planning GPO deployment](planning-gpo-deployment.md) ### [Planning to deploy](planning-to-deploy-windows-firewall-with-advanced-security.md) @@ -102,68 +102,68 @@ ## [How-to]() -### [Add Production Devices to the Membership Group for a Zone](add-production-devices-to-the-membership-group-for-a-zone.md) -### [Add Test Devices to the Membership Group for a Zone](add-test-devices-to-the-membership-group-for-a-zone.md) -### [Assign Security Group Filters to the GPO](assign-security-group-filters-to-the-gpo.md) -### [Change Rules from Request to Require Mode](change-rules-from-request-to-require-mode.md) -### [Configure Authentication Methods](configure-authentication-methods.md) -### [Configure Data Protection (Quick Mode) Settings](configure-data-protection-quick-mode-settings.md) -### [Configure Group Policy to Autoenroll and Deploy Certificates](configure-group-policy-to-autoenroll-and-deploy-certificates.md) -### [Configure Key Exchange (Main Mode) Settings](configure-key-exchange-main-mode-settings.md) -### [Configure the Rules to Require Encryption](configure-the-rules-to-require-encryption.md) -### [Configure the Windows Firewall Log](configure-the-windows-firewall-log.md) -### [Configure the Workstation Authentication Certificate Template](configure-the-workstation-authentication-certificate-template.md) -### [Configure Windows Firewall to Suppress Notifications When a Program Is Blocked](configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md) -### [Confirm That Certificates Are Deployed Correctly](confirm-that-certificates-are-deployed-correctly.md) -### [Copy a GPO to Create a New GPO](copy-a-gpo-to-create-a-new-gpo.md) +### [Add Production devices to the membership group for a zone](add-production-devices-to-the-membership-group-for-a-zone.md) +### [Add test devices to the membership group for a zone](add-test-devices-to-the-membership-group-for-a-zone.md) +### [Assign security group filters to the GPO](assign-security-group-filters-to-the-gpo.md) +### [Change rules from request to require mode](Change-Rules-From-Request-To-Require-Mode.Md) +### [Configure authentication methods](Configure-authentication-methods.md) +### [Configure data protection (Quick Mode) settings](configure-data-protection-quick-mode-settings.md) +### [Configure Group Policy to autoenroll and deploy certificates](configure-group-policy-to-autoenroll-and-deploy-certificates.md) +### [Configure key exchange (main mode) settings](configure-key-exchange-main-mode-settings.md) +### [Configure the rules to require encryption](configure-the-rules-to-require-encryption.md) +### [Configure the Windows Firewall log](configure-the-windows-firewall-log.md) +### [Configure the workstation authentication certificate template](configure-the-workstation-authentication-certificate-template.md) +### [Configure Windows Firewall to suppress notifications when a program is blocked](configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md) +### [Confirm that certificates are deployed correctly](confirm-that-certificates-are-deployed-correctly.md) +### [Copy a GPO to create a new GPO](copy-a-gpo-to-create-a-new-gpo.md) ### [Create a Group Account in Active Directory](create-a-group-account-in-active-directory.md) ### [Create a Group Policy Object](create-a-group-policy-object.md) -### [Create an Authentication Exemption List Rule](create-an-authentication-exemption-list-rule.md) -### [Create an Authentication Request Rule](create-an-authentication-request-rule.md) -### [Create an Inbound ICMP Rule](create-an-inbound-icmp-rule.md) -### [Create an Inbound Port Rule](create-an-inbound-port-rule.md) -### [Create an Inbound Program or Service Rule](create-an-inbound-program-or-service-rule.md) -### [Create an Outbound Port Rule](create-an-outbound-port-rule.md) -### [Create an Outbound Program or Service Rule](create-an-outbound-program-or-service-rule.md) -### [Create Inbound Rules to Support RPC](create-inbound-rules-to-support-rpc.md) -### [Create WMI Filters for the GPO](create-wmi-filters-for-the-gpo.md) +### [Create an authentication exemption list rule](create-an-authentication-exemption-list-rule.md) +### [Create an authentication request rule](create-an-authentication-request-rule.md) +### [Create an inbound ICMP rule](create-an-inbound-icmp-rule.md) +### [Create an inbound port rule](create-an-inbound-port-rule.md) +### [Create an inbound program or service rule](create-an-inbound-program-or-service-rule.md) +### [Create an outbound port rule](create-an-outbound-port-rule.md) +### [Create an outbound program or service rule](create-an-outbound-program-or-service-rule.md) +### [Create inbound rules to support RPC](create-inbound-rules-to-support-rpc.md) +### [Create WMI filters for the GPO](create-wmi-filters-for-the-gpo.md) ### [Create Windows Firewall rules in Intune](create-windows-firewall-rules-in-intune.md) -### [Enable Predefined Inbound Rules](enable-predefined-inbound-rules.md) -### [Enable Predefined Outbound Rules](enable-predefined-outbound-rules.md) -### [Exempt ICMP from Authentication](exempt-icmp-from-authentication.md) -### [Link the GPO to the Domain](link-the-gpo-to-the-domain.md) -### [Modify GPO Filters](modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md) -### [Open IP Security Policies](open-the-group-policy-management-console-to-ip-security-policies.md) +### [Enable predefined inbound rules](enable-predefined-inbound-rules.md) +### [Enable predefined outbound rules](enable-predefined-outbound-rules.md) +### [Exempt ICMP from authentication](exempt-icmp-from-authentication.md) +### [Link the GPO to the domain](link-the-gpo-to-the-domain.md) +### [Modify GPO filters](modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md) +### [Open IP security policies](open-the-group-policy-management-console-to-ip-security-policies.md) ### [Open Group Policy](open-the-group-policy-management-console-to-windows-firewall.md) ### [Open Group Policy](open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md) ### [Open Windows Firewall](open-windows-firewall-with-advanced-security.md) -### [Restrict Server Access](restrict-server-access-to-members-of-a-group-only.md) +### [Restrict server access](restrict-server-access-to-members-of-a-group-only.md) ### [Enable Windows Firewall](turn-on-windows-firewall-and-configure-default-behavior.md) ### [Verify Network Traffic](verify-that-network-traffic-is-authenticated.md) -### [Verify Network Traffic](verify-that-network-traffic-is-authenticated.md) + ## [References]() -### [Checklist: Creating Group Policy Objects](checklist-creating-group-policy-objects.md) -### [Checklist: Creating Inbound Firewall Rules](checklist-creating-inbound-firewall-rules.md) +### [Checklist: Creating Group Policy objects](checklist-creating-group-policy-objects.md) +### [Checklist: Creating inbound firewall rules](checklist-creating-inbound-firewall-rules.md) ### [Checklist: Creating Outbound Firewall Rules](checklist-creating-outbound-firewall-rules.md) ### [Checklist: Configuring Basic Firewall Settings](checklist-configuring-basic-firewall-settings.md) -### [Checklist: Configuring Rules for the Isolated Domain](checklist-configuring-rules-for-the-isolated-domain.md) -### [Checklist: Configuring Rules for the Boundary Zone](checklist-configuring-rules-for-the-boundary-zone.md) -### [Checklist: Configuring Rules for the Encryption Zone](checklist-configuring-rules-for-the-encryption-zone.md) -### [Checklist: Configuring Rules for an Isolated Server Zone](checklist-configuring-rules-for-an-isolated-server-zone.md) +### [Checklist: Configuring rules for the isolated domain](checklist-configuring-rules-for-the-isolated-domain.md) +### [Checklist: Configuring rules for the boundary zone](checklist-configuring-rules-for-the-boundary-zone.md) +### [Checklist: Configuring rules for the encryption zone](checklist-configuring-rules-for-the-encryption-zone.md) +### [Checklist: Configuring rules for an isolated server zone](checklist-configuring-rules-for-an-isolated-server-zone.md) -### [Checklist: Configuring Rules for Servers in a Standalone Isolated Server Zone](checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md) -### [Checklist: Creating Rules for Clients of a Standalone Isolated Server Zone](checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md) +### [Checklist: Configuring rules for servers in a standalone isolated server zone](checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md) +### [Checklist: Creating rules for clients of a standalone isolated server zone](checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md) -### [Appendix A: Sample GPO Template Files for Settings Used in this Guide](appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md) +### [Appendix A: Sample GPO template files for settings used in this guide](appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md) ## [Troubleshooting]() -### [Troubleshooting UWP App Connectivity Issues in Windows Firewall](troubleshooting-uwp-firewall.md) +### [Troubleshooting UWP app connectivity issues in Windows Firewall](troubleshooting-uwp-firewall.md) diff --git a/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md b/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md index 5e3a16c452..96725d8ff3 100644 --- a/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md +++ b/windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md @@ -1,6 +1,6 @@ --- -title: Identify Goals for your WFAS Deployment (Windows 10) -description: Identifying Your Windows Defender Firewall with Advanced Security (WFAS) Deployment Goals +title: Identify implementation goals for Windows Defender Firewall with Advanced Security Deployment (Windows 10) +description: Identifying Your Windows Defender Firewall with Advanced Security (WFAS) implementation goals ms.assetid: 598cf45e-2e1c-4947-970f-361dfa264bba ms.reviewer: ms.author: dansimp @@ -17,22 +17,21 @@ ms.topic: conceptual ms.date: 08/17/2017 --- -# Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals - +# Identifying Windows Defender Firewall with Advanced Security implementation goals **Applies to** - Windows 10 - Windows Server 2016 -Correctly identifying your Windows Defender Firewall with Advanced Security deployment goals is essential for the success of your Windows Defender Firewall design project. Form a project team that can clearly articulate deployment issues in a vision statement. When you write your vision statement, identify, clarify, and refine your deployment goals. Prioritize and, if possible, combine your deployment goals so that you can design and deploy Windows Defender Firewall by using an iterative approach. You can take advantage of the predefined Windows Defender Firewall deployment goals presented in this guide that are relevant to your scenarios. +Correctly identifying your Windows Defender Firewall with Advanced Security implementation goals is essential for the success of your Windows Defender Firewall design project. Form a project team that can clearly articulate deployment issues in a vision statement. When you write your vision statement, identify, clarify, and refine your implementation goals. Prioritize and, if possible, combine your implementation goals so that you can design and deploy Windows Defender Firewall by using an iterative approach. You can take advantage of the predefined Windows Defender Firewall implementation goals presented in this guide that are relevant to your scenarios. -The following table lists the three main tasks for articulating, refining, and subsequently documenting your Windows Defender Firewall deployment goals: +The following table lists the three main tasks for articulating, refining, and subsequently documenting your Windows Defender Firewall implementation goals: | Deployment goal tasks | Reference links | |--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| Evaluate predefined Windows Defender Firewall with Advanced Security deployment goals that are provided in this section of the guide, and combine one or more goals to reach your organizational objectives. | Predefined deployment goals:

  • [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md)
  • [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md)
  • [Require Encryption When Accessing Sensitive Network Resources](require-encryption-when-accessing-sensitive-network-resources.md)
  • [Restrict Access to Sensitive Resources to Only Specified Users or Devices](restrict-access-to-only-specified-users-or-devices.md)
| -| Map one goal or a combination of the predefined deployment goals to an existing Windows Defender Firewall with Advanced Security design. |
  • [Mapping Your Deployment Goals to a Windows Defender Firewall with Advanced Security Design](mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md)
| -| Based on the status of your current infrastructure, document your deployment goals for your Windows Defender Firewall with Advanced Security design into a deployment plan. |
  • [Designing A Windows Defender Firewall Strategy](designing-a-windows-firewall-with-advanced-security-strategy.md)
  • [Planning Your Windows Defender Firewall Design with Advanced Security](planning-your-windows-firewall-with-advanced-security-design.md)
| +| Evaluate predefined Windows Defender Firewall with Advanced Security implementation goals that are provided in this section of the guide, and combine one or more goals to reach your organizational objectives. | Predefined implementation goals:

  • [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md)
  • [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md)
  • [Require Encryption When Accessing Sensitive Network Resources](require-encryption-when-accessing-sensitive-network-resources.md)
  • [Restrict Access to Sensitive Resources to Only Specified Users or Devices](restrict-access-to-only-specified-users-or-devices.md)
| +| Map one goal or a combination of the predefined implementation goals to an existing Windows Defender Firewall with Advanced Security design. |
  • [Mapping Your implementation goals to a Windows Defender Firewall with Advanced Security Design](mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md)
| +| Based on the status of your current infrastructure, document your implementation goals for your Windows Defender Firewall with Advanced Security design into a deployment plan. |
  • [Designing A Windows Defender Firewall Strategy](designing-a-windows-firewall-with-advanced-security-strategy.md)
  • [Planning Your Windows Defender Firewall Design with Advanced Security](planning-your-windows-firewall-with-advanced-security-design.md)
|
diff --git a/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md b/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md index a3ca3c4b6e..76364690ae 100644 --- a/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md +++ b/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md @@ -1,5 +1,5 @@ --- -title: Protect Devices from Unwanted Network Traffic (Windows 10) +title: Protect devices from unwanted network traffic (Windows 10) description: Protect Devices from Unwanted Network Traffic ms.assetid: 307d2b38-e8c4-4358-ae16-f2143af965dc ms.reviewer: @@ -17,7 +17,7 @@ ms.topic: conceptual ms.date: 04/19/2017 --- -# Protect Devices from Unwanted Network Traffic +# Protect devices from unwanted network traffic **Applies to** - Windows 10 diff --git a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md b/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md index cbdd8e51d9..56b9898e53 100644 --- a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md +++ b/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md @@ -1,6 +1,6 @@ --- -title: Restrict Access to Only Trusted Devices (Windows 10) -description: Restrict Access to Only Trusted Devices +title: Restrict access to only trusted devices (Windows 10) +description: estrict access to only trusted devices ms.assetid: bc1f49a4-7d54-4857-8af9-b7c79f47273b ms.reviewer: ms.author: dansimp @@ -17,7 +17,7 @@ ms.topic: conceptual ms.date: 08/17/2017 --- -# Restrict Access to Only Trusted Devices +# Restrict access to only trusted devices **Applies to** - Windows 10 diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md index 70c8912478..0cda980c2c 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md @@ -1,6 +1,6 @@ --- -title: Windows Defender Firewall with Advanced Security Design Guide (Windows 10) -description: Windows Defender Firewall with Advanced Security Design Guide +title: Windows Defender Firewall with Advanced Security design guide (Windows 10) +description: Windows Defender Firewall with Advanced Security design guide ms.assetid: 5c631389-f232-4b95-9e48-ec02b8677d51 ms.reviewer: ms.author: dansimp @@ -17,8 +17,7 @@ ms.topic: conceptual ms.date: 10/05/2017 --- -# Windows Defender Firewall with Advanced Security -Design Guide +# Windows Defender Firewall with Advanced Security design guide **Applies to** - Windows 10 From d3f75c7897da0ed2e7e2892dc073c42e5fb71e2c Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Fri, 14 Aug 2020 13:46:54 -0700 Subject: [PATCH 221/372] more clean up --- .../threat-protection/windows-firewall/TOC.md | 22 +++++++++---------- ...rtificate-based-isolation-policy-design.md | 6 ++--- ...rtificate-based-isolation-policy-design.md | 2 +- ...enting-a-domain-isolation-policy-design.md | 2 +- ...andalone-server-isolation-policy-design.md | 2 +- .../domain-isolation-policy-design.md | 2 +- ...-firewall-with-advanced-security-design.md | 10 ++++----- .../server-isolation-policy-design.md | 2 +- ...l-with-advanced-security-design-process.md | 7 +++--- ...all-with-advanced-security-design-guide.md | 7 +++--- 10 files changed, 30 insertions(+), 32 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/TOC.md b/windows/security/threat-protection/windows-firewall/TOC.md index e8109bbb5d..e5edff503e 100644 --- a/windows/security/threat-protection/windows-firewall/TOC.md +++ b/windows/security/threat-protection/windows-firewall/TOC.md @@ -8,28 +8,28 @@ ### [Implementation goals]() #### [Identify implementation goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) -#### [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md) -#### [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md) -#### [Require Encryption](require-encryption-when-accessing-sensitive-network-resources.md) -#### [Restrict Access](restrict-access-to-only-specified-users-or-devices.md) +#### [Protect devices from unwanted network traffic](protect-devices-from-unwanted-network-traffic.md) +#### [Restrict access to only trusted devices](restrict-access-to-only-trusted-devices.md) +#### [Require encryption](require-encryption-when-accessing-sensitive-network-resources.md) +#### [Restrict access](restrict-access-to-only-specified-users-or-devices.md) ### [Implementation designs]() #### [Mapping goals to a design](mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md) -#### [Basic design](basic-firewall-policy-design.md) -##### [Basic Design Example](firewall-policy-design-example.md) +#### [Basic firewall design](basic-firewall-policy-design.md) +##### [Basic firewall design example](firewall-policy-design-example.md) #### [Domain isolation design](domain-isolation-policy-design.md) -##### [Domain Isolation Design Example](domain-isolation-policy-design-example.md) +##### [Domain isolation design example](domain-isolation-policy-design-example.md) #### [Server isolation design](server-isolation-policy-design.md) -##### [Server Isolation Design Example](server-isolation-policy-design-example.md) +##### [Server Isolation design example](server-isolation-policy-design-example.md) #### [Certificate-based isolation design](certificate-based-isolation-policy-design.md) -##### [Certificate-based Isolation Design Example](certificate-based-isolation-policy-design-example.md) +##### [Certificate-based Isolation design example](certificate-based-isolation-policy-design-example.md) ### [Design planning]() #### [Planning your design](planning-your-windows-firewall-with-advanced-security-design.md) @@ -145,8 +145,8 @@ ## [References]() ### [Checklist: Creating Group Policy objects](checklist-creating-group-policy-objects.md) ### [Checklist: Creating inbound firewall rules](checklist-creating-inbound-firewall-rules.md) -### [Checklist: Creating Outbound Firewall Rules](checklist-creating-outbound-firewall-rules.md) -### [Checklist: Configuring Basic Firewall Settings](checklist-configuring-basic-firewall-settings.md) +### [Checklist: Creating outbound firewall rules](checklist-creating-outbound-firewall-rules.md) +### [Checklist: Configuring basic firewall settings](checklist-configuring-basic-firewall-settings.md) ### [Checklist: Configuring rules for the isolated domain](checklist-configuring-rules-for-the-isolated-domain.md) diff --git a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md index 71775ab476..38ec0654bb 100644 --- a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md @@ -17,7 +17,7 @@ ms.topic: conceptual ms.date: 08/17/2017 --- -# Certificate-based Isolation Policy Design +# Certificate-based isolation policy design **Applies to** - Windows 10 @@ -35,7 +35,7 @@ For Windows devices that are part of an Active Directory domain, you can use Gro For more info about this design: -- This design coincides with the deployment goals to [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md), [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md), and optionally [Require Encryption When Accessing Sensitive Network Resources](require-encryption-when-accessing-sensitive-network-resources.md). +- This design coincides with the implementation goals to [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md), [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md), and optionally [Require Encryption When Accessing Sensitive Network Resources](require-encryption-when-accessing-sensitive-network-resources.md). - To learn more about this design, see [Certificate-based Isolation Policy Design Example](certificate-based-isolation-policy-design-example.md). @@ -45,4 +45,4 @@ For more info about this design: - For a list of tasks that you can use to deploy your certificate-based policy design, see [Checklist: Implementing a Certificate-based Isolation Policy Design](checklist-implementing-a-certificate-based-isolation-policy-design.md). -**Next:** [Evaluating Windows Defender Firewall with Advanced Security Design Examples](evaluating-windows-firewall-with-advanced-security-design-examples.md) + diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md index 4d6b02ef58..573b76aa96 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md @@ -31,7 +31,7 @@ This parent checklist includes cross-reference links to important concepts about | Task | Reference | | - | - | -| Review important concepts and examples for certificate-based authentication to determine if this design meets your deployment goals and the needs of your organization.| [Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md)
[Certificate-based Isolation Policy Design](certificate-based-isolation-policy-design.md)
[Certificate-based Isolation Policy Design Example](certificate-based-isolation-policy-design-example.md)
[Planning Certificate-based Authentication](planning-certificate-based-authentication.md) | +| Review important concepts and examples for certificate-based authentication to determine if this design meets your implementation goals and the needs of your organization.| [Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md)
[Certificate-based Isolation Policy Design](certificate-based-isolation-policy-design.md)
[Certificate-based Isolation Policy Design Example](certificate-based-isolation-policy-design-example.md)
[Planning Certificate-based Authentication](planning-certificate-based-authentication.md) | | Install the Active Directory Certificate Services (AD CS) role as an enterprise root issuing certification authority (CA). This step is required only if you have not already deployed a CA on your network.| | | Configure the certificate template for workstation authentication certificates.| [Configure the Workstation Authentication Certificate Template](configure-the-workstation-authentication-certificate-template.md)| | Configure Group Policy to automatically deploy certificates based on your template to workstation devices. | [Configure Group Policy to Autoenroll and Deploy Certificates](configure-group-policy-to-autoenroll-and-deploy-certificates.md)| diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md index 139618cb53..d946ecab9e 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md @@ -33,7 +33,7 @@ The procedures in this section use the Group Policy MMC snap-ins to configure th | Task | Reference | | - | - | -| Review important concepts and examples for the domain isolation policy design, determine your Windows Defender Firewall with Advanced Security deployment goals, and customize this design to meet the needs of your organization.| [Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md)
[Domain Isolation Policy Design](domain-isolation-policy-design.md)
[Domain Isolation Policy Design Example](domain-isolation-policy-design-example.md)
[Planning Domain Isolation Zones](planning-domain-isolation-zones.md) | +| Review important concepts and examples for the domain isolation policy design, determine your Windows Defender Firewall with Advanced Security implementation goals, and customize this design to meet the needs of your organization.| [Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md)
[Domain Isolation Policy Design](domain-isolation-policy-design.md)
[Domain Isolation Policy Design Example](domain-isolation-policy-design-example.md)
[Planning Domain Isolation Zones](planning-domain-isolation-zones.md) | | Create the GPOs and connection security rules for the isolated domain.| [Checklist: Configuring Rules for the Isolated Domain](checklist-configuring-rules-for-the-isolated-domain.md)| | Create the GPOs and connection security rules for the boundary zone.| [Checklist: Configuring Rules for the Boundary Zone](checklist-configuring-rules-for-the-boundary-zone.md)| | Create the GPOs and connection security rules for the encryption zone.| [Checklist: Configuring Rules for the Encryption Zone](checklist-configuring-rules-for-the-encryption-zone.md)| diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md index 05aad0007e..2ed1fd1e5e 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md @@ -33,7 +33,7 @@ This parent checklist includes cross-reference links to important concepts about | Task | Reference | | - | - | -| Review important concepts and examples for the server isolation policy design to determine if this design meets your deployment goals and the needs of your organization.| [Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md)
[Server Isolation Policy Design](server-isolation-policy-design.md)
[Server Isolation Policy Design Example](server-isolation-policy-design-example.md)
[Planning Server Isolation Zones](planning-server-isolation-zones.md) | +| Review important concepts and examples for the server isolation policy design to determine if this design meets your implementation goals and the needs of your organization.| [Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md)
[Server Isolation Policy Design](server-isolation-policy-design.md)
[Server Isolation Policy Design Example](server-isolation-policy-design-example.md)
[Planning Server Isolation Zones](planning-server-isolation-zones.md) | | Create the GPOs and connection security rules for isolated servers.| [Checklist: Configuring Rules for Servers in a Standalone Isolated Server Zone](checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md)| | Create the GPOs and connection security rules for the client devices that must connect to the isolated servers. | [Checklist: Creating Rules for Clients of a Standalone Isolated Server Zone](checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md)| | Verify that the connection security rules are protecting network traffic on your test devices. | [Verify That Network Traffic Is Authenticated](verify-that-network-traffic-is-authenticated.md)| diff --git a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md index 948932fb53..b618fe6d2d 100644 --- a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md @@ -59,7 +59,7 @@ In order to expand the isolated domain to include Devices that cannot be part of For more info about this design: -- This design coincides with the deployment goals to [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md), [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md), and optionally [Require Encryption When Accessing Sensitive Network Resources](require-encryption-when-accessing-sensitive-network-resources.md). +- This design coincides with the implementation goals to [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md), [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md), and optionally [Require Encryption When Accessing Sensitive Network Resources](require-encryption-when-accessing-sensitive-network-resources.md). - To learn more about this design, see the [Domain Isolation Policy Design Example](domain-isolation-policy-design-example.md). diff --git a/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md b/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md index 9c73c224b9..6f6cd2d1a1 100644 --- a/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md +++ b/windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md @@ -1,6 +1,6 @@ --- -title: Mapping Your Deployment Goals to a Windows Firewall with Advanced Security Design (Windows 10) -description: Mapping Your Deployment Goals to a Windows Firewall with Advanced Security Design +title: Mapping your implementation goals to a Windows Firewall with Advanced Security design (Windows 10) +description: Mapping your implementation goals to a Windows Firewall with Advanced Security design ms.assetid: 7e68c59e-ba40-49c4-8e47-5de5d6b5eb22 ms.reviewer: ms.author: dansimp @@ -17,17 +17,17 @@ ms.topic: conceptual ms.date: 04/19/2017 --- -# Mapping Your Deployment Goals to a Windows Firewall with Advanced Security Design +# Mapping your implementation goals to a Windows Firewall with Advanced Security design **Applies to** - Windows 10 - Windows Server 2016 -After you finish reviewing the existing Windows Firewall with Advanced Security deployment goals and you determine which goals are important to your specific deployment, you can map those goals to a specific Windows Firewall with Advanced Security design. +After you finish reviewing the existing Windows Firewall with Advanced Security implementation goals and you determine which goals are important to your specific deployment, you can map those goals to a specific Windows Firewall with Advanced Security design. >**Important:**  The first three designs presented in this guide build on each other to progress from simpler to more complex. Therefore during deployment, consider implementing them in the order presented. Each deployed design also provides a stable position from which to evaluate your progress, and to make sure that your goals are being met before you continue to the next design. -Use the following table to determine which Windows Firewall with Advanced Security design maps to the appropriate combination of Windows Firewall with Advanced Security deployment goals for your organization. This table refers only to the Windows Firewall with Advanced Security designs as described in this guide. However, you can create a hybrid or custom Windows Firewall with Advanced Security design by using any combination of the Windows Firewall with Advanced Security deployment goals to meet the needs of your organization. +Use the following table to determine which Windows Firewall with Advanced Security design maps to the appropriate combination of Windows Firewall with Advanced Security implementation goals for your organization. This table refers only to the Windows Firewall with Advanced Security designs as described in this guide. However, you can create a hybrid or custom Windows Firewall with Advanced Security design by using any combination of the Windows Firewall with Advanced Security implementation goals to meet the needs of your organization. | Deployment Goals | Basic Firewall Policy Design | Domain Isolation Policy Design | Server Isolation Policy Design | Certificate-based Isolation Policy Design | | - |- | - | - | - | diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md index 1eeea3dc76..23a6808219 100644 --- a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md @@ -49,7 +49,7 @@ This design can be applied to devices that are part of an Active Directory fores For more info about this design: -- This design coincides with the deployment goals to [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md), [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md), [Restrict Access to Only Specified Users or Devices](restrict-access-to-only-specified-users-or-devices.md), and [Require Encryption When Accessing Sensitive Network Resources](require-encryption-when-accessing-sensitive-network-resources.md). +- This design coincides with the implementation goals to [Protect Devices from Unwanted Network Traffic](protect-devices-from-unwanted-network-traffic.md), [Restrict Access to Only Trusted Devices](restrict-access-to-only-trusted-devices.md), [Restrict Access to Only Specified Users or Devices](restrict-access-to-only-specified-users-or-devices.md), and [Require Encryption When Accessing Sensitive Network Resources](require-encryption-when-accessing-sensitive-network-resources.md). - To learn more about this design, see [Server Isolation Policy Design Example](server-isolation-policy-design-example.md). diff --git a/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md b/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md index 26796b6814..0449d6b01f 100644 --- a/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md +++ b/windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md @@ -20,13 +20,12 @@ ms.author: dansimp Designing any deployment starts by performing several important tasks: -- [Identifying Your Windows Defender Firewall with Advanced Security Design Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) +- [Identifying your windows defender firewall with advanced security design goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) -- [Mapping Your Deployment Goals to a Windows Defender Firewall with Advanced Security Design](mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md) +- [Mapping your implementation goals to a Windows Defender Firewall with Advanced Security design](mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md) -- [Evaluating Windows Defender Firewall with Advanced Security Design Examples](evaluating-windows-firewall-with-advanced-security-design-examples.md) -After you identify your deployment goals and map them to a Windows Defender Firewall with Advanced Security design, you can begin documenting the design based on the processes that are described in the following topics: +After you identify your implementation goals and map them to a Windows Defender Firewall with Advanced Security design, you can begin documenting the design based on the processes that are described in the following topics: - [Designing A Windows Defender Firewall with Advanced Security Strategy](designing-a-windows-firewall-with-advanced-security-strategy.md) diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md index 0cda980c2c..58bc8e79a9 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md @@ -39,7 +39,7 @@ Windows Defender Firewall should be part of a comprehensive security solution th To successfully use this guide, you need a good understanding of both the capabilities provided by Windows Defender Firewall, and how to deliver configuration settings to your managed devices by using Group Policy in Active Directory. -You can use the deployment goals to form one of these Windows Defender Firewall with Advanced Security designs, or a custom design that combines elements from those presented here: +You can use the implementation goals to form one of these Windows Defender Firewall with Advanced Security designs, or a custom design that combines elements from those presented here: - **Basic firewall policy design**. Restricts network traffic in and out of your devices to only that which is needed and authorized. @@ -67,9 +67,8 @@ Deployment Guide at these locations: | Topic | Description | - | - | | [Understanding the Windows Defender Firewall with Advanced Security Design Process](understanding-the-windows-firewall-with-advanced-security-design-process.md) | Learn how to get started with the Windows Defender Firewall with Advanced Security design process. | -| [Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) | Learn how to identify your Windows Defender Firewall with Advanced Security deployment goals. | -| [Mapping Your Deployment Goals to a Windows Defender Firewall with Advanced Security Design](mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md) | After you finish reviewing the existing Windows Defender Firewall with Advanced Security deployment goals and you determine which goals are important to your specific deployment, you can map those goals to a specific Windows Defender Firewall with Advanced Security design. | -| [Evaluating Windows Defender Firewall with Advanced Security Design Examples](evaluating-windows-firewall-with-advanced-security-design-examples.md) | Learn how to use Windows Defender Firewall to improve the security of the computers connected to the network. | +| [Identifying Your Windows Defender Firewall with Advanced Security Deployment Goals](identifying-your-windows-firewall-with-advanced-security-deployment-goals.md) | Learn how to identify your Windows Defender Firewall with Advanced Security implementation goals. | +| [Mapping Your Deployment Goals to a Windows Defender Firewall with Advanced Security Design](mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md) | After you finish reviewing the existing Windows Defender Firewall with Advanced Security implementation goals and you determine which goals are important to your specific deployment, you can map those goals to a specific Windows Defender Firewall with Advanced Security design. | | [Designing a Windows Defender Firewall with Advanced Security Strategy](designing-a-windows-firewall-with-advanced-security-strategy.md) | To select the most effective design for helping to protect the network, you must spend time collecting key information about your current computer environment. | | [Planning Your Windows Defender Firewall with Advanced Security Design](planning-your-windows-firewall-with-advanced-security-design.md) | After you have gathered the relevant information in the previous sections, and understand the basics of the designs as described earlier in this guide, you can select the design (or combination of designs) that meet your needs. | | [Appendix A: Sample GPO Template Files for Settings Used in this Guide](appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md) | You can import an XML file containing customized registry preferences into a Group Policy Object (GPO) by using the Preferences feature of the Group Policy Management Console (GPMC). | From 6625ba45652ad49edf64e45f1fe3c55e7ebf77a8 Mon Sep 17 00:00:00 2001 From: Tudor Dobrila Date: Fri, 14 Aug 2020 14:27:28 -0700 Subject: [PATCH 222/372] Add info on allowing threats; update disk usage --- .../linux-exclusions.md | 24 ++++++++++++++++++- .../microsoft-defender-atp/linux-resources.md | 3 +++ .../microsoft-defender-atp/mac-exclusions.md | 24 ++++++++++++++++++- .../microsoft-defender-atp/mac-resources.md | 7 ++++-- .../microsoft-defender-atp-linux.md | 2 +- .../microsoft-defender-atp-mac.md | 2 +- 6 files changed, 56 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md index 1f468cc2bf..e69619e1d8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md @@ -43,7 +43,7 @@ Exclusion | Definition | Examples ---|---|--- File extension | All files with the extension, anywhere on the device | `.test` File | A specific file identified by the full path | `/var/log/test.log`
`/var/log/*.log`
`/var/log/install.?.log` -Folder | All files under the specified folder | `/var/log/`
`/var/*/` +Folder | All files under the specified folder (recursively) | `/var/log/`
`/var/*/` Process | A specific process (specified either by the full path or file name) and all files opened by it | `/bin/cat`
`cat`
`c?t` File, folder, and process exclusions support the following wildcards: @@ -124,3 +124,25 @@ echo 'X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*' > te ``` You can also copy the string into a blank text file and attempt to save it with the file name or in the folder you are attempting to exclude. + +## Allow threats + +In addition to excluding certain content from being scanned, you can also configure the product not to detect some classes of threats (identified by the threat name). You should exercise caution when using this functionality, as it can leave your device unprotected. + +To add a threat name to the allowed list, execute the following command: + +```bash +mdatp threat allowed add --name [threat-name] +``` + +The threat name associated with a detection on your device can be obtained using the following command: + +```bash +mdatp threat list +``` + +For example, to add `EICAR-Test-File (not a virus)` (the threat name associated with the EICAR detection) to the allowed list, execute the following command: + +```bash +mdatp threat allowed add --name "EICAR-Test-File (not a virus)" +``` \ No newline at end of file diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md index 38826becc2..5065d7b5be 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md @@ -98,6 +98,9 @@ The following table lists commands for some of the most common scenarios. Run `m |Configuration |Add/remove an antivirus exclusion for a directory |`mdatp exclusion folder [add|remove] --path [path-to-directory]` | |Configuration |Add/remove an antivirus exclusion for a process |`mdatp exclusion process [add|remove] --path [path-to-process]`
`mdatp exclusion process [add|remove] --name [process-name]` | |Configuration |List all antivirus exclusions |`mdatp exclusion list` | +|Configuration |Add a threat name to the allowed list |`mdatp threat allowed add --name [threat-name]` | +|Configuration |Remove a threat name from the allowed list |`mdatp threat allowed remove --name [threat-name]` | +|Configuration |List all allowed threat names |`mdatp threat allowed list` | |Configuration |Turn on PUA protection |`mdatp threat policy set --type potentially_unwanted_application --action block` | |Configuration |Turn off PUA protection |`mdatp threat policy set --type potentially_unwanted_application --action off` | |Configuration |Turn on audit mode for PUA protection |`mdatp threat policy set --type potentially_unwanted_application --action audit` | diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md b/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md index c0fe9490e6..4e97dc6960 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md @@ -43,7 +43,7 @@ Exclusion | Definition | Examples ---|---|--- File extension | All files with the extension, anywhere on the machine | `.test` File | A specific file identified by the full path | `/var/log/test.log`
`/var/log/*.log`
`/var/log/install.?.log` -Folder | All files under the specified folder | `/var/log/`
`/var/*/` +Folder | All files under the specified folder (recursively) | `/var/log/`
`/var/*/` Process | A specific process (specified either by the full path or file name) and all files opened by it | `/bin/cat`
`cat`
`c?t` File, folder, and process exclusions support the following wildcards: @@ -86,3 +86,25 @@ echo 'X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*' > te ``` You can also copy the string into a blank text file and attempt to save it with the file name or in the folder you are attempting to exclude. + +## Allow threats + +In addition to excluding certain content from being scanned, you can also configure the product not to detect some classes of threats (identified by the threat name). You should exercise caution when using this functionality, as it can leave your device unprotected. + +To add a threat name to the allowed list, execute the following command: + +```bash +mdatp threat allowed add --name [threat-name] +``` + +The threat name associated with a detection on your device can be obtained using the following command: + +```bash +mdatp threat list +``` + +For example, to add `EICAR-Test-File (not a virus)` (the threat name associated with the EICAR detection) to the allowed list, execute the following command: + +```bash +mdatp threat allowed add --name "EICAR-Test-File (not a virus)" +``` diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md index c63a41f6ab..7367f5ccb6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md @@ -89,14 +89,17 @@ Important tasks, such as controlling product settings and triggering on-demand s |-------------|-------------------------------------------|-----------------------------------------------------------------------| |Configuration|Turn on/off real-time protection |`mdatp --config realTimeProtectionEnabled [true/false]` | |Configuration|Turn on/off cloud protection |`mdatp --config cloudEnabled [true/false]` | -|Configuration|Turn on/off product diagnostics |`mdatp --config cloudDiagnosticEnabled [true/false]` | +|Configuration|Turn on/off product diagnostics |`mdatp --config cloudDiagnosticEnabled [true/false]` | |Configuration|Turn on/off automatic sample submission |`mdatp --config cloudAutomaticSampleSubmission [true/false]` | +|Configuration|Add a threat name to the allowed list |`mdatp threat allowed add --name [threat-name]` | +|Configuration|Remove a threat name from the allowed list |`mdatp threat allowed remove --name [threat-name]` | +|Configuration|List all allowed threat names |`mdatp threat allowed list` | |Configuration|Turn on PUA protection |`mdatp --threat --type-handling potentially_unwanted_application block`| |Configuration|Turn off PUA protection |`mdatp --threat --type-handling potentially_unwanted_application off` | |Configuration|Turn on audit mode for PUA protection |`mdatp --threat --type-handling potentially_unwanted_application audit`| |Configuration|Turn on/off passiveMode |`mdatp --config passiveMode [on/off]` | |Diagnostics |Change the log level |`mdatp --log-level [error/warning/info/verbose]` | -|Diagnostics |Generate diagnostic logs |`mdatp --diagnostic --create` | +|Diagnostics |Generate diagnostic logs |`mdatp --diagnostic --create` | |Health |Check the product's health |`mdatp --health` | |Protection |Scan a path |`mdatp --scan --path [path]` | |Protection |Do a quick scan |`mdatp --scan --quick` | diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md index fda5e2b14b..b2b4bdcfae 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md @@ -65,7 +65,7 @@ If you experience any installation failures, refer to [Troubleshooting installat > [!CAUTION] > Running Microsoft Defender ATP for Linux side by side with other `fanotify`-based security solutions is not supported. It can lead to unpredictable results, including hanging the operating system. -- Disk space: 650 MB +- Disk space: 1GB - The solution currently provides real-time protection for the following file system types: - `btrfs` diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md index ae6569fd45..62d68dcdee 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md @@ -61,7 +61,7 @@ There are several methods and deployment tools that you can use to install and c The three most recent major releases of macOS are supported. - 10.15 (Catalina), 10.14 (Mojave), 10.13 (High Sierra) -- Disk space: 650 MB +- Disk space: 1GB Beta versions of macOS are not supported. macOS Sierra (10.12) support ended on January 1, 2020. From a1265dad78d2a5cc2622906afafdd1cf3c249dd4 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 14 Aug 2020 15:18:34 -0700 Subject: [PATCH 223/372] acrolinx and toc updates --- windows/security/threat-protection/TOC.md | 11 ++-- .../audit-windows-defender.md | 1 - .../customize-attack-surface-reduction.md | 2 +- .../customize-controlled-folders.md | 2 +- .../customize-exploit-protection.md | 4 +- .../enable-attack-surface-reduction.md | 29 +++++------ .../enable-controlled-folders.md | 52 +++++++++---------- .../enable-network-protection.md | 4 +- .../evaluate-controlled-folder-access.md | 4 +- .../evaluate-network-protection.md | 15 +++--- .../microsoft-defender-atp/event-views.md | 7 ++- 11 files changed, 63 insertions(+), 68 deletions(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index bc8432a225..a054331a33 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -49,7 +49,7 @@ ### [Attack surface reduction]() #### [Overview of attack surface reduction](microsoft-defender-atp/overview-attack-surface-reduction.md) -#### [Attack surface reduction evaluation](microsoft-defender-atp/evaluate-attack-surface-reduction.md) +#### [Evaluate attack surface reduction rules](microsoft-defender-atp/evaluate-attack-surface-reduction.md) #### [Attack surface reduction configuration settings](microsoft-defender-atp/configure-attack-surface-reduction.md) #### [Attack surface reduction FAQ](microsoft-defender-atp/attack-surface-reduction-faq.md) @@ -57,6 +57,7 @@ ##### [Attack surface reduction rules](microsoft-defender-atp/attack-surface-reduction.md) ##### [Enable attack surface reduction rules](microsoft-defender-atp/enable-attack-surface-reduction.md) ##### [Customize attack surface reduction rules](microsoft-defender-atp/customize-attack-surface-reduction.md) +##### [View attack surface reduction events](microsoft-defender-atp/event-views.md) #### [Hardware-based isolation]() ##### [Hardware-based isolation in Windows 10](microsoft-defender-atp/overview-hardware-based-isolation.md) @@ -83,12 +84,13 @@ ##### [Protect devices from exploits](microsoft-defender-atp/exploit-protection.md) ##### [Exploit protection evaluation](microsoft-defender-atp/evaluate-exploit-protection.md) ##### [Enable exploit protection](microsoft-defender-atp/enable-exploit-protection.md) +##### [Customize exploit protection](microsoft-defender-atp/customize-exploit-protection.md) #### [Network protection]() ##### [Protect your network](microsoft-defender-atp/network-protection.md) -##### [Network protection evaluation](microsoft-defender-atp/evaluate-network-protection.md) -##### [Enable network protection](microsoft-defender-atp/enable-network-protection.md) +##### [Evaluate network protection](microsoft-defender-atp/evaluate-network-protection.md) +##### [Turning on network protection](microsoft-defender-atp/enable-network-protection.md) #### [Web protection]() ##### [Web protection overview](microsoft-defender-atp/web-protection-overview.md) @@ -100,8 +102,9 @@ #### [Controlled folder access]() ##### [Protect folders](microsoft-defender-atp/controlled-folders.md) -##### [Controlled folder access evaluation](microsoft-defender-atp/evaluate-controlled-folder-access.md) +##### [Evaluate controlled folder access](microsoft-defender-atp/evaluate-controlled-folder-access.md) ##### [Enable controlled folder access](microsoft-defender-atp/enable-controlled-folders.md) +##### [Customize controlled folder access](microsoft-defender-atp/customize-controlled-folders.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md index 83390081d1..093a2013f5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md +++ b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md @@ -11,7 +11,6 @@ ms.localizationpriority: medium audience: ITPro author: levinec ms.author: ellevin -ms.date: 04/02/2019 ms.reviewer: manager: dansimp --- diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md index f9d0964f9c..8a8bf44962 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md @@ -1,5 +1,5 @@ --- -title: Configure how attack surface reduction rules work to fine-tune protection in your network +title: Customize attack surface reduction rules description: Individually set rules in audit, block, or disabled modes, and add files and folders that should be excluded from attack surface reduction rules keywords: Attack surface reduction, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, customize, configure, exclude search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md index c61d11c7c8..0659908d5c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md @@ -1,5 +1,5 @@ --- -title: Add additional folders and apps to be protected +title: Customize controlled folder access description: Add additional folders that should be protected by controlled folder access, or allow apps that are incorrectly blocking changes to important files. keywords: Controlled folder access, windows 10, windows defender, ransomware, protect, files, folders, customize, add folder, add app, allow, add executable search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md index 7208b7fc0c..55552af86b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md @@ -1,7 +1,7 @@ --- -title: Enable or disable specific mitigations used by exploit protection +title: Customize exploit protection keywords: Exploit protection, mitigations, enable, powershell, dep, cfg, emet, aslr -description: You can enable individual mitigations using the Windows Security app or PowerShell. You can also audit mitigations and export configurations. +description: You can enable or disable specific mitigations used by exploit protection using the Windows Security app or PowerShell. You can also audit mitigations and export configurations. search.product: eADQiWindows 10XVcnh ms.prod: w10 ms.mktglfcycl: manage diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md index 1a434b7441..a2eb19043d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md @@ -1,5 +1,5 @@ --- -title: Enable attack surface reduction rules individually to protect your organization +title: Enable attack surface reduction rules description: Enable attack surface reduction (ASR) rules to protect your devices from attacks that use macros, scripts, and common injection techniques. keywords: Attack surface reduction, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, enable, turn on search.product: eADQiWindows 10XVcnh @@ -11,7 +11,6 @@ ms.localizationpriority: medium audience: ITPro author: levinec ms.author: ellevin -ms.date: 06/04/2020 ms.reviewer: manager: dansimp --- @@ -68,11 +67,11 @@ The following procedures for enabling ASR rules include instructions for how to 2. In the **Endpoint protection** pane, select **Windows Defender Exploit Guard**, then select **Attack Surface Reduction**. Select the desired setting for each ASR rule. -3. Under **Attack Surface Reduction exceptions**, you can enter individual files and folders, or you can select **Import** to import a CSV file that contains files and folders to exclude from ASR rules. Each line in the CSV file should be formatted as follows: +3. Under **Attack Surface Reduction exceptions**, enter individual files and folders. You can also select **Import** to import a CSV file that contains files and folders to exclude from ASR rules. Each line in the CSV file should be formatted as follows: `C:\folder`, `%ProgramFiles%\folder\file`, `C:\path` -4. Select **OK** on the three configuration panes and then select **Create** if you're creating a new endpoint protection file or **Save** if you're editing an existing one. +4. Select **OK** on the three configuration panes. Then select **Create** if you're creating a new endpoint protection file or **Save** if you're editing an existing one. ## MDM @@ -103,32 +102,32 @@ Example: ## Microsoft Endpoint Configuration Manager -1. In Microsoft Endpoint Configuration Manager, click **Assets and Compliance** > **Endpoint Protection** > **Windows Defender Exploit Guard**. +1. In Microsoft Endpoint Configuration Manager, go to **Assets and Compliance** > **Endpoint Protection** > **Windows Defender Exploit Guard**. -2. Click **Home** > **Create Exploit Guard Policy**. +2. Select **Home** > **Create Exploit Guard Policy**. -3. Enter a name and a description, click **Attack Surface Reduction**, and click **Next**. +3. Enter a name and a description, select **Attack Surface Reduction**, and select **Next**. -4. Choose which rules will block or audit actions and click **Next**. +4. Choose which rules will block or audit actions and select **Next**. -5. Review the settings and click **Next** to create the policy. +5. Review the settings and select **Next** to create the policy. -6. After the policy is created, click **Close**. +6. After the policy is created, **Close**. ## Group Policy > [!WARNING] > If you manage your computers and devices with Intune, Configuration Manager, or other enterprise-level management platform, the management software will overwrite any conflicting Group Policy settings on startup. -1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**. +1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and select **Edit**. -2. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**. +2. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. 3. Expand the tree to **Windows components** > **Microsoft Defender Antivirus** > **Windows Defender Exploit Guard** > **Attack surface reduction**. 4. Select **Configure Attack surface reduction rules** and select **Enabled**. You can then set the individual state for each rule in the options section. - Click **Show...** and enter the rule ID in the **Value name** column and your desired state in the **Value** column as follows: + Select **Show...** and enter the rule ID in the **Value name** column and your chosen state in the **Value** column as follows: - Disable = 0 - Block (enable ASR rule) = 1 @@ -136,7 +135,7 @@ Example: ![Group policy setting showing a blank attack surface reduction rule ID and value of 1](../images/asr-rules-gp.png) -5. To exclude files and folders from ASR rules, select the **Exclude files and paths from Attack surface reduction rules** setting and set the option to **Enabled**. Click **Show** and enter each file or folder in the **Value name** column. Enter **0** in the **Value** column for each item. +5. To exclude files and folders from ASR rules, select the **Exclude files and paths from Attack surface reduction rules** setting and set the option to **Enabled**. Select **Show** and enter each file or folder in the **Value name** column. Enter **0** in the **Value** column for each item. > [!WARNING] > Do not use quotes as they are not supported for either the **Value name** column or the **Value** column. @@ -146,7 +145,7 @@ Example: > [!WARNING] > If you manage your computers and devices with Intune, Configuration Manager, or other enterprise-level management platform, the management software will overwrite any conflicting PowerShell settings on startup. -1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and click **Run as administrator**. +1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator**. 2. Enter the following cmdlet: diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md index 899fb8234a..7f1b463406 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md @@ -1,5 +1,5 @@ --- -title: Turn on the protected folders feature in Windows 10 +title: Enable controlled folder access keywords: Controlled folder access, windows 10, windows defender, ransomware, protect, files, folders, enable, turn on, use description: Learn how to protect your important files by enabling Controlled folder access search.product: eADQiWindows 10XVcnh @@ -11,7 +11,6 @@ ms.localizationpriority: medium audience: ITPro author: levinec ms.author: ellevin -ms.date: 05/13/2019 ms.reviewer: manager: dansimp --- @@ -44,71 +43,70 @@ For more information about disabling local list merging, see [Prevent or allow u ## Windows Security app -1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**. +1. Open the Windows Security app by selecting the shield icon in the task bar. You can also search the start menu for **Defender**. -2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then click **Ransomware protection**. +2. Select the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then select **Ransomware protection**. 3. Set the switch for **Controlled folder access** to **On**. > [!NOTE] > If controlled folder access is configured with Group Policy, PowerShell, or MDM CSPs, the state will change in the Windows Security app after a restart of the device. > If the feature is set to **Audit mode** with any of those tools, the Windows Security app will show the state as **Off**. - > If you are protecting user profile data, we recommend that the user profile should be on the default Windows installation drive. ## Intune 1. Sign in to the [Azure portal](https://portal.azure.com) and open Intune. -2. Click **Device configuration** > **Profiles** > **Create profile**. +2. Go to **Device configuration** > **Profiles** > **Create profile**. 3. Name the profile, choose **Windows 10 and later** and **Endpoint protection**.
![Create endpoint protection profile](../images/create-endpoint-protection-profile.png)
-4. Click **Configure** > **Windows Defender Exploit Guard** > **Controlled folder access** > **Enable**. +4. Go to **Configure** > **Windows Defender Exploit Guard** > **Controlled folder access** > **Enable**. -5. Type the path to each application that has access to protected folders and the path to any additional folder that needs protection and click **Add**.
![Enable controlled folder access in Intune](../images/enable-cfa-intune.png)
+5. Type the path to each application that has access to protected folders and the path to any additional folder that needs protection. Select **Add**.
![Enable controlled folder access in Intune](../images/enable-cfa-intune.png)
> [!NOTE] > Wilcard is supported for applications, but not for folders. Subfolders are not protected. Allowed apps will continue to trigger events until they are restarted. -6. Click **OK** to save each open blade and click **Create**. +6. Select **OK** to save each open blade and **Create**. -7. Click the profile **Assignments**, assign to **All Users & All Devices**, and click **Save**. +7. Select the profile **Assignments**, assign to **All Users & All Devices**, and **Save**. -## MDM +## Mobile Device Management (MDM) Use the [./Vendor/MSFT/Policy/Config/ControlledFolderAccessProtectedFolders](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-defender#defender-controlledfolderaccessprotectedfolders) configuration service provider (CSP) to allow apps to make changes to protected folders. ## Microsoft Endpoint Configuration Manager -1. In Microsoft Endpoint Configuration Manager, click **Assets and Compliance** > **Endpoint Protection** > **Windows Defender Exploit Guard**. +1. In Microsoft Endpoint Configuration Manager, go to **Assets and Compliance** > **Endpoint Protection** > **Windows Defender Exploit Guard**. -2. Click **Home** > **Create Exploit Guard Policy**. +2. Select **Home** > **Create Exploit Guard Policy**. -3. Enter a name and a description, click **Controlled folder access**, and click **Next**. +3. Enter a name and a description, select **Controlled folder access**, and select **Next**. -4. Choose whether block or audit changes, allow other apps, or add other folders, and click **Next**. +4. Choose whether block or audit changes, allow other apps, or add other folders, and select **Next**. > [!NOTE] > Wilcard is supported for applications, but not for folders. Subfolders are not protected. Allowed apps will continue to trigger events until they are restarted. -5. Review the settings and click **Next** to create the policy. +5. Review the settings and select **Next** to create the policy. -6. After the policy is created, click **Close**. +6. After the policy is created, **Close**. ## Group Policy -1. On your Group Policy management device, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**. +1. On your Group Policy management device, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and select **Edit**. -2. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**. +2. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. 3. Expand the tree to **Windows components > Microsoft Defender Antivirus > Windows Defender Exploit Guard > Controlled folder access**. -4. Double-click the **Configure Controlled folder access** setting and set the option to **Enabled**. In the options section you must specify one of the following: - * **Enable** - Malicious and suspicious apps will not be allowed to make changes to files in protected folders. A notification will be provided in the Windows event log. - * **Disable (Default)** - The Controlled folder access feature will not work. All apps can make changes to files in protected folders. - * **Audit Mode** - If a malicious or suspicious app attempts to make a change to a file in a protected folder, the change will be allowed but will be recorded in the Windows event log. This allows you to assess the impact of this feature on your organization. +4. Double-click the **Configure Controlled folder access** setting and set the option to **Enabled**. In the options section you must specify one of the following options: + * **Enable** - Malicious and suspicious apps won't be allowed to make changes to files in protected folders. A notification will be provided in the Windows event log. + * **Disable (Default)** - The Controlled folder access feature won't work. All apps can make changes to files in protected folders. + * **Audit Mode** - Changes will be allowed if a malicious or suspicious app attempts to make a change to a file in a protected folder. However, it will be recorded in the Windows event log where you can assess the impact on your organization. * **Block disk modification only** - Attempts by untrusted apps to write to disk sectors will be logged in Windows Event log. These logs can be found in **Applications and Services Logs** > Microsoft > Windows > Windows Defender > Operational > ID 1123. - * **Audit disk modification only** - Only attempts to write to protected disk sectors will be recorded in the Windows event log (under **Applications and Services Logs** > **Microsoft** > **Windows** > **Windows Defender** > **Operational** > **ID 1124**). Attempts to modify or delete files in protected folders will not be recorded. + * **Audit disk modification only** - Only attempts to write to protected disk sectors will be recorded in the Windows event log (under **Applications and Services Logs** > **Microsoft** > **Windows** > **Windows Defender** > **Operational** > **ID 1124**). Attempts to modify or delete files in protected folders won't be recorded. ![Screenshot of the group policy option Enabled and Audit Mode selected in the drop-down](../images/cfa-gp-enable.png) @@ -117,7 +115,7 @@ Use the [./Vendor/MSFT/Policy/Config/ControlledFolderAccessProtectedFolders](htt ## PowerShell -1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and click **Run as administrator**. +1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator**. 2. Enter the following cmdlet: @@ -127,9 +125,9 @@ Use the [./Vendor/MSFT/Policy/Config/ControlledFolderAccessProtectedFolders](htt You can enable the feature in audit mode by specifying `AuditMode` instead of `Enabled`. -Use `Disabled` to turn the feature off. +Use `Disabled` to turn off the feature. -## Related topics +## See also * [Protect important folders with controlled folder access](controlled-folders.md) * [Customize controlled folder access](customize-controlled-folders.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md index 9bc780b3c7..e737eb44d7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md @@ -1,5 +1,5 @@ --- -title: Turn on network protection +title: Turning on network protection description: Enable Network protection with Group Policy, PowerShell, or Mobile Device Management and Configuration Manager keywords: ANetwork protection, exploits, malicious website, ip, domain, domains, enable, turn on search.product: eADQiWindows 10XVcnh @@ -131,7 +131,7 @@ Confirm network protection is enabled on a local computer by using Registry edit * 1=On * 2=Audit -## Related topics +## See also * [Network protection](network-protection.md) * [Evaluate network protection](evaluate-network-protection.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md index 5273d3c607..1df853c6ba 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md @@ -1,6 +1,6 @@ --- -title: See how controlled folder access can help protect files from being changed by malicious apps -description: Use a custom tool to see how Controlled folder access works in Windows 10. +title: Evaluate controlled folder access +description: See how controlled folder access can help protect files from being changed by malicious apps. keywords: Exploit protection, windows 10, windows defender, ransomware, protect, evaluate, test, demo, try search.product: eADQiWindows 10XVcnh ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md index 187c8f8563..1e08e42942 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md @@ -1,6 +1,6 @@ --- -title: Conduct a demo to see how network protection works -description: Quickly see how Network protection works by performing common scenarios that it protects against +title: Evaluate network protection +description: See how network protection works by testing common scenarios that it protects against. keywords: Network protection, exploits, malicious website, ip, domain, domains, evaluate, test, demo search.product: eADQiWindows 10XVcnh ms.prod: w10 @@ -10,7 +10,6 @@ ms.localizationpriority: medium audience: ITPro author: levinec ms.author: ellevin -ms.date: 05/10/2019 ms.reviewer: manager: dansimp --- @@ -23,18 +22,16 @@ manager: dansimp [Network protection](network-protection.md) helps prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. -This topic helps you evaluate Network protection by enabling the feature and guiding you to a testing site. The site in this evaluation topic are not malicious, they are specially created websites that pretend to be malicious. The site will replicate the behavior that would happen if a user visited a malicious site or domain. +This article helps you evaluate Network protection by enabling the feature and guiding you to a testing site. The sites in this evaluation article aren't malicious. They're specially created websites that pretend to be malicious. The site will replicate the behavior that would happen if a user visited a malicious site or domain. > [!TIP] > You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to see how other protection features work. ## Enable network protection in audit mode -You can enable network protection in audit mode to see which IP addresses and domains would have been blocked if it was enabled. +Enable network protection in audit mode to see which IP addresses and domains would have been blocked. You can make sure it doesn't affect line-of-business apps, or get an idea of how often blocks occur. -You might want to do this to make sure it doesn't affect line-of-business apps or to get an idea of how often blocks occur. - -1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and click **Run as administrator** +1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator** 2. Enter the following cmdlet: ```PowerShell @@ -61,7 +58,7 @@ To review apps that would have been blocked, open Event Viewer and filter for Ev |1125 | Windows Defender (Operational) | Event when a network connection is audited | |1126 | Windows Defender (Operational) | Event when a network connection is blocked | -## Related topics +## See also * [Network protection](network-protection.md) * [Enable network protection](enable-network-protection.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-views.md b/windows/security/threat-protection/microsoft-defender-atp/event-views.md index 534a1a9123..a93b7da7cd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-views.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-views.md @@ -1,7 +1,6 @@ --- -ms.reviewer: -title: Import custom views to see attack surface reduction events -description: Use Windows Event Viewer to import individual views for each of the features. +title: View attack surface reduction events +description: Import custom views to see attack surface reduction events. keywords: event view, exploit guard, audit, review, events search.product: eADQiWindows 10XVcnh ms.prod: w10 @@ -11,7 +10,7 @@ ms.localizationpriority: medium audience: ITPro author: levinec ms.author: ellevin -ms.date: 03/26/2019 +ms.reviewer: manager: dansimp --- From fef86d95a57ae5fea38c96de771ab72c352bf0e1 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 14 Aug 2020 15:25:46 -0700 Subject: [PATCH 224/372] fixed warnings --- windows/security/threat-protection/TOC.md | 2 +- .../microsoft-defender-atp/enable-controlled-folders.md | 2 +- .../threat-protection/microsoft-defender-atp/event-views.md | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index a054331a33..24e94ee4c1 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -462,7 +462,7 @@ #### [Configure conditional access](microsoft-defender-atp/configure-conditional-access.md) #### [Configure Microsoft Cloud App Security integration](microsoft-defender-atp/microsoft-cloud-app-security-config.md) -### [Use audit mode](microsoft-defender-atp/audit-windows-defender) +### [Use audit mode](microsoft-defender-atp/audit-windows-defender.md) ## Reference ### [Management and APIs]() diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md index 7f1b463406..1739a84375 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md @@ -27,7 +27,7 @@ You can enable controlled folder access by using any of these methods: * [Windows Security app](#windows-security-app) * [Microsoft Intune](#intune) -* [Mobile Device Management (MDM)](#mdm) +* [Mobile Device Management (MDM)](#mobile-device-management-mmd) * [Microsoft Endpoint Configuration Manager](#microsoft-endpoint-configuration-manager) * [Group Policy](#group-policy) * [PowerShell](#powershell) diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-views.md b/windows/security/threat-protection/microsoft-defender-atp/event-views.md index a93b7da7cd..dc67d5ddd2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-views.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-views.md @@ -127,7 +127,7 @@ You can also manually navigate to the event area that corresponds to the feature ## List of attack surface reduction events -All attack surface reductiond events are located under **Applications and Services Logs > Microsoft > Windows** and then the folder or provider as listed in the following table. +All attack surface reduction events are located under **Applications and Services Logs > Microsoft > Windows** and then the folder or provider as listed in the following table. You can access these events in Windows Event viewer: From 1e2b310db0bbff208ef587e60d5da02e492cd5a8 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 14 Aug 2020 15:29:13 -0700 Subject: [PATCH 225/372] fix link --- .../microsoft-defender-atp/enable-controlled-folders.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md index 1739a84375..8c811f809d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md @@ -27,7 +27,7 @@ You can enable controlled folder access by using any of these methods: * [Windows Security app](#windows-security-app) * [Microsoft Intune](#intune) -* [Mobile Device Management (MDM)](#mobile-device-management-mmd) +* [Mobile Device Management (MDM)](#mobile-device-management-mdm) * [Microsoft Endpoint Configuration Manager](#microsoft-endpoint-configuration-manager) * [Group Policy](#group-policy) * [PowerShell](#powershell) From aea5fdeba2a8c073006bff66b3f50b88773eaaf2 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 14 Aug 2020 15:48:24 -0700 Subject: [PATCH 226/372] acrolinx updates --- .../microsoft-defender-atp/event-views.md | 20 +++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-views.md b/windows/security/threat-protection/microsoft-defender-atp/event-views.md index dc67d5ddd2..bd72d9e5c1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-views.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-views.md @@ -44,33 +44,33 @@ You can also manually navigate to the event area that corresponds to the feature - Attack surface reduction events custom view: *asr-events.xml* - Network/ protection events custom view: *np-events.xml* -1. Type **event viewer** in the Start menu and open **Event Viewer**. +2. Type **event viewer** in the Start menu and open **Event Viewer**. -1. Click **Action** > **Import Custom View...** +3. Select **Action** > **Import Custom View...** ![Animation highlighting Import custom view on the left of the Even viewer window](../images/events-import.gif) -1. Navigate to where you extracted XML file for the custom view you want and select it. +4. Navigate to where you extracted XML file for the custom view you want and select it. -1. Click **Open**. +5. Select **Open**. -1. This will create a custom view that filters to only show the events related to that feature. +6. This will create a custom view that filters to only show the events related to that feature. ### Copy the XML directly 1. Type **event viewer** in the Start menu and open the Windows **Event Viewer**. -1. On the left panel, under **Actions**, click **Create Custom View...** +2. On the left panel, under **Actions**, select **Create Custom View...** ![Animation highlighting the create custom view option on the Event viewer window](../images/events-create.gif) -1. Go to the XML tab and click **Edit query manually**. You'll see a warning that you won't be able to edit the query using the **Filter** tab if you use the XML option. Click **Yes**. +3. Go to the XML tab and select **Edit query manually**. You'll see a warning that you won't be able to edit the query using the **Filter** tab if you use the XML option. Select **Yes**. -1. Paste the XML code for the feature you want to filter events from into the XML section. +4. Paste the XML code for the feature you want to filter events from into the XML section. -1. Click **OK**. Specify a name for your filter. +5. Select **OK**. Specify a name for your filter. -1. This will create a custom view that filters to only show the events related to that feature. +6. This will create a custom view that filters to only show the events related to that feature. ### XML for attack surface reduction rule events From fed0fdfb94ecddb41440fce67eef7eae24bea027 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Fri, 14 Aug 2020 16:58:12 -0700 Subject: [PATCH 227/372] Applied proper note style, consistent spacing, and indentation --- .../hello-hybrid-cert-whfb-settings-pki.md | 88 ++++++++++++++++--- 1 file changed, 78 insertions(+), 10 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md index dc5b78d9b1..051c8a2896 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md @@ -46,13 +46,22 @@ By default, the Active Directory Certificate Authority provides and publishes th Sign-in a certificate authority or management workstations with _Domain Admin_ equivalent credentials. 1. Open the **Certificate Authority** management console. + 2. Right-click **Certificate Templates** and click **Manage**. + 3. In the **Certificate Template Console**, right-click the **Kerberos Authentication** template in the details pane and click **Duplicate Template**. + 4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2008 R2** from the **Certification Authority** list. Select **Windows 7.Server 2008 R2** from the **Certification Recipient** list. + 5. On the **General** tab, type **Domain Controller Authentication (Kerberos)** in Template display name. Adjust the validity and renewal period to meet your enterprise's needs. - **Note**If you use different template names, you'll need to remember and substitute these names in different portions of the lab. + + > [!NOTE] + > If you use different template names, you'll need to remember and substitute these names in different portions of the lab. + 6. On the **Subject** tab, select the **Build from this Active Directory information** button if it is not already selected. Select **None** from the **Subject name format** list. Select **DNS name** from the **Include this information in alternate subject** list. Clear all other items. + 7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**. + 8. Close the console. #### Configure Certificate Superseding for the Domain Controller Authentication (Kerberos) Certificate Template @@ -66,13 +75,21 @@ The auto-enrollment feature in Windows enables you to effortlessly replace these Sign-in a certificate authority or management workstations with _Enterprise Admin_ equivalent credentials. 1. Open the **Certificate Authority** management console. + 2. Right-click **Certificate Templates** and click **Manage**. + 3. In the **Certificate Template Console**, right-click the **Domain Controller Authentication (Kerberos)** (or the name of the certificate template you created in the previous section) template in the details pane and click **Properties**. + 4. Click the **Superseded Templates** tab. Click **Add**. + 5. From the **Add Superseded Template** dialog, select the **Domain Controller** certificate template and click **OK**. Click **Add**. + 6. From the **Add Superseded Template** dialog, select the **Domain Controller Authentication** certificate template and click **OK**. + 7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template and click **OK**. + 8. Add any other enterprise certificate templates that were previously configured for domain controllers to the **Superseded Templates** tab. + 9. Click **OK** and close the **Certificate Templates** console. The certificate template is configured to supersede all the certificate templates provided in the certificate templates superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities. @@ -95,33 +112,54 @@ Approximately 60 days prior to enrollment agent certificate's expiration, the AD Sign-in a certificate authority or management workstations with _Domain Admin_ equivalent credentials. 1. Open the **Certificate Authority Management** console. + 2. Right-click **Certificate Templates** and click **Manage**. + 3. In the **Certificate Template Console**, right click on the **Exchange Enrollment Agent (Offline request)** template details pane and click **Duplicate Template**. + 4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Authority** list. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Recipient** list. + 5. On the **General** tab, type **WHFB Enrollment Agent** in **Template display name**. Adjust the validity and renewal period to meet your enterprise's needs. -6. On the **Subject** tab, select the **Supply in the request** button if it is not already selected. - **Note:** The preceding step is very important. Group Managed Service Accounts (GMSA) do not support the Build from this Active Directory information option and will result in the AD FS server failing to enroll the enrollment agent certificate. You must configure the certificate template with Supply in the request to ensure that AD FS servers can perform the automatic enrollment and renewal of the enrollment agent certificate. + +6. On the **Subject** tab, select the **Supply in the request** button if it is not already selected. + + > [!NOTE] + > The preceding step is very important. Group Managed Service Accounts (GMSA) do not support the Build from this Active Directory information option and will result in the AD FS server failing to enroll the enrollment agent certificate. You must configure the certificate template with Supply in the request to ensure that AD FS servers can perform the automatic enrollment and renewal of the enrollment agent certificate. 7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. + 8. On the **Security** tab, click **Add**. + 9. Click **Object Types**. Select the **Service Accounts** check box and click **OK**. + 10. Type **adfssvc** in the **Enter the object names to select** text box and click **OK**. -11. Click the **adfssvc** from the **Group or users names** list. In the **Permissions for adfssvc** section, select the **Allow** check box for the **Enroll** permission. Excluding the **adfssvc** user, clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list if the check boxes are not already cleared. Click **OK**. + +11. Click the **adfssvc** from the **Group or users names** list. In the **Permissions for adfssvc** section, select the **Allow** check box for the **Enroll** permission. Excluding the **adfssvc** user, clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list if the check boxes are not already cleared. Click **OK**. + 12. Close the console. -#### Creating an Enrollment Agent certificate for typical Service Acconts +#### Creating an Enrollment Agent certificate for typical Service Accounts Sign-in a certificate authority or management workstations with *Domain Admin* equivalent credentials. 1. Open the **Certificate Authority** management console. + 2. Right-click **Certificate Templates** and click **Manage**. + 3. In the **Certificate Template** console, right-click the **Exchange Enrollment Agent (Offline request)** template in the details pane and click **Duplicate Template**. + 4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Authority** list. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Recipient** list. + 5. On the **General** tab, type **WHFB Enrollment Agent** in **Template display name**. Adjust the validity and renewal period to meet your enterprise's needs. + 6. On the **Subject** tab, select the **Build from this Active Directory information** button if it is not already selected. Select **Fully distinguished name** from the **Subject name format** list if **Fully distinguished name** is not already selected. Select the **User Principal Name (UPN)** check box under **Include this information in alternative subject name**. + 7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. + 8. On the **Security** tab, click **Add**. Type **adfssvc** in the **Enter the object names to select text box** and click **OK**. + 9. Click the **adfssvc** from the **Group or users names** list. In the **Permissions for adfssvc** section, select the **Allow** check box for the **Enroll** permission. Excluding the **adfssvc** user, clear the **Allow** check boxes for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list if the check boxes are not already cleared. Click **OK**. + 10. Close the console. ### Creating Windows Hello for Business authentication certificate template @@ -131,32 +169,51 @@ During Windows Hello for Business provisioning, the Windows 10, version 1703 cli Sign-in a certificate authority or management workstations with _Domain Admin equivalent_ credentials. 1. Open the **Certificate Authority** management console. + 2. Right-click **Certificate Templates** and click **Manage**. + 3. Right-click the **Smartcard Logon** template and choose **Duplicate Template**. + 4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Authority** list. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Recipient** list. -5. On the **General** tab, type **WHFB Authentication** in **Template display name**. Adjust the validity and renewal period to meet your enterprise's needs. - **Note:** If you use different template names, you'll need to remember and substitute these names in different portions of the deployment. -6. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. + +5. On the **General** tab, type **WHFB Authentication** in **Template display name**. Adjust the validity and renewal period to meet your enterprise's needs. + + > [!NOTE] + > If you use different template names, you'll need to remember and substitute these names in different portions of the deployment. + +6. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. + 7. On the **Extensions** tab, verify the **Application Policies** extension includes **Smart Card Logon**. + 8. On the **Issuance Requirements** tab, select the **This number of authorized signatures** check box. Type **1** in the text box. - * Select **Application policy** from the **Policy type required in signature**. Select **Certificate Request Agent** from in the **Application policy** list. Select the **Valid existing certificate** option. + + Select **Application policy** from the **Policy type required in signature**. Select **Certificate Request Agent** from in the **Application policy** list. Select the **Valid existing certificate** option. + 9. On the **Subject** tab, select the **Build from this Active Directory information** button if it is not already selected. Select **Fully distinguished name** from the **Subject name format** list if **Fully distinguished name** is not already selected. Select the **User Principal Name (UPN)** check box under **Include this information in alternative subject name**. + 10. On the **Request Handling** tab, select the **Renew with same key** check box. + 11. On the **Security** tab, click **Add**. Type **Window Hello for Business Users** in the **Enter the object names to select** text box and click **OK**. + 12. Click the **Windows Hello for Business Users** from the **Group or users names** list. In the **Permissions for Windows Hello for Business Users** section, select the **Allow** check box for the **Read**, **Enroll**, and **AutoEnroll** permissions. Excluding the **Windows Hello for Business Users** group, clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other entries in the **Group or users names** section if the check boxes are not already cleared. Click **OK**. + 13. If you previously issued Windows Hello for Business sign-in certificates using Configuration Manger and are switching to an AD FS registration authority, then on the **Superseded Templates** tab, add the previously used **Windows Hello for Business Authentication** template(s), so they will be superseded by this template for the users that have Enroll permission for this template. + 14. Click on the **Apply** to save changes and close the console. #### Mark the template as the Windows Hello Sign-in template Sign-in to an **AD FS Windows Server 2016** computer with _Enterprise Admin_ equivalent credentials. + 1. Open an elevated command prompt. + 2. Run `certutil -dsTemplate WHFBAuthentication msPKI-Private-Key-Flag +CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY` If the template was changed successfully, the output of the command will contain old and new values of the template parameters. The new value must contain the **CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY** parameter. Example: CN=Certificate Templates,CN=Public Key Services,CN=Services,CN=Configuration,DC=[yourdomain]:WHFBAuthentication +```console Old Value: msPKI-Private-Key-Flag REG_DWORD = 5050080 (84213888) CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128) @@ -172,6 +229,7 @@ TEMPLATE_SERVER_VER_WINBLUE< [!NOTE] > If you gave your Windows Hello for Business Authentication certificate template a different name, then replace **WHFBAuthentication** in the above command with the name of your certificate template. It's important that you use the template name rather than the template display name. You can view the template name on the **General** tab of the certificate template using the Certificate Template management console (certtmpl.msc). Or, you can view the template name using the **Get-CATemplate** ADCS Administration Windows PowerShell cmdlet on our Windows Server 2012 or later certificate authority. @@ -185,11 +243,17 @@ The certificate authority may only issue certificates for certificate templates #### Publish Certificate Templates to the Certificate Authority Sign-in to the certificate authority or management workstations with an _Enterprise Admin_ equivalent credentials. + 1. Open the **Certificate Authority** management console. + 2. Expand the parent node from the navigation pane. + 3. Click **Certificate Templates** in the navigation pane. + 4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template** to issue. -5. In the **Enable Certificates Templates** window, select the **Domain Controller Authentication (Kerberos)**, **WHFB Enrollment Agent** and **WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority. + +5. In the **Enable Certificates Templates** window, select the **Domain Controller Authentication (Kerberos)**, **WHFB Enrollment Agent** and **WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority. + 6. Close the console. @@ -202,9 +266,13 @@ The newly created domain controller authentication certificate template supersed Sign-in to the certificate authority or management workstation with _Enterprise Admin_ equivalent credentials. 1. Open the **Certificate Authority** management console. + 2. Expand the parent node from the navigation pane. + 3. Click **Certificate Templates** in the navigation pane. + 4. Right-click the **Domain Controller** certificate template in the content pane and select **Delete**. Click **Yes** on the **Disable certificate templates** window. + 5. Repeat step 4 for the **Domain Controller Authentication** and **Kerberos Authentication** certificate templates. From 173a268c3ad3e1d59a31de9d4662847d2b0907dd Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Fri, 14 Aug 2020 16:59:59 -0700 Subject: [PATCH 228/372] Expanded code block to include "CN=Certificate Templates..." --- .../hello-for-business/hello-hybrid-cert-whfb-settings-pki.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md index 051c8a2896..8a785dcf5f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md @@ -211,9 +211,9 @@ Sign-in to an **AD FS Windows Server 2016** computer with _Enterprise Admin_ equ If the template was changed successfully, the output of the command will contain old and new values of the template parameters. The new value must contain the **CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY** parameter. Example: +```console CN=Certificate Templates,CN=Public Key Services,CN=Services,CN=Configuration,DC=[yourdomain]:WHFBAuthentication -```console Old Value: msPKI-Private-Key-Flag REG_DWORD = 5050080 (84213888) CTPRIVATEKEY_FLAG_REQUIRE_SAME_KEY_RENEWAL -- 80 (128) From 861ce02a277ed2b68c1caabbc7d078de4833ae55 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Fri, 13 Mar 2020 08:31:13 +0100 Subject: [PATCH 229/372] lint tvm-supported-os.md MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Signed-off-by: Thomas Sjögren --- .../tvm-supported-os.md | 116 +++++++++--------- 1 file changed, 58 insertions(+), 58 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md index 889e5059e7..d29f6dfc63 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md @@ -1,58 +1,58 @@ ---- -title: Supported operating systems and platforms for threat and vulnerability management -description: Before you begin, ensure that you meet the operating system or platform requisites for threat and vulnerability management so the activities in your all devices are properly accounted for. -keywords: threat & vulnerability management, threat and vulnerability management, operating system, platform requirements, prerequisites, mdatp-tvm supported os, mdatp-tvm, risk-based threat & vulnerability management, security configuration, Microsoft Secure Score for Devices, exposure score -search.appverid: met150 -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: ellevin -author: levinec -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- -# Supported operating systems and platforms - threat and vulnerability management - -**Applies to:** - -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - ->Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) - -Before you begin, ensure that you meet the following operating system or platform requisites for threat and vulnerability management so the activities in your devices are properly accounted for. - ->[!NOTE] ->The supported systems and platforms for threat and vulnerability management may be different from the [Minimum requirements for Microsoft Defender ATP](minimum-requirements.md) list. - -Operating system | Security assessment support -:---|:--- -Windows 7 | Operating System (OS) vulnerabilities -Windows 8.1 | Not supported -Windows 10 1607-1703 | Operating System (OS) vulnerabilities -Windows 10 1709+ |Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment -Windows Server 2008 R2 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment -Windows Server 2012 R2 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment -Windows Server 2016 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment -Windows Server 2019 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment -macOS | Not supported (planned) -Linux | Not supported (planned) - -## Related topics - -- [Threat and vulnerability management overview](next-gen-threat-and-vuln-mgt.md) -- [Threat and vulnerability management dashboard](tvm-dashboard-insights.md) -- [Exposure score](tvm-exposure-score.md) -- [Microsoft Secure Score for Devices](tvm-microsoft-secure-score-devices.md) -- [Security recommendations](tvm-security-recommendation.md) -- [Remediation and exception](tvm-remediation.md) -- [Software inventory](tvm-software-inventory.md) -- [Weaknesses](tvm-weaknesses.md) -- [Event timeline](threat-and-vuln-mgt-event-timeline.md) -- [Scenarios](threat-and-vuln-mgt-scenarios.md) -- [APIs](next-gen-threat-and-vuln-mgt.md#apis) -- [Configure data access for threat and vulnerability management roles](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/user-roles#create-roles-and-assign-the-role-to-an-azure-active-directory-group) +--- +title: Supported operating systems and platforms for threat and vulnerability management +description: Before you begin, ensure that you meet the operating system or platform requisites for threat and vulnerability management so the activities in your all devices are properly accounted for. +keywords: threat & vulnerability management, threat and vulnerability management, operating system, platform requirements, prerequisites, mdatp-tvm supported os, mdatp-tvm, risk-based threat & vulnerability management, security configuration, Microsoft Secure Score for Devices, exposure score +search.appverid: met150 +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: ellevin +author: levinec +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- +# Supported operating systems and platforms - threat and vulnerability management + +**Applies to:** + +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +>Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) + +Before you begin, ensure that you meet the following operating system or platform requisites for threat and vulnerability management so the activities in your devices are properly accounted for. + +>[!NOTE] +>The supported systems and platforms for threat and vulnerability management may be different from the [Minimum requirements for Microsoft Defender ATP](minimum-requirements.md) list. + +Operating system | Security assessment support +:---|:--- +Windows 7 | Operating System (OS) vulnerabilities +Windows 8.1 | Not supported +Windows 10 1607-1703 | Operating System (OS) vulnerabilities +Windows 10 1709+ |Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment +Windows Server 2008 R2 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment +Windows Server 2012 R2 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment +Windows Server 2016 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment +Windows Server 2019 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment +macOS | Not supported (planned) +Linux | Not supported (planned) + +## Related topics + +- [Threat and vulnerability management overview](next-gen-threat-and-vuln-mgt.md) +- [Threat and vulnerability management dashboard](tvm-dashboard-insights.md) +- [Exposure score](tvm-exposure-score.md) +- [Microsoft Secure Score for Devices](tvm-microsoft-secure-score-devices.md) +- [Security recommendations](tvm-security-recommendation.md) +- [Remediation and exception](tvm-remediation.md) +- [Software inventory](tvm-software-inventory.md) +- [Weaknesses](tvm-weaknesses.md) +- [Event timeline](threat-and-vuln-mgt-event-timeline.md) +- [Scenarios](threat-and-vuln-mgt-scenarios.md) +- [APIs](next-gen-threat-and-vuln-mgt.md#apis) +- [Configure data access for threat and vulnerability management roles](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/user-roles#create-roles-and-assign-the-role-to-an-azure-active-directory-group) From f6bf684d235be82a8788dd47530a7c7c01262f54 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Fri, 13 Mar 2020 08:33:19 +0100 Subject: [PATCH 230/372] handle line breaks in the threat-protection/microsoft-defender-atp directory MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Signed-off-by: Thomas Sjögren --- .../get-all-recommendations.md | 216 +++++++++--------- .../get-all-vulnerabilities.md | 192 ++++++++-------- .../get-device-secure-score.md | 166 +++++++------- .../get-discovered-vulnerabilities.md | 186 +++++++-------- .../get-exposure-score.md | 176 +++++++------- .../get-installed-software.md | 178 +++++++-------- .../get-machine-group-exposure-score.md | 182 +++++++-------- .../get-machines-by-software.md | 186 +++++++-------- .../get-machines-by-vulnerability.md | 184 +++++++-------- .../get-recommendation-by-id.md | 192 ++++++++-------- .../get-recommendation-machines.md | 170 +++++++------- .../get-recommendation-software.md | 168 +++++++------- .../get-recommendation-vulnerabilities.md | 188 +++++++-------- .../get-security-recommendations.md | 202 ++++++++-------- .../get-software-by-id.md | 172 +++++++------- .../get-software-ver-distribution.md | 182 +++++++-------- .../microsoft-defender-atp/get-software.md | 180 +++++++-------- .../get-vuln-by-software.md | 186 +++++++-------- .../get-vulnerability-by-id.md | 176 +++++++------- .../manage-indicators.md | 14 +- .../microsoft-defender-atp/recommendation.md | 118 +++++----- .../microsoft-defender-atp/score.md | 80 +++---- .../microsoft-defender-atp/software.md | 98 ++++---- .../microsoft-defender-atp/vulnerability.md | 100 ++++---- 24 files changed, 1946 insertions(+), 1946 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md index 5f0bb3386d..94487dd4ff 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md @@ -1,108 +1,108 @@ ---- -title: List all recommendations -description: Retrieves a list of all security recommendations affecting the organization. -keywords: apis, graph api, supported apis, get, security recommendations, mdatp tvm api, threat and vulnerability management, threat and vulnerability management api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# List all recommendations -**Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves a list of all security recommendations affecting the organization. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | SecurityRecommendation.Read.All | 'Read Threat and Vulnerability Management security recommendation information' -Delegated (work or school account) | SecurityRecommendation.Read | 'Read Threat and Vulnerability Management security recommendation information' - -## HTTP request -``` -GET /api/recommendations -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with the list of security recommendations in the body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/recommendations -``` - -**Response** - -Here is an example of the response. - - -```json -{ - "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Recommendations", - "value": [ - { - "id": "va-_-microsoft-_-windows_10", - "productName": "windows_10", - "recommendationName": "Update Windows 10", - "weaknesses": 397, - "vendor": "microsoft", - "recommendedVersion": "", - "recommendationCategory": "Application", - "subCategory": "", - "severityScore": 0, - "publicExploit": true, - "activeAlert": false, - "associatedThreats": [ - "3098b8ef-23b1-46b3-aed4-499e1928f9ed", - "40c189d5-0330-4654-a816-e48c2b7f9c4b", - "4b0c9702-9b6c-4ca2-9d02-1556869f56f8", - "e8fc2121-3cf3-4dd2-9ea0-87d7e1d2b29d", - "94b6e94b-0c1d-4817-ac06-c3b8639be3ab" - ], - "remediationType": "Update", - "status": "Active", - "configScoreImpact": 0, - "exposureImpact": 7.674418604651163, - "totalMachineCount": 37, - "exposedMachinesCount": 7, - "nonProductivityImpactedAssets": 0, - "relatedComponent": "Windows 10" - } - ... - ] -} -``` -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Threat & Vulnerability security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation) - +--- +title: List all recommendations +description: Retrieves a list of all security recommendations affecting the organization. +keywords: apis, graph api, supported apis, get, security recommendations, mdatp tvm api, threat and vulnerability management, threat and vulnerability management api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# List all recommendations +**Applies to:** +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves a list of all security recommendations affecting the organization. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | SecurityRecommendation.Read.All | 'Read Threat and Vulnerability Management security recommendation information' +Delegated (work or school account) | SecurityRecommendation.Read | 'Read Threat and Vulnerability Management security recommendation information' + +## HTTP request +``` +GET /api/recommendations +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with the list of security recommendations in the body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/recommendations +``` + +**Response** + +Here is an example of the response. + + +```json +{ + "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Recommendations", + "value": [ + { + "id": "va-_-microsoft-_-windows_10", + "productName": "windows_10", + "recommendationName": "Update Windows 10", + "weaknesses": 397, + "vendor": "microsoft", + "recommendedVersion": "", + "recommendationCategory": "Application", + "subCategory": "", + "severityScore": 0, + "publicExploit": true, + "activeAlert": false, + "associatedThreats": [ + "3098b8ef-23b1-46b3-aed4-499e1928f9ed", + "40c189d5-0330-4654-a816-e48c2b7f9c4b", + "4b0c9702-9b6c-4ca2-9d02-1556869f56f8", + "e8fc2121-3cf3-4dd2-9ea0-87d7e1d2b29d", + "94b6e94b-0c1d-4817-ac06-c3b8639be3ab" + ], + "remediationType": "Update", + "status": "Active", + "configScoreImpact": 0, + "exposureImpact": 7.674418604651163, + "totalMachineCount": 37, + "exposedMachinesCount": 7, + "nonProductivityImpactedAssets": 0, + "relatedComponent": "Windows 10" + } + ... + ] +} +``` +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Threat & Vulnerability security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation) + diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md index 4114015c39..8b61f18cfc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md @@ -1,96 +1,96 @@ ---- -title: Get all vulnerabilities -description: Retrieves a list of all the vulnerabilities affecting the organization -keywords: apis, graph api, supported apis, get, vulnerability information, mdatp tvm api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# List vulnerabilities -**Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves a list of all the vulnerabilities affecting the organization. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | Vulnerability.Read.All | 'Read Threat and Vulnerability Management vulnerability information' -Delegated (work or school account) | Vulnerability.Read | 'Read Threat and Vulnerability Management vulnerability information' - -## HTTP request -``` -GET /api/vulnerabilities -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with the list of vulnerabilities in the body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/Vulnerabilities -``` - -**Response** - -Here is an example of the response. - - -```json -{ - "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#Vulnerabilities", - "value": [ - { - "id": "CVE-2019-0608", - "name": "CVE-2019-0608", - "description": "A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could impersonate a user request by crafting HTTP queries. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services.To exploit the vulnerability, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.In a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or instant message, and then convince the user to interact with content on the website.The update addresses the vulnerability by correcting how Microsoft Browsers parses HTTP responses.", - "severity": "Medium", - "cvssV3": 4.3, - "exposedMachines": 4, - "publishedOn": "2019-10-08T00:00:00Z", - "updatedOn": "2019-12-16T16:20:00Z", - "publicExploit": false, - "exploitVerified": false, - "exploitInKit": false, - "exploitTypes": [], - "exploitUris": [] - } - ... - ] - -} -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Vulnerabilities in your organization](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses) +--- +title: Get all vulnerabilities +description: Retrieves a list of all the vulnerabilities affecting the organization +keywords: apis, graph api, supported apis, get, vulnerability information, mdatp tvm api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# List vulnerabilities +**Applies to:** +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves a list of all the vulnerabilities affecting the organization. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | Vulnerability.Read.All | 'Read Threat and Vulnerability Management vulnerability information' +Delegated (work or school account) | Vulnerability.Read | 'Read Threat and Vulnerability Management vulnerability information' + +## HTTP request +``` +GET /api/vulnerabilities +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with the list of vulnerabilities in the body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/Vulnerabilities +``` + +**Response** + +Here is an example of the response. + + +```json +{ + "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#Vulnerabilities", + "value": [ + { + "id": "CVE-2019-0608", + "name": "CVE-2019-0608", + "description": "A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could impersonate a user request by crafting HTTP queries. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services.To exploit the vulnerability, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.In a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or instant message, and then convince the user to interact with content on the website.The update addresses the vulnerability by correcting how Microsoft Browsers parses HTTP responses.", + "severity": "Medium", + "cvssV3": 4.3, + "exposedMachines": 4, + "publishedOn": "2019-10-08T00:00:00Z", + "updatedOn": "2019-12-16T16:20:00Z", + "publicExploit": false, + "exploitVerified": false, + "exploitInKit": false, + "exploitTypes": [], + "exploitUris": [] + } + ... + ] + +} +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Vulnerabilities in your organization](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md index 6eb1d7d80c..3f437f8809 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md @@ -1,83 +1,83 @@ ---- -title: Get Machine Secure score -description: Retrieves the organizational device secure score. -keywords: apis, graph api, supported apis, get, alerts, recent -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Get Machine Secure score - -**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves the organizational device secure score. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | Score.Read.Alll | 'Read Threat and Vulnerability Management score' -Delegated (work or school account) | Score.Read | 'Read Threat and Vulnerability Management score' - -## HTTP request -``` -GET /api/configurationScore -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK, with the with device secure score data in the response body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/configurationScore -``` - -**Response** - -Here is an example of the response. - ->[!NOTE] ->The response list shown here may be truncated for brevity. - - -```json -{ - "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#ConfigurationScore/$entity", - "time": "2019-12-03T09:15:58.1665846Z", - "score": 340 -} -``` - -## Related topics -- [OData queries with Microsoft Defender ATP](exposed-apis-odata-samples.md) +--- +title: Get Machine Secure score +description: Retrieves the organizational device secure score. +keywords: apis, graph api, supported apis, get, alerts, recent +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Get Machine Secure score + +**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves the organizational device secure score. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | Score.Read.Alll | 'Read Threat and Vulnerability Management score' +Delegated (work or school account) | Score.Read | 'Read Threat and Vulnerability Management score' + +## HTTP request +``` +GET /api/configurationScore +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK, with the with device secure score data in the response body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/configurationScore +``` + +**Response** + +Here is an example of the response. + +>[!NOTE] +>The response list shown here may be truncated for brevity. + + +```json +{ + "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#ConfigurationScore/$entity", + "time": "2019-12-03T09:15:58.1665846Z", + "score": 340 +} +``` + +## Related topics +- [OData queries with Microsoft Defender ATP](exposed-apis-odata-samples.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md index d93e999a34..f8f57249dc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md @@ -1,93 +1,93 @@ ---- -title: Get discovered vulnerabilities -description: Retrieves a collection of discovered vulnerabilities related to a given device ID. -keywords: apis, graph api, supported apis, get, list, file, information, discovered vulnerabilities, threat & vulnerability management api, mdatp tvm api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Get discovered vulnerabilities -**Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves a collection of discovered vulnerabilities related to a given device ID. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) - -Permission type | Permission | Permission display name -:---|:---|:--- -Application |Vulnerability.Read.All | 'Read Threat and Vulnerability Management vulnerability information' -Delegated (work or school account) | Vulnerability.Read | 'Read Threat and Vulnerability Management vulnerability information' - -## HTTP request -``` -GET /api/machines/{machineId}/vulnerabilities -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with the discovered vulnerability information in the body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/machines/ac233fa6208e1579620bf44207c4006ed7cc4501/vulnerabilities -``` - -**Response** - -Here is an example of the response. - - -``` -{ - "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Collection(Analytics.Contracts.PublicAPI.PublicVulnerabilityDto)", - "value": [ - { - "id": "CVE-2019-1348", - "name": "CVE-2019-1348", - "description": "Git could allow a remote attacker to bypass security restrictions, caused by a flaw in the --export-marks option of git fast-import. By persuading a victim to import specially-crafted content, an attacker could exploit this vulnerability to overwrite arbitrary paths.", - "severity": "Medium", - "cvssV3": 4.3, - "exposedMachines": 1, - "publishedOn": "2019-12-13T00:00:00Z", - "updatedOn": "2019-12-13T00:00:00Z", - "publicExploit": false, - "exploitVerified": false, - "exploitInKit": false, - "exploitTypes": [], - "exploitUris": [] - } -} -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Vulnerabilities in your organization](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses) +--- +title: Get discovered vulnerabilities +description: Retrieves a collection of discovered vulnerabilities related to a given device ID. +keywords: apis, graph api, supported apis, get, list, file, information, discovered vulnerabilities, threat & vulnerability management api, mdatp tvm api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Get discovered vulnerabilities +**Applies to:** +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves a collection of discovered vulnerabilities related to a given device ID. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) + +Permission type | Permission | Permission display name +:---|:---|:--- +Application |Vulnerability.Read.All | 'Read Threat and Vulnerability Management vulnerability information' +Delegated (work or school account) | Vulnerability.Read | 'Read Threat and Vulnerability Management vulnerability information' + +## HTTP request +``` +GET /api/machines/{machineId}/vulnerabilities +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with the discovered vulnerability information in the body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/machines/ac233fa6208e1579620bf44207c4006ed7cc4501/vulnerabilities +``` + +**Response** + +Here is an example of the response. + + +``` +{ + "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Collection(Analytics.Contracts.PublicAPI.PublicVulnerabilityDto)", + "value": [ + { + "id": "CVE-2019-1348", + "name": "CVE-2019-1348", + "description": "Git could allow a remote attacker to bypass security restrictions, caused by a flaw in the --export-marks option of git fast-import. By persuading a victim to import specially-crafted content, an attacker could exploit this vulnerability to overwrite arbitrary paths.", + "severity": "Medium", + "cvssV3": 4.3, + "exposedMachines": 1, + "publishedOn": "2019-12-13T00:00:00Z", + "updatedOn": "2019-12-13T00:00:00Z", + "publicExploit": false, + "exploitVerified": false, + "exploitInKit": false, + "exploitTypes": [], + "exploitUris": [] + } +} +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Vulnerabilities in your organization](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md index 794272d101..0fb4dd5ba6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md @@ -1,88 +1,88 @@ ---- -title: Get exposure score -description: Retrieves the organizational exposure score. -keywords: apis, graph api, supported apis, get, exposure score, organizational exposure score -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Get exposure score - -**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves the organizational exposure score. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | Score.Read.All | 'Read Threat and Vulnerability Management score' -Delegated (work or school account) | Score.Read | 'Read Threat and Vulnerability Management score' - - -## HTTP request -``` -GET /api/exposureScore -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK, with the exposure data in the response body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/exposureScore -``` - -**Response** - -Here is an example of the response. - ->[!NOTE] ->The response list shown here may be truncated for brevity. - - -```json -{ - "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#ExposureScore/$entity", - "time": "2019-12-03T07:23:53.280499Z", - "score": 33.491554051195706 -} - -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Threat & Vulnerability exposure score](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score) - - +--- +title: Get exposure score +description: Retrieves the organizational exposure score. +keywords: apis, graph api, supported apis, get, exposure score, organizational exposure score +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Get exposure score + +**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves the organizational exposure score. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | Score.Read.All | 'Read Threat and Vulnerability Management score' +Delegated (work or school account) | Score.Read | 'Read Threat and Vulnerability Management score' + + +## HTTP request +``` +GET /api/exposureScore +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK, with the exposure data in the response body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/exposureScore +``` + +**Response** + +Here is an example of the response. + +>[!NOTE] +>The response list shown here may be truncated for brevity. + + +```json +{ + "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#ExposureScore/$entity", + "time": "2019-12-03T07:23:53.280499Z", + "score": 33.491554051195706 +} + +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Threat & Vulnerability exposure score](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score) + + diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md index 2521e0a16b..4ae4475d50 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md @@ -1,89 +1,89 @@ ---- -title: Get installed software -description: Retrieves a collection of installed software related to a given device ID. -keywords: apis, graph api, supported apis, get, list, file, information, software inventory, installed software per device, threat & vulnerability management api, mdatp tvm api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Get installed software -**Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves a collection of installed software related to a given device ID. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) - -Permission type | Permission | Permission display name -:---|:---|:--- -Application |Software.Read.All | 'Read Threat and Vulnerability Management Software information' -Delegated (work or school account) | Software.Read | 'Read Threat and Vulnerability Management Software information' - -## HTTP request -``` -GET /api/machines/{machineId}/software -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with the installed software information in the body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/machines/ac233fa6208e1579620bf44207c4006ed7cc4501/software -``` - -**Response** - -Here is an example of the response. - - -``` -{ -"@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Software", -"value": [ - { -"id": "microsoft-_-internet_explorer", -"name": "internet_explorer", -"vendor": "microsoft", -"weaknesses": 67, -"publicExploit": true, -"activeAlert": false, -"exposedMachines": 42115, -"impactScore": 46.2037163 - } - ] -} -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Threat & Vulnerability software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory) +--- +title: Get installed software +description: Retrieves a collection of installed software related to a given device ID. +keywords: apis, graph api, supported apis, get, list, file, information, software inventory, installed software per device, threat & vulnerability management api, mdatp tvm api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Get installed software +**Applies to:** +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves a collection of installed software related to a given device ID. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) + +Permission type | Permission | Permission display name +:---|:---|:--- +Application |Software.Read.All | 'Read Threat and Vulnerability Management Software information' +Delegated (work or school account) | Software.Read | 'Read Threat and Vulnerability Management Software information' + +## HTTP request +``` +GET /api/machines/{machineId}/software +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with the installed software information in the body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/machines/ac233fa6208e1579620bf44207c4006ed7cc4501/software +``` + +**Response** + +Here is an example of the response. + + +``` +{ +"@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Software", +"value": [ + { +"id": "microsoft-_-internet_explorer", +"name": "internet_explorer", +"vendor": "microsoft", +"weaknesses": 67, +"publicExploit": true, +"activeAlert": false, +"exposedMachines": 42115, +"impactScore": 46.2037163 + } + ] +} +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Threat & Vulnerability software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md index 10f886e0d1..9b9287e938 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md @@ -1,91 +1,91 @@ ---- -title: List exposure score by device group -description: Retrieves a list of exposure scores by device group. -keywords: apis, graph api, supported apis, get, exposure score, device group, device group exposure score -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# List exposure score by device group - -**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves a collection of alerts related to a given domain address. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | Score.Read.All | 'Read Threat and Vulnerability Management score' -Delegated (work or school account) | Score.Read | 'Read Threat and Vulnerability Management score' - -## HTTP request -``` -GET /api/exposureScore/ByMachineGroups -``` - -## Request headers - -| Name | Type | Description -|:--------------|:-------|:--------------| -| Authorization | String | Bearer {token}.**Required**. - -## Request body -Empty - -## Response -If successful, this method returns 200 OK, with a list of exposure score per device group data in the response body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/exposureScore/ByMachineGroups -``` - -**Response** - -Here is an example of the response. - -```json - -{ - "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#ExposureScore", - "value": [ - { - "time": "2019-12-03T09:51:28.214338Z", - "score": 41.38041766305988, - "rbacGroupName": "GroupOne" - }, - { - "time": "2019-12-03T09:51:28.2143399Z", - "score": 37.403726933165366, - "rbacGroupName": "GroupTwo" - } - ... - ] -} -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Threat & Vulnerability exposure score](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score) +--- +title: List exposure score by device group +description: Retrieves a list of exposure scores by device group. +keywords: apis, graph api, supported apis, get, exposure score, device group, device group exposure score +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# List exposure score by device group + +**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves a collection of alerts related to a given domain address. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | Score.Read.All | 'Read Threat and Vulnerability Management score' +Delegated (work or school account) | Score.Read | 'Read Threat and Vulnerability Management score' + +## HTTP request +``` +GET /api/exposureScore/ByMachineGroups +``` + +## Request headers + +| Name | Type | Description +|:--------------|:-------|:--------------| +| Authorization | String | Bearer {token}.**Required**. + +## Request body +Empty + +## Response +If successful, this method returns 200 OK, with a list of exposure score per device group data in the response body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/exposureScore/ByMachineGroups +``` + +**Response** + +Here is an example of the response. + +```json + +{ + "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#ExposureScore", + "value": [ + { + "time": "2019-12-03T09:51:28.214338Z", + "score": 41.38041766305988, + "rbacGroupName": "GroupOne" + }, + { + "time": "2019-12-03T09:51:28.2143399Z", + "score": 37.403726933165366, + "rbacGroupName": "GroupTwo" + } + ... + ] +} +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Threat & Vulnerability exposure score](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md index ebf471edee..e066fab80a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md @@ -1,93 +1,93 @@ ---- -title: List devices by software -description: Retrieve a list of devices that has this software installed. -keywords: apis, graph api, supported apis, get, list devices, devices list, list devices by software, mdatp tvm api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# List devices by software - -**Applies to:** - -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieve a list of device references that has this software installed. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | Software.Read.All | 'Read Threat and Vulnerability Management Software information' -Delegated (work or school account) | Software.Read | 'Read Threat and Vulnerability Management Software information' - -## HTTP request -``` -GET /api/Software/{Id}/machineReferences -``` - -## Request headers - -| Name | Type | Description -|:--------------|:-------|:--------------| -| Authorization | String | Bearer {token}.**Required**. - -## Request body -Empty - -## Response -If successful, this method returns 200 OK and a list of devices with the software installed in the body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/Software/microsoft-_-edge/machineReferences -``` - -**Response** - -Here is an example of the response. - -```json - -{ - "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#MachineReferences", - "value": [ - { - "id": "7c7e1896fa39efb0a32a2cf421d837af1b9bf762", - "computerDnsName": "dave_desktop", - "osPlatform": "Windows10", - "rbacGroupName": "GroupTwo" - }, - { - "id": "7d5cc2e7c305e4a0a290392abf6707f9888fda0d", - "computerDnsName": "jane_PC", - "osPlatform": "Windows10", - "rbacGroupName": "GroupTwo" - } - ... - ] -} -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Threat & Vulnerability software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory) +--- +title: List devices by software +description: Retrieve a list of devices that has this software installed. +keywords: apis, graph api, supported apis, get, list devices, devices list, list devices by software, mdatp tvm api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# List devices by software + +**Applies to:** + +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieve a list of device references that has this software installed. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | Software.Read.All | 'Read Threat and Vulnerability Management Software information' +Delegated (work or school account) | Software.Read | 'Read Threat and Vulnerability Management Software information' + +## HTTP request +``` +GET /api/Software/{Id}/machineReferences +``` + +## Request headers + +| Name | Type | Description +|:--------------|:-------|:--------------| +| Authorization | String | Bearer {token}.**Required**. + +## Request body +Empty + +## Response +If successful, this method returns 200 OK and a list of devices with the software installed in the body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/Software/microsoft-_-edge/machineReferences +``` + +**Response** + +Here is an example of the response. + +```json + +{ + "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#MachineReferences", + "value": [ + { + "id": "7c7e1896fa39efb0a32a2cf421d837af1b9bf762", + "computerDnsName": "dave_desktop", + "osPlatform": "Windows10", + "rbacGroupName": "GroupTwo" + }, + { + "id": "7d5cc2e7c305e4a0a290392abf6707f9888fda0d", + "computerDnsName": "jane_PC", + "osPlatform": "Windows10", + "rbacGroupName": "GroupTwo" + } + ... + ] +} +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Threat & Vulnerability software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md index fddc82d5dd..71597be89f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md @@ -1,92 +1,92 @@ ---- -title: List devices by vulnerability -description: Retrieves a list of devices affected by a vulnerability. -keywords: apis, graph api, supported apis, get, devices list, vulnerable devices, mdatp tvm api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# List devices by vulnerability -**Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves a list of devices affected by a vulnerability. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application |Vulnerability.Read.All | 'Read Threat and Vulnerability Management vulnerability information' -Delegated (work or school account) | Vulnerability.Read | 'Read Threat and Vulnerability Management vulnerability information' - -## HTTP request -``` -GET /api/vulnerabilities/{cveId}/machineReferences -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with the vulnerability information in the body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/vulnerabilities/CVE-2019-0608/machineReferences -``` - -**Response** - -Here is an example of the response. - - -```json -{ - "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#MachineReferences", - "value": [ - { - "id": "235a2e6278c63fcf85bab9c370396972c58843de", - "computerDnsName": "h1mkn_PC", - "osPlatform": "Windows10", - "rbacGroupName": "GroupTwo" - }, - { - "id": "afb3f807d1a185ac66668f493af028385bfca184", - "computerDnsName": "chat_Desk ", - "osPlatform": "Windows10", - "rbacGroupName": "GroupTwo" - } - ... - ] - } -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Vulnerabilities in your organization](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses) +--- +title: List devices by vulnerability +description: Retrieves a list of devices affected by a vulnerability. +keywords: apis, graph api, supported apis, get, devices list, vulnerable devices, mdatp tvm api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# List devices by vulnerability +**Applies to:** +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves a list of devices affected by a vulnerability. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application |Vulnerability.Read.All | 'Read Threat and Vulnerability Management vulnerability information' +Delegated (work or school account) | Vulnerability.Read | 'Read Threat and Vulnerability Management vulnerability information' + +## HTTP request +``` +GET /api/vulnerabilities/{cveId}/machineReferences +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with the vulnerability information in the body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/vulnerabilities/CVE-2019-0608/machineReferences +``` + +**Response** + +Here is an example of the response. + + +```json +{ + "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#MachineReferences", + "value": [ + { + "id": "235a2e6278c63fcf85bab9c370396972c58843de", + "computerDnsName": "h1mkn_PC", + "osPlatform": "Windows10", + "rbacGroupName": "GroupTwo" + }, + { + "id": "afb3f807d1a185ac66668f493af028385bfca184", + "computerDnsName": "chat_Desk ", + "osPlatform": "Windows10", + "rbacGroupName": "GroupTwo" + } + ... + ] + } +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Vulnerabilities in your organization](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md index 9254f80562..5b5ce91ff1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md @@ -1,96 +1,96 @@ ---- -title: Get recommendation by Id -description: Retrieves a security recommendation by its ID. -keywords: apis, graph api, supported apis, get, security recommendation, security recommendation by ID, threat and vulnerability management, threat and vulnerability management api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Get recommendation by ID -**Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves a security recommendation by its ID. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | SecurityRecommendation.Read.All | 'Read Threat and Vulnerability Management security recommendation information' -Delegated (work or school account) | SecurityRecommendation.Read | 'Read Threat and Vulnerability Management security recommendation information' - -## HTTP request -``` -GET /api/recommendations/{id} -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with the security recommendations in the body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/recommendations/va-_-google-_-chrome -``` - -**Response** - -Here is an example of the response. - -```json -{ - "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Recommendations/$entity", - "id": "va-_-google-_-chrome", - "productName": "chrome", - "recommendationName": "Update Chrome", - "weaknesses": 38, - "vendor": "google", - "recommendedVersion": "", - "recommendationCategory": "Application", - "subCategory": "", - "severityScore": 0, - "publicExploit": false, - "activeAlert": false, - "associatedThreats": [], - "remediationType": "Update", - "status": "Active", - "configScoreImpact": 0, - "exposureImpact": 3.9441860465116285, - "totalMachineCount": 6, - "exposedMachinesCount": 5, - "nonProductivityImpactedAssets": 0, - "relatedComponent": "Chrome" -} -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Threat & Vulnerability security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation) +--- +title: Get recommendation by Id +description: Retrieves a security recommendation by its ID. +keywords: apis, graph api, supported apis, get, security recommendation, security recommendation by ID, threat and vulnerability management, threat and vulnerability management api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Get recommendation by ID +**Applies to:** +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves a security recommendation by its ID. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | SecurityRecommendation.Read.All | 'Read Threat and Vulnerability Management security recommendation information' +Delegated (work or school account) | SecurityRecommendation.Read | 'Read Threat and Vulnerability Management security recommendation information' + +## HTTP request +``` +GET /api/recommendations/{id} +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with the security recommendations in the body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/recommendations/va-_-google-_-chrome +``` + +**Response** + +Here is an example of the response. + +```json +{ + "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Recommendations/$entity", + "id": "va-_-google-_-chrome", + "productName": "chrome", + "recommendationName": "Update Chrome", + "weaknesses": 38, + "vendor": "google", + "recommendedVersion": "", + "recommendationCategory": "Application", + "subCategory": "", + "severityScore": 0, + "publicExploit": false, + "activeAlert": false, + "associatedThreats": [], + "remediationType": "Update", + "status": "Active", + "configScoreImpact": 0, + "exposureImpact": 3.9441860465116285, + "totalMachineCount": 6, + "exposedMachinesCount": 5, + "nonProductivityImpactedAssets": 0, + "relatedComponent": "Chrome" +} +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Threat & Vulnerability security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md index 9c2965fd9c..fd557b7129 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md @@ -1,85 +1,85 @@ ---- -title: List devices by recommendation -description: Retrieves a list of devices associated with the security recommendation. -keywords: apis, graph api, supported apis, get, security recommendation for vulnerable devices, threat and vulnerability management, threat and vulnerability management api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# List devices by recommendation -**Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves a list of devices associated with the security recommendation. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | SecurityRecommendation.Read.All | 'Read Threat and Vulnerability Management security recommendation information' -Delegated (work or school account) | SecurityRecommendation.Read | 'Read Threat and Vulnerability Management security recommendation information' - -## HTTP request -``` -GET /api/recommendations/{id}/machineReferences -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with the list of devices associated with the security recommendation. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/recommendations/va-_-google-_-chrome/machineReferences -``` - -**Response** - -Here is an example of the response. - -```json -{ - "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#MachineReferences", - "value": [ - { - "id": "e058770379bc199a9c179ce52a23e16fd44fd2ee", - "computerDnsName": "niw_pc", - "osPlatform": "Windows10", - "rbacGroupName": "GroupTwo" - } - ... - ] -} -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Threat & Vulnerability security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation) +--- +title: List devices by recommendation +description: Retrieves a list of devices associated with the security recommendation. +keywords: apis, graph api, supported apis, get, security recommendation for vulnerable devices, threat and vulnerability management, threat and vulnerability management api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# List devices by recommendation +**Applies to:** +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves a list of devices associated with the security recommendation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | SecurityRecommendation.Read.All | 'Read Threat and Vulnerability Management security recommendation information' +Delegated (work or school account) | SecurityRecommendation.Read | 'Read Threat and Vulnerability Management security recommendation information' + +## HTTP request +``` +GET /api/recommendations/{id}/machineReferences +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with the list of devices associated with the security recommendation. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/recommendations/va-_-google-_-chrome/machineReferences +``` + +**Response** + +Here is an example of the response. + +```json +{ + "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#MachineReferences", + "value": [ + { + "id": "e058770379bc199a9c179ce52a23e16fd44fd2ee", + "computerDnsName": "niw_pc", + "osPlatform": "Windows10", + "rbacGroupName": "GroupTwo" + } + ... + ] +} +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Threat & Vulnerability security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md index d4e5a895ef..c4654ccd11 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md @@ -1,84 +1,84 @@ ---- -title: Get recommendation by software -description: Retrieves a security recommendation related to a specific software. -keywords: apis, graph api, supported apis, get, security recommendation, security recommendation for software, threat and vulnerability management, threat and vulnerability management api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Get recommendation by software -**Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves a security recommendation related to a specific software. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | SecurityRecommendation.Read.All | 'Read Threat and Vulnerability Management security recommendation information' -Delegated (work or school account) | SecurityRecommendation.Read | 'Read Threat and Vulnerability Management security recommendation information' - -## HTTP request -``` -GET /api/recommendations/{id}/software -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with the software associated with the security recommendations in the body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/recommendations/va-_-google-_-chrome/software -``` - -**Response** - -Here is an example of the response. - -```json -{ - "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Analytics.Contracts.PublicAPI.PublicProductDto", - "id": "google-_-chrome", - "name": "chrome", - "vendor": "google", - "weaknesses": 38, - "publicExploit": false, - "activeAlert": false, - "exposedMachines": 5, - "impactScore": 3.94418621 -} -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Threat & Vulnerability security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation) +--- +title: Get recommendation by software +description: Retrieves a security recommendation related to a specific software. +keywords: apis, graph api, supported apis, get, security recommendation, security recommendation for software, threat and vulnerability management, threat and vulnerability management api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Get recommendation by software +**Applies to:** +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves a security recommendation related to a specific software. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | SecurityRecommendation.Read.All | 'Read Threat and Vulnerability Management security recommendation information' +Delegated (work or school account) | SecurityRecommendation.Read | 'Read Threat and Vulnerability Management security recommendation information' + +## HTTP request +``` +GET /api/recommendations/{id}/software +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with the software associated with the security recommendations in the body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/recommendations/va-_-google-_-chrome/software +``` + +**Response** + +Here is an example of the response. + +```json +{ + "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Analytics.Contracts.PublicAPI.PublicProductDto", + "id": "google-_-chrome", + "name": "chrome", + "vendor": "google", + "weaknesses": 38, + "publicExploit": false, + "activeAlert": false, + "exposedMachines": 5, + "impactScore": 3.94418621 +} +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Threat & Vulnerability security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md index e7e5725b8a..a7218907c7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md @@ -1,94 +1,94 @@ ---- -title: List vulnerabilities by recommendation -description: Retrieves a list of vulnerabilities associated with the security recommendation. -keywords: apis, graph api, supported apis, get, list of vulnerabilities, security recommendation, security recommendation for vulnerabilities, threat and vulnerability management, threat and vulnerability management api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# List vulnerabilities by recommendation -**Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves a list of vulnerabilities associated with the security recommendation. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | SecurityRecommendation.Read.All | 'Read Threat and Vulnerability Management security recommendation information' -Delegated (work or school account) | SecurityRecommendation.Read | 'Read Threat and Vulnerability Management security recommendation information' - -## HTTP request -``` -GET /api/recommendations/{id}/vulnerabilities -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK, with the list of vulnerabilities associated with the security recommendation. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/recommendations/va-_-google-_-chrome/vulnerabilities -``` - -**Response** - -Here is an example of the response. - -```json -{ - "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Collection(Analytics.Contracts.PublicAPI.PublicVulnerabilityDto)", - "value": [ - { - "id": "CVE-2019-13748", - "name": "CVE-2019-13748", - "description": "Insufficient policy enforcement in developer tools in Google Chrome prior to 79.0.3945.79 allowed a local attacker to obtain potentially sensitive information from process memory via a crafted HTML page.", - "severity": "Medium", - "cvssV3": 6.5, - "exposedMachines": 0, - "publishedOn": "2019-12-10T00:00:00Z", - "updatedOn": "2019-12-16T12:15:00Z", - "publicExploit": false, - "exploitVerified": false, - "exploitInKit": false, - "exploitTypes": [], - "exploitUris": [] - } - ... - ] -} -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Threat & Vulnerability security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation) +--- +title: List vulnerabilities by recommendation +description: Retrieves a list of vulnerabilities associated with the security recommendation. +keywords: apis, graph api, supported apis, get, list of vulnerabilities, security recommendation, security recommendation for vulnerabilities, threat and vulnerability management, threat and vulnerability management api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# List vulnerabilities by recommendation +**Applies to:** +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves a list of vulnerabilities associated with the security recommendation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | SecurityRecommendation.Read.All | 'Read Threat and Vulnerability Management security recommendation information' +Delegated (work or school account) | SecurityRecommendation.Read | 'Read Threat and Vulnerability Management security recommendation information' + +## HTTP request +``` +GET /api/recommendations/{id}/vulnerabilities +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK, with the list of vulnerabilities associated with the security recommendation. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/recommendations/va-_-google-_-chrome/vulnerabilities +``` + +**Response** + +Here is an example of the response. + +```json +{ + "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Collection(Analytics.Contracts.PublicAPI.PublicVulnerabilityDto)", + "value": [ + { + "id": "CVE-2019-13748", + "name": "CVE-2019-13748", + "description": "Insufficient policy enforcement in developer tools in Google Chrome prior to 79.0.3945.79 allowed a local attacker to obtain potentially sensitive information from process memory via a crafted HTML page.", + "severity": "Medium", + "cvssV3": 6.5, + "exposedMachines": 0, + "publishedOn": "2019-12-10T00:00:00Z", + "updatedOn": "2019-12-16T12:15:00Z", + "publicExploit": false, + "exploitVerified": false, + "exploitInKit": false, + "exploitTypes": [], + "exploitUris": [] + } + ... + ] +} +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Threat & Vulnerability security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md b/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md index 67e29e0532..e071070fba 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md @@ -1,101 +1,101 @@ ---- -title: Get security recommendations -description: Retrieves a collection of security recommendations related to a given device ID. -keywords: apis, graph api, supported apis, get, list, file, information, security recommendation per device, threat & vulnerability management api, mdatp tvm api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Get security recommendations -**Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves a collection of security recommendations related to a given device ID. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | SecurityRecommendation.Read.All | 'Read Threat and Vulnerability Management security recommendation information' -Delegated (work or school account) | SecurityRecommendation.Read | 'Read Threat and Vulnerability Management security recommendation information' - -## HTTP request -``` -GET /api/machines/{machineId}/recommendations -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with the security recommendations in the body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/machines/ac233fa6208e1579620bf44207c4006ed7cc4501/recommendations -``` - -**Response** - -Here is an example of the response. - - -``` -{ - "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Recommendations", - "value": [ - { - "id": "va-_-git-scm-_-git", - "productName": "git", - "recommendationName": "Update Git to version 2.24.1.2", - "weaknesses": 3, - "vendor": "git-scm", - "recommendedVersion": "2.24.1.2", - "recommendationCategory": "Application", - "subCategory": "", - "severityScore": 0, - "publicExploit": false, - "activeAlert": false, - "associatedThreats": [], - "remediationType": "Update", - "status": "Active", - "configScoreImpact": 0, - "exposureImpact": 0, - "totalMachineCount": 0, - "exposedMachinesCount": 1, - "nonProductivityImpactedAssets": 0, - "relatedComponent": "Git" - }, -… -} -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Threat & Vulnerability security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation) +--- +title: Get security recommendations +description: Retrieves a collection of security recommendations related to a given device ID. +keywords: apis, graph api, supported apis, get, list, file, information, security recommendation per device, threat & vulnerability management api, mdatp tvm api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Get security recommendations +**Applies to:** +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves a collection of security recommendations related to a given device ID. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | SecurityRecommendation.Read.All | 'Read Threat and Vulnerability Management security recommendation information' +Delegated (work or school account) | SecurityRecommendation.Read | 'Read Threat and Vulnerability Management security recommendation information' + +## HTTP request +``` +GET /api/machines/{machineId}/recommendations +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with the security recommendations in the body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/machines/ac233fa6208e1579620bf44207c4006ed7cc4501/recommendations +``` + +**Response** + +Here is an example of the response. + + +``` +{ + "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Recommendations", + "value": [ + { + "id": "va-_-git-scm-_-git", + "productName": "git", + "recommendationName": "Update Git to version 2.24.1.2", + "weaknesses": 3, + "vendor": "git-scm", + "recommendedVersion": "2.24.1.2", + "recommendationCategory": "Application", + "subCategory": "", + "severityScore": 0, + "publicExploit": false, + "activeAlert": false, + "associatedThreats": [], + "remediationType": "Update", + "status": "Active", + "configScoreImpact": 0, + "exposureImpact": 0, + "totalMachineCount": 0, + "exposedMachinesCount": 1, + "nonProductivityImpactedAssets": 0, + "relatedComponent": "Git" + }, +… +} +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Threat & Vulnerability security recommendation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md index 2276c784bf..a596b5e16e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md @@ -1,86 +1,86 @@ ---- -title: Get software by Id -description: Retrieves a list of exposure scores by device group. -keywords: apis, graph api, supported apis, get, software, mdatp tvm api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Get software by Id - -**Applies to:** - -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves software details by ID. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | Software.Read.All | 'Read Threat and Vulnerability Management Software information' -Delegated (work or school account) | Software.Read | 'Read Threat and Vulnerability Management Software information' - -## HTTP request -``` -GET /api/Software/{Id} -``` - -## Request headers - -| Name | Type | Description -|:--------------|:-------|:--------------| -| Authorization | String | Bearer {token}.**Required**. - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with the specified software data in the body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/Software/microsoft-_-edge -``` - -**Response** - -Here is an example of the response. - -```json - -{ - "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Software/$entity", - "id": "microsoft-_-edge", - "name": "edge", - "vendor": "microsoft", - "weaknesses": 467, - "publicExploit": true, - "activeAlert": false, - "exposedMachines": 172, - "impactScore": 2.39947438 -} -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Threat & Vulnerability software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory) +--- +title: Get software by Id +description: Retrieves a list of exposure scores by device group. +keywords: apis, graph api, supported apis, get, software, mdatp tvm api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Get software by Id + +**Applies to:** + +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves software details by ID. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | Software.Read.All | 'Read Threat and Vulnerability Management Software information' +Delegated (work or school account) | Software.Read | 'Read Threat and Vulnerability Management Software information' + +## HTTP request +``` +GET /api/Software/{Id} +``` + +## Request headers + +| Name | Type | Description +|:--------------|:-------|:--------------| +| Authorization | String | Bearer {token}.**Required**. + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with the specified software data in the body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/Software/microsoft-_-edge +``` + +**Response** + +Here is an example of the response. + +```json + +{ + "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Software/$entity", + "id": "microsoft-_-edge", + "name": "edge", + "vendor": "microsoft", + "weaknesses": 467, + "publicExploit": true, + "activeAlert": false, + "exposedMachines": 172, + "impactScore": 2.39947438 +} +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Threat & Vulnerability software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md b/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md index 159f48e08e..8263dd34d3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md @@ -1,91 +1,91 @@ ---- -title: List software version distribution -description: Retrieves a list of your organization's software version distribution -keywords: apis, graph api, supported apis, get, software version distribution, mdatp tvm api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# List software version distribution - -**Applies to:** - -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves a list of your organization's software version distribution. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | Software.Read.All | 'Read Threat and Vulnerability Management Software information' -Delegated (work or school account) | Software.Read | 'Read Threat and Vulnerability Management Software information' - -## HTTP request -``` -GET /api/Software/{Id}/distributions -``` - -## Request headers - -| Name | Type | Description -|:--------------|:-------|:--------------| -| Authorization | String | Bearer {token}.**Required**. - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with a list of software distributions data in the body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/Software/microsoft-_-edge/distributions -``` - -**Response** - -Here is an example of the response. - -```json - -{ - "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#Distributions", - "value": [ - { - "version": "11.0.17134.1039", - "installations": 1, - "vulnerabilities": 11 - }, - { - "version": "11.0.18363.535", - "installations": 750, - "vulnerabilities": 0 - } - ... - ] -} -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Threat & Vulnerability software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory) +--- +title: List software version distribution +description: Retrieves a list of your organization's software version distribution +keywords: apis, graph api, supported apis, get, software version distribution, mdatp tvm api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# List software version distribution + +**Applies to:** + +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves a list of your organization's software version distribution. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | Software.Read.All | 'Read Threat and Vulnerability Management Software information' +Delegated (work or school account) | Software.Read | 'Read Threat and Vulnerability Management Software information' + +## HTTP request +``` +GET /api/Software/{Id}/distributions +``` + +## Request headers + +| Name | Type | Description +|:--------------|:-------|:--------------| +| Authorization | String | Bearer {token}.**Required**. + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with a list of software distributions data in the body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/Software/microsoft-_-edge/distributions +``` + +**Response** + +Here is an example of the response. + +```json + +{ + "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#Distributions", + "value": [ + { + "version": "11.0.17134.1039", + "installations": 1, + "vulnerabilities": 11 + }, + { + "version": "11.0.18363.535", + "installations": 750, + "vulnerabilities": 0 + } + ... + ] +} +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Threat & Vulnerability software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-software.md index 883c240d11..5e97985a54 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software.md @@ -1,90 +1,90 @@ ---- -title: List software -description: Retrieves a list of software inventory -keywords: apis, graph api, supported apis, get, list, file, information, software inventory, threat & vulnerability management api, mdatp tvm api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# List software inventory API - -**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - -Retrieves the organization software inventory. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application |Software.Read.All | 'Read Threat and Vulnerability Management Software information' -Delegated (work or school account) | Software.Read | 'Read Threat and Vulnerability Management Software information' - -## HTTP request -``` -GET /api/Software -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with the software inventory in the body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/Software -``` - -**Response** - -Here is an example of the response. - - -```json -{ - "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#Software", - "value": [ - { - "id": "microsoft-_-edge", - "name": "edge", - "vendor": "microsoft", - "weaknesses": 467, - "publicExploit": true, - "activeAlert": false, - "exposedMachines": 172, - "impactScore": 2.39947438 - } - ... - ] -} -``` - -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Threat & Vulnerability software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory) +--- +title: List software +description: Retrieves a list of software inventory +keywords: apis, graph api, supported apis, get, list, file, information, software inventory, threat & vulnerability management api, mdatp tvm api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# List software inventory API + +**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +Retrieves the organization software inventory. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application |Software.Read.All | 'Read Threat and Vulnerability Management Software information' +Delegated (work or school account) | Software.Read | 'Read Threat and Vulnerability Management Software information' + +## HTTP request +``` +GET /api/Software +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with the software inventory in the body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/Software +``` + +**Response** + +Here is an example of the response. + + +```json +{ + "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#Software", + "value": [ + { + "id": "microsoft-_-edge", + "name": "edge", + "vendor": "microsoft", + "weaknesses": 467, + "publicExploit": true, + "activeAlert": false, + "exposedMachines": 172, + "impactScore": 2.39947438 + } + ... + ] +} +``` + +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Threat & Vulnerability software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md index 42147bc353..056f883007 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md @@ -1,93 +1,93 @@ ---- -title: List vulnerabilities by software -description: Retrieve a list of vulnerabilities in the installed software. -keywords: apis, graph api, supported apis, get, vulnerabilities list, mdatp tvm api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# List vulnerabilities by software - -**Applies to:** - -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieve a list of vulnerabilities in the installed software. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | Software.Read.All | 'Read Threat and Vulnerability Management Software information' -Delegated (work or school account) | Software.Read | 'Read Threat and Vulnerability Management Software information' - -## HTTP request -``` -GET /api/Software/{Id}/vulnerabilities -``` - -## Request headers - -| Name | Type | Description -|:--------------|:-------|:--------------| -| Authorization | String | Bearer {token}.**Required**. - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with a a list of vulnerabilities exposed by the specified software. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/Software/microsoft-_-edge/vulnerabilities -``` - -**Response** - -Here is an example of the response. - -```json - -{ - "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#Collection(Analytics.Contracts.PublicAPI.PublicVulnerabilityDto)", - "value": [ - { - "id": "CVE-2017-0140", - "name": "CVE-2017-0140", - "description": "A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins. The vulnerability allows Microsoft Edge to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully exploited the vulnerability could force the browser to send data that would otherwise be restricted.In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.The security update addresses the vulnerability by modifying how affected Microsoft Edge handles different-origin requests.", - "severity": "Medium", - "cvssV3": 4.2, - "exposedMachines": 1, - "publishedOn": "2017-03-14T00:00:00Z", - "updatedOn": "2019-10-03T00:03:00Z", - "publicExploit": false, - "exploitVerified": false, - "exploitInKit": false, - "exploitTypes": [], - "exploitUris": [] - } - ... - ] -} -``` - +--- +title: List vulnerabilities by software +description: Retrieve a list of vulnerabilities in the installed software. +keywords: apis, graph api, supported apis, get, vulnerabilities list, mdatp tvm api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# List vulnerabilities by software + +**Applies to:** + +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieve a list of vulnerabilities in the installed software. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | Software.Read.All | 'Read Threat and Vulnerability Management Software information' +Delegated (work or school account) | Software.Read | 'Read Threat and Vulnerability Management Software information' + +## HTTP request +``` +GET /api/Software/{Id}/vulnerabilities +``` + +## Request headers + +| Name | Type | Description +|:--------------|:-------|:--------------| +| Authorization | String | Bearer {token}.**Required**. + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with a a list of vulnerabilities exposed by the specified software. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/Software/microsoft-_-edge/vulnerabilities +``` + +**Response** + +Here is an example of the response. + +```json + +{ + "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#Collection(Analytics.Contracts.PublicAPI.PublicVulnerabilityDto)", + "value": [ + { + "id": "CVE-2017-0140", + "name": "CVE-2017-0140", + "description": "A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins. The vulnerability allows Microsoft Edge to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully exploited the vulnerability could force the browser to send data that would otherwise be restricted.In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites, and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.The security update addresses the vulnerability by modifying how affected Microsoft Edge handles different-origin requests.", + "severity": "Medium", + "cvssV3": 4.2, + "exposedMachines": 1, + "publishedOn": "2017-03-14T00:00:00Z", + "updatedOn": "2019-10-03T00:03:00Z", + "publicExploit": false, + "exploitVerified": false, + "exploitInKit": false, + "exploitTypes": [], + "exploitUris": [] + } + ... + ] +} +``` + diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md index a7ec42d80f..4dd3118f79 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md @@ -1,88 +1,88 @@ ---- -title: Get vulnerability by Id -description: Retrieves vulnerability information by its ID. -keywords: apis, graph api, supported apis, get, vulnerability information, mdatp tvm api -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Get vulnerability by ID -**Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves vulnerability information by its ID. - -## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. - -Permission type | Permission | Permission display name -:---|:---|:--- -Application | Vulnerability.Read.All | 'Read Threat and Vulnerability Management vulnerability information' -Delegated (work or school account) | Vulnerability.Read | 'Read Threat and Vulnerability Management vulnerability information' - -## HTTP request -``` -GET /api/vulnerabilities/{cveId} -``` - -## Request headers - -Name | Type | Description -:---|:---|:--- -Authorization | String | Bearer {token}. **Required**. - - -## Request body -Empty - -## Response -If successful, this method returns 200 OK with the vulnerability information in the body. - - -## Example - -**Request** - -Here is an example of the request. - -``` -GET https://api.securitycenter.windows.com/api/Vulnerabilities/CVE-2019-0608 -``` - -**Response** - -Here is an example of the response. - -```json -{ - "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#Vulnerabilities/$entity", - "id": "CVE-2019-0608", - "name": "CVE-2019-0608", - "description": "A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could impersonate a user request by crafting HTTP queries. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services.To exploit the vulnerability, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.In a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or instant message, and then convince the user to interact with content on the website.The update addresses the vulnerability by correcting how Microsoft Browsers parses HTTP responses.", - "severity": "Medium", - "cvssV3": 4.3, - "exposedMachines": 4, - "publishedOn": "2019-10-08T00:00:00Z", - "updatedOn": "2019-12-16T16:20:00Z", - "publicExploit": false, - "exploitVerified": false, - "exploitInKit": false, - "exploitTypes": [], - "exploitUris": [] -} -``` -## Related topics -- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) -- [Vulnerabilities in your organization](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses) +--- +title: Get vulnerability by Id +description: Retrieves vulnerability information by its ID. +keywords: apis, graph api, supported apis, get, vulnerability information, mdatp tvm api +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Get vulnerability by ID +**Applies to:** +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +[!include[Prerelease information](../../includes/prerelease.md)] + +Retrieves vulnerability information by its ID. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | Vulnerability.Read.All | 'Read Threat and Vulnerability Management vulnerability information' +Delegated (work or school account) | Vulnerability.Read | 'Read Threat and Vulnerability Management vulnerability information' + +## HTTP request +``` +GET /api/vulnerabilities/{cveId} +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. + + +## Request body +Empty + +## Response +If successful, this method returns 200 OK with the vulnerability information in the body. + + +## Example + +**Request** + +Here is an example of the request. + +``` +GET https://api.securitycenter.windows.com/api/Vulnerabilities/CVE-2019-0608 +``` + +**Response** + +Here is an example of the response. + +```json +{ + "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#Vulnerabilities/$entity", + "id": "CVE-2019-0608", + "name": "CVE-2019-0608", + "description": "A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could impersonate a user request by crafting HTTP queries. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services.To exploit the vulnerability, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.In a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or instant message, and then convince the user to interact with content on the website.The update addresses the vulnerability by correcting how Microsoft Browsers parses HTTP responses.", + "severity": "Medium", + "cvssV3": 4.3, + "exposedMachines": 4, + "publishedOn": "2019-10-08T00:00:00Z", + "updatedOn": "2019-12-16T16:20:00Z", + "publicExploit": false, + "exploitVerified": false, + "exploitInKit": false, + "exploitTypes": [], + "exploitUris": [] +} +``` +## Related topics +- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) +- [Vulnerabilities in your organization](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md index e17e4280c2..081eb65201 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md @@ -1,6 +1,6 @@ --- -title: Create indicators -ms.reviewer: +title: Create indicators +ms.reviewer: description: Create indicators for a file hash, IP address, URLs, or domains that define the detection, prevention, and exclusion of entities. keywords: manage, allowed, blocked, block, clean, malicious, file hash, ip address, urls, domain search.product: eADQiWindows 10XVcnh @@ -14,11 +14,11 @@ author: mjcaparas ms.localizationpriority: medium manager: dansimp audience: ITPro -ms.collection: M365-security-compliance +ms.collection: M365-security-compliance ms.topic: article --- -# Create indicators +# Create indicators **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) @@ -40,10 +40,10 @@ The same list of indicators is honored by the prevention agent. Meaning, if Micr **Automated investigation and remediation engine**
The automated investigation and remediation behave the same. If an indicator is set to "Allow", Automated investigation and remediation will ignore a "bad" verdict for it. If set to "Block", Automated investigation and remediation will treat it as "bad". - + The current supported actions are: -- Allow +- Allow - Alert only - Alert and block @@ -55,7 +55,7 @@ You can create an indicator for: >[!NOTE] ->There is a limit of 15,000 indicators per tenant. +>There is a limit of 15,000 indicators per tenant. ## Related topics diff --git a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md index 11d05369ee..4435b74d94 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md @@ -1,59 +1,59 @@ ---- -title: Recommendation methods and properties -description: Retrieves top recent alerts. -keywords: apis, graph api, supported apis, get, alerts, recent -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Recommendation resource type - -**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - -[!include[Prerelease information](../../includes/prerelease.md)] - -## Methods -Method |Return Type |Description -:---|:---|:--- -[List all recommendations](get-all-recommendations.md) | Recommendation collection | Retrieves a list of all security recommendations affecting the organization -[Get recommendation by Id](get-recommendation-by-id.md) | Recommendation | Retrieves a security recommendation by its ID -[Get recommendation software](get-recommendation-software.md)| [Software](software.md) | Retrieves a security recommendation related to a specific software -[Get recommendation devices](get-recommendation-machines.md)|MachineRef collection | Retrieves a list of devices associated with the security recommendation -[Get recommendation vulnerabilities](get-recommendation-vulnerabilities.md) | [Vulnerability](vulnerability.md) collection | Retrieves a list of vulnerabilities associated with the security recommendation - - -## Properties -Property | Type | Description -:---|:---|:--- -id | String | Recommendation ID -productName | String | Related software name -recommendationName | String | Recommendation name -Weaknesses | Long | Number of discovered vulnerabilities -Vendor | String | Related vendor name -recommendedVersion | String | Recommended version -recommendationCategory | String | Recommendation category. Possible values are: "Accounts", "Application", "Network", "OS", "SecurityStack -subCategory | String | Recommendation sub-category -severityScore | Double | Potential impact of the configuration to the organization's Microsoft Secure Score for Devices (1-10) -publicExploit | Boolean | Public exploit is available -activeAlert | Boolean | Active alert is associated with this recommendation -associatedThreats | String collection | Threat analytics report is associated with this recommendation -remediationType | String | Remediation type. Possible values are: "ConfigurationChange","Update","Upgrade","Uninstall" -Status | Enum | Recommendation exception status. Possible values are: "Active" and "Exception" -configScoreImpact | Double | Microsoft Secure Score for Devices impact -exposureImpacte | Double | Exposure score impact -totalMachineCount | Long | Number of installed devices -exposedMachinesCount | Long | Number of installed devices that are exposed to vulnerabilities -nonProductivityImpactedAssets | Long | Number of devices which are not affected -relatedComponent | String | Related software component +--- +title: Recommendation methods and properties +description: Retrieves top recent alerts. +keywords: apis, graph api, supported apis, get, alerts, recent +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Recommendation resource type + +**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +[!include[Prerelease information](../../includes/prerelease.md)] + +## Methods +Method |Return Type |Description +:---|:---|:--- +[List all recommendations](get-all-recommendations.md) | Recommendation collection | Retrieves a list of all security recommendations affecting the organization +[Get recommendation by Id](get-recommendation-by-id.md) | Recommendation | Retrieves a security recommendation by its ID +[Get recommendation software](get-recommendation-software.md)| [Software](software.md) | Retrieves a security recommendation related to a specific software +[Get recommendation devices](get-recommendation-machines.md)|MachineRef collection | Retrieves a list of devices associated with the security recommendation +[Get recommendation vulnerabilities](get-recommendation-vulnerabilities.md) | [Vulnerability](vulnerability.md) collection | Retrieves a list of vulnerabilities associated with the security recommendation + + +## Properties +Property | Type | Description +:---|:---|:--- +id | String | Recommendation ID +productName | String | Related software name +recommendationName | String | Recommendation name +Weaknesses | Long | Number of discovered vulnerabilities +Vendor | String | Related vendor name +recommendedVersion | String | Recommended version +recommendationCategory | String | Recommendation category. Possible values are: "Accounts", "Application", "Network", "OS", "SecurityStack +subCategory | String | Recommendation sub-category +severityScore | Double | Potential impact of the configuration to the organization's Microsoft Secure Score for Devices (1-10) +publicExploit | Boolean | Public exploit is available +activeAlert | Boolean | Active alert is associated with this recommendation +associatedThreats | String collection | Threat analytics report is associated with this recommendation +remediationType | String | Remediation type. Possible values are: "ConfigurationChange","Update","Upgrade","Uninstall" +Status | Enum | Recommendation exception status. Possible values are: "Active" and "Exception" +configScoreImpact | Double | Microsoft Secure Score for Devices impact +exposureImpacte | Double | Exposure score impact +totalMachineCount | Long | Number of installed devices +exposedMachinesCount | Long | Number of installed devices that are exposed to vulnerabilities +nonProductivityImpactedAssets | Long | Number of devices which are not affected +relatedComponent | String | Related software component diff --git a/windows/security/threat-protection/microsoft-defender-atp/score.md b/windows/security/threat-protection/microsoft-defender-atp/score.md index bc8b673887..efd9066f69 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/score.md @@ -1,40 +1,40 @@ ---- -title: Score methods and properties -description: Retrieves your organization's exposure score, device secure score, and exposure score by device group -keywords: apis, graph api, supported apis, score, exposure score, device secure score, exposure score by device group -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Score resource type - -**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - -[!include[Prerelease information](../../includes/prerelease.md)] - -## Methods -Method |Return Type |Description -:---|:---|:--- -[Get exposure score](get-exposure-score.md) | [Score](score.md) | Get the organizational exposure score. -[Get device secure score](get-device-secure-score.md) | [Score](score.md) | Get the organizational device secure score. -[List exposure score by device group](get-machine-group-exposure-score.md)| [Score](score.md) | List scores by device group. - - -## Properties -Property | Type | Description -:---|:---|:--- -Score | Double | The current score. -Time | DateTime | The date and time in which the call for this API was made. -RbacGroupName | String | The device group name. +--- +title: Score methods and properties +description: Retrieves your organization's exposure score, device secure score, and exposure score by device group +keywords: apis, graph api, supported apis, score, exposure score, device secure score, exposure score by device group +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Score resource type + +**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +[!include[Prerelease information](../../includes/prerelease.md)] + +## Methods +Method |Return Type |Description +:---|:---|:--- +[Get exposure score](get-exposure-score.md) | [Score](score.md) | Get the organizational exposure score. +[Get device secure score](get-device-secure-score.md) | [Score](score.md) | Get the organizational device secure score. +[List exposure score by device group](get-machine-group-exposure-score.md)| [Score](score.md) | List scores by device group. + + +## Properties +Property | Type | Description +:---|:---|:--- +Score | Double | The current score. +Time | DateTime | The date and time in which the call for this API was made. +RbacGroupName | String | The device group name. diff --git a/windows/security/threat-protection/microsoft-defender-atp/software.md b/windows/security/threat-protection/microsoft-defender-atp/software.md index 0853d1f0d8..bacc9d839f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/software.md @@ -1,49 +1,49 @@ ---- -title: Software methods and properties -description: Retrieves top recent alerts. -keywords: apis, graph api, supported apis, get, alerts, recent -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Software resource type - -**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - -[!include[Prerelease information](../../includes/prerelease.md)] - -## Methods - -Method |Return Type |Description -:---|:---|:--- -[List software](get-software.md) | Software collection | List the organizational software inventory. -[Get software by Id](get-software-by-id.md) | Software | Get a specific software by its software ID. -[List software version distribution](get-software-ver-distribution.md)| Distribution collection | List software version distribution by software ID. -[List machines by software](get-machines-by-software.md)| MachineRef collection | Retrieve a list of devices that are associated with the software ID. -[List vulnerabilities by software](get-vuln-by-software.md) | [Vulnerability](vulnerability.md) collection | Retrieve a list of vulnerabilities associated with the software ID. -[Get missing KBs](get-missing-kbs-software.md) | KB collection | Get a list of missing KBs associated with the software ID - -## Properties - -Property | Type | Description -:---|:---|:--- -id | String | Software ID -Name | String | Software name -Vendor | String | Software vendor name -Weaknesses | Long | Number of discovered vulnerabilities -publicExploit | Boolean | Public exploit exists for some of the vulnerabilities -activeAlert | Boolean | Active alert is associated with this software -exposedMachines | Long | Number of exposed devices -impactScore | Double | Exposure score impact of this software +--- +title: Software methods and properties +description: Retrieves top recent alerts. +keywords: apis, graph api, supported apis, get, alerts, recent +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Software resource type + +**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +[!include[Prerelease information](../../includes/prerelease.md)] + +## Methods + +Method |Return Type |Description +:---|:---|:--- +[List software](get-software.md) | Software collection | List the organizational software inventory. +[Get software by Id](get-software-by-id.md) | Software | Get a specific software by its software ID. +[List software version distribution](get-software-ver-distribution.md)| Distribution collection | List software version distribution by software ID. +[List machines by software](get-machines-by-software.md)| MachineRef collection | Retrieve a list of devices that are associated with the software ID. +[List vulnerabilities by software](get-vuln-by-software.md) | [Vulnerability](vulnerability.md) collection | Retrieve a list of vulnerabilities associated with the software ID. +[Get missing KBs](get-missing-kbs-software.md) | KB collection | Get a list of missing KBs associated with the software ID + +## Properties + +Property | Type | Description +:---|:---|:--- +id | String | Software ID +Name | String | Software name +Vendor | String | Software vendor name +Weaknesses | Long | Number of discovered vulnerabilities +publicExploit | Boolean | Public exploit exists for some of the vulnerabilities +activeAlert | Boolean | Active alert is associated with this software +exposedMachines | Long | Number of exposed devices +impactScore | Double | Exposure score impact of this software diff --git a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md index 73aeb36a61..15ec215f1c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md @@ -1,50 +1,50 @@ ---- -title: Vulnerability methods and properties -description: Retrieves vulnerability information -keywords: apis, graph api, supported apis, get, vulnerability -search.product: eADQiWindows 10XVcnh -ms.prod: w10 -ms.mktglfcycl: deploy -ms.sitesec: library -ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor -ms.localizationpriority: medium -manager: dansimp -audience: ITPro -ms.collection: M365-security-compliance -ms.topic: article ---- - -# Vulnerability resource type - -**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - -- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - -[!include[Prerelease information](../../includes/prerelease.md)] - -## Methods -Method |Return Type |Description -:---|:---|:--- -[Get all vulnerabilities](get-all-vulnerabilities.md) | Vulnerability collection | Retrieves a list of all the vulnerabilities affecting the organization -[Get vulnerability by Id](get-vulnerability-by-id.md) | Vulnerability | Retrieves vulnerability information by its ID -[List devices by vulnerability](get-machines-by-vulnerability.md)| MachineRef collection | Retrieve a list of devices that are associated with the vulnerability ID - - -## Properties -Property | Type | Description -:---|:---|:--- -id | String | Vulnerability ID -Name | String | Vulnerability title -Description | String | Vulnerability description -Severity | String | Vulnerability Severity. Possible values are: “Low”, “Medium”, “High”, “Critical” -cvssV3 | Double | CVSS v3 score -exposedMachines | Long | Number of exposed devices -publishedOn | DateTime | Date when vulnerability was published -updatedOn | DateTime | Date when vulnerability was updated -publicExploit | Boolean | Public exploit exists -exploitVerified | Boolean | Exploit is verified to work -exploitInKit | Boolean | Exploit is part of an exploit kit -exploitTypes | String collection | Exploit impact. Possible values are: “Denial of service”, “Local privilege escalation”, “Denial of service” -exploitUris | String collection | Exploit source URLs +--- +title: Vulnerability methods and properties +description: Retrieves vulnerability information +keywords: apis, graph api, supported apis, get, vulnerability +search.product: eADQiWindows 10XVcnh +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: dolmont +author: DulceMontemayor +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Vulnerability resource type + +**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) + +- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +[!include[Prerelease information](../../includes/prerelease.md)] + +## Methods +Method |Return Type |Description +:---|:---|:--- +[Get all vulnerabilities](get-all-vulnerabilities.md) | Vulnerability collection | Retrieves a list of all the vulnerabilities affecting the organization +[Get vulnerability by Id](get-vulnerability-by-id.md) | Vulnerability | Retrieves vulnerability information by its ID +[List devices by vulnerability](get-machines-by-vulnerability.md)| MachineRef collection | Retrieve a list of devices that are associated with the vulnerability ID + + +## Properties +Property | Type | Description +:---|:---|:--- +id | String | Vulnerability ID +Name | String | Vulnerability title +Description | String | Vulnerability description +Severity | String | Vulnerability Severity. Possible values are: “Low”, “Medium”, “High”, “Critical” +cvssV3 | Double | CVSS v3 score +exposedMachines | Long | Number of exposed devices +publishedOn | DateTime | Date when vulnerability was published +updatedOn | DateTime | Date when vulnerability was updated +publicExploit | Boolean | Public exploit exists +exploitVerified | Boolean | Exploit is verified to work +exploitInKit | Boolean | Exploit is part of an exploit kit +exploitTypes | String collection | Exploit impact. Possible values are: “Denial of service”, “Local privilege escalation”, “Denial of service” +exploitUris | String collection | Exploit source URLs From dff3ee2df932e8e742eb0db173489ffdef906b90 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Mon, 16 Mar 2020 11:09:46 +0000 Subject: [PATCH 231/372] Update windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/get-device-secure-score.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md index 3f437f8809..c980ded177 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md @@ -50,7 +50,7 @@ Authorization | String | Bearer {token}. **Required**. Empty ## Response -If successful, this method returns 200 OK, with the with device secure score data in the response body. +If successful, this method returns 200 OK, with the device secure score data in the response body. ## Example From 8b5077ec0abb22cacb86c240a7dceab88f61d44e Mon Sep 17 00:00:00 2001 From: Caroline Gitonga Date: Sat, 15 Aug 2020 03:18:58 +0300 Subject: [PATCH 232/372] Add OneDrive EndPoints windows.policies.live.net & dm2302.settings.live.net --- .../privacy/windows-endpoints-1909-non-enterprise-editions.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md index 357c78dd10..900b93a65b 100644 --- a/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md @@ -83,6 +83,7 @@ The following methodology was used to derive the network endpoints: |*.blob.core.windows.net|HTTP/TLS v1.2|Windows Telemetry |storage.live.com|HTTP/TLS v1.2|OneDrive |skydrivesync.policies.live.net|TLS v1.2|OneDrive +|dm2302.settings.live.net|HTTP|OneDrive |slscr.update.microsoft.com|HTTPS/TLS V1.2|Windows Update |tile-service.weather.microsoft.com|HTTP|Used for the Weather app |tsfe.trafficshaping.dsp.mp.microsoft.com|HTTP|This endpoint is used for content regulation @@ -153,6 +154,7 @@ The following methodology was used to derive the network endpoints: |outlook.office365.com|HTTP|Microsoft Office |storage.live.com|HTTP/TLS v1.2|One Drive |skydrivesync.policies.live.net|TLS v1.2|One Drive +|windows.policies.live.net|HTTP|One Drive ## Windows 10 Education From c2f39a02b4d5926417ce747a9cd1b233cdbdec39 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 14 Aug 2020 17:33:33 -0700 Subject: [PATCH 233/372] acrolinx updates --- windows/security/threat-protection/TOC.md | 3 +- .../microsoft-defender-atp/event-views.md | 22 +++--- .../get-device-secure-score.md | 24 +++--- .../get-discovered-vulnerabilities.md | 25 +++--- .../get-exposure-score.md | 23 +++--- .../get-machine-group-exposure-score.md | 14 ++-- .../get-missing-kbs-machine.md | 4 +- .../get-missing-kbs-software.md | 4 +- ...port-export-exploit-protection-emet-xml.md | 76 +++++-------------- .../next-gen-threat-and-vuln-mgt.md | 4 +- .../microsoft-defender-atp/score.md | 7 +- .../tvm-dashboard-insights.md | 8 +- .../tvm-exposure-score.md | 4 +- .../tvm-microsoft-secure-score-devices.md | 16 ++-- 14 files changed, 99 insertions(+), 135 deletions(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 24e94ee4c1..78cbfc5ab5 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -85,6 +85,7 @@ ##### [Exploit protection evaluation](microsoft-defender-atp/evaluate-exploit-protection.md) ##### [Enable exploit protection](microsoft-defender-atp/enable-exploit-protection.md) ##### [Customize exploit protection](microsoft-defender-atp/customize-exploit-protection.md) +##### [Import, export, and deploy exploit protection configurations](microsoft-defender-atp/import-export-exploit-protection-emet-xml.md) #### [Network protection]() @@ -557,7 +558,7 @@ ####### [Score methods and properties](microsoft-defender-atp/score.md) ####### [List exposure score by machine group](microsoft-defender-atp/get-machine-group-exposure-score.md) ####### [Get exposure score](microsoft-defender-atp/get-exposure-score.md) -####### [Get machine secure score](microsoft-defender-atp/get-device-secure-score.md) +####### [Get device secure score](microsoft-defender-atp/get-device-secure-score.md) ###### [Software]() ####### [Software methods and properties](microsoft-defender-atp/software.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-views.md b/windows/security/threat-protection/microsoft-defender-atp/event-views.md index bd72d9e5c1..d373f292ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-views.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-views.md @@ -20,19 +20,17 @@ manager: dansimp - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -You can review attack surface reduction events in Event Viewer. This is useful so you can monitor what rules or settings are working, and determine if any settings are too "noisy" or impacting your day to day workflow. +Review attack surface reduction events in Event Viewer to monitor what rules or settings are working. You can also determine if any settings are too "noisy" or impacting your day to day workflow. -Reviewing the events is also handy when you are evaluating the features, as you can enable audit mode for the features or settings, and then review what would have happened if they were fully enabled. +Reviewing events is handy when you're evaluating the features. You can enable audit mode for features or settings, and then review what would have happened if they were fully enabled. -This topic lists all the events, their associated feature or setting, and describes how to create custom views to filter to specific events. +This article lists all the events, their associated feature or setting, and describes how to create custom views to filter to specific events. -You can also get detailed reporting into events and blocks as part of Windows Security, which you access if you have an E5 subscription and use [Microsoft Defender Advanced Threat Protection](../microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md). +Get detailed reporting into events and blocks as part of Windows Security if you have an E5 subscription and use [Microsoft Defender Advanced Threat Protection](../microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md). ## Use custom views to review attack surface reduction capabilities -You can create custom views in the Windows Event Viewer to only see events for specific capabilities and settings. - -The easiest way to do this is to import a custom view as an XML file. You can copy the XML directly from this page. +Create custom views in the Windows Event Viewer to only see events for specific capabilities and settings. The easiest way is to import a custom view as an XML file. You can copy the XML directly from this page. You can also manually navigate to the event area that corresponds to the feature. @@ -54,7 +52,7 @@ You can also manually navigate to the event area that corresponds to the feature 5. Select **Open**. -6. This will create a custom view that filters to only show the events related to that feature. +6. It will create a custom view that filters to only show the events related to that feature. ### Copy the XML directly @@ -64,13 +62,13 @@ You can also manually navigate to the event area that corresponds to the feature ![Animation highlighting the create custom view option on the Event viewer window](../images/events-create.gif) -3. Go to the XML tab and select **Edit query manually**. You'll see a warning that you won't be able to edit the query using the **Filter** tab if you use the XML option. Select **Yes**. +3. Go to the XML tab and select **Edit query manually**. You'll see a warning that you can't edit the query using the **Filter** tab if you use the XML option. Select **Yes**. 4. Paste the XML code for the feature you want to filter events from into the XML section. 5. Select **OK**. Specify a name for your filter. -6. This will create a custom view that filters to only show the events related to that feature. +6. It will create a custom view that filters to only show the events related to that feature. ### XML for attack surface reduction rule events @@ -131,9 +129,9 @@ All attack surface reduction events are located under **Applications and Service You can access these events in Windows Event viewer: -1. Open the **Start** menu and type **event viewer**, and then click on the **Event Viewer** result. +1. Open the **Start** menu and type **event viewer**, and then select the **Event Viewer** result. 2. Expand **Applications and Services Logs > Microsoft > Windows** and then go to the folder listed under **Provider/source** in the table below. -3. Double-click on the sub item to see events. Scroll through the events to find the one you are looking. +3. Double-click on the sub item to see events. Scroll through the events to find the one you're looking. ![Animation showing using Event Viewer](../images/event-viewer.gif) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md index 6eb1d7d80c..d4ae9e450e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md @@ -1,5 +1,5 @@ --- -title: Get Machine Secure score +title: Get device secure score description: Retrieves the organizational device secure score. keywords: apis, graph api, supported apis, get, alerts, recent search.product: eADQiWindows 10XVcnh @@ -7,8 +7,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor +author: levinec +ms.author: ellevin ms.localizationpriority: medium manager: dansimp audience: ITPro @@ -16,17 +16,16 @@ ms.collection: M365-security-compliance ms.topic: article --- -# Get Machine Secure score +# Get device secure score **Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) - Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) -[!include[Prerelease information](../../includes/prerelease.md)] - -Retrieves the organizational device secure score. +Retrieves your [Microsoft Secure Score for Devices](tvm-microsoft-secure-score-devices.md). A higher Microsoft Secure Score for Devices means your endpoints are more resilient from cybersecurity threat attacks. ## Permissions + One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details. Permission type | Permission | Permission display name @@ -35,6 +34,7 @@ Application | Score.Read.Alll | 'Read Threat and Vulnerability Management score' Delegated (work or school account) | Score.Read | 'Read Threat and Vulnerability Management score' ## HTTP request + ``` GET /api/configurationScore ``` @@ -45,17 +45,17 @@ Name | Type | Description :---|:---|:--- Authorization | String | Bearer {token}. **Required**. - ## Request body + Empty ## Response -If successful, this method returns 200 OK, with the with device secure score data in the response body. +If successful, this method returns 200 OK, with the device secure score data in the response body. ## Example -**Request** +### Request Here is an example of the request. @@ -63,14 +63,13 @@ Here is an example of the request. GET https://api.securitycenter.windows.com/api/configurationScore ``` -**Response** +### Response Here is an example of the response. >[!NOTE] >The response list shown here may be truncated for brevity. - ```json { "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#ConfigurationScore/$entity", @@ -80,4 +79,5 @@ Here is an example of the response. ``` ## Related topics + - [OData queries with Microsoft Defender ATP](exposed-apis-odata-samples.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md index d93e999a34..b05fa1176c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md @@ -7,8 +7,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor +author: levinec +ms.author: ellevin ms.localizationpriority: medium manager: dansimp audience: ITPro @@ -17,22 +17,23 @@ ms.topic: article --- # Get discovered vulnerabilities + **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -[!include[Prerelease information](../../includes/prerelease.md)] - Retrieves a collection of discovered vulnerabilities related to a given device ID. ## Permissions + One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) -Permission type | Permission | Permission display name +Permission type | Permission | Permission display name :---|:---|:--- -Application |Vulnerability.Read.All | 'Read Threat and Vulnerability Management vulnerability information' -Delegated (work or school account) | Vulnerability.Read | 'Read Threat and Vulnerability Management vulnerability information' +Application |Vulnerability.Read.All | 'Read Threat and Vulnerability Management vulnerability information' +Delegated (work or school account) | Vulnerability.Read | 'Read Threat and Vulnerability Management vulnerability information' ## HTTP request + ``` GET /api/machines/{machineId}/vulnerabilities ``` @@ -43,17 +44,17 @@ Name | Type | Description :---|:---|:--- Authorization | String | Bearer {token}. **Required**. - ## Request body + Empty ## Response -If successful, this method returns 200 OK with the discovered vulnerability information in the body. +If successful, this method returns 200 OK with the discovered vulnerability information in the body. ## Example -**Request** +### Request Here is an example of the request. @@ -61,11 +62,10 @@ Here is an example of the request. GET https://api.securitycenter.windows.com/api/machines/ac233fa6208e1579620bf44207c4006ed7cc4501/vulnerabilities ``` -**Response** +### Response Here is an example of the response. - ``` { "@odata.context": "https://api.securitycenter.windows.com/api/$metadata#Collection(Analytics.Contracts.PublicAPI.PublicVulnerabilityDto)", @@ -89,5 +89,6 @@ Here is an example of the response. ``` ## Related topics + - [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) - [Vulnerabilities in your organization](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md index 794272d101..636541515c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md @@ -7,8 +7,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor +author: levinec +ms.author: ellevin ms.localizationpriority: medium manager: dansimp audience: ITPro @@ -27,15 +27,16 @@ ms.topic: article Retrieves the organizational exposure score. ## Permissions + One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) -Permission type | Permission | Permission display name +Permission type | Permission | Permission display name :---|:---|:--- -Application | Score.Read.All | 'Read Threat and Vulnerability Management score' +Application | Score.Read.All | 'Read Threat and Vulnerability Management score' Delegated (work or school account) | Score.Read | 'Read Threat and Vulnerability Management score' - ## HTTP request + ``` GET /api/exposureScore ``` @@ -46,17 +47,17 @@ Name | Type | Description :---|:---|:--- Authorization | String | Bearer {token}. **Required**. - ## Request body + Empty ## Response -If successful, this method returns 200 OK, with the exposure data in the response body. +If successful, this method returns 200 OK, with the exposure data in the response body. ## Example -**Request** +### Request Here is an example of the request. @@ -64,14 +65,13 @@ Here is an example of the request. GET https://api.securitycenter.windows.com/api/exposureScore ``` -**Response** +### Response Here is an example of the response. >[!NOTE] >The response list shown here may be truncated for brevity. - ```json { "@odata.context": "https://api-us.securitycenter.windows.com/api/$metadata#ExposureScore/$entity", @@ -82,7 +82,6 @@ Here is an example of the response. ``` ## Related topics + - [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) - [Threat & Vulnerability exposure score](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score) - - diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md index 10f886e0d1..05b0cbef9d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md @@ -7,8 +7,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor +author: levinec +ms.author: ellevin ms.localizationpriority: medium manager: dansimp audience: ITPro @@ -27,6 +27,7 @@ ms.topic: article Retrieves a collection of alerts related to a given domain address. ## Permissions + One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) Permission type | Permission | Permission display name @@ -35,6 +36,7 @@ Application | Score.Read.All | 'Read Threat and Vulnerability Management score' Delegated (work or school account) | Score.Read | 'Read Threat and Vulnerability Management score' ## HTTP request + ``` GET /api/exposureScore/ByMachineGroups ``` @@ -46,15 +48,16 @@ GET /api/exposureScore/ByMachineGroups | Authorization | String | Bearer {token}.**Required**. ## Request body + Empty ## Response -If successful, this method returns 200 OK, with a list of exposure score per device group data in the response body. +If successful, this method returns 200 OK, with a list of exposure score per device group data in the response body. ## Example -**Request** +### Request Here is an example of the request. @@ -62,7 +65,7 @@ Here is an example of the request. GET https://api.securitycenter.windows.com/api/exposureScore/ByMachineGroups ``` -**Response** +### Response Here is an example of the response. @@ -87,5 +90,6 @@ Here is an example of the response. ``` ## Related topics + - [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt) - [Threat & Vulnerability exposure score](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md index 3b41ca66ef..1fa1040fdc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md @@ -1,6 +1,6 @@ --- title: Get missing KBs by device ID -description: Retrieves missing KBs by device Id +description: Retrieves missing security updates by device ID keywords: apis, graph api, supported apis, get, list, file, information, device id, threat & vulnerability management api, mdatp tvm api search.product: eADQiWindows 10XVcnh ms.prod: w10 @@ -22,7 +22,7 @@ ms.topic: article - Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) -Retrieves missing KBs by device Id +Retrieves missing KBs (security updates) by device ID ## HTTP request diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md index e91d137857..a14e6588c5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md @@ -1,6 +1,6 @@ --- title: Get missing KBs by software ID -description: Retrieves missing KBs by software ID +description: Retrieves missing security updates by software ID keywords: apis, graph api, supported apis, get, list, file, information, software id, threat & vulnerability management api, mdatp tvm api search.product: eADQiWindows 10XVcnh ms.prod: w10 @@ -22,7 +22,7 @@ ms.topic: article - Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) -Retrieves missing KBs by software ID +Retrieves missing KBs (security updates) by software ID ## Permissions diff --git a/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md b/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md index d6cbe89a02..322278414a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md +++ b/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md @@ -1,7 +1,7 @@ --- title: Import, export, and deploy exploit protection configurations -keywords: Exploit protection, mitigations, import, export, configure, emet, convert, conversion, deploy, install -description: Use Group Policy to deploy mitigations configuration. You can also convert an existing EMET configuration and import it as an Exploit protection configuration. +description: Use Group Policy to deploy mitigations configuration. +keywords: Exploit protection, mitigations, import, export, configure, convert, conversion, deploy, install search.product: eADQiWindows 10XVcnh ms.pagetype: security ms.prod: w10 @@ -11,7 +11,6 @@ ms.localizationpriority: medium audience: ITPro author: levinec ms.author: ellevin -ms.date: 04/30/2018 ms.reviewer: manager: dansimp --- @@ -22,35 +21,27 @@ manager: dansimp * [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](microsoft-defender-advanced-threat-protection.md) -Exploit protection applies helps protect devices from malware that use exploits to spread and infect. It consists of a number of mitigations that can be applied at either the operating system level, or at the individual app level. +Exploit protection helps protect devices from malware that use exploits to spread and infect. It consists of a number of mitigations that can be applied at either the operating system level, or at the individual app level. -Many of the features that are part of the [Enhanced Mitigation Experience Toolkit (EMET)](https://support.microsoft.com/help/2458544/) are now included in exploit protection. +You use the Windows Security app or PowerShell to create a set of mitigations (known as a configuration). You can then export this configuration as an XML file and share it with multiple devices on your network. Then, they all have the same set of mitigation settings. -You use the Windows Security app or PowerShell to create a set of mitigations (known as a configuration). You can then export this configuration as an XML file and share it with multiple devices on your network so they all have the same set of mitigation settings. - -You can also convert and import an existing EMET configuration XML file into an exploit protection configuration XML. - -This topic describes how to create a configuration file and deploy it across your network, and how to convert an EMET configuration. - -The [Evaluation Package](https://demo.wd.microsoft.com/Page/EP) contains a sample configuration file (name *ProcessMitigation.xml* (Selfhost v4) that you can use to see how the XML structure looks. The sample file also contains settings that have been converted from an EMET configuration. You can open the file in a text editor (such as Notepad) or import it directly into exploit protection and then review the settings in the Windows Security app, as described further in this topic. +The [Evaluation Package](https://demo.wd.microsoft.com/Page/EP) contains a sample configuration file (name *ProcessMitigation.xml* (Selfhost v4) you can use to see how the XML structure looks. The sample file also contains settings that have been converted from an [Enhanced Mitigation Experience Toolkit (no longer supported)](https://support.microsoft.com/en-us/help/2458544/the-enhanced-mitigation-experience-toolkit) configuration. You can open the file in a text editor (such as Notepad) or import it directly into exploit protection and review the settings in the Windows Security app. ## Create and export a configuration file -Before you export a configuration file, you need to ensure you have the correct settings. +Before you export a configuration file, you need to ensure you have the correct settings. First, configure exploit protection on a single, dedicated device. See [Customize exploit protection](customize-exploit-protection.md) for more information about configuring mitigations. -You should first configure exploit protection on a single, dedicated device. See [Customize exploit protection](customize-exploit-protection.md) for descriptions about and instructions for configuring mitigations. - -When you have configured exploit protection to your desired state (including both system-level and app-level mitigations), you can export the file using either the Windows Security app or PowerShell. +When you've configured exploit protection to your desired state (including both system-level and app-level mitigations), you can export the file using either the Windows Security app or PowerShell. ### Use the Windows Security app to export a configuration file -1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**. +1. Open the Windows Security app by selecting the shield icon in the task bar. Or, search the start menu for **Defender**. -2. Click the **App & browser control** tile (or the app icon on the left menu bar) and then click **Exploit protection settings**: +2. Select the **App & browser control** tile (or the app icon on the left menu bar) and then select **Exploit protection settings**: ![Highlight of the Exploit protection settings option in the Windows Security app](../images/wdsc-exp-prot.png) -3. At the bottom of the **Exploit protection** section, click **Export settings** and then choose the location and name of the XML file where you want the configuration to be saved. +3. At the bottom of the **Exploit protection** section, select **Export settings**. Choose the location and name of the XML file where you want the configuration to be saved. > [!IMPORTANT] > If you want to use Default configuration, use the settings "On by default" instead of "Use Default (On)" to get the settings exported correctly on the XML file. @@ -62,7 +53,7 @@ When you have configured exploit protection to your desired state (including bot ### Use PowerShell to export a configuration file -1. Type **powershell** in the Start menu, right click **Windows PowerShell** and click **Run as administrator**. +1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator**. 2. Enter the following cmdlet: ```PowerShell @@ -86,7 +77,7 @@ After importing, the settings will be instantly applied and can be reviewed in t ### Use PowerShell to import a configuration file -1. Type **powershell** in the Start menu, right click **Windows PowerShell** and click **Run as administrator**. +1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator**. 2. Enter the following cmdlet: ```PowerShell @@ -101,37 +92,7 @@ After importing, the settings will be instantly applied and can be reviewed in t > [!IMPORTANT] > -> Ensure you import a configuration file that is created specifically for exploit protection. You cannot directly import an EMET configuration file, you must convert it first. - -## Convert an EMET configuration file to an exploit protection configuration file - -You can convert an existing EMET configuration file to the new format used by exploit protection. You must do this if you want to import an EMET configuration into exploit protection in Windows 10. - -You can only do this conversion in PowerShell. - -> [!WARNING] -> -> You cannot directly convert the default EMET configuration files that are distributed with EMET. These files are intended to help set up EMET for a first-time user. Attempting to directly convert these files into an Exploit protection configuration file will not work. -> -> However, if you want to apply the same settings as in the default EMET configuration files, you must first import the default configuration file into EMET, then export the settings to a new file. -> -> You can then convert that file using the PowerShell cmdlet described here before importing the settings into Exploit protection. - -1. Type **powershell** in the Start menu, right click **Windows PowerShell** and click **Run as administrator**. -2. Enter the following cmdlet: - - ```PowerShell - ConvertTo-ProcessMitigationPolicy -EMETFilePath emetFile.xml -OutputFilePath filename.xml - ``` - - Change `emetFile` to the name and location of the EMET configuration file, and change `filename` to whichever location and file name you want to use. - -> [!IMPORTANT] -> -> If you have enabled Mandatory ASLR for any apps in EMET, export the EMET settings to an XML file, and then convert the XML file into an Exploit protection configuration file, you will need to manually edit the converted XML file to ensure the Mandatory ASLR mitigation setting is correctly configured: -> -> 1. Open the PowerShell-converted XML file in a text editor. -> 2. Search for `ASLR ForceRelocateImages="false"` and change it to `ASLR ForceRelocateImages="true"` for each app that you want Mandatory ASLR to be enabled. +> Ensure you import a configuration file that is created specifically for exploit protection. ## Manage or deploy a configuration @@ -142,29 +103,28 @@ You can use Group Policy to deploy the configuration you've created to multiple ### Use Group Policy to distribute the configuration -1. On your Group Policy management device, open the [Group Policy Management Console](https://docs.microsoft.com/previous-versions/windows/desktop/gpmc/group-policy-management-console-portal), right-click the Group Policy Object you want to configure and click **Edit**. +1. On your Group Policy management device, open the [Group Policy Management Console](https://docs.microsoft.com/previous-versions/windows/desktop/gpmc/group-policy-management-console-portal), right-click the Group Policy Object you want to configure and **Edit**. -2. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**. +2. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. 3. Expand the tree to **Windows components** > **Windows Defender Exploit Guard** > **Exploit protection**. ![Screenshot of the group policy setting for exploit protection](../images/exp-prot-gp.png) -4. Double-click the **Use a common set of Exploit protection settings** setting and set the option to **Enabled**. +4. Double-click **Use a common set of Exploit protection settings** and set the option to **Enabled**. -5. In the **Options::** section, enter the location and file name of the Exploit protection configuration file that you want to use, such as in the following examples: +5. In the **Options:** section, enter the location and file name of the Exploit protection configuration file that you want to use, such as in the following examples: * C:\MitigationSettings\Config.XML * \\\Server\Share\Config.xml * https://localhost:8080/Config.xml * C:\ExploitConfigfile.xml -6. Click **OK** and [Deploy the updated GPO as you normally do](https://docs.microsoft.com/windows/win32/srvnodes/group-policy). +6. Select **OK** and [Deploy the updated GPO as you normally do](https://docs.microsoft.com/windows/win32/srvnodes/group-policy). ## Related topics * [Protect devices from exploits](exploit-protection.md) -* [Comparison with Enhanced Mitigation Experience Toolkit](emet-exploit-protection.md) * [Evaluate exploit protection](evaluate-exploit-protection.md) * [Enable exploit protection](enable-exploit-protection.md) * [Configure and audit exploit protection mitigations](customize-exploit-protection.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md b/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md index 3eb07ed66d..c07a143d91 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md +++ b/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md @@ -105,7 +105,7 @@ Ensure that your devices: Run threat and vulnerability management-related API calls to automate vulnerability management workflows. Learn more from this [Microsoft Tech Community blog post](https://techcommunity.microsoft.com/t5/microsoft-defender-atp/threat-amp-vulnerability-management-apis-are-now-generally/ba-p/1304615). -See the following topics for related APIs: +See the following articles for related APIs: - [Supported Microsoft Defender ATP APIs](exposed-apis-list.md) - [Machine APIs](machine.md) @@ -115,7 +115,7 @@ See the following topics for related APIs: - [Vulnerability APIs](vulnerability.md) - [List vulnerabilities by machine and software](get-all-vulnerabilities-by-machines.md) -## Related topics +## See also - [Supported operating systems and platforms](tvm-supported-os.md) - [Threat and vulnerability management dashboard](tvm-dashboard-insights.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/score.md b/windows/security/threat-protection/microsoft-defender-atp/score.md index bc8b673887..09fd47a01e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/score.md @@ -7,8 +7,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor +ms.author: ellevin +author: levinec ms.localizationpriority: medium manager: dansimp audience: ITPro @@ -25,14 +25,15 @@ ms.topic: article [!include[Prerelease information](../../includes/prerelease.md)] ## Methods + Method |Return Type |Description :---|:---|:--- [Get exposure score](get-exposure-score.md) | [Score](score.md) | Get the organizational exposure score. [Get device secure score](get-device-secure-score.md) | [Score](score.md) | Get the organizational device secure score. [List exposure score by device group](get-machine-group-exposure-score.md)| [Score](score.md) | List scores by device group. - ## Properties + Property | Type | Description :---|:---|:--- Score | Double | The current score. diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md index 8c35924c4f..11aa392b29 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md @@ -55,9 +55,9 @@ You can navigate through the portal using the menu options available in all sect Area | Description :---|:--- **Dashboard** | Get a high-level view of the organization exposure score, Microsoft Secure Score for Devices, device exposure distribution, top security recommendations, top vulnerable software, top remediation activities, and top exposed device data. -[**Security recommendations**](tvm-remediation.md) | See the list of security recommendations, their related components, whether software or software versions in your network have reached end-of-support, insights, number or exposed devices, impact, and request for remediation. When you select an item from the list, a flyout panel opens with vulnerability details, a link to open the software page, and remediation and exception options. You can also open a ticket in Intune if your devices are joined through Azure Active Directory and you have enabled your Intune connections in Microsoft Defender ATP. +[**Security recommendations**](tvm-remediation.md) | See the list of security recommendations, their related components, whether software or software versions in your network have reached end-of-support, insights, number or exposed devices, impact, and request for remediation. When you select an item from the list, a flyout panel opens with vulnerability details, a link to open the software page, and remediation and exception options. You can also open a ticket in Intune if your devices are joined through Azure Active Directory and you've enabled your Intune connections in Microsoft Defender ATP. [**Remediation**](tvm-remediation.md) | See the remediation activity, related component, remediation type, status, due date, option to export the remediation and process data to CSV, and active exceptions. -[**Software inventory**](tvm-software-inventory.md) | See the list of software, versions, weaknesses, whether there's an exploit found on the software, whether the software or software version has reached end-of-support, prevalence in the organization, how many were installed, how many exposed devices there are, and the numerical value of the impact. You can select each item in the list and opt to open the software page that shows the associated vulnerabilities, misconfigurations, affected device, version distribution details, and missing KBs or security updates. +[**Software inventory**](tvm-software-inventory.md) | See the list of software, versions, weaknesses, whether there's an exploit found on the software, whether the software or software version has reached end-of-support, prevalence in the organization, how many were installed, how many exposed devices there are, and the numerical value of the impact. You can select each item in the list and opt to open the software page that shows the associated vulnerabilities, misconfigurations, affected device, version distribution details, and missing KBs (security updates). [**Weaknesses**](tvm-weaknesses.md) | See the list of common vulnerabilities and exposures, the severity, the common vulnerability scoring system (CVSS) V3 score, related software, age, when it was published, related threat alerts, and how many exposed devices there are. You can select each item in the list to see a flyout panel with the vulnerability description and other details. ## Threat and vulnerability management dashboard @@ -68,12 +68,12 @@ Area | Description [**Exposure score**](tvm-exposure-score.md) | See the current state of your organization's device exposure to threats and vulnerabilities. Several factors affect your organization's exposure score: weaknesses discovered in your devices, likelihood of your devices to be breached, value of the devices to your organization, and relevant alerts discovered with your devices. The goal is to lower the exposure score of your organization to be more secure. To reduce the score, you need to remediate the related security configuration issues listed in the security recommendations. [**Microsoft Secure Score for Devices**](tvm-microsoft-secure-score-devices.md) | See the security posture of the operating system, applications, network, accounts, and security controls of your organization. The goal is to remediate the related security configuration issues to increase your score for devices. Selecting the bars will take you to the **Security recommendation** page. **Device exposure distribution** | See how many devices are exposed based on their exposure level. Select a section in the doughnut chart to go to the **Devices list** page and view the affected device names, exposure level, risk level, and other details such as domain, operating system platform, its health state, when it was last seen, and its tags. -**Top security recommendations** | See the collated security recommendations which are sorted and prioritized based on your organization's risk exposure and the urgency that it requires. Select **Show more** to see the rest of the security recommendations in the list or **Show exceptions** for the list of recommendations that have an exception. +**Top security recommendations** | See the collated security recommendations that are sorted and prioritized based on your organization's risk exposure and the urgency that it requires. Select **Show more** to see the rest of the security recommendations in the list. Select **Show exceptions** for the list of recommendations that have an exception. **Top vulnerable software** | Get real-time visibility into your organization's software inventory with a stack-ranked list of vulnerable software installed on your network's devices and how they impact your organizational exposure score. Select an item for details or **Show more** to see the rest of the vulnerable software list in the **Software inventory** page. **Top remediation activities** | Track the remediation activities generated from the security recommendations. You can select each item on the list to see the details in the **Remediation** page or select **Show more** to view the rest of the remediation activities, and active exceptions. **Top exposed devices** | View exposed device names and their exposure level. Select a device name from the list to go to the device page where you can view the alerts, risks, incidents, security recommendations, installed software, and discovered vulnerabilities associated with the exposed devices. Select **Show more** to see the rest of the exposed devices list. From the devices list, you can manage tags, initiate automated investigations, initiate a live response session, collect an investigation package, run antivirus scan, restrict app execution, and isolate device. -See [Microsoft Defender ATP icons](portal-overview.md#microsoft-defender-atp-icons) for more information on the icons used throughout the portal. +For more information on the icons used throughout the portal, see [Microsoft Defender ATP icons](portal-overview.md#microsoft-defender-atp-icons). ## Related topics diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md index 19805c1e0b..2cfd0bfeb9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md @@ -30,7 +30,7 @@ Your exposure score is visible in the [Threat and vulnerability management dashb - Detect and respond to areas that require investigation or action to improve the current state. - Communicate with peers and management about the impact of security efforts. -The card gives you a high-level view of your exposure score trend over time. Any spikes in the chart gives you a visual indication of a high cybersecurity threat exposure that you can investigate further. +The card gives you a high-level view of your exposure score trend over time. Any spikes in the chart give you a visual indication of a high cybersecurity threat exposure that you can investigate further. ![Exposure score card](images/tvm_exp_score.png) @@ -38,7 +38,7 @@ The card gives you a high-level view of your exposure score trend over time. Any Threat and vulnerability management introduces a new exposure score metric, which visually represents how exposed your devices are to imminent threats. -The exposure score is continuously calculated on each device in the organization and influenced by the following factors: +The exposure score is continuously calculated on each device in the organization. It is influenced by the following factors: - Weaknesses, such as vulnerabilities discovered on the device - External and internal threats such as public exploit code and security alerts diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md index 1ea368d48c..0823575cb9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md @@ -1,6 +1,6 @@ --- title: Overview of Microsoft Secure Score for Devices in Microsoft Defender Security Center -description: Your score for devices shows the collective security configuration state of your devices across application, operating system, network, accounts, and security controls +description: Your score for devices shows the collective security configuration state of your devices across application, operating system, network, accounts, and security controls. keywords: Microsoft Secure Score for Devices, mdatp Microsoft Secure Score for Devices, secure score, configuration score, threat and vulnerability management, security controls, improvement opportunities, security configuration score over time, security posture, baseline search.product: eADQiWindows 10XVcnh search.appverid: met150 @@ -37,7 +37,7 @@ Select a category to go to the [**Security recommendations**](tvm-security-recom ## Turn on the Microsoft Secure Score connector -Forward Microsoft Defender ATP signals, giving Microsoft Secure Score visibility into the device security posture. Forwarded data is stored and processed in the same location as the your Microsoft Secure Score data. +Forward Microsoft Defender ATP signals, giving Microsoft Secure Score visibility into the device security posture. Forwarded data is stored and processed in the same location as your Microsoft Secure Score data. Changes might take up to a few hours to reflect in the dashboard. @@ -52,7 +52,7 @@ Changes might take up to a few hours to reflect in the dashboard. >[!NOTE] > Microsoft Secure Score for Devices currently supports configurations set via Group Policy. Due to the current partial Intune support, configurations which might have been set through Intune might show up as misconfigured. Contact your IT Administrator to verify the actual configuration status in case your organization is using Intune for secure configuration management. -The data in the Microsoft Secure Score for Devices card is the product of meticulous and ongoing vulnerability discovery process aggregated with configuration discovery assessments that continuously: +The data in the Microsoft Secure Score for Devices card is the product of meticulous and ongoing vulnerability discovery process. It is aggregated with configuration discovery assessments that continuously: - Compare collected configurations to the collected benchmarks to discover misconfigured assets - Map configurations to vulnerabilities that can be remediated or partially remediated (risk reduction) @@ -61,9 +61,9 @@ The data in the Microsoft Secure Score for Devices card is the product of meticu ## Improve your security configuration -You can improve your security configuration when you remediate issues from the security recommendations list. As you do so, your Microsoft Secure Score for Devices improves, which means your organization becomes more resilient against cybersecurity threats and vulnerabilities. +Improve your security configuration by remediating issues from the security recommendations list. As you do so, your Microsoft Secure Score for Devices improves and your organization becomes more resilient against cybersecurity threats and vulnerabilities. -1. From the Microsoft Secure Score for Devices card in the threat and vulnerability management dashboard, select the one of the categories to view the list of recommendations related to that category. It will take you to the [**Security recommendations**](tvm-security-recommendation.md) page. If you want to see all security recommendations, once you get to the Security recommendations page, clear the search field. +1. From the Microsoft Secure Score for Devices card in the threat and vulnerability management dashboard, select the one of the categories. You'll view the list of recommendations related to that category. It will take you to the [**Security recommendations**](tvm-security-recommendation.md) page. If you want to see all security recommendations, once you get to the Security recommendations page, clear the search field. 2. Select an item on the list. The flyout panel will open with details related to the recommendation. Select **Remediation options**. @@ -71,15 +71,15 @@ You can improve your security configuration when you remediate issues from the s 3. Read the description to understand the context of the issue and what to do next. Select a due date, add notes, and select **Export all remediation activity data to CSV** so you can attach it to an email for follow-up. -4. **Submit request**. You will see a confirmation message that the remediation task has been created. +4. **Submit request**. You'll see a confirmation message that the remediation task has been created. ![Remediation task creation confirmation](images/tvm_remediation_task_created.png) 5. Save your CSV file. ![Save csv file](images/tvm_save_csv_file.png) -6. Send a follow-up email to your IT Administrator and allow the time that you have allotted for the remediation to propagate in the system. +6. Send a follow-up email to your IT Administrator and allow the time that you've allotted for the remediation to propagate in the system. -7. Review the **Microsoft Secure Score for Devices** card again on the dashboard. The number of security controls recommendations will decrease. When you select **Security controls** to go back to the **Security recommendations** page, the item that you have addressed will not be listed there anymore, and your Microsoft Secure Score for Devices should increase. +7. Review the **Microsoft Secure Score for Devices** card again on the dashboard. The number of security controls recommendations will decrease. When you select **Security controls** to go back to the **Security recommendations** page, the item that you've addressed won't be listed there anymore. Your Microsoft Secure Score for Devices should increase. >[!IMPORTANT] >To boost your vulnerability assessment detection rates, download the following mandatory security updates and deploy them in your network: From 9936f1da8f9a12fd49455e144231a1798eb95810 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 14 Aug 2020 17:40:57 -0700 Subject: [PATCH 234/372] acrolinx updates --- .../microsoft-defender-atp/exploit-protection.md | 2 +- .../microsoft-defender-atp/tvm-remediation.md | 12 ++++++------ 2 files changed, 7 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md index 354df454ab..49d1fcd691 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md @@ -39,7 +39,7 @@ You can also use [audit mode](evaluate-exploit-protection.md) to evaluate how ex Many of the features in the [Enhanced Mitigation Experience Toolkit (EMET)](https://technet.microsoft.com/security/jj653751) have been included in Exploit protection, and you can convert and import existing EMET configuration profiles into Exploit protection. See [Comparison between Enhanced Mitigation Experience Toolkit and Exploit protection](emet-exploit-protection.md) for more information on how Exploit protection supersedes EMET and what the benefits are when considering moving to exploit protection on Windows 10. > [!IMPORTANT] -> If you are currently using EMET you should be aware that [EMET reached end of support on July 31, 2018](https://blogs.technet.microsoft.com/srd/2016/11/03/beyond-emet/). You should consider replacing EMET with exploit protection in Windows 10. You can [convert an existing EMET configuration file into exploit protection](import-export-exploit-protection-emet-xml.md#convert-an-emet-configuration-file-to-an-exploit-protection-configuration-file) to make the migration easier and keep your existing settings. +> If you are currently using EMET you should be aware that [EMET reached end of support on July 31, 2018](https://blogs.technet.microsoft.com/srd/2016/11/03/beyond-emet/). You should consider replacing EMET with exploit protection in Windows 10. > [!WARNING] > Some security mitigation technologies may have compatibility issues with some applications. You should test exploit protection in all target use scenarios by using [audit mode](audit-windows-defender.md) before deploying the configuration across a production environment or the rest of your network. diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md index a94e2b07c4..6673d476df 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md @@ -26,7 +26,7 @@ ms.topic: conceptual >[!NOTE] >To use this capability, enable your Microsoft Intune connections. Navigate to **Settings** > **General** > **Advanced features**. Scroll down and look for **Microsoft Intune connection**. By default, the toggle is turned off. Turn your **Microsoft Intune connection** toggle on. -After your organization's cybersecurity weaknesses are identified and mapped to actionable [security recommendations](tvm-security-recommendation.md), start creating security tasks through the integration with Microsoft Intune where remediation tickets are created. +After your organization's cybersecurity weaknesses are identified and mapped to actionable [security recommendations](tvm-security-recommendation.md), start creating security tasks. You can create tasks through the integration with Microsoft Intune where remediation tickets are created. Lower your organization's exposure from vulnerabilities and increase your security configuration by remediating the security recommendations. @@ -39,7 +39,7 @@ You can access the Remediation page a few different ways: ### Navigation menu -Go to the threat and vulnerability management navigation menu and select **Remediation** to open up the list of remediation activities and exceptions found in your organization. +Go to the threat and vulnerability management navigation menu and select **Remediation**. It will open the list of remediation activities and exceptions found in your organization. ### Top remediation activities in the dashboard @@ -49,7 +49,7 @@ View **Top remediation activities** in the [threat and vulnerability management ## Remediation activities -When you [submit a remediation request](tvm-security-recommendation.md#request-remediation) from the [Security recommendations page](tvm-security-recommendation.md), it kicks-off a remediation activity. A security task is created which will be tracked in the threat and vulnerability management **Remediation** page, and a remediation ticket is created in Microsoft Intune. +When you [submit a remediation request](tvm-security-recommendation.md#request-remediation) from the [Security recommendations page](tvm-security-recommendation.md), it kicks-off a remediation activity. A security task is created that can be tracked in the threat and vulnerability management **Remediation** page, and a remediation ticket is created in Microsoft Intune. Once you are in the Remediation page, select the remediation activity that you want to view. You can follow the remediation steps, track progress, view the related recommendation, export to CSV, or mark as complete. ![Example of the Remediation page, with a selected remediation activity, and that activity's flyout listing the description, IT service and device management tools, and device remediation progress.](images/remediation_flyouteolsw.png) @@ -66,8 +66,8 @@ The exceptions you've filed will show up in the **Remediation** page, in the **E You can take the following actions on an exception: -- Cancel - You can cancel the exceptions you've filed any time -- Resurface - Your exception automatically becomes void and resurfaces in the security recommendation list when dynamic environmental factors change, which adversely affect the exposure impact associated with a recommendation that had previously been excluded +- Cancel - You can cancel the exceptions you've filed anytime +- Resurface - Your exception automatically becomes void and resurfaces in the security recommendation list when dynamic environmental factors change. It adversely affects the exposure impact associated with a recommendation that had previously been excluded. The following statuses will be a part of an exception: @@ -89,7 +89,7 @@ The exception impact shows on both the Security recommendations page column and ### View exceptions in other places -Select **Show exceptions** at the bottom of the **Top security recommendations** card in the dashboard to open a filtered view in the **Security recommendations** page of recommendations with an "Exception" status. +Select **Show exceptions** at the bottom of the **Top security recommendations** card in the dashboard. It will open a filtered view in the **Security recommendations** page of recommendations with an "Exception" status. ![Screenshot of Show exceptions link in the Top security recommendations card in the dashboard.](images/tvm-exception-dashboard.png) From 0813a2dd0179ebd2da84f4ed8a409e8ab5773354 Mon Sep 17 00:00:00 2001 From: damabe Date: Fri, 14 Aug 2020 21:15:21 -0700 Subject: [PATCH 235/372] Updated short descriptions for SEO improvement --- windows/client-management/mdm/cm-proxyentries-csp.md | 2 +- windows/client-management/mdm/customdeviceui-csp.md | 2 +- windows/client-management/mdm/customdeviceui-ddf.md | 2 +- windows/client-management/mdm/defender-csp.md | 2 +- windows/client-management/mdm/defender-ddf.md | 2 +- windows/client-management/mdm/devdetail-csp.md | 2 +- windows/client-management/mdm/devdetail-ddf-file.md | 2 +- windows/client-management/mdm/deviceinstanceservice-csp.md | 2 +- windows/client-management/mdm/devicelock-csp.md | 2 +- windows/client-management/mdm/devicelock-ddf-file.md | 2 +- windows/client-management/mdm/devinfo-ddf-file.md | 2 +- windows/client-management/mdm/diagnosticlog-csp.md | 2 +- windows/client-management/mdm/diagnosticlog-ddf.md | 2 +- windows/client-management/mdm/dmacc-csp.md | 2 +- windows/client-management/mdm/dmacc-ddf-file.md | 2 +- windows/client-management/mdm/dmclient-ddf-file.md | 2 +- windows/client-management/mdm/dmprocessconfigxmlfiltered.md | 2 +- windows/client-management/mdm/dmsessionactions-csp.md | 2 +- 18 files changed, 18 insertions(+), 18 deletions(-) diff --git a/windows/client-management/mdm/cm-proxyentries-csp.md b/windows/client-management/mdm/cm-proxyentries-csp.md index 828700b85a..816b5c188b 100644 --- a/windows/client-management/mdm/cm-proxyentries-csp.md +++ b/windows/client-management/mdm/cm-proxyentries-csp.md @@ -1,6 +1,6 @@ --- title: CM\_ProxyEntries CSP -description: Configure proxy connections on mobile devices using CM\_ProxyEntries CSP. +description: Learn how the CM\_ProxyEntries configuration service provider is used to configure proxy connections on the mobile device. ms.assetid: f4c3dc71-c85a-4c68-9ce9-19f408ff7a0a ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/customdeviceui-csp.md b/windows/client-management/mdm/customdeviceui-csp.md index 05add93e6a..17b165ed51 100644 --- a/windows/client-management/mdm/customdeviceui-csp.md +++ b/windows/client-management/mdm/customdeviceui-csp.md @@ -1,6 +1,6 @@ --- title: CustomDeviceUI CSP -description: CustomDeviceUI CSP +description: Learn how the CustomDeviceUI configuration service provider (CSP) allows OEMs to implement their custom foreground application. ms.assetid: 20ED1867-7B9E-4455-B397-53B8B15C95A3 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/customdeviceui-ddf.md b/windows/client-management/mdm/customdeviceui-ddf.md index 12b590ef8c..7623b155f2 100644 --- a/windows/client-management/mdm/customdeviceui-ddf.md +++ b/windows/client-management/mdm/customdeviceui-ddf.md @@ -1,6 +1,6 @@ --- title: CustomDeviceUI DDF -description: CustomDeviceUI DDF +description: Learn about the OMA DM device description framework (DDF) for the CustomDeviceUI configuration service provider. ms.assetid: E6D6B902-C57C-48A6-9654-CCBA3898455E ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index cb96fa1fb1..da9959c0a2 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -1,6 +1,6 @@ --- title: Defender CSP -description: See how the Windows Defender configuration service provider is used to configure various Windows Defender actions across the enterprise. +description: Learn how the Windows Defender configuration service provider is used to configure various Windows Defender actions across the enterprise. ms.assetid: 481AA74F-08B2-4A32-B95D-5A3FD05B335C ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/defender-ddf.md b/windows/client-management/mdm/defender-ddf.md index 508d2f5d0d..a63f4dec92 100644 --- a/windows/client-management/mdm/defender-ddf.md +++ b/windows/client-management/mdm/defender-ddf.md @@ -1,6 +1,6 @@ --- title: Defender DDF file -description: See how the OMA DM device description framework (DDF) for the **Defender** configuration service provider is used. +description: Learn how the OMA DM device description framework (DDF) for the Defender configuration service provider is used. ms.assetid: 39B9E6CF-4857-4199-B3C3-EC740A439F65 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/devdetail-csp.md b/windows/client-management/mdm/devdetail-csp.md index 285d96ddf8..11ab51bf9e 100644 --- a/windows/client-management/mdm/devdetail-csp.md +++ b/windows/client-management/mdm/devdetail-csp.md @@ -1,6 +1,6 @@ --- title: DevDetail CSP -description: DevDetail CSP +description: Learn how the DevDetail configuration service provider handles the management object which provides device-specific parameters to the OMA DM server. ms.assetid: 719bbd2d-508d-439b-b175-0874c7e6c360 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/devdetail-ddf-file.md b/windows/client-management/mdm/devdetail-ddf-file.md index 0ab07220b6..25be11c21b 100644 --- a/windows/client-management/mdm/devdetail-ddf-file.md +++ b/windows/client-management/mdm/devdetail-ddf-file.md @@ -1,6 +1,6 @@ --- title: DevDetail DDF file -description: DevDetail DDF file +description: Learn about the OMA DM device description framework (DDF) for the DevDetail configuration service provider. ms.assetid: 645fc2b5-2d2c-43b1-9058-26bedbe9f00d ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/deviceinstanceservice-csp.md b/windows/client-management/mdm/deviceinstanceservice-csp.md index 09d6af05e4..d7b8e34afb 100644 --- a/windows/client-management/mdm/deviceinstanceservice-csp.md +++ b/windows/client-management/mdm/deviceinstanceservice-csp.md @@ -1,6 +1,6 @@ --- title: DeviceInstanceService CSP -description: DeviceInstanceService CSP +description: Learn how the he DeviceInstanceService configuration service provider (CSP) provides some device inventory information that could be useful for an enterprise. ms.assetid: f113b6bb-6ce1-45ad-b725-1b6610721e2d ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/devicelock-csp.md b/windows/client-management/mdm/devicelock-csp.md index 246408076e..cef65071ec 100644 --- a/windows/client-management/mdm/devicelock-csp.md +++ b/windows/client-management/mdm/devicelock-csp.md @@ -1,6 +1,6 @@ --- title: DeviceLock CSP -description: DeviceLock CSP +description: Learn how the DeviceLock configuration service provider (CSP) is used by the enterprise management server to configure device lock related policies. ms.assetid: 9a547efb-738e-4677-95d3-5506d350d8ab ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/devicelock-ddf-file.md b/windows/client-management/mdm/devicelock-ddf-file.md index 545ebcdb9b..eb63ef11fe 100644 --- a/windows/client-management/mdm/devicelock-ddf-file.md +++ b/windows/client-management/mdm/devicelock-ddf-file.md @@ -1,6 +1,6 @@ --- title: DeviceLock DDF file -description: DeviceLock DDF file +description: Learn about the OMA DM device description framework (DDF) for the DeviceLock configuration service provider (CSP). ms.assetid: 46a691b9-6350-4987-bfc7-f8b1eece3ad9 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/devinfo-ddf-file.md b/windows/client-management/mdm/devinfo-ddf-file.md index b81a21b82e..aec2b4cc91 100644 --- a/windows/client-management/mdm/devinfo-ddf-file.md +++ b/windows/client-management/mdm/devinfo-ddf-file.md @@ -1,6 +1,6 @@ --- title: DevInfo DDF file -description: DevInfo DDF file +description: Learn about the OMA DM device description framework (DDF) for the DevInfo configuration service provider (CSP). ms.assetid: beb07cc6-4133-4c0f-aa05-64db2b4a004f ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/diagnosticlog-csp.md b/windows/client-management/mdm/diagnosticlog-csp.md index 2f00912ad8..2c49067d90 100644 --- a/windows/client-management/mdm/diagnosticlog-csp.md +++ b/windows/client-management/mdm/diagnosticlog-csp.md @@ -1,6 +1,6 @@ --- title: DiagnosticLog CSP -description: DiagnosticLog CSP +description: Learn about the feature areas of the DiagnosticLog configuration service provider (CSP), including the DiagnosticLog area and Policy area. ms.assetid: F76E0056-3ACD-48B2-BEA1-1048C96571C3 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/diagnosticlog-ddf.md b/windows/client-management/mdm/diagnosticlog-ddf.md index 8bedac1205..f635ed44c6 100644 --- a/windows/client-management/mdm/diagnosticlog-ddf.md +++ b/windows/client-management/mdm/diagnosticlog-ddf.md @@ -1,6 +1,6 @@ --- title: DiagnosticLog DDF -description: DiagnosticLog DDF +description: Learn about the the OMA DM device description framework (DDF) for the DiagnosticLog configuration service provider (CSP). ms.assetid: 9DD75EDA-5913-45B4-9BED-20E30CDEBE16 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/dmacc-csp.md b/windows/client-management/mdm/dmacc-csp.md index aa61f9d50b..4a45bf4eb2 100644 --- a/windows/client-management/mdm/dmacc-csp.md +++ b/windows/client-management/mdm/dmacc-csp.md @@ -1,6 +1,6 @@ --- title: DMAcc CSP -description: DMAcc CSP +description: Learn how the DMAcc configuration service provider (CSP) allows an OMA Device Management (DM) version 1.2 server to handle OMA DM account objects. ms.assetid: 43e73d8a-6617-44e7-8459-5c96f4422e63 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/dmacc-ddf-file.md b/windows/client-management/mdm/dmacc-ddf-file.md index 232f5672cd..b10dcad38a 100644 --- a/windows/client-management/mdm/dmacc-ddf-file.md +++ b/windows/client-management/mdm/dmacc-ddf-file.md @@ -1,6 +1,6 @@ --- title: DMAcc DDF file -description: DMAcc DDF file +description: Learn about the OMA DM device description framework (DDF) for the DMAcc configuration service provider (CSP). ms.assetid: 44dc99aa-2a85-498b-8f52-a81863765606 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/dmclient-ddf-file.md b/windows/client-management/mdm/dmclient-ddf-file.md index 44ff431b60..c5ba87da90 100644 --- a/windows/client-management/mdm/dmclient-ddf-file.md +++ b/windows/client-management/mdm/dmclient-ddf-file.md @@ -1,6 +1,6 @@ --- title: DMClient DDF file -description: DMClient DDF file +description: Learn about the OMA DM device description framework (DDF) for the DMClient configuration service provider (CSP). ms.assetid: A21B33AF-DB76-4059-8170-FADF2CB898A0 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/dmprocessconfigxmlfiltered.md b/windows/client-management/mdm/dmprocessconfigxmlfiltered.md index 2e1b590d91..b9ed5780d0 100644 --- a/windows/client-management/mdm/dmprocessconfigxmlfiltered.md +++ b/windows/client-management/mdm/dmprocessconfigxmlfiltered.md @@ -1,6 +1,6 @@ --- title: DMProcessConfigXMLFiltered function -description: Configures phone settings by using OMA Client Provisioning XML. +description: Learn how the DMProcessConfigXMLFiltered function configures phone settings by using OMA Client Provisioning XML. Search.Refinement.TopicID: 184 ms.assetid: 31D79901-6206-454C-AE78-9B85A3B3487F ms.reviewer: diff --git a/windows/client-management/mdm/dmsessionactions-csp.md b/windows/client-management/mdm/dmsessionactions-csp.md index b395c7c3ba..65aeb1a961 100644 --- a/windows/client-management/mdm/dmsessionactions-csp.md +++ b/windows/client-management/mdm/dmsessionactions-csp.md @@ -1,6 +1,6 @@ --- title: DMSessionActions CSP -description: DMSessionActions CSP +description: Learn how the DMSessionActions configuration service provider (CSP) is used to manage the number of sessions the client skips if the device is in a low power state. ms.author: dansimp ms.topic: article ms.prod: w10 From c80831853eb10c32e2a398ff68dc709a653b2da2 Mon Sep 17 00:00:00 2001 From: damabe Date: Fri, 14 Aug 2020 21:35:31 -0700 Subject: [PATCH 236/372] Updated short descriptions for SEO improvement --- windows/client-management/mdm/dmsessionactions-ddf.md | 2 +- windows/client-management/mdm/dynamicmanagement-csp.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/client-management/mdm/dmsessionactions-ddf.md b/windows/client-management/mdm/dmsessionactions-ddf.md index aef1210842..61b4b4754a 100644 --- a/windows/client-management/mdm/dmsessionactions-ddf.md +++ b/windows/client-management/mdm/dmsessionactions-ddf.md @@ -1,6 +1,6 @@ --- title: DMSessionActions DDF file -description: DMSessionActions DDF file +description: Learn about the OMA DM device description framework (DDF) for the DMSessionActions configuration service provider (CSP). ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/dynamicmanagement-csp.md b/windows/client-management/mdm/dynamicmanagement-csp.md index e7d55aedc0..b6fe50d931 100644 --- a/windows/client-management/mdm/dynamicmanagement-csp.md +++ b/windows/client-management/mdm/dynamicmanagement-csp.md @@ -1,6 +1,6 @@ --- title: DynamicManagement CSP -description: DynamicManagement CSP +description: Learn how the Dynamic Management configuration service provider (CSP) enables configuration of policies that change how the device is managed. ms.author: dansimp ms.topic: article ms.prod: w10 From feee20e4a08b8023437b6a2fe1988997e16520de Mon Sep 17 00:00:00 2001 From: damabe Date: Fri, 14 Aug 2020 23:07:55 -0700 Subject: [PATCH 237/372] Updated short descriptions for SEO improvement --- windows/client-management/mdm/dynamicmanagement-ddf.md | 2 +- windows/client-management/mdm/email2-csp.md | 2 +- windows/client-management/mdm/email2-ddf-file.md | 2 +- .../client-management/mdm/enable-admx-backed-policies-in-mdm.md | 2 +- ...roll-a-windows-10-device-automatically-using-group-policy.md | 2 +- .../client-management/mdm/enrollmentstatustracking-csp-ddf.md | 2 +- windows/client-management/mdm/enterpriseapn-ddf.md | 2 +- windows/client-management/mdm/enterpriseappvmanagement-csp.md | 2 +- windows/client-management/mdm/enterpriseappvmanagement-ddf.md | 2 +- windows/client-management/mdm/enterpriseassignedaccess-csp.md | 2 +- windows/client-management/mdm/enterpriseext-csp.md | 2 +- windows/client-management/mdm/enterpriseext-ddf.md | 2 +- windows/client-management/mdm/enterpriseextfilesystem-ddf.md | 2 +- .../client-management/mdm/enterprisemodernappmanagement-csp.md | 2 +- .../client-management/mdm/enterprisemodernappmanagement-ddf.md | 2 +- .../client-management/mdm/enterprisemodernappmanagement-xsd.md | 2 +- windows/client-management/mdm/esim-enterprise-management.md | 2 +- windows/client-management/mdm/euiccs-csp.md | 2 +- windows/client-management/mdm/euiccs-ddf-file.md | 2 +- windows/client-management/mdm/filesystem-csp.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/client-management/mdm/dynamicmanagement-ddf.md b/windows/client-management/mdm/dynamicmanagement-ddf.md index 3439bf646a..2690fa4e23 100644 --- a/windows/client-management/mdm/dynamicmanagement-ddf.md +++ b/windows/client-management/mdm/dynamicmanagement-ddf.md @@ -1,6 +1,6 @@ --- title: DynamicManagement DDF file -description: DynamicManagement DDF file +description: Learn about the OMA DM device description framework (DDF) for the DynamicManagement configuration service provider (CSP). ms.assetid: 7e266db0-2fd9-4412-b428-4550f41a1738 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/email2-csp.md b/windows/client-management/mdm/email2-csp.md index ddb14a8d3f..844fc1be39 100644 --- a/windows/client-management/mdm/email2-csp.md +++ b/windows/client-management/mdm/email2-csp.md @@ -1,6 +1,6 @@ --- title: EMAIL2 CSP -description: EMAIL2 CSP +description: Learn how the EMAIL2 configuration service provider (CSP) is used to configure Simple Mail Transfer Protocol (SMTP) email accounts. ms.assetid: bcfc9d98-bc2e-42c6-9b81-0b5bf65ce2b8 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/email2-ddf-file.md b/windows/client-management/mdm/email2-ddf-file.md index f24a64e3e3..4f11b5b64d 100644 --- a/windows/client-management/mdm/email2-ddf-file.md +++ b/windows/client-management/mdm/email2-ddf-file.md @@ -1,6 +1,6 @@ --- title: EMAIL2 DDF file -description: EMAIL2 DDF file +description: Learn how the OMA DM device description framework (DDF) for the EMAIL2 configuration service provider (CSP). ms.assetid: 7e266db0-2fd9-4412-b428-4550f41a1738 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/enable-admx-backed-policies-in-mdm.md b/windows/client-management/mdm/enable-admx-backed-policies-in-mdm.md index 1f420a71c4..805f9ee481 100644 --- a/windows/client-management/mdm/enable-admx-backed-policies-in-mdm.md +++ b/windows/client-management/mdm/enable-admx-backed-policies-in-mdm.md @@ -1,6 +1,6 @@ --- title: Enable ADMX-backed policies in MDM -description: Use this is a step-by-step guide to configuring ADMX-backed policies in MDM. +description: Use this step-by-step guide to configure a selected set of Group Policy administrative templates (ADMX-backed policies) in Mobile Device Management (MDM). ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md b/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md index f45e20d377..349687ed6c 100644 --- a/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md +++ b/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md @@ -1,6 +1,6 @@ --- title: Enroll a Windows 10 device automatically using Group Policy -description: Enroll a Windows 10 device automatically using Group Policy +description: Learn how to use a Group Policy to trigger auto-enrollment to MDM for Active Directory (AD) domain-joined devices. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/enrollmentstatustracking-csp-ddf.md b/windows/client-management/mdm/enrollmentstatustracking-csp-ddf.md index e70eed0ce5..98739efcb1 100644 --- a/windows/client-management/mdm/enrollmentstatustracking-csp-ddf.md +++ b/windows/client-management/mdm/enrollmentstatustracking-csp-ddf.md @@ -1,6 +1,6 @@ --- title: EnrollmentStatusTracking DDF -description: View the OMA DM device description framework (DDF) for the EnrollmentStatusTracking configuration service provider. DDF files are used only with OMA DM provisioning XML. +description: View the OMA DM DDF for the EnrollmentStatusTracking configuration service provider. DDF files are used only with OMA DM provisioning XML. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/enterpriseapn-ddf.md b/windows/client-management/mdm/enterpriseapn-ddf.md index 319356f336..5e7af9b60d 100644 --- a/windows/client-management/mdm/enterpriseapn-ddf.md +++ b/windows/client-management/mdm/enterpriseapn-ddf.md @@ -1,6 +1,6 @@ --- title: EnterpriseAPN DDF -description: EnterpriseAPN DDF +description: Learn about the OMA DM device description framework (DDF) for the EnterpriseAPN configuration service provider (CSP). ms.assetid: A953ADEF-4523-425F-926C-48DA62EB9E21 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/enterpriseappvmanagement-csp.md b/windows/client-management/mdm/enterpriseappvmanagement-csp.md index 22445122ec..272f60f44f 100644 --- a/windows/client-management/mdm/enterpriseappvmanagement-csp.md +++ b/windows/client-management/mdm/enterpriseappvmanagement-csp.md @@ -1,6 +1,6 @@ --- title: EnterpriseAppVManagement CSP -description: Examine the tree format for EnterpriseAppVManagement configuration service provider (CSP) to manage virtual applications in Windows 10 PCs.(Enterprise and Education editions). +description: Examine the tree format for EnterpriseAppVManagement CSP to manage virtual applications in Windows 10 PCs.(Enterprise and Education editions). ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/enterpriseappvmanagement-ddf.md b/windows/client-management/mdm/enterpriseappvmanagement-ddf.md index 626981e0ff..8cf951cf55 100644 --- a/windows/client-management/mdm/enterpriseappvmanagement-ddf.md +++ b/windows/client-management/mdm/enterpriseappvmanagement-ddf.md @@ -1,6 +1,6 @@ --- title: EnterpriseAppVManagement DDF file -description: EnterpriseAppVManagement DDF file +description: Learn about the OMA DM device description framework (DDF) for the EnterpriseAppVManagement configuration service provider (CSP). ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/enterpriseassignedaccess-csp.md b/windows/client-management/mdm/enterpriseassignedaccess-csp.md index 2df97c9bf4..45d11904d5 100644 --- a/windows/client-management/mdm/enterpriseassignedaccess-csp.md +++ b/windows/client-management/mdm/enterpriseassignedaccess-csp.md @@ -1,6 +1,6 @@ --- title: EnterpriseAssignedAccess CSP -description: Use the EnterpriseAssignedAccess CSP to configure custom layouts on a device. +description: Use the EnterpriseAssignedAccess configuration service provider (CSP) to configure custom layouts on a device. ms.assetid: 5F88E567-77AA-4822-A0BC-3B31100639AA ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/enterpriseext-csp.md b/windows/client-management/mdm/enterpriseext-csp.md index 782bc735ed..24cadf3270 100644 --- a/windows/client-management/mdm/enterpriseext-csp.md +++ b/windows/client-management/mdm/enterpriseext-csp.md @@ -1,6 +1,6 @@ --- title: EnterpriseExt CSP -description: EnterpriseExt CSP +description: Learn how the EnterpriseExt CSP allows OEMs to set their own unique ID for their devices, set display brightness values, and set the LED behavior. ms.assetid: ACA5CD79-BBD5-4DD1-86DA-0285B93982BD ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/enterpriseext-ddf.md b/windows/client-management/mdm/enterpriseext-ddf.md index e30ceeb37f..4b3d4b0afd 100644 --- a/windows/client-management/mdm/enterpriseext-ddf.md +++ b/windows/client-management/mdm/enterpriseext-ddf.md @@ -1,6 +1,6 @@ --- title: EnterpriseExt DDF -description: EnterpriseExt DDF +description: Learn about the OMA DM device description framework (DDF) for the EnterpriseExt configuration service provider (CSP). ms.assetid: 71BF81D4-FBEC-4B03-BF99-F7A5EDD4F91B ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/enterpriseextfilesystem-ddf.md b/windows/client-management/mdm/enterpriseextfilesystem-ddf.md index 997493aee9..7efb54af20 100644 --- a/windows/client-management/mdm/enterpriseextfilesystem-ddf.md +++ b/windows/client-management/mdm/enterpriseextfilesystem-ddf.md @@ -1,6 +1,6 @@ --- title: EnterpriseExtFileSystem DDF -description: EnterpriseExtFileSystem DDF +description: Learn about the OMA DM device description framework (DDF) for the EnterpriseExtFileSystem configuration service provider (CSP). ms.assetid: 2D292E4B-15EE-4AEB-8884-6FEE8B92D2D1 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-csp.md b/windows/client-management/mdm/enterprisemodernappmanagement-csp.md index 5384ce0168..77b6e72ff9 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-csp.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-csp.md @@ -1,6 +1,6 @@ --- title: EnterpriseModernAppManagement CSP -description: EnterpriseModernAppManagement CSP +description: Learn how the EnterpriseModernAppManagement configuration service provider (CSP) is used for the provisioning and reporting of modern enterprise apps. ms.assetid: 9DD0741A-A229-41A0-A85A-93E185207C42 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md b/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md index aa2cdb680b..237000b2f0 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md @@ -1,6 +1,6 @@ --- title: EnterpriseModernAppManagement DDF -description: EnterpriseModernAppManagement DDF +description: Learn about the OMA DM device description framework (DDF) for the EnterpriseModernAppManagement configuration service provider (CSP). ms.assetid: ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-xsd.md b/windows/client-management/mdm/enterprisemodernappmanagement-xsd.md index f7544b10a4..f8b15504cc 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-xsd.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-xsd.md @@ -1,6 +1,6 @@ --- title: EnterpriseModernAppManagement XSD -description: Use the EnterpriseModernAppManagement XSD for set application parameters. +description: In this article, view the EnterpriseModernAppManagement XSD example so you can set application parameters. ms.assetid: D393D094-25E5-4E66-A60F-B59CC312BF57 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/esim-enterprise-management.md b/windows/client-management/mdm/esim-enterprise-management.md index 9251f6a755..79545b45cc 100644 --- a/windows/client-management/mdm/esim-enterprise-management.md +++ b/windows/client-management/mdm/esim-enterprise-management.md @@ -1,6 +1,6 @@ --- title: eSIM Enterprise Management -description: Managing eSIM devices in an enterprise +description: Learn how Mobile Device Management (MDM) Providers support the eSIM Profile Management Solution on Windows. keywords: eSIM enterprise management ms.prod: w10 ms.mktglfcycl: diff --git a/windows/client-management/mdm/euiccs-csp.md b/windows/client-management/mdm/euiccs-csp.md index 43626310a0..1f42e3e43d 100644 --- a/windows/client-management/mdm/euiccs-csp.md +++ b/windows/client-management/mdm/euiccs-csp.md @@ -1,6 +1,6 @@ --- title: eUICCs CSP -description: eUICCs CSP +description: Learn how the eUICCs CSP is used to support eUICC enterprise use cases and enables the IT admin to manage (assign, re-assign, remove) subscriptions to employees. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/euiccs-ddf-file.md b/windows/client-management/mdm/euiccs-ddf-file.md index 3f3e71df8d..38bb8e5f6f 100644 --- a/windows/client-management/mdm/euiccs-ddf-file.md +++ b/windows/client-management/mdm/euiccs-ddf-file.md @@ -1,6 +1,6 @@ --- title: eUICCs DDF file -description: eUICCs DDF file +description: Learn about the OMA DM device description framework (DDF) for the eUICCs configuration service provider (CSP). ms.assetid: c4cd4816-ad8f-45b2-9b81-8abb18254096 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/filesystem-csp.md b/windows/client-management/mdm/filesystem-csp.md index 653b03b527..9bad3fe712 100644 --- a/windows/client-management/mdm/filesystem-csp.md +++ b/windows/client-management/mdm/filesystem-csp.md @@ -1,6 +1,6 @@ --- title: FileSystem CSP -description: FileSystem CSP +description: Learn how the FileSystem CSP is used to query, add, modify, and delete files, file directories, and file attributes on the mobile device. ms.assetid: 9117ee16-ca7a-4efa-9270-c9ac8547e541 ms.reviewer: manager: dansimp From 997d2746a6b57db50732abf4e72e6fa1f6b93944 Mon Sep 17 00:00:00 2001 From: Dan Mabee Date: Fri, 14 Aug 2020 23:19:55 -0700 Subject: [PATCH 238/372] Update deviceinstanceservice-csp.md --- windows/client-management/mdm/deviceinstanceservice-csp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/deviceinstanceservice-csp.md b/windows/client-management/mdm/deviceinstanceservice-csp.md index d7b8e34afb..f24564545c 100644 --- a/windows/client-management/mdm/deviceinstanceservice-csp.md +++ b/windows/client-management/mdm/deviceinstanceservice-csp.md @@ -1,6 +1,6 @@ --- title: DeviceInstanceService CSP -description: Learn how the he DeviceInstanceService configuration service provider (CSP) provides some device inventory information that could be useful for an enterprise. +description: Learn how the DeviceInstanceService configuration service provider (CSP) provides some device inventory information that could be useful for an enterprise. ms.assetid: f113b6bb-6ce1-45ad-b725-1b6610721e2d ms.reviewer: manager: dansimp From da339e745bbb315c10a4b43cc90ba627b5f390a2 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Sun, 16 Aug 2020 17:33:28 +0500 Subject: [PATCH 239/372] Update command-line-arguments-microsoft-defender-antivirus.md --- .../command-line-arguments-microsoft-defender-antivirus.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md index dd65e257fb..e0395dc431 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md @@ -53,6 +53,7 @@ MpCmdRun.exe -Scan -ScanType 2 | `-ListAllDynamicSignatures` | Lists the loaded dynamic Security intelligence | | `-RemoveDynamicSignature [-SignatureSetID]` | Removes dynamic Security intelligence | | `-CheckExclusion -path ` | Checks whether a path is excluded | +| `-ValidateMapsConnection` | Verifies that your network can communicate with the Microsoft Defender Antivirus cloud service. This command will only work on Windows 10, version 1703 or higher.| ## Related topics From bc3408a7774262f169d56d9b7f384bd4b4f73f73 Mon Sep 17 00:00:00 2001 From: damabe Date: Sun, 16 Aug 2020 20:59:48 -0700 Subject: [PATCH 240/372] Update short descriptions for SEO improvement --- windows/client-management/mdm/healthattestation-csp.md | 2 +- windows/client-management/mdm/healthattestation-ddf.md | 2 +- .../client-management/mdm/mdm-enrollment-of-windows-devices.md | 2 +- windows/client-management/mdm/messaging-csp.md | 2 +- windows/client-management/mdm/multisim-csp.md | 2 +- windows/client-management/mdm/nap-csp.md | 2 +- windows/client-management/mdm/napdef-csp.md | 2 +- windows/client-management/mdm/networkproxy-csp.md | 2 +- windows/client-management/mdm/networkqospolicy-ddf.md | 2 +- windows/client-management/mdm/nodecache-ddf-file.md | 2 +- windows/client-management/mdm/personalization-ddf.md | 2 +- .../mdm/policy-configuration-service-provider.md | 2 +- windows/client-management/mdm/policy-csp-abovelock.md | 2 +- windows/client-management/mdm/policy-csp-accounts.md | 2 +- windows/client-management/mdm/policy-csp-activexcontrols.md | 2 +- windows/client-management/mdm/policy-csp-applicationdefaults.md | 2 +- .../client-management/mdm/policy-csp-applicationmanagement.md | 2 +- windows/client-management/mdm/policy-csp-appruntime.md | 2 +- windows/client-management/mdm/policy-csp-appvirtualization.md | 2 +- windows/client-management/mdm/policy-csp-attachmentmanager.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/client-management/mdm/healthattestation-csp.md b/windows/client-management/mdm/healthattestation-csp.md index e24210c9e0..0124df555f 100644 --- a/windows/client-management/mdm/healthattestation-csp.md +++ b/windows/client-management/mdm/healthattestation-csp.md @@ -1,6 +1,6 @@ --- title: Device HealthAttestation CSP -description: Device HealthAttestation CSP +description: Learn how the DHA-CSP enables enterprise IT managers to assess if a device is booted to a trusted and compliant state, and take enterprise policy actions. ms.assetid: 6F2D783C-F6B4-4A81-B9A2-522C4661D1AC ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/healthattestation-ddf.md b/windows/client-management/mdm/healthattestation-ddf.md index 21934f6452..d7209b1cf2 100644 --- a/windows/client-management/mdm/healthattestation-ddf.md +++ b/windows/client-management/mdm/healthattestation-ddf.md @@ -1,6 +1,6 @@ --- title: HealthAttestation DDF -description: HealthAttestation DDF +description: Learn about the OMA DM device description framework (DDF) for the HealthAttestation configuration service provider. ms.assetid: D20AC78D-D2D4-434B-B9FD-294BCD9D1DDE ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/mdm-enrollment-of-windows-devices.md b/windows/client-management/mdm/mdm-enrollment-of-windows-devices.md index 7b8e606d40..1c9ca9aba5 100644 --- a/windows/client-management/mdm/mdm-enrollment-of-windows-devices.md +++ b/windows/client-management/mdm/mdm-enrollment-of-windows-devices.md @@ -1,6 +1,6 @@ --- title: MDM enrollment of Windows 10-based devices -description: MDM enrollment of Windows 10-based devices +description: Learn about mobile device management (MDM) enrollment of Windows 10-based devices to simplify access to your organization’s resources. MS-HAID: - 'p\_phdevicemgmt.enrollment\_ui' - 'p\_phDeviceMgmt.mdm\_enrollment\_of\_windows\_devices' diff --git a/windows/client-management/mdm/messaging-csp.md b/windows/client-management/mdm/messaging-csp.md index cc739605f3..e9383e871f 100644 --- a/windows/client-management/mdm/messaging-csp.md +++ b/windows/client-management/mdm/messaging-csp.md @@ -1,6 +1,6 @@ --- title: Messaging CSP -description: Use the Messaging CSP to configure the ability to get text messages audited on a mobile device. +description: Use the Messaging configuration service provider (CSP) to configure the ability to get text messages audited on a mobile device. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/multisim-csp.md b/windows/client-management/mdm/multisim-csp.md index 7d719b40aa..3597ffa5fe 100644 --- a/windows/client-management/mdm/multisim-csp.md +++ b/windows/client-management/mdm/multisim-csp.md @@ -1,6 +1,6 @@ --- title: MultiSIM CSP -description: MultiSIM CSP allows the enterprise to manage devices with dual SIM single active configuration. +description: MultiSIM configuration service provider (CSP) allows the enterprise to manage devices with dual SIM single active configuration. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/nap-csp.md b/windows/client-management/mdm/nap-csp.md index c4dbd6410a..dcaef76767 100644 --- a/windows/client-management/mdm/nap-csp.md +++ b/windows/client-management/mdm/nap-csp.md @@ -1,6 +1,6 @@ --- title: NAP CSP -description: NAP CSP +description: Learn how the Network Access Point (NAP) configuration service provider (CSP) is used to manage and query GPRS and CDMA connections. ms.assetid: 82f04492-88a6-4afd-af10-a62b8d444d21 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/napdef-csp.md b/windows/client-management/mdm/napdef-csp.md index 80a87e53d1..1b5f5ecdd4 100644 --- a/windows/client-management/mdm/napdef-csp.md +++ b/windows/client-management/mdm/napdef-csp.md @@ -1,6 +1,6 @@ --- title: NAPDEF CSP -description: NAPDEF CSP +description: Learn how the NAPDEF configuration service provider (CSP) is used to add, modify, or delete WAP network access points (NAPs). ms.assetid: 9bcc65dd-a72b-4f90-aba7-4066daa06988 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/networkproxy-csp.md b/windows/client-management/mdm/networkproxy-csp.md index c82e246263..43aff61d37 100644 --- a/windows/client-management/mdm/networkproxy-csp.md +++ b/windows/client-management/mdm/networkproxy-csp.md @@ -1,6 +1,6 @@ --- title: NetworkProxy CSP -description: NetworkProxy CSP +description: Learn how the NetworkProxy configuration service provider (CSP) is used to configure a proxy server for ethernet and Wi-Fi connections. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/networkqospolicy-ddf.md b/windows/client-management/mdm/networkqospolicy-ddf.md index 7535a3ce20..c2d3ea4a5e 100644 --- a/windows/client-management/mdm/networkqospolicy-ddf.md +++ b/windows/client-management/mdm/networkqospolicy-ddf.md @@ -1,6 +1,6 @@ --- title: NetworkQoSPolicy DDF -description: View the OMA DM device description framework (DDF) for the NetworkQoSPolicy configuration service provider. DDF files are used only with OMA DM provisioning XML +description: View the OMA DM device description framework (DDF) for the NetworkQoSPolicy configuration service provider. DDF files are used only with OMA DM provisioning XML. ms.assetid: ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/nodecache-ddf-file.md b/windows/client-management/mdm/nodecache-ddf-file.md index 7d58ebbea3..06a74f2979 100644 --- a/windows/client-management/mdm/nodecache-ddf-file.md +++ b/windows/client-management/mdm/nodecache-ddf-file.md @@ -1,6 +1,6 @@ --- title: NodeCache DDF file -description: NodeCache DDF file +description: Learn about the OMA DM device description framework (DDF) for the NodeCache configuration service provider (CSP). ms.assetid: d7605098-12aa-4423-89ae-59624fa31236 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/personalization-ddf.md b/windows/client-management/mdm/personalization-ddf.md index eef4903c8c..5a9ac5cc69 100644 --- a/windows/client-management/mdm/personalization-ddf.md +++ b/windows/client-management/mdm/personalization-ddf.md @@ -1,6 +1,6 @@ --- title: Personalization DDF file -description: Learn how to set the OMA DM device description framework (DDF) for the **Personalization** configuration service provider. +description: Learn how to set the OMA DM device description framework (DDF) for the Personalization configuration service provider (CSP). ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index 5e23762281..d7f6716dcc 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -1,6 +1,6 @@ --- title: Policy CSP -description: Policy CSP +description: Learn how the Policy configuration service provider (CSP) enables the enterprise to configure policies on Windows 10. ms.assetid: 4F3A1134-D401-44FC-A583-6EDD3070BA4F ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/policy-csp-abovelock.md b/windows/client-management/mdm/policy-csp-abovelock.md index ebc28b415c..23c1bb8142 100644 --- a/windows/client-management/mdm/policy-csp-abovelock.md +++ b/windows/client-management/mdm/policy-csp-abovelock.md @@ -1,6 +1,6 @@ --- title: Policy CSP - AboveLock -description: Learn the various AboveLock Policy CSP for Windows editions of Home, Pro, Business, and more. +description: Learn the various AboveLock Policy configuration service provider (CSP) for Windows editions of Home, Pro, Business, and more. ms.author: dansimp ms.localizationpriority: medium ms.topic: article diff --git a/windows/client-management/mdm/policy-csp-accounts.md b/windows/client-management/mdm/policy-csp-accounts.md index fad4a74ad7..4367ed3ed6 100644 --- a/windows/client-management/mdm/policy-csp-accounts.md +++ b/windows/client-management/mdm/policy-csp-accounts.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Accounts -description: Policy CSP - Accounts +description: Learn about the Policy configuration service provider (CSP). This articles describes account policies. ms.author: dansimp ms.localizationpriority: medium ms.topic: article diff --git a/windows/client-management/mdm/policy-csp-activexcontrols.md b/windows/client-management/mdm/policy-csp-activexcontrols.md index 9c2b674cee..d760021b1e 100644 --- a/windows/client-management/mdm/policy-csp-activexcontrols.md +++ b/windows/client-management/mdm/policy-csp-activexcontrols.md @@ -1,6 +1,6 @@ --- title: Policy CSP - ActiveXControls -description: Learn the ins and outs of various Policy CSP - ActiveXControls settings, including SyncML, for Windows 10. +description: Learn about various Policy configuration service provider (CSP) - ActiveXControls settings, including SyncML, for Windows 10. ms.author: dansimp ms.localizationpriority: medium ms.topic: article diff --git a/windows/client-management/mdm/policy-csp-applicationdefaults.md b/windows/client-management/mdm/policy-csp-applicationdefaults.md index ccc641c6a3..eb4a7086d1 100644 --- a/windows/client-management/mdm/policy-csp-applicationdefaults.md +++ b/windows/client-management/mdm/policy-csp-applicationdefaults.md @@ -1,6 +1,6 @@ --- title: Policy CSP - ApplicationDefaults -description: Policy CSP - ApplicationDefaults +description: Learn about various Policy configuration service provider (CSP) - ApplicationDefaults, including SyncML, for Windows 10. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-applicationmanagement.md b/windows/client-management/mdm/policy-csp-applicationmanagement.md index 6b55aa34e3..1f128f9b64 100644 --- a/windows/client-management/mdm/policy-csp-applicationmanagement.md +++ b/windows/client-management/mdm/policy-csp-applicationmanagement.md @@ -1,6 +1,6 @@ --- title: Policy CSP - ApplicationManagement -description: Policy CSP - ApplicationManagement +description: Learn about various Policy configuration service provider (CSP) - ApplicationManagement, including SyncML, for Windows 10. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-appruntime.md b/windows/client-management/mdm/policy-csp-appruntime.md index 6e15e10e88..2a224f8bfe 100644 --- a/windows/client-management/mdm/policy-csp-appruntime.md +++ b/windows/client-management/mdm/policy-csp-appruntime.md @@ -1,6 +1,6 @@ --- title: Policy CSP - AppRuntime -description: Control whether Microsoft accounts are optional for Windows Store apps that require an account to sign in.Policy CSP - AppRuntime. +description: Learn how the Policy CSP - AppRuntime setting controls whether Microsoft accounts are optional for Windows Store apps that require an account to sign in. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-appvirtualization.md b/windows/client-management/mdm/policy-csp-appvirtualization.md index 29788ea127..63cdb4036d 100644 --- a/windows/client-management/mdm/policy-csp-appvirtualization.md +++ b/windows/client-management/mdm/policy-csp-appvirtualization.md @@ -1,6 +1,6 @@ --- title: Policy CSP - AppVirtualization -description: Policy CSP - AppVirtualization +description: Learn how the Policy CSP - AppVirtualization setting allows you to enable or disable Microsoft Application Virtualization (App-V) feature. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-attachmentmanager.md b/windows/client-management/mdm/policy-csp-attachmentmanager.md index cb2130e778..cf8e105de8 100644 --- a/windows/client-management/mdm/policy-csp-attachmentmanager.md +++ b/windows/client-management/mdm/policy-csp-attachmentmanager.md @@ -1,6 +1,6 @@ --- title: Policy CSP - AttachmentManager -description: Manage Windows marks file attachments with information about their zone of origin (such as restricted, Internet, intranet, local). +description: Manage Windows marks file attachments with information about their zone of origin, such as restricted, Internet, intranet, local. ms.author: dansimp ms.topic: article ms.prod: w10 From d21e60247429dd067d8812fa00b9df9f315e1178 Mon Sep 17 00:00:00 2001 From: Dan Mabee Date: Sun, 16 Aug 2020 21:14:51 -0700 Subject: [PATCH 241/372] Update policy-csp-attachmentmanager.md --- windows/client-management/mdm/policy-csp-attachmentmanager.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csp-attachmentmanager.md b/windows/client-management/mdm/policy-csp-attachmentmanager.md index cf8e105de8..e808f11e13 100644 --- a/windows/client-management/mdm/policy-csp-attachmentmanager.md +++ b/windows/client-management/mdm/policy-csp-attachmentmanager.md @@ -1,6 +1,6 @@ --- title: Policy CSP - AttachmentManager -description: Manage Windows marks file attachments with information about their zone of origin, such as restricted, Internet, intranet, local. +description: Manage Windows marks file attachments with information about their zone of origin, such as restricted, internet, intranet, local. ms.author: dansimp ms.topic: article ms.prod: w10 From 286b8fa706326ed5598e5d5ce0e5b7190768f5bb Mon Sep 17 00:00:00 2001 From: damabe Date: Sun, 16 Aug 2020 22:39:27 -0700 Subject: [PATCH 242/372] Update short descriptions for SEO improvement --- windows/client-management/mdm/policy-csp-audit.md | 2 +- windows/client-management/mdm/policy-csp-authentication.md | 2 +- windows/client-management/mdm/policy-csp-autoplay.md | 2 +- windows/client-management/mdm/policy-csp-bluetooth.md | 2 +- windows/client-management/mdm/policy-csp-browser.md | 2 +- windows/client-management/mdm/policy-csp-camera.md | 2 +- windows/client-management/mdm/policy-csp-cellular.md | 2 +- windows/client-management/mdm/policy-csp-connectivity.md | 2 +- .../client-management/mdm/policy-csp-controlpolicyconflict.md | 2 +- windows/client-management/mdm/policy-csp-credentialproviders.md | 2 +- .../client-management/mdm/policy-csp-credentialsdelegation.md | 2 +- windows/client-management/mdm/policy-csp-credentialsui.md | 2 +- windows/client-management/mdm/policy-csp-cryptography.md | 2 +- windows/client-management/mdm/policy-csp-dataprotection.md | 2 +- windows/client-management/mdm/policy-csp-datausage.md | 2 +- windows/client-management/mdm/policy-csp-defender.md | 2 +- .../client-management/mdm/policy-csp-deliveryoptimization.md | 2 +- windows/client-management/mdm/policy-csp-desktop.md | 2 +- windows/client-management/mdm/policy-csp-deviceguard.md | 2 +- .../client-management/mdm/policy-csp-devicehealthmonitoring.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-audit.md b/windows/client-management/mdm/policy-csp-audit.md index ffd4519182..7d0997f275 100644 --- a/windows/client-management/mdm/policy-csp-audit.md +++ b/windows/client-management/mdm/policy-csp-audit.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Audit -description: Policy CSP - Audit +description: Learn how the Policy CSP - Audit setting causes an audit event to be generated when an account can't log on to a computer because the account is locked out. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-authentication.md b/windows/client-management/mdm/policy-csp-authentication.md index 96f9787790..51f56ffbbb 100644 --- a/windows/client-management/mdm/policy-csp-authentication.md +++ b/windows/client-management/mdm/policy-csp-authentication.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Authentication -description: Policy CSP - Authentication +description: The Policy CSP - Authentication setting allows the Azure AD tenant administrators to enable self service password reset feature on the Windows sign in screen. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-autoplay.md b/windows/client-management/mdm/policy-csp-autoplay.md index 36a05de8df..15b769497e 100644 --- a/windows/client-management/mdm/policy-csp-autoplay.md +++ b/windows/client-management/mdm/policy-csp-autoplay.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Autoplay -description: Policy CSP - Autoplay +description: Learn how the Policy CSP - Autoplay setting disallows AutoPlay for MTP devices like cameras or phones. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-bluetooth.md b/windows/client-management/mdm/policy-csp-bluetooth.md index 28123a7dc0..6426fba5e8 100644 --- a/windows/client-management/mdm/policy-csp-bluetooth.md +++ b/windows/client-management/mdm/policy-csp-bluetooth.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Bluetooth -description: Policy CSP - Bluetooth +description: Learn how the Policy CSP - Bluetooth setting specifies whether the device can send out Bluetooth advertisements. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index 206e99f3db..d2c9190e0b 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Browser -description: Learn how to set the Policy CSP - Browser settings for Microsoft Edge, version 45 and earlier. +description: Learn how to use the Policy CSP - Browser settings so you can configure Microsoft Edge browser, version 45 and earlier. ms.topic: article ms.prod: w10 ms.technology: windows diff --git a/windows/client-management/mdm/policy-csp-camera.md b/windows/client-management/mdm/policy-csp-camera.md index 0def6900f0..93e5c5d6cf 100644 --- a/windows/client-management/mdm/policy-csp-camera.md +++ b/windows/client-management/mdm/policy-csp-camera.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Camera -description: Policy CSP - Camera +description: Learn how to use the Policy CSP - Camera setting so that you can configure it to disable or enable the camera. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-cellular.md b/windows/client-management/mdm/policy-csp-cellular.md index 3d156b1c89..ccd0ab26c1 100644 --- a/windows/client-management/mdm/policy-csp-cellular.md +++ b/windows/client-management/mdm/policy-csp-cellular.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Cellular -description: Policy CSP - Cellular +description: Learn how to use the Policy CSP - Cellular setting so you can specify whether Windows apps can access cellular data. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-connectivity.md b/windows/client-management/mdm/policy-csp-connectivity.md index ee83ad3d00..503ee130bc 100644 --- a/windows/client-management/mdm/policy-csp-connectivity.md +++ b/windows/client-management/mdm/policy-csp-connectivity.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Connectivity -description: Policy CSP - Connectivity +description: Learn how to use the Policy CSP - Connectivity setting to allow the user to enable Bluetooth or restrict access. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md index a822c7a831..9a867b0778 100644 --- a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md +++ b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md @@ -1,6 +1,6 @@ --- title: Policy CSP - ControlPolicyConflict -description: Policy CSP - ControlPolicyConflict +description: Use the Policy CSP - ControlPolicyConflict setting to control which policy is used whenever both the MDM policy and its equivalent Group Policy are set on the device. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-credentialproviders.md b/windows/client-management/mdm/policy-csp-credentialproviders.md index 425fcf361a..89e4817ce7 100644 --- a/windows/client-management/mdm/policy-csp-credentialproviders.md +++ b/windows/client-management/mdm/policy-csp-credentialproviders.md @@ -1,6 +1,6 @@ --- title: Policy CSP - CredentialProviders -description: Learn the policy CSP for credential provider set up, sign in, PIN requests and so on. +description: Learn how to use the policy CSP for credential provider so you can control whether a domain user can sign in using a convenience PIN. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-credentialsdelegation.md b/windows/client-management/mdm/policy-csp-credentialsdelegation.md index c8416c3bb9..71447f45ab 100644 --- a/windows/client-management/mdm/policy-csp-credentialsdelegation.md +++ b/windows/client-management/mdm/policy-csp-credentialsdelegation.md @@ -1,6 +1,6 @@ --- title: Policy CSP - CredentialsDelegation -description: Policy CSP - CredentialsDelegation +description: Learn how to use the Policy CSP - CredentialsDelegation setting so that remote host can allow delegation of non-exportable credentials. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-credentialsui.md b/windows/client-management/mdm/policy-csp-credentialsui.md index 349800035d..5ccf34a12e 100644 --- a/windows/client-management/mdm/policy-csp-credentialsui.md +++ b/windows/client-management/mdm/policy-csp-credentialsui.md @@ -1,6 +1,6 @@ --- title: Policy CSP - CredentialsUI -description: Policy CSP - CredentialsUI +description: Learn how to use the Policy CSP - CredentialsUI setting to configure the display of the password reveal button in password entry user experiences. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-cryptography.md b/windows/client-management/mdm/policy-csp-cryptography.md index 55ceb74581..b141d4387b 100644 --- a/windows/client-management/mdm/policy-csp-cryptography.md +++ b/windows/client-management/mdm/policy-csp-cryptography.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Cryptography -description: Policy CSP - Cryptography +description: Learn how to use the Policy CSP - Cryptography setting to allow or disallow the Federal Information Processing Standard (FIPS) policy. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-dataprotection.md b/windows/client-management/mdm/policy-csp-dataprotection.md index 4c71a876a5..9da8c6ce2c 100644 --- a/windows/client-management/mdm/policy-csp-dataprotection.md +++ b/windows/client-management/mdm/policy-csp-dataprotection.md @@ -1,6 +1,6 @@ --- title: Policy CSP - DataProtection -description: Policy CSP - DataProtection +description: Use the Policy CSP - DataProtection setting to block direct memory access (DMA) for all hot pluggable PCI downstream ports until a user logs into Windows. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-datausage.md b/windows/client-management/mdm/policy-csp-datausage.md index 28f919ead9..cb540b3415 100644 --- a/windows/client-management/mdm/policy-csp-datausage.md +++ b/windows/client-management/mdm/policy-csp-datausage.md @@ -1,6 +1,6 @@ --- title: Policy CSP - DataUsage -description: Policy CSP - DataUsage +description: Learn how to use the Policy CSP - DataUsage setting to configure the cost of 4G connections on the local machine. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-defender.md b/windows/client-management/mdm/policy-csp-defender.md index c2fb83fe51..79fe896cdf 100644 --- a/windows/client-management/mdm/policy-csp-defender.md +++ b/windows/client-management/mdm/policy-csp-defender.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Defender -description: Policy CSP - Defender +description: Learn how to use the Policy CSP - Defender setting so you can allow or disallow scanning of archives. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-deliveryoptimization.md b/windows/client-management/mdm/policy-csp-deliveryoptimization.md index bdf3985bb6..4061074c76 100644 --- a/windows/client-management/mdm/policy-csp-deliveryoptimization.md +++ b/windows/client-management/mdm/policy-csp-deliveryoptimization.md @@ -1,6 +1,6 @@ --- title: Policy CSP - DeliveryOptimization -description: Policy CSP - DeliveryOptimization +description: Learn how to use the Policy CSP - DeliveryOptimization setting to configure one or more Microsoft Connected Cache servers to be used by Delivery Optimization. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-desktop.md b/windows/client-management/mdm/policy-csp-desktop.md index 0ade992a1d..dfbed26745 100644 --- a/windows/client-management/mdm/policy-csp-desktop.md +++ b/windows/client-management/mdm/policy-csp-desktop.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Desktop -description: Policy CSP - Desktop +description: Learn how to use the Policy CSP - Desktop setting to prevent users from changing the path to their profile folders. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-deviceguard.md b/windows/client-management/mdm/policy-csp-deviceguard.md index 163655f59f..842a8a3eff 100644 --- a/windows/client-management/mdm/policy-csp-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-deviceguard.md @@ -1,6 +1,6 @@ --- title: Policy CSP - DeviceGuard -description: Policy CSP - DeviceGuard +description: Learn how to use the Policy CSP - DeviceGuard policy to allow the IT admin to configure the launch of System Guard. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md b/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md index 8277ae0425..60d4832fae 100644 --- a/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md +++ b/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md @@ -1,6 +1,6 @@ --- title: Policy CSP - DeviceHealthMonitoring -description: Learn which DeviceHealthMonitoring policies are supported for your edition of Windows. +description: Learn how the Policy CSP - DeviceHealthMonitoring setting is used as an opt-in health monitoring connection between the device and Microsoft. ms.author: dansimp ms.topic: article ms.prod: w10 From 6f599b8d6f8d371c58c1d5a0a26bf971f94f7d90 Mon Sep 17 00:00:00 2001 From: Dan Mabee Date: Sun, 16 Aug 2020 22:42:11 -0700 Subject: [PATCH 243/372] Update policy-csp-deviceguard.md --- windows/client-management/mdm/policy-csp-deviceguard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csp-deviceguard.md b/windows/client-management/mdm/policy-csp-deviceguard.md index 842a8a3eff..9512ffde73 100644 --- a/windows/client-management/mdm/policy-csp-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-deviceguard.md @@ -1,6 +1,6 @@ --- title: Policy CSP - DeviceGuard -description: Learn how to use the Policy CSP - DeviceGuard policy to allow the IT admin to configure the launch of System Guard. +description: Learn how to use the Policy CSP - DeviceGuard setting to allow the IT admin to configure the launch of System Guard. ms.author: dansimp ms.topic: article ms.prod: w10 From ec5fe34078ebb31a7fb2367418513686c9925259 Mon Sep 17 00:00:00 2001 From: HenkPoley Date: Mon, 17 Aug 2020 11:35:17 +0200 Subject: [PATCH 244/372] Link to dg-readiness-tool.md instead of old version Removes link to https://www.microsoft.com/download/details.aspx?id=53337 Adds link to https://github.com/MicrosoftDocs/windows-itpro-docs/blob/public/windows/security/identity-protection/credential-guard/dg-readiness-tool.md This should close #5690 --- .../credential-guard/credential-guard-manage.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md index b4bbe78a9d..4c6b1e2b9d 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-manage.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-manage.md @@ -27,7 +27,7 @@ ms.custom: ## Enable Windows Defender Credential Guard -Windows Defender Credential Guard can be enabled either by using [Group Policy](#enable-windows-defender-credential-guard-by-using-group-policy), the [registry](#enable-windows-defender-credential-guard-by-using-the-registry), or the Hypervisor-Protected Code Integrity (HVCI) and Windows Defender Credential Guard [hardware readiness tool](https://www.microsoft.com/download/details.aspx?id=53337). Windows Defender Credential Guard can also protect secrets in a Hyper-V virtual machine, just as it would on a physical machine. +Windows Defender Credential Guard can be enabled either by using [Group Policy](#enable-windows-defender-credential-guard-by-using-group-policy), the [registry](#enable-windows-defender-credential-guard-by-using-the-registry), or the Hypervisor-Protected Code Integrity (HVCI) and Windows Defender Credential Guard [hardware readiness tool](dg-readiness-tool.md). Windows Defender Credential Guard can also protect secrets in a Hyper-V virtual machine, just as it would on a physical machine. The same set of procedures used to enable Windows Defender Credential Guard on physical machines applies also to virtual machines. From 575cba781c644ac7bce5d8b7f073e22fcfe5531f Mon Sep 17 00:00:00 2001 From: Jason Sandys <63433304+jasonsandys-microsoft@users.noreply.github.com> Date: Mon, 17 Aug 2020 11:23:03 -0500 Subject: [PATCH 245/372] Added additional back slashes so they show properly. --- windows/client-management/mdm/registry-csp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/registry-csp.md b/windows/client-management/mdm/registry-csp.md index 61d34774a7..676424f6ed 100644 --- a/windows/client-management/mdm/registry-csp.md +++ b/windows/client-management/mdm/registry-csp.md @@ -32,7 +32,7 @@ For OMA Client Provisioning, the follows notes apply: - This documentation describes the default characteristics. Additional characteristics may be added. -- Because the **Registry** configuration service provider uses the backslash (\) character as a separator between key names, backslashes which occur in the name of a registry key must be escaped. Backslashes can be escaped by using two sequential backslashes (\\\). +- Because the **Registry** configuration service provider uses the backslash (\\) character as a separator between key names, backslashes which occur in the name of a registry key must be escaped. Backslashes can be escaped by using two sequential backslashes (\\\\). The default security role maps to each subnode unless specific permission is granted to the subnode. The security role for subnodes is implementation specific, and can be changed by OEMs and mobile operators. From 9571806352b370e728878663b4785a2d7eb31af5 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Mon, 17 Aug 2020 19:03:42 +0200 Subject: [PATCH 246/372] Typo correction: spell NTLM correctly (not NTML) Switch the letter ordering of the word "NTLM" in the Example 2 subheading so it becomes correct: - old spelling "Example 2: NTML relay - Juicy Potato malware variant" - new spelling: "Example 2: NTLM relay - Juicy Potato malware variant" Closes #8081 --- .../microsoft-defender-atp/behavioral-blocking-containment.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md b/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md index 04569f6785..4fc887a605 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md @@ -90,7 +90,7 @@ While the attack was detected and stopped, alerts, such as an "initial access al This example shows how behavior-based device learning models in the cloud add new layers of protection against attacks, even after they have started running. -### Example 2: NTML relay - Juicy Potato malware variant +### Example 2: NTLM relay - Juicy Potato malware variant As described in the recent blog post, [Behavioral blocking and containment: Transforming optics into protection](https://www.microsoft.com/security/blog/2020/03/09/behavioral-blocking-and-containment-transforming-optics-into-protection), in January 2020, Microsoft Defender ATP detected a privilege escalation activity on a device in an organization. An alert called “Possible privilege escalation using NTLM relay” was triggered. From 44bbb3d9e0004ee0a026b98f25e333b55191fe96 Mon Sep 17 00:00:00 2001 From: Kelly Baker Date: Mon, 17 Aug 2020 10:29:10 -0700 Subject: [PATCH 247/372] Update provisioning-create-package.md --- .../provisioning-create-package.md | 50 ++++++++++--------- 1 file changed, 26 insertions(+), 24 deletions(-) diff --git a/windows/configuration/provisioning-packages/provisioning-create-package.md b/windows/configuration/provisioning-packages/provisioning-create-package.md index 3c75f63d1f..f9816492d7 100644 --- a/windows/configuration/provisioning-packages/provisioning-create-package.md +++ b/windows/configuration/provisioning-packages/provisioning-create-package.md @@ -1,6 +1,6 @@ --- title: Create a provisioning package (Windows 10) -description: Learn how to create a provisioning package for Windows 10. Provisioning packages let you quickly configure a device without having to install a new image. +description: Learn how to create a provisioning package for Windows 10, which lets you quickly configure a device without having to install a new image. ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library @@ -26,39 +26,41 @@ You can use Windows Configuration Designer to create a provisioning package (.pp >[Learn how to install Windows Configuration Designer.](provisioning-install-icd.md) > [!TIP] -> We recommend creating a local admin account when developing and testing your provisioning package. We also recommend using a “least privileged” domain user account to join devices to the Active Directory domain. +> We recommend creating a local admin account when you develop and test your provisioning package. We also recommend using a *least privileged* domain user account to join devices to the Active Directory domain. ## Start a new project 1. Open Windows Configuration Designer: - - From either the Start screen or Start menu search, type 'Windows Configuration Designer' and click on the Windows Configuration Designer shortcut, + - From either the Start screen or Start menu search, type **Windows Configuration Designer**, and then select the **Windows Configuration Designer** shortcut. or - - If you installed Windows Configuration Designer from the ADK, navigate to `C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Imaging and Configuration Designer\x86` (on an x64 computer) or `C:\Program Files\Windows Kits\10\Assessment and Deployment Kit\Imaging and Configuration Designer\x86\ICD.exe` (on an x86 computer), and then double-click **ICD.exe**. + - If you installed Windows Configuration Designer from the ADK, navigate to `C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Imaging and Configuration Designer\x86` (on an x64 computer) or `C:\Program Files\Windows Kits\10\Assessment and Deployment Kit\Imaging and Configuration Designer\x86\ICD.exe` (on an x86 computer), and then select **ICD.exe**. 2. Select your desired option on the **Start** page, which offers multiple options for creating a provisioning package, as shown in the following image: ![Configuration Designer wizards](../images/icd-create-options-1703.png) - - The wizard options provide a simple interface for configuring common settings for desktop, mobile, and kiosk devices. Wizards are also available for creating provisioning packages for Microsoft Surface Hub and Microsoft HoloLens devices. For a summary of the settings available in the desktop, mobile, and kiosk devices, see [What you can configure using Configuration Designer wizardS](provisioning-packages.md#configuration-designer-wizards). + - The following wizard options provide a simple interface for configuring common settings for desktop, mobile, and kiosk devices: - [Instructions for the desktop wizard](provision-pcs-for-initial-deployment.md) - [Instructions for the mobile wizard](../mobile-devices/provisioning-configure-mobile.md) - [Instructions for the kiosk wizard](../kiosk-single-app.md#wizard) - [Instructions for HoloLens wizard](https://technet.microsoft.com/itpro/hololens/hololens-provisioning) - [Instructions for Surface Hub wizard](https://technet.microsoft.com/itpro/surface-hub/provisioning-packages-for-certificates-surface-hub) + + Wizards are also available for creating provisioning packages for Microsoft Surface Hub and Microsoft HoloLens devices. For a summary of the settings available in the desktop, mobile, and kiosk devices, see [What you can configure using Configuration Designer wizards](provisioning-packages.md#configuration-designer-wizards). - - The **Advanced provisioning** option opens a new project with all **Runtime settings** available. *The rest of this procedure uses advanced provisioning.* + - The **Advanced provisioning** option opens a new project with all the runtime settings available. (The rest of this procedure uses advanced provisioning.) >[!TIP] > You can start a project in the simple wizard editor and then switch the project to the advanced editor. > > ![Switch to advanced editor](../images/icd-switch.png) -3. Enter a name for your project, and then click **Next**. +3. Enter a name for your project, and then select **Next**. -4. Select the settings you want to configure, based on the type of device, and then click **Next**. The following table describes the options. +4. Select the settings you want to configure, based on the type of device, and then select **Next**. The following table describes the options. | Windows edition | Settings available for customization | Provisioning package can apply to | @@ -71,12 +73,12 @@ You can use Windows Configuration Designer to create a provisioning package (.pp | Common to Windows 10 Team edition | Common settings and settings specific to Windows 10 Team | [Microsoft Surface Hub](https://technet.microsoft.com/itpro/surface-hub/provisioning-packages-for-certificates-surface-hub) | -5. On the **Import a provisioning package (optional)** page, you can click **Finish** to create your project, or browse to and select an existing provisioning package to import to your project, and then click **Finish**. +5. On the **Import a provisioning package (optional)** page, you can select **Finish** to create your project, or browse to and select an existing provisioning package to import to your project, and then select **Finish**. >[!TIP] ->**Import a provisioning package** can make it easier to create different provisioning packages that all have certain settings in common. For example, you could create a provisioning package that contains the settings for your organization's network, and then import it into other packages you create so you don't have to reconfigure those common settings repeatedly. +>**Import a provisioning package** can make it easier to create different provisioning packages that all have certain settings in common. For example, you could create a provisioning package that contains the settings for your organization's network, and then import it into other packages that you create so you don't have to reconfigure those common settings repeatedly. -After you click **Finish**, Windows Configuration Designer will open the **Available customizations** pane and you can then configure settings for the package. +6. In the **Available customizations** pane, you can now configure settings for the package. @@ -94,7 +96,7 @@ The process for configuring settings is similar for all settings. The following - +
step one
Expand a category.
Expand Certificates category
step two
Select a setting.
Select ClientCertificates
step three
Enter a value for the setting. Click Add if the button is displayed.
Enter a name for the certificate
step three
Enter a value for the setting. Select Add if the button is displayed.
Enter a name for the certificate
step four
Some settings, such as this example, require additional information. In Available customizations, select the value you just created, and additional settings are displayed.
Additional settings for client certificate
step five
When the setting is configured, it is displayed in the Selected customizations pane.
Selected customizations pane
@@ -106,39 +108,39 @@ For details on each specific setting, see [Windows Provisioning settings referen ## Build package -1. After you're done configuring your customizations, click **Export** and select **Provisioning Package**. +1. After you're done configuring your customizations, select **Export**, and then select **Provisioning Package**. ![Export on top bar](../images/icd-export-menu.png) -2. In the **Describe the provisioning package** window, enter the following information, and then click **Next**: +2. In the **Describe the provisioning package** window, enter the following information, and then select **Next**: - **Name** - This field is pre-populated with the project name. You can change this value by entering a different name in the **Name** field. - - **Version (in Major.Minor format** - - Optional. You can change the default package version by specifying a new value in the **Version** field. + - **Version (in Major.Minor format** - Optional. You can change the default package version by specifying a new value in the **Version** field. - **Owner** - Select **IT Admin**. For more information, see [Precedence for provisioning packages](provisioning-how-it-works.md#precedence-for-provisioning-packages). - **Rank (between 0-99)** - Optional. You can select a value between 0 and 99, inclusive. The default package rank is 0. -3. In the **Select security details for the provisioning package** window, you can select to encrypt and/or sign a provisioning package with a selected certificate. Both selections are optional. Click **Next** after you make your selections. +3. In the **Select security details for the provisioning package** window, you can select to encrypt and/or sign a provisioning package with a selected certificate, and then select **Next**. Both selections are optional: - **Encrypt package** - If you select this option, an auto-generated password will be shown on the screen. - - **Sign package** - If you select this option, you must select a valid certificate to use for signing the package. You can specify the certificate by clicking **Select** and choosing the certificate you want to use to sign the package. + - **Sign package** - If you select this option, you must select a valid certificate to use for signing the package. You can specify the certificate by selecting **Select** and choosing the certificate you want to use to sign the package. >[!NOTE] - >You should only configure provisioning package security when the package is used for device provisioning and the package has contents with sensitive security data such as certificates or credentials that should be prevented from being compromised. When applying an encrypted and/or signed provisioning package, either during OOBE or through the setting UI, the package can be decrypted, and if signed, be trusted without explicit user consent. An IT administrator can set policy on a user device to restrict the removal of required packages from the device, or the provisioning of potentially harmful packages on the device. + >You should only configure provisioning package security when the package is used for device provisioning and when the package has content with sensitive security data, such as certificates or credentials that should be prevented from being compromised. When applying an encrypted and/or signed provisioning package, either during OOBE or through the setting UI, the package can be decrypted, and if signed, be trusted without explicit user consent. An IT administrator can set policy on a user device to restrict the removal of required packages from the device, or the provisioning of potentially harmful packages on the device. > >If a provisioning package is signed by a trusted provisioner, it can be installed on a device without a prompt for user consent. In order to enable trusted provider certificates, you must set the **TrustedProvisioners** setting prior to installing the trusted provisioning package. This is the only way to install a package without user consent. To provide additional security, you can also set **RequireProvisioningPackageSignature**, which prevents users from installing provisioning packages that are not signed by a trusted provisioner. -4. In the **Select where to save the provisioning package** window, specify the output location where you want the provisioning package to go once it's built, and then click **Next**. By default, Windows Configuration Designer uses the project folder as the output location. +4. In the **Select where to save the provisioning package** window, specify the output location where you want the provisioning package to go once it's built, and then select **Next**. By default, Windows Configuration Designer uses the project folder as the output location. -5. In the **Build the provisioning package** window, click **Build**. The provisioning package doesn't take long to build. The project information is displayed in the build page and the progress bar indicates the build status. +5. In the **Build the provisioning package** window, select **Build**. The provisioning package doesn't take long to build. The project information is displayed in the build page and the progress bar indicates the build status. - If you need to cancel the build, click Cancel. This cancels the current build process, closes the wizard, and takes you back to the Customizations Page. + If you need to cancel the build, select **Cancel**. This cancels the current build process, closes the wizard, and takes you back to the **Customizations** page. -6. If your build fails, an error message will show up that includes a link to the project folder. You can scan the logs to determine what caused the error. Once you fix the issue, try building the package again. +6. If your build fails, an error message will appear that includes a link to the project folder. You can scan the logs to determine what caused the error. Once you fix the issue, try building the package again. If your build is successful, the name of the provisioning package, output directory, and project directory will be shown. - If you choose, you can build the provisioning package again and pick a different path for the output package. To do this, click **Back** to change the output package name and path, and then click **Next** to start another build. + If you choose, you can build the provisioning package again and pick a different path for the output package. To do this, select **Back** to change the output package name and path, and then select **Next** to start another build. -7. When you are done, click **Finish** to close the wizard and go back to the Customizations page. +7. When you are done, select **Finish** to close the wizard and go back to the Customizations page. **Next step**: [How to apply a provisioning package](provisioning-apply-package.md) From a207eb23d463d023f39e1325c8042a565c7ee559 Mon Sep 17 00:00:00 2001 From: Kelly Baker Date: Mon, 17 Aug 2020 10:36:39 -0700 Subject: [PATCH 248/372] Update provisioning-create-package.md --- .../provisioning-packages/provisioning-create-package.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/configuration/provisioning-packages/provisioning-create-package.md b/windows/configuration/provisioning-packages/provisioning-create-package.md index f9816492d7..5b464073a9 100644 --- a/windows/configuration/provisioning-packages/provisioning-create-package.md +++ b/windows/configuration/provisioning-packages/provisioning-create-package.md @@ -140,7 +140,7 @@ For details on each specific setting, see [Windows Provisioning settings referen If you choose, you can build the provisioning package again and pick a different path for the output package. To do this, select **Back** to change the output package name and path, and then select **Next** to start another build. -7. When you are done, select **Finish** to close the wizard and go back to the Customizations page. +7. When you are done, select **Finish** to close the wizard and go back to the **Customizations** page. **Next step**: [How to apply a provisioning package](provisioning-apply-package.md) From bdef5e2d7926da9fa87470904ad7e3a58fe13d7d Mon Sep 17 00:00:00 2001 From: Dan Wesley <38053816+dan-wesley@users.noreply.github.com> Date: Mon, 17 Aug 2020 10:41:49 -0700 Subject: [PATCH 249/372] Update index.yml --- browsers/edge/index.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/browsers/edge/index.yml b/browsers/edge/index.yml index 5661ce3fba..cd01d51325 100644 --- a/browsers/edge/index.yml +++ b/browsers/edge/index.yml @@ -34,7 +34,7 @@ sections: - type: markdown - text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn about interoperability goals and enterprise guidance along with system requirements, language support and frequently asked questions. + text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn about interoperability goals and enterprise guidance along with system requirements, language support and frequently asked questions.
The Microsoft Edge Legacy desktop app will reach end of support on March 9, 2021 in favor of the new Microsoft Edge. This means that Microsoft Edge Legacy will not receive security updates after that date. This change is applicable to all experiences that run in the Microsoft Edge Legacy desktop app. - items: From afe61267e02c0abcc95e04e4b41b0c94b69cf7a0 Mon Sep 17 00:00:00 2001 From: Sunny Zankharia <67922512+sazankha@users.noreply.github.com> Date: Mon, 17 Aug 2020 10:48:02 -0700 Subject: [PATCH 250/372] Update faq-md-app-guard.md Added information regarding adding FQDN. --- .../microsoft-defender-application-guard/faq-md-app-guard.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index 061966afc5..a165feb669 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -51,7 +51,10 @@ Extension installs in the container are supported from Microsoft Edge version 81 ### How do I configure Microsoft Defender Application Guard to work with my network proxy (IP-Literal Addresses)? -Microsoft Defender Application Guard requires proxies to have a symbolic name, not just an IP address. IP-Literal proxy settings such as `192.168.1.4:81` can be annotated as `itproxy:81` or using a record such as `P19216810010` for a proxy with an IP address of `192.168.100.10`. This applies to Windows 10 Enterprise edition 1709 or higher. These would be for the proxy policies under Network Isolation in Group Policy or Intune. +Microsoft Defender Application Guard requires proxies to have a symbolic name, not just an IP address. IP-Literal proxy settings such as `192.168.1.4:81` can be annotated as `itproxy:81` or using a record such as `P19216810010` for a proxy with an IP address of `192.168.100.10`. This applies to Windows 10 Enterprise edition 1709 or higher. These would be for the proxy policies under Network Isolation in Group Policy or Intune. If Application Guard is used with network proxies, they need to be specified by fully qualified domain name (FQDN) in the system proxy settings (likewise in a PAC script if that is the type of proxy configuration used). Additionally these proxies need to be marked as ‘neutral’ in the Application trust list. The FQDNs for the “PAC file” and the “proxy servers the PAC file redirects to” must be added as Neutral Resources in the Network Isolation policies used by Application Guard. You can verify this by going to edge://application-guard-internals/#utilities and entering the FQDN for the pac/proxy in the “check url trust” field and verify that it says “Neutral”. +Optionally, if possible, the IP addresses associated with the server hosting the above should be removed from the Enterprise IP Ranges in the Network Isolation policies used by Application Guard. +Additionally, on edge://application-guard-internals/#utilities the Application Guard proxy configuration could be seen. +This step can be done in both the Host and within Application Guard to verify that each side is using the proxy setup you expect. ### Which Input Method Editors (IME) in 19H1 are not supported? From 3d66553ebb9dcc9d20da4e56bbc1218257189bcc Mon Sep 17 00:00:00 2001 From: Dan Wesley <38053816+dan-wesley@users.noreply.github.com> Date: Mon, 17 Aug 2020 10:51:00 -0700 Subject: [PATCH 251/372] update --- browsers/edge/index.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/browsers/edge/index.yml b/browsers/edge/index.yml index cd01d51325..4d17bed057 100644 --- a/browsers/edge/index.yml +++ b/browsers/edge/index.yml @@ -34,7 +34,7 @@ sections: - type: markdown - text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn about interoperability goals and enterprise guidance along with system requirements, language support and frequently asked questions.
The Microsoft Edge Legacy desktop app will reach end of support on March 9, 2021 in favor of the new Microsoft Edge. This means that Microsoft Edge Legacy will not receive security updates after that date. This change is applicable to all experiences that run in the Microsoft Edge Legacy desktop app. + text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn about interoperability goals and enterprise guidance along with system requirements, language support and frequently asked questions.

IMPORTANT - The Microsoft Edge Legacy desktop app will reach end of support on March 9, 2021 in favor of the new Microsoft Edge. This means that Microsoft Edge Legacy will not receive security updates after that date. This change is applicable to all experiences that run in the Microsoft Edge Legacy desktop app. - items: From 18c0bdb6c7ac82accce7048d844bdd8daf6fa008 Mon Sep 17 00:00:00 2001 From: Emily Womelsduff <66487667+ERWomelsduff@users.noreply.github.com> Date: Mon, 17 Aug 2020 10:54:35 -0700 Subject: [PATCH 252/372] Update cortana-at-work-scenario-1.md --- .../cortana-at-work/cortana-at-work-scenario-1.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md index de5e546244..efd164ecf5 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md @@ -15,7 +15,7 @@ manager: dansimp # Test scenario 1 – Sign into Azure AD, enable the wake word, and try a voice query >[!NOTE] ->The wake word has been temporarily disabled in the latest version of Cortana in Windows but will be restored soon. +>The wake word has been re-enabled in the latest version of Cortana in Windows. If you're on Windows 10, version 2004, be sure that you've updated to build 19041.329 or later to use the wake word with Cortana. For earlier builds, you can still click on the microphone button to use your voice with Cortana. 1. Select the **Cortana** icon in the task bar and sign in using your Azure AD account. @@ -32,4 +32,4 @@ When you say **Cortana**, Cortana will open in listening mode to acknowledge the Once you finish saying your query, Cortana will open with the result. >[!NOTE] ->If you've disabled the wake word using MDM or Group Policy, you will need to manually activate the microphone by selecting Cortana, then the mic button. \ No newline at end of file +>If you've disabled the wake word using MDM or Group Policy, you will need to manually activate the microphone by selecting Cortana, then the mic button. From f957f84ee6fa2e20492e92d60fc7b6af9228b8a9 Mon Sep 17 00:00:00 2001 From: Dan Wesley <38053816+dan-wesley@users.noreply.github.com> Date: Mon, 17 Aug 2020 10:55:11 -0700 Subject: [PATCH 253/372] update --- browsers/edge/index.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/browsers/edge/index.yml b/browsers/edge/index.yml index 4d17bed057..d2a3501a8d 100644 --- a/browsers/edge/index.yml +++ b/browsers/edge/index.yml @@ -34,7 +34,7 @@ sections: - type: markdown - text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn about interoperability goals and enterprise guidance along with system requirements, language support and frequently asked questions.

IMPORTANT - The Microsoft Edge Legacy desktop app will reach end of support on March 9, 2021 in favor of the new Microsoft Edge. This means that Microsoft Edge Legacy will not receive security updates after that date. This change is applicable to all experiences that run in the Microsoft Edge Legacy desktop app. + text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn about interoperability goals and enterprise guidance along with system requirements, language support and frequently asked questions.

IMPORTANT - The Microsoft Edge Legacy desktop app will reach end of support on March 9, 2021 in favor of the new Microsoft Edge. This means that Microsoft Edge Legacy will not receive security updates after that date. This change is applicable to all experiences that run in the Microsoft Edge Legacy desktop app. [Learn more](https://www.microsoft.com/edge/business) - items: From f9cb84b6752fd89fddcf199069749ad79ba3b939 Mon Sep 17 00:00:00 2001 From: Dan Wesley <38053816+dan-wesley@users.noreply.github.com> Date: Mon, 17 Aug 2020 10:56:39 -0700 Subject: [PATCH 254/372] update learn more link --- browsers/edge/index.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/browsers/edge/index.yml b/browsers/edge/index.yml index d2a3501a8d..1b5a5891b6 100644 --- a/browsers/edge/index.yml +++ b/browsers/edge/index.yml @@ -34,7 +34,7 @@ sections: - type: markdown - text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn about interoperability goals and enterprise guidance along with system requirements, language support and frequently asked questions.

IMPORTANT - The Microsoft Edge Legacy desktop app will reach end of support on March 9, 2021 in favor of the new Microsoft Edge. This means that Microsoft Edge Legacy will not receive security updates after that date. This change is applicable to all experiences that run in the Microsoft Edge Legacy desktop app. [Learn more](https://www.microsoft.com/edge/business) + text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Learn about interoperability goals and enterprise guidance along with system requirements, language support and frequently asked questions.

IMPORTANT - The Microsoft Edge Legacy desktop app will reach end of support on March 9, 2021 in favor of the new Microsoft Edge. This means that Microsoft Edge Legacy will not receive security updates after that date. This change is applicable to all experiences that run in the Microsoft Edge Legacy desktop app. [Learn more](https://techcommunity.microsoft.com/t5/microsoft-365-blog/microsoft-365-apps-say-farewell-to-internet-explorer-11-and/ba-p/1591666) - items: From b363c5757150e6dbc43a7ec541a97308f139bb27 Mon Sep 17 00:00:00 2001 From: Emily Womelsduff <66487667+ERWomelsduff@users.noreply.github.com> Date: Mon, 17 Aug 2020 11:02:10 -0700 Subject: [PATCH 255/372] Update cortana-at-work-overview.md --- .../cortana-at-work/cortana-at-work-overview.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-overview.md b/windows/configuration/cortana-at-work/cortana-at-work-overview.md index 5158bc4ada..0be4c23143 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-overview.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-overview.md @@ -35,8 +35,8 @@ Cortana requires a PC running Windows 10, version 1703 or later, as well as the |**Software** |**Minimum version** | |---------|---------| |Client operating system | Desktop:
- Windows 10, version 2004 (recommended)

- Windows 10, version 1703 (legacy version of Cortana)

Mobile: Windows 10 mobile, version 1703 (legacy version of Cortana)

For more information on the differences between Cortana in Windows 10, version 2004 and earlier versions, see [**How is my data processed by Cortana**](https://docs.microsoft.com/windows/configuration/cortana-at-work/cortana-at-work-overview#how-is-my-data-processed-by-cortana) below. | -|Azure Active Directory (Azure AD) | While all employees signing into Cortana need an Azure AD account, an Azure AD premium tenant isn’t required. | -|Additional policies (Group Policy and Mobile Device Management (MDM)) |There is a rich set of policies that can be used to manage various aspects of Cortana. Most of these policies will limit the abilities of Cortana but won't turn Cortana off. For example, if you turn **Speech** off, your employees won't be able to use the wake word (“Cortana”) for hands-free activation or voice commands to easily ask for help. | +|Azure Active Directory (Azure AD) | While all employees signing into Cortana need an Azure AD account, an Azure AD premium tenant isn’t required. | +|Additional policies (Group Policy and Mobile Device Management (MDM)) |There is a rich set of policies that can be used to manage various aspects of Cortana. Most of these policies will limit the abilities of Cortana but won't turn Cortana off. For example, if you turn **Speech** off, your employees won't be able to use the wake word (“Cortana”) for hands-free activation or voice commands to easily ask for help. | ## Signing in using Azure AD @@ -66,7 +66,7 @@ The table below describes the data handling for Cortana enterprise services. #### How does the wake word (Cortana) work? If I enable it, is Cortana always listening? >[!NOTE] ->The wake word has been temporarily disabled in the latest version of Cortana in Windows but will be restored soon. You can still click on the microphone button to use your voice with Cortana. +>The wake word has been re-enabled in the latest version of Cortana in Windows. If you're on Windows 10, version 2004, be sure that you've updated to build 19041.329 or later to use the wake word with Cortana. For earlier builds, you can still click on the microphone button to use your voice with Cortana. Cortana only begins listening for commands or queries when the wake word is detected, or the microphone button has been selected. From 8385e00005c155717cce746be14729b9a5a92dd2 Mon Sep 17 00:00:00 2001 From: Emily Womelsduff <66487667+ERWomelsduff@users.noreply.github.com> Date: Mon, 17 Aug 2020 11:42:13 -0700 Subject: [PATCH 256/372] Update cortana-at-work-overview.md --- .../configuration/cortana-at-work/cortana-at-work-overview.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-overview.md b/windows/configuration/cortana-at-work/cortana-at-work-overview.md index 0be4c23143..53d24b53dc 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-overview.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-overview.md @@ -35,8 +35,8 @@ Cortana requires a PC running Windows 10, version 1703 or later, as well as the |**Software** |**Minimum version** | |---------|---------| |Client operating system | Desktop:
- Windows 10, version 2004 (recommended)

- Windows 10, version 1703 (legacy version of Cortana)

Mobile: Windows 10 mobile, version 1703 (legacy version of Cortana)

For more information on the differences between Cortana in Windows 10, version 2004 and earlier versions, see [**How is my data processed by Cortana**](https://docs.microsoft.com/windows/configuration/cortana-at-work/cortana-at-work-overview#how-is-my-data-processed-by-cortana) below. | -|Azure Active Directory (Azure AD) | While all employees signing into Cortana need an Azure AD account, an Azure AD premium tenant isn’t required. | -|Additional policies (Group Policy and Mobile Device Management (MDM)) |There is a rich set of policies that can be used to manage various aspects of Cortana. Most of these policies will limit the abilities of Cortana but won't turn Cortana off. For example, if you turn **Speech** off, your employees won't be able to use the wake word (“Cortana”) for hands-free activation or voice commands to easily ask for help. | +|Azure Active Directory (Azure AD) | While all employees signing into Cortana need an Azure AD account, an Azure AD premium tenant isn't required. | +|Additional policies (Group Policy and Mobile Device Management (MDM)) |There is a rich set of policies that can be used to manage various aspects of Cortana. Most of these policies will limit the abilities of Cortana but won't turn Cortana off. For example, if you turn **Speech** off, your employees won't be able to use the wake word ("Cortana") for hands-free activation or voice commands to easily ask for help. | ## Signing in using Azure AD From 030f01962e1725fecaf9123a98836d665de944df Mon Sep 17 00:00:00 2001 From: Emily Womelsduff <66487667+ERWomelsduff@users.noreply.github.com> Date: Mon, 17 Aug 2020 11:42:28 -0700 Subject: [PATCH 257/372] Update cortana-at-work-scenario-1.md --- .../cortana-at-work/cortana-at-work-scenario-1.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md index efd164ecf5..ee702d9fb4 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md @@ -1,5 +1,5 @@ --- -title: Sign-in to Azure AD and manage notebook with Cortana (Windows 10) +title: Sign into Azure AD, enable the wake word, and try a voice query description: A test scenario walking you through signing in and managing the notebook. ms.prod: w10 ms.mktglfcycl: manage @@ -7,7 +7,6 @@ ms.sitesec: library author: dansimp ms.localizationpriority: medium ms.author: dansimp -ms.date: 10/05/2017 ms.reviewer: manager: dansimp --- From d937d7c8b9c60902c2044701fd571e0cbb589830 Mon Sep 17 00:00:00 2001 From: Genevieve Warren <24882762+gewarren@users.noreply.github.com> Date: Mon, 17 Aug 2020 12:15:31 -0700 Subject: [PATCH 258/372] Fixes microsoftdocs/feedback#3035 --- windows/configuration/windows-spotlight.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/configuration/windows-spotlight.md b/windows/configuration/windows-spotlight.md index c5fc3f7733..5fcc9f5c5c 100644 --- a/windows/configuration/windows-spotlight.md +++ b/windows/configuration/windows-spotlight.md @@ -44,7 +44,7 @@ For managed devices running Windows 10 Enterprise and Windows 10 Education, en - **Feature suggestions, fun facts, tips** - The lock screen background will occasionally make reccomendations on how to enhance your productivity and enjoyment of Microsoft products including suggesting other relevant Microsoft products and services. + The lock screen background will occasionally make recommendations on how to enhance your productivity and enjoyment of Microsoft products including suggesting other relevant Microsoft products and services. ![fun facts](images/funfacts.png) From 890113a4bbdcfe83237927444979a30c75749de3 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 17 Aug 2020 12:52:32 -0700 Subject: [PATCH 259/372] Update faq-md-app-guard.md --- .../faq-md-app-guard.md | 34 +++++++++---------- 1 file changed, 17 insertions(+), 17 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index a165feb669..d94f47691e 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -8,7 +8,7 @@ ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb -ms.date: 08/12/2020 +ms.date: 08/17/2020 ms.reviewer: manager: dansimp ms.custom: asr @@ -43,7 +43,7 @@ Depending on your organization's settings, employees can copy and paste images ( ### Why don't employees see their Favorites in the Application Guard Edge session? -To help keep the Application Guard Edge session secure and isolated from the host device, we don't copy the Favorites stored in the Application Guard Edge session back to the host device. +To help keep the Application Guard Edge session secure and isolated from the host device, favorites that are stored in an Application Guard Edge session aer not copied to the host device. ### Are extensions supported in the Application Guard? @@ -51,10 +51,11 @@ Extension installs in the container are supported from Microsoft Edge version 81 ### How do I configure Microsoft Defender Application Guard to work with my network proxy (IP-Literal Addresses)? -Microsoft Defender Application Guard requires proxies to have a symbolic name, not just an IP address. IP-Literal proxy settings such as `192.168.1.4:81` can be annotated as `itproxy:81` or using a record such as `P19216810010` for a proxy with an IP address of `192.168.100.10`. This applies to Windows 10 Enterprise edition 1709 or higher. These would be for the proxy policies under Network Isolation in Group Policy or Intune. If Application Guard is used with network proxies, they need to be specified by fully qualified domain name (FQDN) in the system proxy settings (likewise in a PAC script if that is the type of proxy configuration used). Additionally these proxies need to be marked as ‘neutral’ in the Application trust list. The FQDNs for the “PAC file” and the “proxy servers the PAC file redirects to” must be added as Neutral Resources in the Network Isolation policies used by Application Guard. You can verify this by going to edge://application-guard-internals/#utilities and entering the FQDN for the pac/proxy in the “check url trust” field and verify that it says “Neutral”. -Optionally, if possible, the IP addresses associated with the server hosting the above should be removed from the Enterprise IP Ranges in the Network Isolation policies used by Application Guard. -Additionally, on edge://application-guard-internals/#utilities the Application Guard proxy configuration could be seen. -This step can be done in both the Host and within Application Guard to verify that each side is using the proxy setup you expect. +Microsoft Defender Application Guard requires proxies to have a symbolic name, not just an IP address. IP-Literal proxy settings such as `192.168.1.4:81` can be annotated as `itproxy:81` or using a record such as `P19216810010` for a proxy with an IP address of `192.168.100.10`. This applies to Windows 10 Enterprise edition 1709 or higher. These would be for the proxy policies under Network Isolation in Group Policy or Intune. + +If Application Guard is used with network proxies, they need to be specified by fully qualified domain name (FQDN) in the system proxy settings (likewise in a PAC script if that is the type of proxy configuration used). Additionally these proxies need to be marked as *neutral* in the **Application trust** list. The FQDNs for the PAC file and the proxy servers the PAC file redirects to must be added as neutral resources in the network isolation policies that are used by Application Guard. You can verify this by going to `edge://application-guard-internals/#utilities` and entering the FQDN for the pac/proxy in the **check url trust** field. Verify that it says *Neutral.* + +Optionally, if possible, the IP addresses associated with the server hosting the above should be removed from the enterprise IP ranges in the network isolation policies that are used by Application Guard. Additionally, go to `edge://application-guard-internals/#utilities` to view the Application Guard proxy configuration. This step can be done in both the host and within Application Guard to verify that each side is using the proxy setup you expect. ### Which Input Method Editors (IME) in 19H1 are not supported? @@ -86,29 +87,29 @@ To trust a subdomain, you must precede your domain with two dots, for example: ` ### Are there differences between using Application Guard on Windows Pro vs Windows Enterprise? -When using Windows Pro or Windows Enterprise, you will have access to using Application Guard's Standalone Mode. However, when using Enterprise you will have access to Application Guard's Enterprise-Managed Mode. This mode has some extra features that the Standalone Mode does not. For more information, see [Prepare to install Microsoft Defender Application Guard](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard). +When using Windows Pro or Windows Enterprise, you will have access to using Application Guard's standalone mode. However, when using Windows Enterprise you will have access to Application Guard's enterprise-managed mode. This mode has some extra features that the standalone Mode does not. For more information, see [Prepare to install Microsoft Defender Application Guard](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard). ### Is there a size limit to the domain lists that I need to configure? -Yes, both the Enterprise Resource domains hosted in the cloud and the Domains categorized as both work and personal have a 16383B limit. +Yes, both the enterprise resource domains hosted in the cloud and the domains categorized as both work and personal have a 16383B limit. ### Why does my encryption driver break Microsoft Defender Application Guard? -Microsoft Defender Application Guard accesses files from a VHD mounted on the host that needs to be written during setup. If an encryption driver prevents a VHD from being mounted or from being written to, WDAG will not work and result in an error message ("0x80070013 ERROR_WRITE_PROTECT"). +Microsoft Defender Application Guard accesses files from a VHD mounted on the host that needs to be written during setup. If an encryption driver prevents a VHD from being mounted or from being written to, Microsoft Defender Application Guard will not work, and will result in an error message (*0x80070013 ERROR_WRITE_PROTECT*). -### Why do the Network Isolation policies in Group Policy and CSP look different? +### Why do the network isolation policies in Group Policy and CSP look different? -There is not a one-to-one mapping among all the Network Isolation policies between CSP and GP. Mandatory network isolation policies to deploy WDAG are different between CSP and GP. +There is not a one-to-one mapping among all the network isolation policies between CSP and GP. Mandatory network isolation policies to deploy WDAG are different between CSP and GP. Mandatory network isolation GP policy to deploy WDAG: "DomainSubnets or CloudResources" Mandatory network isolation CSP policy to deploy WDAG: "EnterpriseCloudResources or (EnterpriseIpRange and EnterpriseNetworkDomainNames)" For EnterpriseNetworkDomainNames, there is no mapped CSP policy. -Windows Defender Application Guard accesses files from a VHD mounted on the host that needs to be written during setup. If an encryption driver prevents a VHD from being mounted or from being written to, WDAG will not work and result in an error message (`0x80070013 ERROR_WRITE_PROTECT`). +Microsoft Defender Application Guard accesses files from a VHD mounted on the host that needs to be written during setup. If an encryption driver prevents a VHD from being mounted or from being written to, WDAG will not work and result in an error message (*0x80070013 ERROR_WRITE_PROTECT*). ### Why did Application Guard stop working after I turned off hyperthreading? -If hyperthreading is disabled (because of an update applied through a KB article or through BIOS settings), there is a possibility Application Guard no longer meets the minimum requirements. +If hyperthreading is disabled (because of an update applied through a KB article or through BIOS settings), there is a possibility that Microsoft Defender Application Guard no longer meets the minimum requirements. ### Why am I getting the error message ("ERROR_VIRTUAL_DISK_LIMITATION")? @@ -142,7 +143,7 @@ In the Microsoft Defender Firewall user interface go through the following steps ### Why can I not launch Application Guard when Exploit Guard is enabled? -There is a known issue where if you change the Exploit Protection settings for CFG and possibly others, hvsimgr cannot launch. To mitigate this issue, go to Windows Security-> App and Browser control -> Exploit Protection Setting -> switch CFG to the “use default". +There is a known issue where if you change the Exploit Protection settings for CFG and possibly others, hvsimgr cannot launch. To mitigate this issue, go to **Windows Security** > **App and Browser control** > **Exploit Protection Setting**, and then switch CFG to the **use default**. ### How can I have ICS in enabled state yet still use Application Guard? @@ -151,7 +152,7 @@ This is a two step process. Step 1: -Enable Internet Connection sharing by changing the Group Policy setting **Prohibit use of Internet Connection Sharing on your DNS domain network.** This setting is part of the Microsoft security baseline. Change it from Enabled to Disabled. +Enable Internet Connection sharing by changing the Group Policy setting **Prohibit use of Internet Connection Sharing on your DNS domain network.** This setting is part of the Microsoft security baseline. Change it from **Enabled** to **Disabled**. Step 2: @@ -168,7 +169,6 @@ Step 2: Application Guard must meet all these prerequisites to be enabled in Enterprise mode: [System requirements for Microsoft Defender Application Guard](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard). To understand why it is not enabled in Enterprise mode, check the status of the evaluation to understand what's missing. -For CSP (Intune) you can query the status node by using **Get**. This is described in the [Application Guard CSP](https://docs.microsoft.com/windows/client-management/mdm/windowsdefenderapplicationguard-csp). -On this page, you will see the **status** node as well as the meaning of each bit. If the status is not 63, you are missing a prerequisite. +For CSP (Intune) you can query the status node by using **Get**. This is described in the [Application Guard CSP](https://docs.microsoft.com/windows/client-management/mdm/windowsdefenderapplicationguard-csp). On this page, you will see the **status** node as well as the meaning of each bit. If the status is not 63, you are missing a prerequisite. For Group Policy you need to look at the registry. See **Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\HVSIGP** Status. The meaning of each bit is the same as the CSP. From c249ad3dbb60fcbf562805d0127f6525586d6077 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 17 Aug 2020 12:54:53 -0700 Subject: [PATCH 260/372] Update command-line-arguments-microsoft-defender-antivirus.md --- .../command-line-arguments-microsoft-defender-antivirus.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md index e0395dc431..167fb28fc2 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md @@ -12,6 +12,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: ksarens manager: dansimp +ms.date: 08/17/2020 --- # Configure and manage Microsoft Defender Antivirus with the mpcmdrun.exe command-line tool From 676654e6e2e1e8cff4096bdfad556f6833f49deb Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Mon, 17 Aug 2020 14:36:38 -0700 Subject: [PATCH 261/372] Removed asterisks from table headings Table headings are bold by default. Adding asterisks results in a non-standard, double-bold font. --- .../configuration/cortana-at-work/cortana-at-work-overview.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-overview.md b/windows/configuration/cortana-at-work/cortana-at-work-overview.md index 53d24b53dc..5d8a6999f8 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-overview.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-overview.md @@ -32,7 +32,7 @@ Cortana requires a PC running Windows 10, version 1703 or later, as well as the >[!NOTE] >A microphone isn't required to use Cortana. -|**Software** |**Minimum version** | +| Software | Minimum version | |---------|---------| |Client operating system | Desktop:
- Windows 10, version 2004 (recommended)

- Windows 10, version 1703 (legacy version of Cortana)

Mobile: Windows 10 mobile, version 1703 (legacy version of Cortana)

For more information on the differences between Cortana in Windows 10, version 2004 and earlier versions, see [**How is my data processed by Cortana**](https://docs.microsoft.com/windows/configuration/cortana-at-work/cortana-at-work-overview#how-is-my-data-processed-by-cortana) below. | |Azure Active Directory (Azure AD) | While all employees signing into Cortana need an Azure AD account, an Azure AD premium tenant isn't required. | @@ -55,7 +55,7 @@ Cortana enterprise services that can be accessed using Azure AD through Cortana The table below describes the data handling for Cortana enterprise services. -|**Name** |**Description** | +| Name | Description | |---------|---------| |**Storage** |Customer Data is stored on Microsoft servers inside the Office 365 cloud. Your data is part of your tenant. Speech audio is not retained. | |**Stays in Geo** |Customer Data is stored on Microsoft servers inside the Office 365 cloud in Geo. Your data is part of your tenant. | From f41b957b8798530658b6b7b953477a534e4b34ee Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Mon, 17 Aug 2020 14:38:08 -0700 Subject: [PATCH 262/372] Removed period after question mark, indented content --- .../cortana-at-work/cortana-at-work-scenario-1.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md index ee702d9fb4..e2dfea47f8 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-scenario-1.md @@ -22,13 +22,13 @@ manager: dansimp 3. Toggle **Wake word** to **On** and close Cortana. -4. Say **Cortana, what can you do?**. +4. Say **Cortana, what can you do?** -When you say **Cortana**, Cortana will open in listening mode to acknowledge the wake word. + When you say **Cortana**, Cortana will open in listening mode to acknowledge the wake word. -:::image type="content" source="../screenshot4.png" alt-text="Screenshot: Cortana listening mode"::: + :::image type="content" source="../screenshot4.png" alt-text="Screenshot: Cortana listening mode"::: -Once you finish saying your query, Cortana will open with the result. + Once you finish saying your query, Cortana will open with the result. >[!NOTE] >If you've disabled the wake word using MDM or Group Policy, you will need to manually activate the microphone by selecting Cortana, then the mic button. From 1d5b080bf9a8a4416e54e25151c80422813e8e6f Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Mon, 17 Aug 2020 15:34:20 -0700 Subject: [PATCH 263/372] Applied correct note style --- windows/client-management/mdm/registry-csp.md | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/windows/client-management/mdm/registry-csp.md b/windows/client-management/mdm/registry-csp.md index 676424f6ed..38bd56ba6d 100644 --- a/windows/client-management/mdm/registry-csp.md +++ b/windows/client-management/mdm/registry-csp.md @@ -17,7 +17,8 @@ ms.date: 06/26/2017 The Registry configuration service provider is used to update registry settings. However, if there is configuration service provider that is specific to the settings that need to be updated, use the specific configuration service provider. -> **Note**   The Registry CSP is only supported in Windows 10 Mobile for OEM configuration. Do not use this CSP for enterprise remote management. +> [!NOTE] +> The Registry CSP is only supported in Windows 10 Mobile for OEM configuration. Do not use this CSP for enterprise remote management. For Windows 10 Mobile only, this configuration service provider requires the ID\_CAP\_CSP\_FOUNDATION and ID\_CAP\_CSP\_OEM capabilities to be accessed from a network configuration application.   @@ -38,7 +39,6 @@ The default security role maps to each subnode unless specific permission is gra ## Microsoft Custom Elements - The following table shows the Microsoft custom elements that this configuration service provider supports for OMA Client Provisioning. @@ -75,11 +75,10 @@ The following table shows the Microsoft custom elements that this configuration
  - Use these elements to build standard OMA Client Provisioning configuration XML. For information about specific elements, see MSPROV DTD elements. -## Supported Data Types +## Supported Data Types The following table shows the data types this configuration service provider supports. From d2cafe2fac340f36bda44d239d2de88bb515217d Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Mon, 17 Aug 2020 15:46:33 -0700 Subject: [PATCH 264/372] Standardized vertical spacing and added labels to code blocks --- .../credential-guard-manage.md | 43 ++++++++++++++----- 1 file changed, 33 insertions(+), 10 deletions(-) diff --git a/windows/security/identity-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md index 4c6b1e2b9d..0ff8876a89 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-manage.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-manage.md @@ -36,9 +36,13 @@ The same set of procedures used to enable Windows Defender Credential Guard on p You can use Group Policy to enable Windows Defender Credential Guard. This will add and enable the virtualization-based security features for you if needed. 1. From the Group Policy Management Console, go to **Computer Configuration** -> **Administrative Templates** -> **System** -> **Device Guard**. + 2. Double-click **Turn On Virtualization Based Security**, and then click the **Enabled** option. + 3. In the **Select Platform Security Level** box, choose **Secure Boot** or **Secure Boot and DMA Protection**. + 4. In the **Credential Guard Configuration** box, click **Enabled with UEFI lock**, and then click **OK**. If you want to be able to turn off Windows Defender Credential Guard remotely, choose **Enabled without lock**. + 5. In the **Secure Launch Configuration** box, choose **Not Configured**, **Enabled** or **Disabled**. Check [this article](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection) for more details. ![Windows Defender Credential Guard Group Policy setting](images/credguard-gp-2.png) @@ -49,8 +53,10 @@ To enforce processing of the group policy, you can run ```gpupdate /force```. ### Enable Windows Defender Credential Guard by using Intune -1. From **Home** click **Microsoft Intune** -2. Click **Device configuration** +1. From **Home**, click **Microsoft Intune**. + +2. Click **Device configuration**. + 3. Click **Profiles** > **Create Profile** > **Endpoint protection** > **Windows Defender Credential Guard**. > [!NOTE] @@ -66,6 +72,7 @@ Starting with Windows 10, version 1607 and Windows Server 2016, enabling Windows If you are using Windows 10, version 1507 (RTM) or Windows 10, version 1511, Windows features have to be enabled to use virtualization-based security. You can do this by using either the Control Panel or the Deployment Image Servicing and Management tool (DISM). + > [!NOTE] > If you enable Windows Defender Credential Guard by using Group Policy, the steps to enable Windows features through Control Panel or DISM are not required. Group Policy will install Windows features for you. @@ -73,22 +80,31 @@ You can do this by using either the Control Panel or the Deployment Image Servic **Add the virtualization-based security features by using Programs and Features** 1. Open the Programs and Features control panel. + 2. Click **Turn Windows feature on or off**. + 3. Go to **Hyper-V** -> **Hyper-V Platform**, and then select the **Hyper-V Hypervisor** check box. + 4. Select the **Isolated User Mode** check box at the top level of the feature selection. + 5. Click **OK**. **Add the virtualization-based security features to an offline image by using DISM** 1. Open an elevated command prompt. + 2. Add the Hyper-V Hypervisor by running the following command: - ``` + + ```console dism /image: /Enable-Feature /FeatureName:Microsoft-Hyper-V-Hypervisor /all ``` + 3. Add the Isolated User Mode feature by running the following command: - ``` + + ```console dism /image: /Enable-Feature /FeatureName:IsolatedUserMode ``` + > [!NOTE] > In Windows 10, version 1607 and later, the Isolated User Mode feature has been integrated into the core operating system. Running the command in step 3 above is therefore no longer required. @@ -100,11 +116,13 @@ You can do this by using either the Control Panel or the Deployment Image Servic 1. Open Registry Editor. 2. Enable virtualization-based security: + - Go to HKEY\_LOCAL\_MACHINE\\System\\CurrentControlSet\\Control\\DeviceGuard. - Add a new DWORD value named **EnableVirtualizationBasedSecurity**. Set the value of this registry setting to 1 to enable virtualization-based security and set it to 0 to disable it. - Add a new DWORD value named **RequirePlatformSecurityFeatures**. Set the value of this registry setting to 1 to use **Secure Boot** only or set it to 3 to use **Secure Boot and DMA protection**. 3. Enable Windows Defender Credential Guard: + - Go to HKEY\_LOCAL\_MACHINE\\System\\CurrentControlSet\\Control\\LSA. - Add a new DWORD value named **LsaCfgFlags**. Set the value of this registry setting to 1 to enable Windows Defender Credential Guard with UEFI lock, set it to 2 to enable Windows Defender Credential Guard without lock, and set it to 0 to disable it. @@ -120,9 +138,10 @@ You can do this by using either the Control Panel or the Deployment Image Servic You can also enable Windows Defender Credential Guard by using the [HVCI and Windows Defender Credential Guard hardware readiness tool](dg-readiness-tool.md). -``` +```console DG_Readiness_Tool.ps1 -Enable -AutoReboot ``` + > [!IMPORTANT] > When running the HVCI and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSArch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work. > This is a known issue. @@ -134,7 +153,9 @@ DG_Readiness_Tool.ps1 -Enable -AutoReboot You can view System Information to check that Windows Defender Credential Guard is running on a PC. 1. Click **Start**, type **msinfo32.exe**, and then click **System Information**. + 2. Click **System Summary**. + 3. Confirm that **Credential Guard** is shown next to **Virtualization-based security Services Configured**. Here's an example: @@ -143,9 +164,10 @@ You can view System Information to check that Windows Defender Credential Guard You can also check that Windows Defender Credential Guard is running by using the [HVCI and Windows Defender Credential Guard hardware readiness tool](dg-readiness-tool.md). -``` +```console DG_Readiness_Tool_v3.6.ps1 -Ready ``` + > [!IMPORTANT] > When running the HVCI and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `*$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSArch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work. > This is a known issue. @@ -165,7 +187,7 @@ DG_Readiness_Tool_v3.6.ps1 -Ready - **Event ID 17** Error reading Windows Defender Credential Guard (LsaIso.exe) UEFI configuration: \[error code\] You can also verify that TPM is being used for key protection by checking Event ID 51 in the **Microsoft** -> **Windows** -> **Kernel-Boot** event source. If you are running with a TPM, the TPM PCR mask value will be something other than 0. - **Event ID 51** VSM Master Encryption Key Provisioning. Using cached copy status: **0x0**. Unsealing cached copy status: 0x1. New key generation status: 0x1. Sealing status: **0x1**. TPM PCR mask: **0x0**. - - You can use Windows Powershell to determine whether credential guard is running on a client computer. On the computer in question, open an elevated Powershell window and run the following command: + - You can use Windows PowerShell to determine whether credential guard is running on a client computer. On the computer in question, open an elevated PowerShell window and run the following command: ```powershell (Get-CimInstance -ClassName Win32_DeviceGuard -Namespace root\Microsoft\Windows\DeviceGuard).SecurityServicesRunning @@ -195,7 +217,7 @@ To disable Windows Defender Credential Guard, you can use the following set of p 4. Delete the Windows Defender Credential Guard EFI variables by using bcdedit. From an elevated command prompt, type the following commands: - ``` syntax + ```console mountvol X: /s copy %WINDIR%\System32\SecConfig.efi X:\EFI\Microsoft\Boot\SecConfig.efi /Y bcdedit /create {0cb3b571-2f2e-4343-a879-d86a476d7215} /d "DebugTool" /application osloader @@ -232,9 +254,10 @@ For more info on virtualization-based security and HVCI, see [Enable virtualizat You can also disable Windows Defender Credential Guard by using the [HVCI and Windows Defender Credential Guard hardware readiness tool](dg-readiness-tool.md). -``` +```console DG_Readiness_Tool_v3.6.ps1 -Disable -AutoReboot ``` + > [!IMPORTANT] > When running the HVCI and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `*$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSArch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work. > This is a known issue. @@ -243,7 +266,7 @@ DG_Readiness_Tool_v3.6.ps1 -Disable -AutoReboot From the host, you can disable Windows Defender Credential Guard for a virtual machine: -``` PowerShell +```powershell Set-VMSecurity -VMName -VirtualizationBasedSecurityOptOut $true ``` From 22e75ac21793379999bc488651b2501e02348cc4 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Mon, 17 Aug 2020 15:48:38 -0700 Subject: [PATCH 265/372] Corrected labels on code blocks --- .../command-line-arguments-microsoft-defender-antivirus.md | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md index 167fb28fc2..4a296ac42c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md @@ -30,11 +30,12 @@ You can perform various Microsoft Defender Antivirus functions with the dedicate The utility has the following commands: -```DOS +```console MpCmdRun.exe [command] [-options] ``` Here's an example: -``` + +```console MpCmdRun.exe -Scan -ScanType 2 ``` From 89f96a5ca22fd11e273b6591da938de760afaa82 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Mon, 17 Aug 2020 15:50:24 -0700 Subject: [PATCH 266/372] Acrolinx spelling: "aer" --- .../microsoft-defender-application-guard/faq-md-app-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index d94f47691e..4dcd95abef 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -43,7 +43,7 @@ Depending on your organization's settings, employees can copy and paste images ( ### Why don't employees see their Favorites in the Application Guard Edge session? -To help keep the Application Guard Edge session secure and isolated from the host device, favorites that are stored in an Application Guard Edge session aer not copied to the host device. +To help keep the Application Guard Edge session secure and isolated from the host device, favorites that are stored in an Application Guard Edge session are not copied to the host device. ### Are extensions supported in the Application Guard? From 09de6decc31bafdf1e54960adfd6128db1a5ba3b Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Mon, 17 Aug 2020 16:36:28 -0700 Subject: [PATCH 267/372] ADMX policy CSP-ciphersuiteorder --- .../mdm/policy-csp-admx-addremoveprograms.md | 954 +++++++++ .../mdm/policy-csp-admx-appcompat.md | 744 +++++++ .../mdm/policy-csp-admx-auditsettings.md | 119 ++ .../mdm/policy-csp-admx-ciphersuiteorder.md | 203 ++ .../mdm/policy-csp-admx-dnsclient.md | 1725 +++++++++++++++++ .../mdm/policy-csp-admx-eventforwarding.md | 200 ++ 6 files changed, 3945 insertions(+) create mode 100644 windows/client-management/mdm/policy-csp-admx-addremoveprograms.md create mode 100644 windows/client-management/mdm/policy-csp-admx-appcompat.md create mode 100644 windows/client-management/mdm/policy-csp-admx-auditsettings.md create mode 100644 windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md create mode 100644 windows/client-management/mdm/policy-csp-admx-dnsclient.md create mode 100644 windows/client-management/mdm/policy-csp-admx-eventforwarding.md diff --git a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md new file mode 100644 index 0000000000..37cf49d46f --- /dev/null +++ b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md @@ -0,0 +1,954 @@ +--- +title: Policy CSP - ADMX_AddRemovePrograms +description: Policy CSP - ADMX_AddRemovePrograms +ms.author: dansimp +ms.topic: article +ms.prod: w10 +ms.technology: windows +author: manikadhiman +ms.localizationpriority: medium +ms.date: 08/13/2020 +ms.reviewer: +manager: dansimp +--- + +# Policy CSP - ADMX_AddRemovePrograms + +> [!WARNING] +> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here. + +


+ + +## Policy CSP - ADMX_AddRemovePrograms + +
+
+ ADMX_AddRemovePrograms/DefaultCategory +
+
+ ADMX_AddRemovePrograms/NoAddFromCDorFloppy +
+
+ ADMX_AddRemovePrograms/NoAddFromInternet +
+
+ ADMX_AddRemovePrograms/NoAddFromNetwork +
+
+ ADMX_AddRemovePrograms/NoAddPage +
+
+ ADMX_AddRemovePrograms/NoAddRemovePrograms +
+
+ ADMX_AddRemovePrograms/NoChooseProgramsPage +
+
+ ADMX_AddRemovePrograms/NoRemovePage +
+
+ ADMX_AddRemovePrograms/NoServices +
+
+ ADMX_AddRemovePrograms/NoSupportInfo +
+
+ ADMX_AddRemovePrograms/NoWindowsSetupPage +
+
+ + +
+ + +**ADMX_AddRemovePrograms/DefaultCategory** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
+ + + + +Available in Windows 10 Insider Preview Build 20185. The policy setting specifies the category of programs that appears when users open the "Add New Programs" page. If you enable this setting, only the programs in the category you specify are displayed when the "Add New Programs" page opens. You can use the Category box on the "Add New Programs" page to display programs in other categories. + +To use this setting, type the name of a category in the Category box for this setting. You must enter a category that is already defined in Add or Remove Programs. To define a category, use Software Installation. + +If you disable this setting or do not configure it, all programs (Category: All) are displayed when the "Add New Programs" page opens. You can use this setting to direct users to the programs they are most likely to need. + +> [!NOTE] +> This setting is ignored if either the "Remove Add or Remove Programs" setting or the "Hide Add New Programs page" setting is enabled. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Specify default category for Add New Programs* +- GP name: *DefaultCategory* +- GP path: *Control Panel/Add or Remove Programs* +- GP ADMX file name: *addremoveprograms.admx* + + + + + + + + + + + + + +
+ + +**ADMX_AddRemovePrograms/NoAddFromCDorFloppy** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
+ + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting removes the "Add a program from CD-ROM or floppy disk" section from the Add New Programs page. This prevents users from using Add or Remove Programs to install programs from removable media. + +If you disable this setting or do not configure it, the "Add a program from CD-ROM or floppy disk" option is available to all users. This setting does not prevent users from using other tools and methods to add or remove program components. + +> [!NOTE] +> If the "Hide Add New Programs page" setting is enabled, this setting is ignored. Also, if the "Prevent removable media source for any install" setting (located in User Configuration\Administrative Templates\Windows Components\Windows Installer) is enabled, users cannot add programs from removable media, regardless of this setting. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Hide the "Add a program from CD-ROM or floppy disk" option* +- GP name: *NoAddFromCDorFloppy* +- GP path: *Control Panel/Add or Remove Programs* +- GP ADMX file name: *addremoveprograms.admx* + + + + + + + + + + + + + +
+ + +**ADMX_AddRemovePrograms/NoAddFromInternet** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
+ + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting removes the "Add programs from Microsoft" section from the Add New Programs page. This setting prevents users from using Add or Remove Programs to connect to Windows Update. + +If you disable this setting or do not configure it, "Add programs from Microsoft" is available to all users. This setting does not prevent users from using other tools and methods to connect to Windows Update. + +> [!NOTE] +> If the "Hide Add New Programs page" setting is enabled, this setting is ignored. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Hide the "Add programs from Microsoft" option* +- GP name: *NoAddFromInternet* +- GP path: *Control Panel/Add or Remove Programs* +- GP ADMX file name: *addremoveprograms.admx* + + + + + + + + + + + + + +
+ + +**ADMX_AddRemovePrograms/NoAddFromNetwork** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
+ + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from viewing or installing published programs. This setting removes the "Add programs from your network" section from the Add New Programs page. The "Add programs from your network" section lists published programs and provides an easy way to install them. Published programs are those programs that the system administrator has explicitly made available to the user with a tool such as Windows Installer. Typically, system administrators publish programs to notify users that the programs are available, to recommend their use, or to enable users to install them without having to search for installation files. + +If you enable this setting, users cannot tell which programs have been published by the system administrator, and they cannot use Add or Remove Programs to install published programs. However, they can still install programs by using other methods, and they can view and install assigned (partially installed) programs that are offered on the desktop or on the Start menu. + +If you disable this setting or do not configure it, "Add programs from your network" is available to all users. + +> [!NOTE] +> If the "Hide Add New Programs page" setting is enabled, this setting is ignored. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Hide the "Add programs from your network" option* +- GP name: *NoAddFromNetwork* +- GP path: *Control Panel/Add or Remove Programs* +- GP ADMX file name: *addremoveprograms.admx* + + + + + + + + + + + + +
+ + +**ADMX_AddRemovePrograms/NoAddPage** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
+ + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting removes the Add New Programs button from the Add or Remove Programs bar. As a result, users cannot view or change the attached page. The Add New Programs button lets users install programs published or assigned by a system administrator. + +If you disable this setting or do not configure it, the Add New Programs button is available to all users. This setting does not prevent users from using other tools and methods to install programs. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Hide Add New Programs page* +- GP name: *NoAddPage* +- GP path: *Control Panel/Add or Remove Programs* +- GP ADMX file name: *addremoveprograms.admx* + + + + + + + + + + + + + +
+ + +**ADMX_AddRemovePrograms/NoAddRemovePrograms** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
+ + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from using Add or Remove Programs. This setting removes Add or Remove Programs from Control Panel and removes the Add or Remove Programs item from menus. Add or Remove Programs lets users install, uninstall, repair, add, and remove features and components of Windows 2000 Professional and a wide variety of Windows programs. Programs published or assigned to the user appear in Add or Remove Programs. + +If you disable this setting or do not configure it, Add or Remove Programs is available to all users. When enabled, this setting takes precedence over the other settings in this folder. This setting does not prevent users from using other tools and methods to install or uninstall programs. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Remove Add or Remove Programs* +- GP name: *NoAddRemovePrograms* +- GP path: *Control Panel/Add or Remove Programs* +- GP ADMX file name: *addremoveprograms.admx* + + + + + + + + + + + + + +
+ + +**ADMX_AddRemovePrograms/NoChooseProgramsPage** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
+ + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting removes the Set Program Access and Defaults button from the Add or Remove Programs bar. As a result, users cannot view or change the associated page. The Set Program Access and Defaults button lets administrators specify default programs for certain activities, such as Web browsing or sending e-mail, as well as which programs are accessible from the Start menu, desktop, and other locations. + +If you disable this setting or do not configure it, the Set Program Access and Defaults button is available to all users. This setting does not prevent users from using other tools and methods to change program access or defaults. This setting does not prevent the Set Program Access and Defaults icon from appearing on the Start menu. See the "Remove Set Program Access and Defaults from Start menu" setting. + + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Hide the Set Program Access and Defaults page* +- GP name: *NoChooseProgramsPage* +- GP path: *Control Panel/Add or Remove Programs* +- GP ADMX file name: *addremoveprograms.admx* + + + + + + + + + + + + + +
+ + +**ADMX_AddRemovePrograms/NoRemovePage** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
+ + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting removes the Change or Remove Programs button from the Add or Remove Programs bar. As a result, users cannot view or change the attached page. The Change or Remove Programs button lets users uninstall, repair, add, or remove features of installed programs. + +If you disable this setting or do not configure it, the Change or Remove Programs page is available to all users. This setting does not prevent users from using other tools and methods to delete or uninstall programs. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Hide Change or Remove Programs page* +- GP name: *NoRemovePage* +- GP path: *Control Panel/Add or Remove Programs* +- GP ADMX file name: *addremoveprograms.admx* + + + + + + + + + + + + + +
+ + +**ADMX_AddRemovePrograms/NoServices** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
+ + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from using Add or Remove Programs to configure installed services. This setting removes the "Set up services" section of the Add/Remove Windows Components page. The "Set up services" section lists system services that have not been configured and offers users easy access to the configuration tools. + +If you disable this setting or do not configure it, "Set up services" appears only when there are unconfigured system services. If you enable this setting, "Set up services" never appears. This setting does not prevent users from using other methods to configure services. + +> [!NOTE] +> When "Set up services" does not appear, clicking the Add/Remove Windows Components button starts the Windows Component Wizard immediately. Because the only remaining option on the Add/Remove Windows Components page starts the wizard, that option is selected automatically, and the page is bypassed. To remove "Set up services" and prevent the Windows Component Wizard from starting, enable the "Hide Add/Remove Windows Components page" setting. If the "Hide Add/Remove Windows Components page" setting is enabled, this setting is ignored. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Go directly to Components Wizard* +- GP name: *NoServices* +- GP path: *Control Panel/Add or Remove Programs* +- GP ADMX file name: *addremoveprograms.admx* + + + + + + + + + + + + + +
+ + +**ADMX_AddRemovePrograms/NoSupportInfo** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
+ + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting removes links to the Support Info dialog box from programs on the Change or Remove Programs page. Programs listed on the Change or Remove Programs page can include a "Click here for support information" hyperlink. When clicked, the hyperlink opens a dialog box that displays troubleshooting information, including a link to the installation files and data that users need to obtain product support, such as the Product ID and version number of the program. The dialog box also includes a hyperlink to support information on the Internet, such as the Microsoft Product Support Services Web page. + +If you disable this setting or do not configure it, the Support Info hyperlink appears. + +> [!NOTE] +> Not all programs provide a support information hyperlink. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Remove Support Information* +- GP name: *NoSupportInfo* +- GP path: *Control Panel/Add or Remove Programs* +- GP ADMX file name: *addremoveprograms.admx* + + + + + + + + + + + + + +
+ + +**ADMX_AddRemovePrograms/NoWindowsSetupPage** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
+ + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting removes the Add/Remove Windows Components button from the Add or Remove Programs bar. As a result, users cannot view or change the associated page. The Add/Remove Windows Components button lets users configure installed services and use the Windows Component Wizard to add, remove, and configure components of Windows from the installation files. + +If you disable this setting or do not configure it, the Add/Remove Windows Components button is available to all users. This setting does not prevent users from using other tools and methods to configure services or add or remove program components. However, this setting blocks user access to the Windows Component Wizard. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Hide Add/Remove Windows Components page* +- GP name: *NoWindowsSetupPage* +- GP path: *Control Panel/Add or Remove Programs* +- GP ADMX file name: *addremoveprograms.admx* + + + + + + + + + + + + + +Footnotes: + +- 1 - Available in Windows 10, version 1607. +- 2 - Available in Windows 10, version 1703. +- 3 - Available in Windows 10, version 1709. +- 4 - Available in Windows 10, version 1803. +- 5 - Available in Windows 10, version 1809. +- 6 - Available in Windows 10, version 1903. +- 7 - Available in Windows 10, version 1909. +- 8 - Available in Windows 10, version 2004. + + + diff --git a/windows/client-management/mdm/policy-csp-admx-appcompat.md b/windows/client-management/mdm/policy-csp-admx-appcompat.md new file mode 100644 index 0000000000..da013a6e46 --- /dev/null +++ b/windows/client-management/mdm/policy-csp-admx-appcompat.md @@ -0,0 +1,744 @@ +--- +title: Policy CSP - ADMX_AppCompat +description: Policy CSP - ADMX_AppCompat +ms.author: dansimp +ms.topic: article +ms.prod: w10 +ms.technology: windows +author: manikadhiman +ms.localizationpriority: medium +ms.date: 08/10/2020 +ms.reviewer: +manager: dansimp +--- + +# Policy CSP - ADMX_AppCompat + +> [!WARNING] +> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here. + +
+ + +## Policy CSP - ADMX_AppCompat + +
+
+ ADMX_AppCompat/AppCompatPrevent16BitMach + +
+
+ ADMX_AppCompat/AppCompatRemoveProgramCompatPropPage + +
+
+ ADMX_AppCompat/AppCompatTurnOffApplicationImpactTelemetry + +
+
+ ADMX_AppCompat/AppCompatTurnOffSwitchBack + +
+
+ ADMX_AppCompat/AppCompatTurnOffEngine + +
+
+ ADMX_AppCompat/AppCompatTurnOffProgramCompatibilityAssistant_1 + +
+
+ ADMX_AppCompat/AppCompatTurnOffProgramCompatibilityAssistant_2 + +
+
+ ADMX_AppCompat/AppCompatTurnOffUserActionRecord + +
+
+ ADMX_AppCompat/AppCompatTurnOffProgramInventory + +
+
+ + +
+ + +**ADMX_AppCompat/AppCompatPrevent16BitMach** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies whether to prevent the MS-DOS subsystem (**ntvdm.exe**) from running on this computer. This setting affects the launching of 16-bit applications in the operating system. + +You can use this setting to turn off the MS-DOS subsystem, which will reduce resource usage and prevent users from running 16-bit applications. To run any 16-bit application or any application with 16-bit components, **ntvdm.exe** must be allowed to run. The MS-DOS subsystem starts when the first 16-bit application is launched. While the MS-DOS subsystem is running, any subsequent 16-bit applications launch faster, but overall resource usage on the system is increased. + +If the status is set to Enabled, the MS-DOS subsystem is prevented from running, which then prevents any 16-bit applications from running. In addition, any 32-bit applications with 16-bit installers or other 16-bit components cannot run. + +If the status is set to Disabled, the MS-DOS subsystem runs for all users on this computer. + +If the status is set to Not Configured, the OS falls back on a local policy set by the registry DWORD value **HKLM\System\CurrentControlSet\Control\WOW\DisallowedPolicyDefault**. If that value is non-0, this prevents all 16-bit applications from running. If that value is 0, 16-bit applications are allowed to run. If that value is also not present, on Windows 10 and above, the OS will launch the 16-bit application support control panel to allow an elevated administrator to make the decision; on Windows 7 and down-level, the OS will allow 16-bit applications to run. + +> [!NOTE] +> This setting appears only in Computer Configuration. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent access to 16-bit applications* +- GP name: *AppCompatPrevent16BitMach* +- GP path: *Windows Components/Application Compatibility* +- GP ADMX file name: *AppCompat.admx* + + + + +
+ + +**ADMX_AppCompat/AppCompatRemoveProgramCompatPropPage** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting controls the visibility of the Program Compatibility property page shell extension. This shell extension is visible on the property context-menu of any program shortcut or executable file. + +The compatibility property page displays a list of options that can be selected and applied to the application to resolve the most common issues affecting legacy applications. + +Enabling this policy setting removes the property page from the context-menus, but does not affect previous compatibility settings applied to application using this interface. + + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Remove Program Compatibility Property Page* +- GP name: *AppCompatRemoveProgramCompatPropPage* +- GP path: *Windows Components/Application Compatibility* +- GP ADMX file name: *AppCompat.admx* + + + + +
+ + +**ADMX_AppCompat/AppCompatTurnOffApplicationImpactTelemetry** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. The policy setting controls the state of the Application Telemetry engine in the system. + +Application Telemetry is a mechanism that tracks anonymous usage of specific Windows system components by applications. + +Turning Application Telemetry off by selecting "enable" will stop the collection of usage data. + +If the customer Experience Improvement program is turned off, Application Telemetry will be turned off regardless of how this policy is set. + +Disabling telemetry will take effect on any newly launched applications. To ensure that telemetry collection has stopped for all applications, please reboot your machine. + + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Turn off Application Telemetry* +- GP name: *AppCompatTurnOffApplicationImpactTelemetry* +- GP path: *Windows Components/Application Compatibility* +- GP ADMX file name: *AppCompat.admx* + + + + +
+ + +**ADMX_AppCompat/AppCompatTurnOffSwitchBack** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. The policy setting controls the state of the Switchback compatibility engine in the system. + +Switchback is a mechanism that provides generic compatibility mitigations to older applications by providing older behavior to old applications and new behavior to new applications. + +Switchback is on by default. + +If you enable this policy setting, Switchback will be turned off. Turning Switchback off may degrade the compatibility of older applications. This option is useful for server administrators who require performance and are aware of compatibility of the applications they are using. + +If you disable or do not configure this policy setting, the Switchback will be turned on. + +Reboot the system after changing the setting to ensure that your system accurately reflects those changes. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Turn off SwitchBack Compatibility Engine* +- GP name: *AppCompatTurnOffSwitchBack* +- GP path: *Windows Components/Application Compatibility* +- GP ADMX file name: *AppCompat.admx* + + + + +
+ + +**ADMX_AppCompat/AppCompatTurnOffEngine** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting controls the state of the application compatibility engine in the system. + +The engine is part of the loader and looks through a compatibility database every time an application is started on the system. If a match for the application is found it provides either run-time solutions or compatibility fixes, or displays an Application Help message if the application has a know problem. + +Turning off the application compatibility engine will boost system performance. However, this will degrade the compatibility of many popular legacy applications, and will not block known incompatible applications from installing. For example, this may result in a blue screen if an old anti-virus application is installed. + +The Windows Resource Protection and User Account Control features of Windows use the application compatibility engine to provide mitigations for application problems. If the engine is turned off, these mitigations will not be applied to applications and their installers and these applications may fail to install or run properly. + +This option is useful to server administrators who require faster performance and are aware of the compatibility of the applications they are using. It is particularly useful for a web server where applications may be launched several hundred times a second, and the performance of the loader is essential. + +> [!NOTE] +> Many system processes cache the value of this setting for performance reasons. If you make changes to this setting, reboot to ensure that your system accurately reflects those changes. + + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Turn off Application Compatibility Engine* +- GP name: *AppCompatTurnOffEngine* +- GP path: *Windows Components/Application Compatibility* +- GP ADMX file name: *AppCompat.admx* + + + + +
+ + +**ADMX_AppCompat/AppCompatTurnOffProgramCompatibilityAssistant_1** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting exists only for backward compatibility, and is not valid for this version of Windows. To configure the Program Compatibility Assistant, use the 'Turn off Program Compatibility Assistant' setting under Computer Configuration\Administrative Templates\Windows Components\Application Compatibility. + + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Turn off Program Compatibility Assistant* +- GP name: *AppCompatTurnOffProgramCompatibilityAssistant_1* +- GP path: *Windows Components/Application Compatibility* +- GP ADMX file name: *AppCompat.admx* + + + + +
+ + +**ADMX_AppCompat/AppCompatTurnOffProgramCompatibilityAssistant_2** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting controls the state of the Program Compatibility Assistant (PCA). The PCA monitors applications run by the user. When a potential compatibility issue with an application is detected, the PCA will prompt the user with recommended solutions. To configure the diagnostic settings for the PCA, go to System->Troubleshooting and Diagnostics->Application Compatibility Diagnostics. + +If you enable this policy setting, the PCA will be turned off. The user will not be presented with solutions to known compatibility issues when running applications. Turning off the PCA can be useful for system administrators who require better performance and are already aware of application compatibility issues. + +If you disable or do not configure this policy setting, the PCA will be turned on. To configure the diagnostic settings for the PCA, go to System->Troubleshooting and Diagnostics->Application Compatibility Diagnostics. + +> [!NOTE] +> The Diagnostic Policy Service (DPS) and Program Compatibility Assistant Service must be running for the PCA to run. These services can be configured by using the Services snap-in to the Microsoft Management Console. + + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Turn off Program Compatibility Assistant* +- GP name: *AppCompatTurnOffProgramCompatibilityAssistant_2* +- GP path: *Windows Components/Application Compatibility* +- GP ADMX file name: *AppCompat.admx* + + + + +
+ + +**ADMX_AppCompat/AppCompatTurnOffUserActionRecord** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting controls the state of Steps Recorder. + +Steps Recorder keeps a record of steps taken by the user. The data generated by Steps Recorder can be used in feedback systems such as Windows Error Reporting to help developers understand and fix problems. The data includes user actions such as keyboard input and mouse input, user interface data, and screen shots. Steps Recorder includes an option to turn on and off data collection. + +If you enable this policy setting, Steps Recorder will be disabled. + +If you disable or do not configure this policy setting, Steps Recorder will be enabled. + + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Turn off Steps Recorder* +- GP name: *AppCompatTurnOffUserActionRecord* +- GP path: *Windows Components/Application Compatibility* +- GP ADMX file name: *AppCompat.admx* + + + + +
+ + +**ADMX_AppCompat/AppCompatTurnOffProgramInventory** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting controls the state of the Inventory Collector. + +The Inventory Collector inventories applications, files, devices, and drivers on the system and sends the information to Microsoft. This information is used to help diagnose compatibility problems. + +If you enable this policy setting, the Inventory Collector will be turned off and data will not be sent to Microsoft. Collection of installation data through the Program Compatibility Assistant is also disabled. + +If you disable or do not configure this policy setting, the Inventory Collector will be turned on. + +> [!NOTE] +> This policy setting has no effect if the Customer Experience Improvement Program is turned off. The Inventory Collector will be off. + + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Turn off Inventory Collector* +- GP name: *AppCompatTurnOffProgramInventory* +- GP path: *Windows Components/Application Compatibility* +- GP ADMX file name: *AppCompat.admx* + + + + +Footnotes: + +- 1 - Available in Windows 10, version 1607. +- 2 - Available in Windows 10, version 1703. +- 3 - Available in Windows 10, version 1709. +- 4 - Available in Windows 10, version 1803. +- 5 - Available in Windows 10, version 1809. +- 6 - Available in Windows 10, version 1903. +- 7 - Available in Windows 10, version 1909. +- 8 - Available in Windows 10, version 2004. + + + diff --git a/windows/client-management/mdm/policy-csp-admx-auditsettings.md b/windows/client-management/mdm/policy-csp-admx-auditsettings.md new file mode 100644 index 0000000000..2f91449316 --- /dev/null +++ b/windows/client-management/mdm/policy-csp-admx-auditsettings.md @@ -0,0 +1,119 @@ +--- +title: Policy CSP - ADMX_AuditSettings +description: Policy CSP - ADMX_AuditSettings +ms.author: dansimp +ms.localizationpriority: medium +ms.topic: article +ms.prod: w10 +ms.technology: windows +author: manikadhiman +ms.date: 08/13/2020 +ms.reviewer: +manager: dansimp +--- + +# Policy CSP - ADMX_AuditSettings +> [!WARNING] +> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here. + +
+ + +## ADMX_AuditSettings policies + +
+
+ ADMX_AuditSettings/IncludeCmdLine +
+
+ + +
+ + +**ADMX_AuditSettings/IncludeCmdLine** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting determines what information is logged in security audit events when a new process has been created. This setting only applies when the Audit Process Creation policy is enabled. + +If you enable this policy setting, the command line information for every process will be logged in plain text in the security event log as part of the Audit Process Creation event 4688, "a new process has been created," on the workstations and servers on which this policy setting is applied. + +If you disable or do not configure this policy setting, the process's command line information will not be included in Audit Process Creation events. + +Default is Not configured. + +> [!NOTE] +> When this policy setting is enabled, any user with access to read the security events will be able to read the command line arguments for any successfully created process. Command line arguments can contain sensitive or private information, such as passwords or user data. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Include command line in process creation events* +- GP name: *IncludeCmdLine* +- GP path: *System/Audit Process Creation* +- GP ADMX file name: *AuditSettings.admx* + + + +
+ +Footnotes: + +- 1 - Available in Windows 10, version 1607. +- 2 - Available in Windows 10, version 1703. +- 3 - Available in Windows 10, version 1709. +- 4 - Available in Windows 10, version 1803. +- 5 - Available in Windows 10, version 1809. +- 6 - Available in Windows 10, version 1903. +- 7 - Available in Windows 10, version 1909. +- 8 - Available in Windows 10, version 2004. + + + diff --git a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md new file mode 100644 index 0000000000..3e28f47950 --- /dev/null +++ b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md @@ -0,0 +1,203 @@ +--- +title: Policy CSP - ADMX_CipherSuiteOrder +description: Policy CSP - ADMX_CipherSuiteOrder +ms.author: dansimp +ms.localizationpriority: medium +ms.topic: article +ms.prod: w10 +ms.technology: windows +author: manikadhiman +ms.date: 08/17/2020 +ms.reviewer: +manager: dansimp +--- + +# Policy CSP - ADMX_CipherSuiteOrder + +> [!WARNING] +> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here. + +
+ + +## ADMX_CipherSuiteOrder policies + +
+
+ ADMX_CipherSuiteOrder/SSLCipherSuiteOrder +
+
+ ADMX_CipherSuiteOrder/SSLCurveOrder +
+
+ + +
+ + +**ADMX_CipherSuiteOrder/SSLCipherSuiteOrder** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting determines the cipher suites used by the Secure Socket Layer (SSL). + +If you enable this policy setting, SSL cipher suites are prioritized in the order specified. + +If you disable or do not configure this policy setting, default cipher suite order is used. + +For information about supported cipher Suites, see [Cipher Suites in TLS/SSL (Schannel SSP)](http://go.microsoft.com/fwlink/?LinkId=517265). + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *SSL Cipher Suite Order* +- GP name: *Functions* +- GP path: *Network/SSL Configuration Settings* +- GP ADMX file name: *CipherSuiteOrder.admx* + + + +
+ +
+ + +**ADMX_CipherSuiteOrder/SSLCurveOrder** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting determines the priority order of ECC curves used with ECDHE cipher suites. + +If you enable this policy setting, ECC curves are prioritized in the order specified. Enter one curve name per line. + +If you disable or do not configure this policy setting, the default ECC curve order is used. + +The default curve order is as follows: + +- curve25519 +- NistP256 +- NistP384 + +To see all the curves supported on the system, enter the following command: + +``` cmd +CertUtil.exe -DisplayEccCurve +``` + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *ECC Curve Order* +- GP name: *EccCurves* +- GP path: *Network/SSL Configuration Settings* +- GP ADMX file name: *CipherSuiteOrder.admx* + + + +
+ +Footnotes: + +- 1 - Available in Windows 10, version 1607. +- 2 - Available in Windows 10, version 1703. +- 3 - Available in Windows 10, version 1709. +- 4 - Available in Windows 10, version 1803. +- 5 - Available in Windows 10, version 1809. +- 6 - Available in Windows 10, version 1903. +- 7 - Available in Windows 10, version 1909. +- 8 - Available in Windows 10, version 2004. + + + diff --git a/windows/client-management/mdm/policy-csp-admx-dnsclient.md b/windows/client-management/mdm/policy-csp-admx-dnsclient.md new file mode 100644 index 0000000000..0c26d32f23 --- /dev/null +++ b/windows/client-management/mdm/policy-csp-admx-dnsclient.md @@ -0,0 +1,1725 @@ +--- +title: Policy CSP - ADMX_DnsClient +description: Policy CSP - ADMX_DnsClient +ms.author: dansimp +ms.localizationpriority: medium +ms.topic: article +ms.prod: w10 +ms.technology: windows +author: manikadhiman +ms.date: 08/12/2020 +ms.reviewer: +manager: dansimp +--- + +# Policy CSP - ADMX_DnsClient + +> [!WARNING] +> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here. + +
+ + +## ADMX_DnsClient policies + +
+
+ ADMX_DnsClient/DNS_AllowFQDNNetBiosQueries +
+
+ ADMX_DnsClient/DNS_AppendToMultiLabelName +
+
+ ADMX_DnsClient/DNS_Domain +
+
+ ADMX_DnsClient/DNS_DomainNameDevolutionLevel +
+
+ ADMX_DnsClient/DNS_IdnEncoding +
+
+ ADMX_DnsClient/DNS_IdnMapping +
+
+ ADMX_DnsClient/DNS_NameServer +
+
+ ADMX_DnsClient/DNS_PreferLocalResponsesOverLowerOrderDns +
+
+ ADMX_DnsClient/DNS_PrimaryDnsSuffix +
+
+ ADMX_DnsClient/DNS_RegisterAdapterName +
+
+ ADMX_DnsClient/DNS_RegisterReverseLookup +
+
+ ADMX_DnsClient/DNS_RegistrationEnabled +
+
+ ADMX_DnsClient/DNS_RegistrationOverwritesInConflict +
+
+ ADMX_DnsClient/DNS_RegistrationRefreshInterval +
+
+ ADMX_DnsClient/DNS_RegistrationTtl +
+
+ ADMX_DnsClient/DNS_SearchList +
+
+ ADMX_DnsClient/DNS_SmartMultiHomedNameResolution +
+
+ ADMX_DnsClient/DNS_SmartProtocolReorder +
+
+ ADMX_DnsClient/DNS_UpdateSecurityLevel +
+
+ ADMX_DnsClient/DNS_UpdateTopLevelDomainZones +
+
+ ADMX_DnsClient/DNS_UseDomainNameDevolution +
+
+ ADMX_DnsClient/Turn_Off_Multicast +
+
+ + +
+ + +**ADMX_DnsClient/DNS_AllowFQDNNetBiosQueries** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies that NetBIOS over TCP/IP (NetBT) queries are issued for fully qualified domain names. + +If you enable this policy setting, NetBT queries will be issued for multi-label and fully qualified domain names, such as "www.example.com" in addition to single-label names. + +If you disable this policy setting, or if you do not configure this policy setting, NetBT queries will only be issued for single-label names, such as "example" and not for multi-label and fully qualified domain names. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Allow NetBT queries for fully qualified domain names* +- GP name: *DNS_AllowFQDNNetBiosQueries* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + +
+ + +**ADMX_DnsClient/DNS_AppendToMultiLabelName** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies that computers may attach suffixes to an unqualified multi-label name before sending subsequent DNS queries if the original name query fails. + +A name containing dots, but not dot-terminated, is called an unqualified multi-label name, for example "server.corp" is an unqualified multi-label name. The name "server.corp.contoso.com." is an example of a fully qualified name because it contains a terminating dot. + +For example, if attaching suffixes is allowed, an unqualified multi-label name query for "server.corp" will be queried by the DNS client first. If the query succeeds, the response is returned to the client. If the query fails, the unqualified multi-label name is appended with DNS suffixes. These suffixes can be derived from a combination of the local DNS client's primary domain suffix, a connection-specific domain suffix, and a DNS suffix search list. + +If attaching suffixes is allowed, and a DNS client with a primary domain suffix of "contoso.com" performs a query for "server.corp" the DNS client will send a query for "server.corp" first, and then a query for "server.corp.contoso.com." second if the first query fails. + +If you enable this policy setting, suffixes are allowed to be appended to an unqualified multi-label name if the original name query fails. + +If you disable this policy setting, no suffixes are appended to unqualified multi-label name queries if the original name query fails. + +If you do not configure this policy setting, computers will use their local DNS client settings to determine the query behavior for unqualified multi-label names. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Allow DNS suffix appending to unqualified multi-label name queries* +- GP name: *DNS_AppendToMultiLabelName* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_Domain** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies a connection-specific DNS suffix. This policy setting supersedes local connection-specific DNS suffixes, and those configured using DHCP. To use this policy setting, click Enabled, and then enter a string value representing the DNS suffix. + +If you enable this policy setting, the DNS suffix that you enter will be applied to all network connections used by computers that receive this policy setting. + +If you disable this policy setting, or if you do not configure this policy setting, computers will use the local or DHCP supplied connection specific DNS suffix, if configured. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Connection-specific DNS suffix* +- GP name: *DNS_Domain* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_DomainNameDevolutionLevel** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies if the devolution level that DNS clients will use if they perform primary DNS suffix devolution during the name resolution process. + +With devolution, a DNS client creates queries by appending a single-label, unqualified domain name with the parent suffix of the primary DNS suffix name, and the parent of that suffix, and so on, stopping if the name is successfully resolved or at a level determined by devolution settings. Devolution can be used when a user or application submits a query for a single-label domain name. + +The DNS client appends DNS suffixes to the single-label, unqualified domain name based on the state of the Append primary and connection specific DNS suffixes radio button and Append parent suffixes of the primary DNS suffix check box on the DNS tab in Advanced TCP/IP Settings for the Internet Protocol (TCP/IP) Properties dialog box. + +Devolution is not enabled if a global suffix search list is configured using Group Policy. + +If a global suffix search list is not configured, and the Append primary and connection specific DNS suffixes radio button is selected, the DNS client appends the following names to a single-label name when it sends DNS queries: + +- The primary DNS suffix, as specified on the Computer Name tab of the System control panel. +- Each connection-specific DNS suffix, assigned either through DHCP or specified in the DNS suffix for this connection box on the DNS tab in the Advanced TCP/IP Settings dialog box for each connection. + +For example, when a user submits a query for a single-label name such as "example," the DNS client attaches a suffix such as "microsoft.com" resulting in the query "example.microsoft.com," before sending the query to a DNS server. + +If a DNS suffix search list is not specified, the DNS client attaches the primary DNS suffix to a single-label name. If this query fails, the connection-specific DNS suffix is attached for a new query. If none of these queries are resolved, the client devolves the primary DNS suffix of the computer (drops the leftmost label of the primary DNS suffix), attaches this devolved primary DNS suffix to the single-label name, and submits this new query to a DNS server. + +For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the non-dot-terminated single-label name "example," and the DNS query for example.ooo.aaa.microsoft.com fails, the DNS client devolves the primary DNS suffix (drops the leftmost label) till the specified devolution level, and submits a query for example.aaa.microsoft.com. If this query fails, the primary DNS suffix is devolved further if it is under specified devolution level and the query example.microsoft.com is submitted. If this query fails, devolution continues if it is under specified devolution level and the query example.microsoft.com is submitted, corresponding to a devolution level of two. The primary DNS suffix cannot be devolved beyond a devolution level of two. The devolution level can be configured using this policy setting. The default devolution level is two. + +If you enable this policy setting and DNS devolution is also enabled, DNS clients use the DNS devolution level that you specify. + +If you disable this policy setting or do not configure it, DNS clients use the default devolution level of two provided that DNS devolution is enabled. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Primary DNS suffix devolution level* +- GP name: *DNS_DomainNameDevolutionLevel* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_IdnEncoding** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies whether the DNS client should convert internationalized domain names (IDNs) to Punycode when the computer is on non-domain networks with no WINS servers configured. + +If this policy setting is enabled, IDNs are not converted to Punycode. + +If this policy setting is disabled, or if this policy setting is not configured, IDNs are converted to Punycode when the computer is on non-domain networks with no WINS servers configured. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Turn off IDN encoding* +- GP name: *DNS_IdnEncoding* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_IdnMapping** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies whether the DNS client should convert internationalized domain names (IDNs) to the Nameprep form, a canonical Unicode representation of the string. + +If this policy setting is enabled, IDNs are converted to the Nameprep form. + +If this policy setting is disabled, or if this policy setting is not configured, IDNs are not converted to the Nameprep form. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *IDN mapping* +- GP name: *DNS_IdnMapping* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_NameServer** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting defines the DNS servers to which a computer sends queries when it attempts to resolve names. This policy setting supersedes the list of DNS servers configured locally and those configured using DHCP. + +To use this policy setting, click Enabled, and then enter a space-delimited list of IP addresses in the available field. To use this policy setting, you must enter at least one IP address. + +If you enable this policy setting, the list of DNS servers is applied to all network connections used by computers that receive this policy setting. + +If you disable this policy setting, or if you do not configure this policy setting, computers will use the local or DHCP supplied list of DNS servers, if configured. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *DNS servers* +- GP name: *DNS_NameServer* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_PreferLocalResponsesOverLowerOrderDns** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies that responses from link local name resolution protocols received over a network interface that is higher in the binding order are preferred over DNS responses from network interfaces lower in the binding order. Examples of link local name resolution protocols include link local multicast name resolution (LLMNR) and NetBIOS over TCP/IP (NetBT). + +If you enable this policy setting, responses from link local protocols will be preferred over DNS responses if the local responses are from a network with a higher binding order. + +If you disable this policy setting, or if you do not configure this policy setting, then DNS responses from networks lower in the binding order will be preferred over responses from link local protocols received from networks higher in the binding order. + +> [!NOTE] +> This policy setting is applicable only if the turn off smart multi-homed name resolution policy setting is disabled or not configured. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prefer link local responses over DNS when received over a network with higher precedence* +- GP name: *DNS_PreferLocalResponsesOverLowerOrderDns* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + + +
+ + +**ADMX_DnsClient/DNS_PrimaryDnsSuffix** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies the primary DNS suffix used by computers in DNS name registration and DNS name resolution. + +To use this policy setting, click Enabled and enter the entire primary DNS suffix you want to assign. For example: microsoft.com. + +> [!IMPORTANT] +> In order for changes to this policy setting to be applied on computers that receive it, you must restart Windows. + +If you enable this policy setting, it supersedes the primary DNS suffix configured in the DNS Suffix and NetBIOS Computer Name dialog box using the System control panel. + +You can use this policy setting to prevent users, including local administrators, from changing the primary DNS suffix. + +If you disable this policy setting, or if you do not configure this policy setting, each computer uses its local primary DNS suffix, which is usually the DNS name of Active Directory domain to which it is joined. + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Primary DNS suffix* +- GP name: *DNS_PrimaryDnsSuffix* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_RegisterAdapterName** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies if a computer performing dynamic DNS registration will register A and PTR resource records with a concatenation of its computer name and a connection-specific DNS suffix, in addition to registering these records with a concatenation of its computer name and the primary DNS suffix. + +By default, a DNS client performing dynamic DNS registration registers A and PTR resource records with a concatenation of its computer name and the primary DNS suffix. For example, a computer name of mycomputer and a primary DNS suffix of microsoft.com will be registered as: mycomputer.microsoft.com. + +If you enable this policy setting, a computer will register A and PTR resource records with its connection-specific DNS suffix, in addition to the primary DNS suffix. This applies to all network connections used by computers that receive this policy setting. + +For example, with a computer name of mycomputer, a primary DNS suffix of microsoft.com, and a connection specific DNS suffix of VPNconnection, a computer will register A and PTR resource records for mycomputer.VPNconnection and mycomputer.microsoft.com when this policy setting is enabled. + +Important: This policy setting is ignored on a DNS client computer if dynamic DNS registration is disabled. + +If you disable this policy setting, or if you do not configure this policy setting, a DNS client computer will not register any A and PTR resource records using a connection-specific DNS suffix. + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Register DNS records with connection-specific DNS suffix* +- GP name: *DNS_RegisterAdapterName* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_RegisterReverseLookup** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies if DNS client computers will register PTR resource records. + +By default, DNS clients configured to perform dynamic DNS registration will attempt to register PTR resource record only if they successfully registered the corresponding A resource record. + +If you enable this policy setting, registration of PTR records will be determined by the option that you choose under Register PTR records. + +To use this policy setting, click Enabled, and then select one of the following options from the drop-down list: + +- Do not register: Computers will not attempt to register PTR resource records +- Register: Computers will attempt to register PTR resource records even if registration of the corresponding A records was not successful. +- Register only if A record registration succeeds: Computers will attempt to register PTR resource records only if registration of the corresponding A records was successful. + +If you disable this policy setting, or if you do not configure this policy setting, computers will use locally configured settings. + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Register PTR records* +- GP name: *DNS_RegisterReverseLookup* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_RegistrationEnabled** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies if DNS dynamic update is enabled. Computers configured for DNS dynamic update automatically register and update their DNS resource records with a DNS server. + +If you enable this policy setting, or you do not configure this policy setting, computers will attempt to use dynamic DNS registration on all network connections that have connection-specific dynamic DNS registration enabled. For a dynamic DNS registration to be enabled on a network connection, the connection-specific configuration must allow dynamic DNS registration, and this policy setting must not be disabled. + +If you disable this policy setting, computers may not use dynamic DNS registration for any of their network connections, regardless of the configuration for individual network connections. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Dynamic update* +- GP name: *DNS_RegistrationEnabled* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_RegistrationOverwritesInConflict** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies whether dynamic updates should overwrite existing resource records that contain conflicting IP addresses. + +This policy setting is designed for computers that register address (A) resource records in DNS zones that do not use Secure Dynamic Updates. Secure Dynamic Update preserves ownership of resource records and does not allow a DNS client to overwrite records that are registered by other computers. + +During dynamic update of resource records in a zone that does not use Secure Dynamic Updates, an A resource record might exist that associates the client's host name with an IP address different than the one currently in use by the client. By default, the DNS client attempts to replace the existing A resource record with an A resource record that has the client's current IP address. + +If you enable this policy setting or if you do not configure this policy setting, DNS clients maintain their default behavior and will attempt to replace conflicting A resource records during dynamic update. + +If you disable this policy setting, existing A resource records that contain conflicting IP addresses will not be replaced during a dynamic update, and an error will be recorded in Event Viewer. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Replace addresses in conflicts* +- GP name: *DNS_RegistrationOverwritesInConflict* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_RegistrationRefreshInterval** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies the interval used by DNS clients to refresh registration of A and PTR resource. This policy setting only applies to computers performing dynamic DNS updates. + +Computers configured to perform dynamic DNS registration of A and PTR resource records periodically reregister their records with DNS servers, even if the record has not changed. This reregistration is required to indicate to DNS servers that records are current and should not be automatically removed (scavenged) when a DNS server is configured to delete stale records. + +> [!WARNING] +> If record scavenging is enabled on the zone, the value of this policy setting should never be longer than the value of the DNS zone refresh interval. Configuring the registration refresh interval to be longer than the refresh interval of the DNS zone might result in the undesired deletion of A and PTR resource records. + +To specify the registration refresh interval, click Enabled and then enter a value of 1800 or greater. The value that you specify is the number of seconds to use for the registration refresh interval. For example, 1800 seconds is 30 minutes. + +If you enable this policy setting, registration refresh interval that you specify will be applied to all network connections used by computers that receive this policy setting. + +If you disable this policy setting, or if you do not configure this policy setting, computers will use the local or DHCP supplied setting. By default, client computers configured with a static IP address attempt to update their DNS resource records once every 24 hours and DHCP clients will attempt to update their DNS resource records when a DHCP lease is granted or renewed. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Registration refresh interval* +- GP name: *DNS_RegistrationRefreshInterval* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_RegistrationTtl** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies the value of the time to live (TTL) field in A and PTR resource records that are registered by computers to which this policy setting is applied. + +To specify the TTL, click Enabled and then enter a value in seconds (for example, 900 is 15 minutes). + +If you enable this policy setting, the TTL value that you specify will be applied to DNS resource records registered for all network connections used by computers that receive this policy setting. + +If you disable this policy setting, or if you do not configure this policy setting, computers will use the TTL settings specified in DNS. By default, the TTL is 1200 seconds (20 minutes). + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *TTL value for A and PTR records* +- GP name: *DNS_RegistrationTtl* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_SearchList** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies the DNS suffixes to attach to an unqualified single-label name before submission of a DNS query for that name. + +An unqualified single-label name contains no dots. The name "example" is a single-label name. This is different from a fully qualified domain name such as "example.microsoft.com." + +Client computers that receive this policy setting will attach one or more suffixes to DNS queries for a single-label name. For example, a DNS query for the single-label name "example" will be modified to "example.microsoft.com" before sending the query to a DNS server if this policy setting is enabled with a suffix of "microsoft.com." + +To use this policy setting, click Enabled, and then enter a string value representing the DNS suffixes that should be appended to single-label names. You must specify at least one suffix. Use a comma-delimited string, such as "microsoft.com,serverua.microsoft.com,office.microsoft.com" to specify multiple suffixes. + +If you enable this policy setting, one DNS suffix is attached at a time for each query. If a query is unsuccessful, a new DNS suffix is added in place of the failed suffix, and this new query is submitted. The values are used in the order they appear in the string, starting with the leftmost value and proceeding to the right until a query is successful or all suffixes are tried. + +If you disable this policy setting, or if you do not configure this policy setting, the primary DNS suffix and network connection-specific DNS suffixes are appended to the unqualified queries. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *DNS suffix search list* +- GP name: *DNS_SearchList* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_SmartMultiHomedNameResolution** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies that a multi-homed DNS client should optimize name resolution across networks. The setting improves performance by issuing parallel DNS, link local multicast name resolution (LLMNR) and NetBIOS over TCP/IP (NetBT) queries across all networks. In the event that multiple positive responses are received, the network binding order is used to determine which response to accept. + +If you enable this policy setting, the DNS client will not perform any optimizations. DNS queries will be issued across all networks first. LLMNR queries will be issued if the DNS queries fail, followed by NetBT queries if LLMNR queries fail. + +If you disable this policy setting, or if you do not configure this policy setting, name resolution will be optimized when issuing DNS, LLMNR and NetBT queries. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Turn off smart multi-homed name resolution* +- GP name: *DNS_SmartMultiHomedNameResolution* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_SmartProtocolReorder** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies that the DNS client should prefer responses from link local name resolution protocols on non-domain networks over DNS responses when issuing queries for flat names. Examples of link local name resolution protocols include link local multicast name resolution (LLMNR) and NetBIOS over TCP/IP (NetBT). + +If you enable this policy setting, the DNS client will prefer DNS responses, followed by LLMNR, followed by NetBT for all networks. + +If you disable this policy setting, or if you do not configure this policy setting, the DNS client will prefer link local responses for flat name queries on non-domain networks. + +> [!NOTE] +> This policy setting is applicable only if the turn off smart multi-homed name resolution policy setting is disabled or not configured. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Turn off smart protocol reordering* +- GP name: *DNS_SmartProtocolReorder* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_UpdateSecurityLevel** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies the security level for dynamic DNS updates. + +To use this policy setting, click Enabled and then select one of the following values: + +- Unsecure followed by secure - computers send secure dynamic updates only when nonsecure dynamic updates are refused. +- Only unsecure - computers send only nonsecure dynamic updates. +- Only secure - computers send only secure dynamic updates. + +If you enable this policy setting, computers that attempt to send dynamic DNS updates will use the security level that you specify in this policy setting. + +If you disable this policy setting, or if you do not configure this policy setting, computers will use local settings. By default, DNS clients attempt to use unsecured dynamic update first. If an unsecured update is refused, clients try to use secure update. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Update security level* +- GP name: *DNS_UpdateSecurityLevel* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_UpdateTopLevelDomainZones** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies if computers may send dynamic updates to zones with a single label name. These zones are also known as top-level domain zones, for example: "com." + +By default, a DNS client that is configured to perform dynamic DNS update will update the DNS zone that is authoritative for its DNS resource records unless the authoritative zone is a top-level domain or root zone. + +If you enable this policy setting, computers send dynamic updates to any zone that is authoritative for the resource records that the computer needs to update, except the root zone. + +If you disable this policy setting, or if you do not configure this policy setting, computers do not send dynamic updates to the root zone or top-level domain zones that are authoritative for the resource records that the computer needs to update. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Update top level domain zones* +- GP name: *DNS_UpdateTopLevelDomainZones* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/DNS_UseDomainNameDevolution** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies if the DNS client performs primary DNS suffix devolution during the name resolution process. + +With devolution, a DNS client creates queries by appending a single-label, unqualified domain name with the parent suffix of the primary DNS suffix name, and the parent of that suffix, and so on, stopping if the name is successfully resolved or at a level determined by devolution settings. Devolution can be used when a user or application submits a query for a single-label domain name. + +The DNS client appends DNS suffixes to the single-label, unqualified domain name based on the state of the Append primary and connection specific DNS suffixes radio button and Append parent suffixes of the primary DNS suffix check box on the DNS tab in Advanced TCP/IP Settings for the Internet Protocol (TCP/IP) Properties dialog box. + +Devolution is not enabled if a global suffix search list is configured using Group Policy. + +If a global suffix search list is not configured, and the Append primary and connection specific DNS suffixes radio button is selected, the DNS client appends the following names to a single-label name when it sends DNS queries: + +The primary DNS suffix, as specified on the Computer Name tab of the System control panel. + +Each connection-specific DNS suffix, assigned either through DHCP or specified in the DNS suffix for this connection box on the DNS tab in the Advanced TCP/IP Settings dialog box for each connection. + +For example, when a user submits a query for a single-label name such as "example," the DNS client attaches a suffix such as "microsoft.com" resulting in the query "example.microsoft.com," before sending the query to a DNS server. + +If a DNS suffix search list is not specified, the DNS client attaches the primary DNS suffix to a single-label name. If this query fails, the connection-specific DNS suffix is attached for a new query. If none of these queries are resolved, the client devolves the primary DNS suffix of the computer (drops the leftmost label of the primary DNS suffix), attaches this devolved primary DNS suffix to the single-label name, and submits this new query to a DNS server. + +For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the non-dot-terminated single-label name "example," and the DNS query for example.ooo.aaa.microsoft.com fails, the DNS client devolves the primary DNS suffix (drops the leftmost label) till the specified devolution level, and submits a query for example.aaa.microsoft.com. If this query fails, the primary DNS suffix is devolved further if it is under specified devolution level and the query example.microsoft.com is submitted. If this query fails, devolution continues if it is under specified devolution level and the query example.microsoft.com is submitted, corresponding to a devolution level of two. The primary DNS suffix cannot be devolved beyond a devolution level of two. The devolution level can be configured using the primary DNS suffix devolution level policy setting. The default devolution level is two. + +If you enable this policy setting, or if you do not configure this policy setting, DNS clients attempt to resolve single-label names using concatenations of the single-label name to be resolved and the devolved primary DNS suffix. + +If you disable this policy setting, DNS clients do not attempt to resolve names that are concatenations of the single-label name to be resolved and the devolved primary DNS suffix. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Primary DNS suffix devolution* +- GP name: *DNS_UseDomainNameDevolution* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +
+ + +**ADMX_DnsClient/Turn_Off_Multicast** + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting specifies that link local multicast name resolution (LLMNR) is disabled on client computers. + +LLMNR is a secondary name resolution protocol. With LLMNR, queries are sent using multicast over a local network link on a single subnet from a client computer to another client computer on the same subnet that also has LLMNR enabled. LLMNR does not require a DNS server or DNS client configuration, and provides name resolution in scenarios in which conventional DNS name resolution is not possible. + +If you enable this policy setting, LLMNR will be disabled on all available network adapters on the client computer. + +If you disable this policy setting, or you do not configure this policy setting, LLMNR will be enabled on all available network adapters. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Turn off multicast name resolution* +- GP name: *Turn_Off_Multicast* +- GP path: *Network/DNS Client* +- GP ADMX file name: *DnsClient.admx* + + + + +Footnotes: + +- 1 - Available in Windows 10, version 1607. +- 2 - Available in Windows 10, version 1703. +- 3 - Available in Windows 10, version 1709. +- 4 - Available in Windows 10, version 1803. +- 5 - Available in Windows 10, version 1809. +- 6 - Available in Windows 10, version 1903. +- 7 - Available in Windows 10, version 1909. +- 8 - Available in Windows 10, version 2004. + + + diff --git a/windows/client-management/mdm/policy-csp-admx-eventforwarding.md b/windows/client-management/mdm/policy-csp-admx-eventforwarding.md new file mode 100644 index 0000000000..b964fbde10 --- /dev/null +++ b/windows/client-management/mdm/policy-csp-admx-eventforwarding.md @@ -0,0 +1,200 @@ +--- +title: Policy CSP - ADMX_EventForwarding +description: Policy CSP - ADMX_EventForwarding +ms.author: dansimp +ms.localizationpriority: medium +ms.topic: article +ms.prod: w10 +ms.technology: windows +author: manikadhiman +ms.date: 08/17/2020 +ms.reviewer: +manager: dansimp +--- + +# Policy CSP - ADMX_EventForwarding + +> [!WARNING] +> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here. + +
+ + +## ADMX_EventForwarding policies + +
+
+ ADMX_EventForwarding/ForwarderResourceUsage +
+
+ ADMX_EventForwarding/SubscriptionManager +
+
+ + +
+ + +**ADMX_EventForwarding/ForwarderResourceUsage** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting controls resource usage for the forwarder (source computer) by controlling the events/per second sent to the Event Collector. + +If you enable this policy setting, you can control the volume of events sent to the Event Collector by the source computer. This may be required in high volume environments. + +If you disable or do not configure this policy setting, forwarder resource usage is not specified. + +This setting applies across all subscriptions for the forwarder (source computer). + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Configure forwarder resource usage* +- GP name: *MaxForwardingRate* +- GP path: *Windows Components/Event Forwarding* +- GP ADMX file name: *EventForwarding.admx* + + + +
+ +
+ + +**ADMX_EventForwarding/SubscriptionManager** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
+ + + +Available in Windows 10 Insider Preview Build 20185. This policy setting allows you to configure the server address, refresh interval, and issuer certificate authority (CA) of a target Subscription Manager. + +If you enable this policy setting, you can configure the Source Computer to contact a specific FQDN (Fully Qualified Domain Name) or IP Address and request subscription specifics. + +Use the following syntax when using the HTTPS protocol: + +``` syntax + +Server=https://:5986/wsman/SubscriptionManager/WEC,Refresh=,IssuerCA=. +``` + +When using the HTTP protocol, use port 5985. + +If you disable or do not configure this policy setting, the Event Collector computer will not be specified. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Configure target Subscription Manager* +- GP name: *SubscriptionManager* +- GP path: *Windows Components/Event Forwarding* +- GP ADMX file name: *EventForwarding.admx* + + + +
+ +Footnotes: + +- 1 - Available in Windows 10, version 1607. +- 2 - Available in Windows 10, version 1703. +- 3 - Available in Windows 10, version 1709. +- 4 - Available in Windows 10, version 1803. +- 5 - Available in Windows 10, version 1809. +- 6 - Available in Windows 10, version 1903. +- 7 - Available in Windows 10, version 1909. +- 8 - Available in Windows 10, version 2004. + + + From dc77103db01606a2f07e39866930192be66bad27 Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Mon, 17 Aug 2020 16:41:24 -0700 Subject: [PATCH 268/372] Fixed build warning --- .../client-management/mdm/policy-csp-admx-ciphersuiteorder.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md index 3e28f47950..7c64c3a7a9 100644 --- a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md +++ b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md @@ -84,7 +84,7 @@ If you enable this policy setting, SSL cipher suites are prioritized in the orde If you disable or do not configure this policy setting, default cipher suite order is used. -For information about supported cipher Suites, see [Cipher Suites in TLS/SSL (Schannel SSP)](http://go.microsoft.com/fwlink/?LinkId=517265). +For information about supported cipher Suites, see [Cipher Suites in TLS/SSL (Schannel SSP)](https://go.microsoft.com/fwlink/?LinkId=517265). > [!TIP] From 072f857ec90fd3708c021b5d704f5f3732601b28 Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Mon, 17 Aug 2020 16:46:35 -0700 Subject: [PATCH 269/372] minor update --- .../client-management/mdm/policy-csp-admx-ciphersuiteorder.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md index 7c64c3a7a9..3088951d88 100644 --- a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md +++ b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md @@ -84,7 +84,7 @@ If you enable this policy setting, SSL cipher suites are prioritized in the orde If you disable or do not configure this policy setting, default cipher suite order is used. -For information about supported cipher Suites, see [Cipher Suites in TLS/SSL (Schannel SSP)](https://go.microsoft.com/fwlink/?LinkId=517265). +For information about supported cipher suites, see [Cipher Suites in TLS/SSL (Schannel SSP)](https://go.microsoft.com/fwlink/?LinkId=517265). > [!TIP] From e2962444d15a4d39fb2a4691f38c2fbf46f5b1d8 Mon Sep 17 00:00:00 2001 From: damabe Date: Mon, 17 Aug 2020 19:58:48 -0700 Subject: [PATCH 270/372] Update short descriptions for SEO improvement --- windows/client-management/mdm/policy-csp-deviceinstallation.md | 2 +- windows/client-management/mdm/policy-csp-devicelock.md | 2 +- windows/client-management/mdm/policy-csp-display.md | 2 +- windows/client-management/mdm/policy-csp-dmaguard.md | 2 +- windows/client-management/mdm/policy-csp-education.md | 2 +- .../client-management/mdm/policy-csp-enterprisecloudprint.md | 2 +- windows/client-management/mdm/policy-csp-errorreporting.md | 2 +- windows/client-management/mdm/policy-csp-eventlogservice.md | 2 +- windows/client-management/mdm/policy-csp-experience.md | 2 +- windows/client-management/mdm/policy-csp-exploitguard.md | 2 +- windows/client-management/mdm/policy-csp-fileexplorer.md | 2 +- windows/client-management/mdm/policy-csp-games.md | 2 +- windows/client-management/mdm/policy-csp-handwriting.md | 2 +- windows/client-management/mdm/policy-csp-internetexplorer.md | 2 +- windows/client-management/mdm/policy-csp-kerberos.md | 2 +- windows/client-management/mdm/policy-csp-kioskbrowser.md | 2 +- windows/client-management/mdm/policy-csp-lanmanworkstation.md | 2 +- windows/client-management/mdm/policy-csp-licensing.md | 2 +- windows/client-management/mdm/policy-csp-lockdown.md | 2 +- windows/client-management/mdm/policy-csp-maps.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-deviceinstallation.md b/windows/client-management/mdm/policy-csp-deviceinstallation.md index 5d67b14d8d..24c7b04cbf 100644 --- a/windows/client-management/mdm/policy-csp-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-deviceinstallation.md @@ -2,7 +2,7 @@ title: Policy CSP - DeviceInstallation ms.reviewer: manager: dansimp -description: Policy CSP - DeviceInstallation +description: Use the Policy CSP - DeviceInstallation setting to specify a list of Plug and Play hardware IDs and compatible IDs for devices that Windows is allowed to install. ms.author: dansimp ms.date: 09/27/2019 ms.topic: article diff --git a/windows/client-management/mdm/policy-csp-devicelock.md b/windows/client-management/mdm/policy-csp-devicelock.md index f95a796932..f68a71f820 100644 --- a/windows/client-management/mdm/policy-csp-devicelock.md +++ b/windows/client-management/mdm/policy-csp-devicelock.md @@ -1,6 +1,6 @@ --- title: Policy CSP - DeviceLock -description: Policy CSP - DeviceLock +description: Learn how to use the Policy CSP - DeviceLock setting to specify whether the user must input a PIN or password when the device resumes from an idle state. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-display.md b/windows/client-management/mdm/policy-csp-display.md index 9645a371ac..82dbb630ae 100644 --- a/windows/client-management/mdm/policy-csp-display.md +++ b/windows/client-management/mdm/policy-csp-display.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Display -description: Policy CSP - Display +description: Learn how to use the Policy CSP - Display setting to disable Per-Process System DPI for a semicolon-separated list of applications. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-dmaguard.md b/windows/client-management/mdm/policy-csp-dmaguard.md index e5511ffaa0..0d8f6b40f8 100644 --- a/windows/client-management/mdm/policy-csp-dmaguard.md +++ b/windows/client-management/mdm/policy-csp-dmaguard.md @@ -1,6 +1,6 @@ --- title: Policy CSP - DmaGuard -description: Policy CSP - DmaGuard +description: Learn how to use the Policy CSP - DmaGuard setting to provide additional security against external DMA capable devices. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-education.md b/windows/client-management/mdm/policy-csp-education.md index 9e12bc04e4..18cce493eb 100644 --- a/windows/client-management/mdm/policy-csp-education.md +++ b/windows/client-management/mdm/policy-csp-education.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Education -description: Control graphing functionality in the Windows Calculator app. +description: Learn how to use the Policy CSP - Education setting to control graphing functionality in the Windows Calculator app. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md index c450267337..e9d1cb8436 100644 --- a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md +++ b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md @@ -1,6 +1,6 @@ --- title: Policy CSP - EnterpriseCloudPrint -description: Policy CSP - EnterpriseCloudPrint +description: Use the Policy CSP - EnterpriseCloudPrint setting to define the maximum number of printers that should be queried from a discovery end point. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-errorreporting.md b/windows/client-management/mdm/policy-csp-errorreporting.md index 79bbb1b92f..b4f27cc7c0 100644 --- a/windows/client-management/mdm/policy-csp-errorreporting.md +++ b/windows/client-management/mdm/policy-csp-errorreporting.md @@ -1,6 +1,6 @@ --- title: Policy CSP - ErrorReporting -description: Policy CSP - ErrorReporting +description: Learn how to use the Policy CSP - ErrorReporting setting to determine the consent behavior of Windows Error Reporting for specific event types. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-eventlogservice.md b/windows/client-management/mdm/policy-csp-eventlogservice.md index 17080a877e..d86bd44edc 100644 --- a/windows/client-management/mdm/policy-csp-eventlogservice.md +++ b/windows/client-management/mdm/policy-csp-eventlogservice.md @@ -1,6 +1,6 @@ --- title: Policy CSP - EventLogService -description: Policy CSP - EventLogService +description: Learn how to use the Policy CSP - EventLogService settting to control Event Log behavior when the log file reaches its maximum size. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-experience.md b/windows/client-management/mdm/policy-csp-experience.md index ff50088666..d9e072c7c3 100644 --- a/windows/client-management/mdm/policy-csp-experience.md +++ b/windows/client-management/mdm/policy-csp-experience.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Experience -description: Learn the various Experience policy CSP for Cortana, Sync, Spotlight and more. +description: Learn how to use the Policy CSP - Experience setting to allow history of clipboard items to be stored in memory. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-exploitguard.md b/windows/client-management/mdm/policy-csp-exploitguard.md index 1e1b072f7d..92829f957e 100644 --- a/windows/client-management/mdm/policy-csp-exploitguard.md +++ b/windows/client-management/mdm/policy-csp-exploitguard.md @@ -1,6 +1,6 @@ --- title: Policy CSP - ExploitGuard -description: Policy CSP - ExploitGuard +description: Use the Policy CSP - ExploitGuard setting to push out the desired system configuration and application mitigation options to all the devices in the organization. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-fileexplorer.md b/windows/client-management/mdm/policy-csp-fileexplorer.md index 993073f411..58b2bf5175 100644 --- a/windows/client-management/mdm/policy-csp-fileexplorer.md +++ b/windows/client-management/mdm/policy-csp-fileexplorer.md @@ -1,6 +1,6 @@ --- title: Policy CSP - FileExplorer -description: Policy CSP - FileExplorer +description: Use the Policy CSP - FileExplorer setting so you can allow certain legacy plug-in applications to function without terminating Explorer. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-games.md b/windows/client-management/mdm/policy-csp-games.md index 63eb04a5c3..f62143e2a6 100644 --- a/windows/client-management/mdm/policy-csp-games.md +++ b/windows/client-management/mdm/policy-csp-games.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Games -description: Policy CSP - Games +description: Learn to use the Policy CSP - Games setting so that you can specify whether advanced gaming services can be used. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-handwriting.md b/windows/client-management/mdm/policy-csp-handwriting.md index 8893695276..dea9168e36 100644 --- a/windows/client-management/mdm/policy-csp-handwriting.md +++ b/windows/client-management/mdm/policy-csp-handwriting.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Handwriting -description: Policy CSP - Handwriting +description: Use the Policy CSP - Handwriting setting to allow an enterprise to configure the default mode for the handwriting panel. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-internetexplorer.md b/windows/client-management/mdm/policy-csp-internetexplorer.md index a1b9bb2b78..c63c654abe 100644 --- a/windows/client-management/mdm/policy-csp-internetexplorer.md +++ b/windows/client-management/mdm/policy-csp-internetexplorer.md @@ -1,6 +1,6 @@ --- title: Policy CSP - InternetExplorer -description: Policy CSP - InternetExplorer +description: Use the Policy CSP - InternetExplorer setting to add a specific list of search providers to the user's default list of search providers. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-kerberos.md b/windows/client-management/mdm/policy-csp-kerberos.md index 06023ba3f8..b5331fa661 100644 --- a/windows/client-management/mdm/policy-csp-kerberos.md +++ b/windows/client-management/mdm/policy-csp-kerberos.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Kerberos -description: Policy CSP - Kerberos +description: Define the list of trusting forests that the Kerberos client searches when attempting to resolve two-part service principal names (SPNs). ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-kioskbrowser.md b/windows/client-management/mdm/policy-csp-kioskbrowser.md index 5bbe648950..be0176ca9b 100644 --- a/windows/client-management/mdm/policy-csp-kioskbrowser.md +++ b/windows/client-management/mdm/policy-csp-kioskbrowser.md @@ -1,6 +1,6 @@ --- title: Policy CSP - KioskBrowser -description: Policy CSP - KioskBrowser +description: Use the Policy CSP - KioskBrowser setting to configure URLs kiosk browsers are allowed to navigate to, which are a subset of the blocked URLs. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-lanmanworkstation.md b/windows/client-management/mdm/policy-csp-lanmanworkstation.md index 011b60a5d7..bb03f10884 100644 --- a/windows/client-management/mdm/policy-csp-lanmanworkstation.md +++ b/windows/client-management/mdm/policy-csp-lanmanworkstation.md @@ -1,6 +1,6 @@ --- title: Policy CSP - LanmanWorkstation -description: Policy CSP - LanmanWorkstation +description: Use the Policy CSP - LanmanWorkstation setting to determine if the SMB client will allow insecure guest logons to an SMB server. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-licensing.md b/windows/client-management/mdm/policy-csp-licensing.md index c4e988fd6d..bfef6090cc 100644 --- a/windows/client-management/mdm/policy-csp-licensing.md +++ b/windows/client-management/mdm/policy-csp-licensing.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Licensing -description: Policy CSP - Licensing +description: Use the Policy CSP - Licensing setting to enable or disable Windows license reactivation on managed devices. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-lockdown.md b/windows/client-management/mdm/policy-csp-lockdown.md index 81f3ae2ca6..bc065532ed 100644 --- a/windows/client-management/mdm/policy-csp-lockdown.md +++ b/windows/client-management/mdm/policy-csp-lockdown.md @@ -1,6 +1,6 @@ --- title: Policy CSP - LockDown -description: Policy CSP - LockDown +description: Use the Policy CSP - LockDown setting to allow the user to invoke any system user interface by swiping in from any screen edge using touch. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-maps.md b/windows/client-management/mdm/policy-csp-maps.md index 87ede82676..34c246f134 100644 --- a/windows/client-management/mdm/policy-csp-maps.md +++ b/windows/client-management/mdm/policy-csp-maps.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Maps -description: Policy CSP - Maps +description: Use the Policy CSP - Maps setting to allow the download and update of map data over metered connections. ms.author: dansimp ms.topic: article ms.prod: w10 From 68f899f39a6501cfa5924fd152c75d55aca3a0b7 Mon Sep 17 00:00:00 2001 From: damabe Date: Mon, 17 Aug 2020 21:20:57 -0700 Subject: [PATCH 271/372] Update short descriptions for SEO improvement --- windows/client-management/mdm/policy-csp-mssecurityguide.md | 2 +- windows/client-management/mdm/policy-csp-msslegacy.md | 2 +- windows/client-management/mdm/policy-csp-networkisolation.md | 2 +- windows/client-management/mdm/policy-csp-power.md | 2 +- windows/client-management/mdm/policy-csp-privacy.md | 2 +- windows/client-management/mdm/policy-csp-remoteassistance.md | 2 +- .../client-management/mdm/policy-csp-remotedesktopservices.md | 2 +- windows/client-management/mdm/policy-csp-remotemanagement.md | 2 +- windows/client-management/mdm/policy-csp-remoteprocedurecall.md | 2 +- windows/client-management/mdm/policy-csp-remoteshell.md | 2 +- windows/client-management/mdm/policy-csp-restrictedgroups.md | 2 +- windows/client-management/mdm/policy-csp-search.md | 2 +- windows/client-management/mdm/policy-csp-security.md | 2 +- .../client-management/mdm/policy-csp-servicecontrolmanager.md | 2 +- windows/client-management/mdm/policy-csp-settings.md | 2 +- windows/client-management/mdm/policy-csp-smartscreen.md | 2 +- windows/client-management/mdm/policy-csp-speech.md | 2 +- windows/client-management/mdm/policy-csp-start.md | 2 +- windows/client-management/mdm/policy-csp-storage.md | 2 +- windows/client-management/mdm/policy-csp-systemservices.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-mssecurityguide.md b/windows/client-management/mdm/policy-csp-mssecurityguide.md index 7835ef3d3c..d464f4c063 100644 --- a/windows/client-management/mdm/policy-csp-mssecurityguide.md +++ b/windows/client-management/mdm/policy-csp-mssecurityguide.md @@ -1,6 +1,6 @@ --- title: Policy CSP - MSSecurityGuide -description: See how this ADMX-backed policy requires a special SyncML format to enable or disable. +description: Learn how Policy CSP - MSSecurityGuide, an ADMX-backed policy, requires a special SyncML format to enable or disable. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-msslegacy.md b/windows/client-management/mdm/policy-csp-msslegacy.md index ad6734ce70..d4a5030052 100644 --- a/windows/client-management/mdm/policy-csp-msslegacy.md +++ b/windows/client-management/mdm/policy-csp-msslegacy.md @@ -1,6 +1,6 @@ --- title: Policy CSP - MSSLegacy -description: Policy CSP - MSSLegacy +description: Learn how Policy CSP - MSSLegacy, an ADMX-backed policy, requires a special SyncML format to enable or disable. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-networkisolation.md b/windows/client-management/mdm/policy-csp-networkisolation.md index 3f42c5653f..95d9af4a93 100644 --- a/windows/client-management/mdm/policy-csp-networkisolation.md +++ b/windows/client-management/mdm/policy-csp-networkisolation.md @@ -1,6 +1,6 @@ --- title: Policy CSP - NetworkIsolation -description: Policy CSP - NetworkIsolation +description: Learn how Policy CSP - NetworkIsolation contains a list of Enterprise resource domains hosted in the cloud that need to be protected. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-power.md b/windows/client-management/mdm/policy-csp-power.md index 5da2930e76..d17cdbe1bc 100644 --- a/windows/client-management/mdm/policy-csp-power.md +++ b/windows/client-management/mdm/policy-csp-power.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Power -description: Learn the ins and outs of various Policy CSP - Power settings, including SyncML, for Windows 10. +description: Learn how the Policy CSP - Power setting manages whether or not Windows is allowed to use standby states when putting the computer in a sleep state. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-privacy.md b/windows/client-management/mdm/policy-csp-privacy.md index 9b20cf82c2..ca873b0393 100644 --- a/windows/client-management/mdm/policy-csp-privacy.md +++ b/windows/client-management/mdm/policy-csp-privacy.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Privacy -description: Policy CSP - Privacy +description: Learn how the Policy CSP - Privacy setting allows or disallows the automatic acceptance of the pairing and privacy user consent dialog when launching apps. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-remoteassistance.md b/windows/client-management/mdm/policy-csp-remoteassistance.md index 39e59b9ba2..340bef38c2 100644 --- a/windows/client-management/mdm/policy-csp-remoteassistance.md +++ b/windows/client-management/mdm/policy-csp-remoteassistance.md @@ -1,6 +1,6 @@ --- title: Policy CSP - RemoteAssistance -description: Policy CSP - RemoteAssistance +description: Learn how the Policy CSP - RemoteAssistance setting allows you to specify a custom message to display. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-remotedesktopservices.md b/windows/client-management/mdm/policy-csp-remotedesktopservices.md index e4fefcbc62..a33ad83d33 100644 --- a/windows/client-management/mdm/policy-csp-remotedesktopservices.md +++ b/windows/client-management/mdm/policy-csp-remotedesktopservices.md @@ -1,6 +1,6 @@ --- title: Policy CSP - RemoteDesktopServices -description: Policy CSP - RemoteDesktopServices +description: Learn how the Policy CSP - RemoteDesktopServices setting allows you to configure remote access to computers by using Remote Desktop Services. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-remotemanagement.md b/windows/client-management/mdm/policy-csp-remotemanagement.md index 6c88c68b12..fae950baec 100644 --- a/windows/client-management/mdm/policy-csp-remotemanagement.md +++ b/windows/client-management/mdm/policy-csp-remotemanagement.md @@ -1,6 +1,6 @@ --- title: Policy CSP - RemoteManagement -description: Policy CSP - RemoteManagement +description: Learn how the Policy CSP - RemoteManagement setting allows you to manage whether the Windows Remote Management (WinRM) client uses Basic authentication. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-remoteprocedurecall.md b/windows/client-management/mdm/policy-csp-remoteprocedurecall.md index d6b5c1ab71..493027a454 100644 --- a/windows/client-management/mdm/policy-csp-remoteprocedurecall.md +++ b/windows/client-management/mdm/policy-csp-remoteprocedurecall.md @@ -1,6 +1,6 @@ --- title: Policy CSP - RemoteProcedureCall -description: Policy CSP - RemoteProcedureCall +description: The Policy CSP - RemoteProcedureCall setting controls whether RPC clients authenticate when the call they are making contains authentication information. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-remoteshell.md b/windows/client-management/mdm/policy-csp-remoteshell.md index 534584eca6..ac6201611a 100644 --- a/windows/client-management/mdm/policy-csp-remoteshell.md +++ b/windows/client-management/mdm/policy-csp-remoteshell.md @@ -1,6 +1,6 @@ --- title: Policy CSP - RemoteShell -description: Policy CSP - RemoteShell +description: Learn details about the Policy CSP - RemoteShell setting so that you can configure access to remote shells. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-restrictedgroups.md b/windows/client-management/mdm/policy-csp-restrictedgroups.md index 86a64acdd0..204cf968b0 100644 --- a/windows/client-management/mdm/policy-csp-restrictedgroups.md +++ b/windows/client-management/mdm/policy-csp-restrictedgroups.md @@ -1,6 +1,6 @@ --- title: Policy CSP - RestrictedGroups -description: Policy CSP - RestrictedGroups +description: Learn how the Policy CSP - RestrictedGroups setting allows an administrator to define the members that are part of a security-sensitive (restricted) group. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-search.md b/windows/client-management/mdm/policy-csp-search.md index e23ac51307..5fe588c782 100644 --- a/windows/client-management/mdm/policy-csp-search.md +++ b/windows/client-management/mdm/policy-csp-search.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Search -description: Policy CSP - Search +description: Learn how the Policy CSP - Search setting allows search and Cortana to search cloud sources like OneDrive and SharePoint. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-security.md b/windows/client-management/mdm/policy-csp-security.md index 81eb2aa84e..7c7feb1aeb 100644 --- a/windows/client-management/mdm/policy-csp-security.md +++ b/windows/client-management/mdm/policy-csp-security.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Security -description: Policy CSP - Security +description: Learn how the Policy CSP - Security setting can specify whether to allow the runtime configuration agent to install provisioning packages. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md index f1ac63ed5f..762c801e6c 100644 --- a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md +++ b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md @@ -1,6 +1,6 @@ --- title: Policy CSP - ServiceControlManager -description: Policy CSP - ServiceControlManager +description: Learn how the Policy CSP - ServiceControlManager setting enables process mitigation options on svchost.exe processes. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-settings.md b/windows/client-management/mdm/policy-csp-settings.md index 6052b904e8..1e16989ede 100644 --- a/windows/client-management/mdm/policy-csp-settings.md +++ b/windows/client-management/mdm/policy-csp-settings.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Settings -description: Policy CSP - Settings +description: Learn how to use the Policy CSP - Settings setting so that you can allow the user to change Auto Play settings. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-smartscreen.md b/windows/client-management/mdm/policy-csp-smartscreen.md index 2c2fceffc1..2cdf136faf 100644 --- a/windows/client-management/mdm/policy-csp-smartscreen.md +++ b/windows/client-management/mdm/policy-csp-smartscreen.md @@ -1,6 +1,6 @@ --- title: Policy CSP - SmartScreen -description: Policy CSP - SmartScreen +description: Use the Policy CSP - SmartScreen setting to allow IT Admins to control whether users are allowed to install apps from places other than the Store. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-speech.md b/windows/client-management/mdm/policy-csp-speech.md index aca2851f58..39cd9db038 100644 --- a/windows/client-management/mdm/policy-csp-speech.md +++ b/windows/client-management/mdm/policy-csp-speech.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Speech -description: Policy CSP - Speech +description: Learn how the Policy CSP - Speech setting specifies whether the device will receive updates to the speech recognition and speech synthesis models. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-start.md b/windows/client-management/mdm/policy-csp-start.md index 31872e9f67..0b6888322b 100644 --- a/windows/client-management/mdm/policy-csp-start.md +++ b/windows/client-management/mdm/policy-csp-start.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Start -description: Use this policy CSP to control the visibility of the Documents shortcut on the Start menu. +description: Use the Policy CSP - Start setting to control the visibility of the Documents shortcut on the Start menu. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-storage.md b/windows/client-management/mdm/policy-csp-storage.md index 0afd39b6c8..52f43753a2 100644 --- a/windows/client-management/mdm/policy-csp-storage.md +++ b/windows/client-management/mdm/policy-csp-storage.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Storage -description: Policy CSP - Storage +description: Learn to use the Policy CSP - Storage settings to automatically clean some of the user’s files to free up disk space. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-systemservices.md b/windows/client-management/mdm/policy-csp-systemservices.md index 19836d1ca5..b2e5cbe24a 100644 --- a/windows/client-management/mdm/policy-csp-systemservices.md +++ b/windows/client-management/mdm/policy-csp-systemservices.md @@ -1,6 +1,6 @@ --- title: Policy CSP - SystemServices -description: Policy CSP - SystemServices +description: Learn how to use the Policy CSP - SystemServices setting determines whether the service's start type is Automatic(2), Manual(3), Disabled(4). ms.author: dansimp ms.topic: article ms.prod: w10 From dc5c2907b4e00e9bf340a76afec26f533e50b337 Mon Sep 17 00:00:00 2001 From: Dan Mabee Date: Mon, 17 Aug 2020 21:28:58 -0700 Subject: [PATCH 272/372] Update policy-csp-systemservices.md --- windows/client-management/mdm/policy-csp-systemservices.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csp-systemservices.md b/windows/client-management/mdm/policy-csp-systemservices.md index b2e5cbe24a..a7f98a6c0c 100644 --- a/windows/client-management/mdm/policy-csp-systemservices.md +++ b/windows/client-management/mdm/policy-csp-systemservices.md @@ -1,6 +1,6 @@ --- title: Policy CSP - SystemServices -description: Learn how to use the Policy CSP - SystemServices setting determines whether the service's start type is Automatic(2), Manual(3), Disabled(4). +description: Learn how to use the Policy CSP - SystemServices setting to determine whether the service's start type is Automatic(2), Manual(3), Disabled(4). ms.author: dansimp ms.topic: article ms.prod: w10 From 856f2226cbf920aaa9c745c8402573eac1cf8854 Mon Sep 17 00:00:00 2001 From: damabe Date: Mon, 17 Aug 2020 22:29:17 -0700 Subject: [PATCH 273/372] Update short descriptions for SEO improvement --- windows/client-management/mdm/policy-csp-taskmanager.md | 2 +- windows/client-management/mdm/policy-csp-taskscheduler.md | 2 +- windows/client-management/mdm/policy-csp-textinput.md | 2 +- .../client-management/mdm/policy-csp-timelanguagesettings.md | 2 +- windows/client-management/mdm/policy-csp-troubleshooting.md | 2 +- windows/client-management/mdm/policy-csp-update.md | 2 +- windows/client-management/mdm/policy-csp-userrights.md | 2 +- windows/client-management/mdm/policy-csp-wifi.md | 2 +- .../mdm/policy-csp-windowsconnectionmanager.md | 2 +- .../mdm/policy-csp-windowsdefendersecuritycenter.md | 2 +- windows/client-management/mdm/policy-csp-windowsinkworkspace.md | 2 +- windows/client-management/mdm/policy-csp-windowslogon.md | 2 +- windows/client-management/mdm/policy-csp-windowspowershell.md | 2 +- windows/client-management/mdm/policy-csp-wirelessdisplay.md | 2 +- windows/client-management/mdm/policy-ddf-file.md | 2 +- windows/client-management/mdm/policymanager-csp.md | 2 +- windows/client-management/mdm/proxy-csp.md | 2 +- windows/client-management/mdm/reboot-csp.md | 2 +- windows/client-management/mdm/registry-csp.md | 2 +- windows/client-management/mdm/registry-ddf-file.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-taskmanager.md b/windows/client-management/mdm/policy-csp-taskmanager.md index 9787467c21..ce84398393 100644 --- a/windows/client-management/mdm/policy-csp-taskmanager.md +++ b/windows/client-management/mdm/policy-csp-taskmanager.md @@ -1,6 +1,6 @@ --- title: Policy CSP - TaskManager -description: Policy CSP - TaskManager +description: Learn how to use the Policy CSP - TaskManager setting to determine whether non-administrators can use Task Manager to end tasks. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-taskscheduler.md b/windows/client-management/mdm/policy-csp-taskscheduler.md index 44a8f08bdd..ab6ec4d46c 100644 --- a/windows/client-management/mdm/policy-csp-taskscheduler.md +++ b/windows/client-management/mdm/policy-csp-taskscheduler.md @@ -1,6 +1,6 @@ --- title: Policy CSP - TaskScheduler -description: Policy CSP - TaskScheduler +description: Learn how to use the Policy CSP - TaskScheduler setting to determine whether the specific task is enabled (1) or disabled (0). ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-textinput.md b/windows/client-management/mdm/policy-csp-textinput.md index e1799a0c16..99360d692b 100644 --- a/windows/client-management/mdm/policy-csp-textinput.md +++ b/windows/client-management/mdm/policy-csp-textinput.md @@ -1,6 +1,6 @@ --- title: Policy CSP - TextInput -description: Policy CSP - TextInput +description: The Policy CSP - TextInput setting allows the user to turn on and off the logging for incorrect conversion and saving auto-tuning result to a file. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-timelanguagesettings.md b/windows/client-management/mdm/policy-csp-timelanguagesettings.md index d029929145..8ef9349148 100644 --- a/windows/client-management/mdm/policy-csp-timelanguagesettings.md +++ b/windows/client-management/mdm/policy-csp-timelanguagesettings.md @@ -1,6 +1,6 @@ --- title: Policy CSP - TimeLanguageSettings -description: Learn which TimeLanguageSettings policies are supported for your edition of Windows. +description: Learn to use the Policy CSP - TimeLanguageSettings setting to specify the time zone to be applied to the device. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-troubleshooting.md b/windows/client-management/mdm/policy-csp-troubleshooting.md index 881b9b3a43..c7862d0866 100644 --- a/windows/client-management/mdm/policy-csp-troubleshooting.md +++ b/windows/client-management/mdm/policy-csp-troubleshooting.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Troubleshooting -description: Policy CSP - Troubleshooting +description: The Policy CSP - Troubleshooting setting allows IT admins to configure how to apply recommended troubleshooting for known problems on the devices in their domains. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index d9187a1854..38e9dd4066 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Update -description: Manage a range of active hours for when update reboots are not scheduled. +description: The Policy CSP - Update allows the IT admin, when used with Update/ActiveHoursStart, to manage a range of active hours where update reboots aren't scheduled. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-userrights.md b/windows/client-management/mdm/policy-csp-userrights.md index 73f3dfd843..df12efd32b 100644 --- a/windows/client-management/mdm/policy-csp-userrights.md +++ b/windows/client-management/mdm/policy-csp-userrights.md @@ -1,6 +1,6 @@ --- title: Policy CSP - UserRights -description: Policy CSP - UserRights +description: Learn how user rights are assigned for user accounts or groups, and how the name of the policy defines the user right in question. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-wifi.md b/windows/client-management/mdm/policy-csp-wifi.md index 770316e0bc..db63da7a5a 100644 --- a/windows/client-management/mdm/policy-csp-wifi.md +++ b/windows/client-management/mdm/policy-csp-wifi.md @@ -1,6 +1,6 @@ --- title: Policy CSP - Wifi -description: Policy CSP - Wifi +description: Learn how the Policy CSP - Wifi setting allows or disallows the device to automatically connect to Wi-Fi hotspots. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md b/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md index 4cbed0f5f3..4f89b78bcf 100644 --- a/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md +++ b/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md @@ -1,6 +1,6 @@ --- title: Policy CSP - WindowsConnectionManager -description: Policy CSP - WindowsConnectionManager +description: The Policy CSP - WindowsConnectionManager setting prevents computers from connecting to a domain based network and a non-domain based network simultaneously. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md index d2c74ba941..a4cd3536f0 100644 --- a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md +++ b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md @@ -1,6 +1,6 @@ --- title: Policy CSP - WindowsDefenderSecurityCenter -description: Policy CSP - WindowsDefenderSecurityCenter +description: Learn how to use the Policy CSP - WindowsDefenderSecurityCenter setting to display the Account protection area in Windows Defender Security Center. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md index bc97e2e774..e60269d795 100644 --- a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md +++ b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md @@ -1,6 +1,6 @@ --- title: Policy CSP - WindowsInkWorkspace -description: Policy CSP - WindowsInkWorkspace +description: Learn to use the Policy CSP - WindowsInkWorkspace setting to specify whether to allow the user to access the ink workspace. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-windowslogon.md b/windows/client-management/mdm/policy-csp-windowslogon.md index d3793a4bb7..c7ccb54106 100644 --- a/windows/client-management/mdm/policy-csp-windowslogon.md +++ b/windows/client-management/mdm/policy-csp-windowslogon.md @@ -1,6 +1,6 @@ --- title: Policy CSP - WindowsLogon -description: Policy CSP - WindowsLogon +description: Use the Policy CSP - WindowsLogon setting to control whether a device automatically signs in and locks the last interactive user after the system restarts. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-windowspowershell.md b/windows/client-management/mdm/policy-csp-windowspowershell.md index cc4f87b917..b60def1361 100644 --- a/windows/client-management/mdm/policy-csp-windowspowershell.md +++ b/windows/client-management/mdm/policy-csp-windowspowershell.md @@ -1,6 +1,6 @@ --- title: Policy CSP - WindowsPowerShell -description: Policy CSP - WindowsPowerShell +description: Use the Policy CSP - WindowsPowerShell setting to enable logging of all PowerShell script input to the Microsoft-Windows-PowerShell/Operational event log. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-csp-wirelessdisplay.md b/windows/client-management/mdm/policy-csp-wirelessdisplay.md index eb74f99772..3aff9aac6c 100644 --- a/windows/client-management/mdm/policy-csp-wirelessdisplay.md +++ b/windows/client-management/mdm/policy-csp-wirelessdisplay.md @@ -1,6 +1,6 @@ --- title: Policy CSP - WirelessDisplay -description: Policy CSP - WirelessDisplay +description: Use the Policy CSP - WirelessDisplay setting to turn off the Wireless Display multicast DNS service advertisement from a Wireless Display receiver. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/policy-ddf-file.md b/windows/client-management/mdm/policy-ddf-file.md index 7a522ee312..27c1aceaf0 100644 --- a/windows/client-management/mdm/policy-ddf-file.md +++ b/windows/client-management/mdm/policy-ddf-file.md @@ -1,6 +1,6 @@ --- title: Policy DDF file -description: Policy DDF file +description: Learn about the OMA DM device description framework (DDF) for the Policy configuration service provider. ms.assetid: D90791B5-A772-4AF8-B058-5D566865AF8D ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/policymanager-csp.md b/windows/client-management/mdm/policymanager-csp.md index ad4bb24be7..656e292b4e 100644 --- a/windows/client-management/mdm/policymanager-csp.md +++ b/windows/client-management/mdm/policymanager-csp.md @@ -1,6 +1,6 @@ --- title: PolicyManager CSP -description: PolicyManager CSP +description: Learn how PolicyManager CSP is deprecated. For Windows 10 devices you should use Policy CSP, which replaces PolicyManager CSP. ms.assetid: 048427b1-6024-4660-8660-bd91c583f7f9 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/proxy-csp.md b/windows/client-management/mdm/proxy-csp.md index cced09bc2b..c1d9034fe8 100644 --- a/windows/client-management/mdm/proxy-csp.md +++ b/windows/client-management/mdm/proxy-csp.md @@ -1,6 +1,6 @@ --- title: PROXY CSP -description: PROXY CSP +description: Learn how the PROXY configuration service provider (CSP) is used to configure proxy connections. ms.assetid: 9904d44c-4a1e-4ae7-a6c7-5dba06cb16ce ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/reboot-csp.md b/windows/client-management/mdm/reboot-csp.md index e7cb92b9c4..d906bca3da 100644 --- a/windows/client-management/mdm/reboot-csp.md +++ b/windows/client-management/mdm/reboot-csp.md @@ -1,6 +1,6 @@ --- title: Reboot CSP -description: Reboot CSP +description: Learn how the Reboot configuration service provider (CSP) is used to configure reboot settings. ms.assetid: 4E3F1225-BBAD-40F5-A1AB-FF221B6BAF48 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/registry-csp.md b/windows/client-management/mdm/registry-csp.md index 38bd56ba6d..4978cc70e0 100644 --- a/windows/client-management/mdm/registry-csp.md +++ b/windows/client-management/mdm/registry-csp.md @@ -1,6 +1,6 @@ --- title: Registry CSP -description: Registry CSP +description: In this article, learn how to use the Registry configuration service provider (CSP) to update registry settings. ms.assetid: 2307e3fd-7b61-4f00-94e1-a639571f2c9d ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/registry-ddf-file.md b/windows/client-management/mdm/registry-ddf-file.md index 164f8d4a66..6b6bc9c191 100644 --- a/windows/client-management/mdm/registry-ddf-file.md +++ b/windows/client-management/mdm/registry-ddf-file.md @@ -1,6 +1,6 @@ --- title: Registry DDF file -description: Registry DDF file +description: Learn about the OMA DM device description framework (DDF) for the Registry configuration service provider (CSP). ms.assetid: 29b5cc07-f349-4567-8a77-387d816a9d15 ms.reviewer: manager: dansimp From 0c6b5c9700e4185e6eea5d9236a01f004c11ef32 Mon Sep 17 00:00:00 2001 From: damabe Date: Mon, 17 Aug 2020 23:16:39 -0700 Subject: [PATCH 274/372] Update short descriptions for SEO improvement --- windows/client-management/mdm/remotelock-ddf-file.md | 2 +- windows/client-management/mdm/remotering-csp.md | 2 +- windows/client-management/mdm/remotewipe-csp.md | 2 +- .../mdm/rest-api-reference-windows-store-for-business.md | 2 +- windows/client-management/mdm/rootcacertificates-csp.md | 2 +- windows/client-management/mdm/rootcacertificates-ddf-file.md | 2 +- windows/client-management/mdm/secureassessment-csp.md | 2 +- windows/client-management/mdm/securitypolicy-csp.md | 2 +- .../client-management/mdm/server-requirements-windows-mdm.md | 2 +- windows/client-management/mdm/sharedpc-ddf-file.md | 2 +- windows/client-management/mdm/storage-csp.md | 2 +- windows/client-management/mdm/storage-ddf-file.md | 2 +- .../mdm/structure-of-oma-dm-provisioning-files.md | 2 +- windows/client-management/mdm/supl-csp.md | 2 +- windows/client-management/mdm/tenantlockdown-ddf.md | 2 +- windows/client-management/mdm/tpmpolicy-csp.md | 2 +- windows/client-management/mdm/tpmpolicy-ddf-file.md | 2 +- windows/client-management/mdm/uefi-ddf.md | 2 +- windows/client-management/mdm/update-csp.md | 2 +- windows/client-management/mdm/update-ddf-file.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/client-management/mdm/remotelock-ddf-file.md b/windows/client-management/mdm/remotelock-ddf-file.md index 2408353c86..d740994fc1 100644 --- a/windows/client-management/mdm/remotelock-ddf-file.md +++ b/windows/client-management/mdm/remotelock-ddf-file.md @@ -1,6 +1,6 @@ --- title: RemoteLock DDF file -description: RemoteLock DDF file +description: Learn about the OMA DM device description framework (DDF) for the RemoteLock configuration service provider (CSP). ms.assetid: A301AE26-1BF1-4328-99AB-1ABBA4960797 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/remotering-csp.md b/windows/client-management/mdm/remotering-csp.md index 726df442f0..999d8b629e 100644 --- a/windows/client-management/mdm/remotering-csp.md +++ b/windows/client-management/mdm/remotering-csp.md @@ -1,6 +1,6 @@ --- title: RemoteRing CSP -description: RemoteRing CSP +description: The RemoteRing CSP can be used to remotely trigger a device to produce an audible ringing sound regardless of the volume that's set on the device. ms.assetid: 70015243-c07f-46cb-a0f9-4b4ad13a5609 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/remotewipe-csp.md b/windows/client-management/mdm/remotewipe-csp.md index 3ee8a2cd21..efd8cdac2b 100644 --- a/windows/client-management/mdm/remotewipe-csp.md +++ b/windows/client-management/mdm/remotewipe-csp.md @@ -1,6 +1,6 @@ --- title: RemoteWipe CSP -description: RemoteWipe CSP +description: Learn how the RemoteWipe configuration service provider (CSP) can be used by mobile operators DM server or enterprise management server to remotely wipe a device. ms.assetid: 6e89bd37-7680-4940-8a67-11ed062ffb70 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/rest-api-reference-windows-store-for-business.md b/windows/client-management/mdm/rest-api-reference-windows-store-for-business.md index 1b4f1ec6bc..ad6dd045e3 100644 --- a/windows/client-management/mdm/rest-api-reference-windows-store-for-business.md +++ b/windows/client-management/mdm/rest-api-reference-windows-store-for-business.md @@ -1,6 +1,6 @@ --- title: REST API reference for Microsoft Store for Business -description: REST API reference for Microsoft Store for Business--includes available operations and data structures. +description: Learn how the REST API reference for Microsoft Store for Business includes available operations and data structures. MS-HAID: - 'p\_phdevicemgmt.business\_store\_portal\_management\_rest\_api\_reference' - 'p\_phDeviceMgmt.rest\_api\_reference\_windows\_store\_for\_Business' diff --git a/windows/client-management/mdm/rootcacertificates-csp.md b/windows/client-management/mdm/rootcacertificates-csp.md index 132e196cc0..1c5b7912aa 100644 --- a/windows/client-management/mdm/rootcacertificates-csp.md +++ b/windows/client-management/mdm/rootcacertificates-csp.md @@ -1,6 +1,6 @@ --- title: RootCATrustedCertificates CSP -description: RootCATrustedCertificates CSP +description: Learn how the RootCATrustedCertificates configuration service provider (CSP) enables the enterprise to set the Root Certificate Authority (CA) certificates. ms.assetid: F2F25DEB-9DB3-40FB-BC3C-B816CE470D61 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/rootcacertificates-ddf-file.md b/windows/client-management/mdm/rootcacertificates-ddf-file.md index a80fb75af6..166dfc0d43 100644 --- a/windows/client-management/mdm/rootcacertificates-ddf-file.md +++ b/windows/client-management/mdm/rootcacertificates-ddf-file.md @@ -1,6 +1,6 @@ --- title: RootCATrustedCertificates DDF file -description: RootCATrustedCertificates DDF file +description: Learn about the OMA DM device description framework (DDF) for the RootCACertificates configuration service provider (CSP). ms.assetid: 06D8787B-D3E1-4D4B-8A21-8045A8F85C1C ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/secureassessment-csp.md b/windows/client-management/mdm/secureassessment-csp.md index 7d972a5a96..6585261229 100644 --- a/windows/client-management/mdm/secureassessment-csp.md +++ b/windows/client-management/mdm/secureassessment-csp.md @@ -1,6 +1,6 @@ --- title: SecureAssessment CSP -description: SecureAssessment CSP +description: Learn how the SecureAssessment configuration service provider (CSP) is used to provide configuration information for the secure assessment browser. ms.assetid: 6808BE4B-961E-4638-BF15-FD7841D1C00A ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/securitypolicy-csp.md b/windows/client-management/mdm/securitypolicy-csp.md index 9b8b3ce65d..9e203d4d39 100644 --- a/windows/client-management/mdm/securitypolicy-csp.md +++ b/windows/client-management/mdm/securitypolicy-csp.md @@ -1,6 +1,6 @@ --- title: SecurityPolicy CSP -description: SecurityPolicy CSP +description: The SecurityPolicy CSP is used to configure security policy settings for WAP push, OMA DM, Service Indication (SI), Service Loading (SL), and MMS. ms.assetid: 6014f8fe-f91b-49f3-a357-bdf625545bc9 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/server-requirements-windows-mdm.md b/windows/client-management/mdm/server-requirements-windows-mdm.md index 50b8b73b30..032469c901 100644 --- a/windows/client-management/mdm/server-requirements-windows-mdm.md +++ b/windows/client-management/mdm/server-requirements-windows-mdm.md @@ -1,6 +1,6 @@ --- title: Server requirements for using OMA DM to manage Windows devices -description: Server requirements for using OMA DM to manage Windows devices +description: Learn about the general server requirements for using OMA DM to manage Windows devices, including the supported versions of OMA DM. MS-HAID: - 'p\_phDeviceMgmt.server\_requirements\_for\_oma\_dm' - 'p\_phDeviceMgmt.server\_requirements\_windows\_mdm' diff --git a/windows/client-management/mdm/sharedpc-ddf-file.md b/windows/client-management/mdm/sharedpc-ddf-file.md index b9ea9c1767..61e26ea7a0 100644 --- a/windows/client-management/mdm/sharedpc-ddf-file.md +++ b/windows/client-management/mdm/sharedpc-ddf-file.md @@ -1,6 +1,6 @@ --- title: SharedPC DDF file -description: SharedPC DDF file +description: Learn how the OMA DM device description framework (DDF) for the SharedPC configuration service provider (CSP). ms.assetid: 70234197-07D4-478E-97BB-F6C651C0B970 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/storage-csp.md b/windows/client-management/mdm/storage-csp.md index 6ed19c97e1..3cb5d8920c 100644 --- a/windows/client-management/mdm/storage-csp.md +++ b/windows/client-management/mdm/storage-csp.md @@ -1,6 +1,6 @@ --- title: Storage CSP -description: Storage CSP +description: Learn how the Storage enterprise configuration service provider (CSP) is used to configure the storage card settings. ms.assetid: b19bdb54-53ed-42ce-a5a1-269379013f57 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/storage-ddf-file.md b/windows/client-management/mdm/storage-ddf-file.md index 9d9be94f93..17340fbf2d 100644 --- a/windows/client-management/mdm/storage-ddf-file.md +++ b/windows/client-management/mdm/storage-ddf-file.md @@ -1,6 +1,6 @@ --- title: Storage DDF file -description: See how storage configuration service provider. DDF files are used only with OMA DM provisioning XML. +description: Learn about the OMA DM device description framework (DDF) for the Storage configuration service provider (CSP). ms.assetid: 247062A3-4DFB-4B14-A3D1-68D02C27703C ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/structure-of-oma-dm-provisioning-files.md b/windows/client-management/mdm/structure-of-oma-dm-provisioning-files.md index 0e0293bca8..2b482383bd 100644 --- a/windows/client-management/mdm/structure-of-oma-dm-provisioning-files.md +++ b/windows/client-management/mdm/structure-of-oma-dm-provisioning-files.md @@ -1,6 +1,6 @@ --- title: Structure of OMA DM provisioning files -description: Structure of OMA DM provisioning files +description: Learn about the structure of OMA DM provisioning files, for example how each message is composed of a header, specified by the SyncHdr element, and a message body. ms.assetid: 7bd3ef57-c76c-459b-b63f-c5a333ddc2bc ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/supl-csp.md b/windows/client-management/mdm/supl-csp.md index 28d0b9c42e..45e335fdf9 100644 --- a/windows/client-management/mdm/supl-csp.md +++ b/windows/client-management/mdm/supl-csp.md @@ -1,6 +1,6 @@ --- title: SUPL CSP -description: SUPL CSP +description: Learn how the SUPL configuration service provider (CSP) is used to configure the location client. ms.assetid: afad0120-1126-4fc5-8e7a-64b9f2a5eae1 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/tenantlockdown-ddf.md b/windows/client-management/mdm/tenantlockdown-ddf.md index ad901702a5..b064d57b68 100644 --- a/windows/client-management/mdm/tenantlockdown-ddf.md +++ b/windows/client-management/mdm/tenantlockdown-ddf.md @@ -1,6 +1,6 @@ --- title: TenantLockdown DDF file -description: XML file containing the device description framework for the TenantLockdown configuration service provider. +description: XML file containing the device description framework for the TenantLockdown configuration service provider (CSP). ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/tpmpolicy-csp.md b/windows/client-management/mdm/tpmpolicy-csp.md index 36f46f9df1..f97ea96a00 100644 --- a/windows/client-management/mdm/tpmpolicy-csp.md +++ b/windows/client-management/mdm/tpmpolicy-csp.md @@ -1,6 +1,6 @@ --- title: TPMPolicy CSP -description: TPMPolicy CSP +description: The TPMPolicy configuration service provider (CSP) provides a mechanism to enable zero exhaust configuration on a Windows device for TPM software components. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/tpmpolicy-ddf-file.md b/windows/client-management/mdm/tpmpolicy-ddf-file.md index fcdb101ad2..fd463047e0 100644 --- a/windows/client-management/mdm/tpmpolicy-ddf-file.md +++ b/windows/client-management/mdm/tpmpolicy-ddf-file.md @@ -1,6 +1,6 @@ --- title: TPMPolicy DDF file -description: TPMPolicy DDF file +description: Learn about the OMA DM device description framework (DDF) for the TPMPolicy configuration service provider (CSP). ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/uefi-ddf.md b/windows/client-management/mdm/uefi-ddf.md index 808685d36d..1432ef811a 100644 --- a/windows/client-management/mdm/uefi-ddf.md +++ b/windows/client-management/mdm/uefi-ddf.md @@ -1,6 +1,6 @@ --- title: UEFI DDF file -description: UEFI DDF file +description: Learn about the OMA DM device description framework (DDF) for the Uefi configuration service provider (CSP). ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/update-csp.md b/windows/client-management/mdm/update-csp.md index 310b0192c6..183c89df6d 100644 --- a/windows/client-management/mdm/update-csp.md +++ b/windows/client-management/mdm/update-csp.md @@ -1,6 +1,6 @@ --- title: Update CSP -description: Update CSP +description: Learn how the Update configuration service provider (CSP) enables IT administrators to manage and control the rollout of new updates. ms.assetid: F1627B57-0749-47F6-A066-677FDD3D7359 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/update-ddf-file.md b/windows/client-management/mdm/update-ddf-file.md index 731adeeb60..44f580cb4f 100644 --- a/windows/client-management/mdm/update-ddf-file.md +++ b/windows/client-management/mdm/update-ddf-file.md @@ -1,6 +1,6 @@ --- title: Update DDF file -description: Update DDF file +description: Learn about the OMA DM device description framework (DDF) for the Update configuration service provider (CSP). ms.assetid: E236E468-88F3-402A-BA7A-834ED38DD388 ms.reviewer: manager: dansimp From 255dd52ef95cf1c398882a705de4bd540e75d2af Mon Sep 17 00:00:00 2001 From: schmurky Date: Tue, 18 Aug 2020 15:17:37 +0800 Subject: [PATCH 275/372] added error table --- ...line-arguments-microsoft-defender-antivirus.md | 15 +++++++++++++++ 1 file changed, 15 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md index 4a296ac42c..b29c6b25ba 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md @@ -57,6 +57,21 @@ MpCmdRun.exe -Scan -ScanType 2 | `-CheckExclusion -path ` | Checks whether a path is excluded | | `-ValidateMapsConnection` | Verifies that your network can communicate with the Microsoft Defender Antivirus cloud service. This command will only work on Windows 10, version 1703 or higher.| + +### Common errors in running commands via mpcmdrun.exe + +|Error message | Possible reason +|:----|:----| +| `ValidateMapsConnection failed (800106BA) or 0x800106BA` | The Microsoft Defender Antivirus service is disabled. Enable the service and try again.
**Note:** In Windows 10 1909 or older, and Windows Server 2019 or older, the service used to be called "Windows Defender Antivirus" service.| +| `0x80070667` | You're running the `-ValidateMapsConnection` command from a computer that is Windows 10 version 1607 or older, or Windows Server 2016 or older. Run the command from a machine that is Windows 10 version 1703 or newer, or Windows Server 2019 or newer.| +| `'MpCmdRun' is not recognized as an internal or external command, operable program or batch file.` | The tool needs to be run from either: `%ProgramFiles%\Windows Defender` or `C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.4-0` (where `2008.4-0` might differ since platform updates are monthly except for December)| +| `ValidateMapsConnection failed to establish a connection to MAPS (hr=80070005 httpcode=450)` | Not enough privileges. Use the command prompt (cmd.exe) as an administrator.| +| `ValidateMapsConnection failed to establish a connection to MAPS (hr=80070006 httpcode=451)` | The firewall is blocking the connection or conducting an SSL inspection. | +| `ValidateMapsConnection failed to establish a connection to MAPS (hr=80004005 httpcode=450)` | Possible network-related issues, like name resolution problems| +| `ValidateMapsConnection failed to establish a connection to MAPS (hr=0x80508015` | The firewall is blocking the connection or conducting an SSL inspection. | +| `ValidateMapsConnection failed to establish a connection to MAPS (hr=800722F0D` | The firewall is blocking the connection or conducting an SSL inspection. | +| `ValidateMapsConnection failed to establish a connection to MAPS (hr=80072EE7 httpcode=451)` | The firewall is blocking the connection or conducting an SSL inspection. | + ## Related topics - [Reference topics for management and configuration tools](configuration-management-reference-microsoft-defender-antivirus.md) From 7a5fa3fd8e397e748f401627def5d81e674d92f4 Mon Sep 17 00:00:00 2001 From: Gao Qinglin Date: Tue, 18 Aug 2020 18:17:46 +0800 Subject: [PATCH 276/372] Update links --- browsers/edge/index.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/browsers/edge/index.yml b/browsers/edge/index.yml index bf1c7fa558..0533a4dcb2 100644 --- a/browsers/edge/index.yml +++ b/browsers/edge/index.yml @@ -27,6 +27,8 @@ landingContent: links: - text: Documentation for Microsoft Edge version 77 or later url: /DeployEdge + - text: Microsoft 365 apps say farewell to Internet Explorer 11 and Windows 10 sunsets Microsoft Edge Legacy + url: https://techcommunity.microsoft.com/t5/microsoft-365-blog/microsoft-365-apps-say-farewell-to-internet-explorer-11-and/ba-p/1591666 - text: Latest group policies and features added to Microsoft Edge url: /microsoft-edge/deploy/change-history-for-microsoft-edge - linkListType: overview From 264427d50fd58a5f7199062ff3cdb2ed89a0d4e8 Mon Sep 17 00:00:00 2001 From: schmurky Date: Tue, 18 Aug 2020 21:03:32 +0800 Subject: [PATCH 277/372] Updated error table --- ...command-line-arguments-microsoft-defender-antivirus.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md index b29c6b25ba..20bf803b11 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md @@ -66,11 +66,11 @@ MpCmdRun.exe -Scan -ScanType 2 | `0x80070667` | You're running the `-ValidateMapsConnection` command from a computer that is Windows 10 version 1607 or older, or Windows Server 2016 or older. Run the command from a machine that is Windows 10 version 1703 or newer, or Windows Server 2019 or newer.| | `'MpCmdRun' is not recognized as an internal or external command, operable program or batch file.` | The tool needs to be run from either: `%ProgramFiles%\Windows Defender` or `C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.4-0` (where `2008.4-0` might differ since platform updates are monthly except for December)| | `ValidateMapsConnection failed to establish a connection to MAPS (hr=80070005 httpcode=450)` | Not enough privileges. Use the command prompt (cmd.exe) as an administrator.| -| `ValidateMapsConnection failed to establish a connection to MAPS (hr=80070006 httpcode=451)` | The firewall is blocking the connection or conducting an SSL inspection. | +| `ValidateMapsConnection failed to establish a connection to MAPS (hr=80070006 httpcode=451)` | The firewall is blocking the connection or conducting SSL inspection. | | `ValidateMapsConnection failed to establish a connection to MAPS (hr=80004005 httpcode=450)` | Possible network-related issues, like name resolution problems| -| `ValidateMapsConnection failed to establish a connection to MAPS (hr=0x80508015` | The firewall is blocking the connection or conducting an SSL inspection. | -| `ValidateMapsConnection failed to establish a connection to MAPS (hr=800722F0D` | The firewall is blocking the connection or conducting an SSL inspection. | -| `ValidateMapsConnection failed to establish a connection to MAPS (hr=80072EE7 httpcode=451)` | The firewall is blocking the connection or conducting an SSL inspection. | +| `ValidateMapsConnection failed to establish a connection to MAPS (hr=0x80508015` | The firewall is blocking the connection or conducting SSL inspection. | +| `ValidateMapsConnection failed to establish a connection to MAPS (hr=800722F0D` | The firewall is blocking the connection or conducting SSL inspection. | +| `ValidateMapsConnection failed to establish a connection to MAPS (hr=80072EE7 httpcode=451)` | The firewall is blocking the connection or conducting SSL inspection. | ## Related topics From 559afbf615f99ae595b6b9f8ef3867c5f8aa2f5d Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Tue, 18 Aug 2020 19:38:03 +0530 Subject: [PATCH 278/372] added missing windows versions as per the user issue #8086 , so i added missing windows 10 and server versions like 1909 , 2004 --- windows/deployment/update/windows-update-troubleshooting.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/deployment/update/windows-update-troubleshooting.md b/windows/deployment/update/windows-update-troubleshooting.md index f2f001b980..902d9cab17 100644 --- a/windows/deployment/update/windows-update-troubleshooting.md +++ b/windows/deployment/update/windows-update-troubleshooting.md @@ -21,7 +21,8 @@ If you run into problems when using Windows Update, start with the following ste 1. Run the built-in Windows Update troubleshooter to fix common issues. Navigate to **Settings > Update & Security > Troubleshoot > Windows Update**. 2. Install the most recent Servicing Stack Update (SSU) that matches your version of Windows from the Microsoft Update Catalog. See [Servicing stack updates](servicing-stack-updates.md) for more details on SSU. 3. Make sure that you install the latest Windows updates, cumulative updates, and rollup updates. To verify the update status, refer to the appropriate update history for your system: - + - [Windows 10, version 2004 and Windows Server, version 2004](https://support.microsoft.com/help/4555932) + - [Windows 10, version 1909 and Windows Server, version 1909](https://support.microsoft.com/help/4529964) - [Windows 10, version 1903 and Windows Server, version 1903](https://support.microsoft.com/help/4498140) - [Windows 10, version 1809 and Windows Server 2019](https://support.microsoft.com/help/4464619/windows-10-update-history) - [Windows 10, version 1803](https://support.microsoft.com/help/4099479/windows-10-update-history) From aba86dcef8d046b470c17193b1e6a2d0ea6d12ef Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Tue, 18 Aug 2020 08:24:15 -0700 Subject: [PATCH 279/372] pencil edit --- .../command-line-arguments-microsoft-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md index 20bf803b11..8bf5563e09 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md @@ -58,7 +58,7 @@ MpCmdRun.exe -Scan -ScanType 2 | `-ValidateMapsConnection` | Verifies that your network can communicate with the Microsoft Defender Antivirus cloud service. This command will only work on Windows 10, version 1703 or higher.| -### Common errors in running commands via mpcmdrun.exe +## Common errors in running commands via mpcmdrun.exe |Error message | Possible reason |:----|:----| From 43e8635107f498d3edf5bc8b5794edd4c7498776 Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Tue, 18 Aug 2020 08:30:52 -0700 Subject: [PATCH 280/372] Removed mentions of the new System policies --- ...ew-in-windows-mdm-enrollment-management.md | 13 +- .../policy-configuration-service-provider.md | 12 - .../mdm/policy-csp-system.md | 297 +----------------- .../mdm/policy-csps-admx-backed.md | 2 - 4 files changed, 9 insertions(+), 315 deletions(-) diff --git a/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md b/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md index aa0f6ee57d..ed862f0e6a 100644 --- a/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md +++ b/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md @@ -13,7 +13,7 @@ ms.prod: w10 ms.technology: windows author: manikadhiman ms.localizationpriority: medium -ms.date: 07/01/2019 +ms.date: 08/18/2020 --- # What's new in mobile device enrollment and management @@ -58,6 +58,7 @@ For details about Microsoft mobile device management protocols for Windows 10 s - [What is dmwappushsvc?](#what-is-dmwappushsvc) - **Change history in MDM documentation** + - [August 2020](#august-2020) - [July 2020](#july-2020) - [June 2020](#june-2020) - [May 2020](#may-2020) @@ -314,11 +315,7 @@ Policy, Policy/Channels, Policy/Channels/ChannelName, Policy/Channels/ChannelNam
  • Privacy/DisablePrivacyExperience
  • Privacy/UploadUserActivities
  • Security/RecoveryEnvironmentAuthentication
  • -
  • System/AllowDesktopAnalyticsProcessing
  • System/AllowDeviceNameInDiagnosticData
  • -
  • System/AllowMicrosoftManagedDesktopProcessing
  • -
  • System/AllowUpdateComplianceProcessing
  • -
  • System/AllowWUfBCloudProcessing
  • System/ConfigureMicrosoft365UploadEndpoint
  • System/DisableDeviceDelete
  • System/DisableDiagnosticDataViewer
  • @@ -1998,6 +1995,12 @@ What data is handled by dmwappushsvc? | It is a component handling the internal How do I turn if off? | The service can be stopped from the "Services" console on the device (Start > Run > services.msc). However, since this is a component part of the OS and required for the proper functioning of the device, we strongly recommend not to do this. | ## Change history in MDM documentation + +### August 2020 +|New or updated topic | Description| +|--- | ---| +|[Policy CSP - System](policy-csp-system.md)|Removed the following policy settings:
    - System/AllowDesktopAnalyticsProcessing
    - System/AllowMicrosoftManagedDesktopProcessing
    - System/AllowUpdateComplianceProcessing
    - System/AllowWUfBCloudProcessing
    | + ### July 2020 |New or updated topic | Description| |--- | ---| diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index 5e23762281..1e5be59bdc 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -3379,9 +3379,6 @@ The following diagram shows the Policy configuration service provider in tree fo
    System/AllowCommercialDataPipeline
    -
    - System/AllowDesktopAnalyticsProcessing -
    System/AllowDeviceNameInDiagnosticData
    @@ -3397,24 +3394,15 @@ The following diagram shows the Policy configuration service provider in tree fo
    System/AllowLocation
    -
    - System/AllowMicrosoftManagedDesktopProcessing -
    System/AllowStorageCard
    System/AllowTelemetry -
    -
    - System/AllowUpdateComplianceProcessing
    System/AllowUserToResetPhone
    -
    - System/AllowWUfBCloudProcessing -
    System/BootStartDriverInitialization
    diff --git a/windows/client-management/mdm/policy-csp-system.md b/windows/client-management/mdm/policy-csp-system.md index 73f8d6586a..9c05c19f4f 100644 --- a/windows/client-management/mdm/policy-csp-system.md +++ b/windows/client-management/mdm/policy-csp-system.md @@ -7,7 +7,7 @@ ms.prod: w10 ms.technology: windows author: manikadhiman ms.localizationpriority: medium -ms.date: 06/25/2020 +ms.date: 08/12/2020 ms.reviewer: manager: dansimp --- @@ -28,9 +28,6 @@ manager: dansimp
    System/AllowCommercialDataPipeline
    -
    - System/AllowDesktopAnalyticsProcessing -
    System/AllowDeviceNameInDiagnosticData
    @@ -46,24 +43,15 @@ manager: dansimp
    System/AllowLocation
    -
    - System/AllowMicrosoftManagedDesktopProcessing -
    System/AllowStorageCard
    System/AllowTelemetry
    -
    - System/AllowUpdateComplianceProcessing -
    System/AllowUserToResetPhone
    -
    - System/AllowWUfBCloudProcessing -
    System/BootStartDriverInitialization
    @@ -257,88 +245,7 @@ The following list shows the supported values: -
    - - -**System/AllowDesktopAnalyticsProcessing** - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    - - -
    - - -[Scope](./policy-configuration-service-provider.md#policy-scope): - -> [!div class = "checklist"] -> * Device - -
    - - - -Available in Windows 10, version 1809 through 1909. This policy setting controls whether the Desktop Analytics service is configured to use Windows diagnostic data collected from devices. - -If you enable this policy setting and enroll your devices in your Azure AD tenant, your organization becomes the controller and Microsoft is the processor of this data. - -If you disable or don't configure this policy setting, Microsoft will be the controller for Windows diagnostic data collected from the device. - ->[!Note] -> This policy setting only controls if Microsoft is a processor for Windows diagnostic data from this device. Use the [System/AllowTelemetry](#system-allowtelemetry) policy setting to limit the diagnostic data that can be collected from the device. - - - -ADMX Info: -- GP English name: *Allow Desktop Analytics Processing* -- GP name: *AllowDesktopAnalyticsProcessing* -- GP path: *Data Collection and Preview Builds* -- GP ADMX file name: *DataCollection.admx* - - - -The following list shows the supported values: - -- 0 (default) – Diagnostic data is not processed by Desktop Analytics. -- 2 – Diagnostic data is allowed to be processed by Desktop Analytics. - - - - - - - - - - -
    - **System/AllowDeviceNameInDiagnosticData** @@ -691,71 +598,6 @@ The following list shows the supported values:
    - -**System/AllowMicrosoftManagedDesktopProcessing** - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    - - -
    - - -[Scope](./policy-configuration-service-provider.md#policy-scope): - -> [!div class = "checklist"] -> * Device - -
    - - - -Available in Windows 10, version 1809 through 1909. This policy setting controls whether the Microsoft Managed Desktop service is configured to use Windows diagnostic data collected from devices. - -If you enable this policy setting and enroll your devices in your Azure AD tenant, your organization becomes the controller and Microsoft is the processor of this data. - -If you disable or don't configure this policy setting, Microsoft will be the controller for Windows diagnostic data collected from the device. - -> [!Note] -> This policy setting only controls if Microsoft is a processor for Windows diagnostic data from this device. Use the [System/AllowTelemetry](#system-allowtelemetry) policy setting to limit the diagnostic data that can be collected from the device. - - - -The following list shows the supported values: - -- 0 (default)– Diagnostic data is not processed by Microsoft Managed Desktop. -- 32 – Diagnostic data is processed by Microsoft Managed Desktop. - - - - -
    - **System/AllowStorageCard** @@ -950,78 +792,6 @@ ADMX Info:
    - -**System/AllowUpdateComplianceProcessing** - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    - - -
    - - -[Scope](./policy-configuration-service-provider.md#policy-scope): - -> [!div class = "checklist"] -> * Device - -
    - - - -Available in Windows 10, version 1809 through 1909. This policy setting controls whether the Update Compliance service is configured to use Windows diagnostic data collected from devices. - -If you enable this policy setting and enroll your devices in your Azure AD tenant, your organization becomes the controller and Microsoft is the processor of this data. - -If you disable or don't configure this policy setting, Microsoft will be the controller for Windows diagnostic data collected from the device. - ->[!Note] -> This policy setting only controls if Microsoft is a processor for Windows diagnostic data from this device. Use the [System/AllowTelemetry](#system-allowtelemetry) setting to limit the diagnostic data that can be collected from the device. - - - -ADMX Info: -- GP English name: *Enable Update Compliance Processing* -- GP name: *AllowUpdateComplianceProcessing* -- GP path: *Data Collection and Preview Builds* -- GP ADMX file name: *DataCollection.admx* - - - -The following list shows the supported values: - -- 0 (default)– Diagnostic data is not processed by Update Compliance. -- 16 – Diagnostic data is allowed to be processed by Update Compliance. - - - -
    - **System/AllowUserToResetPhone** @@ -1081,71 +851,6 @@ The following list shows the supported values:
    - - -**System/AllowWUfBCloudProcessing** - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    - - -
    - - -[Scope](./policy-configuration-service-provider.md#policy-scope): - -> [!div class = "checklist"] -> * Device - -
    - - - -Available in Windows 10, version 1809 through 1909. This policy setting controls whether the Windows Update for Business cloud service is configured to use Windows diagnostic data collected from devices. - -If you enable this policy setting and enroll your devices in your Azure AD tenant, your organization becomes the controller and Microsoft is the processor of this data. - -If you disable or don't configure this policy setting, Microsoft will be the controller for Windows diagnostic data collected from the device. - ->[!Note] -> This policy setting only controls if Microsoft is a processor for Windows diagnostic data from this device. Use the [System/AllowTelemetry](#system-allowtelemetry) policy setting to limit the diagnostic data that can be collected from the device. - - - - -The following list shows the supported values: -- 0 (default) – Diagnostic data is not processed by Windows Update for Business cloud. -- 8 – Diagnostic data is allowed to be processed by Windows Update for Business cloud. - - - - - **System/BootStartDriverInitialization** diff --git a/windows/client-management/mdm/policy-csps-admx-backed.md b/windows/client-management/mdm/policy-csps-admx-backed.md index fed6d0138d..f79f85154e 100644 --- a/windows/client-management/mdm/policy-csps-admx-backed.md +++ b/windows/client-management/mdm/policy-csps-admx-backed.md @@ -406,8 +406,6 @@ ms.date: 07/18/2019 - [RemoteShell/SpecifyShellTimeout](./policy-csp-remoteshell.md#remoteshell-specifyshelltimeout) - [ServiceControlManager/SvchostProcessMitigation](./policy-csp-servicecontrolmanager.md#servicecontrolmanager-svchostprocessmitigation) - [Storage/EnhancedStorageDevices](./policy-csp-storage.md#storage-enhancedstoragedevices) -- [System/AllowDesktopAnalyticsProcessing](./policy-csp-system.md#system-allowdesktopanalyticsprocessing) -- [System/AllowUpdateComplianceProcessing](./policy-csp-system.md#system-allowppdatecomplianceprocessing) - [System/BootStartDriverInitialization](./policy-csp-system.md#system-bootstartdriverinitialization) - [System/DisableSystemRestore](./policy-csp-system.md#system-disablesystemrestore) - [WindowsConnectionManager/ProhitConnectionToNonDomainNetworksWhenConnectedToDomainAuthenticatedNetwork](./policy-csp-windowsconnectionmanager.md#windowsconnectionmanager-prohitconnectiontonondomainnetworkswhenconnectedtodomainauthenticatednetwork) From c837127ca19e15cfd7b9e8a7a5c672fb7fabac19 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 18 Aug 2020 08:36:21 -0700 Subject: [PATCH 281/372] Update windows-endpoints-1909-non-enterprise-editions.md --- .../privacy/windows-endpoints-1909-non-enterprise-editions.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md index 900b93a65b..69a9cdadd8 100644 --- a/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md @@ -12,7 +12,7 @@ ms.author: v-hakima manager: obezeajo ms.collection: M365-security-compliance ms.topic: article -ms.date: 7/22/2020 +ms.date: 08/18/2020 --- # Windows 10, version 1909, connection endpoints for non-Enterprise editions @@ -99,7 +99,7 @@ The following methodology was used to derive the network endpoints: | **Destination** | **Protocol** | **Description** | | --- | --- | --- | |*.prod.do.dsp.mp.microsoft.com|HTTP/TLS v1.2|Windows Update -|api.onedrive.com|HTTP|One Drive +|api.onedrive.com|HTTP|OneDrive |smartscreen-prod.microsoft.com|HTTP|Used for Windows Defender SmartScreen reporting and notifications |nav.smartscreen.microsoft.com|HTTPS/TLS v1.2|Windows Defender |*.update.microsoft.com|HTTP|Enables connections to Windows Update, Microsoft Update, and the online services of Microsoft Store From 829c61f2494d6bf26119c44e7e02a5452ed75cd3 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Tue, 18 Aug 2020 20:45:45 +0500 Subject: [PATCH 282/372] Update enable-attack-surface-reduction.md --- .../microsoft-defender-atp/enable-attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md index a2eb19043d..f1997cb60c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md @@ -143,7 +143,7 @@ Example: ## PowerShell > [!WARNING] -> If you manage your computers and devices with Intune, Configuration Manager, or other enterprise-level management platform, the management software will overwrite any conflicting PowerShell settings on startup. +> If you manage your computers and devices with Intune, Configuration Manager, or other enterprise-level management platform, the management software will overwrite any conflicting PowerShell settings on startup. To allow end users to define the value using PowerShell, use "User Defined" option for the rule in the management platform. 1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator**. From 8ed061b98d64968d530d183285328e12e748e50c Mon Sep 17 00:00:00 2001 From: Sinead O'Sullivan Date: Tue, 18 Aug 2020 16:48:18 +0100 Subject: [PATCH 283/372] Update windows-endpoints-1909-non-enterprise-editions.md --- .../windows-endpoints-1909-non-enterprise-editions.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md b/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md index 69a9cdadd8..9e2a244111 100644 --- a/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md +++ b/windows/privacy/windows-endpoints-1909-non-enterprise-editions.md @@ -152,9 +152,9 @@ The following methodology was used to derive the network endpoints: |www.bing.com|HTTPS/TLS v1.2|Cortana and Live Tiles |www.msftconnecttest.com|HTTP|Network Connection Status Indicator (NCSI) |outlook.office365.com|HTTP|Microsoft Office -|storage.live.com|HTTP/TLS v1.2|One Drive -|skydrivesync.policies.live.net|TLS v1.2|One Drive -|windows.policies.live.net|HTTP|One Drive +|storage.live.com|HTTP/TLS v1.2|OneDrive +|skydrivesync.policies.live.net|TLS v1.2|OneDrive +|windows.policies.live.net|HTTP|OneDrive ## Windows 10 Education @@ -168,7 +168,7 @@ The following methodology was used to derive the network endpoints: |dmd.metaservices.microsoft.com|HTTP|Device metadata |Inference.location.live.net|TLS v1.2|Location |oneclient.sfx.ms|HTTPS|OneDrive -|storage.live.com|HTTP/TLS v1.2|One Drive +|storage.live.com|HTTP/TLS v1.2|OneDrive |skydrivesync.policies.live.net|TLS v1.2|OneDrive |slscr.update.microsoft.com|HTTPS/TLS v1.2|Windows Update |fe2cr.update.microsoft.com|HTTPS/TLS v1.2|Windows Update From 11ce2dc2292701dc49fce27cad5e8e2c19e64da4 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Tue, 18 Aug 2020 22:03:40 +0500 Subject: [PATCH 284/372] Update user-roles.md --- .../microsoft-defender-atp/user-roles.md | 36 ++++++++++++------- 1 file changed, 23 insertions(+), 13 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/user-roles.md b/windows/security/threat-protection/microsoft-defender-atp/user-roles.md index d58c080f49..4514bd1e98 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/user-roles.md +++ b/windows/security/threat-protection/microsoft-defender-atp/user-roles.md @@ -30,19 +30,21 @@ ms.topic: article The following steps guide you on how to create roles in Microsoft Defender Security Center. It assumes that you have already created Azure Active Directory user groups. -1. In the navigation pane, select **Settings > Roles**. +1. Log in to [Microsoft Defender Security Center](https://securitycenter.windows.com/) using account with a Security administrator or Global administrator role assigned. -2. Select **Add item**. +2. In the navigation pane, select **Settings > Roles**. -3. Enter the role name, description, and permissions you'd like to assign to the role. +3. Select **Add item**. -4. Select **Next** to assign the role to an Azure AD Security group. +4. Enter the role name, description, and permissions you'd like to assign to the role. -5. Use the filter to select the Azure AD group that you'd like to add to this role to. +5. Select **Next** to assign the role to an Azure AD Security group. -6. **Save and close**. +6. Use the filter to select the Azure AD group that you'd like to add to this role to. -7. Apply the configuration settings. +7. **Save and close**. + +8. Apply the configuration settings. > [!IMPORTANT] > After creating roles, you'll need to create a device group and provide access to the device group by assigning it to a role that you just created. @@ -81,19 +83,27 @@ For more information on the available commands, see [Investigate devices using L ## Edit roles -1. Select the role you'd like to edit. +1. Log in to [Microsoft Defender Security Center](https://securitycenter.windows.com/) using account with Security administrator or Global administrator role assigned. -2. Click **Edit**. +2. In the navigation pane, select **Settings > Roles**. -3. Modify the details or the groups that are assigned to the role. +3. Select the role you'd like to edit. -4. Click **Save and close**. +4. Click **Edit**. + +5. Modify the details or the groups that are assigned to the role. + +6. Click **Save and close**. ## Delete roles -1. Select the role you'd like to delete. +1. Log in to [Microsoft Defender Security Center](https://securitycenter.windows.com/) using account with Security administrator or Global administrator role assigned. -2. Click the drop-down button and select **Delete role**. +2. In the navigation pane, select **Settings > Roles**. + +3. Select the role you'd like to delete. + +4. Click the drop-down button and select **Delete role**. ## Related topic From b48693fe9c604c300872204aa3b0cf99865f5db9 Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Tue, 18 Aug 2020 10:15:28 -0700 Subject: [PATCH 285/372] minor update to trigger the build --- windows/client-management/mdm/policy-csps-admx-backed.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csps-admx-backed.md b/windows/client-management/mdm/policy-csps-admx-backed.md index f79f85154e..0dada7486c 100644 --- a/windows/client-management/mdm/policy-csps-admx-backed.md +++ b/windows/client-management/mdm/policy-csps-admx-backed.md @@ -9,7 +9,7 @@ ms.prod: w10 ms.technology: windows author: manikadhiman ms.localizationpriority: medium -ms.date: 07/18/2019 +ms.date: 08/18/2020 --- # ADMX-backed policy CSPs From ac18feb25e021d97039f566488da8a669fa739d1 Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Tue, 18 Aug 2020 10:21:54 -0700 Subject: [PATCH 286/372] Fixed build warning --- .../mdm/new-in-windows-mdm-enrollment-management.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md b/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md index ed862f0e6a..83fd0ea765 100644 --- a/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md +++ b/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md @@ -1999,12 +1999,12 @@ How do I turn if off? | The service can be stopped from the "Services" console o ### August 2020 |New or updated topic | Description| |--- | ---| -|[Policy CSP - System](policy-csp-system.md)|Removed the following policy settings:
    - System/AllowDesktopAnalyticsProcessing
    - System/AllowMicrosoftManagedDesktopProcessing
    - System/AllowUpdateComplianceProcessing
    - System/AllowWUfBCloudProcessing
    | +|[Policy CSP - System](policy-csp-system.md)|Removed the following policy settings:
    - System/AllowDesktopAnalyticsProcessing
    - System/AllowMicrosoftManagedDesktopProcessing
    - System/AllowUpdateComplianceProcessing
    - System/AllowWUfBCloudProcessing
    | ### July 2020 |New or updated topic | Description| |--- | ---| -|[Policy CSP - System](policy-csp-system.md)|Added the following new policy settings:
    - System/AllowDesktopAnalyticsProcessing
    - System/AllowMicrosoftManagedDesktopProcessing
    - System/AllowUpdateComplianceProcessing
    - System/AllowWUfBCloudProcessing

    Updated the following policy setting:
    - System/AllowCommercialDataPipeline
    | +|[Policy CSP - System](policy-csp-system.md)|Added the following new policy settings:
    - System/AllowDesktopAnalyticsProcessing
    - System/AllowMicrosoftManagedDesktopProcessing
    - System/AllowUpdateComplianceProcessing
    - System/AllowWUfBCloudProcessing


    Updated the following policy setting:
    - System/AllowCommercialDataPipeline
    | ### June 2020 |New or updated topic | Description| From 877118df2d426eedec7d16263e1700136fcd9a68 Mon Sep 17 00:00:00 2001 From: Tudor Dobrila Date: Tue, 18 Aug 2020 13:20:10 -0700 Subject: [PATCH 287/372] Add note on exclusions with wildcards --- .../microsoft-defender-atp/linux-exclusions.md | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md index e69619e1d8..27d42d2a2c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md @@ -67,6 +67,9 @@ Run the following command to see the available switches for managing exclusions: mdatp exclusion ``` +> [!TIP] +> When configuring exclusions with wildcards, enclose the parameter in double-quotes to prevent globbing. + Examples: - Add an exclusion for a file extension: @@ -96,6 +99,15 @@ Examples: Folder exclusion configured successfully ``` +- Add an exclusion for a folder with a wildcard in it: + + ```bash + mdatp exclusion folder add --path "/var/*/" + ``` + ```Output + Folder exclusion configured successfully + ``` + - Add an exclusion for a process: ```bash From 6c8a411800876f65c91e6cd326a615f497d21aa9 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 18 Aug 2020 13:52:49 -0700 Subject: [PATCH 288/372] add note --- .../microsoft-defender-atp/live-response.md | 14 +++++++++----- 1 file changed, 9 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response.md b/windows/security/threat-protection/microsoft-defender-atp/live-response.md index 2a2e8465f2..bae2e64937 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response.md @@ -23,7 +23,7 @@ ms.topic: article - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -Live response is a capability that gives your security operations team instantaneous access to a device (also referred to as a machine) using a remote shell connection. This gives you the power to do in-depth investigative work and take immediate response actions to promptly contain identified threats — in real time. +Live response gives security operations teams instantaneous access to a device (also referred to as a machine) using a remote shell connection. This gives you the power to do in-depth investigative work and take immediate response actions to promptly contain identified threats—in real time. Live response is designed to enhance investigations by enabling your security operations team to collect forensic data, run scripts, send suspicious entities for analysis, remediate threats, and proactively hunt for emerging threats. @@ -98,7 +98,7 @@ The dashboard also gives you access to: ## Initiate a live response session on a device -1. Log in to Microsoft Defender Security Center. +1. Sign in to Microsoft Defender Security Center. 2. Navigate to the devices list page and select a device to investigate. The devices page opens. @@ -112,6 +112,10 @@ The dashboard also gives you access to: Depending on the role that's been granted to you, you can run basic or advanced live response commands. User permissions are controlled by RBAC custom roles. For more information on role assignments, see [Create and manage roles](user-roles.md). + +>[!NOTE] +>Live response is a cloud-based interactive shell, as such, specific command experience may vary in response time depending on network quality and system load between the end user and the target device. + ### Basic commands The following commands are available for user roles that are granted the ability to run **basic** live response commands. For more information on role assignments, see [Create and manage roles](user-roles.md). @@ -137,7 +141,7 @@ drivers | Shows all drivers installed on the device. | |`trace` | Sets the terminal's logging mode to debug. | ### Advanced commands -The following commands are available for user roles that are granted the ability to run **advanced** live response commands. For more information on role assignments see [Create and manage roles](user-roles.md). +The following commands are available for user roles that are granted the ability to run **advanced** live response commands. For more information on role assignments, see [Create and manage roles](user-roles.md). | Command | Description | |---|---| @@ -201,7 +205,7 @@ You can have a collection of PowerShell scripts that can run on devices that you 4. Specify if you'd like to overwrite a file with the same name. -5. If you'd like to be know what parameters are needed for the script, select the script parameters check box. In the text field, enter an example and a description. +5. If you'd like to be, know what parameters are needed for the script, select the script parameters check box. In the text field, enter an example and a description. 6. Click **Confirm**. @@ -285,7 +289,7 @@ Each command is tracked with full details such as: ## Limitations - Live response sessions are limited to 10 live response sessions at a time. -- Large scale command execution is not supported. +- Large-scale command execution is not supported. - A user can only initiate one session at a time. - A device can only be in one session at a time. - The following file size limits apply: From 68bc53a34e103ab97d1448f6498207eaf733f0ea Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 18 Aug 2020 15:00:27 -0700 Subject: [PATCH 289/372] Added a bit of white space between body text and image --- .../microsoft-defender-atp/live-response.md | 14 +++----------- 1 file changed, 3 insertions(+), 11 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response.md b/windows/security/threat-protection/microsoft-defender-atp/live-response.md index bae2e64937..56f59ba081 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response.md @@ -25,7 +25,7 @@ ms.topic: article Live response gives security operations teams instantaneous access to a device (also referred to as a machine) using a remote shell connection. This gives you the power to do in-depth investigative work and take immediate response actions to promptly contain identified threats—in real time. -Live response is designed to enhance investigations by enabling your security operations team to collect forensic data, run scripts, send suspicious entities for analysis, remediate threats, and proactively hunt for emerging threats. +Live response is designed to enhance investigations by enabling your security operations team to collect forensic data, run scripts, send suspicious entities for analysis, remediate threats, and proactively hunt for emerging threats.

    > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4qLUW] @@ -224,7 +224,7 @@ Some commands have prerequisite commands to run. If you don't run the prerequisi You can use the auto flag to automatically run prerequisite commands, for example: -``` +```console getfile c:\Users\user\Desktop\work.txt -auto ``` @@ -273,7 +273,7 @@ Live response supports output piping to CLI and file. CLI is the default output Example: -``` +```console processes > output.txt ``` @@ -299,11 +299,3 @@ Each command is tracked with full details such as: ## Related article - [Live response command examples](live-response-command-examples.md) - - - - - - - - From 76422150f356a700dec97db7923904bb1d984f78 Mon Sep 17 00:00:00 2001 From: TimShererWithAquent Date: Tue, 18 Aug 2020 15:22:58 -0700 Subject: [PATCH 290/372] Edit descriptions for SEO. --- .../windows-firewall/planning-domain-isolation-zones.md | 2 +- .../windows-firewall/planning-gpo-deployment.md | 2 +- ...planning-group-policy-deployment-for-your-isolation-zones.md | 2 +- .../windows-firewall/planning-network-access-groups.md | 2 +- .../windows-firewall/planning-server-isolation-zones.md | 2 +- .../planning-settings-for-a-basic-firewall-policy.md | 2 +- .../threat-protection/windows-firewall/planning-the-gpos.md | 2 +- ...nning-your-windows-firewall-with-advanced-security-design.md | 2 +- .../windows-firewall/procedures-used-in-this-guide.md | 2 +- .../protect-devices-from-unwanted-network-traffic.md | 2 +- ...ire-encryption-when-accessing-sensitive-network-resources.md | 2 +- .../windows-firewall/restrict-access-to-only-trusted-devices.md | 2 +- .../threat-protection/windows-firewall/server-isolation-gpos.md | 2 +- .../windows-firewall/server-isolation-policy-design-example.md | 2 +- .../windows-firewall/server-isolation-policy-design.md | 2 +- .../verify-that-network-traffic-is-authenticated.md | 2 +- .../windows-firewall-with-advanced-security-deployment-guide.md | 2 +- .../windows-firewall-with-advanced-security-design-guide.md | 2 +- windows/whats-new/get-started-with-1709.md | 2 +- windows/whats-new/whats-new-windows-10-version-1809.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md b/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md index f37a7ebdea..5a7fcb44a2 100644 --- a/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md +++ b/windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md @@ -1,6 +1,6 @@ --- title: Planning Domain Isolation Zones (Windows 10) -description: Planning Domain Isolation Zones +description: Learn how to use information you have gathered to make decisions about isolation zones for your environment in Windows Defender Firewall with Advanced Security. ms.assetid: 70bc7c52-91f0-4a0d-a64a-69d3ea1c6d05 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md b/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md index 188f4f2556..f9140ddefd 100644 --- a/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md +++ b/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md @@ -1,6 +1,6 @@ --- title: Planning GPO Deployment (Windows 10) -description: Planning GPO Deployment +description: Learn how to use a combination of security group filtering and WMI filtering to provide the most flexible options for applying GPOs devices in Active Directory. ms.assetid: b38adfb1-1371-4227-a887-e6d118809de1 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md b/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md index 991bdcec0d..001626eb9e 100644 --- a/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md +++ b/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md @@ -1,6 +1,6 @@ --- title: Planning Group Policy Deployment for Your Isolation Zones (Windows 10) -description: Planning Group Policy Deployment for Your Isolation Zones +description: Learn how to plan a group policy deployment for your isolation zones after you determine the best logical design of your isolation environment. ms.assetid: ea7c0acd-af28-4347-9d4a-4801b470557c ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md b/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md index 3043878e04..5cb6ff075c 100644 --- a/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md +++ b/windows/security/threat-protection/windows-firewall/planning-network-access-groups.md @@ -1,6 +1,6 @@ --- title: Planning Network Access Groups (Windows 10) -description: Planning Network Access Groups +description: Learn how to implement a network access group for users and devices that can access an isolated server in Windows Defender Firewall with Advanced Security. ms.assetid: 56ea1717-1731-4a5d-b277-5a73eb86feb0 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md b/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md index f42eca057b..b1af014fa5 100644 --- a/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md +++ b/windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md @@ -1,6 +1,6 @@ --- title: Planning Server Isolation Zones (Windows 10) -description: Planning Server Isolation Zones +description: Learn how to restrict access to a server to approved users by using a server isolation zone in Windows Defender Firewall with Advanced Security. ms.assetid: 5f63c929-589e-4b64-82ea-515d62765b7b ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md b/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md index 8138bd8ee1..5a8cd1a017 100644 --- a/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md +++ b/windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md @@ -1,6 +1,6 @@ --- title: Planning Settings for a Basic Firewall Policy (Windows 10) -description: Planning Settings for a Basic Firewall Policy +description: Learn how to design a basic policy for Windows Defender Firewall with Advanced Security, the settings and rules that enforce your requirements on devices. ms.assetid: 4c90df5a-3cbc-4b85-924b-537c2422d735 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/planning-the-gpos.md b/windows/security/threat-protection/windows-firewall/planning-the-gpos.md index 78c49adcca..80b776ca44 100644 --- a/windows/security/threat-protection/windows-firewall/planning-the-gpos.md +++ b/windows/security/threat-protection/windows-firewall/planning-the-gpos.md @@ -1,6 +1,6 @@ --- title: Planning the GPOs (Windows 10) -description: Planning the GPOs +description: Learn about planning Group Policy Objects for your isolation zones in Windows Defender Firewall with Advanced Security, after you design the zone layout. ms.assetid: 11949ca3-a11c-4a16-b297-0862432eb5b4 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md b/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md index 6992965186..2caa25566a 100644 --- a/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md +++ b/windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md @@ -1,6 +1,6 @@ --- title: Planning Your Windows Defender Firewall with Advanced Security Design (Windows 10) -description: Planning Your Windows Defender Firewall with Advanced Security Design +description: After you gather the relevant information, select the design or combination of designs for Windows Defender Firewall with Advanced Security in your environment. ms.assetid: f3ac3d49-ef4c-4f3c-a16c-e107284e169f ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md b/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md index 2d37487be2..643f41ab14 100644 --- a/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md +++ b/windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md @@ -1,6 +1,6 @@ --- title: Procedures Used in This Guide (Windows 10) -description: Procedures Used in This Guide +description: Refer to this summary of procedures for Windows Defender Firewall with Advanced Security from checklists in this guide. ms.assetid: 45c0f549-e4d8-45a3-a600-63e2a449e178 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md b/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md index a3ca3c4b6e..9f6879ad17 100644 --- a/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md +++ b/windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md @@ -1,6 +1,6 @@ --- title: Protect Devices from Unwanted Network Traffic (Windows 10) -description: Protect Devices from Unwanted Network Traffic +description: Learn how running a host-based firewall on every device in your organization can help protect against attacks as part of a defense-in-depth security strategy. ms.assetid: 307d2b38-e8c4-4358-ae16-f2143af965dc ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md b/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md index 4f5c2b1cb0..a79aedce9d 100644 --- a/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md +++ b/windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md @@ -1,6 +1,6 @@ --- title: Require Encryption When Accessing Sensitive Network Resources (Windows 10) -description: Require Encryption When Accessing Sensitive Network Resources +description: Windows Defender Firewall with Advanced Security allows you to require that all network traffic in an isolated domain be encrypted. ms.assetid: da980d30-a68b-4e2a-ba63-94726355ce6f ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md b/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md index cbdd8e51d9..1204db7e48 100644 --- a/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md +++ b/windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md @@ -1,6 +1,6 @@ --- title: Restrict Access to Only Trusted Devices (Windows 10) -description: Restrict Access to Only Trusted Devices +description: Windows Defender Firewall with Advanced Security enables you to isolate devices you trust and restrict access of untrusted devices to trusted devices. ms.assetid: bc1f49a4-7d54-4857-8af9-b7c79f47273b ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md b/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md index dbffb1b8f1..8286d47f26 100644 --- a/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md +++ b/windows/security/threat-protection/windows-firewall/server-isolation-gpos.md @@ -1,6 +1,6 @@ --- title: Server Isolation GPOs (Windows 10) -description: Server Isolation GPOs +description: Learn about required GPOs for isolation zones and how many server isolation zones you need in Windows Defender Firewall with Advanced Security. ms.assetid: c97b1f2f-51d8-4596-b38a-8a3f6f706be4 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md index b93e884682..daba2b5e2c 100644 --- a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md +++ b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md @@ -1,6 +1,6 @@ --- title: Server Isolation Policy Design Example (Windows 10) -description: Server Isolation Policy Design Example +description: Learn about server isolation policy design in Windows Defender Firewall with Advanced Security by referring to this example of a fictitious company. ms.assetid: 337e5f6b-1ec5-4b83-bee5-d0aea1fa5fc6 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md index 1eeea3dc76..68a19552fd 100644 --- a/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md @@ -1,6 +1,6 @@ --- title: Server Isolation Policy Design (Windows 10) -description: Server Isolation Policy Design +description: Learn about server isolation policy design, where you assign servers to a zone that allows access only to members of an approved network access group. ms.assetid: f93f65cd-b863-461e-ab5d-a620fd962c9a ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md b/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md index 7cbeb23689..a7178f39fe 100644 --- a/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md +++ b/windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md @@ -1,6 +1,6 @@ --- title: Verify That Network Traffic Is Authenticated (Windows 10) -description: Verify That Network Traffic Is Authenticated +description: Learn how to confirm that network traffic is being protected by IPsec authentication after you configure your domain isolation rule to require authentication. ms.assetid: cc1fb973-aedf-4074-ad4a-7376b24f03d2 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md index d91723c3d2..c476c2ea19 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md @@ -1,6 +1,6 @@ --- title: Deploy Windows Defender Firewall with Advanced Security (Windows 10) -description: Windows Defender Firewall with Advanced Security Deployment Guide +description: Learn how to use the Windows Defender Firewall with Advanced Security MMC snap-in to control access to the device from the network. ms.assetid: 56b51b97-1c38-481e-bbda-540f1216ad56 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md index 70c8912478..fc1efb0573 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md @@ -1,6 +1,6 @@ --- title: Windows Defender Firewall with Advanced Security Design Guide (Windows 10) -description: Windows Defender Firewall with Advanced Security Design Guide +description: Learn about common goals for using Windows Defender Firewall with Advanced Security to choose or create a design for deploying the firewall in your enterprise. ms.assetid: 5c631389-f232-4b95-9e48-ec02b8677d51 ms.reviewer: ms.author: dansimp diff --git a/windows/whats-new/get-started-with-1709.md b/windows/whats-new/get-started-with-1709.md index 2b22a606de..4a419e9cd1 100644 --- a/windows/whats-new/get-started-with-1709.md +++ b/windows/whats-new/get-started-with-1709.md @@ -1,6 +1,6 @@ --- title: Get started with Windows 10, version 1709 -description: Learn the dos and don'ts for getting started with Windows 10, version 1709. +description: Learn about features, review requirements, and plan your deployment Windows 10, version 1709, including IT Pro content, release information, and update history. keywords: ["get started", "windows 10", "fall creators update", "1709"] ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/whats-new/whats-new-windows-10-version-1809.md b/windows/whats-new/whats-new-windows-10-version-1809.md index ba0090d559..309ce421df 100644 --- a/windows/whats-new/whats-new-windows-10-version-1809.md +++ b/windows/whats-new/whats-new-windows-10-version-1809.md @@ -1,7 +1,7 @@ --- title: What's new in Windows 10, version 1809 ms.reviewer: -description: New and updated features in Windows 10, version 1809 +description: Learn about features for Windows 10, version 1809, including features and fixes included in previous cumulative updates to Windows 10, version 1803. keywords: ["What's new in Windows 10", "Windows 10", "Windows 10 October 2018 Update"] ms.prod: w10 ms.mktglfcycl: deploy From 6dcf6b8a04545d6f64abd0cecc2601436261147c Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 18 Aug 2020 16:18:33 -0700 Subject: [PATCH 291/372] Added missing period --- .../deployment/update/windows-update-troubleshooting.md | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/windows/deployment/update/windows-update-troubleshooting.md b/windows/deployment/update/windows-update-troubleshooting.md index 902d9cab17..327a4483e7 100644 --- a/windows/deployment/update/windows-update-troubleshooting.md +++ b/windows/deployment/update/windows-update-troubleshooting.md @@ -19,8 +19,11 @@ ms.topic: article If you run into problems when using Windows Update, start with the following steps: 1. Run the built-in Windows Update troubleshooter to fix common issues. Navigate to **Settings > Update & Security > Troubleshoot > Windows Update**. + 2. Install the most recent Servicing Stack Update (SSU) that matches your version of Windows from the Microsoft Update Catalog. See [Servicing stack updates](servicing-stack-updates.md) for more details on SSU. + 3. Make sure that you install the latest Windows updates, cumulative updates, and rollup updates. To verify the update status, refer to the appropriate update history for your system: + - [Windows 10, version 2004 and Windows Server, version 2004](https://support.microsoft.com/help/4555932) - [Windows 10, version 1909 and Windows Server, version 1909](https://support.microsoft.com/help/4529964) - [Windows 10, version 1903 and Windows Server, version 1903](https://support.microsoft.com/help/4498140) @@ -50,8 +53,11 @@ If the update you're offered isn't the most current available, it might be becau ## My device is frozen at scan. Why? The Settings UI is talking to the Update Orchestrator service which in turn is talking to Windows Update service. If these services stop unexpectedly then you might see this behavior. In such cases, do the following: + 1. Close the Settings app and reopen it. + 2. Launch Services.msc and check if the following services are running: + - Update State Orchestrator - Windows Update @@ -165,7 +171,7 @@ Check that your device can access these Windows Update endpoints: ## Updates aren't downloading from the intranet endpoint (WSUS or Configuration Manager) Windows 10 devices can receive updates from a variety of sources, including Windows Update online, a Windows Server Update Services server, and others. To determine the source of Windows Updates currently being used on a device, follow these steps: -1. Start Windows PowerShell as an administrator +1. Start Windows PowerShell as an administrator. 2. Run \$MUSM = New-Object -ComObject "Microsoft.Update.ServiceManager". 3. Run \$MUSM.Services. From 714509b135149044db52e9c1aadb5ab6654fe217 Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Tue, 18 Aug 2020 17:19:05 -0700 Subject: [PATCH 292/372] Added Conf policies --- .../mdm/policy-csp-admx-appcompat.md | 36 +- .../mdm/policy-csp-admx-ciphersuiteorder.md | 8 +- .../mdm/policy-csp-admx-com.md | 197 ++ .../mdm/policy-csp-admx-conf.md | 2431 +++++++++++++++++ 4 files changed, 2650 insertions(+), 22 deletions(-) create mode 100644 windows/client-management/mdm/policy-csp-admx-com.md create mode 100644 windows/client-management/mdm/policy-csp-admx-conf.md diff --git a/windows/client-management/mdm/policy-csp-admx-appcompat.md b/windows/client-management/mdm/policy-csp-admx-appcompat.md index da013a6e46..cd7a091fd2 100644 --- a/windows/client-management/mdm/policy-csp-admx-appcompat.md +++ b/windows/client-management/mdm/policy-csp-admx-appcompat.md @@ -24,39 +24,39 @@ manager: dansimp
    - ADMX_AppCompat/AppCompatPrevent16BitMach + ADMX_AppCompat/AppCompatPrevent16BitMach
    - ADMX_AppCompat/AppCompatRemoveProgramCompatPropPage + ADMX_AppCompat/AppCompatRemoveProgramCompatPropPage
    - ADMX_AppCompat/AppCompatTurnOffApplicationImpactTelemetry + ADMX_AppCompat/AppCompatTurnOffApplicationImpactTelemetry
    - ADMX_AppCompat/AppCompatTurnOffSwitchBack + ADMX_AppCompat/AppCompatTurnOffSwitchBack
    - ADMX_AppCompat/AppCompatTurnOffEngine + ADMX_AppCompat/AppCompatTurnOffEngine
    - ADMX_AppCompat/AppCompatTurnOffProgramCompatibilityAssistant_1 + ADMX_AppCompat/AppCompatTurnOffProgramCompatibilityAssistant_1
    - ADMX_AppCompat/AppCompatTurnOffProgramCompatibilityAssistant_2 + ADMX_AppCompat/AppCompatTurnOffProgramCompatibilityAssistant_2
    - ADMX_AppCompat/AppCompatTurnOffUserActionRecord + ADMX_AppCompat/AppCompatTurnOffUserActionRecord
    - ADMX_AppCompat/AppCompatTurnOffProgramInventory + ADMX_AppCompat/AppCompatTurnOffProgramInventory
    @@ -65,7 +65,7 @@ manager: dansimp
    -**ADMX_AppCompat/AppCompatPrevent16BitMach** +**ADMX_AppCompat/AppCompatPrevent16BitMach** @@ -142,7 +142,7 @@ ADMX Info:
    -**ADMX_AppCompat/AppCompatRemoveProgramCompatPropPage** +**ADMX_AppCompat/AppCompatRemoveProgramCompatPropPage**
    @@ -213,7 +213,7 @@ ADMX Info:
    -**ADMX_AppCompat/AppCompatTurnOffApplicationImpactTelemetry** +**ADMX_AppCompat/AppCompatTurnOffApplicationImpactTelemetry**
    @@ -288,7 +288,7 @@ ADMX Info:
    -**ADMX_AppCompat/AppCompatTurnOffSwitchBack** +**ADMX_AppCompat/AppCompatTurnOffSwitchBack**
    @@ -364,7 +364,7 @@ ADMX Info:
    -**ADMX_AppCompat/AppCompatTurnOffEngine** +**ADMX_AppCompat/AppCompatTurnOffEngine**
    @@ -442,7 +442,7 @@ ADMX Info:
    -**ADMX_AppCompat/AppCompatTurnOffProgramCompatibilityAssistant_1** +**ADMX_AppCompat/AppCompatTurnOffProgramCompatibilityAssistant_1**
    @@ -509,7 +509,7 @@ ADMX Info:
    -**ADMX_AppCompat/AppCompatTurnOffProgramCompatibilityAssistant_2** +**ADMX_AppCompat/AppCompatTurnOffProgramCompatibilityAssistant_2**
    @@ -583,7 +583,7 @@ ADMX Info:
    -**ADMX_AppCompat/AppCompatTurnOffUserActionRecord** +**ADMX_AppCompat/AppCompatTurnOffUserActionRecord**
    @@ -656,7 +656,7 @@ ADMX Info:
    -**ADMX_AppCompat/AppCompatTurnOffProgramInventory** +**ADMX_AppCompat/AppCompatTurnOffProgramInventory**
    diff --git a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md index 3088951d88..306231cdcf 100644 --- a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md +++ b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md @@ -24,10 +24,10 @@ manager: dansimp
    - ADMX_CipherSuiteOrder/SSLCipherSuiteOrder + ADMX_CipherSuiteOrder/SSLCipherSuiteOrder
    - ADMX_CipherSuiteOrder/SSLCurveOrder + ADMX_CipherSuiteOrder/SSLCurveOrder
    @@ -35,7 +35,7 @@ manager: dansimp
    -**ADMX_CipherSuiteOrder/SSLCipherSuiteOrder** +**ADMX_CipherSuiteOrder/SSLCipherSuiteOrder**
    @@ -108,7 +108,7 @@ ADMX Info:
    -**ADMX_CipherSuiteOrder/SSLCurveOrder** +**ADMX_CipherSuiteOrder/SSLCurveOrder**
    diff --git a/windows/client-management/mdm/policy-csp-admx-com.md b/windows/client-management/mdm/policy-csp-admx-com.md new file mode 100644 index 0000000000..ff361f80d2 --- /dev/null +++ b/windows/client-management/mdm/policy-csp-admx-com.md @@ -0,0 +1,197 @@ +--- +title: Policy CSP - ADMX_COM +description: Policy CSP - ADMX_COM +ms.author: dansimp +ms.localizationpriority: medium +ms.topic: article +ms.prod: w10 +ms.technology: windows +author: manikadhiman +ms.date: 08/18/2020 +ms.reviewer: +manager: dansimp +--- + +# Policy CSP - ADMX_COM + +> [!WARNING] +> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here. + +
    + + +## ADMX_COM policies + +
    +
    + ADMX_COM/AppMgmt_COM_SearchForCLSID_1 +
    +
    + ADMX_COM/AppMgmt_COM_SearchForCLSID_2 +
    +
    + + +
    + + +**ADMX_COM/AppMgmt_COM_SearchForCLSID_1** + + +
    + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting directs the system to search Active Directory for missing Component Object Model (COM) components that a program requires. + +Many Windows programs, such as the MMC snap-ins, use the interfaces provided by the COM components. These programs cannot perform all their functions unless Windows has internally registered the required components. + +If you enable this policy setting and a component registration is missing, the system searches for it in Active Directory and, if it is found, downloads it. The resulting searches might make some programs start or run slowly. + +If you disable or do not configure this policy setting, the program continues without the registration. As a result, the program might not perform all its functions, or it might stop. + +This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Download missing COM components* +- GP name: *COMClassStore* +- GP path: *System* +- GP ADMX file name: *COM.admx* + + + +
    + +
    + + +**ADMX_COM/AppMgmt_COM_SearchForCLSID_2** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting directs the system to search Active Directory for missing Component Object Model (COM) components that a program requires. + +Many Windows programs, such as the MMC snap-ins, use the interfaces provided by the COM components. These programs cannot perform all their functions unless Windows has internally registered the required components. + +If you enable this policy setting and a component registration is missing, the system searches for it in Active Directory and, if it is found, downloads it. The resulting searches might make some programs start or run slowly. + +If you disable or do not configure this policy setting, the program continues without the registration. As a result, the program might not perform all its functions, or it might stop. + +This setting appears in the Computer Configuration and User Configuration folders. If both settings are configured, the setting in Computer Configuration takes precedence over the setting in User Configuration. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Download missing COM components* +- GP name: *COMClassStore* +- GP path: *System* +- GP ADMX file name: *COM.admx* + + + +
    + +Footnotes: + +- 1 - Available in Windows 10, version 1607. +- 2 - Available in Windows 10, version 1703. +- 3 - Available in Windows 10, version 1709. +- 4 - Available in Windows 10, version 1803. +- 5 - Available in Windows 10, version 1809. +- 6 - Available in Windows 10, version 1903. +- 7 - Available in Windows 10, version 1909. +- 8 - Available in Windows 10, version 2004. + + + diff --git a/windows/client-management/mdm/policy-csp-admx-conf.md b/windows/client-management/mdm/policy-csp-admx-conf.md new file mode 100644 index 0000000000..931927fe44 --- /dev/null +++ b/windows/client-management/mdm/policy-csp-admx-conf.md @@ -0,0 +1,2431 @@ +--- +title: Policy CSP - ADMX_Conf +description: Policy CSP - ADMX_Conf +ms.author: dansimp +ms.topic: article +ms.prod: w10 +ms.technology: windows +author: manikadhiman +ms.localizationpriority: medium +ms.date: 08/18/2020 +ms.reviewer: +manager: dansimp +--- + +# Policy CSP - ADMX_Conf + +> [!WARNING] +> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here. + +
    + + +## Policy CSP - ADMX_Conf + +
    +
    + ADMX_Conf/AllowPersistAutoAcceptCalls + +
    +
    + ADMX_Conf/DisableAdvCallingButton + +
    +
    + ADMX_Conf/DisableAppSharing + +
    +
    + ADMX_Conf/DisableAudioPage + +
    +
    + ADMX_Conf/DisableChat + +
    +
    + ADMX_Conf/DisableGeneralPage + +
    +
    + ADMX_Conf/DisableNewWhiteboard + +
    +
    + ADMX_Conf/DisableOldWhiteboard + +
    +
    + ADMX_Conf/DisableRDS + +
    +
    + ADMX_Conf/DisableSecurityPage + +
    +
    + ADMX_Conf/DisableVideoPage + +
    +
    + ADMX_Conf/EnableAutoConfiguration + +
    +
    + ADMX_Conf/PreventAddingNewILS + +
    +
    + ADMX_Conf/PreventAudio + +
    +
    + ADMX_Conf/PreventAutoAccept + +
    +
    + ADMX_Conf/PreventChangeDirectSound + +
    +
    + ADMX_Conf/PreventChangingCallMode + +
    +
    + ADMX_Conf/PreventDirectoryServices + +
    +
    + ADMX_Conf/PreventFullDuplex + +
    +
    + ADMX_Conf/PreventGrantingControl + +
    +
    + ADMX_Conf/PreventReceivingFiles + +
    +
    + ADMX_Conf/PreventReceivingVideo + +
    +
    + ADMX_Conf/PreventSendingFiles + +
    +
    + ADMX_Conf/PreventSendingVideo + +
    +
    + ADMX_Conf/PreventSharing + +
    +
    + ADMX_Conf/PreventSharingCMDPrompt + +
    +
    + ADMX_Conf/PreventSharingDesktop + +
    +
    + ADMX_Conf/PreventSharingExplorer + +
    +
    + ADMX_Conf/PreventSharingTrueColor + +
    +
    + ADMX_Conf/PreventWebDirectory + +
    +
    + ADMX_Conf/RestrictFTSendSize + +
    +
    + ADMX_Conf/SetAVThroughput + +
    +
    + ADMX_Conf/SetIntranetSupport + +
    +
    + ADMX_Conf/SetSecurityOptions + +
    +
    + + +
    + + +**ADMX_Conf/AllowPersistAutoAcceptCalls** + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting makes the automatic acceptance of incoming calls persistent. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Allow persisting automatic acceptance of Calls* +- GP name: *PersistAutoAcceptCalls* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/DisableAdvCallingButton** + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting disables the Advanced Calling button on the General Options page. Users will not then be able to change the call placement method and the servers used. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Disable the Advanced Calling button* +- GP name: *NoAdvancedCalling* +- GP path: *Windows Components/NetMeeting/Options Page* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/DisableAppSharing** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting disables the application sharing feature of NetMeeting completely. Users will not be able to host or view shared applications. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Disable application Sharing* +- GP name: *NoAppSharing* +- GP path: *Windows Components/NetMeeting/Application Sharing* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/DisableAudioPage** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting hides the Audio page of the Tools Options dialog. Users will not then be able to change audio settings. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Hide the Audio page* +- GP name: *NoAudioPage* +- GP path: *Windows Components/NetMeeting/Options Page* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/DisableChat** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting disables the Chat feature of NetMeeting. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Disable Chat* +- GP name: *NoChat* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/DisableGeneralPage** + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting hides the General page of the Tools Options dialog. Users will not then be able to change personal identification and bandwidth settings. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Hide the General page* +- GP name: *NoGeneralPage* +- GP path: *Windows Components/NetMeeting/Options Page* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/DisableNewWhiteboard** + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting disables the T.126 whiteboard feature of NetMeeting. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Disable Whiteboard* +- GP name: *NoNewWhiteBoard* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/DisableOldWhiteboard** + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting disables the 2.x whiteboard feature of NetMeeting. + +The 2.x whiteboard is available for compatibility with older versions of NetMeeting only. + +Deployers who do not need it can save bandwidth by disabling it. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Disable NetMeeting 2.x Whiteboard* +- GP name: *NoOldWhiteBoard* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/DisableRDS** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * Device + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting disables the remote desktop sharing feature of NetMeeting. Users will not be able to set it up or use it for controlling their computers remotely. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Disable remote Desktop Sharing* +- GP name: *NoRDS* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/DisableSecurityPage** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting hides the Security page of the Tools Options dialog. Users will not then be able to change call security and authentication settings. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Hide the Security page* +- GP name: *NoSecurityPage* +- GP path: *Windows Components/NetMeeting/Options Page* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/DisableVideoPage** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting hides the Video page of the Tools Options dialog. Users will not then be able to change video settings. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Hide the Video page* +- GP name: *NoVideoPage* +- GP path: *Windows Components/NetMeeting/Options Page* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/EnableAutoConfiguration** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting configures NetMeeting to download settings for users each time it starts. + +The settings are downloaded from the URL listed in the "Configuration URL:" text box. + +Group Policy based settings have precedence over any conflicting settings set by downloading them from this URL. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Enable Automatic Configuration* +- GP name: *Use AutoConfig* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventAddingNewILS** + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from adding directory (ILS) servers to the list of those they can use for placing calls. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent adding Directory servers* +- GP name: *NoAddingDirectoryServers* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventAudio** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting disables the audio feature of NetMeeting. Users will not be able to send or receive audio. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Disable Audio* +- GP name: *NoAudio* +- GP path: *Windows Components/NetMeeting/Audio & Video* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventAutoAccept** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from turning on automatic acceptance of incoming calls. + +This ensures that others cannot call and connect to NetMeeting when the user is not present. + +This policy is recommended when deploying NetMeeting to run always. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent automatic acceptance of Calls* +- GP name: *NoAutoAcceptCalls* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventChangeDirectSound** + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents prevents user from changing the DirectSound audio setting. + +DirectSound provides much better audio quality, but older audio hardware may not support it. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent changing DirectSound Audio setting* +- GP name: *NoChangeDirectSound* +- GP path: *Windows Components/NetMeeting/Audio & Video* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventChangingCallMode** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents prevents users from changing the way calls are placed, either directly or via a gatekeeper server. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent changing Call placement method* +- GP name: *NoChangingCallMode* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventDirectoryServices** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting disables the directory feature of NetMeeting. + +Users will not logon to a directory (ILS) server when NetMeeting starts. Users will also not be able to view or place calls via a NetMeeting directory. + +This policy is for deployers who have their own location or calling schemes such as a Web site or an address book. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Disable Directory services* +- GP name: *NoDirectoryServices* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventFullDuplex** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting disables full duplex mode audio. Users will not be able to listen to incoming audio while speaking into the microphone. Older audio hardware does not perform well when in full duplex mode. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Disable full duplex Audio* +- GP name: *NoFullDuplex* +- GP path: *Windows Components/NetMeeting/Audio & Video* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventGrantingControl** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from allowing others in a conference to control what they have shared. This enforces a read-only mode; the other participants cannot change the data in the shared application. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent Control* +- GP name: *NoAllowControl* +- GP path: *Windows Components/NetMeeting/Application Sharing* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventReceivingFiles** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from receiving files from others in a conference. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent receiving files* +- GP name: *NoReceivingFiles* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventReceivingVideo** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from receiving video. Users will still be able to send video provided they have the hardware. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent receiving Video* +- GP name: *NoReceivingVideo* +- GP path: *Windows Components/NetMeeting/Audio & Video* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventSendingFiles** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from sending files to others in a conference. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent sending files* +- GP name: *NoSendingFiles* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventSendingVideo** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from sending video if they have the hardware. Users will still be able to receive video from others. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent sending Video* +- GP name: *NoSendingVideo* +- GP path: *Windows Components/NetMeeting/Audio & Video* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventSharing** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from sharing anything themselves. They will still be able to view shared applications/desktops from others. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent Sharing* +- GP name: *NoSharing* +- GP path: *Windows Components/NetMeeting/Application Sharing* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventSharingCMDPrompt** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from sharing command prompts. This prevents users from inadvertently sharing out applications, since command prompts can be used to launch other applications. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent Sharing Command Prompts* +- GP name: *NoSharingDosWindows* +- GP path: *Windows Components/NetMeeting/Application Sharing* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventSharingDesktop** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from sharing the whole desktop. They will still be able to share individual applications. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent Desktop Sharing* +- GP name: *NoSharingDesktop* +- GP path: *Windows Components/NetMeeting/Application Sharing* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventSharingExplorer** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from sharing Explorer windows. This prevents users from inadvertently sharing out applications, since Explorer windows can be used to launch other applications. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent Sharing Explorer windows* +- GP name: *NoSharingExplorer* +- GP path: *Windows Components/NetMeeting/Application Sharing* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventSharingTrueColor** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from sharing applications in true color. True color sharing uses more bandwidth in a conference. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent Application Sharing in true color* +- GP name: *NoTrueColorSharing* +- GP path: *Windows Components/NetMeeting/Application Sharing* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/PreventWebDirectory** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting prevents users from viewing directories as Web pages in a browser. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Prevent viewing Web directory* +- GP name: *NoWebDirectory* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/RestrictFTSendSize** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting limits the size of files users can send to others in a conference. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Limit the size of sent files* +- GP name: *MaxFileSendSize* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/SetAVThroughput** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting limits the bandwidth audio and video will consume when in a conference. This setting will guide NetMeeting to choose the right formats and send rate so that the bandwidth is limited. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Limit the bandwidth of Audio and Video* +- GP name: *MaximumBandwidth* +- GP path: *Windows Components/NetMeeting/Audio & Video* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/SetIntranetSupport** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting sets the URL NetMeeting will display when the user chooses the Help Online Support command. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Set the intranet support Web page* +- GP name: *IntranetSupportURL* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +
    + + +**ADMX_Conf/SetSecurityOptions** + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Windows EditionSupported?
    Homecross mark
    Procheck mark
    Businesscheck mark
    Enterprisecheck mark
    Educationcheck mark
    + + +
    + + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User + +
    + + + +Available in Windows 10 Insider Preview Build 20185. This policy setting sets the level of security for both outgoing and incoming NetMeeting calls. + + +> [!TIP] +> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md). +> +> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy). +> +> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). + + +ADMX Info: +- GP English name: *Set Call Security options* +- GP name: *CallSecurity* +- GP path: *Windows Components/NetMeeting* +- GP ADMX file name: *Conf.admx* + + + + +Footnotes: + +- 1 - Available in Windows 10, version 1607. +- 2 - Available in Windows 10, version 1703. +- 3 - Available in Windows 10, version 1709. +- 4 - Available in Windows 10, version 1803. +- 5 - Available in Windows 10, version 1809. +- 6 - Available in Windows 10, version 1903. +- 7 - Available in Windows 10, version 1909. +- 8 - Available in Windows 10, version 2004. + + \ No newline at end of file From 63bdfc2950a4e220a9dbc9a7a3b70107e93d33ee Mon Sep 17 00:00:00 2001 From: damabe Date: Tue, 18 Aug 2020 19:24:06 -0700 Subject: [PATCH 293/372] Update short descriptions for SEO improvement --- windows/client-management/mdm/vpn-csp.md | 2 +- windows/client-management/mdm/vpn-ddf-file.md | 2 +- windows/client-management/mdm/vpnv2-csp.md | 2 +- windows/client-management/mdm/w4-application-csp.md | 2 +- windows/client-management/mdm/w7-application-csp.md | 2 +- windows/client-management/mdm/wifi-csp.md | 2 +- windows/client-management/mdm/wifi-ddf-file.md | 2 +- windows/client-management/mdm/win32appinventory-csp.md | 2 +- windows/client-management/mdm/win32appinventory-ddf-file.md | 2 +- .../client-management/mdm/win32compatibilityappraiser-csp.md | 4 ++-- .../mdm/windowsadvancedthreatprotection-csp.md | 2 +- .../mdm/windowsadvancedthreatprotection-ddf.md | 2 +- .../mdm/windowsdefenderapplicationguard-ddf-file.md | 2 +- windows/client-management/mdm/windowslicensing-csp.md | 2 +- windows/client-management/mdm/windowslicensing-ddf-file.md | 2 +- windows/client-management/new-policies-for-windows-10.md | 2 +- windows/client-management/system-failure-recovery-options.md | 2 +- .../troubleshoot-inaccessible-boot-device.md | 2 +- windows/client-management/troubleshoot-networking.md | 2 +- windows/client-management/troubleshoot-stop-errors.md | 2 +- 20 files changed, 21 insertions(+), 21 deletions(-) diff --git a/windows/client-management/mdm/vpn-csp.md b/windows/client-management/mdm/vpn-csp.md index 7b8f154145..60702d4f69 100644 --- a/windows/client-management/mdm/vpn-csp.md +++ b/windows/client-management/mdm/vpn-csp.md @@ -1,6 +1,6 @@ --- title: VPN CSP -description: VPN CSP +description: Learn how the VPN configuration service provider (CSP) allows the mobile device management (MDM) server to configure the VPN profile of the device. ms.assetid: 05ca946a-1c0b-4e11-8d7e-854e14740707 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/vpn-ddf-file.md b/windows/client-management/mdm/vpn-ddf-file.md index b3e8aef28c..889a2f8f25 100644 --- a/windows/client-management/mdm/vpn-ddf-file.md +++ b/windows/client-management/mdm/vpn-ddf-file.md @@ -1,6 +1,6 @@ --- title: VPN DDF file -description: VPN DDF file +description: Learn about the OMA DM device description framework (DDF) for the VPN configuration service provider (CSP). ms.assetid: 728FCD9C-0B8E-413B-B54A-CD72C9F2B9EE ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/vpnv2-csp.md b/windows/client-management/mdm/vpnv2-csp.md index c7555d45bf..df6b648e6e 100644 --- a/windows/client-management/mdm/vpnv2-csp.md +++ b/windows/client-management/mdm/vpnv2-csp.md @@ -1,6 +1,6 @@ --- title: VPNv2 CSP -description: VPNv2 CSP +description: Learn how the VPNv2 configuration service provider (CSP) allows the mobile device management (MDM) server to configure the VPN profile of the device. ms.assetid: 51ADA62E-1EE5-4F15-B2AD-52867F5B2AD2 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/w4-application-csp.md b/windows/client-management/mdm/w4-application-csp.md index e4c93ad525..51a1739756 100644 --- a/windows/client-management/mdm/w4-application-csp.md +++ b/windows/client-management/mdm/w4-application-csp.md @@ -1,6 +1,6 @@ --- title: w4 APPLICATION CSP -description: w4 APPLICATION CSP +description: Use an APPLICATION configuration service provider (CSP) that has an APPID of w4 to configure Multimedia Messaging Service (MMS). ms.assetid: ef42b82a-1f04-49e4-8a48-bd4e439fc43a ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/w7-application-csp.md b/windows/client-management/mdm/w7-application-csp.md index eff35b4fd4..20f21f79bc 100644 --- a/windows/client-management/mdm/w7-application-csp.md +++ b/windows/client-management/mdm/w7-application-csp.md @@ -1,6 +1,6 @@ --- title: w7 APPLICATION CSP -description: w7 APPLICATION CSP +description: Learn that the APPLICATION configuration service provider (CSP) that has an APPID of w7 is used for bootstrapping a device with an OMA DM account. ms.assetid: 10f8aa16-5c89-455d-adcd-d7fb45d4e768 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/wifi-csp.md b/windows/client-management/mdm/wifi-csp.md index 70f5a31c7c..174c633ba4 100644 --- a/windows/client-management/mdm/wifi-csp.md +++ b/windows/client-management/mdm/wifi-csp.md @@ -1,6 +1,6 @@ --- title: WiFi CSP -description: The WiFi configuration service provider provides the functionality to add or delete Wi-Fi networks on a Windows device. +description: The WiFi configuration service provider (CSP) provides the functionality to add or delete Wi-Fi networks on a Windows device. ms.assetid: f927cb5f-9555-4029-838b-03fb68937f06 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/wifi-ddf-file.md b/windows/client-management/mdm/wifi-ddf-file.md index 2c51e50a62..8dff039754 100644 --- a/windows/client-management/mdm/wifi-ddf-file.md +++ b/windows/client-management/mdm/wifi-ddf-file.md @@ -1,6 +1,6 @@ --- title: WiFi DDF file -description: WiFi DDF file +description: Learn about the OMA DM device description framework (DDF) for the WiFi configuration service provider (CSP). ms.assetid: 00DE1DA7-23DE-4871-B3F0-28EB29A62D61 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/win32appinventory-csp.md b/windows/client-management/mdm/win32appinventory-csp.md index abcbb92914..f6b422ce6d 100644 --- a/windows/client-management/mdm/win32appinventory-csp.md +++ b/windows/client-management/mdm/win32appinventory-csp.md @@ -1,6 +1,6 @@ --- title: Win32AppInventory CSP -description: Win32AppInventory CSP +description: Learn how the Win32AppInventory configuration service provider (CSP) is used to provide an inventory of installed applications on a device. ms.assetid: C0DEDD51-4EAD-4F8E-AEE2-CBE9658BCA22 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/win32appinventory-ddf-file.md b/windows/client-management/mdm/win32appinventory-ddf-file.md index b22b7284fa..1f20685d75 100644 --- a/windows/client-management/mdm/win32appinventory-ddf-file.md +++ b/windows/client-management/mdm/win32appinventory-ddf-file.md @@ -1,6 +1,6 @@ --- title: Win32AppInventory DDF file -description: See the OMA DM device description framework (DDF) for the **Win32AppInventory** configuration service provider. DDF files are used only with OMA DM provisioning XML. +description: Learn about the OMA DM device description framework (DDF) for the Win32AppInventory configuration service provider (CSP). ms.assetid: F6BCC10B-BFE4-40AB-AEEE-34679A4E15B0 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/win32compatibilityappraiser-csp.md b/windows/client-management/mdm/win32compatibilityappraiser-csp.md index 2570e65b3d..be248b783d 100644 --- a/windows/client-management/mdm/win32compatibilityappraiser-csp.md +++ b/windows/client-management/mdm/win32compatibilityappraiser-csp.md @@ -1,6 +1,6 @@ --- -title: Win32CompatibilityAppraiser CSP -description: +title: Win32CompatibilityAppraiser CSP +description: Learn how the Win32CompatibilityAppraiser configuration service provider enables the IT admin to query the current status of the Appraiser and UTC telementry health. ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/windowsadvancedthreatprotection-csp.md b/windows/client-management/mdm/windowsadvancedthreatprotection-csp.md index 2508fa2863..c68424cd04 100644 --- a/windows/client-management/mdm/windowsadvancedthreatprotection-csp.md +++ b/windows/client-management/mdm/windowsadvancedthreatprotection-csp.md @@ -1,6 +1,6 @@ --- title: WindowsAdvancedThreatProtection CSP -description: WindowsAdvancedThreatProtection CSP +description: The Windows Defender Advanced Threat Protection (WDATP) CSP allows IT Admins to onboard, determine configuration and health status, and offboard endpoints for WDATP. ms.assetid: 6C3054CA-9890-4C08-9DB6-FBEEB74699A8 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/windowsadvancedthreatprotection-ddf.md b/windows/client-management/mdm/windowsadvancedthreatprotection-ddf.md index 583ea67e75..5877c32e22 100644 --- a/windows/client-management/mdm/windowsadvancedthreatprotection-ddf.md +++ b/windows/client-management/mdm/windowsadvancedthreatprotection-ddf.md @@ -1,6 +1,6 @@ --- title: WindowsAdvancedThreatProtection DDF file -description: WindowsAdvancedThreatProtection DDF file +description: Learn how the OMA DM device description framework (DDF) for the WindowsAdvancedThreatProtection configuration service provider (CSP). ms.assetid: 0C62A790-4351-48AF-89FD-7D46C42D13E0 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md b/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md index e519d6dcd8..847d9d69c8 100644 --- a/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md +++ b/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md @@ -1,6 +1,6 @@ --- title: WindowsDefenderApplicationGuard DDF file -description: See the OMA DM device description framework (DDF) for the WindowsDefenderApplicationGuard DDF file configuration service provider. +description: learn about the OMA DM device description framework (DDF) for the WindowsDefenderApplicationGuard DDF file configuration service provider (CSP). ms.author: dansimp ms.topic: article ms.prod: w10 diff --git a/windows/client-management/mdm/windowslicensing-csp.md b/windows/client-management/mdm/windowslicensing-csp.md index 58a5040b72..b46f76e935 100644 --- a/windows/client-management/mdm/windowslicensing-csp.md +++ b/windows/client-management/mdm/windowslicensing-csp.md @@ -1,6 +1,6 @@ --- title: WindowsLicensing CSP -description: WindowsLicensing CSP +description: Learn how the WindowsLicensing configuration service provider (CSP) is designed for licensing related management scenarios. ms.assetid: E6BC6B0D-1F16-48A5-9AC4-76D69A7EDDA6 ms.reviewer: manager: dansimp diff --git a/windows/client-management/mdm/windowslicensing-ddf-file.md b/windows/client-management/mdm/windowslicensing-ddf-file.md index c5037971d9..7b8cb3437e 100644 --- a/windows/client-management/mdm/windowslicensing-ddf-file.md +++ b/windows/client-management/mdm/windowslicensing-ddf-file.md @@ -1,6 +1,6 @@ --- title: WindowsLicensing DDF file -description: WindowsLicensing DDF file +description: Learn about the OMA DM device description framework (DDF) for the WindowsLicensing configuration service provider (CSP). ms.assetid: 2A24C922-A167-4CEE-8F74-08E7453800D2 ms.reviewer: manager: dansimp diff --git a/windows/client-management/new-policies-for-windows-10.md b/windows/client-management/new-policies-for-windows-10.md index 3462504a92..4693bb6596 100644 --- a/windows/client-management/new-policies-for-windows-10.md +++ b/windows/client-management/new-policies-for-windows-10.md @@ -1,6 +1,6 @@ --- title: New policies for Windows 10 (Windows 10) -description: Windows 10 includes the following new policies for management. +description: Learn how Windows 10 includes new policies for management, like Group Policy settings for the Windows system and components. ms.assetid: 1F24ABD8-A57A-45EA-BA54-2DA2238C573D ms.reviewer: manager: dansimp diff --git a/windows/client-management/system-failure-recovery-options.md b/windows/client-management/system-failure-recovery-options.md index d0806c95e1..4f7a2555e1 100644 --- a/windows/client-management/system-failure-recovery-options.md +++ b/windows/client-management/system-failure-recovery-options.md @@ -1,6 +1,6 @@ --- title: Configure system failure and recovery options in Windows -description: Learn about the system failure and recovery options in Windows. +description: Learn how to configure the actions that Windows takes when a system error occurs and what the recovery options are. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting diff --git a/windows/client-management/troubleshoot-inaccessible-boot-device.md b/windows/client-management/troubleshoot-inaccessible-boot-device.md index 667776a7f8..0bdc744338 100644 --- a/windows/client-management/troubleshoot-inaccessible-boot-device.md +++ b/windows/client-management/troubleshoot-inaccessible-boot-device.md @@ -1,6 +1,6 @@ --- title: Advanced advice for Stop error 7B, Inaccessible_Boot_Device -description: Learn how to troubleshoot Stop error 7B or Inaccessible_Boot_Device +description: Learn how to troubleshoot Stop error 7B or Inaccessible_Boot_Device. This error may occur after some changes are made to the computer, ms.prod: w10 ms.mktglfcycl: ms.sitesec: library diff --git a/windows/client-management/troubleshoot-networking.md b/windows/client-management/troubleshoot-networking.md index 57398a2764..7ff85215fe 100644 --- a/windows/client-management/troubleshoot-networking.md +++ b/windows/client-management/troubleshoot-networking.md @@ -2,7 +2,7 @@ title: Advanced troubleshooting for Windows networking ms.reviewer: manager: dansimp -description: Learn how to troubleshoot networking +description: Learn about the topics that are available to help you troubleshoot common problems related to Windows networking. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting diff --git a/windows/client-management/troubleshoot-stop-errors.md b/windows/client-management/troubleshoot-stop-errors.md index 3fe73d34ec..7eabdf0411 100644 --- a/windows/client-management/troubleshoot-stop-errors.md +++ b/windows/client-management/troubleshoot-stop-errors.md @@ -2,7 +2,7 @@ title: Advanced troubleshooting for Stop error or blue screen error issue ms.reviewer: manager: dansimp -description: Learn how to troubleshoot Stop error or blue screen issues. +description: Learn advanced options for troubleshooting Stop errors, also known as blue screen errors or bug check errors. ms.prod: w10 ms.mktglfcycl: ms.sitesec: library From 278b1d680819c459f1fe0a843d5ae9f0bfcdc1cf Mon Sep 17 00:00:00 2001 From: damabe Date: Tue, 18 Aug 2020 21:33:05 -0700 Subject: [PATCH 294/372] Update short descriptions for SEO improvement --- windows/client-management/troubleshoot-tcpip-connectivity.md | 2 +- windows/client-management/troubleshoot-tcpip-port-exhaust.md | 2 +- windows/client-management/troubleshoot-tcpip-rpc-errors.md | 2 +- windows/client-management/troubleshoot-tcpip.md | 2 +- windows/client-management/troubleshoot-windows-freeze.md | 2 +- windows/client-management/troubleshoot-windows-startup.md | 2 +- windows/client-management/windows-10-support-solutions.md | 2 +- .../configuration/change-history-for-configure-windows-10.md | 2 +- .../configuration/changes-to-start-policies-in-windows-10.md | 2 +- windows/configuration/configure-windows-10-taskbar.md | 2 +- .../configuration/cortana-at-work/cortana-at-work-feedback.md | 2 +- windows/configuration/kiosk-methods.md | 2 +- windows/configuration/kiosk-prepare.md | 2 +- windows/configuration/kiosk-troubleshoot.md | 2 +- windows/configuration/kiosk-validate.md | 2 +- .../provisioning-packages/provision-pcs-with-apps.md | 2 +- .../provisioning-packages/provisioning-install-icd.md | 2 +- windows/configuration/start-layout-troubleshoot.md | 2 +- .../uev-administering-uev-with-windows-powershell-and-wmi.md | 2 +- windows/configuration/ue-v/uev-administering-uev.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/client-management/troubleshoot-tcpip-connectivity.md b/windows/client-management/troubleshoot-tcpip-connectivity.md index fe6e32ce59..0d4f00510a 100644 --- a/windows/client-management/troubleshoot-tcpip-connectivity.md +++ b/windows/client-management/troubleshoot-tcpip-connectivity.md @@ -1,6 +1,6 @@ --- title: Troubleshoot TCP/IP connectivity -description: Learn how to troubleshoot TCP/IP connectivity. +description: Learn how to troubleshoot TCP/IP connectivity and what you should do if you come across TCP reset in a network capture. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting diff --git a/windows/client-management/troubleshoot-tcpip-port-exhaust.md b/windows/client-management/troubleshoot-tcpip-port-exhaust.md index a33d808d2f..40c0ff98c2 100644 --- a/windows/client-management/troubleshoot-tcpip-port-exhaust.md +++ b/windows/client-management/troubleshoot-tcpip-port-exhaust.md @@ -1,6 +1,6 @@ --- title: Troubleshoot port exhaustion issues -description: Learn how to troubleshoot port exhaustion issues. +description: Learn how to troubleshoot port exhaustion issues. Port exhaustion occurs when all the ports on a machine are used. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting diff --git a/windows/client-management/troubleshoot-tcpip-rpc-errors.md b/windows/client-management/troubleshoot-tcpip-rpc-errors.md index 7fd5ff086f..37b4dfa002 100644 --- a/windows/client-management/troubleshoot-tcpip-rpc-errors.md +++ b/windows/client-management/troubleshoot-tcpip-rpc-errors.md @@ -1,6 +1,6 @@ --- title: Troubleshoot Remote Procedure Call (RPC) errors -description: Learn how to troubleshoot Remote Procedure Call (RPC) errors +description: Learn how to troubleshoot Remote Procedure Call (RPC) errors when connecting to Windows Management Instrumentation (WMI), SQL Server, or during a remote connection. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting diff --git a/windows/client-management/troubleshoot-tcpip.md b/windows/client-management/troubleshoot-tcpip.md index 378c042899..48a95cd4e0 100644 --- a/windows/client-management/troubleshoot-tcpip.md +++ b/windows/client-management/troubleshoot-tcpip.md @@ -1,6 +1,6 @@ --- title: Advanced troubleshooting for TCP/IP issues -description: Learn how to troubleshoot common problems in a TCP/IP network environment. +description: Learn how to troubleshoot common problems in a TCP/IP network environment, for example by collecting data using Network monitor. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting diff --git a/windows/client-management/troubleshoot-windows-freeze.md b/windows/client-management/troubleshoot-windows-freeze.md index 3a584ddb8f..25b1845ca7 100644 --- a/windows/client-management/troubleshoot-windows-freeze.md +++ b/windows/client-management/troubleshoot-windows-freeze.md @@ -2,7 +2,7 @@ title: Advanced troubleshooting for Windows-based computer freeze issues ms.reviewer: manager: dansimp -description: Learn how to troubleshoot computer freeze issues on Windows-based computers and servers. +description: Learn how to troubleshoot computer freeze issues on Windows-based computers and servers. Also learn how to diagnose, identify, and fix these issues. ms.prod: w10 ms.mktglfcycl: ms.sitesec: library diff --git a/windows/client-management/troubleshoot-windows-startup.md b/windows/client-management/troubleshoot-windows-startup.md index 0e39db4b3f..bd9f09bfd0 100644 --- a/windows/client-management/troubleshoot-windows-startup.md +++ b/windows/client-management/troubleshoot-windows-startup.md @@ -1,6 +1,6 @@ --- title: Advanced troubleshooting for Windows start-up issues -description: Learn how to troubleshoot Windows start-up issues. +description: Learn advanced options for how to troubleshoot common Windows start-up issues, like system crashes and freezes. ms.prod: w10 ms.sitesec: library ms.topic: troubleshooting diff --git a/windows/client-management/windows-10-support-solutions.md b/windows/client-management/windows-10-support-solutions.md index 8c30018235..671e14612b 100644 --- a/windows/client-management/windows-10-support-solutions.md +++ b/windows/client-management/windows-10-support-solutions.md @@ -1,6 +1,6 @@ --- title: Troubleshooting Windows 10 -description: Get links to troubleshooting articles for Windows 10 issues +description: Learn where to find information about troubleshooting Windows 10 issues, for example Bitlocker issues and bugcheck errors. ms.reviewer: kaushika manager: dansimp ms.prod: w10 diff --git a/windows/configuration/change-history-for-configure-windows-10.md b/windows/configuration/change-history-for-configure-windows-10.md index 700b2a16cc..875beb0290 100644 --- a/windows/configuration/change-history-for-configure-windows-10.md +++ b/windows/configuration/change-history-for-configure-windows-10.md @@ -2,7 +2,7 @@ title: Change history for Configure Windows 10 (Windows 10) ms.reviewer: manager: dansimp -description: View changes to documentation for configuring Windows 10. +description: Learn about new and updated topics in the Configure Windows 10 documentation for Windows 10 and Windows 10 Mobile. keywords: ms.prod: w10 ms.mktglfcycl: manage diff --git a/windows/configuration/changes-to-start-policies-in-windows-10.md b/windows/configuration/changes-to-start-policies-in-windows-10.md index 0a333370c9..fe5186f6cf 100644 --- a/windows/configuration/changes-to-start-policies-in-windows-10.md +++ b/windows/configuration/changes-to-start-policies-in-windows-10.md @@ -1,6 +1,6 @@ --- title: Changes to Group Policy settings for Windows 10 Start menu (Windows 10) -description: Windows 10 has a brand new Start experience. +description: Learn about changes to Group Policy settings for the Windows 10 Start menu. Also, learn about the new Windows 10 Start experience. ms.assetid: 612FB68A-3832-451F-AA97-E73791FEAA9F ms.reviewer: manager: dansimp diff --git a/windows/configuration/configure-windows-10-taskbar.md b/windows/configuration/configure-windows-10-taskbar.md index 037e389943..1e6ec5db4b 100644 --- a/windows/configuration/configure-windows-10-taskbar.md +++ b/windows/configuration/configure-windows-10-taskbar.md @@ -1,6 +1,6 @@ --- title: Configure Windows 10 taskbar (Windows 10) -description: Admins can pin apps to users' taskbars. +description: Administrators can pin additional apps to the taskbar and remove default pinned apps from the taskbar by adding a section to a layout modification XML file. keywords: ["taskbar layout","pin apps"] ms.prod: w10 ms.mktglfcycl: manage diff --git a/windows/configuration/cortana-at-work/cortana-at-work-feedback.md b/windows/configuration/cortana-at-work/cortana-at-work-feedback.md index 9b2fcfb9c3..d89ff3d90b 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-feedback.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-feedback.md @@ -1,6 +1,6 @@ --- title: Send feedback about Cortana at work back to Microsoft -description: How to send feedback to Microsoft about Cortana at work. +description: Learn how to send feedback to Microsoft about Cortana at work so you can provide more information to help diagnose reported issues.. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/configuration/kiosk-methods.md b/windows/configuration/kiosk-methods.md index c319385e70..0ff39ff4c9 100644 --- a/windows/configuration/kiosk-methods.md +++ b/windows/configuration/kiosk-methods.md @@ -3,7 +3,7 @@ title: Configure kiosks and digital signs on Windows desktop editions (Windows 1 ms.reviewer: manager: dansimp ms.author: dansimp -description: Learn about the methods for configuring kiosks. +description: In this article, learn about the methods for configuring kiosks and digital signs on Windows desktop editions. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/configuration/kiosk-prepare.md b/windows/configuration/kiosk-prepare.md index f4825a951e..f7be8e35d2 100644 --- a/windows/configuration/kiosk-prepare.md +++ b/windows/configuration/kiosk-prepare.md @@ -1,6 +1,6 @@ --- title: Prepare a device for kiosk configuration (Windows 10) -description: Some tips for device settings on kiosks. +description: Learn how to prepare a device for kiosk configuration. Also, learn about the recommended kiosk configuration changes. ms.assetid: 428680AE-A05F-43ED-BD59-088024D1BFCC ms.reviewer: manager: dansimp diff --git a/windows/configuration/kiosk-troubleshoot.md b/windows/configuration/kiosk-troubleshoot.md index 6a42e81700..479b7ca96e 100644 --- a/windows/configuration/kiosk-troubleshoot.md +++ b/windows/configuration/kiosk-troubleshoot.md @@ -1,6 +1,6 @@ --- title: Troubleshoot kiosk mode issues (Windows 10) -description: Tips for troubleshooting multi-app kiosk configuration. +description: Learn how to troubleshoot single-app and multi-app kiosk configurations, as well as common problems like sign-in issues. ms.assetid: 14DDDC96-88C7-4181-8415-B371F25726C8 ms.reviewer: manager: dansimp diff --git a/windows/configuration/kiosk-validate.md b/windows/configuration/kiosk-validate.md index 34b8124fa2..02e0fbc422 100644 --- a/windows/configuration/kiosk-validate.md +++ b/windows/configuration/kiosk-validate.md @@ -1,6 +1,6 @@ --- title: Validate kiosk configuration (Windows 10) -description: Learn what to expect on a multi-app kiosk in Windows 10 Pro, Enterprise, and Education. +description: In this article, learn what to expect on a multi-app kiosk in Windows 10 Pro, Enterprise, and Education. ms.assetid: 428680AE-A05F-43ED-BD59-088024D1BFCC ms.reviewer: manager: dansimp diff --git a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md index 3de98a5454..f82225a7fe 100644 --- a/windows/configuration/provisioning-packages/provision-pcs-with-apps.md +++ b/windows/configuration/provisioning-packages/provision-pcs-with-apps.md @@ -1,6 +1,6 @@ --- title: Provision PCs with apps (Windows 10) -description: Add apps to a Windows 10 provisioning package. +description: Learn how to install multiple Universal Windows Platform (UWP) apps and Windows desktop applications (Win32) in a provisioning package. keywords: ["runtime provisioning", "provisioning package"] ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/configuration/provisioning-packages/provisioning-install-icd.md b/windows/configuration/provisioning-packages/provisioning-install-icd.md index f1bf1aa323..6fc7d6234f 100644 --- a/windows/configuration/provisioning-packages/provisioning-install-icd.md +++ b/windows/configuration/provisioning-packages/provisioning-install-icd.md @@ -1,6 +1,6 @@ --- title: Install Windows Configuration Designer (Windows 10) -description: Learn how to install and run Windows Configuration Designer. +description: Learn how to install and use Windows Configuration Designer so you can easily configure devices running Windows 10. ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/configuration/start-layout-troubleshoot.md b/windows/configuration/start-layout-troubleshoot.md index beff0509a7..332a588cd8 100644 --- a/windows/configuration/start-layout-troubleshoot.md +++ b/windows/configuration/start-layout-troubleshoot.md @@ -1,6 +1,6 @@ --- title: Troubleshoot Start menu errors -description: Troubleshoot common errors related to Start menu in Windows 10. +description: Learn how to troubleshoot common Start menu errors in Windows 10. For example learn to troubleshoot errors related to deployment, crashes, and performance. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library diff --git a/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md b/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md index e6a50b2114..110c062f57 100644 --- a/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md +++ b/windows/configuration/ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md @@ -1,6 +1,6 @@ --- title: Administering UE-V with Windows PowerShell and WMI -description: Administering UE-V with Windows PowerShell and WMI +description: Learn how User Experience Virtualization (UE-V) provides Windows PowerShell cmdlets to help administrators perform various UE-V tasks. author: trudyha ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-administering-uev.md b/windows/configuration/ue-v/uev-administering-uev.md index 16154765ea..1b5004453a 100644 --- a/windows/configuration/ue-v/uev-administering-uev.md +++ b/windows/configuration/ue-v/uev-administering-uev.md @@ -1,6 +1,6 @@ --- title: Administering UE-V -description: Administering UE-V +description: Learn how to perform administrative tasks for User Experience Virtualization (UE-V). These tasks include configuring the UE-V service and recovering lost settings. author: trudyha ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy From 990a4e75f7825dda67c50a4f95476a00962d1038 Mon Sep 17 00:00:00 2001 From: Dan Mabee Date: Tue, 18 Aug 2020 21:45:11 -0700 Subject: [PATCH 295/372] Update start-layout-troubleshoot.md --- windows/configuration/start-layout-troubleshoot.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/configuration/start-layout-troubleshoot.md b/windows/configuration/start-layout-troubleshoot.md index 332a588cd8..37c8bc44ec 100644 --- a/windows/configuration/start-layout-troubleshoot.md +++ b/windows/configuration/start-layout-troubleshoot.md @@ -1,6 +1,6 @@ --- title: Troubleshoot Start menu errors -description: Learn how to troubleshoot common Start menu errors in Windows 10. For example learn to troubleshoot errors related to deployment, crashes, and performance. +description: Learn how to troubleshoot common Start menu errors in Windows 10. For example, learn to troubleshoot errors related to deployment, crashes, and performance. ms.prod: w10 ms.mktglfcycl: manage ms.sitesec: library From f384deb95b7dfc16151c309c7bee2f5a96d073d6 Mon Sep 17 00:00:00 2001 From: Dan Mabee Date: Tue, 18 Aug 2020 21:46:08 -0700 Subject: [PATCH 296/372] Update troubleshoot-windows-freeze.md --- windows/client-management/troubleshoot-windows-freeze.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/troubleshoot-windows-freeze.md b/windows/client-management/troubleshoot-windows-freeze.md index 25b1845ca7..b50e43abae 100644 --- a/windows/client-management/troubleshoot-windows-freeze.md +++ b/windows/client-management/troubleshoot-windows-freeze.md @@ -2,7 +2,7 @@ title: Advanced troubleshooting for Windows-based computer freeze issues ms.reviewer: manager: dansimp -description: Learn how to troubleshoot computer freeze issues on Windows-based computers and servers. Also learn how to diagnose, identify, and fix these issues. +description: Learn how to troubleshoot computer freeze issues on Windows-based computers and servers. Also, you can learn how to diagnose, identify, and fix these issues. ms.prod: w10 ms.mktglfcycl: ms.sitesec: library From 6129c66bd1ed649c8df7162b98ce70d63e4f18fb Mon Sep 17 00:00:00 2001 From: damabe Date: Tue, 18 Aug 2020 23:05:15 -0700 Subject: [PATCH 297/372] Update short descriptions for SEO improvement --- .../ue-v/uev-application-template-schema-reference.md | 2 +- .../ue-v/uev-changing-the-frequency-of-scheduled-tasks.md | 2 +- .../ue-v/uev-configuring-uev-with-group-policy-objects.md | 2 +- ...-configuring-uev-with-system-center-configuration-manager.md | 2 +- windows/configuration/ue-v/uev-deploy-required-features.md | 2 +- .../ue-v/uev-deploy-uev-for-custom-applications.md | 2 +- windows/configuration/ue-v/uev-getting-started.md | 2 +- .../ue-v/uev-manage-administrative-backup-and-restore.md | 2 +- windows/configuration/ue-v/uev-manage-configurations.md | 2 +- windows/configuration/ue-v/uev-migrating-settings-packages.md | 2 +- windows/configuration/ue-v/uev-prepare-for-deployment.md | 2 +- windows/configuration/ue-v/uev-release-notes-1607.md | 2 +- windows/configuration/ue-v/uev-security-considerations.md | 2 +- windows/configuration/ue-v/uev-sync-methods.md | 2 +- windows/configuration/ue-v/uev-sync-trigger-events.md | 2 +- .../ue-v/uev-synchronizing-microsoft-office-with-uev.md | 2 +- windows/configuration/ue-v/uev-technical-reference.md | 2 +- windows/configuration/ue-v/uev-troubleshooting.md | 2 +- windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md | 2 +- windows/deployment/deploy.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/configuration/ue-v/uev-application-template-schema-reference.md b/windows/configuration/ue-v/uev-application-template-schema-reference.md index f9fb4b255a..6ca0f295e0 100644 --- a/windows/configuration/ue-v/uev-application-template-schema-reference.md +++ b/windows/configuration/ue-v/uev-application-template-schema-reference.md @@ -1,6 +1,6 @@ --- title: Application Template Schema Reference for UE-V -description: Application Template Schema Reference for UE-V +description: Learn details about the XML structure of the UE-V settings location templates and learn how to edit these files. author: trudyha ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md b/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md index 63eb702d7d..508ec913ff 100644 --- a/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md +++ b/windows/configuration/ue-v/uev-changing-the-frequency-of-scheduled-tasks.md @@ -1,6 +1,6 @@ --- title: Changing the Frequency of UE-V Scheduled Tasks -description: Changing the Frequency of UE-V Scheduled Tasks +description: Learn how to create a script that uses the Schtasks.exe command-line options so you can change the frequency of UE-V scheduled tasks. author: trudyha ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md b/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md index fbaeb69dbf..169e31075f 100644 --- a/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md +++ b/windows/configuration/ue-v/uev-configuring-uev-with-group-policy-objects.md @@ -1,6 +1,6 @@ --- title: Configuring UE-V with Group Policy Objects -description: Configuring UE-V with Group Policy Objects +description: In this article, learn how to configure User Experience Virtualization (UE-V) with Group Policy objects. author: trudyha ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md b/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md index f7f8d70fcd..f4ea6d2a5f 100644 --- a/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md +++ b/windows/configuration/ue-v/uev-configuring-uev-with-system-center-configuration-manager.md @@ -1,6 +1,6 @@ --- title: Configuring UE-V with Microsoft Endpoint Configuration Manager -description: Configuring UE-V with Microsoft Endpoint Configuration Manager +description: Learn how to configure User Experience Virtualization (UE-V) with Microsoft Endpoint Configuration Manager. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-deploy-required-features.md b/windows/configuration/ue-v/uev-deploy-required-features.md index b8b4cb2155..04cf9543e9 100644 --- a/windows/configuration/ue-v/uev-deploy-required-features.md +++ b/windows/configuration/ue-v/uev-deploy-required-features.md @@ -1,6 +1,6 @@ --- title: Deploy required UE-V features -description: Deploy required UE-V features +description: Learn how to install and configure User Experience Virtualization (UE-V) features, for example a network share that stores and retrieves user settings. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md b/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md index 918e018c48..8e69dc7cf3 100644 --- a/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md +++ b/windows/configuration/ue-v/uev-deploy-uev-for-custom-applications.md @@ -1,6 +1,6 @@ --- title: Use UE-V with custom applications -description: Use UE-V with custom applications +description: Use User Experience Virtualization (UE-V) to create your own custom settings location templates with the UE-V template generator. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-getting-started.md b/windows/configuration/ue-v/uev-getting-started.md index d67437503a..28a035aedc 100644 --- a/windows/configuration/ue-v/uev-getting-started.md +++ b/windows/configuration/ue-v/uev-getting-started.md @@ -1,6 +1,6 @@ --- title: Get Started with UE-V -description: Get Started with UE-V +description: Use the steps in this article to deploy User Experience Virtualization (UE-V) for the first time in a test environment. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md b/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md index 9b68ba56df..375f826703 100644 --- a/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md +++ b/windows/configuration/ue-v/uev-manage-administrative-backup-and-restore.md @@ -1,6 +1,6 @@ --- title: Manage Administrative Backup and Restore in UE-V -description: Manage Administrative Backup and Restore in UE-V +description: Learn how an administrator of User Experience Virtualization (UE-V) can back up and restore application and Windows settings to their original state. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-manage-configurations.md b/windows/configuration/ue-v/uev-manage-configurations.md index 71d5841793..7189998439 100644 --- a/windows/configuration/ue-v/uev-manage-configurations.md +++ b/windows/configuration/ue-v/uev-manage-configurations.md @@ -1,6 +1,6 @@ --- title: Manage Configurations for UE-V -description: Manage Configurations for UE-V +description: Learn to manage the configuration of the User Experience Virtualization (UE-V) service and also learn to manage storage locations for UE-V resources. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-migrating-settings-packages.md b/windows/configuration/ue-v/uev-migrating-settings-packages.md index 4ed5adc8a9..f9658f41a1 100644 --- a/windows/configuration/ue-v/uev-migrating-settings-packages.md +++ b/windows/configuration/ue-v/uev-migrating-settings-packages.md @@ -1,6 +1,6 @@ --- title: Migrating UE-V settings packages -description: Migrating UE-V settings packages +description: Learn to relocate User Experience Virtualization (UE-V) user settings packages either when you migrate to a new server or when you perform backups. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-prepare-for-deployment.md b/windows/configuration/ue-v/uev-prepare-for-deployment.md index c56e5b4661..e10d20444a 100644 --- a/windows/configuration/ue-v/uev-prepare-for-deployment.md +++ b/windows/configuration/ue-v/uev-prepare-for-deployment.md @@ -1,6 +1,6 @@ --- title: Prepare a UE-V Deployment -description: Prepare a UE-V Deployment +description: Learn about the types of User Experience Virtualization (UE-V) deployment you can execute and what preparations you can make beforehand to be successful. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-release-notes-1607.md b/windows/configuration/ue-v/uev-release-notes-1607.md index d61075e1bd..663afd38eb 100644 --- a/windows/configuration/ue-v/uev-release-notes-1607.md +++ b/windows/configuration/ue-v/uev-release-notes-1607.md @@ -1,6 +1,6 @@ --- title: User Experience Virtualization (UE-V) Release Notes -description: Read the latest information required to successfully install and use UE-V that is not included in the User Experience Virtualization (UE-V) documentation. +description: Read the latest information required to successfully install and use User Experience Virtualization (UE-V) that is not included in the UE-V documentation. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-security-considerations.md b/windows/configuration/ue-v/uev-security-considerations.md index a036b1fb3a..c45565ed5f 100644 --- a/windows/configuration/ue-v/uev-security-considerations.md +++ b/windows/configuration/ue-v/uev-security-considerations.md @@ -1,6 +1,6 @@ --- title: Security Considerations for UE-V -description: Security Considerations for UE-V +description: Learn about accounts and groups, log files, and other security-related considerations for User Experience Virtualization (UE-V). author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-sync-methods.md b/windows/configuration/ue-v/uev-sync-methods.md index ebe670eed2..02d1e1d9af 100644 --- a/windows/configuration/ue-v/uev-sync-methods.md +++ b/windows/configuration/ue-v/uev-sync-methods.md @@ -1,6 +1,6 @@ --- title: Sync Methods for UE-V -description: Sync Methods for UE-V +description: Learn how User Experience Virtualization (UE-V) service sync methods let you synchronize users’ application and Windows settings with the settings storage location. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-sync-trigger-events.md b/windows/configuration/ue-v/uev-sync-trigger-events.md index 3dc4b9727d..0db2a582f4 100644 --- a/windows/configuration/ue-v/uev-sync-trigger-events.md +++ b/windows/configuration/ue-v/uev-sync-trigger-events.md @@ -1,6 +1,6 @@ --- title: Sync Trigger Events for UE-V -description: Sync Trigger Events for UE-V +description: Learn how User Experience Virtualization (UE-V) lets you synchronize your application and Windows settings across all your domain-joined devices. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md b/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md index 3bf783b488..32ed4968bb 100644 --- a/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md +++ b/windows/configuration/ue-v/uev-synchronizing-microsoft-office-with-uev.md @@ -1,6 +1,6 @@ --- title: Synchronizing Microsoft Office with UE-V -description: Synchronizing Office with UE-V +description: Learn how User Experience Virtualization (UE-V) supports the synchronization of Microsoft Office application settings. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-technical-reference.md b/windows/configuration/ue-v/uev-technical-reference.md index 5edddf9109..8f0feaabbc 100644 --- a/windows/configuration/ue-v/uev-technical-reference.md +++ b/windows/configuration/ue-v/uev-technical-reference.md @@ -1,6 +1,6 @@ --- title: Technical Reference for UE-V -description: Technical Reference for UE-V +description: Use this technical reference to learn about the various features of User Experience Virtualization (UE-V). author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-troubleshooting.md b/windows/configuration/ue-v/uev-troubleshooting.md index 9683bd771d..7e51868298 100644 --- a/windows/configuration/ue-v/uev-troubleshooting.md +++ b/windows/configuration/ue-v/uev-troubleshooting.md @@ -1,6 +1,6 @@ --- title: Troubleshooting UE-V -description: Find resources for troubleshooting UE-V for Windows 10. +description: Use this technical reference to find resources for troubleshooting User Experience Virtualization (UE-V) for Windows 10. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md b/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md index c17b9cedb8..09d5d2ace3 100644 --- a/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md +++ b/windows/configuration/ue-v/uev-whats-new-in-uev-for-windows.md @@ -1,6 +1,6 @@ --- title: What's New in UE-V for Windows 10, version 1607 -description: What's New in UE-V for Windows 10, version 1607 +description: Learn about what's new in User Experience Virtualization (UE-V) for Windows 10, including new features and capabilities. author: dansimp ms.pagetype: mdop, virtualization ms.mktglfcycl: deploy diff --git a/windows/deployment/deploy.md b/windows/deployment/deploy.md index f665e396be..5afc9307e1 100644 --- a/windows/deployment/deploy.md +++ b/windows/deployment/deploy.md @@ -1,6 +1,6 @@ --- title: Deploy Windows 10 (Windows 10) -description: Learn Windows 10 upgrade options for planning, testing, and managing your production deployment. +description: Learn about Windows 10 upgrade options for planning, testing, and managing your production deployment. ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C ms.reviewer: manager: laurawi From a365ec24420bf04668eb1ccd413e8b2f9584a3ef Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 19 Aug 2020 19:13:15 +0500 Subject: [PATCH 298/372] Update windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/enable-attack-surface-reduction.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md index f1997cb60c..a9f51e70aa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md @@ -143,7 +143,7 @@ Example: ## PowerShell > [!WARNING] -> If you manage your computers and devices with Intune, Configuration Manager, or other enterprise-level management platform, the management software will overwrite any conflicting PowerShell settings on startup. To allow end users to define the value using PowerShell, use "User Defined" option for the rule in the management platform. +> If you manage your computers and devices with Intune, Configuration Manager, or another enterprise-level management platform, the management software will overwrite any conflicting PowerShell settings on startup. To allow users to define the value using PowerShell, use the "User Defined" option for the rule in the management platform. 1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator**. @@ -198,4 +198,3 @@ Example: - [Evaluate attack surface reduction](evaluate-attack-surface-reduction.md) - [Attack surface reduction FAQ](attack-surface-reduction.md) - From ebed1692a4eab7fd4d403e68a1a6d96a9047584a Mon Sep 17 00:00:00 2001 From: TimShererWithAquent Date: Wed, 19 Aug 2020 07:49:35 -0700 Subject: [PATCH 299/372] Additional edits. --- .../windows-firewall/planning-gpo-deployment.md | 2 +- ...planning-group-policy-deployment-for-your-isolation-zones.md | 2 +- .../windows-firewall-with-advanced-security-deployment-guide.md | 2 +- windows/whats-new/get-started-with-1709.md | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md b/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md index f9140ddefd..831200cf48 100644 --- a/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md +++ b/windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md @@ -1,6 +1,6 @@ --- title: Planning GPO Deployment (Windows 10) -description: Learn how to use a combination of security group filtering and WMI filtering to provide the most flexible options for applying GPOs devices in Active Directory. +description: Learn how to use security group filtering and WMI filtering to provide the most flexible options for applying GPOs to devices in Active Directory. ms.assetid: b38adfb1-1371-4227-a887-e6d118809de1 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md b/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md index 001626eb9e..22f031c902 100644 --- a/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md +++ b/windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md @@ -1,6 +1,6 @@ --- title: Planning Group Policy Deployment for Your Isolation Zones (Windows 10) -description: Learn how to plan a group policy deployment for your isolation zones after you determine the best logical design of your isolation environment. +description: Learn how to plan a group policy deployment for your isolation zones after you determine the best logical design for your isolation environment. ms.assetid: ea7c0acd-af28-4347-9d4a-4801b470557c ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md index c476c2ea19..0509ef4e2e 100644 --- a/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md +++ b/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md @@ -1,6 +1,6 @@ --- title: Deploy Windows Defender Firewall with Advanced Security (Windows 10) -description: Learn how to use the Windows Defender Firewall with Advanced Security MMC snap-in to control access to the device from the network. +description: Use this guide to deploy Windows Defender Firewall with Advanced Security for your enterprise to help protect devices and data that they share across a network. ms.assetid: 56b51b97-1c38-481e-bbda-540f1216ad56 ms.reviewer: ms.author: dansimp diff --git a/windows/whats-new/get-started-with-1709.md b/windows/whats-new/get-started-with-1709.md index 4a419e9cd1..c2522f3e4c 100644 --- a/windows/whats-new/get-started-with-1709.md +++ b/windows/whats-new/get-started-with-1709.md @@ -1,6 +1,6 @@ --- title: Get started with Windows 10, version 1709 -description: Learn about features, review requirements, and plan your deployment Windows 10, version 1709, including IT Pro content, release information, and update history. +description: Learn about features, review requirements, and plan your deployment of Windows 10, version 1709, including IT Pro content, release information, and history. keywords: ["get started", "windows 10", "fall creators update", "1709"] ms.prod: w10 ms.mktglfcycl: deploy From f43ac10d8f0c30a43a6d76b85ae1828c329ef08f Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 19 Aug 2020 08:19:12 -0700 Subject: [PATCH 300/372] pencil edit --- windows/application-management/manage-windows-mixed-reality.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/application-management/manage-windows-mixed-reality.md b/windows/application-management/manage-windows-mixed-reality.md index ec589a2391..5a0366f643 100644 --- a/windows/application-management/manage-windows-mixed-reality.md +++ b/windows/application-management/manage-windows-mixed-reality.md @@ -3,7 +3,6 @@ title: Enable or block Windows Mixed Reality apps in the enterprise (Windows 10) description: Learn how to enable Windows Mixed Reality apps in WSUS or block the Windows Mixed Reality portal in enterprises. ms.reviewer: manager: dansimp -description: Learn how to enable or block Windows Mixed Reality apps. keyboards: ["mr", "mr portal", "mixed reality portal", "mixed reality"] ms.prod: w10 ms.mktglfcycl: manage From dc8275fbb76c6f2e84901d1e860dd0cf8925cbf9 Mon Sep 17 00:00:00 2001 From: TimShererWithAquent Date: Wed, 19 Aug 2020 09:21:38 -0700 Subject: [PATCH 301/372] Edit descriptions for SEO. --- .../threat-protection/windows-firewall/encryption-zone-gpos.md | 2 +- .../windows-firewall/exempt-icmp-from-authentication.md | 2 +- .../threat-protection/windows-firewall/exemption-list.md | 2 +- .../threat-protection/windows-firewall/firewall-gpos.md | 2 +- .../windows-firewall/firewall-policy-design-example.md | 2 +- ...hering-information-about-your-active-directory-deployment.md | 2 +- .../gathering-information-about-your-devices.md | 2 +- .../windows-firewall/gathering-other-relevant-information.md | 2 +- .../windows-firewall/gathering-the-information-you-need.md | 2 +- .../threat-protection/windows-firewall/gpo-domiso-boundary.md | 2 +- .../threat-protection/windows-firewall/gpo-domiso-encryption.md | 2 +- .../threat-protection/windows-firewall/gpo-domiso-firewall.md | 2 +- .../threat-protection/windows-firewall/isolated-domain-gpos.md | 2 +- .../threat-protection/windows-firewall/isolated-domain.md | 2 +- .../windows-firewall/isolating-apps-on-your-network.md | 2 +- .../windows-firewall/link-the-gpo-to-the-domain.md | 2 +- ...ilters-to-apply-to-a-different-zone-or-version-of-windows.md | 2 +- ...e-group-policy-management-console-to-ip-security-policies.md | 2 +- .../open-windows-firewall-with-advanced-security.md | 2 +- .../planning-certificate-based-authentication.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md b/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md index 1a2eab4b13..33338e8b52 100644 --- a/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md +++ b/windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md @@ -1,6 +1,6 @@ --- title: Encryption Zone GPOs (Windows 10) -description: Encryption Zone GPOs +description: Learn how to add a device to an encryption zone by adding the device account to the encryption zone group in Windows Defender Firewall with Advanced Security. ms.assetid: eeb973dd-83a5-4381-9af9-65c43c98c29b ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md b/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md index 4293f9cc59..5b87eef36e 100644 --- a/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md +++ b/windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md @@ -1,6 +1,6 @@ --- title: Exempt ICMP from Authentication (Windows 10) -description: Exempt ICMP from Authentication +description: Learn how to add exemptions for any network traffic that uses the ICMP protocol in Windows Defender Firewall with Advanced Security. ms.assetid: c086c715-8d0c-4eb5-9ea7-2f7635a55548 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/exemption-list.md b/windows/security/threat-protection/windows-firewall/exemption-list.md index f66bc68daa..eb4909a401 100644 --- a/windows/security/threat-protection/windows-firewall/exemption-list.md +++ b/windows/security/threat-protection/windows-firewall/exemption-list.md @@ -1,6 +1,6 @@ --- title: Exemption List (Windows 10) -description: Learn the ins and outs of exemption lists on a secured network using Windows 10. +description: Learn about reasons to add devices to an exemption list in Windows Defender Firewall with Advanced Security and the trade-offs of having too many exemptions. ms.assetid: a05e65b4-b48d-44b1-a7f1-3a8ea9c19ed8 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/firewall-gpos.md b/windows/security/threat-protection/windows-firewall/firewall-gpos.md index 1af381ba0e..e40d0eddc7 100644 --- a/windows/security/threat-protection/windows-firewall/firewall-gpos.md +++ b/windows/security/threat-protection/windows-firewall/firewall-gpos.md @@ -1,6 +1,6 @@ --- title: Firewall GPOs (Windows 10) -description: Firewall GPOs +description: In this example, a Group Policy Object is linked to the domain container because the domain controllers are not part of the isolated domain. ms.assetid: 720645fb-a01f-491e-8d05-c9c6d5e28033 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md b/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md index 5127569bc4..a1b8a21886 100644 --- a/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md +++ b/windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md @@ -1,6 +1,6 @@ --- title: Firewall Policy Design Example (Windows 10) -description: Firewall Policy Design Example +description: This example features a fictitious company and illustrates firewall policy design for Windows Defender Firewall with Advanced Security. ms.assetid: 0dc3bcfe-7a4d-4a15-93a9-64b13bd775a7 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md index cd4b6c6d78..56c50d121a 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md +++ b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md @@ -1,6 +1,6 @@ --- title: Gathering Information about Your Active Directory Deployment (Windows 10) -description: Gathering Information about Your Active Directory Deployment +description: Learn about gathering Active Directory information, including domain layout, organizational unit architecture, and site topology, for your firewall deployment. ms.assetid: b591b85b-12ac-4329-a47e-bc1b03e66eb0 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md index 2feb5a2fd1..0d8532e07e 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md +++ b/windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md @@ -1,6 +1,6 @@ --- title: Gathering Information about Your Devices (Windows 10) -description: Gathering Information about Your Devices +description: Learn what information to gather about the devices in your enterprise to plan your Windows Defender Firewall with Advanced Security deployment. ms.assetid: 7f7cd3b9-de8e-4fbf-89c6-3d1a47bc2beb ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md b/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md index 5d29784f77..44b471961b 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md +++ b/windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md @@ -1,6 +1,6 @@ --- title: Gathering Other Relevant Information (Windows 10) -description: Gathering Other Relevant Information +description: Learn about additional information you may need to gather to deploy Windows Defender Firewall with Advanced Security policies in your organization. ms.assetid: 87ccca07-4346-496b-876d-cdde57d0ce17 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md b/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md index 89fc8ac3c0..da4b632a34 100644 --- a/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md +++ b/windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md @@ -1,6 +1,6 @@ --- title: Gathering the Information You Need (Windows 10) -description: Gathering the Information You Need +description: Collect and analyze information about your network, directory services, and devices to prepare for Windows Defender Firewall with Advanced Security deployment. ms.assetid: 545fef02-5725-4b1e-b67a-a32d94c27d15 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md b/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md index 006015b36a..ca757eeba4 100644 --- a/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md +++ b/windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md @@ -1,6 +1,6 @@ --- title: GPO\_DOMISO\_Boundary (Windows 10) -description: GPO\_DOMISO\_Boundary +description: This example GPO supports devices that are not part of the isolated domain to access specific servers that must be available to those untrusted devices. ms.assetid: ead3a510-c329-4c2a-9ad2-46a3b4975cfd ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md b/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md index e16a7ecc32..ee39cb7790 100644 --- a/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md +++ b/windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md @@ -1,6 +1,6 @@ --- title: GPO\_DOMISO\_Encryption\_WS2008 (Windows 10) -description: GPO\_DOMISO\_Encryption\_WS2008 +description: This example GPO supports the ability for servers that contain sensitive data to require encryption for all connection requests. ms.assetid: 84375480-af6a-4c79-aafe-0a37115a7446 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md b/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md index e44b50dd82..3cba8b312c 100644 --- a/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md +++ b/windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md @@ -1,6 +1,6 @@ --- title: GPO\_DOMISO\_Firewall (Windows 10) -description: GPO\_DOMISO\_Firewall +description: Learn about the settings and rules in this example GPO, which is authored by using the Group Policy editing tools. ms.assetid: 318467d2-5698-4c5d-8000-7f56f5314c42 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md b/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md index 84999a6bd2..a07f984898 100644 --- a/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md +++ b/windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md @@ -1,6 +1,6 @@ --- title: Isolated Domain GPOs (Windows 10) -description: Isolated Domain GPOs +description: Learn about GPOs for isolated domains in this example configuration of Windows Defender Firewall with Advanced Security. ms.assetid: e254ce4a-18c6-4868-8179-4078d9de215f ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/isolated-domain.md b/windows/security/threat-protection/windows-firewall/isolated-domain.md index bb06dc1bff..90b121b86e 100644 --- a/windows/security/threat-protection/windows-firewall/isolated-domain.md +++ b/windows/security/threat-protection/windows-firewall/isolated-domain.md @@ -1,6 +1,6 @@ --- title: Isolated Domain (Windows 10) -description: Isolated Domain +description: Learn about the isolated domain, which is the primary zone for trusted devices, which use connection security and firewall rules to control communication. ms.assetid: d6fa8d67-0078-49f6-9bcc-db1f24816c5e ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md b/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md index 1a5d115e8a..169d59a2df 100644 --- a/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md +++ b/windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md @@ -1,6 +1,6 @@ --- title: Isolating Microsoft Store Apps on Your Network (Windows 10) -description: Isolating Microsoft Store Apps on Your Network +description: Learn how to customize your firewall configuration to isolate the network access of the new Microsoft Store apps that run on devices added to your network. ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md b/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md index 3b40dbd662..9f710aa000 100644 --- a/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md +++ b/windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md @@ -1,6 +1,6 @@ --- title: Link the GPO to the Domain (Windows 10) -description: Link the GPO to the Domain +description: Learn how to link a GPO to the Active Directory container for the target devices, after you configure it in Windows Defender Firewall with Advanced Security. ms.assetid: 746d4553-b1a6-4954-9770-a948926b1165 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md b/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md index b055c8d636..9a78732eb3 100644 --- a/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md +++ b/windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md @@ -1,6 +1,6 @@ --- title: Modify GPO Filters (Windows 10) -description: Modify GPO Filters to Apply to a Different Zone or Version of Windows +description: Learn how to modify GPO filters to apply to a different zone or version of windows in Windows Defender Firewall with Advanced Security. ms.assetid: 24ede9ca-a501-4025-9020-1129e2cdde80 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md index e00e35ccff..63c6cbf6d2 100644 --- a/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md +++ b/windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md @@ -1,6 +1,6 @@ --- title: Open the Group Policy Management Console to IP Security Policies (Windows 10) -description: Open the Group Policy Management Console to IP Security Policies +description: Learn how to open the Group Policy Management Console to IP Security Policies to configure GPOs for earlier versions of the Windows operating system. ms.assetid: 235f73e4-37b7-40f4-a35e-3e7238bbef43 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md b/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md index cbf3fd9257..3d67c96d9d 100644 --- a/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md +++ b/windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md @@ -1,6 +1,6 @@ --- title: Open Windows Defender Firewall with Advanced Security (Windows 10) -description: Open Windows Defender Firewall with Advanced Security +description: Learn how to open the Windows Defender Firewall with Advanced Security console. You must be a member of the Administrators group. ms.assetid: 788faff2-0f50-4e43-91f2-3e2595c0b6a1 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md b/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md index 100858ecbe..b2b2a0467b 100644 --- a/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md +++ b/windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md @@ -1,6 +1,6 @@ --- title: Planning Certificate-based Authentication (Windows 10) -description: Planning Certificate-based Authentication +description: Learn how a device unable to join an Active Directory domain can still participate in an isolated domain by using certificate-based authentication. ms.assetid: a55344e6-d0df-4ad5-a6f5-67ccb6397dec ms.reviewer: ms.author: dansimp From f03a9ea6a198eeb8cc2ddc955d79459a3cc52044 Mon Sep 17 00:00:00 2001 From: TimShererWithAquent Date: Wed, 19 Aug 2020 13:01:34 -0700 Subject: [PATCH 302/372] Edit descriptions for SEO. --- .../windows-firewall/configure-the-windows-firewall-log.md | 2 +- ...igure-the-workstation-authentication-certificate-template.md | 2 +- .../confirm-that-certificates-are-deployed-correctly.md | 2 +- .../windows-firewall/copy-a-gpo-to-create-a-new-gpo.md | 2 +- .../create-a-group-account-in-active-directory.md | 2 +- .../windows-firewall/create-a-group-policy-object.md | 2 +- .../create-an-authentication-exemption-list-rule.md | 2 +- .../windows-firewall/create-an-inbound-icmp-rule.md | 2 +- .../windows-firewall/create-an-inbound-port-rule.md | 2 +- .../create-an-inbound-program-or-service-rule.md | 2 +- .../windows-firewall/create-an-outbound-port-rule.md | 2 +- .../windows-firewall/create-inbound-rules-to-support-rpc.md | 2 +- .../windows-firewall/create-windows-firewall-rules-in-intune.md | 2 +- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 2 +- .../determining-the-trusted-state-of-your-devices.md | 2 +- .../threat-protection/windows-firewall/documenting-the-zones.md | 2 +- .../windows-firewall/domain-isolation-policy-design-example.md | 2 +- .../windows-firewall/domain-isolation-policy-design.md | 2 +- .../windows-firewall/enable-predefined-outbound-rules.md | 2 +- .../threat-protection/windows-firewall/encryption-zone.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md b/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md index 537198bd08..8cb54165e1 100644 --- a/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md +++ b/windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md @@ -1,6 +1,6 @@ --- title: Configure the Windows Defender Firewall Log (Windows 10) -description: Configure the Windows Defender Firewall Log +description: Learn how to configure Windows Defender Firewall with Advanced Security to log dropped packets or successful connections by using Group Policy Management MMC. ms.assetid: f037113d-506b-44d3-b9c0-0b79d03e7d18 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md b/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md index 61f12fe05d..927053f40c 100644 --- a/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md +++ b/windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md @@ -1,6 +1,6 @@ --- title: Configure the Workstation Authentication Template (Windows 10) -description: Configure the Workstation Authentication Certificate Template +description: Learn how to configure a workstation authentication certificate template, which is used for device certificates that are enrolled and deployed to workstations. ms.assetid: c3ac9960-6efc-47c1-bd69-d9d4bf84f7a6 ms.reviewer: manager: dansimp diff --git a/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md b/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md index 566425e4b8..65704e92f5 100644 --- a/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md +++ b/windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md @@ -1,6 +1,6 @@ --- title: Confirm That Certificates Are Deployed Correctly (Windows 10) -description: Confirm That Certificates Are Deployed Correctly +description: Learn how to confirm that a Group Policy is being applied as expected and that the certificates are being properly installed on the workstations. ms.assetid: de0c8dfe-16b0-4d3b-8e8f-9282f6a65eee ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md b/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md index e9c8024043..51ecd3fcb2 100644 --- a/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md +++ b/windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md @@ -1,6 +1,6 @@ --- title: Copy a GPO to Create a New GPO (Windows 10) -description: Copy a GPO to Create a New GPO +description: Learn how to make a copy of a GPO by using the Active Directory Users and devices MMC snap-in to create a GPO for boundary zone devices. ms.assetid: 7f6a23e5-4b3f-40d6-bf6d-7895558b1406 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md b/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md index 5e5b2b22d9..35f885a1ee 100644 --- a/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md +++ b/windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md @@ -1,6 +1,6 @@ --- title: Create a Group Account in Active Directory (Windows 10) -description: Create a Group Account in Active Directory +description: Learn how to create a security group for the computers that are to receive Group Policy settings by using the Active Directory Users and Computers console. ms.assetid: c3700413-e02d-4d56-96b8-7991f97ae432 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md b/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md index b790f7d1ac..f003f3c604 100644 --- a/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md +++ b/windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md @@ -1,6 +1,6 @@ --- title: Create a Group Policy Object (Windows 10) -description: Create a Group Policy Object +description: Learn how to use the Active Directory Users and Computers MMC snap-in to create a GPO. You must be a member of the Domain Administrators group. ms.assetid: 72a50dd7-5033-4d97-a5eb-0aff8a35cced ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md b/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md index 2f97c1e3a7..bdcad85769 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md @@ -1,6 +1,6 @@ --- title: Create an Authentication Exemption List Rule (Windows 10) -description: Create an Authentication Exemption List Rule +description: Learn how to create rules that exempt devices that cannot communicate by using IPSec from the authentication requirements of your isolation policies. ms.assetid: 8f6493f3-8527-462a-82c0-fd91a6cb5dd8 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md b/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md index 2c0470e6c8..914c035aa9 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md @@ -1,6 +1,6 @@ --- title: Create an Inbound ICMP Rule (Windows 10) -description: Create an Inbound ICMP Rule +description: Learn how to allow inbound ICMP traffic by using the Group Policy Management MMC snap-in to create rules in Windows Defender Firewall with Advanced Security. ms.assetid: 267b940a-79d9-4322-b53b-81901e357344 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md b/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md index 2c3d3fccae..89db14ccae 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md @@ -1,6 +1,6 @@ --- title: Create an Inbound Port Rule (Windows 10) -description: Create an Inbound Port Rule +description: Learn to allow traffic on specific ports by using the Group Policy Management MMC snap-in to create rules in Windows Defender Firewall with Advanced Security. ms.assetid: a7b6c6ca-32fa-46a9-a5df-a4e43147da9f ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md b/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md index 401e8de3f6..c2d887fe0d 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md @@ -1,6 +1,6 @@ --- title: Create an Inbound Program or Service Rule (Windows 10) -description: Create an Inbound Program or Service Rule +description: Learn how to allow inbound traffic to a program or service by using the Group Policy Management MMC snap-in to create firewall rules. ms.assetid: 00b7fa60-7c64-4ba5-ba95-c542052834cf ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md b/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md index 19ced05694..db459ab562 100644 --- a/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md +++ b/windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md @@ -1,6 +1,6 @@ --- title: Create an Outbound Port Rule (Windows 10) -description: Create an Outbound Port Rule +description: Learn to block outbound traffic on a port by using the Group Policy Management MMC snap-in to create rules in Windows Defender Firewall with Advanced Security. ms.assetid: 59062b91-756b-42ea-8f2a-832f05d77ddf ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md b/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md index 84b71ac1f8..e44f10923b 100644 --- a/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md +++ b/windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md @@ -1,6 +1,6 @@ --- title: Create Inbound Rules to Support RPC (Windows 10) -description: Create Inbound Rules to Support RPC +description: Learn how to allow RPC network traffic by using the Group Policy Management MMC snap-in to create rules in Windows Defender Firewall with Advanced Security. ms.assetid: 0b001c2c-12c1-4a30-bb99-0c034d7e6150 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md b/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md index e7201d21c3..9b88cddfe3 100644 --- a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md +++ b/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md @@ -1,6 +1,6 @@ --- title: Create Windows Firewall rules in Intune (Windows 10) -description: Explains how to create Windows Firewall rules in Intune +description: Learn how to use Intune to create rules in Windows Defender Firewall with Advanced Security. Start by creating a profile in Device Configuration in Intune. ms.assetid: 47057d90-b053-48a3-b881-4f2458d3e431 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index 57292a294e..ebcd8943b9 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -1,6 +1,6 @@ --- title: Create WMI Filters for the GPO (Windows 10) -description: Create WMI Filters for the GPO +description: Learn how to use WMI filters on a GPO to make sure that each GPO for a group can only be applied to devices running the correct version of Windows. ms.assetid: b1a6d93d-a3c8-4e61-a388-4a3323f0e74e ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md b/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md index d7bed686fa..b4f3c5a658 100644 --- a/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md +++ b/windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md @@ -1,6 +1,6 @@ --- title: Determining the Trusted State of Your Devices (Windows 10) -description: Determining the Trusted State of Your Devices +description: Learn how to define the trusted state of devices in your enterprise to help design your strategy for using Windows Defender Firewall with Advanced Security. ms.assetid: 3e77f0d0-43aa-47dd-8518-41ccdab2f2b2 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/documenting-the-zones.md b/windows/security/threat-protection/windows-firewall/documenting-the-zones.md index 0fa1893aa6..6ed3a0bf2a 100644 --- a/windows/security/threat-protection/windows-firewall/documenting-the-zones.md +++ b/windows/security/threat-protection/windows-firewall/documenting-the-zones.md @@ -1,6 +1,6 @@ --- title: Documenting the Zones (Windows 10) -description: Documenting the Zones +description: Learn how to document the zone placement of devices in your design for Windows Defender Firewall with Advanced Security. ms.assetid: ebd7a650-4d36-42d4-aac0-428617f5a32d ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md index d0e345f2c5..bdc9a665db 100644 --- a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md +++ b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md @@ -1,6 +1,6 @@ --- title: Domain Isolation Policy Design Example (Windows 10) -description: Domain Isolation Policy Design Example +description: This example uses a fictitious company to illustrate domain isolation policy design in Windows Defender Firewall with Advanced Security. ms.assetid: 704dcf58-286f-41aa-80af-c81720aa7fc5 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md index 948932fb53..c5bc30fb21 100644 --- a/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md @@ -1,6 +1,6 @@ --- title: Domain Isolation Policy Design (Windows 10) -description: Domain Isolation Policy Design +description: Learn how to design a domain isolation policy, based on which devices accept only connections from authenticated members of the same isolated domain. ms.assetid: 7475084e-f231-473a-9357-5e1d39861d66 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md b/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md index 17c9f0d4ee..92491a2ab8 100644 --- a/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md +++ b/windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md @@ -1,6 +1,6 @@ --- title: Enable Predefined Outbound Rules (Windows 10) -description: Enable Predefined Outbound Rules +description: Learn to deploy predefined firewall rules that block outbound network traffic for common network functions in Windows Defender Firewall with Advanced Security. ms.assetid: 71cc4157-a1ed-41d9-91e4-b3140c67c1be ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/encryption-zone.md b/windows/security/threat-protection/windows-firewall/encryption-zone.md index ced058672b..097cbdf870 100644 --- a/windows/security/threat-protection/windows-firewall/encryption-zone.md +++ b/windows/security/threat-protection/windows-firewall/encryption-zone.md @@ -1,6 +1,6 @@ --- title: Encryption Zone (Windows 10) -description: Encryption Zone +description: Learn how to create an encryption zone to contain devices that host very sensitive data and require that the sensitive network traffic be encrypted. ms.assetid: 55a025ce-357f-4d1b-b2ae-6ee32c9abe13 ms.reviewer: ms.author: dansimp From e458ac527235d1c3f285e594a8fbeca0834e13d2 Mon Sep 17 00:00:00 2001 From: Caroline Gitonga Date: Wed, 19 Aug 2020 23:42:15 +0300 Subject: [PATCH 303/372] Add adl.windows.com --- windows/privacy/manage-windows-1909-endpoints.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/privacy/manage-windows-1909-endpoints.md b/windows/privacy/manage-windows-1909-endpoints.md index 92f03d2111..791d04718c 100644 --- a/windows/privacy/manage-windows-1909-endpoints.md +++ b/windows/privacy/manage-windows-1909-endpoints.md @@ -117,6 +117,7 @@ The following methodology was used to derive these network endpoints: |||HTTP|*.windowsupdate.com| ||The following endpoints enable connections to Windows Update, Microsoft Update, and the online services of the Store. If you turn off traffic for these endpoints, the device will not be able to connect to Windows Update and Microsoft Update to help keep the device secure. Also, the device will not be able to acquire and update apps from the Store. These are dependent on also enabling "Device authentication" and "Microsoft Account" endpoints.|HTTP|*.delivery.mp.microsoft.com| |||HTTPS/TLS v1.2|*.update.microsoft.com| +||The following endpoint is used for compatibility database updates for Windows.|HTTP|adl.windows.com| ||The following endpoint is used for content regulation. If you turn off traffic for this endpoint, the Windows Update Agent will be unable to contact the endpoint and fallback behavior will be used. This may result in content being either incorrectly.|HTTPS/TLS v1.2|tsfe.trafficshaping.dsp.mp.microsoft.com| ## Other Windows 10 editions From e3916033d246fec61ac98b3a6911f5a662d7c256 Mon Sep 17 00:00:00 2001 From: Caroline Gitonga Date: Wed, 19 Aug 2020 23:50:21 +0300 Subject: [PATCH 304/372] Add - windows.policies.live.net --- windows/privacy/manage-windows-1909-endpoints.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/privacy/manage-windows-1909-endpoints.md b/windows/privacy/manage-windows-1909-endpoints.md index 92f03d2111..ba34b2d47b 100644 --- a/windows/privacy/manage-windows-1909-endpoints.md +++ b/windows/privacy/manage-windows-1909-endpoints.md @@ -96,6 +96,7 @@ The following methodology was used to derive these network endpoints: |||TLS v1.2|*g.live.com| |||HTTPS|oneclient.sfx.ms| |||HTTPS| logincdn.msauth.net| +|||HTTP| windows.policies.live.net| |Settings|The following endpoint is used as a way for apps to dynamically update their configuration. Apps such as System Initiated User Feedback and the Xbox app use it. If you turn off traffic for this endpoint, an app that uses this endpoint may stop working.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-feedback)| |||TLS v1.2|settings-win.data.microsoft.com| |Skype|The following endpoint is used to retrieve Skype configuration values. To turn off traffic for this endpoint, either uninstall the app or disable the Microsoft Store. If you disable the Microsoft store, other Microsoft Store apps cannot be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious apps and users will still be able to open them.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-windowsstore)| @@ -117,6 +118,7 @@ The following methodology was used to derive these network endpoints: |||HTTP|*.windowsupdate.com| ||The following endpoints enable connections to Windows Update, Microsoft Update, and the online services of the Store. If you turn off traffic for these endpoints, the device will not be able to connect to Windows Update and Microsoft Update to help keep the device secure. Also, the device will not be able to acquire and update apps from the Store. These are dependent on also enabling "Device authentication" and "Microsoft Account" endpoints.|HTTP|*.delivery.mp.microsoft.com| |||HTTPS/TLS v1.2|*.update.microsoft.com| +||The following endpoint is used for compatibility database updates for Windows.|HTTP|adl.windows.com| ||The following endpoint is used for content regulation. If you turn off traffic for this endpoint, the Windows Update Agent will be unable to contact the endpoint and fallback behavior will be used. This may result in content being either incorrectly.|HTTPS/TLS v1.2|tsfe.trafficshaping.dsp.mp.microsoft.com| ## Other Windows 10 editions From 180c6bdd75a88e4e2292114c13672ab001952173 Mon Sep 17 00:00:00 2001 From: TimShererWithAquent Date: Wed, 19 Aug 2020 14:55:21 -0700 Subject: [PATCH 305/372] Edit descriptions for SEO. --- .../add-test-devices-to-the-membership-group-for-a-zone.md | 2 +- .../assign-security-group-filters-to-the-gpo.md | 2 +- .../threat-protection/windows-firewall/boundary-zone-gpos.md | 2 +- .../threat-protection/windows-firewall/boundary-zone.md | 2 +- .../certificate-based-isolation-policy-design-example.md | 2 +- .../checklist-configuring-rules-for-an-isolated-server-zone.md | 2 +- .../checklist-configuring-rules-for-the-boundary-zone.md | 2 +- .../checklist-configuring-rules-for-the-encryption-zone.md | 2 +- .../checklist-configuring-rules-for-the-isolated-domain.md | 2 +- .../windows-firewall/checklist-creating-group-policy-objects.md | 2 +- .../checklist-creating-inbound-firewall-rules.md | 2 +- .../checklist-creating-outbound-firewall-rules.md | 2 +- ...-implementing-a-certificate-based-isolation-policy-design.md | 2 +- .../checklist-implementing-a-domain-isolation-policy-design.md | 2 +- ...-implementing-a-standalone-server-isolation-policy-design.md | 2 +- .../windows-firewall/configure-authentication-methods.md | 2 +- .../configure-data-protection-quick-mode-settings.md | 2 +- ...figure-group-policy-to-autoenroll-and-deploy-certificates.md | 2 +- .../configure-key-exchange-main-mode-settings.md | 2 +- .../configure-the-rules-to-require-encryption.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md b/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md index c79ea27f4e..6bfc87a6c3 100644 --- a/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md +++ b/windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md @@ -1,6 +1,6 @@ --- title: Add Test Devices to the Membership Group for a Zone (Windows 10) -description: Add Test Devices to the Membership Group for a Zone +description: Learn how to add devices to the group for a zone to test whether your Windows Defender Firewall with Advanced Security implementation works as expected. ms.assetid: 47057d90-b053-48a3-b881-4f2458d3e431 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md b/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md index b41fba1e87..663f7ba800 100644 --- a/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md @@ -1,6 +1,6 @@ --- title: Assign Security Group Filters to the GPO (Windows 10) -description: Assign Security Group Filters to the GPO +description: Learn how to use Group Policy Management MMC to assign security group filters to a GPO to make sure that the GPO is applied to the correct computers. ms.assetid: bcbe3299-8d87-4ec1-9e86-8e4a680fd7c8 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md b/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md index 0b313e0d05..81e8194d88 100644 --- a/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md +++ b/windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md @@ -1,6 +1,6 @@ --- title: Boundary Zone GPOs (Windows 10) -description: Boundary Zone GPOs +description: Learn about GPOs to create that must align with the group you create for the boundary zone in Windows Defender Firewall with Advanced Security. ms.assetid: 1ae66088-02c3-47e4-b7e8-74d0b8f8646e ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/boundary-zone.md b/windows/security/threat-protection/windows-firewall/boundary-zone.md index 05d8ac588f..849fd51e8b 100644 --- a/windows/security/threat-protection/windows-firewall/boundary-zone.md +++ b/windows/security/threat-protection/windows-firewall/boundary-zone.md @@ -1,6 +1,6 @@ --- title: Boundary Zone (Windows 10) -description: Boundary Zone +description: Learn how a boundary zone supports devices that must receive traffic from beyond an isolated domain in Windows Defender Firewall with Advanced Security. ms.assetid: ed98b680-fd24-44bd-a7dd-26c522e45a20 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md b/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md index efa67c42bc..45b1bdfe0f 100644 --- a/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md +++ b/windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md @@ -1,6 +1,6 @@ --- title: Certificate-based Isolation Policy Design Example (Windows 10) -description: Certificate-based Isolation Policy Design Example +description: This example uses a fictitious company to illustrate certificate-based isolation policy design in Windows Defender Firewall with Advanced Security. ms.assetid: 509b513e-dd49-4234-99f9-636fd2f749e3 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md index 2163ee0015..9bc976625b 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md +++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md @@ -1,6 +1,6 @@ --- title: Checklist Configuring Rules for an Isolated Server Zone (Windows 10) -description: Checklist Configuring Rules for an Isolated Server Zone +description: Use these tasks to configure connection security rules and IPsec settings in GPOs for servers in an isolated server zone that are part of an isolated domain. ms.assetid: 67c50a91-e71e-4f1e-a534-dad2582e311c ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md index 8d8d97e772..4a8272c0a4 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md +++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md @@ -1,6 +1,6 @@ --- title: Checklist Configuring Rules for the Boundary Zone (Windows 10) -description: Checklist Configuring Rules for the Boundary Zone +description: Use these tasks to configure connection security rules and IPsec settings in your GPOs to implement the boundary zone in an isolated domain. ms.assetid: 25fe0197-de5a-4b4c-bc44-c6f0620ea94b ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md index 5c265b66ef..b9406909c6 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md +++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md @@ -1,6 +1,6 @@ --- title: Checklist Configuring Rules for the Encryption Zone (Windows 10) -description: Checklist Configuring Rules for the Encryption Zone +description: Use these tasks to configure connection security rules and IPsec settings in your GPOs to implement the encryption zone in an isolated domain. ms.assetid: 87b1787b-0c70-47a4-ae52-700bff505ea4 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md index 260980b98d..dce673dded 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md +++ b/windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md @@ -1,6 +1,6 @@ --- title: Checklist Configuring Rules for the Isolated Domain (Windows 10) -description: Checklist Configuring Rules for the Isolated Domain +description: Use these tasks to configure connection security rules and IPsec settings in your GPOs to implement the main zone in the isolated domain. ms.assetid: bfd2d29e-4011-40ec-a52e-a67d4af9748e ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md b/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md index 151e5017f4..4bea4169a2 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md +++ b/windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md @@ -1,6 +1,6 @@ --- title: Checklist Creating Group Policy Objects (Windows 10) -description: Checklist Creating Group Policy Objects +description: Learn to deploy firewall settings, IPsec settings, firewall rules, or connection security rules, by using Group Policy in AD DS. ms.assetid: e99bd6a4-34a7-47b5-9791-ae819977a559 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md b/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md index 9c392608a3..4b04bec98e 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md +++ b/windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md @@ -1,6 +1,6 @@ --- title: Checklist Creating Inbound Firewall Rules (Windows 10) -description: Checklist Creating Inbound Firewall Rules +description: Use these tasks for creating inbound firewall rules in your GPOs for Windows Defender Firewall with Advanced Security. ms.assetid: 0520e14e-5c82-48da-8fbf-87cef36ce02f ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md b/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md index 10f025a062..4b03a9a468 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md +++ b/windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md @@ -1,6 +1,6 @@ --- title: Checklist Creating Outbound Firewall Rules (Windows 10) -description: Checklist Creating Outbound Firewall Rules +description: Use these tasks for creating outbound firewall rules in your GPOs for Windows Defender Firewall with Advanced Security. ms.assetid: 611bb98f-4e97-411f-82bf-7a844a4130de ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md index 4d6b02ef58..35fab2f320 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md @@ -1,6 +1,6 @@ --- title: Checklist Implementing a Certificate-based Isolation Policy Design (Windows 10) -description: Checklist Implementing a Certificate-based Isolation Policy Design +description: Use these references to learn about using certificates as an authentication option and configure a certificate-based isolation policy design. ms.assetid: 1e34b5ea-2e77-4598-a765-550418d33894 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md index 139618cb53..ec0b5c55dc 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md @@ -1,6 +1,6 @@ --- title: Checklist Implementing a Domain Isolation Policy Design (Windows 10) -description: Checklist Implementing a Domain Isolation Policy Design +description: Use these references to learn about the domain isolation policy design and links to other checklists to complete tasks require to implement this design. ms.assetid: 76586eb3-c13c-4d71-812f-76bff200fc20 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md index 05aad0007e..35df1a0c05 100644 --- a/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md +++ b/windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md @@ -1,6 +1,6 @@ --- title: Checklist Implementing a Standalone Server Isolation Policy Design (Windows 10) -description: Checklist Implementing a Standalone Server Isolation Policy Design +description: Use these tasks to create a server isolation policy design that is not part of an isolated domain. See references to concepts and links to other checklists. ms.assetid: 50a997d8-f079-408c-8ac6-ecd02078ade3 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md b/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md index 1537a9a193..547685f707 100644 --- a/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md +++ b/windows/security/threat-protection/windows-firewall/configure-authentication-methods.md @@ -1,6 +1,6 @@ --- title: Configure Authentication Methods (Windows 10) -description: Configure Authentication Methods +description: Learn how to configure authentication methods for devices in an isolated domain or standalone server zone in Windows Defender Firewall with Advanced Security. ms.assetid: 5fcdc523-617f-4233-9213-15fe19f4cd02 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md b/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md index 70452597e6..886c851257 100644 --- a/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md +++ b/windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md @@ -1,6 +1,6 @@ --- title: Configure Data Protection (Quick Mode) Settings (Windows 10) -description: Configure Data Protection (Quick Mode) Settings +description: Learn how to configure the data protection settings for connection security rules in an isolated domain or a standalone isolated server zone. ms.assetid: fdcb1b36-e267-4be7-b842-5df9a067c9e0 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md b/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md index c16f30452b..c619cda63c 100644 --- a/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md +++ b/windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md @@ -1,6 +1,6 @@ --- title: Configure Group Policy to Autoenroll and Deploy Certificates (Windows 10) -description: Configure Group Policy to Autoenroll and Deploy Certificates +description: Learn how to configure Group Policy to automatically enroll client computer certificates and deploy them to the workstations on your network. ms.assetid: faeb62b5-2cc3-42f7-bee5-53ba45d05c09 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md b/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md index b8743e2e69..f1a44144b3 100644 --- a/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md +++ b/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md @@ -1,6 +1,6 @@ --- title: Configure Key Exchange (Main Mode) Settings (Windows 10) -description: Configure Key Exchange (Main Mode) Settings +description:Learn how to configure the main mode key exchange settings used to secure the IPsec authentication traffic in Windows Defender Firewall with Advanced Security. ms.assetid: 5c593b6b-2cd9-43de-9b4e-95943fe82f52 ms.reviewer: ms.author: dansimp diff --git a/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md b/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md index 7fde7baa03..ca7c77dfd2 100644 --- a/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md +++ b/windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md @@ -1,6 +1,6 @@ --- title: Configure the Rules to Require Encryption (Windows 10) -description: Configure the Rules to Require Encryption +description: Learn how to configure rules to add encryption algorithms and delete the algorithm combinations that do not use encryption for zones that require encryption. ms.assetid: 07b7760f-3225-4b4b-b418-51787b0972a0 ms.reviewer: ms.author: dansimp From 447a5f3faffe32aa4a23281d87aaba6c9aa70f86 Mon Sep 17 00:00:00 2001 From: damabe Date: Wed, 19 Aug 2020 20:33:26 -0700 Subject: [PATCH 306/372] Update short descriptions for SEO improvement --- windows/deployment/deploy-m365.md | 2 +- windows/deployment/deploy-whats-new.md | 2 +- windows/deployment/deploy-windows-to-go.md | 2 +- windows/deployment/mbr-to-gpt.md | 2 +- .../best-practice-recommendations-for-windows-to-go.md | 2 +- .../planning/deployment-considerations-for-windows-to-go.md | 2 +- windows/deployment/planning/features-lifecycle.md | 2 +- windows/deployment/planning/windows-10-removed-features.md | 2 +- windows/deployment/update/feature-update-conclusion.md | 2 +- windows/deployment/update/feature-update-maintenance-window.md | 2 +- windows/deployment/update/feature-update-mission-critical.md | 2 +- windows/deployment/update/feature-update-user-install.md | 2 +- .../deployment/update/olympia/olympia-enrollment-guidelines.md | 2 +- .../update/update-compliance-delivery-optimization.md | 2 +- .../update/update-compliance-feature-update-status.md | 2 +- windows/deployment/update/update-compliance-need-attention.md | 3 +-- .../update/update-compliance-security-update-status.md | 2 +- windows/deployment/update/update-compliance-using.md | 2 +- windows/deployment/update/waas-restart.md | 2 +- .../update/waas-servicing-channels-windows-10-updates.md | 2 +- 20 files changed, 20 insertions(+), 21 deletions(-) diff --git a/windows/deployment/deploy-m365.md b/windows/deployment/deploy-m365.md index e90d44c1b5..c28a60db3e 100644 --- a/windows/deployment/deploy-m365.md +++ b/windows/deployment/deploy-m365.md @@ -3,7 +3,7 @@ title: Deploy Windows 10 with Microsoft 365 ms.reviewer: manager: laurawi ms.author: greglin -description: Concepts about deploying Windows 10 for M365 +description: Learn about deploying Windows 10 with Microsoft 365 and how to use a free 90-day trial account to review some of the benefits of Microsoft 365. ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index cff09982d3..519ec80cf3 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -3,7 +3,7 @@ title: What's new in Windows 10 deployment ms.reviewer: manager: laurawi ms.author: greglin -description: Changes and new features related to Windows 10 deployment +description: Use this article to learn about new solutions and online content related to deploying Windows 10 in your organization. keywords: deployment, automate, tools, configure, news ms.mktglfcycl: deploy ms.localizationpriority: medium diff --git a/windows/deployment/deploy-windows-to-go.md b/windows/deployment/deploy-windows-to-go.md index 9480bdbc84..e0be07468b 100644 --- a/windows/deployment/deploy-windows-to-go.md +++ b/windows/deployment/deploy-windows-to-go.md @@ -1,6 +1,6 @@ --- title: Deploy Windows To Go in your organization (Windows 10) -description: This topic helps you to deploy Windows To Go in your organization. +description: Learn how to deploy Windows To Go in your organization through a wizard in the user interface as well as programatically with Windows PowerShell. ms.assetid: cfe550be-ffbd-42d1-ab4d-80efae49b07f ms.reviewer: manager: laurawi diff --git a/windows/deployment/mbr-to-gpt.md b/windows/deployment/mbr-to-gpt.md index 90f83f5802..94f57a06d9 100644 --- a/windows/deployment/mbr-to-gpt.md +++ b/windows/deployment/mbr-to-gpt.md @@ -1,6 +1,6 @@ --- title: MBR2GPT -description: How to use the MBR2GPT tool to convert MBR partitions to GPT +description: Use MBR2GPT.EXE to convert a disk from the Master Boot Record (MBR) to the GUID Partition Table (GPT) partition style without modifying or deleting data on the disk. keywords: deploy, troubleshoot, windows, 10, upgrade, partition, mbr, gpt ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md b/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md index 41c34aec02..36a7463bcc 100644 --- a/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md +++ b/windows/deployment/planning/best-practice-recommendations-for-windows-to-go.md @@ -1,6 +1,6 @@ --- title: Best practice recommendations for Windows To Go (Windows 10) -description: Best practice recommendations for Windows To Go +description: Learn about best practice recommendations for using Windows To Go, like using a USB 3.0 port with Windows to Go if it's available. ms.assetid: 05e6e0ab-94ed-4c0c-a195-0abd006f0a86 ms.reviewer: manager: laurawi diff --git a/windows/deployment/planning/deployment-considerations-for-windows-to-go.md b/windows/deployment/planning/deployment-considerations-for-windows-to-go.md index 8724e8278a..13c1aa16fd 100644 --- a/windows/deployment/planning/deployment-considerations-for-windows-to-go.md +++ b/windows/deployment/planning/deployment-considerations-for-windows-to-go.md @@ -1,6 +1,6 @@ --- title: Deployment considerations for Windows To Go (Windows 10) -description: Deployment considerations for Windows To Go +description: Learn about deployment considerations for Windows To Go, such as the boot experience, deployment methods, and tools that you can use with Windows To Go. ms.assetid: dcfc5d96-b96b-44cd-ab65-416b5611c65e ms.reviewer: manager: laurawi diff --git a/windows/deployment/planning/features-lifecycle.md b/windows/deployment/planning/features-lifecycle.md index a59b98bcff..0f635b9f80 100644 --- a/windows/deployment/planning/features-lifecycle.md +++ b/windows/deployment/planning/features-lifecycle.md @@ -1,6 +1,6 @@ --- title: Windows 10 features lifecycle -description: Learn about the lifecycle of Windows 10 features +description: Learn about the lifecycle of Windows 10 features, as well as features that are no longer developed, removed features, and terminology assigned to a feature. ms.prod: w10 ms.mktglfcycl: plan ms.localizationpriority: medium diff --git a/windows/deployment/planning/windows-10-removed-features.md b/windows/deployment/planning/windows-10-removed-features.md index bd70149a69..65c52cf2dd 100644 --- a/windows/deployment/planning/windows-10-removed-features.md +++ b/windows/deployment/planning/windows-10-removed-features.md @@ -1,6 +1,6 @@ --- title: Windows 10 - Features that have been removed -description: Learn about features and functionality that has been removed or replaced in Windows 10 +description: In this article, learn about the features and functionality that have been removed or replaced in Windows 10. ms.prod: w10 ms.mktglfcycl: plan ms.localizationpriority: medium diff --git a/windows/deployment/update/feature-update-conclusion.md b/windows/deployment/update/feature-update-conclusion.md index 5c72afc8c0..a23c157317 100644 --- a/windows/deployment/update/feature-update-conclusion.md +++ b/windows/deployment/update/feature-update-conclusion.md @@ -1,6 +1,6 @@ --- title: Best practices for feature updates - conclusion -description: Final thoughts about how to deploy feature updates +description: This article includes final thoughts about how to deploy and stay up-to-date with Windows 10 feature updates. ms.prod: w10 ms.mktglfcycl: manage audience: itpro diff --git a/windows/deployment/update/feature-update-maintenance-window.md b/windows/deployment/update/feature-update-maintenance-window.md index 5e3223976c..2df56fa684 100644 --- a/windows/deployment/update/feature-update-maintenance-window.md +++ b/windows/deployment/update/feature-update-maintenance-window.md @@ -1,6 +1,6 @@ --- title: Best practices - deploy feature updates during maintenance windows -description: Learn how to deploy feature updates during a maintenance window +description: Learn how to configure maintenance windows and how to deploy feature updates during a maintenance window. ms.prod: w10 ms.mktglfcycl: manage audience: itpro diff --git a/windows/deployment/update/feature-update-mission-critical.md b/windows/deployment/update/feature-update-mission-critical.md index 760c0f0182..69b91b9184 100644 --- a/windows/deployment/update/feature-update-mission-critical.md +++ b/windows/deployment/update/feature-update-mission-critical.md @@ -1,6 +1,6 @@ --- title: Best practices and recommendations for deploying Windows 10 Feature updates to mission-critical devices -description: Learn how to deploy feature updates to your mission-critical devices +description: Learn how to use the Microsoft Endpoint Configuration Manager (current branch) software updates feature to deploy Windows 10 semi-annual feature updates. ms.prod: w10 ms.mktglfcycl: manage audience: itpro diff --git a/windows/deployment/update/feature-update-user-install.md b/windows/deployment/update/feature-update-user-install.md index e22be01edd..254703b4dc 100644 --- a/windows/deployment/update/feature-update-user-install.md +++ b/windows/deployment/update/feature-update-user-install.md @@ -1,6 +1,6 @@ --- title: Best practices - deploy feature updates for user-initiated installations -description: Learn how to manually deploy feature updates +description: Learn recommendations and best practices for manually deploying a feature update for a user-initiated installation. ms.prod: w10 ms.mktglfcycl: manage audience: itpro diff --git a/windows/deployment/update/olympia/olympia-enrollment-guidelines.md b/windows/deployment/update/olympia/olympia-enrollment-guidelines.md index adb1e56155..232fb2748c 100644 --- a/windows/deployment/update/olympia/olympia-enrollment-guidelines.md +++ b/windows/deployment/update/olympia/olympia-enrollment-guidelines.md @@ -1,6 +1,6 @@ --- title: Olympia Corp enrollment guidelines -description: Olympia Corp enrollment guidelines +description: Learn about the Olympia Corp enrollment and setting up an Azure Active Directory-REGISTERED Windows 10 device or an Azure Active Directory-JOINED Windows 10 device. ms.author: jaimeo ms.topic: article ms.prod: w10 diff --git a/windows/deployment/update/update-compliance-delivery-optimization.md b/windows/deployment/update/update-compliance-delivery-optimization.md index c3c6abb633..1fa0437e08 100644 --- a/windows/deployment/update/update-compliance-delivery-optimization.md +++ b/windows/deployment/update/update-compliance-delivery-optimization.md @@ -2,7 +2,7 @@ title: Delivery Optimization in Update Compliance (Windows 10) ms.reviewer: manager: laurawi -description: new Delivery Optimization data displayed in Update Compliance +description: Learn how the Update Compliance solution provides you with information about your Delivery Optimization configuration. ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: deploy diff --git a/windows/deployment/update/update-compliance-feature-update-status.md b/windows/deployment/update/update-compliance-feature-update-status.md index 312c0ec84c..6be6180063 100644 --- a/windows/deployment/update/update-compliance-feature-update-status.md +++ b/windows/deployment/update/update-compliance-feature-update-status.md @@ -2,7 +2,7 @@ title: Update Compliance - Feature Update Status report ms.reviewer: manager: laurawi -description: Find the latest status of feature updates with an overview of the Feature Update Status report. +description: Learn how the Feature Update Status report provides information about the status of feature updates across all devices. ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: deploy diff --git a/windows/deployment/update/update-compliance-need-attention.md b/windows/deployment/update/update-compliance-need-attention.md index f17250eec3..78b60d2c7a 100644 --- a/windows/deployment/update/update-compliance-need-attention.md +++ b/windows/deployment/update/update-compliance-need-attention.md @@ -2,8 +2,7 @@ title: Update Compliance - Need Attention! report ms.reviewer: manager: laurawi -description: an overview of the Update Compliance Need Attention! report -ms.prod: w10 +description: Learn how the Needs attention! section provides a breakdown of all Windows 10 device and update issues detected by Update Compliance. ms.mktglfcycl: deploy ms.pagetype: deploy audience: itpro diff --git a/windows/deployment/update/update-compliance-security-update-status.md b/windows/deployment/update/update-compliance-security-update-status.md index 67cc9067ac..5396a3f77c 100644 --- a/windows/deployment/update/update-compliance-security-update-status.md +++ b/windows/deployment/update/update-compliance-security-update-status.md @@ -2,7 +2,7 @@ title: Update Compliance - Security Update Status report ms.reviewer: manager: laurawi -description: an overview of the Security Update Status report +description: Learn how the Security Update Status section provides information about security updates across all devices. ms.prod: w10 ms.mktglfcycl: deploy ms.pagetype: deploy diff --git a/windows/deployment/update/update-compliance-using.md b/windows/deployment/update/update-compliance-using.md index b61cef1778..09cf255a00 100644 --- a/windows/deployment/update/update-compliance-using.md +++ b/windows/deployment/update/update-compliance-using.md @@ -2,7 +2,7 @@ title: Using Update Compliance (Windows 10) ms.reviewer: manager: laurawi -description: Explains how to begin using Update Compliance. +description: Learn how to use Update Compliance to monitor your device's Windows updates and Microsoft Defender Antivirus status. keywords: oms, operations management suite, wdav, updates, upgrades, antivirus, antimalware, signature, log analytics ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/update/waas-restart.md b/windows/deployment/update/waas-restart.md index e1866cfcc0..0031ab8ee0 100644 --- a/windows/deployment/update/waas-restart.md +++ b/windows/deployment/update/waas-restart.md @@ -1,6 +1,6 @@ --- title: Manage device restarts after updates (Windows 10) -description: tbd +description: Use Group Policy settings, mobile device management (MDM) or Registry to configure when devices will restart after a Windows 10 update is installed. ms.prod: w10 ms.mktglfcycl: deploy diff --git a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md index 2eae42de3a..e9be73508c 100644 --- a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md @@ -1,6 +1,6 @@ --- title: Assign devices to servicing channels for Windows 10 updates (Windows 10) -description: tbd +description: Learn how to assign devices to servicing channels for Windows 10 updates locally, by using Group Policy, and by using MDM . ms.prod: w10 ms.mktglfcycl: deploy From ae7fb17515ee01453945a46a40ddd22ce6ad4359 Mon Sep 17 00:00:00 2001 From: damabe Date: Wed, 19 Aug 2020 21:35:40 -0700 Subject: [PATCH 307/372] Update short descriptions for SEO improvement --- windows/deployment/update/windows-update-error-reference.md | 2 +- windows/deployment/update/windows-update-logs.md | 2 +- windows/deployment/update/windows-update-resources.md | 2 +- windows/deployment/update/windows-update-troubleshooting.md | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/deployment/update/windows-update-error-reference.md b/windows/deployment/update/windows-update-error-reference.md index eb75d04c0c..471073ea8f 100644 --- a/windows/deployment/update/windows-update-error-reference.md +++ b/windows/deployment/update/windows-update-error-reference.md @@ -1,6 +1,6 @@ --- title: Windows Update error code list by component -description: Reference information for Windows Update error codes +description: Learn about reference information for Windows Update error codes, including automatic update errors, UI errors, and reporter errors. ms.prod: w10 ms.mktglfcycl: audience: itpro diff --git a/windows/deployment/update/windows-update-logs.md b/windows/deployment/update/windows-update-logs.md index 32d22bb62b..68d6b72b20 100644 --- a/windows/deployment/update/windows-update-logs.md +++ b/windows/deployment/update/windows-update-logs.md @@ -1,6 +1,6 @@ --- title: Windows Update log files -description: Learn about the Windows Update log files +description: Learn about the Windows Update log files and how to merge and convert WU trace files (.etl files) into a single readable WindowsUpdate.log file. ms.prod: w10 ms.mktglfcycl: audience: itpro diff --git a/windows/deployment/update/windows-update-resources.md b/windows/deployment/update/windows-update-resources.md index 17dce5c494..49b83d23f1 100644 --- a/windows/deployment/update/windows-update-resources.md +++ b/windows/deployment/update/windows-update-resources.md @@ -1,6 +1,6 @@ --- title: Windows Update - Additional resources -description: Use these resource to troubleshoot and reset Windows Update. +description: In this article, learn details about to troubleshooting WSUS and resetting Windows Update components manually. ms.prod: w10 ms.mktglfcycl: audience: itpro diff --git a/windows/deployment/update/windows-update-troubleshooting.md b/windows/deployment/update/windows-update-troubleshooting.md index 327a4483e7..32b31d106f 100644 --- a/windows/deployment/update/windows-update-troubleshooting.md +++ b/windows/deployment/update/windows-update-troubleshooting.md @@ -1,6 +1,6 @@ --- title: Windows Update troubleshooting -description: Learn how to troubleshoot Windows Update +description: Learn about troubleshooting Windows Update, issues related to HTTP/Proxy, and why some features are offered and others aren't. ms.prod: w10 ms.mktglfcycl: audience: itpro From 8ae46e2c4a020dac698875a161e14faeefae4b8d Mon Sep 17 00:00:00 2001 From: Louie Mayor Date: Wed, 19 Aug 2020 22:02:04 -0700 Subject: [PATCH 308/372] Update threat-analytics.md --- .../microsoft-defender-atp/threat-analytics.md | 12 ++++++++++-- 1 file changed, 10 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md index 421805849d..3607430bb1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md @@ -22,9 +22,17 @@ ms.topic: article **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -Cyberthreats are emerging more frequently and prevalently. It is critical for organizations to quickly assess their security posture, covering the impact of emerging threats and their organizational resilience. +With adversaries becoming more sophisticated and threats like human-operated ransomware emerging frequently and prevalently, it is critical to quickly assess impact and resilience against new threats. -Threat analytics is a set of reports published by Microsoft security researchers as soon as emerging threats and outbreaks are identified. The reports help you assess the impact of threats to your environment and identify actions that can contain them. +Threat analytics is a set of reports from Microsoft security researchers covering the most relevant threats, including: + +- Active cybercrime groups and their campaigns +- Heavily utilized attack techniques +- New vulnerabilities +- Common attack surfaces +- Prevalent malware + +Each report is prepare by Microsoft security experts and provides a detailed analysis of the threat as well as guidance on how to mitigate and stop the threat. It also provides dynamic data from your network, indicating whether the threat is active and if you have mitigations, such as security updates and recommended settings, in place. Use the reports to assess the impact of threats to your network and identify actions you can take to contain them. Watch this short video to quickly understand how threat analytics can help you track the latest threats and stop them.

    From 3c96325e79a5e63a36cbf938769d3b66a1c69896 Mon Sep 17 00:00:00 2001 From: Louie Mayor Date: Wed, 19 Aug 2020 23:05:14 -0700 Subject: [PATCH 309/372] TA-updates --- .../images/ta-analyst-report.png | Bin 0 -> 549060 bytes .../images/ta-mitigations.png | Bin 0 -> 108530 bytes .../images/ta-overview.png | Bin 0 -> 310739 bytes .../microsoft-defender-atp/images/ta.png | Bin 155780 -> 0 bytes .../images/threat-analytics-report.png | Bin 82608 -> 0 bytes .../threat-analytics.md | 65 +++++++++++++----- 6 files changed, 46 insertions(+), 19 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/ta-analyst-report.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/ta-mitigations.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/ta-overview.png delete mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/ta.png delete mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/threat-analytics-report.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/ta-analyst-report.png b/windows/security/threat-protection/microsoft-defender-atp/images/ta-analyst-report.png new file mode 100644 index 0000000000000000000000000000000000000000..8106b9e6651bf1c7f2ec8769e3df8450b033697f GIT binary patch literal 549060 zcmeFZbyQVt7d?uJfnw63qF~V7Sb&9yASDvg-CZgQA`*%SNGd8QEg)SYAW|YCAl=>F zckVa7@B8(YC6(d;52A=z{J(#4x3B-hx?03rkJuQR>XPs+knhBAb`rmlH`lYV*Rs+jxnr?GynXjyUv6lvZK8#@ zT9ITHrTgRM9mLB@T2^L;X8I&WwEbRqjr8x&+gfSslFV&*jQsny3+AS#x@I;c^Hnbk z@!EFcZ3>1qCb}eX<3CwQNRE(PzIaZ-A$+vW(dJge+WOQ&zQD}I?c83+0|L$-*nByp znA4wo>poV$2E}cb=L3vx$4j()ycOT@BJ z#?)UO<~3y`aQ@=IKS^S{C?x;=$J^#ZtWW-Z^QE*?%7^y<^YctkKIP=UUwy3ly{6p1 zpSk!-rufajpLxt1_CWIA&+Iqk-{$k5&-^s`f9FEsNp@QbeA>(gMw`M|^2$2uexeR8v!C^KE4>l(#p0Ue~_?>vWXL$HeZ^)ZB$Da83q&AxnpDQXli!VBP@?>;Uk{@oy#ntuH zsZ+00QudLPlOJPZq90IFP_XE)qJApHq@|^mm7Q&ge|)d3OjS*!q$k(p538uHjm^oS z@hCp4pm4~{%uL4bLsC-zSMP&@A|eOr=$>X~3XtGITU*s|p&evoUpqP&@n#vBJuKJ5 zi*&fVCMIO{^q9{mCF!g#PR$NCjBHH)P6|)cul=N1yjfIKluE))w4k6sDML(RTW(v; zC*4Zrbc6ktmX@ni{_bBjIn~DWy#Jp6)!JoAC00cxrJ2#R+UL)nos*K<9wY5KE5sE-${nBj6w8OD?(yD8aqszSJ~ zMF?k9@bR0sSM3pKEgH-0sCmXDP2#ZB7fjz#EVj^kK}AI+(3*lny=t5&#)u+VOV*JIwACwg>_M;a`GP><{8tbI0>RNwoRP7r{pCmi$_1e>C&Imb79^nrg zGZOe`pY}>GVVHBWv$-6nb=>CSHJ(L9)#5_et*p4oMJGu}>gwu7+j1!bD}KG*H4&?* zpz!r6H4hcn-L2Z?erpnUwAYsBLas3{&kk8j{&|7V7JHC#(Qwo}v9_`jv>DtND;s5} z;E+H4{fy|;*Ml#DgL?)Byb22?va_@4gsdKJA>GUAJa6K;hjx1r9<8FXGFK-+_2$hl zjT-L04My8E8$RB8O2xIAgM)*lV13#6ce2KWptyhlr9s^J)?9mzM~@yUC@AncdR}eQ zu8kCPaCVlzb7v2)f}Ebd{uYbr-ph)~>eY)=J)2ULSrb&!JaIk2q&kQ8N3E@`Cs|p0 zF$1IR`C+)}Eh%+55)R#aD?U}xWJZf-t2JS=E8N>y4~iuk#YntEtQzmc)= zDLmG%5AqI9P6uddePUx-^wL5xSI;6MWbibC*8OB|Zf;pwSvM3EE~=|DV3VX9H9U!q zj=s9x^~XM=>QEliwC1X!`&-;?H2Ai&;bAHF=$et`tKGT7MdRDs+dDa1FDtLEUK4Qi z0h+XcM}Zf9VkGXUsd0v0!xLI` zf88m*I(fk?t7|*i_AQ~Ip)OOUl$dhuwC1>vA9H%0AA5Uibr#)cRnH4K$Z}mXvn5rT zRpuk@!g$-&J9p?Qd`jhZhP-?!b@nVtPnmCwc}D@_Z&z>cMZ~X+j10fe^a#06p6q%P z6SI?y%*1K}am#9UP>z*i_s*R=7gtu?Cq%Z#B`3#z{J6`b_@0*+DONEN85tRC(`vt1ip79-xz_-nxDJ&yTmxlrJ?jH2nJgyL)u>DXvrQ&xjTA zJTC6!=FOYwHf1%N^kbEW3)?=)$`UM};}F>T$An-0)~#*4F4Fq7k+x*EUY>>0pFVxU zP#$My7WRB9P#}VZ6&6OzA{*I@>l2Hhv$K*&YPx}CMMuy-%RHl#QtZ(3dEB*f z;%^_%B^okf(som@b{3N|_O?4u=whbwR>pHlel;|3>3%;no;P!SeKuBNDy(DGGcQl{ zV|@Hl3FCUv!<`3-V2&BnUSD1E8>xwsh|((Y~x&Q|8#PQ<~^&=fU7Z)8KJa{lz zA4|T_;Vuyw8JTb=_hoo^IHODL*RL1fym@nygTtQe3_BZ}Zt0W5#Qc4bXNf-Ql6?R$ zfjQ6{VdEO}K@ImcK52i3Z8WD@3zzz7Z_3MK&lHaGt*)+Kx^``A=eK7}hYlacuC1;J zWVw9p+Sig24{Q=5=UlmZb!j+0d2(v%_0?c@zz@BukaJE>!sZ1_%p@DD0}_UfN%X{c zeSdMvX6#Rpxa;zdLU(t?B(VbG;1(F-d0%`BTX%6aU?Z0Rdi)E4Uzdlf$Pf8 z7-{l$#{v3it&nA;&`UBhx=5U4G`x?I-EPRqopW^+LkwiCsHh-g6c2Y>TehrZ%jEsA zd5zt9e)Kg);caYeAX0p$SzA`$%iDAvzkE0fF1fgfB3$=AlV<438A*zF+PzabbolREHzjXPs7M}j?+qaX!g{#{T z(0;zVI@FlV2neCq`|TMSgJ{!KV!_&c3wFcLG<{hNVKHLfWm#DkF|i18iPaxdZEgrJ zPigp`04_Yk-C=~WZ?_!b;P4+wE{sf1=OrQ$kr#fvzR;X)&7v3|gz=eK8i?Amr)0hU z=g(IPGyfo9HRGgE%_%Fg?H(~7hx&pw^e{cM<85IoX?k)>N~F9GpA(pA@W<-}jlxK5 z;Yg?9Q}d(ECFP9nRRDW`Z3JLWA!Jmf_2}p$?G8PA3YLe@AhqxiZ+w2@DiQtqt3r>T zIAOW5w!nk5df>nThptDIaq;omSc$|}Bld2Um94G(+@izHWzl(-fItM!KmumpC9}a{ zWo1PrV#kVc*ZC2BZg!+G`Lcm-TJyK>-!~uO=6?R-#S7+vOv8FlWUW!VT&B2OwT8Y& zjk6027&Ur(d;6Dcx20@t`Dg{qF!T?xa70d*CA}!qOugW>*Jivm^vjp?pG{jl8;o?T zU-1!JBVH-lhvIp5K!wgRK0f5nZ^(NmPoKWq^4T<8(DH$0Pgxyi2dEbt`yIYAJe=-J zNy+7_S7QnaBA-7$uxr;Yx|uV8iP+ZPfD8pKI!Q`A_b}mR*H#v0778~azJI^MZ~Et} z>q46}@*S~f>)*=|Da(t&=`nWlgzI=tjxb=fkY)E)gnVXJ)~7(v<@qx+GhAWS%B&Q` z@9f9vd??u7;5ojQmj{N0RmLY5T)BLCCzeD{n|()VeSP2u`B-k(WgB6e!F$D;1U?mA z>J0?So+_7Ee=NxGM=bE=#%HaeOlx9z%?)=|8miTj@&tnYZ_8 zl1W=mko)>fRPVq*V0idw$gybM%9n57zhCdXa_jHn?U}|KV{zs5W)tAV@%#mK%pWjA z&-*a5Zh&zBiq78Nhs`E>i<4ah)N^-tCmtTq;1XsTNiN@c;VvgtTwI(c7BLmsc0{eq zIy%Pzk`I%TGkk4pi$L;0NdpkJxU^J9X^2M8{*>%=KdRnDDodt2#EC z@bl<=+lRYX$uK&M1gt;RU5XsfX*b%$n0`aDhpVGNL;KcnW;}hO;u#ba7SQ7CLqu>aU@?7*a%rl8OrNxsgU| zU=O4W(?97)`S~f*nx6*Bmt5QIdm)>4OVhV+mk2CG!LIgAV`Etfsnv^|k@?ISpA6$h zE8yPc`LRl(yx`W^fm<2vDBK`r%el)-V~KGw;GHINEXH*jqb&SIoRX4K+MVyS`OmkP zS(Q`n6|VMiV4M+NrOnKewA(M^_jm8!4H2|Fw$Sd(0Yq38DMss4dL9w6@s2(HmhEIk znw%+SZNhlYh5RufYLVo;>0O3~hUtd&WvQ{3j1?N zA*8DH=p)lB7*tOs4cCVKdpC=&FZK{9*zfc9ty@X<%v7teQb-q)gp1hwVN*nF?L8k; zx9D-cczM~$X>M2&DOK8!P79-N@+aLJYshJSv|_rivT%XMx8V_m4-)0*j>j|uD=T)L zO^XHF_tJgisTI9oXU9KLu)>Z)gNWgeAMdEro3U@_Ieq$xSzFFCgbiflFSz5W`T6&@ zBfl?7N^0@aH0L?;pm?P6l@hia-JvGjWE4J;hVbckgpHf~)8$)ZL-nznlnY$4wUtc} zN5#d({oFPX{SIRWnXiR(hNMkejcvMg=@N;-O?rLq(80D`fyF!R>pQk|}9%w9F=L3U;g{j87b@oe899Ft=ismM)zV1-{NUgr_ zL9A+70pOAzd#vsQ$?i$YsaAZQ=k7hDGJD+_4Q$*6OVkZA~J6$XQ%?KshR32 z4;6FfFI*clN4W>&Ph>4**~fl<%>4YnEg97E;;!@*l&t~D9=+g6?0UWGSCWQ?rvjN} zzI1eKkX9!)QL#n{+kQ{Y;VnWC`H-B|>;0REtIXS=FBuYZmFH@lpQ_ z4-WQfGb=~_1t=*O2z~YHJ9aN9B};{7*TxKvUyBU1l-riXeb2Q&Dtw0W&S`eAI5x`d zdv~eN(&|jDO19OBKo(g&Bp1JcOfWpasC1xB@trL#VRmDGTnE;kJbB_UUBOaORn_b7 zzRE--Q;vegV;p&tUnD1DrdGJ9$o$NIn`QQlj*iBWu(7k-(OHi+adl2#cuiZoFgt5Q zXWf+{Vmtg5Y>;2+-C~e|SX_TTn^ty}c+s!@Y%0SBMb&6&Z;$6~+8_7XtnJlpv+U9- zww$aiB4iO$gB)CmvcPeDX#jVk1AHs9oS*8HRZyV*`XAO*ZD!s0LFt6GR`mV@2OfZD zAyPcv=r@MVyLIc40`b9-C zGD$rJ(4F{Hd>1%j0|+H9Awg&O*9WEJ3MMW!%gf8mz#J)BY0V%&30Mw{oQg!p;5^EO zBp_{L!%JKl1sm#P9_=!+@+Ymno4z5oFRpZK?B#v<*kk)1qnp%*smcW7#!#Cck0HJKpiDGBPJX40LzjjdbYVi7b9eOY61v(MVhgIX<3w;8nFAiX|!mGdjT3 z*!S-}G0wm+&8SGohtp7Hfja$GU0rIHS)XaHQEpUxC)chI7@q)2DAWkbs(Az%2+#pT zA-b_TgTOTf%%hdr;_c(Z#Kz`}O)qr56#%^cv*~RtWiP-~6uT%QrU9e?BWcT?QqM$; ztsf0~8*Cg4)CaDCNas5bGIx%SRt-eCUq@_9N=lj?Z4P9T_S4KzMJ;!nlQRItnkOQN zYKBoM-c^%yCwCCZUkr8Df#*TN!PbL6j)E_poSV}HuVvEmxms?{LCCjIF0J_*2q!r? zIox@>+lnb3668lW>e!8QL2i`W+fk6t4%K@##4E|m%U>`tVeRVb>h148KtUlj@;ecm zvD|?7=8YRgGqn=3z?CZbPJGC8$5~j2QNmb^kB^5`>!FNA9rq5SilXxeb|p6XHr}mE zAl!&L0;^ZLkBxWh2GSPW?awJ-&2sF!dv9J@=cqSJq-JZDWx8q0O8|M0E{>zA<-mN}#SgY!d&NtnCvZdrQ_df@ z2hbpWLwu=|H0v@2G3jrLf6t6AwrTqZ3h}8;yXKirZkWA?6 z)vFvIcNwdxy#;sUQ~ChBhpfaJFFQLsE6QOanOd44wh%}e1Z-N&u{7LxUB54_fUut{ zNG^h{G0M29s`{kagc-F3H~=DeVJ5%~DJUt4cz#j5b!*dxqx3!Px>s0x>nOu#PJo6JW-txkPnWn+`By`Kg-#Nqw!LN*o_7OW13p?AS_K|TP8M6v7O;J|6weUY1o zXQ|VJ{M)y0M+5~!FtS*pB@edkMyeI6kChz&?uHi7^M)i56%;BBF!`^@PMM9Clufi7 zWeA@hrSb9*SXaTLVmVhlKe4)0>(0#1?)Nw8?=V?R>iy(NHwr5;AWprd={_PmVq;s) zkE#%5E0_$&v5ZFLJO{2cz3MmE)-r#n4juaXcs~;mpFoJP?P;WOKl7BlJUTqiU>a~= zxub6js7-{?)%ncAzDkZlosI(6R>y&etlZp#`}UnxQEAro(iULs*W-dHwozz26Bc#N>U>Fz<*2jorp2-Kp&_W+&$$VAd+A ziuVHDrZk%Xx&F+xHwSWW%dzbt?v%g@dTCrPixx?R>rU7Z7!T06(;%%xl7_~{Wc(S# z5Qg7E-D%Hv<^g3fp|&#{H%HD2q$OC<-lmxG)JIDYte1wbQ3h54L9W{NS8uMLmPyNs#g3V$Ku*8K|(Sgl$gZ zT7D}X_8qQd)Z7o*@8po|>1tbDnt^~3>%Ot>=bShH#~4(;%Rs>F;GjXI`?@30x@T@~ zZj9KEly6c!tq(qY_~18&=yWYYI0)6WkY6USvkAX2(kfV|rq8Cdz(WM7g2CCc4<&HN z`n}kZQZ4zp#hSGir<6^qh8e57>wup zu9wlX4x8@@X6nyc|*B3~^dHguunWrd*6ur8>P{{H(xuanvF84RXuz$%P z^4=Yh!#>mXH{%w2_-aP<`NL3F%JgTi9>v%?Kr)-0o_+(QDIs^pJrD8&DC~=uE`2*p zUAA%cN7lZ8(z~y7a#a6SpTChu^Iq=Vb@|GbyI@B^sksguI}zN|)pZVWDcPkYDdpb1 zd&X}fs`rEY58=|DoS8A^-gED7?)$M?6b@kXAN&ml#%!|FbeC~Pg|M}L(k5_BuzlQWb z`PU2Zf2fH5{|Q^b#;xKvfC5N5$f;n(ps$jA6R~}Q9V{n*2eUh!hSmJ5u>oK*dC>OE z>C<4@x1hpNn$4N+QE2?7$rV;O6SBN4{IS-30}>syvzkMP)aDn{Bqeq9b>;5dvXyLc zdQHGYSLX!)ZMRR(|15;n%$4LF6eGjKL`wG;TNZgQ;~X+n&(L2d?OqN^1{YRJyaS%t zai+b;TSBY`rFpWdh#Nbo#YVlFUNCo-TQ4hJ0kXGl53R;dcbm;fC=B?KE#&6Csp&(j zn!3}}L{+%Z%%_Q!AH^P`+^)jLzZ151f`MM`c}LltVXPn6Gi+o`zu{i_UZ%=r?iN^_ zWCLf8)!fdRxe*A|0;k06$Dg!c_=hZU_pWa+EArRPP<33JYYdSv7l%-0Gal|)t*2i? z8I@)?XEe?5t><%#d3kg5(#P~S`U-( zwX|HISwmjF1caRO;`++PbfZV8^-y}`j^~6meNH8L5fn5vo@)($g1n-Fe$!w;_%%p| zY+JS@UlKuHtAtt>%Bi&(ngGdc!MN}rmh|$rlAb56|9RRvK1NogxED(^{m)R2&JOt_ zoIj$c;<01p5Z$0NFI=MlY@8izo*~sp`}}!(E`4iT8;A2X8JTMPaZ*kyGBSGp(dR3p zcC>^e#Gq@%qh;=Drdylv^XJc@`e?O$P6S@p<_=|dG=aSYgd7!_r_Vgf25oNYsoB}( zS}BiBF?9|VJshxe5O_B;liYJ=V4^wA>(w74v%VD%NuP!*cT7zK?SB9Mt(oy>a&|Uv z)G;XNFz6alQFhmBw{D#P6~h=s5u7gt`3684Ni40elI^YS_-g*xS~j(>)cN!0Qxj%Lp%8EL!kEUYuCuQxVR|W zl0W9`%B}Vc4qiCXqRk%$o5`29wk<$*<@1gUW`= zH+bD{WY`ECOa7>NWdla{x7!0_}^4h`$C(hJ}}azp-s}=)55jX z?!0sN?w+R9m?|f2iVFJY6%|6~Ra8#(l(iK>HnFg`)}79mpA^(s4Y-)PCJJOlCF45UuuW*eY)Z}VmY~-<%Cm}{` z27=z$-}sr0T%7l?M{&^`a&gU)GL8`bvHf5`T!Wm}@A5S?n6&44W7l%q405)I&g`Y8 z)><(Doov30Y2WbzT@PtFQNIG0Uyqzsw+J^$?V!)vyA)t*tFqd@12W3FF_` z84BU@8)%J^QXdDMvWXo#c92A;Op;A(thnabj9pooA9I|k77%)F{TS0CY;&nU)4r`5 zg6QTj0aFmkRs-~fdV?ui*Fr3`0|z+6s#n(@4FLb?m-}4l4;5`@J-9eXe7&Raqe2yl+@EQPij(V65m_1 zC+;RCzbhzUFgIspc(u$4R0hE~)u4{FH{yFqeP!U56>@;RvaSnWi~Wn1k&erTV9HQR zb{wRkn77XRIiZ``0w(Jzy~sc?>atPG&p($ejtJ9Sbt~{N`Lm$R^vA8c)MhRKaM_djA@qj z%+oWn2oEZmW^6%0w;Y@`a*Rfd2pZIO&emr1m-o1s(+yW~0~3_s<&+vOFqB=rJoL+3 zT5pvwz_q)~$Xt&S-^0uL141K*+rpsswF3KHEPjjwCFBxYv!ZX-U5C)voN3OeG4ZD_ zYrQ5Sw<)D-H=wfP#+th|r-)C*!u77Y^7SIyp&@u?I9(R!2)^R8rD>?(6tl4Hs%(%N z6TBMWoE%ohG6CrO#+{k9kmrCnn{xF97OrRecdU(bwYIh5C3n~;kn?m0{OAGWO@!@- zzFd%J)cf^Kj?e~lqg*zh1<48jSJ2~03x-$1zNZ!>?jwJ?5P>wy|B^L9~0QDW+R1@!8&t@Yo_xgYw)oi4I zPoJ#d*g-9*X0vKTol<-`yy1B{AtJ@IA;P zOE?4{cz6)v8i;;eao6;Wqdv?9>E^W_MZsrrPV-H=A6t!Gm^^|SU zOY0gLxvHwF583j5wO+~HR0~d#u&-~AgKs$Xt+u?f(g&P(U`WU%unkC6Z{U2vZhZx6 zc>5j(m%8wKzA&*4{><1NBjx`dsyrcaTJ~&To*$7$w($1$J&`ZVI6Zyca&ht~JY%4= zW0jKIXGc1s9zMKS=0|_^%9UO42NaoQraH}?R!yJmd;LKkr084Y;G}D=4m4mG5$cAN z!%qkve=*g=67cG!l7G(d>AB|=_8Awkv2%-4H!Mt&Mb1r#mrJa}m&yiEG)OW4x5 zLa)KLRu48p*nS*hrhb`hND){HXxz~dymS5tA2=BJ*vCJXxMkT(S*Iudtp^9JWXK=Q zPfe9oR6yu>b+sm6KSNniN%cxt2-T{K>rh=9X_V{ysocVKf`t6ESEuf1_LifsUz;># zZ5mC{Uocx={UzU&YArm$OOY0uv+R^d!lKV2Y(I7$iK&MHTO0VUYFtbMo;pFB$$d4~ zYiuU!wggu6#{J?By#{0~7ZBwS12i}^7!_dy^la0ENdI7R(t@D2K)nEN9Thp_L&PIU zAbzgaWHEJ@Y;PR~6S0w4cmfA{I?mr)sC0 z)&JpAV>kkZ0O_4`Y=qZD%HI)?LZy1OrZ774L)7U_bXGaROn@Sz22FTVvm5 zg*4Y8jVQU=w!bI1yXZsdRqDf269{2^?^q7tx zfALsxL#V8ymN6!^OMroqQaVc9)nVM+Jw`uSos35G@!Pk1t4FW>6F`kC`RG}tBqa}0 zQC-sOw*$xhM`zQHdvH?{zVR<#m^i6?kK11&R9+(V0c)OQKh^*Kwpp1brzR&aE7{M} z+|NNY0{C#*@^F0@egYOB^%rUy!l;?qLVr%rz~H2q^E|+?gjNZqhQ(y(xn**?vo@2^jo=#nD0c0M_WW>h*HttXSegc9(|XkFP$F ztd*e*_hd0P?y}R&i7ou7%F@zimdt;2hWMvGt2QflTX!$KH1FB<11uULW=Q%_)MeZz z@_rV(*xGX~^}u@Cs1cEN$&y?nr}~fIuh0mvZH)4)&n3G9o(WjZ$Ov=|_m`E(Grsx! zIjKU7eW73vRgq@VWMYB&swW1)E^DzZd}A+?W0IMfD7W@@4cDa;mBH?1JhBqiZ41}l zK>X}jTK!j;{$wny%u7W!JJAu9sKZK18sUa>txdgH*k3Nm(i2CWyAy`GCSl2?p ztKU#pFM|YTVP|J%^|ZmL6u=>6atEAWcXDk`oD`&rZ@7Z0tG!(uB`P7|N?#S%fy)zs zN9OL`15mPh<{H&|M($|vL~oG50p#8txz<%h!Gq#LyXfA1QBl_%CKrhLRj8O?_wQ_X zjurIe*64LQ3L#Q78lM(m@HsM`+w|9c$AZ)xM<5^gd!B@9G-cI%+ zSV=Q;?YxJi1z8V+pv68$*42Bft1dYUgO|^qJsYU?BNzk}yUH`eG!<`?!F(DIqB+|TvG`4ziXn@YB`C7bucqD`3rCzK~}gt&56 z0IgZp{qz~FcTgE~a$ZeOb7Ofu_BSs#&20M)*Glyod8;g}pm7O=-ZnKNG7dBS1857V ztpHoP+E2-oJbq#%V`@rY?(bd#d!ScfJ;y+XX-iHJlaSC;I-yUOC6z7=irjm&;TE+= z!{wZU4R6D(2AK!UaQjF)3L$}lMBdjqQ9IgfF0ZC=u_F6G!RqwY?%G-pgA7#|p1!)c z*=nIb#(%s`CEemE_zO`{QyP*vTib-&g?`YzfEk5SHb@9PtRY6b<+E;k?nLTpTJ2*~ z+N)}6^^O!{b|OJRK{9`aCMIe-k6xfrJR(3fIY0F}D=P$WeR+1wtHR)`0WScUR9;>l zAvd(ln}(keDwh#xBP$AkFSXEJV#8tR#Lt!4ViT?zXwCJI8$hT%gqra2)ANrXKQcGG z02?PLA~aRO5_JQbG0>L7+WCH!bY)frMMdG$Tw88`e(RiR1`u%{K7@kTKWoimK7RZz z*I=000;SbrHaXWzBvM_S)y4fNv&Xaanh4mM2-CQRIrC}ZC+hi5X$D=#s^;`s#ahur zL5@fA3*Z0;&==)ehV<+0ZFr%7ehf9Y&}LbfJ+QbP?Z?&1{Ai`&^qQNqRZzTzXboGl z*xCwtXMVQzsZ;FlA0=~mk<-74i+g-Ze!NtZ6TT|hTeofnew2qs4*m+#G`>iD&4#*8 zuI`1>3+wLQo!F6+)&+b2$#zi@hEP{z)v5CC7^BF>j<_f(rJV+%qB<)p2Nt8UHhbAO z8~5ICSTdsfsnqDGpy0!)gUtJ=sCL{#X9Y|yL|+${>q#Kzii(RsrjLD1ec z7X|5sk85YBq^c%B=n$evBFaA`OlJNhwh}K5@_T7MyS?@@^n%$HvYS1LZP@BmnV4?e zxc6R4iUrt!=CwI?Bmlz}{_!{Z9}^OeaB+D96p`SDu^(kkW%g*eWk1560)<#Fe)Rs} z;BPbnr9!U zxf|&K*MBH|kvCNKM|n9+OpG8zWGyZCpE~tHrr$8{70rdu5Dp>gderHBkvIZLW(RCe z_dQQhVbmYPIhVD#=-K)C)8eLB6G{s(F(>O9#5w($21|rNsxR2x{lE z7a^B!>7KZqY1+5w-ShS9SHeXBIutq*({bKIF?B^~kq}z1wscw;mx0xSUc~kdEQpT@s(_vSnoK|Y^p6CdDL3Kb8SC;gY-EqD2#n=5 zj+UR1CfcmwB{Mg^?)Ats)?Kb%8aWVb?)0L`34|WxO_4>_0nngLYun;L!^>@%{kQK zf6B^xhLW_BB_6HT$ExHT9X1;`LzB*^q6iw?jzkFGQG0j#-=SpO=3`Zj8dkR|#F9{5 zDJbkR!aSlhNXW%!_no_cPAT`)MiBG$yil_?e|T{G;^S%e@9%=8P5plw7t!6?7!GgG zg9mOxMnw&;lA@bj$Vwo ztSPtS=wE*){wJq@K=}|}|M!Jop<5{)5pVqG1zWx8tldY}Up=?}xTE04R_2f8cV29; zNpbSr;)?eXd-?w6!hhcD;Bq|Wq+1{l_2H@oS<*ArJ?!5%UeYi%g>Zgwb!C-#H~ydR zom#x4DYwe(8g@I?(QbEz@@g7&@vn=LuDe4^&;IAi{=r)*O3k~?^uPbAnPar)`u7fZ z9Q~?&%ux0}m)&>%v2b9~oBz4zH#NAC|GxcU9M4YHUH?81J~w=Av(Nwk@xKQ8|FEH} z>b0co3`W&}jxzW_;uKEz@nop_e)w?8XfBYNmJR)q@DB?L3wQVRy?b%zKWpjy3(l=)|W3{?Ay1m2(~hYMYZ?_Zk=xdEXPtDz>^RiWoSv0e}8S$crba< z*Iw`ByZ^iTM!o%=J~SAyvaxLn5q0E-m*8CTyM(Ebf4u;W+Gb|g0XK%zlVEYJs;Y9c zTeLyD%N`ouxcVP`L@x}CKbq#|$u9gb?4W?U9~dYfk#^Wtm|i&Idhug8T8_XrndHsPgKLpjOggj`%cST!V!Drp#SDPaji;lHM$?uPb0Upi5{r4vbs}_tipj&i7-eU$}+$8)XZMpUX5%%pzA;zJY ze;yEU&)a(^(s3Sy1sEc>1cZiGJUM(O%Vy|+q@-k1b8{-%$g8TW(LWLcR9O`z!3Zau zADz$_w7VEId_3$96=xB)e**TB0M$Y!O~Xf~r>C3Hpyf-$*WI9`p$qK>RwFcSC=>0f zs0Y9d_rWww_$E=;<35V;eOaIXavkwZ$zLg5)*jV!h#d`qkQ`|VQnQ` z@&GK*RP@k5L6~6yJ72Qj`3@gYC>naue?hSOsEz9qZwv6!>_G=5Y}uT~zgb}sQck_Q z4bCQB(?2iJniQp&sQT>r^DpShdW<$t!m*0`Qp>g5BP}i6?z(V?T|Ms-t}YzmM|8h| z6i-M@BwQ+Jrvh(zQ%>%Fe!dvtXM(@>rk@s$8vxgG95#igPsz6Lp+QdD3TFQ)gV-zZ zjayQj7tGKEcl%GKd2I`1>G%i9|BZ3obt_l5QW*1)5&g4}neoGG{F`w4*5x@`uTN~O zlcQfN`kV(bt?hY^aScX97ah7P95AUn(CGmm`nj086!?NM0h0?0v48u}t>A4Xq2V_H zHN6)~K{+7wy?Z31V`EG32K&Jksg$Iq)tGb#jxEAmMi?!Pj82ol`*Z^4TUhEMFqWxq zYfczG!m*iY-q8=N=8O$P0jUF9#AW%3(*LV{jZAxiv))vc=%9q{KT`^2-6#7&=?yVW4Z|w z1qlv6K#_?vFTNqjqPL7-;6W`$5EEAD?oKqF!hdbpn#BcDgJ^6gZ>WGr9HZF{C$J`t zAHXzlVuPZ$l6&?KT&f==Zr{F5a)L@pL?Ig^xRsPN4Qqvl*Py66Okiqmt`7rAG%(!* zXARGNkZYq+1~CO_k|&yqNihDzp%h?XVJFt)q!NVt1aSZ^?MOU4zgg=gh&SkYI)ZL1 z^bL^=Hzt#}GCJjBnL}l%0D%(jT zowc(OqHDAD;i8VuJxIx|#{TfByG%*KTRK-n=PkiH<6c8;$Vo*q2tshIB~v=Sp&RtM zo0~YsEc#ZwB6iv~EC5)Bf`q6xp-3e9@euSu5N}!7@&cCVFBKI#al>eegfB$u-A!~8 zp+fG)B&}gO`oO4RjD6E0g*uvU+j&;j;(UfWgSVhLuTZp+W0jtwc0gYip=#W@;|oFrmgKArQb}wMxep4klG5(py&Gy5 zpX2VI{o8SS*Lsk+_Jhu*ESdgP~CsgCS*_n^C+1Rb^HA|fJi0MGvrmcZDeY5qQXF+c*Uy}{XdAEyTv~zhvDXQk0MUtz0ENQ_ zl-!hZ{V*S5`>1TKt+lcJU`V!vB^3t%{1}x^hnD|qYioF|#6~!*?%Tb7Nek`Ky1b-DM)D-k{i((lS=x1wnS40N+3f0Yj`)w zw|>J{z}umPUz#+3dIW=Ubc4~*uMY=7g={SXsSXX|2l5U&9xoxcp~qf2w!RA}>_!9> zNFb?wFyoXF2g-cX*@@wVN$li>=)mXC33m%(+IP`_jSu{BO0*Xrx$E=%cAMAU)X2Er zFA=<0bkLOgkY6Pn!;QBjSx6M22iIOyOpG`V1g9C`vFf00G2Z!K z$m0me(@mbXH<(rB3)*;JOkij{>kM?@c2HJU#*|7U5d+(4p~;BwKjRBN>DMyAK=s() zKNf5P8gaUMdP)EzLb-K!q4$;<;UA6ibqOjwL_z}y8btG`%q!k5G_oU(P@u4V$BN8U zwAQI&Dy0QX(BZxzh8TGQRzA__7}mhA`y zevSUIAMdVG0(Q*Z$j^f|2NXdVl3~2Mfh~Zp6|5ryw*a6bgR`)*k|io$#b%zIIQj=3 z5fT6?k_8?b9DZ@%U0;3JM!1hBrY=rLjDnK#%*co8bRgDS4}3F5*w36n+uUZrHKbU= z1!!q)jV|r!`?|&>pXN6hr{QZu%Q>q?0Ub~Utmg(l-&V**asD@#b<4h{hEb$EV`j6s zH}VMjpMNE5FhW;&#c%q=%Zn6Y3;WBzGMFQ#&fu>Ta*)^!|D>N1FmM0*`!@v-508{D zjbyIf7~!G^7D0=oiK!_y-0AefHbpfxevx9%&m$syeSP=P_a0ukz-O0{k5~%X>Xy%ZLfwbd|b}nr_Jt+WhEL)hA1>dgejA6Dj~~=G}1g154t2 zz(5g4dk{H;j-Ec-dEu|lP8<}0$G>Z6SOMG`~~U9Qld2q z-H4_E#0g@9HpElj$+2Ood8N5g^U@hiDa87|2uL1vggll{)jdqDi)bnvssnX zv03&L45x#3k&=3Oc`j@wm|``xr!g@-TcUzdW1xi+j)B^w!mKPR^f0lqvbre=SzB9g zvaqmNZ0;Dc5r!s~^7(Vw&!5w;C*UXG{xEExHQ?Fjl0dzWzeIn}*2NTnq+O zoGFAUE`uLO_)VJb`S?^as;T}b`0bdoMzh^=FZm-kxEI6S=AC(X(!3r#xi{^lKYIN5)-z|$yqAq)KPUO0 zuYSz(bwdH1g)Ooc(a&W!(e4Y@7y@=z_CTa_Yw3aij?sq1PSz(ZSbX$I#k!bzUc;Xk zLnm(jH-m{%gP@4KgnVu@_~Sk>nCSSM|Nizd;OgonrfvxG)kp^auL`oU0M zl5H>PVSlo?`-7PI*B*ULS3<(Y*m|+?H==f+_A#Ae<98nyJ{}%60?37F$zONHYV64d zKPrepn;ePJR(5y<#KhK~wGa48F`#y?ihsA%Vf( z(mf4$e=nWjz4-VM*>P!Xc*2MyArXbJu%5kbmBV`I=LvXd&Y?PDw3k~Sz?1K%qq`<4 zxeZa;v9)yR4um!w6EFab49^%v(3M-UeK2%XV|$@dI%(!pA#qd&PC&s>L?9rn9&K@G z#bziSr$$yzyc2hUO5PQ(m7FRDm!uX=q3RH0Wcj5 z%}(w00k8>UM14#hQ)_Xpm|vbc{s=<4je zhp>qPBtbQUI5+7}x}iriSI4SgRRuGXZPB$EZDorU9fTr};p}vK*^VT1`O+naZvS!)7+(?XEzt1ak-mzu zNf5-3dAl1-hL}l+FdKsl*j&VkCeNQwhh3c^i18PTftrYpyc!gB2lnru`my#JQ;#9VSpYM+-&dos(crf4$A^m6Tm^BmA;7u6 zjmSnNszf;Pj-EL)BEY8MJX&90A2bR*Xt2XJaxDnO@;+KxfQxl=RdLv%0b5Q*T*Qub z*QtF+P;fY%2)ivcJzXI(u+V-Dsgsx`tYZn++3P@9FafO8RlUS45oR`a_Vr4M7Wa5; z>lE$sy`rL`(6X1CJ0j7ai$qp5eQJi#CxKtqD z^6X_q#9Hpc3_4OF>R&O`CYBx)E%E&eQOMB;aP9^c2gl1kbizS-@03pKL&=896X9q? zsWH1)v-9r?d&7Xa3%dlT(1cI7r?@Ox-Mo3z0XUqCj}IH+J{H<)@BH-$VM#qbX6T-1 z&joAp9h}>CG0OmoH!DtuK!d$FYG2(l$1(3>UIS6BBVL z8h8M7BBXx)?55MQn(Ctu5Q~=S)n{|>2{!F+>8=weaonMjVuJEHG_p zx1Yrc6CExy)!Kzx>naR=)lxBanr3F}xqbstb@%*zeRbgiD|Eb#lM;!={JM5y(7LRn zBMK`ZYSj(2-0|bbNl-Qg880TcpNR*GBRWYxn>3sMp)@ug@%kh_d<>5Z_t9D}=T>YF zgw3yr6dTjFYZtI?QR{0P89kAT(ZT^#ILf5cdwA|Cjzz*%ujF^++WX^-tCO3eHAcJ^ zHv39>D8{=EDx;te!9c-G|3lg-Tt-GlCClRV0WuVT{;NwX+6?6iEdC?e!`JM#Bva+v*MCtiaz%cUHnQnAzCaf>u0nk+-4RSP`&O z?c$ZDOGHiLxDLRd zQ?+k#w3|kF&JheAmQkbQbFsbvZ|^$ddbbOvw%F63^hJB z7!gNHB67IRtc0p2mbJF7>L>eX+)l<`(?;{}_tZpF#r+;RJur3gyHj z8sC1Fw5<(Be8fp-!5kV%^-Fq~n|JT}{FAJI#mTX%rtd%iS2%qbH%jz-BeUH#HI>oS z?A#L3y)lFn_2h*!jI_BWG7_WiVucdNAHaUF-jsH=bYfv3{h}KaXnYTkEhK(^ej#CD z^~l|QX@3s7;vR_8h!9=T7fN*1Bb^Xr1?W9LMu{5Krj9rjYjHexf*|q$N>I~H!Aca< zV3h5$#C`w%eMClZG6c~ME{`}Ff;ck(d>6qC6Gu}3YQNwH&^SOtgJ4XsL%?H1W3Y*d z2?@c~0ePbU{Q)~V4nO(!<4p$GSnZWq+SgF6H4|vIMTrvd7~8_7Xi!h3`Y|> zI0zCah9F!LgfN=7i9;`mf(fgQ8Wa&CG7dA{3(()`W?tP_8BA0}7yd7{&O96owQKv$ zX(G+Fi{?Rton~n;G*Oaf%_1}kDJs&WqG*tmLP)mITxgPn24f|a5Rz1;1|q)S+WUCF z@BQO@j`ux|=h?fs?`v4sTIYGLb18)YWr@!b&)LnJH>E_SFW~f;O=1^Ha@H5=8)Xu% zDwDDGq+OYC-Gqc1&jDx_^YD({ia8kGg+F3bx9-$~O0CWZAeEsH4JCsWL!RJBd z(4}>`?KkI^bG;J*kag!AmIQde;6h&pz9jBbmfZQCZXhKB>&@YD2MDCF7lk=XcM`}S z;nNgc5dfymxTcfdEDGCsilkAwZQEV!CgB=?gtj0r6uwBidedqP$}xA`M?7nHVC09= z_Ql#!m@fp9s>lPth04HD1o_Wvl>Fdqt$S#mAOym#0w@|KXJ8Bg`fwR^0Z#y=Tv|r= zKw;5PB!Ex(j9S+TurUao^U}MHUX&?xFYM(`!kJh+*ws*J$hyC~EW#zB^RT7Tz91(_ z46meQ$LJe(Caw5t4|S2}jlFt)~0ub7h7IFPw1Nf!iKC7!3l)wQ?g@go;|?%i(gC{hj?@( zNTg^`&CREvTW>HHn_I%?l*mj`%;VB}*d)9^enp%)qs5D75WKvOoK=PLA|VLELoOsgfNF0qF@X~vOV7UWUHsWV za(5gQb4yBEy-RUwt)SpfK`i%p*6F=mD)3KJz6h8>d#dF3jwM42$G)O}xR76k`_Et! z-*el)jhpJ;B^FYP$336*+kt^oL_xd6G~vmUL*Ux^q})gz5qBGRbLDjK1{?ri9<*NMUJ4DR6>@{X?3@&VKPgA(+!yo? zq7EFPE9Ni+oB^0vlAQ)*mXH_AW#SWKjv7yNOe?k%PfEaj6)*iM5K_FY{Q$)2IONPG zBU1ijG>%Y5O+~C~&-T%vlJFlq)dKvBj3fWkr$nebQ01Ls1R#Hsq>U_!0Ic``h#E=j zM;3!T)d&R)tdQ^n6eCD|j-EK7hf5R;R(~)^>37Ex0=={tJ>mu9&$T7-J)cp`QH%$W z75`DdLoxUx%O{7AeevQ1CX%a6O&{{g;LOn*R^rm7A?&*Le?n_94kZ|ZO5e6AZ29ry zM=_UL^{@#tG0cwJ!Kww{x#J5@A>NPd0Hhf`4y5$~?rmX(T5&9Q`uEX`%)Dk>WC#m7 z6UQbfP4U!b>+HY1n?d;rd_U87tTNCx-Xh{qOrcC76#Na~Xg5#C#fu8g&dwC{z&2|h z?rj0H;-6WP6}@FJPXieYKUdtR3_+R2*N=1o6NYipDJH%=TrbJs`G6;qKfej>DX%!S z6ryq(j@&@;%>CA`_}0E%I{@Z<+%*?88pt-rr==ZbhbNVt@6w}(=(>659>&JHu=)7} zOJR7ao;a^!-BtN~pg{LGOrG=D@R5h8sc?yKmBmUuaCaD1^1KS(`!Kbt|i~<+|vKx=29BphK zEMH&lg@!?zdn7JV3sOuR!b6d5hhm|@HvtDWhy?lE!&g7f{qzZ&wgWaES8v=9ZXK{6 zsOvdZ{@=rg2XKCXyqoZz)0c_#=>h%+A3q|YxT6hLL7Ns}SL5y5xA&iYZYFPre4UUC zdHg2Tl`D}XKjjVzY(`l_(BhHbhX0lG_pIN#+S=MujPdzUn?J)e<{9GBf0=&_Tvp@T zKq9oc^!)_sbfTpKAO#?9gj4M{@e8Kokd>FNP!)Oz@iOLX@m}_VCZ#PBB#?{S3>u^_ z_mU8TwKy=DvkOEJfI@JX@RlIj$=XtRJ2_I7vK}CUcw>xV% z4Z2P2z)2VQqY#^Jh9QAq{3JK+w{NfUYh#Gy0n}zMLPd=ZF*lc~cI}!Z$9C}GKxi|u zKcvpPOsxSi<^T%p0KDyGFJ4BZh2ru-bZCZrR!}X(hg^~|n zV2h-XfRLDylJMruX`-pLo`BSF?;byU<}P-ac(9Yi7GoUQICCTPrFei%pE1RML@d6SD0SJ0}4HaM>h$^Pn0>E}wvD z<1?%YK%|AFfGQhY8anAa20Ut+v=F69r4K=M;(}m_WV9lIx(Un8{v=7c7Hnz5~pQf;5 zle+p&qB9ZWJ(9X|>?4Q6C-ZiLo~(a&`zV|;WTm_%(8+L!o?c$@C=Bq&ntx;oP>*>3 z%3|XKdBa4OkyO&0`3FjO3|`&Lk(?0x8&Gf+RS&DO8KWfL(Gx$N_@k%>WGS0BZ%%Mj zXx$pAh7y+nTd;lHZPFF!oMTinWFx{ugZ|3fOt%jL6MgzC*m-G(fkK-wvW+2VG!${r z)vLx)zt-I_!3s)HDas#+5wBxtul`Q~yz)0VNTN;pN$)t&V{sDH( zl^9H`Wtv0uaOV1gwb9cdP#xhRb?psFlrb2iOYlHQNKxYrS;7NXm8~L00@_?d)FIWi z#jl-of@dsOqzeTFMn*=HDK#;BtI$npSYF_0W31`qvOIEO|Ii3?jtZGGSCX^PozC|= z4wZs=Nu2QRVUR~B$L)} zwzGRg(m}XpQpRti)e$_U)Kd_7NC3>)HJl+ES=Ux=M)RW9Th5aNS zCC*BrE*r=*z&gy^eSu%vXYANT4u7lS*AC=w9?=Zim$DDZMj_PygFl^v2)u2(b^Dz< ztBO28-{;QVyHWOEyNTm0ikHW{tzEh#Vm?Sjf0UKw1BRyIT(^VL2@6bgL1nboN$vyd z{u(;7ah4Uac)`aSQkPt`QhC4~#NC#pe2kEo$-6@qB6t-U3tn(1Tnm-3X5gs=;zGfD z?gRPi4(K)>IXb|f;nb-^wk&Q%JdcP^u9!dV#NWecuJFvJdwEz{PjZ}Sb;IPl;{=Gb z0e}B()Z#Shjx;=CZYb$GcboU3)$N>>^;P*Etn<9xXZR8y$?v41*jZ!Gdn0p0@b(cK zN^&N#<>Rdcik0EHv{rve*nq}V!6MArkgsP*OsY2o7HMxj0sy&ew9 z2&7ES&ExOa{ZQxUscNq9AcY|^H5f}?0nLQ2uCc1BDyzTv=K8LbIQnOaV24=;vfn8> zI=d^3|3ctHLV03&k`$NZPK|!Ks<0=!`7t7*hXDjD6rPov0T@pH)}QoP)G0h-+$Q1d zsowxX2WS39*ItcmAiI)_<+8B%dmeEQ3zV96V=zL7N6tj zNL(Si=?42Nmae2cAQxuHnkbTGmxF`*`8oX_M0;yjN_@m3*MLF6dA)YULz@$J9&?~^ zKPGc^2@emih(xVI+NIpFV?3D}EEH(nK5`Npv{zioaTI%~M30tS0A1!)4O_aWWI zh>!~3*jros^Ta>+^T6zDt1M}CxV^a#^&wZQQo3!ZMOi$n7Z;DVTOYo2P<_Gi*#we! z9%XjEQRBv5#Z94Q7UQM2_698X8+rYMuZaU8QM4VJK%$~3-H2z~EeGPew{F!c7l3rN_g+QTmB+RPRV4KSnFcMMiMMi`YK-m@bkTX~;oo{<*KTqWs!U#S zfUD{7)1bL+Sde%8IJgR1-Y$NnSVqX?1d28c>dt4DECwIpDS~FcYMrNpJD3EDpFe-@ zAXj^0{Y~`^x1XjvfA&PqJCSt+dIVlzq>umF5p!IicUEoMG@EpSKOx1;FO(d+9_aNiOkhYK!S?5cTL}cI+Y_f>K9hmXjTZW1thnn$Qcs9|z^8$eZN zU2s49a}H=4lIbR0T1!(QA3p=Q2-O6~U0kbx45>(Fkt`DY#W5bO>q!Cel-lH}Gi?9| zMiMirj3`9iqoT$MwgSQ^*a~VEI}I?2hBWd4&vLTp^g2ikUCmW9310(HBMAwIfIvX4 z2<&omQ%*ARQyk~;7!to!kQMT~*VnDuQ-DhiM_wWb1UrjdO7OEMT5H%>z*aE2z-Ov= znMQ=$6JLnW4u47gR-N^w4^;$KR3OohYad62=goWXI(1i25G97ttOHV#7a^U^QvK{GdVIdpQbKCrUA4URo!ap zDXBk+vfQl0K%ug1$;pa`r^Zp8EJoPP(E#`UlKDILOZSCl+rQM@hp|qs*rQ6cC4B1A{owA%YLp z#6KrwpaGK`(zyozTBbRSKq`*)@L|%#IdkU*zH5cppx)@Ou{=K#cS~&o0s^Egm3CUf znXz#@PUeCOt}Ur!D4V~0Sue;Q#iOKLyKnNxfK!_x!{Stl{)~TIz!NJZ7k?H-_{Hmg zojrS2HQErh84-^zY6AzQ-+3p*Ay+2cA-5I%En*C&)Zmyky|{JQPQ$3%w+Ch#5T!^9 zck~R%cir&t&98CD)W8>zE}&+}rL*IDDbW%D*Nie8D<4o*1L`NR*C#u|b9VlcqMc{* z2pIyE;~%|eM+bfWcrbZUEq$a7VH&BNrg88^4~~vCm-`Pw1WzjXE(dmE1CogcJU0CO zM!z;$QcDU8f%Z2I`5-cw)M7gU2~cx$H8o2MMMbe?QtmVL zG7Y`b5eKkx1e2D~i)mBXp+|J^AJZ7GSWi;ZYrNYH&N=U988ud_s z)%#9=R1){j3wsHCBj^|qqYMxshoqQ7ur`AbERbqhX*C_es>ysC5su1}-2h#^1u8w^ zR9K%fYI`D|+ww>NX(^#7vIM0A&z1$lx=Lu2C7bT<<5LlWK4KF^SS@fl6GCv8bP*8< z^CG%%AVe7rIl@FMl!J=9#4w*s^>0*Wg#nZ(ViHSwYYN!O45600XjdtJ*h(FwX@BfW zBb9eta&R(n1|yLN0+E&%VTVc11{EhxpAE_YO_rr(E2T*S0reAyk9fI4_H#!5Yi4;s z98}$wXl`a^WMcA!^4e?W5bAH}R|C>Jz$cOH!gj#M9fsWCkrHzX-nDWDGp3^q?e}&V z!*oPh`s4F_Rs>%}jrIneTKQMQ^fT2bshZ*MRh){`Qj z$lKA;S4pc_E^>_-$NOI)Ix`|^I(%;#xCZ!*aGPNH&Ed3o=3qr-h7G!i45Z2O?4yJ_ zQ3^hn#Q+hMKs_f;R3Trao#&!i*O%V{rv?VF!L;9W6G8q-(BQ6(t2yf?6 zh`z&zpEqtpd%I&9z|i>xVNqBvi%`~#|rJ5?XtAQUq=OfrRqe?i4TQl(a86;72obLPxbTyJ=( zCpX@5qG>@0ul-R%-vc*-(3SxBLun&^N9^vt>fS z_;ys~xpIdA0A`q)p0^37^{X|HTcP?8732cEs_5+SgDt#~xjYa;R~QpqK|N2N+)ok@ zPfxxs*}dT04R|Pn%qFb8VbU+=K6DIVyreup7(U}{`?D1SRAVcHNs4f;6u=^uqIM_A z`t;_;V8pZt!o_`pq!FS!me&DvKaJIzdiZz!>+z*k|Af`lPbz)({B~C5$2G_IDtCQi zt*x!xP+M7TprVm=gR6QzibGmGjVpJ=$z=J>mJ zXEy)3dw-e_j_u%~ZmE-(u-xu9Y-d=l*YiJAY*#OB(yi6GvZq*7#<3wmy+8!D zFb;Ej`&CHl+I-b|T5k+K4-jDq-1G-nKk)=dU47nY;3D7#l;L70e*MOc@&}ETJQ+~4 zt6}3s%=wVN0YBFpaXlX+am_B8=9hb3`Dzn&8*xt8363KrN5N6TW8&`v@>IKbZU3kh z;b8S+_f_x|*o~h)b0&+yqiDoup40N7wmB+3BtYni(@zbKxV?KtU4=LDkxKL=wlC)| z+)OLndE-!lq^j|87yO?xa_Q#yjzgB-F7vx^cDe2IQ9QOwhjnIc!0PjU2`9<9n{j%f znioko3c~$50c4*ea7U2=Nt{l+eP>Us-g{y76%i{ngd}IK%PH;p5490 z##?7lYzhw4dyNt<5q?cAw)o@d1USe7V5WE6K>h9sYJsE_mPRfg9e~Om4x7xG6ALER zWt>f4a%IG*GRlerJrf`t5b&K-%~yF8gN)cYPo&&>ORhFyIcjPP`mktsP`d;6w@{4nbVRLtJq4?MB`31?@?ig@%X2B*>dWI#&I0LP|4mLm(86a*rOf zKuejCTFWf8{5R_&z0xuoFx%?T4iD1)VfSlo#H!!daDdF76ljW!N#-TXa4Y6z53M)W zzi%A+hsh6adE- zO8Uj?IP6ZDPLkhphr*6Lw}3i`l}}UQfQ~(0wl%wBhb<9|_lpXD{CKLg{UV{3fius@ zLaX2A)IAnE#F;bQ-EV)THA)UgV48K>l+Mz?^lsxA*uRs8feeduhf%0tn>_ve)QkG* z+u!-|Y6%L-U6N*Ct!Yf{42#483p(MDvyVsAkC7{7Kx)>cL}LDrplLQ@L_pdL&{dLI zt&51-FI=YTq-1gvv!1ae(&l;}L2FVdEiugo%#d-f0It~^6p>;;2FdVHvJnzunR7?J zErsRs<>%~9?BBOfP6s7~gpAJ;%Gt!5=n{?S3`PloG*uv{%@_ z-byyYl5jC^J*6I%K4p*~S&F%H+mrmi?@bH&o40SxmxWH2pc|9(=Lip|sLP+P(G4)l zwbLBuP|=sY_%?dendhAAN2XU8P1U8KZM$3ka&3S&USwu+9J(=9a$fQy+p~rP2th(b zxvi+(%}rT2dOxzNysJ-#mHhldoVdC^OQU)_%MX3cmF0|rkkWnjq#kC*ozkb-xN*{% z%}}+T`*d?pH>tZcPmQrjCzf66*s>`KCb>avu=@Iozr~v?Pg7$F=(CwhP6B`F)6w8G{cG(+A(#k~7UJn*ene{HQ6^Cce zk|kIH1w=*p$j1p^MmjBXX?Rq4_5|+3m-P1U&tdqf$xsJujYSjqf^JmHc1L2Vi1GK_ z?yk^&`@8gX9bz)MbO2{rySNp#u1sLrd8_o{;(m9+!`qDAzCgOeMU63a>esA^O8=t; z*gvzCZPZeJAMjI9etfZA`imEjns#2=GlAhXo~_^G;fP>?YC$G-ZH~$2P@%uYzKPRT z{myx`dSs@7p5ES>eVUl}E z@{)1 zu^Tv_6DYm}}bbhEQf}R1jg_%U~HniA7BVSmbQc{D)jXq|L&rlBxin z$vhc~NBMeBQw|=8f{4;mQKHLpPi)V6?^CA+&W+8x^x?y=8Z6~#U`f z`4i~_9BI`KMBbF3k!^Vy6`FvW{3Sv>jA^&L9zA+gr0b78<7*h=-mH9^mdwkLNrsHJ znA!ih`@|uG2d}2^&HlWJq*7|tZh!qHMG4@=r;km3R__3(1h(tfrfX|?LAmmrzoZkZ zcG30%2j*zkZE^U5rNg{^ud$d&t1tGkTv>o*aU9$V@(2HUYSI%ietgW^D9JbI6xCX| zY)eP^e?Y}P^w>aNOR;e5^l3G>*R5Pn#;)}2HwPG(Y&JbK+-M-crJuj%$?piN>!&SXiy^sk#*(4E1UN&YO;Uay4uH*zSspR~w!9 z(pI^Izks-B_7OiXFUTE#oG1NK1f4M(*HL-##?faaf$CQqP@@c;`x^z{CpzR7gn2Q5MF?Fs!1;HEpV7b$ z5N1e>EiEl`DfWw~%%L@m7cLxN;ML?@80o*fo&1femyu5W&dvve!q4;N+BW(JQyA<- zd350CzV-iFpE78Z!1__OzN$IN2hs?2OSJU&-F;^p7#!C!(6f)u-WWPfv%BJ;0e_q( zp-HD*R;HIpN;Xf;>%^Ab7R^ug|J34xGade(Su(G-IfFx;a+LT-l=%FqRHb$=LNbF zJ zZEb8&c?93RD|Q5Bq%SA&H-K~GzG+u>T6f84V3)sF?($ttR}!Z=zNj+qha*@H{;o!! zA#%!j43mzvm+5vui^G79#}iWO4Vy=26q_*@h!VgPORM9kMJu4vrHz0s7wZVZ=s+)h zW);ntHH(>0O^c_0FkOxGAG}%TjUr778plSDAHU?B3uzj=ucE1`S+-4!K#M6bp!*5; z-JRBv+8%sb*n7Z$X`1QO3=~*){3qt(hIQ-W3T;+hS%erjfoO{=;`#s`RgE*xiAxnS zvy6Yjt>d>a!+UzOv+uT--j%sZ@P8RtGLVci2*{jHaOxJ!M1fc*tjV2#BS7~Fj!0uW zkd~qc^IW`B#iKb>FiD_^yu2qoXN5I1i28y1@>_K*ECx^lZqriXC!*Xdc~!nJbYA+K zH&0M}JqG~^ZvS%S-`0!@|99m{2t_A>u(AB?NFsuAhbg6%)rggkMK9-tdgi&-((-|s zMmZGfhw^RKnrDsIh$8}t?QvSib8Vu6;;s)at=y(XUG(&K8Nr1Vd76`bPZAb3Ip6>ev5?7I0c8@0OHvTOE39%eNjtmr#ky{(?w=XMP>eyn1ATKenxq4T&w zjE+kJoqGx@oPBCz2QT-}090KF>0J&#-guR$LfNb$n^b_4A7&A8ZWx`t_?k z4Ws6Uz0^K*l#?>TM6PZ@^|BmZExScB|~~OICX~U=rh3UeYLcFNo@b7p;<}< zaE(WD8Ry;l0<0xEN|~rm=534g2DgNL{?#p3F9|kgj*|MO1&`|7u2)W0aB+_BxUdYL zXlcsnxlhx`r=$KA63;CM8>PK_HmM!8g44K-(f+ z@ZBL7uU*J2@hbMC9;cIR;%5`tN&Kv4Pit(?IMbt3ER5UdAXd(h7ao5x(rFAsQ6dV4u3CrpbkEqWlnD5ex?Q*(A$H?LJwL71qEoxdCmFgj}Q2`Ms+xNMO$Fx^h9ML*TvpLr` z`~8aW1_H zBX~SfhQf$F-gwKFm~z=FqrWJ;$%P-tG+0Q3!sw>UYg^R48#Qa%*iHb_K6nekfTe4D zNr*g20KNLnI9GG4ogJ7=|H8m+7ifs$#m6%1`?n7Jw1{uD<~Gc_c@5v*5U%L+*n$eM+T?$o%P~#d#wTZssavf zZ07c~@ZtK=20eNrrQ&ux{T&C{#a*~cqmJ+%w4mcYQACF1WfN5rb%?u*YMY&;0iw^@ zWH4cbY)y*in+|n+#Z4I*~sc`v7NrF_vDq=FZdhqR2znrT&QW% zyKKl$yM{^@>UNE{=*F%d)ve9OTTB}7J!x?3Hxc=~H^ZU|+JXAYUZ!YOw&qBIh%_Dd zG4E1x{tw4~DPP~T7&~Oh%#+6y_UZ&+C+{Vg9Aw3eiRgKz1G>Q1tVHrDw5H74=JNW0 z22@DNDv-mo5h-La$pEi0&sTgJ{b5<1SF_d+wR^c+m;a$5=oS|+&&M>831EX!Nj{t4~{k1Imr)y9=I6ZG$_3HN9hz3;Nj;N zd}eLx|NN?aXPZ(kGu_!HpZAfOB~jm^OP~_GqpcuirKJIe252=YaRn*cnl=4NMhe2ekzd5`qucC}6OzGux$AdO`~&WUq%T3;sl1h7JLJ5KVd()bLIl^J zx>v13OP;mp;{9@cNo;A@F<5hmQs_zbkG@MDsnDS>43S(!D&9VQUN&;jU3lP996D`Z zGNNNtiyDw+AQe%0`~Q-rBO&EUOi9`Poo)G|GCCq`(bmbIcXE38Fg(n+i!YoBT5S}P zF=NRvU`u8Li*}5M<^IdZpB)wVKI>5W*2{@BmrsesXVSWz6aDT?S6u4-z^`%jc> zxz31x_R~dp8hWpSS%+8PJt?_g)I54uH{UgTQbx7o>DjX#@1*+4rw&x5fsu{CT5C)G zk|N{E__p^{okou@s;st-TAHmex@;4NLoo)_=aBo#OZdZ3v(7Ox>RD2D{no9F*RK=F z?q}0h0_sWAQ&Jq%3DX~p%bMZQ-U<8@Zd3XNc^R(Xyou0IXhS}oCj9n!us?EWD}K>1 zsO!SR0dK#aY+VKdA}07kuaf_o+*^`sK}O0CC4tVj(?nq}Q+4lPQV7DaRMRy20~0I@ zV2T3Z-osu#fs2Ab_tJXgvaZ?Rpl-s^!0UUwTw4f?R)heQhM1+VJY_aEIKaq}Bdu`( zSU>tq2eDrhiMA7O5c_BZ@itgk&N%Pgb*aU;X^!)NB zgL;tty2iQCi(HU+lnM$((=2W6hJ33D_J$kDRe6U%1dM4mOfowk5a9Ch;~K;~W(7b2 zp&e|7c^gdp_0|bj-0xrCc7~88ci=`-0X6VQ$OydL=3UOYpKpro1bBeE0041czuy{{ z5wxNMQdR-p0T<?AV#6CcP>zg z-d0Lq!L)eqD0dU1tq8Kf?0^Me636E4kd{=)zQCUO+Fi7IpSFjSVG+rdTxtLrP|~VM9OobbdXLv#K?U^{x);+g89zFkUdW(CI%W*N!orK_)PN?r!RWbf<75arW%{e!qY7r zR1+(k&N?*e<=Pv-GG$>a{##OP}xbXtpjeLqU44XXWj@tbGZdKe}c}_XQZpEl? z#g2)pL`1TM%Ot>*a?BjNUt6e79Z5G`Z}k>2={FXoVE6*18b|)xH)YAfCZ7Sp&KV4g z+RIO#p>*Eqlz*hygux%{kIouAXwWK9C#e?6JXy2Cdo2P1C=a6r=7;QoFGmw?vx0hb z^cneVymMd*UWV1^!wB$Z*Byy%)fB_#GQDc6%+XES)A+~GIb*(&vLk>h0}nobCNBd> zbltka^bjI17rptVORb})x3s%-u>a=sQM1v0{nyyle9Ddn+TXJ~?p{MpR&W>et0zw( zq*k%kECT}wpvsU*e-55J*@+M+G{ElnW6FkXzq_1Tm9|{z^^v@cFL#IpjNfA(WSnWB ztvzB{@tuT-CI6&tJ{PQvwS#@;*Unc&cBtWV#Y6V>$AUfE?=f?asK2Rifea@UpiXZ^g4!o z|9D-TRq{iB@iLkc=#r8V(efQTcH9hsO!CcF#8W8ApbhX0)8iQcNJJo+AyXD^_v*); zTnwpn&Cf=0pQmph3}B1MMw!&Sq|2e{mRFQ|n=km(&828$YIz5y-1Nme9tnI!yKzRU z9lz&Uj|H)jU;rZXbSKYHdi9DWOAJsvOU$9>)zFBEh%j7!{lL@g2>WT^-bCbAeJ0v} zIb~NxZw-Z?ywQPyx)tR-4Io#RTsX)QwEQHf!S6$iL&ws)2&OJ4h~UnIflh8sy`S#W z30O%_iO9ofW|p=Y0d4;4N0a8BeL5~Y2uxN+WIy@ByJkoxn8sweVT0G5(MF}pzi*j@ zU-0*z{OUlbQT~m`56^*WtmQ2;A2dBJDbcE?&eJFiVrU^AxpLZ#MJ&Ir8y#hq<1VCMFd)z zHTigGjM`lw=akhka4cWw1RAT!cvDqFHYN>dGqv$n?`G`dg={`Lbmzz z?LE?<6)j^PSUkwm+zmj_2R}{#HZW*~_3Yg*{@eMjSLr>#PT>JWf-CJOU~KPADXl8d zq*b_1s%=P~h2TxNX9TrZZ~DjOF|4DQEgxwa(RrzLLpfs}6MlA~y?7*iFJ(X%P?SC= zn@j+fmyQp3KLL1n7Fq(O@?E!l4xxbQS)l3LrFi82%$qA++}9gdST( zb4aift1C)aOmW-@5{n0i43I)aM9h-4OOutrJ0Nke1gvN7dADIYeBH!;0c|m;R@s)@ zP?&dGU{U)VJ6oWanIrTzEJuY*>#-h-m1sUZEj?u}q#~6iE9$$s#Xmeh#f{U_=5!{O z9b)=|$Ca2Rva(N?=w6v>dRMekB8Q#)(OL&G!JOydSXxFBf)(r8x4O!24tMO6Ozq~l+=GpW6` zgBA6ztVStCJjh(OwTIB$`~{*a+t?@L0`5l1ycVa%Y*Jy~nKW|49T*0D|TwGnMLmLn4>cx2BGDbhIUS-TDqz35*NkhJaG*)<`56ERw%7uqtW}k}2hGHsh!RehJX@WY*(po)#>QCCXmiX-Pyg7bsm&7~ zFWh}=-N_Oe$fS^8RO8_(JR{)>DNXq2%{Iz)9N&I^@l47D*0G!G)lfu9lk7P^nq7o zHgH9Sj0MZRaAxDNw0TMszW?j&i$nly+~-XMc1$(jVx%pKrc19Mg#dYQqbQx|(~2Wu zH*dL)3_M78kg#qw*2t%+X3_3Y{3AXSvuY4aNsLfV4c=6P+4od({sjJJ5-z>Gna3KD zLr^t%=hS{21Bzswy(JS1U30x6#MaW}A;r?s19Hh(KRk^^;PcT7{uB=_a@J>O#>}4T zJmLdlzfUK2{=#MP07=p!#me!6FC$qXVhre$<45NmDUBw2m7VxHWAY2V z0uyii{=kSHr%p!`*JMf!^Vda!Ci@{t?wo-g0MpA6Wie=L8sG6t^1F_^-;e5c_{+z8 zmTA3N6!Xf_V4?8A2y6Rs_VS1=!V42L6SpeYF8mU@JkmR>AsDCNFd{r@-(DAOB`bS8 zrEQM#(ONKM))yMwd{!(eh=Y?}fhBrNLcY8~71?+ekWulCx900oHH*hIQP%j$e(q2J zl^uA8w7Ub!DN#bpxkLg_(yA;-{dyacxKG z;J@1aj~1ZXMrB8twmiV=6zjl?AC~;MiW{JnRto;yoK1lf-#gW8K-~pWcy-NcJG<-a z{c-t36{HAoTu3H)^2qorPP;eRZ&}2|^h(rqmuXbtM^Z8s$o>%;}%1b60{eUIC zGWWW-GjH?gcdI2ccq!Z)T+4dKkgokN*NS%;s&-{GQAp4J#qWhw0cpeq#?y8d*GxH_ z<&~#kDFqN(Y)?urVW&?=&5nHdE!_1eL&WYJ7M>{ zj~IY7%{^?jWt9BV?O$(DJn#;Rh)RUwRI-v=YLz``{Em5G63-+I$Y}u+ z=}w3OX#i26NqhF_JUO~xknZa*defkdokW*WYdeq=nqm^f2c<6ULUkJxCe*wDDy zPrD;jj$N_4MqfBkBv@nKSvN)ypuOeK-u0jdTD4_y7^|E{u)BE8x&t5A==@r@X_E!L zw4SZ{E0QoB=FcKbQkNjT{@bf}bCi;wl>zW{q)0a!#?7tiYA z6xEkzD+}OSoY8hY9Tww`+_0Q@OnKSs%#eaoFJLOPp^Cn>~LcFCxyS7>MiaTY@9^v1+LK@N5?U->gN@xs|xbk9<>2z z`2E`v1=N=lVMYTB!X0@L(P?Yw2b64xvfgpvVrwt`e*0_@U4e;EO=1IM2ogs(uo>$) z;Z>&&Wz{>#mfHa}Q8UUR^U$hL0M|ab&#&<&OT8v0aIRzz@<~Q*pk4_G=#_X8u1KVu zw2+a~C?Z&ExoEQbIzQYK0a&q>j&i!?$blVN@-c@r`0IA(-Z#cW z!hG8_`+DClSL5;?e6=@-8~t~9M9IY4ONUX}Sgu`rtfh5sB`u}qhYtIX>3N|4l(BaZ zgv6zNozO(@?jQs;t@>xadiBK7W|^1AWV_%ceklXoblg5QjZMtnc&m1T^;vKn8hC|K zsU=slpkE~2DjQHR-jt@uW-a=#mSnBn4)?zpF|FqW9Dv1klZTTip%!O)SZ~AFE0cPg z;Nd&!;`EqZ2hveoY5&N4xAB&HE}b05kIXCYzBze{$$d89j-Eo?1Iwl$foC7POg%L@ zx9-rz;j0!ktr(y@e*rG>V6cY0$<=>l3@92g#vapX@K55*NZXzKY@nn|8A$O$4dYindBN15$2!vpnsz+TebjkZ)WbQGz&>q zj@^EA+O35A0BUrau54_su5a7xXUyQ8TaY=ueoYSG-D7ji^79HRrPgE3&gu-uGqodP zJ=9FhIOTrUntS- z+sD%-5MO8`ie%2=EzND99O({2hD~8H0n(UImgTAE+i`O;37Xl7_5RN!v0qncrwJyH z>cL^oppQ9T^@7(U)~HPE#%pkosu`C`$=>4?oL$>E%{Z`&!eO` z#-(j^KIf@|0m76y!l&3uyl$VJ0Yubdax zL9yvsw;@ep>!;`)N-YB4Ww|T}UmyxJUERi%r0m|f{RbAc zD^-|2Q5C{4=I0?3Uzg}r3lCWE(FTPr8`hblg7DD6UT@?M|E2Bc%y7|~`)NEYCP7>D zqn@5UGqqFQb4tC7jO<)G=Gzt4E4u31_oH=v42arFt~vcBAFRg)IrX!g6XfGIeLi)o zqhs`t@eEEEkBc!q(hF^p-aOF{rZwcKPX}`k|fNW)Ai^bm-VR<=YE% z?lr0S{qyI)aPYtmU0Uz=e^bYSe`VIGcFOCJ-cwBUE^it7wpY)Bv$=bgZO}Pt)o$Pt zF7obVmz1Kw(9jl)?}Hil9FYm%@$TJ_k~34MP5YG?*L3IO$B*^58>U9S&H=+FVJxrt z!zcS-6P1{lI61&*y3f#U9^0Jn=Xf9k4Go>4nXT74VH2rS$e0bW_3x~J+>`0Ft&b`DGwyPkk*o?pfH1xU3I*qy&WpGes z5K5JBG4=lW`^)klmj0^5ZUR8mJaiXrtN3Hf46S?D-cMDiKa0RfW=M#TN^^-$l|x+V zq_?w-J1{`{E7KvGy2iy)5$^fCbAM_NLE-Rrp&D2}`Y(|oA{d*d;t;gtguOy`ujuBH zi?3Z+Qt&IP$x){o5tJW4-e>%B*RnVsDl*Hiq>q>l#hG3ygA7bV-t-M`cK_A^ZJoA> zTNJKBbU<}1c=YF<0I3%vBZVhA^ZYS_f+%{y81Phg>(xbuX*hQzt|KA#hJ!^g;&h_h z4n7HJr!?S!%$g56rmA5R0Zc4WsTgHTFN~>TDarQqey6LDS9E~zP`|@CK)1@COqL|( zAqscKL&e|H?3lOS>fyK!o(LQ($?Et?LQeXhX6xwa1o z+0{Mo5d7=vlsb2y5hgo*4eN&pTe|xMD4Cm1M-~lUGmPHMRG1J5FqojS-JSlaxeFIg zqc)*FGBWzSQz1ujPi$)V=EqS7NUm_SH6Tc^910!1>Rqr35{E_SsyNj|rXM3BMq)wN zm!o@Yr99Uu{1md}+E?>xoI9>?s_sWgbM;c*S)}|=C+}`EQL%5_xCSCtFqB?3YJ2Nj?(N;FzE#g|nl!I%4V#kQUN8E9 z!tnYlscC60ad}nVA3HpZYJSvYh;bKP%<$_c@>+tsBHIm2tC~Bz$YLKDJ#o`~!j-ml zTMk@p*E{>y(kZsKBT%RzgGy~$?9t>XCb#cq;t^(){kW~uQlj&-HI+&q^pyL}(ZC?!o=^K;z z=>N_L_}`BGd)q!7=jOTke+@1CU-Jmt>Quc~7}rU@)&K9Ommao#f8{m66?xwLRk%Q^<{|Z}%1Ps5EG?A)5`;q6vpru9P?Tn@b=80z*o}Wv=T0HeCq(kaK25-6?j| zm)Suf8P%%JH%SWkO}~HtuCKbLTeXUer-j@G^nUj$ZQ+Z>BbP~es;9HE`itp0oOyl1 zx$3zO^2-Ih;m;)x%IcYGJytC5*N?7$F}Hg015?@T^0~9~ox6=b(T9dvvPy$dKDvlWpKi+(0115WOB{y@|Aj=V+&6llc#qPy8N`xK zs{3;D=4dIfs{P{q>T4}NCZ9EMaHv*F9#78m`i{d0DzKN%qgH4xEJM^$!6Q>^;Ak(0 z@u72{WQT#Cq*KGg=BbHc8rY#&|My(|b1w}!ei9Wd^BYUkq=`vE zcpYmI1z3ULt^UbspWyua zyGa}BU-xs#C@u(aRryfrT)*8z>jLzp3;ecA3*fxyJbfdKi@rs5Iq8&Pb_(6phq$Q;B$hpZ1AWZye*P+Lf zmQ3qcWf_(up)xqnm*0Nnt4B?wSk+ul&5cf93jEHU2TbbY+ZO>8G%@Y(Ijr5sG zdkEM*2%i**cKle9DzY8qMG7QpFGzc$AjU~cn}eeE8mbl9f;xy-3Hpn^zcaNQ@sFb zJKtTqb3gDHSVRW1k@%Cco76=@$xx5~*X|-uYY)vwwC(lFoR@0X6YiK_%40W|n-Xu@ z3nl-N?5wOo#UK)N)g8nz_v+PlXP!?5=;ZKmbco@?t&bW-doUZ5oovB%KpF|w&G9Y~ zRWxc${=@0r8KR6lt<3RmcCwde50|N@{cZWM=Er%w5n^zi`1MZrRq4ZH%|{}%>KD2G zU+Fv=?AiRrZikVH=_9FsrwXnzZJKLA4&eh{pH&fSUq*mMW)3!A#2j?$>Fne=JyDLJ zZ^I7-;I=U9rb#$@an3Y-o_)uS>$*>;S5B+sZgW1gRw%jy@dgldK=Dz`!4dQzJNg;` zP2BO-=+ZhpwNt4NLv~HV6@TA*T6mr=c-YYsfVE(OB7d~gB#;rAi7<4CO`-85b-TB> zw}Hv4k{{ddE~kTB`yrz@&=AZJT`{aS>eEEWVI z+8DN?q6dE)yntH1I)W$!T{qncby{I`W@hGbjuMo6M19G8LFxjq zRY=N;?#TQ8tK87TyQ^;?c*Z6FSH)vxJ>!JJge@a;w z*k2+qcq$TD0(Jm5e@|@Npb=XL+CY#nSH~=t(eOdXHvq}><@^=A8)E6fg!2I=L#JDz z4z!pui$)eYCs3;yWcM{n0G4`Wra_zQVH#v=I)geZa(32S>*|r9i)(eueT|MM>226B zlz2k0da@a9I-(DLdhU=EehmMGkUGvfw*jf1uX9~BS4bwR5$Rj*)A`&5?1m&C$ZB_T z*xRoc{`p5geLeyhe(e1mb*l*gV&IfLm&GCSLnMM5*fY;wx)6CsulIeArS37{vQ62o z#)cjDLS3h#a)bu6)yP-|dBo??;)z`2vx&|C!x=O9qP%8(zBasJGW6GM-@%;fHES-M zxVAflXNQOr^i5QZ9A^N;1I{h8=}8lP3~$VImYjl(&4P0Y_8rlswf4IH-+Piy8yX(j zp<2Fm)oi<$-h?!czf2+si-^|$`~|#}1=_ju?hC8crlx%(={BS13UMcSNXui@F0>j` zS~f4fM;M{2D{KAK$V{&NAin|I5U33$QlV_)Kyr$RjUpy7RG7YO5V|>dWtGNb_eOAO zgLkwlPzSFhSkov4NH6ajVi+VS@c_P0XNaJgANtOxY>TGtR}C=L7!oImlqAuw(Hih;}2*1zOGV!_^umU z)Whwee+~_8h-!$#4PHgANC6_}g%UoS&J2U*PwA5B*Ct%#VNeasc$*1Y4UuFHhl^11 z8ZEpOXNDo|VR+$_u{&*r5=jbt_}1rZRx_=EF(mRXpjTf6`bQEaB(_M+$x0ZzmxRvX zHezO;W3hmc9%cn0inJ;c`v4t+e@XK-YjSPJY>IZ8(4`TcMzQ=9=eiN%k|O?wG&E0A zbZrcRm|0?uuMtefki<_vs&`1&xmL}WYY_a>btA46Oky-r^Ad&D`uBGhtMx%^g`rFX zB$(=DNa@Q_<om;a@JK{a}je={pPDIJL$DGirqg)d(QBm-3&SyjGQ`h z>fs-2Uz~dMS722C$0Kc5w;R9PbmXD)9XbZNO;^3}D=SCU!S7nnQ#DTYJAeH-xqYa2 z>t}P5vx>glO&NB-N4IW=C@K1k8PgeOBiTvnW)Z{TdXEXk#L1)yG7JQJED?ZC2)lc? z2fVM?QsYWiUXaxOl#fpy_=GF-0nnz(WaYZhF<9=Wg$oT?T4sM0!cTK^P9U~g{t|0 z-09n@ZNTjR-hIQfjr>v);DCF1>Epb;n`^@*kza*oPO>smPE?LcII*KhYp$d^aWAWH zrqOlzooz1ciz&?DdezPK^~gb9V{tOV5oqlYp@^Q@Jb2K(h9P^fMr26je(=707($F3 zr%;?AIXcKeW8!Tt!W-nN4fg8v>f5dbWJ zoverW{~_9{!zjX5(G0xp`zK}0GkdjF5al_;?*bSfz^+WARO6pxN%{QelNH6>E7>8@ zkZC!7S73*EE)$cITyS%Cs{gZ$}skXWERUr(jx}=b)*^=XQ!1`RtKrq&tJKs z%%|~uS||h4Fu1OJb-Ac~8^M}?#1Z@QtKGpSDA32X+LRr=kM4zsj~_QP3Gbx07oBV% zu4=q44?zap=m6Jps_g<+_W&bZ?q8EycC_l}Tkj9{8vmmO*tFQ^4VWLYkbrq=Le&x@ z+mkji{oo-{5=^6vYBryr7e`gP8x3%Gt!-^d{K<65aYc|bXW>FuJaIAue8Eqs&xRsgKTvbJ7Y804XW&2uI=lAk^%h4P;Q!VEMhCc*bX7HFqz}arFZ~1%Ly7(Y3;}VD+1MZ#2xWli zPl|7VTh!7n2A#MxAd90 zpAHQ=E}L-zrXA@XOJ=?oWfa%FGYMHNQXd8O2^d#_7E-9%wg>e@4IxeJ@9sORlF4kV zD(fY!hK(X9ZC}$32*6ramZ!@Hkmb3I89EJ#)>y%5IaD+;4(%X{1|lZib%zKRQV?;I z#UhoP%=}_U_j&@c41CH^C(#ijZ@G%xg*d`Ja4v%sAAu#2?H|BE^QJoW_$>U;xC0CS7{#DQ-nF|V^R{a z1(nYsUgl(fjGkzAcexU!H&CN;Y;5e^f|sn!6&_W9oCmS74bdfv1(%rm3F1VY38V;9OhY zoPsDVE9)RxV=w3yvF$?rd&RlliLweeSw-~~_x5544imNy1CPKPH#!PBhQ$SQQWc$@ zodv3UmejP?>i)-q0{?)3hLY+*(DCUT1J`i2y59fu^RI6?_t`)tf$uQveC8B^5p?Za zJ}IHzu`HKoPM}Y~kl3P1(cFrC9|%W33<#WYcdz3l6yzujFb^F>2Y#`hIqZ^kh1xiH(oAt4z^8u?$xbprfRsb>5i z=H5K2=e2$N&pc$PBq34AlqqABNT$prnbIIKSB6T6ltLt#GAFccLqcSzRFp)i5L=@p zkp?u0dS2(=-|t$#wSNCU>$%r6-1pwp=ktDF*Et-=aULfS{$;{wLItE1G3zf-G$6Fo zbl)PDM&7-Vm}N>=zn%?kAD#4%96me?vz`L{`IJ*Bmh5?jCMGf{0^O*^$e)P`UYwVh z453Om&*B6OjMayY7!d%*z>G;+(Z-E+zg?d_eR_`X&u2Bvp2`+8Vq#VBv9M zkalo;bzU&T>$FVOj(6uh<{AYq9)J+ z07dIgLw#hA7$B4=2Nxm@y=>O^km*Gh2le;|PbDPbc;t8PzclKU0C<4h*)I95e_>uU z9m8FY-Xt~=|D+iU@bLjJk)lpsF|goIGz$lL2Ov5mYng3*&~9X z96X@asq89FM2klVtzcHP`&l05pSs%89x8i2Bhc#+kSI4{{{)?YRPtkQ_y_={7f4uT zg$Cj_^whP<6esp1SuQ%S*dI0`%wn2N*zpT<`rvnTAKTX&{6;BJC-a1%IbHxW$N|>t zwEu8Gz<4sI8E6Ga^Y%X#^E;uOl)V|OX!%3wAcHci7$oE;@=?+J6%m`Lxh9E7k#CBH zyvADCIPezE$3e5c@+WyUAuK;&rL!X6_5|imYw<}K+G%>I{s(!l+|`LpL|-B?rW3SR zA|Ymj$22Er=MZ8ekw2J``j-Nd{9ez`=Biv~#8TEOa+G>v3on+;HNSpg-u?cm)gbXQ zwxTXwBIch1na_img9}K80Lzp;zbH4S1gFXkYRyJGtX@qB zZqO-{D2s#Gc9cSOHqkWv z&K=R7Y-6jXoDXrEWM{=cB-q4ddcWvO`rs3#IcDo*FxR0BinGT{18?|WG`79DVTc;j z$1i6qJT|GFM3`Sxj;ZrbApgIREpY$kQi3W>(+l)%)pWcc8_LaQ5l!XL5Thj$Bl=1| z324l2pFyMCDs}nNCm1C7h6@d+hV2J0;RiqS!Oqc+?Dg{t0Yc&|Qk72B_V)pMyUg{6 zhqgytUOXnN2!-|~2I*(Rg1{Qih5(S0A(_a~?I;3%4BmX?9Evf*=CNR_5?P5~a%8dM zodCGUP%P_Dr~Le0Fm)8xW))1QiYH3`#-g5sD>j{aR9B0$#b1&BfHy;H>7J~%SS+2zDj zRWaeP6AjEbs`Z~##;M{{%zu}Xfg^SsJ0zZfVF|TdX&OM^@m62Ie9=B{wAPcFha9sJ z2dhpXEfO>NWUgDbqzO#k_edIo^{3g{XR_Vvw;h_?L-Hw!GnguW73erh_fhQVUOBYW zefIx}(@jQHH|>Qe>RsL3(rK(Es&fzJY>G=C&j+}6k|1ydC0{^ONgmS6RM!xO=OWT2 z=ly;8auC%Icg*|kC{xfkF=K{_(%of_^1IRO z0XYwpdxD;%3pSS=C_W#*IdYk-?C4`?cv`mM5;Lj0?6Hp8h;)g6{R-lT$(l>N1s=#3 z$8E?Jd+O-?`y90W4^Gpu{py5$~44$NmafQ==L_234DRu%)sIFe}VO>r@8rtE@eBYu$h3{ zt{pgSV#-;g5HN)Rg4rYvJtC?J;%P#y#K)FU|0O5dC@X5)Nv^ScW0d{*@5nu_6avhre^n9iITg5-;uHi!V9O6@yZp9-T!RT*3-9DTTIF7I&18mta&k4#=h(_gPlBQP9q1 zhMyurJ~8rO)4=t)6 z#gJ|N`Fc%-@MtZTrgOyvf?*NV?y=p*a`;KlsA@31P|%L0$&>~dHma$Ic)eqii-u3B z;Z7mZ*SyijhKJABea>r|Qj}o33f(>~{hV&V2hD6oWXg3Fr(qu#1HqZc71J+2c~#duLwB3R~Mo zSc1QO_YOyH6=JwCEBXMxnzK!d^*AhRRisjn9QA`uF7m&J4_AY;z#5-bfXnR4K?20g zn-3!W^sbm4G|aLP;D}Zhm;xu%VdF*dtwEa;6K?D zC~uG@2wq%Lk|HqMII6$=ETY|Ds-fmy#sYNF@`7o_5|6}kBN&V{)VJh8L_{~V1w8Vy zswxp0H*VN~K!`~|BS?D#mofzqBlvvzRWH-h8q!t^WDbS{6i)%_zz!$&syMK<%RD=- zd^oV%x^?U1EU=T0#0+}c0%r>-OW9ob`O6nT@JZYpPG$akx*{u9OmLy(^(mAgr@D3X z!+d{WZ0L!8$3B?`PtaDT*$0wVz(AdSFz5K#d~+s5cZ2(gd$MT(#C-^Y8(lJI_g+#aPVqgfZZ5O3js2RU7llA8xHtp{SCd z51znCUpE2E6d&Uc6{c*}{X7i@;IO&COL{cnI^lxXerqz`{6C zG2YE?I^{g>Bt(WN@%deE|Jmf|=-SgI!ZLIc%@MkgceS;@ex1kuh2nq5*lv$_P}~V_ z#$e>FK&OJZL5WPH@n9s+8}75R3*sKWthu?_oH-t#eX0W0kkX#&ZRem2qBP}mvWx&S zM-vdCf%3S}jPCq*s9=C`ff$%PV4sYlpyl8%0M&4$pnN7&+XE~g`hce8k=d>m-$oAu z62M9J#MvI5HOdgyoa`WUj2u0BJU35UyWy(vU+&+oC+C*~Gc|;7m;J%KsL${34g_-p zt)7L~E)bGze|k}m

    JZGHM{8Rwn7&z;a4(01m`JKiTwIz@bBeJ#sx5026c>c&^nY zTMj*F9HDv~Zwv|waY_IqO}~UuC*53JiQ>RW1A}Mh`x(^+y3T_F&=EWO?p?; z<^&Xnsg1U|DY|hbQYRiQFDNc<1%iaxl{M){&KwVmW5H8)8#~TH@9CR2YAgr6aqE_C z&zEDyjDfk{$)DIYsi?TvgrXq*TW02z9x7l=I}`F_5)#Byl^4~#b!+?qak=T#FK45p zV~t<+HWN>VjS1igKD3RDx`LhPuErI!1tmIYrL64%##3(J-U|~A2o9m>`D6H9z*Oko z8em|cL9w{Pp%bKu?4e>A?Ot9?(~jS{@oaUo;^r$gZ;U~tRl#-8Wc(-`*z!b~RL&pZ z2U5fTj9r@lsT>pBYA!5n)>8d-2wnK@F*!M1dAx9XPmlsAX=n%-k05U2rcDxkXy2PR zZ$6d|fFQGV+cuv6UJ6`^Cm9(Xq@!Jz{jdeVC?~sVlShdsO715=e%u&Pd0L&ryXibX zSd&%|go;3yGVurE%)76K2@%ke`tdh?=+(y$M-SKORruikeTR}veFA3K_gMsadWH{V zFqhxegQ-U7LVcREvf?H*JvEbGVk^4MwSgoyH?55a7!L zP(PN{>rFfYKV<(NY^JIS6*MrhAc=!xj{YICJr+05-ZRJ`e zWeR*P)t1()SIZ)DgRRv{oFQ`m1U8pZ<+Wum2=jn#@vt@~g!61D+GKxuaYtf*yr^k} z$}j3bo}!r6*3oIo3vwyTZ9uIm2!7D4<}+u`l%jxJ3y#l{X>rpxHZ~@raWI>Ztq6!i zIxp5$+vTI)7Pf@yHE34vGA`%`Kv|Y~+I&wZz>;}{mY@^qxTf`_%#I!bUQ`Eo?XtYi zXYXE{f=}B1&GiCXIo;FXnDTpK=nf=FHXZkUzN?awk^;mCuwPSJ!D540yA4b4IW+-1 z;zQ|PG3wF7^V=r>$&!%qyBxCp{XhSJ3JaGBu23{&#!QI(pIh1jM>9(^Jd`s5>aVo# zNd#Njv7wXz#ndNq_%8HB{B!R1F5WCh8^#<9xZPYp5NPo$2035=*OM@VFdLea@)`V? zfzcMw9g>WoyM$o@gY zI@Nuf=5Xbh*x2(OG=pG;kc`p-aZ>2CpPm|wF>Yh!ojzNduh;fqii#ZQK)WS~IuVBC z?ZrYf?gAeu>$e-T64~L>F~>kNbkc%SKprBx13oZY zq18qA!7A2Q`FI1g)wYT6=^d02S^PKHGcTlQQ}3gbdjMcHqmmPKDO=QTgl%Rt{m}e% znh`3mqYtIp7h7jKRXd}~VZ)EG)3RED8(@oq0`r9B&+1D@DLU;QQRN(Fk*V143LKvA z3ioYYuMZ9E&f|mq=l^g|1fRcktDS<9ii!u7J`C;={dfdUl0;?oi&S@DDSj&U2Sz4n z7ry#%YDi`$`lMFTej8kXnQxS;DAU*RBt(8HIThV3jkC-Oal>Hj8o^vNZrb!b9$(b? zhNtW`HutVtlbo8dZ47r(iA|<1Kjs6;0{=Rm zSkf_+lOOjAd_#v9fNw=yn^jq1BOA!#U+Z*XTBxuDHqy}05R#CuNca`%7(jueD3&}d z2^V#O5IZui40L&b{>6%cWcPgu@f|;E96f9qx?*DYNey@Iu>MR%Gz29OCvBO+KPo>S z(1?hPOVTn6TN6*=y=YKcIVbV)v%EKKiQEh1GjQuj3YBZ-ioCi;^V=zG_#^}oE^jh1SedB_GHeW>?Aue>=o<=C&U%|)nSel{ zU)Ow}4L5Me7V#`!hE&~*X#$QY3Zgy8JcNzHYC49N{pIV|l0|nL4&w+BhGU3H)M4>b zXFW6brqMyT-;yT?oCZhk8DljTGRb4tt_6YHt5ojISLO$kaUk)9^EqYYu8EFd_rzey z{J^qXp0`(K+54>>UA!07%-1jtPHj%1vb#|)|H-p-zr?QlUoF7m#l8qtsDzkAyMHV@ zog?cV(48ms#$`wP6!&KLQxdbIznqQ!f?~0q&l4M@l_GY9%I8VIn=$Zen_v6YU{gZp zx+~MmGfEp;r9`;bk0FSSHQ`_GI(DoB&O(0pVqoZ}0Jt?C+>EN*f%cgnh7AuZPc=+D z>9iiDrw8PX->~`tHx1DUmGW3jtH?e=Y2I5*LOo#VpsjJKyZ5cd$RguOmS{|#Th`_= zNG0+f(taKu?~Jj`FX^c5!IKEsnfWW%B_?rD_(II2+B!Q|X=a=Z3>>HJ&%VCapdPZB zS-5c2GPd9|#b?|T+-A&lbnm528FZ<${&uI;hZLVV{m4U&1hih&={@rbX~&lRyj$LanQvzIrT*~B`RAxlY_zB%qQJ0y3_2(h($ za^}n#A;SeSk)=qFh-v>Wuh*S?V5Hk_w>ygmlwRBy@#xmX;G*){>(>V$MEQB>8_7pM zJz@n~j~G-itQFe!GHXmhL+i{;hdUZ&Ah+}T&DpR@3My9x_Q%Pc%Knx zv+M-QeQ=j{6I6ZSZp1H8PwHAGL3)!l4(Z>sjV zu`H@a>?lW;+zZfV45fl^XzSB6no%kM2kn0HRJm~4k)#4%l2S`A!?M29r%jXgftLJc zWHSXkD?PyjXsgTEPbdyOqOQsL=kC8LGUKQFk-D#4_AzkH2N)0eMjTW4z32T3iaE4_ z0v;fPh7PgGP*UDFYDwt$_0B!n202)KZ{#7;3-Ym#t4u>vj6@1if*14m1cWd*ZYBFG zWy2tpZ>wI&Yd?UOsAC~fYw2v8L5&7e5Xb&gQH)5|rHoq=TE2>fN~#p7vGn&;Ia1at z38-nl(wid)SiSYSM0X_POGsLPfuLSFM*nzw0FQn3|tLTu~@ zKS|m7XhU))BZ)SQIEgfV=vxb*37<$Ap~Q<>4Va9}V2=G}r^KARrG^ zf9a7bm-cWGq$V7m4&utOJ)yy~NhT&YeBbblus2qdEt+8RY>~V+KkDn1Gf(u#7#J8} z6z{>be8v3(Nw+`xra(WEjYSYay`(;7>&Sn#&xL1gK?teqJP0-4zkj#LZ>NB$%%;t{ zWUVCsRC^v}6Hy;h|Hz0@tJ2G(U0qy6twvZ~HiLLuy=&OPys{0zl&^!|?VylZeddwA zIqkhS2bukPcM_cSqoP*1JEn+T2Z}+F9#EDukJ1i2!XkRRAyk^%!&~N8p6~@l=JUx) zWB8i4?rRKU41XAvw^7*ecxn%o%DXfq#86okxgcieszs!1;zwk|W{Y*2I4>JhGPME208-Ll+2Y4kre+mIb#yTc!s?}+OQh%b6>e1L&60Eb(LS^PHL z^_oBmE5%?G2brP~>^7Duww8exf%&gp+oG1+LqY}mq z8#yxK*kUFO7%u5aWWdT38pqSc^BXaiBFNfz$hp)5p09XU8@k{7d|Uf~0R=LF8S z6wD;OTf5CdwUh7Uo?4qZ(lUGu+PgdiIShI29#`$0&&11dC?pW%-N-R4)Pm%bQ*5bzUp;?8}9y2~Zfw0%MIG&_@o(X0Oa@7d%qK=v<9c!J zt0gm|OfNZ<9z~?fV3xQPP~b@$Lh~ig?6P&@+WYz67Uj+~Od0mEW~RZN@Nh4XZ?pq| zd>=KZ``6tc@%+ULWM6ye#lWppr4(mfg1`)m?{93uVfeSgK>J+Zd*ITZofj`z!j|Rz zuo#glOMe(;1=nV`Y1`JDe2mWQUBAz)U1J;7al;t9x%HxOOI$|PI|+p$6x&WzpeRAl zUAdx&PL_h4*uH#59Kh%!)=1Bb-&A;oW3C=6F<7S38#VZ zWI$V{*B>j2&JJs?0CXV>D9Qk-0AZxOgOnVHf0;N0iXM<;FL9Y^JCq61oqHLlcK>zR z{0frWu_n?IfOB-CBBeS8V-(m_VF%F)q=C9H58rC*iPxClq3xtkDU0vCz8e~IkumPu zrwFUJpik4XLapO&ci8F6oVh4fNtk1UQwKF$=8WUZ6LtVPkZZ-~nJ!qgt6-evpHsVw z;GA=Ge2{g+(LWs@9~r|4Z3{sqC=ZZVg2aJV_%!PxVfQ=9mzH^!rFJ8IQj~5;WtBJu{+rYrU zRvX=6@}8f2e|zQJ&^fCjEmNL3j)Z*X&C%<}!FYgk9!AF?u9&HpFw%a^^_Tc0v;RbgI2ka83l#4IHw`lv(MqNmVx zYgq$!#x(%)Zrr4al+LmnV&5v7tiug*{aDRtRR4R3h!r2l$De112y;hN#{EFSy9Fd# z1h!Fl)8HQWOsX__NSw($zq#3v&LRlkFA7(^tsh!@U2kJLr z#`NiS3U4VDi*F1E^?vg-h>o7DlYs4mYyiDk8!=uvW7hbKbMhFq6-?r*PX{nC=GS0+ z~gQ51r4G34^qZjEEl^NWw}H0x{kQ2W=duj{JjYzds!6px8E z&8U5>y#L611zjVk3Rq1i)&z(V=$@j{hFdQc6QpKwaj{4%E2ow0c(Ez))0ob!nu3>e z(q$n_1f4Z<$=yUsbK?_7jy$>FWOK@e-0b$%>E+wuX9-@dr8?vBhM~8kii#n_f%k#7 zm;im@R=Jl=89@Lz=H}+|(|V{R_S^40MGI${jMg9nIjL24^ zJ6Idq)1BPb4~W7fbz0~OGXg4}hpQhIN?;S`?ZFhp#t9X^IdA<%0An;sjuG#*HJFix;Hn3P!q~syDp>MRbxg3Y={*Ho<;ZL)BS)7qY ztSstS#y{y3C>0Y39SFWN^XtHlP`KGeZ+KyXjDm87?eY7Dt$x#um2JFF_&R{3634Pz zTwCxK2ZnOYH~*seutG%38Xo$!U2yTI7u1{b$b`}ob3`)7$Wfz=bpk40b_6LwfJ>iv z9IrjJ9ebJYxT*J;b(dk`ZENRi0X*?bSk=`#+lF|);C*}jIJSMeD*k?Wikb#A7$^d?bZGHl>RRgqI z+!EOT&ZPn;eYXx5=e+BFg)JZB`ySD&iJNy=Nf~wMerP=#q6(=N~PugJ*&r zegnpJ%D#V>0U;n_>2Xo8N=G>p9BB<{K+9Uo^YVjCvRAeq`*1-MQeS}k_AnWfR6I~Eh-9Qq-1ZQw?a3ji4 zCRs+JRzi13%TGD0poGht~ zLa%Ar3Wa{0QONgd2G=F)F{PUccPwou33QkB=cwU5Ra%^!dSKGx;iqX{z{iD%p;G$* zi2l66irlinoBP#6iDLG3MM0i5}owhnhTR!y4+C>XaH zxe1?Gz|8G61s!C@iwPeOE+o(p=|7|UqJ!_-W~HcU%%t!Y>sYp)Hzu1*oIJTXau9(( z$)>^#b1QI8eFTdr+pREjR>e^ymdX_QbPJR-=4$ zcN^du+=Kf(wsG{^6tmxz)`R{`CLx&LYkqGrvm|6g5!_Si;JLC7<>>E(FQ@)TcpYtW zi6EcdNmH|~zQXNy|G?wNg#jfBNU=+XXN8n69YHKrEcgk;@mO*um#X;NH|2Ki8gb%5 zv#0^B;13n*bfbS%R7{vPO9|Qp2AXQC0dx`jX1cMz%g&BzkPd*9Vz@q}Qn35d(zX;f z(5{c(zwb=Z2hy<%>_;?{yW97Icj??Y$utd=x{Nah220&wL#By5Uq(D4@{5-Q)ej@) z;&dw?5_X&T1w8n5)1dq_g#`s(SUzwewAh-{#lg_fkl*RY9Ua($0%I$=`T32Y^yv6xAsQD6jY*O9 zVg7d)zo9x~buy$Fy5Sw&&J-ZAB7csK*> zttc8a@kr63B1&9I{m&ms4snYKG9bg~yY9m@D@cJY?bHU~HG5>+6 znyNrXbyzLirkME8i(2My4ZOwx3IfuqXHFlg#p-i;b!&~02fqzov}h3@@aFX(ej81s zCn1v8mGI1h`_@fmk5pXdZL+W*73~l`B3zt@=|yA0H(#GvF_;Y)yN}?V+Yn8Ku)8l_ z?0*prXhYyt=8|1YRTY_ z%-;zMSFj7WXE~0%Rk^wC&Y-BdB7SmGhvAgN(I-P!|UbgbSt@ zJsvz5&6^PJ717$8nxiR&w+xreor@Fd4!{=6j>7@a0Ryc3^r#$%@Yw}i;1LU=NVYj+ zKdL4z5Os|r!;kt#Z zI@Oie3rZ)TD6}Mx69QLDWe@XgZ8#XX9SFr-RhpAP?M7hu7n%2d2?WXR3t`&G&QcA@ zQ|Q#GB_H=8$R%wR;q5pY-q9cRM~}88A+<^&a__h6b%KxxdB>6G+5;^%rhvDM+S=lX zsTUCA&o7S@6@+Bv$s?H}VDKtrRbS<_0dXJaz5DCv(W8U~=`^VM270>_ zd~L`(_EI_xBYfM^CbJ+j^2BF zw;4N2xk_O|`kW2s52sG;x7I$Y-=u{{?Ji!de4%mi=#c(%9X&?QGHKlFW@FWNZlxRA ztoTz`=4ffu;)?UvfY)DZ{G5_qvqIf+GPY%9Y|5glO~12t5wSv~3ImSi(?#=KDA#HD zID+LM70^0Fa=yZN_*$smpI=@pcI|rBT+LohO^w{xykhmbb;*p)FrEl4LBTzTZJ^ok@Wp51IO6SgI@4Uv zg)e5L1hX5TyQ_WMtE;Q`_MFBU&Gnz8nTJ6=$i2zPYP~mCX4h3!R>nVmd|^W8VZ(>3 z;CxEX^sGej(_VFqe6?S{TAF``j5XGX0-XY+pJ`C;S>^^sh=IXwOjye9dV4nm_Kbay zm6_T2T@aS3bm{2kjJIqV1s+ZLBq9;yPoLjhJE`QHa^0pTR0NSSgMzsez(Uup&;4F-vQjVgfu zFlN;6sagEX-sCTj;$^3Lu~~*gei899(Vb(-`sRH%+GP37HvgP?@7Bvp6GJV=N3d8fNW30y<~nE16%eAqi|{Y<1u&8EBxmCP)pulz}d4iNs|;x zdDz*ju5&MW8MMo)k88aFS136*W>@N}aO3K~iKeI%ic*7{iIeQBSBGip(;0lPPyDtB zQ0Jp{FM5hZGGJ>&0Y8_XJ{CR9s4)J!b1rQZt|)t_pB(<@^#Wz(nz+kXuH<8;z#wlR z3y<^H8=AYf1#b&NTuw7pxB6>tjyNI6&~x@f*K5O9YS(XN>PU8p%TfZC6|@@>s;%8t zRze~KcBm{~z|pS%QcP~(Kfk{*rJ0fw*Z!AvVQIt^w()}C`S3SqvyTOs_s{$lQ%pY2 zj8Px*wQ${rKO@i|)K_dOTQ7^oWmT|Q-@2&+V*tRn%bbD&JcSOL3jO$BW~$0HEl?rI ztjX}-}P^!fm-SA*C|L;He@4x#m z-T#+`>i_?r|G)9a2l*Sd`(G`<|9r;(8z0Qyr~$j3W`xwHr)6M=TJbCA=T#IAA?Zk$ z>T(zF$xJC-8C;7+QvK6Ae}{%nx@=ZgR9Z9SYl_vN-&$*Rd9MjbMZ2CDT(csnLEC=r zRZjIM!fUO+tasOuV>WEqpAQRvt;q0pG_3FS%*1{E$qV{; z%1@Q#|@T-Nl_Js{x~-FLuhhx=qKPGX4LZY^2#5iv0Nb+r8^XK z*pr79&KUF2A;tlVr!rRX?VowagX`@n24xO`$O0$&=SvmxqU1A%Q$-@2oO~^6pswym zT3qUoeH*Ik$KvjWz=y$uyn#hYR4bVbb|4L$!^1HSs!kkMV|@WbG#Xf3yJ@^DmYzQC zeF*pjcF&$@p%_>mnhTn-_@0v&Q&L(-?ieHx@5T28(E=*x$_@o(DJU8DgSAqfA$IDQ z)4x(_fo}Kd+xI*(JP;3@5$XkF{r%sgEkoCbMgP%f@(WZon5T%STE@Vb62a$V(W3V` z^C*>%h-RlNCoBqTa?7sWyLX$rQtq#y77$&*4vK&Buf!#AuW4%a<=70fFgrP}XmWx_2*- z7vPBC_rEl@IC^^*3fas>ihSVSzSI5B_F`I!UA{Q3RUCU*3vrc)SfoJyFQ0ZfoB~#E zf7ZSUr-G8PG8mb<;jVSp(0C##&04x78IEqo8G|Wn*M942IVrkFGgPJc6?EU~&MyTJ zs(lnboC#x!B4%yM{8lFcsR?t;L>R|PjC1Dza{1(GqXSRNyV(I>86O>9kQ>-sng-7=*740Cq zDUiyl)xbeoGigm2tN-K}YSy=gzjzO#e!S6)-0U+w4GeyF?S7>*F-)o!$YY{_``k`c zpV+4TKI_tF&+l-9pL-`TS_ZdzWhc``QyCP&?r;aC%~3ckRx+3z(9k#Lu8ZL+Bx32HT382OdGTiSt7;PJMYbp5aqYgGb-P*PLr|Hzb_(l+phlopr-Z(h92V*Ed7~j3CbnfDu%l6l*jr16m zz+7r3a=N;iIq$hT409$j4pxJZa?gPS%jtp;qssy=aJo7*Q$ON7yBgy;YxR|@%Lj&m z{A2f1dvf?;T6~P0jUFDr-@yCq3%tcu5uZ-jSL*(3)lC|FVKA9?a$mft(^pGo?IPWr zWqYUmB(DP>i5U7MX&2ra7v`}MQrjRA^3Q?87p2SjkZr`HhUn@+kb2?tXHu$G$9duN-^*Y@vrENM}HZAu5QOWrZ}LRJky zS)XR0xkYr~m~Eqo|F9+A7{a$A(=}VCM}f@s4#A6)#LN0NeQO(;0O96u{Q73PgQ4E1 z#A^4zX>Uxe^tP{?mIJx~Ck?E@n!XcdOF#y>Exc&!RjYml1l;zAbY(@>uE4;KL>$N* zH5C6&EWe#OGa)nc6rj8Iu_UpLCi1U6G7;k$6ak_r+(A>L2Mn2e#%l&IL#|nY6YvdF z6S;KMD3?WVLWx7w)E$cjJ}j3%?9QF#Q2yW$IEad34W15FF0I!JO}FAOHCKjEl&<dugS<;1Wx^c5+`2__}_)&ZI?)|{Y;MbNt zZa0(Z{zU_p+<(leLTVvapU|Eb_O(#Nj)loxz=|7J{plLO8hg$PO)jDzC;mAJP-H=j zz!QmrxQ!XtyU-f59np)&z{B@q=9TOP8>vB8OSbTIX5wK8Ob3HJUEi)37ZE-xQALNu z=QZ{aOg8WiQ{+^4ibWLCjyUV_nm{pRxi8$bG>)V})=71Uw?Od7Rf1PSA{0-~7kmRm z5n(S;$UY~^aLN6R4P=i6XImln)2E35J>*m^zzq6bGxbmy8&1>y>S`B2^ClUkR2tN| z$#BIaFNx)NDDmxGKKf7k{5CAVQSBdCp(c52Fwp^I*nqeLf=%42miKXdnZ^;|P=(kn0%skhY;=IZ zCtUAgTPt6>|F2@d!O08a4bU8cMipf}7@+`V&2eHa9j8tvECfOV0!Jc=c}@&b0R{)6 z_`UWw=3sd4RD$T2PIj<#X+UQnbNqlKP`)C;C@gID2#b>@iUXlpWcl**_VEWhF;al> z)gdIsvoS^CPa|)Dqj^ch zi_IHHt%hiU9Mau?vS3vN15wMPR{(9{rZJJXpSql8MbKEvG=X)=9^o!asTwd#yM!AU zBm$-BcnW%by!kls&>ma2ZWTEXxt8)>O7npOrB(+0g#nTUK$M8_D9kZHv0~x~(JgNZ zA-FgaLLY#?s~+w#|N7!Ql%X^{5LSVDb}b1T6lqM;OaV>f0wcNihDxE@hhQNpw4kj+ z%}#}Yw{hpdY4I2}hM}64FZ&k2a40s(lm&!jj{c*W*H44+^V7%F77vN3h~lYkCC@?K z?_j#}Bc6Na? zQD2w;_>m9LGoEjC_^=5xzjQ{-s14rq#Z2LVrlBd&C30Q%xV8kkWjfCk&)5ch#;J70u-gnr?MndKphbK!vT2SI(KH@U}rBv*o9 zyrtsH6Xe+ouPX8;Q0&5jMPRi+5yDyBjob|k1xIHt?+^s==n^Bg*68sC7^9bX#d&2n z?(tmhh1f2jZ)G}^cgtAbR7enkpj%UHvBJ0RSj%9csjVC=vo{U6Bfz}*iPWxY{a z)HXM9Btb>Y(Gm=t9iga$sPMYOdR#VpMj(?8n{N#5z?j@vZf&m_r!ZJh#r*q>%ZC=6 z2=v*2s_mpeTCpMlu~T_j*;o!O*@ttN`n7^^N^I>Ku^j#3@&75R?h%Q?%RE z&6CN*g!^TvmmqT+RT&&YfGLZ(`SbEF_+-!r0NJvEkmeE`R$>CqPSD59bLjreAW{f8 z%nL{2LvM!XOHp>@Xr6+EA%0Gf`4z52yDx=^VR&gg3uq#1bc$`wdbDQ~EBOc10Sb;d z4uLEm3E`h~gTw*x0+#ihP*IRnr`T$Nl&gC{A{?U?$`8m(Y%~){8FGg~!VwD0aCjdX zeHsFsu(7h>080cXP&i~~XQOLmu+Qt>EEa-WTMIXjToveiFrG^csvn^5sBBCL2Q0z+ z*-sRwgCtlrqvN5u z{usQPGL;ERuk9WC3Vs1JkZA8BNtP5*sc)E#;Y*g437M%W0$9rIKK!1#Z!cX#x4pFM}twl^e)I zKw-p}L+`|+iHVQjjh`~`7k`Y&rA}~QxDs`nEAv=fyQXb5g=1q}PJJMMk1|HMRCGhG z?C<6@tHz&j)O_HO=g}?w%Ij6~Ws&@FO=yb`9X&dcmb^(#IKi2u)`Yny?jcx;F}hNk zM43c2y-0^AjW0X_)*Lk;CCZCZ~>L z4H2ek$pRh7$&MJp;b-UaGj)=e>uj9L5UNuEQcxO^TxfL_zlXxA!M0~cx*g-;9fFMJ zei5+ZkuWoog5%So7`=ab&u1dmOX?QHXB4e6ghzn{oEQFj@jQMiVn5jrtP>!U#OUTI z7{7d3MKs}So#!QTf6{p|yft|J*o7AnuUA#Az}%J86_cKxk#P*X?$xUB8^cGA8ucB~ zWd7&RjBs{Ct^sf%lS$rfCs7n2^9I_0yOTFwT~qTXU-gD|mCI*a-8U4DJTH+HsJ9~f z)7Y8d_s%2|6$=&HbYeX|$us&r*~^QQ{X)sfZ79J7pZLs* zCy(I?*OtHt!YZ{d29zNCdB(kV;8^0}TWUHK4?gph=IOJnziz=3ZfOp)s0 zR*J$sYy0Z_%pNn)ai=Auqf3&wZ3$i*f6tmeQK>H&iQUS_J55 z&G;XDbd-ZaEX=vQEGKH41ZU!zW6gKFY+U8lItY&LEfQhg2LE3Cr21<=LF6c!YICfa%YWdMiWcuA`g2Pxg2Vl<87g{}ZA?&+j`L72ch zB#O{95V#liS&aABa}?u@C=vD=6PtOc6iRn*)cEe*E4>J?*wKMY+hmT8IgF7Kz4gGT zY7e0?sF3)rz(>~TAS9^0dS!-{pX_Y`U8iuy=XV@+EgpM8n4jRyB~ch{0ey=wRg#S|%MWtpCuKa@j` zHfzzV3c`X5Hh2I66E2&{f?g7-i~;j^QpVK!GNVX5VU2@W5dAF4I*E~y5_y~QkUKAC z2Q(Sfbo#&;5G%_mKl-cgqw2)<*8?7(H^?G^bDS+E;L8|HKoL9*L=p@6{)C-)N@a$A z&hlTu$2*W8-bT9{u{wQHNcwE*XUONGH`h9I9SE9+56j~_a~Oy>Qq$upESf<<@6c!> z8=}a}<*Kvq%L9~y-dilfsleJH-6d9l;gsDajMbL<$egYj9T>H!d;2gi0G-E~hIH)Pkt3`m}*C7zoU0HYV+> z8QdKtOu~M$BM!3D8@({XJ(-y0h-#hYIQXADnZ!tnSCk>b z!#o8C@eW{$0HFvY22Yteq5{V{!_?<=2KPx#?;@Kz_?0qUK~g1<%b1zfAQ|Lj$_QZ9 z*>k)%cB?JTS5W^_>dP;1D~(K`a`qbkf(vwu84pTRS?^9(5G({gz(H=6YXr;!8^aZZ zezL{Qx7_e16aI#0=3t@fmrb7xFLTWWb^vL3iSiNf!WDlyYO`1ha5@)h&R$&*O9#s|x zi9;9;kc^x4aG6k1lC@~o9W01%ZTfmWqDAHZY5~mYrPM)VNog`9%!EAn9I3&YniB6W zPAT705V-OW6SxTbXe3vKFI2x`WNt!G{(=3%Ar=desNo33q8_#3ozJ)MQz68Ti(#sX z$%uBUQ|Po%r8f6A<&FX#aFqA5C5lP|ritt)x0n7Dz=cx(Gf#V;>$~UAeQ|Ll>hjR2 zP3KleUAnXzoOCvPGjGRXPNLs<6U?oTANMiqdyx}i?8;+xfwxuojF}co zv8J6EI_2~D_zJ_`y?warlog_AldFljgxZ%SGWLOBDCG=^oo|Hv@e{+&T&ZviH)=L<&Sw^eLqfQv zth_*ZBuoX*@k3G36s#jin7WLIptutsa{+(JCtQM_qepj+=x{9Z{{0hDDFWrI4Ybtt zTq4~RgCPaf6w)=)Yg;d9E^ z%-0IaWp$D=_@#{YF&@Q3hEIy4(QnbRr42;^OMyBDPSa5rZ_0G~egX6WqEU68V`(HT zMf26S%MU2h)qu8D-@Regp=J|ki{WpzeH?NkAH-sRiv@JKT4#1G9uUG`q9rkW*@X>; zEl~=Xm!ud?ylke2>z*WW3NMcRMHYl|Su9-(+S71oMJ&llNy*y1slJfXm6)5JnfaU} z(~)^O@K0)-okIE$_3F+iQQ%o;KXf(Tg4qWAbor~fGh6KRUFwq8M4Ul+ZXjs|1h@XG zXB41vZ9$wK87f|oT7sYi+^EmcmdFVL2U#2MTftlh_fK{y021DGDlp}{>rDGj^J{>` zBs0$bOclvU4ZSwC$~LP7XIwvZJVW^B6jDC)V(Ax+>V}Fh^LYFq%SX!ILlJMFlpXWu z=Uj&Fdv1-Ag%+kgc>|LM91Bh_62XCt-U{O^Ys1O84`~Twhk#DPk+cjs00m&p?nv|p zVzf)7Y%=04U@7I4EB%2)G!QX~LC=n`z=svC%J(;adqxfC`Yk*|EYhS>pb`3O-aTNf z$+0frbL`WB;>0x#<7i!7Uz$jn*kkw)j~SUqHeR&F)m3~x z!YBXW+QjN4xSU@{$;p2YyLC%ug0KN<;c*UA33Bm`y|Tr!MVmHi-`71>Z?}oZKusZQ zABbHboCbe>rZWjef&Ynhd`L%{hDKI)0_3Hm5NZ@0pC-nRJ_|wd5K3;fO*s@0OdPk! zyp@|tnZuF#gup=uKYDN?#*q4~Q56#kuB$ldT{gSPkIBtmnM;8vKObH>SB#(u@SLJ( zuMei${tW*n5;ZPgzrLJ9Cd~kaDnizUzv~KF?FAwv+#~w;$>0S-PNVK&hR_#6x?@DI z3$z7NWH7J;&?AV)yxJ@zRegxcNLj>H3HIt82IO)?Sa;Ezy5FGU)m(%THUMc{XZTfR z)x#7>yvXpk_9vLj!W1;~Wb}*Y&tI6yVrWZ-wd?Fw8I;fm+^J&@Z zBt!~c5l2ytDB590b1>JOBBm|9vm5{vx!u@j2~hiA%dSUSG!OHk-zQsqB-2qHNG-!& z3-~k+D}9HHLde)M#o7nhWnjFE6C$Tx zoI|af#PO5JK4N|LGPa5_gDZQ!@k>KDYE5Q9xKj?80~YhRyPttLvV}hU-jZm*)k(ve za$;~EKhfh*qF_CIQSMD%S)9+pYpkCc_9#+)GpAo-IWeLUDK7@R(Ul@Y*knMf*amMz z2SB+cgIX}`M8GnHNBIPDx^Rj(YBtHKGoE*@UR z9F2G6H;B)n;CubQ4+u!aB^15+2CVaFY-Rt7XI=R@i$xGkxFw$^wE!1ekbc3tWTF_x z8TJ5rVTCjoc)PI(Tr69urvOrjn^Q<6+#=h{3TN|YRq-M@Y9xwD^A+?e5qlP5g!K{76@45$|IBd(^rx?fE^2)hFc&0C4 zgq!5YSOblQ473U`MJs_G;y9F$G;9!0GzLHhFtUj}B1UN2A8uR~fCz&iB5DU2@N+0t zh*957OC*@9k$aTG4N!@NW2$o-$&k8P-vShi?C#!6Oa(5u0g3pmub2f||9n>d{kv3p z#tUQ$7!v9U$eU*&nkGivL%XG8S5F)NF4{eM)(D~v>6yzZN(f*EWnJ%Kom$I7!1@nR zsWX#iLC?XRBNS3CCfc5s#S=)a$hrMJTcj3k1lkjG1lDczd)kdtkx$hx^O`6p@~jL{ zX4B3CK>YS zc-uIFl-TSM@I?+cB|rz(QETxUq!@cC5E;_eLqpL2Q=j0i&h-|}M>I03ZC)J#}dgOY0^e`dPt2lqj7?|1aWi9STsUCiB3m2fm<6`n|AK*hvHK>9g`vZ+dLQhQN2%EBP1-sJ*f zmu4@S{2m}p$__+PH&7AL7P|oCgSCr3%d9W;M?=CN8@qly?e6D5H3}sw-3zVt1&2Ym z`Jq7ggNF>kdc>EAIfS~sWy_Z8CQyG4UJGgK)S*v3<^^W)F7?`JNgGC0{|I_TqicBcDWZ z1@uRhBqTGAIe5oK5Chx{r2PY^@~SI=?q*&VM&A}@$f!tft(gf{411Y)2%gou@jDn@ z2bvUt!f2jwQ{$YzFib05{E- zMe23UT-Z@*%#ghTu*C!qz)v>Pa-fAQUK+yGNKlqQ(lnzI8^Fdr8ax%>{J;JZ_2xsi zo(o9Gb>N;PF&OE}nDHWuxJo`MvqW0{lcnn55cVMXQV}8Wi)H1DI-7+EI%H$5?IBzU zx@CnDSFiq-50BIADw=;=c+LE{9}?RIJPI_I1vEihfu3mKoKR?UK>@nIb~K;~gN@+v38>RNmAZOjgrHIDGvxnA1=AjQLO=LS+NJC3Z3L z{ZLZKEIKc=C+H{*L$fg}GDp_C!~u$VT5M)%_N*xRsn`yPx`o0*CQ5jtKtj14@@1A> zzz^|OMmzwiLbuxDWM5nXsN@?6+Cisq?Ql?h=f9aUnM?Bq>;qg&#|82!Xb&)5_^Mqz zNUf&JfM)pDyw35}vTsRvVbF?;D4vk6K*rQPa-!p;+lT>5fNN6K?c85ims;75=433LJ8buVX)b-!41NaNH}_CKNE|fb-tke}+oBp^1l0WV&8OL*qG*6FK(>pew?m z3bUA|7q^`2W@j)I_y`2^_S4{n*VZ{Yva4$RzWt}?T>i*rPSUE(cgMt{ncvGXWAEw< zbJHGRUG$CuAxoCJdV#-!_*%{L6pa4wV(otZlY#lvu5M?Hp5d|(-Ywb{YAntVtcCfF zYS^PfNSs1YP}y@PSFNqtZuR~lzUwB&D~gu_%1*V+sS4ClKA`%56tpx$5O*!zXg6qK z3uiQfF3#JwZQFN$I^PL(WV>g2ZNT>2pcjBgqNkv~!9Y_6$#`T*FwC#HB>QzJ@|b!FfwsoK1VEaP$TPeut!EBIYw7BiJ=~ z4(bxW$&~FrM~+~!wC~1F1%ZPh_E74W+ong9u$qLPAc0Tx1V07!q4r8--c>=Th96Ck zB0>o!Lg~#uj$Cddai15Y9 z=^N4gY%33Tk?U{&JrV@=JY{nxb`@MvJ|(>lOlHd;*GR&YwYX&M;S&o~iZsx3yTEUB zWBvL~J$QEe^FOY7mYF|oeVx+&xV~8xE^{q!C*%6pyrq5j_+3Xhs6QZh^gxG6miN?} zHB>-f&YU7YrT52e)YcviXI^>Tvc#WDctbrZXU=e;u{W4Ke8=-(D~Z0C_ZgxfhRFifta#)E)Q^Qdm-fdq(}3N*KdKQl0Ww zrt^q1qOXUox(Q6DbvOaiO@L$s9-u=ln&r{T0t;B@3z{ACK9ThZ?(X$x4=0o!YtMtB zk?+6mYB(x{coRgo9AF_Ch(0S<7Bz|+%z7Fmg=x>uf7@Q-{;4j^0Q89WEJM`1co`M+ zaFX@wWx8k?xYdo=1)r&RHPv2*`53TU<>7MFtKvWZpo+P+E@~aClP{ayu~avE5pVuiIq@zA~t33-dWb|Q^zC+23nPaA3{-K9~dgxw+xGVprt<52Zh zv7>!0TaspC8F6aA%7M;1NS7jVbqIAe%4sqjR1p`%t^9f zK1K+DSZAIDh?io^p{y|DNO_eqkIJ|B)Tovx-Hv+5s9&Q_3I0ebnCAI+{7l3|{DH8Q z={f+rPuk5i7{^~^(h^e{7|{BFm9dfcQBC!;@;wBuaEip`8f=-@eS;MEXkGree$$v(hq)2oz%6!sJ=$_x_Yz; zV(yOKX?9q3+fPCBb-z?>0pmb=6^!~bwvea?r!v8(-D^~Hs8sq*eEs0rLjX7*;*YC;l1q%YLifk6E!g7Juo@a)4E3zAq zI#D6Ue5*b-l5JOlKQJF1#J@eoN-yF|%&0GQPAkLzX|~Xj1SRIIoE{q53t?fiEiy}& zPTsB&s<^P}rD1~yuN;;qIcyG$wo%75RkYi+}=F4HS&ae3_I=2pg^C$B$0S=ncAv(A$m zD33gsc0{{*V-F>zSz{Z_)*afuaRbHa;|zSX(;60aoLrjNgTJ|OdA8B_?Al{fW{=yd znd18C!O_)IK1EeUetlgz@6ENitgOhGg{IbRxC^^tUS3e4kAhnL0DXKBLPZ$=E3cnH z0(c!X8=*hqRrb+M2*fxoHsK3h!FX3@TtEGE#O(R5M;l*^7haJ&_70s4LHkKk(mr4l zVR)4<&8g4INs8<`mqdz#gB^2MRw5?j53D&|UDILA7H^VwY;xcec_qf`ow8EG^gE@>xsH zB8{f_#p(nMCRRa`$_c|`G0GzPSI*_HK|MPjx%jHN0ztUFejO(Z5zN*Y&It2dd1MZn z+4mitzINW!Uu|kYA>Dic6$Q{)pX6L-0vWQ4Srxw5z^LMfag)Z4MX8{5(67sASuiIm ztOt?n!WW*ry5%j5GPVYyv5o%yT@hVPLRQvkLTK)X53v;XowtP!xOT)~bI)J>I}Shb zVeqD^BSR;`F&iIcq@{=NLm7qQPcwGsiKt4v$;fRad>cI2#PN#lJELvSy=r#N{QX~! z+o+WYBB$8`b^>vLtt7I_Qdkz)nF-0s_|Fe53Y4Ya+kcl&BG!FtnIIYv zxPFAQz9`6--+EVaGJ4+Qps;d)n$bNU+`eu0{PYC}(}RbP(39okW%TM(<0HO`2zt+V zdbsS=A>UDR{t=f!z(ODp&aY8|0e$^sob!a38 zQ9fBN7x#4;Tl^X!qQ8?Z{2qI5Pr<4VeL6Md^(w0E|3lW9K=s_O?cO{-LgpbuDsu># z%8&{bDszNJAwsB3i409hrX)iH4+%*`B~mCfCrQc_NlFN5IG=m(_dRQ!b@n=EulLzJ z_5c5V-|szK_jO(OdCv60@cGmzWvM~Q)~ky8F6a`U^c|W={|$FHQImB282YhIv)xK- zC{VlHNU$5FIp9eDZo5_dXPk_z{uAkXu4Yab|BCAo|ncrE{Vp(d-aRF)B z<9kj0scq!hXNTV|ytVyeIWAKtp4m>wGp)Ww!UIWro4L3;Tz&hc*=<#(I@E4D>^)&q z+I8K*pSRR53ZGB$x#*^SH`)CG!N4XXNN>oJXyY#*st;A2`Vo-W9FYfbI@TomPyO*6 zr`0h!G2D%MX`1s2bxI7fEFwSWBDdy=-6z6z73vW!^_!i2o;`4w*YWDG!P#f}Cm&*a zjdzmeIpTs=#l6P6&Npq|+$&paQ~oux@c2a^ZmGA8S~x`K%Idu9svwph=xE+U=BBjV zD;{*fB9sP+i!{azGJDM*bQFST{?B<^?tZn|R8ZKx#~G%odt<6sTvZn(G#rG3T9y09-cp?8 zPa(x%`Xi_WGqi|RIfKr{*ZThSs|wWZ|Eny2A7`?yRz-u(UV8`+jiYXaejVrA=UWiD z8;&0(m*?Zr1C!hGuG&1zhMgl*H6%ySx^Rt=2@*Xa+sv&&etb?(*?qrHss|7A#*J+C zFPrI7EtTrO9du1+sw}JQ$&7XDn%YO^dHebK1wIqQ7dEO$WkZ^F`Fi`K=&ggBE#b`p zj<#TGNwvc@Ax1tF`5GrvBp(Et{@YXb7XL37fTd$#)<lNhvQI`%H99P`r zvM;+31PrwD4`hKC(CCqSDvuAp8<^l$KdYu}!9vAtpIh(B9O@r(XvVxNA-nn*FYaT_ zlvSvQd?k~4^Hf{dZRdWW)rX!1joS0j;EVsxFh4)+XR^I!*5ySbIRj!)i|=cLRZWKv z?0u9<=Q1CzLj*c;%Qj0^YO9sL7`Lp}jpNv3Q`iW$KWy)gE$FENkkQM6YuL z0hcXg^ef3}Y0XzX*aZWNe`u>Te&b|@YlP5@a=Na*KhQUlGSLQnaBJSH-JY(@yvo*| zcHFRG=gY-kgx8u?B9^I4D#YE5q1e~>`W;fpfo|?JvvmU7Q}bU~{yJ{P^yx+555OUN zNueeX0GQvn@3Yz7caFyO>{=(QQuE%xRGpd*KU?*R!qDK07vtr3Z{JEF2Uoi>K+Qrk z;5NO3OpF;50gvq0#ug=e-q_Lu^GwsJgLl5{=|;+bY#nuOJ|Sxx)Ht0Awi-6jIpL?Z z@N@YaP((Q?qQa6%4Gp^-NoD0mq#Mz}lDJB!Omu@f)&Y$>H{z zJ%F2Ttj-m;HJRl{Xi^k*S`n;%a(q6QRU}KFKc`STJZ4yc=SnC81;1ozz~p*uQao?Uj z9xmm?0jT_v(!gh~^Pqei$r4SeX^FRHxdT@>VgrYAoYf^ zLnPZXB6Q+RM(isq97+@oH5yRESw-fF9EfHHd{!12ky+R%13l{mf|vEjLPjhe(pg5A zVtim^lxQ32d+O9v2$aM9jeM%6ZCUUi@0V!CRN`fTf!uovZL~aGjHb2!daXF^(kwXR zF<{ROY$=Qf{}cc7`C{p!8@m970gS$lAtS^MS1?#zaOD0JwXmU88yFYxy1^HCf*Ej! zzUo?9UqH z6F}>H3<8UAXauo%Z+f(qbpvTE>BjVQ&9f&>Gkt7j1wx2P$w`Jf8C2bjqMFoh+OR=t z(;8lY&Z0Vwu%3n3XcOOtIX|bY?Cb2on3TCLyy1pX*A0O0e_sh%GGezxTP83!*ILB!STFyNY?y>PFC79Ii0;ir+A`E!9M#|^uJ+P zeGvDoZEatE=zrvhH7zOs=+E38axs>v=_q!2`f61$w?hwI4OMQ#&!q#Sn@CKGh>wqN zvCJFpZ~y+y;WGkMNIoXn0?>EB69p3102K{dJW>H9MLC|p&_brqv!@g0c4U95Hn0LB z+uSVc&gvnxiy`P@RGz)%BV07IjyvtVua44N%#k2qwcpxnRa{M|@-|K{fPiGpk!e~F zn0~Q!={%Vbeli}|Q#NkAQL+5$lh!x@CcQFzcf8f48>@0!@e$vIq%SN~*^OoB#e!|w z@vrvAZKDl&TI|@laTXVvNn|#3+B$1{W4yE_-Jo;ogd+^bF!YlCm<5y_GD1m z{QxKhHbz$EIdMA=S<6M2%^F1O#BvTJRP9})S1F(CVCZ-m+af-vyTIiL`=rssI~sg9 z7Pm*nF}T<~|HMwE)64}A!>P=m41wHWcdM6XK%4OSPa3z?x(9N>2MJ0KzQ4R(M(>}0 zO_uHOy}M}P!s*NkppDzoUQG^v&GKfcAHe37UALKUUwF=VxWj8L;lop`-rihxa%_L# zsWx`avNL^nfDqKpDOv0?f`my|MCq4^BPZBavs%BP7?IZG*$d8x#N>`s`7CGW=>6F} zkUmQP4W&y!&F!_f`fQ(eGPio`!fI_a5qJSx9n{vxM@n$War;WYM(~RmTjG2mUg<#< z?`6L){T>l?36_pb)OpO}9{>%fV`2EDDngo^fGG)@hNEfX_emkdV0|FE&3nK30?5>SLDX8Lp!&IIAeiY^_6RV zt!$PGYLjeo&#iuKO__G*(ENARx-+U{bo)R6-cQXAKdAGcf~U44`Ht3v_qWA)@KBi* zwEyeMDAu#boRS{2&KAt!MK;aItik>45C_9?wIQ*CIhNCUxwsRr0jPP=%NhD71Yi8x zRj9j&0j6QhzUKmV{Oyv@Gte2TbLq1s$wlBDCQ7tMv#|q#0M~KM-c51$PM#dY(`2nE zK8y$cwJSlP3kyU;<1j}|XcEw=4kTH=Ax~Qqz(okbA87DVi_^}ewH_8b84iLdFu{(A z>=pw?5x{rEe3e0JGMGMKS3+{K2Vsh+C(g~3qIk^(<*f3jY==wQarB6QXAqCFKvvmA zBC{qL=`zV?Si6pgQHj6I9QPLRrVjT%?JS!?+4r0VV1Rbkwo$9afpAK~G`k zEpB)RUxD51&;L+eI*t<}MI^K@83-2rT#!35RGoo{EHtC8dru?_Y7~HwZdH`Vjv8lb zAF0Abyg&q(Hd)>mb*JO^;+ZDfw{uEFE3BZD0>s{J!sg2rJ;R^e=%=jgOcGecig%_f z_w(}?hqPuOB(%r{OI`MWCoLSHDiRF3xKXR0drSUhq`BX5Ncc30vKIgRqcVKBaf>gM zZ8ntQ;uT5Zcvdt1F*&2ma|OZ46I@5ATEY~$Jby5Do;r3cu<6R|s4t@d{!Nd>KNOEL zY^5y|=geL%@7ptn*Nu)xcp?TjiHWk1gt-lOc{yw&odM-9qXrA12wj%~bCIA`5&S8H z6Q(VPjvad_!U4EZ-7j0rS&?ryN<1DQl}KLXZi*fUF-V@hE#5YmW_tYGS`vEvWJs_g zx8eZ^xr}CE{N1zH>_C^qQ1|z*_pa$rk3&P>LUMwjzkls z&~+hF||@L_t8-?{O1dZqP~R5tRo zA?kYY*T3P1&Bim;*fuI3&aSQhymfWXye}c&hkO_~6n6}{n)HZ-c%i48jLs!g^_-D; z;^!7^k+8rXkskx~M#fPe7h2W&zGg#N!q#PQ6??1?ob?D&htOyF)={NfVLn2q7K$56 zB)LwPGSwGd*LD9auoIc3k_sE4-DHwmQA;0}oE-7Eopzuno6>g34lD+4M22B@%L=}| zf;&$sY_=q5#=K)l?(ta=l|O<(JS^OO7oTh#mg5OaROpCTBf)awoKAbUOcvt1)%Hoxf+Q!1gYkrAL63i%s-3BPnXZuhdOtzFVq5fJje0YKy@ zi`g#CBF1+Z#@=kLE%jTsNjtPC<2#iq2OgwfK(y3LI9I;?!|HlnDQ#K`q{8%a`!1mK*$NdC`M}eY zqYa&Nr^hC&ibB6I726enE>Sj7MPv5^U=VH|j{sQoE5x{uoP0b?#QYKjEYSY*`}ewl zA@W)OYzg(cLy#5=5f1yx*RkWE;Kf#^43-ZiQb|O^r)WE9D%CgKs>PF@8`q0o6pI59 z#^PuoMhNu0&?5N<=?OTT5)R>!xSw(asrm*ZMMSu0QI(Whp^-j(z)*|B+(RD3+qap0 z3eP8=L2;Oj*+5rH1uo(X`=~z?L$^6^(zXild`sXI@+hb3Bq?6(U`)nQ^NGGlhOHo# zC~r6|kSY@#)3hJ)41~QHZWbl-Uj!W{Ck$SWWUM2GbV5PoRO#t8CF%1XbJd?2TRC!v z4G>aEfMRYT{5fRKng+MXAdCv%vHocV?hsIj#aWX~C_Ln{*emGBA){j*Xw`vGpFrCGO#^_u7TA;n zwFmV8A)8+{^}Wl`VZ&D75DS1eCH-mj(r};ft5h3;s3pyTPi-6Nk6(;zNkjI^?ppGx ztU2{iHdf@{9QIKhPIGb>N3GIB8ZCnOr29g3)Uffa$i6zE`Ogv)WGOr&OFG^*v5RA< z_@LV@!W={Z@ATf7LQqoYPXaDcZnT1A%SV*y=h*d@!Li@({{8xnQ9EqQ_7F78Zmspf zErd@CGG$U^a&p4$*qa(rb3YAcTp}L~=&T*)QQUb^=J6dKl03j^sK@t4Mt(0pU*=n^ zSABJ@tLp3tUP+>n5k!qwCRerZq)E$keWq(I^$a;&oq@`1y&H2p(E~C_pe6kV0@OO+ zt>gLyPVokIoMEnmErUyhGddy9!4e|;8WKE8VATp28IqdX*s)!CMx;&Z0})W@8C+FC&NE4bcym6E|%Vtl)ZM3+2 zSS$DJbH5?OhNY=H?4<1z=Zd38-xL?C{c`|TuJRO(?APzn+6eccyAP717H=A_ni`2` zpmbO*rW|Tw?vdGq$Ivf}4_drgQq1KD+*oIK-ww1&Tt z)ZdYLPw|)=d}*nzjSb>!ij@#TcEa+bfq_G{yt+??8bl3~ke9be#kz`B0{F+FD*^&# za7KLfeAN!vFevD>^{7FdQ;5{e5B3{`Z}M~fSX>PGfv*VIrk&8|6YCC{UHsP`hKOUA zb-oRlE^p4ne6hio0*(SBY@ot+4>eI}2(+S;=YZN2{|Z1Vs9%;E{@vXN8epr9)ZN42 zIM@@(!{g(o@k$Vhh+}k#U`w4{xKk5iMIevkOLT$i`0cSv2=8=GT)J{a4fhVb zd{9GTJ@nwo6T?$iu^56B<7Q^F|p19G+kHUp|?hi>tK$=Go_AnxjY0 zd+*h{O`A|@GrKOM;O9S_2D7MDd#KI;$h-cAii~@{kf8Y2ApY_Klu`QAY>4_6T!kY= z^YyN*Y-p+j04fL%Lu-mbdX9Fldmlb$gtHRZCv6N`39zdU9XsmMlL{958|OF=FR#_h z2XJ7)ZD`F1$tR4|@N5)5CySLa<-mud>C8iluRgwi4@&-WdF^MhLISqJUf#WrO~gW= zA*QFyY1)oBlR44%Qq(OexAvaDZ~@aJF`066b9?(R&u)~ske)en=4=-IEl({XckrM= zvbf-Cu2+pVLhyv|OhW!kc4^I^E3vR}+54*iqaF0O4D9cJl}LB4IK-*a&VA_on`VyX#ufX?9Hgf z*%>VV$|Ti(zBF?0hA?O6G}f$BEd25PyD)xbZ?=>GP-o`6-*&WWEiL;0uvS81p{w#~oC|!`M2&B2awE^@E`qPDy_O4rZm{5BQXT z!5Iui{Z4P-*l{}GQt=vSh|4x$`7)|)RYZ-L!*vH& zWV#}D15^BPFk+S&F|tKBAN{^#NR*s;BdrGY1VFsuw<=r|pT=0lArEE0qHmD^;L3 z3~S`o5B_JBwhp?rCg!vO;Vnuou~PFwmPdlB@!-FqAt5aEH6q=WWk&Mi?|ZSVQ7<)| zcY$5>V5r%RcBl1?4IL26ODI^O8x%zi0JvqkWXTX^ z)6YSS);Zr`qXLvL6rDT!sFpwf*mN0-3_?L)2%OwybT^$$hW{*So}F0?FbG+h;;=aQ z;Ka9pgUZ%-X>iKybD@q%Cz7NI}r~sp1J@J2?k;M zrFnx*)`d=_5<@L& zSA`jetpJnt7-e+W>8`aqWZtuP?wECL8#28+;P?B%kSM_mIn{szDNmk^@Hc|iGiGH2 z-wmx}Vq&s_^jfbU7?xYAXR(*R(D%&bHL34;rWB2ox+p_#W^AX1!@vmt*WT!~5!(%T zn04aHJlBcT9C|4ii6i%?g}5A#9Td848%V?4O$WTa?Tw#KIlSn5WhFo}80NY(?O*tY z?as45kC`(Ed_t`e>*zjw(4&W7SUow^wB_Be@80zbIui0^@QmKPqJ*TRri|Y7gQxHp zOG-R)R>>J;(b=>40cRpM1%7HU!wCi)_vg`p`c54?7JdHgNeDUXuqAG3y4#(xj>X;s z4ogMK+a`W=8rWK8_TrVxrZ*eCQX86+`^1cMQ=2p5^i8(rkZ?~}zjl^tfgl2myI*TP z)WPM$jR`T6C+|GlO>(_wpCLnx(x)eX@;`OT2(~xv6AFYD53Z^_B2Th}Z92`W(6cxV z_OGHNOw6wVOmMGFw&hrBaGhrJqtf?GzkPWdH(nr|-hDW{d?qg2w**m}ITt5eMlL(+Fj3s!$E#d|~I*d8S$iusF&hWG2`c zFl6Wnbu#n(pTB>-CK^_TaEBio=JTHUb6(}<>Vt`{0Q^a(kHoes4Z@8MHyUo?^!qA# z#wu5z5CJF}pK&vAj*=x$P}?mnm7(6EE0rPKlt-#*g?9!nQVE=$64(_pm{zsZZw%GY zFm*3Cyko#Y@2=fiq2{9%RlBR}gSYjg(f4@tC_mp(zj@DfMe(h%qY)=?u0ZO2d!^rt zAJ|5UfaEwnnc~DMvfh(V-;__zVmnM{1vU8YP^NI* zNEJ#p#+gcvpYNS{2=G%^cP_m?7vcClp52Zy?^7B!@AbHk2mFO`F3rmFLuu_ccbQ-Sv+oY(Jh<_ zMNvX}mC*t$IzE^SBSR&9z2;xL_w41RFt%uCWB%)2?_EcV3YQNb<^TE3!JEv>L_H37 z5|pN9T90B14Bf|{>XYntQznx!%1nL7u5;?Ur#dG)d;hiE_=Jl7o$6Wrx~ARv&+_vs z;@wcW!s*m&)u#E{wx%Yx2{M#4R2Dbv^D=!))7@g4O&f4Se)WHT|Nr}6>+(g!;`C@z z9*=X~z5oBeeotz;&m!ah|KI=fcca&g{pbIFvH$l67u{R)&cR{fWf(wqqh4pkaBj#i zmYMFUyZN9$(0-(0z26|oRUM0VZQT)C0kkv}DZ0K?UVPTRKe|LzDVyx2A}ujcsa2lXo{ z?B*C7_j&juKCZ26TdY2KuK)SOxk1?|OE{t>(M$ zPu{%w=Gjo!X53PeN?}fgpG!$wxK37DW1pJAuMN?5O?4b#detoyZmRCjEd4n%J6f)xk?{#B+ohYTLfp6)qw zAC3-qHuLl^h_vh1*4wL^BdjnBuQT_*MS(?ht@lld<7vPVtFyTt3X`~h|Bv;Fcb}JR z1Z{rRSsNBHB>mT;wLh)xLmx^itKXlJp&$Is;llUTqq?KAscW|kE_&>{@3O*Rvz1fP z*CJjMYu&BD7O4#R;KCZ9@aG5BHPsGF0)PG^pq{?|!!v73fys)%7UTNajHRlf68MIr zws>ttlDj7roVkM_-9GR79&CHaj!0IDCBqFi0_% zef_r#g23HB#XTU8+Wz{5Fkf7*7cI&wzbRxDT7_R1ng;N9Uc1(BN1VE^aNAcv3E9`@ zRHKcj6)<)6zF*U*B9VjJ0PKoOJkxhaV3+)ATiPQwo5YoFtxS81{&-vM&s@8xm-#!! zAT?*Nl^?1|z)R`WS4CAH_-l$A8G%~Jecix(1RCZ9IK5iB9kVB~nIO)Wn*{(!h$Rs7 z-I{|f)>A^Ez}`=;tNr?m+692eLSpqD2Rie2^pC5r&8FM@gU6IZOf3-LO^3o%@PWFG zg^2yrnCJlRyIu;sLnyR`0<(=m^j1MU;6IMU4=^dfCS7 z7`&a)j0NKx$|j4*y#GMm=*;*!;&IR9adb38=QoW=WdM1t#;<4cqklA(qr#9@pYv5; z?UKS`nE#qm*IxbgVUiMEApx4gHC+E=C2yRw)fBjd@AIG35pt0!D$gG`gu9cr=dtbu z@MGomWr_?u(!eu-YI7WBJj=E*n%Nao?g6#e}9#!u|kJ1QuzK^zcZQCpY zx3g@PX3|lwsUO5Qyv|RJkL&kCD6^SnW@f?h!m7uWZr!>HrKs=>JH#==g!WWWn3a_U#XGmRMg`yG zD0eQ%cmN`k;-9(8E?mD}dGjyD{ZuovmkwK8sceLJjwOxrqtgp{+N7K8RX=+xe>z+Q ztmp=QhYW8(N6-A~^RSK~3kXT}RzV@gYZZ`WYgKz4lU2=NPenI8_Wt{0g9djuWAuaz?^0Q}gYtE(FMgj}%f*psA2sZ(A-VIcmXM#uF>-O7g z9K`;Y6I8@)vRpgOr@L(PgF$@YrIu@5Y~Y(KoO(z*EkaFQa;w*91`zk1LYA{i5<}ng zPY#M@w8JrF6ZwI7p?%PA^DoD@rkPPd7T8;Q>`0RsGW&Al_;`u%$E_>F<}2m%&tmfwtU#%=pOoOXr$HxW`X z=s{WWcW#t~67r4A>?zTt`|aUvf)yU%V1*duoIJT@@#+nD%yKuT%$jw;*?|y(PiEZ# z8+{gnLwc!OttE5t-(&$_>Dh%i3zO2#I%1FG0bh2fw~v1RcCgD6_=J43ncW8oEgjtf<7+EvV9Ylg&!r3X94l46?z>! z$fXv8n<+K~^>0>eRdYI}TZ+Uu`~G6NEA^E|;? z!vg2onz+lCpQ_h%DqA9IdnZHMGP@)5!#aH|{@j3Snp;nWx1E%!=q9zt~yue*G+N%nys2 zac2&exF#m;^@H0VHTb!&O;^g_nS1}8Ui$pRF8ouc@JCqDGQjlmGTgm_S^;+4TW+6a zs<3e;B5_}}@yzNdGkWYDj#m-mn%%TdCc42vzw>)5`rO?=b5=zO8!2NTcTfz+IG*#v z=2cJ;_NTf3y|wn+^uF3Yvg`>8(zfi-pFh)PksS@i_CBR zGpl<|=g(>3H!jqF8VfVM|LoK68FlHbcR{+sW{B_QgSsFMPQQ7l(Bt62k6flMv6o4# zT2(KsHXjd+zqKRt&+0+{%u@4{P-}V-9@_b2;~gGfa{}9X%r_g-nHkQPRA0ocZ^lv(h+YFqc?Xoy|Bw4WcK4Zi zeuZyUkjj&k50%YYZ7BG2=yd(i#y)Hpd)Bc%=YyP>aZ_bjO|OGTGc8A{I$_*|zI64N zDv~1{kGg=qHKu2}zgtNNNAi=g%r9AtVgX;T1&<_u(4OQ68qRol44nFztvs`rPMbID zhnj+QNm8Ay{j(!XD$B3mzkg5acI3S_3c7z9#wS_z2spz4fWDI^47|MlYtnV5Ki5s< zG=E>(`*5ri);jvy%hqW2AUR>fqyKpHrVrOBJN0uDEF9hZuNT9r_OefD&Fr8v z@yAo9hvgg&3@lLToohGB=fIT1Q`QOl59fR$*Dwc3)Qg=H@%vGHsx4m0hTiLr90TY^_40=}lmu zu)}^fYkiQItFUZ=fd$XfF6UAw;*0pyU<{3_TJV#N87t+1SK&4nW=_Iaz~P9zc+wmV5Z*!9`ct!1N`zwqpZ{7X8-8F0Qh3m~DV zrex5b2{MNVLVR8IV45ZxkA{#1ghdA%MMk$MMI_r$_lPNhRP;DDGo}+(yH?%rcQd~Z z^*7qPMBQQX6j0BJ&euj1>EwXdNPlYQ;<$<%i4l?&mtOWmPm zz*d1LBKcghM)YMLBGV=^n_S22g`Um}$1Z~7Sq`NvJ)j?8ofhPLA*j&U3%5*t+1-D#w?xDu zegGSY#6OtQ8}Qva<;Xw?OS|c*zwrhsF!7@ncOBVG!jhcpw8;01`0be1FZ268kU5B1 z>BjMDSd%e=huFs0$B(w75`2=SY`3wg!R-{;cqj4?;4!xccv^Vma7=isVD7dF6W(2rE_V_mY=KshtDTesmZekcDaedgUlS z17sdD@_(GRlC3FqNEe^z0{pD}@OyZIGthp<+5mfy+|tpv;YXGX0wVf({{DH57GCKkOhfPIrP6h^be(TX6{}&+- zA~fs`EdiDUOS2S7==STH0RvL12eT>=0?%>Y@7p(T`c@rqCoqUTmqkx!V33sr9!acp z=pe@jU`?^&)RPYe({US|58itgR9h5fQz+Z1iwSEqFFV1~>50S@h&3EM2w5G2eF=B9 z)w$Ogf{~se?tztwZwLLoSnFc3@sPtxeSeNQG3tcixq~Qyg6UbvS+ZwJ{F?r|+l6kg zf(&j+@4`Sm34{-*p=cjwhNmSSz|^{k0uY0XA=2hB96j%Nq#Gv6}Y|pKNxH&pd?72rg746 zUf{^^;UIYAuT?oEyi?9n3J+ESr=QwPF*z6RCp{j1K*}94T^c_B%90rjn?Xyd*&OjZHM?O4J7ad^ zcNPV8j0t^RXK4(2zP*mav@5=OlP3F}_=a8Ch6Ug^kP$?unyV2GaPmZ{ByvkQ*ayHQ zsEC9yOmc;SuxHmL;{l1cLdRWdTjD(>T)9j4?w<3*WOH5+KVerf(f%N@`)yfSL5Si_ zo}35;_#tE^PP@mU58#nt0xobnDK8*|9HogCv{FRCg8Og=gj~;53f^f2-49XfH@+m& zO*6DY$)$lM2rL433mvmkK9m>%A&>vVUu8aak9G|{PC6MYrdIGJ%-sfT7;zBtCO?na zW-3Z2NNz(3TcU0hw`v#)-^peSPnl$bM(joJ5~C?;n|yS;zV5HkiRgEUg=;Mdd>pnpG%%J}2ym>gi`)ME!TQ0zLW3gYy<^!r@q|g!Tjjpw7DU&w z$2?}Dps>Q6=kL%!33x$d5C>b75TpvE1A|%cs)FefSq?~c3S4ctX;amY3)K+I-~rwb zBprh};oTnr-FHXbpA{I_qWV_q?o;g4#tXU>v=emDI`l_EI)OMPhgk9tv=%zftLdzi z;HV?GxIjP?`5*BHPL2z~)tNW$4948FUhX|*5|ajjLgWWBZl=ezFSv7*0v$NO1@^N) zjB1iEuR|a{uN|a}EO`M^QwUuTo+Z*1zz1>Y!htq%ZErMj%nup7gQ~8;&>)rb zk>F9k;T1nx6%{mhkTj$8ozlj@xss5~Lk1Dh4WAzgLN4-2-Vf+IEEP#F1fH_uD8>d9 zg{^`YlOus#`a_Vx2T#~1ybk%1Bv$w>B$!8#W8KfKpso`EEL}20#os{ljMIg~5AGx( zg=$IF`Y`Zm7qrOK5AxKwLgFVecESWl_yqukkBRdTmwZn2rYpF=TqXcIVL2OMkBekV zbjkR4CBCZV)-e?p2`p+D23EB7*VwX2HB2iak4;Jp9nS%gLO8-_L5c4lMd$2T@_+ z86FVqwTGN#L_4q(W!ZwP1!0CKPKW^5!rZ2$7PG9}ujs+VmsX&2?gOI%q0$I*g5e}30MwN>#ea|y zNZ|vmZUk5j2)`&{X`MOurp(kCv?F}7MuW#(RQ&j*;Il9aV)#)Q0xVv6auo)=qYpvan=kAqz)z2%i0J^ zeK}?#o@Oo$$l34s6QYL&x<)RVZ2lC(61k@^!DQfop#Ze`{Q{oRoM?6pBLM(Yz+WTh zaZn_9JH2+Am@>nGu20#V3dGHLPj_6&Lt{Ls{7rKo*Y;_ zW?d{Tt?!dcI*bnt%EXhG55Koz<7WGpOaz@7u+XP39Unh>1UgV^k9|;7aP>d>+g#%* zw#tG3rRv_tfQNZYb0SO-urxhH&wp)}@HK^qjeWDfYu)!VG8F;PKCAhDMpzD`7(KR5 z;t?xLc13$krTp6D`kyU6__+~bY$Nd;WdnMIYKr6KMEXl+#X9@q*qn(tHvYA>v(@5$8Eq-o?%Phq%~;38c(Sgp z$^B+QrJvuvT({@wmF#qrc0=}enxcD1alCtXoklG^8a8SIjs z>vDc!4zoB(T%o^F@rzL_KFu=JW}w8{O2`1x;fhTt-`NJqtDvtBw&I!#d&P#9MMnG7 z#-`@xKEA%~1!^aO3MA`V|F;mYfkRR*a|^L7o5@DRdqmm9Q-&Gui6uv&7Y*k$$kJ9e z@rfOhAj%YtXR+&&r5Q|~q?!b$6d@=trI;2$C@L~^WIQROHOSlGp-6rHfsZA2;1grA zT%NN!9kWRswnV^3uY&7|^2m`L(8uxdR<2%cMS#=kcI>$LzV3xZ#JM_ltTP*fF@Uup zjPc3afuG=+>iWdU2Txpa>JlxRG+|7&$9l8d$se3S#N+%{QFn`Io90X|FpD9tEx+Fg zCdMpkYFb3q@#9a*8Y5Vz(6*Csp42_k{mO(Ca0Q`t&`8R%1^LeB&#QsK%K@euW~@J) zUvRg!YB3{%CRg7RQ`!4FLKS;@4ke}nBLjXkLDRvb$-{CJ-^ca}$K;0s zQOV$rBOo(lSr0F^Z~SAReirzVo^;881hT7#?)*uqn(F`h0?4Wz7EX=mO@AdJ_|Bd2 zVz9^**yUSN7k(0L=TVMWeAZ>=16~*{)>r4oBbK(IH6u61Z3aOx9;+<=9%#;+c6rYW zll^MMCV{N!18I}JZ{HqABDA3|WpI8S&oH1+%9e-O*+(SqFs!AWkPSfWn*gg>(Bz^} zl-@_^2eYp92r>T%wjsmWM^wE0;KU~?j(!^5fQR z&Ye56{!F;FCjTJ;{wZ%xy!7S6(>8F#q9#l$!y|lMfAZz(ft^MZfR}uO%P!_K@nymYA{(gQU2jM>mWl!&@UMbums^u4e z1{`IP;UJ|vCMXY&MMR!7T2NgR@mK{vh_uhsAPYQVjOs!)Dn)#&4lyi_C3z8^&Qv7}kzxRn?s8nmYhj6)2C7spzgnaHfm5#cz^HU4 zG;`7D5VY``R_fqa`t1jzMGVlfR{m1)mrD*e^2hZdYu#_$1;t3EifEc<&i&;dWFJq$ z-slBXTzuhaWJQ$L2~{sClc0Hb-zgx zBP zXUfX~L~K{(7a8fe?rtJAnIOhlUibFDUh2u z;<1tG9uF1=j7MCs7dIq`h!#vuO-;`G&6}EW5fn;Tr=7sLQYu5@;R!wz3oZWXJ+Wu> z>7VmVO?9L!$FP?TT|BaWCGZvE#>o_Bj|4F#_OA z%48S{*Evsky2(W*q)JqfP=PB)1o;w96Udg>ISV>LIV6l!4<{MGAimQ1(oOB z*{8MqiC=(%c@_she*8Gn>FW|PJCVLj@#BI`~i_{8ebf|1T&|qxw{{#R)b=2}@54gedQAqNF1^3Q+y(g45> zK}sJ;K~y_zTB>&~2p3|EPn;5OgCtn8Sl zRD*zr1GIz`X2%csHbPrrnVl-|r$7gk3-V2PV~Jbr)~xwJ=q9G|aivY;Bg<-!ALWJ1 z9143>6z+?UwTjq2E)sKNav9V}&MY8GUyR5(2&}ArMh23F%%EP-w}~3P@m<$FQvJ|$ zGV^Jihxr~!FJ7ErpUX0|21en+}ZuRWfA_sehMl~gkHAq25#0HBs_+H^`V z8szo)ABtKmW=|7?h|mzQZ9rwmaJnkpHo^<0Q-q-}^3MiW@Et8`CPis-A)sT|^}WKhexIjDd))6aMiVuA{NLIljc$TFSQ>X4OT0Ustz;of@ZFpsZyRul-h-XO~d;js{ z{QwyOcjHI0h(Nsl7#vG(=0ct4S0O)uB;kP0waKl6B*X#XqehMl<_`#oLafJ;9E5~q z+)D2^(>Kf2tG#%oKsN0Z9t}*04y(<>ax7P^GGI2t@I9d+`}VwG%dm(Q(K_gj5Ox?TBvRnh39QFp4jF?a zaK~*I^lAE<;A{mXfhi~0T6-I3UOi(2&OxI5%d1z1z34|#E{axYE|Nh<*%@C@4Fjei zrWTcz&BO=+i+U<)Qczb+)DXnVDl~S`;m`VqN*}xHBv!3*ZxDn66^!{X77;i{R|AJy zsmy5@@F?zd{Vk{m0PVcTJD7$5ipgSPez)w`Lg~n8VbIZ5lpEqqg6M`@%3=#I#bZ=@ ztO%aQIznzE^)fK$KDt2+n#FR7xW>vz+zmUtv$M9=<#-bcVXpzhW!F+XXs7u^Y%4!H4k^SDzeB z;{=T*3G63Dc#SCQ>E{HN!;e&W>qHEm53EU!^g+_`WBXPL3g*7#4BXOG%!MN zJE>{!%APkE4TPq3tN}sqVLjbo3uVeoaZRYz0=%bE=&!Jn5>2*#3e63xaTYfmGzk4{ zT-m?mCAt85O?jN~5k_fh9){+Rs}G9}AK|*o$>3Kp1`P5Zipe*S3wtP@0;Dtv+%-34 zfM0StD;GH~;4Z-M%t`ve>iO{t=FE94e?*s!2Q4-txES7EtsY(#x?qf-x#{y4;eEZATSvf+*&5vZeG8>y=o|P5Q<0(dwXxz zpit=dLkA4=L!p2)dm}1}{j8H=pzS+*h?7RW%(P08@J)baVg||n6xY7Na12D4HH&pV z;GgVbf&nx_|M1( zy)&~>&IPX#E0sNg%dM>wWyZ}J6L~WJV*qLAf>l|DXtj3j0aojhaTr=~a(9J?hZmX8 z4a*T!nmR)q>CsxS@$+m%gfFnaYi;>Px2#t5OFM7{fs>ec`dK zS3*PgFiMf-UNDV-Vmz$8Xn)E%7I^_w@#GrDo(2JvFpm%EIYK)(!U%K zwPfRX`9Ne_SwY4973WLx^0zn;6TP`BM~@m+^!~ldmxef$%OP96dN4;xDYb@n$kLoV z7XV5C=-|dTUwV<{FA?b$Or(NXHXy5~cq+Vi{w^06@*neKm9b+N8o%Lq0UMW~lIK+f zhlkI6@t7-OMfjy?#vs8Hp8+ec-?MD*!i+Xsw$ zjuRr%JF>Ss7#d-!$@V?Eb5x*9hUHMGjNJTXAuMT%p?It6@r~`7>oc$8JR)=gKcy{i?^QIS(EL-yI1?l91OUk5E-4_=Z*X!W1Sx&X4 zM4}4{Yes5n3J6ZqA>FCPfVS|KIq=vKj3WyRSmxpF{hqzptP6U7toCS=6F&-XZ8#!3 znR!)|5;7l`22vJ40wM_lNfM^EqU!CUe|T=Qf#+&}!>DTq)pTOywQKhtJ}f@qT?SqR zu{W8K<3S^}e(0sCsD;TxenzQVo^TXgZG=muHB~m=G+FPe&}1vAf8~j?r`S`GoeLu& zGyCIV$vIc(NT;6eJjjm`5+Ct{S=IjN!#0Gv5}iUbYuj z<`8Eu6&}BA^rgo{p$y@>eU#buX~zpV+JY^E7619Kw`dt%F?LWSGK%s-9cs}{}oOQE6;{F%}=RC_)n z3rNz?e(pVf+yXqKaa*l*S@v2hPd@^Wqe>Mhmv|Ml2L2hNt^ILVvPyI-E{2BcUA8EZ z1@v3ox?ME7&eXKJdW)30OP8MhB+D_@tXaeIrcEcDX50z{LI(}7w6W2{2xjSRR_JCu zc?#OB*z+KvkNfPAMoZ(KVaK(mfqD#}+zmq}p>FY>-p({U=g@S0kYcgQB%rg9Ca6AhY5CLp?A)VWaDUx(3#@Al#3{zvR=efSJ=WB* zm2=jgXKbvZx@lh?b>jwmz*~WJgAD;k!MkX^mE+t7jx(Aq61I-QjOKBvuQOg3yVXZ# zh1e%o*?1}{O<5r|)Yh#sHdW*bYcywV9ZS07yY2&X8`XVg^X67SvDAe0Lxq{ezSbY3 z*T0iZa{#e|k>J%*ps_duOjH2pGeg5Os!|`}g}IkHP-sq&ik$(yCIt3xNz!H#DVf7! z&W!E$Yu4xmXMD0b37YJibH#YT2_|^V!aklhasrV}(@qS)*wg~Ro&7#wm6qOFtqTsgH zqw&-G_oqDG!My-e1hC*9e9AjUz~C#+!A68VMi33oA9zEPOAr!;7S#`ziFt$jQ=rYpnsz)D@Jzi)G2}iv&r+5jPemrz>Nao`8I+7@CY0N+`_WVKQ=u6 zJb*rc27(V1*Wkj9oB8Dy$**G;?U}YUMqg*^qJJ~&bkCk=fh)}$6HWE&Z>_AXJgAL{ z6$m1DA3}G5p~2{7xPgH)LMES~1w{`n%Sv8uH ztI3tp68ZcQVDX|w9*7HG z$3{6gY@Ov=GKS?I;*P^)VGbn_@GR?x7y->qH`>n0R=$0S_GpV$eopr(&NSD2>C zVlY0}p7N**U;#^-;`?5a6tj1?u%u7b=vhZMUo1(Kb^pz1RN zG+VlKps$UOcWu6?PoR>+$7REd;v3h`JD~S_l2ur3{F{1ZCql}u-C?n@OLQAhe>C}Z z@<$A;u{V=F859CH2}PZqjBRMP)r?N;ob}7qx=?Z2+!Z}$1!ok|9?px80Qc16tjU@Q=YGoL?y z2xCas<*-V$3a4sD3%lmcnh?5 zUk*Q* zW9kX75o8eRW#8wk7B3DMyHhv<++{HvgY77yC}}oQQa&G8yVjxH_?STfzzlhZ@kHyo zD5x{-+Z;i^AQcVB%o}=$uHCwga4a_R-4lj~ozC5i6UTyXGop}5KQquX)bR-OSPa_^ z*mBFPVGz8TdG}E_b}LngC87HcESMO)U>9MJ3QCB7&&Cu|7CZpL{jt{Pi_zWB8^=>& zW2F$p{wLj0UY?%1hZu%08r%NmJJ`p;=gzs2SQ`PAtZS*{cxS6um1GD+@ z+o%1Fpg;vgI8D&^Oj9xN27PFl9=Fv=)BeRhQJNB%;P8B;BKwlv*KxutBiESd=;fqm zCeB@<6D(a`qQ9t=R)8P-v-suHr~d#{g2E*7;FFy2-O(%dnyaCZYZFDw#TXiG^4u@) z7Kgj_7-=xx(R-(#M6y7+AEiAHc@Sj#)j(J?Z81yq*KHMW62!$wZu5?rfll4;ZX>({SBkm}M! z#+-YGDwo(Nk9)o7?^@jzf9YdAehLbCu$T65$|C)9jgRb z_0xVPzQ>f>)MhZ)+EOlo^sQZakbYf(vmlP1GCF_{j1PLJv z$d1{@!rL2EX`Y$ckeZ@#>OGxBJ-CN!1F7M$ICa7d6VBdnP0h}E>Ck@OUc6vje(3%G zasf^&Lu&#^ig20@Uk(bGOa&>vEr~MV8nIcU*H~D%LCRqq5X(?{OKMm^`0gHS6bFvH zNukN@0Kk&xbi9tp;L+#Xvqm#f8wleFeS?=Khzd}P5nmKOL=nZLSntzQ52xiSsz0@y zag01bNuA6h&>V<(KyMQ56+k?wcq{O323U-96J-c6?)Y_wWm`&AWw{zr=8XbiV?G%WFpds{ zNSLq^@Kt(#t~rhD;S(nYd_neCaDVTiJ~lZ~^|5iYR!(|En*z=)PKLsqemQjBwV&mM zXITH!3PUpAd9S;z-8ONFQwZ&C0I0WM(A1dBH19-z8cADA(ib%yo&BKa9>7n)hkWxn z!~R|!solS}*0z3ae1C$4kf;P0I&otEpt}qRumu(;S(#HUWa7z~lF{Iz$C?)hz0ofi zvR>f|drr6*n^R&|@T{qvUnfoC!P3o8=kHmfz5-J|AtdTtWomf;yA~5`jG_mmHbR~B z%6Z3xKon6NPVrmVwqS!IIjHgeA%Cl!I!v!64S#^VWrG+%=66KD)6Q>OYRBkQ*H@K~ zVKNXEHSbd)VWO47Y>p(d8o~Lw(MqS10`r!m>Ejm5v--N?cYa}=+MqWabLRTK*FJ<+ z6--Zp^(+a3g^wQ@g%^W9e$Bpl>@^pLsZ1#K9w+SmhT8+yEEse&@XEC0ZbMbOMV0UV zVL#*6i@dz{*Z?p<(=}dP{gpoc$LYakiyGIBsW|R5EnH^uSWak|!ZUn*aFur(9P$o{Ch$6?0iIy9KBqU!<@{#~d0ntf!Ztz(!3gjJo z7^=w|5XKQV<=fAnowoHjJe*~lfwsX?Ky$ZLeG8!1JrmEgEdg%cdwy_F* z15_39KAP&gZ-5ij@EYQ;q7R-id-lhR7f!!L+SQjSDlY+U^K>l4_O);UOJ)KH$UdC) zOy_#Sedl{v;?fG`F)KSeWK3^9vaCDc$w?b=$`W;`5Gf@w)6`PQ?mKueZRW5yI0AN= zHAyB7Fr@YJ_Ki{x^zqA9+oRLhds9jIVa4mr2jB<@83O!K&^+A4*J&rP0%-I^+#Luk zx>uLRiOT@MqWEvZ$pRYdii#gTuVVAY)YHJkjB14iC6wnac~3K64C>g*!j1~6#HK%6 z*Eppu*+77gFtE@57Jmt6Kn-0|=6#mZjPxMP0Dh1J4hCU*iy#(^U`UeTID~nbc!6Lt z2j&lUKJCZ~N?T$5MPLfeWPT#?4TwqwV-n27Mj{MG4502jS5|A|i`L?#Y$;%{hf9PM z(98>gw?H_>`H1RK%yR(I%3Awmg+k zvd%nydKXKkFHoTO;sPO5YKUG!j~nwW9P*_1|=|Dq6;9-J9OP$2}0 zetr5(F25~i@~Du79f^N26g8m+bRDq^9pH6n$UI}nMQ4$>Q2Ltnd>$Gxk}ac*YK4N2 z$O@CVCj?~nTbzZJrL;dI|B2?nsaLl@JZ{~X;MwwS0%Xdk&z=b}oJ=HKS_Y0-^awpx z&LlHD#xviBFs2etI+ek&*osEL8FU-mQn60}Lf&<9O805B*;F_}W8$E7*=$PWfYkee zTV0ILOFs@EG9sed3C%Sp2fVX){k?KnhkSVHLO1{yZ|ajE{{Bom=x6wB5oi}7%;<69 zXn%NVtyk@?avS2KAAC!J*yH~F+r#zq26WstX=6pveY~ybHyKB1I+@#YA=Q{^&U^E} zaCxs{@ktpW(-Yydg0C@tA#{V@w+2!@4LR=35#eV+OHMfNdp(09Rc~u^cuOGI4=D}x zJQn<|!(}t0H&_A#h*W^Ru`ZP=R5(x|Mb}pe!<)KUx3|hTSr;dD35q4XsAoP^*P396 zClBSuO25ZD56~S^TAF5nl?xG@2^e!}OPU4{6imE!a!7=X&(KoFn&bdz>s<3UEX|Pv z!2Ax9mkxOtP!Y&DJs#uIQ>VnSo^FK#)XS@JkM7+O-F#iQ^#(!&;2*|s*9|etU77%>Qkxcia(MP;c(Q{f^^#cO}AlUz%#ULMq-VP&5DCPt` zIT~Q6?9f$JSD%&URt2VUnB^5PYlt!-moBveT@pqilMFo_HzLfsg#;vdnVeO<`9ByU z0~K^W?mXk>^zGZVMX*HmN>Gt3N{j5qoC0^U=R4Uh17gK^hn*W9YD)r zp%EGyL2!PAiv@E|v0FDFiZW=o)sVF}oiieKqrEn~5S zyC7#)TUVOn^YNr{fz%SQD`qp2BytQWQ)6n4b5?P2tWx_O*lR zO8(isyYZy@n#iT9v&euhIKDAS?6l~e)ZOT)V__8wX2RVgo8Wr--0|3Jqs})cjTzXn zmGD*AV1a$;2g+uYUR9Q zeMqIg7q1{NWn(iRVI<6nM`$$|8-HiCYz2T?d{aa}O`8g}RK$R5*FJWZfWK0T)i!ApkxnD_53@kt(|2(!S zGZ(}xwPlQ9rr%*B9-ioaYbXX`Xe0P(yBt`9UUz(WihHSt5)=zqW(MoF89MgUjyZR( zA!R~JDBo;5iswDR*WjH;F6HLtdMz*a*?g{HeZg>X<+|{?M76nVGx8#c2D=8ZH);(K zO_WO*kqb%}t;Br+u^Ay;I7%hjdVZdswRK35AyZNz$1}L_LvBew%0l?%1Pq~|!PWYf zKDF%#2GK=#`icx4rkHGe2W+JqY~P;2yv*AnKXCOZ6F*=WB7{*mb{5X~B%PG920=8> zLhQWvZO|C_-N3W>W>i!LeLe$r2s*q$taUCrjXY(f7L3FmqMmHxq#t7o$lIvgr4R6w zr8pA{38XtD28tkze?1v&^S-gfIZYCkPa8?1k0vTjjD&Qeeo$tx9*16BrzYT4f$ra}Q(r1(3@Cq&B zd;TBp{=_ZkwSE7_Gi6w2mLWqHOJtVFkP?cDB9>V~RE9#PN?noJLI^8Eg%XP-b5e;& zLMl;8MNt_ln#b#T9jyDieSg2_KX|t7^SSSPTZ_7`_xn7LVc+*-KcM>QBDdXs6(4Wj zIs+c>u$R|FCc>!7f!zJ3^%Zmx`y4rzq$-&Kpt86Fb%1yrW%ExLfWnOD=v}ZTRbdd} zPt=4kF0I7RzT34+e-<3(z5-K7@rY>T!}+PKhoYH*?Lpony&YmgfhDre;JMRr3nr{~ zJ+F(2kudjNy7d2Kk0KJS$=(4Cn*uu1S(u#~X~1ZniYQb0pt1{@G6t}e`Gb$3Dq;$=0<+a^x)9I5_M|<5=Ou}aYbc`jhzF?kg%%Z`1j8=pWhCadY*i?QbC(QYjANJ${ zK|%Y$7f72E_%NIt4kb4x`PL8{(6ZT|Xu5#jk@Gz9vETad_+OmudwPYfE%)dYf<9&osmT_jhs0sh&*EYp z>37$Zw)xZWmeXTu^y1~q{%`_vhQSYMBngAU$VAqDa}a6NCVUt7&L7AkcTp{1?~2eF z1rc`#i}uM5Ehb-^dU%6H>Uy5gKf5S!`EomEgt6&^sU?eP)7(iTq7FtO#RI4M<@uiB z#}jzzbI5ZKxGm{Tf)i}FFP;82o*v~7OvV_?#=Bw1fb~c=n3I9e5%C;2=93;J$QO`w z5a=dgtd$wBy!-V8z)j>fI|?P#6Ums4MhmSTa+!Dn#K#Z1H2p2jUq<< zW7Me72_yF3h+xG^N#6xD!E4s71LteXk{g7Ud?0?)F7!k^ZR$3$uK2LijHkh49LbC{ zR3on@3(sVj4ybOzwv~g!K^iD96!zz|gcw;IW>Smd3We}*u5gOxFoly2bmdXCqQqf) zP|vUWdn}2$Es2~UgwcjJ9J-z^rXK=UWGWfVMiwqoQJCx{`p_fUsG*nxMoA`5fMIlW ziL^^Hx{uCR1#r!cL1sudu3R4!Sbq|e0hSP<$%1=UJ}zK%i&sd44D2d59VT?Kjm;#6 zoXJFD1%t?GE&GOvvja_XdLuxlP>|i-oMDk7BG>@Hov3>Ch8`Mc^`=Ua!sKm)f^*x;Ho70Q0lph1lG;`d=jxQ)QR-5R0m#y(l$31- z;pAuu-9vaFjP&jL9Jw2ftylsw<=yV_j`1^Zd&(fsHm^y&wy=#S9rr< zQ>oK_i(eQu62Ht~&~Xv=aO+WlM?+9>Jn8pDOq&|kmQIC*2_J}82!L2Xu%F>DPVP4I zNFos7T7-VBS_N`TxtlUtF}6=g^qyRXrl@JgJdZg3Vw2SCXfv`VQntyTC!Im$r6$LNuV8t*xyUT9pc=LQTRZvLQHmeK{mp-k?-Re^Zh%xU?5%h<=5!av)z` zXEU3XbU&OHkx{p4^T(hiag44!eCR%wq7VF+;Tp8+xVbURpEt83(aWW zy3hsFG{|MmYPT@Lgq8_BVJ78~zdqlN7o5YuiYOjscNqWQkXuenp}zhEF^Akn4Ar=v z0D5i628%_Encx=FTj#;pf8@VJ?6<8R^Q$U!a-f|u-u<;SbBP1 zVt^R;%K9IQ#6zRLu!m&OEYr!8;ntc#!5vz*g3gSlth^tXK~w_HFw@zv9LGEg$G)wv zDKGvU^J=&~irxd)bHQxn(9D^Gwo#^SV1^$wRVT?&v>S zEj|<$>}5CV0AMIl+B0fKNWYxMRR>tZD5AC79_IG;IvsDTO=6*L!QYLw%5Tg}pR}kb z9M1+!BVX4tZ!?o5<)W=KKf7FS)bD6s`fjpe_&RrG!?qnWPe)YWz8~b{dMVz&eTjY- zoi4+gmM6a856B$T4-8DxwR@SPUaOjV<<9Z5E55z)jXslKZV9psS99m3)oD~0SeBd6m5NQSY*M3sC@(2E`R)DuoB6YRYx`Wwdz|aT3Q?OXIp{^khQQj0 zxnTvfuGAj8yXe8UsBhcx{Y^?XV$VLSlf+2OkBNc0sanmL0dDWUrBi?Z;8@Wo=yfY5CHP z!7IO&-->dJ&sF}lrMYU&(2BwvDlLX&wOowKYs;1z-*?R$)HS3~R4)5uc{iX?@jKlX z;iE3~`H=f64Vue;xb=Z;Dw=&h{%$+s{D+*JXuM$dUcY|*OwA8f9K!`PWgkzUirX#Z zj~6sljX7ISwUd?m|MefrB;kdLblTPy?;4V&t-+BM8;9`=+?C@yb=~*>_vck>%uz8{ z#oIqvq^1+*`CL9q*2W>*SN{A&|L^~B58D|PV*7vp#{cUFrVnp^;E@X||LUZSOUWyg zUYnGIvxBv+j6PjpK7W2>Z~yN#{mVZFXXrI3=&Fd0sJ!%KcV+`+|8+6{J%C@ot|EK! zngJON7#dBvv$j`hX{n+jjL0ZvOH{{nmnbKy0&iq1TA<*PDK1oZ`avyV7(@{an4+{> zT@l0p@*{jL=%haQzVk9Wlayb9%gQM1V%4iM$cqvvvBl8r-~UUI6X+7)a27*kr|TkU zvH>CTYlC3EDA2^iggFky@r|2s+mlR-x#uhOvKM7Eg^+p;n8UF^DazcQ>FU+r3d{6% zjE@rUOH4=$%MR!_pr3{MSobvrXR?I7h9bAVYVdR+mz_Xh(PGpOD{ zB&ZLR6HYhXb~IpSivxzguE~FgGV99EV*^x{PqnS11CQp9in|L5iT+T(66Itnq zP|lnAS-cnSZ)p4pQEFYUKCc&j92b<7kD{sexlcJf`E_2pOVw%~I&DOFVCLJD6cxqk zwcna6)>qnqt}$LEMt_J3sa<3;8bPU$KbSDcxC$~bferyZdpaWG*)MbiaC`U&S?!HZ zx|oG+wBt64?jXb_*|3$-?lU#{P=%bfSYfkE$_`2r5VUWtxwl8Oks(u7PV1g zdU{RRm>C%5!}V902IsqMMW>Igv*OC4|1M#XG9|3=>c0nSzGoMvWhIW;y|;ePy?uMm zdiC{f^@;&|G%h9lvt-Z3$5UTN+x|U$=?RU;Y8K5OTP`^me%5dIw)*ugyfQ*xr709e z>Ba2~W{f!bH*X zJ&>^A(7@{x>pVbZq7WdGtUqLf6s;fCfd{xGh!JKWBDYYXaF-SYr40=+OX@Bu@l4c!GmPuazxK=_F61C&r;d#0~cXcA?|x`<9Ff$`^H+>2Uu z2zKQ_HY1@)D5dbT8%nC=9kA`B>zIvy1GA#M?96Z%K<>(E-67+vg1H?~sA9ZKiAkr) z-xA~fs(&`_nHGch&o%=$&~mjc0LCPQ{rF?)nG zsh;d%kVc0UBRo7_4e*4T7)x5JuhggBr9A?!Z0pdh2Kv`x|w&kH)wNn-K*@9vx& z0CkQRb6tr{1v4gXL}Si6T!x_!Q8UwR9%PIWXS>`N-8h<@DTAO{OSRSH>0trI&(lt^ zr#7ce9mhH;B-KF0wyD>8tDq(DDr497-$=oRS1^CKx{Gc@#ui)4ZsVWJd;!4`7x^%Q zCp)`93H4j6tFscQ70{6=FL2ue1M3x#0Bxq4Cg&bs1M;WQzl9xW&ZMCg4Be!+*mBWX zUGTl@Mo-Ge6el^bTS}I;vx_i41>Xad|KeBGg{XQF|iE5ngDj%D&@Z>-ZA zBT@K3N)*S%4PSP$n~k9}dQTB;@iP!M0LZ@NjnOHxrHARP>1v^Gfg}Jpx~w{P@7^gi z(Zp<8-5f?^Wb_3Q9|v6a^v#^X>!aWviKYmj^G~ z8@P&$=JC<{4jQBZmVvJ&s=qsgU4T@sI+dz15Q1A$<9^$S*z$ihZtY1+^V_#=`(sjW z_E!7Mi0265@3@o?A~=iGdQ~c#xCU&jL+r2>>e`cN&FBk=A-$ZyFj&Qa(_{728IqEV z#%_k?P~#Xr{s#Ms)(dIOM;?u6)VQD6D5Qou_CeVCpQ7LgJ|+y-v1L_SaDJsYobpga zjEgV}uDPCA&3yg#O|+`w`T@)U%ts|Wk-$-b!e8DLiZW!xuvpY4UI9EhX{uS_iu1rPcc)$vJ}W)oKNU# z)f%nF0x}j>yfd3{DYX8hnTH|U!g)+=tLby;x`9_xxQ0Y?ewwk}obwyH)2@^F>6GD? z&q8R@juYnSUOxbx%QxrtGU52LhdMV-q=a&Me0}4&O0r#>As#|E^|^%IsMZm~NoEorLgR?`=@e{mIIF@+Q-+!w8L6sZ`TsaM`F94v#6g3ca`o1& z^LOraBI=`RV0~M2Rv{9;iF6f2tyGLDNOuIA#CuMTqV;X07l{OnOfU(L2FW6fJp+Mq zebA_VB+liaU<06_{-XSqVLeik*fCRpu*dX2*6nA~2_8T=6Ng9^00ffj`8MrX!^YY7 zRn&#HUlnxa%6TA@kz>Z_RJa1kQ!`KcxxC{(M~VP<4jW>D_Q81={u0y)97nDxJRkam z13W)|s%+YA*Up2`OJ6{jA2+lOosJaF^&hx z1bLe5?74*E=sw}(>a}YhPz(T7k_iUWOo(|2l+Z%}P%2zeR&lcbGvpB0xN$6xWv3di zHIKnW$^#LbVd5u4m!gBiC5H^5L0Q3w2Hth359Jw&sv0_qF<$1r`A8z*BBrZ=HL*wH zZj>8R+XMXWSygqUb81N0W!{y2Mbv00|NS!Q?fIUehqe*>`RdR0q0Bc$c$?gz4IH}E_3J3t*Opb9_u~;ma&*) zkQB0X5?5Y0H*ws%a^(Q$SyYYG3gDyfnaXGJ%L%3vNN{#+yKJwry~?T#artC(^O#j5 z*nlb~mki@F#w>)VsBZZY-QbEyyCMXldO9=flFR@Bs1xFuBA-GvBo`5$9P3a#IEA16 z#rXWq0h^BN4kZggNw&sQ4W-5yV-<31Z%YQXNH0n_rWIMCA2(FAW-YXk^g3A^-P&a9=&Wx_JF130iFfXnsTs z?M^4;mYtF**ch z6lZwVETl)`vMO4B*vswQp<={_^{-;ajltXBsjFntY~{+d9xrpUvU}? zjV^3A_`c*ONC%3j||V&1f99R<)Ug-N$RP60?1}q=ToS8L`LQ=6GM`J8+WjvfKE>@rg8R2mh zME>qaqpW%`Oc}bs49b+EZ!snlvateYL2z3_DU;6=j>Pj-f>yhBlk*&ykQpYf)yydJ(rJ$V`je_>rIb z0@Ey6;3fiE@y-+d8^2TRpeeI(Alh^KbT`=1Wn2k-b9{*t;?zP@ynl*DHnK2z0aML_ z*RNeG^QkBZ#ScyoAF7cy?l_@w8 zW&`6eHTHlTL`t<7(@k&7NIIm3pWk@C`clf@Y=A72KY*LM02z>T(yk7F`j8?@d=Nkb zpajL0$^sG)4G(iR$aCs0+eL}=MkvRi+Zhz*IA;4#zu2MKj{li6C8pAJOufxi!`P#=!l z?gqSRH2%npeaL1g?hUOlnftm+xjnKAF^SmG5Xs% zk#4fz6oty~#5Hgd|2F5#3-|SYlEMZG?6-Dd-b{1;75{z4@~u{`1biDP9+yN00z2<0 zmIN1|Qi9Ah<>tzc{P<7YLo9@WZ^Z2bS0eB~)3lo*A$G03Zk=k!S_tUVLq;#3*2hi@7k|YxqP18VGg) zGJtXzU}PxQSbWcE#S|My<(E3+X#U61Biu4RMIiZ&niWDgl$mdghz1dvEK-L*(n_v! zQ}w9FucA-u;Y$41;f+l)GTPaG&i1Mqnn% z@9t4`@g+(r)>k&9{G+Ns)HJTvv=`r{Z~y*S5p~;dWM0 za=so@homCvWpi>Cgs0uh0|R5~sD!BmDRICOH26rol?H22poz;)thLMl&Ys=pn+r`8 zFMOBRvEH3XaRLVsh?bHhBt9Z%Mc(nQZy^sAJzFc90r)Z|x-n80<3O^Hv`(Ny%duZf z9DSrbF@OC%JiIu^;vA2ySiSBe=Y6T`t$Koq5}6?hU7M{6XT4I}HBBBAb%<=Sjk5C0 zaCf65qrnVFNFdGws;{M^^@|t?s(lzdo9q%Wn$p2Pd$pD~wlpn_461?hXsY>0%9>n# z9NWyr|oUXh&{Nw+f;1D<(aQY^ju9!2Ys?4RBZoq-weNbsOm7hge1ee@7JR(Y~ zlR$HnB7G>3;d_7fA--dEbt$HUUlkMB<#*&-3HYc-klCtaI|{ah@4&Lc747$tzHyOgT035Qh($#V(j_mP1$(6U7J!AAH}1 zW*~g$5>ouqnOx8weSw|_{A8(?w>WEpXY8-Pn?Hc9LjachYVWKw#!L;S@d=vMztL}n zn+hE^j9z$d`fLVIU0kYFx26&lq=ci5{0BWe6?ZPJREup3rZ&!H3IkB$`!RlC;ffr48+eRg;f zFg3jyWwzbbsiv+G`r{Tmt&I!s^=3e?>1Xste!@77I-P_jXaW@}8CC{3Wpfg6oi*hu zdk);`b&QuSqv})hS7(lg8c7@@Nu%t>p7AuUHYVZmV^t*nZ*MysWK3z$@nVj9+t#fC zvj6hP%qy)j`u1!IHql~OKv`2C%>AMz!B&fEmO3njCRAp7aeO`Yy7;=+O>i3!6<}80 zC?|1!LArRm&^=AYat5B_0}&b_m+|V^XQt^6nWlq;6|;)|L1W7)-F5zziUG2tB|;63 zs)(;S@5CE^l^9^qC}uM+^an^S>hBSg@pw5QJq!D3iGLYZ-X1tc;%mfog{*NW0>oOc zXdfN1XzpC^_7_BEtUmJJ5nKg;B>*9TSWwC*{-|ekZu-1WQ5I(Xj+!(}mq{x6V8%_h zkw?L`4Z|IJPV|-)>}^OYw^~ncf~3v&0`i9y^giIb9>Rhyx42Xt2dM`)gw41d}3DoK<8m8 zEFv7DXXDjxZ;1IB<-V*=5&uw%amuFOcsYV~ae_vq>|A!^&W>dRO-<(`-#uET&ats` zY7`fmz*>2X>k@2Nt&hMWMnqj-zU*5t==d?$t0mo7K^ZmS#`&s+n35r6e5HZRhkT6U zrNNQdS6MZf62;@EkIA{8_M>B8X)isSv~9uJ=E_;NaZA2aCm+>g*vtQh-l>l} zQ`Timgvbw2=|IF0Ls+yTT!$BgiaUN6;e<<}AV5cc zJTZ+U#dr_fQb=zy2g(GGJE04zAwXqk?|+sxMKqn*2<;p}-J3K)-PN0_gzpWlIDzLi zmpOS7z(??m{ZAjR8liJ1AwsDvRI=n=z8@2g?VA~T)E2Wg+$#bW0u%*4tzK(tp`UZ3 zvf7IN9Vh#9CAGAo=qOJ%x1D3OAxfzpwR~=Q%g+slQ!#PxhBv98dKb|iV3t_!aIucP zUhGlTC70BapLy(}=dm{X=pJR`uk=Jn?TO7t%Yzux-PoDM zW5?2&{dwZZKxy%q7{io90LHaZZe{sNljbSEWvs(;i3c}1s*7ni;Jyd8+H{W{G&@;^ z9?~Ix)b~2309hlYNY^5^+3bE26DuGSrf#O9RAf|(2@bs;IHgl1)hjJcYdbPjXY4*O z3t6wo$<2EgrUMAhaR$2dUl-DF3J5h37d(IVTQ|Njoym$e|F=PJt!{CIaTO>u) z%TPxfpDjO(C86EyhOr6*9rQ7xpm)ws2(M>KNk4kS=ZSD-{8ceg6IdCD3biKlEn=E2 zM&1AsR5>M&)2cmYY8){(NyFxg^8T7zturOREgI5uTjpDuY2k$=E|`XfJKC#gpL~wn z^-e@vM~5zbyoT14cCbrL9RR5KazUPrm^WrPT`$YeXp-EkIv$e^JOp*^COPSub<9#s zp&o|aR#;7I^LbKpj+xkGO8-hGX3Ciog{Of1$k786pkC>hJkLM0jC4BF>mM2xu_ z-5jtX+G1z9e#+IHJz7$J<}Ie{|w z#=LJ0s>lBZr$9!KRd-B#Jfx0EUvI*oLmwOcotIN_xp7+tY{_#Gm$?) z=VBLbK+2;khAWY=943eb)7awb8lbak-j7yFh1WX@Cz+^00D=g4H*lRWd_!ET)(bvK zSrc&FLO{z_1CH!E`X*fI(Dc*`hEvE}B1yILiWA2SMn=_Y+<-|d57A7r&Id$XOv^c&+RZlem5aq$nlV-x3&SJ=Di^o5>a8b%*OxG}?1qp2pp0WS@K}uX7!2vM}pLt@IedmG6Y+WM7 z{LDmb&Y-AHk8nMSj^HK#0s|iDyAZ`JM_i&?{A?JTrs@%+kV)IZJsmOF2EQRomQWG| zTzo<}7i5Ny&7|RuSnHm+n4(Zr-GHIbA;I6+oi>C(0>TIlCH58aR!A5lQ@UAAB4 z=8YY`T9_|Nv&@lrlk@5sgpIK5d;$-u4qS~$a{0Zd@O}j^XDEa}`_|Uk5uRVzb~X}w z9=J|M<8B3jXV-jlP{=@9MO787)x)19l2g5XF6F%$w&wW{K~JRGt0iaQdHCRuE7+)o zl2o=JAOn%H68W&yml!tS6Uv;sF}2W;lh2_mC+C+!7O)IKSYA#Gubu_b8j}W&7=B_Z z^kOg1zxs(!N8-G#Org*a30NyzzA}|{n>1S>s1=AomSzF>LY9*4wu#b~a4Vo{_t{)J zXa&JygzoKbGXk{*Cd&wX1cCB1GukN+`QqF6AnGddt&j8H_ln_@z3Ql`PV%q zW}@UOs)f%MrL{Q( zEzber0zM@%Tsr>*Un1$fl0;K+Y?oifXm5SWB@r6XS_qe1zq*5fcYutt9*_z}6eNbXX&hri( zJF=OPlj&*Sfo_ab!<2h#P||VZ+}Af~R602J>faBJ)K0RIWHsa^ zkRgih6Q|Tpz*~}Lz!OPFs<6N;Bovv2h{n*eMxz8_*o|;^qU*axr8;@=DUg#=p2FOr zy~ES1JMa%~RVDRzRNLL0M`d9|LZRfw&RdPj3p~1>|L|}~c=Bu@TO;XXL{ovcr96g# z1E)H#yvFEXQc}Ae;|)-6(WyZ`Gtd#xW;+Esqdmrhf8Sc=_Z|@+)mq~GyM>BgmmkqJ z1{~58Jm}>uOsjAW;5T)-*Iv91AoAc|iDi$db->|3as2JJf=1E;@TXWcN09Mkkc$qI zIK2MztEN0(#%_d7r!L_5nL50Inh~l7l9($5)J4|`9$W9#?V})hL|MLdM=`+}J=$dO za?Diu`GzYTVQS<>qQbaXFfU`L4^C=mK^Xf7do!I;UD#^$o7b<`0T&^*l}>?y)|>P8 z!$FX)1z((X2{2?;d+U%V&z|8q(8421b_N1xFwuR8wIuwoY5MEpR*guyyJ0059B&J~ z#q7_0AQ|>S4y@Nb#~453uqpieBlX5!aF7Mdz@~DpDC=w!w(+dU`-4gik7ch5M(V*V zB384<>JJ2Ep@c(JqY+d(&%#3T7o>oFYg@KJSSW0~_b#I7X3LNEHnqlelfzf;r0^m{!3UexZsCB@6(vrPcW9SJLIk7ZvZ#fxO}iG!gA&LN znHA9@7UVdNiC@iu1ABAISq0DCK%pSh3@AP!Bn>G4QFsv8wLiDwJIs+eY2D)H916yC zlOkMQxZYcf$b7<5SYk9ME`2&Yf zm;mB3utmVG&V+wDeSzUP2aq5b`ELbHl8eUi<>$)HCC=Nm_$$uo0;~BD8?e?;{D!)X zUVs1f>tl3%m~(WwT(AExB}tP9zVofEbA0u$Ze}&T>?9RJFn^~-#ZvM35aE%qN}G$a z^hb}`R&)};7xi*6?a%xCeAy7|_S$qtT`&QLNH6>bFP>YQxceng+U_3l@m6z>zoc!Y zIY59>$#g%hq@l;5bCHj^!vf51=Kq;x2pie`{{UWg5DImbf#Y%W;O;-VYpOsfQeQ{s zw$aMJn?6`Hm)uO1#yn35MtsVPem!3`mbktTe?2l3oyIU0Leb`FY@4H>1TG;s2SPw>-BZxK_5dvgg-sPG%lp0i=pnOy7Y6CwXoplL1 zBWG)_dDd1trFZA%s`<(z5Ws#HF65bSYE>HPHt@SCT1LqQl*tn_E5^)VFwlNF`e#ZH4Su`~KI2%z z2KU5V06e&iByL;IkE)bB;_@&3YRKAbBQA^`Wz{)tQ1*7r-x3mY=%!?z4^UY1bmjy| zRYKs670I7BrG0W3NL$E_k%2)nMu`)Z1U(A(0(MJEg!DyB&v&Mt{-MjEuS6#H3e9ab#6_>;}hd|6tY85%YcUGX|4qRUidVnlX&CGCm> zY>>IqtBFq0sap_X$=UxCqhdXz=deXqRa zLe<8=coeZyq`Z(j^xMXEWKt0cAo$tOD$ z5(77fUrt^ziXQ@RoW-Ob2Zcgg(=`%5U?6?WU=N@+gV00hg$fU;qpYJ6;3L37^W!^P zZ8=0TypC!MqzBAV&O4>te-?rASimEwWE9uGRHEG_SN?4Iy;8z0wh4e z5yWLn$~khem0pEA{prmFy}G|>3RM*0eNxfR%cw^>1b^h+)0Fk?u#{xRgS9=%gNYV> z+fyJaFCRG`WySUdq#taB%0g>@`15W4Nzg1%W%UzA4D2Jft~mH(OC)aE#i%&ye4Vrq zQpkEya_>0TRFF;9?$tHU{Tc})c32SO1q;%x!x+eMvmFw|5e2dZ9aO7*zG?*Br{Z{* zubFSdJ03&Qhaj&^r}LrZ=zf7Oxgr#RkTFkybf~E*jvVQRDWjFy-)fHj-o8CxVCi+E zIhSVk^^_BeYnbm1b4Facb53CZ z$YHWHj;IREe$6_zZCPRF!C33F5T-ouVL)u4OjEH)y^%>pBd3h1XiD`tc;iArD6G1} zf60ns5-6I%@94iw(vZlD$zkr|VsYLCgfDcTR8Ypb2H}?Rjn%i@2hH`*41yx2 zvzJ8~CMJ8eAIk88Y~KXLVy(tpP7Uu&k+=KHqMjT;t~E@l;z)_x-qckxxkMMMGq)U& z;??orJ9KD^(hl5zT4u+&-Fsx-S?dA4U3blOG{W6R~R;zHIV8kY9#v+X~D{Rga2ANdzwV%bN*f)#T zdBzp4W>ktQ1cTvyyLRnr@}TZT-SwDK^MU3eapw#UmNURKv0@Nl#pF7L|!;C za&1poPA-Aze)CJoBQ|T50r55{?X$*oNR}JDjK0%Sr6V8AxMTD*^=D|E&`JNWsm-t& zf=930k0o~*4~VS|RVWMN(>%(O_{YcN)Khv4Oo}atjJnKd$lbe)g-GWut0#F}_{e&J zBwJ~D%ftl#Fp4P_DtmZhd?i+`KZ}Zhk0bCgv)AnVx?OS`bq2j&VpjcYEXSbY^{Z=` z@~XA1Y2AQo6&6qaF4KAhqkzI?R0^M-bw)+&R=WRhln#MO!}~1-c%YY&$lPz?h0I8o zNqaNsaH&0DS=SwLf_H0G^X(x+m5ia3UmBB7cdeP?q;R8X^Vj7^UR(KQkmT-z2hBYS z>t?0__*&F~HXEJ$zO~N>J{<4^dvw=$IOD1Td8e=nvok?`4z)V<6Zg-gV-2cwya$Y{ zstK#|>Ni*A2iB9t*t)v+4AiE6!;mT2y!%7`3w0J`SQ9O7<#z&&*0QHwMwz$MQhvxL^SUfrSJq{A+W)xm z>!B!)EH2i>-rA@b6>F^pH4$>{+JjXiOkMlBV~&mY;wrDl;mekf+BK(2!?bnR&kieC z^PH?v{C#EoF#VhQtxP8cCK(%Ca2fvBt@5%R$DE7i-?<$mE;0CfVVSfO4QePKcf(y^D6`1 z0k>eXIw7!QSg7&mN&6))Lr&uMvz>7WaaR*jTca(IRi>_ z4eWH1cV+aKqK>t^2zk&R!(TQatWuQltp$-6mt9|FO&=cOIM*Ip@P0AfT~M_d(M!vg zU*?Y?>wvt~Q(jQVfCaWBlu@UCN8{)S`65&=-6zvFIW+PQk+h>dJWX-<{YkHbj0H(@ z1EpfK#}xys*tR)X`48a$3JpMNVC7AQ^}>>p5&?SfGGI`}iOOx%nk*IJl70;r$p%|s zvnV?k_RE0$ z6K%*rJ&;estk->Yy?gul{Hg|Vk?QL+?EclS7``F8?Ucy!Li8L<=-H(EWEuPdv&lUM!qY+h7hg@-9mS z1uIg<2Js=S)NI!%$3{JjaEU}LsZ&|`@P%StP?=4kG9EC6WTk(}XZEaFdPN2$@!=ZI zoxsvik<4_X50QPQOnU52bym3RZ?KwvW*UwMvjMbCk#RGe*Av@hL6V8P>~G-cwqsGQg3BF`UXHs(z?)C@KiavFj`-YIyMEJlr`=23VyRLi9t1a^E}S1GAMND z&{iDgM42@xC76AhSYh@%J&|f}0%eQLI8v!oFteR36o6Dz*&OZFuSO2+_PMrW^0C14 zq6x}@jS zxvt-CzWE2;0PY2gIbeuN+W`gezvfc*kUhoiji;*0ge3Y1K58KE!{RQZ1+*oMfXOuU zH2nuutlKD`5Ddor``0Dl02&x^(4-?1i(PJ&^y}n3Dd~|mfH9y1Lh^(_^|s#@|?y{W-d6*G6KFS!)X^?glRrlNC>k5dKl|d(sD0bktm^E z@b8F{jhq;%GxH*S@Gl8j1uAmGdGpjHuHwD#$D5H(mIuoW)I$dGU+_QCcs@X_hNQhV zr{vzRf%_+9YQ~V3bCrcAVqOTdz{d0`xRGW-5Q)pHd`rX;-wDw&&V&+EHcnv`l|^C6 z5XKr7s6t-K>RIOH<*dQL$SgfV;YXQuWw#ftf4@Y_I|UnFN@>Eo&|Z>SSn4+tyFSR| zJ7HnN6m?sGdby=CEJ7aQNQhMr^K!@R@0Wi|i@{t#kV@Fb+ZoRL&`-!z1R#K9Ay5|P zlVslkzz96UQtaFS`_Y-p90qKFHKvS-5!CS*Cp_gs!Gg#{9=Pg}!-pRbgk)?;Mqe0T z=2^)m9qE(e;+7%?2Q;FY5w{_8-R})Kv5*d?rn=(&j0BWcT5=k-GE#Mf?~keDdzGFn z2fX>6p$M2Zn1TcJJoF@os#v}Fg23cNc?~8kV;sDm?lM;F4PqCU`VvV;|Df@$-r zlqoKS7cRsH6;?ld_Hx%*_w}oqShUyd*Kgb2w*C8^h@SIdX!qf^>k3Bm0xPN5UM43SPMWk!{6}exWafe{QY^U?zvIZ?w7os=Y&m zLz1n#U|)eht}N)XwYOhR0e~0##a0W)Q(?=jI<+S@CerkA+;&nTFw(>bz#f%oS^Ra-Ee-?8gkRuZw32@juvFpX6Ult_KW z3WQ$3?AKu0mflFTLW9Fg+A6R#4aHFpPKfqx7t5yFA5XK#N zlt(X8R?Wtaiku)_ICFRPWVbm}H>G-x&Xqrw(J+pLqz=BeG}iJT7AzA(S&{CZaBdP` zVFES9=+UF0+kNoqEh#O<-=+P=Z-skKo}3@-`wgE^TWy>>0U0N-P^^innYY#s5C;}L z?uNyYITuU|2(m$~u3fU3HfPeL#zC{HPrf+8+M&TFZBQ6+*!!0mz&-m#bw*M1EN6fat(0u%%zX(M&TnTHX$`QO`(h!v!(dC4xXXY@fC+JQ&m-E zVc@jCYndHWX@dEr!Ff&^Nza%kK*@~lv$$M9*HD#oQd7IeL^~~db^1-)B}=y93075A zC40`$u{wtWBZn_x zf*l@qpJNTgDtMc0b43#FxH_BxV=1hd7ln!7B4YXeSikOjD>0X3Oo_qS^&2(-oMJ|D zt7s}kwHXC2Z;$L-OabwipRcd3)3yT#T8if>cUi1M$jW!a!uIUmZH2$7h|xr$&#*X4 z-qCt40dxe{>%gJJv{Lc}!WLv7+bN9C1_zsSwwW4P!rm|$*ans2Skv0`Cvrj!D!CdA zxoJLL1qwRlg!Ud9OL2-L9XQog3}xV)nW?s&I!%TFp&lkeveoP<67fXL>L?Ho2gbHhV1W zxxz9?5*evfbQ!?c|r;4IK_!RH~vc!hLDdaW(&e2idQdAGcOnTU+gWPBIEV9{z znQQUXCnbvDjP8>6_$M7Vg{P=taT=JqV8N-PvBU}J3@bd7@D0E8#v8@Sa}a7s7X$Jx zgQ3@{`#5JJttPq<4Lq4vmO;&39r6@8%K4SIV|KkwO=SnF2??`E+f;{;$q?x?z8(+* z5b$vtA}S$9!2OuK2e=^#K41<^4icSnqb$BZDvA2$`~S?B)w4vpEIgF62P-OnBPVWQ zrCoUIwIB&xk0uR2q9v@PB8LxA^*L6%+{Q-ol+3hqcTqQqeUYRObYAcC@?rkBNl>^-c0Gg3!uPKynvY|p)4GW9I zPwp(Uu^GmsZ|>+AQF?N-xSyFb*DYMQ@E`1)vGL$^(Nov=>DgHph7e1J4jWdTIcRNO zK><^_BC02{0kGHeQ5!@olEGj{$Ku>$#`;?-JW1> zNlDo}ZCT{T*Ophy`{4cO{k4QShzpl4Wpjtmo|>>O3(Y$VDv7h6q;-)9NKL|2t~h#O z8cNlY;aa{>iYfB638 z%Gj}EDIH{huoD1Ya0oM9GA+ySQC5D$9UxpV3d)xdoA~bZMwRTx*@-Wv`0|pos3>I} z5;dIMZ@JD0r~z*plQZSqp&zTu!y>a_?F%2Xm{w44D;1lg<5K7$ zc`FkpOn85RfcOuWVeh(Xs4lU8*Soh(M(21}n6X@g)P=0rPk}~_frM`tF`w31)`0QS z#obzX75jJOl`(R~QLV}=q*iCaY9!Mh^4pPoGA^^v=-hkSDIqZV3a^6~DNimq&3*bn zxD+r4Mt~>b#JCGHfA{a-cL#Qsb)4*~fgsNY+Jj-2ZNIBlU0yRtM%fX?$=oTtNl4!# zFXH0^86}Yx6mhjKJIHf;*B*&ZOgu~lI8@ZY{3tRI$^H!g z8VEz85@(p2N7febLuBC}764)#Iu{u)ojQE^<>RMczI%tPR6{tESSK62WSDf?bMW9K ztXru7cy9vLQj?$k@ScMzB@6`XI%q}xncL>fn`eTK5ObRQGZu~ouKM1UH%$4P`0}MY zL>eqX=z@$sd#dQF_im2|m7;H7LVKxb@*Q2^14cer{{4U(!BLWxLWgQdA*>6y(`xmh ziN!;~{wV&~x*CWnI1&wz#D}OgCeNSWh2zE=qLT4uC%nBA=-yWP1nfP-dDu7c3CRH* z(C^ZveI(ICDu*9`CTfL$HNh}qBSh`Ix`Sp5MOcU5X9<-}MkQjerH|Ws>~IE~h4%3? zcKx@2u5_yq&S{PZ30tFO-VH**xV`3vF)!f{nIyyEqx~^rd zYXaX9>f_)Y#bt<})pK_yH7_JD4_~D4Ha5AIO9%Y4fdLc{7cRZJilwY9Y53!2pj4w2 zL|3^$^kJ-?9gE8)`^|SEB0!Pw9J>VButVaELX^m~Ahewnn8OV0qS^A0$a(*7aTL68BxPkK9NZLr7!?)Pni&J zf<{BXrl>e zwE?_Z&WpqnNJ|R-rl?V5vpZxJ2}3YVJ_PSv5NKKG1JEa2Dfmqmom*>zx76{Y$Be1O z2vpcy0cRM`;yH>_kZihRq9cL258+1qKR_$Z3aU_06ftx%w`fC5Obk72W)|ote@v#6 zs87yNB37}HoYD{m4An?9&KwvlORgXgcA}Mo3p{!un@_FH zJ!K=EC&=8(^z>(lsR+`I38KW3zv)`9!(@@Wb_5kgW)I%9VFP<kW#EI(O+(uC>?y>oRU0_Br6i zZ73}1oU!i_QGHP`DvuEGbpfFu1PEuy;g;CiPUcVnt+V&L6E3U3=TO2n6p^5BV*5d4 z{%4rYfji|K!-^RFIs;ff-ltf@vkS1z(xppVs_Q*NuJRPLr~F>sZ-eiR!}|+k&M1BdpGrI$s79j0bo&FTx<1`Tflrq( zfs{kuU?UAg;D>TT)HpsdjReg+^A3Xa^R%$VR@EJD1xziF26FjjpI=>+Z$qp>-uA@3 zUIW{eE6;)d@X&ZN%vTv96Q|N4{TOONrZHUBrdU`7%+xLGWx_zil6FL;#=xe3v{2?>N-Czcc!Fa7@E5gF5hDNuk_$P2mQ z@e3P+dJ3#YRYW_&Qa^DF;8jjv0i3lNvp5LpiRR`9fzgLKWZcvH*th7F@!_srskK;n zBhF$ni_5tc_bu`oDQ_3M3VGfX;bMl0Voee?%8eDv0Qd^#ApR(s5#Qs1!yX2%`8xb!5TShx4A33r<>xoOri30^$|7y_ zi6n(AcnQKE6GZ)An~+sy^n<8^59gjN5bEql!-&p~Ln+{phbC%|7-4iSq2_&YPZn*` ztcnvgzq_coxLqom)Ft5YY{Bdpkj-8Jc_Hv9l3;#KK^TI-6WbwGkO{DWV-J{}7T|(q zIRMl-x@|DlX8up8afLFM`^ib^IGS@iXPO6I2lAJJ48^*RLRx4uY^G$83p$K27YG@R z(bpcUYb@eM3)%LIrCLYsJ1EpYuvhfjeEr`T9h4ms0t->Xh$fflyhL;MW-+|1Om-0k|2-If% z^{ZF!b4ds{h(B15)|0&~+)@&utmY!sj~jG+se?m2cZ9wx{I$EccW3e3redhSmC{!8 z={0bFgc|7AW}uzsHLz+ans>}01j!WNLn&xa>X>_Jn|`!U46W1UJ4l*_0{wnGvPSv= z=uFsGyI^;7`e&J7(pF=b(_r@OjxuiFzWqxYA@~ltGfh%Nk%Tf(fKR>;fT3S_c=+tf zbKBj%*`?{mzsESC4-6#@z9iTNETi`4WO7+9`{4d`DE+wPWdj{ql{Q+}J8 z?(-|#8h9(^`T-a84kA1t9pnHJATzdFw(JoPiFrO@dZ=&a&7W_0_Dt?@|NFM_%{o!= zLyfY}0#BrtK-VY<*&yk;=8ns;@8sN4%}h4=ayWqQM)0LY^b?sl$BUg_GBV=L zf<|iRyw9JnF*GdBr(}P&tJ@HAVL}nKC9Jp!M8~?_I6+G7?a$x4x8T`BlI^3-^XAME zOoQO?GAYT$zCoKk^)ZTLy2VN=p4Eh{{wMw=@^2^F5-c7SI$LJXUH_TifLi#_qTdOMk_6UIYh3e9CqLP(VaPcd&F)FRdWZ-|xTn zdC_Nt+P+MhAsw`igU^M_S~@y`%r(%LN@Wcm5eIaW_a<1KZbYV98KG_6snc!}AAY*@ zp*{fI%!vVm284thVvH`~WpJMdn#`w@^Qioz>GK2|2EjNB^(06tdR0geCQ*bS=QU@u zkBGvGY(fzt;^AM;AhM}2KYtJP!md{8IGP;cMkYdJ$ld40V&_9!-0QbnhZpyY0=Ib8FYiJdHelIF~?@N%1uHPo@ZEq z7Ki3upx=bvq^bih-_7(pmfTQzQqzuJ-xu~y*SVw#k5fv5fB$_z$@_8({agpO(c-R2 zwa4@v2FWka5v{FJd{7Ni;{HwMCMG}x9rE=R^B){*us7UB>K9to$EUkkCIEbkbb)v+ zF2+!Aeg?En!JTyMPffncbOWe=p5C4g`87n?N3gUc?R_CSLx(PAa+yYSk#CT>SditnV&0LX1+9T42(}nNd`y zWlpTzJ#+la8O+@aG4dvOQ6M-c?NO74d_Rx8A@8XE#R>(x?Qh?{vD!RT6FJw*uaS786;0HUdjA_5na|0ayL$`PlVqExEJ4d08eqF zR&jK6WH~`!O-<>&!~~IF51fw3fk|vHP;GAV#K!hx$A)J36AqJ(uiX0_H+!p*d*Hnp48ezMnPa$6f8f7(LWhL3 zS-AlO35G&si=y$7p?9)if=$aYqepL_zNRo^EVsnD^D{mkdybQcKhV4UoOr`bz5a?-<@!Bb49`;%5H*I2MfKIWk@A0^g6huD`Dr!6!6~n!Lz?~&-=Hg7SYE_Pq8(VHu zac~FTtCX$Z=rVd5a1$(KQ#WBpFPV_ z_wUOo;_twcw`m+n9O8t2u(8vn#iVU;z0-$)YsMHUajvG=S1DT^nadw6o)S162t8_J z6FBa=@o1B(F_eUJcCfDmm$Y8`=fle!PvX z_KD1AK4|5H4!jEX!-?Qu|M<`Rd4n10d{G zXO00i1Jy^5{x!Jd)XcKC?G~$+q(+W4{GdgdnHR7W9Rsn9BR-V6v>pwDp*M8#$GvnWM+U(@xgPIxm zJuWUT295+%nsj*}${>cLC&u3O`g-Z&#Wq{bctJGu)TqEgvfxB|Wh#m7BxttYh;J(v zIo}5)rdGP7ui~i*v=3B(P^f>I3se}4ITA5gNm~bpjvIHORw4k3KNu-{)UP4UQLyC(Z05w3@Qci73I3jRX`+(>WgXJr9rVolrJ8`{nD`8uwdf zx>XM(c|M4V+4bUuS(}nUg9mrK@99Hj;DMNEq$9o&5C(1h8cdk*&{FUGtAqs_M-pDY z-bps5va4?l$UbnJBk=`-smWW7rtg@_3%PZx!}C7LD~5B$KdcgKFUljarf%9!0}`q# z^K?8BVe7N?>(-qO37M`N?BioOI4$YHgZfk*$ljna;Y z;`;S=M@iA;fgpktUwk9woyh%xKdoQ-KdYL^m4(cSKgfxr0mJ^fNZu5h1t z_;5nr6uZl%B_+;{G6oJ90Jrm@=14@Z=OGiP|1o`6O`AhCCZvBalV!n1eGf-!Rvt{O zd;{eH69Od;B(EA^ks4EWZ1i4czRq}XRRnmEoi=DPsX*Aji*x_#;0+529rNd(^y{m_ zq71`J$>2u=4?B}sl#%vBN(u)k%eEShTXTV#iNr{SVrR>4&2)QTssk*?pO}`pfigAp znoU`0c~{Ged-hT2LG;LwiFEgKUCTUq9Z@XzhU!_ecySagi3m0jaWir%9x7Z$X_ImI zq3kPLJI?tjsF++C<#%;u6jg#mK3+8%u`nI4Xh*>m&pqepx1p8H-ucDG_Bj**R!&wu&2K&^AyeHBivaH8$WfyXojl28j`F#mF~?0zw$SJNH!Z6LP++Z<>ag*uN`}N>)U}DvE~G?|z-n_j|kje!tIOpK}iNe!pJN=QSRW$Mv{?3St9; zw$`&Nz6jQQA?>dqMkupnQ1n)P?Q+SNAi(FWhc6uv(Sdm$E;U`W?|AEFw}#^332w%v ziyC@?I`h=22_u^k9+4i5TjfVu;fT4vzQdd^CmXn2!ja5Y8W>n@(&fnCr(iNKuu@t> zl18nx#n^qU?S|~)E}ELKBxQ?w9|#TIzP{><`{&P}g*vUEO_4QY75U50vD@gk**bfKq63BbUI{{^^LdOQj5ZFuZJcyQaLma>*Xl;LQpwj=2T zGXp>&wboBnj$L9>&&$3UZmtm#ZmC2y>eKeyi+5eZTTF}@a8U#ppuR!@W3qDq=O=Ca zx4wN-cl!OM;wJo%xaX4d11Eitj{sSg-6hb6xYLViM6+Qg^pU@Mcu0GGOvf~T;_L-G%rD=B-;RFera=kMFe*p%e%S_WOK8L+Or=*W`4s&UH}=z{EmBH?ZYh}~Y+U3q%mv{*(_IJ%=>kGMN;-?#ZZ z>T-5<%Je@gkzb{?2@h>zEQ+{VJEdQSr+c}5iwt)R3`&v`_Gc1B43<21O z_zdG{6u4+YTE48KT6wRbTJ~hY20Y?msjMG*&}4*Vm1HsvHelW0+eu z?YxEML(-k1{bMvVif{WP?}Yh9Ioj=c;*7HfumLLiTC}}@8z04`3Y8?P?I9(b_aC01 z^Sz+#_4SUBR-)%xJ)U~e-uljaXA?E77b^GW@kqrrYCTOyl zG;sIqo8?FR>_EPFNFWnE405!^qa zV(eOkB2E6Ah1(NwDOdc0L9xhXzdxJpAc`s;7ih>5@;F$9C`;&x#4&<7LBR}Zr!KB5 zwdQ^Px10b60~=;z(20VZQg)@f6Ny>Ad;znrCAL;8>S;PD@l)Mr&YFe8eQk+0T{ajS z53&$SL#DdW7fd|z%qZ7t?AWHewMM6n#5w8t+83I!~zmlC&1zA25KW_IL%vV*2lM+VYOvCDY5Ns-|AK)Hyd#4*=tz;$iqS7J7)gtwk5D~KKZ-Hv@3|{s{s7(> zd+(9CtEi~RH@*A7fmX`TMn5#~zR17Fx8Z>+(W@Lq7%b~BsQ3ur#em;{H%t;?FwqmL z82&*f%qaG;Za&u3O(Uy+|Na^MgM%+FF&fqT`1hGCQyV1?a&mG-0D^4^B#Gd&B+c`T zwU05Jhes$B@Bijmejr>Pd|X+n>eJIcjK=l4 z_&MXrD8pgv7^A3WiOpajyf#Y(F`!$;%d}$|B=Qatq>NC2l@?O*;bF49krjOuavj+U z$ZM3rAXKoENQ#gvbCIVb6`l4xZq{k{NKt26uqpBU`KiaIgfCJ2`Lq=?ZK6p*0WEkV zs+`e(D%Frx=~%p8yV6k4D0o6fSSvK5X_Gl}oAGyIu#{h}maNlKd+Gf7j8lTvAA$N= z&A0d-Zj|e01viq)&^cKCUJUA}W?_^<2TeNuC{Z`N-ZyrN6W9P0B3k}mSLY-F%RzSFS88j@l5Dz2;=XttHQ^`R%gd z8*O7b$(rdzL`;gHSDiX_QtsGsyrW}e@1`Nw3UHNf`P!XP_`zCKMYufLPYE?P-Nr8a4|9IfBQYSk@K(d=OM0FTr=J;bxTX6# zX?}7O$ZhRPCo(1Y>gKaqBS;IlcZgz|;zOKy5UHS*{dC{yCEV$9Et0^r1uydR`)0dh=`Zr43m&cUX!O-#01 z`i2dpqTqj zbIh_ofO-@D@gW_k@fBXKWq$k8!}KKr`RlJO?E@i@4!grbYOx2*Tt~J*b-kLS#b;%> zM3Y!;I@_Xl+^K#W{~4W_kT3`l;JBR{se;sF6?kkgig7YlrN-=Pt0~D0`ZN7#W~~*T zuRzW&;t-0ai;*xQRI}P?`C8dt2adS6j8m}Ma?aZF^iw}W9xTo70vDGZNwE9J?#CO< zGuZ9cvo_|!#^>RCpDeRPL`;j`l;&otHF;+wFukP1D5nD58bn;+u>Zx$xmdeDjW=TFG1XKgXQCY3YM-#_NGrR zfv@gZax>g3c;R@3X-BLqi!+i#vfW+Q8bxU zFZ=Qs)u0Uw^wfJjUCC<}jyJ65AR2>GtN$JWYQ(%872sAZ-EDG>a*yh-G^#o_^>z4HSBgzQO({yGAcN*SS+C=wSC3!5MZV_TG|_PzQ$yvc6z$K|u^YU+=gl zcF7)l(?82E*>cwKXmzC8quHSld0qVI@`Ve@(5;+v@dxFb2&RRTDJ&Ll_ga6;9Lt$| zcT!S}JB?cNq2X(B^}Jxsy9^eE4s;kWp`vx`)}n+4%u?2UM&^+rI5aQD8yf08h0vl2 zVy1wxto8^qX-ftT86uOU0CfRpt*u9ik!r#0FMS9lh8xSh|Bv%6VlNpBCZI+wyhBSt zs%*J8kHbazuGcG>1@FJLeR7Xj?)&` zEc$sJlkP-VE77tcz_@ww4huC>pvZW!k>}1amo%CdS@3gWlT!9?tcs_0vjWIy?(>;2 zkB!}(SFbeb6lvl(W$D7h9}|ugnKXFX{0<1>z5ruVBsRmPczpF%ek8Zo+K|SYglu9r4J2vwT-CKVpR#5H_9U)J36YgF+&dLQgNrPk3A~=qviQrFdm0$nuDZ4fi(iUgI8GVMAVqKx znlhNeNqW=jc;C2GU|B@@DME!;CjF}zvq5$`i1#VruOQ=wh6s0r(WKenwCY~_+6Ky) z11nP>Y}C>#`b`cdOb74T7;&5N;@IlrGbZ8@-)8`! zM0k0Qi;Vmte4*Qj0YZRJhYo1I<_qPSi0qi!NDcu>^ye9(SOQEIBq7p>vxQ*iJ@jt- zmPZ@T0#=LpBgOFJ^>llKhYd@8_;BJvZMrp)c~Pn+T)HI1=etH{0igI!{Bc?JB=!bC z3IEM|!-F3@d^npbk%G@Bc1#wi1Fovgch4i|P+J$%w{>`J>;8ahRcdb}va+oLqx(U8 zJ(X3#2IW0_^%C`S*1t=^78xBm#0wESD;@~r4iryoh!RrubNE+b@W)pS(Mkj} zEyCwyc96HoRAQd}a`;tsh-|O=nk5p8ckN1p`*BjkSCaOcgYwDB`tH#dy9Kgmt|=9u1n_Jk{|E;G5- z-dx#ip!wN-jkaeuYgXE2no5&^V;0letG3^-(al8Fcd$vmZcLT^;vt9ZpSanV-}h2% z7ISiALxt!5M~_}CIdCa=#qx8_FW9u+RVb<&P83fv@yF0SWSULk=w#Azaj+c|k!UVX zj0g$}5{3P69C;_$G}0pc1J6WZ2LEN%$tzbnab~{Q>aLo-0R_c-*QdTeTX?e`Kg+7e>mUAKi6zo1yrEtiFr-zTnfR?aZnJFLlRv z50KLzTC|F#bX70t*^?YFmNa2d0)02g@i0LKoo@pE;^+YI)#-YX7n)Gu z5>a0Qld%5DheL)AO*Rs+B7MK>@Pz9At=W1G2}>*MLxD+Y9(nPiD$)p_>(|{+Umi|c zb2~=uAa3oaPMOjX<%Dpw&T~RxBi5%00 z$n!44z(`Jk(4_g-9E;b?)@(TfoGL78gwr_pETaF@;TgU`R5`0DKn7WEqdydus2ylyG^E z#bsVZq`=#dTC%JjEvdnVZ;yPZ;p*Alz(9is%NTbDx=zq2#gj9(!vSzN#`aT}69!JF ztmNl%b|JT+i7eX^r*=*~LO0is2P*Athet3CsG^~DkShlMF#fOEeDGC)2TG2QPd2@2oX1&(8ZBsTMwSZQwE({x#t|AZ==j z5R=MG6e_@n%NJ#Rp}fXgR(*NdZG^tnG*apo2?+B*^G&#;Y;V6`J8R-9Nw0)Uj364J zxb$WK4zz4Fobm9UV${({cGj?DqsnLJdNAY@RpvS>q!blZRXHPz8^2xiFnZCJ)5kN2 z4DW%P9FvQAWGc9e zIF-(wTSZR2ch-=BwfVdmzPmS*rO0(!U^jyDLUu%TAGc%v^D4SjIo}oO9eJ_T;Br*~ z)szFx`Yl^E(Zw4)EMeu_uKczV{KKe=zF@UuP_ORCF%*N#`eE4{Yo*8r(=Nx5KRbR>{lv_%p8|sDzS!Wbi zsC4R-ccMc<1pk@c%Ppz2{z<(?gabPM@&|>q1Sd2t0gAlHR9b&IB6xHO5k|gly46&> zqTOUOPPI41-bDH*B`iXO!(j>I9}|11KY2AkqLjK#us!yp4i(fKsB*~LeB=OeXA?iy zxWnfukmOC>>PNFAkON^Eon?5S^6rAcfvN9fz3c}ZXeh1F2`-6D5;-}qet6PyXXlM2 z8#W7NA7g#8{&LkN9@)Q%&tUR8>yS=zEHN&$|k{9`1E?O75q%fo4CvZv>>iPyZCghceU2 znttDo&VgfK^nGoHDf4$r@wYZ^==DHbJxHtOmWY#(l33^j8?MgJP)c7t!_Mxv36_gr z$9}f#8FJ}GyTAaMv4F?zerVFKdsT1V4kU9;p;Fbw1#HdLx=7ElI>8Ai-NTQMz6s2p zz%1zdk>3ubsYhM^So?QAwagx_?*!ho>!(Ih4Ff+fyHtDVO%Hy1?Jjp5o{quZJb3iT zZOwk@VaQcjdy>U=Hyi9bm^*@P9z~IeZpEe!%9H9kXffa zT{zHYyNB)S(|-Gs(3X)?Ehzu@g@jaOUJiZuQFs3YEjxASJD!=*ud=Yihr=ff2=6uI z(3g{G&32Bfc$IcH)^cLptkG+3otoOa>#0Jm1BArlA*1(O=Pf&f;ol9bEpW^QOEbCqG_yFAk(|qh_#~H+;m1(KD*3Qi1K^y(zTvlVjgKF8H4XsJZxyRkki7<92f4dd#9MK!e?!qB+!jf{G z^<6`+n?Enht*}0sF!Q=mAI2fM5n8`D@rG@jOzggnfJ?8%fMQO#)_AWN>!o2|k6WK~ z#yTf~ZZ0<4vZ^?Vy58RN=S&00sI@O&R%7pQM}`?rBq?_r^ORu7}2ni#k3-}C|tCc^iHe{_? zRB{eAV0GlJW#8JwtPum2c5Sv-j7(TGxax{w-=y1j7M0F<`Q+ZclE^=w95*dHePs8` z2-~?zhHZAM9s9Vc;=EU_)xJW<^+%BPB7r8Z&nHc1==xi=+MT|9`Yv!UEn6$spMPKz z7+Dro9P_u|)jr#x-S=2x^y!8Fv#j{aUW^Ew-C^{(`bWaWpG%;)B^E7t@{+tGZ3VQ*)kdvGp}EY8T$K zzmG}zy_!$)k78{%+JAK4>s8TvUJqr(@Ht6jg|WJ-+Gu~Jpd)|8pZT3w@$au|4S#p< z9zE;%-rd<*RV`N3p01AX=FzV3jYn8mSmFc$>S|J5TXo%C_4G&ONYAmcIfJWg`VW}< zEw;z8`+p24J&(8?ZoARC%bzQriE$oSjsDZ2dUb_oLmBc`Ai|y0`;iP{fuyx_%@_}= zzl(`nb?0IV7yt|3bLYy`?DUNLTU~qN>g;?QvA9HkM&zzc-k@Gp5%cwQaoL!p3;zNF z8M)Q(Q{UW&hGs>@vYMnokTme0?jWHE7=Ng(><4`K7b&OuWf$|cn*M}rqk_zO^DO~; z4jc!s8^P3 zvadT7cD!MIc>0Y;$T6>W@ny2c@M)LapnDaomP8h(7Nm}{fBxUMcVk5I|Mh<|l3M&p zi{do=fB&_dkMK_a|Nm0=uv^q-gI53hv+Y`^@9dmd^j7`dP;LRW0drbbm2|Q5+TpIatX5anP76lbGyT6tgYil>ABth+D^{2j}ISB#0 zbpFbf4W`XoItKxyP;lSO9HS=<21grU`A=MZlTrVzG^E?j!VPuSTNM@gOU};KDb?#- zmMt@dK7pTZ$m*ud$7Mu>#>=%Rnhy(IlX2#B{a0`dbfvWNh8^E-UUo@?YStg?;HE6{K%Ni!_X|7{RZ_}(v^4g;zmdC9TZBP*#W*5)?=bz!g zVDf2tX;^U_kYv$IjNG+lT(pn%$*tp}8#e+cMzf^E({1RL|Gn(k@m*{lLq}WfQSbCD zjKUu`0$druDoH<4zF1!!mwoVjZyC-2=JSH~BDASmYIGX8yoGNT}e8)vQx=rTa zcT=vz!@n!`qpxmkQp4T#(92);e0myE@;#nQ^`m30zA>Ao!ypW;jO&9G60LTy1pwIZ z#HW14G0YY8>)$_lwI+B&H~s@N6ZEXi^sq|jou5PJ`g5$)s()|SPgMm87Z2yR3)L~p z5GvJTIa^}IcD`jn4$Cp7&YYQApS$eR9t&OGfz{C>iG4Vp_1^!Wm)B+PD|8`_u)n4! zH7uoEPKMUd-anyXZ)F(=1l&V*e_V};%_&_)k1bARu3lK3Qp|B@8x;WTixJ2=gV#fE zj_BF51z|WC1-?nxX(P1V4~h_ zM!{tm-|~`e8*=_r*H_k4NOs151GZxo`RmcOBCi>JpRN52sWd)9wEF-JEZ#NDV!hd6eq8`4btHqqF1Axp%wCR2yDF%7CY-v;%`7n~_X? z3jBQ&9VSHvr=)swT5Uk#NF+QJhaR5Ea<<*62GK9RaonV?hrZD>&^q1fOl zZB`S+nAt=b=)mZ<6O^EQ1>s~zR~#9WF^}9PwuLZ;3t);E?`i>x)#p z#p`mJQk6h-zW4D*#}k`jNF{cFOc^7$2<)r2LNouMw(%ZK((!k7z75&nA;5J(_;5 zEWAA*40WzBnPB*)uv5$Zh3J+m{`sX_{T%!1fBA_Td`Yl~WMrF-Uv(*nSo}SKN6!$F z;q;Lk3%>apf+YYxD>TCGtPsi69Y)8LRaCyuSbAzk-`?%F$7*!YqxI%f zpj1nxYn|`v`sdz~k85g@))e4Lj|p!_+UM`s^BH}wAP{9?@N9^eDe*7D%9Xg8zGN+2&e3va;$i1w8H6k!#A8mL6=%5b}BiBn5 zL(~@iY!hTqY0~UJYFVcobPd*(c%z*#+TZ$;`NZFe!&>a$x9=D^iGc!Hz=l}j+CN`w z@4DVD{0_6#VCAaRSwrK$C$oUd_?|OR4UXZse0dN}xwxVH4DpY&J{i7Dy9`e=JRp4w zM>168lTj?@--31m&od$t{>j_M>Loy*ZqJ@N5P7nHoU&D%ufYFNQ&$Fi?kpV1iz~iZ zAVVqI%8G-K)^{{bho_U`1cWyog%?(f3Y40!D&OSnp(^JhIl;vsl5eguhS0Irlcubn z!!1p;ByxpOaEY;{*fERwApEu@rqTVYkPOP@l~>j1_QJwB#U@IA?=KWtgBzmB^}2nk zF9(=>(U9jT+X5gyvrf+*h+b1mb_{WN9TzU#3QSVtcfs4U6Df+5Qi7E{gFUT{BO0Fi zH=;)KVVsg*)HP2}fD1I2t*NogYdi$tpbB6z^G(BCvoBMQ8eI4p2Am+eU&NW>oJOkx zsx@fv;F^~UApo1e+H6H#32SBhn3S68a9JU;_N=efRC#E?yr+A-ie417vU$w~xh}Y+#c(o|mn4s1?|) zLIiCZkuiSiRAo$v#r%;uPAJeWoObl&f?D`MP?LW#m2La_+WN7`>QI_u`7OV}+q=>5 zg8``v1i@r-l4prfWg9dfUDF(~Yx84O9;X9sgy0xJ_5uP!H^zMmOfO8%%j?8SHVBb_ z*&Kjq6}Y1r`CNWrY^>C=2u%@v`U8(ZpvYYC+2s!w4j~+{y;TLs3?LC#Vi{Nj$AT&^ zH|c!;;~E|>ytrvUb;!k*RCwa+g^p_$lXpHyonBsHv{?Q>XdlWd7HatO*+3eR!?V4q zV-uf7hF#lHLJt}=$b@M}aLhSg6fdL-{Badv`sCAr^8lrY?PD1$Wh^W$eJph09*nM= zt{zP?6Rers@AdoZ2ztMEpap~U_3y#~PP4Xd0!LW+<%Jr)9&y<#oSnV-AbkFpudc96 z4j&{_rkD6i-5`B?~KsId}RqbI6#W5dQ1?LY|A)3#^ z^F)(hf+;q1*=mL-Dc0U05b1q6x8CjrxHXDI|?G%u!3u_giPj_RJMm>0p zTiI^zqJAvSq#&LI@ZaJhB%YqThbkC4y&ts^+kMS$H z^=H~Wd-@c?ObYn4hp`qnn70cTAqeU9Y&JUjpy%crC+t@%E9p59 zebNI3@TB-jkWS3dwr6J2*G$KUEC&lhej_g^0=i=VDmQ{0TY{-Ly{kByrHRXzkPAdD z)T86+0BK;j!EibA(W_L3&gg5-3#LZ{rMk0DT_uuccapKs^;)4E_@W{dqm}2o?_lCv z4jM6VbKQ3ZE-3(@*0K-6$s6(I#M6oB(41+T)>hXye@HMKeWTj8I#&FJelwYM462e%F< zWH>t|G?BbqB%e`qLjb%kUsj&F!mrSQH;36rXw@fO6z$?JM~ghCF&qQ`bU&M zAurs2MxbKCjg-UU$Xn(YBBe;UI*lNIyE32SO{2C8Df?|+1v!M6O{+&f!#h^udWd_$ zx4JSY3KFbf?Nli*J$AEaW7#seg}wz0S|E6Uf0rvb_WRoY>&31OmIwv_!H z6e4-Wd{xCZZDdQei5bJ}%_$bh9+3G3A3kh_-{O2w@6pmpyUd;w-%FR)pWYJ4m?s|_ zqodn!NaS9KEMYl#omp^mjDvB?BjIxq^6c%iR>Nu&JTVlPs)6!I z(Z?in!nuy^+Y58Yag)4*Cs=1SUDcM5IkMrd5ef8+X8+|Qy6#pWbR(&|jo9b$bjeH5J6fnSxPD4dO6DI@#4zRa=x&^AaM%<6}kr@ z=3o(5ek?kD{Htv(7SEcvajc>)5MCZ|tld*rASMn=WKL7BZYW3Jt?O4+O{}%o6p4H@*G3&4*C0HD%WhW)!oLMTZ#A zMhvjUE_5(94WNib01qONNnS*i0^>Fxftc8n zQsG{}{T?3(O(8c)HWCMoJ!=ze&!|IX(381D?+B1;6hFQKk|x^QJNVK005Ay1afP=5 zL`)JA4H*cD>~X}^Uv_mPnhn5mDT>lZz$^l=Bp`Nuat6;gKf}Alk#s9%fFrZsIKv1G zrpxKEvdn&|Aake+Tx7D@BuuvL#ZK{;efz z2pP=)j1fnP#~v;y-58liUh2GmikFu$Qo*)v>unfFk&=-Q4rZJ{ zs%VZsI>~g}bp#z-n4ZAnuo0NvSPT*+@yP}OgvT!Nxm4kNrDXaAT&^ep8qxoXSU|>I z0~G0FsdDmex{shl|Bj0iWpa0xZHe#$fdGSaqH3l}na}+1NRSm0CAAcQS2=P`;S@%) zum)IBk}ci*>ZX_j@K{db7(h%mQA~<^U~=L2RqUdmPjkYC>fVC~3qmgw z8Y!vdpddoyILjEsWeDfT8YJHWUi)ok^U{VZ5uf49UKjmFogRqBNNwoiM{@00|J4{J zB@HRVBC_vbBO`mZ9~)r%M&f%6rhkDUDYy+OWMxtqmpD`a;+#RSie$e8Tg3*@5rB1U zqjIG;bpoaq=p}wTp&1)Ie+mY|Z&p{*ze3w_9W2XmrGe5UAy_F-* zmDCU=EJx<)koxjpZ5=@yX&Pxl1y95^F{3AxuY(!&f1~m+A<3NNJxu6x0pDYICL@=~ zzT^z>#wUdv9@;qu=*)~cGeJU^=JdRQ)w<*vR?TL#ok$QB8IVbAjw24?$gmdswv4l^%^koANdBb|6GC&KgOihqvA%3)$jr+N0Ea8&ruhTY@!n|;9(?*q zB9x2<+%m?DW+;sho^^71FBV?3qVHmG*o?4C>9`tsJ+%V2?ig?cnWmYF$O{F7mJdh+ z#86m!NC?WUWaNKxdL~5}-<(;)IuCD51g||ClY(=C)WJc)c1W@y@>GHE=o9%7UHHpxr`v#?_yM&7Wp8tJ>DZxzl#Lioh(nm{2SlVShQ(+j zL^K+ILPfEe01XI5Wp9xP0wX+s{l)Sfxpaztrjk6W%QiOz(WG@_xpWu9)tdgi7IvGo zWTe;Yv;nOShjSwVQBp#q4X?ctcKjudhU@^tcgjHCErm-b+{}eueE9WyNzw+*j?JW6Ea?9z@s8U7PUKwMkEQdw5noW2F*Pz)!f8s&;E zO9ryt*VySbr@ct8D}hvmmz3e3Tb zjDV;(689zTk+To2FCn)G0$cFS#>7mLHk)mBioYrGGOnl()&HaNs71!4G)UPzH}s}X zlp_KwfI|O0gYl?g{G9)63)I!4ct9?3RiqD=ly?LrCTfb66MOpnKvTsi1U^nsP6!i8 zf?8S;3T+=yiGd$cLQ_QwUCfgJG?zb3BjwVxltGED;15zVP~EVYTLZ-f*?Ai=0q1ZA zYFc4;*9JRWVwPxDdrm&Q6_?CQ7r&u6Okqpp)alck(i`#`D?dGJ#Um1L<)`M0xQlh4?k z9E6|i`KEtw*ibbqY>h_aZ-ws*OcsGA1H92jA7SuS9nF@-hTUN5I5k z8{i50G11V(4gXD4lDgXE&5ggbwY5jCe%}o0Yzw!&8v=A_OkeI9NqI1Cr0{(T46aCZ z4b*G*@X*17vdM=jI)&Zo0uPIsAfpmAxe5DS;7c~cpP#Dhn#CRqrHH&=?a`?`%@2;U2qJ{Z^w3`A(Ny+Lp;*0vbR^=_wm%!7q`42 zwhAChY?1Cy?5;q{-9z>X8Z!+tQ%^1z}EWX2ioSf(}o)x)+Cs;&IRaTkC zb)$INDVxa5%-~X@A?hx^Wx)3^ziA$`A)e3k@+{2EkTxcujTM!j1wPxv(WQtO_eDg! z{p3mIbb@`|bPN8@c*ayx1*xiJG2_*{TQ_e${qH#2xD`KL81<;BuFm9^zWCb#>lRyX zwO-Ja*zP(}3=;hK_3H$#0u;FI{rvqyX7ufWtrlq`n#UbteKLl8kV&z4=Rr1G4}LZL zsR^fcW&^JQrB_XDt*Gf$RA`lgIXRroEHIj-R0kXro{0P$DCuAe-6%$Oau`^7kX^?B zntVWxeF+_IC3I~t>t2cYSz;}U*JD6{?Bb|JAkV19K`}EiK)j%$!Zguz1iD=?SEs#N z%2#F_VVI5%LQZ{p{lkNu#)W;oMQ3b#abZh7qK*!*u2%CFEv&g^Dk@!=(q;yaJvHms zG47@TnK6%{>wo|zitq7;=ts0HHcLYlC9Eh?T6>Zz#;|iFnwK0iDiKSQ$ntYoi zS(1Yl{|=xK848K!8Be8lS5bL=%QFn@^CWK0kTsK_3J~$|909c=aT?0uC!AziBKmSm z*p(hSQDo>(VB|PlSVICm4mS$BRr^UVRMLMAD@tt|0DK@0P#`joqE8sGWrql#jR0;ry)}w=YCwc5k6||HkLzJ>I7#p1bUxAOoB{c$=NU4wr)+BaJo6tVTLuM(SN9> zua3znb!J0FC2PX{pE*+HtY@LJJW>e6r?4pi{d4s^x%CZ5Fnm5F6XKNvDA0paU>cl9 zDcSMvYE7h*8i+hZz}#+MaDX#@(ulW;sk`|7==qjg61HYwuuL!YJ!&V(y8 z+yMaqv4d|OV&@LjLX>P*7`ZE&iwtufVl&!-E9!|EQOu0KrE~&OXz93%x>46_@8#r# z;09pPPn~(KPF;*W4)XWN&l)UQCiL!*l>zwNlFH3B(;+WaM~xhrNf8@ZI1(-|nnN_* z!=tY0$MBJ>bv!Y?;!Ak4W9e!1cpN{Lv`mD0)+pnL;v9lDvrobfKFW5XXUXBm51VY)n^69vFySXPv$%u*9q65LgsDkq{YAf|g0?rcIb9ovQr-<0VJ|Mo z_!03N@&o)uLX>MJD=ouZ0vO8sw~J&{N$h-xD`-pJTq_$FFsFU z%g#w!W8L;j91^r98f|bshO*$YN>-3-PyGD)=4O~Ui9nZ_nbD>9|4~&HOZzhwG#@+e z=$SWV4dS1M?1=+q!`hrtnDUOHJn6}PEM|`?nLE6AHI)EXI=Z2z-Rm2hLPqX#DxAmP z#uw3DpXs}7XZ-}v-~YH#7$a-UM5Q5LcE440R>H}!Z^cZ|#ekp;n#0oG1cbQa_Z#w? z*{^KYqgawB*_5ZP!2}z)no9cWb;$C_63d@4iNF-;f7t>^lJlS&a^IO*YJG}tex;la z#;Dc-0P)|RW@eg*bG<7Y`<}gJQrU!(6k%lF+M42sK3uH(Q>kGl^G#{vOgOU=7i8sR z&L&yF%;@0rUHw5)Gz>Qm^5m$*JX>aY`dPNb06+%$>8&~raCyd-ZJwjVTmx3o@Y;Vh zfYFTO;NhDyaMos5RD(-zdpFi!a97bb!CB?z&*ygfG!8UEPHSt>|5-DdloJoDIK$q4 z3O}k6JL62r{EVCed9r9=+L>MBc4=Bthee$@(ep=TWsGckpKyFx{MXTBS6iyH%7XY!0m5vsj#2xHOrxsgj5ZG$>x>?syW}S!dx)yC*q?GaEDO z^in)}^>L`-pZ0}?O_U|;)KxrFKptZWxWk4I&!*kBV)_agjw?P5aGC6!4Js`!oLYPm z{e#mYadOE!2t_^WM|t@%+~$2a@iS-7&Ox+S!rkdf5aI|+E=PmoaqNhYxN?!1#d>kD zpsdVF7WyvL*FcYVT(UEwAWJH9efM83`Bdi*(~*mp06i{RGr?>IhAr^i$H~Wr=YMJI z)Phcx0InQIWKs)I;EeM~znc;T*b6*{pJHbA-+S|{)#trY0{(Yh>B%H%6NttE<}WN` zkUml(6IfGktU-_cl0Qpe0}=rFh7XXv!jyZTuS>!~Y_-=y_rLSN zP8y2MsiZgF;*MvPpb)9M9f3|77N2UFR|4MmmKk2gLkd%iQ@7p6Uy9Z7cZ^O zohO2FNTAs>E;>?fJIPFIqk_sbN|DD$Mupt^^UKcq^fQU|a#K1xeIv5_%h8uRP>+Uj zy4%P7vwO4hUTOn|p5;6~PhvFG0zBg>Rkpkkc|sqZurJ^t^*n{i0fWprTn&q!A;Hx1 zBEhXhu1QXaCW~ME)hkNj1JLqb+6OaPw|v~%QhZM77i;-rmT|M>FZX7}2@G!^Yz*nl zEn;)BXc(Ol*PeL;v^ELyao^#?6Nn--PGbSt96i6kVo`dYi+W|m$ zv!VXCoMQU;8UHPwnN0rv_}>DrPN`{Wdnqz06>?zeov?` zZs|}}6a4ZOgQmP%<9i--nBHG|=ukD}rL>>Oz+4paX()vk=XHgZ5usA~CIYePY`Rok zhtj=S%ssyvku?3DNL0hf1#jsW7>TvqdX5RnIDu5e$|PEm*Jsb1^^1JKGvJ zx?X#O(h>iFCP*aR3N+>it(Ujf=+#eiIOUcQ{GXOnq9Ni0LID(Lk-i$i%@*2x!O@r? zh4AEO%03U(z?f$(y3n)wiX}@A z(JUm(`ae6nRt)O`s-D-koAi~=b53W>tyr6*ir2$9a3SE|RVZf!2!xo0ePyOJ9bl%> zE2HMrMq*S3z`;_0mW_m^z^o1u^2OroiT7-SGPZ>-pVt2?h6*y9Dby&MJvx1Uifm>J z*48RYBwhcL>PT(*WrF)e{VSnrcSDzNsLCC>s%pkF5NP3B0Hmj~rMGUBiVDtQjXHKb zpztOxr&QJy*xz&;9I*>SQ~=}g(6>+z$OLhF@dx!n!6X71G=02JN(fU%H5xTS6!v9% z!qnair%k6Y5o8Gv94jC8h?tyyHl$;-{?9du3Qk`cij$EbDEYz5kA(g}WJ*pf(ma@6 zc;Ryggk$I@#&LY~3TcNh$?^xn1gtMOM1XssEE%J4 zacRv&?`-=`&AD~nz&$-D9lTw4YN`I=S-BBqUpw+~(QqxwRYo21qVyxVtl-@{AM`$< z8N!r%nqmORxjWGcMpI;tyuLxLMzSXeIhZ!?)N`g{S%2{3apdLI5TmP!{^M(nu8nAD z*nM+oyMT+!8tRuUKIpiu@j|sd=EIZQn43>~de<|#_4J%IdTTQ-KK>Q^ddN`szBvzm zU3{aT6MM#NuJVYxUChQPk1_w%rNu$NLsjkG{;soW@$$<_uQHE@K8JoA7r!c=TYT;8 z+M^yP!#w`47GQbfW=4k}FBXGF>6-Z{88q-XQXfB@M>?dVS>AFpW0E&W>-3i;Httd^=K9iFgo(Qg)_MimTkTx0*R~zl~E+s!q!A z#xSU|fq>$PO^C9uD0vCVcp`)LI6hM|)2;)}E#mdk+B*#ola;6oE@Xm@CogAI2N739 z!AE3)^aZqnFLxMWR>?(^wi%DRU4MTQ9$FS3%RX|pp=Z;U>gXnpI!DKXv?UXCL1jWG z{Jk*{2phCa#=OJbKJ`%<(oQks@n1t12N)yk8Vkiw;8u3@qH9u(?2X}oN@BWjV{UFr zwKGmX1E-(3wFS`Pd-OKQjzGe=%~LnV6@C0TjXk);vec1?cLfH6z8C!hA6P|6`XBD1 ztm5FRLLLlGwC;4|{zCEK7AO^*iwG{l69k4)jh?VW8hKJrBo~Ow2`gX(Jq8SzvXxnw zw2Nfx(>3QHR%CJ?lp;m#6%a5(7}V&afTDydZ)a4AHeN+s01iH0EJn*kHV6)x48ahV z%+3q~@t#r%Nkrq^szTWNF^d)*?;X%%(|*3JYUj>+zg$dAyzeE=0#Bq?-r6x$DmfZf zBtWn{s?J7yWd5{$~WyZfRr}A5A3z|2!aUJx@DBi z{eMlMOXmrRDlh6Q5?GKQIj7(8=wbUi=Xghcy0MGeC{wMMiYLihe|5e(`B!R3HKPMjDQ6F)fYasOM>Pv!S7 zU4`hIZ#k6a6ha#}(5m7Vt@WjlCu453&`cM~}2u#EEy> zqv@QGu8`t6m`$2C#b8K0B#AdD9?iUNAZO#a=6?v9)w?}$Mwoo+FdQzIP<*wf43)Z- zjjHHH!O@N*5xnv(5b=VGTGrkhr*e`=pv3_G>r>PL0JJoCIO32!*R6bXZXi7q7i zxBko2-ab5_e0yM^BSI7Osu75b8rIhgX?R&ZeuiI*e3x%UDUU>Uo7`>dkq^IKQlta0 zh5`s6bvnAwa1hgM z64znfp5glt@E#cGpuV|`;14o!g0>GDBp6U3VOm`eeXX(6r-vvyangoi$fB|xNo$99 zizP&Aci`l*tFYyW&3%di;ub6Qqf!0;{EXt%0a}<72 zIkv$l9MM(IA9CpK+sQrEWP$hAtuix+Jwl3i!z>^LeIQ|KqoM_)Stu4{qPZ^8TPhlMr=_HSlTea3Uk3fbU!~*i3bX*^=q5+s%z# z6#t@M``FHpFDyI~V!8zr1=*3y-*o+vny_u|fR2%EvlF>Cnwpw-=T5xZm)?4}acys+ zhwq!?M#a>}d~YG4kKS|r@cw-Y;4oVO=3lS)Qc}`8tpWK1I)eyGMRr)QnQV6EZsru~ z-*C-}?1pLVJUG#LQ)9kue(#*eFPGPESh_p^#f!i}k6~R9m*2rOVk3B?IBQuM{cMkr zV%h4E*Rx)Yn7#1$k`7AdVMit8#wF zHSwxPCq!;#4@eshl1}lmwQqE@;$OI^f7RGIuF}mj2r^Z3tLnf$hqH}WuUb_AH?atx zVBgupN7M})z0tB_nQI*tP$7^RBDJHyJ#sIhXc^Cs#fXhkLFr9St$PoP&u?nW^W3y- z>mAHXpMM^hW%l{f(ka)oH_UOjuQguYQD@b>mbssQ>NqeK+d=8bLVee+Is^V{9aFZ{ zDDm;8O*9i>SBG_K&9x|}LdZ$lycsezjiEZdA8M90Yk#^K$@l~4H+oYgd+jmjaudUv z-Gar2zlHwKVDyfqiF*faXD{s^R;71;oOe6pYHuJ+*+DjF zzDeiT$A7-r`@?}+TD^r{>C_&7W-Dz7DQUQn-c>CvzsM=xrr+0ZFN#KeiD??4+YSZq z6*Mj-z(I6(^l|EC6V~ECuiN%aBcMx8=IRWis)QFK9#<`|xEg<=JBYI{{rh&K4`08! z?k^Jz&A+Rg;+EvwU{5uWLS7rRyOg@?T3no|v}H!`_BsydaMC3FE(r5jzc~J{OSZ3l zr=01sDy$;(xnIlUe+GUpdTtQ9a8+>T+!1@yoclW*+gCAFW6RynjJ$7nwOT#}T@J*#A?=ty}n!Tla+W&NlNV#57F}cH_@J<>NWBJ<4mZ zk0k~zA;)5WZM>o%O6q&GIDX@l{HEC>SX*E_?8%6gV|!i?Z#ZkDq2H-BQCRjCBkVf_ z13=l)ty{Na=5OOFo?52;EHY?Yw>vrZs^-2QV>-8P0c^bH>fG`=>5)JuhF_iDqqu#a zKaW7UWZyKb2$Pxd?ERqBrJ%NJ#fRR|rp1=b=`j}wQ&bS}!i@S({jm2y=GC=J?A=Ox z)c*SV5IF9>EEh&e<974SsR0Wf=kvZp3tygINrjkg1wl}Is z8Oq6GXWnr?L*~BF^#+1r%HXeU++wU?$<*JWfK(8d(|5FT+qbUK@*x&(t2S%ZJj@BH!+ z85a}-JVrd8czB}Oo7%Tz4sfScUUE&?_Bf-q`A+o|=2~oSV)c zmT{ohCDL7Q#UXwAv^;Jti^3b5O)*64NSRXuw8X03ZRPoUJ55gV`qK%gWlpepY|i)0 zvF#cww{I^Se(wn#0?S5uqV~q=ah6-5WsMZI$#yGmno~<+MWsApKUs`Q#RIUNLRAgB zXBy^m9Y&V7mh0+k>`Z#lDbuZWc4VWoZ&k%%-GiY0%DwF7MtAq1EolsFGJ?|LY;j`0 z-o3l^?K|OBip7<}U4Nraj=T3;`*jhVrEJ)I*G2a)UBuBTd`Gh;l~i4_j{Vqv&7kZf zmaSjsS6R@)GObql>C*%1YbJDunzS--ZhL4_PiLChgD5S&^ZsOYO|Tx;>4maa3UMAw zwQ(n37`EvvA~p_L{}Q_e*>P3oYb~zcj(v`kKr9pwb{)*H!6dSXj}vrB_xw8rY}LJ0FFv&W?GZw_GXn znNSaTx#Idx0g@qTRu{gscZjRmA2Y+<&229rAi5qhFnya$$xT}rGc2a_#4AraqT&-( zf+#f^R)MFNsVgJ*;k3Nyp7yem6PDNe^D~A1>a9?c^Gs~Migg`P4gxjxZOjcz>+Djw zAhbbUH`lF}dDifa?^{y+A<)Jie_#Uvhqs8%R$NjMBE-sg3laeH2`VzEt?{`UK8 z;>3JZgM7RT0J!QIc7-z;!=eGf7P99rOEduDxW;~9RaH~MU%;+ii_zKj-?yI<>yloW zS4*;$S!|BPSfN$H8f5yGK2L4bM!UrBea1iDH1qSV0{Er|kh z!%L_1C+aWQSV(UE#WQ4RiI_a7sgzkmJ@i zrv5i9Iw{}g;=;f|s=2wjh16wCZ4l5@-Z;V&shR7ej--p!fib0U+jQwXVa%1mQr#Swtied`H%6Y1-Io-QBDg6Lg5((kP)) zVIBN#EL~v|s;sH`h=-oeQNm6%=H$sh{_5r49+@6*z?COZ_kf|$csIp~9kv5Y4E|vY z#0j%0nV)~s9?*4RtG&YU=>$tlM}*fYO)s+jBcaC_*1Kdm!_{_ZFlIY9cA6BF>=P#NUw@8#vnetBGR>}1x4J&bYi zOwx1{LIZ?4NDVAo{A@c^l^3th{vjM0V;yemeH2V!cQ#Q$tP5OGc*~O9PEZ zfP=YOi!F_*KI!;cwrO+8_T80Hy4QlYFCD(YSVXaG+|tF%jeL7yQ^jHm2H81Y*|$R% zLtYx4+JZOqOIIl?_&eSh zTMi?42HUTx-1AA>;-4+gDRG+7+91AN-;Q3I2jQLRqXw2qsFFU=F8bZWgkcG*!v%BHe%bYT}{`@H*qVuWf>mCD2@!XN}jAxl1^T{3{Keca8(7rsY(y0{GDn#S@F^0p~T|_a{*>V>d)}0_W%RA#7P?DU0yHiuQy45T<0yAR9}snm+tTs4k!q+LiiFId<@hnKBw0 zL+_dJZtb0-1^G_;bY^p>Pjhc2YhIWTtLw!;$W0xp{(9UN^t@%{C);b;%@EK?=<)sf=N7|Q}k_IvjvM`Ysg$KE5Vqf zER193`JknRFun&bzuuA`Mr(Mbd@?|wOl10aO}H<++Noi%0Hp;dJ2~)8V*%R{D#(3d zgA*+4ST2JD)J?H%@mv(CHW-(E#ApKqLsNJ1JFV`030iJ%$sZ^R z3BQxiU0#h40Ia$UQi6Cf{B+cWR00d~XJtv{ArA_$JlJDMW@%SJ+@feU| zeZrqYZ-#2_zGajxhF=$ZIH2(af?{hqJ-;b1i}oL-TDQ1&%4O>e=1DGYRly#(b`K+pGBd!Ay$(Fzqy{42>2V#O^@ z17P|3F)#mH_+^N2;(49NW)116>pObAl@+xul1KeJ+s5+L_MQ76 zb`9%BJI3L)y>WfquO-}N<>q0C<|8c9{X0&tgT8i^Loa9BxL#R#c|NzVli`4jJHi{1 z>8$Ago4a0WYN^&)gnMHV z(EzdnN6PjkPBvk+h{2N#;`n8xI0!l_)N-gTP9Hkd2FVA-{JMp+vP>f8FJ0R2C99QW z`xf2$QyIF^B`|PV4J{ZYi0BGoDY|ORAx{z485%P%7x%8$x3-3tHg^1Y(p>xt0KmR= zt;}=0^aC>1vfK8#uLQWT!AjHTt`K<@rTCk~T^2P7d5cnwQNQ?Szs zzn(AjuQXvwg|v$ofU*YsilTNjwmc(Iq%nr%aqTLJL%72it}nxul{XV4S7PQsQ~S4Q zQe7S(WFI;mCOqVIpuI!=d#SFxp+0Jq$bLCma2c(P&5pgi6g~KG;dz}PQF$VH7>*%7 z6=_OpYH!4IFLeo1-nQsHg>DU~(a1cTZ1|Z}7NoAILhFFwbDG?<1Ck z1D{hXkcoHAJSO8djxTZR0~n$)$zK2^1SJ3_`koLM)ZjEp_9SqD@T#z8 zn-P#MyVqB4eTPv)Q}OWlU;}RVkOSk|?g`0GLecf?^#$*?=6)b%GUSCxs>$#L%^a)kb8`Hs1N7r=(BcI|MJ*aL{l=|ZnGhTqN~=BAsXEOK9X0AGM6wP< zB@sUPKFJ@Pb=vL9r&)?mbgrt`;#b1#!O+lxW#OkUl$KT)I$tVsPbnoy~npW9U29boL zJiXf?Va(&Bjhd!jSkVR4)vShY4DkeNlh$_?k36R0CL1=)!<`4ZONU+d#1ZQW+sXFO z@B;}!1k(Chn)_#~de86OnnAfv5FdGJ|7yLkI67`P7hOhK9J0tXQbYbY8}<>|hclyQ zmV8LPWeqJo9WaE0DaeZ`A4FzL;x{!7NDcv_8#!VG`a6|@11~4uW;v`l{!TrQ()S!-g&TefB83xVSK^VWwKhOcVE%7LN1S+{{^FZY1mvfH4Whh>5kC3l*IT zxO2ykmGlSrt)fVPKugAvwKaRjv+>%);YhhGgj>ihg;lK;MqM@;ekyPgkh%K=Z)n*1 zgF6!R`q@nC(7ydud>7 zlLQw)xC%X^cVHev55>J7IBJLIX_fEcG$w-bk@QJQyv_N(zLx+T*+?;y_lZj~+YOFF z#ldX^sD-XT7_jt!QaH<|i;x$J7$6g4U}O-eukjiVhv?`%57N2Sc=wb=%%Oh4MO##O zCFIg2BRV;_4pbKoaQzwo)WcmeYH@&21wp=6i%j;v{tqJ9NO(&q6osI&Y2_9SVg#k5Lp1l+kP z=${l7?{ivQJFzz9_WJ-a*tfgcaqNh`klfxE6zrxY5j-(SuUYHkTup@QGJ*7sP5<&s z+D(oDB{6nALLK0|c`9May8*mFE)|F)zp;yFA~WV56oAyf^|C@p-fa2?{!Yekb1!_?;AI>RU2&;6Tg} z_OjZ6%6q`Tfr<`pgfX54oT|foZ8Y`=kbUxeu_cmROVuUo;{M9UC~R%`oO^s`+k#p) z^*YFtVq7u(_j52R+-9Yj4iK^w*QbqpTSR`OD zUh;SJY|~~3C!YVl%Us8>k^q`$F-l^CTm{xm!<#1*L2evydp19kjlzJ}`?_U-MfLXD zg#Qb=$3*r_@|YPb?%Dq&H5CsRKOQlEn()W6<_`E|O%KRp%W)xESLV(>47x;H&esM5 zmRcPwH6&*Ul`!KT?QYKyjLw-m_h9Lc<1IUZY?!{3W6ey@L#*C5iaCK#a8Yv*bmKiE|l(-utn&cq}lOF{}$cadK@}w`mIgk-V zkV2p$yMVwLMd%l2Ui3;1!QyJxx^svVXdT@U}qG6%ET_Us##W-1)_C0C;V?W18?21tk#z3it-cNVe|2 z)OphmCWnb3e`lb5HTC-#yW%$Bzg%LE+kpTVGC5hkKGqeT)q=%~CI6GAmV}tFk+|7O z;-xE>j<#{?L)Lk#5S(ds&^8E~z-}N}a?7m)i}^%NMxTgG!HZPLq_~ z?}W&d2{S{zL%OfaR%lU>Z{Kdownkiiif zaj+1ypB@HG`W`b~-q7Le0Gq9V`O4l2feHlyfD)bj4Vw?mA%gQ`1xk@+>L;gXRG&G0 z8hyVRO^lp=QJaqHI+n7RAu{E}PNY*UYN&LM@~NB7)4s93DdC2o-hxEIW$!YL-#G}^{ zGYsgP;DZzf;0H5?`mnLyVrzW^HU`(M z{a9n+=FFde=+GQms9ol=8+gLzBX8BR zGy6l@g71qL5nF^iIGn;@1pv{UW^+iDx1CH$k3pxOj&6mSoS#Pu^s(aN#s&2k>|c$beud?vG*!mLTX7l0j^d zLhYo(hxs8RRWK^zEwhkmbYViTX3=}^Xl`nX!pUO_>JuCkd-Xm}_Rd;U`rotL)zsGjz? zz$K9005_@95)r1XcRcYDFn?K;#R5REjNSi<=0H9y0o(*d?L_BQ7r~&*Ybc=1>8>0u4S^;`hRqvge%@@*W0&O;a z;40Tvb((nLd!C*E+(RN0CiMDS-_(8mjUPvQ|8k zU0Sg##VkKM%Mg=aU&;X4Cn(qymgLTx^FnePz!d8}if5rtakmVM5h_6HjKj{NR8$Y} zZ>7W41hSw63ha zYo#u$VR2?1-t~YqvXp+;mDW_x*o2VoaMt7LN_E?COkw!a1pqc8Cgvd%N;)B5L*oZ? z;L5clFe>-yvzx|;3UMYw&n~)%lk*QQh#OiAh+JP#r{$E z8Y@{<23#%kaT#i5Y5t(Z^}rUZ$_;m?oAXB+uFx3#W?R1XRsK+|$*ZFyl=#MJyAH(v zwKZNoUdefwRg~!imxk)&BKZR`y2SgNxvE*Rth;l2Bs_iho{7~#;)dq$NZd&@88RV?XwB_t#OhA5Yhv`aDNa_PwV z*H+Vk{Ib5dY*mVHMC}LM^!DdxPrX|%jewmoZ~LoTRXg%r))zw0hO!ulI`I~x>Slv~ z&`>*P-4TH%9F`sY_ISRgmESazHh?r8Hwe2KzgNTOgbG|P> zh9|-@+QITL?0@Ti-KlFyu~Z6xsz#)x@f2qrDjrUL%I6=nfD@{}MpBnRM1DAFvsFh= z+Q6YyYiXdtOooJ2v2On={s477b9g zGd>YzHxwPbo84A8|M-57L+9`*$Oo@D+$3v*$L^xLOQy8oH}s*a5S`oU)B8z1=(oh5 z=*t&2Q9e4W?&f;{m*U!*5|>PdjC7vs9jmFguPl%Ghn>bsVP3DT)=(e*CkJ^w{T~dn zPR8UqD^WIMv*XgY(<1Uv$dXVKrdt}(%`MSb$(S5wHO0jB>LC=5V&p-pA*tFk%EHW+ zKI+egV=W#TsR_aoLB~smVH|oV7`w7?bNv4-MxC0p-K(z4p~~r4X|SB*!huPw_QV?I zWN~q^Z|cGg9f@|Y;g%4TD7R`qm#F(bxn1=+WU5c~$oOxfZNGW*)VXu#;y-k&T?RyC z_4=AC1RqSj3`(FQ62t&FhbY7cNDHmjT?&AN@U|q zwKRUQv?)Bx8)-ip0Wbz@`yKGT0Sl?_Upn`!K}Q7B3uGo|{<33_J^+X2*tPC!2}wj8_O7go_k-I6 zd&s`<@Qj(WXaCKtUf;?)B|)YV0N^vA#}R07>)THkQcv1GMxoBOw}hu%A_{kUw|CDs zH8iny`F3jiuNO-JlJmCyI!5^gH6OczkId2f0{VlJ>!Cfyi%#}6UAtD^bL(!zYR)fC z3>rAFlG&=W_l#fRD|^D)heY4pglmGyhiqms+3y%v+bOO$eXoa?7ggUEjqquFE_h)5 zFna=T;PmllE2rgjdr9DzStK)Sjcs8_H|cAbmMW~MF#0>*aYfH@cJ9;<;@L*oSa)>V z(+#f+Tr_CXL3V61`?Q7RMTL4d_joQ40`cJQEqnhIv#Ny_+c{%gfffeiaNA-2S-t#w z$nUG@S)tYa*^3Ut7X!kUKwj1bt5+>wu1gDrL)YK%l2{5{yk;C0PN>6lJCzT2a)QGM z;^L6~)4BRGvgYT?2pND`=1tIBMGH2yM~c}srLLzTvHxLg3g_ZHEFj*M@Ck(?%NQpW zkPw*rqQ8HB>yk{CjdS#EGBtPD+Su?a$*a*_0uoJVecvAX2PllUapBy#_ZQMV`AXqh zE`X?|@T|*{`*`UGRUks`;aIGUThGJX(ItEW*=T`~a?%71iX4n+yy1u(q>uXnZL{q0 z$TVzIf9%Z;yL>qx;ZM-jtIr0W>4AL@iQ)|BTvSjPd)UJQ#?`4-x6sQlya+4{ocDLn z#9MW1uU3aNDHUuQzjL7hPzOKD*RX6n5Q597u5*01kfDLo$XLeaS>=%suXTblF8AUu z45?iY%l&q4*N&ba+;nW5tVx=DJ&cA!mpDCers9Rez9c?c^UBIw#{pf$bNyqCQkUwM zji z&+m_)Vtn<>dsgbE=H`0?0!)=297cd+qy`_~WofpeLE0G>|2ZyvUKP8l+E+`Lrq4Rb zF`z<)vgY0VW;YioDV`ZWZd`4?UuCGp2Ctb@t9)8!zRcOMVby25ag66HW2T-5M>H96 z5?Ho?A^(OS2UXgy9?=E!)szdhv(>42B}j@*t6@%0YXc-D}05#-*MHWaR+6?`gCvTj@O;L^{=Jg#&~l zYJ?FTpaMfBd>w4N^CoW33S z7E_Gh@|H_4KC9dIS!uUy`Cg?b9;3E+sPk`M8d;x>aT}d8^Z+`z4d~v%9cBQsj%D_5Nlmq!$2HJ@%g&Vx9rSY zy)5=;tRfO)T2b|Qv8VPOv1-~N}*A<(^sgYTO4NW5WzYz9Zn|zeC&0G;E^&Ug@l`E}} zy~e)d2S54rMJw+K`m_mJVG;f{=iI+-=xe(xmZG z{m3;3ZVbl{99xTNK^H2}xw#sZTE00X(yRp*LJHv6si z?rp*|3#8bjaXqQsp)sJHE_6gJHG!pi+0qj+l#?&5}Z? z3g|h|H1f9#K7LF>x5c)R4|RXf*2$g|{>6C!V1N=&P^aN=<_M_{^ifzf{DW$qQ3q87 zZZ$(8U&~ybBji4OX3I+Y5uvz=y{Wmmn48>ycf@c*wy19->P}VmU~Yg*b?l0{KtMbQ zh+HDwX7IZg+;`)Ewt8|CjSUC1HW0UBf* z>~!d3!CzN%obUIlf$>oeBNZ}KEMPYd6xS|C!HoB&p#et5BbDN=M;=&?VA1R?LrBAQ zdruiJtUCHQ!GZv|N-sf;Ya+|&VakDs2=F#>ZPMJU?IdMbq=#z$3U(9PT06Fpe;o=E#^5 z<>YZ8?Q_NOWFf+8PPi_xKABvY%`c+GInd(f`p2Kk7ohXx)Ao1 zkQd;XGGv%Fah_Mh|KkFH=g=m?QbP@!Xc-cek~;@7 zK7arI&x)m0P(-k$P}S5tL-ABlQj&(E)9co)@jPOzb0VlA8LmUSS%ZmP{J6kulZdOF zUg}B@!*FxBGqO{U`^x(>}{0xM4Kb*yh5_iO(`)qUMvZz}Xj!mVYQO;=ifyL%z^MarnMxB>wu0 z!bjpCC1l?o+e)W^zQ3aBAreur&!@p)YF0@thkr5qwYr}g0+Q7gcODLq^F zw+Tk69OBx)b&qnKW@tOCugN`YY*gHRK>ZH&wZ9(gy-q>-x<&iZU6uUPi)T%mHTQ9P zJMR;P2?-X@_1#CSZi(pSzORvP`wsOF51ex-=gZx@M{|3IRXcVbT{JeWdU=UK(aMs@ zx{N%(*zoF`zvI4aEr~lyK`9`rY(S?goaZ+o4+5SM4olcN(BeZllZ|_jKRBmk$qDwQ zJHV^OgdSu2{=dI~iU^I!l`0CE4{F`?4_yM z9iUMBhZxjN#ZD5^2@q2w`_J~_v@pCFNV@uQj?wmhtg+np{um&1kpnA*g!ba(G@h%- z+@-cEE8fJy0+)<{ z_ner(&<|y_J4&Mlvdw})=Kf>HI>7S4PeFv*Vprg|%JHF!!ZKhG=9V36lZl8r47BSB z;|h-wR+8=DGRa@(ef+QTqj=RUvghmnfN2lsa4!q9_>W8-|Hs~fX0jLl6xS8j)(^Bg z4DwRM`xWX-ana}rxi<>eJ$U(0*`R9tKXa3$p-jXyrXLXTyj z!GsMXgS)wPwLoYc;#rn}Zea$5N3-NMOiF%l_+Zmp80Lli@#Duk3f&ck!aTSf z6tEvM=S@m{{`@HFeo?>BNCP&lCNtx#YlA1C42U7POX$URcWOu35m7lT7hB(>u)X*K zGZ6k??S9KINbB3TZ_?U>jf#m7?|zuepB9*gOC3svYB+E6vl%_N@4@%qUKPg#oPH?r zaogulPiIgC7zSHsB%z+?8oRZm2L!+b9yZ)UnD+bG$->;?UPi_d0bp5b!35*qN=n_j zD+U*AXOrKGB^1a!v2#;h?e?~X1_VXu10Q+%Qx8&sHioZF=OAg5+6iVnHJa-jJX+L7 zj1bsTv_fRtk+e9S?i3NO#H|4aAopnu3JAIOFp86SVT@?Wu9$$cgr1X~{PgLCxVSTP z4kI8yzRAx11H~}~I-ds#nOZ|G#PQ?P8L@DCIsEkf6m^Zo@)iFGCa)9!6t)8t`I&P} zFk-}$viNq?C^L$FF8fH%CX)eCVL)F3MC|RIA_68Hd4B)i!ibexQVLDN^>9oDas0P0 zFKi~a9U#kfs<_G6lW3{*{&Mu7wX~&f1mC6jP0vij9d&*HYk1a9p$81?c{m}-hO7NTaRTeNtRrywr9hdv7Prz}SnGXYdt?MUUV_ z4p&pVn~<;vw84uXE}u`JI;>-vrZAvoRwXX~(1Sz(%kREw^?C%DGyl-l@Y=NIg=1Md zziyolWKVi2cEI^(e!@Oq{K)}Q@`{U-A=GujfRYc1?OPVG}tYPg!LZVF)h=~uw z9TOJ4XU8FIyg30sh5I3O5P?M)=-ll{k|f4k7`^u$Hf&zP%I~@H^YH8Au^l}4k6_;* z!?i9ia`Nk1Re9xT;?)m*2$q#G{H*-GV%17j!{}EswZOfAju>Wwi3_?c2vZ@?|&e2GEU& ztvAbkh>Y}xM99*xr=ohMWn!p@4s!VB&x_=T zV;GKilrq_p=85~0ED8|Bpp$ZN7o#=b{QQ06DrZL-5<>WYRN zp|()=;jHlN*2Iw`y=4?dVe3he!Dvg`l6D2A^KmZG6v(8)UzhPzR;&oL;bKYVe4>-P{Y=@Enj$d#2Bn}=C;nL=n2?t16Wvc0Q$Bd{wg?r9od6L)PDRaH6=rUkM?Ya93= zg2vAFZ}vhsbY)l}lRzeT8~t2p6`*%;{mF2ObQ?Z!o3Ga$EoLv zSnP2h=>h7xsHP?-PMs=$f3Kk|JmP4I-jTp5^DRn-_rcx{JX`+kL$T4FF{26QCzXCjdwS1lI1l-h;%qR&!1N&daU7e&;+_cQv?)1qoR$`E@1+9wfj6h(L{;;JjYU& zm9f=>ZrP2bAxE83&;MaIDPF?Xu+L>EX=by90J@o-ot+r?2oOY0m9~*FO92fA4gvVY z%Ti4$8@_4=F+zNsiN|>AAx4>-49;{9t$=ca-y&P5vXGC*jcJFBn*6=zE%GKoI;fJ_ zTXUBW`RjKEK@sS%ATLk$s^g@3V`CtL6P{UP_|vB+I2-{tq2v%Md0^lk3H8XWpu40b zC)K z*1#r%`avX=)nBAwBlOD>{0P=IbRmR$$zp)5_a{n;DV7nxXVH@pBh$`bl+#6|5C;)z z0%HJV(WeSxK^@5h5mOk%SQ(a^OsUpz2f!YuQw99Az#B*h+M2_Uc+7LbgAJ<94-VI} zj0_RfZM3mbtdh_zwpM{k0r*}$%-Q6ibZC}9hdECh*yBV4!I;|)E8JZXxT!TMJxE9@fY(Ll>U6Cp@Dhak_u6| zgfbZQws;;%bR>)m;z6dj?fVV)UJ)KK-M>cEqz#qk0XhZffN=Eqo1vkhvQYz^hTiuN zLnVPGr7Dq~E^w)MkpP_%1QF^}?ux}2X`Hts0wVEfq~sOI89eAe4uEIPFd9~9r+i&H zPcVkT22t+lm)iF1Ijq5wx--tlf6qHVU)ISpVTG0=N;Gb;^xg*#c61~_*>L_TEYm;P z(e%lc$2BF1h``9Qy^|86F2D-hP!tHZFsPbh7fLlpLL(IH%IbjQA+IkvWu7VQ+~ zP3f-azJ_LZvYnf z?}-e^RW)Pcd7IEFGhe?3hHLgeN&_zeI=|#9au9nsJ!w0*Ur=fD=q(B1<=ovLse{5r zVNHV@j23|i474pOVNqkz)l0u80e`F#N`2 zqzG6o3AdiTe3?YjL0mcjM-?$7mByK7mT~h8K#%+Uz>_TRAlu96gaT6RR8jo0Ev10; zSYJ#~pa@0aw+7sZHmM)oD!{dX&|Y3%e!0D(cfV#uTUo%qvfQHM}UzuW!gb2+AOR1IJoi&hFm5TQuK=B9MS~ zh*JWiA$NO4cT6|~=m=%>0kk370C#t`AWMxRLVCepV%C2M@-Z|4(Uq-OEJ?F1$xMM4j(SE zPM2|Z5=uC;eDVGY-}xCbJYbVkOO~wg^53uBF$j3qe%*=c>gq_E(R!3CeU4Uoeixng zxbfqqRb`@DSXkJmeS0F1YmX6$2?+{p7i00}38s@^53@0tM>J4gnm0|n|FN4%e&3av zkYjuJ)Tw=}P)8GG0=pHx5Zk8UtF|S!cWPS$yuN_kOMW1wkSvfw?4e(!Bxn7W8gpY> z0)#1Jc*9J1Oj-C0dLiu*fk74?FkX*XAG+ib^#~*(|9M9XJ5N-y`1JK_0^DfA^}kwt zs#$6`lof1Ym^G~4TP_{x8rQBo04ob;-a9AIZcm-Yro&1^| z(|QL5guqWE9oQFdZ*1C4xxzb&xO&wH4z(Cz8S2+wFX z#r4`Xn8l2!^94`Y*$c)^k@vibVv`}_Jv!Y!-YEk9($x(+tzf~%IM&25FJH}(X5LFn z{qxxYRaI3-%Wg=U1PZ!$Z^}6_1+}oY4q|Fc1vP2!gEsV;%4mXk z)B9>C1E0`*;G7`aE1|@{y|uM9Y>bDddM9I9GR?q_!1M!Q{--iah}?uU5GuqRy0i=+ zTdT4Cyt}Zd5Z}H&g9o=Hhs0f5`l$kh2lwQ2fq@EOfV_-~sg3%r?#zyN*UUlQDV1O@ zDQqL*LsE=1x4W`ps5ua-n3+&T*c3hOj;NEjALvq7+rC4G^qichgkeF?A)j@4a7~o) z=H?gGj2=IELZX!#8Z|=e9Td>{xPnk%OI3?c&hg35F~gP`78Aq%hZ>W!v3?ed0Yo^m zn-|Oi;3{3WEH|a2PVr*`Z#zZB-rr+DJAi+P|0i>5*?>c%luWKT7#cc+Z|47Q&yo<4 zv5Dr(FXq}c69N^r0A51-!P_LR@h_W#4nen-k2cD0Rep!y+$Tu<(Elaezb~fJyuwz3R%&XkhDE?9k-~vd z)BE7l7>(w^%x+iR>o7PXj-Ir@e1nE$GVZ!-lJ{Cyo@-WdH@qwl;wY_*6oZ zWu`;f1=?A&aH7wf<5X7+yaWLv*d&2F(!R-hOugU)LOZMi<6@$&H}Vb$6taO4&~fU= zf8FEFM$iUIDyQ{q0>~;+j|FdSu+Cz@3`s~h)$z5z!g&yEeVj{Q0%a@XOOs;iQW}41 zJ1*fF&VqpEd>>4rA=)lV7KDcn1(VbiSC{>`OI^RN4zD%=dWvX6_04%M{Cs1^oSdef zOhqsg6aYAMiOiL$(`AJL`-ORG(u)C#DElqw&9Mc%(bl_H;I)3fyFkB2#UrqU$vQ_yDJ;cp%q=5))#JXD{i8Ew8KYLl+#<3U z2LbFE8;%||O4f#o3lCRCpg@kJ?9O2J1q?~M)ae>*Dv#|8gBLNZ64kARMRAJ{-g7Uq zuUkID4&eU5dP57qkC{uBKFghFF0L5 z85R*8{Q=ACHuny47=)q31iG}M0#ogtSVWR;39i5rhtcZtEXCHVp%v6S?Ww`=7Qo&h z4%ICmb&CFnCrim801uytj4D1gfPj9ogAg8gcmZz{!!Z)|{2%8bGPcWwy zW*Yz(cBo^&hYugh`-VTVgK|Is`-u~4$3AC+<^UcD7+-hBS~AAu(=xo}e{h)uFu!p_ z|CK#o^d7}8_k!iVT9k$Ko)o}_X`AAx=?Gv_?Abdwu<<)h)ZbUGnDJCW`UO{e^X82J z)nG~TrKs@4$I-{96Aiilz+`3&jCpuYPboS01+6L8h42k^SsDr|6KSg1O@Tm4(*?}a z{TJ!7j8YTcwwzLsRB|8HK%ModH2QVv2(imPTC3BybY;bqb={R4^<^(?7Zwt7CKIUX z&@1lLqDmYk4+%Q7* zUjhPU0Twjv)+8)mM{V{u#o2S_Xt&WnKcDr%U^?~bplJU_TD?+hF}y>@|8W80@{Gkw zo_`4_TePb2pZCFYZd;_|bTAlTN?6uWF)=L)7eip+w9y^z6XzoPviu^0r7YuVzUXIe z?e7?uu`9UqhbUPWS8n7Jz|95d*u`osKs79Un7z&cr;=Dmizq@%LDeyy!K+50Y6NmL zAo6Q0qM7d1V@S^C;LC7khNGA_ z@FZy9$#c7?kvWgR^0L}|FWDs>;yt*K4hx|8c+w$pw90_F@2E8$_~||u2Jr;i>Anbn z7)9Ig!NJ&5xnm3Zw`Wi5X`veO!zo?*4<2kr1=V?eyh(G;soP|$ zEq#e_%*BPKC#WWST4g4MevLh3rk?JOrwON;F+SbOB!klO(^e4*h?@2ZO8H&B%cX9l09*(HIv5gO_O$35itMOCZgR_SW8Nz3W_p3Ev zchq%oC!~aDeXlRa5JyH+xSUmL1}Btjvwx8F1NDS?2lNYtl0h0}Q|7I?2(oFM0Ywtc z*Q{A%60X#>E5F&XZx)Y5T>JI)lPO);46O`lf~-j5OXO_=c(mKNk>Q#d^xMk%X}?Y% zzI5%HUbse+9hex3?1#n{k470p1NKvy_%|_Ul)|-iZ0AnxOmVN^*L#_Oi(&vxn4vCu zVOxb6Lq$ohIroP-?FdZR(;GJSyE7>#C&%OoWj4>*z`%e_IbzzGzkwq|l89@wG8^OW zix)38RnY13Ic#;`m46oFV@~RNYVf({!jcdgM&%(x4xk^%;L*!0UNh&IpRQxL3cB)k zjn6;`oidw&Cu3gcfXLc z@=z(g}kt04>Uv3IL7&IL(BO@{84VgXf$cLrd6I$brr^ zzn02|2{=R4{B36K3{yFFa^?vA&%gSFKH;||54KO$I5KkJ_EksD5Y9wP1yW!`qL3M# z=I%c(Q!^CiK)fnrocB)X4*)UDUPLy;WL0aD8kdQv8!%J-Ab}{3hK4;E>$!)`61~4Up@$EPC2s^H1y|_WB^Uy(||C)tAb8@3gb-y=b z;4wiI0bMz40&r2b{kx#5;`yNO%yoxL1#W-=2;&^b&8q4#Ve^_my=>7> z0fCnzaTvZfBd}^(t+QBflU?}8Vr}TZ;#p#%cIjl!4Qx`!nsB5^+G8uRyt*fA56Qt) z{2!UyxG3wi@az33Q1N3}^@nfYgttftCt)i8=K6gP;Lk}xuJa^}vMvA2JtuR26(*bUdnAnB%WskgW$ z)D|K)gNi^ei{r;S(GBYwd z*RS=ruU{|G*~1Otgn}DZza5+M!AA4BZPsL+rI*>51eOxs6~I}62Q+*>l-g;P)^$TQ z85ttfqZ@;7MeYF`WAiwR&VBgg;srU8jg1hAwLX3DG|P=l!!f46)enkQsV-@$aB}X% zn6r1plEsVr9+|X~*^oP62n_iI+I>U)Be};^oK*O6;EfE>?olAeVu1kP9~!TTmDPTO z&?La!SGzf8Dh+Oh#e+S-KLBmL9HYLr4$Exq@C=$|(3Y~dIZYH4HZrBa!0ZP5Oqo)F zX{E25p)=V|`}w+2T_L9pFq7RGzpt{IluJfsd5o;ZDl&!EjhZyUYU=^Yp{e+n+rw>! zFO=KjTf1gEWR*4@kVq{teNU^~eKBGu=e#4=QffrKU@bzgwe^!#byZ6#{DpFjAzm*P z6|Lk0TupKumxy6y1hzLjEqu1w@I*->hVO328Yq})=Cceg1(0CPlaKJ|Q?>uH`josbTIYQaQr1v{*eYAy%|Cr0={{anK} zfW0S9o$|*LgL6;2%UFZl9jf&{1t5YUlp1hsz2OrAV`KlseoWvqno@YGsH&EOZ)D`;)UL371Lz^h z5YftmUISdx-)BeEP>;a0zCZm6qwZ(U{ux<+ng>HKPe4wAo0b28bXRG2qQ#>ag zjdZ*E?as{Y=XR`~$v$gV+B7Yk+29=jCGj(EbjXW!WlCvbE{GtbqNCg5HV;??Meh8K zxm8a+N4O9Ld2^ae!?4D909+wSmyCnF)Mc#pWuB#vp`!<;d18fxD-VSF`U!0*bvT>kDR>wIo>KWKZ;F&le<0=z631VqWKkMGfG$_XOQ z&O-vI5?*Ci0NY+hY+|cGj#g>&gi>GZTUpvMb=$oBSb9A|*{^O2!Hd%1JV9IBR8zGX zMX&>`E7#edQ)lR1xJr))n_Bw&GN&VtYqnm9US?n*JJe(#hXr~i9Tv+6dIH*_ZygqJZU<;bSS^SZx;eIlR;%!mhQI9}b^eyhj6UoKPAx?TZU_xFNv zr%8nrHq&O-rBy6gnTT7h`2RyjVcB~gZQOm1tKd9P5z21yBGX#+yL$clM;OHYKnjG` zj;UTh*@V!!Yu9pGwj#%C4IFQNeO=>ydWi=K8UQ0+=%pMC6 z5;*0}AMRl{?o5wWGe`V-J#zb!w9W4_K`{VmACSD^0khAgg=633Bd2#?tV#za;gZe! zIUCH0KoqCergz`bH^Zi7oLm_m5fv3ku?rEVX<^4+r{3$D5yVNqSFX(7_VUe}f!*xZ zZWqN4_I3jG@uFbON3V&2pAUvj7}#ou z=e~XZ6q#H%hGsv1Yj?f2WYMC)nBx>nh8UK{oh$W}rQHnhZQ($X1z`jw@p_r%$QT#S zF-SQg2pWU1V$C8?=PXt@GQS{93hSOh4?k(Aoi)_l;NV%?mIg0k7odt;FPU`-Sr8sO z>%raeTgJ)6vA+6&>3s?tPl&!qfhUfc{R;q;2N4~%p&ZLMB%(c_;u885r<;ggb$Vhn z@$=pS54wz9^rAFIf_>n7EyjpMVoYE=RzXPHM`f}gu8ayZVm(!K`qpxx{L>GZ!yqD* zH(xdcyf|X=`^_J|AbDkp@8E&1H{bk|u{q;z>))ul9^H5#i>k`A;&a8^Odos|4{G-OsmPk!HEv>uN+CTm4w_f?-{7)pC*0i%GJ%dKu zbx){Y*TJIh;iOvSpV5Jqh`xmSPhkScA)Fcf$vMfOV-cV&aVjT+g8Bl9JFdQYq$cyl z%VI~Dl)1-#$AhM=sD?-8;a5iC+q?7M5`}E=TdwSic;_?mHQzRX4GQE3p5O0j;Fq84 z2Nb{EY@Oy8fZ{pXw%OQ4W_9X)6N(nzR?-p+3syLya5eK*DRt>0BNqT3 zvXG+Yrf^6p)a0CMjU4;kgb!P|1TVu^c~Q-=3^M=Su@p0|ud%7=193{F@89EMwtoFw zmbuwy)ph7OYl_i;!w&F|Wgt55K7d=jd7D=;OcH}H7$)RJk15Xlcz_6^9!${=6~`K1 zo~Wx=8U^~py9BMf&t+r}!Ck7(pHIJab*GT&u=;13>OK%+)m@c}i!uH-GFm!*fvVG+ z*3ls=HqeK`VoW%QkDh!aaT_BsN&tj+S5wlw84gy3sW{HU^+~NNa?u!8HJA z65cMiISCI?;vEERcwP5E{OM=uEM|Z=3gKt_U6Qb%r9isyZjW&5iIIuVhc&y`YXNN$ zlNa*Z-vOuQPmN}|AyD{Za8$@-PUj0=fGVBdgMb#Q5xT+##9yQ;!-nnI{a|5{NK5%) zOyHAKQx!AQVL~TF=G@uti}IscqakAh0QTq$7($D>Pi#I;o;)c=Y3qx3y+Sy6No*8D`nbr8{(LbO7EY#Qot&RiybHB3({Uih0mV|a8>roKO<_Q3H z-m6TjsZ2nQ9@6l`2v;33LhoqA^5x6LXK%p>m{V?0o2X$D32z|V&5k~eG#~P9@6QcL zKp`ee4GKX^jKPrY%e;mpE=Q3Oy#%(#EZ+8_LMiUP2~$cS8Ci+)pkuw^y%1gZAgycm znLAE5INsy=(McK_OaIm^%PC>12y$X;Yb)MMIH1L1xy2L?p3>}5vz?Cznjf-HW-18e zE$e+nz(r4vN9vWPmvxI?Z$6V@xOmZ`Lw=TJXfHmY4`PhH)B_mN9(ZTA{ z!V~m_xeGAJw;GEb87~9qn8*%l?>0GTR^O#*6AL1*Y5AkWVQTRdg91*9biE>WQs`C9 zCRs2I>N<+|^WC_bD80-^hl zV#j|J(;E7>R|DE5BxGb{2pbo$IFT-#zsUTZ__QeSKypNR@#Rxrk1Ws}D2jmX-N4BsIuQpM-fHf>f_v3P!n({S zahTxP$Tv!OrjD~e=q^inFLiFO`no~ssMo6Bf)k2%Ouo4x`}&+Q?l6G_x##at1Shmn z#>EZQ)1}O?nSGkcDDBVGm6k|u8Nvzp&YY8eU@yc@Hox|J)_34Bo#Jxy6sDQ<{X&`~ zXm+NuCYn>LFc#8owna}b!}ezMmy%f)IIb@h<^;TAdDg@%SaS;05b1`~G8!^Rkvt>} z5!4LJmkZOG+>i%;#H39psC=y1!RM>~P)OeQW5|s zS=(bc*Sjk&u^(uvDhgfRCsS$DE&po|e}S?_x3f>@H@&9Z} z#yUBJ_LF>?{uz4yWYAXq&zq~D_3&ZYk0^dqRK}pZiCcN;K(1{@L|U3ee{r4}m)v)( zAV0$XmZ1Ikv54^Va};-lgoVv5uHUR)Y45^<$O>;WBS!6VOz&)8e){myD@=WQ5^ZFQ z1HVUknqRb%%Bbtmyr^(_RtFi-k}<@*kQI*62BBMD4$BBBeO{t8$$5eh=g1PICD8|h z*f!14x%ok+4>D`QLx@?IO!=w9z)o7glS(2iv<|APEHmYY3e3RF4pe|R%mWg!K9eb+ zgT$M+sx($Q==+l`2tCBSJUAOb1A5Dsdop;3{DS+>E|6rh$Q0_8Qf&lu|Ehl(6;L9J z9-W=qfSrDsn)SH-eRitkNxhj*jv_tUKNv|x6);-;MkZ7h(qkcePNP7YqweB*2P2W0{+H);eXjyuH-597 z-F*CUaCI;KV1OMeB?hqqni~`?<)^wKFJSeld~JK?``WWViB0_H#?}(Q$%R|Dm#osF zcwiBn4KlY%kmIBfO|JpUAL$wTpGB5^f5#LHjwmdthYAWfOcIA^#jOn zgQ(x}KV9aPBWxLF_1KituIT!!y9i19YLi@u(fl)*Bhrjk%l=m;&QC@5>im#;(Xdndf!^{h*bQpnG=O zrZE`x(#!}OnwcoAp(%q>s^a|O;+Zg7Wb4i1#e#$adWv-m&?r^1SY;86PeAr0!Qvn5 zM)ykUW(Kr|K|bh^`<*Q)q2NrS#+ZrY1_y&U$F+fxnuvxLRlLp=OOoof$TlFDg52GZQ4v`91ZHg zXK&tQ6YG2YzkXnJ2Ga|QUG6NBiqK5oj^|T5>^>MUWsr-g~6ywO=JDr_uNY;l?@r!$c|GW z{f%3;z@Yv?zb-@vbQjpX8xaI4Xnqh1#NSA=4QZxX^X88KY!<^os-yW;inCT1!pnZo zO%VP!r%eWiNPR^O0=1ATY5d{SsJ8Y4)%Yu4_r`kRJNj;z<`=PeN zO5-NBFrDKssz&$-!jyobA^Z4%*rhEZjyhL=(`frlknqVKI+|_qq@Z@I+Z$KC-^+hp z&xy6!r*c}tl3%>gUVhlV|ycD_K_pa*E}_}J!8w1e#g;o=<3oq z%%UrU=>yoktgB}-+Y;EJ3D+!e_$M?OW05XM+mYi`ax5wJ3u!yDAeysdQ(icWz&CJp zo8vw{3rQT?w%vZ-XgKK(HZu>IQMh>dn*c`Xy@$bl2Nr7?LI-JDWcG!<1@spjSdJ5P zt|1En*F;!%x&7mtQDIQ(M35$CF|Z&R;f;bI2@mL+Oeokw!=Duv1ywQ-z?+MC&pune%mVI@n`@!zG}a6t&xHs|!2;ncee+UWTm{6FRIegeH|z3TA>wvM1FTgmng>0*=eI zVjPBv5#4u`W!6FX{9-7}-=mQi%?UheTg<*RPR@zoyJS4_1y~jxEN=aLps4llPVpM# zY|%_Di+9!}D9F+n%!fp!iD89B=7m;-AZa=kS$ByY;G(!!dg~lo-xs*s6DIFu?l7*WFqe4C(AZ`zKtIA@+ z0lq9MdM0Ga@J^(Dq3ZC%m;g_w8o4k>Nh&qW%CJdS0Bb+48Wb5C&Zo*4JC37A9PJ19 znEF9LY@8XzE{Jwsh(mM*ctQ3%umPft8x|peTtaYV`~-j&*u`LPE2Sj%RX^)Lh(mpq zM{f|b{s}22@MJ1BINI{KN=uD620}4_DN0u-u@&d^V>+%hVHA?GgRA*qLw4{4q|YQH zV`s=fM0e!1&}=iJ9`+ZUyJ3?N#jDc_#R_z}zs2j<2z*;H9jJcNPiO z<5Qz$DGvJVG$t-VHQO<3_Kn(9ke`p;#C!MyYsh7A&b`e29Nfl#ztIpUb(FgJIUZ^7 z1JLLJ3ln)3!g8dJ6uk-2LJBN!zELS#LN8sKJk&?lw}}@4avhPKp{f|n`KQvx|1$;B zr8K6rO8kR#9zP{iV8Jmm9-TE$+b3yl)RPNm4jr1zN)9ULk0c?z-*Xr(Qu5CE969y8 z5gNj7xS}v_(eW;m%@WYs{_9Ixb{#ddxk?=a7+I^x5KZUXJKc)Rw6xYVa-X&)LRu9s z^Q0sQre1_dlvepPU-EP^PQ2iX2??JA2S5o7-w;%Tk@I|tQE0Y7v&*>ba0P=};-EQ7 zoD*Qc$vQc%gfUr^Vh$oSy!h6fEmf>|ICA9>KNc7m?1Ks~92n3r`rZE-wRc^;Ec?4H z!!pUs{2NiY^4MIdLn#8KVP=~fi^G5JdIPDK!# z;^r2=>Ik8m?u+Id<`?gX5hly?09n7YSXH&%2-%edmLtp;K09j?R&(1j0y~kh?lL=| zOwdT#_x#JR1FG}Ja}}g;Bwc5``az$MO)4YUDG-~WQTBs^0XQLkL1F^*tKKrSBFvl* z{C=@6TBqRKhr&WANi#6L3EH$}p`IS{Efv(*Pz!jbqCuhXMPw+umgJOB6`_o5LTkpR z<7e?ME{?xGC-QAC1qYvppt`Q%O2534j~}PQ-`8~fdFY6P)wItj4lwT?Fz3okKxjxM zbX3x_Q6BIHQb4D~@`83q)*W%CL|;P47O5%4C+|rl(ZSpG^!5A4ExP&l)vegrP1FeV zK=Wu|;BM(vhtOl)O&t1{JB?r}lFRk!&n+fkAiIHn4fv-SV_dGA-^Kz@mNT*FPzn#4 zorNrOf-J~9WBsBY%U8CBGk{c$7fE>}PO5>%Mpp5EtcPut*hqQ<1@Te+_>(vQvLkRV zc&oHXvM2i?`}gM>b&Ur@niaTPCvKf4_=QY&v9h7plyRJKLQ;<(O5!(}26p-G`oYk!LM&oKG*>5^-=6+cAPP#PhXBmJN-X z4ZM2|@N+r2WqahK3=^!Nsa=4UxG76lzWn_WBddVd%~=(+&meUDDD`EwRvV6ojcR-# zbOns()~&rddd05JKCAoif#pH6A(j(cw^pdORtR}9aE|JxPx=<>0CWA1rB2Vjx_Me< zT!H=Q>os@uPO?O7RA)z9`G3!$g9wR46r$em;x|2i!ux!l_jx~iZ|c6U>pa(R9LG9V#VbmQqN1X^ z5l!F4pPkW%p?#bCU!0@2B4F#Q>*nqrZ!m3wRT*qcIXc z&KX%L0yA%T(c6Cg;XXK|ugrR)KRQIixW>$;^w5%9c8r}ZUh&Q~-zfjtvzQr&qVrc% z8LhbZBjkFh1=y>1T}_vr!>ZbGJ_E0pxGq@>LUr>k)~J}D)b+|A@A{%-(CT$|wWlub z=^OneC)?F_LCheveW!=5h$ZV z@2tJ8t!?ar!)0YV$Ig1vd~uXcys7K^3A3x8E^=DC%BD2W zZuV>)r&Qb0JbN$(rdq=im1+8{PZ-%i6rwD3>T5sRu*$WDmN%l`Y!gnLQS}R+qjS zUNbB~uN$JOkQ7CnaHo6id!l_MX)>g*8b{yhy0~Q`rCDowxJHE9`$!Hn3<} z)7bb&m$iMnP&I&wS@d&~>2Pd^Ia!EcYq}&C`YNb@c!76y7_n%aZ{IpqnTp~lF|}Yn zu-=H4n@sNDc2>JS@IvFuCDg@K4j4%4K>@d#qN?~jgt0BzCg0UqFTVMZd-u7pTBfq+B|I76GQg%pM z*bZ6}QFB7GaozBQkvHJAWOCD>=)G$7*sxyMW^=!K?|s`PG`@S|x@lY+gOF+?006<$jaPSzU7m zD2{CTKmY5Z*NP+ZzyB)i+8BpP|NBQ;Zc?k6t)zzJK!G*M(GNYZmFWI_wlJOzk1QX1 z^X0pC;egOA264p&s$H|R*;@*qRvj+o)N^ta)EgZe1|3Bpo^Df1JB|0~kJ#P?_Ohd$ z4GH+zcS$Nh7)%pDJ!YRXD;2&wdVc?JF9WUy{~DA% z618WZQzgUGo}YVqrq=e;jnr(+v-$PE&q8X|d`x+oKweacXde-db{qcl^W^ih76&?^ z{>~<-<*|refnr#0LXSfpz6>>dM7%`JsJsD#Ja+SmGw1O`o;v{Iq-5%~Va?#^hd05x z5RNv-=sNr9bDghHCt|%wTBO{m#JhVr!WA9eH2wmMZkOjjWjjFHF^4ky#q>;cRmEEx z7_%V(S`_%K9_7Ic{9-im**7gi6J3ND&xuCBaLOSKCO_}K`?72pe@-tnE0-_q`ijAK zXB7V4|5VjkqJekD4-W5=mMFSqq@7CV+^x=BHN-`>dKEqY^F$ig4f6I&7tT){2bh0r zNogsfC2{Qncrm-xzF9-;KWEdfj|ZS!rk8vgu_6;P;`>TXewka(E5>e7=Hqc%5Du8i zS>}N8iZPtsJb0{ZJpjRm6Z=tGvu-fKhsvbkMjt#TnS$|2ORH-e6dN6#9M{$@e2hYv#-@j`#FF!;biIX+8VdD*%jz_@@ua(hdIl{^S+Lvv)>GlU>8re+#E-?y4 z4kubrI`NoqLy_Q#vl&sT@NU9Vv6{a0{jHD|dck7}xU8-U9rib$gx{m4WUKU_L;w8n z*fr;xR;-15lG8xG8A`iEl_v|h={A`X?#8I<=27)V0L4N007O_88n$aDv$#wSfKUlB zg@Zj+Ibjkgh4L$hBC1J4x$Yp1rZVquj_yTZ9p)^h`r|sKyZG&Y!Czl zxR>O$6!s6LDUC<`7u%I3j zNdV1YB{ZApyc^jxOIpG@3;|kDOrnRvcN^YbY$L{vljRKbmQvv^NR#Kz4UKs5s;sQ( z20}Or?F|?ZsoeNSBs^7@hOwU1_NWZYh-YV3+K&i<@}iymV8T>jSn@BsEPTD-{^n7>$c}iT? zojaZRhZ(1*A-p*=>$KOmk|41bn=t&FB4D#jhK|)1>;{YHk1qo!SUyddby~*P5%8nB z$^>nd^dV2_ka2qs^nrs1#nwtT*wcgIT07`_Ev5uBXf8oXc%R~43IZ-lMUXf#K&I=i zL|%(jYl&#%VQ%>%2Uy+HjBwpeFW zg5FeOs#}>>_j4!liYqHC(777QeO}>Bgn7b5%ySsLlSRZPb>CVLR6xivj530%M(Bv~ zjC9=65EG_xFuLqwAZu75@X!jiVUXYjx}0M;bx2Lcs1>=bl$#Kkj=^B>!|STrQ(zK; zn0dcVubjm<6Ju$r4?>mjMiCZ)9!O5b&GAD@Wpl_3ehBNpX`tug{ENlFM!0A!j?!gy zy=+V2c>mk3J!%SrCL%-z!zm)`I)EYpF^FOaFPt^653UwC1b+nagOrWvKzg6>*REva zx_R(f?q3R)Y0RArIvGv=a|XrvwT>Iv&npTFMhgQE9uz-UF?kj04}k>`Tr(~)A%rO( z@p~Y32yGzM$bz1}q>E4dOE-*XH^slkzt1-9R9=4oN0-+MJ9&F zYR`iylJ$2$D`t7)fxTsEf-#UJ_BG0>cG+;yQOsUx2hNF~g*c5Zrl3G@V-zh>lO~R4 zzPNw885dV{2UitYvuL*|N9wauvhiKV)~eiQiXd5G&M7mldOS~9DMTm(h*aX?q9C@D zoSLyzN8oHZ)r&J`@mm3|p$EHy+_{%M`p9h*$ObN`%ev34K%Cg?3yXCXMf5F^=P|7# zgKH2-WDBvJWOT6|szC|}LWvmCqqsqx(v3-6iaePN7vnZQHFxU@>?t^-;9Ib_8tzL~ zTC{M^@Kq9Ru;_{51)`q*02j>~kZnAgRs%`3z`=ro%8CvE@=vTKIGS4~ZhL|Nv*cvg z*&d6(Og=qLRtiAmb?Eez6DY$NjT=dfH9hk{Z8|uIUugYFhn%uY4G}AI@{d*S_Qn4wYCN^tLjHZhREgN}u`5N^aYrm>4n!(z zQq0$P=dvM`=1>aCy?+Ln0QFP8cHUH)GEOY|Io(~fy(on*fNk4t3(|7YCI z&ri{NhPz&|n%PHff$>G)Bvi7pDe59$>UkDh9HD47%<$r+65L$JkL0k zvLOn<^IRTw+(C~Jl-}l!hbXpvUcCP>=e<#9j}a#)Ad6uxn1WT*5$E6WYGjKr)%jja z(-|}NtESU94n$3XGRX4v&3#VNCPR-=tIoN1)YOZtj79MlSiyPv!62O_pyINgPvnq1 zenL9ebAh(|2CUMF3TwEsJo!Cm75X_p_2!e|dPid#7&CMB^c8`b-JFiB$KVoUMpaye z!D+Y_Fa{WewJSAZY#gzKUb|+-pZ@v7|Lp>*JE8}lOGX8tj>kX+Q7F>QKj*BI>y zT&WAJaufRJ*UGG(J$L>6GxGHvCM3B2TnPo6jvMcxmPW+GOX69;DA7&ubYKMa>5piY zw%F({)i00!Z-f6MF#nT}=|!6YS53AYiC;HC1i{!`+%SmI0!*3(>JZ>@*<$x}3sfym z0Qa;qGONd4DhVUhou_Or1^|G`pv;0}GUQY#+b7DO4Q8#)D1f77dhO=WJ02XCgb)}} zL1`Ty5QdN?Q*+~B^7<*QR9JA}#;xG7+QcUfrQ^5fyM-@);(Hv&*b)p+(jD~$RU5{f^m1k0o#1HCwzH)XDyW% z)c9buCASX_4T6jJWoTu7br$5W;S&>%-l#CdZ1V7hDSx=IyS~0?V|$%r`P9IqK?=QU zK7NX8I!-%q$_IcA0BylzXsC&He>k}^OP(tmFxVb50E;%!ilY9I9D%MQsQ$K~LtD`g znYnZN4L#%LJnb>tEYd7I15rO}hhP*^wqG9q7azH7lG(SgEdymQ-n|bl6=PtHwi=a!myn zRPMZ}?1ctrH4Gi|gb>G<6b?(LOanB5VUn!Re>Dr6h|$Cq%3L_K!{<}2HjbDcaxE8= zoWRU6+zH#Hl_O(wrFi^x*aj1W0Fn^H--C*ibs7j9B+W)qoclEDEG-Z9%iKYsGB^Wd zAhBHjA7@Uc^z;@!IHB!yMrmR_(B=r;tOUKj=&~X5_h>6!JkWPW!yL5#$5L?sDzcj{AP8?=B~U4oFC+8(&Wt z8($c@?26ifzy1A1UdEjp^yE=V-m!#rE;4dP(N9e^y2C9%XQYce&~GvAQo>VjD61mr z(U_9Vb8T6Zv-q)ooon3^dN+viV*LC9d@&npMF#5W;8p7BdZRceJ)E7dG}Aw-)9Rck z38ZMoB}HTi(Vfq|sw#BUmyscv-a@?O{~L?u!D2kR1DcYpE5+=*4!W5OXdxXRMPljQ zu#KNr6XW5aMT{?0O9JrR2-L)+A)zVxiBc?dUi(fD#b+?nwItPUqF;gxO{uut)c>YS z|90XA%H&*^WpOc#;nJvKa*)NxcHB}W4CQsOnDLQ{##FBVUK=*ZO1bQkwDWo;zSk6`L z4SP-xB6!OTBsZB2<=0rW!;_@WWU;zUc=?5(w^WoSKR>qt0uc`%v2K*vL(!%&_wAm) zSoa^tr~N|duEABBLpVWR`tC8UzS?GjL;S3$=;*+|ecl^Eu?cHP4v?Lo>?X&c=5JCC zvJiiuBx+}Ivlll#Ryxy8iksd}<4=u;9E{03HAZA>G+;=vC2U_s({Os))1EqKup}h< zAtq@zaG@%$)Q%J%grj*B>wViBUGaeKizifo_7wmw(43FdeEI|~ zu{)v9B$~>)5|%1$A^@DDm8TbsNFo7XQ)S&>j{yv%CSuSeE}UXJVYmL96XWIEvF72< zNp~QO^p_U9V%i60ZsH`%mcr8)3X0Khb!XcFeMNH-;b3eJEEV4Vs>q&Mc0KN5S2 zWHnw2x(qz3sJGEK6<>UPNEUC2Nj>!pM~mbqCa+8ak$RqrM zn*~u7p(}F!@y7$J7GrBEBb3y4htcY?Lv0*UQ<}|Spc768jo;|8FSY&?&VPjWA|KQq z>g)D)+DlZKw4n4%j{ofH3TSliqMI}Km?BG{K#|m}{vdYoBrZBxW|EezUVVd#ge{f4 zS^*YlVEcqWiJBO@20+IgPmpBbLS)=x#zr?u zX?~oGetzLYWz+$puwy!oWPvgrtQBBb3_F`!KuM(OQgs(gqhK6PjX^skpYsA!)DZv}$_!`fdUxc8> z;L3{MYBGKV+L@h)58I!s*O@Ox@yu3F(R&d=DAh;GM_jRDlx|QPRn;+Idm@?GyxHP~ zlBcI9TR|;=^_VXOa%t14lRs~d!>);Z%h2$`{IZp#6i~*iBoneZmVqK6+`9FCjO|dW zc=&5XcKd;rD9QL8T3juD=^R`S@WSfZQ}&ZkH;SH)GLBoZ;35JV{vt68fEJ}skG>jM zZZRSlu}-$s0U`rJad0N~-Ybedewamm%ut#z;H1cpqZe~(fMU^^iiQx;8F)uisv>LK zH&5bqfUvkNtS#9=AVT)^SLb0N$gjaZw{P2ago8o>LxM)ua*TiAhX}T_z#f2p6qf)b zE1h_B(MH$bwgaws9O5ml8`Jh9ti{g4a^!sAIPSuDLKA08o)_pjP#g^fD|YOM7_#}{ zIRoWXofb|UX|zpKq94i#0hT1&J=7AK^4!k-{-~MG&mmq^UtQXceOnp8hUN!|M`iv<7(B~`wg-z z$@1TL6MXys{tU(1`97xq^E2fmsA!$}AD)a&WDbW{VH`KP- z^M2${(6Mw@6~817X!ez;@& z@#K=~;{d4i?x&`e!O8c%0%hF49Sw~4w}gJFT?&;Kr_z%H_t)NC8=T>g*!_v6cU9$w z?76>^onhp9Wp7DoNIKwa{nBdw{JCUt6jl;&5w)LQ2b}KoX?1dsXO?ug4L3gDw`4LE z5II&Q=w4NyVo)AQUw z(t>U7Ai_4iD%8(L2ptoT7E2aG`GLpu6UhJ@j!7eFwcm9Jr+~P1O(Hk4i$y%BU0vU` z4HAQP`f-93pj_S7#mT@!d;^L>?p^w|>&~!QzXVY&7UV(xg1AzKD8u0jKL*=SS_u`z zCxY<=qO|aijf(1uVxCrZ{;imME~1eIV2ABz+xQy6iC3*cOcemoMpu8|7K4}M-f|rzm=)7d1dqfhr;DwiL7+W|?-~z%7DeLL zjD0A;1~vVlZ^oFK0r8_jy!R%h?taOuSNb3$P^&bvhRH?>c-O`O+|m*(%V+#|GJOFC z60BsV@(%SLvo08?L`XccWZ{aMd2us@RwZ)6?(QH?GHSYXRos#$f{g=E^CGFpeg+*J zN~MVQdlMd{q(<}{GDtwVywvjNU~H{Ou7ALLfPT{gZ}7`b!;6DrhLpZ!c^(T$i~xj) z691HVdtKTM8S4A9hbLVWY#ZXm)0+`{{;h)BF~JFx!OvEd=g)#6T3^&FEcs?#w>C;#8fhFp5xy5Ds+Fypw%T5*3)k5+O8c zJ1{6{E8`@ey@v9snd*H722B@#pZCqHhNUt5^5f@TZo+;Rbg)<^d)uZn_-qP8Q1`x z&)>fAQV;86Cr&1*A`w)tI>-V6Q% zc!CTdA}u&;zU)YW4C(jtJ+kB!_WyceMl0U_q>zd`LqCX8X+bbIvVzvya7_a@9Fz`u zzU?JTO|_rOx=fHVV}^&U*Gbg~fspPxh+P7gbz)O;UY?c_=5PE>SWn?JL>h&pASv_d zD84Z@vG^tN_LFNHxF4hzpj9KH)MtPg2tc|_?|(v1!c8-km{;~)A_dPgDaP>T?*&ah z96y`f^FZFX~smmqKa_j6y>Jc(^heo?BYA^WdL#7v`14ffH!x|cMBPsO*j%{SI~R$T_R@i z0!OV{Ri*OKPh5fC<&9px{Gpx9!x7xZ9o!FXJ!OjXo@yf0ov2}*oy-W|nBp3TG2`iVv-k+Fq za?y@6OX-84W+5e3**-&bO9OJ0{MJ3Kl$((%(dWKuNA5j#Hbr=r+InKlt{`8c$qZ+C=P)acLCui~; z4HjrZGh5lFx|*~Wt?{9?<%0!$DiK?Az7kDvVlUf8@HXrKxj{cg#GsF)uFn0rBnfG2QK_-d&$NPAm4*+-q1KMpMoDQOkFrS2k{JgDzo+qeHkvz>$xlyuM*Vb z;+?d?FL#|=-toGX=zP3OXICw{7dP+E()C_C&#A)j06Z|{!s{+*PZVoBy+^y>b?9F~Z;4aq%SAUe7nOHj zyDBt9U|`li8I#rBJM_KA>kQAgAYdHD@>zo zh8FxA^+n*`y_<1I2k!Lu^(75L47$NdP{+`3mjFEWpy1+?!L{BNM!*pfC1v0)91k|~h+nMKx{wEuDgR_;MbiDsHV8Op5vt%O0=uN7d&#z+ zj?O&RKXISWZ~)+T!4@&^3k06A?;Xmc#$bURfuRh!ndiq`V7Lz*+lBm98fY;E!l(9^ zwJWF@!H;A-nt=EVPGmBO#el3;L_)|$oGl<*KnY+f=1$4y%TeK*)to|?gnLCog4zaP z4#aZ%*$t$sx)RliL>7gIXbN#~_`~cAa<&6|yw7L7hge0N0Eb2)ksB{T3yi8#%t)|0|&K@d}LRMZl8_JkRad%~kftg5uBxG=^1oD#;6%a6r z%mXj##HItDr{ztLb2Iu#7Y-^a_R2h8^tuA70dR?1BxC)YT?b$_p_;`{hBh7@9)`^V zPj&0xf8t3$*{KNR!59`NJH&Vj9^A&08CQapD8|em8gTHMPq-5dWWradC35RGniEmX zWoJ)N?l~}b1{K(DeRFs>0W9H&xc+xRmrA|1Y}zE)H^`+-=}|!xbBQTy#SmI-oAKg< zB$o3d!eVX$?1BukMOGeULXTg4k#bc$TY3L`|6UElD!e+=M*Os2cLbE`o{K1N82wX) zksxpY_wa{?k4w5u0IP(G#cz8D0$MbS6646uvZ4*>^x!&_s|COj>DYw=Pd|>&$IDIooxy_+&J7U};k^Q2okr?1?CoGS*rKwLKaI7}^A|6! zAm9*FT`;2?gg^jP#2NndKYLX07~DuhB6BJzrNu)Yh6bgyQfC&%Lo8U)H%jdz{V=2{ z5VxSRENoytmIY(1q)}SE+JE+iNhH?L8uObo~ybmbbWyn(eJc!e7Xlsv5 z>?xM-+pDt!y#B2PU_%WK`K-3#*0L+*B~%?H@g!^OQRFmQD&x<0M+>FJj|ten{~zi{ z(#vA_f2NZ0B-j9`E~~7`ov(>DCBe>zx?+)!Tu%(*iD%R^vVw^a$`t%eme4@b<2xzi zx|3~fvmj?^`S394yzcWPSOzw@hco}k9|xF4IKm?)>| z6@*{R7&80#EW>tn{^n6($fsntJf7ibP})c!BWN?pDWonh5M!sUpvtT5FH2uV#AAA3 zJ9!cYQWoRzH}P@0gLE4r?YYR?;mbsM0<$6`#0;80ar7o^MkbxIj(Ss&I#hTW>;~kZ z3iF7ZX0Pbfy}nkM^|N}p;^Kqx!m`OK4Md=ni_isGtdO?^%%mu$$n~M2r34W074Ov@ujkBWW^ z!Xh`K-lUl`1!7%S+hy&CPE$)R#;>iL79OPJ*E}bBgTr)#+2Ps?|LVT)gkD_eV{3!B zh<5%R23DcOx*DTbHEQk$ElsU)o*(+mDEaYxO}V;ib;0XlFT7s7`*?7$jN;A6cDt}9 zdqviw+814<1cNA|cfzlvh!kQL6Dc)5&i@-S{#X}homsU)?cYx^>xQz<`8fsDYT-X9uzKV^*@Bw`|4GdVY^36F^mOxLV@_jote z1q|T`Mg;gT-AIOva0c$)ogp!V^KZ#wIN2}CifoJwX$ioZ`3vZjW?4ewKpv{VN#^yt` zbNrH}DY4U{(b|W=Sb?gtI>!kt-(cZ`ZICg`v0lh%Qj0)&+ou9n6r)Wvr@35)v>Udc zA1!B;Ef9%rubYEH5w8h@VzdHu!K$1|UxS$gl_hz&DI79hQ$NMBC6VPd5YsLU2jPF& zQl`z~-LEOg`Q@rG#4M=`neb0TujXt%M^(aTyLR8cD&%2MATUJs!fX)?gTZ_ZqDKRU z$nx*sy9V~rf6V=DYzFU-OM4PxApWo{p6vM!Ba_rg<$VrT@|Fp>J>TsUR_2}ya^z>M z8R89w=axYrIZ5}XrUPR4&V7f1lG$_80o^$x3ud&;Fil9TfjLbX000g% z_O3m^u_xd7LX3kJjfu2|P`yiS#taWXRp@8}DgZP;HHY4t{`%^A6#3em2TDva+hFCX zTo`O%_%t7J_hMg}Ij^^uj*i4yWU`fbT`@B=8bx(lUF}dxFww|xd%_xYPqQsnu0;WT z^?+4Xp45e3xeC7y%K!$F;|vknKygX=l&>Fqv69&)Ui}wR8Br89O~@M@?Zs z*@{=f;$a4gq@f~RVl3zkO3Cxx#buY8mnyH$X^kV6GkgVbb--dlekgTF9L>SEu?(X? zV)c}+tk>R1`18Fj((|v zt*Bf{Fj9vlOa3O$vk4?IIXQe^WIWmlitd)KCn4J*c<}F;vZrd>%gY&@prNy7rN1(K4XCzgFu3saLD12udpkb>Lkv+Y+6y8Za1a^#9x4R z@>*r?shOjxzr~XW;T2>94V?@bFo93eE0%~f5f^dZRG<`o2^Yd=Dx&h`v&uMIhdv7k zV0=#z%W-`O8hcN z=U!M`kOb;3gq1ejSP!cu(O)2UMMYlU&M8_p7^5jIv~)boiJ}+0NW5pDh2g>eh&8}| zgjGgmBx+yGA?Y3%e0jxJ6f*b3q(4BpHE+Jdv@w%si=OpHRu+0IA8I7_ZipchQ2zGq zP0Ye4Ii_NwJY#8U?&;apW_jzFk7A37nC$_plAnC>(`TCtafNUf%*Jia~5^uXnIxEi=$SB|FW%>&wMXvjJ`Sm*051}k8kbnQ~iDILhl0`eOy zdA6TkQeZpKPDCX1%>yt?6vr#Jg>ZTL%ue`=YJowHzqm~@Smn?^W%)j+4iS6vZGIDF zJK2hWUorsK-_i`DDuCGM(Wx8MLv{kh zPtB&`qI%__QRssz;j!ncbUv6TH z6g(ZsyEPA$MjJWxdDlF$TRXA;q1++O6akgI<~f66QVU$CFBrVGst?Iu#vlMIF*+KL zyEI2%ye%NN=JX_xXrMgBV2FpyPZwzjJPVPbO%i+h0=N}y9v0ytp`ZCFq#t8hBhp{Z zKIrICE#lx6s$QI{Mxd8P1V%3^JH5nr1)v=VBAy`6m#PJ&oduc`YNRU;{SiCdU;#=x zaQ8=q0IZ1{Dt^O^@#AZ&+wqnZygYsuv`Lr*GE=+^OwfP8fIrZ3vhf~8CZJC%r_Jj9 z?2uNNE6${X+dO{Hfo!51V3+r{p+#gNvAyA2(h_mz8iK#k{WKz8$P+{RLFz27O{=p#MpXz4v~A#gc1;o%v$jor08J2fKKilhiFORrEv@v z3xNbeO*1_w)P_6A(O{3#STX?oh%nA7Z<|?QMR<)ghT@CKQMpDkJxd9NZ}>dwBsPi` z(Z2ynigyU1Z&Y@Qu5h8?aPqylr_5l9!Sv8o??(KFNvUVaVs$yeyM4WAX)fcw$HNtn zkGmy1%_yG5B#u%3$r$8zbnuv(FOb%~+uiAbS!`!)-@f5;L*mKdRMlvgkomACnuUKBW zu(`zXZC5|AMH-O|iu&aca_p+yzy(2kB9Dw~+~7gzZ05^dXDw)vl$f|JJ)CTZHA|M;Gb`;1tq!NkBe1Xk&`7Ep^g7bOfAQZ`nW&}nG z6_tInZeU(Sae!tiRneVTh=-+W#+xnmH_`!)F*ExldsHwl^z2^AXex;TWVH5a_X0s4 zc?hC-V%ZP*h!-pqf>d#`Qin+rp3fYb0s77W5+S^IH>1h7Zr+q_8x+QBnNRV-@Mo}x zE;!i4dpIay7{lt+Z2Hc3I>O@@ocNxXy4H}oTrDA;;#!ag8Wcngvh^X@p&=<4U)IuiSawK0kii_4*pu6PG79L4jG5ii>)F3pzU1EQn!*q&40oiV9k^mxM3rRVc-__dd%N zkvf`j?YxU_Jy@D0*4O;`Cg~Og2Gm`BY!Y`t4G74~N{%y1+}X#xI$i|0=~>K@m`tUT zQExJrnS#&vscYcm{VLR#K1-A*rchw6{OaXPg2n{lX{yUh&|U$oKL5j_WA+N!DomTWqF7SLGwXGTv<2hQM{ER6qNH?Zux zNw>P`f2h^%rM4%ui1eM$5+*aBP!L+tYbe&Csz>wWg&^hMQ`@#NF-g0yURFDs&QolX zfhWOOf*ad8mB_CsxW^ftr?8eqnj1i^#KaB>I7SYyK|LIBnk`QL6Xu4I4elc9zOVky zIFRpH5y&I@NM9;*PcjxKUb{qFP>ALg_Vtno`LckEl7Jt>x_C@KN0IyFfNdK|{^8(E z&(>UzGq2p)rwRV_VCQgc3Nc)IM}{V9fBf1z$qQDwgB$M+pjOTA@M~yh=kvVMbza(# zz65ILBMN!|YTC4chx`MeDLuga>_dIeKH@eBLd}0IY=#Iql5u{!r_P|!!-dXVruTja0MgexMLCc_#qm{>M2Qp}Xn;6U9>o(mp z``M*nHrB{v^Aj%(t;^T1zp`I3hBu_Dym>^h`0TiuI4q}7RkA4Xoh#`{HuNDs)q?U;&VM3pcnmJy7gjp6LbkhPpUtbPTs zIe0LONUn6!icAVpg58*S4O6Vkbm;APnqtYj;7p9La>M{$33A}Ie{wFQIY6t}l_Lx& zL18hy#pxL=(d2!B+{_0dC{AurzrGBs^C4TmJ_T^cxVbt~w+x3OAYw^JIlGw0{R_Z{ zO{0zR+~U*7OfKi2H!%)wKo)>rzU<2-Vfa!Y!^h{GTX1~m@KyO!wEe+D+)tWsGXLO+ z${Pk|1Ydwg>sgY!AK}i8jXu(kgBSFjbsoe__9Wsv0KYZ|%0YIHaQ67+kbT!!7(pBT z0)sWG>Z{#9Jb&KxP!FY&g9i@CjIyYZ@wo7)aF9Ju;9QDBdQh!%`h8NyTUw%wtpo;Y z+~Wn~9H_TYPj-_fKD+nJE+$eF3&N0?_yJ*1^Mr3>Yv# z49hH=V^6i8#ib~9+xeUEg0`{+85rqVn)hJ>rR+w+La*OSC(blIeA{}KQ5OS0|75CV z4sNPETnei!L_e|(0Jwupsz;#;1}7`7?JuQ_>~V)$ht)PsJf?10&3+?GB*FUNlUx9(sH(&JM%P?x3M#RS4NdH~2I3zkSGjB;T2_7RC7&3`E{9{$sD@NNzI4l#iXvTMd#nXkZTD9tO z@E%_u<<0e(0$}moNOCROm9|a%X?K_p15R|rT7gb3@bKYm!rRyKTF~e+ zV8Re2?s&D2&W`2KG5nyEQtXh#P6K>MSPulex;?F*t}Y{UL*)UWAXWsjW7K=7PfLG4 zzeN?}_v|tknF-<`Tv;plS+Zzi`95-j;KkHNwFCg@9TLZc+naMyswiAUnmk6Nr z9-xMyZ*a~tu0u0o9{1m$^9t)%|DY>v+Z(%xBg^K`*QUc++W$o3*f$HiT|Kzzoqh*@ z0sUn57^D@cAu%^6&9(EqxpPM`|Ilu@myskpKAd=jf}uzU1&<@BHKGZC1yB#&`rA2$ z^>;UnT^X@S7we7^qN~IzipG!4QA?s5l|8SNtX$-)P-(pE9F83aoHKX10R6uV%h9a! z$i)kRBd~PJ`UiUfvuJ4xcbM%CsaO6a-fChK^Ksrhh%q^yV4@TXTqgo?BM1IT;9Xhd zeAdYd>KCKr9!5s{Wk`g+O&%5SLsPXrf{0?$1RpD}7mmPt(ZmM~4oFD~g%?N3LVWrM z$&t&G^S#7Nn!a62(;A4I-E?0WCnt(G>ojDFq8H2k#AJqnc(J-*oE{)S&(Kg7s`JUv z@m#$$HTt0>5H1f(Gt8~5UU2-RRc8?lCDR%fK>+4VG+>X+tJ5VH`PP7c527yvS5Yp) zU~N2jFn{*FE#Mx^mz)u|ZFFWBn4}5)oLAE7Ao1_yJPshlO3I>e5f>%-F3?tl)ja^FKEQcGUoh-P zS+Hi9<==E=(mx62g+Pek3g@y{C{E39u003OJ%+l7J+u}96ca8Xe%8emtDX&;aO<# zVA?Zz*23kGh@fiL7x6Bci+^yx3}BAaFRTd#E+1tc!}-j~3P^~fly;REl*j@O%6!IN zcF>Rfg8hItsgFi8-yuK@j}id1iDDV~3}XIduEUt#rF+XK(>^oDkcam_PzLu#P}oUL zfL}!h`W0|T_Jn{fh>aCNGXM?(6o}cj)8^^CPT#RH)jL=G6DRrprFCniX(v;2H=ol@$a6t4vwV6G zJByj8lm`S)&&dq~#uK5JO{(W!X>nP2`uWI9tJ#nb^fkP&tNA_r{}?!Ms)DKP4&|w0 zDFLavtn$@3xc#bz@qYn725OHZKL_sGCBTWaOk(Lu)khsirs#Uo78oE4h(Lz1jR3yXVO`4ydqhU_KcWi|fhb2xjwH>AEQG=(qaCs;#`Q#{ z#GWsReMw{VooYq>n?!}8&7`v72^K!;Zf$L1Yo09 zq;k8iO9?wQdv;w|)b`{gc0hhM1@55o6}{M(`V&;PuMCs@QuHQGuUhAiW2bJ{uWxuy z=Imxb8c9rHXj%#j^ec3dq7XxKBORCsrT~6u3h7CHPV;>SSK{-xc(lV*b+$i*NbdZ3 ztnfAPx`&xKx_rZ)=WJ{=!hV_(M|s|0V013zr8zAT6;yJMq-|$e`)FXWdM<(a-J_;Wg%*V@p)Czj2Q;)A_jEuXOiXM-EKNe+L}>w>dt8%LF7)! z%XJp7+udE?Q@?@nsmz}OnccIiM}Esa^;gF3oX7Oq0pm3Rs47TxobYWEPpNF*G=FdX z&G0k^OABn?HQ*3Y0?2?qI}yCS>pVOD4b&o-2Y||@+V6{KXl|e;)T!?Qh04FT zFK`@_`VjDs4Aax&Y{cr_ho;-u$R&a=0>sl(r#;YmV?CV;1r6bmF_Eb>-#zc#rW-a| z_x=3c;8~~D_})^!;*l=OB(AWG(NZ?Z;x1|aAur_U5j%n5WSa=%Xy&|eDei!Yf3RCX z0cNCv69sr=s;OXia9ESLW4UEYmuF}Pwo+FY-33sy+To=fGJ1sd^U|1Q*T*e-a0ZB|E588i%K6wGQ*ptP(ke@1!0o~{jR7<=Fb4T#tc0f|5;Tt$1m#}lk+`@jJG zcPjpLEOSA5PUuJE98N0P(7Mx>-_tij$uUF+{Bb;;HAEB9N014mImN5#W;huJ9*3C|*}Z>H)pTk?;V0g_r3+&Rg3Z3s=r81%CAY5%GiurMgrs7|HvXU zn}d0hEy5uC`I(mr3aB_!JU&vh*Ll`UCYcMjY-zcpapI4mSq&MxkYl;}q*?e#@SKMW zCG6s9V(>RjH3pDW9%%<~7n&pSsA--|kI4<)y_5HaXIbLj{6mHNfpAUrO8w|WCl z?hMd+tMpTgqEqpBbcLt$Ty*&hml@3N(F+e(76-r~;(OQlJn>t5-SNmsr__rNOIJd+ zeWF`H3&C)M>VtkcUWC?dN2Ve1H*xPjdeo@>!`3ELNHKLCCh84hB^e?hZzIEG$H-Pt zQNX8xAd6~FQNSs(=n}C2rxJ*lq87>%K}#`qRun_{9_j?Nrsg5~Khm+<=heW&y*el; z2&ZS^mMHF>=(T103nTb1{T)ZHS@TWfM=&#Pkb_jU9F9>F47yos#Xyq@TPDj;nL5YN z22$C74FV#jCHEStyAtA*92U)NcO6l)eauZ;f(N72`WE$5pGc6R8 zr}l13^~rn6(1=3Fa7(=D142S>(huihzE6KKW7e!oan6F$jS4$LM_3#TMMRq5CyoLL zATF$rwp&1)>1TiGC0Rj+IB;Y{wLott=BYeI_U+CCsb^N~RCP0=AIu57NA%W?U#hCi z!tXI!I{_}7hJzQg)shBM+9wiT}uWQoA54lMMc?+2`AMyLU%kAxO7kJg)h+ev~*xu~f0w3{sE+Xy7c z4JskhN_!43G{?Ssj~-~?`qux#J=L1o<6F0!;j0^g15Ea<5aeC$egXXUfv1_Y@&MO(>S` z$IqU%p5n-k$b0BZC7+@2mO&8_*U~7|#a4cQ z3@nyyNzsKQ^;#8fRL1ZT>x*DHB# zTn;HyX`*t_j4?|;rs@ru)|qGw-WS00YkDd9LT1?u>z=AS*bW01ZUO-mUJ3+`yInuF zAVrUSlY|3o^Lh$TN%oV@`v@(>kMA(Zn5%f5i(v{J2qb@P*5 zIRwu72d4#XE4+7a(n{;a1u27xUDB;Ftmj#{_RHI;jBIbp_&Mkr#vEMyaFVOAQuN}1 z`}Ud9j9p|GiAGR_V`Em$GIoTfB4!4|1A^{x6N+uj8!iMPq>V8V44sA_*E%Bv|zaIIS#ox8}Sm9uMDiOaN<8Z(p6V zFJ?n>k{_i0u(KbqF{9#9(buv!F%T9~-F7M4P_F^b?MmF5)+s|N%7x8<*q+o|CMxwk zKf8nh)P`OsMR9!zr@k~y)~sbf&ncV~(M=1-1koQ4U$+C>lSqw<-rKnBXX4^oeXyIp z6GSMt#%u1};@Ri?0J7n6eWA0OPDz+@($?Bqt5&y1k3SvXM;o1AbDd`DKSlW}9gHq`n0-&o#Tr z(GQWM4B*TA>_H`Pol>59D(p%`c2aV(sIGROKXd;4)hACv__&XrrcwM5Eb8umG~aF% z<#nRmx%>Dy@=)B8{2}5x1&xB3YaYb*m%Fobs?F!^yFTl}`DrWc?A7swnilQEb2;yF z&sX4jx+mCaKkniXYvukao%@`MZewrql!}%uZ`-puBOmc%=!mD1Pfx=R{=zmRP{6V) zv1vqh!lK;f1bg0>Am@dv!5 zY0J98wwZ^NuD0uTa%b*`?SwbI4>>lL33I879^Ytvl9}j3!eAlH7KQ)E3+^9+x3mrd z`3%4J4`)%5D|xMD$)-9>n)d5NJEYGi)z9p?diip(%B&CyfRRrtzCX(>S;2DFuhmJO zrk-_4cM`5Pnl)YKj46@_-AN08Y-D`nAF`Y{Ly>MowkhL)H2z?v;W6? zPj3#n^Na7f*6*!orrWdntEf03E^fiDz|ZbuBF`TKNa4eX%3!2V#KVOwQX7-{&86pd z-GiqoDJafi?tP2G)`il5>I0~YKT)f8yUMG9aA_ZE7k}^Et82uxXrYNOEG?wg8;G8F z`>UQ*q*^ojbq|kR!=9PBog?aU`cwr>dj~Ggb7TRTwy>@<^?cbItr^OC zn(5OCT$;yjlr0{<<&{AM+4n57p_5of5i+YaMYxUr+E1H z*@3M$y|w>SC^oy;0Rw+bZ;+Foo_<054~^En@&+@sg&IT5hA4i?w|*~6;I%;BRK(qe zPeHZUT1~CWd-3S>x+&jwJ_mzn#{ABMryD#|FBPO&__R#5+leZIf`y(!SS}`Al`g+^ z->td_(XozBQ(R;y5OGHA(Y<@*p{|-Azguhzp{L}}HEG^lO_`qWFK{P9s4y5jVZe4I ztg?I+bqOGlVL^A6QUc*17GUUzPHvo0EN}+mh8?auA|pk##r53&0lBN_GJ(8>=Y)$O zFv?sEHP62cc@ZR1{}lJC|1$!-(*tPPM%HbRegWL zw>^Tk|87_Vo=HSXip`OmfKPvNKSjWc<`~w5EqQ5~aUR!Np`#GYHEw#%w@inN{Uoui6(*(XQ(^f2tT&LAl8}SRxVPbN!Y#3mS ziJq&N%*9L=sZ`^m&4S^qz-e553Ft)Y@vQ2avK=c6-qzYwpL6#XGKdR$^p*qcJ`7Xq znVFaf0bsD9LV;eH@g=__0h^Ywqx1CZyC7z5xIVyQlxZqC>U43taOgt8CZRAgEJvx= z$4D0X0Yq=&ULcy2TzK$c-vc9~!u+}sJSq9XOek{*J}fg5^KZ%^-!2wNXz)}*SJky~ zRjh5Y_O|Qx>Oi%u4#!C%?jK`3UB#t`@}7QSZu5v?eX@41+!yKgCBc377-g?vD4oDm z`0|%I)I{Q=v~Z&uA&$F8a1rFz!eV>l>lTqiK(EC}7p({@{=}e%k`1tWB7hM;oDT!5 z*MM4U(%e3~ZIan3&m-in7_9}RVj>YUjYhy87;1g_>_IU?(I?(ih%*z|Pykug8)nk?Q>D_m(n#8gj~4h(Qq4_!U;; zsEdgY=X61SQhfhU5g&G~oRIG@59*UHf+AVD^JUHy-@=IXp@cV;4hE8!6BE%0nFA8g z`<+sEI8oEA$;ibBpRny4jgkNqo!7Q4=iwIL!6bI%TI}Rx-c!ALB<&t`9jF7w$(wC- z)mMjqZjMfjpyGxgC8L)om3=E!oZf|NqC9BQymPO+UBj+%thv+JYHO$Kj5g8K1UB@B z_5}zbyUA8x*`^CB1B~*L9!zEa{z$hUNqr}-j)`!yn>I~*7ZG|3m5uVsbB;y1@dF}0 zK`5PQTUN~2nr@$~y0O;UZNG-$rgnJo_BAi)0nxxhq zk=5dppreB+GorfNU>vNMj$jBDQh)d1!~Lqpw{Itxb|Q7T zJUZ1L#RZ+INQHnXJNZYR(<%K(DNVF6y&wAI$rI1-_3S?0WoO$Nep%cx%0BUJ<(KK% zFLnF=#WVHsT9rK9;?*ep&}z~J$y^jH2Qb=Y9?8|@hKh>YR-|%}@ZawDE{o?Vk+DS! zB;o;7MX2ia1`dp5mD`csDh)@c4ruYkeFBM*?wEH_`7Un&{7KozBZdao;ia|*JfRN7 zO=1k4C!KWoks~7>w<1`zNq9i>`t62EE!Hv%mZe!ZKe>FlKHIhkJCbAjSbiY7S%JY{ zTv4*)ZV#S&30f93!tMC?SomzrJPPzFI%lATF&85v8sz_Sw`#dZ^wr2rw?&M_m8UU= zY9tXL7f`_wpJ&dRC4D2YRMrS-YK|~I7xQ!a>RS6QX{uv0@t!(8?S9nc9+OtpeD5GF zKt-uV&A5;>>Lj}7%gB;tJ`rh#TyF-AK;iJGc@2^Sz@S`n@z^o5BlF$d+=!qoBGTZ( zQ-9W;u9G$tv=@{PNrLq5*!b}e81Dd7-5@dRzUsp!40d4=pp}$=xF597HQQTd4*d_1 zNIHa@o4`Nl2cPO3-#lg1D}+b_tJ4-kkTfAqU#98;#gEgCEo>Da=O3hNBOfh0MK83i}g0x^3I;UMG{<4$mpHG|4>}m}Gt7$w~T% z!&CTgty^oA*N@T@z?vBdC;pn0{bgl3Mn{?|D>HivzY4jh{VFBKJf(;Ls^;~8XMdR; z%_#iD*%N@1+d^%y`%Lx6k0aTM3@`xk5%((5_vYMsZn8%;rCYeWTzXjQWIHtL>3?3)WMIA@Z0D4gi(eq!3q% z!vq^#a}_6R`zUaojj?ktRxI5Nf1@&#EBC}Oq;fE z#0XG6;b`VLIb8z_#Ly*@#-sSJ8g@?)X|}y`I4!nR^{65!UX3_aP!pUSdg;2LmD{Ol zn1ZDgE<&ip^bCU!#RU_rtgfI|5yFGnnTB6p)&90EKc1#ABV(jd z2j+_$-D$+Je{RPe5|1I|C!cU_Y%+X|MMNJ=A+8|^BM!&0v>B<5+%%NjErTX-n2azM zqQI1q(Yf>%vJag#>H3M!zRckw_mjhd1FCE!&e zrvw+h=90#*e`Cn2KhTDJ3Vsm9krwo&h!i}Wnmy_pSj$EYvBgPUk^woi%*tG`)ZJf+ zpXfV+m1T42TG$-al$9rN8H(P;Wq^7Q9X57~pVhac1*PtzSo>_`Lf_tm?^Iln$e1hr zY@01dsmzHAfH|gKJ0DbB0oOG)f%^s@8-VDeXlk%?{zrgQ20tJvdGY-hJ?bNJWdv_Z z%8RH$QfkVRzuei1+cdTa1l4<(niowy^C%-DEF(vK^5pxT2Rh|AM>Y$(YNge_gXql} zM{$4;3AW;9)H=WS-W)75mL}U zH=4hIUzGU)a7n;DI0=bijMB3RUa)Rz?>KauqDr85Fl|4I--#-|4X8TeO3YLt6IuVVcq)&ipF0`p+L@mhOtjrLw(LL$H6+qpo9+nC)A3Rf zgMG&AfZkC;hsfdy+4sjRAMx0}jv znnHF$gUD)$qkeL1XC^M|D$ie}Jut7pO5lZKzI`uqwu+jvBYxMTS6{yD3fU)PW=y8z z%Rnv>YfqBZE7RUX_l{YpTmq1SynhC25`p&6zd^e-?iLT~Ol@`4%@ssUe7oq}0cm_u zoOKPl#pj#*_CXY{eJjv3^DhMU7JRbfWKfZ5QPzq7dWIpGsP`PBt?-n3x%uJnB7bR& z_@;E~-&z2}zxj(IXw3*_{i*TuuNIzn7?fwZlT3m7`}@0SRSofUhE)c*h4@*x=?wJ8t*~XsFn-0CsyW~%Vv)pBWO)E+3+cm^ZXBMn;O^aZI{1jYjj(WD zXwV^y?E;Z^Ye)`%vHp(JE1n%}8|WF|KmeJ$ZoChAiB_qkapu0GUAV>SlL zsU_IF`0!z8Xz1)z%}eJCn3{rZ+k{ML1r-5(6B#O0@+86jE%?9xN|0mod{Sw=63J)piH{f5IxI>28h)9(j4?uRi2gLnh6fD26G6a z9V`J7hD!LhB!c`1LQKIK5qPEH>LtdtfOd-WTNV5)F|7SAvCpmcBQXL zoXFEeI)7plvoXy&8ddl!j%6^HpCe8Y?c4YIoHS+Hkl)VsSsYKLvsqkr@JMD1We+#q z49mpXkEVD*X9OxQbd+DdI@C??27t);->?CT$)^4(@4P;2d*!xq^+lXt@YOirmWDJD{$9wA_uGxSwQeGsEG|ZCl4hSbFY(QpcW-j_ zzN;s8l2H$>|Gr@U3)nie;q^ps5&dUo{H@&F3nSY%q2Pq07HPF?Ws!YFS~|za28%v5 z;Y0D~o)_w#7X*iT!y{G4Pte+(zA#>Y*zCfpPN=)YJ(0S=7(YLpNj(T~d10j_w3#X% zpG8@abhaz&A88i-?O8+3F$}%f*91m z_CYrKObc2CHe^12{1$kr1LJ!Lrp=JbvkSH6-CFaP>K67s5A{iN-r(T)Mm{4p;B+^l zkJ`D9MKAdSU73-mo)}Fc-jKXDm5IT)4O%gMM$%Eu^j`K;xApc4YP>mEx$M_>QXZq# zN`5O(l8>n7HM|R9^$H}|GP-wun7C9RL#BS02+1UK$L5WY<;xNrSgiX0kFGZX>v{j$ ze~pagj7N(2}vb$<|HJs2}wdor3h(4s5FQqDH4h5yq4!Y z=lY-PI_J6e^SkV=zTeOAey{gh_qx}8lX1}(U9!@N51-CaMF`h*dxdA&cKKSh8)Uyn zJu;}4bXUFUfHsaE{Msj9!txz^)uS7c#$QO{c<8~#LcczXqqF7F(uG7_v2&xXTNb`e zTzE7&yce)~(trP4yb2b|Pq(1Q`;ck8xz}ybrGVMJm)>ee;m?C$3#s&QO}%?Yu$o#i zJvx!1kQ1H7qVD-;H4Y)CIcQ!i#>Ei^nhD9J!G*MXg$+b^O~-Fz9y^DvsX8=dy-N|I zGVuxFv-*!-_rYogJp|w8B(JSiRw#X0depqrfhX^QA1<95*6Ezm7SkF?P+d2T4esdK z?2C%|`<*dQ*yjDZbnKX@(n!Z@OJ!14@EDWr(4=XM%u+mN{!fE16YM!pWyYV?>8u|_ z58ZZ8!@v{;$j&?au37SB!TI5{BTaav&g*nubi5hZuh8WddSZPP?j^t`q*wwK) zB|VPpi61y;!Teh@PSw0i9HsE3b?o6M?=QJpK&T&f=hlp~HG4!xGXDM67&T3#O|9mB zb{*ZMQN!#edA}`u65<@2)WYOc)&5!I+-K)cecw+{CfCNUj+$c0CVL+mlldI&`S68B#A^pZE6jhtds`0}JqPhu zqRB(WSMJ&8vr5?|1+Fp5-MXbHw$?Br=kj0Vst+US{Nm-V3(9mI|9mNH>=oC52eu;O zX09VOGYbcFyeG4GRUyesx6SP5J+8+%IJnshbZ;!amFtKrjjxG@N>$SC7GViDA9eWh zn<4-ZX;d9+IxsS4ryW3)B_$*`X4%hrmZr-~wXF%(v-q{t;%V$8Uftp0viCAlEX<1tOwZ@hq=fo3# zbdFryI=0|s_{@HYhrJs3P-A~{ApsB%B3RcfObj4<5QS6L==^uCE+@Ze1d>zj{I(z3 zpP#fCn(Bb2`_x8%Ie0iAq~@J-`KI?8BK$2pUx6OMyi6kNtsh>m8=bs#C{lf{w)(|K z&tF+n8rv)j@9OxMA&^S1t}RbmO65QXl)yv|W4~AD43HEJWkTPm@^L-K2g2ZibUy(>WVbV#%F4dTk@z@BfG_gA6cO5GfmrJ@cPmx zqerMzRn4gV$|rvg8acPVOcqJ4p ze)p)`meoT;XI-3Izh-zWnMnVh@x_%)i6No08$bXOh^|?~@GBvsZmNacnxefvF70kP zT+iv~a?~6)pMRyzvNo92@DL*o&Lp^hIQ4tr+@kNTmig!O_g`T0`R+4qluTdlCMbVM zLq2jVN>e28jlhi)z=F>$5_6o1E51?@qV2UY*`0M@#8usc!UZhtKXgTKh87 zF{y$dyU^;v>m60AnmtQeb8EqXGlt;2%;sOZqB?)?C)?=kV*?*Y?KK~^?$&~*c1O%K zTc6NAQ9IK*_+{`#C7;IRY7$|i=9DkY3bO1&x0yCWTUFJ^+d8VwUtj9!3jih}Hqb%~Fo*N}yu@owF_=biU@Ugl~`=1EsxoX6%U%=WlTb8Xt}+0Brc%rL~}b8gwlTMLwqJn^QY zcXbB7_NFjeOfKB|Q_ng%Nn!>J(9${=7hZzeH!!R7$gXt97dPAX^I4x~N(CRxY<~<~ zX1+SKS>Th* zl$@=`wyqm$hv#Q~9-m)d6nf8+2=eqCbPGn;j6lA!AG-MH=5&6M=iab>nXz-!+)+Nu zJ#K1GaCBU=W?N*$&9N7m0Vgud8Q|#LAYr$6uA`VV##9%*tqO~%)sS8dyF_$Yu14)D z&9sg*oT4S<=zQ0h^s|%NyPj{f#dJ+p^u+RRm_MOXsT7!!^mv1F@Vc1X0gsPF?jAXR z3S78z=M>nsWj^KI*0b?e1bbpWw_AOdva-9v`bYCT_dZMRTzpF2^;jkyS*6!g2TpUJ+-q17NY zLzpcSv*y&~>GJu0VTPJ6n6hLs%AdD+IJK=)dEnE^1Dtt)vV3lM%2SKrDu)!jVt%x zeRXD14j|TOfQm7;oKXG-l)Xs^kr82(I+~9S-irX;lXo*Wjbr3)Zp!WY;R(i??Ftxq zbolX4Y5t)){n`pkJt|l6|$TB4g~$!?Foe!!cN-s&1+*kJG;zP+@}Xs*70-8 zd7WOqaj`=M#zhsN0^zSn^W9@MY&ck9GQh1mc$;|~`1`Wqeq+YWbMBOjK9rl~{qAiq zD{jv&vm0@wZctok_KQKrUwb$&FIeFAJ+{&8B7IHGqBau^#_ohp@m1hh&V8bf7_soXjSXS{r>#ZQv=HNwRxY_!_N3jY(2H#b?yPiH~8!S`G>l} zJn?wzL2aJ=zy9<8{-CG6x-858&tLri|C{=%J*F|ad%&1Lj2Z~2&c>`Onq@Fj=SVAB z6+}vSJ>a1nJi9mFxP4od3BVp_>Ye*{*D={nm8Rzicxo4UD?Rmg?ibIR@>uZ)Wm0ZQ zbhc+@q+_(2evp!0VAz>iyKOdImI*vGN)fYOX`o_60N~_4VJza-wK12;o$0+{2i^21} zf&Kc`WIFVV&Tb9mFgm-oyXTMCZJeK$VP5=iqD>s*wz!L`)jIt1&kN&Yp6H0t(yIS) z5AS2(u^Qtek+DO0Oj-dYQ#am7UK-C{Rm*M9QC|B*KaP~(^t3VGe_ffT?F=8BYa^F} z7I@9|jf39Epl3cccP8SZ<4ub^!9kCI-ci!VuFR`)Pq){_Dr)c3c`F8YM&F^k-;Y;i zu52$cI@oIwIOfmK3hVMY!ewFKi|k^9`;dP2A3OG|Snrc{J{woW2H-to>4f~R16_38 zn%BU!1q}ArJjv^t`0i^3ep=n=<1}di=}!?hgX8lJH{GiGQN$Pkh#96uG9%?feO0UD z^NO5*FnTaK)F)d{9%3*HK+7m3eN5Uk ztEg^Z)$ir^~L&OfwSnU zJmf3YAARf(bDikPME5sqTirKhuEf;>kn2CuqZAof^987^{j?;vyD4QjIO|P#1Wq?z z+eIz`XOh83^^zfLVsb_Bln$x-r_-+zL^g(L;8f%FM&;ysjFi0yF3g#s-9d&Mf#tJ5 zR-)lEQO4CKhko0CAQ+TH85BAWV*Tl?(jiW7?^v&U#=vM>iln+DU1ykVr_>ie`CVDLt!^UUr#2n(SP4YcM)3#o}SpNde+=~x^!p(1E%+BIJCSlv*!NR zA?joPs7hS$NoYtJaAE|h5?HIJ%SH7QG!m8|la5I?ej{6F_N#r-6m8<#%VvJDji|f^ zd|J!suS_o?P~79llOZr%KIo#NoRC-dV}w|sZaoRAM}GM`MkR!oZ;RD748+9722U0b zM&GgU^uSGQFj2VsJHlqYxeHZNoA>KI2hE*3ch2p#eTONY-1wo33>+eyR3D)y&@F^b zC`!LmQjtySmNw&*_QpU6ufh3$qCG>D@GM+R!c9xU{vBSKJnY3QW7Wo;6o~_Q$hU9TY~8%qm&EPo{T(-6te`RP zx%6R0mgpg}tW;n4{ZF9}K|VgV?5cz>e&zII+?~tHuZ^nSGbP6s?9GNVGC)%WXQ=PHcfBXDC`40Ge&b>{)8k=U14zlDCj_7Ad8Cd3{zV^;G zFRvj0^=N8-7~zRE9l!RpdSSEUoE;R45Ot6ZzH7`#NOtNNd(W}|kzP|8jO?n!KW3pB z&0Nz^+5*?!F=}z5%@B~Ky`YM;d4Kne{-Yy;c<^ZQHl^qA>d5 z#F;^QNnJ{@&hOY)c<98(6*!;bEai+PnE04!+63clXX`(aREP5ORqXPpd9;p1H3^P0 zee^8}1zQ&A_%IcMP94iN4M9FeEyP}gBNj+hD$YxnIJZQu@tCn+YVipBFp^+$Bl3JC zENLWvyXb+#LsNnb*G27zUsx-!xX%mWofNFqCl?P;P;4BouZTSJ1OV%VTjIooKhVXdnuc)25|) zyfZR!sC@G7s|*R!H^1)~9YRNX;D0(t{8N;ba73bW51gUpxw}h$Dsp%gBn@!kOp#21 z@16hteN##_lx)e@;(2=VMqzTmuMs6Oh-}=++ddcX=l*&+>X(OyhcXszOCPU@x_0ma z!+9nXC-&0P`Vg$@bi(#<;1%ve(sMElI2zlj6nqnH?55q$b>zh&2+)8FfaO_DBm3*q zVW~YdHJhNA!b>3AC$pE1i!jPodGSKvApk%f*ITudH_Mi>Q)H;hNV@|X1()MSvY0tw z8#Q1R9Q(5-spAMk2R*gY`T1XR1`ZnJgY6S{S6Em`5}&_TzvrRJj2*o`>QcK(FYwqM z(hew-|D|uf1i%l|=qs>(2yv^y7k#zT(L$ajnA4CgSGcx3I(tdvYgRt8o~`^$wo%EF zQ?dhDYFN4LC|U5ufVIfcPfb>PQ6ZAmOnaR@2pI?6h9+T|eylu%c?WhNM`#x{(|4s3(t@mCGQ6TyN*j&GRq+nKgShbeA532e&2v_*d;;5JbI2CoGz= zwpbo4OBPRUSS{RYSvy=WBmPB)5*UTWMw*J#LV?d^5)vMbocD~Nu}DU2V95`Hd)LudK(lnjVbRr6nvZ01?3WHIyuMWUb60{)XYI|zSj`OWe5}v zgHtDRm;mBP#S1?vgbYNsC{+wg?daQfekPZ4dG1v~{{vVNyMR}T6JIjJ2x=^Uz#PWj z_y`#OjSiz& zGpDCLI?;!d5{M5xiZk1`a&MqHcgkz!P9?aRnLYCOMrH+Y)D%&_MR(o6q*RPfw*@{g z8OdfuR0#2`$aZ?H$sQW)7g@7BVl+$cLk8;^kc>ftYp_Eus!+Tq8KZn)GbA&Tc#Ddp z$#%BFkk=X-TD^!`_KeoqO^JI(7&AvZ3?E#AUbqL_zrD}4hF*jYo7zP-0qQB_evmg0&i3H01)4-Hv+KCXxd za%D+tuje}YWS8xLyu~WWj%_Gbv=kP6R^}>*qC5vl!k8yxu73xwPFxgOT%%4hMY9cd z){jLfBhV2dYb1IC{VjiP_pb66f7m)N+)j_{8zcPI?VsbsI?-A;F;4>Bh*o8gLz2C z!*FE&*A0?HSY6=3jw9czTty7xGzB~F#hJ%M#nYsMA`|TnXZUp46t@;g6Q?GQqx$^$ z=0cdGpC4~r$!9L`LFTwVN>%Zypz9m(KTIa}Copel?ScF5no#%i*HC+xH z$@E7!ic;Qo=M2KHHbO|gEsjr5;m752Y9j6r_ zra;;Q2ADuL;CRCu;wz#e=(x6}0kWNi!OEvC&5DHkmWDYwYwu5Ox#vR!C!~8uE9~Br zsxDzg#Z;RFW#%80rSnR6NxY`T+)YHRBtb{qp?&I@N=1C=b~AbYLx(X{>8Q$FmgU@y zW7G*W-XsjxhuV;iv9R9J$szgt$iTCJd{k{>8$AczXfc$4#nQL|f=b@N5jIr%B7}%z z)=mUO%|fkYu2l>@=2wstvXf+vNisK%d`Mh4Ox?WFO^WY()rGAf92>I@X%3-~WklL6 z(w1;;Mazzuc~pO0zW~qZ?A^Sk#k}>WbIB zrYlgH01k|mEzt}7`pS0i657vD1s*Unje!)Rc)NH8#JPMl91_4eSZ|VG34p;q_XeW| zmlUB}IAfO<#;Ay+25XX|_4^GgJ5uxH{})Jd(zUIK#-)7wZwMW*he>SCy63iSvPcRi^m9 zQm@<44u3lG9SMyx{NzM*4C?k>(4 zWWwm%C$$=MXA7U8w?f-5(S}(DSqLB$PK!U2Oe3+;4w89O=k;qKiR}&j&!D*P zVY3+bXnV@DzD_)rsQ-C=;#9i}sT!iV3`eoH5)?2hl0$19r~{0$9KP zu+KiN)pkHs$tl+4KgBbfwK!rH2e&gJQbQXA6z?i* zH*s|!9X}Q_%)p>q_`IlXh!D`-C#`I{-)uW&?h^Jp#hlc0F}bhMLKfJJ_al@Io;)WL zkRxQ-L~t>+@2A=JlnLxhB{~lvlp)-z(C$b}{4wxc%tMx91WzvTJ|RR3ib$0$x`7DvB8zcQ&VXF6#@r2C`q^t!5{8iFxRBzg`-dG+euyD4IT@gNPNmN+gX9S#ZU>nTDN5)k7##KokGqoaV0K~p?| z*TgwD7-0`o@S1Z$6PdXsN&_YCV6u_Uu<4dp~7xN5`GG@n&xEXc_*pndO%n%1S17^uWdy`JR)R82W)N6%!oER~mvn9qdU1#BKssBbey?wy0 z76UXeJzGkeqxf7P7U|6>)nd~B9vXZa$~qbluTX|<3M+s`0y1?K>sKONFE~3`?TqJR zVTLy#jUk3mlPZ+osZ@eN{E>1KL_TLv1Mj zL=5-wMGVb{>`{hpgtsgY>ce2!{Tv~$mmuNLi6sQg=L4~GYicoVwn9>kM53KP5&H0E zH5C;F@b3uQhc>k08{A(yl=w^k{3hDa3W}W@sPFaRXtR-cyW|=;F)g-x)4MTn&u=J6 zgPzRq{Kbn2Fjc%cB=ZH)rIkjs=X(+L+yn1Bcl~)<4?|$sF%444)TT_^b0>>7zV9f3 zQ8XadSjg&Nk>kZAGwVVO;<86n-^Gto0aE>rY1&JbPr{b!$^+=R-%LUq^tdK~R}?Ai z8_6fQ>FMB0u)^p+U{E44cOqw-@Ou#mZUI)o_?g%$@+`$M4OPQV+yTo;>?&wfyo!5H zBC#R3_C3o91q-<cFb`D0jp&xbv)yz73!oV2woz?(+u?jTLY@g zrWH)*(ByQylY~u9j^l;SQoz))euQ+%YPlgFl(Mn`!Qll>An}(x1Dy#>j@r|ceDv(u1dlsoRU+PR5yL?#g#5>b*QB~=4zHY4S_4V-re7pIVHrK-Wi%mLfq6-ICt@VA>t3r? zNYY1g%{lvkTvfW~6k$w~bocz7oyQ{{l+O&99LD622(-oAX5!&?@Z?ELWWG&I*22>TQ{m`9&DUSVwU#UBg7!>byu6X)bbbT+oFVD^!tL zV%j`0sbMowkT9adRAcrwsLH|V?3YzL84X3P(H?&JkuG|fyTO9x- zyr?}4e!Q}kJJkyC1N^Z^6b7C!{BxFX2wd;>%ISu6U)wO!c?JlP#=+n3BNG|bb&o8`eWC1u{pt3a7iLaIHF&`8?uI8}sFgtyX6k4>`hxtM2dokX-9`=#O!-cNpGl@M z3FW`n4(FKk`^1nj<9%ry?C0SE>2CZ6uxGJUS9LjzVtK6G_H~9MKT(FhFD?$ivyaqs zdhF&}d%~QFi7veF8d4}{V-;VEoIpu<^xHEWh3%Bnk#6bBXD%H&*K0GLbh;dOZU~k# ztT2CR)VvZ7X!%dn31=|X$Ut{#5;I{exX`e$Oejf@3Y?+Sb)@Yuw6mf-XCd7KIqDpza3L9JH9jg?n?dQ!PV^HUzF8Ne z;?{!{_!t}Z7l)kd6$SznHlPxXJ9kJegjH}{Capu$tOqoDP zeU77V4V0B+$LLI=tR)$NR@A&HJUYgGrZS^l%e<-I1`>mEq4>%|l_T`Cqmp0o3?8Ci#_Cr`f1?g_;4UThf= zvSQmzCxn2WvbG!+<*{JJS(ch!lZ%v5DDM7R>Phs<$Xmvdnf3BX7*CCHjzJLC!HP6P zhVst97)Ym5@%1&k_=1)~7>NJ$8q-dmw2Pe_;h!znf78K!YdWHGFa%!`N}tQ5n22v){Gs zvhNJbOa~HPg?%>Hg~nnqwV?@z!qSL2=NTiv&S}lht)+9T3coxEntfckOC_i3VIC*4 zg1(q@r4+4`kurvv_7NBS6OH7JQL~9of3jWV{#?gpE=L({<~%w}o*R%|c8=;(m2oOG z^ARJ~U>&l)WGB-T2_n0bIvNe+MvT;zfMPU6<);f6aj5Hgn(22Ux2w)A+b z3kPMf!THf-nNks+1Zh%J3W7qWtZSAg(dKWUX55q$Lyiu9OM^LM`25$&EnW13=+{gnOAdpEk-R9 z0=AkPK5HII9}H#hVJimy1f{|@O5-+lNmY4XFe%$)-plI_5egy-lNhGZyxF1hrY16Bk$B@-s>Z`NUv{kU;%`6gM}jLcJ@P5=@4dql_!q)8|dkS+Ti(m5_g9sgarbQ&cd(VUIf zNxofFftET_eqTpZSf2az>Emfyps-@k;j4=rIe}63$|nptWm~f}wRt$=nR%SjhL!UP zQ$*6hy>xClRDUN$k3G>XYICg{pXTsXG{)ptc`ti`X-GP#klIP&@YHUNS02q-NigK` zsXYPY*f$~Mmeb`s5csZB<=jxvyYb8k2Ne?W<%|yS-SnV*i37_SDV~Yjg`7rY%m>gk zVdRP0Hw$)Y23fWWNJG@Qf|x&!A?;#GJ5 zJjAUyXuTQIgY&}Av09Iy)%R#cR0c6fPEk^yZfLAxE-@9TRfEmNF&;|r&W&C~?~D$I zYRb_eUQ}^%W-#hf^(8kDLV_u0qgZR-yJ&U6Oe;4 zCFouD z1K3sNwj_MW2}vPA*EpT%^EbhP_fKMU9re8%vpIdgbDF11T6Xb8#>y*qCooicju{Zi zF=3djfPe50P55Y?aFp(3`RW5q5Pbh`T~Y$Vt}%t?Ia*}$)Omq#@JpX^Y$#dCa<4qJ zRFF{_CnLQ7%$}VIpimN(wMdc#A`cU37R;fuIgf50q^;c}^0kGy?vTCh1}8Kn(8J@I z&}+i3Q$*7Y#=Oj_UbF}Tw}A%@et(YS;o}QruFKT%V+`3Dr<1eE16?ArxeM2>9guHe zvG+kAwV6`aQ>00L;K`Eth#)(NhwNAa!*^Vp(@^q$gdsT)*99svuIeKs-M{Co1YqJ5 z-D(bES^cd$58guAH-(re4}hd;CR59&rgDhO87;%k==g-I5fct#)q*s|*>wA(N(fr% zQYPr5w|f^5eIFX}i>B@sF z76!$Jjk*TxYxD?PdC)q@qUZu7An4==FuL>J!Au{-!@OK#zyYBK{mX0n6>14F5 z5zS?l&=X5^2!#oE07kx?C!*;%*}~#1-M)PU7(7uar=*JFR{x#{l$dNLmL7-tM|ph= z>B^!ZzGjrH{ab19y(Ekz+`;x#p@^6F%_yx}iwKt6`$Mzsfl3|fKgA_@U6Z2itiNLD&_p<%t;XZ-{H2}e6Sogl;@+VK8{LZaXq?-@6$`9;d zD3tN>YmW|!IsjpQB!&dKs#8LuN;$9=ZT|JIBCkBu9O0VAfI8@qPlOG~ys!epco0n( z`4*WK(G?dY5Ka*1?HPy=Fn)wuLZe#xM>2D2`m*8T3yXm?LAr#N2H-*GTr9n3^}1Tu z_q~+9P&a`8T_*f`8 zW`W{lQiql;r*r&_sRrI~X%6e4>fC(4S(Au4yGVJU(n1hyB+i3q@{6M@SSL@q1!vB( zzB{T4GJJn+8p{I$C<2*yWK_bxa;@^P=tY7d8^cX!j1R1c<~%nqj||5{KLX6iAj_N3 zmycgl0n;Z2iCiy`5ts|Yhuh%bL){cpQotYKZ<|dR8{7tv82*0&jNAbpFAJQn-g{@Y zbD>Tr>E+4D{_%yu!ncLWa-XC5b&RyFKA($$tpZi*eqLVvJ^TJTHkEKhFf%87mWp@p4lUu!JV^32kCMStI0tE9vMPs$ za}q)xmDvDo?dF5-R5ap5WzPUu+Doq=F)Llz<+DL7GU8h0xi5Z9IAsDU%W=i`pK z@8$@U^!*2h0eMC|c^P!qxsx0IoO?O%ruKhCtrMfyEAcCUbL^4UHDLhmG}7Y`7NFFA zl3`xvI$91{MOEGApy8~n2_)_m0!VJO37_RJZa~0q{1t(Sue)?(66+zInQm6*7~&*@ zG7~sP;u8{tlmSB0j3me6+-6ME$JGC+WD~XmicCY|Sp*qEk2Y=6

    ;!Ypcl3yGdLH zFc#EWa5)+rz<7|ZX)qPguG>0izz!3QI2;`I1q3vP^$pMGp}M;wxw~DBpwp%t`S@|| zC8CelY!|n5XvFyg2tdkg1E{XO?%S+bW+=Gb@nkr3!o)|OBb@$rJ{cc-XB${?<;}X} zew~&KY}>po#HOv|8UX#%Q#-{_KjW=pXW*ZaoRZ=_A!I8vwfvqB+lQ{|;meD<>)1%? zB`sR>-tAd{m6cws3RW`w1iI1X0mguTi~tnU&V!fBKcrW*!kBBFAoP=Veh}@Reh|kO z!H|U~9eQL@BLFlW3qWTC>O^Sh3^&VqfAzJ4jM@$%8Q{qyz2aq>Ac zYJky{i!aVFeSZ5mu&%4kLtroD z18nnJ9PWm>Rhn^>4}OOX2n zD3wK(j!Xs&r?$#6HOxY0cw<-S;W|~Q+jxHrls*|xGV)*+f5&YLzgd2hegG=}+YuT3 z{mFIpx71MEHTp>s7;j~uLL=HU;!;fCeol>p2g?QAJh7-e;-R|Olzin5$Mri@NP4gV z`=_4!%~<$@$&qDn2%wZYKzPjpMuHT|v*2nVX(doch;kJ?YlQPVnLNL5*U>-mC{hgk z9~);Ei;#}u)v6{p)o!h&*+H*a+A0Jn;dfEZi2&B-g2`!ei1V?KL`598{nRmWlQp82 zXDZP71Hxu93*wsGfY|9wzFP5X6Uc95eR%LUrBmaB%{AKzjU>pDb5FvOxJ?NoN+>gU z4uA>_NUY;*;NV_1B6dB53X%ohCVV6D8mD*Ynzy+(j2T!#NKD0%B{YC@wc;u*Z-#1` z(O{J2gxjJbU^1nvglrTU;XeJ$-801mhEfuE|DzvWrW#arfWh60yg=ryIsa)k;1j?^ zUp&elj6}Aie@w_0G~w+%xl?N{n&*1oNp>8z%nmz(#?Z`p6>wjSsE zUux9SOnG5wU(@CT$7#3NKF(-TPw(yDpPsdtWOvW-=G)5NO%}Gg{BQ9+9i84wKNyr> zNUb~(miFqEcF_uO`HL6(llM{*6ykRSkOR`7yl6e?EPN%A^hGTYZ57*`o2xZ;RnJ1Z z323Un45c7w0d@};!GeYmich?j)fmZ;NRsd)CWw*Lv!%=1bOl~YNlBps6ZLM8S7N+lYBVp&8%k z=L#@`a42(c$N+0T+YRzf`}h%=wV3z5e0iAW2j-wA^XLBz$IQ?{FCZWwfo>U8a~kR1 z0!cl6ppYvjl| zk2Go2@}?0}|K5GgKs5>t$Qk%;(+&xXh}cg{T69j3A9~>CRe!~cN(7VQc{bFMJ`0;1ii(gmT}ZCD6|vd_Iv(mar_c zVN|?R&(_Sn%M;6VfGopRYEIjwh#m+cOGL!?|wDT-_>de}&51}K16htXO=hn~ErjA_|x z)k^FHHWYYwl0FkBw&C%W-@+Edv_Jq6?Oe_S7i^TJ4->Oq6jfVrx_ zbmESHH}2<=4}nO*5t8*~TEI7}8|uUQM$bk9lab_r>0y@bSM(O?>Qx83 zurZem-VC#4`HB^Va7n~aw5^dz>6op~YsTXG2FQhqP1&0|Tk?&sFXuZ&xK*tX!!gc! zdq+o=q}eU{hJ~%&nC_-zHtNv4;uj7<0T(Y^@FO%`W6*~l)`pL#eRu<_GWSq_EIGR} zcQ!j*qghIulr`1$l~Zfh!=Z#UwCaG)a?Qrxv`jnckeNzD2{WwTSrhh77Xh2sGoTeoh#>PHgU?yguGaG(iZ z^ixg(N?kX1bJPpWF7l!6WfYgSBI?h(?)CY>^?&+coS<@gBr?{d!%NW914tZ6kA+7H zZ*(%l#k#i!;>QRVg*vjbcNVm2$4tl=VFlvKW2crRZ zL(ZO}Q)s?mOE>Hm+2oL9+2DnRAyw}mm~y>3{#ert!=L&^w6900pf?o zsjcz-?mG7>x7t;^O%9ANp>^?|6Z{f;mjT4Vue0M+k4}l)P&!v9Su10-dGS8HGia39alK4GPJ2|A;bw1eFZ$g} zkGoawQJeRyZ6VSelpiu^J_?l>_HPdc7jPC}h(_{JR!pHyMAX&`p`qSDWIJg4%^hj^ zcM%(By=mK{%OXrMllgif0<|&t-j)c;C1@wl!7i}#jL-$^4{W`0;liZOj+&Z{FG3{v z_A}f=tJZ_W626D4$3G36r z%PsFu={0lRx~ReXkn$J?q)E-{nXxg9K4;qLgjH+m#rE0F0GfS1mm}MRGlOx|v1B64 zi4#YrRMfv;NwVN_FmFYU?lB9SS`VTQ_3Agk)f@9Yr%ah5@qNurf|hoNoqDl@7VgZm z9CU={lh55nS2}h2BRbd=5&#?^;(h@EGe+P2$3=0ufnNCUvX}miE?9bfzcv5&i)YWi z^cmHAlFLgvwj$n18qsy^rlZX`X>ZgVI@m1p*|WY~pfo4R> z4j(V39rg*%PxlV-aZ6}3IL&rSJ?L13IR4kl%EpeWW}(Jst0qv*k7K(bsdS_I*rF>= z#jjP`w(YU=wAn_@%*;%LYwsr|DZtj@^=+hu@Me?cr;B_jrAgDAG1n<1dpg=6n+`KY z<=1dYmPm*Y1Cw+TIBkFS`O~MjLd8J2`$vdvpKkdFT(njdk?ryJB3EVWA%o>@<2dw~ zSnr|C&e7aRNFqQLl>v?`9Q&-DYzS|pP8=RcPHZT_K*}Ly3y+900HKO&oZL%_4(!vb zhAlb_4u&X0aZudCd^Njs2Y|S0G&bS8;to3J`)LYH>_};Uba(hkWh77(JybH4x~eOl zQI#EjpZ1MZFPDD(a%A+FELQSLD^#jbNrhh{Q}9^ZnZ!pl2xi zqS18T0^!T>sQ@)5sk%op>3ze}2PU*zbcoi}4hcuJ>>v?l8A5I4RU0ic~aS{XbR;jvZ>= z2~@O)VvF$XT(@vDIOEt=cwftciGchiz)f#jOyqhx3vS+DxIVY3NWMYsBP_J={_-*+ zrm7rtj9D;J`e$JB+1eAMf2^ZhEgW5>_}V5vObr@6k<5vry*|R_l;)jDljFh_I+ett zYJ)Hj!%2|jEduYJi}D$n^K@Mmr0`0>EkEl;=x|y9k7ViJvEa@$%m~07QV1qe9Pu58Og?hmoyQiVsRso}&5$W{>82o_O zMy+&bq=sC9#5o^r(-||QZWFCo%u>)egbrR@?pg01xcOyi6`9M|^oiY9g96~t5)V52 z^~Vnt)8=O*4%evH#s2g^_*1!Uq7}6tVm@CIvlI>)SZ!sFf>N0Z)Mjf@no+^IWv zPDmw)h#>h3J-rVQ&8nyOp7J>I@c#Ydi7_BC(et15>p2 zm>n_Y@=u%?aAy>1)~P^0cuj~5M&U3zz#stZ8b%}8EmXf7Aa1<5Guy+%fOkZY+IfTa z{Pi{e?PEm)*29|fi;Rr)-6F^xdzibR2b6lo)E{u1@wqRCvux^m-svfK-VP=!NU>>XNdz<8|(iQ>J zt^es+pLNc_c}6pRvN*Q(s+R31{oZ-q)9js{UZClaR2C~{92BP@EXGB#2V0(~-B-u7 zt&@9!7R4&f&sLb!k&SPs!-3v*;=g&}<=P8(*ezX()^4h6Qt8W;eUWCS7bj}ojDhe- zIA6ipO*`bOIo*M^&`}U88QbCF#D|jIxqpyBuU?IjsXY-Cbm9DY`}HjlL3>kXs50P> zRb9mnQ_uyNl_TAM44{~h{O-8xRe&NF0 zRZixN<5#ol*?kes`;)>oBO&`!YF*zhdJvUjS<8_7Df90zCnS_{;A;958aelKbAw>y zUWHe?WbJ4mK=HmBJNBe>7?CpV=cA;ir-*Wzgtdz=z|AG=005*DSa`0j<6C>PMfNo9 z@Jip#_)UWmZ5H)?zL5a|X(35_M4U9z(#D~y#X0O5xZ52y(a$h1I6yOKqCEW&_>Xcz zLISvW0U7u*5-{rDPI4aMn8$9oNj`N9jY`B;+ICEqlMjA1SyJ2RUqW^R3En>5B1r!b zCy^i-WPiz`-$C+@k<3HX?oor;xjLYqQ&v`1tF3R4nr8q}&USQXs5rhMDvOW7jPFK!ofNysn`QffCZA_z`A2-rjTu3vI8o zssm^}$=n=!`7Rn?uR=Nr-`5VKKw2&$`vD-l31na6Z0Rg4T}C=IEI4h;oEEd2fW33( z&$rc8HQmr`9GDa+lFUBsQXSrsU=FO@K#CF+N&e*3*LEjfaN#pBn&5cq*DwCY56c&& zRfT$0vozmT0IIdXz+v?0`I_f`R#k-}lL=8@yoKn?KO#QQz2R`|{DOhK{o3GwbM@*z z0J>pNHQ|8E^am;)(w3lUt*oM=WprN?ME5D@Zv^n%fB#MH{7rL^w{ZLm3ytW5lSqpE zFYk>zPN0EoM$?x>36C6MikX@DHm|j>y_cas2v-_-m|8u0hy#ZVGWqy4W9*}cSTjQA z*Bmlr`u1^cx(sb1bCM5lkH_5tfCg}h8H{((GJ4bG03i7G zxc`;GXpvF(fVkPx2*M3>XCuRQzzAq3L~Q0S;5fy1z5!RZ?niX&e$EBd?FqG#Q>>~P zfhP=9whDN8zG+3Qh02PAHb|Ch{Z~-8Z-g6*728`O;fruN;g+DTmU;sc2p>#3$vjc> zcjJtW8{?X8abje|?!g29X61$2dPO_lCA(?LJ#JRd0W$v- zdT@TZfA((sL|r~QmDjnUX#d2I9DQV4^g;%^ex7r3LtzWbD5|kFbSKfF3%q^%cJ`NK z%9Rh;u46qA02ddG%cQ9#J{&Z8G{+nY3JSthLIi(+(<_KeVzwz0qKg)7aC6%^_&U_b z!ut5sY(}xdz zc!%xi{X^SX&gpM^R_N=4?p15R_r5f^LVz7G&Pq^RG4(+84hiHoBxNf)?Fr8+6#;(J zo1ciOseAxww5V1PR?>5F2DF@yqmNnVQrWZ|Lvcc3UGm7u-oEXNlpZyN11X?dOb$~X8* zKp*mtLioSO%g4yK1FO-RU=YS9TXhn7B0z);iqVRq8NdWh2*?3^gu$>mq~i12m&HJy zPSQM=)h%76%-D@IAFd`I(V3(rJU^5(E~5c z96)QRCcYYL0jEQ)k~u0&-}u43c0nEvLEKsT6BBN+k#9dV_L9}`}a3r&{?5L6Zt$L ztP4oQxXWY4d;U6B0@jZhafASqNw-zPJK2N4V}uq^xP4IRvL8ngVaY|H-i>FwkV4Qi z!H3<~=(O-HaNs~QEFS#SGyD4xc+1>PLCGv@>%0j{Y?ltj6FKUts;UU`!Mwvv2EApX zkHI<?2swOxv-1#T5avY#g&Ky>&JTCm2-@pr9h!<2Kg&k{xI5)l=OKtda>^ z4OavU*31yapls{^|3~C`Q759DI@wvkUaGYNESE)J%HBaew>m(IU2h@gVWobpv60ZBmK&qZ!H?V>tb9ty18N9jiSNSv=vd` z$%huMJ=V09VKbT4E6!8>Q8iKeXGTjZD=O~4c+rtg9IHgz=#k7~vlO{K{0wQdk=bZ0 z`v-u5MTYg3*fUXSCH@31U!6VM%F2iZL;K(?i~@PnpmH>g_)5htL$^~ho(f7YCM6_( zwF<$Wz=mQH8Ur$AC5$u;95@gl5mmB>20wEWsCA{R2B<>Njpl_2IYBJbb)J#`Kel1b z-zzw(UL*y@@$n(`4$)ss$53+Ncw0ibK^|TT2t|Fq4VDUAHS%hrkq-=CF0bs)0`Wqk zpdj-gn=1J5VFv@!81^*B7{n3Nx#pe9*zR&DZQ69F;sh~7)(4G4Y6?6bv>5k-ph(MD zf*mn}L`#L~H}WQQ_JldXBMS-XMHuYGQ1Q*>i!CQlj)!4@bt3gUAl1W{FI9NbKzuDQ z#?sNT)b52V25Z}jwN6<>;~IpVCaR|54e)NrQ@$iY05n0cB>fTXB3=_sto=bjyYV*Rq!Wh=5n}+1p%;Qs41DCBf)c%0(V}I` z!eh%$E?;l1T{V8;!l3h;$8xeK?djI4htV!BINSSB47PaKMJWE=(0mf3^*3Vt0%~S| z)1G!=CefAFjbz8{3lK8FrZ9Dq5(&VQ9V+%qoX31?Twb1a&L2#dGXT(_oAq?*OWfNH zgIM_tXNDBnp^I7-Lt+_RHT=UFKYqD)oy_&%NGhC6ElH3vg`?Uj|s%Qg;7VdW6I z7B3PZ1l;QR{u(SD;R8T< z;4C*ezCG-u+fEjVa$!fRojYd$f=w)szBG#DZNT3b@64i@6R^j5HBv_L08~{~nM(~J zh$8ecZRXIK+8x+QEgJ9Boh@tq+O_z{k6U_rdQyhs3WB`M3BJCCt&eV)V@Depwel=F zbeLvsol0FNv1C7y&*0FH@AHj)8!CVBe3#Ukjsz`k)K#`10)%8}bH8%34$K9GJb8Cf zD!2~OpQQQh!a2uTYTDYq+&;S7Q;DdzNUtzKk&V)sx$ABuI6Pq-LQT}j>%Cxpqsl^# zC(}?aF4sQx=a7N$K_3nxyASJ`-NRB7L16Khp!vZTbR1>S zTUs&?HZcgM^7b5)kHFBxB{SNdI(j2nbaG*0SvRxVWtx$UHc}3d+ZwV9~&lZ|?ZR7l3NBAa--N-4jGZjPqKOib$YUbWPy)_;6Jrvo8AW+3in|BSp@1lt7CJ^q_uI=^QgX&^BohcnaILgwjD^ zk_MWg7Hq=XtL&W!m4hFdeX}Pe<-ut5IZrtUi55YxG!kg4efIU3iu;XalAV|c#0D3r z2!1%F8%N2@4|5O9_GFP#CKICDgF9JS9T?dL|Hec&>|HwbOlSGB2sr_O_~YGko;>lV zQE+3}fXUy^URNfL&Q#=pM?&>J$Rh6<%douv@HcMiGJz#$>8DRS z;T_RmBAMSmZ{mS&EIdD+c~a62NW^5UH%l+aZ1{8`41=u+7iJa~6ktfHJd}OjjP+nM zcE^q#g(W4)*hrbQYzuq^szexN6^SUy>AjrKDaM|R<#{_7%lItJ*4RUIX~bF^&< z2xu=G`@sX>ikZvnZwBzA^fU}>ubcU6BrmY~uOV#^axZ6=19M|AN>2|mGt=MsypD5SmNMH3ycAqr zVvN6k`<~x8N^H7ci;C*a&)3wraZuc1IXJtx2v-*EG2#znnmxF0>XadRXiErLjEY9i z+P8Hwvcw$C*DlNR;ON+hjh(u|yj^!m{&*&E3E1{~SxIbK8t84+)phPT44hMai^i75 z{MgNR=YDG$S@A^r!%Q(FhV<#DpPsP^NNV5$UzJ%2GfTTCu zPl>8%_QAF1WzTh(i#?^tHl5y!YeooW} z8%o2YH|zF!~6!zOsm+Acn?;;^D(NQ3lZsD zM8x!)i|XeR{EB4o8Xh-cfo)?l{EBt2YBQZWt946Sd9JGK)LKC+;KGzW!~TyuF&nj} ze#Yq=^D$@5=R^tR^gzF>a{Y*>yamdpJx7jYmA^e4Y((SKEZAjq`G8ijt(l`IqoBDn zff&WiZtaYxM`DK}GGNOh7x%q4E3ed^jqg^!3Jw)~bx}Fsl4Lr`+`JVSmMnv^wH zE8M?^HTSL?M({Lck%BdNuIM>_vZGG!9tJ)KFVE0~vAg-j&&Tgw2y=c2KF#jAZm1}Y4Nr|J^wb%M5x8~yay-iz1+i<`pFIDL+Z%1Xbf>l*Uu-Ct_wd>|s zDgPNuc{y+1ygFTlkM&JAC)ZWFuMS%$?_kc&8FP$Im-p}-?saT|PHafCBc=_nR?IHG za-$haB60DaUe;%x&;OBa?PIF`+hbqLd2_4ZRV*9QFFq(Mg@?Dez|v;_Q~AT+Z~Z_2 zP!So?S!Lk=@86U+08RT?Rg?GrHE6=&!-x4py*cqsQ6Zr`ch~3%yrl``HjYVyP?M8$ zc~NHf5E{;y(C1w@;I9S^A2Hxh1Z6sqr-fF)`BT4Vzp30kA!N=IJ~`HHVAPi@)?SOQ z)TjJ3d-8VmvVBVjN50-PF*a-HSb6P#FW9iP|B|mt&K3FN*57g1lE> zwXD7iR`S%lAC`GqhGj;$|8#_7-FzH$*!sGkv7S+dHSV}(CxYk_8EWnZehZM}7!{Gz zw{9IHvypk~>+{N1dH#e%UL@KGBSx(Gk~2!k;tiyy547^-WA80|DSx?%z3Ryk_6WJ`rVE7;{q`yStJ=XuG z^@mVJJAv${YIYS91u^tO?mMkmFouSjblEAUVqXv2JP?e8W*Q0y^**`p_-q;3;hb6j zd31{1FlN1%@*$p|BHzlI`uo0Pwq_kf4Lt{7%H=taUwgdkC0npzi0KA#FE z34ffoCXNAo=H`rLtre)>yY@icWDB6=YB+(02d^<0X-OYcKj_Pi`bE>H%Uq9XAnwQn6MY=mjdEpf}}yMdh?@2=YxcE({+WQ=D7m!wUa$XAuU8BU*g`-n_F1wZM> zgH}9&;pUxQ2vRJKpk-=9=+cbZR9%s}xvo5g9@eAeE=7>MzgiH$-)}VmJMRqVd7m%?S!A z^N;CCYYMuKi{Kk~MK5{x?v&Ka1C9m-rO;HX_RsoI9(4|y=QFVXx`Y4B^}LkI-HFzv z*c#;id;+L~MxY9p4W)wVH@{z@Ru?w^yo+=7R}LP8tZP2a{t3P#rRvRFv-nf>??G|U zdHeUjXl-B^dgISwz#}qc&*}5=$|0p$MrFBv)4ebBSind_P-;&8zo>f?x1QIv{hx(p zT;?$(^E_rI^H3y&6v@ohw^-`FTFYGLI32Gl-ji!$^UoA z9iQ}w8dchWBZrsVbV>;^&XR#!Dg$9`cvrnnMaziLZ=x66eLV+)?nOqTNR|{zvUHZT zw3roGAY9zlXOy_KcVaXFTtUmd?)ByAg1-FwZ$F0QhMM}cYuBy|L;{B{8%KsHqtR_! zw|t5SJXW)W%1Ix`WD(^)sCj0iXxVC3exs$gmK0SX?8l zgD%n!Gp!>f@b1@p_~eXUAYF2XbddfV%LdxQj?LnQlHhXjl#m#eU^bAA%WKkVy9Gd` zOia!o2m+=eO+r213d}gcb%X{Wjfxjp;57J`@%nz#0SWzYfOk+fLM>xUG{OGnk zAErY^|HVB3TvO(cq5_@3Ki~(Vs+2`aTphbbU6?o%g*QSHmalYS@(OyJ;MSe7pB5Z_ zIue4w6DBG+zDWM}(ZnH>5WoYS(P>IU>G^OG5#qxTx<`cUc#Y$p0PJOQaTn49F<3w` zLHRB2n4dm1R0>O%*=S%gkt0#DasHJl0l-DTK6f&CEBz$5p3X`d1_=^CadgpF7Y$%O zNBs3TgtVevfG9g-EL2ZqVw?rS1Y}SgEfPKPM=CGyl-B^AGL1v~{e-hGND_XgYw%0K zoKWTCDn|K!|8tNdnX&|dr0nMy|HLxrzjhE(F`l8!dN>e>?<1d>S10W|pE%`sJoq}$ zjeKU>O|}BdHUhebdMt<$(?d*T5%z-(HuG3YQz$Nkbg(q5C&VfR-42)X88u`4rar$$9zo-X-5?=C@%_}ey4zO7%~%wRp3Jh zAi1r~JN<{=@T+J8d74LDTsm+9NVhO+s=Vf>Ri=0~0FvkfxDZ(h{*QUtbaXIRv+4JF zYm-Z!v=eO!=q}o5@wmj#01Y30C=%hdQLR^2Rtix_>yBoj&Z6c%_yX7MIOQ6Es;sYM z2H3yx!1m1uxniS7>xcNM)BZ;f$sZ#-w_vNo3Hk>4JE-HUuCZX7u)?<|6VPe*r7PvU zwFjujh=lf_0hfR>Mji((EPPEC)QX^8z$5jfl80NBb{xRO&u;{OY^#OEdY-!cM04}# zxVZjkm=Vu^y%%Fc(($XY_ZBIaka(M`kqqtM_j`daN&ljK$(+ohV z)SafhIXL)Cgb^ktCT^8D8$4y};`7+pr$(bk5!~RU<^dg`P>6)8BVr+1mp((5RWQ)? zu`Ho-I|{)EmAPG!6`)$eWc4idS^%O2^qH{6Z99$QJM^PLrNJ&y4$k)qqe2AyG26Pe zC%K+RzT_BCC1p}ebjiq!^+^za*wYwsvSRxIXbaT8jPuIR<$G|W(JY+gTQk6dZZC?f zMPp8hggmh8t5>hcIK^;j!o@HUOq4KAy?31OO9&NNEHyh>EaCloRTwLNIr9o;e?Z^~ zR>evr78x2uY|CLsmn&1#%m@W=#<(PW?zPoFOQ4zW}nMP!ryh!leDd8PkavG^paO zih0r>BDX&xFUoQ<@O+ddJbVb6Bg%-n{i!=}d7zJ7kNN~eH^_F}pK_PZu5Na1@v#2X z#3E3%t1Y_(e+HD2Ohq7Ox$*IBXe)(D{SV$D_A|{b^RA$$X3Ce+;1eM*dlCUqm=OTf zxhF_a=~_70*L{5jMfJLTxgHS*9$)G%P60jmHj)TsnIqb1jQqg+sF(hTY={#j@U(*m zJD~A7T&*oyOSB+=IttXNbCvHju(_ByS)}z*IWP0cq;OluF z>VvAnNz$HhR%GCV`W1=cdCHyu45Ql&azVLCw?n$jfoj*M!UZUl2t}zc3w}9HP_Cd3 zlaa&nW~O#t2bL}?k|R;8GAPLq?Q*Lmtd#|2r5r({u?{8V!v((KaYq;9tQBSz~vmR8EcoLDP6xl0RQoq>+gJS#lSa&4w08X3m4ir?Pb&iMvE+Z z9(A^qf}L3gPMe-@9+7|am@zCldO?J>qIRY@Ar;UFo`4A_=iqjKT9hRtfxQ87F7xVs zU^}<@_oLjl?J*Z2SjSTgI?k!jp-7OyCvqKC!y)=(nL!{5%D^EX2Db=*A_F57Ay}v~ zR6-u@%s3lwMhB5Iwz9HD#U$kkBG?gbu>^yyl!S7C&CRnp=y*YQ;6)OUL~lh?l10ax z#r((BcEwn$sGe7ltZ2 zm2Jh%*(grB2`E0 zX#-YoKq&_qE>$j~86C!Qcr3RF4`hQQyUE-YY6}<6^@s<0`Afv00MkrNhr#?IYdm%G zq*%9-T_d?(7@LTrKfi+diJI3zM1{tf6tXvzG!l1%$f5y>4|S}h`30Oq>jtu z6}GiKa^P-{LM)_75)@7Jb~8QV1#0Bfu(k@WO-y9CZ8}UO@h^EC7tpG6G}kU&23g_A z)_LR@-0@NPPEqv;a?SEmoUjhJUW)>Zeve;vjnv6M5+@GvWhg0WQ#0JB0bn_=oxr^w zbKiP`1<(gOgw$~8%rhU>r)eNt^#mE^bV(CJrK*8&;r_@fWb{v~%S%dn4j=BwQ&@}; z3rv$V0%^f2uIJF$Vm(WJ{5x1>FuZsN8zeCE19`!kH#`BXXdK;103X?Lg9vQACEIvm z45ZP@%afrLkp*Xja2TX{gRBF$r?peRYfYbL{2{ah<4@eA-DOwT{2yLt*RQr%(E)sc zaSP-#PiT$>l&9RG3>`uCs3+fohDF-NbLY;5VN)d%t&fw)yT|l=H!xO4ojqgbOi6dh zX+#Uh=ji5b58TL*X(X{6cj8RwBIqhH z>>vPNfyhMqD(R2QD>XL1hWyLyp5y)dlf(p;HiqbZn6h#t-6S9VdylF)nlWNtB9r>^Q8PLnD< z`%F`9QU9-=dz=?F^laM8CVud~t7bQv{iQj}bI@OHm5%PYy6^g7)eg;-7QAi#SF?TJ zTdJup?5A>0eM`ht?Y!zyec~OK`=(WWh+A>H@40j4<;gi8Z0%lEJ(x7Y3Cu#=Iq})l zpats;Kp}I|;;;VALYWzmDK+1h;3X6dO)K4qNJhb{JSidQDx?H~TYpYCb$F9+fSyba zAspq^c%#pFBCvs?!FA;gh^O+TsgjnYMh^3FHsenj z0I3Nrjq$q!Me%E(0KvWJ!_ST~JUV2l267nW|eLCzKVQh2>gplo7 z&#>qSW)O&H3XK_)U+<>lB$6a#8+&-@4FjlI2&ag-W$y#tCTBSA){|vZIX;CfrWBtZ zS(_?)b&k#+w}EYLIu!GXXiR_WJ1M9T0m9gA;Olc;1*r$Q6a)%h$?KV|w&Lr6 zx6uqn{Uxqp`*TX=jW{guLOz*oVpSG$dW22cI76IDH2_j!Ex{2EZUB4`-O+Tkel+*l z=yfu=xaFObWVQjUi+*blwK#jw-(j)~FR0fVjXKCuHi8oSY94*Si@3=Jrrh-KnI!N=fG>GlqkbsO9< zISpJos4D3?$!}y8^RMqm;)e+qhOa2N+)J7*X_k0&o}?A=Kq4mE%a!5GIEISc9x0&M zY{4W5@Pt{OykhyVtQb;e_;xvQ z69;!p7#;Df9Tf3~8?osu2sVgdZSnfd;1ojNTqut&oCXnhsrSE-`4f(}+KZ$k} zsS5iZ7`gNi1&_>u#M40)1e z_Pnt=2jIC09Jo<}=aIR|yc~{Qu^Ml@Rk2Fu0BcJe?M6_Aw`zm$ z*W!mJ?bFRI~%E{>)w-5+vCVMaSE?C^}juB3@L8;ZfmET+pQoRDg zkkg0+3HL{k;>o#tzo@2vh0$|~G?w|`Kk`t;3cnRTx({|HXXhOFl*RJs5UlLT(Na<( zcUr@KV(&!W)K?4Jer;iW*~pb z;wzL!p>t|efEhnp+~1gb&u6DQ7;WEplM&jyYvUz;YOmwRkrsTZ4-uT9G9u|KQFG#o-9sP^MyHY!6m6Kn!C~GDlV}Kbh zo&TJJMT)}TtSQYZ8cj#^mlR3&qfL5w+FuB6m%+#V{1UW7A7 zHYk$e{tbW`1li_=;AB0}es*N6>sCApWLcx4g)ezS$TgNUib4t4kFDX(Rmk*u;%<)& zhS#05?H(r4RPptY1igaWlmSi(3vs8QnomrzZ$ws5YTcyPcWYF0hdo2e>u+0ELC!CE z-rF(L;yy|@abxBxjliL;FeFcrZ2F25D_{_6B0@5bJFRt&HOH6MOH=3xJQtp#X40VQ zWqs4$s9wuLeeZU5J#cvCjbTn|A>dx30EUVki9&2bNHEwcg2&Q*%R(GF_iP`vE-*u~q%_VOcRV}h%2drzG{eIVL^k2@0mp>RdS_i#wNUsH6CkQ-EYK**4N(T_cS`gAKezh#|DS8J&>MaJa$M&hq;yBK|6jJ z{7A?sm}q?YUfc)MAp5B6yv(|P6E}4kZRBKsU8(84AkAzcI{1`YM*q0RrMV_(0e7af;+=-3y)un?-WZOQM$j$?Xmq-z%MZ06$E%1n6 z#JkIWTZnF;j4b#DR#oPSILmOHZaas%zUUjoX3~cQr*{T+AMAZ?k{|xiOqN3G# zCL_~cuKb1HegfW{^kak_2@KoZmld^h?tVS} zZzxIfI)HeygO5FW+)UggZt_UpWg?b^Kvcc7-=DV{X;QU7!WioGKV=ibr?c^;`#)2I9qSQ#t}lc#)CF?eQ#?yVk2{@3$uY+CNkr;!0H*`kL%G0l-2`E%!vByREw3)8JNp#x#_ z6IfY@N#B*Wn^k@Fd|hV;0o6N655QZ*04KMkRFx`}2uh6GW*SWdBPY%C(tLGfJbe{i z9a9-(6oql7>THUY?bgzn0YpPgCl~nJbX5&8_YOL8H}_=i(C{>;XX|xz&JB6Lyv}{; zp_MYTkdbkTw19W9nyRW22s0%Nu*!Ig*N(Us{<#3}&qWiY%G*7j_i* zRS9K1z7%irPn%B@Dg~@mG#1J8!)!vvC>*aYT~unye5O-m<#L}DvOE{D_%(*Rd2|aE z>k^u;J_6fmt*1V3-Z~J`YB0|KhRGPGTiQG0ngqm#e?6+3UHG$`L&Ex{DQO6e*{3&` zQFcO&C%+$u(XY|pUHFOtz5O`8X8+xgztSWbQAdHf1OZ(|= zYJ6kLmT!~VHaj?@yzO1>A!DX&Ne<{McKxzM6^#qvPxOSG%-nvezv^gYXf3RXP*PHX zJb{q4>Cz=y7V*X#{U?;>aS;x=FEcfcMbH!_+YSK9q1qQ?aM&^V*?=J~<1~Wat@?2< zDStb#!h|-pKEUCSt8he4;n6oMwy;Dtc6}tfUVw(k8w5He9MbzxK5kN(z5)*?4jLo3 z`=9}Ns=653(<;8feVDeJjP(!rKi_*w?N5E4tr|LPDc~ngJTICPzqK#KiuB)br=-{>7pxo00hNOk;JsaQ28L_ic(P_hF+e&xLHW)i$^@qA zOOYv7Sqyy%8ZyzHA-(7OoIjXGnFeKpUGNVp>27l_0L3aYvzXx#r`2P1VwA=Xro(&o z2u7R)2E3NIA;#8FrZn0j;o^~=RqrR0twO4U$#F7I&wfKilyc9cIRkBeX}(^gV83K? z6&XkfS#|YEV&<^8%EHG@Yq=KXI8o@dze!UEqqXA-bH2 zX!GNz_ZP8=c|AX>bnRUJXM{&ko0PUlgCz5CWIi=;HvKkLbJe_E%VWF-<|u{%-N;v%6V4Il(G0^&2C6g2c&|EDA}`eea%&Du4bIs6haY z)U(uwPA5<9W#Vp1@j;?K>vY z-HOo)%Po)1@tAy@h90@sQxXklyB)3jZz8S>A~+`N$?CMTdL7-owr&ne^<(X(v5|3UUy=H*2R z>&MfOQIvK5&l}hMMqZR!SFg@JQK8LODNQvC&Uca7BPZ%*eMc417jS@tQ?ZYHMDfVU z;~L1b2dz|P(h(R)w4&s|1LpLf*|KRNao_a(Txj0^|X*8y)P+fZww1c?Nda^2g1TGnUg{@R1t|uyp2u zY6{0Cx5pX3pGMsKq-))lEAf(bM|gll_YZu4A;4rNM_~Z>*a5C}u6B%?sXn_Q2`44~Vh>u4>b!?Frkc8@QAA z0KT*q`bAJlz)!A?HChExdeL^~fiX)8AO`~}h-!{Xkk*e3`svgy3U!)+Q&qy*9r=gP zE8=qm1K8#qRhaNqiZfJXNWlcy;`^a$nH;7<1Cuk+jdkWM0zSD=Te2dL_*Q%!cakUd zk>0{}+*R=m0oJ876sAE+Qc_S(iI@>G!Y4aNUxC=>#OCo*aPi1VT)z4#%dYUiVL6AG zzLQ{1mMyeltg}sg?uxDns8T8`asB zCv+42OdN>1jADX3!pJ1wUodg$yf1@cr~;eaqe3-A`4{%%-Ab(HR%+~(JNw*zXyvb8 z0eHj-g^luDic8owf*pj@Gf_V9O4tH`pN5zu!LbpiN;^Ams{mX)442%ldv_L29=Omd zfRaQwGg&1h!V73!xRXanWU2VT|HRQ*VYHFbrL)6SE>TlemgZ1!)Cd0Lp2|_&e0VLd zkb+30Fx*%KAfq=X902}FHdnv0h@rxM&7W!Be-yhYBjw8oY{b#rivtkHq*q)Qc)`Ce zTNb4Y6v#NH>OD)&se~DbMXZ?SA&Fpr>;Qh3ICFC>Qk$^s3>h9>2e`voxF76hG89`jBWb)A4 zJGGj8^!RaHf=hxTYK}`rq{h5JPe6_K3U$9Y3yIzXpO%M|h+tfbHlKTf^~qKWP;pOS zcgUjF?c0CKa@mbg=MBf6x=DOfiOp%dDn5V+2!kOJ5rdvjflCQ!LWt)xnNPK90D~+0 zmmxZk^cz;ag$u~)nb!}KtAX?L1mT#BWnaSXn~Y1K2j4q(Bo3-6Ixy@9%DGNARN(?F3XxT%(jTP7l+W61IV>44#Q1 zPk^~z+gkVldiv+(a$k1RGVwo97~`xG z?HL>IV`wqa9cYr&?Fclzu*2PCV}QKM?b_GgsI6b$kHThKlf?|_iVvu8r(EeVU#?M) zz@-lN>)UFwTA1=Vb&8)wIy!1NnR4+;x3E))zgXJTiDkJY&C2a-DSes|f(+W+2<^Pd zU;EPr-(gSWInsb*F+&%Cg}{}igL1lA@zeplg)n8byRg{} zA7;{{nd9Q~28*7UOb79XsKn*wd_x;g;iXJPU@Sj`GMt~db*ujc--Q4kJvZTC%GX4; z$sSEtS4bgtLCw3}7#|z7JfKC2`cxi#Y2dP*cGQeoS{-@j@J9{&n4}W11^#vJD^x~% zg`N)E!}PX+uVM75<)s%+J|6hPMupB9;kb_3Y2%|yqlhZxwRgd;e2Yen@+Z-8!Y9zc zsr)*8y7!WRNeNA_Cw^lo;3LLQV5vkIFN3Fue1U&w&7K{-iwofl8V{;r+{vr%W|HsH z45TxX87UMbIdJb8*FRm>ecrBl^XwNb|G?{@hQ$BGb!Tz2hZF#!ViSoTS#`QcJRW@6 zBTZk##4wHm!SiC>=}!{|C2I$7ywk__9nBhuFb`mxdrodHO~{cGC*~lD8g&l&J~LzV z!vlLX?0azU{PNjtBfTCd^4}wl1$XdH9AtZFSzQp}671$)tn<)Qk0*{%SaAH8?}_c3 zf=4G|8)EZmulKE6r@w_CU|i5Q31!zFx(9TePbh=jV*A;q!mm^=&01M-6Khf=qT46B z?{w#3l7c^lT>sTHANMV%Do^exoJC?m@8U_(2BUiudi-(tf9( zwz~SUugkP+T6br+Bkj;ww*~i3C0yv0=-z%_`sL{jbf&%JXOT?^_(&)xzZ7{Z(` z7c6J9dyoIY^urluI5cUsc6EdX-vM&y;}*NBl|KDH)Q&SpN{&im4qQ}0+To^!#(j#S z$mH*eThwfs(Y6+L{1qjw@Eis0N7i=YoUNz+6jdzA|FflvcVw3AFAAu*$`X;jeH%ey zPeJ-J^=_>=LkboS19@=y>$>{v`+?~YX`$z}Yj@!HrdIb!r+XA}5Q^6YGiE$4D)a?# z5|$U`*9a(RS@#$}*KR-MrZ@&FQ~TP5+=dDh*E2v@PNFE8Pi8Fo4ZiKoY`KQc+H&`R z?{z!iyN?_{UgPaha!n~`M7!#WUemly0UM*g4GcEo~w#8zIvEa^pi zjvZT`(eWA^=+u~Qq4c;trj_UAeu?28b<2qEQtdMxfS#{B;@9jm|HBIv9_ufr&ogCf z68=B8l|Pk5Gy(A%q9y4Qx&$^*62R(`$IYftTP++}8BH!=4?PR3P)+sLyi z5w;Xq{z1^IPW{>+Rk>h2p@@Dr4B-!M&B0%NF)f9_HE{Z;3SBH{^tmX5(vpHnU)g5f?-V z)o)^`Jn2r-i|!psP;TDPQh^MJ&@^J_mSvnH4UJdbBVOISeqCwYxaGI%w(zN1q}|O>U-M^!RYE$zAzOaKOieLzIywc*G>xdI5?Z- zR)hxhIG#}%kee|mcqSiQW#xLc-Y(ToP_nIm@=y+4V(yzs*dn29Z$8&IVP zxX&bCKvaggxp^{ZH6o7E48DstEjeh7%+BFNf0#1IaWfsD&$B>;4cu)5kg*+S*7ASZ zW6%R~6|hVu@^~+l74*f3Qtw7>VM+*!>YAS)T#VbeJK#Ahd{@&Di)|fxq1w`ek1oZc zf=7HPJ3s9TuSA&jDn1wAm)5W;&qi<#?XNS zd*Y1BBy`=h=vo`efBay>sh(N={w67;HmiiTGI<{8O+HUePhu8k?Qndf9fU8Iug(yX7EgEM-?6gjo(MarB!dL4oxez)sEP$ z!r(f8m9|?TnscGr8d}Sd{DH12yDAv$&{ghubaA1hX3+rnlzK0)} z@Mj7yPsmSRYQ%&jnLI~~20dXlw}~+oDsK(hRbgt!Nfgxb=6FWcWP*qkOVABj>boWU z#~G`heSf|Q;Y_){c!~qnLnahIMX-KZYyk**h6|O0Qe*iIBG^N<24wdx#7{UecqH71 zozI<9v$6SQ(q$WOpFhS>`_ZTjhC?5J;Mgat0W?iIgVc|j5-$MZp zBrdxdC*L*duVe{KyRjPef*J@Q->yyBIx0QR{jipBpNxSPWMd$-#QoZ-@Q$ zYSipo3KZ!_1pG$wQQK-@ncY#L18Ju5R9L<0bjDMm=Nq(|jHUI%qF>=p*JX)y1JZ~c zDR24W+jyN+nj9DbL(6|fxT8J5;q`dDQMF@w1w9;KLE*h;I-mfcBVH6jEIyeUrcMJu z0l?0(rFoWsG+>f|A!F@~y2v%P__~H}vh>*?I0>#{-P#H#ybeBscia6^xC-(iK6pS2 zz`h76u%N6-t$?Y>W0OXpULI7JP}n5Zj9oR1<7WK0`k1;Ls11mB@t~rxzB>VC`MkMu z^1T0%cL=Dx%-iUT#r@<6yQvILwY&PI`%A`puwd|67B+z`Np(M?ri#@ys!!42G0#ff z_XJSaZdozlco_Ov3X7uEo9fVVBZsN(ammuOQ@Gy3O`E<%eA`$P5rY|YCDb7mDD`?f zOoQlpnRsADAUh26SD0+2vJhl}J{2(wxGnVsO1JMP-lq;~FFoRJ*9~@zh(XZ{)l*$l zWEYi@k)iKX%r%cTM@J`>E%k8o`vbWXWmuw;=;T$mzhO&neWQ!Gt$<|2v&i9F)3w)$0lF8rEwf zScL|l$xRbIAmUa-79B!<`T=Bd<`~f*-|d7#yBkpYbO!+R`0$)ksK{WIJ>Ueu9*Qc9 z`>Q%yafn*ldmK6$kZi1YWhZ?sC^OQ8GYT11Fw8PL`QnAQhJGGNX3!vtFWaztFNb;K6+X&bXO1xkX+R>wKQN^I{l^3fC(t`FG`&MVX9h zz_V`(d^hMGX^rp-Dx;{Ml(WtHZiNq|+&i7yUv?Oe=uCVFOgTs=z&!=1`@B6=;okIS zmY^&4X%>l>ZV+JKZFW=dSDDh5J1oAjRHW6LCf(N^M&h3QB__*k5jz1H!1l>rxT*iZ zC+Hy(H#YxZIu37Lt%Vu9ABAjR+Jj>~re1_ntK8Dj;i<=#q#cecBliMSFlqz-@h-m& z0u+1=y~}c+;MYJAe16Gqq`5t3#FV@nUV_|V`=N2X{u^wQu zz&Egvok&pA6;=he6E|_roK2>g#I4ZPt#(V-(YSW!oqtcSz1O|#TwPrFsjI&2@?H?$ z0n!qzROTdE6Ls5sVA|bbdt=x6TcxcIDA246b3w!DxH*KE{KpyO(*zG2>o09h#NJ`D zmEYWzkqfTmCp~$XBHM9>#^7z#PAyX%0H&6)Fteu}ah z2Ggp%Qzo?dDKTo%NWS2X;mWy|%jC(wm41sws-^n88IThuBfObogA zi!{!7Yv%IQaK`q+^@ay6WLS#y>2>}3a}Py)0KTYqSQnHk7b$1k?*(E6jl^Fnq&@15 z$-lPz2w1;iL*4v~Q&B7;OsG^4-Q>yvK0|NDZQyq8m=mH};5W5bw+KJK;&E@*s_wc+ zXnnO~?Ty0^8o!Ym5tKD_JK5G*N;X(uLQ?`Xf z=U!0XBVK#M%23^5gn5IK+;_jOZ&ooKt-uF46U7p->1a{VzVc9R-uzZE?tM@Xnf~FU1y4xe7O`0ftZzl*HN9E-7pb0w`Q0vYWr&h87-j%id0o zQM8?fCF~pz%Iw7Vn^jfIBDbi_pFR6v)I{Hj&Z~S(F0fP{_yA29I<2IMT75jXrLPF$ zRa4g&hF9o;VolB+L@9y_|0e-0Cy)oe1jj2xWjtAB1ozL6ky_~~O zGFX47@ zIy}0ZJ%;fqA6dR5?Ew?UtbRd}D$`10TEi3GN@euSvByFh6G6OnLbml4CY{zK-kS%a%Sex_$tb`GVQ)ve_g8g3xbg*wD{b6^XL-~HD z!WN-4zZf7FMH^2>>?lx0AEZQcVY?=hT5-u>$S;R?25WE*z?HdySxD@J!2kq8|Gtmf zoG-C4!LzA!gLEb`R0>4S!WMo4Cqe5WgLYbJ;&YDJmm~GPlJWXHQ{w07WiU6m6_X#U~e5 z$cQjy5fu;RjjZnvItM28PxKQQGA&%pt`rC5^}k7*&yw-0#r8ImOi{Q z$VMb2PpFeQe80EdfZB3ws2SUhHBFOA8?*qjQ^hc*z3d+bt^A2>Q+j@|?uW6*e{#oY z;hKrT5A%$&DTf(A`tREW<|{0TIm4I+M(MAQZVtW#o%A4 z4NhkqedJGu6U7!8-kEV*87fGg1K}osE(HK*Pj*|OuIV^T_qj|q(Jo?~BMK6M2j~-t z!{}uY!Hkf&iA57BPAn(ziGTxyp5_?H!W+qZ3&QXX z&!yEwOC;t5d^|@KyvWmx4>q0^@jop(js!h1f5o4o(cyIt!%|*APbUD2g(^giJ*6MIcMC z6=MsuLR^R}kzj0t3r$y?&A|IrKA80EOn-I57J?7Pf0|4(qqdXq4J3deelHFTQz(>L`A^NNM6 zU}7r48nF*fy%pcU3FK`Q6k@nR!ZDv6v$-RZP2AOw_rGYh4>&~FI^egy5kFUB?}{QK zQ-t~0t?|lebHomen@*IFEwSvQG)fNe8q$6^3LF9{oeQ6J17U=m=#0Cfto;#z^^7ZG zv**ck9P{K5P0V3L8SVHOnATad{8!K-Pyq2+r_YedOCXSk)DoiDWQH&k%@v*6D6k>0 zm_eyEo%F0kE3pk(g{%Z;*6}eBH)l*0Bj$*LNm3Tp*uC;q@~_POtwwQ6DCFfnvJpWNk~|{l5Wy(>chzw)>9dX8D$1?IGS;t8XUBV;=5=GgD zIko0{JM={t?NLZt<$Jl(u{~Tf0)2IqtV(XKW2Rh_$iUYeJ|dVHs!OqiLPkSPpHo#7 z;hJj51t21Z7&sclAPUATh^F1U$g6 zbavLS#CZT+*foL*gT?ZPP#l8rWwD>jxj>`zVPW!}{$#S^>x1{mRHe)#qOhbT3=8Va z7zCKvdVT@a=V1mPk&?0)Qwk>F#Np&NyuhByhAF~7XHCkVA-chSuR3ifAIlsnVQ?hR z$@)01U6p9>M0El>Qa!aiebVHZZK+jtFV$^|c4+of&JTC`dwS@e?Xzb;NjK{q8q{dk ztoj`~wC>Pn^y2pIw|XeeK0i7i0JC?`X-)PX_&(}fZPos=v`I6sZn#u&p~9x3a+U2W z*X1K}&Q*oH2wh%zyQuX0cLSDH!;8l!Cr6XAMUjhbl+@}>TVYk@bJ1k1n-0kk^lz?r zB4&zb$8AxhRFwLLwRRoQ3xE_KX1%FYF6#(i%>{RNk@Jd^EU8gyu?gn6P3(S=?SF3rz43dwdnpMHBS0f#V*{#cF?BhA zUO{nZ@$}kK*N8P+w!~2#X;T9E`1rhi_pTH&oP{v-tSaaVc{#ld{qsN^$60X$bY<0kz6c$VlXJaY&Z5kgBZZE!14df`9eG*4i?}s{I85O9Z{zR>keSu6Jrr6 z#8&UFJjlTi?f2;ecn1!1)%Vwa4>ktwnhDI$w!!`64S8r&aIeOQc0`pSoC#XizF3v}Xr=0R{MX0lII-Fcyi)uVjZI7dQMe+A z@mO^^g=sLHOI$h()+#2tyx|D(ZiO+C0$IjykiAI|Btq$^WMH`lX>*na7@R`KZ%uuX zO+m|pJe%R1s|S&R^BFj=Aq#zaT~EY$UsJO!Vrg-dBJ;}(6AEx?+~r+U@&`02|NHO1 zF@lyQH}pNCNkST<%#56A(Koz;Xk?Jb833-SXgO~JMrmg*)VE2rXxmOIpiv$Ax z>PQnOJ4z1m>flZ9C7a1)H+$!#29b<`?5@!N`&(>(PMl~d{Ud6;@ock{*os9EhF%pDRCtgNj3817)&Rdf=woTMYXc4_x{uB>-lDBHY5>PSsZXEvwdJ8)h} zsA#dtT_U|L<_(IlnkP8xGQY@ym+vP3PSUeIj=V@pCTW&v#&8Rg*RT^Q1}3O-argNV z@@L^Y#Re&{!v#zb!Uz@=;Q~0&9*7!v1Vn>N8XhuD4~v$)wyv(7%oHzFw{VG1rkfJ14 zb7}?IrLkh=N?<6Ng%lC3XiHIi>KM87-=YDg{WK9BS{xyFo$9vT$){sTzkG)28)&Vlh`GV*7KlFkqTStIxbH=GK>JT4kY` zY#oQe5rYM;sj$~GRs%80PE^_2$T^kb1GYk3m>6!5h0zA1&W+e+8=B4Lli=<7ZM%2x zP7#6;i38`ByercrvN9XfWhzGTBA1aPMu7Q9C}(D}l9OAJ31Ek2z7^6^f!YXW0Qby_ zv)r9LDk^(q(q_E2?5|(d@!0}P>J1o0QF3$-xl6_f45S#z8Ez-utm|P31fUc5G{l{7 zq_RaqCYNMG>3{*(yV~T5C+N+a%`miFUH5A_B@~1$1%R|C_*u)Ud#O=?SJJ|)m%N`2 zu^|)SQX0|zk{q5Y1O){_hZl*e9n-i207xiY|LQ9)BJv&yw^AeV5V1Zw3Hu~&QWTZq zTE^TWt0m0Jau>+u0IAYuVi^-Gf);%$jTd=RnbX9_f;xn0Ye+XqKBTJ4p#>GwIWdrz z3mj2bQzRrYRkiM->#VksA;~)wxc$`6J|r0pD2M%4CaSfac*9%PtI>5WTD2;cXe*s8 zXLub4RT@F?3P}@;cfR5_%TCKm$reN=wDL@RK+QGkwUc>IX0!cil<@X=M0>Px^JabM zJ6X~wI%|IX2#$pylYB2y3GJBW4!KAu@2Pe$tfG za#Dl?fsn`p?%aW-8FAvo3E{t`nUlwcKaQvyXnJPtyYAs3W^S~_n>w5}x3I{?Cd?x| zygSMfs$HM}f%t6~REQSMjT zlc+{C=oC7)nRDp<`_xd#eA-uRWk_F&5I_vB0iE(IDau!NOI-QYWH-3!xX>Bb^dZ%kfxtyWh%K?Ok-(W zl~L1i%U=*}M0t)(Gz;WN=16$ZiVYl?o_xJ{hYO2mKoW#EC+|t4&zeg!Oi7zA-NA0d z*N$RnK!Yan1bOpbHe z5v31=Lo2G15P}dRa=9LkQy8Mp`uMTevy^x5=Acj_JpjQj!8?<;PBEEHlI3VkAyRb1 zR!^E*6e*3lE`nr(Tz}#RW63H~IG{}M6HicFPy!~~9zp5J%i-u<3Lc)>vhNE@HhOPL z{@2uq>lpsr1)-;e~QrPZ(S0Od2Sd&6E8 z0DzJQP%ct$$P?wQiy!V}jJ<@ym6o30OYb1a{NMYtTJ6dN>5z_N5vdLzyO~Uv`v(T* zaC-%U01C#BSoYa~^@+H%D;WGW6z?4I9vEl}^M)C3>d^OrOpA&in5^Gs)L4EoxHuCA zl4IoI5%5R>xkT%Z(GsYovY}rQ`>*RaZnTLGzW6Ezke3XXO|kV1S8<-=S-z?89+df! zGRwj+3c2#E%RiI1e_pisgBYG70)CEwiH)-}s92a`E#_B<=2@6AYyc6>2#6->0iP?0 z$shp)xR1Ax`bw1tNB=4Yu0njUo#?1;A}P^?5fDJs8z|0KXX!Hvpm6a*vq zxIKU$p|Cf5=s}Bd#y1Y!P&>44QqJno_6miUtEv6RTYT+Ig~e-W$H+Dy0=vG@WeKGP z!*!4)QE1Jv4FD^c$u&h*+^cWj*~KGMP??+P4m@gyYY;;nVxsAt$Uw_8fQ7mnb6TvL zy>0u@j`JOz^e_i$tz-9hWn#e(LGLN0aVeU)WXY*%C90j?_1OBl-iKi((Kk+?c4Z|E zXfC;5L^}+l0#M~p+p$NJM$~3V7ZGm|T_of5A3L@qlHhq>Gp;O>!A>?jes0p=<@~wW z^~4N-1$hvRGu6Y!5j{%Uw@ShQv0M`qalEow;mqhq*0*o6j2ZMCRv8n?`5cU4!-mnC zvqk$5zKTGwSo+I?1ubtc50CvEWJ;wu_#-m+F%1?+%iI6X9qe6LS@sf43I>!3rSO$a zyX|psXpV~#xH0uOp>*BCs1lOg7SfZ};m!%*)Ratz1;{b;j zNSx_%v9=`|Y@Gm-3gm|nx#OYLOgn&9kRSnF=3@5D-jDw*J==V5$vhWkyms1OI^p#K z^nwzS5{OD0TI%qCzNown5D1Fem`0Cf2n$xO?25>IUsu1uD=a7z#3`0^B*_FWK*ms{ z@&uXh1*wTkJeW_2by+{+&s~K$N*=LTlffWBbf)ZznfhA8PPMgbuc+2bBX#g8k=u%` zR|stZpOgv?FZWm^qp(Slqy=7=$aD5uoiSFSz-01$u_@E&JP53xF?!j6 zj0DjyFi_S3(nV9i$l6J?KR`}WL^Dw+{U_)}r|%6{J!La7bD;Es2WH}1B*xKyMs0Ch zgj%|5RNKBwmm@g!vlsa4l`GS~2BOsm!REWLAVjB2JG1_WeKc=a@en|y_HL*fAG?Y0HN?1Pq;}E_EyE`4S3%L`NJEQVTi65mojR#?(SR#2cmu4dWg<-uB&#CX0;ly$=T``uFn9#Cz>Bq} z(kt+V`S$y+CDEAL)$Qhlu&mG1-@gshcZ@UyO=BXaE0q-kz+L!3yfnUaPv+b%7kC8> zyrDh>NCYho5BC);0DsruXK@zKKrrs&;>(nlG*Se@S^EZYuSqOBvX7&EmHo7osJwF0 zr?~pk=Hk~2H`Uf=8X|~KpJs9XdFXwp*rmW9(br9X1G*^D=j{~$Fug{Q}x z{P%cYF{S?W&6{>uvS+;{=L+!zi;UluOu&+zu+|G~p{?~O$5RP#JT9g{&SwY2dUV~RB+z9d$*@m&s zzjc=`YOI)+#h{c~DEGL0+&3}yB`YDs6xxnc^v7SB^@Iq4B8f%$ zz}xDjH2BEULp0EjDdR$Hehi{;1b`r?^B|V&ug#&r zeYq8OG9(n{Yyi$VF=BT)WL_<8Iy}aIuDFcwp)K&>AFR~5e7E1KygS~jS;_c<)>Pse z)Ct%3ik7#nak;1F4cX`X;q{J*-8mOLX8h5CczUy%3m={T7Mu$;!{357a=vguT4*?q zv@NTm`h4&~vw=hD;gSDz8^37LLRG_j_T05*3Qf#A{;D>su)^kf{hg4x8SHIh@e8>i zhoHd)yvTIm+Kj5oN(s{V+#`A;{@~yv)IHY(BU#zL4qk;cbf51?_;eT!L=n^H%{$s8 zloht_s53+pqj8O;GCfa4vqk7Y@f%qd%L76Lqh)T6MGDV$)}~E2ry0$kKK@R!I%!1p z-}ABSIVPOKH8dB@7#}H9XxDB(?-#8v@t&rSsPnxbX<;Aj&{xZ-r0B!5X>0clf6XC7 z8N3xSF-M2Kp72e;5hh=9E=w+0zd;otjRaQ$P!G0)CoFrs(YC-!-gh^L67aSxvKdbO zBh%tAbo@F3+#8%3xDcU>n0uz7&|B5o`)Ef#s&_QwyGb_ie?(x4Zcr>XJ)gP7;> zzZ&+lH^-lJ07%c`qSLB(t*xw@>=GQ5L5+s7_DkF3XJ$^L^59I;59!1YCQ2cPkQppaKDd z$S`cFImW?Gc>7i?Gg!t;0Fye_aEXnrEnarVA|j@8y1}y8Jwv~1h`*^&D-;hfDIC`} zQ#K*E`1bAF)tHZ_8qa{Mpg&le)`a&$?ZOV&OjVsPQvxLzjfSOLfgM0FxMF;{!oTy*TpWJIq>m7<=rnq*u^iXmz0aTZ z?px8y*A9%kd|=Sa7cb%+>yX~-v!H_3mU$hC&4M2=vUW7XC4F^U1Ydf- zMPn;0EG(cPE+-XGixOD8C*0F6+&*1M21Z$h)kg$T@^0mpc=p%6UQTZ8)KVSj1KlU& zCgJXBnfR510Lc1PK9|_;?mOj&x`wBLoe$aLuY>XF=^EPFXU{h8)X8<~=wcQ&< z2fJ9s19jbMF)iP+@9AaB`xrBBIUrToXfbUCGojmCIpL7=ZIjKL+ZncZW;w&rmw_B0 zoM?Cc`{{6EQW79fXO^1@DlFgzJfkeW(TcuG_$g-mC;_Gj83mFSQrer86!aVI_Rh*T z@B7M~(;y%xPy^Owzm^ovU|+?^xd~zUKWw;?(yOy5BMYp#eX_;I*xJK-7=Sf>pgT<| zYuBz_Pm5HmJm|Dw9Ynwm@Op5`>5CWBhd%!W7^SbT9|>cMFG`N|x|{;u^c~RStsOyK z4@R;$ee*KCPx<)+%TKBIBSB6x%MvvO+*ni265DN{e^p9v&nv=S&=z}tH@RL357mZ@E8A*Y6viBzXvKC#(wm7HWudqdQ{CSwCdLme(?3MFC z16g}xKUD3LDenq??CYAGo-SKeWEU)h>V%(tc_E>pDf7lrZygDkn{SIfnmFc;fD4&Dr)Y9N%`uWKvo|ODD0!w=lh!vgv`*bBf1`+b9$cF_$``^_OXbF z&q*^Tj1Fmo`AU!{Q`HCTaau>u>t)&JK+m+STQ_grG5~xgrlM)!h+vc?6tJk0kPm=6 zG&nnDSE!%6O*11JRG{O8?DMF3Il_%%>+K=9iV>QHg(ha&fF#VyH7xA2OEL_x6LpW4 z{y`^Ta zdESZm#LRB(3A#xkKlr;*Qq>G7*|Bau+iz@tr_iqSBGE5$gG(u(Fom zgBxU;3xF3vrcQn`(plUBZZA;+!4fz*q zJgkdi<_~i*v)pAztwh~wyAxveS!CqQmj$T48g@_v3a|;+3-gFJXlt==)~eSX;``?7 zZ~W%D$EOdk#wajF(PXPy++QDz)uJCoOgd{GL^v0;PWTpzIr^<>R~9w#4CISW>&h-B zgfG~G-b=A3VS=w59%)hY@^(c3MxXnnejp^#;nVxGY2r&q)*-a9EKnjF^G}eh7adx0 zI%a!#SlD>;+!mVxL%T-ZVDR5~Z1bvX>_BEyxc8iuY}2CkOnCQ>4OQ5BbfV5GG3WeI z;Bs!MMIGV}O{#cHnRKwWAk?=|F^cymD-vl|o*Rr3SB{K`h|AA!+`iq91=+YGvRR5c zo*>w|M~@7Tsb9ELxfuqdj#Pa!4ME{3fVi+hFxQ4iXJr)_Bi<>x`AVi|L}LDS zdQoz6B#?F&q|1yF7WbIaqp+b8RRAYM%PU_ZN61X}62XJ=%Qozp^bF^=f-j>j zw{L$9@_-=sC!8dn7i$0jw6Zs`FO9zA`?pkAB=YeoDKQKO-XGI6|JQBjgkxCc;6FyU zNFg}Hs!3K4jZF*9>Iq3fD&YJ4iwF-EGPE0tMTrTWVG<` z6cQY;RX!jsw5n78`JPYO#!PRvLUnXQq-vmDWe|=cff0^ku|{rI)+1TS;jNJh#fRnJ zQM>u00Imf36<2QBX}S=E$||?LbcdloJ>sC7 z(qonTyp1aKwlN$m8FK_Sla0fiQ-@tYHh30e2*bjJdOlj44Lx_kTf#%N=`+Q){8oo9 zyB6Ad7hF*56@Jb0KCBLJT8V-Tjch53Q&D;XS?aK6zH`ubp(S`evh0cr$9-|o^t)~N zVO5mUE*C3f6#3D-WnODbY)5Gxbox&Gz1PLfEtxHeXq>1Cka%?&S;3+DXz8mP@|a)? z62ze2Xww<~bitH`MQWh(>3L7}97duds-i;UlI;l-B_i`Eow!h49yPiAKcQh-nA*;0L+M_mz|n~-$7 zDCLLuJg<-F)Y;gh**Rua-qiwKvi+6&5!j_uxm2PoW1TN#)b^Q;R6nw}79G*7;#J;> zj14j&T8}SC;ecPCHL{Z@VQNi=M1OW&w34Ppv`lCPPlD|Vca8tL_tX|jY6)Xh<98SX zseh!#60flDg&*9g?Avr^+9TM=Z!3JP&=b%QPwsf;39Cws=|G|cP;J_z$4p z^mSgM&3dy(YsfgXhO)dX?14)7i%X3(y*A9(eS+yQ!z&KqeJ9LZC03MRyWl@44eIsM zZe;maXZi&MDz9Vmo%b0avl}UkVA013iHBpwl9ek52QT+3Ne^#T)RB^fH+J3IJCZeN z(;5z>PeqQR4~2t~c*>vwea3X%XlmNAJcqt|_Ul^5T(xF9i7ldjggd#__NKT&8IN_? z=6^pgxW7vO=u0)~zb@L_H-=+^GY8r@uHH{(6DYYTKLz`{aYHSwi$I4FySqE&XlzIX zpp|)!N8U+4!WP0#BKMSiUqY9`XGl>}CQZ{e{w>af{9abl-kSDlUYSyfSl_tP{g!aN zkoNc4omZF{Z+FHl3532C8@)zG02a;~=4xJ5Zh~P@yvePE45FJupv-L2%F2=}F7&BO zmxk|Cw~Vt*I#B%~`}B((@}%shoH29eNh-5Z*@X?mw_DH+HjG=nV@IIh5)hqbV;0g( zQjy5^nE%J#o5uCLuWkRCGl$ANgiy&m4=W;6rVK@?NCOpx$XFJlVVNRH#*`_QBux?$ zLQ<)Oil~q&nVatSX|28X{y+FXyC2@y>vdgwUu#jn-}n3ZoWpS*$8j2eoXze*a^pH! zE$bLFo&|9OeHz;0+7E7r*VmTKnklDR zYV7SX)N{YmPFxpDiGJOG$|gvL`y?}gxQIqafxNqXecJU+d#_(hdA~rKbE>Z9Iofh6 zSf(bMxP&IarAl!9s9NVC!-_87*Ul(S?46&5EhZI(P^_WP+JaceveBz`YhCmw#JepN3YtxF(S`nhKJt^N&`hS+_vE(D07!)GkBn7Tw3E*Ov5XI_{>Jx*%| zM614bYQlqP>s8MZ540ZjktF2e;zCC9yuR@G`SbVhPTos`-G-+n`(t`tYX%<$?e2^@ zb~OQ0u20nP%v;^pyjENN^IT081o*0iRre0B?$MdUAmeB4U?@ip1CkQsM$i>%(nUjQ zaMeNR{u*Aeb}N9_EUXk5&ZTt9fB)2AShBnAzG}0Y)y3|53&D4b-n>bLL%;@^pdW7d z!HLQQ2ZGj$dLT^>4x!n_Opkl@yHA7EN}1a3(xpq!!C)EO@o0sV3&DOBk~lDN7BrL{ zh;vxB?EUu3S#Mk}UB29;^fh(4@P1{+(7j%-)t3)J9mH`j=-G0PUyx%q^hYWfXtwR_ zNGD4i9nsA;UY@|O%eejkf#;(~+o(P%BNz=;JaLFX&(Vw>8A7^1%<@-=4N`{epi(52nW=$<13-I{eFJHV6N*BMg&CFj!3!>*%7DnvUe7>vV8=blA zQ-f0Hooa2xunSn0)w>7riUhYP6|G37Y>ziIB2XuJ@$_)r_CG$!GS7jduXVZglOpR5D7j*(r=m^2|k_w(1TL# zH|M-c=XIm!Ek+r2U+Bi7shbv{3ddB6#I2RJ%);vD2zUc{Ce{4Xf&>ozEGr{JEp|b0 zYY)QpAj%E`wUB23wgf73a_YaO7^G3GAP_n=rru`?LUmKr%(eN$yeCgG!Ovh5i>w_f zE{Rlz)#554X2U=(6DziJN;t%~Az3iqr1_AJ4{wLelNtEWPnbNpkrbw|wr;|xwQq(E z+u^1B9Nw)!`{2T|zX>owaYDhm-kWo=P%Z)24F0(0u3* z>Aa`z>((}#FU5dE>6z$4$721&2BQ-*xvs*gpubmERTWL>_;!V`pkb`upa_!s<@u_8 zF3Qg`?7n^bChQ`a(FifY&`>W3^LEqKW_~kw*+vDh7ibmZXL`c3p`qBj#&%2!q6!lV z2izpa&0;tpuEEfs7+l(=c&m_If%mU5tf(I(6*g@-BpN+N6gYP%ceVh|p_i)rK0Es4 znLJ0;BRxnddC?C3<1RI9&;Uk=bVYPg??B1Bsl>HU3Z9p|by z-5_A&n_8+j?r9Gs2INp-H_MgWJGLu^kBn)ID+`%IB3x&9+SFoBqcke z(Ek?{SR8l$ux1V$>-dU6juB<~>S58rA5rNskRfAi1^Auna$4BMQn)qTS_fE<@o0UU zNrr|#lm(K5U2c?OrhBw5XF_ zfu338oF;W8?aw|o5K&t&z!4cPyvggy9c#L(-<`GUO1QbFdcyc7NA>#*)+YkiUwImO zIp=eHb84ghIq&%5-7nCQ_d8_9KyUK#HXKbor41Zv!9QpAVOG)*vMt8(hlRlk05f62 zgx%`)OjI!0QoIyn8g>e}j>E^R6jrO~Ksf`jD`es+)jR~LZOcNk-o&rIHa9ezL%a=b zl8h@u?>6N`ULSqM^`nK+#jD`eu#iN>%UBXhACu@~%NKu$H+eoiYY&9I6_e#Sx@^dK z<6@k@TRqtKQm@RBds~kXelQ)4==bG&R#O~veuDTqv}oJ;%3 zbda|oc7@Q>B^dh7_MI|5k6`s2MhNs=zMZZUN1Kfc4FR4RNF!?o<#= zUbC9YPocSGWGnT0>^^nnSNXptXSNdEGE~zoK?X%buRK+4(zx*p^j6jgv1HXQl0Wzn zw`tU-)5uZy^u$A2ZWcbL7uYcbG!2*rmfmzu3EY0j3~k4}7i%5H&s2j^&_w8g7^O%% z&DIAA$&7=SI5~-h@tE4G3gP1u^HGiV*%Jl!$YE>+&BM^}Ue`5ecY1mrN17(v%1F8N zH4W_6)4agT5V{|=vAj2MBj8b6hOR;d!?R9ODYHYtfQRiGlH^)B)!at>@OZxHFPN~x zTW{8B#2(svq1R&IslRGfRG(U7O+RSyt>MwaKN0nlj99HA730qwrOfuJWT`tSI}6>9 zKW@uL;RT3wA@i|wW+KlyJ3CtxV);MvL#!(pm5W4(O|z#iU7B;>i61|ArBQsv^IZ{h z;D*6kTgQxcTaxyhjj6*D%s6=vAi7_F|M6p?_8;9g$*7eUQ_uupaxor9F(@)`)>3Ic z917gcpz%lq5h1l1yGC2j05BKFup_4XC;?Sm zAEI=L4_i!~OdgZu4D;NiTV*5gR@sJ2uJz*WUA=1Y&~M7O%`P=P7kZ{xMXqmz*d7As zRyapI-m+F_tC7jHP2uhqOap>83vUd>q+nh7pCc&$gU%PVfPK4VBR2qOG}f@Ydp$rb?uif zmA;(K8hh0k5GSd$Op|MZyqp^;?$~5t(>>n}+n!<50t8N&J=C6huCIw`oWb**=Em*| zqt<#(9o7jy1*|+MxCGJyALj|f)tzb!t&Sp9kKlsMoO_!E`ubYUEwEp_cmld2 zk_BE;2F{14wA})4yxjscaO*8 zLczMFx0{e&iL9qhef>GIo<34Z|fVX6A9#>!X(~CVn)8ywrdCaP3&hp3!gE)ey z^w~^A+7l39gFaP)uQa5ybJKm;`D_`Ge}H2V^+fC8Jq={4O#hKx(RM zWVAQ78IN2xPw~ayXN>o~D}rYaq)Gr1@WCV-w+c2iG<*p|neXdOC?OiW;rb2t_{dgz zNKtS^`5FqYdtw>Y(_gFt*P~#93)4+oJIpK~=GA}?1&M(e6Y#BmJT0u5gewk1FdT2< z2Y1nNJIu`BGr$+lUn3xrGEkJ>p0-G2hLoiGQ>TjH7O(*U`8KK`3SO1=cM=SL!FB)= z;LscI*Eh6Df&BG?!4HI!CJ#EFjgxc8BKcF~QMxrAQC{Mk$@s!S=WPBq|AA9~~cg zAz2pW^2;9@wch=V>P{Xis1s`P$bQ5!%4N}}00?jgkiO3V-pGhsps20FNBz(9nu-bkvuX)A$ zCqp^EB6;oIdvdq(kPTBc3m@FSe-jjzIe~GgI)xYv!< z)L4Up1EN~HvFnG3G#8c&FJ})n$!NRCnUf=OS!2=DAh^1^8oHA5_*VMxO$=7_1|Jaq z2I++aPaR0*z8Ur#9m(N8HXY*CL!A?A4j@XQtFHU}YPm~q&NOo(Oa`1+tT+Ls{!=Uc zM;)Q0z{@e34*wwqhz@uiLJH=>UPP73`+QB&GI33f9{3+V+}B`}dW*hi&91!qM_tR<$*F$RIGmg<_&Y)Cj5JOKFr-viW_jvxj%3@nrPPb z${IkFBW%&C5gT972*@SEs7^M<(eP2K%rP+$s}cAJ%+CQ8g~3ICfUu;^Mt``Yo(KIC z>do=pY5|hUlIn*)0hLNfcYv)7J9e0csk*Moy_m|7555EUjhjnx3XA84>fV``Ir>HY zcrtAAlNGj+je7Lx0Y=>F7ohO;ZgZn9UQ}$>Om3Q-J4!)n1950UAqqqz!xSKEMw`Ls z&rj{yqU`Nk0iR=`-_V-K+7M>DrfCzVO>180UOQHXUPvs0_Wt>3#Sg-RNV%yDgpY@w zmMTj2sPhy#E7TuBrc>5mMkn^nIrECahG{E*a6Mp?3-hu5E4SKe*XxOufGG2aChlPb zdW15%d>v&x1Ep0}KUN6-MdM4r?>=~N8^${Hpv4uEUZJJ)pTwvmHI`k`2Wt9cU?Tq8%Fsr}*Gd28}SAQ6tj)zcRzXs>h$Wh9fr6t;`r&$&8F+?zu;*EeSXE8;mTC7X~et5V{?F> zuKX&<9+M%;k%nNOG@kyEq6fU?=8?x48LSatz2BcA|FpLk^Cx(pkgLeb*nhYFzG%iO z^#&=(W3&!6WV+Aant09fb2RUltKE9;2x1*aj*j^0&iLN!mji{MQ726_1|aUuKp3A5 zHVP7FcuwH*%=n>w&~|o<&D!00bgyssQJeD!CWRTBr3HXzLA(;N0u_$nGI%V=h!kGeP+|}@XEOo8^#f`YwLuZ8JUhG7pSt$kwE_8o<39I$wf*3| zPy9wRYT9MfmyFun#XtR9dnweo8wB5}s%^T&Dfi;u+K!pC^Pbjj`!Z*_x>ufKjZ^u+ zs=TOLr>gh7<@uQ1%5;RNQ9JoqWx7FbVgiVvENuo5T9(rLhkN%?M?TEBH==g%&xm*X zYCrrc(4N(}*xmJ5O-83Glk{t~k1DI}jy=t?sQwuK5}mPx81%}EVp?CW-6d0jpj9t* z2K(3kwX4RiB#v8!)}uVD_IAO#Mw8~AZ&{g_|HWXvZj;7Kl`;po?CF)bZ}XO*Emm#k zTv2_uWv5mj%_erwQ(bhj>+Vbf!p9+`fd>6+Bn#PBXI(=MS#msOi_KF*B(zBC2 z<7v9g$kUxYYNFzxnErU#GT!X^`(f%=&G*%swoD3qpB|X^tl*B5gT1{ZlgBi9Pz00S z8|W?Rmq37bd6QXu%Fp}Sw65Ei59xO|?3Honw-GswhL38rd~T)N$E#tfZ_{?2%-b|0 zWLEW}6e}pK006!h&tQttC~iT&l#(l5!tHi04?8B0hL9fO=mzn}7V*ZcSP!$5=vzOG zwJz}|oWhb`t^9ec#xef0Tkfh_*pC2{>M1P?z>(P616+Sj&(dO9xaCsw?{+H_{JiOX z*h{GlhMzjC|9}BA4Hm8%y4)o{zFP*nnb+K2Cb@K0TOz8YI(IT%(E4@Kj ze&zRHMY|6V#z9;(?BajPoM>&Raa^uurEyF~r!M18W(@Huc1?&4`0O<2kMPN772P-f z{le~i+gZa()OCn+M19L(0O+FP+`#@$Ytk1RY1TwV_EFWI7ds6?gk;B2E`3^}bv@=* zt21Hm(iiSNbS0FN!N<$o>%$_WNr1APOl+ZmOC9@RjqLk_iwKix-u(G8UmS#GLRrB? z(;pQB?dCk-&%)iNaYZ5DQ@!+uCCkGal1~BABQIa>g*cv>Md6;}{T{Vl&>dq0XYJGM zn(Fedlz6i0M*Ct&ZL96gJNB~q5WVn(2AV5`F60%ug2$FuorrVC!N_NwY16bepIHj- z6Kk0owuiTB+0R|I=IFcyC*;dPwjRe9vob^Mx_Gxmql=B z8n>u!dE@Y%SGN0~)TZ%+UagEPURR;R@c4(}`MtINLgV_no)EuW|Bi}>?jo=LwkH~t zoKKF)`uuYe6PsC|yEm<^hM~;raphIdws>eo#_F0~aPAmM1K;U$-zt+8T7@$$0-l$o z2QNKk)U>u)-zF&zi}x;V>Rf65QTr00PvIb&^g_L*)-OJyzx`oo_0_VuPs)>8)dSI~ zH@+@h7qXOF34Z{2;Q#y=kB+y3=3V;VfAXI{bEElU;JF{>+msa5YQAhZH1(8D_0`(< z^L~9vYKhuq(#g2um-a`usxEKAmb3{IlC?W`z4v&5POp8?;a3^nyY$7qtm?=yZTHf6 z{4xIija6AjR6kc$I(Doy$$c3Qi?;;s3)S#UGc%v9Teqs;Ngo6Wk?cA5vM2DmF(&Rp<;d4pG`dyyS1KG8^>x(9~Z1H<3fjve2GAUmXbF zfh@ce`bip_d9CYIji*NkXmpZt#ys9-Z_W&OiSijp=tvWWcT(IyD^AhXntqDLmYNdW zuR8s<$vy1n!8#b(clW;sLqO!gQriKHVB`Ja!-wIW94!=~%QvB(0%nw6Mf^0ZtzYR_ zE$2M($q*+cEgOVGh(tZmc-W-{7p9iEjFN8%;t3~4+szUZ6*mGajJOx`WS zqnh(M$)C8Y*j@z8`M-ZM|$6J*9HYxji4LY;-01ZU3a z)I-K~Rb)DzO>s-V1V$(*SiO|C0MX!i`Aes-37T|pFP$$>lRC?txnF>^|IEG0$voSYo@wdZkXFkn9ohvR{c+m+K( z19X`>)8C1k2@8wa^eOhB494g!>o#h%L+4THwA>R(-N)QXdx#AwMncsI%lhLHpZLAt zB~}dhQ+(O}E0qisx1eT6WeRmW4`#;Q8o5|v1wo^Qn^D-D@WjOGj|b+WKo>GF9Ax1v ze(4lq~5&?iz9=rz$C!!bV?K<46-mc znLu!&YxqYS4UJ{HpPveFrr$F|ahP@WBUg~ArCa3q7U4g|_zQ3dD;Z%d(l!bl1@1KZL+n=QW-IAMz%O7pokS9*-9iya zQkWt1bGj$G@#pw@_58Kp;p=0_lOfjqJv5{36Td9rU;@SFd;RV)2L)*Wr<8qw$c;tL zfF2#Bh0z-ZcIv`%R%p(A1>M)F03<+e!$dN$T%^wyW56vwT<%HQ^$0*Gi z^D+Z!yqRBwoHg@?&E16qFh0}!8z;gUXgfBBr{{OALN*6T0JYD@|5M*iWeOcN9QwF{sgj0CuGWLKDG2fig zKh!HIHxn+d8O71(iy=HDL`*@mqTc@ZyNZZ7O-zO+4o`}Hu9&0>4-qjPv^w9uWDin_ ztevs^qLYl~;6k%L5HJiy=wwtU2pI?Sg>Ceo z=q{mstE$x}&m|+r;lqkcE|3#^%LB^6P!(T5h6WKhnQafLR(tk{`_8BQX%< zaPUb)Vo1t99~Sloe^;9LQUe4-q)dr`z*P(xcX7jcBmIxVzYs z0i7s-tBa2w_kscqmDEnuu-ML=3=iMMy^wXQ3iRUe!&ze~4$f>+N|k{RsN$60n>s#o zH=zyv#SjY&D}N9?Gv=RxOyzfh2S zZH??Z%z6Wqa_jD0Z$gk5>aYLyE)@Vm^nU~(Fs{}tCU_T+g(B(Wc!Po2217k<~sFyjuaILlp1sg(C}_>uGLd!b8eBIg|M;_42FEUdDdB(^0QGO za>dI@;-WRRmzd#+%~@zD803w+cbm}gV}xY@po8*Qw$6gkORT_M0x*`cQB1nY(rA!p z1tPcMLBIr%X)v^-sIlU$jAgm~x4sd4BF6l@G)iY#6*zYN7wD^dAZ&t7qO=tyJ;$2o z2Nc{3Jpmjq(gXWahaiF^gs&i*@NcQV*|n*F{_#x>bN9)#IfDXZ+cL!}_O-@OnqrKw z1*UIvaua3`WRDPJSjclOW zE-Gle7f2Vxa|V5M9U#HN<8yQj1}Pyy&7M0~JuWIV+nxyw{v#iCYV4bMdHm9`Ayt-)vwzerm z22KjkNG5f{#3v)rND`ccGlcIFWko3CL27=NpYHPq6+nfipj+nrsfsBW?4w%mpODr8Zz6g5W% zNRQL}uZVA|hiav)|jWtT*#81E;##cPoN9o>bOil8m~I z^M|Y1H~`c(ZL;1SKbf%vQF%*Q%m>l{v<%%zylRB2108=6zm|>(Nu1Og0b@4|qibZ? zBMeE|I6^s&+mqO_F-O)9_}R5u;Zq;#YyrG+4c5w=g2d5eP)Yz{Wx^$fyZVx9b}O2*ZZ;Q9KAkrZv5`1p40HHe;9i&(3Rjsr)n+5D1lxN>UHHB2R#iCJCL~m6o%MTz1sGW}P&6 z5J;&{7QywR=sAx40bW)Zryb|EiPITLu7>SLu#RBoTJxt!Zn6NHL_}?XDcB-D33(Yu zB++b2sK97ZQp~q+w)}C9Im&jDi&o|% zVj2hHPYajMd6)oS3%3?Zkii6iZA!oz7u~AYGkpQB5=u738+|NE0~x-&cn&`57*>Oc z(=&5v*+(t(Dy+qC;3>n4!1`%AZ7}38R@w+lmoKz~?EmFra!$@~lRE~H_!IGjeU$^I zX&+^|3m#&fg~vlGW^yCu_55flIIzcp``t{fKEuc~3njvs7%S2T$)0VY5z@5NHcVNb z$>zgA$ClB6S40hVuW11DlB(1CSfi5eCtTCn|7M0Ojco6uaRScvCV4SPx-N^`#4C>|xql59#v&dH^4;?RRs$JU zlctfZvTM7D^=1qN)~F8Vt$padAl*x-IuzJk^*2* z_;~a$z;2M?x`DvRD`dHcc>2?c;l|Jn8NVo&q?~TwKJQ(F9N7p!yChZ`z;R+}17HEF z))J1#TAb>|$d*eR5+5(_J(6&!dD(1945zVz6FpXM@TI#?{=)^()1&hf0txxL{g}1R zQ3rQXw8(3s`ewN&Zu2rI$r>j4EF@T3*bBx$%x_;NA>}+Z1 z;V}e`4a~~QS_eZ@cE4E@^&cIVq5A+6<9dRx{9nC>5k!|COU#1!YP9v)qa)xH)B?50i;%E2?ca4)x!38P8_fi44-Ay-mpq*u#q1Bly~cjkp>H@yzf+ z=7FNN@4t-=@5rJ5QYyN57>CO7Lbf}Z(dWzhL_RYCfA7JAeaJ-ooFbM~w8qVV*EbNi zzzllry)eJ|1)LU^L>R~K2%xMRNOv5G!-U#4B?@p=DswgkFW~GO5jCdLF_uFp_u_RM zd}R-}O6O57O5}{z{7}-vK-UioSat@-ccYs4nJ^oH@1=sHjiMSG=uUX<+^JIXbs=xa z3RflHXW|!S1^W`Gb}tf{4=&&r^a>9x)r_D*Zw*f6TLPw+cqsKHek1A@m~@|*qnSc3 zOToxkZPRyZV{hEqyr?Q;Vkgt3QuYMVCU8bQ!KXYS6MOQU=f>OerlhN!m2{8^K`V~l zQsdnub1%w?dB5B#uB-@MAjrB1>F0|oBGZ-fDTo?Hp1*uP${g7m&~#sFPYgKqtgINr zEZK|iLw5}gedxb40LOoySKg5i%0eC>uG;$uJ^rFln-e2^4Ti@ucPpo8@S(k;ne;ZU z{7L6v1qM+>j?qoya&g39kX`kGuGT^9(KIT?@9qf?I{~E+QM=zB6$^2 z-UR`r6oGZN;gZSiARWp{Huy^2x?S#oT;JCPi3vl#-@j7xt4w~mZ(nzSq99-=bR*tO z1!l`}7aob)Hdf*W$Ze-)YehBH3Sd~3q?dNrEY|r%EH;_yact4p`8y!YnBla>9Ot3e zPohJi-kqG23&q@;U%kh1vlGScN^ z^`OK{IW*K^B85W8M=%RLAf^Z7qZV88EuW`(lPPEKO*P~!FY=FHAAxDCc#uVWVp&*^ zlXYa?Grp}Ac)b-|^BW5X$Q{SIySrOe`DE}K@w$~033p35srp+WnYS%V-tC7CD;XAe z`!zgt6|}5dBsy{tif~wN)o|;0*@B+=tCEu18?P)lvj!k8H$`JhY&ZKdIcxR6{{3e_ z_w|B%YyrTk4=AHw=B1=d=^`i8C*ebUXx_X7`}Yf~?MYputLaY56hs9T6dOD5{DQby zWI{_~^l*nmk-QIHPh7M<3WJ)9O{sBX-OrvqdlQ;^&|Gp)aMcv zSA2UnA4r8N&_kZD7&r3}<6DXQHB1JrYLJP(R-nzvGfMo$F->h2+HczkWh4{cx~@x2kGb(8N@z@`AB1q=FO z&#cZwxLZC1o z#vQ^pF4iKF4L?N`l4%p;N>Si0%?j!ih7C6EAca5LtkJt?+r zIo8tNU~{Xxa-jW_1EM-au?x1W-n4mar+R7G*>hJe?aRCw8reKEGZ9!Wvaz8;VAY*k zyPdaejcsflf@zOv_Rt`Jp7TG{>D}NK#}9*5cri#^5unhm>^!JlGep^@@j2Fm;O5;U zeMtKtV`}02!Xgt>$-uySyh5??qrc%Q&}G4`jbR7yMo!Y#oAp~FCSi1)gf@uxh zLn5GtBYSqo^$Wu#c7;ad#+*r_{3caVI4LM~=zwn1*XmRNZG!B;;tWq(8P}PHi2*x5 zpKlLzOzR_C_{d`Q7ObiF@p0ryf%eH>kbY^A^%4;<(6WnRr^TP*vu|X^$s8VyKlU5cQfopIdwLH?sgXSpzw)tC}ULt%EMC>mlxNm`>)FF?2zf zTz@kI4tkp%#-YXNEvf&o1M);RNNYD@^k@KXAEltYLw&a`5WhP5}`50 zK5fdRUi&DRw?MeVDgsyZndto>7l7`G!6Z?G;%gdDPj(0{Wg!wJAep=ZDF9BsgzJfl z<7u!#)Icj!qlaOv&o~tht?Y0k{5j;*(zxNm37S6-1p~BNv?JhwX6N+)SU3Tx?>oq+ zlaUMCB7oiajwVNXPeW`%W}ke{4xAXx0^KKIPTb2~qcO~Dh?09Zd|g|wUK}8jYN4JZ4y$Qk*u5$r52xSU(Ogf3Lj!$wn+8M0X+eDGFWyL zD<~lb&OSAD5#=3S$;AKR-{ZrgJWfq2TzUa?JT^1rM*1ns5|GqUxCi5sFZ*QIg;|XM? zyicKhU6z3@=<)O7Vh^?g;pmJpAfOfU;$_k4hij?h)k0K0AgNU+i#D46!(^yQ z`1w>z^<+?xEMsI|>u{>uAQ%_`>5gm80Ok^p(DO+8740c7vq;)RelKg>)wW#<80<78 zu*;+S;cH4J9K618&;A~ySMTrj{9CRraUf8_f_X+Wn7Mre{evuDM|iE=#N(Cb>*C@R zt%xf(Kx;%qCPoTmQHPSthZ*J()V%=~s2@@|^z@NansfukJX?UA8#_s{mS$paJ&3Mv z9QQPE*@ET`>*>_|I2p|5*$Nh>aoL0m<`QqaW67%4GCbitiNy``|DJvOHsgnZ>-5xc zzaLnE&t3ri#_!!q1cOhcbzuzA?Rw%$5s^#Oii1voD&sW0MqV8>lUWZRI%n52&nkzU zPr}D6GI+#naMCd24cR+gvuc!Tb^e&6tGi`Rgv`6x@xpQ7ZqITL^y^nLA!gkel_m{@ z9!R|;YrsIHECxrNTGG0z*0gaa6nM$fi^cgKdfA@BL*I6;re9Bol2Mpwm=CS-MSu+Y zN4F=e9?H_m#AN7`%ZGiKR{3B|*Zarr!3Vi#qUk5{V}YNUGH+7?e=x65u>Me}waV}+MX|6aPWzb-cGXXgkGkHQ{ zLJzw8TiwFZr!67%FYP?&`=1$0_V2%Eayc6pYJ&$Eb9y0CA{f{K#%;tVoGE}*#9wzV z=;v?Y$@Y04OcTZbA4Y@e`5r9Op~gCU1f-DQJ*EFGmtV)xE&RE5a+)WWK1 zw?+ZF+fbOwg%z=@3KJj*t@wzGi~CuWAnJuW_5 zGGtg&pKjas9a2iEo<%m%%N&MYrz2P+O1os^41RRykXVow8c(? z0!Bcbp)gNty>!7k^Q=MP#>Y+_RPmyBS10eF-Fq{9eWHc8x+{bZAQXiWAjKS&%)sd8VUrm2tz-=xABaG071>>Za4oq=s0by$oW}C@#ee0*1dY23dqd9@AvY_ zoHc3hsX-WCKZi^OY#j0tIf!gdAa2|#{_JpIb#WoZTV}g2@ACG+fR~xOg2p0QU&5e7 zJLibjz};Ry4>8-88`pVZR8*Akec;UbT7NJNNX6ODp1E(RL+Vm_iS?Yxf$*g;$v$J; zGJ%;6@lD@&1&6E~ZpP5B^+zu3mz$hikJ5^u#l@A~-U1ZEkz&q4fAUJhy|)8b|g3qS0{FrGpiPpdSN7sG}IGQ7h7Ab5U`3w;kXB~}*L zaguzSDXNLcQD$3c=y3p}c;G8uqjR&d@gNNLjRAdy6KV$=l}gxPCDfjgl!2aGw@!#E zAEZ@x!;Y`>T}^2C*10?}B5NOe?P7gT`1{ zWM*_<9P=yH-<}c|BB4?;k!FU-u4L2rTJ}h5Xlu*bVwd+%`~b%QO$y(x(mS2Sa{I>A zNR*7~$e*~Iwku66E&Er8V;*zO#wVFaNoEUjn*cS|C<6-p3p+-*Spy1KsNg!GS`*mF`TU364Lp^druzRzbgT z=00pwLggrb57(qQ7PORv*lWcTmvPnh6b-ca+vLILYtVnl7yXN!mPIQ1w;V;a_fod8 zf%4qO^HZ%pliJ@r&w^1<2>>jpypvHN^FQoS2%gxFe=q%3^K}qTWSyR z!lR<2Z5VIJvR26|V$;BS2A0C0tf1?yfQc*d1GGfG*!An6`N5M8AJJGDF*k|yNdOQV!vHqg((Gi8e{%cw4neVCxI?1AzsYaE zt_dv>8|m&(XgT(#tnGt}hRTNyBvt*V0Y(mDoGdH|3S<$s0?Y4|_0N<_$FttRFP17N zOj9-DbS;4wu7msmF)f2e+KB!Q3K5eOdLV;~E3X`le4iQ8lr~+KHW7OEyhz@$k97mG zqzRA!V1*Mjkd3y=O;T2yB?jF74is2QI<~=0jv{Q9nVBI0M7Uot zGXBJn=riaUgCNf%M>=!znI%KfSo=OYmxU&$@y4WiXFK3D!X-URGa0GF1<_Ny&P#1K z)P7D>-`CUN4@>S~&LXRM!LX#@VUd9B%w;AzfWCl#$U29`^dNF()9%vblrkkQ7Dq=3 z?Y>oj^$rIdUz=_!cv4tWi}f9_2hS=B*Bg|GMsP#DJUy@7yBF%Qg+;TwfEF9bxP z8l(l6tzX6A2_LN9WQGXMkk&PoG37XOfDzg9$p?AG7`{aQm(ELE!7vNQ1wtPsyy-S| zAU7mk`>{KDiIf|p4=tv3lz$yvMcMR5I9dXCjr%O?;Czdh!{QM!0EL&YVFKxdq0tKt zzkE9yfTPeO#P$o2MX;R!cCgV@=+LA>w-o;}i`*-!y24(Pt1kq3qT>>HDoE30l^in# z0hNjFENQVX8SfnZnXGe>1|32{yC4&N5PZp5vS6)EE z2hRJ||^7A;#Q*Ow4+0ssw|R^!{QNhjH@dxTS} z(ZkL`Rfk*(M*8B_tDY&&gKi(t1Y+ve?RcK;9~jCKGM<0_^Az2eug`_{P+J+l_0iN6 z|7-w%;31kACcpp4mZ(?3Hi78yCfxJvDr{>d-6;dLJd~(lFoWGmltFvos{-)TmuK5R zmKJd}kIy;_8ItX|o%opwp!GuMq!=eSQlbB~Z{O^}Hiz2#8Kl7X;UexFBI9yl^~XAT zEV=x_0U%uFvn$`&Yg)>;&drru43Nz!5C%HcPTXajOHs>*B-@&scLvAjbo@h{r}l=1 zHN~6Q*)>&@6+gRqS=7P&WoU2=47r6t)X-t^tIuZJ(^CL7?6)$f>;pmU@ihrq`QOxA za^*poiiH1#oLw*x{eHg?ACU*S%3_p9@67*0G^Bh0jmhM6a-S%zZ{qK>8LAB2f>&1I5cO6 zEDuYSeW3;+7Xwh#V1tgXZ3&N2imkK+a*nAZ+RJ z^#m0!!-+#L!J$Pe4|R@0_Q4d=>&xY#AAJOd6}WLb+EFI2?n9>-{;@I zt2KPMiFfZZcGdxO(`XRVh>L$hEMmBwIclD%>0M4U)%i6>QdAFI0aJ6Vrm^ghc3v2|{0Ep6dyRxwmip^q)l@%Vx4|2dK|iSI}FP<)Xd(Hh)dhG0A} z`hRZaW#{p%OX7FcV?b=v)1;5Gq-`oz8ASkObEbR+}Sw<2Z7SQbXt-deq>HAvYCMdUsfKc8kahNG10()I&3H8^2y0_oDXpgVumO` z8Bmq3l?VZd%=RJ3`;$qD!JP){yrgL0%4lC4V228ZZG^B!`MltP@Evr44F0co3Trq8k+&Z~>OiEFo#9tB6sS*`@%A zx>{QB{wJ*88-SS(pfB5j7`-Ei`4edtpBlV{VKu%ItOIPp*Jnn_ZJAQl*GI6;Fz)FH5E4$dUqab0*T#Lr649OZ-D6q?FUwT}}jUiUfo<;BZF zmr+MHSx%{|uej&V)vapYyDIy1A5}5IW>RUk(XIBDE}g0)z3TSc+~iJBU+?at)mqhW z*09z7p^Y1RS;}ERm`t@19%Um z?@alvdP{}_A>&3YN0?giC=>kjU~uSqx}PQ&RIjh=qwA@K6EB*PA|?zeR*M(}FueXu z#l#uCV>xPFQPMN|e|&$tvnu$o%SOH7Qj$t_%g*mdb91*P9$h`HGuE!d8@1@PkU8ty z*E;3LLeXzv?Z$76%ySg4C7@r%7N`CQu0AWvZ|O5G@SpcAKJ@0}D6SZbwb9eBIx41$ z<;fhiwO_MMvW+}>0|JR4FD&w(en{!<(_oJu;o(O6%pLSuaW53Mur>p0|#%mjvJFv!Ll7&SVN*Jzojpk%?@1uhQ z)4=Xr1H05z7q@WJB(33QjC$E6rELHt7A4)POl!?cd_no|@_&ME%kXB5Mce=WBi%0t z>#KVF&z~9F>(AdW>7Tzeaku_Lqkn&Zu42aG*7G3a{pTnCzrX&!kM2};NE_#|QSzPXWw6pVq1V?N|-iP<{T*R>MCd-HW3faGksP z(e3-_@16%X_ew;zT3SsN zxOzjKzkN@tJt9&USJ&^yiXY29d3E&$l)4zMDqtP}&%XJ|jJ4VC;Ur)K2+6v}PTvIY zHAdMm{6DcPqzjQ>0aGVBdyIGnGdy5m>-K1cvYt?@so9z}OrEj#OWAa~v)(g~Qc>Us zb_-UO+nb)h&;RdZTBW(*`=5G0YI}TIp74H{{IBd#Vmc?AsIZ*qDP|fm8s~=vHs4ut zyXCEoP-)=MC1Y8U})&PZRh-ELHLmTN}W`iMSPn=D1X_8XE|!*f3Hwdhop07GU%^=$a)mg zleDiC&7#nvuEVA*ooSyKRYALFlf&}3VpVqUDU92&VYIBJfVoXcL6}&}3nJA8U%0S` z5WE5t0zM_PMj;fA@rP?yRnhe$Dv>=Xch&T#_UtipFcm|aC}1DzaXp$ z0QE1hN^W z`S54gkjxlT4?vEg-eE!sDpns#6-*f%*TknvUbk(OFy!It#==~p%8^>>>GFi;d}K*cAy5(n*!6%YO!}F-SHnBkgzf_IDNNp5gPE5d^MW2b4r3Ul z&nRh2-9GSlnj9DG5Pn9&yNzMSp`QU0wdf2CoSiSA3yV;=OCNoPvbPV;02wx=Y!#d$ z@LKG<3Z~CS@ZpU>Va_TT0COpi!^`0=FxhdwG!>K$K)wOxdCaoH^<~;2!NC*7@3d|o zdRc?@>*Ig9rjM!k%PMkSd`Kb-Fj$(lojs_^7|N)R7%`7Ad<2T!5cxTPz&w+AF)y(w zo?@h|_w)71-TNu_T3n;TOo20`L<2>O2?gHEhw~oVRY*?hblDo|~)zkU|E?2SLG4@bZ8?$46ydU(*os1ekgX55k zWET_PQm`hDHBJe#5R=L0k?j_k?-7#(b%Z_5=9W(vhxaKhEsbJ8=Qylm*Nva*@UVi> z!*dK|GRiQQCR4Cn=%XF+BZccK`Z{tU_RAM=>y${vR98mYv5>&y-d}!-Hm*L)A-5FP z)_fN$T?PkeJ>U?Df9K>b>$ZX9$+~6~0kR8Bwn35@2(l`qGBKe8<`8ug)EhQ~Qf%W- zEuoJiDFh|Tf58)yex^BzZ=&c&LXE?Uc>B~0pFljtcU`oW7&ox|g;ub3W7|Lftw3(B zE-`5}?_HCHDK~E_wP{mt93Z-kLt>JuwV4w4Q*i&0+*KTs>WJ_Uk{k4%7Js*z#1z5% zIADWVghv2_a;3nQ885yez}5|*22kFEX(jhESxrY_Bf?DygY?8A69C{|EXS1ST%o^~SFj<5Y$qL}&ZwsNOTqvfX1twCgF z$Y6&cuVKGw>G^C&z!Qoc6=p{cjAkAQDd{HDgFf2Ypu;UV2b2IJ)#Cla)cVBnJllWE zpN4EacMeWy*3%ePImh`73dIfw_!L@*`U-NNxRjxoEs zaU>jYt}G;rt(0Q?p3rPrDMASq)8Tp5)54ltLX+WL0JoitirNRBBPcKrR#vIfi^2}9 z=UiT-2c#smpnWuRjC5|seVv-}md`We_d9E>MV~swz#!u85G359NZVSEfHPJRo1K-22rR49fKs!=OQdc)Wx$$v?C=4l7?1PsQw{(M#^;a zqMLHoP->^FTz@nB^lYP6H|+~`2)cso_l3v8M1`i1mOOupgE@;8Aw|;+?_wMyi)UAF zx)J`|6wgWOtk^HxUx#0_$_)&~6B)W0J(9?zxoi*&7qM}Jytc^6X}57Gt>G*alSV9( z8W(fi%0FD_aJSf6n6V^$)S&*%oPdOO&kZ$}IXqBU3Y{Pq@9275S${29bC{}{Vv!Bq zp!@apj4tFkqQ)oOKU(%aIeZK?2>Z~_ot(mNPL?IM6kp&)VD`_MKw+gGABKK~k(&1K z!m&EB%Gbg}Lr=1kk@kMIxxSv!qr!8XH}*b=`c7t^toEA@(1{jILj>#YwKXR9JN~z9 zuN|UOlbu@I(ENI^nNy-4UKR&*YJaBNJKwR5I@|vd$6!_rg;Jwyxcvf`0UOSXvTcsA zTP7GG3}@(jl`yS>(fyc}rJxY9q=h+^GgCUPtDZPiJbdA~oa7$9UWtEI9R=^xnvL3A=S@q`9b6F#5Rnn5zl zPEXk75IOIWzwEQ!=kI@;9k_;!JbAEUVR?}KLaZrJR8;7fxZsplI!~RYvpn2}A8NkE zBxNMIyCd#|wOX#?-a9bumh=}A{P_t|G!Y4kP+|50?b!@e07jaytgWi*c0f4H7Kr~u z>|~*2Z`?S>y{6(=_U1RP>5*E?_{{{ERoHSsX#I))cLt*b_v$iBprd!+GLQ5#`8Cx@ znZ}C10*9KLd~%oVGFlZpm=!n*vR4QxrI-b-L#iXvJ4!rQ6Cb^QcK2;7sUUZh=(>n&25T6z<=|ab0E=j< z4$u{der+bhP?iPpjwvlETsf3)%ac0ZM+>7SVHh)FKzrFH3fYy6IOp_Cv%abfu74h@ z{n=HvM=TSFU##B(kv4IGYz%@)1SP;tWzs`@^@k0UThQ9uZEcg>@ zb1_dncd{5zOr#DnQl#ZnfPPUQ42KPDT39j(JWWob_!TNI8!^(6R;DJd1+uvuEJJ>Q41=U7LO6rD3`I=macNoMV_s{vr6N00)C^ce_7Tb|XeJ(S&)f=6 z`uL=zviP3ku&jcD2h98R`Fs=`V_@-%=2|fAiV6sDub7HH2Zs{9H2fbUXxwz*d3p0Y zt0Q;&rwc1Dd>-GjFJfL0BQisBMn<`}yXeD#cHwJw=SjloV;K-5Vsa2x+`8leX*tn5 za3K*r-scEQauBsMpM&hqMT12#hJXTS{+z{3j14>NY{(A+SjC4!CQ(4&l(U|H{Us)4 zV(0|mJv5P`i|a210Vh|2i7eHkY?E$?1GHdGKh$tmd=}aIgr0I$*0kX(sNKcVX0`n{ z8sJzMd#ogDN*gKm8d83tfUUUGWA_CXWl%^#yeUQrB(_dqq+$smlxNg9zpMflC2x-; zpsDt^n2P_Fo}M0G1{7fzFgiddt9nre2@p`Yv7$KugdGe!A?TpUIkPk-CZ-gV8u6_| zJ&+gG;>U2WzIoeE+aQ!{EQ5vBSlsD)qp8<2msq9 zm?GE_B_(+I`FZ3ymO!p}E`S9a$smtY#fg&vxryt-pUYb29sQrvp?1@KR05TeCPT-^ z{g3PleQVnPp;aVIwl&#pt%-c3cWg0hsY z-@7NK$tcc3uD*MfK!lc|6$KmkKBhiPmM*8Tvj8 z2l(O3V_!4`oWw3HC^%Rm0K)8Sne?IdvV@g#sSgCYgHG*uivWXPGHCBXJemYn$&IBdv}nG6y#mduIy z%9pi@eE8^5@YU;iys+xT7nzFF!;EE@4Ba`Sz_Sj6@ui2;kMIKyM?L>Z=hignlV&@Z zl0naiT6|8{lgvzAMDPR!!n?53SKr;l+HdA%*!GCW2hWe8>xW_MXa7&zEl%Izwbz3F zeZweXe_aHVw!D4M?BA$B;?8Z`xNnnx6S$(<`l(>n|NbCd&o2A^KR+bscFzla{^#$% z9{7LfuU8r5IbOCL)%f?XE=oFBP5Mmmpi!$0$yzaYSl~{4<`sq3P^Ui$Aq4iEq5PtDfAAaNRV-H=gyreb&$NAc5{lHhw=BxkdOxWse?A! zR4xIQFDSTb)`cZoz(q66%%0ATsdO8~L4$#ozsqS@;K0B%|4jvt9!*5F!X_^TF59`n zJjY=af!x&m%-}vv_!SB!(`Mk~9e*UnN=gEZ`a(ZsSw*6pe^kBN#pQUPyDdM|?%3r% zmX6~&8IOs#<$(flll!(6HpRu2Eaeo65xg77gsUqb*hkY(8}RW-Tw@K)I4m$780S_! zFRwM5A7%_D2LytR)F=Px5BkfEKuo+iDi5j4hYT^rm-#+rqNVXwxwqU5RM;koP6D@a zngPE0KfQ`e4)@y&W~#NXh&BX} zBU*CxVXwGH4iVuKBb))KXI)0+_xIi9-Y76_()#tIh!4~TmfxzOnaMQ2PoFclZ9?PX z0-)Pz71VQIDjr4b2h!0=I;OqMd|eqh6RIRWf`CqCWtCBnI&#@$BNoww5b)J0ERdkG z#NPhK)29iyZ%>;(y=HzzaV}OppCQ1Y6ktiB7JLH&Du|DJ&PIt$^kX=ud_5EHz|s)> z?_k7XH0r)O$(;2azz$SaFIiegn?T(&e0a>g2O&&ycr(=Yj3LJUk;}C4YZq!{_fJk{ zrl!)ea?0%NO1pFoWunKwC7+Vd$3D3l8bPP)KHvSZ^&s<{u0uQQw0CFpy+*5%`HJnK zUnfW8SYFC=%>PA>Rf)>u%O<}4LtC{e`|+k(@>GWfzV}|2A6@(LW4(TUZ)l64z`3NX z{8Si3X%C%1f%KYja^ncPJRY4KhPO{o=K9>ff4|KArWNr)bai9LRv)@NWBT-x5PyrJ z-R@OADEPX9650Sw+h6#+1JLcSNiUOJ4r4wqOZ{LtY?$_@N(~>gs+V1BWx_8)ASOI0 z*A!mAduPpF$*D(1`H43M7MW&YuSwTXhTz{1AoNjVJ=&C$n>!f7f0uQyT6Nj@X?#wE zWyFUHdm!(1P_8J_-+cQ?z+MYbO6OCj-|8jb-{mEvXTJ_A`QyEl`#oxXkqc$-RpFS6 z7>SP~VVJAkt9ls1!Z{Y=OR{-5*6_${u zfak^;?Z5ZUojlAw)5a{u`Mh;qxjDmp+9hsX(v>vV_B(I6#~t2eiOUnkM~=$wL{tN^ zzK_{L%MSv0npmv!5UxmO^H9Quo)HWOF~z__%yMATRsNX=i?qJh0*tMNwO$+I@IJ|i z$Sm~{bkeHR>ne{?{CbP22wnNN5iO;8TCm`mN)ihbipb0-;^Tjvdx~T9N-9UKoDD$2 zR)7xB0!~a``fK2q^_yZGqS;BcefxHYf@9hCqS*idt&P{P#4zF&UlSR~f~;>GDNIhy zA8Am&+EHe~Xs%vZvu13&D>+=2BQYWX= z=g+_E-G3GQca#L1L1iYrcYgDA{ntvdYp1wzNoZt_+U4z<^nQK&S~G-%{8IDU<*DN^ zwkOoQ+4Ox!X3n!`=l>5|X9Cspy1sq0jERIohLEAboOz7Q3ZWv(m|a4d6=_n5*d&?K zL`gyv5+#{Jld&{VNyyw>@8{n8ob|5tp7*T(I_v!RrhdQg_j&H&y07cHYi&3j7Zyc1 zp$Mz}>*a=d^V$()J`nR{Y^SF77&@QhHJ?jJIm7`5E{J2v8q@I1M^MNG#E3G981v2n zz=R^ke3NM;#RT8IBxLMuV@~~m#h0CV;yhDv80Kz|t5}bGecG;FamUS>cne&JIH7C7 za$q@e+$B`SKe{#CKSf|Ra*1WM$!kzRL;y717K|su!{_}ROE;qLsj}o}=>}{+>9F-J zE#Hqz2^Xg!bc=^ip4>Gn8KS8e`Y=)YQ@#aw?$)og8PvRXqy8{jkiIH&2Xwo9s_^QZ zx++K6pD9xk$BM`1?)&x`zE$D|TH;}_lY^4|$%Vp1{F1;)b|zI;1Nv7N&v9e}VOPp- zKqU|{u-Cnm8t=9hbpd_7`Q<0Ghn?klZo+Pu= zd_hs8@Rh4Y)_etH4&#ev6?6J02pN=fTshboI6OFG6W`O7%`j7@+83RRviAyN$a$0t+8TEaQ$HeeuGW zYrgIEdKqyMZNiPcuocS#yje}LETB!hc9Vdj)$iUbBe*b>`GJalPG=OL23^dx&dKQ%N{j> zM#S5b2`GaK(Zn!$t2jNj*&86el9!PS)f6O@ktI%T(+4*pOXO4sWm$V4dZUS{Zi z`uzFUr_FrhQKGWY)chFs)<0#{1>=(TQ^!g?27qveXwo&b#Dp{GiKy?~%Q+kqJPs0u zZh7%9b-V7@p49mCy6R_jBE$Q=_17i{M6Ra?)ca)#J^hkhu@R8}ZS@Ok*2C2JHOoLv z$E{5^HB<(7*v33?>%UOs*Q4GfjPI}z?OWWg83l)K;QDvBPT#unzNAF@Q^ByQj>JoW zZ+hMICI$abbJd4T>60N)XFe^WH!G(N2LaDG(6u6!-c`H-Daa5(@Rhd4m9 zIYphfcWc-ej2Ru=eSLk8U$^b6S+i;LHFWfusblJ9gMElpKrY+MAw84+8di6%%AV>% zC+=5T_;&)jocbyoJg+EY6=aEK?(s0-Z3|oHGElGI&5geIEf{j4H-709J|jW1p6;Jsz@4R z+$O4ALZNomm>a7;)|fp0IY%fdS6=U&r8qajxWqnlZ0(%yiSJKDN~vmP8A(6H=0SVa z0OX-~m;79LSFAPh@{l`4^8H^aGe>)m18b62SCID7A&G3OwcEd@%zJ}#Ui zb&JqmIni@<&X63~sq>UQwn%1*nA-IjHOe2}_|IfwWmv0q`i3CC_A`a=~-D`z!OXWk^mZT`axf`AKoNff=`Ff z;SDC^)#%Rf%*31+gGri=7%R8LHA7&hiODQXSr~=?uCfrA<*oJg^AnPJWR%O;Ll=Ri z3hNM;pbda6_BRI(V;L0%)bD1+=nOlu7?@m(OLAu>T;Ly_5W~^?T#b&d?|aI2_|T#F zqsd$uq6duDuz9;jjT~vfnm-C4phwnKiE0mw(sx!*A)3+SELfn=%!F|(!V#gwrmUjJ znsu^CR|Knk7?F=tVxi<=s)YHkB?CMT1iJu6Q1=NSkLE=9(9fUWVX(D(Myn&tnB4k9{lb}wxPxPGPbp{DNyh+d(Y|9gn0E#l9bLW=W#j4OM$eaoB5CLZb5E;BGdL*ER zPGfiKQPq<2_$=XFgRmf)QU}#dB4qX)LXlb!7efH`Hz%%H~h!Osilx zAcRQXnQ%)0Q}~_XGrGgV^*M3kLKEYgpPWjivq5DK2#Gl_4#zh^uSZ`HbQZ zil`DoYF;9c%z~-5F3!$pG@Em7sNv-MAp-;a_+)nk&=V@g0aSdPy_lOf)8D+AP6Y?Y zpF3fp+Yze;w9sr5N#^x{0M^$Y`i*-o6Dm9r5ZZxbz|OdJ;o=3T4D@pFCg>AmnJg9~ zu_E@7PGso8IfjX_6aE;{PDU}DC;1aFcwp{y1w5AnHe}5~6CHvBUXObrLvsb;shxd0 zB!KD(Rh4k~8L>j7Iq2()rNw{Tbj_~a(|`G$2AzA)2CFbcO6lngssh9k^Tv&~Z2beA zgx4o;jGG3ABid44AukCql#3~5?k`IOmo6>gNk9i_;QQ5=K*(NKU7jst=W@V2=EcUL zk&2xL1)0{Y#zY$a2WT*vM~EXbn*V9Fe!XDb=!&^xduGguLu-#6Om7w+#&vLWbq%xM zLV;r9My1Wc321Wp#@A^=XpV{L2rGTo@NDPPr`3fE5jtQ$8vyX~lL>^P;==TILuZL1 z!Pj1yyMWkuD#)Cw>LaoWbY`(Hl{4b&JC$XDmCMfcFO^*#80Ly)C!SG3(zk#A_f*6( zxDbjC*8*`8%p|TMj21&>7nG5Y8(gGEVWe}A{oYJU7*q}?sBq9Y?+gVKtfDs}6@vi| z7_v$tMtM1uAQEYBOlKHwf}z(`{+?F`xWfuGyrwXBZj0w=id>Hk8z6UiBBCKkD>Q4i z90{p!rXnqk$ZrVM0Ew}`UzqNhVSNE&E1?;;w*`^A$c@b3v1rty;Q%}qp$p23i;F^4 zI&`3Rh`6>1pY1bCXJGJPt%#N|eDk7B8#ltFJ(xgP+Q%zVDP-#daeZ z)Ml*gNKq;?v$wWvZ6MYy`QDM3Yvn&03vsZ=dIG%2yCT(r2;H-YYD4VAE1jqIX`qZ` zH*J#9_?MMmdhWe@W_Ga7Kf`2i=D<85TO>x%P>p>HKvm>PgoN~NqS*Dq(o!ljz8|v0 z8_HAvRTjwFTzx|h+QPTHmz33_kZ}V07+Y7p>ArUt&zm=IZchOy6+Q=2(2NqH8l66U zAT+dSWkES4r++z3a>cn%R(FO$=;A3;=5-f z=(cFPgcim_2D3r(B05y^D@lPxO|#<^?P{u~7o@x$BOZ5iR%_ByLMsPNKKAs)#dk90E6ox#15Q zxlQl)4-YG-B{h698p+)2OHcbRf$JO>mK;t9z81**16u}R*nk>_l{s_5n3gfIjJG)W z5^lmjdz=~~8w-SEC?tDKZ@4z>lqRnruGkBCpIMaE;(mSmcISvu?qX?n?ppi!aL`T^ z09+N)mbji-mzI5b+W~VE@*DRXAc8FeUS~Ds2eIXYx=K<$DPvKDG5G@(a$~V^-aPX9;z(@KMIeIXWu*22 zWCRHm931T|+r(BtG8mkeh9A}0VC^t;PtwJSSFnT-zKP6Vp&$a`Liafcb8mCW8HUC( z6h#we_qtXriHJ(9FIkCarr4Iq6p&lQcHWqRqoxp`&azOD!$~xj84@EGv|$p=DKP;F zvg}_jp^;no<-`5^_pz7dC$)kjc?+}6>hA{}g-wKjGJMVv5D@WN6EdjmmL^tFM4~&p zkN4>I%sv~JluUMYaUnBMORnZ*e=3vS3eE())^4P10ZlI4__Hh6(Xp<4NmXg{V_nAX><9zK`xG$5avl;c&E^}F zm(hDr7y)ey7{kGk9VkNWr*d2d*~O~Q0Or|bF}idLJ_`nB0)*lvA-37PXOe{s?wP_y z8xEoL#&=QN-yiZtu#eWRTW5)vkw~Q}Mg)0~*Z_4>dILs85Z5lR zN>QaM!)G;^>;h=>Jampak(qR3f%mSkZg`yPOx75<^STR!qeN5wDZ`uCmWS^>Cqv*x zazi1q-7nWp83U~oFG4AS@#I9zu1~-ag#xlL7V`;{jBraJy z9WQQf#3E+2apILMa|1Io<}SeuB*YF$46>OEtZev=k|ae0>|OJe`#QCu$v$#VhF@*`pl|dKDnSG+gefEWRovCFo)ff&iY5xpvWk|8m}N?l1U8PA36uLY>wAH;ZNyq; z^y!#1BM`#kbO3MyER5S{2)pzzgbrD(K;V84uTz|UWbzG3`w~DSO&DmfKwQKTPZ{C! z(ZxXsIuGSN^_wp1Fmme-v^HT8D|c8>U?w#0w!UwLPCCOdknEKGBc5NyiDa#X3T4G& z)*%3*_CVkRup&Q=@(}9I+!9ZqkHhHV;PamJ!La0G=|QCk6krLJuQ-BF@55 zR|&onSH<|7A1?N3_J40fEe9mplWYRDPiTwhstw`%GiJI3cuM3%BPQpkRUjF zoR>UB$MS{*hmXb%OnPt!0vS0g6Fp#r$soS;TiN}sEXD1kMB2awe`R;Hg8OM@8Nk;pgRkVNF@2;Kk7mlW`? zZQSr}nBfVDPI$3w6q4#rcAGJ*_({Le(D%((fDw%$L;j|QhSDG|OWLDcp{6i$BhH1_ zzfIY|Goq<%3fo|Q$$RcHSd5S+DQGR24N@*4S9D8V^8qgZ&Cl<|NRbLqwh-c>JC8pC99)O%OX*ukzsCr$2~!||;>c@}lyuxHiM_%<#vzKgycd^B zo;utZK#50S9GUA-uQUTGfKiF3@eocha7G#|%%j>%!p830#$=i-y6XB4;$3fK3j7?J z35jvsoSA-uTo`h>?pGVmu$hspet2eERn@Q;t>7FB!Af>aVt(O9(qOEFqq~YI3{eEkpN9rl1&esG_fP&+Ox#A;ZiKZ zrLC_0<~B~3EXbqd6&p8QWmoV8R}4l^0bFB34k4Iew3=uR(@FMF5OzsV2#mTqR&S6Q zDOHDTDdFuvOQ8aLy1TxHmrm$^xd08f793fKhouyTMD8|SyNWfY=m#;E6^c2BNVc9( zR&kMKkqt~0u^09CH@&`dN!<3K%a<<)Qoq9amUTv#mNyjI_^KB{p?{|`oxTsZ@l?ua_8`+z7 zR&0sma#(BL2KNW12I79pkjtp*_mT=djBg;_d6#%cB;7zs{{1PfbdI zSQfPi(<5=&1pL@?bNFU~u_}Ol;FTq1XV-YtpNR=L_zbgpSxNx!TM0U6k_C`LM&GL1QD#XOr^p>;}8%hXFY8*ul5Tylk5@5mko zDdHGmemWBlWU}h%iH9OOLKLsM3457fFe}fbv$eMcPbc+@{G8$kL)yhG8{&4#R2XAa zp3!}gd~gq8SJp+B%&RqXXul_^G>z3?+qMm)=p!u1f+8tFMN#zZ*_@i27Y&UU9)DCQ z+9@Tx!q6bJ;#G>rXT7;@Z`4VIB)-Ae@z;|pG37wl6dranGu6C5jBv#~h^U0@MaFir z=9<|9v|Le4$f2OlL3|)CNcG5UPe^3PnBRg30ySJ>jA?)M{t-HHDMk?nKSk$8cHmOM zWyy&DmrB~04r5qI{J6@eAfe*q!m8Hv)YLu9>}i2`xM*89XWqddBbamxClZFXbIK}N zQAiergCbtV!n3KUSQ3@TN=uP?)0pypm;N4&3|yuGzqcb+N+4YJ)zlmx`SRzzc5}W_ zQdXa{4}`D6d|Os;F?QZfww05^K@lD_jl{yv$4?_I;lYE1ef<+u!+>@r_UgQpiE+gQ zyB5rH$TM&b2T)6_qUvDwKuy0m%AzqJu&MTuWR!xZ@Oq+ElIp7NK-^$O_Z#mj>pVL( z>G)@tPnQXe49916n4fh$D=qEG%#_9{m(wl`iN28W$f&=ssmbxhV_$F7YQM2VhshI^ zCf_|d>raV6bdHwpEV^>)*@&V|Ppi0ith?QwJ7M|; z9N8!aZ;|bK{B9+#Bw#C7-^`hI{_oby{AS*#ti)t&8P`y@HnM>Q+LFt}0I2Uj2n`!c zUTE?D*=Kc4A=%*p$UZ*JB?k1uIOyp_OfWWOP8kizJ>E5Pq( z@Er&()lj%s)3->|-C2XSLd1;loQ(CVpp0^wKJaCD?MBG`gM)hsVI3bE0%{vpDRRgG zwer?GR{6&q5jHjB<<)!^J}EbU8#+Q({>WxFagijswN+6O^IZrP>+B;K4Q>4LW+)7Y zUOl?y?a2!>4wr7eI4gEACr{k<=x)VHhu(M(%hV_WRayrNAs<@-KoHS;Pn$V&1;K?g z=*GWBsbv7F%(tc;AVdw5`79+{@tg_Bkoryb_EB4C@+k2sY0QSm_0a6W85B9 z#n{S^Jw@y^WbL7DYnwU`ybk*}@OQ?mR|Xt^_yczlxw3udGAVTF*1X0_ow|Psq-mEN z2o@v8Qczq9Q37!FL}DSl404F>;K7zKX%c)gZjHmRaTy`9o}j>hsp~NnlHoF??lW3K zS>(o%At`<%QtpRpql9G^j4VzUW7kM$nV8EC}hVp>7s}ZpE*se`(q#D9or2mW4%t9#l-a{BW3qe8a#Y)H` zukjjCQBh&yExj)4Rm%@6L=T1FrZbTi*i=RfG>8IgrllQ1oWf$UHKYeF<_SoKa1Sv# zhh6iYm}YDCC`0&i$}n{`wLl4a#wsm8P&>T z<%@nBU&@lZJeqOw#R3h$1`MxRv6+MQB0U@PHKqdj441{$8e%ZdQQITPn!1c7TEH3J zX4*wiO;&NA0cTp{bT92aQwX=%*b#y!v3MIEwTI^N#A`&#b{#q-Ll=`NAmv?FyrX&0 zO~7CIz2thlCR(&;(R@4Y zu9$e7+Vy8K`D(3|)maK=RuHv<>kSD}d^Nyk#XlRu56ps6-OZmDZK%j*wPu2W4q&{v z56dB=x)NVBYL^Few6aK#tI(4T)>KHcCz+ql3bA%2`c7ur9U5ywr>`dq4x=tzA{V#l zBzway0h37lLefm(w2a#(jRthHfqYFymgJ~hg0rZP)YR5pT}`>pw-fq7AS7O)8$uj% zk(U6M-}C3Cp`l(VDo`HF#slhUI>$bjXNzbPxKq}Cvfxmh#p%`tGXj7O(s9rV1>Vk- zkq;v!@PWFl{JBewt26f^>qPH$sumccU#bZ9l%C?SBQELgd4;X*kN zoXuq#XeYR(8^8?2KapVowS+8*lm-sbn-4Vw=;0&k4Qg%`zXfTkV(UkD{+G|djm2rb zMDhj>LPBndRU+zl_aUEUi3CW)?TSLR0a{wZ`m2DiC9@5Z8N0-N2yd)CqEIP}O73dO zEoK0l_Wb#HR7k?Jld42-irW6IjosIO!?p-b9s z-F37(8wg3QT(H3T{ivWs8wRAi;6!}el`nZK(wh>;WqBsP5?uV+xw}}L2@Jj0&##k^ zI;jZhNEQ5My0Y+?N>cIxNCSLof`%;U0y>i(ofNX4ze0j6q<7}ltFva#?g>Z~xU8rg z9TpB8a$ZNoCA?e8I=s&~qhye7zK?;=0afBM&rTFMOjQ-$*3T0*tW%(5MRx%sobmuVsxJ3ib3DjTF@#>#c`@5N~H${_V)U-f4O02znQ(8 z#}|J1aB1aZ6hyOxac} z?u3}MHQ2~}O!5wXQW99HIE3W`<~eZq@K7owzM`!0lF>S`an9)PjcBMR^gir^&z^L; zUS2_Ui>1$-?m3(RaJ|zjVBqnRV2FKD*5zDclhu=+~f%3 z$9(SnV_V$c*^i`4tjX4FU^HF*CSWWdD;b&%aHMCeOx#a}EiIdsn*T!4C9xg=n{A%% zfA)789HM_Cpu0xXHK4>&Kl4hR(w`kvoQv80t5@aWoi&agJt~-jNXS4%PBHnWT%=I5 zj(&5t5tBUJ$Y4N%K*KtauZumH?RZ>J-TRrObl-5i=FJv^XBFk;ZD^gS6B2K2`}vCS z$WfrEc&KTT+UC%Y7iJ@lJ}%%Wr81c7IWc_8*Q{v_I&lmVWjyK8z2A$JRCY9oC#l>> z#`m&z$I!+k!g%LwZC}s7I{?I^H+IDh;Fv!hV!*L!o!1ySub_V9)VzBA`up9c>U=_x zr_v+h20^HU$`rIFo$3N0$Km5$%T=pfmqt!yivsJbqt-K-Vs}mmaY;Ys_VOLaM;!s} zU}wRVTpfn}?Mfm?oc7NfMH0nipl$1wFsFP*>gaEt?rqGZj1kW)Oe$K0`p*tcBt=s> zZFu$jYqmd$8;VoC(J@gsw*Bml^3|*Y5IO&0k5Icslm=}bf$*=e>f?cg3QHV&N zV1{I5BKV%ZNffSDq|LU)MR4ALsf16*dF%5h!c2QLGZu??K|?lAn>O9R07|C8=u*l9 zX4@uO&y_F_wYAkk)J1gr1<+|tJdziKp2j?I% zz>O5+5uO3VXk{Np8c`C(P?aIWcnr2KH27_dNO`I&!j+Ej$EkMQGydY0{t0$*ku|UF z*M{H~hnD&v_&?kaD2GnEpPA&44(5fQm`6>4yo)x~n+U|g6A2!tvL%B6dQVEc9$~_9 zBAQrQ2ByAIBkT%)n8H93DWzSrhPI@GiRV9)UKq#>Gl@4cpEPNbOT#;F-l)QG^08TL zYWkRXne>y`8U+06lECsxQh>MZfK{tk2O6EfR|{M`#V4)bk>-e>I}fA`;FI(0TLF*3 zQvdg5ImD)^_S*6KnO8j0$W$?TKW2{32c9;V&si%hGwz`eJr!{pM-_PY%Jq zAOyrU;dU|dZ{NZE(B86B$YIylH|A&(G)ewt=3* zTrXy4#h}8%LVlGeBL$_CIh^_piOAhas;m;RrQ4!vkd(`}Yv-#(o5gUTS?##3XRd&< zL05Q015puKSE<9vTdlmHsbbo+`V0;G-~WrIPYA}6J$UMHIZS))@_ljO!)T=09j1Ke z;els_uyt%St0N59dpG&sL5=XBtHYQ%gM;Z9y#^-%r;zv#Og5LPHsv=gdW-DotJCDL z$s%Z4NRX*++S*Ugoy69WGVdqb3>h}k80~YmeOyIr`Wy9p7TE8QY zKDIof*V`8#gfm&j&h=#k<$ zO2~B2*uKvx53aISXHVC45o~ZHrcIi(_fiDU{}S$a6VxGkwc9v-J4eTlOTKT0U0@SsjqEaMF&e%(v-SfFz!Y2>`4sb}QW_hfpqF=F_{q zNvE)o%+lx}P9;-529q5?c(7}oggrNfD|@WCq0^~qW%#p?VIq~HmfZoM85Z{3OADSM zCk`;LgWs-{^T`@ZeuCo2wTX9h?77XJ8lTMu``7g48^<`*jAS|h90XhQ8Al2jqV16! zIBV3iZfD|g(+#01Wd4OsdZ(ylz_p};kMKmeY+|}XyF%IAv-1<)F|Z+xsoTHa=qtRc z!z*soS(RU3Q8PrjL0bKnX1c=AqbjBKHr**&98e?pB6~<9h%+0{X;^(A@X@y|lU!yE z($+{?TDfH6f(1ux?|^vW$A)S)F(JW8D0FmKKwvKQ%XRlS5Q=0x%)Dpub(=2Chwn6O z>cwQkuppf(_(@8N|^2lUHOj;oRYw$UBU8$ojpZ(PSYWnA5~D)dBoXlea*#j zAR%=*b!JOKI__NM3lio(Tq{rnpJNd)DP$Vj$mKRRwa?X>6iAWe&(}Pl7L+*-J{WQVWdm(-q-$}d%$z}ZAd$-K0@`Kj-4`Yr zhksp%qDK^9hk$HqTDdZbLVB|El%EI7-P+r%ZROfLLSv?>>86O9B>{6WAQqVv@R?}E zZ8fIv+VQHY-iH3YJ2@FO>NQ$7h-Fefd;Y9z8h39}p8$q~O#5g=1a_yVliM3SqXQM3 zVBK%t{9w`J4_Ul^^yqzdjlwQrv$%24QQ3$px+LDm_CKHdrma|FX6C+sKl8L7V9Ws7 zbmP{IDlRWKWfjv$U$&0AjvPJLBZ4YmT(F0I#DtCgrZ5!(v;&fuz-*hEMXU4Awnb-u z&0Y&((@HE)1Yf~2GWX}jwgyUYd*w`fV9A6$!ARrZVXy@5J!W^VWH%QO(KgBYlC7g@V}7+IyC+ zf2Uqt?enIb?1AEXm{`<#dC{X!?HIN(_Lhs&0R0B|Tw4<0KP>Bn<|6XekLIviW#TE= zm{wsq;AbIJ*n7+l-A!loC>g%+9!WSi!-_=TH*?-m}AnQdL@U z!|+Vh$v91~om|y@#AE+SRtJJ+2&I*I8QjpU{7zdhm0>6=b6aj5mn0~&#qh*U`jtx# zb&n5jsitaOPv&!IUC!smSYe9m^Lf}1ZQv)C>rGj=^iAlY!x=cnl1d4;5~P5$^hS>K z*rj=LC}BVhbS!4O%9i)Lj6!CsZct+m$NTWi2zhsa~i&%&YmH zroML%EltbFSYhV?&%u)Ih_quILQ%oQ#Kfpvo}7PR$j(TO#|}C`KCd`b1T`kKuon7h ze-D1F*eosBVBN-?x$A9OpP#!wZv-Wir)w*M`Nu$8aHzYNpKouPqEmq zQa!v_|Fzwu*uKTx(|XO>6dGkWLVL+8)kj0uc4i9$s5mI)eC5t>=!#(lSuAyon1ww< zM>@~;8H4C_)^{HVTPlUh3b3h-+4;8D;XA(WqZyZT)(+|Ok6esvBIb_`Sk@{2@SIBlOH%vvE(|P z)W2c^k@8YVL!3F0n{EAN@S!V_6&2kcwx4D*{qkV;I?}+(IKt-LEg@ldeN?tyA<@3y zN@pmC;FhX*knD!0$9iXWe&S)E+2fC_4+L;s6z?#G>T60(8O25R4SPFw$MC6-%fx`b zO8ETi>FL)O0V}LF((dKmYcn)6XO^eJ7-idKDX!8_nYzB2z zExBsluYlx=zz-GA_;C9!4$lhQo7L&nO6k;MY1pB%OLa3C{fb0FCOZIC9`P?X!>PLJDcXG2IP{|MV3@hu#F1IOHZmDrCIcvzu5T64 zO&D9OVpgYFS{`(DbI)EQYRvPxrEN}0+*+wc-`c&E7 zOG!|z2R|3yP{i-x5f3!C&!7IXIxa^iTMt$FDF9W{p<=fO z?ydIsX~x`#WR3@{R_)OfCkA*#$VxU&_+`d9C=qay3wE~+i;P@N@csNQ&YvUZW2BCB zfX-nXSx5+QJn~R*eL~7!0i{WyC=%$q4MQdMT7M>|q<}f#$8{VJW_an=A zyUlZLy3-blL&Vc1a71u}6pv}4VoIS6V2TGhLszHV8<3G{!Wd=TJ2t&4Fd$&UWR3ek z*@zl?hF0ya-;j~g2TXg;&;igc@3YzrWc8i_534%9Q(Z)_$pNXyF0LQAUmtqdHIdhQ zKZd@337J*3pOKn~ES@~sskwR{0g%%JK1L6VWu%wEo+B%~yPF&iIHYuoia{WCus*Pf zAx1W)Rk!k>3)&>j*4hZ};k2;#vc}VvYG{tY8hC-ZvgfB{rz?Q;mt82@Z;mUbE z@*tE>aPvOlw`-SoE7Z7zww1!4tbB}+aaI`q{{;)S%j-t zZsT!M4{k-OO1$;bz1HO)WeXDMcKKBx5YlzBrvXTogX`?0Gh&>n+RMUq`jt3?!0WyP zx+nZA2FC?-hfa@UhFXSSxG?j1du*N9>uf;RY&seU?U%5A#Ay*=N~kzbo_Nt5NE0o! zvr^wRiyB{xJ*1=G#2|Gqos=c@l`xOQ0+P#?dw1!O&N;{s(dhg`Z*JXsSbpcfyR{Ev zm2Z4UUycsTH!_@bZx1ynG2M8Ahse|`MV!d^+GrDX2Yqc>^&)!RLb&jgqaQPpm34Vn zO|-b2AjSD)98z#nr%WD>`+qgG{}%E21#8x3~;yVA5 z4&s_HU>1Rd*~gBenWs*b%q0Y^4L0kdP56ic9TO3H(We8+#V6@q2OSDhqE2rQ_#xUj zhDS`g#-2I4}-=z+T) zeLTS8)t|zjjTMq*K8~U-l&2~M8Fb8ncw}SUWO^be;U-w-4d^`5#|K*+<|zI3f%z$DIO_GhFc?|L$}$waJ+nV zjPlM(8Kbn(nh?0{H{mdtAQk!w(fluL9QnT2;kuQ~A zhhd!i>(`3Zv-+d)u!Dkk98QpGO8ER`n^{FAYJ48GLB<}c%_g9OAAc*R`EA;?iG3d- z`1_j0ZcIA2{o4H8!Bp(<3^v?1(BD8&KzFoKVhFDhB|ARKa{$q?{1Wn@yjSTkP`y$h zak8rU;0bdMA3fUp;~n~y13>a%Vthi==W9uuvWgW_$K>yc%;+c7UzwopIc`_Ks~UPi zF0fkmd(G{e9~}E!CWQe1jH=%KS7yWXnfCdb_SEU?JlHE!mT9n7jJHVZ#Qfaj7n+z+GM$n!91I(TYg3tuF_;D7m3_b8 z#xKi>-Q)&iZr_?v3Eo1^NL}MxPnBYb^NZ>7l*!96E$i4!v+wUWd_@T=u;x57eu(^~ zbLXvuNjjSR5VOjiFi=ofQA#v_H@UCNg%O~W_eF01>zB}&fW+IjY17Td1A4?`U|8DT z545sECj$W7RPd<%-3`5hTg)iQ1lXcjrTkz4WFhl!S&Vgymo5xu_RkQ9B5zmrE_ z+ujHb4vvCQPp_0zd&tP5*V$jp#1ZnR05*VQtVD>C(0#eyaKvX~6ei>8`GIV;iMSXI ztwWewMoW|TtGO|wiz&#W7qyB$4#tsAsgc)lpk2NU4ecEJMqEC3&cN$DoedD)%7RBn z#BP$2Dy6n?#01r6Y=MQnTKm5bJ_nb@wCNf3k4u7uW?-u-t>DJ}j!c({KixzEk&{QL zlsU>&tzoPg1Q;rdF+yGEi=m?E5wrdHJZ*z@GY7Tq<+2GFO(?Sr432_941#K5Sn>MO zNu!ZU9n+T?l)SS2GJT2-{Q?JXIbRkb@0q!pF?=3IGi#SWiM@HV9WrL(TJfu>p4_l0 z!|zaJui(cD6@&$>vbm3dPg26Okgy0al*=gh z#eNr_%@bbPRz4nZCZv#kAm$Ja;5n>dcCY325)&9<^MC`v&+mZ%RrbPzjS#Yga7qN| z0UdMY}H@Ze|KnDRYLwg9qp3VhcYGTHr8&_PGFJ3lci# zw92{$wS7Dy`9?D3Yu%;a){*RjYP>pNzLo>UF(_PKxeWG^t`tF_QYx-?J*Za+36X6` zGO9wqFI*I0J(ud8i=1~c`+EgZhig?pnXwvLwh$;GI-SCND9~pT*r0sVqpf3#~wr*=pST3uZov!m={Zh8u?5{&R@`0?fzvtC$Be(SncE-z`ri=G&!8s4i9@sRMENV7@Ebj{u+)IB)O{Ra^D8@+812VKQ?12wl$hk5Sb zZNNq(Sdbn>!pBOxe50L=jPs2qZMl8kgk}XiGWpj**4z_cxzB@fWFiP7somAqRV2Q@yx&pX&HGEmHP2%H8w6PDp87On5D}1aAT`9B_2_ zL18gm2CK}ikhoUC#evt4$U_!V(bvfiS*NmDht|TOm>O&(&>PR`-gckPvs^0!y9-C3 zsUCAerQ({jP8FaZ7ElbDcil|-O){J2+h5)_zcfEB!B)qh@)jQ+$Ws$aiUv$VjwSt~ zNMD@C_8zhExcRS+Vm!4=*{+!K7U#khEn8q3a;v>+#CXFBAqDf#IQ~}EfMis&Vp0D zK!{{-s4RAb*GG>aCL*GwfkcNwZ30~#3_vIKp}cjXt>{Fg5`=q0MhJ4OtCcsxcl?1~ z5d8KYM5vFvL11l>g>Buw9l@Dw`IfsT=>oq!rP{X9CMkR|nfr5PR!C~}AJz(F225LK zjf_DE2Y9tShAQT=eqV~yk|c}1E-sDhH~I&aagTd37cb8KR*!L?xP&6B#>-zN=P-PKEWtq8 zd5f$o_rSmaq?q%eiV|97dI)tEXg^K|owA>Z9wBzqYWO=39z4h;L=(`xVJuv4SZ<=% zzkK-+Zd%LlV2{?0Lc+rX;R7*9J8a`AmUz?d!n(Ty?16=c1;orL9*%6{lRdr!5EPC3 z`dI@v-=*DwTLCRtI(+`a0XRFqA8A|6RyeYg=8yS8!9}JK3s&eNxQ)tEcj(eeO3l$E zv46e&*17GY$@1`N25teYmIq0WWSR>2t5j9W>0(~#ey-PAa}h@(yWS9ku}$FWpfd0n z@yFnSN{r>P31=IUCHZdllqpRho^TWL*kSv}H8L{NcE!R43&iG0NE=vu@XRUSqSPHK zi~FF?e8Msv;erY{2!%)LLVg#|@gog@rvkOzAYSPdOd%J&Kjh?(6*kLEbK@%_gxABC zSWQg@Rv#i;ASF&dKOg5lXp=@?akPFMq>H#eC!amj=Uj-U} z=$69-58$yq7zx{kW)6g*jrY*LCKvcaAX%WH9AM=m$@mS*N#-_99y6o;fiVcGA|gbe zfgK0G_z9^AQ({Y$I9io{}we&yUb$-g9-@oAz_9EP}*V7g>FI{&P=V>=&mp(dv&tHEKz%V(Y_l|rj@wtbiN**Em*PdIn= z4?%y?aOIAHo(uK z`kc%h?HitX;241Wmh0Aek}r5%MAqj04v{L|-B0YUEA+6@iXKZyCV&$5`sih8OsXVN zQq1Ij{HVFrtk*`zW=v7APGx@v1FELHNQzt~Kmol=8mrIWTmSiAshh+Pa3wxIB@vau z#Pjp7g_TXev4x-sQYNYW!i52JW0NT;s1?a}9tk1=LnG*O@Zfl4J0wdx@TA6$y+%LJ zq@!j%b1s+-FWB%S5+qmtzR&M@ixxd#y2Q;u&1g2i$B`4)xITr z%Vx46WNTUzq7*bH#4nq;kQ{q$?b#D2P1^tA6=P?3JPJTu=s)B1)ft_N$23u&wnSva z437D}W^vn(kno6$w9Tv-y|Lge^I3z>hJAMpVmB_~Gb)6hZN#q1s|H6}wrUkj?aIje zqFHQ@av$CcyA!6i=(7VwJS9h9SXgsp<;;x$c9I$K@o48k<%^4p%l+Ht-5fYiWPO%n z2to?X;XW8*2($%ZCJG;QK>{P7mg)5A)47vcwrH_KGg_ZtL*hMy zH#Wj!lo$X#w|+e8503#EN(xyHvUD=9N!gdi_B}DaN551w{}cu8&%~aD14Aku&&5dX zR39TY9LL%+PR+M?#fG?lP3dTl$T!WGZiL5J&#-e}6z6b~kdgorw;7g5I|QXzWkF%X z1`T5DirZ3G$RB^CcwS*G#iqh>-4mWtF4e&M^ZFArzgw?9eVRgmU?H6C$Z6+mz(FBI zHK8Sgh);i_LE}!-2pg@jV=xpoVS$z0qr{kNGmUtIcuQ?WUXc9~_z0|zyEI%jO3#?l z6MHZoCPgRJeFy7{5fQy`wIIyoY5e;By*mrB0N)g{=LDt-lk()rE?ivjdFChC}ZvHSqJetGHijf=O(lgfSehZ>!y3}UUojL$bE zRHqkXIF?7jl0R|KkRc*arCwxdB&(ABkS0=3I@_#`DMO;j8Fbeye1lO5mA%-b1qW}a zskA423ry2^1w1E&W%*o7A||%-41d0b96{P+pNy48gT~wgX~Um3+Z!wS%P}ANo`kd&E3g*yC#r63IG7t zZOGL^yu73QEsRvz8V1 zy>|8P>A_U+@7&Wj)8x^EEY(|9YjyCWZp+xCqW7a7O``kl-{bkLt$IvWj*W913!2FY zr%tu&mPTQhf*h%>2U*^43FgHN_v`7eCn|fQ z%cRI^%ncUB0}S)xIepY>KOJ0iJZM8CnO^1`pt5!0719lWh!uWMR$pEIEzfaU_MJxU zW|lv@FJ8e#b6keyo%V$Lxtx2tvET7;b0%R;1BfGzf>i(7WD;0|>Ywzgr#>jGvsyFT zs;?J|gHSPJdB2`PKVU&YT zwI|Cu(WiMn7}Tz-HCqp$zV z1*lVoC-cEXrvvwxFx^8BJqPUyy#3mFk6hzN;vrGak$~hT z8YP}(8zrT?bUk$of5LtB^3e5L=G3frb^GNWi-z27)UGy|Q%>37MpOlh6>M(w=vxbH zx}toUF|d+>DSf@8Ny8bWdC0HiQRXP@ zT1bW55U6lJz6XDbp5n~E3sxvOa;$DdHPaH6BjqVTO@xYd#bDILsH(fi81Hp*QfS$- z`oQgsfqAF*LdmnqikX1>CN;gX%G!wMIp+WDqNRAE+0D<(`yTptD@S_-)x}*KLeNF3kL$3Eewk*NCRml7`?Pluowg2b8^3>(9?CTqv^#A#n@)ye8 zmTw$zT%O&r|NXBz-I?C{|NBG#`9=I>^LJ6_UY687FRH!3)8)`g|iHJ6DWFoWTO1-~P09>vS{CSlJwzN#XV{X=3153fpm*G&A# zg)mSfA6AG@0Lec9Uu(ksd)StJT>|_)$Ivh}{zl*bd2-)g+7BRflg$zA)TFG&A0+DP z)#}8zB9e}ctyn)6*w`JlG?X#2crD&FOs$&iHq)MZetzw$48Q5Y`4oTD*frf*KgKo( zC04e4*vMbp!8jHojgv`4ZJ(>3>(lZJ7{*j#)EB)3b2W#bBTy90>|M2F(1+75^g=udM2>X}hyU-X zsg3LG8LwjaDl7HF`}c`w^*ujk-zrVnN2y(R#x4OpZT`{?T(o~uMtGe zUF~BWZk@R}G<6NlkoE5+5hF&a|LH=7uh``=pyib{sb^JMpLo&Pg1!xwR~ZA-5#u_?K!;GO(6JI1b08 z7Rl$P1P-k9_x0@{1{#38TJL^Ooie<{?uOf+n-wO1KQ3TKUKi5tc12Ok?>pjKn3$`l zx*lmcANPhJEEJcoguVmF6#K30a*%9juk z)9WOQkq<4Mn4WOcI*;9Xj855>lPvQ`@~{`6illV@)?cqK)u#faHIvaV7}JPds=Cy5dL)q6{G{=iDx;BwF{qOgZPW1zc_Y ztqGvQ(@-Nq*ywX=s}s@)NuRO=0UVZ&=sk0r0FImtwt6&3dGyEw6a$atJ1Xx*7Yx|o zYNjnf6*YhrJH{km-obsr`vealYx z7dd?GD-?H*o@}`lf(qmn*eEh^rRHkzEo;-WRP;<7B!N`{ufQqmiA4tJNZj_{`BKS% zIEf;bje+mtM#);1y$4&n?Uls|7=rO8Iu5lGD=-znDCv?xo>__nSI$C&+p0r7n23z6 z`85x1@*Wgdj3k6%gz^FhtoF3Nf;}G?{X>BZu-@uj&Hq zDqDSN_(aK*7TkiHTKIN-d@sQ6an*T>oHC2+Z$&2~mXyr6#BM_5Wc+%h3$he|;yX4^ z75SPtZ-O@BXtR|dcPvQ2W zJ5__>#g;`y%2;?3{|q43tXW1;FIsa3gg;PIasZtnhjGRd@c|brG!>PQ!e@E5;vb2H zH6!N<*emjp7}#xN&WXk1E%F+e@F6}08%`e)@`+qMu~?%v@WV}vH~9c=q6cpiXDUwW zCJevAYqBaDoa;n{vV0DOV2qlsqH9B~+V4I)jFLz74 zi-=5U4Px4Xp+N8c{adiun2&;Tx$(u>j?{^LAoj@cGXOA-$!T|I(LRBS)yKFp>2&R{ zK2&?MpoPXz$b<}f6}va$EMbxO4bqVA)^E%BK8d8F^~cMAPH23UCLScc${GS@Ib!pP z(K?J|{vK_Vm{?*8D{e?caQR>XZe3YB&0oQ~zF$4efn}Wn<2iBSU=QSEKz0uEI8!%j zD7ufI5DA4uCYu1T=A46NJwr81uz>$^V?d*U0Ls%(*WQD^Au~ytUJwzXfc!ubhaUD0 z^-PL$vvvZ~BOS^E*b^=<-L*^sh1>-cB`YY%d_q3uN6%`t(X2m^1mT%=98&^)L@3H~ zO?ECK;aEvc##DEZ#XSY!lBtY9B+&9eB~J4~f8J@R_$_1J9N{^NpK0_iv;G7@W_1b- zNMwQoFDgNW&@OvS~hff|6au#IPu)7@pc$QH!L zfdhJX*)nK}GK3@(h-aFNo*5@2A>d(lX@-*GS||se<{KwED4GVO1zC&&iAC06VPk7K%pVt5 zSuZT}Qm%#UbK*?PD#~KAlW;?zklhOCie?BHL$+k`?1vtEk&)rNG%}QVj0j1IuCh-W za)C2Jj5==K)O@t`->8lShZU;~8Y&U?Z^gt;T&wt8!@cbK4;Ub;KJS1TSkJkhy;%*m zi>${)hjGO=Z=z&p=J601k**%Xp}PTF4gRxdOIEgK+@hJW7@{g9Xnx>(RGH%L$r$e3 z;}&{V-v|}r*+C5?9}>t1!P*s-o@KBJG3W##z#oi)Z6zT>_^Kp3ia;R`0HId@j&xkf zH<4{MLLLCDhFR*_Ml9=PF_>^kuws4yeiZfkFFGN9D5VL;4bs3edJ2BGUVH&ycOHY| zOxEO!HR;|6s)-oG$huQ;A=Xi*%h-l58auOLv!7Z{QU|p=OtC^~D%U~+*}rb5|J3|M zh#%sTg?Nc|6G`TEl?y36DmZmm<1Noia1rA{L;{$B5j5&T2Mq20pFng-qo%5+aO!}r z?2TpN1!ck>DjSj;@KAWpmM?FPkoVzS242)T29tfp5cyETs)`J?Z^ zflB@$L;x$@jHN>8R=-SPXAKHr7F57bP72e+j>S`S<`xwt)7Xdvb>zei z@U8{q#gT&WCf0lKXXd?~ynXvfI+Isq)I`dDhzSmROvroDHj%-pYw-9E;WC4_ z+P++}1q#QdMFXIG{J^*B6c7rQn90N?ue;06P^ognq*7-;9El~o=Ft)H1s48Cs;&X+WK916@d=5MdRxHs;hS{#mkoQ;qEDc zdBQ+M`WPfrV9w{pdefHXt@wwCAuD)%;UJ-uc62(`V)&pO&gZx;6+Na~Y)q z@$oo_E+*G)1h{VP28`^6`4{Pka3&(+#FqzD`^k)eiThHH*FFJOsqn{82O_*N7vQgNRm{*?EvoG8kNGjqHqhu9}70Ay3K3J-wIp~NOQ3?w}uIR^v z&&4SngstMc?Il{|)r2u+S>iw9Fzk-P!pK-QNr9i<$sE5Q2A9bk))4-)fS#y8pMah5 zJjc?40)4tloJ()#Wl;!$A`f*h&d+zE?Bz317w{hu)p5%b^K73}OOP7S!c$KEKF-*z z9WRk4msA(P;Dsc7*w1eoRTT~By?>TWJd@b>Yp7}~VujVa6X|Iu37j&>b;EI~FO@ z>t#X7V~NBMIrt*_U6a~F_VLX2-+b95LhD7Bj5R|Ln4B;9zBbwfwiz*q3e^GAe!0yah4Lw;d%MJdWLj`B0D&8VA-3Z4|!wP zGmEHmU#2PC28UsJ*)xj?M7y|+V!mB@_Q((+)%zBi>tc# z>Ei~JB*bcR5P&W~l(?ma6~uhG_LemdMU;&zsje9NHznyrJD_<1g6cu*M5p>rx1jFL z?sXiQfqpY_6D8vd@kkid?6)1}zcw>WCg(!hV^Sb&B|Phrsg62vHKhwf0^1w99*rL? zSDsHRrnJIM$2t{TUYI?^dhy((TT2lw4{SOR>g$ygKU7}p_kUCImhxFmRd~moAoN4Z z`i4{Q0#UN@#-oiBP~lHBNrU0oa_WvTnR?db^~F|t{XBknCXYB^-=r(MSZ};r3?V?( z?8)QDRW~;e-rS^K>qU1RuH+h-S*J-u4@!#7?RbYBt=&^sdZ`0k)5+~ZU-noJLz z+l>D8d=d|VVKS>}Ib|vnCa-=?GqGN8A)`7GXVG6yFjVf`x+xEZ*CRhr?1LGkCR2}( zAm?&lO$;nC1w9Lsyo6>MJGrzm<$lk;3&R^2ebqPU2qY}*~~znvP$LnWK>dW%VJzkm)f!&*gnkExR&J z=`4G?8#G{JleN!n(i1~NtJfFfHq*{X0ve4chz#}MYqUjz&xzq=yq6&cy^_d>7(9pV znHpNs@Y6(v&zo;n#-7zAuF~(lzF{9ea@Hb+yI|{UY;25&zil(|T;MmG!phr0FH1lH zbFVxbOEWpS)v_ah|9x)44cef;#eQB|4x%6YZTWQsvrsA$kr)7`{@!k`zUUWIX{gZ0 zW`?NTT}v0*e|FQaAJM*Bm(zN zZh1G2(tsL_Xq#!(t6x8l^75^+ZH^z6p%k`zdz}5qC7!pT)=OzgN%G0wUavDv3!^=e zcT(g~SF4j@MRfoLBo=&VD`r27a9svNqYrdrfdxad`M$^cfLC2#tmoS5W%US;FW{NKe}&oy{Ge? zzlMePj5*PB%L!f^x7w;rLhRd%**3{52A$v2u6rZ6^>qKFW#Xyq^@N-tjVz0#R4>Jx zdi|I2mgDx`Ut@>uDth{q40Gl6g(hp5;j?^Hfnoz!+yN?{$IWkM3on;C4B+0AD~oH- zM1|i~B_sA8;!nwGM6yINFKrWv-4ZO3ie)3p8kXoVitYoaQ`CYS24N@&$AL7`5d#Yn zh3w|#uY&^3U`a5)L_8;<-IzpMxzJ`&IPupo*AWba6IJ*6Wavrz_qKW_pC?9WHt&6S zTAVkW3|Sm@?3nvmO+iznj-mtD1ggl<*?U%#mZRL&?qXcw)2je6w6MHwG6VRe@MQ_+ z(!$x_3*yk`>?%8XV^tA!DcR1_!u3aLDl6ltsHSqdI-;9G5@7i9ff;BYPxn*C zg22>Q7R~`z#xOjbl$|*m_6Fb=h<)Y_e7c9X>b(ONBXerD9=}_ZX+fkR?%UBo!41eK?e%DaqG_SFO`+o{u<;*BKl--i|Pw>?f($>=3zOvUE4o0 zlnhBy84DRBV}vUr5t1onY#=g}Ovw-_A<3L%N=PDOG9^utkR-`)rN~f*5~)<@`&owj zxu56%-}YZo~W~L5~P~>=0Snl4fK{7G~Ne1FO;veY(j$B=dd2QRYQM&$eTYQd{`DkOT$+iat zrSKK(^II%qRADH29TX<)+D&R@U(P;haGK35n`nNw70tc)Z+z`^=Q-hHsBK(ooTdbr}*X5G;i?9r$l5%bXM!GK@O_)4_&^3M2ocHaRrDJ(*L-h6!69Sm*)sr7$wcU^$oWl?@o+rI zghZ-kQMXcOzT#`>j^Bl(hvy;A`JAxrdCaV)bbR-u_#}GD>B1;c+E@;*TenWL44`QU zlf7EC@=vsrHVaTLrAeVb;NYY`gw^%is!@gqki-iL4Wt0zvz`oDibhhTsiXXtpF$>@ zeodtro>pE@!QPc#c!*3zdDFh0Y-)H%_k) z@VKbBuzO|AfYL%g3*bQ3-H*j5s`!$p_D&CrQ5JB}hhMLY#F2rS`vASzTOy@IK}K0W zg-8Jm-i{LvJf?BerYqttU-7cU35t43dUckyoyU`g^@(@ru^3gpjLG16ORFFc^aubi z3g+7NvPFEt@fz@0?PK!QSx+K_{b zz7!P5@d`LNF|-MS!SRr<+^raVv5Hx*m!2-vK2lKE$Lp^afMki!D$IZhbhqNYQ+JobTZku?WJz7SZUdGc9a$5b2X6~;k0mDO@BYcB?Er-mTg_*YoiS^dt|T#Y;lLB;73}gQecF- zexjg}vH9tj3o5VAWW=Y<>E0{Oa7>WGQkEP1`BiixuBsEO z1nfhecqYU^kBJ)vvgo|sp$e|;lIUdgYnp+OPqcj|#pUc$O$mt-5oc zwDQH$fhjYuXWz=We|C|zxzY6}e1l^_@tkf07A>#Hey-W>@A5dN7!^}?>u7vVYic@T z8#>i6tRIN%Mx#vzdykbf{=yx<9?pmC4@RvfFW~rq*J7?y zg`@fNig1LF7pSF)A?H9fuqCtnvg^Npt*U+HTP0shVCJ7I90xDEIB(zIC;jW{zQqjv z8P#ydfB#0?5l$m&|Ifw$`m1ZRdz|}E*8A&E9vSRfZ}#^FfB*WTzvm@ zKg^Q+)v>AiO1}T=-?V+%LwoY>-=Fa3|NXEx`PR|@^(P~uM*V+#Ns2_mGA?;U!tAfk zC^}I&l(v79|CYR`6f@~+P<*c`8AyN>DUV{Fu-F(?QW|xvGF8v()+|Gat!3$7kV8>q zQ1(=gES??pT$&_gT)4+n4sL?U;=aveEM_o=`pA)2lblz0dwUa9RD2V^8u=p`B;vFP zNh>w-pQzytg(Y1^R#T>w&3E{2G;-{(d?+leY=vW6-+|s(Aj{Bc>gP z3ORl4>o3=ijOqD%zAFdl%yz9j3aUE(c~1&nN70wvZHZscBuxhm)|aApt*S%2=vRBtt) zA`P=Lqc`~q|KCH|9S^Ont(#DPwzOIS&M0=5gm3U0q!P2Q5<6ig*K8isDMPKR`0&HDmDim0{M^RthnrIWHw&NkcytGIW#6f^mxg<4Ufyst;6?_%>Xp7_qcLeVIb{LQ=OxirDO{H zgA&OV9%AP42KXzA=Z7fQtJ-`~{8^^oQjaNCIKDD513Qt#fTuvR!#M2|YbV**+$Dra zao2D_VKw5U;`V{6!%Xx>3#SOK_LAq!NjvPUBD2>HS|oZOv5&Ozh}@yCka>`>^NUJf zF!n^OAn2ZE{Q7t2J6R@{q3J~rhcsj=v;VLVnb0NO*Pz^Kq#j;sWJp!xYfKPqjrAzA zf56QmOD&ZLlPYim?MS{~F#~JIJ{(FA!>0|SgZ{=o> z_%-jz0*h?mYe$lx{1xO-dSw6TvzOi7n>H7}u~u-8B)-IU1m7*L7*`g zFCwhXehj0~^E0HzAI1#BPdNuccR}^S2Yc~HkjHF1I)WOjt3T39)$ywhhQYJ%KwAji zaAY+o5HjjmZ-|va;w%+ncwHYpJ_1Jr zVgLCv&>nGrC@j2^6MF@&0_8FtO>^maq{xU(Ohi@VgVNb1lgv1OICVZ%EH4vF3F(uk z`#N^c#j(KIl-D5P42dGWQK?&(#)z;ofg*XTWV>7g;GUDT z4kAsa2MQ~bbRj~~R9(6g1Bw9eN9txpZb^?T8M2cHFI5m-L#?@)5iLjxX*XjAkU#JP zTL#%3FGEcK($g=RP36eR?}rmI&;an#cb#VSYLj0PZ|R#2|74{s+EJicR8}CGr)m#l zdepP_?BNg8Ww7-Wu?(XUe&OdS0K=b;?#oyUju?=9hW>(xBj0_?tw z@)WeHymv7WUHZP-wE88uGf;pRm6XVEK%?Dfm`nn;Bd-x0nCF?FvX6zzXCgp9%C><5 zVM6RiXae34gcJ89-v&XF|AU2K{XF4*`7nAf%S(HGOwJoHlpD&oPv}{NmUYkrIO0z&S{B6yPdZ1mFdAXPqnV zU*y$Ls2Nn182_Z7sS$66vx5#7+L{s4)*ye;KlI9D_m4*C<4 zs&*yc(wo#Of}>BQfNTedv&xP3tZCG-BCo(^;ney>ssJggc$@CgGg|EVhS*VjRe%DC z^)hY-jEse)4wd@o+R_i6Sqmg4qnRqAR~U5DQ_Yj|q^dN@M6@IH zXx)RF58n1PKkH(9)Pb(PM|KSh8LS+O8cHl>g*QSC@rRt?L=?1@j-3u$JQ;LIKd-3J z#Hi}r!9l2$9P}A^m~sMAZ6ulklgI>IICMAPI^D0o zd;s&2h4zNZpdI*yd?VxCg0|HF4FL8KstsSB;XX8fOr-!JHzv?R zv7Ey(?(@x`i-gwU-tV!)fVX7;EUc2)&R~WUQQK9+EC-)9DKOA$5+1p$5UyHetkq;} zGFK^uIW5l8+)p_`T^m05fRMCIVUW2x^nL1BJ%b3u#+`%pD_Icz+nYH$SQAp!3id-o zL@}(#MJ!Y}k)#}#76}hU6(SIkdNMOr1Rx{#cCkggXYj0pc)=6s*jd1+w}&(wm;fl) z$W+Ew@Iw5M-yk^}b)fGK{5^7jN!XhnRmF!v2Qg;!q&xE~oIIyZEbEhotzMA0qGQDT z?IHV6B(LaPwLwg)@ttDRfuV_*iOCRALJU>CBg_d`*Tzd`ks(8YVoyS=A{ZpSN(spR z1m+e>0_IuQ>j(`Qq{gnev?y|;-y!6)W04Xo>21QDt}RDl{VMV0CgfC`q;yBd*9iqK z$eBn=;oDi8BA=A$JXMfd4_Vn@JuA`vikwnFE$F+~cyzUI*A5nIT1)r$x+1m%U73Q{ z5$)6jBA4e2ql70MNB=MINHMLvJkG%q?uo4*-GoSLr+wV6F#8!`!HW31txZ#RD z48V#kS^#Y6J>@A41$!1l9~trhh$6$_c(SCzw;^XXqZng<-O6z>l)2G3True)W4B~BHdCWzR||i`Bcl1;6jcya)a~^2U97Vr-hOzu%_3HYwGc2} zzMqXIGcv%x0%RN+P(klk%VD0#p$|0kTu9Yai$!U<=Cxq&EDe^n-97 z{As}!;jp;T(R;@LAu*n2TDBxSY#Mry#m@(g9IgH`k&gT;%;Tq$k`e$;XD*fOTpY!C z1H~pLdJ}(#uJUe0bO3BtEaOoh<=Cj9#^q>Gyc#vx#1}%A|G#H!n3)nFE;1 zpkZ~7vXq$#lt}GJ&)a*c<+3rQ%`q;=WfM&NW@J)1E`1ZY@I>SY31t7?M?27XZAl^x z5!H!ix?i1V8fK07Ej!v)?TBjBEGlMW6G#&hU^va3oK9ibeNk(m`y~?nCZ@`^eS-KH zgRiT}^|~_z8#A^sn~18o|4oi`+5;Qrg|I>s)K?8zl{&)3N^cH&VH*;9X;48$ChKo@`@yWOms3XwKB`|0<@Ch+n zdvDG~`4%oG(k9WfmTCfYGS#S`3@b@wjC5-r2Wt%%7HeDyp+0nh+!Hv{yYjUt87k;V zXo`Zn>75xj04KjbRuDb3BaYy7`Dig9tHJe2^f!TRZ|*(+32JnjhBt`0iRdT2Gn{yo z=NaRPuBS7(sdH&1MW-3M9dgU2JPX$MCU*5q!W}J8Xm^Fe*kh$(CQz^)wA9f{mnLv) z@-#)rm`1XgdxJ4nSLIb12HnraTR(SO|IcdJc8O;RHijd`UzWsu6UoF(8NoFA=Z_dg zG)C#I9v5hGAppW1DFeNd9n?9$kH|O)GZYH@m{G~yZ#-vn#&oR4;x~61QHXZ~zV3t^ zz|7Rtle$sERC%nmwZ41;mbV5xW%gTRI@UG8bc`;g@lK19Osd9;yCRi>s;<}5=v7g& zTKcXkIStpnPwSu6SNghtJE>;63EkXg80@+iv${x=5hAbfy*c>5t7C(&&Ixa-tSb*Z zK1U4(#SSVc7lpU9gxQgY*a3xbnfMRt$4)9osoc2Qj0TLm+c$FNF z-66LZ6WU1Q_2r0e#2^t_Fx&#%6;0n}3!jV48d1$3&cKc|LKJI9j~qE-mPOBW;`lKG z+ez+M*C$?ni81rPu2WVP_ihJ`s@J`{tR|UnflD(rkOnN`FFPUh*^L|c3~AoiWzbfw z?xvte+*<(*f*rKA?LF{slp<4319^y(CwHK{=FmaqHUkF-G1#zVO>ROeF+sX%<*;FgSTUD;f=1J(svI4t z47(g!TRx8*Tvvo90!H=zLQca6c1N~_Rr1!Lw=3Y=j&kf{zY~-Aj)&S9{qOkHWf;va zhWirJ%=4f??2qu0O3oKuFEymhUhlImh9XRD%of2vB8`S)nehU(sEfy8H*pt+s7(Ya z%UE@s)9&(RYet-RUtQ`Vqr#{;4TQBQLLshl{iU1*U}p&TwyF`jRNGdiKA911Zed7yXNTn$ZMGih-pN)L;k ziMjMpdGJ^w|J?X99`eqNoh3%}XG-#9mJ@Z;W}c5MVfk+rRv{&AB6L_H2{IlphlqY^ z@Gz%=fjHea%bXHP4deou`a*|DTP_e<%C4fci284cj84eqP_X`Dh8bj2`9BtNE^hk;Cb((H#+FUdCulT>5G;^Tnxe-L-%zsUT;|uSEx$fpjzIbhWXkBf6AQ=ur&wD< zvx{k0%>>1#O{$a3BPw2OI}MzHaF{Tc2!2RTvYHzrPY@#av~{@gnoJxpDBp{)gxiIT z0tkvM4aJ=ZXxT=hPczS;gu-Kp9%ST8LLtnVqfgFb6{_Li%7mg=U?8wu)Cw}QXD3RF z>(_tQ4{1fsLxLz1a77@QHdiJVa76Ckc2s1q@d!tl1hWL$af@+vTmTFnU3>3?o zm?fnextp+n;9dwn*D|v(Qp!rkbjYwKAxF;LiN<4($SzJZ)Yo7-8_>AqxV%{UhDoxz zq`pM*CEPcH9YE4KoMwVPxb&4lgdoBC)Np7wTDrZej)qjm;*o8^XY*S=8BTdD9}&S5 zI$mLXMwKBZ3S<;gar+I6XPG|!5SJ;Plf87lD_HT$x>`ny4jB7=A->SovVolNW#KC3 z*F%p2Akr>E!>!Gzkth-KcTdr+NeY85W!&^h5g0hIukOuR;#*vjpP`Dm6zP`C-$3pR zlSRC|g4qKuKf0}3SJU+}_WV|Ufp>$zQcz*6@emI4jc}FiaYmqQ)3-cu(lWgT&z--_ z*LXHRrTU~$Lu2y=GY&tAO54yu%g~5A z+Kn0oM>NagV4ykW@xe3q=k%lt+<{Slpn}V$c=EDDyd(0k^Y(Sl*hK1~nxf#x904h` zh=2g6x?@uED*syr)F~}iBxYPL+QpHOp8%2hy9=e&1U6#(u3aHd3R3+nIst+rl##|R zmPO>4iD2m)dFO^s(tMo3TWbAk9kEMD`TQqSj1M?QiD+kgs zf~q1#2BVA_GwJz49u$27jx3SN-Uu%qvHM2YnpjWpn^`F1+0)H znqvr@N@`lgS`t~N_v`&RaRAPqo-%uqFqFW6CmD|U`1JZxhwgxIRBB-fp&H& zjkf%&1!zk;I9-$9@FX2!QDtWz=0Yw&rEr2Bi?DU0WfaNt%cET$7{3U$ z^m`_7#%xVd=MkHw_FEeNITfUeJp1#FVoM~#tR_2TZ!l21cJ4g-`SMMWB{~s?a9$t? zBi9hQdd%9&$F6j}Fl%9xS`9=TWGMHLlSrSnVc;l|qn=1sQQ3&`4tf>B+~?>YGq|q$ z(^?FkLg50$u;S&i0QZ=dXh>*u$$!)q+?JiGe#Y7t$eL5=HJPha?}jvVl#T255eob~ZD-SshU) zKs(T9MOP;Xa}S#G0A4bVL|wF8y?XWI3TY6Pk=Tb#1R+G1<1}bF2mnVGqCGTcGGH6} zC&J7y>*|Adk^Ig>r^x)p_<1=6rayY*hWcB&vRTR7w{MTR+KeM}d}jO-*NEf}URE2d zcwRvEwsAmZd+7){r9|EPR)v=k_KH^ND2H(gsFC zG6iskb9!#~ygo!RWY}C>JaC`1Rm*ru>7F_h^>3~W{bnGG*;N2yk(g#(UKn(3dAN^{ z;J9R%*$+1^>=R`3mMXs(8V>8AG3cC~_u17~Wco)KjK@Cb+FN+ep3>6dV@^k4qjHQ*bdFWHYFanubP#IM8wkIX~4% z$@+4zo8N)M)1NPY`SPXcqiA^nt&j#|nhYKrW0jg;Sz5lV^TB1G@14zBaNF)Y(@D~E zZNR%`UCdha^wph}t*%|(c3`lbV|M2b9f)&&L=ce!v&C68oUT#(Y(AYfqB97|K9%8y zYbU~szbrxfk998rMp_W1y(+*mvufd!g75kJFB^qq7GxNI$Ce%Fp&czd;ynSfwsX&( z?koa)_i~T`skouql5HgOx)g7oJ?Gn^kYW!yRwG8+V^{RF}3VQ zYC+{%U-&bADpso5clqivz8J7h_`bt0-vpx67Ii*+k2KFnPmiCUbnf4Zub)Vg)^Alw z7c`rRwBZxYxDOoOu?gA@=){U?8Kj$eDa!>zAZ)3~^pvNZUGjQu;3U?Xj=VB@=_^V^ZcBYGI+A zLv_I^O^BhRGY1gX)OCZoDC%H8xFn@QfGqT+KYc&7z&4s4a21;!YN~2rPmMYGFc!eA z;~0@0pyweL-y}kRl!vp(_^`?(_KUj>g{{F>d;Q1<)U00a*bU03PF6ZJN}tKxBc4{E zL)64Nlw*vxr#hlVV4{awlP2GvmJfKg4QC+J3(9UOA5Xa#m44>OwnEb8Urx6B`4|P%O|ycqp(#fIeK4 zxXBSwmCo5GH4yw->|LQBX(RvFzR7))7U3suE@WOM06mt{-D$WJ*I-oJG*N}PdCGFrebo0JU)pf?} zwI83`(M_vo5sKTm7xh(CY(cI?7D{%(!GAyDuLC!Y?I|cT2 zWwbF@g|6Na{!ktVmVcK{`F@y5JHp3LpF~Lx5M-ve!)olCLUu5(c_dp(m#+n zW7X)b=R44#_Uq?s=%8L*{)y|R-DI@(Dmty{wE+j%04>lH@ZnYPmchrzsc73WJxT0B zzzAQn=NP^qW?e);IX-|PT0@n<@9`phOoIpU8_kg48wrfn))_;>TrvQWw~(Y2;hV68 z&IHVGP+hg|*fDHRdFnBXX;2+xL?ARWD!r;CDn=M2u~lXu5yf&_ybq`u9>#chNG}%P z_=FXt@-DhPBh8>Wq$!UETX9F=K_IKHLthb3!vB7uHiNz?%*CUClvrSNxY%mCQ@ai5 z)qn&U_)(^eP?iZ-3X`U^9jm_1XK(18)UT|l5ZR*KIFCi7ixkJY{g-gxvZHuLVvWDY z!W&|ZYm`0!A=X%jxr|*v5=naD>6;zW*Vq`l^mrZueyVm9)qe+=(-#*zdj-$ibL^+F z6es+|WfM+xVITqBcK#A_&-0z1nUN9cvTD)XxoXqYJ;bG$TQi+ApGORSCN8hr(=s0W zS0kC`5T28I=sx{X0JwhJ&6>5;sez=xyWT^Y#7R!iImi(sR*M|@kXE&@`jakIenVI- zaZ>@~^NfAWLY1*hqCb`{(JRa_e}U!#+Ee;;&|J0CdWO7n7*~Tzg51`JrqVR{3r_44AF;>(^`RJ9s!S; zAOt)ieAr#m8j7IDqq1No#!>jJX(G?Nmr1Av85Q3)SxavVw|#iC0e8a){O5@Abe}gpm10|jux>BgNwv=O}FjD923ClC#X1p8F&$pf0~B%;7s zNJy%NgR9448=An zFYi1~EGX&S3SU)cy?CxF30d+sZLx#SB!7S`89LU(CI)*JIsue3Pob#vY?83-&tn4Atm})5p zeG!)Li_5>w8=N+f!gcE~d*33vQvqbjFJ3e!i-MuB1asPaYP zL9W4_scCC>Owe5F;=<^0aWtUH!i-8Ix7o&D!+l1u0kGz#xRWr8q1f*hZ()1Jt9+OwU04rBbinvD2sP9Us>*;h5{<#ey9I?(i2(lVSvu zG(wU<;XKXJiXpJ5+I|f*-+=Ouw+`Qgwv2RmVX)1&l9Jn4p8j^>6jx7tb=5A!Z``<1 z9TRcfGXY_xs%5ApEGq+lpK8D&?!-%~hTGh>U%!7R>z}bH5@*c2*m3A4xFh40{x&wx ztKj}_I3>_MLT!OBZznBPvHOQKp)qbq=SfC5Rnzx|TcPQT(?E}}KYr}8U=)=k%+pfe z1yA)!a5ob}HC*a?d*TQrP62F`$3qc2@sv@wTW~4?px%lfy^_#OA$mq*4>cc|S~?mj zp2yfud-!f?{E5BgZ9FIUriOxxGMSWFiTW z(Cxc->(b6c9xg*3HTKe-f~3@T;lj~$A$g6y78s~aolSa5-Mi{pgg>O5j)cHM)UhZE1^iBSA=9!_@9gJiSQ(e*QSckLmBzfwkBV*Fo>?nyI z!h_s9jXTklO^fD) z<6j)x#P1_5ZS3SBl*KM=_db0ze+`jn!Gh&&vB?VAAk0o>z#>6itSu;as1pg)w`qU% ziZn1bwz0CK-Kr<30gsafONb=C`VupVjOs7kTea8#l+6;$`S@|`P(9h~1b@&Ma%XHl zRSJf&mT-8+u@>BA5GRpJ!-h#28GDEpgDboLi3v1A{>*(!@ZU`T8_5XPTm zAeKt!q&ZuPwS)C;PL)QpX1=7GjK(8Z{N1O<+ha(9NH@oY?dCH%@j7~$v$`Y{F?k?u zuE;n!EEvu$D1YzX-_Li;=7s+GshW#kN{`Taa540l;=_ea6@x*}4RR;BKruZ}Wum^;X~SIR_KTI&wmMe{#xIUE3h3&xCX1(@;oXUAcC5}>1< zFWoUQM}LFNX|Vn-j`I}4HHX0~hA^oaWw5ynFu9%uBmxG9QL~_2#M^J5p8ptgafVjC zjhYdO|A`^|hsT_u@kj5Nh&P0oPEbxH-o3j8$qA~pmIY7r2{bW&2M@LoAsGhqck&PI z+gIwVy<9O@U`fxQNP#r|{MP^xm(&y`UR z`A3+B-e2QjsKwE$<#*dUiHtchl05tGrFhiK>X|yAXa7!}@=d01Q@Epsy~1n`)}iTY zLr`W?X_TOB&7$lX8zF$jMwtLZ5ax`_%U(O$ZSGSW+Qo=%)o_Fhq+@^>t!VddCV89s z=9=BQowZJqLB|w$05!4y{#!NEHQGc6Eu+ksfw{or^h@~}>`$q~8D&$Y`}&!--))7P z=@HiQ^3N|elZ9nw{+Q|h8ITP)b0}a0p6-fAOB6;Ji6>F9!!z7^@}$IM`hjej)+kM+ zOkq+u&i~}$Nh&4j803Xjr#&&{mFzS+w}VxX-?!Qyg|P?u z945kuAdgC=EBK4%||drSt9@fQ>wzt11BEZMbd2x@sQ9Rbxi#Mlg! z1nMQmR*baQBOwN!By7KiaAv_WDFqq1%tYz%1?mWvmxnv!%38FXK-@$0cANubB;~=p zLlG5GM!_a6z@+(OF(xN(r3p5!2+-FRT@U2oIc5_*d2-oorL2HeKf3bQauOB8a4~PV zk$fA^(V@OCFaxJPnye|p!ytulr(a-<-dE;*Z0CjS5#TmgJ@busi?!5X$ zX2BF(-sq4nH|ZEJLP@$S#q@*x)+lR=g_z_Y1sZ;q)J)jImxx1G;kJI@K zkGgg1)})r=Z$|elhkM14*@~Vn-}5J;A1-Uy@ws$7lf|R`Dl^*sF@=rQ-X>CISIo+gI?^DpK%Oo^2vqY0+|0=8*F9PD- z41h@S;b_GoRBeJ(;Blo`8lx~8Pj?ONqFjBP+1?-AU^ z<7^xUC@PMJGglXRyL<%e5<%eL4YkFmD0q6LjR9oKFVjuNVABg405@vS88Ek(Ojo8% znAJ-Mu(ctu!y6Q3aE+gheiS>)9N^RVHUdA%(N+`oie54?qvu<#pDw(O*AJWt+qK+`xRnm8GguSiJBXZ zh2SPKS(ES2{+!ldV>Zm4T;azcPn@J|uJ~&E4V%zuqN@Gtm|a|rxRfG8COJ%3B=@e4 z9lBt?7%h|NX?B@>i*qnNf0e&Zqq7XF1kv!=W$}P|X~~k}q?Wsq9Xjl}t4Kbbexl@3 zWTaWw0L73_Qr7ZCRW1>4@FuV)2F08@;yx`}Tn-VCdB=dJr0}Y%!s;Iw7giB)G6Ycj z7V6Uu-;R&ckB^J1(X3gJNBIkd%GxudM;B*4dsf~w=Eq?dqpHXY&!0VG@{VG=MfTy> zi$6aAIgS}=(0Pvqvr1{*ZbT_0P&`4)hdk!Ri;Bbh+apM&_8f~46%#mWZ8-LG&?%s* z@toLM(nB}rUa3iudg&zTL1qU+s3?KRzd>k1hZ_9=34EYf@~{qV!M(+=heH>!D+<_m z{2log3)`#v{BcRq6tL2)4Z?Z>i8`AEpI(%usyX8XxPw8ZB?m63cr)DpYXFF^`x|NU|mT|^#HfRb+XnCwJ3CRxJOQE`1D%GZIN#y z%j?Id&mn1nnDSvz$r9>i4teT^IMp6ZVq#bWBT6W0OxEnH^*h$@P_!7@YO6W>h>U+= z$-W7l)|^hc8`3a}!(cV|LtOk%852wP1kfZ~l3EbRzzt=M^x}sv3EaJ&mD0FgC)SEs zrb<^I>MF!#8!bca(Yg>nlwU}{9&$3IejTV4kdJi0%RF2>6v1pS zpjeFcTS%=-d8Tv@$-78TINuTGgX>W(j18NBd!9eAH_2wLjJH@b6AG#9>@jpEeU`DB z0L}J%1og&w+}~hrP^HlbA}V_R)%sETU_LSs65f~$LsT$AUruaBdf<=3iKT;ar6Ujp z$oKh-A0kM86?|9btT4)|J4GW}q`3DQ;=hJvIV$7IOx(xu= zG0$k5+8f>Ss(?1nv^Owo+N7(y$%rx6s8t2sMdS7ZS&wRLR!2op+s|$0CpxFoHR#B^_9uIY2p# z&M~$bJd8PpK;L+V013`PNa#6scHyhoUlw^~saW4|;DQOpJ$a&ujWe3>yW}URH(qn= zhy6hOSOwHyj33%hE=LY4PPT%bG38HecL2#C=d^!|TJX5p!PdhuK@PFc zBgD83UR_`q&WNFU>=jHOQrYzVaK+~dbH+acFig6kx}mqnLX2s^(wbwoP9CftI7(k@Wb}<2Ui~ULr6XN0YW}Ip%R;`!v{zbH4>}3q z?moxEYxY9f11FYVU+WC#MIKBFx`W;~`mX@VXtyz>4}|#k;c-~wYOOpfx}!RCT6PFg z=moNB4i9r22FM7|&DNp(1L$J~fn}>}Xgsz^-m_yzEXc_!^k<74g8xrUEr)-o;>%k9WPfSkXV&_= zf-{`tviLPrGAffMWomXscem!}auM9~-JA-dwWa@TJVQGO%IL{0xSp@Dq z#u+AdVzdTUYgpgm%Z=g&^j4D1h@%jugrhjNDLZawWd*Wgt+0Cm^A!~^+7lUn1)`aK zI&N1=9uH3{CPetsTAiFcqHp#XE=O7q#p4h!`IcxtBtlbmjj*uLgMX2Rkgm63S^q&@ zF7g}VD~d2nvWLTKO0>yOVQXIH z{OoZYlsq(P^B2Kjc1)_&rV$ZHX|zDHfk|kbhZ2!KcII}8j_dYq0r03yWS}TaDOUeG z0s~bBOz7XzWbFYiiTEH$Ex-y|1E$H)qAGriBs07+KsPKRRJl-q)t@szHk4Us6%`DO zKTfwP@Uw0Jt=h?A`7YVtym`rTGj2sk4O@;m&{qtRLG;B(8Ad0{_y;X1shlZ-Fk*m2 zMXB1Xki<=trJVXqZ)(H2Dm`mxzL0YWn$B?{MH^`;wcdS}Uh>_$>iJ7R7zAbzB4stv+2Qd8IxV1gq8R!s;B}IRKBhGBcZQ9vVldUe=YxZP+y& zCFGEDeHapmJ{yp-v9`9fAafbhkb|DDdjm6RakCXY175?7Ym_cS&=4@Vj&K5;o4}C7 z6PX(fk{~*GM5r)ZPvcICfLL$Ga3s1Kc9|{dO>%LRSv>S|iQouWjmX#+KMs&wPNfTI zQen|4UE0FaQunBI3MWy;@1quf%&^TlEG`i^fcm1wr8}n!O_pF%4Vw48#T$|k!usaW zsXSfx9?S*Ga)d~ISA0J3@CVeD1 zDHlsPgfj?|3Q7J{JM|Tp0_iojt+y{Xc*f1u+FU-`k}}NbMCZkjVxC@cR7_=k4gi)j zg=WmFy{n0s|CGOPLq)~bmI_mmt4^+E|N5sV(7S?hknjY3V(8d|1mQdQc9mM8KgA^G6ZSQkJqOUQW< z;!Xh(Ws5S)Y=o5>XqFOUAkIOA6U-?SqEQwT{|4Six=Y-WCxU&^LMk;bA(kxo@}}d; zV!`%%q$zP6R8ud(b7BV#sT*xO@rcB9;kOTn?TuBKiZTQliPqd+tXj^iZLdrh_R^_k z=1vVjX-u2&R$6~%IXeD$dbQnO5XF4Rgf3qnj(*4M55>8GFeyDf@G@(EtOUv34D=`M zIsZ^dz2)se$&W-Pi3P$DVpaL7y$V}l3I zrsQ&rgToUF?|@r#d-b5h@bZEzQ+&%gx7v}Hk|NiT@d%(0G?9RJ)(x9*m*tI@cx}pd zG1X$T)W8zsF4+_EGhj=|cYZsM0GoeGq|KQsp*#s5NLjVNLPqvE|S+Y#1 zpoetYL%Q2adjBMoMzIP3q|OIW!|C?h64sE(mCR|{=Mur$!jl|9&O_;Ex`xXYz>~;B z;@KEyLX18@L0*t^i9kg>OV}uEI_3vgYpHYL$EWA!V7zQU5na)D)B*;P=D)i3N#ZP22VR!iW8(QFJGzxISJBoG$V22xN0 zk5c^igt3hszJ%F{%#4&$j2dZv@RR-sY~b$gD@u##A3%7XN+ETXq*V-L7|jl!n1+-Q zUQd7p?kP|7G6;yKF^`wD;bO+Hr__Q(C;%>|P@p<6w;C%$BqUL5I>T+S;hT4PdD25B zen}joyi-vk&V5cID6`Bltssq(I*b@lH?wosuD2;Zd8V>sDg9&|J>y8po znz^hx%36C;+i6T)rAv6$qD2pw6j7_49UQt$c^AphZ?ix$-#bX+k}2V+i0RRk`H8et z{M6jIkxD8JCkuFQ4XF=VfQaFC3~x&pXD!0J*z6CE?X@^}DBGh9j}hAJC=wq=`dN~dLNZWbV^>g&d-7pW+4d8ML#8$=DX;N;k}#jQo!V{6voM1 zV#*`wHYsLyn6L&ooVn91UEPeFzo{B{K7+PqVce<0cd%9 zL1^qq$rGt9AcE-cDPY`qSk%vu4CffAmUL~K#qn`45@In`^ZN_xOo^GKT{6;)odq;R zv)LP5nujpvkRh?)R>;0Qt7DV09caCnG+YYt;L`#u0xpZriO@|_#LBAK^7i!l4I13$ z{gYRJeKOTKjXBIbN;u{lRpkY=X^@s|hQ8-?I>yN(##wAmdRUWZR()-1`;UxdqNXA( zfHrM3VMC$Yk9p~nkr;3T$`Oy*&!iVrpytSmDX9f@VAa@Bpx+Ck!$jshP#B7Rk+*S> zM#MV9Due+0mzWiB8=R=caPxVKw~_RIrL1YQD_Pp8KncZs z8tp1olLTbsNlcYyK&5Vn9ivqyZDfCSsAT$)JRg=M5yNoF+fih8z-O8oPDm?COG_oY zj&kXq`C+M8EkgRxp0$+gfryIZVkh?>MQwP0`bq-4^rwjs2>}&G&4{oXZ;coi#tg{u z{i_c67IE3YLyr7IlwDfr2dL1+VSp~Y`iMiM4=o$GNUAL)NP8CTFYK{K6@jM)7K4a23bo`et=*y z1CYgx0w+&QBM?gxiW%=Mx>PCm$Ce0RfH#TZ+6p%!iC2KKew(vl%>mm-zpfe!E-5w- z{AwG_ElFnKqXdH~bgAFV&%FECKhpF&hnp02^zmu-m_k%4Y-Q!SId%);z8RLikG~2m zptnQ0VX=qeXEyPm0jH4&fMj+V`HyrvFxLxEhYS|q?C^c|Cnmd*S;jf?Na%9eMLtM? zhh6nF%?YI%Crk3a0P;+l-Vv49UC8e0116NbxVFrfb=jTW1oOochL2Gk(G|f$&N_PUM4c5Vsn8mSrZd`5MvRh3n|Inn)#zn$T)j_QQb1&Y%D?6( zBi^DSitYWJRZANvokFFOWt~4yUu8>k^Q5HPHn4MK+O^6lo78S)S=SX+XA!K9X?9uIJsU8Q6=PGw}1;8rJP1ZKYA`3kc0nQQEBW6$T zASco^u<_ckVTkY6C!jkr0vMZ>X5LBlm_owJp-4Kr-e>VOcueR@=58qi+5-yKT+x%ZCF_U+ zp683`RRJP)1=La*)|KImzf@}n5H01nQ(ky_j-UlH{R3OXsduaTwUywF?7`Mq)ymo< zMlZqcS9S52pr9by=A47K-UZO0^x$w%Q&%@7F+?p!KFhW7?&mEY2!IC3D#!&yz-tz$ zMxQMriUr!D&h`f2Fa#o;xiw%iBS)xPMPg4@#mJ4qLd0&SF6O;E_QEd>j}`~6L`Hlu zl6l#(NJHzzu>!2GNc_S%5JeAz5Oc43UGD$ZX{_!M09RSB4ic$>7e?0I$-v_l9D*;bj*y$lF_a?}#V ztH0j{{T;*Uc128MUV1MxbCT7{wKUI=OI1Uddu&`-;kY@(QqcFWGS~}VEywI3Ri$LF z5}6?~1ieFYTue#iiY)~|-ECqC3Zl3CJJ4w^4Dscyw6q=Mj=?R6IFdw@NkHu}D105d zV>T<8BxopEcaysQH6m%K0bz3 z)xci8iXwR3-@a+o`^2e@&ReCE5h5h=8#rI$(~h8^&R06%(;R8|Dsbz4eHcL@IKggk zXi=GR@gPGh!zKV;+A&TPLx9lqN~e1xN%yH{@57#LPsx)_Ds9uBKW_^R%yRBwx!dLmN_y?Qkeew*MRoP+Dt z<{M&Lf7|?Fw%3Q_-eEV57QGmB##*%)XS)WR9K!JfVhGAb3m1<(#5%l|(sDfTe7occ zWCjQzl|7;eR>elh%14jXk*Ewv)&AADKsQfC;^IyLDS-o5^^qO|GHuy`YpOL&N=x;g zKpgz_Q+Bbnj^;|OHgicGh2Q%;&m{5Lv;CBAnv1tl#lWe1UO3G+2{guzmrnAK37t?v zCxY_OrH)o-18==+K$OKzySnbqt{*&onmM3&IeYfY*(aR%m!1t5?}}xVc?LatJ!2gG z_U*T*Cf4}`>2l!ku!e=4H`C04)29TRI#4T!8MEmhyjmCeW6DS3gOY;6nANNV({Q6a zKb$0o_K>G>$3LZ=zCr=_+my|#2X1^E8`M|0-gfuAj?-a3a&-TN{^rw<1!2@k7W(AL zUgDfs)59mP18-*$aG+N+UY0-9#l;Z)hy$*k0Ho5){L2-K`A*_M#>p#t2ja$F$V)mi zrKjLeqZlNS>CmBGYVY#X+-rCaegZ;t@^JD?bZXMC8aqp^-U(nP&!TP=OVH;s>|ACO z&2=Kg*qnwQxHidX2IvafllqI!}A z#jYt2U2^+a^EH=d(46FbJ?w*mHBF%p-6JYJ-W=pn?AeLM7Iq2!?t_KpPXs<`~uVr6Jmjt0OS8TvR(*&YIzD$^{ zUz&^5#*9g| zURc-{?a+IiB|(T+)AR|$Sf6MN;Rlu|saoUmdpv|qL8T)H82f|!tR&8eFopplZ^f5l z_pTFb%Z__#AxjWl-|d9M>0iQ3Lul)9} z?YIxnq)og{bzhi+s7TWj8J%Zt40#bN+l9gu?M1xx?Z=#a$^}QE7b(q2=PR808~5uc z9!V(o$gBVo5AsR6dn~jKXASaQ74#n=VxyuFK0aHHk;l^V(^>2ET8nAZn!kPfR%8nz zTBWre+*`zFC>~*B$abkL2@^^j-jrata~@O+O$9rq@aOol8FQtF;h)4s#CzO^A zvIIJWJ6|c|hA;ORH}EcQH8S**vx2^e0L~={CzSzPM>>|DnbuXt>2SR*I9loJ1$U>& z{E~mKiF#kl;fvQkFr|4Z^9OKBW29dabYzlwMU}@ z!#D`HlZUlghLk9~0s_ow7?6jKQAk36rYmlp}-gbachbr42ZcPF;T;C z!!!2n*ikC_43`obdzPVcH?>jwcHabU2YFf#dm#M>S_W&ciI^F{R}dnZjYxBTw#dMLPEXs8-gQ7^^e8BIl zc#}W{B5S9k5yAqK&P}X-qz-Wd2sHv}P>ga0ct_Heh>Tg;I%3)gJcYKu*YDQti(`FX z&@(}hNCOu`1p!mbs68NHC@A^0p_UX3T>W^&oKz2dFyeE#T1!F!=c=GnGD)RN7s-VY z@$;1F<{XLI*=70i+sM<&^vH)88LHQ%OFb?LPHPzICAOK&yahmZa5#2u`Tl1n{587; zfT;b}B927mDT@%*;T+YT?m{wbvQ?X~H?2MmNq^cyyI7of@%I&zL=IAMj${j}X=&Z5 z{HgGdF0Oa>)Ki_pRTh?(?gQKJ(T`qHz1A^{rdH?HwcgUYU85Rz_Gk__?WXJ1dip7g z#>a+#iB_&@sG_#B+K1@&?L*g^xRq2XSC4j!&b*xcuE-~c*yZ@-bl{YWPxhPRa+lU~ z3JLJk;9&4ednzUoX#qx&aSf*|+S6&`(Q(HucrG$3o>Nb7MX8VuXB2$T`xYKMtAkMk zvXXt{vt}9YE?%HnHQMdT++JIn-iQRo+&u|gO{1=N-+$`W9&&ZSeUe@xn-YY09p>Ud zZ?UvEOeGup%{J>A7>vG`mUYz3*Y$NpR?+-EK`Xz#Zv+LzRSg=oGM7f{G%@&Ac&F7* zeRR}JmD5OoP>L-F2M5uHbgvU?*!0F}+cdg3*v%zhvd8%8^iGK1jl_egVk=3usG~G9 zn|P-ESXplI-Y9m{0z)l9kgywle0F9lI!@>j8T#dYXmo>GQ@q;;#Iyjh=2!vC8w7^M zB_mrKcYXOnr^hFyRe1y>U-N8DWbaxAk1hW9_A`B4q zb9K`7v+qai?@E?|Ve(oqt~rJYvN*VkF!bV_(O^bNtQBpeMa_ZYdO1DbgrUObGNuyV zunNy$KVc>|26t+=HVX(yGQ$_f4Sv)>j&BcRSmyIW-~76oD5* zypEoqN9#Vq(8o@_Vd6QKPE9(y4PzFp;c_wcgCRk@)|d{jPHr!!bkSt;tLy^VdowSL+WhtS>s0P~%J6k~nz~z)&6*Lf`LE_3>_Bdwy^Pf-2tQ)dRXuQc?=89-2cn z!?1+SpYVB20h*PE2<#D0{}sJ9Jlprv`@oabZrE}wVVyK@HiV_%x4=uHvMwrl3_`Re zPjzE0GC`(z7C(rlvseaZi#;-#Gj6-BpPT`2l7|F%V#SN)iQ_H2adIY$_adG3LWCpu z`hXELC~V^b1t4fo5laBxBl-=qiR=U<#~Z?tG7f$z@r8%L&$NmYkf^|<=oify+|N6r zm93(x5=_IcPY_g!Errj~q-W_JYt-b@hah4q!+lblad15DP>VgC@&;(FS-qOWby(Ph z9$ZHFCOU!R>tM&qod4dP@bbT|N1u*Z?vCUdv>H2}0>hNx~G4pjWa|Ul{oZf>o z#pkyWB#{%Q44)1eT+1sAh5nducEE0=I;}!2TR_UJ zEG^UpH_+&IQ>wXT`HzD+c4+r16!%isR%&X4h?Lp`-Fu<>pA9yQP*4eh84+3WV(QXb zsn10}ins-F!9Dy)-&4on$j?sf3H^zA5(H@oFOzp6;gKBqV03*0Jl_?n(xuj3dI!b%Lo=j_dxL z&>ZU;u>&0vg-~xxKz@ZfI}_pP1L7R;y?gd7GP}MJU{#V)UB4bs ze6n%9B?vd0HWc{|xW@6{z1I8K8&Z>_*nsJ1@@OiZyj!wsj;XiMbjEwMQIaE}I|K@X z(GofJ*tZ^M)=Zx^P4aK@SUXEQ%8|E~_vs;F2X{Nz>LCw+5z=F+PFZ z2yB6QLk8|MRfnz2(Iz4-KBO_=o#XxeX8c2x9Jw644%Dc0TC`-81nEmchem^|YMqUR zHler25};vnCOm2nI2;*3$@Zs*v=;?Ib*0)5;apu8zDI-?5HP9V!Ds|^_;?QIh$ZNW zKPBuU8&UdiP&V~i@U+mo%#QgKzkaIn??CL@t^9X(YxUGnKx2+c;2944Jk2fe6vCQ= zkPQpz=y(fjrMA6$H(~X_>wBwqtm$Dhhosg-Wyb^xq?&o^w$f$h&*{iHN)d z0|Uw3Ddm$NJkU2WnOU(mc5dqfZyaaO#*m7EVZK^j^}WsvJQ&ge)i7#!Rud=9%7`Q} zkQ~WzAmTpE9uA~gy!Yo_(qYOrX&f`==}DD<0Ofw!fC17(nw2H*qv*N!cB|lpHB)^Z z{ltruyWSkoallKaSa#cvb^)Tw=FH_6iOST&-~RntRMe<=I5X4joSnPPxS-qm(&2Go z8beB{YM<`ywzFeSRO&`Ob~Hf2deh)riHT-6O6weQI|O#kvz%zT-235j+k47ii{>wD zRDLHuKE%{=+~9wj)U8GD`tEkIKihTes6qzwR5f8Uz){~*cZE|FL! z7OuvO68fIV&lIq_D-FDjm3wqv9p1WG>fMM}D)U(3$qsrLEHWj9`kGb(#oqH4h1)fr z4G+)Qt6I!FPhh{`%!0(AC*J=we!Dlcpzfyct85hig!>+@^w6EX{zzl|6Ooyc+-;g) zJ@`OqwyxW!e+sl0L1gSbi0i8R)qhqk={{iQ7+&l62@~3G+-)*FmF-O{jCa|q0J(Zx zh2jQO-B|fL+iYJ$?|&Mh_RpQ%bnTBz(@cIwrv*ltVeL=3!PXdZ?D@b6DT_CfMhi{OVIO-UdV z3ZHuzW8qq_`=0HkGm#zO*z;OZ5e+^ui)1plRxdd(&fJJGq6PYK_@pnb7Frdfo+SnJ zSlau~`Stq{b7||J7^CvbezN@CzjG_c3{f6?k*?m@*c|_eZC(kAnmM^zy3X%BRC68$ zhQ_~A%wzpg-CB43a`5lP@xKWs^^@(3oW0JR`GlEDW#dL)O)Z93?BZdsS!8)5J18Le zdC3aofNz^FnQrkrfB&7tk1ut+7W7|#@b^C}%!h9@gVXvyKbr%F_2}~7AMoej-{`f| zb}ZTM|M|&1zN4NmVyOT7)6LIe@@`t9|Id%xyteU2|Ld;){Aa?*HrkqhkNy98dNXvA z&vp2_H2&v*iyr;|bm_Ssn^|c9ZRX3DmvpP@3bx9oQj9%Ql_e9)PQ1gski#&hygz%I zNTKPQ=bZ(+0c~E}&ir`C^(7`Bz4go^tfgQnb0pqU3{$tL?vK0}*UI{6f z)1l>7Wc164BCQ#E)ni9h*$TEDj|b+q=us+)_o`EC8%rPI%GHYL&EqYbc2TD;T`H3Nr*M3a7?C{Ft|6*TSj3-6KeA>XjPbJVj&>HX zmHKiB!WCgPXb<&R8ad+*i5Z}HU8>fq4DUy1!^po&i~|qjT;JWDLv%!<%J$D|n!@9haVCVEfK%_XH$$uUL|i~GzDIg7 z)-R_?ZKB_4f{aHa1<{3ZQWs$FjuC)QEh zB)ju2mF3Hr{xRKla3gK)WJU;}bzbiMBk2Adu?J#$&R{ zVdyCFttAy?j3qT`TRZ`PPV44P?V<@JoXBsly%?-G`~SFl4{)yg_W!>wtxHr$l!o?> zq&<{qcZr6Em9!Tcq@j!kNkwUzsWfQGN>ZdP6iq87X_I9B9_Mv^@8f?Q|NA(;_i=x( ztN480@7L=b&-3|wo>N$;$nSf{04OQp>yV?<1e#^x_g91YV?X_Jfk2WD^T;ZGA7r&9 zSe#QX)E0gND-@TW6lE;-F3s_~ZPpzmtr3ETTbVw};S1IZu4z`u?@R#J9cF z`%;G94Vn^kLn$fk6)y_nQWw|?5f0*0#_!Vu?D87@5M;q1|}4j^Q6;(JV&N*0o>6 zt(6uF0h8=J5#1kSx(4*dn8Z{*{~d7nFqT-~&m8`y!9{z_o2~Dvqbb0FT%_m~&$nfj zF(+dByio5bvEc*FwCmB-RB9L@u0EW80Rt<%3uQQwfB*Js2*ZNWv>UuamvO}WYs-@9 zmV_2VJVV4O<9JSepBr6qTBf_d1Z1Q5ML5wMb9S@%EUSE-;G}~fqhUTB4~H`5O&8;+ z91$b`D{26jB-1S9>8X!;0i8p(&y(IugEB|H&*=r#nHg!)vTK`I>~Me+RPUA6Wz>%g zKooy`hxEYGgL71W+K~f29*7r$%b(P|I1p(egk4%V-cIl3I#*G{FI)C;?U4Cjxc|h8 z`iQi|m#ZWy8Vs3x0$md*ym#KK3-bnvZ`#R|Z<_~UO-lm>2fK1@%v$6cqEKQs6RP1c zqdwqE7*ER)3PkZ3bF5~$o378@2f**6+;rq579R$GfvV9;IfizJaU}G%dV|+Dj!)|W z?0cV|Q*S@-(SrwK`6g?-c!02K|J~5@>RNA^r85uKY459ZhY!ZH-ZyO5^RuSzW42ad z*=;rVCcJhaq*DL{NmDy)(-E&R^xbFxLJ=p)_d$bDQ_@}wVGiW@V#Ww4;g0g}DCNaj zRNB=ZekHz4zK$+>7V-JDj)p zr0|>2dVwB>@e}cY&xdu(huk(h&@-<0(4oI|mY!u4vzS>XH>keHCRv-#7y*qsl(%Ki z&pl6y9b~?kv{Wjyg4>>utQ7q2d%y}Ne}n@g_G;~w7agfuzrf#hedBFD z+>iszm_8#%o_Q+9RU*F1Vh*Gd^Wh)uW7wKs!zM1GuJpY^# z0)uNh;)W*ww3^mK4Ou6!6@Ge^YtyO7CeZ5ObH(7q-CY6LgLah2Yz!cN76^)lRJh^H z8f9?}_mo4+CM@CIkVnpXP|VV>FvOwvgDYVa zmeF883r$JI%U@jT%yUXbDhT&z$&w!Yq8G1UqasbYxxMFvr!=+e;17U}dNPRsD{;16 zkMZd3++11l=Kny$dns5fe+e4W?yVs+dSP=5KrFuX@D)L!F&zSWV2gu#kcM4PL|U}0 z{D;63^}QqilBMOAUxzz~w#I~2^k0u3D{t>J``nE1De9nGz8yysbJaw%f}5f;4LEadi)B8Cf<-uf830ZO`hS&wBH}<1F@JPBMF*MiG`0 zZSXF65D!gZ=!v9mr6zq{!Quh7!L)3_qxkNiV4h|X{bEch0c;I881Ud(N((ngg(kfL zs;9e<4$Z#4-Z0|i5xudMYfk<%(Zyv%4?kEhEgib9=C4l)H|*huy2bSTbD}f+zPJjP z_%Z3%W4@23)#s0ywxQ`I7V$9TOHi;sd^oiqmK;-RtQKBqUd0Uv;2@dCjEeF_A$9gn zBM&D<@4Zqo&?O?eNKy7+g*<0jiWDH2fp+&eQ(5aw>KN+@vJ3Z3ToM7UC)LEz9{;HP zv55AiXWjIu9B;?9x|)6bd#`%sna8LIPoF1Li6zL}hlkbhzt|(TIb`o0wc*mBM&-NfbGid z^lw3d?KcQW2YDu~GK@jyHOkx?pg=etm}#%cyZM-@A+^vQ?gu~ytu^tSZwgt8RfdfM z??t8Bs@!pZz9RZ;R?vi~9DtI}pNJ>@pL8Xi@+*Py{~C340lSp>NPT)Hx$Wc2pJw)q zHG|`#L~=Eu*1?KPU+6?4;Qn8p+fVL4rw)@r#)m}iInNSMg!eOFyKofzD8c~;Y*S>v z517tFz$d(5aq|9CcaNBp!yMdLr-6V}8R(1O#6%3P>%AvWPIIQ-XSanlAhM34qHdpV z5N^;wx)BUf#I;Vlw4FE^ZgwcErQ6r_PEKjaNR(;~ASb|YJ`L`R{AbU5PCp@M7}6qA z4O`@7%8xeU5 z1>wIr-tN*QzFEP$cQY3zF4jAm;_&t3M@({!LuTy$!rIQ15o`y5E&#=!e76hE!cVa4 z0*+O?%4z@O0vMrRFh06vV~aMKcL;k=uP!zD@ePCq@n^g5oD6L5Y&&??wfZn;;Y|pW zuojEsRt_i3;APJ_1McsJ)C&uHw@&%KVY}my`WQPJTUL(Z`ihu`kc#u<%T)tn&bY)|(-{6Y)^t!Z z*iyNlz|T0>+p%=XLW4qF&b+;+#*IGxbSLv9JomY2%-k7CAUdz|uI+v=L-ysNwMiKr z%-oOpJl7GDdSA^#6jzMwQ<9S#5`>8rE{Qka98>GF@A8?~R!>WAJ2fj^2keIp1N^!- zFIu%2@42<`>fPQ~UrwXtU{8Y4#W`7Q;U#n8YsGkpik^3Y%i5ulvCbQ}_J7niJ^Lkk zM;`lk+5@Ka|60pKP+^La_T~dp*raB%!Muc-h+IsGc;z2ot@3fm3=FI zWqn~108bV^WxrG%K`gXt53;PJHDoUppd*L?C=ZYU7U~B;S5G2v zQd3tK8wfgcvWjdF#7qv!X$zX@V!kjBfbF%r8IRKQbj7;%g!2U7j*sa%#1vg@u$Vy0 z0#_<$kqiTg1D=aY@!7fA-gr6{dFEZrDwzx03RNMhE~Efc{~i5!A%Uj@bZ2BDrmlp$ z8Z>w8*m7&GF#rjd7iuMtp;6mvgaWf7C-N~fVI+C-WvGdyn@5ckVVyKa{F<>>5IQr% zFyUMJ`nIHBh2$X{jw$W{_C;19+v3Ici2l?O3JK~DSu9Tr*#s*p)k7KdlPSidNBuqX zByPJDRxmUMGT>qg`Utkgi)+i(Fhk>fNMnLP8;Gud&VV-Fo=|CImncOO;GtY8YzzP+ zma&7e8GVJHcZrW5C|o z@BRzix`+_6cN{q3GU9y^HPDz-)pXI;4!-@D<$wVC$p@a{5PfLcjlx(qedg@UGcC|A ztM{Bo9m6M-xi9^jIGEF@j5ZG>neZrkK;=aNH6zMuG;WR@N&%CwyE<#p?0MGCoHIjH z(phS{nd*!O-knsu0P&1$%{kz+6BsDy|gZ};=bW*8(i^;9ST1z&?zHMu=n#whGm~k@d7|PHX)@H7WzWv4z@sXH za3XF;6xXmz=&MCEWUG~yCMQ%Z$c1P`tBY0f5l+S+fGX-U9+pV?K_AG&7d4a@H-Ig8 zi|Z~N9IhPHK3(2DjxPJK@!76WCr^3!cU`F#NoEO68u#qF#bYp@W3sSzuHk@36=b>A2JZO=Mg-6RDvrWKR<~U!g z3=ym_%IS$PL=aaLenJ^=65J#q4v0ZK;&>X)EUFTg6(}?A9=`r#D{4FaHE)iPUj5-g zv|>8V0}wL|J*CJ?HN>DEry&C7nNle|x$*F>WACTmJJzO-)U>9V9^_Imu2;@s12$dAQek zkfhsOT2751bYk_2p$$`Ps7OJW6p$!zn7B*Qr}LwbOqu?iY%D$z|1I2-mqF+T@w;G| zfY*%)sJKCW%^*I+BETH+QvqGX`)pI`#TYRTz~ce-BHA0bWE&egOWXC^$+5IY>O;$K zFZshjkhj{1ki)|e5d(yt_jaxvJH8WM2WcWqgE~RE&nk(N+zeGR7e`ToAuJKp^fONc zQE+V-$jWc!+z7{tfj%fKWh*+2U3fziJWxFFYHXJ- zO_QRESVZ(umhD({19Td)vl|Xq=j-!WZ!N$SXNnb$7?x^^UhzLgwivd+IAW1xGGG;p z7>c>eLiHmL{2y^<-ep_Q*b;9aAEAa)Z_ePID&7@6@+G_b2OV<(Pzva(2XU*VKcYJr z=2+D1dx}CWp<9w08`Cp%*Ib?}vPEtXh46lSsQ@SGqcG(d?|+DX5Iw83VWNzZheS;Y zP@92EtXPPcMHGRl3(`qQ(*t#v$4WyZJJ3Y`!;6+pSHLN76Nqg*Nr>-FU>` zFB9lV-qKOJiVS<}Rfhh3g-gj6BD7L=CC?qFm^-PsIC zlD`7$R}RsjB}$yuBCc9!$QpoG7!3Of3_l41GcV2`%oIC?n*_YsO<#YOz7aoF13&2E zcGe!3H{p^+8jn~I6WL3RlX(OGDjv226^E=!fo+m%fi^EUoczY|RshVQJ)R4zU+PTQ zXM8nT#Z4ADf~JNTG`@#lMy$gkPOI5hd&N2fpS!Yfp4twp~ zU!s(Yv`%`0ow5*dsq>6__?gD6u>@az$U9=A`$FUzvMpLlfa+e!-)jJ$vyxn0#cYXk zQKSJd(3#6i6$4BlKjTc+KpdGV^s8=ExM8SMXm@SSgVrpA_yKlk!4== z3UyFBLW)Cac7Go1N47{aN`_g!TXZro+A^NrfFA@EaKMAPd|FPWaP~>)qCO`%xMNEz zEj}Ao^=pvs_;I9}u`2d2U_K;j$w(aV~jjP6!9l+lzopo%O67jrzR2RU*S z>pJtFd(Jekbd54BIJE(`>n*>@ih;c%$kwv9f|j02ss(5XF`60q5rmhb#gm0Y1VrgF z`1K;Zrv-zq$x{Fzb%v$KBb1SWoP#OhfHf5U0sK)(HvF6i?`J@+f%mZ|S4)Rwz#J4U zF?xHsN}LwO2$ljv$|mt);Y%CwMn#mYaa#mRL>rHtJ7G1vq$Z_4!&^pti6FTd@-e8S zpoK~<6=Nn^V=AGZpq*4D_U!u*ITeT>X-CXjC7Ds4isP!)<}ZVB`x?uSpz67ko^EnN zSAM-*Y!m~YGrn^dLZY28Io{w>_K-l3?27{m3FdvEFISy2D%yQnk;05Z zbl^;-8jc$NvIQF$VC)JJ99+zSp{p$8piV^o0;;Q`rZ#@c6h)?iuzOVLc!1=WbD)MV z@&)bVZh?=GdMHWc>O%9Bu83eITq7tTjJTOT$a+!^s+=2vwwZwJ>AVxn@s?WDNeWO_ z7~G{Xns>$SZ{kz^^Q^;UbTAtu>co0HD2B14R+h#RZ0W)Aa~N=#7J$v+e*xie5XY5Y z0)t_-jS?7(u;#$A7$gN#M}Sg_-vH$_2VK?V%TRV7akSx#1v9yJOA~C1!lzhxc|?F` z7v}kam5NOYM;R)WMkVzaHR^_;Ry%OYEnB3i6E%)?(zXVo?nPtnxN|MDY|fA@ zI^hg+eZ*puwBLU~Gl`V#Ciu1=ew&a~l9yxv=X4>Q=)%7$iA=ZD5=BbO81OEn*f>n2 zaYYEGb-D%wXkiHo9fw;OoY+u@n+TNd-J3)`M9bcg>Ptr{Vy%=*IOtGn>WnHFdi*ip z`zQHj9mf=-o3oY)Luhlw6qcpwRi1H2ty<6dS)SnWldt@k9#UMN_&fy!Y@+2rN@Uu# z-*0q%5rRpGfY1u*{sv|nf;Yh4-Gu}V&|J33fKhp;x)C)wcQQ1QE)?9wWfu{v6`@>U z73PWb7=?T_a+VBfcqY@isyzD;aAJ`LMX#7m5zx>m%6tcrOb-)G(w^8upPhZa4QwNA z0wz_2%w!vIxo$CAC7?W6H(H}{RJ^#mVoi@-8k?r_A*J_}DnqqN)26a@L!9{oa{)2+ zNTv)VC_QByD$fW4467dNXF)RL+{zS^^}AlOUV~ zIs);1rF|q%6v8YNHRG&{^AGVa_AGjpmbMErEpARQvV1-!>xgoPPfN!pYnSFOSioM3 z)Tghg($SU6_zsfE5`rW<69mDAcY2$_wrso-vIWqIm}dgKKwM7Yy|Ehu&LWkTA%-Xd zCJ3AYnx((`RcpSJxQt>xnlekxFhRVr$UuT3g5-Fj$)aLx{p$>G4B1o)B{>Vm<<)|} zp!(bXarI(dO(yEflw=~mC&eEwv)R=%x01Uhk)4B^$!;2H2H^`?{^weOL7Cv-4tN7| znTPBo<<1=Q~&I4!t{Vh)%)x`Nh{!g4@AWn$;3{ACo zS<)bdNR54C8Uqjlv(dzfgTSw8+}ts?gwcqeh!vHa!_#si6BIFKR9$Sv799wSJCc7m(%))k;NEBir!t!F4%m8NC zT9&a8{+R-WEWtqq-4S_*IzdCZiabf=g3_H#6MtmPR+qSFRxftp=Z2y7lcJi;%j6qM zTQh2dg`{Y44Pv=~I4@CE3N>nN-c6hA`rGj{7cz^$y%2U$QAzJ5;5B8-H!h+hc?g62N#sFd90QoOxh?^owC; z5fn^paq*)P@V0vXz1u7N1QAFiL$VMrPXe5%S%9e&Cy12K9>+QfC%jal1;gVe4Do~S zP(efxCS+3~nS{bJcT3rH;>Q$xI{14=;byWOl}vDy#Dlvkx7d*~l`>)?XqhycNN-QW z-?5-ZW6KkzoX7%5Ftkp>krDA4y%g`)0^uwnUhHP__heiKObhM2lGCZbJkx`>HQGEa zEj1NbeW$OliRbVkH{A^YU^2WR9 zFkbr2k&3%^g5y9^)?kYWo?S1_KF6tHJ zE5vtk^@18<21)2#jP%vox1UB}lZq6i?i3%K zx_~bwH-(v(BYhxQNpbAITBpX~cr}a7~y@?v-wq>RpTji1mWU zV3mX^01)V^_BP`RQo7N7c2xt4ok6uo|qlJq!{M@OB=*^Adu^ z4EN&YL+$yMY*hgZ=4^VOnTqa(pDa}{KLcGok~-laWQ_h(aA%jO!Wo{4#0|Sgl(QUG zG$zxj+vtI{M~>9u;R4D=%!*J&Pf`fV1lnb@dbQj`x{uJ}y=Vk6*LeR4=6J1lNTcnV zRTZ#1*Riz@7&UcEd&Afx0RaJ(9iaxGo?umtbf;VtG?2GwAtf=29UfluOdFU*NHM}? zkz$$SGXsR;NBwA|au3Io2KftT0O=TxN&KYpOyw#Y2W;Z(Q(jQ81rVh+IWsA;u0uO1HTu9RQD*hLsI|%NSkAZnwO5@7}r7s>-*f zeXyMru07STSt7HCsKknP3=)|i$Wf%?^{m-``@>Y{Cn$*clW+pTCHs@?^{Mxm0^Rhm3&d*UkG^M*s2a3HZQ>X614Y+sj z$+Nz*e~kdmW-%&hiKf^l2z6xFuBODOcNE0WA}x>OhE6mi>0<80sF~#Rj?0gUkGM!y z{2+Y+i3U15R_cQfaTUl|qL9bZkA_t^XjDq6(~YPCiHI!g8;DHqQ}#tRmP%E@0kQ{X zVR&quUPSF6ho9ah)foGqL#g{~Xj`PW0~=1Q*gV8w7rV+yef;DD$BxlYDpDQaveV1p zGCS(cpEIY&nq%$smuWxPLR?u9=^pt%E_kIYyRO$Ow#g! zjbDyA-@{kTo!7|MlYi4d{ngxvS^PX%#YobX0Savtw+Od+wY0Z@91#4$1=4Ndr@6fQ z_4%b5cb9WdS1)rSARpN|z^GL4QjQG`t3%c)Hk<9;TSOIh%WuJYrrB06@*oVLrsgLP z=jbyEf-JIU-F&(WxPTIEcuHB3mLoIXO&$0JL0YVLa8MbaS4~Ajbp&y)2!W?c z%guslVU!|&u#Ylj`@mHcafuR(IoeR?!~mC_@_mR*sdjoaZc|{F(Q?i4)O~<)7({QD zl^R6d_^C*Kp{tm!wCFPqxa0uYmr2Y2jyD8Bfy<&c{=&ApKTD}Y30=mjWdHaBq2e*y1#zq5kYli)M{D&^Gj4nIljtgPw@t zIxKK#!rHl&ABhrltNfNE%?}ZC&P#~{wYTsH$%f`vAP-s-qHp1=uO*IX;x%o1Uhr$w z_7lYhUL5>jk&u!SIda-PdNiTh1V@+IPj>cUavcqx(MzWd8)Q4+taGy_EBzfsc;~Zp zMdNRAtQkz8Y}2`2|K3_w-u~BmMFprWv|F3%YwH(%OMDj=d8NL-c-n(ge!0y{{*LI@ zdB^@%USkc_db@p$-jh(D~cePa0E8CXm_%#lboF}D^G@dm*efl)RVOfQa%$he?O!cgA zcO}PyPEORUR3H(9yUQAsEx-=30@VJ=_0B zf7oLdaVkE3{wW(gB!t((S>W}AMMtZj{HNzCu_vXc-F$!a%+O73KYvsGau90Se=t3# zz@sD7?vUu{L+o-x|L}Nq%-ack7YZkym#i~`6@?)VL`Go|zzm~6ZSrOX6*i;>#?0MT zl@ZS92xZ&KvbAe*(cD4HEo&Jeq7rCY>(8!*tSPHkuUrv#YMh23Ln!ol`x-(XASlzfB-5wU@+o?SPfg~XB7~5H zqoRCylEeVoWy}`eY|oo9WqkCtYs8-WW78&&DxpK9;m>4SA0{jmhJf|Ne|{xP?dI5J z|Jr3#91R2~+-uN)SQ-@LIS2Rbxxc-vKDG5oh{iAl$IS-h?vuI8ByiN8Ip@xr_9F* zP)A@D>Q{41L^VSx?J+ul6UlAlww3?-g;Vx@x=2}R%0eWXEZhkPZqLf(K;OG;bomlr zoSy}&;dDqyL)^-Upt7nC!(UW?n6^M#S61{iyfAWk{b6{3LHj?Cw4!fzw0Ns)=_tbh_NDGaiq)xXY78kwXWV_UctTVq5DSxVw=ZS@uJ& zdi(aRg5p>Vk0conNf$U-|Vu?>^0nzEq!BDUBF z)KJ)pw%B7w?+#;{OznH4JsPfmmqM*wyOd#I;Vo^4%t`gT>fbH)%k3QgppAw`8Lk+L z?j!W{%x)|&n>%{+Xg7n2ZiXScFFse7B_BOx0q2R?Vg;VOXvZy01a< z!wiGjIM5VcX`x=SS<&-$uz|b7h)G*Z4TfZ{>;5%xXs)xnz&ySkeUL1gD89w4H%e>| zM2k-s8mrss;GHssGqCyVTa$IcpN_AGgMdZsSUIkdicM<`>oBzQFoB@53f_w>mssS;=Fmr&X{ zLuPiV#Q04RWX-`V{PP_cnKDmN)zW&%!J!$s78B!l;>05vc`*(I43bjlj)$*rdV`nr zJ<=yKTA5+guOi9v`jsoU8Dmj8kE`B`lp1iRTKN8SBWg;Nw=guPE(X<6OibgDe)CKa@Sy#6e z#43k-v<@t!gEF;TcM0-CjD|Ju9n@a}lJTAqNTIz7;}DrJQi6aeE(Tc<3^Czryx1RH z#l=sIsD)(0LP}cm9}OZ+?l13K;qC*^eEA<(m|JoGUzOtn}Wp+*3V@S)y9glclY3ZbLhoqr5n zTXgOHX;R^yg!VZLT-zQnJ6aWX=8SCC4cu0>Tu{x9&iM`NYKjd6qP#Z$V)7V8jqHW4 z`%W?ny9%6*<6Pr36W4!=>b6`5y{Dr7;e@<{$`;EdY5<47^)=_upO0J|Oe1IP-BW{~ zS%1}P*Y523^Y0Mut9`+wGw?-_Q0kXL>b!)6bHq#_HXsqs88S?&aItc8*}NI8v+9+n zLFVo1Oukv&IE}mlYN70xrISP&IQ*kiL;27WMc@y~_}m%ZVbfEurl8v%9#=UpGvvy} zi#~!ALCM;4Hoq=Cb49ellv_Fh4@*9OZXKWoJ~od03p0cMx6$v?@W8G<-p{NOt$caX z$#tt)uS7kEY7i9)pXLv72+6eCi@De(#SmLuICVlkp_PFT-k+f|e_{*iXL8KKW6|J6eE8)B{y$^U+ z20@ByD&xhAVfluaBO>Q07pMBX?l-@9uReJF`VgEh>ApfEBL0RPNW%`f zOQCXC_~@ki-{JRu@|4Mn%H_Yqi(+|kt~KvE5o7#_DiIOAsXP_Nlol1GFk*Iw=Hv{0 zSrA$9if)7gh(Yu|#$1*!U%ns~X%9M5SNA)qEMsD)%jAr@@-qe^)pSpsP-xsAO~ar; zGw*GgFkxq`{()7h5qS)k4R@BiBqkp%H;b)QYSc_?rrWif;2L`?ENAQ*j6OS3TPL`|U)gy_9M) z6N4Q^tidu}h%e2&;wszs@)=kEas2W}RaI4u)|TTp-no3$lqnAyM7|{)|DS7$Ou+fB zMN9;6)>o0j^y)&_V}agZ<`5)kJNZwO3Ma5&`|`=jlibIJT7O#WG^PDBqLW*IGq8$V zkUg-7tc*R`ecVAOn2>C55fvM~zS~1bm=OR-PqVTX*|RhD*X_1FOBVF5oqwfa_xXNx zWdn~q!fu~QeACbUv1RzIaPVX|b=SDoRizX5tkb7Qs;JmVn&b3CA=9Pil-M@%+l@P2 zeMjAf^Y%z&CzVz@vm4I;^gC7W+1t0`%m#?uq5e*`9vcsw^_4ivr^7x|LMLM)BN}$`(|`|S!k>V+!O-^jANnLjk8yu#42=DZM!&-)Hqa(A;H1<6VEGrVeTK_fxq5xYNU_C!uTf~L(A-By%*^QJL{%Yo8|c_YE0TSZgRt8$B*N2 z_ZWb-5|ez-cdKa?4P0Jdfk^Q6X7w7{=82m(C+t2=O9e_|&!`1~V&5^}-oH2Iq7mep z{4u-xZ$|{463i$wX37cZuziWJTMaofxKQ8m!##@*Zpp| zE0lWU^5nj)6{#_XIe*udQ6;q<0W9C`f^3{5*`Z?`#_kHN`@6UqRZRo%A;O%Bh?qP~ zqx+NRyaPsM`=~Br3Ih!38?ZCMCsZJ1nZZn&bg#j#@YabkjQ*PV+o}N;%0dJKS!Ky5 zpt?Xp^fodS2)%uokOD|1a|zG^VY0P9OM;Y96};|;PaNtm->59+PC=rD_Eb#Wwg|+Y zj@Em)cy#hW!~j?tf#)lfL&KYH&V`Td{3SYv{ZUKcM3H$+EiJd+-^eiM2j|Ib#tdzx z{d^K=PEtWB=Q1q)cSA7yv0STP=T%aS?hOhGiapvvIBvpxF}!|CUlX1u=nyP@-TZ;; zoSY_xn;{9Bv})Cb9q)Rv3&q0lR6)pl<`tJ|`U5%5LA7QF%knVjv8MpYN~?D?BF zER0p6U$Zl7fq&>Z-7Bsd$m=#Y*FYS>5wma{-LT7F+nB4~etIah4T;OBp#OFt+jHm7 z)4YqT4}g@^t`L8fb5Y!dj7v*2sQTuRnMWNl7yko(tgN+!Znax+uZC+Ly(e2vc0g_Q zhgT%)MkwxvXuGgbqur_BEwcyE<>2uO`@RUe#$6_h2urTuLENcBsdqJat?WZ&s@|q_ z^1(Q4SRRg<`ao}gg-uC<#<#o?CxyUIG&xEJWP&Uq8(2Q#4+ngz;el!{tU z?q;YyF5dq!5KXRoef)i#A(*1q36wd^QPa2@QW9x&pP>~v~&?{ zN)e>X%4X>$K;_)G{-q6lhnc+;PB0;i^>LCv)5y}NwXu4uR=Q`c{H|D^Ds00&LNN>@ zb_XVc!2xq&^+EC;342GT+`#yg+VNHm8OZ?_kYMhQ3d>nyh_>2VDc9^DcJaxc0V6I#q^|^ zN00~RIbh@|#>FNF-hum}lk2PKCQvcuobp^X&`@wZsaes+iaq|jQQumV5o)lwMq4902szQrblS{0`StGKsB-7t~A-dvDt#EhZU(?34qtGUE4i1 zs&4<2L$w_aY8Xs(@ugefkJfxy>#DY{??v_(+-0u%gc&dmv>h#j`;t48N4+!iUyExI zZDVLBVkzJPgCR#T9EUV+bo~jWi|Vi)E!+9r4Ynz?ahY@eISW#DFacpwaiiwv!zKZX z1Ki4EB;?ZB>}Mgu!OdUeCfc2zT*hmiwsmV_veSkU9msxe8oY;Gn*rpLAs_#kyA{14 z`>RKM;qp*}(-{NeN>xPjl%20S_u`zE@k=MIR#Z|-0TiMjp8jH3=9Ve@Ue=}FtBScy ztwk94L3B}}`(gk}|2X7QsZO@m!K7PU8}KEukVt-sclABEOGec?fiY8GIyuH!RH{<3 z;gf1hlLe)3?7ew39H4Z(c1c2{QZXIGgIhM6BmEm{FZO7_%wQj7Vr{oG zH&x6#<|Hm+ADKUsIX_@5yjjK6ns4c5QAhnNTVHU&l9hIJ7ob+5+V{yvy>)aDqNysyWt}eo8TxFaDduFF^fA@_P=p!wespZGH`x^cfX)O8$PSux>{z9h7MrM&#$JJpAVO2kUNq2{S2V0`fo}kRoeR|rt^qR%FdMa!SlVLd z0(ziiLhU3_SYwsQ_k~<2rt@-0Dd{g=xf05Eq%2YcBEmI4wL1LV?Akj|t7EKt_zCR< zwoqp?KVdHc*&wh4H>?hDq$d7>|n zJ<_!EGV+GdRr4##wZr$fz<^g}U-eP(My0Lodi&<;)vF1v&3RSS7wt}Uol=`!sD0JMyPpvx5LZiVN~ z6w~YY3~HS~hk?vlDnDOMPx0|dc@8l=Me?YqE>^E*i8}+l@w_mBPKXUdDR%DAA5pQx z>D9@;3#RP3FzCN!IZPCU0D~h3@PNRP{Ti=CK-@jL7Qo{u&{ zWJ3J2Tgg|URf~c=9dZjxQ`nW=EjyK`IyYfse@5Nr!qAi~9X)d!F4e07Tf`)A)v#uhX&-8#GQ(7{lp@N+9wcO;-29{P5@C~GwAo@N^F)?ZTlYlnZAy4%fl zc9)-kx6JrfJ9INY+xaH3MYwaEAUjHbx0r~F7gx`i=mJjW$0!g*YDllhuni#S z3ec>|9@suh^DX@H!TkxJ0#MfjEKn7V@ zZ|qS53(XnUo)8h>3g9+{j9UBLklz6#Cy%L43QI^>Fsxk1%BlAKT(A7+%k&u_Cx>Sf z?4Z@@4jznJ&6EBTxn*i+<9N-VSd`J@(X9@&;;D6MSIL3x^0rMYe{Hh^M~K+FAYyH2 zgPc0EBxbB^eeZHH;_6jDNs5b_YE+y@V{(PV0n@!}_G3_3&I(%Tg2$a$RmZ%gPjpG1DF7h`Nu*zA%v>Gt1LFCpZ9rOZP)^dDw{dF!%@Zx zRZG-ATj;A`#z@u0bdGCFJ<)Z@kTzpaX|9Z(Plq~be?an*4+_U+Cm8!*GsX~-O@1FXDV%8R~d`et*Y2CpX zP22B8#k0nALj~O*6FrOuY%iU8{pyt-(H0(`F>+Bpm%^*QB?}k?358c^#>3%O zS19^otq^Y3_Fh_QS>&ufO%reVnn80Ed8>-|l% zJjn^+inle=)AL9Nr>n+$wf>Xu-V(gphG^8~ zpk?NwgQI{3aeQp{m;JhRyp2OrK%oUg-681Fkm=wsLO1~Vfa%>VZJ+*7m&DxQbQ*gS zm~5G0&F3U0ICJ9mWa^A+>?C;PL+t1Ti*ZJUTft0Nt#w zxz(n|jDf)`39wW)6ODfUD!#*IeGfzC{adHJ#pGKk!mP7Ok>-!v(rEQ$8czGKq!};U zt)PAEo0~k$x?62;pQM!66+{P-^_gBO3E9=LP}EH?uNd2Tm&aIk+*)ob(Jaup@NeR; zuVF|lV@q^AV+d{3&>>-AcW#v^&K%V6e_VjqFJDduXJO1IBz};051Kd-S%>xO?Wi~3 z*xykW%6XR&))BKDv!)MiYvcfQAiLz`bk8&yEkl2Gb#+l;A!>wzG|1+$#i;A5umzT_ zStFz(<~ahzdwt5UHJvx_K3@^eDNRxVfZOLx#PYI=0MCEeKG1B9X4x_#`oJxOjO5*H zNyJAXAAgn0^{q~mpCcb?!xG3Wh2 zLW+6%qc*)0>r0Fl^yt=&r8>#%5fn7n_||Q9+%R=nf(%@AkxZlN{-nFM_%ydYSPs>1 zYn>b4|Kdms0SzAwyDQC&)#)o>S)O5H2F!}Vv0wd#o>Q^^nYPeZOW+u~bjfxL&T&Im4+kg|hx06AjpiMOuOpXc*^%>q6)Rvg^v%V>Y z*wnl8NN?!|^`nTy^bj+jHk-5=j{(L+yWu+uO&Am-)#9y7>BYizwZF6L80m$8h0yC{ zK6_?F9AI{~7+xg5r$lSMhvwt@>otpL%Vn%_d(5}bpS$5y z!W=2{6fs6dBvchVeW*)~oK~_nR5 z@RuLuKz}$sH?zOQcH=8i4Y!GCLMJ_{{OR~EwacNqFz(IbX_3J|u-qp0W?*Dr4F0*N zS2$(>4uj@dTl)&N$_jxP`~dz<0Tmo`7~UY`W%ffjl1(<{?`SHFZTJ)Kc`Ga|7z7l} zVeipL1DhmaoFCAm>zTS>fl%CpxZ zm9+*?-&j2<8#Nw2^d?O(j-L!*OTEJALO7X}(xkV=&~pXy$ST3xPopHAAu|Y!cdvE` zP2s@OZpaoy&?_2itVUafl$b>?A+<4wCAINE_I$DdWR#iG-o1MpuKNV5gW3SbF~*d- zh?_*4i((85sB71+J3j0mqv;E_n(6|k$32Zd=LAVD<}IKkVMl# zfcY@WJ$=YayGnFZYg>X;#?Sfc8 zejI-NdK*Xpl%SKa4G9Z#$Fzw3FSHK840~Agz#16lF0D_DrwKu;B6LO`kCCYs&q{P?8sQQiJC%UA8) zD06zS|81RL34rVTLY|3{=PVg5XJ)eMv5USwR+u^iI?;}?t+v(BLy#$0RAz0os>Q|x ztY|!d#-L4~NlfejM>)BgWV16oygN^XcLKR(EFXlPm8mg4+eUfeAA8_L0trrNNNi8) zqPY6firx5jQIeQO%yVNq2`Y(?;#*?+@jVS%XlA)W%TYG_RiD0n+kaRPCySN4nw(lX z7*#w83`4Y$p@WP&)xRtCY##vi(uBfj!ijn?JnK`K0G0+ z5eWOPXqK40A|Q~{%-ZpbnSTY!Hl$F^~q#n_AXfJn&VOLSDK>w32RVrKk+ z{>zW&O@;xXqsUU;?OgWrr)make4^pi9RiFgxU^y8#t(cIS`IaKDwCU7^{y5_aMUP^ zS#JJCgSvGys`(246VADP^8N1jBRS6;Q$v$Uvx69U7!O_py~H#hqvf9gNj07%g98=) zz6{S?igqMr#}M)aJQ*3>(?3v$^PS$kfA5Jv3m65*A+aXGB`1H+#j|H+<4)6#&fB^2 z3olG9bG-b|{>m<;pFYV0gn|#Hqac_mcdLx`l)r9g;;vsm%$S%H32%{g)_>6`Wv)I$ z-M(VQx!qetvBIuQ225aglylPQ0LlR(Ph^YAxaWWhbLoui9ULe%+*$j^3kFe8{i)uj z&4f*x;_^QrrEkxhLDmPWT>K9~`$(|n_9c^zn-AD$#@;$HHd?lLxrw)zm)@kLLlwig ztx(Yoot%aOuI%kF@-Q`7vZ*->VF>fV{vTU%cw`q*MTM9?0MF6NPo#k%+7Z#jW(tN4 zC@&X+N3-~nRrfUse1&NMkwvqpU*HBAZey{un2h4yL8#og@%rvwT687!rUaJ1k58|% zk}v48g&L4u7z&wrbaloHu}ReA0CxTyMCPaDHKrRQS0b9AHb9X&c(?W*;;?5P?mr+1 zn3p^nJ12bL*{G;u?isePs)!0ZIK9~cAIhcH^HC5Wn8It5gJE^)SLhiwZz5aJ^0FzV z+3Qr^B>#G081fDBg78Z5nOL`O-GQTB9geot8ZyoPGPX#1h}OC5shh*E19;$qEg#?u zeNOAmju0`R0zl^WA?hHl1+xxjXv<-vM!ebZz!E`sUqyS9(ttnXzFdFJ`XqIWMG|bz zom1qtb=*{>qGBA$Hb;c+J$g*Acrip@e}<`P=hz{jD&QyL=U-^pjo8oX!2)1VN*zum z^cun{ZDvmpadN)*P32BwEM`pQiA;N;$aRzgm}fyZ#j>TIojZ@4wIP6wO%LGmaBDlm z7J>joK-^Tgr{|Gj4xy7~$FT9fPoF8nMw3i97q-4|S7b~9yub)z#O zG(A;X4WSnYwu%`HJY|qYa`JdHMXyWZYqoRlz1Rr&l0})u{)Y8mwRP*(6Jxd>BSnRzam5>{2drNsP6AwX zW?1~^?8S?)s%Fg?&Gt7KARLA34!n}&0$44rrsySGj(-1(NdhX63bN?)6Fk~=Tj zRBP*?OXnMaz5*obA7NIwll%dZ0AmY>jejdE5ANmh0T73z!O?}E<`)#C6T4s{LbqTW zO^etgZP~Z}RDnVm839xBGy)r$u`>c#`mGGt<<h&({Sc<>*PS-Pl2Ouo0YF#Em} zSeIu=m=(G_*2QAL934ITDi{5`wfh#z3#tVU8j_?XAi3Orgn4d6 zNraQLX3gTy`%;S#>1#V{BpqEU+w1@Xa?F&6C~opK@5e@Ic|zIU2h9kV_cEtA@~`8-P~SKB2U;Uow1$bQ;Quv_j(4iVHdj@R@P2#3SZdkBw@Bob~o4a>5j;%3uV55l| z0|Vw78!sOJ%fep&x50O+5ypT5dT)XS9kuY`UQH#g?5Lmjy2_=la}j@I`946TrRT2G zrtC+4@k4Tm7->`{v|f|vI=$0~^^@KVs5mn_*6RDjoN)$Cb5?YUJy_YbqNF(AkC9Bpl~&awOViQn=%sm#AvF|nn;s`)9EBqf6lmNouyu?Lyk6)`PPUvH3O7&HLU zHn&4fOKY=nUf$EEw*bcANxdt=xUegb>b##7*#;K>qbdw2A6GhV{3l2I^I33g`E~Sz6oR`${%M;U*9o6XW!> z*@^Q$G;F!ss#oV5mWy-%hKXK&8~wsp<6)qnk3y*>OVDAG53Q^=iEyi3V93@w{sl@# zL&7vs#eLg9Ahp!a@@KiN%=95>!F-)$W|ld7<+t?YPL@q;+t;Z0Tr#i?+SVfSOr5pQ z^_q^^Wxw=$n*ZfmURSH~V`dA#31yiwWrnNRwd+XnhnKOIZ{V4#$S)0j|m zIlHo^mYIrb+qTQs_pxfK`}N8Mi#DKvSdV^*A9#=cL)6d^TA7E^bKGTTc#~PZh7`Us zj7pl}vkoMO6Y(&(T_215p>fArE19L1KsrIYR^Cv3MYU`%;wFvruLCwYh`pnia@&O- zDibvS{V#{wg}^{>oZtC0@jM;b1D^I-1^aMq_4ky|vRK7nzD?@xpq4Vi1AS0<(7bD8 z|87;yXvAP#hQ(T>LDEZg1!>sU3ICA{{?otK10s`373313)iyZ&V z_Uj)J`y~B<2K&BAUO$>VYSwkH?rr(6!V!0UU!HW;x6nCi=W1sWwbZ8TfD;+r{xRzs z*|H|YEW{^PFV;%^9BiH+JHL)#-EP8#JYXM~Jl2|u?=$+jL&ESc&^ZDTQ&_AVqU3gwrPR_1>&Lo6>i#4kp zSWC4qed*HT*{d?fmah%tpRd~NQ~5<(-6Q_hm5XK(un3aQeX9|R$DE5bwTH`oEpkcT z-FH{t@OSG+yp1}j48}bn?2qz-@+8l?ihIwmOwa#I$7aET*S=5QzW?xh#miMm8a1yr z*!Qn^UfM8ePSeThx(`BCCe(DAM$Hmkv|`TE#B6cnqN4?^Y1!+6G@=M~Dp^ZK6Q7cv z{;gf~&oc!imGFcFEpzjn`rbb?;r_#cB+3}R=@o}CKAEV7SDG29fO5c--cc+^6gqN)nV^a?h-TAMZ%37N@Y z>umR?Va&->-ZcXV0CVHp;0&8LSD*j+1nw_8iBKmY4O0>&CmWnChOT>?oBIT_aF8O% zuvJ4h7)0h=c(H&QSW+N2ooLDu8H_7(eA-*Kp!Y*Z*$gY4ylKU(?PU-P`MEN+w1ncv z@OPcn`WMj?pn$`YOMdc%5;vWPHx0uiZXoYb#zDAcs{1{p$^y(y1%(hx*zD|$Po0)W z&j*ed5f2KO4!TL;EwVKvDL#>sPgLMM3+oHT-Oy#5vEY8!uC&?xE6yBBG>9KUYNwzThc?y;2L1 zB##`lWAD1(TH2U&SNYC;woG460;e&rXcJ~jA5iWGlT~iz$&N0DQhR9B;ln50ua4}- zHMomR!Rh7eb7JN?Z{8;L1smRry$A4f)p3!8E~ZIm#d z*zhoWby}48P=E`SmzOtq`s`T>qoHvQ4nNd4<0>C? zANp=H4>$YqWaKv%yw*2&89j^#!T^LNt$SQIlWw6bR9of-Zv)}AU5(`1^3goNV37e) z@u%InGycNS^PX(|yu3DV4B#14mrgJ6w6`yKTFX%0+I$hQ2@g6J!Fjp%Wz#NtiJF`2 zAV8b^C&8;Sf>o#Rp=fig4*g(Y@&RI3K4>o5NKAc^&#sJIZZ{EliBWf#6){X^WY{8O z$J681qu+pjMWp< z59TOxgx(=Js5iBY$SD-?*PJK&H~5n`+e7 z0|XZC-4MQNFn5r#kw}}BvMq=_f{F8}nW)K9%8pyUj}zjv>=@+yA!u&F2oSl2JXi{{ zsHrdO6APV8)m>0864)JCqEY*4>HYUVr{+!rMP;zh$SWgiTl(``{F>ikL7Pg#127*b z;%nVh>>ocucj(ai>1*52JJ$ou%d!$}?fjvezxqP-b>MG^Zz`ZDfRQZkzPaLC{lysz z7ChvMnBV;KK?{;Gz&YMB1zxLr5hzi2A3Su(nD)-TV8)jGTMcQfj^OdfkVlLf%*`iK z7KTmmQO%2D9XNP$5vIDWO|hY`>1k}v4=`hYGi`fZ$?4<6z(8H=tMkBh-UTuy{Cx2Y zPMs+!MMDo+@+RdT@+aZ6x_yLLQ)!ud6I1pdWt_F%Yt9}&c8pk90GGTwQi^jir3`_X zq=So-;B5n=()#$*5esb2m}4$(|pc~iPQfo1VVU|jJ@z4123OvY; zkWuZ>#{r;Q%{c?UAe9`HqJO|Vo*E|^H+p2Ub!Th!7p~v_lLevmb9g+U0XW>URjZ1K zFLp?_WmX8|L&TCGd0ULbJovDPqs2rLeL~&mv*Y6|>W)9W0oI}DS!n*dI_7%g`j3za znt*0C8t`IV?H8Pi)ZFg{<+VeR!yrm9)YB$G+vXiTSn*=&{aq+FfkKn!Zv$gu^#3Kw zWv2&UoDBOU-Sg0)=f068fa(ry>-k7FOP1Van>;;$-@SeDR;%ygS6F{)BhxGKvVeq4 zQ2*T^VH(m)EZu1FZciWj*27}JL=1mEMq4W`Z#iU6uQ~$`>JO@kpHxC>ZQE`#UUeFf z5I7k6ho1e%jZRK8&CCo5%;Zs;LxhWSdFn8%W%f@aa1?Z))5SRtDc&Q`DwMmbd>gO#S#0#WGG1kGMlpzO{{hPBUN}Ix59IE7!`QsH(MD1 zGaEWVxctE$Q(e|Lg3Zf-lxWH;6r(M?wE(2SQT+}b;`yj!-yr))n=}>DH}fN4&mxKz zC{ki>#W*ZwDL~t8%D9YW`pk!fO`m`JG5A}+?k91jkqIwuZXJnKjS!0qd@}T*VMHo1 zyJ_4wgNy}5X#yvTe;_Cw8JYzh|3FOU;Xr9=3@R=*GJFlrISe47MS?;RY54>*=>Jj0 z(UyUt&hF(2VT>Ie&$kmrfMiYKh$nQS%R<37RN_W^;wA22Q*Sn z9^ptP9>9}O@j`FhXph>Tkr-e!a48G1Ca{SbjGsTM#Odc`?e_6WJY^*iEua>%Gw1_d zoPP^Xl$sjC8$(9nOfmEvICyaPo;{l)oCDBi?QIhxo zGB%6KD7NonLveJ>))7o=6kf?;rY3j^o<_BcU{SWDg8Yzxy8{DJ+5v1I9liOw?wFQH z^5nv-h?WZjK#2K^F?9)EJE_l}wdT2Cp-%u-$gSm011?Ts`#RwrQjys9;M25kLRe=E za4~$#$bmuQSowY7<$c2KHd8%+{=D3O{v({MojaQ>Y}E!{FS9>rX?^EhkP|I#D^T=Q z5qSJ3F}>w^_Sm^|eQ^0)xnFhuj2UBj7ovv31Qwi2myd`foe39ho$qQd=biuK0x-B0 z%SCxgRPLN#Inex6TpbxB65bVxJ4qg~c!KTCi`p4O}|L35DcLxuDQ-;QI*k zpKT=K0V5tU0ah-1u$EwJ%ycSj-W$ACZlkQ{;@fp*A|*qS*|Vk6hVaBySrcE<10`ld zY#P+6anyu@uXM-P&V1V?Fdw6)Q-Xd zM@2FF^axvpjVg@}=KpXOhS-0y+DlhZ#zhl-G-#z*M)v;27ae~l3xhimnLtDdj*2od zdNF&}ET({lfVUKcrx}ot9D)c@A}__KpDIm8p!tUACLl10+dI!Q>V4sO+_0*#eD*pnIC*?8;sSZOad#WMX;YBcL%Q2Cr98l!Qv15p`Q(%o8c=#T<*JTKp(95BpF662-knzmO zCFraezq0WDG2u?>tOIzD82O^&U<_EsTCRb_5J-&7j~8-2=mcTY8F9I=5p(~#i3K(7 zZ?IMT<)wx0yDK{}CS#J?`pZiK7O(+o9$f}I1^d@5TP7}Pr!HPpX5lhjb(5_*=+GJc zt1r4ln?^m%zy}`$Sp*{6D-1)%Qg2{5hQLDP#5n%o5#I^L5W$=BpMJ10g(GE_NZc`f zI~^Bylq!D8)TvOTglZ@XEM!SEA~aRvQAbsRz1TQH5d4zvjNC%T@ACTPN*b0MNBod% z#r;l3#tBiU72`-C9r@8PuehWlKv#IRmozNi7$_SWP^V7|9MzUVl>0!EVNXm2pk)KS z!;XOS-hmtf-wH@)F%CXR3YZU0ehjW85=pW__pxQm zjU(?EPDxF~TZg$(xEbD$1W|Y<@TK5m-hhm0rc2Npo3qi7O>bKr#!F&gxia7f;H}{|aED(eU15q(` zc1hoCxwN+NpmlkhzeWF^zxhjIcGX2$hK1cGl3fLeN*w&uyR`*(nu`AusuD^QzLy;? z_nc5dc9+qkJMcWPIUP$*@G$JWyBQQD=O2ZQ8w5j`(nPt9dsX8-MsBoGcQ8bzIL;r| zf)*7W`z=Jg3)igKhe@JXleKErh(*Z55NF|iCT{T91$zCM5kw4JXlK{xz$7^bBlyE@UaryE<5Y?wQw{B)0C(ePu2eCMu zc~>@X*-}i`lm=Wk?xIrh_3gt|2_y*{zBDDZ*!9UL;2YwA3DfoFvco~pbL6jbJMimZ z0m<7{@$qA|mpOJEqNitDrLgSjN(hL{aw0oWVo801jltM12gDni!l`~^Nqv1xR?^_1 z!}l%fTzw-=W7(tt0;m?8|IV$N*|SF>B`u9~J1%5~4JK}}m>hFcwA*-J#uSal^j*;P z+1A!AFVB_Tb+m2N4N{lV46*dgO+-v5hV8(*NnzQrRwhUF8pBH1KP7zn?Q5yF1M7bH zy5>`E^UeMrQ*Q#+76qzdXP(o5P zQQB!Fq)?KiloTbY@3;2%KF9YR$MYWV^XyIi|Mz`eYn|&{=Q zyvls3pP?PTQh~OhV~l@mdj-~*w~(;k(#NI*iuEyv*len-_RwNwA4)QcL_h~isK#o0 zkLlG8CL#stLZ3PUtmgzxtY#YG=fMyZ(MxBD+G)3NmSNG8uAZ{D) zRuH#Z3?|xmPHe&p0`&8M_CK*il(&LWRtAjsObm=gFd)SN#1p_GVa3jWpFJ}ngn@k; z4KWG*uKAh^kPn!0$F_s}zzuZa3FkA?BX!L1!>(pJ1}BS{G+K^`l$P(a;RCUagkS#l zCF`%3W&9U8Mf_|))mZ9pa>$X%z0e9K&_CB|=Ye73CZ<(j&pK%&h92}<=JMxw*R^D_ z$GliJQ+@*meSk#PoBVadG(sZ5wD}q1oh=pEF0s!{Cjmh4?N_CBhfbXuE4+KO^Puye z+Sq5$l%pH!M=>#ee)bg(s|;W)T-d_Hq%oIpa`5cj2U}b5TH79cBH5IB@YIH7T5YLk z6v03g9gi6z)W_78@xua26;V68hagI$RoEQ{p!7Ck+NPWwVf;Z{ttI4Kx`d@iBWhPP z7Ks#e?4nlKH?C2H`Mc}GreDjFSAuUDzxDF<>w9Nh!qPOJf&^yFo!|@g*_MRcL^Yqh zEWd7@4R2a{;gHmjMXfzdEVb;TrhSoht>TkMfz13)J}E68IuN=Kq5dxNXV_h_eigc? z;uq`#`tw%%m1zE$0T<<|aR}&f@DyB^jC{vtOeB@7EXpy{;)BTt#}rhY5nqOLAwF<< zrhgRURUoyDRzk#r6x@&?77!q{w1I*eK#|>i8(D-IZqxPfCw{=U?}esqRXP7%mY#l8 zhUj1{h*#5i$J3QAm{u`Q+FU`y$gu+t4{@1d;wIS;%jRQe1(p8B{17}{ENmB^R(F^ z-GW2a3K)Q(M2k@XUjIMWvOu@vQHY{m!zf5L15=-d4vhi{PVUu?gD$U;Y`WfH+#N8T zOwlwS%<03N2^U;(RAPFvsVcMe?F9t`ld_lFb0sl*tdKzGipLptxAW=5JuU|nH6p)3S=;bt01ppSBC zc$fE(Xh|Pq0;&@9St>8XDdgBfb%@BsmBMOD5r0=J)y8-f~{`nl-nc-BAF z>vsxf<@6AJC9yDHC5b3__Id6FikJHim37 z%>MJEFqGchh*Zw;0rZp%;p%6nKl{~rS>V>fAtZyVp4sUrzYX#KbIvBGK>jXrA57D8Se9d;RLp7C8)Hom#r z3XGtoEja-^3xs$$tEjd=9FXb{(|maJC#qek+(V;P?gNK7obU zK&m5H%h937!gG+T!k}g+Zm5fT#PYRk5xum$zARc(9G*8*R=Fd2wAFA&G{!s7L>0-R z_py*cR1jlLWce2}Y$tD!s^YDlpDTYK?Zvwtyxp5_j3t~ixq)c&n6S-*ZH-WMM_r97 zfPoV%SOOh{JK2WwD%8UE-#`D}uOy2OxWgv{?Peq7kTVJRd9tRlS2M9^aKX9RS7b@c zrr`|Nvk*51Dx4d8&5-mb0hFIWE0g;mLiFGvL zaI8?^)nnyO#njh7=5j^qegXh;p2p~xsT&RDlamnuS|3ypeC7?Y|57atL6g~xK|j63?=meZ2Ui$k~b~s32et8mUD(5 zXb5%}|8@P*y-L=j3oICoG zF(+=_I+QyiQw56`AEb^HQM^lCMRU%`^RC!)uZf#^xS-44Q}lwc{oM_RHeTDiF8c6* zkL5=o1uBp}o#$b*2&QJ{m)Zv1k*FvBjPk)J75zp!XJr3=qQ)WNk73^}qGdrOTKK8h zymG_;0jDrd?6otR;YEMU^{4b|w}`pW8#HvO8cyBW3VskJvZ|_wiFQj|tC_X<`3Kks ztKenqQa=s$?**mLNH~|UKf18K=%XZ;|6WgrxdUF!5OqUb>Ua1X?|d+}J9%RY;c*C5 zv_D+JZ(WRd06{N3<7y$mBjzcAj+DlbBABtSUe2BB@+|u{D+LhIa^hg2QUk(e~QOBr8_wT7rD?h zNHyQGmW4LhXAA~;_Ft;AY616Br~tPo)0`dU4649oZI#Mh2wry2R}s!p4_`9DwO;s%GI-;UPR((BxcK zF-cx(Av=R7_qu?v;yI5f+exNQ$sK{PBI4cI4gbJ%DSYBgK4Nl$>5C8pX?|-Y&a$%V zvk$wH5e>9&`!VBAeNoI!?LeQDwNtCoXkGlnun9-z0bA%8O`L;6fU4@-Clkf`$Y)I)L_rU1^w_q zVLEiG&{8IB1U5yYx&=s-kSO1RNd3CO@HlpiOcp{IaG^Wwb90+bj-{RXVfbNTYzcr? zX&@&r**J4+S#%!{lW}mGAn*w!CnB;5XWHb&xq;xZ@kFDQm9`LeKhGrm$%8;XByO8v zz7^4Q(=RYMe7m7D2K(I0zHBt$|6P(JSB_1|G>%*_vAiV)msE|aiJO>%>8i$n$dusB zJ{yR|zI3G~^Ed%EKlooVr&iyc)l*-y!`z9Io^&$A$MB64sF2mgm@cYyGjcqJCN#VD z7F;%dsTpv~9tFckl4?`@2D=YG90;>gDuVXGxGVnfJa( zJk-{HL;nI^dln_Gs%keVJb4S`&B5Et$Qm6~RmT#9d-K?7oQdd2BQb-eX=`{FV#0#lehh}lo1$&>f&~c=cKjMt@`{RT2I|T443^BIpOXTMbt8oY+~-dk z>xv1w&&mBNk8&P54fABm4>oT9{?A;!kBpA-v6(Vi%_S@yb;0dN9omK4_B)W{9Ak8c z#y6q)GWPa!7cH73Yi1p!5w);AuV3>-ro&Ka z)A*9+KeH=W5wBlR{H20Il`xAXhx~F0A|=0t)J2>cl(n{))bt|UX4wPG*ca!>-V>w? zVLuF6uka?y!LI!yMD-a*dW`?fS>z=#Pcob1$|A2hLC=dP4>+C)|G9>n)$90FhII~b z3@2es4GBA)nH|Gjy?Ql=c=Q#jvqJXJ5bdmEmR(SM_=*SV zkFMfLLV^T2Q);mD04*z@wyJNVUCuH+@)^eBBGtfw{rk@WfC4JkV;~?GgI|aUZYo4_ zuTBR&_J5Xdhur}XFWUdxC%W8sSUs1ydI*h~)oc!_qVpB%Jhj(<;eaTgeQvag%I0be z_K!~M69_Tp0fUn8viq!f%|X0%Rx>LWJYszg)8d(=s{R;E5ju-0NO;y)<__?u3g*UN zn&L#XVjr`PW926mnBfejH7-L!%Ig}q>`@RCKu41c?|?PGyt(@qe}FhdlgFfqqB0XL zLs+t@$p!Qxf)hrp7SOT#Zz>Tgp$cf>J>ya!`hxG()t8{vIr%HidzDZjl5Ip5hda?%m*w z)nXsT%eoADaQ^dSfxOZ}{0@MW&DhFAbep$e!5sEtfol?CTEi_~pb5Cm?L(otws$&G zfbrDpJ#mzkJ5C~-Lm~J#T78nd|MjuNb>e6cpz~LPZG~Nx~!5-$iPNFHl{7AV;{uS9nBpEoQ)BUf{Id^BQ(y$_2N| z#}uvojf?_h@e8IV!93={4(sY<$GHS4_Hj((>jGz|)12tVnsezgF}5HWM8F;v3fazg zsPon62?PfPr3X#%`3zw~-98<>dkF`DbaL(#olegI$Niy=;MADnJsRL7trmGVylV+# ze=}HJ@qq^+Q5aOC_}ko$bNpH4pWOd@16f(K2>A}9NvFvc9+$^@O~-JFIu`HT!@!8R z)MpZp376aEdm=Xhwa8;2xBr9tV5~7PrWoDbB@qP{Uqz$9I=t?DXHVYiB$N{*<0oer z9a^#Z5gkN1>!`v;(g2%aV)73?A!LR`o^D%Nb4NwWVI=Bw21Ps_bF*p^K>94f5mca7| zX`|o^xpbgzIlz2prn!PCDhx8t3sRuB&oKw$yw-Gq!fm2Hg`J#eK-bX7n~UT}w2gq| zkcaw+DJ4_MS%uzACsK=cdA*JVFP`Dh5#=s*HQq8L`bm;Shpt_xP}y1z+6ptP#_rmA z^XIF5ZpkmQp_#Pd%^eQ`LQr9fB~v*Xltim>wpIN4iY!1FE9N3g43p)UU?UU+=jjk; z;+=LGy&8Fgm@*3ryqHAi5@}UGzG3ixHOS&i(2&2G9&cIQw-0hM)9ZjCrPHTYR_th;N;rIp)CUaG(o!?5jTES0pNs;2g) zG;+TZe3ESFJWKFuLw*|%pawfosfAF)h>i&-#c|y5lg&?X{P%$t}Qe#7tFnA3hd(8zIKHv9wa#@s5^js{Wa*{7(Jq^J409<(gx3BN*mn z_0*9+k5HTA)`7sJJ1xt`3@aldZM=H&--w&`I&a;I<2d6~wi=0<^T45=+;RT>I9=cI zH|AplcLAcD)@A8JhDk{X%*6NT)$6gvq1uA^1CB#dnxNUopsA7eI36+cGd+$^rH{N1 z+_{2UK{yybw>#k!(tg~H`72Kq z8{+!Xbpl+39n)#vyg7S(Sa{W1LG9zQvtd9<>Ccf~5m@Xt)7f~U$P>NF44zMubd1AU zB>~$-GeiCQU*~#crO+lM={`Y7idxANrKKfZs4kvs)(I_U)i7wP9_@}rm%&_{iMY{_hGPX#sL+3cNYHpIZd>a{T)U1jHBZZC=&o6PWpIz_b$6S3{$hc8wb!)y(tl&dlypIf@- z=Q+Nu*+gxr}IZ z@^*r{-U1BBc7{ii6+xoiNBE#HQ>_}Albfr-%n$>;O`R@PfFTb{311!v*vR+T2~FLeOC7Hjqfd7ne5T z!XW)+h2JTYnM2~Ab~B?wtHz&05zLK<0zTFaED^R}S$l0<=Xdw=2QPv5oCSx)zSGe6 zZ(hIF!Zf_Q@s3?ngV!1uP4Cx18{rMriYsRPP6ixu7#@YhO+rkHkzuAu?{+O*v&2Yc zf@-tIjgb07dS(QPZv#{S3~SH7{%Xatt3Aj_U6s~m-|kK8ns%dTS_T}BjED%W`V5xh z&%)cs#>F)zEro=HjKL!~CoDHN*J9;Lxy&&rZ6^F7waE<9_4HF_I!wUDQ!d#8McFzY zixQE1BQ`3;Q{3U+GQv3EkeKPDl-~_xP-9k$vt4- zNprBi_0L_*1d~(}we5Ljp3-GPk|@lv>zwqyf5J3Wd+;!r6Tv=Uc{FT6U)`lqN}*=Y zsut4zVW486|FHCsqVM;{LHIzgIRE}SOg70-GEb;q$BA0=JYkHRf6w6A9tizVAdBzi zeV7`|eA7xb&R}bl0r<|1c9De^sBJ84XVt2{p;0~_szRoosxYckMO!Y{28@F}oCd;# zE^rt8cG|QoWNLx@ENbU(RG1x0f6<1Q#4>txce&1b?b$}9pMI)g&WGWxN#t-i>z#Ah z49PPXe`T(m6zFW`b|mM6??iCH)Fd*A+eRgjV$wB6ZneU8Mt=1#vhp@#Bu%@B9CCSm z<)NhgD0{0;Lf?h-aPro|;jQ@<%4#X^-f4>J==yaN(9~4SP>+N+(wK z1bMQcQP#4fft>&e%J6n0^q@*j8wGOA16sFH!31Jog zc1^17#=~e+ly!&fcAGvGhslEJqfghB*WPeRm&eZWQ8#6n4pA^IJBH2J1E#jxhKtt=4?+})(fMtffJ4PL3;uQ# zou_A7a{~q*h^h7&c7o65AG8nCKLe*-kuX_^mG>bviY1wyn|%v8C69^1aXST?7&GO)o9A*E^B zdU_Y{ZxRt<=lpi#;&6Z*Hx8dqa1K9I1dwS68qWbTK4)D+pAk=WpB}nmQk3%_{~Hwv zf6g}yFpTqYKKsjIUF(v@tB*t{%!?G^uC6<(q=M0BuU6bT)C)HrWN>2fCWn?zKubBO z46IWX#K8{Ber%-2!xoONEjiS;{#;!3?{b9_4<)f}fk|xJu3cjQ7A^L;SFbuF%_6Mo zZMRwB{Jr4gj|{eeoeUj{z7|br$Q}2F8CzpNB{Yu7vv}Iwq$WO^`9KUuPS(+wQUkZh zi-KcfBbc!k>5!7T-q-iv9W9kdPc-g$s_5+80YfjpyOFha`TF&Tn2w5h@#2n$aeeuG zrLXTEj*`BLp-a66vpx+`9?P{P+6?l0W>Jsy0B!8ap64%L-rseDw)fMR&?ZB=Y@-}=V|$nAoTTeY zS<|-VK43JO|DIZHl`Ph;R|bSJ7IfRVa+kMPD2)_EZ(7_jbIy^HxQ}yHFKmCRb@5MAqzYYib z{3$HFQt>9=Gb6!i-`oMK9!%=jL9KKiGttXBS$wF@NcinL`^u1*y3C?zlIsVHyhJNt zKjC(-o7?SHhWr=TWc5Ek8x0w8zhY;G?`Y@Nl&&5SH;q@{H+hj5@FAzVvU0`AJ*+*m zd{14?HgpBatpD`eOStS}Z|AhY&Jm}t4jPGFulGK;eA&>!gV)8)Jh%KT52JJ;4IXs< z;!T{g)S@zq&eIt1n_s2EuGlAt5I0!%eEI4X&6>t&;iqqDXOmcQ)=r~2>ufm5A(pGC zfh|go*gyS3o#RTLgHPX!S=Bb%Yd3DJy7C3Z(9rmKFN(J)-n(c#v*zw9D=RlZWlwfv zWt$RrQ$F2dLn^t3OHJUTTDUzgXS-0OO6>ermLVr7x$4+3H@j9If zNEnCgYriLL(r|sddYWMyK$fhN0s+TSoJjwl`6B4GhWQhJY-)nmlua8+KUX5(mBk$W z6#mqIb9zL2SSi61!W5`{)4(;$>;14U7 zMH$J3N1J*9$Ve2fTkQO$z1QFe^zosTn}}+S0&n-m&xk!d%En7ZGp^^ zn%p%a@4RJw^xUYqT3CFL{q0HbBe$pMEP>Fp4xDjt;80g86wyG1ch%S*056 zT>9;w)^&!6g}LK#3@CS;nQ^wKv)8AuFB2ZST*Te5HnqHm%dq#JU$vaOe{#7sdL!SL zc%-Lps?|0oE9?03jbD7~f9-ZzdM#_5R@+_m*BTFEIVVcl)w{2A!^<{qd0W*~ zW#*fNUHbhVZwc(S?t>DYUR0zO>-M;`e7x87lQ% zwrj5!QX{X?uO~Xuw&gxB>(K?4L_`fVj~i*@U=~mNi%E{gXyP$ni2kt}UZANye-3JK zc^_3(kr--QYGMxkJG^|5fdQH#NxEd~c-u<&1Z*}y(_*Pb8Z98>xBLK)z zWbx{=^vv#U(%Kkj=D{c7F*|s0%eT3?c?AXR26Cge(Eq0n0NPdQD#A$!q~+Gu?o=!B zq$P#+dly`+{d#ro00IpTH=PmfB8zN1tBI0soBB5=jd#>2a4rsMjA%y{DAU-~20%FW zGkc(Lxji{n7Q?IT8$IpYnYlPsgA@iUPtdk}_Z^UI_2OI9hk+*@3KJ@i-WvX7lLpNO zc_~b;1tNB@z>quiSN_>KSLS|Zl_OXPME>-VPjaE+4yq+wkXnJmYpct>X!C$$<2d%D z*WpYz$3NUr^R0(0TjrI3K&4-dnG{54Qy`5pIv)%LMWhK#nKpxNmS1PWmrs5P`;+!` zbrb*8uv?>BgXKZOBoI+6l~$6-BwJHv9`ZG;h}JhSki91yWq*x{jr8>Fjn&+}I!RIm ze2N5Z{{4N+UKy5i)I`(elVs-dqsZ&5Z?w+_=dflmEw6o3RX0=^?v?ecG_M1Y?93W%!am*m3pKhCk-74nk`lwuN6*+^%Dns}p<%$R+%HTD z$ACUwk3H#iK^k1}I|}yp)mDk`PY&~Jc(wK}{F&S?0J1DqTUkOrcSWET?ffT?HH_3! zgEivmNHF1`x3oB|YqV~SJ~ih#k>zV&Z=)Rt2>Di3JO^PG^cRI@AcLZUwt)81OF%Nje^5s^(MUWG5Q7kjMJE%= zvIsy^0ZNqVA&w44GE~Ps2}G7gLk4P3Mx&_hCASG_L!en7{V{awFK6~zH92%8p23dJ!NDFM zn9;@Dus&>PV&#;69d5@XRvQq1AglZo_3PsHSV64!EQ$8*9*!XtLUbrUXx9UL6Uvvn z*)4By=y*W@8pQ|qLd*Do!pPwvL>_{fmah!p?9!n+ub4m%gn5F-;$+#;$-QI>mJ>&M zm6YJ-lT;o6D@#sV$t1gyLW5ECSsLBr7-BRx(vG7Aje0ZVp_4txh8ci>j>jPxL}?4v zBAa$8$O3tQLPC;QWXX)piBdQN4AvX-BaerCt7 zdG)Pq@O&*0nJ47{=?;-(erf5m1JMzYk;5WFRF#?vsZ}W}K=}wjLUrYW-@qmrdSLkM zlwn%(-l@UkNYR9*T?m;%;=iEt)I+OGu7ki1`!H>Xe!mND+Pfj*w$tC^H7;D(_2$xt zwc)8@9EN-pGg4(D@@MthE?O)&Ei@NiymM>MO?BH7=fMaewqnFtl_<-&FFQp1MyRQm zj6z0!{vRc<+_qRuJr4lsw|sfwF~Y{JP4~lmlsrgXot8;CIj1^meK?yR7_GLf!;n74 z?KY6$WoDLkLDOUubipX7WKaVj!D|0 zb7v;e6CHs(N}7{0(?tV;9zPBGCNgsQY$-TV1}H&5D^H&Cobvu5=v}ch+Yg9kB{vA$(&2eX7!`n`>vy zj9TH$uM!2ZD6ZzteX+8PF&uUTA4K>gu4o(UVxHA0l_7{9QLN)LxirT#7ca@Ew@!TA+5|B_u4ByqGj zP(kf>TZS|%P~y|29dzh3k|Ci)cBwqFak0Mk?JGkoY5M*JD#WbDlm` z;;~PHwdJYE=?2-6d|qn(wWoZ%T~Tw60dv#bhz~RhOLZIy|Lw?J@_90NY37ge^-b#E zBE*AFP*ja2u~Q|8BN$QtS9s?DX}b_xc!T5>kti|}O_>EWw`AB4U?}3Y$X!s*M(`Gi zdPjdbU?C*?)R~vT@L3KzFFhtLtqqBPy6#H{!i5&~rS_v4;R zbYhqXvEcOyYT`aVu3AuFzyt9YWR}BF-Yufy&E`D!pnSnbIjAT4#Na{^QidyU;R@k4e~+Z_D)%X-+`i4#?_ zv~UL917Ckl6NGXD;=wdlv%kg8V#V+Cy7V0XDwaRsaV}_e+ zLr!IiLD)8+EBx5X{-gP;F!+3o@qLkKaxFzijD4d%k^m{};2)$y!?W<(>C0*A5cLpI z4BA<+zCtz~i3JN*hVgITcB47;geg4vP#6x!frJr>qxe@`6H6(F=cg>bL#5yb&>$tA zIPl{BlHFqzs5hZ+aEVpLQ>+GmObZ*EHq5@>K@*zYVY+d*o($(>5`>yo(gbo-DvJta z72=8d`E_Vd=p_p_z8@L@2`$26w44dF7i|#) zKA*4XBw}J?8v$Y@>$asVBvCe5*s0~dlrJsbjZaOJfi2QzZrm=5k`|(L9IqXYz6JVgZus@Z;fH@5w;8YNyF#2F5RjSnF1SKTD8Lu` z%8gj5fxjNgEVG93j{8Zk9WuL*R_L@T zs3CfcmY9z4=Vf?U2CJ7G5ZyIDPpTi83PMw+2?!9T1`_9W?0lEh?S7dy_Iw!DeRUB6 zet?%jpFj3Ps-vme!T8J=>amfA)_{H&fz&TMb87D)agmLvAe>DVA0~)*6qK(FRPyp# zFk*{OelsrX^^-DKfg}WUY>U>A0AoRplIs3wZ`;Wim;X--U@AD0h!zq`S+IiPaxHCA zKu_9(sDvo(5;%fle9-An4VI9ybd_w{gma;fdRAx2gAQmACduoltJws|?m+;Or&y3t z)MB73cM)aT_8(t5qF!hYrzceoBrq2oepocvFy#w-nXg`bIo1$jLM94h82PlV{4^aP z&TL|s!}_RgHT%z^GqmKx3AfE{R^&%d81HP%*AcvSb@^xn25=H`&DZFtO9$55AO zqJWD*bpk+AhAC$Z_T{oaN*et1>*f*dr2W7MgK5PgzJ^A(ZYl|MLt8>R>MXjWB)zX| zTGwtxZXY2_(3sB)S&`UU#xohbhsTZO11W3Q>{48!#)t*yVo=dC+90&cLNKwU)g1?9 z7Fr2G8B2?BCcJPbc(n@hDNDkTR~$`wO8-ENP!VO!XTF%RnQ1Hw_q>8%Gj7 zcy&DUZp5twX~m)%l-EnNlVK!%M9W~Sc648WtK;bgw?B0v{2;kiT%#GtVScoL6hX3* zlZ$R7rnMsjou%LSHP&*9oSX_6x_`_S6w$1Z?es6Ew?1yDqG{MgMBSZ-F*t{yVK?@& zroY!4zN&q)i6kzqbe?%kW@bA^w{QrEXG-yXsapQ3aIlB~He#kLXKs-7cXGoR6WI+T zmyycg!dsWI{cyfr&XOmyhmJ!5n8G=L<1Iyuz@z>CI(N8q(tu}LXdZ(H7}(EB-`=op z^cBTFcuQG?rtOxQE2R*P|DxtRO!g5>OxYp$vVX z>x1oTp17&YkkxHvUo{uJ08DO%226^52AeQiZW%Cg>!AB9hk=sPs~IhkY>ts?(t2+~ zdDugrv^)5BC1TVQf?`lS1R%;KAwjh;kqK)gjJb>hUX9^&CxGByzuBOBV9{AGfSh!Z z2~Ejbl+>$VE-$8sKnBPIsR*2K8g{EMT?72tLh#`utCQh6@kHV=cu420fcaa_+TTN)_5{ca85CRhbdqga8LZKu|9F(WK?9n0m{log#HydJp z7zX`=JVHeNwDYJ9M2rBL7sD-PhnZMW{5}k~&J&b@{wBXao=u7(r9qZRrXJg?-SUhJ z6QoaHY0VAF%d?OfFPKVPPg?U0RW7XfHKK!3Q(2wGk^(V{xPSjXO9W+C4!hM2%-VZ? zZCY<+(iA>MtWV@+UI+}7>xe={A`%PQppUFnPo*RcEx+DGO=~#!{Sbh)0H{J?ESV5c znRw25`-fFK=?^n0*4D#B+M`10kXdpg?b}F5BG$oGv;_EYc_cbWnB*kT3TjE{oUif* z)J%oUFz5D8(@`|Q~^ zuy+Kku0cm&r?(|<0PpFlD}+q$`RL9AHc|ZKY6yp-VqG~#k*)W znAwI~NLi};y~}30!LmT7KzKMR_}{7gTnN_*HZT}Hk%f(Ea_U6zoF==+#DvVM z`B4-7Il&HIc5Jl7B6#Y& zS#9SYn`hFtt!K-Y1BSL8)3`+s&#HG9R}R|wZgkDFon4g%wA^3zt3Gh06)PEY?Q-nW z91chR6*&v%OpAh)UPR5ygvEl|og89%2Z zZa2<2J&UkAci+p83Ck<5{*A~DGhxSOagCz*pyu07b{LXtbW)?W`<77ZwG;2UOhQG? z>KY4+b3+UlTzWobNkiJFvS3751G9W1-=f%r1z^%pBszRMy0I02JKXLa7ptkM4aj23 z#297{F%CeVLg<*I$pf3ocAGZ~vIQZ3A3iLitFj{DBq+QZ!zI|S$s3*qGWc~1P2^#x9o_^a!C5K|90fS`M`P<*0B+7`K_ zrDCLCiWQ`pzM5xd=#7lkL7GYir#y*kYhF$!aI9HE-5_gtgVoDkZZuR@Y+@C*@ai!8 z)LWEkA2&yA(Q$Wk`(QgfXdBYkee0!3Di-(>aDN?y5PdFt2gW$C$02Nf^+qbY~q9`U+l)Dbv zi-{3tQe&A9vF&4@9?|HpF(boAYP2TmVz0+_qSp>536z^!tdKimSE}(0FnsVS(`tvJ z+>%zOlS<}5_|CZGgFjSF4Xet6-<5Ep0V}2(7TkJe`Xf&lmfgO7akWF#UAyDI-^o@M zSvY!$#d`dIB}{t&w-~)-x{}X_fz~sRY`ihQq+-kh9Hx*4y(KN^DCU*p!%@C-_ zDX4qB>|RAAE+Z`Pw_mR}plo4{U1Xl^g6j1*Mh4878kVoQ^z)}j#>967>V`M15fBht zP%hyK(xSrN>Y>8>vaJ;9xv;W_bei7=lhEps~0`Av1?%c2Af5;F7GLD%rl=hvk&OvIT2<|Rvus#2bM71a25KQKGehQTiU4D4a^B}%6dByj2)c4 z`0eknxmp*p*W5$<0QHa;zfYGJOwI9&i{G?797mP zrjP=bXX&Ke$lmU34r769P-IfW@$E^^dR>&^uuS7Wq!w*9`6MKSC5e-hk?mi+C5h~QpokcgQEHU^r{gss)_BPVB z+~8D7!Gq$mvBewzqMHMmYkFlNR~7tu-`slhzKC0XWkv3UA;>MlP!Bdzt!3-MT`sEE z@0soe&z>dGO~FMM$9+>q!nQ?rV_#5k{czvpLX2Wha(w%D4&mnU4K=q~hGiR;sl1Jt zmS%j9DmW+&Pay~uiYMNxJdpSAmwib=`p(IPib5AbU+~D`P;@H%ao%1q_#@Miw}J=? zKPG;!X-}sr$A?=6BFPJKi7dBEz1foiQ$~%xqz3ejVv?MT1?=c)bSlCrH?rZYaXE*) zox1v8Dh}J;y9ey7Kjh&d2krIOZCvcNci$8^r=;vWY=5@ARm+ydI(%Mt(F3X6qq%Wn zpsH(Zo_FVTBkh>Cr*84k`F3m=ho;0YU~0}+%}2!>Bg;xsvj^_Oe4XH%`EU|}cW!5{ zR_0)Hn1`T(r#rjjcJ}5=*d8aNRfGJhq6#0q-`C)xyRCaqctCng_(&7@vGpr9EJz*9 z{FD{0hek5YK&K(C)nm2?LR5LBSQTJld@d^LG;9flMc=z^sy{ckPa9G_;!EiRCg+Y? z&EFQjth(Or?1HyOG1L3BC(Bkp-KS)I<}FH_W~Uue*@)guDWt`!>^ef%=KL@Zw}a<3+xQ1G?tG_Bz+85qOK+Xoh|Eec?xg?7?EC5J4=+-dEW_QG{WEM)yyIN7 z`Mo>SM>zjs9qF6;s!X+Kne~Y3+qr4`xj|@B9fKCwrLhIbS2ZpT0`BeEo*^~X7(pk1 zd|2k^<2XQRkCwTPy>|I2Jj3=h+WkKHPbY``xP7^79E2UYnboR3E5=AaiG_aB9AHCz z^kS9OEuxpLSkY6_wGp?ugD>Cu=bFJhX0> zZ+YKbSJW>I!?KwMz>a6{2r8QtIJ+mVURp{nU8?uG(p~JsKoTnYyKnybT{`6$=>Fvw z)3N!PjyPnu0DChhaih$q)ux$)KDM@mw>my^^q*sQ*S)I0*<#P$hHkKVk+tsQ8Wu)4 zMR)|A+oM&d2@@MxTI3B|EjF_Re%;r<%h%$NnLs$g^0H||UD4>p0e2?cA3_N78)l<9 zF>sb+;8}lv$9KI3H>@K=;(c5{o{>+I988Mrpi!OMLAR@Wd@Mf#m(UB$SwJwJCR7e) zREvMvG{4PO>Qp}dM4T|h=(gFU`&{@nw})-o5H*OpkmVGSpLgsAA~JoyXll}`A!>ex z4x6t%)NYnP&cy3U^5d0*X0Zk1ONhnTwtKHlf%0aN!Jc2HxB6h_3ggTAG!xBZf1RVS zqzkUmx;bY?b4~Ml-w5|W22JQ22IZgIV|&F+rxRfVdI~Mcl<{Mljcr>$xh!czu8*Vn z=ctw8In16u&dG_)@`&GSdMhZXY4Ge~@3?$R=aLz-aICS5HN3wkT}{8kqP9)P{(t}3 zdyvVbk&lNj`TzYh{=Kfhl1|G#TAZx^{l_-L#A4R}_xJcSdk_A+q^tv$28!5CNxqZ4 z9(Tvt3l`W;{lqFPpcM?71d4db_v)^~Z!FQ=yU5$XVDchQXo&eKwtKUO*B zLkL>hal|9%B>9+B*MyVcsHnQzy4QHtkSpJyOa|d{OYZ`ci0oBMF8=TJ#~ruLYTk)O z3*syUB+PvO{rh+4=dO9Op@s0hc;}IOi*7LBF?;di-;pn?!$H*-FJJzA^-EIaI{aCY zHr{?;_nXFO1|w7mc&L_qZBy!(&7XhbMXS50EXU{n-;z-T2EXO zZWoa^g@>#Mr7F+t_;qK|Ju(YlX(Czae!<~UjDo22@o5qHR?P75M||`-W(hY915E`g zs5t~MzR2v5%J8FXyTY)LKH9RnGI)Hb&*bt&?+5}5LoJ`! zv`iQ}Y#5t0v)9^uX3m4{vo5b5+`V(>8`ju*Oe#QLI=?I8Sr#5&urwbf84(h>LJXR5 z=bv4oX3LfyAjwI+<&DWA*u9*Aq*;1GVJn}M(mJ5cfFUr92jb* zW7tqvsU6b)|1Mx$@AGwm3-XHi;nX~0q9l8WWaTx2bJ!12J-ppW6HF2+Rauq#wXCT? zGbG)VY3NP1MFv1X%wYit90ZJJ#rFHhlU9<4P?!`=m(|-H%?VvqQmxj{x|mJ=DLX+ z!|mwuP^z0CK;WC+(9PjD;r^CfsI8+j?dme0q`jct5hMIyyXRLwbc$3_YyzLj_W}=5 zm;yZoL6`eala4MeCQ8vMg&35rc~}-znOb>*1)q3m3rm=>8q&4K;r*3s*81+u>BoMAAE%QG|yOYTppT9!1ZD+|_nu0B3H+ z-9;1uv5AS3-gLKqbvL>2yVBJN_j~^qZYIPNsd#6k*e@08_P;16#H*KIC_80&SFPQf zT+2G}yqI{d?jFB8KK~qAH_wR$8H)MSyxs$@U|WNJ78=iQ1ZW;`{L7w3y#q5Q^R_8! zqzHO%*MN7vJW|{Z3peN64yRqnE=fD$-kAlRISLRMUSGF`XR|d#x?Hpv@MFE98z^NI zd*0zo@RcZVB2jYWITS(`vv0*foe**kL3l0;OEbUc7X8g$*={p85|ycYO1F*T(JN?R z6M%?p(B_YmX^RK_Su}56?`{jqR%9&^3m3jDXLyL(^lLv@-1v9Ez-w2pqU1T6I%>wH z_I}fF%Ha77@+*z{!I*nYzHJCP8cZUz|0Hl02))m&2BXX)TR_FEdH?8PqT~HEcYdgp z)P*_g4ahtq9-_z0sk?FG$;R;ZEJ_Wid|R@Zl`1J#J=u`D*0s!_#CEu$bHTe$oUJ36 z{4Bj?O}mNnya_|hz}Z()Tg{F1>g^sscJAC`i4HF;^iZ_n3Vq~`SL#dl4+DP~LZG^4 z$~1*Wt?c7N?>M~u{$YO8BtaJ$Tzc-XbfIRf$9XzRse%hQ5P# zkr2c=#b~XFS#c|R62k*#bkZ>!193+IV9glo?9}Vn0}SF1%C-sVL&xV^AYG1P$o(#3UxVGpWjX zAy?)5ue%w`8zX_rFQIIrpo@ZthkKvJrXYqVIfuO%mt|Gk(HAe~D$ov0U@1n3na;^+ zeXwbHig){DXbmew@BILk+<^ePnMAoq5*JiGP;iCmus>450 z{y|g-^$ck|3FV$(P?$4_CVJa;pPnrTQwl5XlVrkocldhum0@E;g}yURThKW`7XjJh z^}Ki`)1Q<>GGb3)Po?Mci&*P7blr&#cLu9@$|94}()A>xUpz8tPBR=nn50bxX^e9W z8Gbs`XOsz;?FL-D*oP~_>WQATqc2ohl-8GHuPcouVfhg;;R+$P$xsRmsO6JCmNP}m z(~^GQ=^1_DVplOB!l@)m;eaSRiIH}Qk-R>)tM=#DR;RnJeamcuAaHox7#dNVMh5T~ zq+M|{y57;NmWwT27rq_8hPfIv&=;N;i=>LLDojJhYMy^oRi^2G6@#XcKk#4>KG{$Q z0%GiQH#O%+>p|MqvDJDNI!umn1#2%@;lsLV3%aV){D*h|)&y**sjH7b#Ki-bs7!o0 z0!P3jVW^CrOVY|Xwk~sGaOsw{M2xK%LN!|hjkvS&!XNmzU~QPZBtA2fTzX(WVlYnn&rS{VVpT)xif$VW)X|1n z!OL;-GI`$Qk|2wvOy}`;&fmFnjF>DN`Q*0nIntOx8i8t2I+HX(Sjy~AwuZSSrCp+0 zXPfR>#<{PYW*C^@%3%nCY@nglox{n{DepZPKp}rjTGQ$;M;^O>^eX zHJLs8=pB_CKR(Uv*8%QxFvv~3OxPpBx`zT;_XCol*(Y-)d?7-PoJm<>i$DFW0cqWy zme8Z4r0FJu;e0FwSx}GlN;gCT+Hf1bH0+T zWnsM74h#O2s37YXWC;eWK{kRFm`@Ik{F0jypVY2Mj^H5`0>S$tP3GuCH~g^~xvlgm zeWHc;*2~+IOTamy%~n3E2q!>V$~c^XhoB;9C{jp~=qT(G=mP>%;x>j4rn`AFvTWoD z-6gUL8+CRtdtP|h&zY7i9)1SX2=ZDV8iaUpA7ND$d*LY@R?$S{>tNh@n91x*&+$JS z!6+Ubr9)h%oQ;v5i1q{($mewZDJMz7Lpn!mA;>9f35?Ak#-rJqv1*5tIG83ds$U4bN#8iM1!oG#~jTmq1I$o>>jJu}@(N=7i@L$IWcJ%NbJ zVHACL9!IJ#j$*P#ia@hDUS$}b-U$>EQ+U@4>7Qbp!jC!+!I=^WMeI--n#lXPz$rp{ z@C|-kpY-EZ&hr(AJlR15pW?Xe5f_|;By)+g(`t}%@A!e-MeBO zxMYtMd~xT}-fIm`A(Um(d_R^MY6qW;lTmhJBj>%1ag73BlcO%T6O9OjU96O=XvW1P(E1 zqqrqak!|P*M||>MCyFl2tD;ye!_JvuhCg1+k^Q02Rr-v?(S7ja4?qozsb^ruQ#nNF zQ`#6+{g?jq^!|BM1nA3jNC^0g#@-1z@;pG}`kEEsb|DGO?yl{KSC&lHlcOtf0Regj zS+k1Fq3 z+x#&1iDy#?vRnsE=bGgT%*VuYCQ-uYGm>(V5ID_mkX#V9=A>QgX+Q7{>>|A`NjxyL zm*D1f*jq=+6qvyW_{BO42|=&|npD=9Tpq-P^fVF2_;=}GASn$WV)*jAi|ANdB4?D+ zZ=gTpF;BVq@?}%Fp1>spF30epg7973FzA5?QV3pxW%mnO%l|1zYJaz*ayl_` zPppN&XF1v;Ds=wiDBE*6xo473#Ettus%h_NuhGUCS!q}W@DSSJj6#1w1X>Ob8JU@J zumkrYTvF&i92A6gXHR*kVBMlI5x98bkw=q#P zme22T;J^od_mj1EFT5%lfvpWt6YGJKRD85cl2THF0XFc|u&JaD8a(c_fGY1%@G3(Z zlNMwj0RQyOn>Ur;N4U}B8Q-~M%Y9YlsAvF{K^wkRSNBDfPn!{-PU#IdfEh>0tfklk z(hU>o9*QQuwMa23N|~CFEm17-p}ET(j90!hH6eQ-G0)&ziBgCdlyPNF-(nkRVAi3H zQJcYB+cXX!KMyJ_eB_kqv{*)3y(#|1<$}<6pLZm&#>P_S%zw5H~lcs z32z|2cng$o978HIv70Bj0JgGgVJCS>L|4$<3Qi6nxE)gQ`PX{mmB#S|`0@Q&BYs4>&Y$m{nsKQBXl+UC zW-a|8=q-87jGzSPrxCP$9Q7C7m=A=*<*QGxUJTbu?+r?dE*7<>&X0d?(xt~gR9w$M zT$C%@KYC9Rj*pj!ezGl&MQCqfJJ3pa~3726xzJZvSh$wpyQ!m2V5o0$+nB!a>_fIrr&iGMxsD|_ zU^SZZ*JVu)jT44cW0I3i)y~}dr=M)P4G!K1Qa{7kooo)G9XMs`RNCbQnf}cg9dbx{Dxj1~`}NbqP8X3?$-R3mJ0g(E6dnzq0fl8AqB? zwFY26pE5hI_|n-vJRDlBs9D7TYQKj^K2159a$w@}Inu@AH^Q7^)P+_bI(NVPV}cC4 zo~#l=LPY~lBQS$2CvLhjTUJ+hpCwwwOepbtZtj__>WPf&ZXxbS!*9!STIUpImplK_R1CITxiMs1+gm~qaez8 z!7Q(qI{lqy{96Yizp9@-KR=3#NP58zta*o)6RsI0A#*n-f}opRN#jcDV^W1hShnbo z;n;?2wB~3H%e8f#wDTT~^!DTjTicLH4=Mhqge@BtkUGC_kZpuHsKCiEH_|R}M8FI} z58;6Pu{=D7&ff~g@?g#V{!`(kG;>PE!IYm#)9cHsH);@M*eFe^pM-lPSB2&;0xP=F zjsM;F|B6HE={$tda}bFg+Z~fws5!;l{B)vyzzhZj^wGVy>)d$~#;Ej%WwI3d&ui81 z+FI5!QN>?is)}(E=i1`F80^HzU*^u8-SNEzxF3eVm7X_rAWx%CzCTjhB71a#)xblVi|8_Oqcm7Uing9P`w$#2MQwo^<9Hm^*#FixjSZv}{%uYOE%4 zbp2R5N+*YJx-dz7&*0xA$M4*Ewzo|~?N7#HRoA)a#fGUqh#f`xQshqhkX{E;hwZh+ zm*C^bsm^#v9>a!~YEI8@8h?kp*e_rKLf?LOuY`GRwJ)1%KQL3~UKZV$bZZk%R&O`@ z_8Iwn?On}?l`dZ^{{A2Nx$OPC?q*FFspy;q0 z2mRv9=CpTxsvEA&9RRB;n{N&}6m-<_gbBaL|WVl{{GNRA#}Wi^`k!lAK42pTsyGpY7d)$9to% zT>N#R!}*aT!ky8A07H;RN>Q9oc z?tTI6No!|XLbP1bSqB`cF zhevGTX6{ChW_R#D3(5H^`BqJBDj#qm#SK3JMq|3#R0j&==NO1_5Aa>d4^7l8xR!SCT~ZT3bDByG6Ct+%0bx+hMW3qty80R zm8Zl3`SxsZ8Y?a1?!H=@Ol<1^_uoH0_b$?{95+^lA{HKrvPHDqgi;u`o)Zr#9J!bH zH|0=avM-(#V#Fcio@7~H$6tIc>HuoOOdDAyxoTDLvG;mNVyINTH2lj7<{%{+n?i*R z_VO~W?Pvea;ZkB#4RA@q+Pg;~F2{}AGpTK&RoImF6C?UIKH%jgB>T^rrIg9QI%Y5g zjY6*RD>~=4!G!?@>XhH_EJHbe{e#H0sS(&UcRKi_AotT|QJ!WR+ot)`8SNpJ2)_-n0i~Dt3dK+y zIsg=;L??h+3VmE#d)uYKSsd}E^${`t>#sj68`qUR7(PmA$4yAav&=w=p93SXGzSQO z1zSe4eObinTr25+@DI>WymM&(9wINDjPJE!YjaaC7TS{L8$mQ3&0Hr)i-af?fueGk z75}tQ<7OsDIwHHnQM|o&sxyjCmV^5`x|7lv zgag-GG8j;W!8YRq)B@Vga#-t4ku^KQD$EaH4&J%X;lvH3wavpHCtehMIk9*njSh<; zYQgTK=@D@nxEElyqcB+zKwWw5imtmUFJ!grqDB5g*4=$#>D_p{wJBf-b_6D%3xojy zD!6ud4!a6uyAt084CsCO^fV?8AZ@f5-7r9mgEEj_rjcWn*!)n2RdNJxZ!Vm=G4iW{ zSM#4d&W+K3w#foMMOajyB~q6Hq&Jt?a|q}gcV27g z(0TvPdIjc@rK7_&q$w!TLRB@EEC@e9# zgB(^%jJoy83JZ)bSUh&$@ojh2w+7aQ+j0iU$<`co-Z`DNdHzpEa9^nAWm`G*(KuEn z$`~_7q;h}@3RsldgtI-GD-@XVS=FNcbD$U65awfafq23wWB5(SjC871vABQHu`tO@7Lf-oVO|<%&ACXc&&7nWqcC_Gsp$0pri~IDefjFOi^^G+St|vR3=t@Y7z}-w>DLfgnl)BG`Q~y>snDd;h#|0m3}#49)9`SG^jMSW%kEe| zp|mLVgjwNO0GtqP>_ZVT-}PXpgZucM6})&6|5ElV$ZQg!j;vP+RU`|MA3-M)8H ztVZ2>8|N4EVTt`)=|@r9Xw$xd{=~uNF~y_T#K8PF>uwdo_N<_Q1T{g{qNQXfbyI|J2?m1~Ws0whvS!gjH~{3z!kZ&?VJ18PcqF@}TMiM`nTL$z(^`~+*=`kySPVQ~jeaC!9NR+E?fog1%N`TcuPo*!XR*jgBd znug_8(tsiTP*ZthFbo1k6gBFVxt$6rmm2gRWYxI8aF@P!(fm}l{A1bQ*kupLNg3kP z-2UxW`Gg#&$q~(}OS8w*gQa#Yq+Yu~*Wk{EoKEztfd;`{7k=F~3RozAoH-7(2mhkA z5qp)q2mcRi?;Y23|Ni~k+i9L6JBpIBM|O&onGjM!lBCFJAR{AL$qHEsElFrlX&FT+ zvb9L1Qp$+dbwAGYd;V_U>%Z%d-*vlP*Yz<@z2C3b^LdQN@pwFrqU$)xc7TLQC&?8| zZ+LdhHFntQ(F~KxKomXc-}$pq+p0&&$c&#%n1i0@TCvBWpRzIvm?V%AkhJ$3p3e~E zo}hKOo<4IDLLHv_M}U}QU`=_f$A_V?VFjNz@F6S~0?3K-=U&rQc!bk|oyRt~4ZW80 z&S-EJRS>sQx+vfZMdp)~_iIKx$K!u~MH>j_91`E{XCasne1MddSpW5A4ViEKhmEf= zOnAV(C6B>d_JCdK3E%`m>rQtBLxR5rhrN&qF;Ihe*8m!yiSJIA1-^)--A`buo8?+3to0G-tm{rri0bi>Gm2R)! z@N&*Kk}i;d*q##553>*lK!S44=XoJ$@BSBuuxKHg$nJ7piGXvgc{5nJ&}&#|RmATf z2rwYvNTSvdZa9Cw%I(%f zZ9zqtbC7r8Hp)72Q8FPZN3f>^0K>zP-{6}7Ak>2_({o$p4%Sc;Lb*_Yo;!CmYziKg zz`w}=2b-6DOxaXlc5tkG-RY+*Wjt5dm_@j<6o3lgTU<-cTZ+aTnyTO3SR?{= zT51#fr^BJenSHTh(8IG2J!WZ0U5M2Mk^QopD`8nEcVs)x-6fPR82KRxhLHgJxeL4+ zatk3qJjuk&n*u`?myq$1AMOW765^3xzaZ!_i`w z{wVv_fIR7gS&|TIpc&P-wbkZd-MXP91RSCfW7dqUaNmorp^U(J?D{qmGuRj6r?8$N zaoIeFFUD|6mi}>aC5RTL@22Zu+w=@Lbu`tM@FYkdg`=SJxex0THs&PSt>M(@yx*do zh0Xs%mMV*6|K(5m)JR@+&D7vz<@{}x5sTiexl_^Oy9+py&BjgUCzCfm-g9xusxEa! z+YFr7w`m@&XyW!U=a>4&{4ZaYz5T^-2J#%k`Z~*3d4@fPu2l%FiLv;7a=Ew5>Ybp^`u2W(^3oHtqGfmL z!qn^ZoBaL!`Ey6|90CI%>Yq0?t9~{4dq;8)BiCe?ZZ(-s;ctVT|Ks&m|1cTn(FQJW zmaISll(IT?tLzaE%#t_rsy&ygxn*CiB%g?%iVg9~XdMR`z60l~|KsS1*yWrm7UE zzc#HXO%0wja5H>L3U-19M9f{W^mRTEJwaokw(UH8`0zv9rz?kYym@he7PS`!h7SV& zV=6*G*1b4ew$M#ix!czQ!F(v0gRv3Q7=<72WJpq)MMV>vm6i2zD1%QX@*w#ty?f_e zN_vm01j*i)!8=J5+;6MyFOpka-g;51#DGXrL2rMUg;)d;4OJAJW}4MUd6vt{D8obF z9C%)+<7ad(tQG%L-#0Q_3pN2|5EC~_a==lPp!`XEPFerwId%fInrKW#W;?_SJ`!m# zY|%CY19zj^ygSH_1j#;lFse8?@+d!5+DxqF4o=$2yQ43_rReC9BfXX=xE$n@B8h_l8F@MXrTv>V zBQO*q@zccL`O}@3&r4*iK^q1nGYOdq|3@L}ye5;3uj@+c0&w%qp>*N8<|+gauuM)( z&1Xpn)stDspH*wueg@8Cr~*2w`R>~WKXI^tC<=pBIiQbwVjO6S$Kw_B_$D|0g6#!| zu-~v@9gpk(*qd=YV|597gk4jkqd@h&n6~RY+%bkayZ!Du?${#33AE@H5Wc)OSst8p67=k%9ijk2Kh@$3f zLqlc^xnS_U2M&DtaU?lz8BmNE_ix8A4$4Aj8i~{aG1v$;@1SyH%kOfqYG2>oz;gya z?-U5jW#GUP&0jwsuNqbkFO&}Z$K52tKQB+OE|YzYJWHF~HfKxpUt04 z(Wn9&8KEHePfdlb@tC6C##OJjN9M9`Vhv-l1()1 zGPdD`?7tl&>L0+j{F{e%$~>o(*P(0soa}N69S{A$$=l<_*%19YTuX((rp!)}>@0+^ z0q}x)qWq2Jc?Mq^@0^w#fG7skuQz}G%bwf5MjoS1h~w{qgDBiyA_oLq^wzCgCJ$~` zupcfN!vp$`%Ja*5uF1UTMez8!d7J@(N(6oiUm3NEaDyVfrg(H7w`ogRY*U4eZJxb; zt+#ynN9CY*#APHjNpw}tkAv-rdl2R4&V6oS+XfQo6ZZU2nV8Pq&^SJx@KW@G#`oT#(z`g0Tor<;$&wEPjo|!InTS-N)xgm_eE;E^wZ4$Q^jfM;o zP~`IEg{lw}#0Ub$O7XWhkT4(8Z9l@=fSd6@xY43Ti}(eCtm=E^%(i)Vt-5P<+zuKc z`{*I)}|}%m!K$Ye&Ir& zns85Jo4bs8#M51U;reOL>I{BwK-Ba*xP{?~u&U4%HPn0MZ$DM1T9JtbKWBhbkTVQT zMhrd1m1z$5n*Q_5P6blhWj-Kaxj3 zY8k2L=B7jk*WE7J2$=?|1eBo-)0~^XEBTpRUOru=YQoRVF=M}IeW-GII(?<5J^tEJulWww@7mf< z%2BD)KmTePQ<{G{=S{xj^?a>-lhjNX<)IZd+x~ng{WbLgfx;Ct54opx8BbOMrZ9ip z?(O}dWxk=t$xy7xAk^B}*sL0Mx^Dj1Vwd*Qs_TB;TwkYK=gg8Khw93~kSx`3(E76^ z#?>@v7Ay>xuXH~n`rWVHBUY>UU{&o=BhN;Ql5n5q(BOaagE^Qdb zD4(h7;>BGVrHcUszaYC{;eZ|2TzDUJAfh2*^B{=xX4Qvi)JZjS7A%;GNR8VoigxI~ zy(daxa`2$;)#qT~lOSHAgYspHh^*k-8Rq>s2ZA55K7rPk3ZZ?g0W{=~x_)oE)*^zHCk9^BE_45I3Q3tRsjXp;6EfnOiTr0oNa1atG(m2r)NCC zxohZVm@oKnVEW&vPeE<%%a`-n)F;jeD1#Ym(6)n>5m!T zF0-_Jh;~b8XMC7#=8i`%UhGY=R1JHK>3eeqYuSz?u+CF~BB2}ns%2t8#aO+%&87DF zSq!q_QAm9QP?m_pki+#>nAcZN-4u-o(*3$t?PVOCa85I(BWgtv=~jm5wk zdpV~i?|5Bvu8i4GFq^!QU`q=I;qL+7EPx3Aww}<|(Y?t*5xb1My!wN{{P@;7)2gL; z2IA!RX?N2zGiL(GAt&ZB4Oy13PvOMtE0-^`^m{TyD>xVIO*sP31Pl>zoOlp3W`X1v zvF>9N5-YZl?c25Mozy|5>n?TUu~NvrH_bZj?b{?|XRMsUef}8a7J74oxpO-po1{^u z<`k0v$fMX_m9dQ&L6Z)TiZ5&lbj9=GTM0xDas`>^9Gj=mX1#m2xa@F>vxo-)l7*wn z1|3SaaXZ`c&vIfgLaE2F2qArE-aio>IOP&&T+A^WHf$&ph40_tpB@B$M_GhH`R@d{gtkrHo}r_qd&0Pr1FSzlRyKJ)5wyi$2i`}1Wl8~_^sEwyq^ zHoQmu7P!y?7PfIP-GtssD9DLgdPatZadJO{f_%k@@64HxxUb^A%-?{RB1>>MHxTmq zMPn)=rDs^Q044ztgRiInR#B6{eX5O%`hg`W(;_;lf9FaK#b${d#k~PBlNk;eITCyE zL$I-dR@`+v-4%x_6`8Z_TE{byfYGuCxav^(OKaDzgc!eJ!v;GRk+Z98(2yZ8*_smK zVq0!Yy)SF>z;qdOKxv;vG{R%vB+BVHyC=n6kSE!z*9CWyEAl1s%l72FlNN{!8*DWx~Z*MX+>ye0&;i z-n^M-Phm_{aoav?<;p9gW+5qP)TBu+*d=WWyQl#i&qF8|{Scueg73%$@7$$}Ouq5o zNjL@72Aojt1?ELeO{UG5k%&U>ktffI?oCH!1v)9bwy!{EkQWXRil-h^l=qPv-2v-Z z_1$I6rod;DBIg1ggBOXR;{1TSWu=D>{e|sWpUMk+_co=$P_XA!&g6hoE)tX4<4prJ z#QDSPO=#!KFj|DD3~-AYAa(*ewLyahUErtw{JBYe;6OpTcpCgf5s;V$E8M$tcT3>4 zYuQw=to%q%OPd6#2G2@PIZu+&kuOh@$4aHXdtI+dd+3T#Xt?4G3qYpe8z58gIM?RJ z3l~y6izBa!C$UKUatJg;13Ylt&YwR&%D~$X9XQyTmX?+Sn^ma7!|&b|F**;QVieO~ z_cZ|wa5*sR?CdVE@Z8r>wQ?;J502ibQKO`dW(uRcz&mw5r91Dqy_PPPf0d?MmTJfM z*KgQ_04my4*}-=8Ilh<46sXvZ(ySUi%Hzg+o<7}TBF77BQ_ZodA1vy45x6z=p&StN znW!k(gI|CAM%xrS8UIX>wM3k^@I&Vl617-mcU0kRZKWqsb*SNVOH3`3Y#5YHAEFp>KFY+M7y z9xXA^cR}YvU<(|&$$S&StPJ|7{b_4xqhJq<6b(Buxdn6r5~$Hs^*%p<1;%joE?%sU zMGYeo@kmTO2isP-lzarz3GVKROf()rz#yvXyN>6`J)j(fER2u+Io^V7Yv-pDn+kq7 zog3>&q2GXTASS}Ji&Ox2AN3>ipqYieNXLfxvzRODW{2FqeH;%udpvJRAf~3K#IEHQ z7P@2{wn#O-pO)s4ot>@FLjt^ZIs~2E!cgPLd!oqu1(qGnQvjR>BCIT*Z-NJ!UK3bZ={|^FjClNc6}1 zwoR2L4-s+)!3M)*ps(z&Uk_0(GDVjN0;O!tnl*yxlZ9^GzU{%>iM-CI7qO6C_I(YT zJ7HlmMbg*be`H4c^G<)h`(?MIl0Iqb)coL-c$5rOcJZ;XI~efxu(-*ez@H4UWE1J` zp4q7If$s;yCA~P=(!#=g)hazGRG>Mi?6{Y4j5j!Wga*ot?nDaQDmz#j`x<`Z;X*`^ zp$6P)Sj;`D{n3LF1<=tDz;JXE$qQ*$=)~M&X2RHDQx*BZ9F|~jXsC_cvstTF9ZR3$ z_jhr&NLuFySfB^G6&A*^?UVGD#Nj-yVSAG~oKS9r1=Sj-^x2CSuGqcl`x;J+BGN2h zwoIGCmdGmjS6W&ukpiYAYarXR9~-?J6#!Q*hl4S7>fReJ#7fLs;?mOQJPIW#*FzY& zZu91R4lCZm+u?NyiH%gq41sG6=ye~~GE079ZuDg9lIwIT>aRbl^ zeP}f$2ni4aRh2=5%3}WR_Pj3OdzRwzkfGp1e2`S<w=>59kD;K5pMAm)d)kGx%@< zNnlNfdvO`!wHEQW;H(lNH7duz^ArEt;tzKf*y77=0jIkE_;GV=h@nb}gP+tU%rkg3 zgRz~4Vjw=r06+w{Qy?3m$dE+>K*XyoGON?4c%`~rax4L8)R1-7RQAx3MKpkHf=i3* zdmn^i9BYxIg1V4dNhjkNH$j$QPire~3E4wN(K+u4#vu3G7Zq3at_B@gfoR9Q&=tYnWYeb z9d@4{wWHQ_DD*u^37E@E5k(2uql7PvP1wyQ=m#D<&)>dfi}PRPfvYZcwL}+T3bC++ zP|`o}dui{QCnxs|!p6S`k*m4Q7O1k5vzv zH_`+Mf{H^%!H4-A!b(izXTTkx0iz|@_lqR7uC8_~abC7bft!j9kIN*R2Lb{DR*l35 zn?8w$`_{_97A`kTmN}m z%^v}VC_^EQ0E7;udSpM49$^-iV2Ity_t9I=5TR<}b3);dqj;5L%@Ja;n>T@y#34#x zOh$4eaGw*}DOQ!!2{Twbw&Y1No$o;Mpkx(k3TTJ~Yh*qw9qvH;`kNDg^VJn#Cg;(1mRC9B;>nN7BgVKiLDR zbZcj7lOGP+$O^Mq+4_@j{$h_`RueqzUQ*F zYiCmGG0+$EkNZupJr(|mu)q@&6Gbsgc+SBP+pM-+0UQNTp&vpyuF}WCLe*|d+G8FF zy(}K~2E7nycSG_P)zK)fGA{7#s=tt!=>tBNlsuJd0f`PXO8G%>gsFys+y!&ultF{g z2b)HeQv5FLFcL|0MA}pV6l&Fwx%1I}Qz#rgd-e%8hX{@#|8dZQG)5gCx5QVpe=RJz z#fuFvVc=3g@}ksu9pf?q-kFp}ES=Oilt>*7OEH0jNR*v~N(B7ZjgWeTS8$UJ3Iu;IJXLx91ley$ z$we7N9qR~BPuRjF4U>rVyBUrQL5Ry+6&*Q8kY`iAbdQLdzlo zNZ0|P;yrh#jF$zJBw+D10%>cuWV*&l;b9U}MBBIf>jvU04=a}V6>{ee&H&@Ojk4Pg ziy1A|BVJ`?|!;tH>BNVj{8b(o0HBEbUqRB^$A zR~pWym(Ze7*VTum%v^IN*B;5IsFY_zT7YySuHuyICU-Zr1~8Ee!MH>Yd1T~iUWOgi zYF^RiOJM?`o(Z%y3dQ#Mqwh|ap z$R`CMBBHssf5=e-|41bT|Bou`qbPd#k;IMJoLNpL!#ruGxV{x!hmXa@2iO2g6#09( z6Hg5~of0dVEG;eN-+`_9I5qVuKa=j=4n~bY+w0eV88UO)IYu7`nQ_o$Nc|eVv8a>y z5|flWcIqU64E&RXv7jYv*_Z;m4Bb&_bk!lkGO8`|T`veiw5ycyaKV-_x09xgRUPaL zaP#)=PVADrM`_U+N)Uwyv?EsVDzaHmt`AK39A5N@(A7(H>Crpx>evwd7vVZ(;&AiE=hNIyx@f7V8n@)Qlr$V>r7rj<>c2b--B1 za#yBPjEfOD_El24wAbe=M|bC|P8~bivGzc0x@oQMpJWY+piH>Dod$BjO>VSH?N|yY zS{?YwF|s6+An6Fg4CvpEO(>$kgb*W>W^Q4G^Dhm#9XxAtH&PN|4O2p18XFq;rRVqX z|F{5w2gsR{FesFr8rhPu959v=-xREIj##48-q5;eFk4;{th_A5J^@n@KdBNBLvw)&=@2;dGH-u&kPjsXq}Up1o<5 zh!n=LoIad?6lPY&)RfqYF607t2px>Xj3F!Z6pGVnTZxzA2}4#V%^m=I71flyVeaeT zAww>qkiqenqp$-jcj~^6@^pwl^bSBO;Bei>IvhdoDu)?jUXvzG2zI^B_wXq@nC;Os@=uyV*K3UW(*;ox^F!j|5yyAPxc2Sr6`x3BK(ITH*e~@ zcwqcf=#A_~^O+qV z8U!_lIJQ*glV&l|uO?qNQrn%q5TgkhLe-O&kT_M1$REB(Ie4=8qykCZZ|<6JJdTn? zUMKxMajox=N>d%$ql@?MnXEAWyJJU&FNeqz*RD0g&-Z4lyT3A?K0U}bkgTmSY|we| zU=R8lI})pSrch*wU=Ug!?m;cogEI>z7{tCR`T@`-r51I_WU~LG{-;N+Qz9F_k8%!s zXiqarJK{>wDBE8+iBzl7xbWKbO*#(2fdolSB8vO>%3q|DAwmp1`{rm)|KkY(8DBIC zOW0$#qM?DsN-j@6YMzgDojBNU7n=}R^hcSiP+G~FMWo8Oc#72$Og!+nH6J36^QM?% zq$!`d2@*mSZHp$FsqR~guV8 zd3W=y6?Rfk@Ph~QsR=L+yxwqP3Vo|jRFr6aVNs96T-}S;%R`n00dbR%$p{uMOl5} zO;`G}LC!zdu;}M;&$>!+axkF!m#0g<5{0SM_w(lMrdubyK%jDeGSMnE>z?D>QH#%d zdsBmmndGtqG!Rm>Ih>nuizzlhAK!{0(2l}%dVc^b*_<(G*sxDfS!jL*`tnQ8Qv`=9 z&Wt)kkuHWn`!=zV@(CT59A+lknEQPbEdaShP!bZMm9_P9)EOWc_KY*e*LqU1d7v<+YA0FdoAV`BZ87APpf@ z)v_p>5+|{WtUsECDd)HT?4lXekHcXQQZc7PY{6Q!YQ?O6>F@G9ikX&c7IQhV ze-Ym&cz7bK0Nqayvo(Y0$UdAk!PQ^+@!+nZE_K_c&zK?VI+wbtEGg^3$W}sqCFK0g zn-(oIRFu8bRr*j42%iOdij1?!IKRmwj%C^PL9s4n9bHpxrs}c4&j@JBZPNs7^(bf` z^Hc5?EHHfb8;hHzOhN(s;52pTZFTS7UAlOvNzi?y5*M)*)u@awR;+Mk-bOw9@bTkm zjRuH)E16K9FRImcU0w@&&QoQEHVz-W6NcQnpWpHSO1s5@Wj1}9aWIp$I@Rz4T z;gsf(@4cC)CcZ74dbgTqUSMpsNVr2+5n>hitR&DD9zjWE#Z5=2B0Eg z!zu$nVX`rPXQHLEaT0?n`U9ziMHwuu0!YeH(6qS>W;ysWM5Ss)Q$YQ{0|E}t1)}l3 zb7urSoGdz{dI8O8&1VqvSxA?%s0B(m)eAVzULGZT@dnZbn=@(JQdJTr&=J=fnRQ!g z(uB(TqE?dkQV-!kG8v608BuA9I*HDQR0&ROCM)r-KHumunp7hg4{XEbtlgtQ)1ErD zDS`X}_7tG57mU=T;uoV{DglC>`v~UT)Lnpgrx>_HvXC`e;4RNI~L5EE__wHpY~ zKb|9gMv@sQ8O0C}a*GZyIKx5&C+(OI$&xtqM)WjPQ3R{q&$m#P6GfO>Cy?f3vNoZ% zvJbC8Le6phL@^*lC^mUdtHK7(tixdO?otMiM6QNllK7>ia<*hL7c?JJAVKPA@u|#Y z-Tb;%C5)lsaNyMfS>AhiSFf)8Mxeisf_RJo%YV`ZgrBM$_JG+P4;#~y$4;S>u zRCW<|ISqJ0GX7!2B%8h{tEfFbLTZ*-JyV#L)Xu!yZ`!Mlz#%Ck%Pd{7LRKDe1M<;Q zF;Px``Erk+pDJ!)7a-Ay-iC%Hy5{F%E;OT=+*vMvIuJ=pa&H`~jA8b2#95*@8A?hi zvSO!?m2i! zc)$md8R>THp`fMZa@Qmha}3t=wKPV#ua7V(dy^HqBX9j^>JgJtF~wO zPVHaIr9AMcK`mu|T3x}LSA`p(3^!AL^XO4CuuLJmG+AS99nXz;_G~tOZ1?H=aCBIA z*l>(r-z%ZZ9|J@(3i61g1%CqI<&I6Ts_HZyOGH9I1n2@ke*Kz4cL_vrDJZD5fF6H! zd+k%2-Z~bjn#K@sUXbIPm6>d(1vKOg>M`-91B~-)mYO^*%;uen{%0;8nrs3xW&;JU zf_t(gtl_zydUOIn{W4&MB@Tgh-{xtBkLe~mE!;$kp{N2}+!q!WR=EZ>^f--49*pM? zN>K^yzjkh2s zPSMe(D+cQ4X&SCn82j)>`HvqZxvNUvUx({i$F~-cT7M(U_*lK!;ZS=da8Xg?;Lizm z1tLvGORV4&%P>j`k#*`k^m4Wsf zYhfhOCsVxA$hr`4nS&nj_I?UbfIUw8><>pf#Dns!c&OO9GXl5)Fa3cuTb?*}>%`HC zV=?px$pcrLJ#SuyMXU5N;;}Vn+xU%NUi9d4Gu>o!=1K2-(_AY$IjVogx@=-=uRI>v zHiO;f+um&LZl(htiWJNNWn|9?Gq<3CNZH+JV*@Ww$y19G7dX5A7LCR`OqMK( z0N~=E#P0ALZRh5}WK%{-xZ5-(PqE}FGYZJ>IR0ncUSD^nX$Iz z?y-zEJ;t7*T3Q!yNe3-r|KmwLjQ8>O;CV{9(VHJ@&)v)T#ald{b-; z`kqXNr}L2!1rLK_1;&vtqkgpEa}K@iatJwOcf=nIu_B+$VtN6naOs}HQW9i!;VhT- z;V#|}dwDl)-Xo5R>+DwM#gJIOS~@E_9o{?+wDh;jKyH~>GkIq|yYJ|h!U%MKOiCk{8q1zB z*1vabvAe&=>5;bQPVJ(QcYm^)db|HA1P z(b(HO8$>ZgIpt<}*%m{N>%+sn2uT`ev1O*b}y%0VyW+M#8yUcDxo^m?9|DX<&9Pi<3d zr>)h0GlVz6npa^`(22b(T8NE22f&U@1(Bf=D?b>3DopsflR^_K+<+SEj==;F7Fr4M zE;|-AEn~2u>L0Q@Lda$GoZ?)FwNQzR-wFd(g+=VlkHpS(O`EMkU!nAGUeI0j#xY0> zR8h1y%p$}All!OB_8yCUIEVl`x>gQ#NUQnDH-@3{m2}Qfr~bza8LM>*&$^}t82W_+ z7SUZ0;Gi8e?o>KqGO;EuDQQ2f)WMk;3e8DT3!0Z7GbZ>d3=icWM~BW%+BuxYpo@Ol zmYykRM$UTQYt8cI@laQ|$g-w4H;M|EgSkJIGOtm`IiO6;XC-$%T837ye(G~CU=@Lu zs5;~0;u=)8sr00#t3MCAXhO*~J`GJ2NWz zrr76J3ALWXHIzKuLo1^1^1chtGd=`ArNVA+-~aI`P&YaJFSQk8Of>R=H#%B)z>X*g zgLlD1ay=UXSr~~EFatD3>hvM-2&M&k0Jm}NvoT+Uq$+z}fhl|S>bYp~;>1iFYik_k z8$+!{in6_j$MLBYOaL?5NK%AOkm#x-+u-{EM@nfhcU*GM4C3 ztaO*sgy<|x8)o_RL=>%@7)FPEj@Iv+zFOSA1rCfYW#zT_6B0Id{zCe|qkW3lAkj9* z(XN&f4D3?q0;AVo&TdRPMR;cS_5J7#THcQeO3u9yw*xxShs;}%Yl)X7V_Mxu87VWz zM3{(W-O!pn(-`9VECd!lAbzM;0jX4Djc06BNsIaQ~xx_N`f)yFj8@%DpETJiFWS}zjKl}L#BSEi zpw6ee`$PrHBQviS#Wte)3<31OKRKUxD#Lh^HbCgRKC8338!w7mvOT{+;>(wv*qcdN z!}F6>0Mtb+j)y?0qNSxs%O#MLl$U_tQ+0F_N*lx&#Jzj=?1p>J3kZsf7oQ2AuHE2s zNwM2W*GL`j#yGPUm5+DJ(F=>(IN~x^Ta7iAS?bR7N!#G2Uhw0Of>uiczo7nD2C$QO z9}hu6tJj#YcOPCKQ#x2Swx}<&9PxF9W+9mOtA5igB=l2SRTuW@^KAD_wnuOO!E)5k}{`qkUFFxd*y zGz+)fTQyK?%rPVcFr*SGHi?`M4)@e-(BSCu$(Nutrnzv5$>5R40@)O~pGgAa9sGyC z4nY#|JTGvA!il4k*5i2s6F?TYbA2u|s!2XOtw!JpI6o%QTfEqVf_s&}Mr>m@t@DpF zKTp;&JKFHpUHkm=e}D0QS8!+-voqK7KDznJ@iVVJH@CGt45x>oBX@@l6ng^#1~7V8 znk&WAsJ>cZ88z*@u!48UaFAeZ9c6h1t+5xXy0w}2-UNJ{=xg{R+cxT;+4_2$ntGiW z^d_?ON6Magn|Fm(>~8qM`+ihS^cZ%W)LpfHv9*msjbZpHDa(7=pu%a_Y-c1 zgtSXBBVF#^t$WzfAuXb)xbHE&;8*Ugg5>dzo!y}NWJ>ggH*ViGP(>-6yNbI=!=_D} zLfAsisg4Vw-1Uz|DA`(V(R zx{RV9GHc)Z?9IgE53)u-*H5Y~dVl?xZy;$*WhM}obogLGgr4W=>E(Bgx3XCcq3iuA zmi~Tz=0NU@ox~FzirVOnUygOQw9WUauxxMU`T61d_xB9CdJpX%>3R7u^P&w}A4*RQ z+L$?p_95;9RbAA|xM^FRm>oa^VQ{erZKTFuk(t+`qLxe?TaT>Y^2wTMO$_?x42!q- zQagS)X~huIdh^z;q0l$uIMRQnz|nhyk_|XrjIEZ~Mb{1e5*WHM)#xZx`_|mFoLk2l zD3)!p>AN@L`0>Aqo8jT%OD!#Vy8+EiH>9eaNVyA=%Pw3>Sm0X`Vu0iIQ&p9%w!Po= z9P1!EeIVzF1ipdO=kv;(KJN^S}pJ{x>EIL)eVT9to=$;QvG((mb6>iDD~TI=7S zxwqflbA1YxkD8Pe_g`ycQ*x=zhP73{H0BpSN%nQE$4*<;QM2R_U-eUz14yB=CcAj5 z{f$$^wYNuht`nQS=g;Sso%(v{b&A%N?_N4b-?NC-f}lZH$U6B0AtCDyFHUAz5U!D* zrGX)_NEO0BPJ~4D%`+mrQ`U#xo$isc$oAgk;8)98mC7Rkhm;z}@<`uZ0DRo%4x1X> zM_7ilY*SzuVLers*t!V&5}4~BjT`h?>Tn*Y1sDhHS3AH6jY9<~LmmT(Ep_I-U^4F- z9BkX>>_n>>Mr!jE`UMKCdtvRb(W`829};2dVBuh`vax~rHEn6s=6=&&QpU03yN}(B z{3l+!&YU?@IaB}Mj=E>Q7B}us0xUC-;Vj+pwKNY> zqXJLmvNHyMx@^_Pyk+Xq7q+HrmA{TNAa$opH=Ys$;5+4<(`kvE%+G`9)4kV ze>*sQfHSn8x#TV2R@ovB{@}~#Ff7x_9rR2%GEA`-VgV=2viq5(V{20)Z)`}7t@~@^ zxp$ex2`*_at!oae>6AV_Rd{{&hLNi;>+Pnxc424MZ>nLyq|^0ki)+{9=PU0~-f?a* zq#$SysNdq47B=c+HgV#1yYZvPi~+}=&fFic1|`Q2e;qxWX?dZPeN1-tm2&iTJK6x) zQUSTO8t!oDUB50xM>~Xs-Y+`nRrtdRSdF~#8D2{6U8cD-3(Z=#>~P?QkB^9qDH&DO z)f=7rs3jQX$>WaaZ2Fi#Bur0j7N8L1P6lGDEvi`!j{*=m22DWrt=LP>3m4dyWjgWk zyGRM*ER4*0@W_!@p^U;s3MCz~H9&1*vhx|+X|X5t)_3IA1_lO#S`1;h{3W;TK$O~m zbBXWXouPSep?oWBO+zaaz89M}(y-EN%~{(w zjdTm3*LLA$@4thjE#s6E;vXYr%qSYWS;g3Ln~8mT`a zPZ=xtT&NfuYk&0`YeeX+&VFD;gD2J@qEZWx!pYq-*dzkDuOa(+i2dYbG~Ob^l$i-| z6GQ3eMK;0SukKWp6na-VFzjc7CQH3Kk8`?pe`j&^7>BiI^(=D0Hy{Z9G&ZBkXHd3k z)hZe{8^S}2NguYxOml8q8{g%%qvqxbSEHy~Ny}GSnibWa{j{n(a2=6?S9Xdu<{>B= zS3W(htWk{MO~@@m8|giH&-Z$f3)GH_Dg<8igH!me(Ge5orI3U-DmVj|_^_AP!jpmN znU#+D+kTFiQW$pwe0*OiDOTu6kXXXQM}7MZN7PkGqr@$x;)53`)7`QwUuW*;BCaob zIgq6TiJ=VRS2F2aa&vH`=i$R`Xl>+4l`3x=3mhFA>g0TfNq=RfgKXxJpNbR-cVuf>EwSaOjVsS)ky~)uMh7CnN+rejT>48-?R!@9ivNd{z-qD_eX8A_F-D;!N zwK`q7b^B?)zkm&?B2O?^`7!D+um%Y-l<^s_OxBgYeR~>$vs>}oulBrt-6KI^!=2i_ zdHYt(R@k|&zO85X?gPs%(|dtiH?aNd+{b0Kw)>MmM;?wDSxe&v@@39lto{+~k_Tws zNg-icOyRanWv8@SI5_#lAkl>rL0Xblcsy+2WMSs)Y_&}rHauevMsKT7n;v!kL-)X_ z#xo-8K17vzPfJpAD*xoRs+1vw($G)3_R3M#G?|r=#UejymiVykvr_m6YktSpU zC+K@l+-_u*jUeeD6`?i16a`2RTl6r~Ms~WBZ-oJau3h%HK#N!En!-(F&IlsAhA;bs zzmBhdhb=*4ems~vCe_N;K95Ru)22Jw$npmYlnR(};NZb^_V%PK`o}dAx@30*1-$Ok zn_)w*%@0_I7>1_`C)sT@Qbhmo8&@h$BL$G53ZqYrrN)tm=U~NW&@nRDdqeYyYu8>c zhzH-J`)hixYX+x-E*M;1*c>27akEPYhJRCv)V7x$K>7FY9Tn8&6>uBAF=uU|elw-W1WRXnGO#fc zW_Dqro5*RSe_wg#2*9bdw2$eqo`!8FCMkM;#vN0Zwm@hAN|kC`JFDc}Zj;4}-LGEl z2k|mbruy_+Ox8AgjhVLK*k|kP`#V4iuO@f<3?H1GdGUTQk#>Tc0UPEX&@jF+@%~;t ztte*4@-=|EUjBpi&{5M;M(xpz%NOia=5QQRwh@ibg4!vUzDa6P7GSNyn>3Z%!a zA;c}UvU)6U@TjuEDaQ2hMdb_;bs)95hJFXC?yw%Oh&KF0$Rse zVsAlNmJfSj+)wi8Fv9OWOxeUWfGQgA&@ZdAJn`T4C$1)oKcH{?Rf_eX};wbj<7tJ`g6zXUGTc6`5X-_G6ZQ!fbw;5<7Q<+G?^62s7 zizGG3FhDqT842_PWi$N-s(Kpw2Og_jvw7-9Kq4>;iPCMxS8j(@Mu68{YTV*4gYbLI z%eX4kwc#kH6{bdjJ}{{p>-1eOP+F|;dMha^#VSBHezEN)yP#knva;F32!2GL!?55X z^$5fbfrWV#+8$S+q6)uPMIcW;moMvlpQB}8cc3KgOiJ0Mao;rm1pCwt?&5y5BCul0 z(MEcfD|;O`(%;LRnI)gHPDJPXaQ6A>_$VJewLbrvL;k*alI2qd&@$Zvb(`puR*+Hqeom@seTBrzn_h z*%1{LwR8<*rTYm9fUoWdUxds9cpsmY74z_TiQ)W9%nyar3ACTjJc}32%uo)8jLC3Z z$ZFEG=}>5ok|p3KVW|!L}liFZ>@vjn+lDDpEVVVB=-Y;uD(vN)-S0iW%&^8?z*n0S9JU}1-O`ZJQVtccxa2) z;k0Q&x{yT6V2AF+Yl6$RHd8B^;mG<4#5WI;lUo8_aHJC>&VYE=^>ohf-YM_+_+sZh z=AGX@Yc%O{|0Orf4{t4rnlfWwNW!_LkM-Lg96or;$khiFtq(kC?`%6*rBks|gG<}{ z8|oZMdA4$oYF5u}6}1ze&A2&jQ|Opq8-MS8^29mCImtf7F=ei-FQFu3(}xnHrE6Es zGZh;}Ps%aLP$+#v)i@(`%JEKH=>OM)yxt=Z|%4OXy|jCha_8JAeSxv9*< zq?Tq;w%UsJfq#0;%QwLcW)wF69OR`SEL>v{EXb@DWKS7StIoYL8!+mr{>{~kAqzFv zm7Wn0Ti>`0udQAp$6E>gNkWk_6OB8h(2P2LG0cfUzeJFU($|^nU z+vUZ~&tOZ6zbRcE&@tgw+b4~H$xi1Pvf~zfQLk_NoDo%d;~f_^!ERxZ#X@>R2L|r^ z{|7J37F>uie=k2Ul;eRdv?cWvA`k>HiT%^Xh4#GdB7dV-pBQuw`pU^5I~|X z8gjxbRXR9$vm7m%sY1NkeL$4*3H-~)_2-pDXr@kxSKdCw=OW@1F%5wxvCyvJ@E4_d zqpSUE(vm;Q3JsXx<-A#Q`q}>L$U`Eh0aq5wqn!r^-^x$6xMyNJ*?Hav&n`(W3%5nD z9^U}`R^%Eq7OE>WP2on^?WibMo|zHyiSx(d0!`^i7TbCB(rU*&n>x7Z2=|P4p2kxi zJI-vyjc!2gFoZvoo^!D~>fN`mPBSm_BVho(oXBPsIB|93!pM6C&J|4?TdLqQ$zE?Z z^8yH}z@@ZAVw4d$(Es`w&14V%^D)zbw!{Tmezf(ONjWMWdYwnF@4NZydtv+l9)GL; zZ7*xAF#28Xx_t2W1u%Xoo_qgWP_W){7Qcaw@=~sGy^K$WgndD1K>B=%&Tt)@UH`LZ z2yiQt2731^iyqiGT%0{Lp=u1uCoS*mr{}HZ+au3tE(C9&JniZEZ$E9Zsruu;-Ux5D zszBxgLW^T8V)g98j<$QQ`EPOhy#=P`Oo;EIeGxBkYN>d%egI*U?#$CwJ1%fN^+sn_ z4*~I^1d^rG=B4JR#sD!0F9FhIJsubMCnL^WB9bLlmcWP%v*mgh&q!Q0nEzC`I!s(V zQJT!=+K}zN;KUMgu6^q<+q4Z|~L!%$Z0rmEjIv&GjWs@-oE17rH*WT)x8DBPDMn z53vkoJkNLe{q6N%1T1I+^@IY+D(zBZyg+;n-M~ONASBi59%?#^vRQd;up*+ zG-;R#i}Nf6g%vKCuyOOD`F{dh7&Uq{Ub?&40xPkCr_Eugj48uaUzam11Kx5(#$cFj2)gas7=82Gnkx+6+9V0JYXq#VGVW4?W^eE z*wgZqvu2$cPA#vBB$x_IQJg8@`O+{VZ#<&!E9-Tj$jinwI!7j;z|pHuoNHowB4S>$ zzglUl3ZE}MP~j_aS=ir$vX09-&0#8UQq003oa_7EeA{?6G#K$g2T!f6suD#3!W32w zX%7#mW*{azuNd88alkAO4vuT*vow=0g3Zjr2Qj!|xQmX}LHZ$}T-UY+Oq@g!D8wmf zGd=OgVU#Lm5n?uWPttk=yC=Z+X$z-==65we$aZGIm+!qnMs)%t(KTaahdV9(BhU>2o5n z#cJ2FC;VBILmzW;dWW~~r=pU}q{_Hj>FK>mcef!>f&h!vkuNP0^ZEJC%#vkV?xv&E zzacMB9p)!LK|?y9`2raw$X4qwV?f zGH5`;+HmY!=#q9;{o)VV{`x;YLBt>m+^J~1IfJ}(VkdMhTG#`$y7BRoXRCF|3{?Xq zfP_VlUdDDJn0Dkx0to*K5LZw5TRd?TK5;22e;wD?1^<9NMGJO%gpHbUtJsz!S4>uO z^fS^&h{_*O%ZOJ3&1&0HCe{0C`4%Mix2D``s{L85AtI5CFAX#U6Zp2Uv$U}@B2h5s zZJc<5!TinNit0nCORX~ekGFl8Fh~VljRGmo_WW4KorZo1Sy^U})U0o;A9OFEw>xe- zf5V@R8#r_#Vhc1a+C4x2ABvUT(`1ONoG( zW?z}&P_LnIpO7t4>Ba6$Uux4(GgpcFx*lyD^RwNruP_l5aZs@7III$=l@xCFT7)wP zyep(pOqRgLWC+z;!x)JcKVT=T7l9Q-1WHYQzooA|l6L$O9>&IAd^?IIO*w=`sv$Y1+ClZsD5O3KV5W=M|sd|aFzM07F57&vgojrKr${^nnT zUlq9>I>cJ1E`CO8365)?U8s)_9|FIY_MDz?mEV?MROjUbdpI!L!NoZ4{d-xM2M(u- z{)f(;YVXBrZ)eV~OcjyYQ2Ps;_J+BbeYmdi+!MlBP4EdQR836#4}fv7do!hrte!_T z6qBwD32qm_llj`Uhdez!+rD>#1*EOwylZ3dr1@T0Yn(W-2S5M}eC(FW*>*d2D^w)f zopOp;!UzlT23*8u3R8Fq97hk_{wS{ZH)xxD)TI^{yJEJ4QH>UZXOM~Wcv>1*HtAZ_IohMV@CPI1u1*5EE%#R2$jr|6Q z$mB`#iU6k-N3Jyq==y}>3^XVH`ST8pdwVb52;v7=K^=I+!(#`ZiyY3A5ofI_Q}(ni zO}jDk3`2BqIh(+kCm<1G`h>F(VZ7zHLvXU7m4P^7>ayQh{R+90Kj_omP2dB(V+h1N zCaw#r1__GKZLaavzk*`Ba>)8@?zN8^pUAJzXyFbFT`=x(;6X)4?^oS#6hbB+K7sTMo)^2jp~=ek2W25*xI zFX03rRdK|ceXxuFELQS(@#qrGXre4QWp59M9Y#a?Evvb)+Wgv*nO;j9E4>T(#l`9g z=_x4o=;(+?E%zSg9Zu@KYF~UImLEDwfOZGr>@msZ>D^lM#_-e_CJK0^&AvLbJ1@a( z>yN)hE<`V&?Q1B9gJVM;z>a9I{Cf+}Vbmh+UGDBBlv*@*NLJ^Tc*8bztgRlcp`k&g zhTFRVbFap)rtAtFobWL~p8`|7fQYx)mm}bQOgeiLzRu^!FimJ?WQIu*R9b4rY7oH0 z$wopl`mq(-jLYFCUBJ}@m`ic^YVqVipoqp2-`#=z$BIf530UI*7pQArUIouuxKOsh z(4_3;1$_MSB?%PL`pJ^`F>vhUE0U$*F)G7d+GnBAz57AZ7(f=JBCZ}uMJ5FNEuej5 z0&?YYX6q<<+<1WR!FfjT=-H<+w!o1MG3IGTY|AVxbfM@1$Gr$ztiWdgmlwjFx<4p4 zM@)N7DqJ(5D2ZWE-Ktq_=elQ4I-?!MwE_GFN)l``)E#sYU~^jc-@SX+?g2kLZhSre zU~ggJg0?`ZQ5?2vyRWZ^`L(NG;LSt@wL{^gIw(^-<9L39L71Oe%y=b_ePlfvw>>d2 z6JQ+kX6<;1Alvwnv|knuDGIldiCEb&Hy~0p^NMBniUY5%wc@Z|?D&OyJE`z3w8_~$}0S{N|g@PFJ6E&!>M zR9ladkQjA+p2cI{%<`2m+f==|6DMt+sJ0odXvaWd!V{s>Xc_xoRV4n4)jMGpnwh`&m@v87yYNU{AgGKv!@?@RbcxqI zQOQGmBT%hUBFL^n&@pHRFg1finkbIdBk{UM*qWP9!q*wui$pCo8 zb(E)sTMk8K%*7e>=(=QDcKO}Ee_!!U*xxN0^EOn*jOj{B2J~><1lF#sqSAz?M}~H7 z^z12G#h`D%RExZBK4Ag25a@keORIkWZr8D60*H(hgMLQ2pFdB5 z39=OJnnZM2GjSRz1`uvxxT(e{<44_&Gv?S^BZTzxKmw2 z0G3@_{>lM=LI*qa5vftk=#-Q51AIXlPM5D?AR|*UBn`KwT>DY=4TvwYv^p_9^Df$t9-`RR1DmByrhg zO%nOo&m$vDE%p2ag=LMp1g2)ODM#_K7TVDAti9$-9Oj)mJi(K|8;Vd$Yx7t26-EML z9J!a1MHG~IB-uBos3@7LdKE1QEmig5Icg2KKIP1*TYhU^x5Q{hbj9L!?ujOm8{Ft7 zo1IvK(-R;;^G@@p)P{NJ^@Usb@=>Q6`4VD6Oy(2v5~>ww#Y~yff|Cqw7fQwz1C?_Fy=EFYss^P@6T4yNtw^JIQyTov8~OP>CwBJZneV z-*4r`@PM(S{9peg<}_+W^8prjr*eOYgnU^ zI@iw#QX=|0my`KXE$AdSZTeX{zjT7)!6_91EFq3s(CdYoS1bmG3oOHYN9S&$Ua{3+aRxM!WkC^EQFl8Q`5if`IYqa zY0ccK`2iV6PoA7=WmR~7{uPhYl3+?h9sh9wUYQ%I*Sd>-1=I#X@b|l8ONmy1_Fvj$ zt@>L*A(TB#4BKk+EIHVRC?o6sy6rSvG{zv#F<)*hVnG^P(KtS}J&i-_WP^ZEK=GD3 z!ECu!)uJ|y!V(9QBnS;Iukzs@c3_JS<%L;Q6kKaqC6t^~ZpT0j#W*^as$kozU2!0F zqMD^#j(In=FmnTOUU_xKLphF6eC zrXfGHq2QTcwFRV43W$OYk%}=j2tVO)`0&(kTgV6OKIQ=*(AwrI|19OoteG=YVtx(@ z?u|Kss1%`ZEZ8Q^2*{^6A#fDn`sRS*z&ETl|KShSZz<|Kiu*jxG3RQ(2vmckvmF5| z=GZc(SDs?b423#t*d}(wJM+D(_L@Z3^q^*9BY1k&hS611sq*8|i0<3J-+$iB+H;V| zgbhhGQQPNT+`ni3cR+<%knvbNLJ&jLOiu2vuKtO{&uOl?lJ)T6Ls5a{Y+uOCk{txW znUzp9ZV*Sz0(IsFWB`j*El^cj4cs91C3M#H0I!<>lGe@JKL-abrsG(4xa4jA*XnL- ziM=>d*ky0O&|g%s{4pJFU2bIc05Qpeia7|r0hm$ku_1MuZpXOmD3MfjjEr8`UY~12-lBRrsMq(;lJh(X*ts0I zZO0Q&ATUCgxN|q`h40qKr`AcS1I&kETbp~cS3gKds5Z~5=|Z<2ipYh+3X6nh)S?;V zV-Q^so33qCUubMBqeeHk$JWW1Z!u~tJzk+nxrR8b?xKEcDganDri&MZ7*D5t#UQeQ zX`pqRp5v>ZcbpEHhLWFUL$ycu>!KatsG#?#ocA(N?9_lOT*3`MpT}zRF)}mRfekvT z*Z1gzAmIW-bgO$?6JI1g7QDri){d#Gn4CPH9- zD_4HjTwMj0CyYiU8dbBhgk~a!5x^^$HdCVzf0tTYSDjp(MJy$Jdc-tvQB6b^7?`tm zCF_&#J?QR6CoxPen~Z+(Z39XiCr)o!FPg;5se zF$jW8Tt3(%Jh2Ynu6A5sq>TK~xQvQ%1OI+If@vzkm*z=^ z9(s_n5^cwSGTQnx`Nhkb(%6Doffal#DCl3k#Lp=DWrMGIgM$qHR@ZFP)lJmgv~g?3 z>#Y$fe3aYKJ~OWpce=6W736VI9&I*d8@9OA73GQn*VVSJChSYV?%D-a44y&4$U{JDLzRhQ<)TUC1bVO z?{4wVa1cSjR@+?lx45U?XP~;en4b1+-<#j-c8LCN+uV222aMHM5)KHgouf<-8>>IS zPh(a7g5wuia-dL@_V#^Y&iUj@|14+6uU%gH5Sf8#-6J9#Z`0pCC0X+x6qjFS2qao< z-nLQI)8rP~JSX@=x7V3&JWKs}v5kuu3hOiR*^l8cQEYHU)q)P(nxtL<; zck4muF@1}m7|nqLw+3ze81QFW@GHcCyFWSA#pU>cTHhBx1v7kU z9P`7eWoT!#k zinEvD@H2Txg5A1J5TtVMvQD!Tf#-T}O|!7S`)DN_}!}99@DW8Md!{CN_d^3nhxh&o>4yg2hd) z;}($C#ncUA2h%!4+t?X-m#vkdDfyNlSAm}gY&a|6Bi{YaGwbQ`iMT6q+t{b0Br66) zX^v_G)E>!=%;p$pQL@3p*e5ZBr1au-U=Vvq;QwbMfzrN6J<_aeV0HBt8N;A(WhO%} zE*p^PK}0ml%*BVIjO4bPdIkrJNi3cen_bLl5&MgVmYjJQj2k>cHs(qLyir`>NXZO% zpG9u8mO(b8MBRS}7Z*9&d|Ppg5xC0Xn-b8!Oh8z$EGra@)bj9{6l*l1qI5%m=CVM7 zcO{NvP>6*l!Pop(w|x*~PG#oVee6j1U6IdoKL^?}lnvOcHy+r(KNq5g1X_?=5&kn_ zN5f%>){dsgzUI$H5*HAcB?8Pf@54QS8!--bZ`40NI8d;+rq>#bjxKXU{6 z-GpU>5rS?(`3-s`%Lk`iK_pHyZ3(Nx_#frD6MNwTsjL`%wDBztdBMn=dk z8EwfbDus;ftYjsd>`g`q$=;vix?k`2>-+is0pDM~KfLbOT{qA1xUTEG&ht2q^Eg2< z3}fq)$BgX;n4CDXBi9?oCjhBRt;zaJ{<_5mUbP8 z`fzr&E(wzvf>_Z)HJWSaAi?f}H?x%9tR7F*dW^5$^L<*4?@p6G+GVd6>!!e zcOg#~5JS^1XM{1*-A!yYuo7_pB-2ztLP-i+HU}cQq@V~rwSNb|Q__NuwrZq+<@n6t z?g-UuTC)f8O3QR_eZDww06Xu!1GWYCR$0DKA-6?)KFJ5S2uLCni9KMKu2eJsjye1&`t$GTy)j1$aKzaKb6$9ErL6{H=F!u2tLF01tvc*vIZM}5ikl|{_niBm%t=WFrcqwy{Y8#ulE#GgZ4o4)4#L^ih3Aq z5$!gV5@?_1LfwgWW{l#)$Be+>5*&HV7P<>b88KonTR@fK3?o!x9|>v)nj!T=mC#=S z1IBX@Lk~W36=93-L}rFm={%w`whQJEvLQ?(OT^WNracUaRm8fG_XC@Y!$NFIac|?l z5?>Tp)35?LMS%vXYDO^TepjDZouq??;T}}o6&3do>)@FHkqIU7A46Lo;7%0A6=1r} zTT}KCxfd=6ED6#!a!Ro6OabGdS6eN6V+5#scn}e+nYdLDQ9qIZ)DhSe7`#%4G3apR zISUvLBowUBDDrh`aZV;@W(MJVKzx9SJOa~m@!(34D-q8b^ps;OkWrsS7AQ+o9mmM{ zKYzR^G(ot6!r`uzihB$yAVSju@5CBxrtOI*p8rV3h|&`glsMJnfTO&j2E7Fwa{-+P z;D8k2u%o`^e=xQx-0RnT0+JfB104*?s3k@8AmajfPy$&+%YGz>jbxrWLJ98t zhi6K#R|s`Plqd+oWLO#Qdtl>;Oucv@Ao3~D!Hly+q<_uOK%K)j0EVN7EQ$2MA`_wQ z-Uj|?k!XdPJs~q`_ z{4EUfiN+n77v>2+!!9RIPQ<}dS(!=?eW0X32Plbo3MJU^&{hrMb7HiUC+dZr7{Uty z9f=~~D?mN(zyu_4gCyXvNV^E5P=e46ib;quhB|ZXP`?vvI1=oT@I05i#RnyeY>?&v zSiE|4jsk^;DKs~mg#AfgMo0za@YGONnUc^Z<@^Zb{RYCDkdKa616W`PtYRI>;oqrn z!c5sB|DiNuCmLmq@GHJmg^DHU>69x&{%V z$sGnnx*rm~WoQ)9YzF`3J6Cw#!0?1zXk>0Tk_xojs(#ppBnusoL3j`!(d>Y9k8r}U zmV)}(7h#t;bz$zR7?g+Thckq@%>LK+d)S?{*Sm2VP4Q_+N0lKmCDK4dGBLC?L4x-M zLPiV;-iycQwK)*4NjycK93jX%$W=h<77mz(p+|bYp#6X@6kokH-TblM*hjP%092#_ zVnb>oECXV0J;Zoq;0&a2#5xBZby(g<7zY5c4irTA@_%7Z^%z5108%2m*@syZ5Gg@M z;d9|Slr`u$62NH%c;*FHy9c46s9SEuyWHAHfe-EeVTA z_d7w$;3BO{xO$94RJcuJKb4^ojl3zmiIJQgQNKkz=};@-=#%UT{$-|kumsE{&X_Pg zDE?J(N1Ydunb?zqdc#@$3?&!@Xe!X;<1=F0oPsY;<4GcRCzv?WJU>w zMVfWzi9VMiN<~>)2Tt-TdKd>U662vhXCYYMaeJ%$e9OVoD6ao zygr#0Lz2}d3sSlCxXrO4HKWi`*Xw~v(7}Uo7PW3rXOqcxK#`HiQX+_=x_Y9vYZsPb?waW9b??l|uw;K|qWoCI+BBGKB8Oz;dB@o7N)hQ7o5 zU>+f8!o`^0EI)|KflNrkLLqkUg<9B;QmS_C>x5RQ%5)1`>u2r(4E z*g&9@*Mz4VZa-msSkm5)ln!-J!nLoF!2j@=(M4Q~3IIWsQHK70DcaKrWQ0@(;Hn{x z1M#qfQ7}n=5O&Ze2QOSN((R2H{uhni0Cx9R6~cT6f>~0FlS~Zx5MFr_)eecBD0Y8# z=S$-ACN;Ud0|EvZYr0)*XxjzJAWMJS*>_JcdDP*>I zKFFz2F7zS!8o&l2=8qUI>5rg;iP;ktcA8u}>v5Fzs}}${(`?$LheCxc60sL088tFB zm=$VS{{D`x2>`nwZfKxwhGjz_a7dCdpb$kKiSbDfa3u-Z4JiR1CA0O`kvZpNvmW7^!QcGf}2DOd>Zh4YQq2eb43{i{vx_w6>D~=eAKro0gpv1i!2_C^IarI69 z`J)Hw4YdAt9CfhdZ7|h^`A1WCF>IC4qQVMI9zg)0nZ^x6s(*x4e#B%5+r%K%1&>PL z4UoqAJ;YE(eHXeSiFpu#Kyc#TBak=6t3swp#KM9YQ?$EpTd(g;AsHEV@GaQKxc+4k zIswF!?2jN9z-%niJwUF5UWkJ!A1=VZxa0^-gMQhRTZk6YK$uAh3w<^T|Ilm)!4wG> zD5KW!1PDy5nhz;SaRH(Ft;gb8i+6f>g~tcpW@`G+OcF}N|A&F zS$RBu(pZQ83Y0sx$%0rh8>BvmJOCNC0+tG!no~+D0)IiA9O3!^b^xEV9<>sN4tPNq zW4kXC?@ZEmBmyv?BxaRB8Ay|Zz7jD_#F-=G(vctgAy)-=BZ^L%loWo_Z2>A0q?{>) z#P+{iA3{1r>`)=#M>@Knn_KZxl`c{wq~(+3nc>J6tS(w2eFTk7Vkr#uV42Ab;wal` zGKOCiD3TwZ4az=@j<~XEJ&AXO_&YYmVUzj}v;VLK@K)*9yIvq<*$!2)kgmwiYymir z86t1S9ZY8C00O|JK8&+khOuFg^&vGehgO|*2!Pnbh)-gJj6?u`*x`@uEP5|0$gRpG^r&cY5Q^ zF(m^@DPae2gqzwkpbL!vpN6CzdDuzBF({Y;ljA5uEd-qkBg!t^d8cp*BX4i|H4lCp zLtJX0LN|l_4ye~}^u7~492()EXC{y*%3xSI+<+Y?dJDi_-!cP82nrHGgiPNfR`4Kj zd_^e9^jicn0y;!QIN>%l!+PRCV*s%a;E6^Qo_$MLPI5b=R__}akVnEg^Q&n9NI(n{ zFs}{Q5}HW(CRqx?Yr& z(i|Lun`7{uNQlLEa64Fl>v7@Ed_2 zWItGRyf(>3aD<6S4JM$6)u|LtpPqt}pb-xU^&0N!A!HdDpSq7*wQi@TriP>fCdb4J z?b$PKbvrdk@E>8r0K6nU0LUX0(N_aQyl|U>3j8u?qmASUW7!G&i_4P;f0g3~Pz3b5cdo?Zo}IPtnHcBWSj(Y08-GrzkCoM0CDdC>U{vO2;Ct_HZHsnE`qEJpP88K z5@*<}ms22nQM03Dymt!II%q;^X?-zWo!Hm`(O4G&r*EiNUnxV7q=&K&u4jpU#=3w) zJz%5in+ol!GXP*HY2$El5u0Fq%J11P`KxkqH2Bf6SY$DT+*(eObz3Z%41=5uR|dEl zVi5sT%5tplr6(B{O#ujed!L>oW*6}H*e5D_HT(NVxb6UJAkr2jOeikMFn45o$G7Dh zq>{mNz?07)LBN+LBOA~q3>)oWs2%aeNpk|ILiD@-$Mp>@u3vz5fEFb99m%FJvJ+)9 zD!JmSszeQOD$Ac}B_nOIm~e>;7K9?mSB#S(?%7|&-0?NrfNoRyG9hKVG-|y04!m1z@+PUUaUpmm8vr)}#vc7ZQh=Er-cV!Fj;i2U zA_F%>PZ8ivt$9}j8gjz{3&PJ(fc5M7rTOT8wE%$D(9G5g3}AYqr%;3Uocy6}#k-9m z!NQ&;tpbQTTXqZIMI43om>ixs&hl%d7eok|y$J;IYlOAqKVAa;1AB)rj4E;D`+IsE zJpwP`>Jvc6KaRUuQ~WLznWWnU+eJvN@0IQ#91Tg+rei700NYjH1R;hOUin@CM}~q6g@zgo`GHE$7%qPCKm$G zRDw)G$3U#t5w3Bskjw~oQUke4vTQ>Ai*#Oqki~Q7#8&`-T>ny*0&$Bd8~{=ie?VL~ z#K#q%79j-HFwM%s&Fq~JXsajghS>}-$3}Dq;DA9}k6|DfqXmAZ2yi)?G_YU);f!)X zc}KtkJOa}20XV5X!}2OS=AED_cA6g9f${;0fpB1MkY#cCe861IL4a)BoSYOmw@`Nz zVgk;I`yeR;A%d(2m5?5?eli~w=L4`PKt?RjX4)>G00TfbA>_jO0gw;I>nzev^zH+T zn8Njha+Jt1kz?SsQ3Z1P92Lw?oeS!8_Du!=%PL}teVi5o$G4Q?awpcKbM3~;$aYJnT^@`r7>5Xq=d)UPOsZa~y4 zBZRvfDIu-|nS~$pviFSi^^0)jUW0u%LN1wTfo{4SKd<`j{%GS$FKo z4G64p3BmmL+9&(NI3FMrNF#1hlM)DULB=h4ch{~q9c_cM6UQB-527iGSI{@UweSE1 zdyUE&X)ARh7R~7w=B#AWLH)kg97OJv!wYmFK1eYhW2tQbLAm5`;ycAD{WI-;8X#^w# zg_s?k5ag)h=EDt*Hc5c(uXKCY4CFDd3Wo;wE|Bd_wX>6xWdc1Ff&$0Wko+#x{PxY<*R_c)t>sV_9Kp z351L$d>v9L+@F+LY3-1Ud}*DTn`0_K1t|@71;Tt{9z{mZK%zyaqafeShQ%@pq}Q;E zQuBSIufsePpq8M(7kc&bPUMOBE#&G51jsCLWPwziJAeKs#Nk21yN5FM`LJ#GGTsMC zl8(z3mjI2vK)1)58(x=ONjUptOycMJ&K=ksyC=8dg!{_y!wLpNWjPNXqy|(Zyt~?R z;Gt@U?W1#VGBRC}Z=%He@b=D4sQE$bKsbyR3rKjG&tu8Ll+=!nKbJj=qgaZuDuH0a zx38sU3c~KnH|x1VXdKTFnZ6ukLxOX1-`)g_x_Qr{WSjD0fa8(e}q#Z&gh7lfHi3CvLF!y3QAP=P&N7VK*OWI^(ux z7$AWnwiI5Q#{l`v1NNZ2Wr^cPdiGu%w_N3LonzBgbvxm{>@W`R>*{VvpB=Mj?rhw? z{^5uI_+~(w&6&aN&6yUK{-c_j8LCG#c8RK~Jv{97+vfo1?_E3PxZ5i7b8@DZS2xWG zd)~Q|KA$jwj=SOqovt;*QIk2td9_O`3;eLHEdZoshmyx}cg+?tJ9G>cO~ z1=MR_m}%527&5J=pfYO-^(>r2P^|QKcFB*z-+-<72HcT2ts;{HJsOE>F;C~%|FGte z4Jr>@C@U@Pn{i3)7}Mxs6br^B4@*d*QOF(tbRXrsxm$%$tyD4G0=@z&tHr5WC_U!> zO1gK;w5m>WDCX5bdc67^kQ3%@$FXtBL|C%P7VLVSwJYkaBro z-^ffN7r%agNdAB zb^>9<9CFInIeKYuYC%Gqi%bszc=Hitv-`@ZF4}D>U|H$aGtt851-DfR?d1)mWCW&u z)OP#)MHPn5>!PF+8UP{*SxAM=4YjnL2cK%;f27@Z`EO_;7y7sWzeP?iC>Qq9Z9FaE z4sGi<2+vzFTQ529FD+V&d&&3>V5O0KnUW@f_6!)UcjHFttW9oL(go$6U+WOg8#ZVn zt<+doW+ogHAMYr@WOn)LvU{OOU)j$WhWOF7EkFGV62@M}$3J^dFfT}u*MIIS_9qkBQM*Ui#u>B9E}f!7Zx9Y+USnVb z)GYwbC%rkAPqMaDjXB=>>~Rm=gE@ zScVXT5p4Pa;zWmd6SAj)e?+TkT6+^uu^$@!hLm&3VP=a{>87l z>Nc{QfJKD;QxSHiJSJ62L@IYE0|_men7c)*b4%*jhBwnNux`&3m)@?UrBwwy+WBwA z!5rB6kl8KA3g!*sYFj2FHb0r6_R2s~H2u4cUO`0+EEZf!Ogm3K#VBh4oJYg0QNLq= z?p&g5$4NE9<$!UEfj|GD06Ayp91*p|BE34nj19#H#rACLb{RbiI_ievOYYADllEcG zO*gtc2Mz$+18gx>sk^$j7zL?ahiO z)|RIrE`mglEog$6OH;W8k~k0mFMZdFy(Dah3?l zhVu@M6G(l7&}6y@vO|a|3VQ769#{C(4mX}VmJlBg>%pdO4CeAIA1E>tHb`q50Rm1| ze75fB_Cu&{$9rO6<0OTRiTv+|M5M-v{<$U4hCio2$0V!@q})z!Nr)^| zjD0wolpAcBl;elwKZN%Ohhi8EoU!1OQZk$v%v$FbaAGuwO8*Fhc_8GDJ!hyl4hV;uh={m_LMl-Yl z1maQ|@@3NL#mpyT0NNV&?0^xaXnepughlr37;9eqh1_5ZmA8nRdATJFa4&%S0Magr zTY8WTS`3yP|E$MPa1Amy3YA+9x?jkYi!xT5-}YU%pzJ2o;V9^&KI3_irhdQ`P0u)< z?|mD4(io{!qu<3%TRLF*QiWtZW6s{et#5AWCm=~c*9JuW{@e5f84m*ugjt7XnFfR0 zrb+ARAUfW~+XX@0AsHx#b_f|sFIiNrUoQJ%P zuo`490NJxJE;C6BL)tf4f0|=GMvZc1TD5)YS)COHSpf4bJ=7e_m@$Dad8*v5?!!mw z1}4e;Lg~5AV!$R&a2dhwBi>eoX@uuf`2b4FHe z5Mq^IdOQVX#VRcB1YirpcWjmDB7g=|;?*+3_@E+A-`w748Za)VX|*@Dbj;E6KnmIK zh@=B>%j*k=c6_ZPO}NPPiNzMaGlRk_fT1d}iVojiH;m3` zxy>}?{rR%F3Ikrr$X0s^tZlPN^VZ*mklQ^D4UOBHn0$y9jr9cSA!i<~R!=~bkWumE zT0vTuJ^pDFvtH`Ixqym1hjR_C=Ov(MpxzcNfo!!~{fj+YMi21t(B^j4K<@%zZU4S~ zvf&ldDTSie?LNhQ!1(VV>+S7H({ntYF!D3an);*KhNY$Wgrt6?K-BG(y1Nu!;Szv- z%Ac0P)u)o<+1|~~YEa@px!H1^54Ix$%v&_V`k)mp^`W818HJA4%=1rhnhur8AsaZO z<5a1CP$N}HQtr6KST>uW(cNcbv}T^)u!b1xR*kd`29(bogWJYtmFbvasg4Yd5UON; z3_N2DQ`J-2tVo^)7%D0?2-P2sGx`b1uw0-HWvEUw3=7}9QE+7*uobfv+k@Ou0JbYc z8h|uRE#WDS1S~zsw1Gr+IO268NmRi2D^o5j(~*`y^_Y~8#rkQ z=jLq&*mFdxf!X1NEQQ84!=0F~MJ`qWP7#0%flTll&zn-dqH2szdLjdW;|HobNj96f z&C?z0uV-mW>QG$ks$2a$`aUkIAMRWKje_96-exDjH5#h2TSvtaEgwabbnlN3gi~i0%LF%0l@*dPJZPKfg*!^X(BU0atRs^ zdobPK+H)djovJE|n)(fe5Zv|QO42LxqSScXk7q+JlnkDGjfF=fYVNu(-e4Qi&6Q|@ zHX&nD0eDM5g;C6>PcN{%eNziW(2EQYqf%0C4xR(xo6fs>QZG3tCk$bVHM+LE@#2Y~ zjxiIobP$~wVLm3Epqc&d70O1LbYTPC0}1zo3%FP^RZr@vE!;U-0e;qw)FHTTqiauN z!{A&E-6~vSBep-JI|RTUfo~BQ*P%N%ou(8;8-!*J=U(OOBxhQCdwT<<`rVmBj|3eE zamK4d8&;~?Hryu_1KFOy6Qve@JO&2-zuyGK?eiw($N`2HfvolySBbT3!_QDyLj>O6`>falNQUlJf9TnuUnmYgjnoOJ2O z|J3c}@32R@i?SFeR-d0)40FlJL4F&4orFuT`*NH16*x?bcG?zCPz;=QqZf}~( z7$aS68%FCWA@UMb9&#xniX-(Esk#tXLI1}EUx)VX^Ta_iKfnbE4lHlY=s#z7UB_`7f!zYoKvE|{kC28Th`_cl zpr@K#jIbNQ&!%8)P%`7EBAbuHun=HK#*N$9mAINn$U#(ulz%&xBJKjifW5>5Zp{ne zMR1A%&Ox!8Xr1<1Od&3GTv0(`5*qJ6aE-;lhC<~wUOs>*^%$=m$BhlWh>jXxM~U=zQ2inWqh zI|GyeT9Ym?Pb4eYrmdKl2DDXbaU>SmB1R;hL1vG~fsJe+yc^|w{YUgZbolj597Gob zJ|danPUc?Xaz(mM{OV1gbWe|Wv3eJM#t9-+5~?aP8SS|eHy$mNe_zamK@gGV6hK2J zxOs@NI7X%5gFw8~%zdmi&6Ey%kyIl{?_u+Wh5piKYgS%?2hRe3H^dY)n!{K#rt5Zd zOUuBF3xWTUBcjeikoD`jP8`I(H#ZaOF|-`t$n7G{OK3Gi`d^Ie365X;sBj(C z9+E|&L$oij+&U`O-rTH+`IUGzh`FY)hF~$vth2iOVh-UiNVf%g0LffAz`Z!4(1DRL zi|&Qdu+N1D9!6o3QKH1J&Z;{v42mQR!~2wi-++SpHCdDn-bDR&7Sjd+-f;u6C!zz= z?t(r~c&h?h9iO&^pWMcf@?z8$;y8%VDj;f*!6A4nqF%*v;0`AB5k57@Vc>5>>;vgS zDcmSvia~VB#8nYOjvc!wnT6v>hG7z(5J(~Nheo^vRzM8x z7a(H{v1r*^d{IvQG}dx&q2(bBvD&w~6p(JZ7jhu#LEj|#^b++(b}n*gF${`)ckD(e zcQhPpaBHS&d_WpYOeQaBYgc10kO}PX-ra@n%aNzvcXsEWlRY~&?MMEjeWYy}74sM1 z&!qnytp1=M>-D{8A6HdfK+Z)3#pHow*-g_sOwx$P%$jN#={^ar$?h{pa7fZ8-r}w7 zojF;)9vbV)6%B~Fq^p}ebHFn?`O_~RhylD&_i%6C6xaw2$qD>f9jxHyn=tGkQ!pU3AUKypPSaCr3 zAaN7sX(VQ%qd*88AqMYc_xZ7&QBvXpvkeIrNV8fbyhsDlJwp2FkRM^-Mi}GC-9jc? zu$h|6HgCa?zeYX_^&cpfZ`kKQ@gP80zd>IdhRO&a{lei@gt`+KIJtF@e-e{I@T_Qq zG=}dlag9<@DZ&`YF9@)>B8Ff2vm4+rVW*=4B2IKjuS*9eLD82!*e4H6{d-x(W-Un) zXq(7*a$NsYKjWgws9nT#;!KPj0`5L$^eXn9(E%~rSy>Yo2*~dL z!Mh^$iT{umi$ef4J0sqXNE1nKGt%aUvSz5<_JSNGrh3E!Mpab-#|Wnb?##r(^g~43 zz~m(i*#tIqFE9|=J$fj?@+t13d$k)4Tk_oSbW{7lr;@`ux*g z5b+*Zh;42cUJwqrca;ycdKQd;#2_^rda+5v79PsN@3dNAu|x)svW1*H;u(vQy%m#X zpke5Q-erEpo!BP}n?1;cgyJ?r(6x_7H0TEx$I~+gDB0;Y*JXOe7mzsmY^$Lh$nft) zj#OVpvn4RCD>ad^J=q*`L()Ku0v|OMBBnZA`yfgrD-3bDwPaYe3ADPOQTe`?PTWRA zqmM!pN&H9D1O#s&ib;sef5PY#tBotrx^on{D?mOXx3@`pP$7u zkmB(~o=HskUo8L+4*>y`<1QyW!UNronwWHUVat$7JnRs+BY6&~9E?Hw(CCh4K~5YP zgv3cm!-+@`RW`XYPr3MS%93=My3sH5*v{-JXk`Fbm^_+b1iS|WNVfj8Ox8>qH zpPhnCUDpITo^>sd>QOMIUv<{H0$w{K2;DM4!_=dg#K zW;Jr(txOT>k9%uO+1M!0X@gZVO4#?q+#tWj8AV4hX`|WvSX_s$9d90t- zM&?}FHc#baTw>+j{Ow3JHJ+8W-HxmsvzHJEQ_^(~q!Ki#5viPQ+gPT&^l3%*G*d%z z)YzUAksV_IIHClU_os*GGas^%)&`XtSD{-|)@Q3H7*>;O^J#k=-Ot`hr|j8w%YPI5 z#L_8MP0dQg$!aot7lTc5Z%^RbBvP>XrJl8-(!evJr zct*!vv!K|(;=!itDl#kq7oJ*&+%6}nsI=J-)1_5O4z>{g#YGqEp-wxLc9FCCdN=PS znFwqn+Zz35MiBiw<#(sesyODthwE0o+ey8|h9n*lzBeal?RxDZtT`}n)A7ZX;RHBI zn;TE99gWLcnSMn_1{_~>|4R?@;S1ZX&R1;5hFv=|GBYg(_OHdE3W5gLzNn>(4UZTg zW$y1=9qsMuZeuepwJuv+^L3=yYsHtc?~ChFguNHcjM*-?X+4muKG8yk#oLjil`96` z-k}DWSyTBV*$?hNw#%PQ*kH$ae=vecU3Zu&CN?cYMde8vRV<%Z{i_B-bJ=WvI=5z zlg_VXlkKiSmyWxfQ$pfX<7*Cp-K5Q|u;(I5caXwF{zVGp;m)4nPqHUMr^MeD)(p$^ z+^H)~8n_*twb^0ca8p~&WMi1p+cftwJGQuC`UhTXzpDp`y%L1k2=>fdsK8!%!$2R& z@i5z!E2>X1GdRU*(g3(Z4a^84;muZidZGn-SFz6{ z*4_#$5fFj5a>6G+*vTA-=?@<)R8`}{Z*PK>iAr%3d7=OO<3vE)c3!u(7)eFn&-kcI_vAZW^Rg-rOn>* z|12q!tm?_+t93_0a}Qtgn$cMN)pZ(Yj~A|8jBV<)T3OL3+_K5qsHZd>vy+32)uI1hozx zIkQ}o&&+AK{*SoEp|wA%%hyE%>hBux$6#2Qj%e8*vt=Do8CRi^>5)M0lcf`m6x${A z4n4f8wBhAgiGW25Z;`g9f^Am!DQ$5|!&Bc`#{OgqH)K1oeJJ&xlw=$6;%!|tp_j22 z-Wskpa7f~0|E+OZn+(sM(_M?TDIC09H-9v>F4E;+$(?*8fxC#c`9txTBOJj1`@g%> zGh96A_!zJzwEXjb^5+g6JBHb9_n^O7bCINDlR7h*Y8c3Rg8gyD_d&~L_Y;InjmeAX z%gKR9`t7k9b}8FCr`g?~n?^bNtx{0o0#i6@+ENp_JTTLeGqBWi&~)UIy@YerjP;L6 zC$SWd6JP?S$67+rEKu3Sg&h!mBfYa|Xk{in$L$@@p_6w@PeyNHb!(6p7~vb2%!}<( zsJ`-Df<=;xDs8gic4%mmSetY9y@*8HeopT{3#u|58r8qXj-T>-@%3Elt47^Nsx){_ zx<{X5=GES5XFT}koW}2`urs3m{@sUHEj^}$n=Z?^avM(+oc%tZu!&W0gZI&hzacvE z96QgIyrW6q!}HpGfc8qVe`dfx43SYUUkhJJrZzmq5dUkqB-f+V)Q0 zNH4zJyFdB)sg8U5gY%~~wNwxC`zTz>a-m83CHQESF8k{b=ymDLSJzt;TvmQsl;Tn7=@I+;+F7jI~KO*VKSucH^3Z z(I|ZbHsAt+;n$|rHd~3vz)$_OL^4`!0+y7)yYH`kXmV{th3Co=%W;?KYZUiUcvOKq z2c96SHqjl*m4Zesf=YaCm`QamNMe?LF|6z4$u8}xlWBd3udw~aZk^SR9{zBp<;8mk z{|z{yb+70hyEXoiOQ<|;`+z-~ZrT0m6ZOqK(NDhlyhk%C-e?AF1|R-MR4;E}G@x3hk(QwK{5ly?}eC zO*1cLIhx0Pj!B!}KK^*nXZqVIjy+yCd1AlmZI(ApjoJM1fzy<9$%Xt~R~=Xm99vuO zX1mG!gv$mjIF+VYaKHSBxBRAB_OsvU+&yC&RdP)Zm+N}?)$QXhQUW%CMtc2 zqrCYT^|A~@ERCCOi|pQ};WsxrT)cK(uJdnw*OMJEl8}6wiP2Yp*GuQ(8U=&z(AdHr zw^b&tPA5@;$JZ@tc`vJ8DWtn3_9sEI-oJHZb+quM5Y;QX)b(}gmO?=t&5bLmOn3Jj z_bm3feW$&aY5T3}Ek{#EEY15{H;2?u4^r(cusilJ_MqXG`z4K?>vZT`G?^u0S?~=c z9@E^i-c@?+#Jz4t<=TU~2eME1to;sN*$r)pEYK}LU7**yZx3umlIQfN&tHI=atGt? zfR^FLZ?@Bml~Z5ype+QT$2+{~kF%Q$5D+AR!?(Livs;x)@07ge+WGhqpNeJ4S~9}I z!EfKroIjhxaz5onx2>}8 z!R`y#zeKYN} zoZK_=a{o!AD+~`+#*BNAbplug{>3bEJ6kQu_2Z}A>+CLVS2!K=(PHr2Hg>U-H_y=u zfwM&E4?;;u*EMM9EqBr$A-|_b)V8ziD(#xHt?WqEb*!szM^VD$78%VvbJaru}2qzqNLOJ^=!|%$T zY}nAu-wF78a~=E2LM;orMo%nOT;vZ^`eD=g^{;WI80Jkt_@Q;&U5enrdl)u;1}dnY z=_GJEn4R(^(5kBJ6-Owbsq)zY^}lFJxc142hCRf8@~Uq24>%+34zg;?3(K(^;>V=r z7y|?K90SVhS>gDwLdNaFO5F4WC+hQ}+`=yC!+Je$M{NBW2i0BY8IPHuRR9PTrhZl4 z`zQ!_f1!ec4#CT5C8GsI{?IDN8gp8klHFx`4!8Mz5Odz1nC&2)Qvd)DpNQTC2c3!+ zyFo|f7)+aSE5ERBzJvZXqp=sqtvXXYfhVKCo<+inxiKk+3K|7WLYgRC;$u$^m8GD@ z2w1|qW%W3lhF)`o5Q#V9L^PO+zNw{(-_1dq*K>m)7YOD!QS%Fg2Fz)k+++azJQp+H zDeu2kUWLJNtP{k1o;^z<&(qr2&uCWR(WGQ;;J7j zbSz)=v!><>*VvNFi=P^nU4pM7Ql|>YXJ;kH_lh4-Sc*8kjbli6Govja7z_q+=2YZg z{gnXJ?Z?!vBTj4ibJ;7wl4cGP*MOg6dnV6tJqddq3~gsJK_U+VZ>Ha?w_l=93tJb|TK(yQHs>4547 zEusCMo!vWrA2aW}A9?&qq<#NX!YTi-Fkz`@vR%brdo*i5UT6{)cD z&of>8BfDl9j!(5UKfcl|DZpYseJ1nfz;muI9~9Tc|LRbGqFY*jQ<6RT9NxK#>&Tm? z4_56xC$GG_cXfz^ljnO$v8eIK89j=QZ6f?Gdcp%~hIOM1@uMB;pWeSfBGj(sE+-$j zrIL2|SA=?%BAdg7>rrd-n`r7~w~X&7dl8u-oSFSI%wnKSfAt0vsh7pJHMB$eBXuk^ysWWU!C3h1fk5&%b zzI4eSTWkKAzNMm3eA~pUu~R!LZb{wU$NOl}A-euj3aw`J@7Wvd6xKI$PpV$ZkKzlB z&1e~uGu_tU&enc{T668ylY$whEw60!H*Gz*ayrB?#W!|wWnP-^#hg_!GyUo5R&$L@ zllB2RAw2`H3}%&fXMH#@xD>Ko+~j79^@1P3P_>Mxxh2hU#$t8#+mTb{CEJ-eYEg1K z84f8yaMN-jx~7Irvh~WPlK|3jN(U;BiK|^H;fQt#fKLwsW8Gm|chv((Ml_jZnPcnk zR-2%z?w?vn@%7nmkOo=O0_c4*?F`^Ap+lzUZ$zyXuEow2QHME>We{>IEVC z&|UuSO7jPm#-OmT)xx;x8{~seULK-_aGNm3pi0P2hw!fXgZBBpByG~&WO-)O((JhL zT$1+lDiiLDVP7iZc|;O*FM@MjyzKdn3`ljbY$kG}qnzFtLTfkD3wxT)vlAX1@HoLk zIQ;&7yU#I1xG&ndhoD0Gm2Unn{@bI{`_8wTc@ZP--V1t@{@N!DvxLjXOxiPAqIPIm zSy~QoVD{e^%FR%!96WIRY3%9X6t@l$o^O>4KWp9n5-V^te?-*alGDB)5m$55Ui?CpN?#$qWwE{SlT@TE8{mj^pB2O zS=r3!;iHH59XP(r(w3jxT5%~4{1#o@N=<4z0$vPslT^Fz1>c1(A2)o&}bG;qE4skh=5=Gv&B!v8|a$Io|%QR-g#znk}! zylK)gezk$t`ud50m>3ErDz-rf>mL*E-^3RLy-;MrU(2WMZ*zI+S?Hmm z{b_#ri#FH9u%6EP&4znN-bQHH`;Ydo95|XMHoQq@*UtUkW*=SWTguMu{>?s~%T3|m zSh-d$^JVoBV@$D9iBGtg#`V*2-g_VGXmZ`rNq!k``?^ZGC`zKC-&;jhOsDIc<(h<| zzKYO|9VUs46q0nJDFe0?+u}mPlaxxvX3_>vO7qzEI&E&=D_yF(tw8Gg-Imc|>dOsn zF7G@=L!b2ioj)6r^-tpugGx`TB(|p~UC*N&*5ak%4X~kZqI03p_g1`=YamlC`S=~gV{kTi?M9+B^`*($miL;4UQvZ^EKSJ89+MOi5VLF(l-||Q@Wr7q&Td%yR-cvi;AA=bz!XMvL&5ynByGpeonDx5HZeCf zD>+ejROm4{cNthv-TivT{coK-v|V~x9XV^=t_#Dz+mym2o ziZIdbHp~VI?|kVokFzPIUr-1+kGGjF+%BbcF*X*kso6uMY_%Sfo4J)D?&>7RefSWR z^2auqao4{ZmH>mYv8=~UxuR1;Rec{sd&u#^bq{uN#6bdfF;2a&{LfrCZ-{2Nsq&t+ zD7Y5c&iK%v`I>y?QiG!5sZ_Tm#{%`7NBYJ7Q={b^2QjXWts`qHD^%x8TeBa`SmPS? zGc+WhIvfeWFVws1s;ZXeiQAn~QXV4mZ>jxWi=QOi(VJZrE*bhh?xURKHzatzn;H3S z>-M@Ye&r;Bu&cVYk1t9UeZ%aos_Yv8Qt2(yQkQ<5b(#KMAqitY4aG8+wt(sj7xL!D zbDxAhz0tEWXIGukVjviXq7i_=pMDU);2{@EV?zXy!=cj(DQVxN?%E63k_#AoKU8HR z^sHCUV4y#HbUe2LC~385cW*Roa*`q?ofmV4&nTVIYwoZS0>?z`9?4UBp#&z%>x0^O z{)7z3Ws8WVX&CQ5PRVzQ}ak(w5aIBq?GuS_qk+Hl` z>tQnXt4YgaWoB%NOYAuk;~PD69%q!Sc+)Uyd;xPZaluJWe7b)(h2MQPE&Abhj#|zW zYvNE>n6e370en_E>7u%a@5G0o>qAM0ht-{rwz(TL4X7xW>Jqw`v~vJ1_8S zmy#kIUskk7($Rt7vxm2gv-?%NJDp5{&ysR2WbV5W--7EXNnox=KbL!;Qa;OBohPw& zD0=8Bzq1oBRisyGV!7FO0dw^|hExhF>ffu*+l5?G|E?6}9e4y;ksBFHv;2Gf1%xB+cBV!wTgf<#K5IxZW_#PZ(Q3uNVSdo>zHVlG zCN*uj(mv-h?5W10FRJMY}{&<)6XsY+vz!B~@ zuRe7-g|nhIYfLdee$+LKUfiO;G;5bxcUq9)u@x%KLaY7d%CRne)KA>zd4}eVG`2DH zTbiG$|5^8Q>-?Uh*_J#V=gV{Z=VC>}@8vpD9Sp5~V>N4Ov^ss5;qiiH#$@;x(Bl~T z+InLEA~c_`XABGsp+Ff+bB%Vn0I$fbPM0Ito$J+eO}3T?1OVh(ooF-lob7$yGl5jc zke?Y)3UL@+nj4E9`hf`==lH{`88{^UVj9h_xvwJ{J4(vPdKvGcJD6%6*AhEo@8j!d zAQIlDt$qg96+v6KN-c!<^v*3!I_IN^Kq}$tIPn&V&CRL5q?~xAufNWxRXND=b-Y-l zGL+F@StJ+~RG`f&HA&0xn7zyrrTF-sr#E$D?nMsBcCV^2LfrGcskz@?A|p@>ISI(g zjx6h9iwr@uQ6s!TREid)2N91*fV=o%v2#7tf+eULh+w5Go+oN?fFnbTB2verS#Sih z!5ew6eR|d=Ltej$v%D5Y&wZgEqZ8V4P3aC}h)2FojGSYvE?wEpU@-v^i-IbMRh&ilhxH#=@j(zlpB>XwbZ|KClFyz{4T%wS z7U+U8nOaj^1GL?GB(`ItBSyG*j4wLfXE&S3i8btA?rL!yaDiw@rfwxH|)NT4Z9BeX4y*Uk{X2 zsBH^vGdG|4+im)Wd775CuC9MyNkc(__URWibOL|!Co4+)vO+m;?UAmx`W_pvm&Tl; zv1Q(Etwv9HWY_NSuHWL#N=iOqdF~HS`M;?9N#HbtuB6?xv(0I1PMhDS7G>wVyS(w? z7Z(lQ8ykF`riiO_RtFMWS^u3v+Z~sUIIqY%zJw7{|t9>Z`+(5I# zsUN}e0?f5JfoYSu+TYzL4@dd!Hb{z6b{ZG++WC*T%+$4DshPdwi@W=i7WiB=#fE&0 zel;J9mGPjY5$$Rm{ClO4L&1h?bx~5qO(vev{p2Mpsk1`tc_Sk3kKd(JPe@$oj)@-| z;E$pedmkUrW(C2QiYuCTO52(-Y>w}7oHAHT2)RJN6XB(edEZ);+cSt>1+3<6ld}Jw z+qsh-BCjvkvj!%e0H0_)s2-k*%m_l;oonRWl`x_afcz*+_XN4l##Xo=-y3<(JUh|h z-}sYDkcW0aT(CTl?b|rTXr05Mo~sOR8m(%{Mr%4}XJ_ZCH<|u20&P8d{Px=(MQJGZ znn0Nsa|ovP%B~)J5AEu8%r%$Ha4Wy~ylxe__PJsQ?JWYmU<;RS146mQ<3dYER}O7L zL&JsuuiA-&QoMlx|I?@r=gV+hsIG3c$`lfuz?h;x_<2f7hjtMOg?+FrY8WUt7gxQ` z-fH6cXyRnAIG;?xihjxavAU-aBceokFI$NG9?RS2#1Al{2skq zI=q9p^OG*$Ir{Z=@lKl2MRxT%ga zfCn@cW|jmLPtiBTayX2J?tIc7nezML{IU9=q+e677Tum3?7W*hlzXMhJ?MpT^aI;U zw>Ym$Jl#XwdDUAr9+c^Ao)E5yNq!UNchs^jysAVwd%fLFiTK+4F^!jx+b{-cw)9z> zmoe{fco=l0{^yqYF22qT)%h;#Q(JN$J<|?9yynFHc0_EyUyuTa)q!6DXRjPxz7rsB zV;FpK-|Loj43AlK6WE$YOZS9s4A|B*T)KU?@-OL-hL5gC2GexQ_e7todL7PJq?W(D zq0L$M&4A^GqBD^?7q9EEH(!3-zYcvr%4%2BESh*=a#CaCJ}1ebV9wEzl#$Umxn13) ze4XmmQB~Dl%9LX3aj&t5P@}W#t4eJ8-e=g#qci_pz3NXZ97($zQEMup$*mvPlkiJi zXj_mXC$!#>^{>>7IYOR(iGfm875d;JBSHPFjtspR`1YfHVrdWewPBLRfYe@^~bE-O$*!kN9%0-0_E*t8= zOct>|y=Q6J9o02DHA)V0)wQ<1%MefLZd~(NtYyp5;#n{a2g*`py;TxOHM8Z|f=yd2{j`0WDuWR7=QGOpab4xNjkg`o7 z?(t4D5V9p#J`Z0#doSb9z)u$D+8u{3(*%}ol3;rtB%#qI)86Sm=2j!ZaluhkMMUV? zWg!vjMTeF5Un7-UR?{x3vUG9=>Kqn1>eOm9hfYO)W`<7o6GuPj>@QX_4K#B4)iBtj zN_}p4VqdJRf7|QWrl#(K&rDBi;~MJvW&P#UEH-g_D{D5lWd@Zd4n&#%RNBp64%F-R zp9Pws48F=r{xf?c3gUxNu<)wTIm?YIg@}e~&r&yy{2_$>12b2rUu+2QuD^>do}nnsH{8tP>3ooCAPti8c=<)sky4rzCZA)hPCd2^z{GIMspQgcFp zwK(xxp!xoWtOh5{i~-i1ypq z#bmXgS*fQ#L`6}q>-xg)g08*W)48L>$rAGOd5_;+xAgWj<;+b^JQ;Iqat+nus{H7C zBddsk$;D3Y-M-J^KAX>;*~BH<$<-PD-~rXy>l=I+T{i34zAK~Z{G2_eDBve)Pt$Sh2u4Zah(`IrgMj<^btFgV|3n|sUgzCt#CJK*E zOpuZj-jI`+lKe=Cn~vtaQv5k7_F>5KV>8|i-c2^nYWvJT^6R$|1Vea%%W68xYK|hL zKcFd8_iaMj{qtN-{fYfIFBXT+A@N7HGyq^k3N z|K7ZF3zaiy-nM*8ChX*8yFR&0n~rC+3R^iu?PA!)G==ZMdoAyI@T?;;L+9oC)6SE=Ou@{w5IjC>_$bKkHm%Z}bWPsXRT72? z`WORZWMZsx`SRn%oYhSe*OFT*(OS^<(OD=&dhrm3q(RyB(Rx&EkE0}9VbI9a-)0*9 zCiRu)ig!7jdtIPw-p9$wscODRQ!{w!>Bv%oTB^y61w0h4<(ch(TOwv&`k#G#P^hnj z9$$`EE9K5sI07~|m-)?%Iu8zpBJ~FiF0+f5{eV=Ha8O{C5+s=D68rHpE-EJDjqmKN zW0czv3;XR}&k%-eibEd*+l*pz6YirAqOPg!Fb@-@?Dk-RTvg-SzM);!`t0u39IhQy zW@ekG7MCK09ZoS{?JFG>_I?si6<8|#%x2u!I;e2$`YDNfc*L1X$FpJMV- z@`7BML>f*!(EGCKm|M|C5AC|oHE#P}NOD?PZfWSIKTjEOlSfIb@Zd@L%60c%%S7;U zKcT#h$s$Nf>}n8@dQH+?BoxWY@TOB*$LS!K_4qcn&4+J(@bJ2w3lU%99B zTE$p7S>#jWBqrWQ-e!E%7HI!}nEJ}FD7&?71w>Fvx^oDnySt@CKtLLX?rxBlE~P_4 zkdT%RDFJDQ?vR%5{?7-Jhs^JDw@9kb1a_{Rt^So(Wx!(b64l#t1SFwI7QzXMU zpwe@!?-e+B=96ePdNL`BYOAA?-+-#%Mx|};i>_ltB;2o0Gg(VP^P(qHGthli{#zE; z{12SByX+Wl8Rt>yihXCIh2DJ%T}^@_Gf!?ZEc+kqbo&=aiI0mXtSyp4M=|8Eb%9C=EEwVD7q@ zMUJasN{I_LS1<O8+3PIA_(@jy? zDOWFVua7dAE~2qLYo`|%I2d8M2?Ak7?f_e8VD=~>+C61 zgzx$6TaS?OBjM}LEYs;(vaTCZ0^~((_twEKiAZ)_vBY1Bj8Gv+yxa&3<}A0&*v}Df z@#*H_oR>Nt1=PGWysWW|<&Dn(=oysS4+lC+t1DsTt2exha$r}~%gh87b*uAQ^q)T) z*l0*7NI}7Y?UFIv_>rS97^kl7)#pgo0`PdB?l;BKMiLape9a4jnGcIVZ-NBP>2Xl6 zZ*IaE)j$TFSfIGl2b!3Z6b~tpER7$__1uWE+J6Xx-5^+nC2M?}LXHjV?(m^5*D+I! zK^)??tiW8TvEIDx>2luVx$*suNq;W<@#&Mbfl{T-+tda=+gF5d)OJ?7CwctNm*1I< z7dY;&)9|^!Cy%x@%JQjBxZsgVXY3dq zsq%99ZxR2eO~Kw%?RtA7oXB_X$D*3C)Tz)*EvWYDr)$OYT8s*)FK>zaxe0IoX;{J^ z^V#~prwFBHsf%Bfm&5`CES&g^#$AKnK;+pnq!94Sw>Ks<_W1T*9R({hWI%sSyZk=R z?9J6x#X?$H%FO_(wxVPJn_WpBM(I{%V~XyAg5G#HxA+JF%3JbHVj2s|U|Rpo%A zCEyW!E!Z?O=iL3IMyR2O9vU!VWjcGh4Q47|C&|aTGL-3E!Q4|{KgNg#0T7%C^A9(4FzrYxEX2!|=nw?3439kXN@@ath@RpEA)rvo_J@n{lR zBh?pU%bs;9gNm6v(FtQf^?IfQfZzEKZcmB;AWjJeuCpfu$SPYNLm~2jILr=gDnOSH zpk)4KD%M|)DWnS3N0;qdq{)C90o*=x-hFupHn3>~((Pz~PtrHopI2NQ0m=l>E=twb z9!M2T=6Bu%4LW&9BAC3vRl;S=HUijnzDIp8F#$5*pcNhw5qad*0)?8r)l-u+HC@lK zPJR|hNg4*WkN^wpFzIe9RgCog8_y9J#KJ)-+oG@+(q%Nrrl^BI4|q6Re=9g9kx9qL zL3)+y-fApEVCLPs9I6?6hBCIu2Ew%2Xa>bA5fE|lQ1tA6DZ9|mqut~(_zk_o72v}i z2R!lnJc-#xCSzM%Ln$dCOSV*lwgtr_^2&|TTy^23ZP7;>BFd!OotqqqYjp`LKjOBz z)l|2PZ5o~?zDnGyd#kxmCE6J}XO~+rAelC&7&;}9H2gb%)Q=@4wLgUevkGFgRWxkl ziYFq2R~WOz_7?A+w!v+O(HD9>n4DNzjG28eyoc{mY;bI#lsT?xSZBQhy@E#bYfU3j%e=I+pqr|B@r z+jf`<#R5IfzskwNaB3&$UXnOsQi^ni4y2wLyH}5A{@LH zW0e0c7<(5N+;#Yo0v(vb4Z%()&R2leNr@c}lm!pt(*t}`X|Yj}J60qoxp2Yv|MSC# zFLiElDK^}oaZbMO@toObwS{C__b=_vRh z68-n=z#lHBr79Ty`dsE7Tn|z^#Df|C@1d|GWb6c@i^=yM{OKBEoBJhdCYPBlYlb62{2lZt; zmWI*)_Z&dt`Sc^WyTK+bvtv@jtH~d^4%$b!Alko1TsypL*(os{$Skwd%$an6f)z3*!MKborwiF#{_~C9 zk5*9;KX_1!b0z#_i`h$ozl9Hif6v$QDrAr%10A>$f@uXQB2z+dQrTQGJv2$S1mq|d z^Ys%f<=| zBfXFR_ulxZ{^uJLD)2rTADbFNR%PeA~cILcL!~f%`G9&Zxo4hVLQWJdfwDS z#cBR6iL7xsY@>kT5ZS%8yGM&3o2W>Kiiw65+Y>I6Cs!4ZdhOt2I$VZp(0>n&o7nR-EoRk$j5i0^pab;DwU-xiP}ldrvki&N zIy{wty$yltvaq^^f##T!n;RW1ts8bY->5~31D^!tNcT{H@Tp53PNXamcX68I8a#66 z)zo~Ntu(2ewdu-LWmkItzhhoXV72ESHjL)Jz%AKRn@J{*q)KP*Q96Y9xcqvfk#*Ev zK9mSSO&^q@CO5wt11!Ggl+TRG)!r8@^UADGLhv%Yerxviv2<*oE;}?jP77<5y4mnN z4flw$;8JA5rz)aF3Ax_d+cxy?w<9L5J-RfB#fp>$vm4yP3^xJ5SmmIRiIGZxfQ3>i z;`878fV85Zj1-xj)9Rj#rS-sazg_JZ^G$fN^GXpCbm!7?Bvg5R2hH|!@D5cf(M5~bM~X-<8qeU7Ofl)UR9jW`vw_l zc?*FuM^M@BR-@aSYJ4)wittECpO}>`i1(;S*A|vD(y-P{E*@Kxo^#jvhdOT$_iiUT zz=-Du({P~CA(1oUsNKRKj~$VV#`_~4IeixGZjmi&o zAr>e4&)SX<)nh3>Xqhu+mJ3Pd8_`!;bvSo$-NH5~b(kInU+jNzzuFCUw@3V$@Hxo- z_jY}8kN=j(jV7zlYu9evToSzz_7F^tk-&ZV6uILrn2aU5`3=xKCAwW83*o{-3fEHujYw7Ci|7-Lxn>&Jg|w0 zZcY`EK0vFtu$WeGdq=gIeev+EBwb$Lj>xPUy>mnkvWkX=Br(P?y#xPmU0rIif? zJDLOQ87LAZDG4d@qX8rX04}@M-GIsjDAECY8^ANt}1qbJ_sTc>rdqA__2Pfsw!<#-Z5CRbwc+S1zQ~=USKGyN@SV{Cde-!NU9g z;F~gUpBM#rJFXWEWR6_xR?CEsKCXTK&Z8d7%58dqg59F`*L&IBg~)+Z>@#J0@YWxQemjh)H4`J1Ce(cJD_zTdKBzF}2SJLkq*#0g%1?zB0a zzg>6xez9h7+idejp@=pbxmd(bqqs(VZ}CW;d!;z@V=4LNiyiPp2QhCSKggRer#lfp z@}gGWEKz|SceQ-FUp`l%)sjkhBkZSMcd@iIWeypuN!M#@j?aiJqqDuvV1-^@$;%}K z&lnr^0CpviyJ)_jE$OWaS5s;Dh>D|}m+!&FlMb34uek&c!wqDoxQ#1ODz%VGx@A1C zw5qC}5vg&8d{r=j?#=n3Va1#JGrQJwit2UkO5ZV>MG_@iQPa~WNBn+f)icRnPz$sh zWrfHo%545G858mE(WuxGJc0o4R;4$%2-ZoXE)NG41WBqMgM;75MXS0chR3E*Y?nT? zxFCfuvfze2pRqCeV#(WncCh-bRQ!3^N7o-TsZ551HLN}vt)C!L3ax_H5E4V7btOu z4n+BoV(_vg6D0SC^=}&)QcCG~)8xDn1wSpmWI*rC3a$eIl%B%-*WrfO0}nfzz!`v^ zJQhVAUZ9+46FJ43Duj z4Uc6t(BVz;mi!2ZPGxYPo{w+~xh8HKR7Y9tirlIx({6T@Y-yh(XFm8KFcY_fZ}2p@ zqf7dGJAPAEm{_}cue{V0Iht!Ukjf7ox_P!upDFJ#{EqnHSOGWrxw$lYfGgw2zjHw? zRiUfacH&A3g;)1Wupe7bN@uiP+U_`n841)p&MF%B4NP z(dHY8V042s3y_Y-?;Mc_LC}}|&?r9$!C7zWsXyyizo?kFc503WRmB#j z)d2hf7@$0jor~>*lIhxy1{W7IL_`!=cCD#$F|!kvTAiNORC^E0fR1v{q-_a&q6Fft z*-*1*hUerA5Wa!POTcPO-2VQrurS~O>(YZwm>jY5=Lq+y1(Z)qU06gt7Son8IH%B# zExP?>btlXWvn-bb?No|XUL$@Su|2DASGIPVXu6jCVH^f3zM23^FCk@z6DzMpPdr&^ z?!{}#shJzTQqOL!=lxsnPpLOfZJbz|i4#SAJ#0m2QYjnT0`4!8v27P4!PZ>cY<&HW z)#QNU;d!4GjmhK;5>J`&1<28-Nj;QPWO56GhNkYto0~GL()Yz8gSWjO$RHC@U_Z{i zA=$p%Ox&tuSg*Uq7sjV*HfN0YZDRNI2_|t{6*dy+bBGIA(2+ZJ!?BzXY4O3OvnSTG zZ+kIQJ8baT=_;C)R(LbqWVbS-T1BR<1OO&(9GZqJIPpSxl>n| z%LOYuW4eD?nCs<(R9B|b(khBLV?)*KPO|r$y#3vqh@JDX7ATb*2kp|$lcXq{j;30y znI)9a7^AJO_vzr(6o}tw0qspNgUNZgbDus5dw_QBVH&f(D%_j7v1~lxWq8L}R+;$G zwPx(@ydTYGNuoLLOtL&NUU8&l>&efbq9!c0fgJC%8^f~P^}Bhm)Cab;r=KZQ{=s`; zIUmhW^VEB$cf36Qv9ax-l!SO`LkQoi5>+x537skI+1kg};;0}R8Vih-}w8@^ur-VC7uSQPH7FR2ks2C;MDse zD2F!u?~Dv|$quv}rWIbv?@!C!1j?e=c~O8O^!=OH4lv?#(PMhWMXqOMmn@-Wqlaw| zN``m8)u(N1v1Xf-eu>_ZPV9GlN|MjFd>ZeIE_H6xsV{&n&pmo}?JU=*ysgysE6pJ4 zd&MU?wVgX?`L|zx1@B)ugrO;|>w)>=#iBFscU!W73`cV34P8(Miu6Gd)@WQR-r+v! zWRs&)GmuFcOhQE0Lr!l%!*4_|Bm{~aad9JI7xq}Ovhk)NX=#0zciKX2%XW);R|5Xm zYkKpyc@#k21_jhf>_xhy#cypaEms=MvrUiE?Z@WkWR1jW3H11~kE_^00mfuTQpJSH zTgi@wJgfvfaYYD~i@yc+Q-OAMPolEEK2ajw5EbFy^%jltBarT1-UMMDZ{+f(a9*Ho z3}gxlNnc04ZMgCzd{*)>!R|l42O0#>u3<0~1k2GtrpLD8vYaqX9oz2WDl>D25?qVN4mrZ5U@0Kd`iX23YUwbA5+teCv5x0g{Gc=!@L8QOlb@y1@ zE@i{+HX=QC3&-v|Iw4+-4ELk4l^b~RXiq*~xWP__N}xlTvG%_$aeYsE7p-@=S^Mw z9658JSI${sPC`3%N3dO(DSNR>FylGr4%T0`lmRaYV%vI0$d<6p1mFA5auE_1f8N6r zsFnj3>do778XX(CDvA5`rEcDJ+|`9lo9pw2)9+r-U4jNYPb#6CqesWEdTW*ZKY|bF zzmKj|q9OAC;j~C%3jb`~z~2~X2!^TLy;3f;XHyqCM$a!!i!)6fZxcmcafs7v;vJc; zC(}+Mqird){CF?tJ znk9yq_8V-J0la>?|0&J0XU_p@ExVIQ;3xETwBuEksSwZ<1xk8B9f7aSGHtwd-yOFIXal%sH+M;UDB-5Za7f@WM&h6FXbpd2z{aBUe4(bm_M z;kw7jp^v?U0%_||AVf6eH1qXAi?pmb2YZlFm^jBs7=%%Z*gX)E*JHx>N+uD!8cziT z6|h5%3|Y&%c(-w(k$5x4-~|o=J%Fbmq>8Ju*FeBhx`io|ls)7AYD&e;YYf3a=S9<# zbiJu0&>XGXVNTm`$Skd9Q6f`wBR|Sgj`AQ?Fk=A;rVOZYznbTI-F3Yu4xm|@-w8)5 zIAxkQQ5LH$K#-N4VNg#FJIu1(3g-*YQqG{UI#Nyv$p6;c$|ZEBW_i0?9^;jX>}E^X z?9G^UUDP#qVM1sKLL^wSD5ZJTki93mPSO^cv51Hk zi=qn)Jqr5VNQewd3R2U&_`!D>pScOsVz`^wT!od)N*koLs!rt3FO0iPkm^dMpCfPS zRWjfSVea>&83fw6qP@GMbNCe7r7D0uW7D0c_ThVd;K;@V2(J-^cGOjUY0nN#X(xg= z`5M@7DZ!Y$bFpRKf63Qoq3SacYCfa{~`w>k6TMsY@4 zkVMq^GOi(!-S^iwP1--KXop2k&@}a3@mP{~op=r$2j}xRh$SD|ohCSqRK=0SMLAIFi5TGPs}Pf`$h?XgKV8{7K4Gk1t)i#|NhXkO zwbS>qeC$nf?$n9CWb|ii^idBJ7I1M$e2K>*OC2BU@t5OW3AgK=sLaGRP@>%0-i8aL z0r#7Hf#ls#aUpyX{avTQn}f9@ucB|Iq-9@(XD@-FD8MfORW-xvnfu|eNJ*pOJ{yt4 zCy=6xH`MWj7?BY9*CAyQPQA{qpp{+I>9-Gh#sxvG%^Z(>9R%53AKm~A@YIy7w+_iR z5fPC7SzGm`m&XQ;W1GdAaDX=gG-v6F+<#*(vBAEfs*3N{iE@hg%!R*nPrnLicywnP<#3X81$n+HwLp zJ=tR?LyR@J$%)SG8bxnjtG?B+>&#yn!R!=^l~!F4i70z`dAvNBTbdHbgilJV;nI4| zlNvU5%7a-OIUB8N>>m>uhVJKi1!foOE6 zX)0Eg-&EX5ykhA7Amu){Y)$sS+Yb=jt&93uo;xoW^%^o}*%MPaZ=A-)sy=p$HX~Lu zG1mOxJ^Eb|TjA8r2*FmZs(OwhD*-hvB!h#;?a&Q8pI;eE}x>HV?B2c4T zJ>nB|w=wTNUT;1bLXe3TdQk|AEbwJx-~uL=P;&yuogxC*0_+z|MOgm5mjHpT%ZuV% zpAFu108K?f^7tDc=DE{HUpb>YknaA36I=sqn<_ObZNf19&g|iFIEH>4UDq$?Bq_{%oY898I0=EkKLz zWLUU|CRSL+R*!5{?$43{uYpT(@fZ-fHJ5!FYV>7Wpg4Egsi|*puzSVf%dWtv#ithU zb1XFE$0O*7(n*dD3;9=f`R33#IS6vHzz7^qM7FmVW(yW@lBJc$uF9 zCXX$-)(35m{GHv!g8t107faSsHWupoW;1WcC?+e*^0{^JjBki}9wkdnHIL0voCUZnH4h zW3{u8P=|@9u~El!|EjIR?@sWOhB{Vwu;ok}g?vK8O6UQb?}lQPv(x2*y~oCkdG^w3{>!JUtFSq{Ql?S#m`+WkdC2+#*EZK5Z=OBA^^rBQ%4?pM&B z23Sbsu_u3UR1UXjV&AB1bvHL?0`8PL8X~qVzou+1!>hU4?;D>rDLU4xIL!B_ENpE} zXU5z;99MjGz0V#DIkYjfVNMLqM>o}1zi&z8Pc{#Cc4Lor=lsL_pm098lt`hNVv;F9 z9SPuF_fJ@5VtA-l_UgtxYjy)|v2^u_X@B&T6Jmn%TG(`D? z6fV5RA*Jj^;YCKxIx>w?T5iN7%C8U_mkCQ$T(P{S}XEfP97}^R) z$qb9!abeE;ivmqzEhhZNrY3+d$#C3A&G26d0pC>(&1wW{5xSSg;=aQ7Ol`9=(dcPz#Ik)Tb` zdXdC7PkaGu&XF5j?^b0ew)T6`9$jML`PctQC0jDzk>LCAEqeF$ibkYx{}Scmg3Rmy zXK#k!LtGDNF~w)QYxcsVZ=gFP{v=hA zna73fAeg8|^a6{lTqvky1F6(Aq-#!R%jeGXHc_RWXZrJvL4ql6`e%nVmTOJc?svMW zJD0v0fZGJ52M@;rpG@y5n<e+Uh(Jq=4B73ikgnjO{#_zx<-G?)h}ugedUjx`cp(7n$+J# z(Z*jw2i0(;P5UR^w|93}MD6cTPlot#I@vBaxR<`<TYT?NyD^4mQ~KYsxt z3PjMZ3~SVz)dFQ&z~7lAtuE zAhmF5b71*}Bdvj1#8NwB^9{~QpwQoS-6F)yqO<2o4_hLjXbw$)d>tz9cIs`2m7^~m#EZYtARue2KZlZLo=^_j6Yn1i%*vU^YtcwUmP&0+KR{0 zK4GCYIS=W@Cz;vQRR;5)MttTk{)0~Hg-@ArDeuOsRY{fSP3R2!dX1*`mU{HxhwL1G znI?lsK0bva$a5xc9Z(THBjsqp6H72vuZzv9!yh{urvF&WMbpReL~{X9*^rDgzk`os z-wB7QYgkG8C(C`vNkn_{cK4D98B7h+_FFQgR0twqN>yzHny$k4spcP;694YDk0f-W zd!Xrw9uf!nC!?LlZ|xdYWHQZ)#XblUx)p@+8gA$KO=yb zJCn`Sidi))zNF{mujwrPx7lj~9)oKjJ+J4k!*Z74A$v|i1BeHQlK{y3UV4gz6>G6N z^R~Z?=4PHz&1fM|*7E*F@3gfkIN@ME)PJW4G~IY@9!7a9lHcX<=|Y0QwX_(D{VLkT zwzd0m7ZSFmbH)Q&nx|Ty0?U`=u1l*&0)0CdI;ptv1c-JdW2KM_rL7@|zD3p?TzFm; z#+=}WIYspuvL;aH&>MT~&?UO=e+F^n(VSf?wzZvz7gN@bgKuBm=<4XWA5P`?E}Gs! z0A+a4P#ZTR#lt7qmd+6}9QV}C+(v&=8Yy~>*~1R$=Qz@e`rMyfZPfYxS5)fn6n3@P zSxYTdb*~!%kKH{2t+st;7d;wg;b>sr0aV@i&T3#De-8XN18(-=L}{R#?%avad$?!s z8%dDmPY$Gp7cP&$&IQC}fVhE?jUE{Q{F<%(QsUyWF;g6bs!t5WPr4$FjHEvBW zfUKN*u|=6B^dZUKa7e)tz7>aC!iMt7%hNUWeS-xb4h38NVVEypv5;e^i!i1Y!~@R& zO_tUafT7yIoG70L#>zdjJ#Rh(3q`=oI9v^U0x}tJb#N;T;NpslkIw;IJpqUs>?otbq8lR0Uw%lAm$5~8wCQRV2@Nx7a;?-YM}K2|8?!;JHVp< zmLCjcfrPR;le;b{!30_+541!=fMN&WJH*0P47+&H{82fX42C z@~CNR_W?yVxU*(aWxOk37mY5)*bxE)V&~PaaIMmJ$bsU3FSR#bW2f=;TSZ*swO0nl z(*#JR^%M(_{jAi*vR_F_NfDq&c?b>7a$Cc-+j0UP12+!9c>MCS1BCdSe{4(;fv1p_ zm2v0wnTv}Hr2;ni_#1<4D}g#s7#;8{R`mB51p;G^XJ<$VkKy`5-*&8kn*tkJkOuHH z1EWhqJv}9W7nkZV0u34&e*=odLPaW0&cuZ#w@T9!Gl8Z?ptb;aOECT;2kN<;Hy_vg zlVLNX?Z7U>!rGb!8-vsJ+QmnN0xp>cELTp?&e*N~$RXU_Q4m{Tx@H;FxiJgY+84I9 zQG~(zF0Z`+-3zWy2c-M|0vtF1l63)hgkCun0N}rKSZ)JW6>y~~pkgiE-Q5gS z*Z{oS>9|z;?^0VfUVk#sY62d1K+XnTDo+*Mhi{@Q!7C9adQ+bM6R!XyMVyQHtJwe{ z^$Huja{i-T-8(!?fcL$lP$r&sfDTnDEc6^@E)99Q-u*+&B40}mq@^86xE(3yW9ZmLdrK*t4S$6AZsOVlQl{3-KAMImPX z$X5mrF$C!Rn;w*R)6}nqGXyqznYzyxmIZI`+Z#&k<|}Wr9?5eYE!pV4_|+b9HGxK$hjV z$3P){rPNknKQY(UG#jUZ1G>-6XKL{pIQN#-pi>HZwKA3b4zcNqAkz-NColDs?kx@< zBk_yrOAqba6NE;EmVtEm>*1^p9EU?5xynEhebJRl*$3p-=?X8gn>5GtR}dJiv5(k)^@aJ@aKdT`5*d zoKslTETbJ=h@lnKAbamH5e=dVB#{UejJsan!pzoyNxG2R0V*d$(>8|g#9BO*$o`J& zw|!&Ka*`{U9PiKKgzwvbx%uu--oRJ`iTAvI0?lw@0hfpAJq_?;fWJmF2{^W=hG260 zN3iaNRucl0=prS&bE;v-+@Gq(R=9XBEYF84rYc^`IWpY6)|i>0o8QUi)uW-8kK{Wt zvZP0O?c0UVrHq-C972PrFB>#ux&sf`hAqu|7hg*h5{gkUR--|j&G>Y&GDcUq_88=!(3ISq;d&597=0Ec{ z50r#xgo(opSg@pd>D$Zg>98oIpP#an7Tx_`50}NhLGZJYl+nEkKXMO+$dB{#0NJsY z=+5|`DWfo;-9nF5@1Q3wp8#ryjUQ7K=DU+^(rA38HcO4sm?D=SzA7YF0WByDP4x=z zDVD6;PKwL&?1u~>*5ury=YF&sMzH~$EWdvHh9Zsy_vWcK8_NGyp8|NUi+;OG#U+ey zJ^?2qBIyRXK`A9(mp-}S%|`j>9^Pka%}3YPQOvBd{5<|i>;k^mT>d`SF9ige8Z5U( z+06#fByu8~pa!TQFxC7Kz@S+Cm3@E7wP(BM;^tQ6J!Llri|8F9$1VBp!5-X61)b@g zZ*T|W;r1Krhu2;*bW8V(7i>h)nm@Ai*a-70zI|K)j)P8ziN7QhAYR_yp699NTl@QF zf4->#%CPh8G#DTwUij@3AQ zQ335NQQok`Nifm&cI_g{S&4lA`fVhK->j*L+-b3lH;>#cU1ddEh5oxt7T()e0f z_*7cs>bLMkh06>F@y@R2DyF~T#Zac!p4+Vm1!(pF4=qQ-2S2}yX%j$#P5`!mfMv?- z>IxJQJa@wBwJIE_fbJ`3!NLt17yU2v-Yxj@(!5qE0?LA^g;{`<{R_}DlLph_Pn*wo z2iGkuXn)@h1kL^=R`Ye+x)-2*yc^9s4Rn2IWMiNQS;EtQ-9kTq0u9@r_T-+y5fRT4 z5)!6=m^^KNv&9r*ZKF&LnUC3<^Sth(2WC(0cGaVki$hiG{Z~W401x==UEP_)I@aeR zXeaSI-twKfx_$y)rHBuwDvBw5@jxAf-1}6us=CUdQMVZ+kp?Xn`cZT^@Dv5`yg~ga zEBllvHPvT#ZV6bI98PU!_gHWpuRW#6FD*rrR`qyTaKAcn9zLQFy?$|YbaXpB>_0Sp z>;!-e{lLKTYR}$J^7ZRy4W6D{JX{W|U8ul2?CMutYj^%`nIskxkMHRVf6(}~u(hNT zp$gd3sRNzmUSKKQ56UL;GFDUNth*EAdp)$);<@^ix3C zYP?99Mfeq)@xbL=szVbK7&UMN8SV8lKG-bcxEz za{B~bOziB2jqWR!=sook;y|irzVuk_aEJv*BAY1-s@hPT$sH=+hbWykzjzS~i{e0& zE`aFxtf%hQ!^U8{%5J6EfF;(qK1n%^1}p1M>ucxV_cuCmjtcTU(yDhn!0Dh44$J-4O6XL^KbsJR#c?5-7Y?I{H#mdw141vLKqc9>tvv&h*e{`kP5>>JUfGp*~+jl$>BtWHaJz0MhSWq=zc032^ zd_rI#!oK(NV;~Zz{jd@ybTh!|a~JSb%X7|_^n3AYUNi~6uIl3q`HRyVAFv)l@4?dY zJ3S$qVdXUIjDMyOZVK0t4DdhejsN``Xe9g^w}gpQzmHT6TjACBj-E|>Z>DI_o-cnQ znz$C$DgIkVIj7-AQk|x#(gdr2K!LdO5T#v;E6LGOI05~;Vg8uG4dea!CJUP~qrJ2X z2B2s~vN@PHyw_@_;vYzfg%Nh-AynzIp@OK2>)5CZcJ4K&hWgD#Z+;EEK{XZOZm@03 zUtJyn2V&fkiHHTe9<#b?%swd7A`7r{&%7O_h-gbK+onHpMoteDqAZ&Ke*kqKRrD? z{C?mQrkW?~47{zQkP%<=4ftLxQ8+iY)+1=II!HfBD|WiQbkz4g(-<2YOA#`SP`1;9 zib|^jd6!Q~NpB4_W%X>CP5S#yveOmmq{P4c_#VACR||9?WPmO$UE+3gDv1K{Z-I1GaXrO2VKsOV{h@9^%cEjkbiJ<-yVSZ)>G?AxSlio!OMdB zX|36lNvD<6-JX>`hN5TfsAA*pqNt=~t+m`g6BKIB`Bm6J#Z68T=r6(@lE6R>R4Hwa=9IZS#`Zv=Luvr;TFNox2usgT-;PK z#M0*G^mt(y@#)Dum*F@-nFXnJ(NHlKM!GqK*6}>6Z)a`K*bA=-W^09UY=uTTuin*B6sNDf4|-`mRf!sN%AbNFhDG z6~~jFIDCS8EB=`;9c}87kr~^^zry<)eeNV9Tqum1?jqdiQB@x%An}Pd)SP`jgQeNi zSEnzBbJ}>zw2hC_J``+Q&Sq~6#HK(kR-6|MMd_uk%aMIP-tBPdIgfCq>HDTtG!cNo zyVZ!wa29jTcTe=GUetOSuo+NGr^S8t0_b<>HacMUUeH#4M*EfNe8{b>)z8Kp%VE4?I2G+@ZRAG7So%aPi zBN))Gu0N}ttC-otl7D`0xc45oxOWDJ<23A@&w(x(RVhPnf)p^)1mf)U%NNzoJs1lw z=M299-a1Gv8=D%9e>~TD{~m~{DQ2?=8M4WNkAkiHSqK=~8LsBbGwIfR1lk@_;)Xk? z+aCiRMu{U)5RmiYr}X_&r>I>Y$;J|O7B?N3^^W9dN*zn>qRO-}N~?dgZ@w33a^KHy z$qR~*3?o#1{~J8Z3a#&(FD(DzvQ?W6n;j+4e$0idTs%ELFbB!p>G^p=VtPN=_4(gx zbYEkN0yaL&JJIUA7BX?%ct|)<=m82M@K#V>PgG7`o+Piy8x3L-lE?K%`?^BDzQG+v zApPTW`%5TNo*ep1CNKw{{DKaLl$sjO-rgS2=<5Rulh5G;umr8N=)=Zm(gpI}aIZ0N z=;O$TD+-LibF%VM?Iedc+VxOWc)|zOHUqAQz*vz3NKE3@Exvy1#6e3VGcqW|UNA2#e1TVSo!u1_+#{}|Vz0p7!7G&z6AOM=@ zn^LaaVT_EdO_RuM9~eWxsvb#Th)cIJJIaUten$4EVCz|TN*l%XL3plJZ-Q80r&ulw z%Tuh5y>XfTIc*>FyM1knV1f?(XOCdtTpvz1M-6@pI1JYp=cDUyYR}V@%(9 zG)b@$pa39uz;GIOmC2rJ6p`>y3AoJQNWA`>#$nj%HN`#res;M&Tr%~BsjlFHqI|DF0}M{ zk)%l2!9Q0fTJ;t`ZxX>@6x^j{JS)FSN`mh$ek*(FV*KrEl!o`mBh#BgDvraF>M(PP zix)tS9}stRgoU}IDzv;c)>Gh8l7Ms~6SGGR#N$?aOtvWEiDdrAv+N8px(J775{Fu_ zu21Is0kD=Ox$oLneS7_WljH=EKsFQ+f=8FWAVB%kf~32?*Cy(fDw~uRKDkW}aKhk0 zS#OF6cl|lERBZt|pDQean1qbT9_wD)hRMZ61y-z_|LU*-$Q{J(N#{an^f^&lmX$%V zmib%w90?KNW!X3g04;+SE2pJ}5d42e;!v7tC_vB^^k4^e9SV?uaXF;;ib@1ZJs*HV z0cxpX4^zWOZS`)@sO_2C?eqZ7J7{MWQ@A6s88p|Nn@%sU^qAMcacldj%D?u~S>Nl~ z1LSAD9brdm($-bi_z$3PD;iRM2F{&CabUrNh)Fhl&Ql0l5T}Sc!}};%XA_d_T9PW(c^l`fNyQmg~y7Dx(6(#%rVoz|T&6G*HpE zW#;%g`tMAJWZT@73bgTZ3QAO9Bnh7UY+6LX$Oi8RqzeHM$782BP=mpFRaN(@A%HMh z&@7y}n_JmPp+SRie%6#>ccBj;ro*-6$$#hT)Zy3p^X<##<<{%J46hiI0k!-}@Gmx9 zxlJ$vHZSi#GI;T!AsS)f57CQCUnS8A5r5D!(&xC3k%D>-01j*harE7vJ(~Fi=m2mO{@4RXo>ev96JP4IU8NhwPuL61t5H-aL%4%S{2>bRNZlW=1&zr#(d@UKGy7nos*kXtztAA+xjFJyUTTxXJL1S{i zptx7U(=No;E&2C%|7G&{4feQQ&X~+EdAx&RJ(O&eebTnYKOjA*hd2oFVy$Kq92L~g zJV#cN8{`UUl z=#Z3Y<ve+WQnXdcP%g%!0Hw^>kptOy+QC$3a82`nkQB z!cLE%(;~ke0xgPB#5*mc5h>#<)@jOQDZ)hw;f>aw;`}&XzDu)Yj#gxKb@6yDpsQC`Y=18=?f&?#_AqJCLGH8llP&8H`o z?cvVj%VF^8c*pgTct!xExh6<}20oT_UI%{>ksG2nfNT>Lv7hCebwjam6I9hc4}h3uI%ekQyzEe9 z;Krw{w_Op}m_`o^m!~6Ulk@d+glW%&sKwpiV;(NHhq4*x$E85r#io;U0uf-ZQWN7S zF_G`ldZJ&Pun}QG!xfBl?@)*YYk%CV`U3Gy8ltTpxazx}nxcgX*+kH2V=el|R#;3B zuBOgKfEql?vA7>y=+D-yg5^*8tB5`g%tSzCuvBXV^E%PMLOd%Fd5+zrQP!;&sb-v< zS@^rES&`p&^lx$X4i!8~+f#d!>REzvv{?L;nv(dq#J(@jk|N>dWrgx8A+7awi$_DB zE58FZv@hKOTS_dB65Nif56?F#Y);e%B9AezO$W$M@VU(;Ve>dQ0gB9ggBwdl+c~1I z$1xuz!~`5oAdlbZtaYv#CAbT8YU~aZlpi%dJa4nyJ#9u`tbx!m>E4vpi(Or?4oo>H zo6~=0-1n-qy0&BhC=q!G`MPYD9XNB=BASf=73~q@PHlw z(MSNfe?Xk_Up#3H@Ib-=$C$^)O?yFoc@!{an3++(_u3@X6){C5 z#Q2IbII@7yS@kEE{^ib+vm zX+p5{_)OX1@l4Qj8C8E;n97HSpOYzBi0$eKGA0erVlOrqCh+k##<*?ACSn(x^G!fz%rH@fA zSqkaD{>qM|3W4LDynkt`^su)4>00%`qlh=X%7l`Jy^M$84W zW?LA<-WbSAAqDRtd9zC$B-D~A5M+;rMobzb*4g;1EY6PBZsk{3S2b6VqQB>ui3?$ZL$CY(jQ_x6c*d>CFraPAGU|Rr=n%3#%JFI%u6Opicz!9@JQipMyV?7(s6KxaK)4LCN&5wr}Oes(_b8)5+? z0zNiMDC_pgTU!wd!mZcA#q@Y6Wx;S7xFrXq-mAjN;-s!qe1(3kb*r`a94N5 z^&pXVA0(ig_>*EF!tvVMV_MA!2lq`5>$yFmNu4r)w%MLn>jQ$>AjeXscc5AsR{FiBr|Ao2#qw#l`TwbaoujUhTMo%zQwi2gvt$ zASo9|5sCfw_mN5{0qMX=gHqr*36+y8)oV!vSz@YcYM?VAlL!LH9x$c-+B=j2$TAqH z!4R%jR|6=_=jxnjYU~>Q!~)>@Ebmj4sKI{De52tzfJ`o^EoBs!pRMsd(f=zQ)qQLa zp8FI&C+b(ieHO165P<4p)n~!W0Iwn#A`70Mc73y~7!B?)kH9a}9rDnA(~3U*Z>vac zzR8IO#F}n^V_>sfqr|96OC#Y6YlsLMDIUE2;V$G=k_SCylhrgmP|aN8xEx0o4qZ1e zF)CpK3X8uD{Pcpv?K-va0nHuQ{DH^2-g-q*LgF209Qv%;*IirK2qK&PIfODmg=2qs z>j2hwv7q?{1i)KAsA$gwcytI5tiX2(geK6;s;a6rIXrt2Dbut+_OS30IOu%%tgo!= zB^ZqQp?l}XY4h=}yQe2MGqwXbk%R+QOP8prsR{h?D_=xUDK!CG!89s7x}dO- zRyr=@b1)YN1Cm@~5x-*~5R9aOOh2%1>1w_D!Rdzxh~OU^9~X0UWDmz>p=Npo6Gb}$ za9wm?Zv0IwK?-Qc!5Mpfw5%|^H;GIroWAtvMNfWZJ$j@9W-P!W4?rv+R1SQAulcEu zk6s}${UFM&6_aFizhN~WoU4TYMtb&~_1Vzp+J$ry2mbyg$3u2J{qt5CTs5w?%)oW< z4=D3^%qH|a-`{$DGDkzUP@ih_@cax1SG;^1fEcPw5wEb>uT&MY#<^A*(&$Y;oZ<7S z#b15Kecq`x_}#RvV||LYqaJ&FP@lJLKC*!c{P%gBc#=%qP zt|aG+WvR4F6PRWcYI30%d?YK~mEpqgzJT8smF*#fry%{p9um@-($e!$n+j{js5@Ou zI6jkDlhf-hw%o)(+ZWl@K~f|@P&oN zI8GYT7)d+i@*6M@H!4`H^50%^&Q4)-&d?A7o&Ee65%5gU7{#ka;&gkHF;q0j(4tyn z;-EXj^nZ(DTxm;%{xu)+LQgUgBR$VqLr&rQ9u4w`c$YVJcq(Qcisys7=zFl%h>uxq z4b+kCgCvD-Qc2~Y+E!RK>ONG*4GC7#hUXw7#nGZ^hL){bA-wC}cms|t7NMNK#i^;F z3bJBN+vp#nZG^&5(dwSFQ5MzON>QXnCFbwGX}{6yTxXS&qubg+k%3?hnGyc1H{krA z7a*Q`n1YEbS}AQc=fD4=z*BrtX6KuRPBG#(B5eOf1VkD3$HhimLP3j3YOrLvmKGqV z_74*J=ZA7~aRU~aqPTb`jb>*Er~@|p_M641Fbm!?2u#BzO*=OCJ_ge@$fJKRd?_|#KHE@ML%eXK~Ce= zzkmOynO?@q^n!(HEE^wiE=Dh}@F$jAV@->$SY9d#}m{z=06)JBI|`x`VOf#eGSI$IanXgNcT$1jZ)S zt0%L1*&0`2vl%@`h8Out&MvM-b@OxeE)2!_uTl{>EBpJ0xq#B?*?H%ot z=h61Vz617C!^K1<6B83OO{`C;X&^|Fl8h}Dc-Arj91|3gMP+6GjUJi(ohkwcoFOLx zNZQ&2XEg=rusZ_aFmXv&S=7Aw#s#w;KSqSi;24&0>DGP zs!%rf&gE%>DPLF%E5?1S^#|K~l@!I`8ZtRGB1%NpB`};ycujG%Ewom9>v){n% z6?~PHR8->=OUR-?d5j7n&`6}@wpo(Z3e;ZyZ9~Z2lJO%P2N;F{cSUqdP#|en(D{_~ z<-*`a3RHOD)CST!t5vKA0|95qdRK7GbJu%0S=lc`$!vhiFxP|&4-GFl(_UN*4dr+7 zPXG^oEgEe$0QSAvOsS6bT%})@&?VYyHw>_8V0w@@n78u&%Nr70SUDOwO*^}t|00<# z@34Y)7E^ebW8(w`xZ^{{Ny!zUj3j^HAX)`tVf%hGU3K6&Ky?Nv5SDiDlFaKBw2NLE z!=F7Y$R5`>{-mOxwUX78giUm4ppmP;FOwUy?dR#Jqu+RlOVA`yLP*gjl-&Kp$_XxD z)PqbuqmMDGwLN$h?v}UXhf1@n4#5`(6`Na&Obl+?%^ElKdwtcx>CxeKCEDALowdY| zGu=LJ!q20^o7WxhY7tnlFn|Bcf*?iC>|dk;G<1Zt-(;E3^U2jGRP~!|bAn0v%_a*+ zL_x*sS+lj1kzAlE|wOk~Cw6aCx|$ng@a@5hCba?W+e=zN*AzE$hkpG$%x@kd`zw)NI@H*jD&Y zGqN|&b@-pjnb4#mTv154Os9()%Y2{Zu5&!igNqi4U_?M3sIPK%L=2#yD;IgOLb zvBgX4&yM$=;(U;`$8WT7r00;%w8^BA#_DbNsL7NlxNmeaqwl(~7JSmjydr)JJ}`@8 zc-7^@KC`$+4@<;&1zqh33^6I=oAD2tC*}p&Oy5a&QBT8Z@>!ebd?NR(+VRjR!e*F) zTlnU;a=j`89&pVJV_?WXq*k4y8A^4XsKG;Ps9#!DPE#6kheCJJgP+kXWXK-xj41*c z8?fUKx<1>zWIjFc#3%p!({{5gbJysAEBM?CY>>zM zW<$I9l$812*40eR%qgu)9nLOpAkqis+2eRndjLnSM7RPHDRCZv5 zq-e2_zi=-W7V!Zu#+{w!%K0cIm1(+G0UOpi=&?ZAY3C`P{pQZ2i#I;?ia&6Al$3_;L0e3b`i)#)VZ;AY6Xt>Q*<)`Fe^jP zkiu_604xQ-Cdwr}mY1KeDrk;IU2|9Z93)N#4l(WDMlhhnBNF(Al{?VAWAa?guWKxhf|b)ZhT%2?ABopjPQ0vxbZHg*qaBceMWx$3TPjgXBt|Rfs&2 zz3TijCB^3E=A>L)2{7R}v8jpDnwpx5q11%PL(S{3I82`;0m%%oF<$4>TLbaD#HhCI z2h6Y9`@Hqc&L6XuU!Ncv8gb-RbyEBM#l?StE$4NJ^6KgT^Zc~L>njYrCE!j0U>mRv z)ZNp^Vf*NAHj=3XLVbfmkm^X`!6&HtQ9EREuXV#oTLVkcjAK?NqzM=>V*x-arzad= z#77V|z)z><>*Uf@cfJyUA!_v0;&b%>9Wi@ZX#*9j9vePt4Y0QYdk-)k4;fT`KRmPs zwLM>>uLu{YX_;_dwMKA8uG{m%2Y0>R$C!Q5@dh77K~)RFzrkk(!f@&6n5bA-SP~PT z62PULw`BsPlcAM1&#F&lOJ0LajGtQZf+yu-OpVOUn^x>(yuP;mL5eStXUr52aLnI;hD<9WdlYzmmB~piH$zJo*8Tbax zEi8?|h{D9ojNNWsyu9W4o4Q7iHG6DUk_;IAI&Lii*AJt?Z=$Tet}{%Um`G_HX8l+0 zB^rzv&p2YRoV=omqy^o(_UHWUra}2QrND zD3sTLmu1QAx138< zzc|GtDd65!Bn|cI3ws!rX)*!>!SXR{0f9I2-zs+A#lKbGSOkij*$AMYH>12PQ=bH{ zY$;?81b<@9^((SEsscx8UvPYg?kj{+qe zLdySN9PQW?{#sQ7L1F1$E^k-osUV?CnGZL~arSJ%X=IO%2~Eo0SzwU`N~M__90k&m zEXE=K!XQK1r+!6tBkoM!=!s?A{9Kwqkv#OMLec11PX|vd`EwiacB*fZ)4tAf#wHn= zX_rTq$$WFaf1-}tj2I%y5RIl8n)z${TwRV(z!WZ)qS zo*eltV;(yAt;VF$J|uv$vaCAT&9zo-k$@CWvnp9KKY`l*p;SF;#^dhjzy*BoTueS6 zzFlLfNq0LulyZJ*7H@4X`eA$}jHR(z_L6!!54TSL<-0Z!IO|#8Tn5i%9@|2T0oIy= z7Ms2+%W`RULqotv+K_2WuuVHQGZQxakCKipBUi@F>D&YcfA0<~1`Na}TzWLeP=+?C z{bO~SDMk9wR92VZ?RiZKkFnV|+GE0QP@TW>qZjn|a`JzF)&KTiSy_qJlHDN!Zmyne ziOVJ-EZnGW6LvlIY*M)iJ}z`FN;zo^(|f@-ULuFBE#%$ExfMkbJ#`idN_IzhD8 zt>)dJ_B#Ih29sL(^+aUj(taUG0455fg$Vqr`kXp^4UO&cmXm)`EyvAkUtjLKNHV!- zp1_!*5e)Nfb(+}C9^dj8`2f$U!y>U;_x%~r1xdMQtCFP`CL#kyrlfW2z4(Bw4>eD1PqRjpv$QOa%#yf&_dID~!SN- zN*M#81{~Ne?dRCQc0!NySqu%_i9I?_Xv9gBa;1&iIEkxX7arcx*9s6UFv7Y8hDSgy z8x2bv-N^;M)R%`NJL9L&D2n!9-$|afXukGXb#(ry@{u|qx%U$0R5Did-~$IF8x%hk z)sL^4-Z)_CR7Fk>A^PR{rph&^${To2A|vV0;A6n3yZz~*y>CP>Yqalpxy9H_=v|ZL zyW3hc=(hX?@cgV(18ia05gSz zlT8Hv)-Tdw|3PZDuhxS22(Xz?zf#=XT-R6?fF?jJhw+hFEFHl=^B!L*3pMc4dECiP zDWV!rfez86mE3NCcNG-=IS@J_<~N|T{(3QUHz(FqLg<_xwEH} z6+?o{heSn1qsNalXQ%f^U4z|Y^^oM-w{}Pm#h$?O{PFUGJ6*2BCG<_Zw zuV{X^CL=?EHr?lbNzQqdK5|=46&!8}rn6K|h0W1Iec!+#S+C{7;i(A4Awx4U_Ro0v zH}kz9;?2+j7Y7;7D0IvEk!tp%%^Gevyox-&7okw=}@st1-h zc;3}OB&XN31CqkjK3INwoN9oJffkCKvWUOC_g9qOnlG|EJ?{cU$Ju{Cly)#ra!bT%U_4L?tjG}1;ruV<8ZTt3`G`c(5^ZtAi%%t z9DEwAAv`zfH(SB_A7#`MCz6mindRamk?>x2bI0JAE}{JHMM=Z06ws=juYZWXE6{kJ zqgy8+h=cEPIIw?bgZKY4Rm~e@qT{e&^2ASz$m#aOeja&<&`t&ehWo?e#*@&| zR$ek*qTN^UPb`h0In)i0mZ6fPxL?lu^Y-Mof zlf@JiY}$jNGDz)PJjKS;QUnA(qe<=MAj(0osut2^bDYJbl9iEV!RrERB-s2VG474( zv2F0REI3pklXp+IYIU@=X`sEww0atdeD>{{r)Gt0hVJs_zCeqCy+UZ-6VKw}eanxK z?k}wAbt>vt*iSx}OS~2Bsn3-&S+$`UtWOV%S>|E+&N450yBzmdJp41eXAjYA3$t@b zZ;m45hIF#7tPYIM4x^on32iQns`xOYE*^Y}jP>bq*dpmQA1a77G|*XCgX0+c^u;e} zx<~X#aKj;-K_DaaznAM>!K+o*D!${F45!&$od;7WFhTu~o{iUo=Vhzi3x zfmQO=!ww`+Pz~x&TTQ+BO@s#H_dx~EK-BbO&=2fMReYYQ(0S7F1!9xQY+L=sDR~K* z?c`Jtj9MTpvO zJ{J=&(W=iV?i4OzG<_@-qvV4@a;l~X;d|GMkto*)*w_P^Zl}#TXzBNkst$j14R(YL z1q@;0^rVBf=PRWx2eD04(V_e0s_Z9!V!f7&J0j-!q|2S@RdU+H(hJ9jC=R-r56W7$qWg-Pp0M!*D>tzbN`ZPUk0u4-2bR3!5t!giHNe2r z)5|D(p59|CH{9M`S=CkDep13HLXei+i+Cf3Muw%%H@yMOI{4|P6eEU|d4(ngpTL7% z(^ef!Q3p60{G#t_QukrngwWQ{2mHj4^sgW)SZgEY`}x!pK4!ajD4IK;$Ndj;l9&kps25l<}vc@KA{ipzt(kW#{*( zSh>YuM(Ud-(16>6Tp;Q)ZY@TKlP*PUp4;a}lei%Dkug14)-VWW+xYV6B=W71!<$!S zfc*5E3nos9Mn#G{pCm#_wnQ(R%Q=R=#}Qj|3;(Od(^ygtq5Wm~WDe~2H>`YP$Q>N4 zN*;C>{NVEh1}gVUQW5N6Cvg69T>A0(&Gt6Wm-@N#!upLS?|3RqhjJ|c>|f>X_kk6C zQjomts#w6xQdLEaK?y>N^U9$`hrgX`ej=tvwUdB22O#QjgPe9lsqC7P4Ewph<|`J% zI^NMK{KHwUw|*n#X3Z@E^DTB9D3NvW@VL&Oe^TLx_sF}tqR$#M;FU}}h;8R!pvK3g zD~XHK0}Bcp*Yb4t4@*q_Fzx2C9bEE1_Y51%SHwr@wKo^{xy7_QhfYoPqdh-*-8+8k znk;4Ad`%*pY^rLTyN=%6_pUP5NA$^x&dki5yK|^|V!?e;!N{H4*{Ss?a?m|?PYO%Q zFW$+RPYRp;Z{hsG%h}DPr@t|Lcsrr|z0xErUL+XKUMyujcb5|jRPqrmxvhc@(^T)H zhnJ=RuDQrU(71W`k?X}}yvoGN4A^TgsHuquhC+4@jwXv9L|}vj{)e|-mbAq|lhiei z-{{*u2r+3TN=8k6d-ZFaoE%efjCY?8(1CtvK%Uc>EfiXUUP(_3bPIFpQy{$ zC1aA7mX8yqEj>T))qMRAJ(P|+ht9{z@nSuDwmw&mC?DE$X45Ax9k9QCy7O&Um8~B5 z&L}Qp7eezq^XL9)8F{$wY&oqOUuTyT?eTGEjHF%`X}inJ~~`AC8+|`)zMp!3fi%MbmZJ55y5C*`NfDGJO!00mk-L@ zYB6EIFdKE~s5O^k#B9StD<@cB)NyEsDuGkb)*z(xe=DMRzm8_q zg-(;Jtu|(16wHO4H?GTUj#{h!ONjFlxS*lTHb3piME!Pu>1_G-SJt4TI>h3qZYd(LG#kGgHGbij*ukLx9m(j@h`|OIl`1T?)-P2NGV3 zLOMw9PrDm6{IpS6^r@6N3lf3XBdO7<bJW9W0)6#Ial^b3UjfM?SPv;z|AHW{Ky0xMSgEhT)2<7qN1N0Ut^Pm^a3-9-S5%ywD+Goy2I;X_&Z7PZc> z;1uB|-Z!%{Wl7Cv^FFMDm^l2eS0pbQ6B2@l=OqGd%Fy<&;^s~V-8<_UJNE?8dF}5X zqyTCi@IHc2G~gqV8cOd0xVJuukxS`7JL>g#zy+FDm z|3@xHIS?_N*#pKKvD*YeNysvZ!_8tLIq7oKGk@0QbAORyYG^>F?A0If0x0Ex_ym~7 zyzb_>!Swa)j$7(PQMX7K;l=qzHS=s~WtZ2^fJeu&S1S1Z?V}Ky#&F~Z0UWtRI!5~D zeQJppS|IGdicz3ViXIvo8fCN%%UN^gH?|#rHA)wb=b}@|wcC1&2X+|(Ee{EoX+zeO zN>5J@Kzrg6Ge>R_Flp)Op>CHZc;QZ?Q8cDm38hNSFyWz;h~N6OH~Y2qdD4*_ZsiZq zMG$UCCOU)o!TF>t+x7c(=3X2D_q$xpdZOe12K7coD*Cf&yL$5snfD9+JD<46vHbk_ z^Sz_4Ze577kIpbgcIDsacw1_oKFCj7Dzu`}xoO;g+HJTcI^EVkW2lz*v@l>yAisDg zd%Lqytu^%^d)0&5O8j?}@KD2gV&I08b0#o9LR6hREGRwQ|1H^y#;K&Ti35`?#2-5@ zg*tP%x7C(GEcomyL_)l8G%mSp(q$1pD!=pGhz9c({E#D*n!PV9b|>b>zAhvwa@7B# zluT9{DXZg@0xd=o>MW}sN$(aF<5_%+OX!0ucMyLUNMD0MKHToZ_2V*xw=(* zeWOPWj~E~wA1CZ3QD;kqMh*)x85?F~hI#w(d%Thl@RhXK$$oXu4yPzsZf$D1s+LR- z5@s=r51gdmM53*|4ulWZIOI;bHxpU*Hk5RppdB$39fyV@OL$c02t|;F7RxIiP|$`r ze9GgvLg0#leye4|EZ`{-LOwUd?)OVx!t?u=kJ-EuEHqxE{y#SJ4%u{cWpiZC8Pt3`2&V)bG-lSZ@5bEsm!MTwqJ7rDY(0KZxVRRqP%BK*n#%J{(Q3@d}qEX{Tk?Gdnm(P4@Mh4PyE2t1^*WMt7g~w-j-Z7W`&BWj#JWbqEQ}w};XXdMYY_%MJpew7&ob!m zlnM_~ktHQUodm1xD$f@pMSR|=hljehpMIwwrl%((S(BnQIxoTK?QP!Nz5eW(vIn%> z@d#2pv_@WsVheg#8KCH9tgLVYCd!+tTNoKm)2sMAGy~)~O7Hx>htlj~`f5gwhakda z9$(>S(eI+9_B~ctmfeS+{6=?-XVUpzC2QfV6XTvERq#twQc~KF&i>Ay9S`G`_a#t8 zzii@8Q5;IK49H)ur>f!Y_<;?0#IYyf6kxVv3{L_846Yj^EX<|O9Fj5eU zJ;aHzgV`)N7p!3a}o=#30 z-ikI=-xwmAJ6ceE(?}@g*D=o>HS59q@yKkWk{2WWoa#VCpQ(_*{T-rm$xzv(+TF{% z=gAv}zb!{E99Nf4_31~0)h&#sbP6Z%sy67A3~cqBN*^NgZ|}Em6uje;^*Kk4G1RbH zAfnCRvBdagW%yeTtJ|`C@>_j}<|$0Y{sfs-_^zdMIE@P346SfD4PUjDSCjLE^YB!A zSy8AAm3`@p#iIWCAA4~$t{g_FZeF!&0+Z?9y|<0^(rjni=TugZxrP zc1TaFuQF5LHX|m|b|0ZG1$&93c?xi@6WOOvG6&I%^^L^&g&AQ?`z5Vh2WD4p#?CdIiZq6 zxcg)#R)WP^>kxX9t}Wa)F#|~9<#HcC7Cz;a-!+$SI^ONh+F>aq{qFxfn8ddJmtk-E z;P5*dP$Io&UK3#4@BT}=?K<%ZW|RZ0LlkH~fad_qjtcXsBcE2g$^B;Pfp}!+}U`0H0p*`!>3N-3{GhU*_^6hfB zqigk(JF9@VZ-mNRVF?BNf$hDMKB z4SIM_srtS$Je8D&g@tYJ!Il1X_h(8Bxv0S(amG2c7}0&>DDTpWp)^m2?t1SoKpJvL zV3(xw-6N#V3Jfa#`2KD;_CRtHMY!Ka0*gtts+sNYM41xf{F1DxcQTn!+Y&2t z{Cb<9yDocGqhG$Sb6yVVcQb91WAMPh(Mu#^u&zhCk52Oqd99Lq31vrbbm> z?`g2~aL`~{O`ea`iDwU`o-#VPsn3yx^2zEP-sA|ifITwI&|Z?I|7z?on8l365hH~+ zJKE=oEtY8jQPK=U@eT8zr5pb+Glq;g%!&}?BCafiUuaAXzj9rvOlihi+K{9ZU+r$8 z!K5-=(Rre_o3KOKlRJhJVT>1(VYxX%H!s-InktpHuhW!^0I7XMtH3Y+a{4@ALCu-| z6t27E>B7uXUb?+Ur9oRAQvSKPUVz$kQfN?Fmjhl38ERefrScv(ln`2+-(i>@>AjS* zzoAf(Hd0?{)wuJ)jlCjG%&phGHhy3ZY}}jKDB0X>uHGPTrpNt+O% z`IuhU^2uJnR8#q9GV ze>%KB^NvcjPr2p01~Nh7Xs*o;^+c}{h0EoZ%CB4!Vt)9bpFh>1-}?J${%H-#W5w(m zqoqIW`$^YOX?|8Sl*SQkCv+}bkQdUmzLp(K(hCOI(e2L(KagyzzQAB*5N?-$osbS@BrD50YJc~~UfU@ee+LJjM_+~^zAit)3-fc#6{3^Zh z_^+-mfhruQ%6U(<-fmgmqTOf7bJhFtAt8y+{S z^5o)`83K;rp+D6)0&^3S@x<1EE}M@RyX?-zchrQ9&kUNCUi0k7$z0*UZ(R+3fM$iR zT*XRT3a1Bqak2in;MfmvwAY|Ou;8VfacoLy@FtpWigm-B4g-y0OI$h6DtJ^>A-LJ4 zb6r~<`k&r8%$(TOKv9YFbM%_Tq}lG27d1Ve_ZXKh%y*8h=vS+%BTv@K_8^HWa?t*D zSo~{e|ff#p~T9= z%!4a!#cH!T)(4adYqg=>{6$H%ojTCskbnj^oxqI|EP>%IT(7*B?E@s~trz zIIW`J{HA6~L)k)kkhmSv^3U|QRZm`9`9)iIHgnjqQ;GrxP5epV$WTKZ0+*2Pe@rJ!<(FpMVoO;bK1CME<+_M*7; z%9i8crjGKR9(yZ&4Ye7KH5Ih<F=i+GcL^iX-~}TE|=HqHo|2lasi3|4%=RelcH#*3QuOK$w5&c5M%hw=sjva z{0Zr^Sgi8vb?FMR3`5)CD zErrai$RC%&jVLhortKH%U9#r@uv7Pe02NN8Y{EjFvilM29xv>j15b+JEyyzkSque( z3F>WTreEWMm&Zv#=u8`{!)0&NJQa4_94~D+sBg2)1fz$1n+U+ZIdPO@GIp4^cTcPE zgXgg5G-u zjBvO6qB(Z1W`O~nZL>E+>Rdif68P1vz%mdB_O7K|RvWKc0qZu&7xxE^OSbvS8Q&7y zGfCmWYHX$L(SmY9cb1FuPf;yR&1$o0dTOePJ%+!7I$&Q$F;y@HK}&yLD&H*|>7@e= zhS!l@+{5PQhAy0hr$?-$-*Vr=-A-IQG&%q4^G_!+A$LLFZ3K%63*+(40h^_?luTf_ z_x3H_dOkr;mjgoi zb~(^qvJd)v;s|SpcibgjR@^ix-nPKAp29#ZT@T&ES^amE|J5 zJ*c5g*K+($kEBSlUBLB=?Ihz{rjBb|uo+IwPD6GU$K%Mo+v6LOwhN-#pxSN^mbi_? zfty88VL`vO%}Va+S0!05R8E!Y*oiB$4O@4T$7_}Y=QGKYPM}0Wzr04s-kQ_E5-WE= zcAFq)L!ZdUHZQ*HaP3xPG^;`~cl-BWzDVYD6Ih`gDXaT(e*$=q=PvWrmdH(&#}IQp zuGskPJmhx&Qo>`{wOu=sT$cv{$zlfdH!Ab?UJ`xiWx`^220mh4#W1{x@?#61%~z^} zWVao@dEF%8ozc=5+#2jBjdo;eK?jK~&bZWC>qwlreV{oCD-qZ$`)=+=?x}``RX6z* z%ERNh#S=YIZGr8dLpr~lEKO8a7dthMDZ5okL*D4-OE;&|p~sIM z8-*AX6X4~qBkRw2nV+vdr+YYng4U6~%2E>a`8no)#A&A;y0RkPtHG0@%m{VoCL%e5 zd;BLc-nYX>-j$}B2YcM?rLg6ps*AIXC%&i%CvsszH;WUhJvnt(n^FAc*gKhh8=N6` z?*(}tbbt$QZ#-9~V6a7(xdi$i3kw_fHP6`Zod76_&K{gt28;pKm{SO3Bw`j9Z@9Jy zb5<47(y!aUQJRdU+-tQ|p5#P;3)tHJ=Qz9Urp9fK_Hw(pn#}VR74ALJTDj-3;ev+N zxbL4g_wVsy)FBxF&K2Na*~ z4M?m0`+W~DauGy$|L>$>1y}o1=fHgu=i^J9HL8)x5Vm0v__5ECcr|N*+L;oaV8=R_ z0{dp_YJ})U?O{S}-vv7S&z+j5K)orRv?`OkWxL{}Bm@hjZh~YL2o~l}e2T90tP2P| z?sH;k6>VPi{iJhRN_&rVw>hw8)7ZU{&6hnB5fw;GzkKvqi-{PLT$E z)dkNhXD=5C>RI!%YKua%RRR}tnN5)#4-;oCtVq}&xS9b z?JZh4XCvv|I+KM$^;vdm;(zfAQ^J9lLE&znm8P|{zrape5~f3H(374-S#k|UFr|a; zBzVzwjMETE!`I#DFvO%Aaj7)ZLc*>?ALKYT!qC7J!)-%a0_BwT+@ic#en1yZ*Vfks z+Wu+^S4X+%J`{N*-6ejqaObRqjs5D-#v_cnVaQ4eJbDB{YjblHRT?3JluIWhz?h3{ zKh5}ZsIB#1hdKGuf3;&uwm})_{|WyqFEd?U(Tq|L#^?DJX(fFNYPMx9p88%LaA2A) z67bEVWmAq0_zw3Q+lS&-eC{0^j!sYyl%%V*o%kSpBlIVw4u)-*mnm5ajsLfRr=HOD zv#_)7zZ`_P(sw}?7!m31sXJ58R0`Rc2Xk1lPa1|eHidmhF{jNY1dB%2d}zO#ghuKp zs?YegyM;ofBwd4?mR$&_19LNODvUG6=$=#(#rq;AqgGP})91~29q)xZ=Z#@@J{%1G zP!Fs*#}{EUZw{R#a~KR%{N(R2b7=jquEDD5WM4Au+9SVCy+Pb8EQ}U@z-fpTV_-DZ z@6D|@V$&WsbjP>soV1T|2eJzYd5u`TR}F^AiJfz*J^_nlY=v`9%!nJ+Qn*#__@tiy zlKPX`F`>+X}qro0I`~RTJdz+<=Y2sz zEe$RG$cFG&Ypr*R&^jLN?{lW;_$+#jXHKfEZTiNk8W}ITMRP_>cOwp~JNm-zoZc)GMf7;{`?K%;5>06Z{>#srhzA z$e1jW^+4kO=iILK&1)R(SlRaskSY7yJ8j_aeh_0x(nk!YFL?ZZqJ&|L2B+5o0T!vZ zs;Xe^o|9V>GrZ6KFY{Wb?H6nf)7#T^5G#DXR5NhJ8fD65-!tyFIke*opHx`q!X~$+h2c70AisHqoAZfLBWBk zG#R%EPQtjUDU6GSq66m`_tboB6t&dZ!g$RT3ob8K+u$MM|@ne-PS!N3_rbPPmOE z$&Zpo{6a{&$Oqe|JuON=aF#UwoW7U)L|gsc)_%rQZxT95FNe2JOu5<8W7sfZr+jf) z+*7iEbW*H&77=s6xiEyBs2I8C>LX!W3*T9za0XhEQwMoAvMzThn|IsgkW;0t3IkA< z3|E?ASA>YxQrGtitNX)jl!%HE<2E3mX(ysaR-|HCe(NvyNP+tGPB6DCy0VICI)+kdTuARyh{jkI)0NH@~mN+Vqo(v5UUOLup7 zi^S61DP7-(_sp5|o;iQPar6hBot53$ed4}9_jL)NXPXY=ncqN@+fswhx%jtCVyI8IHnTkJl+_VWs8Jx^)G z6o?D#N6}GX9^%X=j*e}q-WIR=rmG4*3k5_T)(;gTx<`Zi*3FxUu0QLl506|mM{|-T zg~+IqcpoBLm>+Sj(vAZdqU;|Ogv1cvND{GT^wrv~GaidREumCiuR-ju@q&G(F8{P# zDUfrzNz|R^&Z4^m|2|hgkI}GVhS0*t`#!6 zCR+m%m~2&=S7D(}j-aM%79JLigNs7Hf2SSfC`ppJUp@*LM%g%=OzgUEkE+gPo?M6{ zd{~2)d{5K6@`zOh>7EpNcn*jp>JZv<_Y1n7YBT365(;~0ZWq_;x@TElkiBewmftA) zfm;cm@g$0-#%JAJA1!e4-od8jI*oqNF>Ak(rqJWUsmit`wPepl`SKyNQ2!2p52H*x zD$r8%8QYIC1|Z~3mRwQREjJ4})9a2FMq>26P^bj_vuz(+*O3XJYFJD z!u6l(b(Xf>r^iJYCoF!7F_$(pf8 zM0Pf|n{9s-HZT^F@vuSiQi2OYAzFVKGLOlTpn9YQd@I-Ed2`JMgV$j0kD)JWC&S}7 z%Oz7VQD=w_9ty}8B`IZ{<*@-!#h6Tw_paW)8_ca}bbyIXRwRF$r6&8wa6Hgv$4(sX zT^A3#nE?wdk;}3aH>S~Kw)n#XPP@TPFdFEwcaT$n|4XCB;Puzpvb@&P7tjp|A8;*y z!zgb%M*vsa^_MGfYil~d3V|d+GQTN8J%D!z0xm2nxA!4#dFvH^v-2?}ag>U(au?^U z-td4@4q%PH^g$j*xeCk5sIkK)OSQRV%bN%>m7m9K5n31Sv~i;W}c>_IOhO5Gss{%sIl&*zAF@(HjgjX0k#93QyU=3uGJ!og)Om=uS#P-}l$h+-~QTF?LDi0;jJ42#X3k zjH*A&A6KW=fhr8=JxFl820+IK`;CU}ri0z(RzBvoQz%COvZMnvK|tsN>~p(jokjbd z^q2kd;c)&C(u|V`8GR|*_DIEnX-7cGsIcpVT86Y|f`R$zz0LivWrlYn$zbYqdn_5W zqAm#9u6J{QtmuM5sQqPg@N_17#kwS>CdQ_Wi8-&#uErrYcv`fXJC7>MJ&$Vo6zJY$ zI)}TYK-x>Sp-5FkkR4#mn@zh~DPw@pvra_>1<#h zjpa96F?*aaI=_D_@4C!+K%#XxyIXKyUY;3gUoLqwO)d}ifQ=?4@6c+d_RaR3{so6aW9!F zQS`EMP_n-pXb}g+G{{>!hTHw=u*P|&fVO#$rQ5S^8i;I~;nt_7<{~)^U%rUd8-Q1T!R!`;DE%e38^@YkJRqvC=d<#(rm5Q1LgGD&~kg zF8xnZ!yQ6L5`;^k3M%-0sRZzu+|o0LLThvcA+{41T6HDcn~2Y0q*C9SuOTof$7`qM z#NyGIQ`9~8?n{r9Ov-%2YhTew#C-w zuum_$0ryzfGDn$iC}}8nn7cnIYH2CCvKx}hY%sVOKMZER{C#6Tm4!3H!kVhGi5}d4 z;fthKPl^9YqT0^Ghf5|U$Q9G#h)erCGA6x=*>|8!Bv1)6+~=+A<6UsE75QpQ<+KU2 z==El*Q78uFz4TimM12oOHK>x&+vo2|XP{W7eOTN}Tc)oNiqnv2v7bT(OR8$Uf>;>aM(7g8xC&$OHLl9H@GLJlgxZU+BEt=fVHhwxtsQT8DB6 zNYIm2rk51E8l42($YgISh*`P9JKgVx+O7h!ZNzbt3+HBw{`VIbe$gCC` zVsJ8jh(%}JcGrSLo%ktXP z#Jj9l9oYVSWb3&z`Dt&a7zZF9!9?ayp7K@+Yip)L%N_YJ92noa1nfu>zP?2s$6Xbz zp$Rh4xe7z*>gP*l7P+>o%W|5Tz?XVwP0i2O&~GY$Y62`+q5vqZ-*j(dG)arq9|fiz z1875AYK>rh?uYevfmljiKIMgH2A~B!My!-lz#&)tl+)$#;#S^BHtX&7{&p+A-3`6eRH^63=7g%JSCU{-QyaoM)sr-!2sjH zJbVr$kPR8QfM~SWM}W4E|kQhR|gyg`JeoDHuzun6|N+MR1<1n9wy0@*MrL zHiVgj1A=;lABID>9Ztg@7_%vo`Db!SWeVm(lRp3Ygah>0%fjs+xvKL`Hfln4n0_30&F_+9 z3mJ3Asmgl$guj>PdG~bwlYkucsD~`cbh39)vW(+J#$96H<$B$sZQM@e| zTHn?Cco#qGgum=S29ChKUF8COA@d4~w~LvDUK>1Bwzmj8T#FHh)x?spnj$~3lqF<; z-Osj19m-@m?U-E&Iq=CHB*ZvgBo_J{y!+UXqI|k_qM5g#AvIDPrk8)4z6F{zrtY36 zv%&H>65Nuzr-BR4R+M%IG?jf?V&Wn-^Wdr~*}jh7B=nC0)0Td6AH%?pi6W>)6D68$ zUHYG7QcnA`pc?ZNbEl|B#g3E0Ppo2-6+5nZu4S2;{8$a+cWWC#@QEay%dK$P*;<<= zwCIBN0g^MUgg;sbo~J~AKQY!^Vb|1Q{|kUpMTI#(eqd%RYYN#N#5i<2H3L6NjdU2* zTcujfjf{!Cu+Y##0&oE_b+CP;hljdvdlX-|wj%p>_$n}8rTJ7mP27w2R;ayi+J{?$ zzb{7LJ80pSnRFmgA_KlE+@hLh&_E=Cl{4a}QXK8m6?3$%4gJ&IS9$&mkA-XNem++u zKT_aGRGCu_5Yx_qNNwod6U+-? z;~a8EmGJ61tp44fT+X*snP0wV?uiL{6WwiKf(`J{4i_uqoDOglmDx~(x+BW;lV-C? zCB<@HJD+&NmCts6uk!s}l)`A)s-^71lbGiKK>-Nz3wTK%e^Cp1r_I5?OXo;(5SC{5(IdQDuRKK`jfIbAWExROSdOuib(U+Kknz3f5)kg;U=VUvK18rvJDd4C02biY4Z^n_T`hOq4bkdyppwMvg`8{jnn z3$l7uz$`$0_>(**9hNYLS;^l}eC+43Z6!)D!J9G5QLv<2aorCdI0K^!u`aCZ>;cmMw zXDQ&JKr4%;pA|i1qTI)a*n1NVY?{de9v^%j9#7_5J-7f0iy;e7fl$NdGAkmMsZ3 z7Q~%#n%_Fa{VbvV5o8FqaaJ>iEKMKPLL+XD4AiImx@4A59{ z-{Kn_ugH=7$o4~R8YyyC4D|2W8hYfK)az6|^VQ^&j@9s{re)+*!UO-}c2@X~Q|bRT zEo(B&CP>J3)L>@LgH0G(vBW_`WmNlHu-G3(@Sgy`{ixUhCFPbfU@e7GQhFYipz$k_ z7@nMw-r{|5-{eJY)*J9zXOS%?lEu3(72YC9+^>`Iy_&`HjlA zG{)2|XO7Cpw?P1lsBe<)v3 z79iR_8~(|=vs|i8{!^(Uf*GAA&sN_0P9!$^5P9<_N6laAu_8W}&W!1Ip9~eC?w7Yt zncGGCX1LtO@1Kx2-?&qzL1s;*TvGt5HFZoj}d2Ijz-*e27IHVPTYjYh|6_qMho($GiVQZ zct{GUXo(1N(}44lTcbedaebIoR~Gy5K#Y@@eTY=W=y>Eb%W5^p^1)_tV0$zb&@T-4 z{}dt-a_q)J1TbPLr>7P=vbvjDkRsY1?*LzoIoU$s+L@AGA?;UPT>`+0hkE>zbYFc( z%ofn{;8{e^U}<3`7E1}VS{O76W>Y`ug0qwUQNtW~*32LMJAx#F1kgp-#rX7}#Su^n z*i%yW>s}L{fEdYhW`eKq?bJ}r<{_1@)81)4-%*x7`H`ANf?T^+| zKXqa$9UL8EXZ0{>_ht~I`u&qnfBtiC{m0DEeRTG#i2jGTcuj3R5S5mg47#R)%7Wu+ z$7^te2ILPh3N(Cte01rxvY_nupx2cyidyn28pQH2IW?*ZV@$PEchxtI)>li%z{`sGT)cfcc$#0+5CoWUs76BKoel1q;H*OFbzKJz|nX z)U=T_F$W}-KpKfJvgYDOW=ltaKmEQv`csj1V~NzxID>2)%9hucrMs5r`f{3W^hy5f zf0Xc~q!rEz4CC+1B@$rTICwyFo%ns;LOJ_Dthm|1TP){(XEjYRRK_3Y=B9#8sNc}S zGL0MDuL^c!GS||$Qth_v(|WxWr`dnI?=jCgAfk%B6(G#szojYkyn4Hs=TCcc?jnW9 zc}6kcR^5Q|Tfw8CTYM zOR4%J?aJ=22xwMhAZ76!tc^~9Y$C1uZowbsM=mA;b;sRLDA6B|=|kJ^Z!C!e3gWzQ zu1HDBo)YdgC@8ny4J5z1Wa_83C{J=ckoqyOnf9~ z>_5d8VpKsX5DfRd=j7Z1An}CBoHA;BKK6~{F4WoeO%oRyCZ;f=6Ptq4+DpHX-q;KQ zJjKrv;=La~w?FdMFaATVD)IaUPG-SL`D4ERkhgENak+n!05T-Wf`a0#)7{U6*p!sM zx+4aWxeQs$l{QB0x^Nt`arxLuYHZ7dVYCU8w{7?K+$z?Wd(-;62*k80_`v4_?KEC? zNWP|&7J)cw=dn^DJe4*SP`ER0Hb~~HJ-9%Y$#iwK6L=<`P858kHz}wG|5N{a`bAGJ zQ~#mr%O`eDIi+m-I9~z&MOM~0&-Mrd)tw_$zv*Qj3hvQ}#9Ev#;eZez14XC>E&ze2r67E{|3h6GEp86$^IF9|D%M#>XhCD%j|Hz)xMs|3#$H) zm{eQq)1Sx1YU&UMx1{JHi;scPoR9KfaM~nF+U_1LNrbmzx1 z$%68&jr%N#Xu>~1!)aa4X}9xL>~LsA=*+A^Up9&4dxY#@6BnmCQJh(nSKY!j^OC7{ z?>f8h3*Fb~te&i@%sls?u1?OsmmL5L4EWfCi`+c}pL2=f>FV3y?4OiL%w?_Iu&`c| z3gf^LQCd@58Or^c+hI42p-hgWiBeW`3J+0f6Epk# zm+D?F10~;bU5a+JsJJ+!e`Ap27$640WIyfkBt`N9Vp<|V0vR>vygzQc)-zjnr9i}C zT($MNMReR5G3@yMTI!q)69EX>KqBOvijleBramq+a~u?>z$OpW)YDzI0Erney=U^= z<^>F&W@BlCqdczu66q~0#gVH9&5n?2F$;qtGCE#H#*K93e5 zMl#@hqaV1Qa_=8iY2XLL$Xr_Wm|yxIz$9S$cz5}5%+(Iim3l@)Kj}_9%)AE*{34&= zLvSRKn~8L1fqbZY&5l$G9kgls0`_azUC~Xi))a$nU}1Bq`02iW{rdLDM{c6Xiz0bm zf;ePOD{(g-KzHST7@(LVLQZ(E8Cx^I`|+jXbJ10^{h^tj^>>fVI6qC?n>@v&E#X+0 zzb9V}*YYLqoLyL*H1GuzWktV+FZDx7W_L_v=%qP_YzwD(_50uGu=VmphPlIYjaHxd zF>mt4UHs&5u6hEP2tDE@A>AbEIn39oy5z*w(qn4kH5tVmadxu(Ea3Umkl(V$q!kyD zS0-(x77joaF_KI9IUOX>${~Mxhp9=4Kg**mG)h6#sc4RTakl|&CA4tu46c) zY{Y1xq9&l}ltP(d=q2*cX0A&F@{Ns7p41>V{8iEXDir@qYBmV(q@uO9lEe$2t9-(# zyy1~(Y4q*z;A27&p3dD%-+Jk3E?}vz5pjotFE!^yrl_h~8Z1@K$xq48Uy;u8DzQYlRO^ge`N{X}fp8;Z-)AKS!BfK=CKKcMRKT z#igKyx(R(xyFdsN)%I!YkVcZojjEI4zEJl8Au@Y87m2{OuEQU!Ki+xFR~*Tr533ls@XX*{DU3hFWww zr*M^!>Nqi?JyArnc|M32Ncz`?N$^Jsl=D4FP4k@Q*eX8#E3e$bjAk?H$~)Pm2}X{e zi;ttOH0bn1CiF~naVaxA++{{Zu6L}A>}o2Di=THdQTLY`j!%g*+2QzG-VRT%aD8NTyVbRQ0 zyI^cgS79IwDzL_$Lc?Q$*}*SGW;4&btD4B=$(=IEwc_3VuP7PJ?LO zW*3!(dS(zrF+bQIowMG#nwxPVDxV!rsx*!Z_#DKm4DKx=!n01xfVh_iD16E)nxLrP zA4Reg33S3IeCa>@W*1QD~(*fxn_ zpysTRQE2|aOHkP+PktpHMzKle4QXU$Us$M}jqgF`I*XtS<4^7U=1`z6c z0O8me$~lLM^z#LHe-HP8O9%+%hBo0kjk1Cu|A17r7vui(I6h2?GDKKID8izajYEjH zYJD2q40s&adhWbRe_}OP4w8c+F{|v$al){*bxt)VzYf=Nc4qCG9?V_MIWY=ndcyg; zyIIZ~o?tOQa3GdiIFGicaQ6YnA!fRm>QT1r|3ZR$2kq?A1 z$g@=pL=2NvUkVdxTGB%!=r$0tHQ7`hSbR6;G+gM$52XY_VNjC6$dt*d6zEGyf9NAjm9?&VO%o#^#R}l~wy82Oxi*Y`)ktAW_bFHzAC3Op3k+jWGr?{NS{b)t(g} z(T06oGseimUP%HUPFQ^pq*tY-$*UgCEbk&h3w(@Ypz}k}!eZGT5Zs?ur6_lL;b;bk znZeCKbB!$4BtFSqWw8B#>_KIj*$ETo^`u$Bd9n~#PW(WY|E}ljVA~n-E4KU*QqONf zwPE^Otr4?~;jzTE@cj%5 z&&A=l|6;_Po8A&F$SnEc1pl4Q&dr~Ee0uK7`05sHd1P%-I(pJh&WZF-ICUl?-`DaN z>_W+=Ny*eEX!H5vMUm5f7;(jX-aL@PbE9(iU;rh2zc1bV;_G>^TBX*M3n#l@Kh4(? zTYdU!-51_oUdBdFR`b`a=IXPm5BAcr+kfikG*6dsUvSz(Dav1IOGM86NQJYj0?+M2YXr`gZ-+BEICN=*gfg{lS|e5-w-c=(ci7N(5kPR{ zX@KWojtcWSlbI-WwA17M8uSQ*bEghJvUqLFUL7tE=8q2JvYDWNNX6J~A@L)fnou0& zJHT19;{_8@Z@k+xU4cYLe+-UY$?V(oXnh5co_#KHO|Gh{%zbRXI_8%ix|98PbFKSj zrK#xJ%NE}PKU!B98w=GQ)?XrfJysx&n+uPf#xX9gk$q=O>R4xdWOIyCp1Ln2M^l!? zj~ZVbHoFfN$h_tgmw)ZmCb+cww9JTeK}{jNPFvX_L@p>QUM>ZHyqC>GaEvu~SSwud zm7UKww6#B+{!Nh6ao@Aj($ZRtEp$|UbA+qK-H_r!^g@d4XPX z%-FwG`V%1#rWB?0a6Mc5}2su)QS-SIVu#^PEMW5Fa( zm!Hn`I-D>dSYiRdzu|X1AYl0P^rVxJS9b94@-oX(>piz+3NQU`F_#+Sfuy#YtOiX-&QGcI_6RF%DY>FUrq zm-R^EjWoT-@%Z@INXGpN{G5t+tKdv;_bq-g0phx{p3ockJZ&w@YdY4p|+UX!OD z{lde}`hH&NKA=n6qL*w9r~I%{j?7}L^HXfDJEIPhsFhdTO%MR@ho<&!{~>EVtkwt7 z%H8~CJg+pHMr(5xg>}L*^sdc{6S6ucOJ+O!eO!^zRP`!T|Fa0k?~1h}y(V`K6RGvm zCFn!TaYbE1VKqwcJ6XQ+lig3Ti*Lt>qefQ?-mcd_ekrVFk_ZiqR4VODKVWX&YE&1-^*_4?)Y&kp-;p4? zH+VafF}!EUc9~eOe5ZT(MMg#3+FgonG8%3N16}rs@{AT;cL_g= ze`RpG+=acBr%x^s3j^VI(suGQ6VONHn_g^R30~Eh@5g&n5$}&jT@#7O(=@xAE%}9oR++Nk=4}l`zC|G4E z{Z`McCwz(1ChmC^zpHD_9qC{HE6MJH@{dN^1MIM3mr_mly;7Hw-=*0W^BTxu*1O>ki?|Ie(V# zT_mgg${QH#iE8y9wGU+hJWt8ke!uMrWq=rE`2pReJaK5|I{TWCN^v^LLw+rLD*&Gc zwS**$l7VvjeP0|cWvw}1T^WXT^2h7G74`~ic4?MyN}mdyac#wqGXmFHD-+3HJXKDV z=&oVIbQ*T=e1~{H$}vfXN}o-o28UacP4NoUhie=l;XmDZxBQ?Q=wuNOQ%A*{mi}D` z8%?XzLa4x>DGPc1b2S--m}lkC>hF49qTW!-!kgu#D|}lkz43VU#hwmfp`39o4myTn z8uXA#uocwEnyLEsCbOG^Dg62RX94F!&vYq_9YYAoh}JiDI4V8&Jt(#zY_badmvcc$x&Bbog8f`iEY5X18@S zXsR)}x!DMp<(629t!`UQv*Cd%@(l_Zvk1-;Ur|CiMP%9q*aU@ z4eV*40022|@CSY0$@xhULqoDNF~7{GO&TEW1O_dMgacC#a`|N5cnv+`laoa$;B)~e z0Pr6H^wT6q1fZ-atE&DSHb^i@E>3uF3Y@0lmNsK@jTr*w$j`3Nk2UgX!IV;q4hN;6 zfnW#jEA;dXAZWQAOQ%9h$0R=MlrNV#_T2ivl1KTLvS}P4wu>$#AkPZaIiH14U_=@k zz!vaVz@Kn$dTBtP(qGGtn507@ zu0(m|k~iN{oO%9{#8K-U)OQkW78p}vSBGTQZIa(dvoii|n;Olcuq?~e6|)AzHU>J3 zEk$DF>sjU6HsJQ$ZfJn0onGyURG#6=(K;AQYKpYV*{ks-=2;^)1)!W*#}i z{gO5U>$UW{Ao;woz2TqX+G<2rxga=TKxcs5CoQ2HOB??w?GapIPB;~b71OG=EJbuY z*rNK0edA#5IrfvjTX(v{aMAI%vr4M zbH@#AJyOEA%WNUOBC-%e3CD1uw(0(IE~mBY1}|KXH}9z1Nw&gf)lfsyE_3YUgTYqO zr?2PV-m?8u=o%|grNOlq?l@6(9FDE)k44%|o_d;t<`+tdv)W?8^STU&#!8qcX8{B!sd`cDH9v15czs!fbFGTjE;0*X$Ef ziNWLU$v2qE*p^$zrQfmLEJL^xSxyqvW5PBc$w}@gu|vgOIQATRfR$Qy!GS}`XKWeD;_K2&uo3{Amyi8Mo1kU zT^TuUc!k&fhY_U@R4*L)=51c@hYh%!>0%#)^ITX@7GtHZjkBuTQ5?6u_<~b+ftN?r z&q6d0skk{TjBZ1*S{iSip8oBhB(pvu(9`2PZb2W586*QM<|&ELlS^or%ouIb8aFbC zK#L0u1`JO3I1oXyii;7W%r|F~85uzPDtX9)GwvSU?K=o9?*je8gP2m7UGuT%~LpH>*p#Wr{^(TkPh0q*3jP zSDYS7V!)iT#{r&Z&;fUqm)=LeA;_cGn9XJ#H1S!w@2j#UBQ=#( zyAGlQOuwDoX*jfssHpt=arqYFg|e)XCh#-7M4An8!I9hwlAoRJ7Z~`4ahN<=R#{nV z=%`rTIEi{sHFQ5E1+5e&(9gEc`lV4D@b@!P_kih6dP8JiKD8FL?7$K+Z=GoQYhkIn z#g!`SsY1+rOJxm>f$ZLXq2a&f`r{DoIu@rsq|ne%2Y>y*ljaTXa6I6Nnv5gTMTMo zGXd{jq_1U4?zE*+6)pU8gqvzeV%_E02togV1vWHYn4O}j-q$pO9qdU}VDO5^lf>t* zJA?nKFE}(eggUFICCr!`{nt9R@9w6U56s8dE>b z)~jG%N1n(2`!V`@DsXi1jP>&vGZ~?(MG;b^^$MwN%gQ*!1CB1_o<%OGiywtc_wz^# z-COs&Z+Z*cW_C;5^})l;Qojb!IjOws4v7sEJW{;U@$xyuf?))>kyWwpEXzVFt`%dM zn&G4lu*=(K`|G^?b2+(gvI&q+4rRc)Xjigga2d;HlcF9z&R_^Rwo=rsce8Exc*?-J zV#yK=SC5Z^bEmqtPhCFBY1TL23x~p%lS4)L4OUN{zvUMb>_msWKl2&a`khHP)f>$| zlR0W_;0BHcy12VK?vPq9@v7j9h+#AH=Wi*ZUYsT~NLTpAHsI_8NS&K^ITNaiZ->&^ z?@L2t_IbWsBv6Qj24qgI*s?y1m?y?xTwJE}S2w2ajVfWw4HuB^ui4d)q0AEZun>M8 zVK6fCO6qC|Nzqf{wy)B#7pc0&llIJ|M>^cgu==J!JgX|&-o4$)gP8CPuq3z!74^j z-&1Da10CRl3z=63?dLe7Z2cKKpCi-153rdRp~UV}_z5?@U4*!)q1z*An_N20w5k zhh~$en=Kp+ti?qXv8%o(6xH485c4RWb(A3E`Q*8i!l%Cb{64F97W9F!W(aQoyZWw4{*ICC&Q#;0mDd;4crcf$i7>t>)6)+77+8bR4Ra*1a z>kgVYi0Mycc@eceiw2TZXDRRc`uZ*&#R-@PmsvKpB^PM*htvm=Krm#of`$s~Z6SSk zI~h5^VX4S60Q^X9Yd>&KU0X-e`4S%<9^%@@A~({`8<68aX5KVqXq0)bZ%|6{?%jX6 zx!>)%p4p2`CWR*%S6uACYqIyPwhoGIh$@srGa`%6<|lb)`g-Wx3v=7eo-p-TFJ0ey z_vLCuX+(UiqbzOghC1v#S5q66xN?+J$={J}d7D&+8^V@$)X>=*ZgT-ij69zUOW*A0 z_k2o0pbvY<47Tbet2QqP=bMFI!ha(JS}srvT#0 zEm-d_p-Zndz=30VDRKR_-hKC&Yi=dakPrE&f6QCq#!(yw`^TgTrVHsHE%Ymz_o7z= z$6Hw!!dJf=V|T)mbAM|TVlIuBcT2xp#eE~qB0Cu2qUe0Fqm*-Y(Heroq&q7`iN09r z&MD9;@L<2;h#9Zya8%`SdhefPPKfCO|HD{SovZq}L!Q`cv;EY~Yd%)$x+u}BiTKAn z2F7sJWDO=9$`MFhS(UBi^l#*qdND@{J&8IWEf2NaUNjosIzah$XzrD|l0)j0Fn{C? zC!Ad+)VprQzuVlxvYQTV7giGp_^4FYd{r%*>JHnKWh!$h^l&&tw0zxZ>%!H1{LfcM zDwdY1kQ!aeK$E&?e`_@>y+re(e9k#g+omy93WFwt&DFUw))WuSb`Hb0DAI;Hh}g_p zAjNaY#P$GB*-KPViyBO!zECvo#`u!Ce4eE484>(Qb%K$m4Q;*>J8BuZs?Mh$AH=gV z!3{fDoJ_icQ{L051jWJ zpE&^%Ns!BbR^NfS1B1iAbhB%1XyWpUJ9T+)Z8kNMC7R-gg9}6@!tr9V|eVKb+u`3T1S{DLC!X@JU6#g7oRw#Z5oL5?Qb;~o7guP3Jr$J^+m7Xo(~TMA%7&phxita zEe~vX@(xkfL#U!3ciP&QXwu6L{%~^G9TbgEO#bbgRuKBgm@>YFDD`cr!C9M@C9EXhVjUNZfdy}v6r{FVpR+Sw7LPGKPZ+%#s|K$30n0i~! z8BhOaO5MR#aXGr$aT2o z=|BkA&7x8J1&a%`uq#_y79VjaAa#Yd7OMn6?am+rvZi*(}V;=#O8maYyYOj_$4dJ6Vao$Ut+b!OR1eczG+Au#^3FNkvnA z^+1hAaGRW>?lFbx!hSVz!4~?K)`H9*aT}QZ zUWX?`r(F<%o^JZQ+cp%hl`yehg%47(6^yA7+Q2mT_hxZsYa}DO-?t3uxoVsAv2bJO zhx{=QDMKtlgPF#vPC~Q*LNjE#rJ^=y-q_gFOo{F+I_T417rS2<>-a4+P+?uWlIUL; zeeq>HOL|?;&(Ai~GreEO?&D1ooMux?(PqI*?~?EByT{lQ!ZF1eZjU4{x?KxATnK@c zllcDi-ak@x9dGs+NvP>RLL7ERkPm0BWQaJP`^K>Kl!Hfkv{L9*B@;_aV{z>s(eDWU z0tZ)jfvv7Mm_jLYS#DhCMh+}f(bpeu^#Qkv*%j}^+5>ODfS!1DZ{GVnzJI;$AL=$l zp~@RNKdD_#%r|B_9X$Eh*I5}|0W7QY{n5?1($)6uCO2}3m>=+A%62yx_~l1#L<5mm zOtwMFHf*&nNqkWeCKeXiutQm{$L~MdFj%l64Raa=zwg;)Q~iD?f{&B0;ldwmxC%x% zh<)_;zYC~7wN-(kABA3LruI@b5@GeaIcXsXt4cU#vb3OEHG6=^*3H-gMMPBG@Ifr)IJ&l(z0$fQ*4m+u}kh zKK`ro(lK-(%8lnwJXsC|xA6&b>~0=Dx-lvMUE;At%ZE%I@tStfr+1r(QM zY*xgFoi#3|(CUs!OtxCkK^4OBH$ykYxYPMnhKQf{kMy7^RjfOWwqHphPH6d@y{_Ie zDEEBRs@SlS`Et^T4<%X}AB|0ezkgb*P4{|O^1)+F*9>NCp8wjkXLdA(OJIC)Eb`%G zccWPdBC4kJy)Fk2nQ+jqcN1nhCFk2U{;t`F3#++Gb}P8i3P-%SE}B#u?%$ze+`q|X zD$1vswoqUL)x^yF4<6~lo^qw;3WTrN)wmel-ylt;h)dL0SO@*mC)-rtmD@l3qL4*^ ztRu#L4bHcyFl!uE5WqPpYXQusK}r;X8;lIkeX>ZR1EW2)dL_N(@0R%8P?j{{N?5et znd2_>_bn(i4aD|Drl)G&Z~C`fFBANknK^A__Kf*^NE#~iX?sD@c_APK<92bUy#vT# zQ69F>NMhtss$2)HVW7!mr@3Wbk4-aozq=bCq?gkvH}4{~X=X1}^XTk-}%1ARmi2oqLkJN^s;S-Cj-j6ixN#a!9>vQ zaFC8AE}_Jo^JJ}Dr&(ZzgxE!gt``M?KD9~|<@-L)prT9oi)Fi0#Hc2VWwa*wFCi7a zs+*IC5Lx@k;@clOE|z3^Y7#M2FZYT5)<&m%Cl~Y+^Tf}me~LfNuf*h=Pf((r*=?kK z#Fm#QeI2@fCC@*RYzXniY=x#yII8$2A((JXnPW zZr?&;RK3uLFvqFbOBam1O2rKnohw&XA^gR?CZ0eQYNU6p zr!!$bG0&wVmt)N-2-%&gK9gJ#Rju$nLUizNa%+2B zxKno%O0`a($jC6tMr&8qtwoZXEMx^NalyJ{f>mD{6s3fd4UKkR%XyP;bOaSHiz5r) zy8=rEzFk=`rYm*aq_EWHdFy%djruFpSJw-Oipb{iuk>Ho5^dPk2U;$CyWHPR5ZyQa zY5m+7(veLH-xXBBh^QU=B0=2R+IrXxdIpVtg^A_Ls8k^*W;Hdrn@2JvQ9f(MlMR>$ zO!3~0vsl?HFiaxxSKyM=+S(&o(3sj~$%_j^OPf{hVq6QE?~lGs=T>4)5&iQCoRGni ziqMvZEsnar6P&53(_CGIVOnZmcPvOW-&9zomY%eX7`H#+@bX==J6+DUUrdgS`?l%>>YY2zX^*%GvZ(K3R34crox}(ysJKVp zw4-cZ?xIw6>@Dh5%}8po4WMhpu#>oIlKA#?T;Il_;NwPuJ`RoNVs(vY z58I+w+yqi;Y(V03Wj4N@zRPGujA=;xg^UJIIc0rYSPkNcX2AeD93T7P9N+2{CO-~C zjBvbZ)BX744+DrZ%}3@`&0rgD&_K!>Vsq5K*ga(3CE^H%QDf{jlW_b=(aKwXv^#u> z5b;B`EL|{Z(Unjb+;C$K7>I3y^EmYAzqYG8BiUcU*S;=`Ltd{jB2o;11|V znubL#@9-sZrLZM&+1q_^^e_&dGu3o$Bu-;4$)Lq(0YOHV-bvaB=qUT_)u{K-f=`Nv0(_v zh`?v&5-GGDV2T3!9c%06FjwEnS z7akxB-46!~qB|Thj=R^xCu$D9JC40|L|}DjbMS(l57<`|Q|N4CzLJ1Z2fBg$-cnbW>4dlNb#PWr_g7&}u4!-uk|MTtt??>fO|Nrnr k2&dp}$ozlbo%83{{G&11A)ex0ufQ)Uae1+_j|P7K13xF(MgRZ+ literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/ta-mitigations.png b/windows/security/threat-protection/microsoft-defender-atp/images/ta-mitigations.png new file mode 100644 index 0000000000000000000000000000000000000000..4aea3eea5adffd0c1153198c8d243805164b6917 GIT binary patch literal 108530 zcmd?Rbx_s+_CAV*A_5{UrJ{s%Z5j-^LAtxU8x<8KRZ65pq@>++r-(F&ba!{h{;mBv zU(Y#n|GM*?xifd}W#*jE_}+WJ;}vT?>v^8_eyb=ifph)#bqov)94SdrWekif#26SC zzh1+HBd&hNEbt#J2T4t53=G^R^#3kIGvboN!K*G(a$;9!uMu7$ChO+NsQ>4Xn1;(^ zR~HL=CycDTc1bvN!vzkBnmQXhSvt5_+S_3eVBMvG5o7go*sFR()>r^0*HkJn-=J#HXYjn?LF3=rA!c=^h*m z8nerImLc!5K3d*!ppeKf=I19&9CAfnUES+oJ#5U5j)y1q`*)6u7cVXj7cgW+TOlcH|5~4Ju78pZH_Vw%6 zj>1@dKg}ywu4DyLc}c3OsXa`Ka^j`1nre9c%^!9CtE)@F)6452H8nL6K7NW>`^S{q zJH`pU6980h{+JdvE2FJJyXJDA9iQno^!pIJ2p;iFG!J6553;^*sIU9prN zuj1fP;I&@95Tz`=HeRj0x7;sNx!xYfIik~NgUHU#tB^*YcXHCewNH*G(S7uMH$x=r z^XEISgYJB@+n6-;`G8B^Y&{yW{5={M*tDW)X%NN4W)Y$|3W|5Ao=j znDlUJ5x??En!nrol=h!l>Qi2<@jdx&(Q^-BJKO}<3W$s(u&>@Djz`!UH3t*D3Jgq* zYG_^JNtBfG^5RzzIpgBv({SsCTbFUdzE2%&@(Yze#DSg?7jS(;j`(!v62%0 z+}zy94zpaGG(z+bqoW;;PNT4}{N4u_kD%Fmt^Z@@StxsP7FbcunL z)x7Zyj@Aec4o;44Wen^(Tq;3HE31dy9F;qZJ*jX9Giz%dn^TSD8#O0~jnwClo;WDFS*2)^Q@`s>UOve=(hB$>vyC) z4P+TYUHH2@nxfZvU7h@fh=K@gCW%ec4{5v#!8yXa^! zOG}0qFJ8dCVY9NbT3J~Q*7}RUtofkM4qm-_)tx3oB1=oKw6sJ>NN9i@3JMRWy?1Z= zrQx$jk1(kHPubP7qpkC+_tmf7#|(H(&PhTNi)hi&)xE%WJB*i)Pf1g=RolM0IqO*l zsh|g&^L+bV4vr6S*POP)T=SiYZ5hda(nd!2jDLjoJfTSK@sJmB<)@UFmoKZVoSB+> z468`H)XsFW?ga*V)ZF|&F;PxT>y=vr}_&Zlv}EB_~t2L{PU348*eNR%|Y& zMi_C#ZEkNj7!_KiO;Yl^+~MSmoSrt~cUzT&x!F%rQCE+QkC%bRhoB2{6Y}oeO?Wm) z4um8mk?-HXXq@`2kSu)p>Qz+ELI0G4qO$T6L&Lin@`(-o{n3Mi8ZQF^*hz2v9vFD0 zq;#R^R1juQQBm=cg995oJNvM=HFD_ZuV2%Hg~pIy;)aKZlW#b#xd}kLg`dpK%se$V zrcqT@by*uGa(8$C_U#+5*DgJTKv4;azG`oGK|#R+tz6hYhKTsBot;J-g!AekJ1o?o zu&@VgY>JiQ@OyY*NSs$;As+9qWk*l*aB(RrDLsaT=;`VC>hI}iyY=}X~#TCwmsUOd&t5fzcyB>e$sAL{B5Z(BO8*$ z-sw(P_Ux<)5dlH!^vsN^mDM+8>8#yd7a|gp3@YDUC2qS>Ue`9}Qu_Fg^l(an^t_s5 zD{g~23~rl2Hg1nigS`%(3Hr3C??X1rSs6*nW0mgeG!o$|Fi^|&SE*I@_V%nsN^Bnr z3hI9$6oBien*_T_lZmB3Mf2cSZ_wHiAIxnOYaLYVduT;p@ zM2hoKgzIw)C;J^|^)9(Q1&KBFSr+fryMO3uA6+DNE0HPc?)RMRh5;$ zK$8F6##);LqY;&nk--rsi^dHLRh%TsN=hk!zj8;%#-fvxlhHQ?naXPJS2PTuFzVEq zh?F$5s;cTY_4(%2Tz?p{ALo-K13kYVDd6yAhKV+yy&{q!NV9(|GBEVIvR;YdhPZ|r~;M%yrtS0 zh^G!elKaT^7#4<_x8F=lg!<6X5Zn#K^52mP!dauEqmZCto!s2i2xw&$A(X?1W?f0S zKEA%u@WJ->w(|2&T$UeTn=4nktts;-%3G5t!dN~dBO?>Bmi>$BgC?>kstAu4AaSXv zsr5o;K*Io7r#&lsKKn!FycD>*UP2I~(8yR5X;x^`dJ6!Z$Mjn|hzq6wR=%dEJHfMX zdhgpv%g7XJ<=&^I{qDJAR$?>MK%(zcpDq^c4?m6(FW_(>Z&Y6>e4Yc@>Gck zv)#p>`*d_jk1eA$ifTOtH#Y>_;blzB-ctJsge_nUd@?euM|yfxbz(9dl(<(R`Rr~? zBtu|v+ZfO77$1dv2qA%vmKHNnKCp4>Q1!qAQ8^Y4pcw$GhqpHp9^hA7+fcPP4+OSQ zGS2ygFcUu}Ufz#oWxN=WQRIDng;xILHg#1(4u{j~8iH-2`^#JB*Kamt2;5U%QWc23q!| zZ;iQ6utP3gUS4MLn!pXblt!4AmWD1*Zjf=jf<(YX9P%gQkFyq!z;KZz0jv%>28Oq= zG0|rX4i46+^%H{P-~rri?fG7Q)!F`t>_@f>BqSs;EV{o$&bROcg@im865S8m^v@fn z8UsDg_6D+YbE_>xqLrIkT6SRfa=5SSK%SJ<(z=Z_?@G_g!h*OD!MwP*m_o=a3gSEg z5s}!_rkR8@U##=WF$3zK_gLH)7EUTOZkb+M^6c6Acm3+OkymC=SY95txM-0s8+Y*$ zq;*MY>3ht~VQ=1GhKkbwH1po5j)jlmHUsgf=j&cva@iP9%+)UaZaactBF3guNHT#P zQC3#Q2CyC$ghsj30|B?yItwl<>rL4FlK_7V4DQ(3*)6*8H#9T=nl*v>$AC?s!=-VV zRM>}i=115J45mF&e3CUKs#jV?yDdpqN2ha1!g{C(0>%CTGNL%$hRC6!Eo;iuKO*_%^S9A~a@-%~yEZ21Gr6~cOsm_vbOg|t(dK0RsQZL3fVKjMsV4xGx3;#>`v-Ew%=&s~eZbWrsDs2# z$Vf?l%CJ_84&>>w$9HJ)c|!<+hZyckuQ!+kfMBw}IwW|u+Xs^Yr5>N}F&8AF`!qBG zerLz*=A9I1Fk58V$8x)=SU47vUm?^x^BwUm08)k^q|rvcHEeu?Pe>>Vg+Fn~Ygnci zMXJo*$6QHZQfFo&MCRX++dazYD}-qB9f{N|vcQ*S0N^AOh)ap)6fjQq*JuDGj@Z{G z!jry-#7BX96^d|-)gffy$B(4Kr<+e)e87;+u=&)~)bNBh&)uN{!%Hgz`4Sm@O1ipou=f1?{2+7ejC*gq zhnleCVor8;U&D2Xeah1DX=WU89#F&{o=l)R;lW7}Hl*&OjxBu13tbsd(?Me5H2HZG zGN@m_hDNR$q&g^?@vdFF_K4v%3~6rZxY2l(=dj1o$%!!=DG&``zkRz7@F5omIV5Xl zM*AEwva#w|bu*;-iH8R-jdT(CLaHZ~V&L7F!KZi2l1 z-1%we{Ja^k20sf78zrTr3;{OUj8zZ;4uyk*W;AiwQj(H)xVWMq@_ct$Qig(>l;4FO zM&Sk}f7EMilJAC%n2*B7?f#g43P>Ew~ZfoVcMzj+hmbM8}17&w>{vktelVbypka(sLU8IuZ~>o(PYx>KGOBaq*}!xtK@inj-i zBT@!d3N@HWZ@fXA@l{frqpH7rfmyk@M#il9{S^_T+ULF{sM;W-J=4~1Gf(#YL2h4# zhU-vKadB}$P%c7=w3{LKWu7PRARqjj8z?QCeksPwqsZqyueVZ&bnd+B!;L9)*_7H|dA0JDvzo8D?+^xeK#RN}vHQwyn*m__Gj>4aY!054gn ztr^vF4qI{fAhUWNjJZ3yxy={0P{Dau)FT3bgo7%}wxQvV0k+n~EC|rIZr_%M0tji= zVFY<@_y<8-Eb9Q`5*e38H=psK*Z2`E!CZ=CICqm#;k$S59_i>%K-?i2J1YT_ZFn^= zno*s@ZB+y2o!94(4L}l9ufWLpb{;?`dm4z_3{NB$LaYQs6UFds@po2V*RW%$EAqqW zs17l+)+_l88U_Ze=YUxN8V;4(C+}|{pDt5d`))vNFY0n~cD}HAaF79zRIARbgL}YY zBUV16(S)O?+WR16zf^T4olit!rPAAt!3*F5z-rPtKS0XZZYI&+Tt#;ELcnEy zMFEi?vOnGC({~~UbTbHyVL-<0k>FLDFEn~1jj%-`DAEjW_dYSFJB^mU&@$sR4o&5QpMmCXO^#sr|1+bdoR6^2qpGoTqejNgjz!3O|7%W8sA*fw1qZ09*Z^fB z*1o2tZJ{6EP_EYRY_TsR0>J{L>W$l6K~P%?AI%bA{0JittgWp@(5z+@t=Ci=x8MTz z_NK#(=H9(0@n@t|RGr)dI;mqaj1a(p|A9mUTqFjYx zHoz^X4y>@>4xA!usOqv5xjY7gX;&7?tiDX0Y*qFo=!-9@V^SRnXf9 zs!VYW4N^M!gwKVA?*R zA*Z93$=d!dJYdnjUkQPn3)#V0`YJg&dDoESmp$a4$+?z^kf5N+w{%GcuzpuZ%LyR= z0C8A0|H=9zhv{{6`2b~y>?f|bb#;#*=nva;L$x5a(3$9Yezd>`*aZN!Ih3Na^Ygbz zNhN`=DIND(QLv-<4s{9;=yCk64}rm{_43hbYyyn#+>rjK_yClJVq*oNJwj;)G(`BO znypc6Mbv#OR4$P}8X~?j_D${DWS~BQI!h}S0DNfHnIL6r%M9f*7dJPMhf5Q+wZu&O zYa=9pcz|n>X84w!{UQbK|A)eMoZ!Wo2bxp}wf+>yh5T%w79)F!f|bjFy&`0}8ayre=oLL$c&4h_OcNp405zi~3?S-wpw{DfDI<>8 z(I{S+UqFDL0X0+#(<-hq4Eaxa@1s z5aOvy@s^7Yyq((8s}8(H3*%Z(@Va5Fl02rd&fyB%P`aRt23X5UNl7*%B{+C^c+7)E z8cbF25g`%L1va>>UF8}Au(AKyiarAq(=6njSwL>hP;-3y_E67rj)=;8l^wXFhJ|GR zPU8q6aSxBO{TBIJav8FXuyfeKoF0XJ3sihe72>pP-;+rv0sb$NE^fj zbRdOdPn5AmRoW5AYsi>nJa!3g>#z^9K)+#U$ItHn1)&NU*aBjkBEJJ*UZ#MohB*g# z26OkvjNNwV`)lB?ae?v_4<&u9t4ldn;YtI9@;`;b-hlqh%1YZSECNXd1#^JNFl@k8 z{)7WSP0w7}pkrjj*4LjvJZP&G2SE#>!4If*9cO+_0nM-jwyY}YwYj)tDa>sy81yCdgHv@DA_VqxZ=@Osm z>E*qCj85iI;z5OhOD!x5Fc&J9rq))e%7ePPI%hM3q+Gy7QBj02!Dwcdom~n0ZUnVR zCy?_FZf<6a-6<}M-4`sd7)$NOq@mhCvjARR+kqmdFZ#39cQzaGIAO- zRpi=8=`($O1t%vCh=726(byES2_V=>&_!%u)=p1-0QSEHf(4W+t--|PWCdyI>ws;b zXd<|I^AP~fl#~>-VudcGA?H~ly}Q)Z)mtF+wEp__1%?C7g2%+XfxU`_h4uT-pYPrW zcEC0Oo@j)D0-g`}ncn$vSXi3XUffU>0Syd+`YGfLh)6m>SS_6100t1^kpyI8NPIxL zJQeseI@%7Ii4X7;(3HbM5tITka5B5vGdG}CIIN)*+<>lhM-B61G$r zd<~G;HC$XXcqovSoPk~kwp9k!B_!{ruC5691{B4xq}d>1Y;QY(>Lmdw0Cdbya-Q`M z9a_YHx!`Va=dP z6BsiH;PX!I691vkY0|pk=gQZSL!r$^^+QAD9sIG=zZM*LEv&2>tcs^$kLHR!{0r!V z^cAF2ULRudC*lGu!y@$0*!8L|A*lGbn9m|~Hn;x#-~W7dbNWEy|3B7%|L>Y2Mu;ex zv~q}n2DY%stR201J-j@O#`LGZA4n3O z(;aG*!En)n=TchiN7Rzw_RbEgb*&BXcmBKh{+|1qPR>p&*7|;oK!D8b4d~G@GOm0m z0d_~T){ZjS=XC3V?ZLsUa$s?-8UP_E`xYAUgg;kRomMSqd}3}tnx% z_$XgHYWLZyTcul4<5c&{7D&e9K4-4`>qE}1C!=0rAb*d0tZ^$pQ)W5(&+R(;sp}MI zJbTudjrvr-YuPtc>Q0SW{o=IB=lrP4e|xo0A<}Ji&~zpK(zR=w=5=)!KI-VOXp8tU zs)fA9SsCCo{vk3{=sWVje!{2_q(eVda^U-YYGygZDTTb=dhI2vE57RrCSqhE9oJ=n zaWhXkxPiMm;os?)Mko>C*EM2a-Lc%CT|5+4eX^SZl`oJ`7zq2}pC!54MVi%s+jp17 z;^hn zkVHYx568z|;t^zx0Nb;21Yg(s*Rfj3FkG#m4hxgdc= zr+C!M*`Cx34$jWT+o;nn)+$VT!ipW8jOa1D7K6hj#NWjjgqqM%syBN4_(HOO%`3mN ztDCct3ezhKS09=4@PIn^czb6X(B*>(f0PjDtJ5Zc@#SlxgMuV6K*NaRF~>c_+%+F9 z%ccjLK&yGO<8%`iAU{Z}bMxAEkMjqdPd#n}>G4IqOOJxr1EX4A!btfRkcVGoG)M{Z z;xeyDwZ-^7mbb$Nnvw?=`2&&K=TbZqvVgpQr3_Yi60Gp#q}JpmfgxnQ<^)evRQ$Wu zoV0wBU@JAX*ELYC0Q$#qn&Z~jKL-Ad@_D$ffctmX5w-ILe>*5mr=4)lJlBSh@xY4d zd7NJ{>pFi2H^=U^OZxeN#mIM0PB1p55rWL#Y*zaIZ z8T}Ztn66mKH$U8*8Xn~5697ok^_?}QH_Mq6t=#ANFHSxNw?WzRayF1#hC?JWS$TOs zrW8lrMr?skf(>v(UNymJ>gAQy2^1xeJc0YdMF3q5&MI6%MBwzV_c`8O?>NH~lyr6F zMwfAnJNMPH!yX4*b>8VHot&K&75^ax6q&fP(Jdf`KIh~Rf-X&q>ayJxWUL#lbY}%- z`iGTedaDgBqD0_8zMOMoiYgjEfifTitn9|b$r%8}b5Er^_4Vu6MP$L?_Tu)c4*&Y~J~4~N zPxq69ndtYArKA`lY307a0On|we@JP3(+9dN2G~(FYfiC$wf)-K-ZvZUHca>?*!+>* z_!<^gT3Kcg&~5J`Bf~mih6FzdtXEy);c<`gJLmJ>U#+*`+6J;4gtAgLhdPXTU;c@TDu z?S2@r86e^{LG*xi)!aKOyU=Nfo|DU0uA+V@i2X$fWgNOneJdOs@O3HDl7YV2-sJn z(1#C3vZ3LL@X?|%urxv?_9Nm@yUwSZL6~g>NHvEY0~~0q-Z6Pv+5>_U&a)@V{hcWQwhu|<9;j5u&gcsL3wkd>WtVcG5pmlQLmN*!-G6sP(TPE@j5$mLadpc zi4gwsZJ7%y_q#x_i1_;pRtYZtE~J^#ZOG4zbLi+WL*Hv{vdDyA<%{Fvn6OC5;IMT8 zY7^iSy;TnW(+WBs19+)$0_q=$nxMUZhsVdgY0jiIHGaPbcsA!gaRZBW;ho>~<$Ne| zKgNF|i%yX3q7u?5H@dQM=1ttM+K&NvV9JPt-D#E{RLhohxry&kvBX%5icT&qy^V;# zd;k8uho_fe@sLK14H=*LAK{LlKS696|NQM+@Yk>J@87@gbb9DG?!O@f$?ZyAXQF^7 zY63-DdnXycQ342V`knbsp`D#;fmq<1#me!wdIyVoHlQlGYe0nG(Fk31vPwTW~D7G(hj^rM9=lMsy$YF zTIiXX@3OJo>^3YNVvCavrHF0^HdWM298<_^|7*eL=U`{GtJ)HG;ip8`M9G|HYz~um zCIfqa1FsqazN{ailx_X$5h5Gaz|&P#RWFT|;sHxdf#cQuW%#>yifD__FQEh3`j!@w=g;dNefySOwzfa=HZ-(i7jHvdQQDA=RFaDG z&4B(H35fD=;Q$~60M;G$B~#IHG7#5~Xt;|h zgm&b5c))DE1fn`SzxK;eZ+oPI(CgAt9*jL4oZ0!gFMXw7qaB63U>F{0^|hs^W8zW@ z1})tsppgi>$IX4Ed+R4n#1~Lh;yd6>VD|!&3#L{P$eg03zO6l5vV+CEp3}YN+V7xh z=2h=&>FDUf9W4N8xLYN|D@7yWRPiks>VHnBSxGR!ZaN%Hg2p{yHaPqrD(Ehkx@-Xm zp)h3_Bsy(*puIzpmz+-x74;1&j*qU^10NC-!@#DwMAsYVu_g)@5LFPM0bzSs01>#YDS>Cnm4W~4o%`}lu{C0NpCESTZ3;2Bo_05b=}>?p-4&w z0ZAyFjaJJXhuwj#PXog#SfQ0wT|WUIuwJpk!mM%` zoS<|NClh%6UVi>;0Cqk0!a}XgYs^U0DndYQ<@JdVUtD}Um`kYj{r$uJP(nh}(;BsQ z%!vYlJ(UVz*OWh>y{ru$b3mwOrBgPChL~CP2A?Y`K7mRHTw!neX{Ex3u$H9|20vx? zK+Y6EQSjtZ2)KoUgEt|LAxi+cQq*AQJ~?aB{p&jp<|Sa-5&)-;(G!LhmD?EAn z|7;Rrb+dRF?jFFn`{Nz~IZdf^om90DOt_&pmPWZMI8cVdc zwi?2KyDX1tj=U&|2Fqjl(94TDI5hkk!6zV)5%+3) z!+ugbBH`mxMSMs2=y#vbS-<+%uj>YV>2jmq6TYETLbvx)&7JNtBcJ(SEC1AP2DYoW z!NI+M-mVT7URqzLf)eXpVj|4QK!aTvZbCvr0hhKVg2(z`Oqv1hM$&p@cG%;p-Kk`I zUe!BD$$a1dMUc%{)$5;`^l0N$6vM&v>T2lBy)(P&d}>q`2J_4pLKc=hTanTc2VM%& z8}jsNAI}@GxwsHc9j~xLfrZ;6N4$%Te`@_@=r&st>y*pj+Ta=j2&68)`Ptc5{5x$I zC?{>4{`hH5I`GzQHL?N&OV;3G&ssCK$xK~^5*Bd#x(VU!=FQDE1lz5@%j0}Rhp+x# zccC$z*IuwW5Muz!xPipx7Ei^m979_zz->f%b_~OjuZOX_J{CCn*`P)T`3A(5do-zw zW0iRPiAk_^z#c>MCc*%!SFpBWzXK+)XmX)tD!jG%wP9o6&iaTwCphUqcqp3*7l0)N zCZ{#QIR~(xyv@jUoP^3}%z!tceqey)%Aza(KJ{SN$wqa{TY{wKzD1V`Y)q?wz#Ft8Jh4z_;6Vj~nZV%f#!CS;kn;(p zyF>qBw&zh=?4eJqIeJ}ypKQ!dgznWjdzwo8XU6-yq`+<0J-+ldd_7&a#gSIUnU@0e z9!J1HU~Ihr1!l&#ZLS{OO8lFolHk9Vz@?u0=BS<`Kp+lU;In7Xo*t}^Y5#dQdwOAH z$XZp;Q!A3O+S<`(>&!G` zf(fA%?b-&LuGTPn(pj5x=o?p6(=MZr` zMMCIVUXJbziQ>9t5!X7b<#pDWh;qOIZAwQ6Z+hB`4IH>h{^y>`%5Dy4dptV3z6AeX zH2w~Azb7sV3kwTw)uLp8j?b^%e~3D1BB(kTuRR(GVdd~0=4zj(1>?^Je%Iy8MLBCR zf?iyfmMxMZ?>h^SZsg$`WAV@)fp*}0i)NIPlQTTeNd9hqu+EwC>PuGEQq_YZ&`xRD zc;DsMo(4nV?v;qe5v>fX1}J`zm%x$@dJ+#vb_hKv@ZcslfdxU%BAXNPtcFI@tX;Su ztR)IOd%HGH32<0tAn#*`oDW2f-PL{qclUz{i&w095T>Ij1%lSb69?DFuyC>N-oO9q z^Q6I#h~!5wRh3ZhmzR?P4b|T}I)4IcTf?D}a{ zY-D*pbpl-W;qlRTlP#l$%2(C`*GLFwk;W}7i#UY1AX>YFdW#Ca!QRV0r2ZKm(9UFTHY0h)y=;%>fd&%&p+w&cXjfJTY zWjhQ(!5mz3!^FKERR7t0_ai%6o zQ374TfO24NwvXr=wLwcoDUE^7tBdS4=gW*xXQ54?XyyU5YG`PHZV;fjR)>p2s;UG* zvP9=h+!nkp);o8e=j6x&C=ys+S?=5&3r!n(*=l06yT~3zNQ4d%a4K{*-d0oX+e-YyZ@Unz)*IyMg$fYzcU}qE-auwWkUV zFb=dH45Il1eT+3ck@nTmKu%aMfIW>?&zqSXk<-#Ok=)cIx;6-PNgTqKAM%C~To^>Q z(b2KDD?OLMPZ*m)@=sq&Vx^L-ii-M=u*%@!Pg>#;RC3*MH)S&Vdia=b!1zY?1R;@} z?xUVpal&vY1Rb7lL{QX&whAKI)at16lND$-f%=utarzbF*+UqG^RufrDF{V%bVmIh zxJL3p-AJe91ofJ4V@s(uRSEzC5S<`0$UckI#MS}~Ps#80b*f#yVL;zq2+D=3{o!m6 zFAwm={Cs!!DHxwF+@a_Fn4T`4Ys;g~WKt}ikeLnPQ1YD=z zOHf_WGAkc7+-4&7^0nqF9rfwL+VR%4^XO_Gn|Dg3#NL z5bPv9J;B|Uz~?b+y&!~*`yOu&XXn4fO^~Cd^4N^nT^+i`H32?$UIB7Vq!*69{~nQC zhgpStgz0i}I^gQ=6<2hzO8UEGw8k`c)g;Du>k68pQxMsajo-s$B}wg(jNNoNJv}Y% z5)YH6rK5`lAIBQ<`Ev|d%in|!pc7!);Z$)vN$_FZE&-j#S@8f|*Z)3C-c{X7@tL{) z?@DcDjx(8A-^`X4WHi3da=v^SK+0iq%`F~B#u=^sj(QI0GU=Cu!tBt3gb6#P$3^X< z=U)E|^bO8-4CpUJ;0ZMqOf`a^xqhV5l;Y%Iqw9CpGc;L8&SO(IJN?AK03!mR@tM&V z;F(Ah{OHF9mRz9i#$s+`NK=zZrwoIY)jmfJn`hL621vUTg&Wm>b(gKmui6C$FDm}k z-PxH9eTvS{p0%wv>gm;51Q0-b6o6$!Hj%zaEoyKcTP`dNl)dTc<=~8r1)^fIwmB2z zke0L#4rW!?u;k1WG!?-Y_r4xHkYCqGZ!kZeSo$RmQ+&RlIg^)?^1=*B#%jOe{70xt z17&4xRWNJ=Www>!Jm_v8xt(dTiCG%#N{yi%WP6)Gql%=?1_2~tM5{?d-_EG(8Ozu7 z3Us>5h#l}BW8wva%u`<>;hLI-D8|z7T1@CWqrO?EuJ70SjXT?8>WCyL$U@V(2(Fu+ z4$U`$MQjxv2f1o+;mxW#=L;5gcIg%0uBRe70dJG6w!H>8s;I6VQW_CaQd$0Ygzg$l zHM~|I4{b(59bCeg$p`%?89SZQRljw{Mu%5%0S5B%O>JzTA{QX~fji`9TbuF5xDe0| zC0Il$rccA3*VSQ{Os%h15vzHii3A6QYKl0PK4Jh`R({L%HVf!*F4nNP_-5mCCX2G0!s7j+oT7%NM^sdh(o0Qi$(?`2^l0aq-0Ra(7G@AOEh#Sd--H0j-lwlQs8f=6m=YfWa};M}LZ&*3&&hOK+w$M>xB@)wjYCzd}h@ZBFd7nu271gjH{ z9i|MmN^Dxw`dHG$6hr)dFXI2}??_XzfSx3w!z|Ub?dBUC>dwt68b3DettXPQva?`C zLPanqqPSN^%Q@BccLcV#ag7l1OTFc2LhiwxNfeKOCOF&Cf1UZsdsHD{`u*46_6`zk zy1Q@w=Q8jgOT?A`eB5huomlK&KNJ=HIz-3>>HJ@Rl1K&(FqZx6@4eZx0{XwFyw{O# zp!D}QqMzjIzx@485Lf)(6Ou=wED2f}ftS*7+2ZP4Qe<|pjY$V{%#`ohSn>bsbVsVn z1@zmD`yKcKG$<#G#|W53PeVc$EGzIhQ5(e;|;&Ce_Dk6$(e475SS^Dm))HM=nQ z_+WpZ_Wu3ZCnV@b3ej2frI(jOK<RY|TX5mu@(_fsav}@_{dU|0eFJ?1(fDG()P%g7)h2LJAhiLLM=KN-W70Lzr)QP27X89b+Sib zoxh4lb)T6zx~}fC|4MNeG+&pE+1+TYgS$fx`6=R}=MIG#^Ok^4co=-bJAQ_-ZDMk+ zIQ`uH(12)6iV1OjVeObIB5?HVWGFuJsfo#DwG~wUvlXXubnnKL!=#17qyzsaD#UD2 z{+}Gfg-*&ME28k)T7RVQiW}MuiSCpHv)+*c^(2h%xo&VsNF1Lt?aDwdO@%HObc;iQ zh!)XgSZjVxLmkM?96dQXnS3K0U}2~J`6-3zoayfJ7`eWF?T*^H>&l<)fmpqUDTm$+ zd;Oe0&Mi>``Pwa@Wr=%glKCF*&!ystnEYv1hc=KeVAwugf=1xkNU^3LKfqrW(zo=r zq=dMU?bBEbcy6YfN%SU>M2v^0$S#dSBfd%wPOQxXx`z*!lQHe#nLmBH4VwfyEKx<& z1%6}vAp1oWS@j2l1KzehB6tbaqr#eLb@F!wh-Ww!=q(3zDHjxz3=?0_!_sn2V!{L68bw#}#@& zsVS^k6x5%s=6KrV2!%KtpIS0cI?{LjeohHLE8iIR&dSc8fn#aVVGGnVGz*9+Du$R{ z)t^{94!^Rq@J#nv0G2}~`P;W)hS1apFB~|V7`8l1^Ez4cTph2Dht{fw#zxdqA?QRP zf`A(e>-zOCK>15hdtPqb++4QKkBo|PNs@*gT5ARk#=SEwn$>39x)m<8!Znw`=nEd8 z0=qGOpv5eQIA)XI7}=G^dsQYv?~Nc;mnYNN(u*!=aY~S1z_9kFjC^zn4MoOZlg1*P+~ka)hKwf`wSdZjtkW5$FZ(J!Pc+2p%yp150=FO zs*}J!!4%_fkFsft$v@h0?ov|H6ZaCQgZ^ATEuW}QpR6#(J!Wt~Bl{u8Ga(8b__^sx zH8hguXrB<3j(Rbo?M^1j{>re1{q#D$3qbk@(QU|Q^Ze@ljQf4HD2&^yZnCs}o@+KI zCr9jl4VS-tlLuYpLLDsXsQ|nQv{Tx6vhHyQ|3qtWB${&qlPh$qW@Tp1?sN$o54cZk zm4aM>K+3^%p17^4 zp|xSLKLf8VhLr|vYhay#avH>^uiwAFWX!9&_#Cw_Ht_BFWep=m!uO!4NLu@Tx4 zB`BDXovx4}=D=oPrL~P?z!68vW^mK@WVf+pAU5DC?svx-ap)L%0PoZQ2fr*WCorcl zr_g5c2+|WM2xU5X&dbjGKJtN)q2T_74$MNWoKbjD1UM1{R)vP36Z@I6azoFD)Wf6W z-W21DFa-(xo*(kn^5@aUPa6c%_yoc4z9bD~z}%cEuqB9Mb1f}?;_NFR;g8z!NQ6_Q z6cjv%zMfkIk(*mvDbBHZAo}7{QH76;Nh&GbrH#b$7x51cj!*=uRaTY>M9pTSLSX2A zcD2ojE@3q^(p-amlvfh-u3Hhjah+IC-O&!nPQ4%Dlx?XI!r~Shr05QD=wtx46uFqsgp zVr!M!g&BI#KYaKDdI3mC0z1rRfd8i8eHQ`-R*rigeiw1&e*P!Sf83#BiiwSl1ldZ? z76vR7$pisH8d3X9ITaoWH#&V6G%k5jF|8XJrRbka4PRp zspVy>a+hHhpbvO;G$d_oR+ru%K?9tYQxx%I=Ec!8YvVNHQ112hka)shM_Eucz+-K1jQ`>@J;nEJJrxoJv$IyzT)k#Z7H(*g!0_%-j`WjR*+D zRZ`cM3n8xmn&Ezr<6$top``%qjp0N?O@@DhyRaEkh_3F_EBsi~C!hzyQx9X#k)3F!ISB7l84-O3Yzz3j1-R%^6VVt7&ZA7(B> z1iYp{%G_ceq7RHp^2x1#uqCcfdPkhTX3Lu37&C5 zdETg}-}T!v)(IM3xA*2dM)_uNSt@34CHX98rJv#Esxit326(TZqu-5yR&;YF3X;O& z5zt8IVGeB5&URK-7PP402<{)w$X4zuhZ7SypScc9Z)|jpmhS|G1|L869){+cOPAQ= znZei$jf{?!V@!IdSo(fP4&~}99su1F9mZ80@3| z6TYB4_cG7~w8Mgi1_p3hPeNlA9XrEYv^#$}NAvf{3gGf4c&7#MV<1fO=T)y)ILDX< zzIk)&<|K5Wcx%-7@Bz=A?t4NC3)f?*nFN|s0o!rxa>elCTHI#ve(wDnXY? zW^V3-J9Ww6LV^r#R?QI!@5_n$`BM_zF%GXw@H~7kv9-51Hxog!HBXK#99e^4!u}bB zvF<;4L0G%+CAvKzGCJDB)7!9=hYfnb?JADUf4sZz{j26{;9Pm^#NDK7`*X=4FDRI z*P$VFDf~zeBZq!&Q)t@+$IsSgV}#R=9FGwxCg6;guC8RT1V*}(ur!%m%xIJXKv!G4 zMGJ4hsNC~741mFc@b(EbiR!X4PDBmF`0d;Dd~Tsq&(gaApn<+!4ifP- zJUkG^&e{_>W1%_sgJGk@qBJ0en+m&pms8v{q-d`7T8^i9d{{xmiU`h0U&qNbNDE0**jT_KzaQX@h;$xv#|3gHMe%FIoorY+2 zJ+X|?8^Wk*XSE!S`me2#<@3wdA4O2M2ug9WC2J+uSadm+Lq- z6M;S(4n3uy@}L{^YR}e8Ah2sg${>S|=L;`hpcFX?pgKm&A#_y!q3Bm4!TN#@20Fe6 zuUTtPUxM_Q481B&E4igxJrdO0(8kMVvdH#CtHk6_PMoN?sKWp?N)j4u)Iy>`7fM34 z>9fUkpiQ)Zy|&IzHrVaQbpUoR4Q12$`PD>iu+p)!zkg37vAM921ZFu~*@VG2-s|Oo z<<9d3-tNQ`eh16|bwH|8(tW1@`5{iwk^@%wMQGkJJ>JbON1cnXuSCZI_K8faj<2gD zuG(za`I?@F?odUp#oMBr_tV;9IQ&j8pPpTUeq}m%=>iD7Tff>^kp z|Ka&y8LwU06ecvM*jJtNLstnG0s)M|NB%wK(@Uoetc=FzBRkN?F4S0h!yGz{S37@A zujJRxLos9idyySp`(ae5Rj9=TH3IrAA`@mEU%ex!bbR-?!6y-1I_{CUkmMT!%|DS}&yKmKEdm{G zUw&vZ1FECl+>9p46cO*w(awGYT9u3rgQlP_CCPqd)uc0_)PX;df`#e6xjrs5@SFS} z-rhT&>;CT>R*H&3jv^TqZ6SMWOTuv+9c8a%Wsi)kq>PZJ6~0Mml89`QmGL#RH%YRy z*Y$jNp1=G2-GAKoGEiIG=O3G@cMGMoA>eOZED-a3@+A1h$cO5<)cwxU<%C+H3X!1|`ZeFZ) zxZajiE@yk=W|%&3g8QM7CB|X;XY9{ya-02WT<@HH;GopG)5d$zv_neu=|mB`tjh*{ z_Z2Dh5`FJ01P2>l9uiJoKc`y%R1_J^dPK3&U?PIoH$W>t3vCy=H;%1$x*~ zm&hpJ(Ss2X)=wapf%u|P6@G?#2kOj&rFS0-SN@o856f zQa0k(FIDoJqRBS56-6s;W@(8IB{WbVD;%99IX#Gn_Sbu5^DcQ`coE(q3gggWwZAW2 zaxy7b*Cuk#yP=N^GTO?kt4*5U^|1RMN9@W+BqQ2Nh`+ZU(Zbfe1Be!dt&@@Azxl_X0vejbZit%23j}N}BtsES3gw}$c__(DdCl@O#@p+oRG{>6DFt<7L zx(WhaF1Pp2MkyM&viOSpLTC)sW~`BZq%suHXCS>?Q*$(y7dK*JR@NQxaws%yrF2() zZBl?tMI$%_`qA?6?CjLjYiMdi9MEM;ahpB7&muebwdZ*-+AbKIA_&K{wv-1Ne6uX4 zVdA~M*mx0V5+kip!Br`_@T+S%I;>@Vj~f~Ft!AzG8lp48&%<_#)C)q`*a?cKN6Uv{ z8ML>=8x05fsSJzRxWZ>~g~t;Gbi;*Rg$-j3v0!2WTSiIRMJaN-`U4Py4gS1sMYo8E zLY0cu6?QsM^5*)AYH{?)0Buruvr9_5GnKY%i(j0%Z|wa3wf_hTCMT>>N~~}Bqg{%F zqxx26dIDv+;ru_69cmV}&(!CVp9{LXaidCCV5+fpmgB}$J=fdZ za&C3W`U;Z_n+^yFSW8nX21@2SbA=hl*%R{>I>mR=C5{cXOsR$o5sNB(&@Mzz4%LvF z{QMu$!os2!gt%GZ1@5H*YizOQzJpQ`&-<_JQ;V$pHKcxD{~pzwHq$ntkBy!A23i5g zJYsDq@{U8Tk8^TPvLE~N&l;xc;R%;&M{zah2DER!hEWbd`S}VlBGD@)W7p<37a=FL z+bP@JQKHvAdP@xau;0Jt?t}{85E4L=O9$aG3me-kub2o9Z4wLx(_g^6O@39Kv2w(6 zt3|s@y$ZR6K4_V5y>R*z_wkm5IkC zDB*pEWy{tg$@;(KQo|mEH8LdDyH=l_Y3cKDUlNiXOs{HL4#x3~P0Sus&%_LPa{G~+ z8*R27uL#}!>t`(_OYHdH=9ZSS9@eQl5V=tVcL(e$y#3uc{L+O@EQ|?_lra$J5q7Cr&6YEa{MT9njbS3{XAEqi+_rY<`z8{sw;1kL}iX0`Ih>TkV{mcO~h4 ztgKUN)cKH}xa^esm*Tkh(8D=(N^a1*+w2z(WE2% zr8=bJSYFIO|La1~*oTmSdSy?fMi3u4TH;;OSzIu57{V~d$SH|_?>vCbqYnlRz61i|}^*d12zO#R^M2iT&(|C&;8xL}W`Hq{7 zSBsmP{93cLoKO=l^k38OI4x4+v_%1&DMIp6;KkHXJt zXdGbZ)I5em^Y{@hW?-{G${@`mlGbe%VaSpsF6inO#j&4eW3w_ArZR(xMdCcT^Ik}6 z76Tsk4+`Rw7lr zj&)-|0G!E;sl}h5Jwaab^PFclXGV+=vBC<7a{!P$&G}omZugE2DlR&Wpq1PO$=+<2 zTL{q0yt!Tn{K99?DeXhwS5i{q@Z*}ehD@83JmkeqEk;Yrb7L8WEmT)o$e=ErI1x8K z%TzF6Ul(t|2KWs3Pl7W=UL|##D%DqVwiQ~iOJE{z-%hz+#qq4|!{90Ng8+p}fwDSf zms6=lLOUFPGz8rG%qPG2Gu1)*yLj7B1P9Xg_~M_FBv8@5I%-$Qtc$W1Ft0qr3m$!KeKceuyWCZD=jkG7wOo z;+VXLM(TC35ZOr~_?ivb>8@S-pyDNntOT%MHXN02h`q{|CXv1nrj-}3UhRR4Na^8z zy8~mpl2=A-__g!?cwPLZ#_(i-b<-9UKPoEM>I<}N0}X(XeyQe?0m7jO%XnPQv$Zx) z)ay5S(`9q9j`vPc9l-iPOf|Q>S>j$~XbD^h`0hm6VNg?3bL`s1Z31BoA%+BjMplDr zBEdd-d!-RqUFJ3>@Oi+IbRDGEl#Vxj=d88`Jt8B!=)0k+x~@SmcQ0Qi0GP#1gm@WA zt{o?I+J`bkZCXDDERJTHK=8n@pz=z{+5il*+{xdo756Bb~$&3g?tY%Ku6g!9p7fFvz1PMad` zqcU=O)4qohNxE4Rwe&pWmGx@%iOxJo_QC5&to68l&#mBww`Irs+vtgE3~aiYoI8qv zZ_R&?V{-j`ZBDGp~KWUR}>_FE;lr#Z%BFYHJ`T4o;`izKNPRb-`zGZNk?p*|%^@ zm$@-??LB<>;r7BK$Sye)rtc($#@eXmy|L_c!$Xi6hDV>k8Kxljta2#+gkGoK;JT}u zon(T2k;MZO_=C=utd|52j|u2(C7>7`_89)?aLF)R9^~M7Npayr%gjwZQZ^6|-YI!{Uc8J9wn7WZYw!#bP0ABw@#@*z)R~IFn zvX`SG?x`lGzD(^*b+!Q;QrcTgxfe!J3>lS+Y%RN-Qj_g$Bk#USOB`ANOTf_`N3er+ z)6fofxN-)kwjI{^RlY~{QgkoQtfCS79((Dd5h^5Mv1@gOt}{j=#E<8?|8+OH-AA5^ zUs?c0p5sPwPqsjuW}j)B*`8+I5eZ5t#;fP_P3?3(9CCpIdAA-lh_*&YOoWGqmH=2p zb?)7G)wt$qA^F=LQb6?H?81GD>;(is6g+x)VMxJ%26qf9O!T!RCE%>;x#!QGJ^1{b z4^~w?YaFF(*DksC6o-+JsvrMsE4|CbyGQsYz}_BY>&$Y?MTppNgF~5Xb`KZ6#zBl_ zN94GGIzz0tJ8BC(cs3BKK#_h2G^0~Iae2>?n`(lZckkT!M5TtUAl-=jjS?9rLq8zhBSJaWjh0gDa99Xo5 zhK75N2|ga<1#9>(F_f1d1OU-zp9#$f9b<2wOwF^?46iJ%mVK%0pF?CcSe?E~Pf@|u z>12M5@h$2qlxpOURnN+NGQIfEKejLfpD6m|FI7LEl$5kjLV~TRZ#T?vk*!*jTezOR zc(DQH6rxd}l=x(l`WIMr^e|X&v_(%H!sQ${ng-33_ zeEphttY$Zd95)oe0M)>I1s4tNk{bFIs6~+K3D*7OEn|a#JH8PB0W#`ilF2$feGLN@ zP@gHo;=OHPAkCsH1`329S1rn0GD052DVm$TBkX6Bb;mocTx6MjUI!F68gw@3KXSE- zi-!_#e3WG2Xon`bNR(CL)04Jj=f*%#ii@oLOXc$yFZ@yIBKZ%j`Yr*1(6X`v92`G? zwmdmGai90rhfQ%N&>6ISZI0)d6FHtgAe zh{N~Jrm*f;Kut9{Ss`NXWpes9$egm|TG%70Uhn3V5%^gSCkDwxdigTx+dzZ}ii7N$ z;@>MxbFS@;dbo_U04gE$IroRuSGT;L&bJWES7?{=f&6DHGkZb#mvdSlHVr0auaw>J zrv30)gGdt^k>2NG*tuz0ImNO3Z)C^b^g2e9(Q$nzQg7I@&f>%GQP_!8yXO}*4qxu; zD=#aXOJ>-%#yb0Vl8R4#4OdrSi-qeoo_A2ZCW#z0YV80h;yTcHr~4kF1OV+aIssN-f>j4MU* za^P@M_FYi;lb>1D3_h%k*?@8Gh6t3z?7#!+2ZqT@eFB=1ejXAenbC$AN|0I0{g@sw z9hE=$`0-#%l5tgP>@(!tXc5_SIGG`G2;zqzxhwv@1*V zvf~A`#L|ag^w0`{Y)0I`aN`$QWptE4e&HoFsf%PMWQ9oCcGDoy6u{YD-1-D4!nFnK z6)&_C*i1F~US5X|9|ls%2XPZ*1hUkX<+OX@?dfj?`-7O@IlO}n z3=DmkC1X_nU@yOZUKCJfBjE@bQiO0K@}QT4b-D(f7zyS>wz3+iQ}XIj2$N|y{r&xv z_B{iGC4gESr4K@kWSy~E(We$8JMXoL?&OIR;gWWH@L3uyi5B<1KGD9Uo7LV#nK+9w z`~r#LLRO%Ci*eZfM~`k5U)~M(2G$Hope8ZP2wbGj=NPgR@(mMV{NSa;+?+YAt&j8H zp16(|(j&a?GVD4z6D2#}U?K+c;U>}5OyY0UAtN?Qbw57o`54)VOozeW^k0|9EL2Q4 zDh9BjZo>Umi{FhHxi@Xvgxy`-V@qmZJ6Y^eIH3+k}n z9Mja?A<^l=i)>b6nT(7)2ZG7#D3dhKw86mAK0{!Upxg72S{Fp zdE`9Cb4<+6fq*9EXAg_8pnB;A}C2@$m-g4=3vDHjnB16U$)P|9O@h``~E zm(UD04hao~*?08NGa6N+5hiDEXONfxLu z5WYzQMaemi(@+>Wh0x_x;J82r_F)_s#QcrQ3AuQc_#z46Ln*PYzoDC3@_F z0?97mE({1gu15M_9Fk0pV7S!v?XZ?$EE1CC4w=B>;Q+-8_CJ5chYC+AJB~0hY(SHo z)s@8(#MxScisL|XxcJvMnnu{DCFDB+Xf?&EFBM`e3KzGET*D3)@mUIlXGS$ok0VJm zJmvcIRo=aOi~R!wMUWF1jBnoxTqT;sn;IdJ4IR6GZK4_v$5k z(Hz#G5zj_+wgLGmfWd^22yKRJ)1ApVlXqCy+0BT{7rq&*3oVFG-;BdG4*u~Hgr5h2 zSl9tXwFHH(H8$Q?48jqI9q~%e^jGaOT3V549j+qWqS!wm;OLpVoaT_saUiduVp8sFT3Q2XRTxo0 z{QgD%`RCDn$Xt=?S2Z`+7ZMD;ixF~!O2Dg|V`M`$dJJ(Kea2X+>|r|g0b~*I>t;2~ z;g$_X|H*;i!!zK^gHW{dii$R9mzjq+jd{A*9+fMwVBsm5WP#H2@LYyo@V7MHRla~Ny3PzY#Atb8V z%=(*upa1de8MdWecO}uv~CwSpK~}| z0wn(d0GL47aMb%IX!0}KhA?LiJwO7sgo@4Q&Qwz-9Q_!eK}ckTCL(JaNCeCID9QV{ z(MV!4IY;oc`~d-sIKdl+qx~uHKeSDri)~$X=~mj<5l{^6!FdmY@*TbprlP3fr{>RB z*{~~k%HkY6gt(|hLHn-#xKF1JB1`UYa?S%_Xk?1g16%?oCi}crrYM=XF%f&p3H?q; zDH&fR5cb-f=?Y8{VCQ;l4cO^yvuxhu1ST<((1@~QNCAX91DKyN@GMZ^GID;AhIWTk zvXE?(3lVX~KJYi8?T|&`m$UHWHEM5SxJRt92Et<1b+2s$82Jr~iT$XmFuKS8;_FMq zJB?;G6QMFNv`bWk9x(!bNZ25(EmB_M;00*&Tiih+fH4{9Ao?O2vqQ6*$UHH`KUf-4 z^CEXVc0{+MGz5Z`Pb5N66p@n+M@u<&+}w}X$>GQr1_FxDMInU{`ygSBu4>Cv^jn07!y;COQIQ9n0C6QdFxt|b&SR_rc3a5E0x^t zs=vttX=XqU(68;nwF<@=!w0ndi!2ndnoeGVmrVU1llDS zFqXq~qxuvoj(3?4Da(*Trz%Q(tV zm|(cgA%d11J&M`^8GI2!hQxDDlV;I$7rc{@O{XlG3WU8w{ttIZ;!saK9v2=52}2F# z*E|8`v=AdLPBkDi8f9|WJm+Y$fpkldBJmo9Bb95)xp zBBVu$AYC3{8&zRd7B$vh5bIbicE~j)G9rP@{;lZZlz=+Ys3tzdGe9zbWay@yzQ+-2 zia)5E$s8E6DY4mc0ub;KS<`{|y>N-0#oaH7mJYxaPX8KIg1G&FcyGW00V<>;z(#6+ z{7f9ETLJBYaYkddAAdbwIgDggCt)fF95TQrtgm~wgNP|BD>Fd3LqpCGh!Sykmw?~# ztl5Vmo`y&|z(A7N(l3t>gK@+}zutj?(@IJk5!X%*5U398US8Ob=c$=t%|!$1j*LIS zM?pC@V1GX>%nwx%DVCtz$AkwAp##;Ant-I${I+n{!YL3+rXQ$-M#dON|J^5j$1%hJ zxA)T#U3Ac=svn}bPKb}U>kF0;MmvT24h6XpvVK%jS)qKtT|dMJQ^S4*FI3w{@fSz} zfmWJXA+F?8h$R;>sU&L}rg#Tref`eu#lQ+YcN#L+0`d`D;gh(rh)NkbafT%I6~kWO zF#iN)V*xD_vBx7#j3B0HbkYCTVS|z+9~7$vtZK5}XjE``w|mS&HX#~7-WGy0Svfg_ zkf1;07$fqDhmEcDNJjf7%&#nauJjOB?GlsQESLU8*Ezc-2WRV{(z)blhYR)k6Z+Z z=_b=nu)MUiwAMO^%1@T@lIS@1sV7~0yLWq|9wNHlcNn07OcWKO(ZVy$#|$COcLr<7 zP)NYas3p-2ySCmo!TZV^h1_|bj1j`(ASDgR!Yk;)$Z`QEfFj`>1`436EgG9;1@(w^ zj$Q^dvo|?f#Vo#pgu^rywO!-F9Kk5sfKOtV8DKtYT6+2ejC6pglwmtR8KoB*x*c2g z6H>ED&hp??3gUWj(G{SOBfTU_c%1PF=z$Q*0HtLPhP5Gi!4AC=DjG5;2x5_Sm}Wwc zR6#=&M(A{Vdwb_fB=QQOgJZ{$iq-1PjEQb^-;OWI`W3AyKqG;9R^C*z6b)>h0s|qE z8BV4mA(0Ko9Hb<|s4afqE3K`h0fJNwsUeH@LzoiXZG%CO;VG9{G(TBfp>s z$8XGpjK$dZ?;l_!>9LP<{rgCb(88kT2{%a7bDFq9Pb z*b3p;!7aN6+Ol16x4=T?ZupU8nc{vRmIISiQt@G*60tNs6S=A22Y8Re#&-+X7eten zU|#54A0&f#zvM^`7xG3amZK*K7K&tnyX5K-Bm>>h!6QeEF|`5+4pi5L_<|D5aDY04 zcS^j+6$Q@|Eo)rZqet&h#$zo2U@081huKgWD3r{vbr>&W)cEQm2smWZQwx+l&=V0s zJrvd0id!KpgYuPJsyI;5m;8m9hfo{hYQl-K{zNkl2tZ4yt{70y6b(-cqbVTC;lL-5 zw%LzN35<9+3Zx5@CcfZ2Gcz|gMEMxRA$CZJPa6w#1w&SEpcIS1RfcRI+8d>PJ;`3n zhw)*ytkc-P-OLpo_3x;7Sh~9qQfO{r5r-jAq}86HtVWUdp02E{oQdT$|EpeYsPQ!$ zdSO}2Cn6me37n=Z|0KyTk*E_%z}y6m7X(~N)MGRgdT;3Eap#k}2yb@2hsmo9j~o8?}Fc~s7~645BK36!Zj}t zc35b?9Tp3@*&dO3%HUY>Qn7>rse?vX3`FXN#Yqx1G&GtIwh1DQ6srMP6zCxWaN+z* zeE$3vep!ITEyxW8+J#GA7|Vj-FK|hn!-j>9XydOM3o|nVtZ!1cV2~P_#e{bR;^H!t zG>G*8Ch#3^7{?s+kTatl6?jG9G%n-3fMpgbeN=P_K)Nsuq3-L~GiT1w;rV!9Uv$qq zmWd_^TMic|axNa?dIgi*j20Y_FE|@vTtk3UFnxrWn_!FuE`|ofJ3TNUVE2(Dn={&~ zfM-e}R3C4NXupBGL3l?Z-6rPUN!A@Q$&j$Ff~ErnIk~}6&)>d7z+c^d3s(M>?}`eS zu~DJJWq{aH_xlgh+dFEZ)WBjg0Jw&CF8NLpEf>Jm+hjpzxnKOw&;vQ~01C1ag3v)VlJk0!T` zf7tNb#J{rl?eyGLS6SOE3GG%#NrL4-85-(4E$9~m?KVHRF>adeJ*IB3dsOV zO%wCGcZ)tTP;O{paAq0nj89u0GGRR4$)LN9<$f{~8~X#{cdKTCrCQDtUc>ut#;Vi? zyT^-Wci)K#u{WRT3lBcdmLC>FOEeX4^v646c~W}I z+)wc9TXO;5em?vmtEbS=MtIl6tK{lvuT`a0e9>ZVjl1`%nU?1Kp~=N-*LSUDyL=$6 zwqYe{aG~0ypr$jo)=bDq{KouY`?tICfCfWaXy}U6f9|poy1|miUC|NX?|zznqYmxO zSdY(<-pOB%>}R0~qRW$(IB{CwX%f@+&7~n51{W4ZIK4KHC}{cY9@ocvm=~<`bZi94gpVy~}t?iz5GoMaZu>5E%wpHr%>z%UliK;C97Rkdt zr_~Rym{eybKhNJ`n~|R1&~`pmo1S3st7nc_k1w>dWpQw^?|CSsFG}|&??2xp6Z|F1u`{>Wm=zqA1GvHZ8bt4g-4wfN2V z=wDoE-IFu_M2LOaRNy=939j(#=hykfD*u?d_E)2Qc-%FaqtV7ZF3Ze@f$?q)?2K8? z0{B;Td+{uOZL|EOKE6Yv`tKUrlF$4>a{C;Wa#wbWWqoP6I3wVj8l}CsY#`FIYVpeRA0F1Q0Aw5`^t9-e;i-~l2wzdwr%@Gsk#*Zw$7&S58A_H5<)XoJe?&npjg zgxn{FE}|}kA=f3BJLn8+?O(O)T70S<-pY*qsmHx96>?-p#>9WY`cgnYH1z9sS!*Wrx85W?J|M_( zU2FO9)O|Mt1=Kt^yw|sO4o@SoQ+|8khRJuTRnzo3sv@9I~bhA>GCag$F|Ng>^G#WbYORld+^U1tn1LO!Nt_%Di zCWaJK@(usIs9OaaI@-lQEaY{IP{gr|yGx>gA4Fy_g7CDowSY6h2h-S(nKhFk@nGl}zb(ne2j)hh~R@Xm`>Kz5#ZUF&#Y!Y|*PWQgegsD1j`BSQ~3-;ZN zHtN9*3femd;e54hQN+w#=d~eL&F{Dq>&t_NM1-_ey~Lc5RJuK9h68xR*V}&nXW5$5 zukFlT_+^5$GhkMnf8BMMTO1y&RGjpp6kF0!#vYYcfXAGeu+Li_al;&S5|jjMH~`tI z$!&+fhXQfUu*OFF`c}X6RpV>&EV0(%YECgMI+HgMY(rvxA2@f#yE$$DYYRP@6e@P) zHkf9?<qAB202+*%`5-A(>#?%zkW4&!aiTf&Or)pwZ_S_W|HC zvX4hQuGx-M1W~$vuwgrLQ4F1G2;{%6`TK@E*GJ_3I`0cFMn0KT{v;WWS+H8M!=FqJjZL z0*BR;u5_(3DUK zLgR^acV&t^hV1rj!xTtPz?@GcY!WbH5tbTa==t)c0!k_bGuB=)aU%2bM8&^848Qjo z&C7<>_V2zqC;iIGDoKh5dK(NB^A8N(58W8DHkFkb=$XC=8`klG!Xvrhikl|OD`d*N z+rd)^V_e4qrs4h0>Q72C0hD9ensy(q-oO98aBb>Oa(0TY)~e5X=2I|r8xhJU;1a6g zzH!9eVs}JD2XR#5AU}aq5vLjA?Ei8}V-9Ijc_(*kI4M5{2q!cWu6@BxIGIti2)Q?J zNKm2Ntsm;=nfmtErAs%d!-Iu>+{KJaZl+42vmZe; zg^-26Ru`Pa1nKTV9Xx_o+ghm69i<^N^UAtm(1qnf=V5dlm54)5-A5rL~cZ-eAed8id zBC6BKWiYUkx&laM^5d;LZmGksEpB7d-F>{-@;Fpj4hE~9M5uJH(8tcL9o%Rr@Kf+D z@RqBA59f$AGz3MpDLJu^(-$NG!~@9H{dnQ#ODpXRL-7bDWh+X(O?md%gXj+0u(sRO z!J+|sFs1C_o}UdwiET{TVQOM3gE^ApN!BwF6MBdpf;gofB(9FFvP)aCi<#p)SE!&iF@qjFSdJl~P;HjtejC8d>d#k%G2>g$X>0+z*@VP0 zfkz1UDBcFi`P7dJK~~PKpAZh%jG0Me{92zO|5#hvi9!hCqL(ktX&@aD7Rh!{S3voj{sjMTRhVSl@0I&HHK2^!PpcgUz9QZ~YD-1DZ3bEXf&t8?RryD0UhXWFWVq*%w4P zW~an5>%Q0~yV^d5!AIkB_ntasJA0kE;J~^pn6=>sTA9mzmoZ+-rb%ql4#an5cdEU1wW>9Uv_M5apxY`>VIox4{V$pr)O$n1hA;@|~=SkS&GX~@e$ZA}Bg z2R`4{8z|Z@dFCJpez67|h2E1@4mczr4s%3^4v8{=uhxCM@Nd9%7>d0+)y)|?F0~;s zb<74hZ^^%VcPxsXk`PMSq;Z8yxA!8{qs2O2%hOyHVUO*)yVrEOE*^;ir8_sxss=v0 z(J;F$!zwX8^EQNSJ$BhCt(H&^MDHCF*e4)<7a4s&3k!cI-O(qNU<*T`tpN*q8dG{Te^tvsxja5`XWJXi zY~P`JQ)2!{&@oQ9S=+2A%eK5|m`&2HI=&#agY-$*HdRl=4bwH6-y4hERtyogUUI=B z09xA!hE3=DHx`y5El-6BJ3AuUd4nKl1_qJ zg~Tt>;lhdnw_L&g7PMHxu9JUY5=JQw)AFGwMd*8u8a#cKbqDJmlaq0kGQz?7eEj=g z0Q{g6NJJwCgMkC4c3#KeA1L*AfR;ubSvofM@yGkpzF4HGjE{R&kLh6I5(8C%prB1U zZbtw*vc7h_(sSaoJ zlRX|41PIj)Pvf(UFXUj_*X*)`8(8|}QXd2}unax@_+swS@*%Xx_VUZ6vl^mL&i@*% z_d}F2z69+~Z|iW9QO^^b$zLM*1IRLX=CvA#4IFEe?@8EUfTuuG=LQ75%6p3Zi0m<= zI$GJuNt}lG_hwBg_ah>d{<34iPC(VdklaLcfTS2%&0EF+PvqyL-n5U@A04%CIP1H` zg6HyLb(_sK_CpMuV=OJFu3TB%!|66Nigc#{VqC$I1FH2o0_@2c6-Vh7%+JD>*%nHgus+A!Oo)Zg*cd)N9iT9J_- z2ST;i7S-qK2|8uV*w?FR@Qy0kl#=K9HSV68`g1ZF$QB#WOksq-22ko@aR8b{1cx7<*jzQePg4# zU3r@MvBk^6wSWDE1@kZ}s%~3$e~@b4F)R%PmfQsKU6)~_FRz<>=hc@@h-kn^#HeO_ zc=&~kzx+ePzg>g~z||=7An&F|vjZ_B%w%=NgOR6G-cUA;$)gQjnM75@Nwj>R*FY%? zyNokKr%2L%wXZMUl!}cte4dynVo-4G=ZwL20e7Ft$@g0fv;51vWE6<&Um(xrykCC( z7C)aHA6E!c84&=|HUhWUCO2Cln(ePY$laP+1nADkw~tQGBDKZL`YI8(k}(Z9B_E8r z5AL?koxX%eclQ82s4lb%0{QOZ_wR2Jw{B);A6dh7GJngooO$a*KtG)x&PPoUDTzsK zkk*0~f1{PlVXD0or=eNkyng1PeZ zI16vtm+Eh*^}72W^Wanulq*x!x_StwRE1!66p6s7ZW~LZyml9el975Nli7i>h_J@& zHng%5!^XtjjvNYdV4|~?9`JopIwCa?HPJtNRJ#(vW?EXUY%>;CR`DM`+=hA#@m|j} zU+yqtQqgYH0#pXx*C<7EEdxn=@^{x@iyhMHZ@n^?Ek4oviks%kIOeGgXUuRpZWiMbQ{QJ_qIxQ*a(b zzgnW>eiSI39A#vm>=MP{TU7Jt5c)Hm8KnNiw4BS|-x)IQkbVSZ`R%y%>#?uMT<0W6 zbgQc}q9!Aj9hajASsi8p#9=QNX5YX6Mk6IEB2@r!X@qe{Apv5AjC|3RaqgM?D3!U9 z@dgebDH=6vp44Jajft%I%=L%^N1qGrC?Qx3x@iCjzDPoSZIfR%>C%yCWt5z;+}~~{ zTG!h8rIaVR+s12A=I)CFc)qR^w+A74VOUqbdw1cLYt(1diQSE~bX%Sx=Mc9`Xx^$k zU7WYuShnCe*TkX+ZePd&)gstlefY2~Bym{qLFK;smu!c)nYOV|JlWcXhWeW@VGn3!x8bQ_*QxU{ie0v+99SyC9@n-g$C4xe3)Ls2Noy zS~L%LRe%Q-iU3;K3abpSfxlAC%iopqA>4)$ax@t!`^V)gQ4s=Iqx2PWL@# zoQRluh2sz;s3PW4VkX$<;R)s;+nVN@vT9wKmgN@fh5mj6VU84fde)t+MJU>E-VHXV zd@5i*K%ufpvN%g}qMu;hvEw*sTF{glZ!Y1I!+s`Cbcu_H%< zr-#4xI!Yr6jCe)?N8YQ?5Tu7RGF=Lcax4Tlxa8~?W{ey6zitMPi)IFFssF~l{qNB1 z;X74(%*x$BKL8OodVd{j2~1uf7ix(5n}RVv^ZG&Ys0|aUl^%_HT_*Mm(|xaAC-nw5brC(eWwVfM>B&=O`Dg8=+uGhJ zhQuHTD+X|cktj#G%p*lG#aMK|elhClk8`N&UE7A?(pM=CX$ih#o6cmNXenQPTzu2|%rB7jbBYb~=y&$EjiA@sMX4cef`Pr5qA}=LH)Muu%+@8~c z`hW;AY^+__S-^*G^QK$sn)D7}El8i%-OUW}0kVa>kXp0LpUYU#^COhHG4Gg)(@cKa zhUWaZx1=|l2w^wVf66b)|A=S;Fu{$Er#psVDf>%`N0*{Kkr5V z{K=o7Cmal!-gu(Iasb>%_H#9cb#<+5XR$ms---ttgGOlwKt5CGM}Ur+=t%oO4no&@ z75_Is%E9{5?@)RDSJ>3G2%!Z%(6zcC5k$v3v2h{@)8^1RLyK27 zw~=*jin3B>nk`>+`GWz|7Gk6*x+08TybL2wj{$?K7ly~U&30(H5oP^CMugEWq zpG5!f*LW4xrZ>im)Mt1p=(&tac}_i9-ODF=tN%G)9^48#b_0)d7QR$0ee?2CK@jX; zcV86T8rTmpFAho~BYRi$P-!IOJPRU<5i%hL ztpR?yih)$qRF{c8fEMAC_1;~C^9J<+?TFmw$fL$F%1s2c>=5|sCFT&^!%2)a0rHo?W(3b9lo^(@qQ_sqRJ^c zT@t^Lpc)Tv7m(;3uZz!Jn&m$e#95w5NdoE^l^El`HKZ+APBQ$7bymOu#Xs(Ep=S%( zaT5FxLzmWBSS0|Zxa4+Txa9V8Q$$1r;XQK1z2uP%o){Z@7cnJAjqMj}Ocek5=V@Xh zQjo;Ox1*GlJK#U}QF386-ycJ$G#6GDQOBYT-ntz z;U~0%+YY{b+3rBiZTLq$LvS4%PY4vupr-DJKl+3HjK}3e58ABrqp=1G`tV&IJ^F{+ z^;b4R^We=sZ}vU9`KBe;;3?53-<$Fk1as&1z{aKHI&cw2ese#=?EO@+4Yt5H#ut~_ zLj=E0j<}7+!+`j(_Nbq+)LWKUxt2#(`(IiB@62@yUcwp1Qzj&ZP;R#Uq=t*+ zkt0VM8ozGc%5mX{ZLc z?!9}ss!D~O@eD+Oc*aQn#?&fE+e*wt)0s|Ax{Sv-t}#y0SWAtb3qr(5eiv2YTNN)d z`B4E;E-(ebCm9WCZo%myHmL51T?4YFu{Uj&=H@tS)&#Z$@g6$#CliI*WazRIFxC_> zsJgF*c$nt|QlGku+S zx%5|85L52VKDso29ehX)>>WZU{WdG~&8Tg+40vwy^T7EM5&A%GgHPdC>CtLQ z*o%_J6iiJHx^y_S-g32n*$4?)P%j{f9p@`$YJFkASX)G1ehv3bbdr_YU|^maCAq$Q z8s3!oB_m2QrjE~l8Y?VMmXZ3t>dw`AQdQ-E;2wRClBl6(9!lrH*iIe_0i!lBY|egK zcn_NKaV3VBXeI>0jQlen8z3PhI^jE|<(C{;VM>*^X#*-~1gY?#l^dS!9@Dx3x$T0F z+G*+01e$a|J>EQGsw_rI_TPW{19k3k2eO@`>g5VJZu{3)Ppw!uj{Hp~lKjV?N&Vyh zHcRGzUF!4SE${h%NwNN~X}Ng3V$_YX43`_ty< z)I1IF7cdg2YEQ&^V)AMJ)!mk7ujZiVUGarupDz^+Ea zDevfS({YVWZRtlC@WGX~YmV6+#Axo6y{7r2AuUqD1Qix)nI^91uFlNl^8;rgQiZOi zvDF7|LbEy6i$(Fu^DEBz6_eX4Xh%9Pl9B436H}B_r;gTo`TXzErz^uzcpU!&kNolWLO>mB&YnN_tn2jh4)_L2 z1b)73(nQ-C`fWRWSZiay&jT1ijlUUng5x#DulNtlgoC3mjk-UPPvpvXWKo7|6yL7b;_yxglpho!V!9zid$hnMTQ z>2ucY9KNX9($dyFEJrZvv+vDEgZA<6*nvRhGiyh34>N4q1ZI+#kM9r6d2GBYXIy4u zVZreD@kO8}D6WuZ^m|5~x?k1Ry=B&kNlAARDg#eGpt@L8t8muAVS>M`CV#gZVe!~!#^Qh9eQCP zJ8{pRt$p2i;@mk7fF(4)L9oM6C@mHFy?B+hPh9*iV$h-DgGF{9f`C7Np7F2{jl@r% zbC<_+bM5x_d)MYOPAlVNiH`a)9uh&QEG_xv^Lau_flqD4TwS11_|Zs3LvF^Fk!Ii~ z_;8OOZ-XWdQhL1EDyXoc(~IZ>3s4suA` zrt?5cJmp>I^L;Lxv^@}_Ehpyq=*15Gd)4*^yrs%v$07Qt{NB7o{SBT2|R&5l$g zhIB!6Q5Yzgdmg4a7(w|gn%+R|0aMfWmel=lJn7mmd>ij&5PWA)xE7S+Nra+-AwB)K zy>N)aiU=|l8)K!QzH|8&VcMK#&WjxjNzqZO1;@PAWu8ATT&QZ-wl2IPUXOSOgbt|U zLM7n|v+Zs?KtV`34L*~<8?l_;p`oGmGp}S}CsCMNnKid?nDkRv@&>gHn!3x?qi|Tq zt>YTdg_Wg21-q&bO>lyRfV|o_x6mgh9f`Es1tsW`Yt^ zcDmnYLweiGx3Bk#i^ouw`V%pdi=lpknrc@>*Qx#f7GBdr2NO{aF4i$6KYFZ*RPQodlMVDcE0S;7qfY;q5FfWqoL75Wd0@+!G9U@tC1 z@#@e*96%~xub;x)8W`aRB-G@$nHAx5*Yh0OONKQ8PzFLw&*Od%=i1a)ZK!W#344w> zr}>fpFsTwRDQ2x>PH(&^m3wK4E#IJcavKyT%n&&FZXR~|nIh~tSx=e#Ea-I_?7!O5 zLK7Mq3gS?1Q{+}8sdBTj4-?P#G^xoJwtld{Y@EW&DdXKInIK5{EI5`y=u+}$a=k!v zxE>H{xJxuOH96(9YC0E%B*I?3I){M_sxB_p_7nhQkdKTwIU1dE)C?Gz{5x_x!9#BR)i@0L=hLUItOI>nq~^IGB9M7S zI+K2j(CP%wACi-*Mc>asTnVkKaGP{^&Ro-tYJ8^*Yb< z`FuPdLyF$K%DVApdh50K+~qo(6fT7P*MaA1#^ksvaChKHj--;)(& zlFt%laagTscl11O-9EVLd?n~)p!5x3+HO~4Tq){uec$jO+u4%!KG$oc%~~T!HbT}W zfALbDSAMwZa8jC~h{=P!$9CT4RocB){@kt`Rxut|!|QzFR##}loB_aU9MUi^D-Qy-K?Fe+RVvKDF7h)BLrEc^{caE(_e=dq{J=$ zdFr89NJ!j$G{aLlC^?)M+K=(vAc{V6-shAzf<~8ZB}N%r_pt6xG3#btWTM^Ih}dIS z@nkRh^phK1=`aig!~sC!3G?BiJAA3wV&T@rKbo_6Orc((rD5-8T9)0?>UUKh@zbZ; zcCdgK18G*4`gM{Zh;@cz(xhNvx5uuXZn`frRFC3D!F@y)qPDEXsN8IW*(#X5OA=u# zP82h=o!&P*stBumVail*H1D3>=_u-MnG8xwN)EC8F5P97YK2bR8=G^Et2AEQLA4Pz zBvDH*!k?>ssbvo)Zv8cl-+o)9>dhSkPyCsf<3@<+#pgN-AGfx)dbd@H__;CMOg|1I z3yk%C=9=;#4GIxhVf%|bKnqRDa5OsUk#jdwWyx_gG|+`2V?ZBbW@->fYo?zOUu(!s zEoO(+I5|1ttP+dql&dE-nAJ@=I+XBubzOr3Mm1~PbUxns4_pj<_Qx6ui>3I}h&e<9 z%LNWzz0jOf+ry6e9)!hju@Q&BfF}f{JO%&BPWzU zSu+hnFjYeSx*|f8NyQM6`1;pCYAix{Yg4pVsfP@Pc1Ks>cQj=g8~}b+%yE$S?)Sr( zZJ}K0>8H8bkhIs!&kw|+V7N}eGPcb9k1(dTZ<3M@f+qGCT@jqUFo_6n>H7-dFZ;BB zen-FYnEeiyGY?P%-7-pj62f{LnN4=0QI$Cc|Ei=MZX|adJ!t%?@nPoyFMt2|tgKL& zGLvkQ$;ta#R3&20j~>r*=7?|0$A}--$X@XT9i1{BPYS4-sod{~6-H;atA8$BsjT7g zIMKGbP>?<5llDi@U})B(S!0&SxRg19cm(yg_@ETpeAgvzxUF-UwaMIIIWlthdPi?= z-s{&7NvAZ@k`dH?3Q}sf+Nl;W5J6zpNUAWTiB^x0!xnwxn}TEw%|K!g+r9uGq)Q|HQ&JCq}qrp`!X)w zH(UQC!}x*&eWqsXAiSFjIY@;u?6ETVtjWa;u^T& z+o?8+PvZfFGPttzrPz0h8cD?H+ZVtl{WaN8==eQOukie>-v}a zbVC(*CqnM}5_;si*fQ;mQ1Q$~V-fJCYWfl3AsK=5Z#t`EjDutZeYke)`w#hR*NO}B z?FqRUDrD5+OsIG}^`a3fS{{)-g_*@p6I(<3%I43-XK0}|fU5nqpgsTh^eo3^O#6Cz z%7Yw`X2m3E_5e-~;7E#Li;|X*U~=(ZQ}^nIx_C{ysJ)q}6r`MebtArIbt66jn3imBmHQwD2ohh~pV?u~VcVMh;Pt@k ztK&aeUNVc{3xr8i9m>VNuaTEhG@D}jDHvppZ$v@@TRCgoG7m+w&{dlUpmacZ)U|kG z&A_fbR45B8sGnf6bpdd6nr=0ln3zjuyXIddw{&M^1++3$Z?xURGkALPXDr+UnBWBu zO1lV}I?PjW;qi|MA^Tv&ofk9n%ly~%?(W=n=< zZg~^ypD(!5#I?lUW(>iOOtIzXWMxk|B5X3XEczE5-b$Lf?kxYYcAg+W>fe7Rm9jX4 zGJzxDF~oMae(f4|*(gH&efUlt9Qy4}&J++kDJm+yPN;+<+V}5ntG6C}k2hr%?;39ZRB$vjlwm0s@rPHRSTdc-p<6nulzq zq>0s@H-k~nZDQ0j$7;9lo()647fv_k@EBeoi|DnSwc#)kgG(EQgzFQ)g zhQz)zJAh2T&3qYxOg8odqFqq5nPgZ#Px6VUS>@8Jjyfc^KT1s?!&)e#Wdv;RRdc4x zp01@H9#{9Zf??5Sf;}McNyOi=WZmhF3qMkvq(TpYOVNKEgSX(kbhj!gsmqbVzU}$; zS{bYGKq)s}87jnvi|z39fzJ%$H&0^|gFG4_j9T_BArQE7M{~R}D}HCuyA{DYZxWJ9 z+nOKM_p&ii1xAaz&1c!6MtV>)*4tR<6ij6M&K()Pt8?KUaQ`62gH^J!3?%7vs>^$o zcq~@QRvomJ=_3*7-k(zbgF}8%`9$m=H;&~DC8t=&f^()bH+o}w;BS=}RxQS$*1!=6 zNfQm=Pi2L_iaNDHi^AD(RpI?E^o~$$kz)vFI_R&}jp&oK#NoOC_sK+=v9M}T;wcc} zE0BBfl9$h;;yWiNJjL@QFjPw^SP>po7QpR{ef7#6viHvi*!0Z>8I*Z_@MuAxUe<@- z7oDP``pHZo*9u_a^0^ixP@A`Gwiy3-7ADr`db2HyOH26Rf(JJRAI#Vwz(=UaUu)L= z0nAqf_k+X7+Ajlwf$h%NJ8?AF*E5Zf#(7}+%h!YZ#a#Y)Y{WY~hXK>x22+v}s5`9c zvvD1`O`sLmsbIQoc+yvzS;hS!*n<@qxohh=jvv-=d6Z;KPvFzsy zK&wc+e2B*hxWi^bk;LzFdO#jCFzk-RGtsU19KVsOe`B|f>e)4LqFnO}@T1X@V;E9B zZp@{r4&Kd{q>Rc#@TzhtKK2DUna=4qiYV{{!^6v7*TrI9NPgl;@aUcIuj>fQQSIh_ z)GQj}z4xg$9>7gFz|QXh!8`&Z;fbnkiQE^Zr!dU&TG}s3VYgIwp2Qpj3{W&F?Dnga z$c01eRk#wudWa3f&?HSY!q*QCRc$q)xt_7pa{kv@K(1Nlv$9O07Eg>@F1{-%evDed z!{h#YON&8JK0awb27B|Wva&~sk?sm}X7|)W6L3<@b)j~F!I_}N^ycoeDrH3ExpaqzWrcYi`u@Xk8YfWqcST1eCZBDVN|96;D5U`tD-O4&g!kHPY z)`cq5=A5KI>(&5v%U=02lsy+^zl-zYCQvy6;JR~{l;G#aV_BDjB>oM#4=DTUAO1`;8Uq%H~GV#oxV5u!-Uvhkw0HDE7HXylm6=^=>mA#(pmp@T>0n!L*)Md z0T2uh{#Vie|9)EW|FXNl|93Cccof=YNy(!BdQ`rglEIUpk+#-_LM(dhu7Kn}4_Z&y zOKtgc$p#x;JMRjd{qJA<&x3gG|JY<9P{BszUoOD^-f-cF>e6mZSz};vfr#C{HXmiGcpuFKj;`M?6QCu0J?_0_q_#| z3BerpD(hW8QTq$<^S?*BJlthDNFtufqiIx}fvQ(&``s@@!Oe3!1mhzaT|Q>9)Oss0Klb^@n>y!@4-%U*a5W~sLL&f;(lf`YDwT9@wvOHK5kmip zEO=ZJ1maO9{`jNvb_$Tg3#~#YY#I(njLCcn-uS`6NSOXKXhm#{P-4NZI1WM^XX|jO zf-PW~fa`$j8uNQb;YB0bzB!a4FRGVZ@VT?t@!yuOw24*~c^5ij~A^?#aUH4CC zwT$%PHmr9&>&GPY86TQtYG7CsQ_~BdDFlYbgH6uh>%5?80T>mN9e7PDsH;~%S0W=P zSE|hmv5gdjm&CpnlnkwM!(9O>=b@P--5P}Tn8t&k#Pnz3Tld!=<0K8VUY1BpC$f!+ z^A9>qq@6?mQaGLi`vf89mDAAm|9KzA#m44viE}rlz^=(|=RX`<#ko*YbXf^OnZ%0m z(OrQNLm~);FyZ6ZX95ttSc4XV;TfT=pED5ucRl!?hD|F{l45Ru zdD>viA1ytyJ;pCbz-$;7xA?WT4^eOYI33~P-u}l zS1?pC(dz_o`iG%%r@r}kP`s1G>dLzD`=VJ9Z<#rDP@CZ}=Hr7aQ84uol*m6vFmSpF zg`e$jIpWN)+xyUTuQe(zxFfCJdg@o!jhVy_7MAvyN1w*#VAu^x-1mNE0r;@)*t}k( z)dh(}FD`{#)2+@4fFkcPEG0uzZ*QUTA9$An9y$QIRq+mEkaR%YLNVcj2pOpS;oeG} zVtc(@IhcF#u?YRqeaIJuLs8UHCk;=_n4BIZk(rXV(6cz*B%ldS^UYRNVIaQ(V)w>kkYV5~FZwE-VFgKsZu&5MlqJqy4(Bt9B3w-rG4hUNhFZN&W! z92{cLhN2F5o~^3?Lx(A;^XFmqb_F;gY!!OC_ObqfNZo%y3)BHp?Nisy6gY5=UB4m#i zygz*ys?r#^bi;`AIQBB0oyCtHI;c2wyGj8OImH%O>alUS$_APi?DnCd8I+fyw?5D6 z^aZXWbw-)>r?`E`#K-r+p|2G0@YCYh6yUGAZ(ScT9;y*v6e{x%nZiaonHIh5^Wj5s z1cKZ8qgS0TXW!fkzsoM$LVK6)-d;Sy3W^{FuJmfX3#~dmH=M>KZXWS)GZ)dAK%O6Z zIb`hfT)Sfkjo1=}p7*+NZjb1dsT$(F$C{#1j%GmL*!m{2ZA5ICY&$GzKz_~pqq-vZAY??@Lu>ca;68PF2_s z1jj|JSzd(Go#tr4oF?0Wq$MOF$ET*Qfe`{W*@c$EMG@t<>Lpzzm++RS=5PC33>jOJ zV-`lSDXpg$b#>e94uA-N_b>j=vfpN{%RWqAh!$KXCUXki0mqUpw8=;p&lRrIB%CBe zaXrXc0!Ru;sPWi7i1-2}8YVZOJ+eUAUJzzVnf(ZJ2iR-SVw$0gya}?98yb|!Trl<4 z21r<9`dLsPpj{1!jNJA?iL#-g;XOR0R~DjI_dLLqJQUIvT&fyKn_$I5qAzSa97BL| z1|T?VcBJKAmlp>De;{56o9HeBL2&`e1_*!Bfl&o9#Zgxe#lC{OMs^yb)~o@aepfj21khAZ1{@eI6F6nXML- zsN%IzW0MFCz)3ht;hPE*O>;Q^RhFiUns=?o{}PvW;s%QEK~lqUr-dX@fJXf{iK^_4kI4CcMC!-jE)Ap-*= zzQPCf6MTIAOK!z{u;L&#w@AA!FORQ zjXm?D%W+&oJT*}Ouslk2QFq2#^-}`_FGVGJK|SOeD1D0Yvb~KpVr8{4MRv^8Oo%>2F^=!o$=5HZ#~^^w&IFBOB(ba6lo?A^2c`pX+d3gGWZH0!V_o##Tnh z2)G4i8!Ya{t&E84Kgw-l>Ee8laal=MQ zL3jgLtO9uC^@e|@Qn89fU>*4rKLPL+0sf=Q1&og$!-132B{ThK7Z(_U7|}bD6B^wZ z;3c=lp-Ur72eQZFo(!IhbMJo(lmfweHm= zdbH^1Cqat)3zz#H;y13+_Ys>l{7y((adCkD?tu+CNCBWh0GHr}1uFrq@t)w#x|P{J z6K?ug#U$?Y%^NS05meQY5vBUu;1HX|8&ii8wvWG-9AL?|0YivTa`e2Y*}AY$v+52_ z7FRzNpTM~pZLTCHp=%LSyXVn`|_Em?U2Of^GHDtP> zNb10x6b>f)L@r$d4TW^>w3|0#PObX+^UsX8ZqVnVt&F<031UNrgLDnRhZyhY zvyJp<@_w7>^D@A9`%Y)alI&{{?U3)+Kxu*4|FiyajBJq>&xR@%GZ>PkK%~hyIZ?Lm zASsrNGH7UsaYJ8{TI>B5CW_J3@WM{dD`IC+?mT-Yn%ZPU%!Ivy*vU4KW>3#?CGzE) z)Bra*s*gt}jdg*mCnxv0(`#ZP_YCG!$8{=phJ}a2FLJmB&Vb(hB_({Egk30l{CuYJqYL z0E;4=IZ(_KLvvv(u7W@mFUL*W^J+`Vu=U)74KwE5{4nYz3kyvy)-M)0@#F>KfHEH@ zXIOi>y6kY2LCry?3$~+7#3cmt8k{X?si{9=s32rNdlUjPy#C|x@Jn#4!cMJ6FtdgR zi{YPqh<|`^4^RjK>wUl+g&Pc-ON1mQCaB zeBlDA7)~#Z7m>PYb*W~x2c_yAq;GUQ+cI;mV5Hf#1l6$zyZ&DphHkSlPmhWArPEZd zHO?8(n+xH_GW{$ct{ez&Ob3t%Ks}Y_s3IDym(u{inbsN#Edij~`braZ&cNO$kj^UD3U zdi}<+JQkh_b7v-dZqa-$RIn&~*RBzlj`jNK-FCQT-Q(G_{Za*75S62F?1!ZH2$n~T zw=FIR9`Awm&3BGlzwVn^aEN)HGGe)0MvFEKYB99)n3lWw8IRbGt#hGpIrF@T!DGZ2 zg>{TIv$#_PK4gwY#N#7a`AE3q1$<1cbbX}7n02~Un-?6CW7!6E<`RV9Q`--RG557k zFGUa83IA0ZH%=@q#WjHWG{QSsX3vnd6gB=9xVO_;K7efM8G^Cn+>qN&gULk z%yhJ8tL3**MZHh@ej?i(zCrN@);I?IXdS_f2BipeGx*?p7VH(khK1b$Q){xZpvpeF`_jNv zos$NIM0e;~?CoR&!!VKnKFGW?77z>y48;%Wbab=$b4)jZn1fwG0nI4tY-FT#!tnDS z9;z$|mH3?m$i^VHwz>Jw(<&csHZ3uXn{k{XLkNK(Ys0Hbfi~lkp^Jj3*Y&C+KEbghtx2MPFKh#_ zE2qLG70t8@4CTP9Le}7d1Jz!BAKZM%l4%)JkQ_GpBqRholVtxbba5J4W@{iY2Ue?E z;2=bQOk?1?(f5BEj&}oq8I6qgv3(S6$d*Qv0JG6`9b?M1FuO{;LnMa^PL-mTlMZ7DQjO52C^TC27aTqv!flzS#;|oI)_|SRce@RX?yl>D{0LeqY z!f)JM41nZ8#>W%{GGNml$AQ3$lnQ8{v5V*BoyId)ibLDW+xq~@MSv|QoR;RV{`%%* z4yp}c+n5@s#hQ`Z^~O!_-H|p$RPCxq$?P1-fB5a^aF6l2xYBsEp~6=6e6|PlTfi6q z*D>pnc64;q7th!fAQyka>hc^mqG!$+787s=?-1ZXH;>%cLyi34Gol+HF&MzPVtyH; zQ6bRm>T<{GA(R`4tHf*ts|9TM?YnnNW0iUC^&{nMr`cn;QsFEGQ4cyM;yD8gw+nb% zr~&{NVt+*`tUb|HLhxE_pI}}v<&2xan+^sC5Y-?qsTz5os9Fe_1W~8~C`oYC0hYz9 zDkwCYyr#xdAmKjd-O|L>2^9nO5D;D5N@eq|0U8+4)xyF<7ld30E>!eLiXi!tgJ9}l zZURd9tC&Y$a0@+k<97#`iXi|JbsDSVG##E7+;WuhUdXq>EhEXFjhgnpD7jHUK+~&> zXaV#C*u`j0k5d4EZw0-RWNjir4TTkH-AT*%tk0kA z-u0<#`!!+5i+v9*7r^;I4D;&r?|_w?hcJ~qh@>(9An8m%ZO=k#LLw|t#*!Qb5(a{9 z03CxSuzwU7FHjgHDDR}pE*20|waSjjTPO`DMOS#pC2OT!z~giQn!sM_IGhoGs^tV} ztxVGUFrNrc_Iu)rO)_Bd!tQS zCvYtsoW#NE&_)vnE=o_l_`()}ssgX&#mb+Uz|yRC7lFd|uBCbV$dVyA>2#Be3pvBlbU6%>;7xIo(4r0!E+a}f~79+*D;CQ_kjS- zv%z{W_DSP_;ReESv0Gv$e1}B;03WM-NOypAnb>LZc#}L=^hZ$h9RRfs99`7j z1PU`PSYSs>3!^fU0Yb<@s0Wcrw^d1V8?*39t8Wn~0Otzk@-xhD!c2wOe$bu8!m;eH zhU$?-fuc0Qc!V?ufRs?2@BMx22Rw*SNk|BsBuymhN$fUolf^a(i~{Q$Z^pAq7ba^a z-IzsmBAgGIN7%#c$hQNdlk}k4VjX!AT?-0YIANG%b#4@!|FsSv5suZ?(QP~4{mTVF zkP|uud3gM66+?9ooj0Gi(6?8V$bQ_6<{pn6 zpo{9-u_%X0ndfg4QkOm0K7s)tAzl;8=Za}F8IJq;Q7df_n<(B9(@*d~01#6(eBt*;l!}O02jR9c#{LX^Yad{Ej*_!8UvYIcn;V#2e{P}y0+yB-1DFKwgSTkn;v&Cy_LwXOP%;Y5K?us6r> zR9}rAEJZ1jR(f_|#_v(tdk}OqK=2WG43*#h3GJ;6*tEuNAx>gq$x2nf)LQhy3)xy5b&%# z`I~~6-Kt}?@-=PW4;CaJ%~H3;z3jceSWj)I2sGNL>G;&3KAwQ&8G+j| z=kI~(3NmJVefKsfe#m}^WfX$uRw1L%N6NI|Y@2(|Rr-$@7iumouVO0l739Ho`?(wN zFuz^u7dz^}eJ_8J7wd@M^w^6#L&{F$Ut;lyVSdiquIF9$J z^z^(x&52AxR-t$!Cu~{;omRWNFBgmoW8!m0(oqx{UC*uh<>2i5rM#*)Dt9dAye>P? zuKp;;;MP11lU!qJh|Y*FHn5A){4u9(6g*m-o<(Od&Xx&jrI^o{M1`*wk}{pk75OmJ zzsBa3`F9|U5K1yT5tb}t<}5n@+*_)&z{%`Rhor~mOT0_lt~Rr9X#(taG*lXG*_|yrkfZ@amI}e#6`ct8075M%p$M=wDx9 z#0)$jz}U7H7gl_}%(-~b0`5G4)HQ~ziNlq&16=@@5Kw+hViBiUS*nKU9yRhl z3%RCWtte2;--}@z&pxZECm}_l$dR+?pn2+J2s7tevSWvSWxsX1ThQ#ePj_$Gf~WJ6 zXJyo!j^CzROKZ~nfgqT@ zaw-;$4>g;bjJS@#4#neT@j<7hplDv4oyj(7Fse@i2>{z@vdxMAP^VVUeCj&YRV_l# zYdY%SAjU%%_T$>WOsaxgTX(1I*Y)0$CgrSv^ZV~V3%?C6p85A5bpOY>HUA5H&>C2Q~ZG*U}-fk2_6IiDQf#@pQoly{1@%Z4QbCy(IHB(i<&%j;@M^A zA1)+c41apU&)oi>{K5Z6y31m7u7rI)ivtS{1C`cXoK#QZcB<{WSzOAK>i+ehDBvoX z-TATGrrQdTkJ8a27H>DNU;EQX`oD|>I`(VXZ-w6w%5etxKWLor`QVuG9}9(^T*<+x zzln?Fum3xK6+PS2scCxqZ$udAmyFJKPi)w{p2u0!yUbslwzzXv(Qxi++i*<#;2}Hr ze*SC+rnlA#9bNguw(&e46n^w{ek+M!5kGGjc~a0ZM6~cl%+p8G0xCZ*Z`vluir=YX zv^e-j*{?DCUFM4UGIeJ3q&f%7YA@w_o`Q{Z*%=TqX^yZH)@B5rv|ow3CmHz|k(IFK zFBReX)vfSlL=ES1=GUV_0SIuK0Sbe^6BC{CT@JnXC++!G>qlSGE63(wZzG(q!OKvL z)Y#+CP)9CpRcE&_p4jv&zwOj;iWM!@U*ZgRtZD>#AN(-7b8&2abKz&(sC3KZPgMg+ zs+#jjYh%}d-)xZD`L*iGe*P~1=%xdw6geg5%_=|MQ83!A?zkp+M6@RA;-(C<9o=bN4E0=ouBW(&wbt_QWn|Ph7fzYC$9xD8 znPW7+<`$vvM)QJm^zdn3jZU{V_}x>Hd4|^YGn{NH9hi>Vtt@mXXlk|(>L5KF`L}(j zg?^ZK^9Vu(R2jnE-DcZ<6XbZ*2e$Lez~}Bc4=Mzs2|;N;GA;r{5qWr}UOUPp{eK{s zzC1xGFa6FI`?=w|mDS++<-UuWoXIcsUOZJ>7s&AAgx}6^_vNS5V$CX^V}Tb71TvK@ zlbd|SDNM(b4vF$dIK7ddzWgw2xF?}vbpIh?AEAXKv?s?W8!j?xXxc;>_x*UQlFjx?4Fj$~wIZX;tgEw!?+{62!)FXHd*pDX+zO6@1J+V;G zY;qcBqQiKnCy~q5#Y)p{UP@K?b}N+(vYV}kjxg{)0op0HY{d=Kk38@HdQwad(+SZF~?3=tGVON8rk4aT zT*LW=X>&d26|Bo(CszoDhMzLO}Qq#`SMpk z%4G*br|mUwMJ`#Vc^b!uWgD9v-;vfm5W-ker_LeOEBkd%;O8%2RVjAwwCc1CuQqS* z)cN5;=~Mkk=aw9kWX?j9bM@JY3HH9S^H%z%YOmI%m48`2Q2%9UyO*JnO8ZacswZL- zMyH#Oxf;mq{ets!esb{bk(*u2jA@%*)pAwI@E+}S zrH!T!LBx=`IUR;?PiolryV0%&dgt7N4I->hzx=hKCJoXG@PljBX8PxB$G@I%ewCBM zsH9l4;PN_w6Xv1A;_oo+eURW}m-FaF#O#!3{w_?>wGNbl-(VvHyyU`17Qrv4PE@ukbn)KQuAj+ilT_5N$ywJ<(Y;mD(F$ciDHEh3=QUG(TA5 zRGq@=4L0CV;cKTi zQK;rjTl1SX7f0H5lyqM?Ekm+Tka~GpNvYTUwCn_5hH`ox*N^hoOLo;us?5PVJd0kW z#^vp*chgx6m+?ybCi25wYJ*noFM3mz@$uYUc^{U43YDEaJ@|^okB_%fHlpZr%v7i>F!@-KEyuPmfv-}TR6mAy6V=w+YfvM zxhAN$ZTKSlp?lYGjP>^{bau@ZI=MN{I595EGbukk7_wpKmrGVxJ6PCg z`43MEK5ISE`QffCE*&>oWB5+SCNTCVRntmr-k;O?B3YHnvj_yfE;C`!3OIoV;-cP`%Wi z^gXlhVcZ)Crg3vUZo(^rkIGg5Wb-MO7gf3(v;!Yc%3`Qnr~hGSoYk(!tf)8}kWe9aC6R&8(IwX*>k05#49Bu)k|u#|VYV5Z7+`&ReO zo<-T>4H=((-tbOxrTdY_gS4%(jv_X&=_ zWq~E$sZGWjmR0GmAASC710^_ThqzDqZW}YzuGpn`L2mY)eqH5HX6lo&B=HuoA+O#n z(;pfJijRG=;dY30oyfRfUQ=1tKLzW>pVq^e)}`s!vE99!0Nx1USZSD-?8H?p&K*0} z|7XZ_AGFHvi#*9FVF!oo3vhfuFh{7{mIZ*o$qo0th++(H9yi%0nsI&>;6vqG|PT!!YRT) zya_rp*NxP7D!#wb+ZF?r>^U$`8*3y%P8!MVVBfhFn12nh=}-~9WB3qkjJ~{g%(lGp zykuZ#+TWMr@Qkm!bn;6PjjdAPSX){+o*|Guv9j1!uMfWxV2=fV-a;CB4mzmlgr^0A-d*(AqYM2GBtPH2w1qLl>FH%3+N}0Vh zS)MoEB@S)IXWngFCnqrw=TA*F*{K96Ej(UU0suEGtxzY23At|BQL3ov~e=dRmx zQRliQrbJ00xfy8r?Yb9IPo9R{tUF3@qo%Z!15DIf9}8d7c3q1zcyHaJ>@YGyxP~A$ zO+sB95ExcLbdJ(&FywLW9?dO0kG*&d3Cxc7=RTnY2I>LQ0}z=*2Sg)*ZEyEFmz9!r zBFP?ouD+q6PV;wzlT3!cAU!-7xp}wkXluD7jo8B~6Fp$L!ySdu=UMNqS5m^{t^ZZX z?!e%%iWz~{FMZtM_x=pV*IGvs73lpRoXT%C${(z(3oX+Uzy5qOxWm!xWvQl`HN(KyKuet{-E)rfH|5a5 z>?GAwgA4oI$ay5zEVb&(w{t7s-JT0nMZdspfB@Z()wE~4)1uUOh{@Xwnk3BC)=SBQ z^a$o;s!nBaeGWHQf&}0oVw?>UFA~h7=wRWyQtFGR!e9Sn#a`0_88x*%^)Rv-tWSY> zd}g>g8*(6GD$+E*vPi|fN21Wl(d!%=a@;MdlGLaM#2@@HYwAfd%&S+uAH3CM)82ubdXa{eo%__&o06V%^z>!LGCTJ0 zJ{QNx4xCOp*!Y0C1TN$m0juQfzPsQJEtFYK5r@i}sJ6e|otjT3XLW4_Lr3R~?*3!P zFo zdRyQ*R|89m*1Xff$8KD_d6q8!{%jYXO%hr+@M}Mb$OeB$OiKjBZ6B6XVG*qwfUJ>m z(SmZZGoc)g}@*i3Fim>$x^E6enRRpEk9G!rG)!!`|3T(aEZ0UcT*K6s$ILQ73GVg(X-tMt1Z@u`WOCr~g{kYf(PFlRlfzeIj)0*N$%w z%r9=ZqB^!j#r$}Xy-ueyVAsyy?Iw-Rl9RGw%?E~) z4D|3ldnWjkStBa89eOh@V=Eu=`^B`~gZHHrq3?3OSH5diwb;%~RpX_jC)=Yr{6ps3$$$hY99UvWs!!-MX(b+B8AYMzRy|q^ zDI3l#P?BFF`X?8NsLplqSsnN?f+0P(S zy81Z!iXao}6vqnZL;KI!9)2W|5+y3X%iVX(^ksg2B=p%NuN?_VKTiEXEA08lW7tI%GX5c02cHdSufXb#>uAgL_^lNb~M|k(?a- z*XOnO=LXkV`N3i)q%7)2uKcN|^0DXBfY)5 z9GLPxnC-Xh|9W$FSg3WngePiBH1qZAO&u$+Yd!O+-v1$F83;{JaHuk_r z3@Sg_kGl@k`{fsvk9c05NYpy6#T4b2@UfOjU@G%Fp8tdGO$)m!5)wXa zjMZ4p6cs$WwP}mZXxJ0U=;_ept0sz4d-wWhDAa9dqpeH5%Slsx^jBQWo2ALftpyWZ zXW4Sf-B>1e#tYy3vn(7uYVx9v^$;yz?KW2qU3$yz+H0fg*D4w{1s@oEe#|5wb)-5? z`U2NQa|@m5J1koAC28Tm4QQnAS;+CJdGW{1UFz#MW$uh_@u&MCYr+&*@jOYDednh6 zW#9}Msk>#B<~w_{i$&xX!d~x_Ox-epf%VS`oK(de=5?FA;|yLHa29#c=wZYQQ41P* zO^o;mc@Vt6UrAeJtJ~%KS3w|yr0Kv;s_lN~%*t~3E(h5}`-e5FH>7lYTv@k?_wtVD zj`QlxXD-*DQ&Pg5o{wr>5%14TQ}L97Sw;#3MXeWJd*i8#$IYv)v77kAxBczjgJg+c zQ|Up0T?;=g{iI{puZ>)sT3o*I^f*OATpcK4j*{!fj%rogCn~!b1U?RhXQj??Xeu}g zL^b;jorHj6r!+hoU*45}=zaOFIwMB(M>Urim;cP^VX#aXI={o*u zMlNZ`DCF`Fzf*e)Ft)C}T@G<2SmN_bVi9ticFPvQGvunumBhwNh=z^Z!d=B(oOS!E z($m!2rIUZYy+VM}BTRHkefE}(f>4QuW{al;(u65x>$3*qcp$`74L+v!^{)+6GMKj_ zZcs11s`K3my;1xKb7f*m9vZdC?u+W&%Akc?_O+iu$s@0{K{kz+p8h<}C1vjoGd|%w z@I||W5*&76}(iK%= zvBoxFZ!kbgm8K(xTWRZLTd93p&u!xHrqi39<2}d`JS}*=@pz_W_gm9##q_@&-U=si zW^*KLzjA*dLBenGz~Kj8UVllLykD0o+Z|s&CD^?4vyS2sIqMkCt*a-5Ji|R-t%=mq zx?F#dtM06iQg5RQy?g`1zIL4$l?2KWrkW$(31%$=RMNYO>w5eHqlfpcp6l%{?pp7( zw#Z6mY9&)n(r+`Sn+#;$8NFRq_$_0mZ^g%+SgsT9v?0_=O2~iM zj#^#1{@9;O5`ci{Q!jNX9%S;ndi)MAz}nkQleQC!A|PwAV%=xV&L+RBK@hmZ9rvh` zTl*7+Zro^))9h(7<`3MyV-HyPA+iNNn5wM3(bh=S_E9(UW~!>7(~{s=vZ@P*&@-t2 zwwW4o<=Tw?X3Wx(-{~j7e~Ur7ak!?vfghmbYGKX7oyPSbu&XzU)}NF=<@?p=vaXgr zH`Fv7?7j%S@B*QzrQ;9CtLaDWR_?9L$BR$ZFOHp;-?=A3?Vi{0qrY9>~CptRz zi->qn`&g~~`Fa8Y#IArb{g{pr0Votk2x+4wG1p<&!}w&Ul4_H1o`GwJ*fR0rX?u`t@LwJeJEF)#@U-^I}5wt91zn{^RjureWc&vtHH={fdi+KOVpcW|5iPl7m>qL!zVo)4w5a($+t2x=k`X?V%-30;U8CX~l zui6nEQ>MwfHyoVntZ#5^_p;hx9dq?Hm$rydkj3Gh2k{eku0WQP4En6L$~ zsuFgz5Gmr_yunpJ!NVZz`?W@rul{_;jn}dFpHzkO^O+2*cJ1g=dvCWTEI~n4^^CRk z%%1&cdy1t}Bo1yL%n5~M;5jxr>Zidk5;)l-+ddb?&^j(oL(pgqA5j}L5_L0&w{0s! zvHme%!{D9Ix8ZWOd|DBzy@3b|i0}(<}YZhwl+LPM=PCVX!2;ySbm_tPmz0B)VOvNWBrx-+Zk0vCbRx0)8 z$-`$nl@Mp%)KiWEuRG#tmx~{@rk&Fo|Az1Ia|{LN3mh?K_$9+3ko)xFaK}P>n=Mv6 zgV-&>Lx&^*(1I-*`J?J55(Du|AO$8?v#@}quu|UGZeGTmH;Xiz<_~m5C!g_KGeSj8 zs9fP8p7n!EUoM{AapA({m(X|Ut65mzHa0dYD*X)^{83K7k3bO(RXoZ0gl1KOL^;Ml9yp@{a z2h2{aYYJ&zg}eT28L`PQX{%7YB3?vaV20&*`6DmYH6;)PW0ywf3d?w@Krfs~&)k8S zf=FAZkU8b#9<-|(mNVeSoh2@80L!H1Z1{a;Wsly-dEz#2*H;}`86){>X~xt!Ha-2R zDs6a^+^ur;}3s3G{>~n z{dG!W(Wn{Nqc+WB!*_D!R+zUH5x>W&1+w#dSw~k5R1Vdi+ZA0=gr+AZi1NHuS9Whp* zt^{#6&y&kYi;Z}q=zSrj4Bi}$*Dlx;sEOBTtbUyl8=dfPPR=zRyub8hO?5C5}t$xn+>9v=w$_t)U+zi2tAy7QlR`uEMS!l(Xk|9of?q%HsVfBf@To$>ag zTmQ2Ykl&Ic`EYqg_4jcl%pFMNC~@zC4n=8J@8cawj= z1s6jS-!ot)Xf7BLJ#+JaejUR+>EG@q5B}SA>iTxze_sCo3)fBN-G94DZUg+}Gyi+_ z+-Td_|9SD^BY)AYGu?+4aYvo(<*C*oDc|ZctD=Lne4EcvNyv9c3`tuB1^XTDv^?F; z;`5EJ;mY;6z3kk~bf5n;4J}FtuRL~Ym^|Tb9n^4UI>JAFlePLfdA2{E9Q3Cy=k==< zS~~ZO31I9+wkY4I)l)opZkATxX$)+{-I$-o5q(Wbs{R9I+s^&RwuE!4H<`VBnnBI% z9mmTl&Jr$Ff+D=!PfA|6kxPW-dBUOMk46ICHYaI)7#>KdNBBNl4)jWOoDUP}^L}UK zyhEvKKg#~ZO?F>oEogtpioG_`vo@eqR?@leOp~t=`N8U(-JCY1PMPpSOZDvcSB|?M zq28%Y`dmM|EgrIQvodi9TiSlaDgMatP<@{p&|R>($l}&B)rg0caWBHzuX8r5n!nqS z7{~kOJX_IJm*A-Pcte4-AOFU|=w98s(FbphFv=IbtfRl#U8j8X(Py6(mhYBKS2mju zK9r74x{>A)yX(9RP~xBOIstLMh#0CmN3H>bLMrYPeJX67H1Fxq0Wcey&A_}5l_Q~L z-;7G>`F-N~kT4{&Air91Q*Lx6ey8C31OK%C)XZM|X7`v$&-s+6-876;)m|mt8Fc)Y zm03(~uJqmaQPezNW0IhEB|rLVagP9(;kf6vq=dh2Nn8_Op2>Li-nV;%j(sMI`{F_O+06$+qdSrkUN*7n+D1ml zH#7$B89Sr6i^VQ6g59|%Y3d;(I}LZD_W5-GvrVZ>I*!aK!-8_(d7Csxy5mz=4+)fi zdi|GO1i$Y?lgWWc7nPYNj|+16^=ENViCLgNk%XHwY3UNGjdkNC`+ugLF5Xb-Vxj zyw99@&&)ILc@E>u9%U=Py1(~Y*Sgl{TES@4IYFf;FdOB^#lyGWZBtz6O;DgGtok7b z$Dy@GW7$Wz4OjO;c8Op^3oDzb3_AD%Rmf>)c5ygI>f&k1PY4+EQ7k|&_xI2b2`w0 z)IB~R`&`Da$^f!qR$U(y&4b!dBw?-`oev1=VyWLEj?sH>GH5)CP zZM=06CcB$7CSlB)N`Kk+xo&&jtn6~qqd``pcoLZ>iFl&y;&+*y;VBz-PEJ>h7V|UW z4fH#C)VslcE{KBRy}ED+P0-@OVQr0_z;1XSmj98E&a|t$5vY9w^o^}e>d>^$H*3$jEn$_9AU#Rsl3CuXPxS5exwdwD zWXUAH;)<%aWiX_Fo}qO|6aP4)Rc8nnMu^@NoSVP$W~)5Y_p0>SujD>3y+_ve1jb)dHfmBKg`iH+OwC@y)iWbLk_yS&Q?UOyso+u- z{7sdF{)cd*oVoh@;}TYov2=?+3se>+!zWg0j5sq-Fla087K5f>)dpfJE(PD;E85pl)t|Gjnm?CYzCK@zN1>g>j{ zf%ykX*BH_>ockR1rUCY5z$#1ydFH=<@hJ%~#Add`s$}Sdg~aeJ*vN$itosqPnonRS z}rgXC{p>zyv z2z~Pr@7NAb|6Gvg97;BvD zadToR(M%5zUO-x5bM4W9rFsZ|_S#DSwJ&I1iEe(D;NJ;uo?HPbv^ZNO_o7+x#aOJUPFmSYfP1gMkaPZ*z z^k$HUq~9)syv%Iho2aSV;g5>3yQoG6}^mGm&UM^DfL_? z7S9(Na>8gF8HvHV>}=I5iG?YCkb*?qZUkGMAQfC)_xq0c3mmDvl?q; z?C1C;#II*+GG8Cg?+wjl(OzYOnu3slO#5ysvOa#}cOmwwe#DzIKlw_YpOo1v(>B`7 zvROHnvjV47cp8OjI5LKslo6P1CeYDhCd5=Fmc zkC;2aVtyIy0!=#t77tmBfSc^0+Zrrk_%s@3oGv9(Y%S@B?j&8DTdrb~{NN1(7Ap$? zkA&9C7s<)pSFOp9hw`m>NFf9Q+2#VLP9dQA;OFxyzm(R}5|Ridy-SLz2-HAmO(o@| zbXQ8uF^FC^C;(1_&htba^km^}H~Z>hr7eT&F?l2-xfCxH!A5AO3FZ}d>00Z%LX&X) z{P{&)^*w(%Q6DX&CzP(oWd0&r2T^RI$$RS$lA4acWnfu0v0i+mh;=$7&XnlVeSp0bCw-;>@46`G-~TmQt3DB)((e zL_88RR!9o1SF>G*JOKAy8sLO3?(Prlj~_oi zvRH+8?NBUT56XQZeULF~Jw5Te(2MOm@evjp&;~2=o@qXpGS?&%30hKr1JNAjB_Ul;Dy)t-8Y5EkgOD9?ThlOu~Yc z-Kz*V6FeLMeId_v;0Fa`b)qt+;@3+|iu;IlVf9yaAVOgOv&U{WVs$exAePIVm~qNA z6pF9B+H(|`{03a)?+EcaL}Z%07fH>VpMH7+=G1UYf2mDpx{Z5&{tjJAFZ;UN8#LX;^wBsV@N%35xt5lcZa{?lo{)$0 z^SjRN@|pYcGp#bAtO6_{e3pJ&;%KrTMfhJ{#0ECN8zi) zhhyJw&-8;%AIrBUz0eDzK|xm-dFz6a3R-Jvq?wq(2}4>p<~QI`g^49#kaczRthYLr7!#ZQi?+ZHHW70K56vy0n#+2nV+a1@sOf`h(pzPLnrO? zeV8+1)}~m|zn_@CMEL`|E={eD6A{268VCU)IVpvgn{69(baXl+g9>jEm|~;D<}`Qh z(E}7L;w}=)svgT^w{XIkz{1%U_toqE&U)|Ad&KcL zl-@x+{QRbFv9vs2?+XgZ%L}pP6GejL?{%4IJr7MwkBqq2t&qE$ENRGNOCEh|e}M69 zJu$LzTA%FmYhyIxNqhKGTJF+lUv zB9*ee;efeU*V7%7n{X&FrAvE_EG4*+@L`*YDuGK{cd>&g;wsI z9>;|Ssy6b#FPqKN*#=GO+2*%6it~L7y|)s_zc;4YoPAK1jVP{gM!(Da;L8_wy`~#! zee`m{!4TDy0N4nv0{=;9tTc|1&f5{nUXSM^fh&zQlTvf$v4ceCDfMht;X<1OxRl@AIoPxt~s6IO&s zJ=jWyAh1ox!#F;3;^au&^_mrVfS$Jj#j=-#DL&IbZzY!QI0oGDA+=|F`3MLMT!!%k z+HOFsR0i%>lUjxfwDC{on%Sr}#`S}p^>SsG?T?+(;=iyKYi~=e+bVmIe%kJ>?tL3q zh|v`!s2`W`Hg4TEPdJbDt+h8Ag|on$IYLJ6$n@mz0zdPt&ps5#wDL1)@UzY*o)mq) zDfmp2!c`WU)W-vyEuj>isR>XB&)A9}Iz-teuyu$^OG69S)Y=L=)G~11!)SVL>qFEK zuSIGa{pT!Y2AC>*@lZ{*+upL`Y4~QMvc10T==_JpbGn;*l9C1Z-Caz|a-svAnX+*m za9JIVO*)CvX4YcK`c36L+Hgiw?kWPQxk0D!zAAW9TVP97^ct=2P4oE zaCX9Wy&MuqjpVNVjZ*J|6c^ZF3fIDEv$IVu zLHHB0AzA2y5-vy%xG(?Uvx1jj0L%zF+LI@=_%e%IFk+5KT&-VofZ+&C>(e290oD!y zL<8GrU}e@N%zFOdml+ql2Vla3xjNYB0l>Cw=G!ZA6lU}5(xoCfUpwS39J62hPYvNrwD6Th@ivG zY8Z^PHT!${`Y;A7iYOM4`TVbjlA`@rraFwF4|q4`zV1)^?~iozNb>yV{_iV{yv#gU z|9h$BKY!!@t3K9klS%?stqT)7O#me=|5w%P;lsWEqIy9EwEthedl(~$9O5Z#;KJcc zBB&txR}5;Z6>Iq)RqXzI%G3Yp%Mpz}ap~WeJ0+(A7;Dk=2(BZ)FS}xL6X#XlBsxW5&oe8xFK7IDAZ0-B5LXPi*Ozri{AMQT6S*oowA~340#v<*dC% z*V5F_?SC2{kbd5Y2z#~Iq1E2R$DiZ%C0?}Zdo6a>bA1Tfd&7tKG_+*W;8EB`;*T|M=tOsK2YK zDaCGl4`&)in;p(W*%#3z1^GR#OYg4vEViU3^LSeg8dz3`?tkn#OuH6oOZN1JwbTt1 zFDC7MOfO#yfYU++^gXb2(k%kas1adt{!}c;*)T!#Pty;iVFU2d9-f_pso!5r71*j^ zt~v%@n%i^?e9sjoU)>$6Kwj6WQCb}}BW%lMAC zeY+)^+$y5c-!RPz;~~Uh4x3kS=z({4kejn@G4g-u15_ozWdu|r#kl?AglsHNq57Cl zqplXr$aA?Efy@wj|NYJ@OUuRi7%e?mFuHby47^nq)oWY;8Y6|%_Q*}(YtV zch6iW%c2bT6q3UBpu2l@{CgmBCjjEZ9;8N^;fmh{j~>LUy}euppEZwN7}X47*@$W~Z1yiRBW81eb;6-%i?@oii=y5c@Rx>2f68TROZhoi zke3@(cpVL+Bj_G)i?npEw{yau?AK_8tB*L!{V^?w;^c$5n|db&I(%$cRCeWsz6NYc z>c81;p)3vQ($P@7685>i67?lvJV|HKS$9xR=q!mohxI6@@^w&FKfk(()ILVLaxJ=w zYU&Gyc8^JeYi?M}2m3esi`}!kJrizBhys+otbyxqCf4iLLh4t{%j+H>(qMM@-(pn{ zX6TK}cI-O8>nto+VAo!ZiZF9)i}3=LAINw1d-g~RUTAHh9W?4?VWK+1x`w8CWjaYo9hmy(q#U#V0; zp%r|NL7M&j&0a{G_zW9lGT1-4x<{rl%0g5rP7MS9d}RXPkn3etrT#Y3zDt7Nh5Gfr zf^)0zB`z&)>(0+}+Amdixya3D7p6^e`R1BmD-x*?N_cZiCW?OYtUyl?*ELfVVAT-yx3rZtXDh=?+AFJU>N2nmPX2Fhs0kU@2x0+ zgX62IdbgyjZ+0}_fV z5g6}*^p3Ev5sxoH(c@O z0JNaGeWSp(6_Yq*C?Y9J6s%F!6&gv4%IY$DN_T)N3=j#(_;q|SZv<@gsk8MYI6giW zqwla#xZTb#^#aQ#}%5?G{FSHmhyZ7-nz%3uFv0;{0-3wbUiF}n{(GaZXu zplv0eWnO*i7$1zh52Dgy{9uKmU*CM>fpO@aXJA6T*V6%4wb3ovneOWDUFpEP9Fy{c zmpn&)`yYHMP{TtpsyOP49Jf86m=gZgk;6}NRFB7N&@{S*LiLIc)A)J4?sK%{{$LlF z9Nepnj}@f%2JKC*<^}`X3*1MSSLuFQF8kTQM=ul2Sqk%|D4(^%tx9q6%Y!)TVrjHv z_s8003nEs(6;!uK7|MLWEybH)EmY$hGb{c4-u~(Yry}0jAqN)R$Q+#=e6({Qt{7v{zDEDC~h_Rk**AEsgwK_L5?=;Vbq-OSz3*)l|rrQG_%#J zwzXb4w=fT@Yw*!b2mZ_><0UXKog?g~50SBwmHA1q-m`wTRSluJn>#@JPC4JW0G`Y| z;%hruKS7&1-Y0{|HFE&mkW_6p?3`};9)OjdM77lD0fR~Q;jgjfp~_)iujc)I2Shc8 z8GitzLBOUKf;T1NGb2R5I8wl8@qjHX@8K20L%-?M->AX}urp=SlOh}8uRd-GC4n6c zy~$H&$h)v4WV4|$H#c{?IGNIyY`={J5f|v3yG=Tun1??L-zss6<64upIQpZaR_So- z;^2qq?($fS6@AxyjKV^vcKP+3z1@!b*w}$FEx?t5od+&LkZs;TMc%6=c-e|i6NW5B z<|kZGH^*qRd4q>%yJ4r-QEnO_Nu6wVWC=qpX))R&LqJ_26;li)PiYyDI!ze)dVlZS zO67-RCiYPw)1-6aLFd@#eU$PvM-(o(W`cm3lAP0-FIU)S);{0-Y^;$eaVvs*pKEJ- zUw@pP-3!}!>#&gzU+&%)MV_WR6Z z4knIr)+VaWT&KwLO7L@jqP^1O`Elh+(E<78BHJSQ9--mA6YAR;AI)P_|5ZYG+# z<=M*1Gfy44)oL@1Eo}dC6Tpm+?5Bz@DhN%Q(tSi_IBOlR!Jqx1qW@Cw8s_$H3FSl_ zxj_EPmmnIZQwzEt{hVsm4qWj`4oD{eaZzED4g1WQ6IvH%3F;cD%1BVdm-v>Kj zFXpiS#R-Em=JVYwZ(M?y#BDyT)v4aIgNry|6xl9nI@%s=Tp%7LVD3+|cse7aHS6IC z$DL&b&v?U5Edv-iz%}mT;v(5J>vpP7F$*i92B0Ot{b2`OF5%J{Bj2p43sr;AnaliQ zv_1UA1IcIgDK2>6e##xAMvbank;z}~J6UTfoIXCLix z2a+ksfPnCTrLjHia8EBZ!{yaim^**!E#!w19VgpJub41 z%i9wAq-mOwg0F=!y3QtZ$4NnqXuo;6n#OdA-_J7Kx2=9Zi?11mJ5rE!Pu3(e@KO9u zB%^#_+j1ume9w<;+dH~uG7LMx=aMLV;09bCofujwsw@V3pk!1v!h9fSeol3^Fq^;!>l)1jm#PE6}xGb)ahN>@F1s<$P^s#rX551p@h4KFHFJ zRvB_QA31Ay99;nqT%6lN97g_^1_*g1SvTBSkOMKt=O{)i0KB5P#XWlcO;T_fT=%4` zgG9X%2$%j_)0TU|=A4qYC&H5-=>OHQyKKy%Hz!Fe7vIzo#R!?{wVn3}db3LM)+2}2 zlrg50xyN3owpCA%EvSZ6`2zd&f`WppW0f%%C$-vrqkWH=i1imkl5pn;z_1w$ z>JwxyfNQL%s2Bl&C6tXa^yi-Ze%QCOY!aVvj~XfbPnlrHa~J;|F*@ z;wx3dr#SxM`ZH2kzgvr%t$Z_P zz`HfVp+i3|^RWQ=;#G>%ORyooaI_e`?M301vY4#i0SWNf_V24?f*nWe`tv-XRE%I1{yn}SQDb4w=CM$e9Q)-mCm?;V#NyaJzkjhw(y?E3$j(@#I!kc zpQz@#EtP&;$tXUz8x6rV#=-}@;r`d;V-_y(u){oq5wy$Wr%Fm9P!NGk!wLR(4VO{F z)sdPcISAdH+th6d&bi0Uz46_G=Mssm@71iG?|D~B$AWbUVb15M!rd-bBwPjyGXt!l z8v%xDXA_~VYSG?NvSHF0NUi{4NmQ-X6*QUTWR7*c>-o|N3#se3RD+;ggj-z7#pxng zNZD8fE(D;{U04C7)IRG50s77Dqy7gM&Ce8s+Btd!x`82j^lP|QN&vsH#Jrz_9qd>% z)YO03b)axY$kJ}1UOC$#Bj+~hr@=p8RzM0=!O8tEMNL!)F|}QXV5oxfAP{Rlg079%G5c0accOz zoJTfRkUe2m_=!iU7fUxo)>m$M)3%07Gtt4f&L%u|TIUNFo^l6IuqnOJ_SNqw;>o%n zI4KsOg0=Ty#c^wzBXF~VtcxTfu+`+p2pOH>sA`EEl_8s|&2(4G+a$&2$GYaT82?^}DT!@&ar=NroRVVra;KiAD0NEQH5b4J*R za4&tzZ$S#N+TcFiS@b>t^jRRpdnQa&Iuv`HxggAZXd94zkrjj7eGa=Pi8ta)*mGQ5 z{Ow`7WE}u80Vlbxh@ha8yU-nfnmPvU#^JFNdq&TSMe?3l0e{}bq}J)i zJ(>t9SQI7_stN!z>x=5`n-J@W2YgoD#U8S*c;20KJkHQs0{thU)6>4>Gmum^^A3Gs z`xKq!gCE`Je$v1!Z+L5Ln-5Q)32}1{cN+JS*)-@|WYxzkMpiGg<;Op*dyXSdCZ^4E zKL%Z5K6!IwT#>g+kSl*?s&XNyfm?9cI?7qAhO2ZYy%oKG!fp0l1O-d`Zq>AX85!+> zui@FVMLa;k~+J*=7J*;6@>A`}YfwV^EU%!yP`BdqeMM&GCKUC1a`W zj_4zOBbfeSJ^v-VoED+JtE;3x^W38pJQp}1%7r7{?goUO=s|)Lpu2wNt9J?>j9(?( z-S;8na^s1hOL12Ee8UP(AdiE}DLq2k>S?XNx$x$Eu!@YpNKdy*Qg#l*o1uy8=2MM-1d^gcFCX1Bi|qrskXvR)l?FOWddvn+YE*oXu0eYd=T zJ_fJ-0j@s8Fznk8YjTg+`}tL^iKO1{dld=pfqLfoNcc^T%2&Nt^G|)S@~KEMi(#2o z1HsM()vxXU=pXNbWkI5cuMw^*oX%n7H&|cqzPbc^jE_uZ(Dhq~W_FxM%WdgMxXtQN zV0~$To8^-(w9V*`L`AOxMm-}tH4N5TVFg=O&Dq&gZmiUj4zl0i$b|O?W?8Ev<&ZA` zE4eZtS>|e1MmO&5r8^HGweQ1EPpYT)zN!|!^FqZ0hFmO>g2E=M4`A|u0{QMpD-v{7+?eWJ51YzP+*Z%=p2-W^f&tfd8rroNd;K+^eNr7$&76I0yuHwn>DWb>=j~!Mz1KYg_t!zVc zV_#>h8eZO=R_HZDbP7D{aTQ(?7aMi!HM~dj($uOQ%2C-VjnSrsM?j3?FBYDbCc<2K z%D%lVFSz^sAIO>f8vJuZPhSE3ZWum*3(1~BTVhuRSPPcbd1!?%Ch&fO-VhcQHB?(s zVmJoE1NMz{EC&;+zh7DR5SH0Ci#1;ohVU(X+IEP#=H@=2u%!Rz`xlWB#$!m#z&~F{ zs6aXUmuc4a=D&j5EPdJ4?max<`3dUt-J(JG0ZVgwO?<(o|%|W?@$o)3Et6GC7F{Z zZMlcag+uigZm_1cbkX?g>ze~aQsG5+I~UVSXx@zJCR&Z(l5iQB9FcJjiCK<{i)}ss zMiP*r3iVs>n$FL*)$=n4uDzmtEAGZ^x5Vek{*8U5?#49j+h=4W(e;UcNZr=C&q=nv zh-#9)3TCwx!xWFR2vNb6Pj_;0<@b;5CNf;c=seK9lt3(ECP=LJtANR8A#>}P@zrWT zAF(uR9?cuw#2EuBo0leLuXMoM5*c+X6@;+Hr?n8rT=g*IIy(M1=wbZ-oGDNpw;S9^ z>E#~Ds4|4p#m5IWBbQ?r>MV{U+G*gb|CEyxI6gk^`OKSYgUpv-&+R;{desDNmQ~K7 z^nIbZs{7}JU|&($?5;YV=r0qsC2`eXvF{gEyX{X4+P%jiT@LEUlTy@NYFu$yTinYg zdz}1>oMvD}uW#YSOP86!XcV4t?Ab8|GAfHvGt(P|&^0kc5mi;?N1Omon!svjDf7i2 zFU6La>q`MIPv?$YL<(`$L-x1(C*_TTyIORU6L-&!=RYxx_6H2F&Aqkn#=SO<(JuWd zm9fQ>Wm1A(ciK8Wy__`CIBV4dw#K|H`WOXwW1YA>!@geGiwUZ9@6^-Ijn$%$x=-7SQ8t}R zwg1hh+}Iw+bfq$zVK;)Kxx2uPImIf|V;@=IPWH8g{NY^zdE$ld`h&P2ZMV-Ne4{<-Kq8ak4ix$C_cALG52)F3clZcZ$cATp6>BKbLd z!0I8%cXXNiQ^08u<9=~@Dgnt!x+%jA9^M>wFSC@0&X&c(;(J}GA@qz`yH?JcLcyA7 znD$MZ6|(!K;%(b}&^>sO)<(#*%okSP6EWs#FS{e0B2XC_FG7*^DhM}hK$Zz#e=R2; zNYJB@)1;)R7&095Nlg!q|1}u-@A|lIWjMoa zu1q5jr)OehMAFn0y}aBR!a*YdLC=Iwea9a**xs7NL+$M1D(X}%1W6I_k3r1|BJHKG z55V9xw&m1M$Y-~Nws?4AYX0ig62G=Qvv@O7_nD1l78iT9_&hm%dkI1)VT1?uTA1WD zNUnBuC1K7AeB{FCFP2uz^#;_rI$A-&t7Ap4UYVtTqL%dVxD4riv6-Wua$t3UtY;v< z6L}6ld^L9arZWQJn)|V$54u-P=3~!zucw^i zOeTGJ%VR7PvmfC*A;aFihI*ICeWf}|{F@$V@s7wv_xg`)S7RC}8RIPPMAer+DY*vN*rc^HHwjRWh3<$LNEp&(~kob8v^`y^PNlNKBGW~P_D=ijLEQnxr_x$lEHpQC+r z6Bu|!uzvvpYPLbRg4;}lhV^_@x)Q^B*_i{m>na;$s~jC&2X#zIjTd)mMac;wXqk9FNm}+j=5vOKhLO=3uwd>X6{K?EUfr*KN;c!!Tu{$ zv+2!JXuk3SIRU^H8-eC=lyhMS!GLs{#scKV?K8~+0PkwjW0M`2%h5g|j-XAd2L(dy zFw1pmdAYvCoVn^1IroGe4kEMyd7iEL-aU9|Y)3&Hta1^M0I=mnar)s`1)qzn>(Q#Q zP`6(gHE{7S7TRGp=}N%d)X)N8thYJBb@z4_cN)-pcXG7P!(l)YLT;|J&}DnHDIw${ za^p22E5s1W`g)C7obZ~Ps-N(4A&CGGa0aPR+yK;Z8n=MmRtX6SRCpjpke&JP5 zYt!BF53hNx!IcW)^>N8qbpl8nx!J{d_mfdvW`8nB9L4+8k0?>Ftgh>*>-(+ARl98l ziBvJ8l1Jjh^e^cpry-mdoeUgJAew&x;BUdVp!w{9a%j(@S!k%4E;n)h+)`Ykg1V4Pn(I2tCIKpVuTnLzkoYHFDK$pPXN z2cZWpLs&2jlca%WcE5xRlXRr_TlTY~Wd#pu3kznM6m@C(!A8JqLgpv-Vluy1%Gv5- zSAwIWC+a&xH72#9_mvwJfe=5l4eC_@Uzcf0}dNDxd>>*R;Nls1DUHn1Tt6n!4?Qq zdC=1}7BM-jk35D34?5;{#(YQ~cbw|Zh|z3;B*)$$TO+F}ch3cwXb=+GIoMepZek<- z_(B&imT#lAQj&ZOTt0=lHBAdn1w0r1GQ7X6B9TA{ii<;u$S4(7+n-DoeEcW;l%YE( z?m!37D;BzuNAZ^8eY%%OJ?>aisU+UgpWKuPGYv^Auz@Gp% z&S4qz?379&)$Wb_uey^X8q&proDTPvgnl+V6$na8`6SqddMSE)_$;JjOWHn-U8cn^ zZQJFM8vQ|1T<7DHN9et5;kF*(sUZl%xM@n7 zj5%miIx~fJw6~`MTFBNoSw>&~Dw1RAFE*onvDsGJonC~o5Y)90(;2cko`?B@d}*d! zlg!NWPcur9yL>?Z#CT<vu{_R=Sd(_Qi3g?8T&G>zF{bsblq>phOnwE%PWK53##uf zqPXs zYH(ScBE)u9cdpjzNo4ni&6js_u#~KKWCI>ffFY?MJ-?;@KiWM^kztLAMd;#6_k(UE zO$Jsl9L%PAj_pl>5XJ;I&2**w?oyvynT^&BRvCXiow1o-VAzmtT*W$ufU-$WsO~;U zXMn@@(A~qWb;0_YRpmG=hAL&_!pLL>4iB@bl3+2ao~l3=$P_QITUMGWB&5#CY47Nm zSxB%nl2juqy;ye~KVDOZgw#3`tyz`YefyTslsZe#9g_2t+H)}dmkyBJ#13qRbV>N+ z1jF(*>&8qV5q#v^4Z?$V?SQqQ!1EIhOK5RF*3=}!mH?amA5NGNkR>IlMmP6S`;M0B zQkR%p_lXlA(UoxiaRCcrueX-1RjX6b)dBFG@@$ofh_ zX}1PVL#4grUbl+Os9Cjf#?vw-3blND}Sm<@SMhcmzTc$hTgK2U+brhBPSzfFCg zN4Chmr@EZwEF*(#An_D3A-QgKFs}67|5-!H2GA6^ z1(#TiO6!YKkMfS@I@{lZ1_VS-AVP&qZM1?jduT{pLV}Jt2B)-B@FU+`(xNT@VM8vv z83`3yj;C(aYzvmuVyTKs%BE_3=iI^YVAZm9tw2@~OE2$U$2zwhs@A^G~`jxZI4yQH)<0+?H28+u^!`(R;A%YifFRQSR3WB>EH+|}*QfF#U+^%kgiZl=J zl*?DIk!Vg$`36vJPyS~D_rDYPwr?$7A~jP}ivtgz&E(0X#NV{zl<{$mOxXl!&56Tv z=hJ||03u=CD{*RZ>8Mu*gDDgY4YfCy?D&XYsn9)_y?Xu10M2(9iBd<<%3Z0`jW;kf=E!p(g@CL2jf04=Wcm35T@9;x zZ;;%>rSF-TnWdfoxC?E(il#jtTwZ+hQ?BE{!J zrG#>>{98^z@$rgq!2>L^oVOf#q`JD(Xsw;Sy~e8ZtRTMI04Ve_Onm`-h&eF*u`u=W zfZbCSl~$;@z={%yNz_1OEK5sGJxftTVNn`5-IxQ!ek3rOO}`cJB(E%912NDVK6}Vr zhYe#^^+D9`dy!b5`jh;c3d>hzJx%ShnXfy8cHHB9Jqic zu8t2C`o#*qzcV-T@>FC&T}*kwU}t=D$CaN`&&ZQ|HNjcxcYPqa|{j#AK`N z{}}`zV}L|?AUFZu$4e7*Smdj%R?PN)cGU6T91r{-%~Wg)(2<}VXYSEoglXmcZ+p#^ zk|TVk*6L9dE$CAXkNow4O56sAdYuq&j6wL6t($om{eq^)*sV+LwtJBeokh2N9X4LQKWWlCS4A5CVc zA``pk>-uWlpCgZ^u7Y}EytpFl>G+KQgSGd146g%Do5Hzj&(yDuCAg^BfAl5m)`hZ} z$B=S!B=g0(`}eS)Rso9+4y-htqRCToP=R5k2sZs}(W=mA=ugDFZ`1Ge+Lhl^bx2G` zAu-GG8azB`H!~UI=d#JxPB)4g#q{uTItTC``6VtuS5#Yj!VLd`Q~vIq5G5_eycBb6 zY@z}<22AO{`L$KH!@+;F73$Fj_F&XX+^`FJhRy|;dFUv}#OBcAZiX>5yB&5>(MDwr zkjZRyytPQP&hb2v;4TR-GE2;C|Kl~$mEAMlfp)!%D9l~t^NkO)_Uxs!zAHUUX(fZb zv+857(3{nsO?9_?nsC!my1R(cJJUQtw)%Sc-o)(Os;-)b;}dLS<@B9~bxH~TG=btz zNmtk0_cU4geBm`H_?k*ECbadEk4lPs{71*?0wlP<_mL=U&m>b;#=9OZ zsWrPf*;7_Ri^C;p zoTiT!tz88)oa((Jqn<<3bMFB5YTZw)GMGeN|2rrYhx`9XnKd;TSw%g8Go88Rs-dYU z%T&eZ@HpxsqU04r5j8&Q?P}Tlu4`jPvwgQqZtbmM>!Agr8D6fki0I-(<&ZGo$QDTI zYxbz>!LiJTf|%FUiT3(s0-VmPG)i1+(=<6)pr4_658@v4RNjwhu;Vtx+-0SjYW3E) zX;*Lra|{X*IYG5`V9bFXoBb==q3a$-%7%(6e-?*C1xFGOH4B#|u|~B}2|_y!RV|1q z1athlB}7SYJW;F3Pf$qacrTle6Vpf|{9Dh_G&YD675()NVf4y8^|Qc{pSYP1A`P69 zV?q^Jj9UC;Ni!?r#N-{Jy`As8Xb~sS5?lUo7szfi4*Vu&uLs?I;br+dKSfczAC>m~ zySF6Gl{a9L2WplBk{;31)AMZIc#I2b3^Df63sp-?zy1B6+@};?VpQ@fDs<69!}d|K znMF(| zjP{*&){?ziLB$|seZef`a3SwexO(F!$ti}<48!`%z9wgCTlyPiyre;jAEp~Fjc2~? zU85wFuPgk>YBG9yG-UMUW)()a+^2`QSu_I^+S(z#_GTwI5AB*6Fv>P7$p{~14oh*G zU_IB`#+0Ay=b3T=;w%i<6ssdgth9yqh}$ zrUVeh3bLla#i=baF#3Z1958#H&!9BCiX~773k%s_h&{hB+p^98rD~b{qO|JeT2iz|< zc~17t*Q7QR<|SYt4O;A#QwvnVFq%wV@+ndb818UUtj#a7khc_>OWs$iRj>PGLqnzDMih0+tDL_a&a2g_uhNVWQJ$|5vNJ2s^VPr{GnSw zrpb&=r8Uo>C6oo0!5&_Iei-in&b%{AaemvkaV}8%^v5T3*fZYp`&%^k?+m32b%R4U=$M zsz-%g9;~hJ`JP@rpCrm1r&EqANyR5~d=^}t_aw12!y@=EU0w+8XOiE|+`I$!S`fQQj$q zn=^y#!H#Fp`J!CN#= zNWd!%gS&q6TB_4cl2_|eA69I`7dVNM7xj^${h}+8cC_gM#GE4L7=#Q^RGC_kapf}W(J^;TdpU3siY$u&HJR5I8r}+$G#|_nh@||%nL&JIgd7`i*GdLY#cVDj_ zPsMucUJR@Gu^mEHsHiwzcrBX|j<~Ks?#Pr)YIw(p|5QuyvAFp47%c~)VUMLoOeG3xJJ|AMp_tcU714K0^s1+q z6SThMW8m7h$A7ffDZ$XY|1@ft+u+wnOTV4T=o>Jm=Cp71zo&pPb5T}-?TfZJWPrUY zXH!P)b9pf8P_2SdQq(wd$hYFvY6#nRb}!+t7U>Ug7ss*V?8L$c9mV{!%raGsirhR= zCHOv>@e=D9+s1+fb4>vA3I5?{=FPBKTehM)1yRSu`I8Ehr63rjIlyTTa&Tv4DiPDK zaS>7Dpl%5lR*YB(p_gpXn?JV*acFUZd))Vo%Qjc@&L=w!I%va`rqbG$dmwRw-$MYb zfuAxmyg}5TJvbubGW+YFahBnP3Vn_YKlsULsUr(Ocp=w%U)X{W1(p%j@eSwa34LIc znT~pT)=2Rz8&_>~RQdVy%eRHNxb-dM7xU$>kG5tJMQG>TA1QBKLl@RtUV9QE<3&ys zTj_EgMTbMrsnu9h-#pwCJRMGRcbdS&59m@_SMaMo zdty=7eELhHX8+Jb>({WjLwsODCf>8Kq?UP{?ZZ8pTLLBJQQL`}7O_h2rzRYOGcSV` z0b=izxHJ6{wV-|6S|O8i^(ocjAGr&Xlpl2pQ% zr%`u&2PR4A;tSe$d2f`Fk!oW&|MW96dSRGyJMTykGx=im@Z3VE@luvaGHd5dC=1z> z4q}IfG-eB5f8Dy_g%>}tI|u0DH|28V=l&VaiK$C%=2==h&DGCowox0CoWf`dM#qZk`bYo(gO=%{Jknv9tF( zyS3keXrs=uUoU_C`n9yaPKzIS+5NE|J?Ay8y# zMzGVXauXp7*VHfaRKhCu=?4!Rg5TCz$84;@!}yxKcmu4gWOWSq_TZy;_86Wr$I5Kv znctW9t^Z)wOOm{@$KIc4ke=k0L$Jwn!-@1_clP5WxV^zt_1RNZ9>k&6=KALUy{DmL zc<=zB9S;r<7rX4;2h=C*pn&keYv*Wh`%}#r@}AzCk9{lo_Vl6NHLyPR4NUxB&AkOs z*6aK3s|!UX1?d!NMCmT2LAsG{k?sZokp>ZvZUpJ>l9mP$0V!#a5|FNQzpk}@=l|bl zX3y-|`^-7anpvaB%NyVC^W4vUU)Sf76&FV~OLfA-2tf2<-{Y&20ll5Jrt;^tYob;q(i7zL95KIBL^7; z{q;^3caZ(VfL^_4BvSFu`TQEN%)$^!KxYuzOS}nPfmvtB27AE{tfN`|xV;?1k+mt# zuiRvz^M~gSGcs3_tO=V*J|Nacd@b!vd+anl$9*npT-ubfkKe45@gNS@f_Gm?>3rbgtiEzxzxbg0-E^UHLnuE8` z4S&f-kE{lqqkT{Qz59bas~*j44qg3?tNRz;Ze}*9QSovTbY00`R0jJTMhPP-T-Dib z5g~POq|hS?Xmby@&#znyb>_Gi_R{gqVn3ansgl88i5UAX>~^JPsCvwU6OA{D8J~%5 zE!)qiOtxl5CP97zdt5?6Z=*3){2eh4-KlS%XOV^Os8OyS$r~F!eZcqfobmgZC|xFq z_Kr^_nJ)O%{IJ3WoV;h}=A^5;dk?Zk73B9fL~id!0voB*@5Ba_)TQ4o!$^2S-o3+C zQGF=~_U+#(=Lf(ssL-avS(r3SHSOG6&aKLaWQO;*$c~Y;sx5ga$I$xXm{yz5wm;;T z@1=P^)*09Q{q2FS$Cj#}?+>91&oou&j4t||uz5J|yzh--6ASDX{5Ze-2pz4**4{*u zLHU;JTHK3_MwU-g4N1XW^88#(*2TGHY<@ZIex$NE*%Jh@i@CDv9y z-YpmxGwi=hF{Zv7yx;Mi==)!G@DZ5U=-}H}LK0GNMNLMi8Rxf(%*LXIe5J?o6oclw zuE|at-;^}b@1WiOR|}xpbFwNgtg5oo!b0wodnMx{3t1&R(g>UocVFiNEVZKNJy0>o zZMaQ+|L$tmgAD;r@CTuh>1k0}U=g^U!<#Cm2!}`Fjqws%9E^+6p(9NoIK@6xw}+gy zQE%&!qD-F8nL4u5PEurCVRB}U5lPQ((X#Q557hE=CFWGLWT2A1IFx|@=r>k73|QX2 z;IhA1b2LSlGWhaJG#Rg5%1VAS?bEopE4@sWy_-4q-M>6od9^N$5!fZze6b7o&KG$0@H`4)`Tofi+-Mub~LQ4dJ5a&X-g*2tVwwmHe?u8bwL{IY4|Z8g#9o|yXG z)Z-SnP>*qv;FYvXm~^c~^5GstH)^bO?kpw1#kLYxxX;%roFyc~oUa(OeV?nRZ6!a# zXQ}V3*xUIHSWsfq|%@;Q0?E8B>ruBhXu8(hdy@dsBW#csmTgZyGD5E}FIr+34rza=XqYp|>9}oM-b#4fUswGfT23tjL{c<0LyjhO?{JoSN&$xQ{ z0VdtonRNZ}c6adQ(<0^_R^BS90QX9x*7o{TwKX*X8jDvKn(07dK#n=1R&^L|U)<=( zQGFY>6?U5j~h7{;J;JvDacNyXi5I8eN%{|WN{DUy^O5m};(=CYu zr6S@9cA*o)q7J8E(BmY`{X~0-*;Sf^*5MRBgt2C;6~2_MF`>1Q%W>CajDlPl<(^b! z!mq$ZI=b3IWb8um&6QdIOWsu9Wh-wQYJ|^hJ$#kv{S>5O}P(Pu*Vf~KhTn(i*peE^{7KVD92nt&yO&i z2Dmo6qs+WdV5w7&_VmLN4r0>>Bg{FNzdNjJKuxJ`myHOwIz}q8vVvrz@IW&6yV1}E zH0p*mO_7L*$UXlyAm>{3$gkKSP|t2Pd^Jm!*bM?9d0c7OyKPL;d})Xygzr4y<0DQQXhlfM)Jk;2 zi#II4m--4_tw$DWHXx)(P+<5Z@x@U;d#}J*7*<|x0I2T7KyvROP!vP?qS5HeV)IyA z60}mBN#VI^?jZ=2Z&;Wk>zC1!sc89fFrhi>m~Fg&1QZC!&J^O{;OO^RbON*3h*OF! zcmGrb&n>Qw$PjrJ+--Dzu-j5cMa z6h7gqYfHg!4)!HT@7!COu0wnH$Yd{u9?;hf@VwCBxz4xUJl`$rh9MzXv)^xN)xgGc z9*|GkDJ1TmnLt{lLpzXlY#xV0oAD53znarfErV_*A|Il$VCB2CGQ<-~`4agsFr_|T z+Fz(`=RGO)-SGVa!a7$SQ+6HNR?`mruneS(c)9z9QA^Atgx`+a_g*HRV_7GBk4&a| zxb}95U1^R`?3Q7@9Cv=yPxk0dW>%*s5Ae}`zfCfx?y+vekGL1qHF8~#E@IU3Q@Suz zF1R0bX)tA$zEIFR-dLz~7As3c6OAlE-iqvyvWsW#n=qqjwgw@a?s= z%{+ZX2EnQHA6zp#YJf1@h}c9)i6`@zJ{`kflrYG7I~F=a!H2Ol<1#0vs%qVQVhSoC z9{X&+s*P_zrvzgKA~gi$!`^P)q#*ak#=dvFmKDjIG;r)G_@2opZ8KSWFwIdA-fQr~ zfti%GxM{my*S`R)or-e`L-4p@J)`v9#?9#K>jS7M7Nx|m@Qo5PkhUP88+&^f*C5|` z`Y{)<2WkjdJh^XSkQq;Y`GCkPA_tfVpys$9rQEvwbqhZ4!QqS#+$7G>VeW!l+D`%a zx*ec4g=@^l>x>VOe2D1F2r?d&S7WA~%k~D$1k4FCwKI3(WoXhps1CQ6=9AB>=6j=!EArNd_G%8P8%p$N4Tf zC$$HMz3EKiww*Ow(f}GGgW<-vM~LkWAkxDb>FEmjE0E3LN%4nJZ4RgWyyE-^!(*M# zm|9+6E`%Omq=4$Z{``7kVj`quQ}R&Xd<95J{yTRF(2!x{fq!k-A72J8hwUv*P1kq) zYl&~>=A`(G6&3B`5tk2;0%7z6w&1q;yUq=ZF_$W;YVQ&kOyHvts38m&XP0fa2B2>W z(h~??1c2`iB;V~69Lb^2>FK4{q9eOXe34_jcynnN>we>lDi9@%>z>*IyqTJO$`sgnaMGthzv(U!fPNy zn78GIBpHZD%&eKsoEeYE&j%P6VM2l?5ZEDzOA_?a*Wiy}tl;J4UHjz(f|+|H+zJSn zcC#}%vcKZuTPa)D2oMeo4R?&M>jdNF8&jK1%n}=<;dv z*%xmWvH3=Rt`qui%BD(NX@<*t5V^SPZ^U1dmntc<7*&A$HulB*7mA*9cd45tTb9Bj z^QVgDXoI%)28s{l3k#MLWUD4*8EW)mLZ|E(tTGiG*1P zpd06KlFVafDQE(mrB%T{aVYF;1S)9ANbu2|pC9V!S4}d1WC+Oza)#^42mCvZPFNU$ zcHk&+bR7Qv?G0X}5la#{YmPl>@suDdJEwizH#1*@Q4L4T;Oj@l>E9RR`Zbe57Q5R# zF@;S&FKoFt5&9O8Z>5&*jb4v~vf;{`^O%(Y9k3a%Qr{MWe9g?m!h#qh@SaUR{-fEM zL0XY|p@gCJXc{LS3Dq%Wyunx7_Z7zvQbU?;xnt)q$AK!Mz%c@LsBD_%CG&l;3NP_Tg zPp9qYMQNngOA9X||MU2REPm=OUtpypNN7`)@oO8eVx8QG%Va$$T)qQc0lU zz0X|#U}ijeGW~6oJ`erthNHd9%3BR3Iv2;&fsekV$w>s^|q$kuWq%SV(slBB_7Pp(J41Uyn|fbE4(f)Z`Ajw1{=vv@XU}1Zl@Ra#(hrR+KYh_H? zYWQMLojkM6Y##*PA>diqw{HY@Wm3`5u-Y%tL5gwj{*aLTWT_IAU$W1hJ#+b>YtKsU zf2+c%8>6@Hh|O_L0TLZWrR`AwH{Eo&y0AVvS!Q%AQs@#NgiCOxMaRWO79()nsmwdk zb?B5)+o~_JMs7oj9BukTfYX%PUMp!jWT5ZqS^K06fH1|8`yl6(HIwMxJ(5%`>TAgrS|_Ko^)= z+;tuDVj)0tZJO0354F;&*#pxx3s7lvy$)2N7K5gBG}7|2qvP?%f`ZOM zB6z03Wn^UJskgTecq=Dbe8|PKf>9qg2C1(!^@E27k<2I&LDFjNqM)YMmF|nAS-q)) zf`Ur__^~MzXYA}>eG>Yl&;7IO`m^iY_0~Qcs`N-#COb~iQq1F9u}vC0m^3(TsPTG0 z*(xmV_hH;B&6JZa#yI(ThNTK_$QOB?lj&>*wBO$eC;Fa=DBf?Su^|jNW&pYLgNF|{ zWLyCJ+oArd@fo0^M`aXo9w%~!*Prro7HSQF@PF9%;fi+a4+;_B@nDRpsx~$_5`w*7t&@`Gt-3x$?9oW$FwT` zz7UFtC@;>YFJ%%~V{^J_@EGHVy7^odc3o>PR$D$<*RZ`9z7I0+VSz{kP%$PXBwWkR zHG7vfH^K%HDZ+o%fTdENe^(vS*%YC6g@|2PTXp~x5Hh!u3(148Z^#cVDkvxnvuRK2 zGlMSEfAQGXs$?ADc7+WBo>!gc;c{cuFIh78U)RMWNP5;rvfNMidYV@jAL@C$dq==* zdmq~Bf6~lBLwKlSeAtz=vYZ*pwDM~nW!8QFk)vbt#g>h-n%Wznb}WbB^7FVn1}gIJ zowUfwX@Q+Z$Z>SF-`2)aZG~XHQCY62goGYQ_5;!1Qmos4{Lx+?Y+xYxMh+9FoU6S= zey;W0)dYrqCMI_C0r*(qqITRVdJDbSfAe^QMxVLCU;ieyuAP@TLO`15;Zy3PtrpHqhjgIXI*oKI!7xz3bs^Q zywIrl_=$Um7nCrHxEm}EM3sx&qVz&@B5;rp$mXQZ&kXC_ocs<6AnP60LW;W|Hh2LI z@wg=|=BoboRA*Zh~CY*qoFZ^b`Vx=i`= zB4elsH>!byt!p!Pu-lEO5zj9#)_?BpgVKl1__G2~8tosvQsFkQ1$VUBTyqn^_=tBv?^OwJW3Q92}H`5LWgnXoQ%FgFyZSg;kd)u!54}*F2ess@7 z#ai%x{+i~aj}Ja<#s5CkYwm>q9-1cjKZK^4{h?9+=ii^o{P)nbw4VH7K%gSONOaC= z09f?jkDH#a*SM|lrw=&*Z6nZGo7EHl`zvq2#;q*((XzNNZARxU zJr$mUCET<*M;11Z+I6{oaa)Wd@nS@`rV2Te-9_w9w_GK8_y+q)R@32C^dVGYoI2x^ zRTlUVsLng9!qnihwEz-zD(v9o^9CDJ8AM$ z*n)A$m#u4s0@H&z(&VkBgJNP*$#E{3@@Z<5L`y|F1C_{zF($lqwhGvf3w+~qDylP6 zFfpr*IPzs4%NSeg{^iunY_nsPlf%)U?szK>Lyls^^ghve-cf+2OGn_?M`%VfvqeXW`;Z%s*d6NJaH!xUSUd5F(@1uVE>A@ysh3PZ9e!2V`WK(9)j{ID3 z{~YYr0N>~QR;(kUsyb%A-g3OBJ2(5;r^O40Jz#%tX34cM{Zk^PpziFKC)#|wyzYlt z?uT5+x4VBZ6<7@W-YB?UpeQyf=iRjR@!;NV3z>&n{QHXv`@ z8bPBw_f3*2M{$uF!x9g>PSzJB{w4s~3r$Dt-< zsGM{%?cArQ4_*dvEnwDVA%z~QAylTupdHUuK8->(2!e232&SF*Jwj7iD-N80q062~ zLT=l;uoj(f_0UcN6pi#!?$pF|m%L`S4dQgNv6mRtR#EqJ$2iU%rSa6!_ES}2@gvM3 zE=}0PBIq)Y(=Un}SN8g2qL`r3%!N{dJA-|**KamNY;*A~ma;LzZ^U$cF#a=B-K?nH_OKygFI;!qxuX!CUdQL%hZ z6cH?@o-}UM#V*VJQ?v8tH$+=Msvcaz0Zc~Hi{d7xyXe8-hskr zT-PfW0BH`Rn9Yc8mH*hw<=t*_p$`j+$vT4ho7v2ry}uWhl;502^w=4x;eI38%h)Jg zctR|NagTZ(BMdn}UuAI}y{fVCgRknXsgt=7#H>-=I|R2t%0%Ak6&BB99Gql4BL2u5b&VD!dIw@rT|m8yWeov;P=g6xKY^iS#Re5zXp^$+Zj&A4kb*>QtA0*-$| z&#NO+J{CJ%{7zsNoCe>j*Td4y^hD4K-c<9I{S%GyB`X9a4QP*m%`1Ff_bz!_8(L3d z9v*z)@ye{MjB({3^hH{BZDPBP{8!=gDwNzlDK8y?Knzmj&%;VNaw*bKm0sg>-qat< z$Aw%QJG(n5zx!Kq5Sxg#N&A}vFbutoit5SUr&ZKeYU?K7S^DAYug&X#=pSF49aXsO zkb%iMXgsM4I=G0Cur^et%(Aj5m-mbr85yZ<*O3sVw{=a!_}O#2V`hXF4D6_vH*W&O zEmWl>4*JrFL)8c+ZuW;E ziiYCQIqk&Aag&^f*tFiB0ytSHYSHdrgjqtJxyq{QqsiqyQw^A8jFER*ZKXCSDt^*e z820V`#=Ns>B|fST?Zu4RH)5(RMD-pS8CeV{WwnE|^^YT#cFzLQ^a7Ax891LPSWt8vH`CRnrA*d1H`#QgLX`${+>V+sJ zFtpweo%2qDnGzs;`evIvj<;;Q{b#Hxxws-Rf2xDPwT%|{He7nkH7zITWbzOEk#Wmh zM;^?290`!Q{-S`Rb^pcDoID(dV04B!cOZ;$9so`xWP5A?^t-Pr>e26#+hDo&ANi=n zt$z(S5cA&J&z~F`h57jlsUF_)bU3COnuG^cPCyfRYD9@C@caIOlM@bpTq#Ts5rYiK z83F)d;PJ_jjTs`v{Sh8A=3|44`UAvB#NNJ~P>nMgj>L9X7e{s*R##FG{&FkI}JNH&{Y+O zIY^~H@|P9AM?$~u?W~A#p=^0fX}4)AG9=wM!rigJYh4rdf<$*h zrMs}3xcXl$z^uE_9C@0Q=6h7q(gfA#{w$97i`QQyMs%A9k5gc8=w|R1`}SF;KO~~X z3C}{x_!u$v5wc$M)7p?rK0^bezbI{1ueEE_gZXmH!g4|2g%#2nwRsz-tmZW|d z7%1rI$X@wff`3l|q`Z6-*TobSRB<6+>(h0lx|5Y8h(uiyvT2A#^ymQug7BA_ncV_s ziZv{t6OAX7oIaI={;jWCDx%%?b;VV2w;Oi6q2HlV}F8zN7uZRUFAt(y~|NN8BAkH|UD?Q?|eA;HrZ zY+M&V&Zf_!eIyid0RB({e8;I8t3^ntGWp(#zYp&3y@{+yCA;Ihcm=qss)P{1chr0) z0M9~lkE+c5AdsZ^W4faTAw(?FJ}e-IGn*--TvyiA>=pn_V{_ATyXlB*78o0SraE%M zh7U6IpJ@kXnp*xs8*nUZs*ipa5`FtM zhx3@Tos<;zNspR!iu;4LS=HRV%^dfaURd`0oSbA^`jT(_!)~y(pVfUl2>AT0d;wMT zj`%`y-0I4~mMn;$;jhX-8<9+fdWSO$EevPjp}49lIP0H4WmhyXfS4`ze$D%s?->P$ z%!SZDXGA%+tdY+!VG}(6B?6zUILr#}4GEDyA~U*Re3{bAW`JI{Tps8&R{SRYOGgKd=xY;QDAyxgg*yRl zjwcQ75wNUjSgJwGXf#Kbk^rsLt{oX1VGvD$s4=Lh-A)}-f<_;98!Z<<+jI3cA}zqE zj()-Rh45Rgt^Nb`_fAYJtlTq$_be<%?1p?K8soZ7T0b8b{M)e*hJkl=wFgEV?!M8HB@-~HL>$7U? zkT)|Dv_W(wK$%t$m}`Hg6?ihK6?jL2q3hZA;6P1haYhO6zxoe;O=o_W>Ij*xs61g9ja|&#(Xvz$90*=~U$T^XCa(la~Fa zY`d=K*^7=kv_#>~SKgjU`S~+v^yvWPb0^5u1n5+GJ2o}s+y2V+Ync3yhbCFYLN_y_oUm3& z;JU8WS$VU*W>c3J< zFphDg^lsKmCORr3Acid{7gUsAz8K`bHXV?ab#!!QHR)CPO9$Y?SJWKc5sI9RVMlWwaWJgR z8H#@@5g3Vd3uD2#!NYHK=#B4U7wi@1C;Ug7Y-o=jeMm383p+KuNX=5)>-89m-SX*m zbqN~$Zw5>$@xl+ke_IXiUR(?D%cOge*ae05FIRrxCy`zCEpl&Syon3HKeA}>^>dWv zY-2(Sp9^+m_hh3RTiif>*zezHpdt{aBcY+^3C8VH|25mtS9`n=Dz!)DRTnA_(!ug% zv_AX8`T-*@){OhR*;DW#eZ79=!SPb_eP}tOddXDC7gC%Ld~(f?2ILeIo5n9BmTL)P zN6!qU(%!#dv!8q$qYOB7^rqSEa)Nlp=`)U(3b=dGRz63`e;S7idXb3MryVjJ-vF#! zVcYsw$g>bd)!5912fz%0E@gI3&R;X_IYr;L>&{`|{IbfBHNpKmOM*CW~HKWsm)dU8e@=Je*~x*!jE!ESdjHm=~XNf3Fp%*3COPnX{o&NchFb2JyuDzM8? zP*VrIf3F7B%`YnVwYip8P_rTqE!Pk!hSPQOchTMqJB9P8Yqzc`W_c8K6yy~x!$gPz zFBI!eVBHTtRIoL7CA}B#%n)fjUf72&6mj||xM&C=Y(P8<3v`ODwtJqhFHld}oHsRQ zJ@;h?h5l?-A(^%(o0BndJFDt0vr$7jXfXtnFTpyMs{sH>~==13EYmycYQqe zqyV)WES}Y$%o9!Aa#9qH7moFJn>MKAuVv7Z4BNnOWShZ+22kMs*~M#N3MD1EqCp;F zxN5*z0XgTNAe9->!MEu)pG8as^2QcuwN z`1tPJ_zT8|FwKA?I7v}qc2g0$i|}92_nWXpB-143WDM&_O*Ux+OG7&l?jsPY!^xhT1Ou`t00Z*6jl$Dvi;9Zo@J4831w=gL*!Ey zY*=FAwJ^MV8L`{jsJ^zg_DP=^M3r!#B2ZnRn@nBbzCPpdwMe_pFPxYY;$ReT17PrN zC&i+7_I;c=iTW7Y(})&!P_yf9C%y??C8EHtoq)?`_zrA*LutRPL2SAJUdB z6`jCrupo88PJl+MDg>k5KTZ4NmOo>Kj=0SHpY-kThs0^3*9%ej;0TL&pxWP)3mAD(P|W`s zWB&6hl>U?jh*@T#+QxtRvE2`!Nnk1Y&npP}U!9`-pM8D*izA$We)%pv@7+;HcAcvh z@+|VJ6TQP=^Cp{c3*M%bpAJXkXWwdu_LsH({)n!AhMCnP{dvJ=p;?cf3i40O8A;$I zX_^>U6E|pfTC*ywRb`OOl@wF9l~pq%janA+4vU-7MPOv}%E}P_Xf@^Cow2%~S+=MD z@YYZNZ0h*BN^Zi)_Ml=BF^9J%XU{=|ugyyp;20NdD`R9O#>W?V(j!^QYV|e{C-=@P z|L~`R++U^Hk>k*$XqbAwkLC{T1ujD9O;;%+El>B+sMD`NBTIpmZc7D%xVTrDo?nKz z`wpvEhb_!(>ygCPF~~)*!c(eJZag4TMs`&Y+Iju=WvCbNcTco1Bg41KVtjaVa&pxu zYlIH?n));KRadW5y{cfD0^TRg;j@a0a4*=#^r5>6YYdz*gT%9PNp>ubu+Wg@>mLz? ze*p}vl@&Vh>vAjU2L*{EoPYVd-I~yW1TL$bha|bpZ2eOWTCS$bGg7L4Or9!360xL? z0UX{nh3}BUumAKiAmYuuk@a0_s~D8AhcAWTd8@_N?5_QM`PT?{!_V_`L&ck>S-$z- z?qV{QP~nVeD31&_cxcf}xs;bT#@o8()p5a<@WMbom z@4{I8gSOyUNsWbg;tPREUwqD6j=aMotHBXE{t;_NB0FJZcYA4hxgfbk#pE!% zY(CZ{=-e1Qo1L2vt2S)wQX0>{JOdCRB~Dz-TOb8Y)2^1A9uOe{F0gMSBP7PK4?@Hc zvD-pPWQF0FG~$}>mRE@wNa2ga6x8S(FFE4{l#+%Or;PY0VPo9F&ZPF3@3{HW8y0hc z_IUI++g7W~^(Up%-QeaZCQ9u+4RKD!i~Smhm6JmQeS?6ZaXFA6CFU4##(NCTOpdg^FVe~@D57}u zC6KqSny_9R&RfTSc#dB`MwJahM-CZ+B=(*Q`M63Dsy2W;sm3tOsN{Hnw_14 z5Yw}=vC%U!@_%@cRa*Ks>FOd^z$#Ff!uu>~Zg^y#5<)6X4_-ocP+RiD;_QOHp+pXg z33$>7BZE{l?PyEsD||gy--%s)yPer4FgwI(+0+HBvptSNdFvo*^6YlWXjqT!&;8gq zOUg&B{qOTJR?wcUqzG7n4pPcRE2y(!RUx^d7%x=HBP)z>|eHKIL}Uw_A)&l zq!DQKVX z`CHH|Wtxor!On6 z7Aydk|5BR4=eYd>(TdO2|8#Bp^q>R;P6%~C3SW)G?-$e%;V66lBT%Sg=V<>25@xCU z!Asy{!T^dyz&+;OJHu;K0y`WUzab9upr)nF zZV_2YNqK$m41_t}GwR*BsT-dR=YdiBbPepYLLS_zWS*NO-ZqfWcJulSUXH^T0h1 zGCy&{o27my5GlGjum4&rDsg7J6?@Iugo@L9{b6HMITAv<;%7PHdW>Jg6cRE&4+Vm< z4N9G<_qhfH$Y6yD3c3x~l9assAMz@N@;>n2$Tb`t+1X6{A=)JX+(Z!^oFLivgCERW zzu|P?1nFpCzmJNFn%Ht?RC|aQdXpJoKg4m2^L49gEZ*m?&fDLmBqaEND5#>gy)vjb z*HbZc8Oyg_>;I(GhNu$Qm=~u`h-KJgyDku*E1i^)m&7odLPVb`CS-vu*7V9OZGPAF zqk#4^$PqNjx^i^p_MtI39GJHHt-|l314r$fZ?-c_lDxnDYQ~zDmjNYhPC`Di z=E~`bPmg-viJE7#E@$H<5&6#dPEfLTlVAQ~2D!rA&`qkVyPbJaUsKmt+TT?7A)Aj@ z7zUwL002Z>yrceekdyCq8XC3Gr|y2ClDW7?0s6lTcSr^0#dJ_HhsY*{#3oH@-jZzT z50yE~$b7HA_?og#L(7sJa>{vGaLRb38`rzp*nEMGWFI}Pa?y0}-aWlf+0}KSjUBdo z(bMPVc6dITtch+n?S6h|e4y9IF6$|%cNJ+VXGSo;ZCl?U@Y}@=8w=}>F9TTDz4f8B znQ13hsMqiwHcZ>SB`L(wbZU#8RA_L0G*@a!(hNqD>}l59C1lM0GyvpHN|FHe{Tl<2 zRw5u{zs`_U)YYRPb9cI~g=%`sR9lfHfiSD|d68>9KYRzlI0DUMsYVgl=mB8R4@BrY zE)9t6NTBJC=E^C<$NbxTlxOb*3-&>7k3+_BUA_QCO-;nO7-$&7Ba=OTC#ZxzW5<1| zW_!PIOa~YiqvZt+I`2iYIsJ5$rj3Cias!-?!2mFz?4$h@@TtwSx<6lTNJ`6enN}dy zwk|!@5CZ~HaWNLtegbgSnp;?88Fpj9t?{|P-&msa?Dy}(Un7HYG&M(T41m0r9R2+GADHI$exrQJoqWK|O&G+t20%{%> zntr{~w-C%#zBB5@PHJPQJ;H5hw1~`p<2p1yG>Y`pL?^eL(b_*5mJLHDr;W|dD=(&I z31+4k1053d;|uS8{kLENsWcyTg-Dgd&7uy{c~dn_LZ+t5L`Z%OoJ}Pwuc)|#iMcxK zaTV|=i3@Vc8u%}djrfm$_(RdGZ6C3_Yj=L=(z4oAq&3-i@`z!!n4GsViXk>8nJ6SYMPC)3f26)wKT0vhiQeP5^L%j1xvD!&t=Hs+g6veC1dO? zQcwHJl-XCoGcWHtD=x;~46u96hn8c~`8&`JOYR}86+N1fI~I{=1q&IQRzE+vDC(PC zi)PK-MfOwSbY^B9>^!I|d(FehNQ5t+JjHqcF1znLtSH7uq~ZrXj}0j;&-1C!b1xtq z#Jc$$P8G9(b1P7W!E}6c)or zkHXsnEeJRZZ8UKrbG1g(#YC615Cj+2+Y9%w3Di|OKzG;CuUVntygzUQ>H4=qw*=^4 z!{|4p(~tr--dldd_!zp|cK3hK3i+Usd;i8F_dLE{VLE8o9YG4>G1lVJyDqNWFoY}g z-W8jLpl(eQ6OxaDpHc-p;(47I5N%l|CUUS6BlZZ$17MX1H(V<<0A)ea(&}=_*MkKH{qJr~0v>f7#YZwizyIx)Jc(yp~h zF<-G5bsKNDGb8AB4<5iNfx*xB$y{OpK4Jp6@vRAr3m4&#-Cdl*dNZyM#(p;&&j$I> z$Wz;x{zNi9*V2Ljtd5<1qr?^J?$dne`&}-^+C#3=r|h0+a1vf`X{ke&xpobiLQ3?h z%ACBkGz0XnJGyC0_uC^i8eg!$CiRsh-vB0Dwc2`WjEOmu)o8h4{9&w>o(8)!U1*o??iO-SJ zu$P64hu2kD&ZZE> zE$=fhpyaj(*VNof8W=?9n*P+>uA<3oFvY|=ry=743az7np=~&n6X)4{>?XuR z1Ybzl$YXl9r1^l|SNa*P?bO~f|4GNaX>gH3Xe%oyBx-F9uFy5^-%W35Xz=O3MV|083lyl|AWRn1o#}L{nY`%WOQ&4DiFqIl8+QHE@=<(>lRKZ3u z0wUoG_)d^LNFF?xYk*1+*6Q8exDp&9OK8J*o~{eR`Bd^5vG4fChw4LSwWRP7P0fid z46u$$7#UH5;2Fj&FfqK1iD~xrWAo!q+3rY(?Q@>;3WwXMsEc4R8M@+-!T@TLAC9~{4l8I-5gHpCGlRPa zZj;FtA0b)U?mMUsEHL_j^C^>uH~4Gev}=E^L22!BBftoikb?nrZG)i6MV=ZSyX|Gw zyQDaYr%x&1-?4ukXJcfE>gedW-fdwmI53hGj-P+KFLV?I2tHxc@SJ{8JZh^+s+P0V=6(x>!a)^o1^kPj%)Yf*LPA= zXJ=>sZfVZSN~!^o+^VcA_=T#kwMf51#9a+O{Gcbwzv{~90pKl{Ugmgth%Ls-1w1-6p?%W)ohhp2l0 x`JysL;M)Fw^aoCGe($xC0h;xnuk+XEOrQEpJkz9?=&!+-l$e}ov9P}1{{?LlFD(E7 literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/ta-overview.png b/windows/security/threat-protection/microsoft-defender-atp/images/ta-overview.png new file mode 100644 index 0000000000000000000000000000000000000000..e246a0d3dafe399a2350c1c7244743f19f09a86c GIT binary patch literal 310739 zcmdRWcRber|E|)Oq+w(=Y1n0ERMH@ntn9t_mYI|asU#$%NT?)a?~o8eviIJ5yU+Fh zjPLK9^Zz;LcRaqIZ*{xx_x*mqUe9qoujloAJ-jY^nR3U09b{x=lvl4@lqVzGOhZOS zPQ7glUJ2VZtd2jnTVJ_lM@F{m8}Z+U;8VL8@Zwhct1^;Xd$;Y|yzfk0OBnxOFG;G{ zpLeh~wz4IQ|5SMeFYUC)OBW67^lVM6?M@Jzi*SUvam3)v?rUde36gW zwh(VqFtIl`AbUUli;axzAlcQ6=M|h^jkXy%D=MzfPfZAwU!6F#efzP1_Pu*d{h!w` z?*B%u@Z@l(KV?Pbdp(vFZ5Ml=8`Oq_@4fcye$FYs@xk*NZ=ZALgzwDu&JIX^XFe?1 z(?M-LUd`|@$Y9Y zn#vTu`S&vq>R)>8kbSpf_SEcb&TFet$Fr8{3|w4E6pzzd#`f*s-!(QSqpjU3S#6Qh#2sEm zE1F*1RnTYK)zx*!*SE|daI3#vhC1gfSvJ<7?Q(L}2L`5RXV1(ht+$Rj>hXt9O->dJ z*&irVWq;u}e|1h&nPsNf@oa>wI;V2LNK}4Rmvv`fpJI=oZ?TTKxW}sC=FOXrva;@B zWOS?LUsaWolKPYDD)98_({E*ETD4zS(^Wnyefjcba&|Vxr0yLyM16?$;on>F{g`@i zp{}MTa}cXc_h9YY#l^+Wi3z!@SGV(r2Ymj_UHX`*Vk?VV!6%Jul^o}(q-Or?HjmmT z!;RLR1smSUMqrI}2Wz6wSTxuF`RY8StMpM-(#=g|q0K33YH6r0?pB_gP>06~$I{Z0 zkB?8y7X#_#`7tv_tCS{{FZ$aPl|H_?87I5CzL1|pow}cvcIM~ViR%gqJ|Q8r?kn@h zL`B>FjN1!`@#t-7YHD(JcCJZKJavB;laz_ciHW=wP6GpjR_C4o`|;K=N(TPPCZj0o z{rgKaoZ1XFU1pPg)%h{Ky{Mxj>X5|!C!wKN3=LUF8k5TOd8ru~Dk7ZPud1ko+O)N{ zsFhP1#Od{Y#I-(-tJbAFE zG~md=gI>&{x1T(DQn0!-6DH;^Oh)5(ufASE*l~25!e)!QcQQS5japj|va;TP%yd?B zH#^P#{XCYff@B8-EX_ChQP8k=HYjUtK6w22gWg{KO2g9#T%GttoMNKVP6mGeFJE{c z`T3oIGmiBvOJ=rNK6>=XKS43P%2BdqrUNdEHGUov(qk{2WN&9W)>(MB@+BWdTwS^Q zLfb;hy6itOO8wNQA3`(?0+yADNqIkFt_C^JHyN3<=LlKlukjP!QYFxFR9Lu~PKrWN z2jL)ZR7eBv+2P5anxSHxd3(ix)e*+Y3 z)rRVEd38=&F)^{wYw!GanI#2Ow3(%`WDitWIAy9ofAKaCS=#YKi-t) z@7%G(r!hzBQ&U$bZ2a@*n#D@QbX%P&BlD-@DSF>b z{=nbAH`w4DNsXaY2b0^{47g)nF=@(BzLN4FBMen{mtMlXe z3G+Xn@668HpFDX|<*PY8as;PF)@0{hs_wBd%7Xc^mZiyJs`B#kL--yB%Zxiuk6d1l z`D{}AMv`4Ur@4GtO;X80^9XaiwJu%ex9*-mV1Y`!1W(!2ZmN+!FChZ>Vu zuJ50gjT8yvQ2W~Hn0-}Rx_Hb{Yu?>$rb?hG-HPSJi4%;%_775ws;4VYSMR2wDMk3a zm0^7dcX!6P#%n9Hvlo_^ao1Kkv8AJZeSP-B^$)RY$rdgAtE;PYLbgY9T^IPrM|uLq z4Y4S%gzWCWe}8-n<$;SGdF~tjWY`=zZS=Djp;?e|*8x7$Z-0{YOj*@*tP4d$gf~HixmcM~)xg7FTDoGrkSW5-7edIM$LL2h)Bf=Dz$TSPg;6 z-+w29Pl{pH#`g{xgI!(ck+Tstb@5>!AK2R|>vnN6A@Ra|^Uule4%@79P7R8B~5TkXcmav-SqxT}(xWDalqH zVhAgxPYy{O=i)NzD!PZw-NwSgf`oyz9F3%jJVE5_w~vyMd)ZY!dsU0A_y>wDKd7m> zzJr3|1UtKaq4#EISJxT%z_W;ms+wqtrc66FxIk}j?`QiV`438`7FzA9C21RlI*_fG z@IJC_+qS(Q02)qb^5({$Lc41qY>tQ-*I4%gG?8^KPW7CzYJY{>Bd&SG zpMsLo09iSsZQM^ON+}#k388{rGbgmzm#U|yrx?#1ChjRlSOI5<-|vrVr!AV#@LM#0 zi;MD*dV48=PTWHTcTgEA8jfuBm|65uao539r~H6LpGHRh%$~@r@Z-w6Vq?RDWh1UT zH_|v$xRu2kD|6be{~BPX)WFY(@}EEZ0cZ4K6mHYyZ00Rr0~!*Q$**6(UNG8}vYmoL zZ?dy6WK8<+)bP}-K~ZSma@^;ZvHFi{Av}7e+~$9{+udel0FFw&7*tpbM_}LfGBe9w zy0k@3WNH&VJ^csu%x8TSAv3?Exp)whO8x02sv||qD=T~J<8LArMm1`>1`tjT#KUV? zNoQ+oE9f{%*Ouk*)~X}#=&@r{y+Lx%@Jxt%#2SBlKn=I@@nydKz_KlC&A7#NcCe6G zuG2=lq+hVdH@LexJ9k>I{my&VSQQzOJHjMM;S!T)=8e!i6?$TaUHiAAm_M_qqMS!NEt_ z*Z|F$kf>^%8YC(cmFpire%ue(tTQ*h-080P8VZ1U>)PPQBlseo#$&6mFSSPA99GYwQPf0wV^VpRAFfN;Yreef!07X}a%~ zu*0LJnSq%1NxEq7iE=3#S23e^gY230N_Qg@uW%P8N^0=Z3q?^sgB= z#K*<4!OnEyG;XuCm#>9#-@)Ug*!D?HPfwF=qomy2nKkn1$m!ETQ$1yRykSIj95jToa`dLy(z`$ro23nXRps;ONQd~4Go{YdUegiLk#ii7!ohwfHfjEQ1^GEDEHEo zYOxBG6J>~{HrZ_iScSEnHv7$P`193OludYCLs+^$v*^o#C{JbtEcjj6Strgw(fQDX z{eRcry#gaIKdPj*j1lhp?c2qk6yy)<>E5e)oB{}5Z>N9s*(MuRGw;~3V{sv$RQ2uQ zUeuG?Bfmc)?jmsm-)dvA-In@7MqAPYS6AIGNJs?Cgk588wM^$(P?eY813T%DbRE|L zX24C3vL)4rqkh6Fba;~7KaRHmWsQtfSfsaI!u=(;jAgW0zTng_-PyIp|J(;eHYD={ z1J;6!$OZ=%<+SH-CPm=$QDW|kt25O^HHQFv7(b+@WVV%(rHWwmNs+(Ms z@9CMh*bSVoat?|A-o1OR_H{DfzI|IY-bTZ~AdOu{-0elk;8v<0Z_P}pee5vuTZcc~ zMv(E6pi^ch^=V$-jHUkY4RqYvWGtSmJlH?;wyfX)27!&AP3l-t(@G;5Aw4T7DIK8b zRF|E56di3a%7cWYm9g`MxUp}Lwqhmi< za|hvfawsm!7D?4IcTUMNf6Xy(ZC(wy7Z!AB(q*#qyw`!cUFwfe%i^o9h4J2d^@!?p7-K8#i=z4zTd(ZbC>6 zy~awzrCAA=0Dd`i_H4_xW|V+ZhKBEWD#Zi@8biHxrhCf~Pbm`{e#GC5^GaxFgtbT` z(t9OH)s44hH>#AV|IOp{ruV<3q~Ure{Qdnd!vtEYI|-BD&H0Haig){4e}+T)+`C83 z$XJQkKv?eGEtI@Kl)x(@?~h4$y4-Y2g9LnU_c)&i?GHT^bke6Qj(?&%*fx4$QVe~U44B9 zAI8<)BP*&l7^gJ7S4;ovyOEx;^qUhKq*PT8aHys(UZwC-@O_8{c$1OwXE7)1S+#ER zZhHD#N9q$le26h?{6x4FtbxHVtrc+M(jQkLBH>Q7M*!3LVAnsR0J=RlEQwn71P8~l zLx=7FEo!H!!u(Q^1ujLY`(w*FLnu<3%y+i%gol%T>=~f)aSjf?lT3-Uhu~+}gC~)Z zvQkn%0yXVm39XJT7ATKw2O^w)y}xk;iPE%E<96P#M{1M#rTp`XWJ9)@lhf0@?G)iv z_p1zx^?BEfW3_T`&-pLWC6YS;XTYaX`xB46JU0^b{J9T8schU{l$gMk{&vb*jrzPd zZrw6@75C=NMmae-@4I)0et%>@Wk`6G_-Yr`Xh(iji&cI^Ow7@C=N?KaY3Tsh51OK_ zeYR`EiNF2+uBKO;KMiS5=@wS^6+HkHM{zX>ux(>wQz`_^0@Q#!_3Y`>LX_ZJ6*vk| z1?ar016^h<=&u;av}-GT4qxTjd7r_u^S7Fn0qiw|l7@;&_?!6p6xDEJQZ-VjhkahI zbg~LNUw`yU*DHGf`*+w6x2Y0ZA|n72-bVIaUt4j(EAiNC#OO;6nhsjv7wChHCZoDO zG^}7Zn$xZ1E?n3Mgwq|3mv)jOMQM0gE zZAt+W7RTckqttDv^rPX>MKOznbhnJf^A(t=c8?W{PH|7C1QG`q7aPKu%6^T1W7J>* z70sCASy(o0Wv0@N8#aZzJMa-CKYW2;1RO}p)JKBptRrC1Br3T{RIQ+0o6^i^39Gr4 zVhHaf;JiSGn*_K};NqB^oYrk-y1KfHSb2iG)X1{$LTUwwr~?8=F@Vj92H_Qw6Y}QG z;da*vQNk=yz?tpbynX^DVM$3zhWaOp1oA}RKS~Q%?d{JXYV`r=0KNKBAGuWjM;x(a zAky_QN+fGR96@Zg#L zaCE8R%_3TJX+M*E$o<7WjB91LS+=^)oi$Bq@?RjK949c|r4Em|24!a#ms&8#yu7@F zE$Lh+DZ8<}$4;CmAFQU;blw2!4y%Ynr&Ipy7_9;i*en*mlA_(&$^FsuN8eW%Hs|GxM{Yi1Dgtu5HG=C2mg6YaTIWo7$cs9AQkId$}* zh&hVDQBZIWWnfbNx-j_v&?-Zv4=RPC3$1sX%nk7YzHuHgF=imQ`SG?2N`ck_kOMz& z%8ACh{L^sh6&Qj&6B+sT?b`vHub@u*sG63gEmr*1qD42QX>xM%;L)Q#h%OE9Q%zgG za==`B!Os#rQW0{>g9qEddrZyG_jmcS^n*v}USFArgOSe;)%n6!^_Ytg6|t-bN&^_m z2qL64^E8Y5EH%n?P!2&aU;aRJ<#gc!j7c?Zcyx9=F=< z`gpIL#0=*}tfEu2X_#SGO45x484iM75`7o~asn@jEOy>S!(_5Q+)6&(QbXyJdO2#& z$@%$rpw_XrUvMK|Qc_@Stir;}-u$qH7i>{(&p`3-LRJKWWYYBI7-~CK5fR4sFUhA6 zh`yDS&{K2~2?_}V>3wo$rYAlwvdEkt1R}weIJG&@f@(S{D7g5haq}Ro0JQWOv)`55 zMvIDzT~O1Z+occOgNU`&%E}6rw4|}|`zcLSu{DXxTnK^$2m%W!zBVLRI=KMvyn~XT zKr*PjP8>h}8q4Ez|Gs>ZrYN)f>kQ*Dp6G~mSmgI-=<2clZW98n%_-?lA7+u0@!4=5rk z8c@@TOJLj78xCEV^X5QNcgfn3?|XGM+wtRrY?SV~2S6CU0uM0-rjQ7iNDN4$0{5HO zYfz)3f+>CU&6kRWm7o6wAYU?&pWeM5(mPxp_r*zH-!$gf)Al~HZYn^ay)(Itxd-vB zC(I}^Q-8N6;5?C?zeSB80Anv#N8>mARK9iVDyT~0PPo@O%Tlz}Yg(fzh<3v5sd%(p8BvQg7Q_ z-*SgOuLkdfwG-7<9UWSBr~YmTf46EUnSVY$Z3kX@FFpNLXXnL0&I5Kl=n~|R)>laP zUaWoDvXidBYXkWw`_mpg*gw>;s8u~?JsJOLy?mE@t9>Je=29TD3>@FM{(UVMueq`Z z6Z%By9UctfRYcjD7Wz*I`a9RT!Z%kq2+9hCh}Mwd6^^hfL%mqzfBMTy2K62$y8rxx zntCZJ?!Q}8x-`q>&%auL|8AY||FgaQABq*0>2@fUe}W2+4L>{pT14E0C8T2WIrJRB zHi*jl_B>mO0#6Q7I?8@L3WU5JI-Kx>^-}}1fA8v&mVMP0Kga9{G(W7tb}@!*XZMh~ zoJWd8xpw`Arble}bfRjyBgbCxMX$OzIntW}j^oEWStfFd;UONiGe4?Bf`W=;sMw~f z-pPct8ui?#bemjvWfYngCA)R&R?cd-AMK`ZvT=2bF5TZAvVX5UQ}kU+%HjGgdHEu< zq`ab1N(Nlz-&%)jCg&IBdkz%SkM^HZ$v(q$~|r|H?-<=S#ZPTe|^HpZoVThWhKD{$H_X%7Aej(DL2D!^4ACoK{Q(1HXBJ zVH)u(#8aN|su;(?bJoV+xokcDaj48vZ%F_!*NL^Du+xTn_V1UJl5$n&6iCchEt!s$ z7UG@XR(zkTOgCBm>3o_+%VU&bZ}i?IeV z_*be)z?jxwe4P;TD4&?Ll+-#$X`)$LU1_s?i#=tsPlw9r$cMvuj}=}!w6>=Fq!yxdX459_FrD47EV;clr=h-P}*|kyb z3o<$mHzZbD+}&~`-^0DAC?By1T@$Ts5CLyh=*lO$4ELD|&X|^j_Yhps7Ivi70Z%*WFRYZkf%Gy>u`G ztfSb<>`f>nP#uFc<8|x3f~P_+-l*@#{y!FuKYmmY4-ILGzEw*p5RLOtY{->s=HCD? zC#R;Cti*preH*gh1DX%uGb}2sTx)%r_K0Zx06bEa?J>K$ii=e;jH(BJKYU0=Gy>5^ynfw!M_ip`-McC}LFtK6caNfG0ZM}PG>r7MTX@*wo z9vOikqIRgF$kZ;}I6p96+-3dbW%HeN@-6Dg2_}Dg(o?OL264_=M)cs`REw9H^Ur*L z>-okeh}GG}wFhb<(6UD^x62d`)tR@ZJ`FylWV`VFDMFEto!tjTC8gD&8=mh>4{8qeFaH*6Qi$P@bSyb?8|k?`HAQ#n}MDr)P)Q`VBtD%amG zzWx*pPFqN=6dz0A&?VjxQNUhRi%Uxy)+}fRFU^SSwRV(s*$bPre-PT`dl#Q0T;-!``r$N*%U>;dz7wm@W_>&ouePc_t7Ikct-^WW8e@)oNCGg+n*vu3Wtu>oP+_Ff&smXWGB0 zHoc)|$AEWSiHZv(8 z@*Bh&q?(2JK)}JH)eX(r5;{tso6Ij>y0m8xqd#;7u$E0*eW6NI$uXu@OIMmxgMJ|? zfBt}wkdXaw>%HF}Rg-m>Y&BiS_^^r_6>1PqwoT9yOCiR`s&qN?d8GTP_JWPKwt?ZnyEmMu|j z+M)rIw>nK>?syjKPxPBVXyrc!_fFvjdBY_7%}<^_J&*7jMrtz3nf>LrnxEcLSkdBV zmDlu5pu@b|DL?xuC=MF^pK%gpvO5omgg$t11xqO#+aLvvUs79}c=@M@vuLuMIXR1L zQ1qKa?ZnBGhf#Tf%V;XT`yS$hjGkQ^HL+~c9 z{Kbun)ipPL>&`1E>|+vk)Cb?CKRbL6G~HPz{k_!mS680zTVHQB^VziZwE3d-TX)M4 zzm_eO-350V^N0SA^w0Ni zT%R2fN6o8(8XcwIu@gdJ;0Nhe)Yxe@ZrliAWGWy5gmEc`V+YoqJKTLDvW>*GwA|KK zt$X@Ml9ZveU|ydZ&%Wdk9T>=kwsWcLvnQcf;D9{J%3HJ0icFeJb^i7CG8Ml?t50AHjnZc-abGLjVe-hyiRu=T?m4AA=K)a?UdR(ti zrs6@J=fjNttd1G(Vc^pR;ew8?-O88~oXuL8kz^A1cYX4m$BerVnBBvUg9+iQbGVidCVdGciU3obROD_6D^`vxAwgXAshQsb}M1sv(1;hLgC z%33q+G9Y=JqS{$d(H)Q`*rLD= z0*g&8ER;1ihV+y@o|^EKc_%s3FEU#rv1!X@P)voVtHp}5(#(dM(@r5=5Ut8c(bM0n z+Abrh@{nh)*aFEhiraWIcrKjP8=Po}LC?;?tPxz2P^goa#K6hIyp{2@U#(g$1xAV% zYVfgXy)6ycE=b#su8c3#LI@UQkRB0D9gVY2w!q`Iw)4C9?v+q%b^4h(&=%*!(hlrS zkfJ+x>NkGUAUY{%_gcHBkGQOma!cL@iWSuylDKNw!5q}&-_i$~iJ?KCHaw*k1+{JF z;P0{98#g92yNoW{>|z!yxKGIdg~V2`(?&Z4-3GZKgoJbL1XVO4=I%cO`Q@(|lf9tN zq-|`dgVoVhI$~3wDhk;~LqE>ytW;6HOB8Zm(=8L4!m5J7%jhJ;{B+ z6o>+Z7=ePoSZ><1iLQ}o0U{7H3O>0U&i@fS-Mg!GtdQ)HLv|yjufGo}SF+jcXqKp- z;l2%~u^p5U5`1mrsxST6;x(g+lI*-JA?F9wZRIXgmJsf@Lkp1|t zFiAf#qn6(v&zROfXv=o2%aSo0zH~Wdd8DE9{#eV`scs6c&eE#dBbROdjHy`gZzPlR zV>`hlkG=%oCj#L%$HjcMSW$vR&(&^TcPh0e-p)uwM8sdH5C4DsJXgQ#Cx>T?*T)`FO)JZ1L?tDb_ z_N;bsX@L2kC-DkE5f~Gr514q(z(A2(HTT!lQbNZ) zbVt}D`SNwq;)8TMp{8Q2)SSODgL9S5%TDXe`TS}10UBO{LxpD72GF`@ts@4Jhf+jI7OeVtL7Lc0WCk%A_$i zWpL&mx+!)j;O|qi$U?0RL^E)IZ)3EMc`?bcah)A>CR&`rpawf8MQIsdR2zPk z)Z9$0bjYWRmn7+{-&?de5~&C;O#i6hs!h@omzTe3b7TJwm)n}_4&t63IS9K@vl!QW zJ|9q`iL?R~C9+xR*rCKLn&5eBWTw?QPMhrsv8od3w{AFx6Yk*UV* zMceW`1i3&~zDteS88kE;v9SUCITMovir^p;Us%=+2YQqdG=6=TPjMuky5hMgf=&#L zA1$IfP|Gg#NM_YE+dX7o3El}QL07l*>qj+umxU{qLIT%B&5G|In1IGKVaH)l?lVoe zG9BH;>(<;I9@$|43cRQZ)BKQ9p}qDh={E4`3(-wh$>0=?z>X|+`*AIHt}R@ZlZ(?S z{v*wNgC#B{(`FmRr-p#_ix2%#)RQ{KEa;S_l4V`t7he{R=c0R_W1OQ+rY_CYMbR4@uQ)5M3&j@#bY9UWI-+*n z%NgfK$YrK`w+qL-!;P7aLZXeP+M#!v?iiF{l0VDsJV}UcCx&WMwn9dT&R|`poe@fS z(n}F~f{*@cE{UvN-kujx;ztuy&pDLvN^b%sg}%YZIMjQ(J>8Jk9_8hIChTx{u)~wg z5;8Q3>|E13&t~qjq8n~tu-P%29C^k13irtGq#j7q^q|Xw>Yp~dYD?(PF|}KIDi*4Z zpNN)SRe0W^BS*;JtA-jC-)BeDsTzH*_a8pI_PD#{QYZc1y~XRTYol24x;R;l*~pWp zPMWH-;k(gY6VtlBe{~#6d9*OGL1h4S&y>&LvS)Pr<^Ec)4gezFL`3seTWeN zK|Yz7?4u3gHW=R5lM9xC9;DNydq&Vvn>8xs3Sgys{7U?gGZcLPP(OV-TG3Xv>@b3S zfNXyA#*I6;2oMU)A}HHaJjL**en;NKcXa7~SJDHPL&dxo+ln~`Z>PrF?JF6ERgEwW zLzEnqg?E?G^XnRM?dm@FPwdK9Y`j)-xM0F6I{*ycOgS6N>D%?kq3{l9>(cIUTA7@i z>kstI2;?8w$l%rPzWgjKth_N%d8U9|4-2*7^^Lceh|b66urNl^+dgP?1%)_y(Nu-o z4AexE?W3iI=*;Cj!vQ|27)ieuZqrj`#867yTIT0p$VHl(vOpHlFk;TdU#EDSNFrT; znuLm0N?OV~Q{A7=MF6rzHcrl6FdxTx$MI~E2br#3PyB~e+sV!isE6;ceEgEV2Ld2J z06nH^j%M3DfX>?nv)xbxW~f_Yyy2R?eQI(WR=&SV?ZC{X$8HRj)C-W{Zh39Ay5|WXGX{P8#qmGlpTP0 zP?#L7G_+I9Fix(4z_9;kn8YoU6RcFH0c2m_jQdH3jyxQu@|B#J;o7pppHW9V#<#t4 zt5D^(qZltLDmF`v)5t!0+fW~JshLIa1kST^p1d?1nZIC%#=k#=-6(0{=6^wOIg`TF zKEBGLH^s%pv9o$^9TzTKfFL4viZk7;@v-ArGmpdYJ}D__x--VyRWAkDvMk#YjB0a) z2&n+kuryOjV$G3ddiJdOhUSg?RhGyx=ww(!U02=_>G}B29~H-FYBZ)hzv}iG=DX_T$8!PnGLjX%Y+_wriU+A5#jj8#)_E$I&}C@iW4Xb8kQbS z4jPJpmuC>3cA_W-j!N-Z6ZYPC7X^teiJYq5S^3{K&B!%e%85#p_MHYrf|9*P$)n(k z6DK%JN4w6W2T2gZP*3M;lc>aBeMih_6*b)_^KN88BvTb)WvE$MLRId_b7PF%bP03oLZ5vDdUfG z4a`)F8`ZrFfUWn8^+-Twm^t(=yn3^?tYOuwatJ%ITA+uWcQ%gYnL z9l&yui!1KSn~fy9#2pe1HLXNL(4S#J7>V*t#`|p~FE2mMMtGL0ymv{(h<7GAR~)_} z#dj+{t}d83n3j~0L8ryS!XDzne5|Adb{7bfe0GTxGqz*bT5V{&F8|FtPy zLS7Kww79gQ#rxVxkZ~U^F@G1}d9FZmA@dcwX68z#qIGn{^HTmP;Hy)n1MCV)02}*bn#$P z{?dyZ^e6KD(L4W=l3tf;a+;lng4nFp>2(XH%SJH87+3zi{tC+rT$CB`ziNFoAM0~hKBkn{U|5NptFfY&3gFFE@tLP z=wf#uy=Ss4;Fz*zayRD4qTFs&bYPzV$Ej3l*35py#Qr z^>?>scg=6{gK`+@xVLwHQ&c$1zf+l?cI}|)dr3f+Yu74+E$z*`>&wLklz_d@^wExA!_`a7XUaqJb zAA5BC(edxR1)uM3{9;AE^ECJAfd$_Vm$jn>Uz}R9tKC<(&Zz#>K=mH!TJ6q5w{y$g zLT&E9{%|%(UANrO{Pyct8Yrqdr<^_0kN;1<#=HDUHqWJwUAuOT=n5Dc8?Ux?ubM4h z-a_Nx;Gkn@SbE^)zt{Tvl2cj|7i(&3m$FM18>a$yvhUcmaoZ;Ee6|1es`yv!hEadX z|GJZZKKUh`YnapIlSzjzyI@w|NNmzPotv$_mlnSHM*po6zshJ z^F!lT{>t|^)6oBK_f&eSc%$F{_S%-7V4XYvU)<(W)J}FKC8alCzD!Th^iZ9Tm0ug? ztE#Hy_~xiwM}beeaDhfR0i2=92XO)7R;&OKk@E{8HS)T~7*VuZ_*keWYS9 zprLzoPdUr-Dl#ph=8j$uSLeKJV9=*!S+{@3W~euAC@VL1@qOsn0G;w~zY;E{z!>=x zc%3v*%6{*{l#}0N(%b0h4Ui#?Jsu*_D4g7X^3i*OW{$sFeexqN>^WBpCg}rJXi{P+~}`g=bh39NH5#;a)fg* zZX*Y3jbtgL`ZPS;j~I)~a-axg5if-vY4`s9_b|W~`tl_Z=|+^M$lHw_9K#duzI@q( ziP&?Hl!Fct&KXB-DTrBD5S;55hSuGo*3m__-L`Y*YPRH(IH4^?x0_r|P0fDjSKkE9 zK>p#gXBi+CB_NmoL`rtWzgmER0Ii{RlnZW9-p~nHGM?chE%GrRE&_!*327ps7{Nv@ z7I#cJNn8{JG~(3Ed4ML?owA;_w!>>C5S3%3hyj$z#~)$P_F|qpG&Ho}*RN?gGo!Tj z=BB2?Z{K?5T*^p%AkX}uwAyy>g0YzyNx547Wbhx1l!Aun?CF_Fs$UR)hVk0M=H>&X zrKN%pX&*RnpmT6=(YL+@;46^OU!xsLCu~3H+4j{GA0ztkf0~<%{`^_wGV4i5ILUa{ z@k6mN-mv@dkt1EWsBiF`=k|DoM`%>jKx1=1I{FYJ6I0>9OiM054-Ylil6#E zr*5ANmZGMi+4A&?4+LOqC-S5&x8}Oif(I;xif^j3kbH7!RouaUCGnx3UvZjQV`q2w zMh%TNPnk^3i}4EG;91dVkbu~Zbe-iR>;%JQ=R!C&v~_f*(tl$db^BM#wjGBrpb4Or zz;^iQHt3B}P>j{c=A5MER4+h%)HOP~^Uk@N1WuG~ff#%${`G4QD=Vw>>LQQh=$|`~ z{9>BuEu>)ind5MzDa_ctLBQO#Ygc}zsF|5rveSen#zTs#s>Za&5=mOD$By+yW$N9C zSGd3$bmsvfJzQPv2_$^wLbTVrcdSr%Jq-z2i2LybrU>oe0Yybc&+jw)c5KFg;=`>} z%w%Nt_V%6q{aftpWUC&`qGV|Mca{W#8|!o)6)kt@)lLmV911CZ+%s z<Q^6A!mX@W^j7>rUD1QFSV~i1%L7|1o;g0bMNKH#nAl25?kafCT*EqT-*M6ax zwB!E$`@47CL)dodbHxLZ62%}Y@P?Db#KonrWZ%EPg`I<=tG9PHJCY=K?BvNESUE3+ zllSlo>?;V2sX*HwX!#J6#GfqeY;AWlGe2gNi(DNy>hJA6C?Jqt_46PT6O*8jP&9Oz zp2kdAuWl$i-^a&qm~<GRV6s;iqq$?sS}kd1>hpuHccV3z(n! zgk}=Zb8%ziLhSlE=;hKJv{e%%X1 zU3cx<%lTO&Cm{cXDX*6`*xbG?oVPrD%CgJ`-OpdYe&K;;1*GRmP|@B29<)8H07=7V z^b#<+vTnJei0dGnk#48IROc+iehR8_1WQ5kF)ej=Zk>J6O$=YHZECulcw1gg%?~FV z>~eC^%66m_uxfXUZ5s!HgCh(qos5#w zjc3HU2^6vN+wWbt0}ZzbCW3>9)er72C@v<4f_PP$mW|F+l=S_#gSB;m>qM?E5irWj zwPXHHxbXh{d*iu$ zm<1u-dmMX?b+jy1~v!hzMYMyZMhP!@CNhD5|`uR7 zKm@uSMz2IlN=lmGE_waw(=OXgM&bgEjijodSqdjD6n{ep0fc@~Ts*(Z6_$(tLGR-2 z)b0}3a8^_4-Q&@wiryuIe8hK9RiiZ~cp6KC^ajUwxmgKGNmi#HK7RPH5anp*{4liE zAOl)W<)tseaV!;IG&eUpt~f|bOJ`3glSl@#`SS7R1_KQwKYRq;{Y<0&{{C(Z8W^9} zIU6Ra$E5!Ju+sMg}ueQ;)f(i#{+6r5;MMD@XTW7B}5BFstMJQkusMZ%3yjkipqk zUSBapcEZTjeO=N;I3Z-d`G}w(9VDtN4H^_<0VPYZDtPKiiD&zmN-x8A$QVNLqo$??>xecGQR^;Jh@^1wY%Y%tOmo-Jlpfw{8Mw| zGRJcKe6<$e``R1giSh9!HGr+}s@ddZ)Qr75yXRX-b%ThE30w zi-&Lc3cIYYx`4F25U*gXcL(81Id5Kf2cpQw(XaRy6tnjrX8QUi(3HiGDRye2izPGX zJwHu>-QA-*&lZza~kmsbODflg0A7Bb;H#JJF&zN3Eb444&-o*QTw(sTkTzA9d#rt6Y zg^7+b2;vSty;3kRL%nB@H?SGGb0jaqZ>h{@v}WBwg6@L~i-0d+;fO)TZp2$_dwU-| zj%7z)0HhHBihGbFk&B7b5u!hS48Yk25Hb_fqgSq6AyCm%ph}3LiL(RH;@d<9F^Dc^ zc5uweW_1k>wQ>gJE#wC4Ib#EZdqAd#;G6`YLbT8^HU`?f1JaZL?yx4IbiKN^HYQBq z-TV5LA2jeL)EYQ8Vt2tzLokpxSa_;{fPg>fEntxA4!U$Oyn=>?{b;lKCMWYiz<(bz z1~#&5Xd-G`S#?PL##)&-ec4=K$EJ@nc8E=eC(v-JZ*z5ZeQ@zGv{2+gt|gd+v7Trb zMJ6r4wnOshb?=^}?^zalGp3B8?U_Z3IX1v1IU z@5^?YxP&p_*||B?Fuq`obTH&X0B9H$w_fQ^gfC)deXu?EEHv-;jjAKN!XX|)OC>Xc z8hA_6!h!=SM+}EqzqKoP1Q8lqyc zvpWq57&(v+8g}OnKh?&(I~&#c4x z>XOAqYph~19_q%;o8$;jZWy5+gk}M19qHC=Cn^zUDvfN%62u{GJ-xeVP#!#SVtc_% za1U-*8wBwKK|Rm|VwC&L8RD>q&p>wkCtjmk`-9mo;$iXg zK{NLNaCwIN3O|t^5#>Y6vm4ljZ}UM-@dl1y4A_jP zxr^Z$9h^2m4F3~nsURg3{QS9#klc!`&E9OyaoG#KJF?C<$eKTUtlbU`3p)hu8}`sE zH&+xBBva*VQRfhuf&2QsB~f3i^`iXj-Flz>;9@8vwciBGX**0E($H;3?QP+KxyQ4A^IF74FnPe&ctvGGkQJ6sDX*m zSDaL}8}a3`p5BpmmjNc64ua<22DFA2F+_*y1p+{}X4sHJMdpn%hMk@Lv)htwMrLLg zBwa*Z3^;di_qNXtBTB%dsR_Qol2E8HzzgnOV})pm3=aALiTVgTyFbNCD##-2D!=LS z5Pk#ZUJu%z3{R36TusN^+#mZ=R9d=4Ds~Uf_9?^f5mp|cJ*kKOtNQgDutn5##c*)q zCI*LxyNm8o5T`9%laWcr5nm{WUnBa!KCGRb$`EsjkAv35aO-~EWI9;iz2M;e=&kuc zB$&42F)FN{wS|t$s2E`=zJ%Q%yrE(%K%0wjeLxvR$W9D@-NVCU;EXtwEIKO-%AZsj0BCawl<|5D{ZAfCXus^)6dXy(6Dm57(ancW^;Viv^Jy zq4^>@ZwS^0_dL|bU1EB%0O%S3=kjC5LP#Qgva*E#w6y2}{0w5&JKVz!4H+VGAc(wA zOeAKki1>o~z6Zx>TvSxtpB@@B?uT{rMZAU2pTCHSpkjRDDKa>W5Ys5L1L|Yr@e?O^a|RJUDy> zr!{qBhz5yL5Ni(S5i10b>4Om#~F&k&^s1Ok?J^@OM&Mb9IU3Ppv58;~9@ zBQ}HKpg4R1hChYj!9v6e1Yt>tYC&8=M15UDgAltB=?0hsXLl4Mon)L_Mp7j1VK+6A zdeJ|kqoXS*C?EssCr%t9oE=ARNF3dxg8^RRF;RLDYFGqJ(4d`!%n7HU)4)_QQ3ize4L(LtS2(R=Cm=Xr8*!)-1gJhQ zUmgH9*!J`1Pv_Y|YBY=dz;^NbZ6D50$2c~-h0Vga#&>;Qe-?3OOp9%bs=f>yi;({i>6VUxfjEW*WEWm9Lme@N^aX;T z7`sDs=(3z99wU%kfMZ(a&Jh!PQ(&?XJRi@v6OWBOm~<8);s>ny{LPztvmD2EoIZV8 zMMZ@`Iv+PG6A&QZQyer56-*6dlQ|H@W!Mkx86FwQ9Kk9h#lzB z72znGNAMI0Wo6n88#WM9@86#^{GbZOvk@K##bMvDgqj)ystuyZ|7z8-o=EW!2NZNK zBQo#D^a>8rf@VN~$d6!L2|kYyO#S>REF?s5XOJrS!bM+2L}Y5u18*gpHk=$B86mPN zl<|cqZ;AKs;|jwC{W(*?;zzzpp9wtG0H%nc0#vxf!73295f%t32ay+0s{14+o z&Z;0(^_XD<65oVT_s_<)hk?1Y0fUM71mH;=&x3B+7JM&epU>l<2%@%t13(jr))Yes zm)0dr%mMwv#>nCHIuN&pin!P&uDkV=QbLSEjdNWVF?V_wB4r{jUG%|J;USO(cs-O` zXCrKEqo}CpgA!fy=G5(Tb91}5Z6Z!!qTaWU0J5WP*|azZh|G%s-MC>C`p3l97xge6 zLzt|@{hjBHjgK3#)T4_^q!`?{1QH>-%D%vjoiHUqoGgY2@+2teE;2R&MF_MAJvwpx z8$|5gkfUU{%&-D^zy|OC53=4nuIK;X|L6TSviHgkNyrKzB3UUV2}w~#St%p5WR@fe zA*50XNtB9)QL?Ed6se4alGU!?_5MERTz-FiKbLbp=e*z5>-Bs-#(muGxBKnRrfE!= zFg4uR5*BnE1!PbMvF`9aIsLwC3JJNLcs^coBn^4q+$gLK_)`n2x_5UrZt-Tx2Z-4B zP{RT(+(*B92jV0hzAri^CO-Za26maPt+#|P*esB=+iXSIkNm0XW5;gvKLS!X*TTY^ z&hE*5+CpGzgb}*S4gmVzjqzVNc3{7?2}%j{Bq-&5s7|vWjJR0Q|wuw8DI@^s9tzqX4)hR0NBby(c;p_zsI8r~OBzlcq~eS9C34^SgO? zNN>cyZ~_Up5V#NrOdx&b`t^Ir`0OPhe2?VC9xjVWUP!D33}C3z5eSmL-8SZ{TXe0T z%Hw2e3Eeq^P+?Y}VcT{-#;PIYRnNJ8gGP+-!MG06&^S(ate%bz8H946;Y)@?%3B^Lpo=Ytj~cN(%)yM3S>;_tL*Jk(U)+3F1#~jSLbo5yl8Ysv`Ys^Vr*)v zi#kgn;m=$epDL@WGDy?i-Pt)WdN(I?(>KBSRUEal<*X2+8}=WYH*VDEIj(0AJVMkh zv_($w=&@t%+of|2(Xd(e0`IN+5=Ak^k;@g3DDxtqtNop6@S&hUTT-k+M|Iy^UD1MT z?ghF%i`6`G_^@^dWxcZ^xCREK!g?v|9iJ?DA`nPAHI_k?vmNX3lh#N&8XFo;hFnj^ zF&*q742i=12M;Q{y1L58@{lKSgX9PYkv1GeM?StH=fygNziPqUkDNF$OGK}{kX>ru zp+k65(iz;;98}{PW?u)lMxIWGS0=Zej#y0~kME-!vii^C0GBEcSq|(wya^@wicXz7 z^V0BnY>Hl67IESJJ(;gC=^GLwEYl|h3%gtp9L_l-B3Ll8|j z#@LhUHtoZWRjcUIx8d+3rlBJN*tiK3G7(jnY#DW&tY#XJfOS7BBBG(_-w;;n#@gnE z5(19L0C_*hmD2z$S&10$-&}tC4I9n^-0Q;i1MXm@LdmAvd#0*8 zS8X~;6a!K-j|&OX`-X0KIVT*0C+OI|b1q*3v$vnmOdWcqf)F-1JhMNPl%YS%%fnds zc_Q8@P!_ z=)<5=7L39OBASYV7hR0Rp+-C$d{lQ3y0Hk5PNmVVe`n9|>(`GFL=B=bd$0)5*^pJ9 zGgPq#e0V_sgA)p-L~@9<7sH>9PTU|!^wSS?oq|k}Qi#zkpduv;3k!L5a2L~f`vKG` zuG?H=9R&BJvB(hP_Btmg6As{PZjzc=++@l=VW9Abjl$1iw`uKHoaj_>h|^gF@urW1 zg9E7QCZbVf*t(Jy9B_B%vdZ^^_0Lp2dU)Tyrl;v-g<+1~pf?#o5y!Y=+qRQ2u}5gZ z2hjWQ?VBD=WO8%}v45lD@El}kW{6QbzC&)(Z`3>+auijc`FtuVA2uEztw~}WD!9E8NmC0Jl zPcWbl;Gxx_W&E7qn$^F3`kF|n$Y_p&gwG>Gk=sIkqk?n-sAUmyTxY=nOcBGROlpX_ ziCk0E7WC(Z>h)#CrI{B~mQIc~2uU}XUH2b9KG3?C=1fj$v}I~@Sx+8Ocg~zp40fhS zukicPWY4BZHu40`(Sa0Ik&&ZD4eHl#7j2erUQFe^*mF;5tR?Azkvk2o37CGPwo}Bg zLFDkr$&IJ;ehSvq{7SWGoFwcjGwz{!R9b%>mMNs`kE0H>j}NzkZ2 z1^XlqbNlvf^$qVQLkhN?f1R+LE{R~Ev2=X&`E%!Xli}Te`}Q;eqsD))V{k?@kW?id zB*7Z#vm@v~i6Q|Mx&0m>|1LFC+qReW0#gD%FC)GU=>?@)%Mocc76^NZQA{*prbVCjw8)h+Q%a$!-crYn)k_npvv3T=X z8E43epq4t~e=z!Df$)5XF^NQqbcH1r5emy{;;!Vi+I#49q#2Zd+C)K_`=w3Cpks}PEz6e} zaRO)cKRl+^6^QY}`}dP6MT$4#Tz$AFg)&r|y{*Yzj2A3GYIvEvJu;iJq|Mv336rCa z2w-?<=w39EbwD?Q`5WY%Fi+O6t6TgZ7r^2Mpa))I|A7PN2oTu&K#vXsGYG%rPoYMN z9$7FTtRdJ$2pfdiC<5%jR@xBMsjqn0@$iG?o5)S&1j}OM`bFIdRkk8N#dz`J*<^F) zP-Z*mQdhZ3Y}ngGM?Xjwvc@&FwS$DatUF-AUqU$m*meUDh-62foSxt(eS7Uab`#Uf ziUB~%NhE=u&b~zhbUb|g7_PArI?1s`NL{>Nn~#~1Ri%XUASGq@q^hERNN)u3+9p*S zfnw2vpl;URDBM__i<}bCQUO0f!Oa~!!VWVM!G`b(H>FPg*(O#&6swa@Ab&P&WDoC?%m3 zl3E?%PVT>Ko~TP3Tr?r81cVcvtB#0IZr-X@$m7R)a>xk*NGv+*qhbt>ug@uRAbu|N#-Ru@OIemvp`)`2R9O*;rU%PM%5Am*r{xSkzZamvA#c@l{1Lfh zc)`rC1o!eAvU$YllSzi{iG2?X^X7pR*z%q?k!8vkI?GBBw7S4JcJU z7boR3Dd2Buo&kp@8uGsUG67RM%HMOO`JQV&9trBix~i|@;wcl#ClloquFV0}3P&11 z9ugl`SXGU!u>thKeO)v8zIe$JeG8|u#;s70CCL%1E|27jDOjzxxGBodlTUcj2kS>%SzRPter!o?yODxqYTRdgNLPze$H`n2_V zlF3j=QV;Ln7Z~op;EnV}Vo=El&YtZf_XvB6GK#J6#iCK;)oT~JH(q6i`J^%&cCdV@_a^@&=jN0VJNO05KQ!C?8BXytt2xEwis zTA$En-6m}>J>}pD4kZ-yyMK0EiP{>?)s5hD}SR}szau@=p+w5a#s&W#3705dYcLH*{%GxIXI=5V#JH3t0?sES(AjLNL)d+m6Cwr>RVg0=Om1fek>P`P@6JrBuh}T^3xyGs zmU~Z|F=HM%u^dFQU2RZv+u(lq@(|#cOaL7ME%~`5KT%dq|9sE!lc5moUo=p#WC5eq z)t{3!y}{OQw53addBqMu^~B)wo= zZOCQSQ7e|65gVYPw-W(owsb zK|FRUVtI|N=zZ4TH!kuEGzzD}NFSFiWvjc$cOm8U!Ki!Ve;UHU8Dalnrr`c~ba$kK zP5SchVC(JS*#R4&(ZEv+Jbzw+DiwIJ@W0AO>?MPZcst6IQphq(%RB3)MS`&4(MsMW zws4!ggRq;TAqdv3hYy>x%2I|CX4ZlQ3&`Ntr%8y-$vl8|(!UL4N&yk@tJklmEMDwC zyLO9%!@d(Iy6x8PEA>MGs0I#fikL82yC5>4|4p5pYfY|BpFaH#)f~LxZi2Y!2YWOl zQz-iK#mzk~>pfyox8J?%MY6S5(tiLec_2qekul9(H1Nia8xhxIF2=@RTtL<_^77@& z|DjRb8z~A=8Zp~{5s;UJC%)&AVV0{_HRaI-Q>P?HZiKIacti0j1$-?ZZWmUi1~l?Y zOibf|XZv6u2xvsPY0Q_o!06yPQ@G#YO@c4Kdi82@h!Kmrj7S8SZ7+*KuJ48Cm5DSs zd4=Z9?;s79Ur?}DV9dbFG{VFH!xu&hKWVV0G-B_&Nl z_49pkar3EDr?P=No_!9!aG^Q$^_@^`h^E1JK!5hJQYaz<%pANLH@ zZ?cYT)Z-^lmaSjk8g!N#nfUO*7vAx zeo>KovkuC)Ucc@}0B)9i|H+eSdU`DZPE)_EA=UFM37ejHah#S`Z`O5#o!u0HJJ+sl z*|cd>igB!;8xM>ID&HyvGnSTSR!^7Os%1!76=j69z)Ciy@PS@ndoGZa61llT&jXUC z=5m*+0g<$|@4=w(@CPC4eCWbOi$r*r*PDShH^8sZ!r<$nqG?4)Dq4q}RWgU$5sxoq z2Af}+Kvhz0zCpOL5Jn*%!lc>7y2@Qyxv~lQ=lV_-0MyiCpcU-&@@f^uF$QWE*gDiWzrby*hp^kb5sr4u+DJgn;b8PvaTfJRt+JWvh_D(LW7YHGsZ1mrny}>@ZXNy!NP$lG~m=jlX^S#;-Qx za&aqeQ3YDLawW$we@m0?+qMZ42h`mD(dp5W(%qX^L9EeKm5z5( zQW|0C_whtP0RWIAmfvs7f-c43QohpW>j@I2#7`{H6xf>;1RI#aD*11RP9`8dbwtd? zGTugt(tET8Tcu{nFLTZS9kCVyAM(Gyha}-?5CYo0;K>cRiHV} zj$6_jO@#^`br-(c?+x)$8|Z~xBH1%aLKA8%`n26JNEZl5uzQh>^O``dJkFuC7lnc6 ziH;6(>Ueyqrf?J}T&8-JNhO&>ck0wBkn~rfJvVRKgxG~U9e}rAzU+(_Zt9&@m~j!i zK&9V{8V=7EXp!u4%DhR_rXu7I_q?r#4y}qv2_-hv)G`mEfJ=6mGcLqfb*`yt^IqOk z=#^SvdU`uZZzA)HRkEYt`qUiXw$Rix2;)X^9mhAFvpjsuw}lwJrO1_Y`fZMusQ5k@ zZvDKE6w}e#65N;=<9$g05$dDB~1Gw8Pr@Y=m=*T2A> z!j@pC?{cs~AEa~yiKyeL{zlz zrg`FBBKQ9aI+z+LO8>C!!n>lFPmIhly-Vp854bmQ>b^TzcV>%BBWjLslP{DTuq89y z3sniLIg4CMPn9B+tC|iMA`&i0lMXg806Y7Vk-jXJ=)nrxV~d1mi)}*qe;~4nfkKIdgELJA;G! zkzMmYs1xj@6_lmDjS*zk;fWPGog?*N*W?ky{d)%f4JX6O$0m{qQ!RmU*HVnMtVz=P zb?dwU-}r4Yq`Z#!!fV$?kzWaC9>O2c7N!FTJ18Us(3ku z*RQ5{kF!SMa0nj0zKV+vB$1PNfukY(i;m651!TQ?)fE8o4md_SkUgx0$$^H@3tIyi z?7ntw>W=!Qdhfb=8b$IF*5hmRdgZ^T4ObeYp<&;lT&cX}N8g^f2` z9Mv5lHXmDOmt;#T0H`u3Wh?nJ?!+y;-?Fa=j}aJnqH~ z`)7)B&L>W!L1PzhZf9|$9?@WUmmcEK$T6^XanQcNI^v@@|55uP5fIKScj3bdhacX0 zd+J6L$feVkUt+s?d)FUMmS5h#zjZpS9D*7ESRo_dFm_lK%%B@y3!vu*e2j)$OEidx zo}PzSP||N?vQD5Oxb(jjq-YY}AJt7wj3fc;e#Bfy**B1a@W$m?{~pv0*-1Sdtq!42 zl9R#|S%yy$AEzDozGZ}-vi#pO=`=3?{+`o?8qV+$Bc^~^aa3~dFE%u6Kq(kHlwGOG z;IZwbsLGm~y$+b@*rY{^7I3!go=J#htopI|$F#zW#|)Mz(|}-NQ9XLZ2sb(#a55ya zXqsAD^4H@dY;kaOY$T4aPYsO`O;h z(###M+lGRaW`xW39R`FLJ!t%4$7kOy;l^+BU-#z-5v&p&=nywt>^KbuGABSHr&Ybf zZC0<|X%zlJnc{j#1rlRuuQeer7T$`Dja~U>^tf8AC4DbBRMI6!-+B68ECN8MurhIe zgd~hB`{y6G27Cj5@a4yl@h9|}aP9cX<)K*}+`8n<2sAu<pscn{WN<;&VQJIja}eMtV%L_ z8;#_~N;HA=6T&T4-S5o4&`D$GdTrk@ziFv?%|hR*J}cgD>+KXZF)O?uoG=~`=pY3o zQo6TL>+1vml$B;h%^WXQ`x1_X<=m=|4B$0z`U)*t6uvp2p>~? zcD^GabfGXdVWAC2!kN zIK>!Xp*2wPIrQjbZv2p8lMI$LB|R}4KA$T^sp!K${rE@u;R#cALTffE<5!^GLL%VC5s^k8)t}e2C#;(XLw7?H*_Br4=KdTO*~1eHzQ$AqFDE}+7`whF zQRnB!v{#a1#+>y8Jzw7dQM`JwK;vwU4*p02jGjxOF+?6GLZ zb!l9HY)!LQA0-*D`L&*9%Y8i^J}}6o2H?-w>%_6p-LG#CCAyWF223vMfxwhDidRzH z#~}%C2)>R)7`*2KKT@lRq#YLt5Xd&|?Yk-}l7rg$3N~D#;Eg+gNPO;S<^`j0&f~qt z@3Q0$u4s5>*zfbM!-ftOE?#*oWVP(x?h2UGR6Ma4pCr@<0!a)@Zbel=Wm2(yqWku> zBAgin(GC!iNNuv3Um-bl9L4I~w{OWA9xl1~a@XI^6KK|==WKCE=Vp!mQL_%i>|0u9 zsBQ?E^vk67=<*mBFraS0>T5SnkE*&mYxU{JaKpHEaq7k~lTP^iPYpD@#R<4pNj%PK z(Xj&YYci^mE>&L!qJjMH)}*3k&}MMMQ00OkQ4p>YCVzSu`Eo>z_c0<+0(7BcvpB+f z1C+$THHO;+ujcY4K69N@qdnRU@zL053DeqK)8CwPTVP^h$w(p?YeM4WW%{;N zz;|inTsZdCuaG{2o|4#8s%{2k(WIS3YedkePCKQ)jNVtZ_A&)}xTV?WE&iaI$||VNBGN;d0ZKhEGMablE3WP+Ale7F#v_(ox#cOAdUdT@1}W$pRA^2JX} zk39NFf0s56(X=v~Gb(M6a{?xLL37z?kvv~(al~w{oh65=BN5jE4WUR2VCJN{kET*Kav^Pleb8XP4}458w*+vR#)h`w*L=^4CNT2e}n^lmI}K%me}u ziX2W0A1|pWeh13XwWGt}gg2W+Bi{)-`}k8WZe6IB3z{9uYv)#oormwubWCyPxCs3D z@KK}gg5yBZ*g=ACKO>~5s7S&~;&8|?`JLOn@N^z#|NYHqqPnJI#*8^N)cDa0Oigj_ zf|$p}NvCDps8(H9{F;c3#7=&hk+BnNHm3JyKC*##nqyteLVbNv|32kS*O=fBmYlb^ z?SEALF650)f(r4(F`g>9{JO>f+lMHn6~Z33KQ?S!`}4y zqpa|!>1JV)lBb3ky}s9Up4R7S0sCqAa2r5c$Q!_k)i<+@e(>geFKf`9umb5fgAcewZeRWFW~Ss&5g>8&+?7q5FGw z(^VkAx$$1OyxiU2{8oSrL^P=e&XTEKf}JKOyWU(itJd|~=~YXOKOZf3J?W!foam-{ z*s!#ZTccx>|4F~N%P!&X_6}+O`US7P9((n*|JRgDJ+HKiYuECrV#|9ScTMRy`oJN> zhO;`(I&YfTA}0Ou`Pm!u+9YgT&}!}Q>mH-(haHJ8pY&bx^SIBNVMLJ|Np+1?j~-tW z86CZ;$EaR82f^n7jDn(~<_=NVz)vv@)23aGiJ9+|MCS;NIAz0&zJCvik6-lrCxXCT zI&~!$7ykv-U|M7dGxBEE91G1Tv~{gsEHfTqGC-vKsj)Kr%Qa#ELRNYVe*Jtj%rkk7 z>hgoB@89=fE|VrKBJnbV2M?A%DvOWG%T~C6(Zu8%E?P9GE;K$L9>!#4U*S`dP6#bm zMEVIt*S8mNK5wy&ny$hZ@b&hIV*YiJo0Y5c-)YN~iUA|mr`SNr3OW)Vqzr>VFP!6Fm zje#Bee0@74SELSO_fqfQx9;&Q{ex=`0Sa{r8Gr<=F`O5`$li-t!sy$uu(0#*51cN{ zd6EngwC3fd{8d`jCp3CJ8Q^(u;i#jrzg~^&owN5--pS-O3AdJ*nMs$a&YKsP_7P@7 z1wI!Ob2OmtcbH83l<`uQ78Lnl4*OU?H&N**@>jQSPnm0YYG&S!qHQ8LO$ZIN*l}Vm zcvn<(w2py+H{k@`3|b}5;l>a9d24FBx@yVzKG*7;yioPY2YaTyN?gezQUHO;4oB?$ z%7f1V-Uc<^_N3eS*V!lI{Wbg)$;QjjL~Gx+?eO)k`s#)(nKa(Q_7Tl$nWYX0N16a9 zX_t;tzQ@2bOK}xui>;DJl=&-uTmeae0O?1XR-IiB+un}7Z~_b~8Amyc7LfsmZNdCeFSpvX$@p<;7Rel&OM`&e%bKsrb%U|38bgOFd>LT;e_Vi}^wO{G(fj!Q z4)^|AWR}zNNk_>x##2wLGl$v&J18=#N)=oQI*ib_eXdgq7}(9>#p=-{I0`$ZM;w*{ zX8w6j&TPPMbP;cSPbe-bf)g!`V-h+=Cj4wpr~>EQDI@;EHUXCT58?SX=AfsQZKn^9 zPYu6#(Q3nnwo}>`m6nDvFqpOh#Y?uZ*}{ zcx$?^|Ey~++-sGN&G~_v`F@3+JB-4Y^XmwRM820E|#*2CtAF4YA=%tt-boXU9j`vfB%MT@pf=r(1P7OV^D z7=~8>$rcSP7vZgM$egKpy=Xpsm)hFef~{%S17D}Djxl{~yBJYqwaDz0D7~8Mlsf&~ zfRptO8#eSAFrYDAYw$sf2918XG~CTJVkNcxOH5J5ng4>)$Pl&upXxH4V&mgah#xzu z8+GlP@POe}d;E$Rmj{1tT4Qrz2YYsLP%JE?M*=hn$Wx?<>3bZ!{o_PbpKHFY(kkTY zh`lL<2iAY^;5EAA6&JU?5EJv~`kwOl%FY0IbD6tN*K>+3LET}d$jIy--@jgmIO9-JTUBx_1Xh)iYg zV&OE`Y@V0Pxe-UK6Le0WK0RXe=#NYfyNkF`)80;pxSrC80vxjg)57WJJ<1sVb#Tn1`W)-Jyz{zn?O5cg1Y=~^!4j9Ky80s zfQp|@MeN?N-dZlFu$HjV+(GMv45}Mqbl@F`L0@I%m1fnPD&83~Hd^UP52)=Q1aBRA z;(#crThtVEkzusLy(PCgxVSp%7g$E>{gf#6kvs_MJOV zCp8p$sW`QY3cYymfj=Kc{Tk(yH2T*n8YOi@f-p>wS<0MBzkKNy=BfALwjwT|ufm-p zwQx^Cuw>+A6tgVJyOb1*l>dI8^RrX&moIOBZu2@be9NVIryHMiPQc@xAq}xJ|CX4T zIPY?1#M5>|>+J0Ex_6$hnx$c&G9_-2rOUS_T^B!D_{-r*;MdYp1863$Rha=>X|L(l zqlb=#MF6{QxnjjM?i{^p)5DEnE%)1gV$s5d!!N^)SR#}t`}M1zvhrS1D0}dZ*1acbe#}o`jveM$sNLL0Y8)Fu`|Qr>SzX*n z0C1SGRo!h9Zqw3I^zGXR&}7l`2La(AFy+HvTG1%8fElId+sB)A+`1j3Kw7gCiqCSuF4}hQK3Fy0YL7|0*;8y8 zlrKj3mF3mf<`w>3vwZmnjYxK!V_QrcvgoSLxnEJ8 zs@30(w8~!6uTSlx2u|#F{nVqpkV8Q}fg~JD5%BnVJ3e zrXpE=Gid2A$Vr}ArbJx?10NvE_J`b%kzoW|l;S$=RwS4fe3UNL2YM?ltq%}k(fQJ0 z;(?>OA2r&9a{ql^!eM+0!|@)_>@<2QI2#%o8q!;i5(w3(z-!m$eV9f!O6R+=X?wLf z%BXruX-1l)-n_9y@`^OA;*mw&9asg;;H@Smo~G}hu28Fv(oN>9tkc}UxZ&RK-kG!N zeg7Op=V(kN83i=%|I?W0k$nMoZ!TaW znH5`z`%h6COy|@<;AyBe+qd61?jm=Ot(F2ZK^^Xjc?22R+56boVF^F}Nv?idy0s+! z^H#>Mw` zMTwD--V{$|kD>9({Q6zHc2Tro`Nlr2)>ZSn=34K1VBBddz6s z2zr`QhJ&kXecbB%9qJXf%z5`#T|^JYK%0Xn)0m+z&I(~dSqi5e(&rm8Eq znfUuq(TU))@th(nm@=Z+3c+_cQ<c@Zs;_W^o1%1q2KW^?3fc{?)H( zKnD+PY;A|(94M{*crnj_ZYUiZXW_-(qN|Y_9Xm$*PiS&-fRL%^m8!8=@qhvj{Oe|| zTlY%KbivsEq(!u$`7}JJ9^?;#Gh#1iBO{fUDHKg(i%bqNlSL4jCf_9wD}z(_d3sUpK72I=S8x zx6<{X<`ysYUTPF^IQduC<&2T8U?SatUQ4XL(I9VCUvNA5AnsVnJ| z5YYAYKVt6@&uyh-u)Qd7pHAuD#oap3m_A)+YB<&bP9bci5feS9Pd^3s7~{5zVi#dK z`Zn5*juSTcHdQ_PaMl`1&%7PthQ>q8m(vmq^4WFuxMK&atEy5we`1d8_U?{KFb_8V zTVCFwOP4e{Mz%r%_kc(Xa~9?b(`F{vT;k898I1-K1A{h{SwMW5Lm_vAo*eo}-QWWa zA3q*qoPs1$_!DU=#MF&YSMR^qilV_Wi2xW!MC!PZm4c>ag~63XhIaA3evhKAUbTd7 zXqK?mhvY6j^IdN4DQUm(^i18L1K5}TBj~lk&OXQ@$t4t2p6f5Non5>FPhP1ESDQU{ z?W;bWb27W$MOFaOm(QF@I+zc^m1A^k#nXi+7Dku^8-?H7Q!%(>^YnS<5hk!0b`q+f ze$TmX0gnmrljyJQ;D|>b?YT8~_=t9mrd$dwDJZxDk5U7DE>H#l6{1N96egqgXCcF{T3` zER8&y3qlX8JJije5bdubzd%V19ZQR6j1xDmVMueRj$$pf) zjrzr~FgJd%`1)FzU>|fahQV8q<&eQidGqEZ5p4Re;g~t96X{u51I%}zFumr~GNZyl zmj)HjC#|C2mpj&Q{rFKLj6fOm+SW2lt`@L!4~-2wV71|0$cG9!8l+Zq0N#av&1ZdN z4yUMVKr`@|yFu=0py5(pwbZrV@r-NTHYTl)tEl{jA0I!T3*k47CSAM(0V8N}%9AJh2TrEHvWu>; z)4oBOW5MWNy5;@I|K*2iX{&lnxe*uVe$<=785dOI6I>A8SH}m!u3`#g12oefJb4ll z9Sxno14X{n{oxBPo3Y%)D6`=>z*e?g9}npj^zvS}3+g*xvTo2~JDf1)r$pndHO;HD zag%&3j3DAHX$HjZ1joku(K5vX2ki5Y7j=u*adyF5cje^dcoHH(1Mf6(lPE<{nudTy z9TV3~Z80CAhf^65TX9+iQy9zM_tSxmn>VijHTeDaFZ{oOiu0+4H*4OU>qFCrHgU?r zc>9or&TnwXRP?C2Q>|*$qzR+dM8)In+qX2iwTFPoAO*P7h*_Luhr5z+P`e-JTBnIw zhyS`4DEHu~y{nIe!&JeI{ zq0h3k)YN>y0On@^s=qn^cCb!OZ2-^HWGjG3=xIc z>{u;0GkHQ8AJR|Z9|0BVA7yum1%wBP6C`D@3m^x~Cu3o+;4@f$oJY(J`-CYx=++#j zk4xIa=!~Up7>Eb%1Z_rrhYoGUal<>MHT#zw0VsrOFtL45P-jI&)r@Vp6^sgNV@cc1}==*&KWn({+j3h^O0jYUmYZ?AvCTrly(t z7Rq<+d-TvFcw8NG61bgK30*)2ZvTlRw(~cR>V?n;UVz-0vZQhExi7v{oOlt z8gM<2D?&tx4~JbtU^*R#1{8qyrRV|?1puD)=jZ_naKh51c(Y{1~4~*_93HLmwCII-GYf*}$Nn zozzn3MxeeP3WI=N5CMuv%xr*!af1XuS8xd&4sK)njs3|r=Uh5WxV_&r;vW7VXiK`n zh7C)5`gG3k%d{V-V!gO`qVW{OT}U>8+;|J$3UXaf0k=l~GFKW=pLLyAyO<8nCF%@86%juuUL22yL(rNWJk+%b_&LIA9`K_cI!b zE}EnvqG*m42Ia6E-v}!aZIh{UF$0wIK(}iC!zTM6xn;M zK9`VN0w00UXLmqAK-XiJ0v)+zm~q0uQ4l1Q=0xHBF}usV@d z#9pIw4|?DW+)Xi#<4Dlbo=^!>3gE5JooZJyL>i|PJs9@Z)j}4K9fgB~UJW-NPFQgvlsvf1r>^=KvpxeEE z<7qi!b73?|eI7@lRQmiw#KDE<=59ihj3T-!zF^}8e233t` zgxAK!rNE^=rx&kKNa*^R`vt!1^5>$3M_@P*E3;#OX;Yo0SRcqb)euvG=z|XzQVJ-r?7DUB z`aU+f7Fms_L4Hp5>r`&qFTOY#Djjb?^Y)xI0X|)=o5Am(VX zL*h8WJ3ZNS)(>*dVILniJ>`DbBU;r$4Fc3mme7nKQ$GLx-9pQ`BzMJ zbLKp|+@}5sF%oAZnk4Z;q(Rbzc+wKR8MB*Py!bXUygReLG*f?f4bRUJ|8c*c_YcO^ z_w{{%5fs-9;?1F;evBH^0VtdKbSY9d=GUcoL#POMbp$EyK&?s-YYpIPsfP-V0a}jM zii6JEuP*?st}aO128G}D3$H^^c1W{ux^%%It$I;x-KqB3vI?} zYC828mcDhv>gD<;^zM;yOq-a67og3By>8Z`#a-xnMDD0jU}gKNsbLjb69oD^5S=;_ zDYb`j9NeIm=Vwi$_NP=_gdcp7olV>PEbJpHqvy_^Z9p{PQu)XtD~}|L#3|Jbe1XbOhlqWA=sK ziDxEOSExGP!mWXjfP19A=yb9c64QWBSF%reP-`kU@e*?jfeeIz8ypP$(MN&*$J1xV z>KH}n)tr)pWGi&`AT`nf3qmIFDi$Kqr0Q>@c=>jX+yGyXVDHjjea9vuJmI9du^L}U@aZn4Aov4kog zLj24N=pw*B8hknEd~@7Q|Ia0VD<`DB>fx3*I#lsdY>0o(vI{@Tm?htEN?S-!nQ?Y` z7kXQK-tHRqb>qd_@tqa>I$P$I4j7vIbzA+7iJQkd70$WaEA-@IFNeMN?pHxyEco{A zv4P7^-$BU}|5kcbjM4n#@AB3Ba+$H?;*FWro5w9(KeoKXmyHG2EM_duTi(WLo?c8^ z{ZGGSK(Z9D{<@fLZ%fXd4%hyfR$x+i!*5NMzReH+a~j9p>*`$OC`*mf)?Q+soN=9+kW`x)vSCtIw@yF?*1n02c+r$Nl-Sn zEvRwvyL!CIJg@4UA2X)3J+9?CNdyj*l|LO*-x#(|%B2V#mSrc`bs9D-GV<->a-%WN z-Fypq%SDs&dZf3X|H(>*F7M-Qt1gCkGi#&UGp;OYeexG*U?A-mcoc*VkY&r1DB-wefo6fcPU%!66rmRe6 z#f5r%I31*2FbFOX4Pv5C1aN9Mu7T~I38%Zqn0nFL8yo9jW}h8Z5!$r)baTVJKM`r= zD~xxCr~O>g{3?+-nrOxefAHc;s4e(exNOUav(563oUo~6lXH^Ck1ZFIa%Y>yW&f(% z>{z_M;@;`zUFJRczOdoswj!c8QLW9_?`Hzs9m6$pix-#MdxgEp0Z7Q3sdD3Ou7TM# zk7q7D*S#Gatdwi44c~~-Q3Ehu5=Jo4wbZ5jW{ye2+F4iipQ>$Fv zgZ{;pi zCBNQY-+XgazWJ#K4mS?Q7C(#4npKjbF}Ccr$f$W-@v8;`A6??84}&NVHdr0Fr?W#-{j$A|-3lt7{R2A} z_jpX}U0?OeGf8a>B5kD;X!*z!CY99()ARDQE(gVS&TCV$LLoME>9Lo6E~RQIs>jDA zubDW1UYzbtgXoG?x3!kYlQ^gzaqg|1oBi=+MnT{E)PFAMYfvH-p&l!ckJipcN zc}K&{f~OmjyLTK-uv8Uz^M`?3>8OYUo$L2G#N65P28A;{W+ChXd6wubh97IBWz|wW=)|H>@ zO<9XVB2rqe21(^pX+$|dqXWqLT$PS;u}D^X-&ky#EA5748T086Cr^>ZWdChmZ z%b|a5d)Cqos+&|@V9q)IObkaLemdojC61xa^CZNjqXMQLN^4fYaKyK{S+N)c($mC{ zv*SsrvAm2P$=OtyL<{Cv_+1rqvLj#-0pz}oYPfa7hC`GQaM4L7?n41qDE}o4Yf;K} z2{nfMSMqvn(|?U-1S|8VV{LxGr>J{(pa*djX65aciQ>x&{M((Tr(y;z>y*0kX4gX>6-<2W*z%|X|{RGmW=1m&o1$8CgP_c z&ec6Fw!du-x*6nim9i8t_D1v+TvuE9;ZQGJDDJ-PhHLk4x$(aAQw;T5BR5V@4t^s% zi-Xz3Id_Xn=VyfhdWq%%L!%~EzB86C2PqU8h5w$g=HK-u1(~~FvPBZxQ?xEAUW`SP za0h`XgUV_OC=vwX=kr1zm5&zDPbBsVOEP&e{xWpWQovsZray-^yzTR8 z2c0u23ja{%qzL3{>zt6MwlrzBlZ6$zhjcCgi|g6+0B#W(UdlP`VoZnrovrNaJgl~Q z2CD0=ME?xlJA5WmXv#-QDk?=2ES_N#gpEG**{KF_fJH2Tv~u8*W4Wzd>Z|j7QC%e* zNDhmPtT#yYS1tfLVeWZ%u!=QaF8>)ntp-UaKIS*wL6!sg1f(4nSy4&JN@&rInl}A+ zY@*`9UK4e>5WwT2_6dl=F``lwhBbk9gX|fA>=@`?|E%BMhe886j~9Z(;D?s*)ugV0 zMjP6=4e4JND+V?Ri_!zyu>c>Wl7K0O^XA=U4~g!CupGB-*Ft*wb(HdXTo@K^Fg?j= zyY=juii(j4x{a!ksjgI~0rC-1`V^*B3ofg67>FtoiaWsxMb*S*Xlv^qX|_q9z=H7 z2e4yH?mtv3=0LWQ(&l0K_S%6$1LH;06{u7^0X?4yR3wT-B#}~xC!>^83A))3ly88V z+WL&+R7)^ZL9145+&GFPa>&9flhuc>;KlOqGzR(r|6c)$g1FDwix+1jA<;l&&MENG z&rYpA9!XG~FCA9<*ZnCk2Wr}`5t@i#8%d{DZE}--A2@Yy7!9S83 z;RfJ*3fM%oc@>m;rJ(4ZjGp&xpE!|ko~fg=`_-{N3SbY^u6F<- zQ+f>w`~W$C+EV-8y|rfTSWA3{#Um6#A<{rZ2eH#k|5gf&`%^lMwtBw zkgxvgF6+%L>EGY@r+7Xmx0!;%QizE}t%9cTW)$6p4gmFtGUYfICY-O&y#*Z1JrJzH zD7-%si{J}*M4D5jH@mGO{g8qyed-pcH63riFzR)%(-!Y zq`G>KRWD%b$_l)Ec@IL67>b2aJFyGUG#4S|2Ks|lqCPqmt^}Y2wTN_lK9X@nA+*-m zi&Z1ub^(ekl($7FS@8`2i{Mk4 z0zaaLGZFzK;xuYRcOE|6kAYogWi@I*qIE?YMj4PuI)vbRM_acOor}cnouI;i`g-6q zFrWO3qukX3bT?TIoFyqm6jcxQSDNDZ+qegjR@Ae8{!~IehJFQ>2GQ0ax0!*48>)WW z5CDPEGdHXe^|pWh{TFu{%o+kQ0(03pIIKbgYM$cTYgezPTuZ|PVA+8Yhp#`y)#TvO zYpsp3#r{)AlbRUU6F-F2H9waJ9D?h>uaYqd*-BKZd2DiDiPkt3^uj7I5E?6mf&c}g zZiGsBPR%oDq97>-5OYeTgDRIK|~1wmcERM zq3|Z1pHw)22(V}H6ZIS%#-bAev8@r~h3uT$HWDp3fL4k!^ssoq*kVf5GqiCaFz^D` zHhnRoq~O*^0rNTn=Ley1hrdr#&_EViL_+y)qwpglGfXK0ej=wAKPi1VtSiL5KsaW= zfrJ#PEh;Hc0E!Bw3C4*WLj+={OmS1$MVuhM5Yd)KxxY1@a4hMH!)Bg3eR>i6Ma;W& zh?eAz!)yI75?oNDr-ML?h}I=1TO3KJUQIginf`^2pDp2Za=SdPp2pcQX@wyTZaJ;E1A<3_04ab$u3>E<1YAKZi{+3ZG?+oSQmC-IdwC6jKn$`9_}=`MSa^H{ z5I*^a=Vt>B4laTkjZjUg+`~B+cZdsuXeuTa&)+Uf+4jn>zvo96Ua|k1{Ba9xhUbjwsE)+R;r(8~X+@P@xa1sS$Og?ea z$)84M8$*$05PAh7jVN@GC_$7H=$VohU;w9Z>a=NlR94yCo1mdF6Xq;-4YP#p2tYAfntzp>EMWpi-JmmrVR65C{9jqY5VurFDotzggQ|;BoLE?#>C_* ziu^p!v=bL;EJp22NQPA7M8lfA7JGMPYgxgdv@l8F%B=Qm0u+gC(ztQ$^V;LPsi#Se z5`qAp1&o@-yhV6HNf6@Fq-FJWwF?(5qQU7t8>K+Ohz=YyieLv(2??gEL-jfel_{#h zpX!X$8`>Lu*^iDYt1p>HVCxK3NZX%{i z$@c-x`L~`u^Dckq=uP&!blp0A%s<_Jw~=-*FnDIS*9XHaxE1`K9nek*nSm9WQi3I{ z!ocK5#J)qWPaXnN2u)6%EfA7}`6&|w*m|hi4y4|!l9a0|jLGkxO%$?RP=53B zGvDsPv;>0mt<0{J!ZfcVWO@2Hs5(;E<*K@2tq47yQYL&xrz9t5`PQvnX>yglkcWVO z=vr~NH{B%dj;?D(Py^Opr#*lE(euNxCWT+WK7u6;*0q##+MhkQ2Aq$06At#4*B*;i76=4-5ZX*@LhcUfL>>-lcGCbQ-Wd#l!kHW1g ztIn%GgP@=A@}bpnFofN}AqPSbItRKJ6r*JoWmXN}PoyMaH?>L@pH?oH+q}QT>$nW= zp@`q}TVe;1J%P^3spSX?zZ7S{Iz2?vlgjE+G6E3pU!S$=yTzD3AtI&;8@AOEY^*TC z({(sh^t_~y_mD#oUsuv)fnG-nQo=+_(%`~d5rLnAEs3{>*CDM&GB=0+fFfD`54(&o zMt#f}OLXwDXwV~kcYk8ZBw>bp0H1c&BH#|z}s8NpTcpJ?l7D-0hOqm;?jjGXXQQd-v6=$ zXuYeUh3T_f(_W%7BD$pHu$+TioUwkyr31{g#bL<`Kf?V+h_ zKdb=JPQ()u1T&QYM%fg^+hIX}&VxV&z!pO77#09eqU<#<-1sVh1Hp|>a1u+&HzZVk z@+X?2XIlr`DAZOIcc2|%P4CY$m^eUj8~O+Od_E~Q>7`T~$+ubOP~d>%x<8Qx({5uK z-GJArSQl2@1Ob%V7fgwiJ9lUkSCb|hQav`5x#jz@a^$ZNbW>1oAr^)ZLyC?|B|q{6 zfF+m4*UI=)0!=&#o$yE4YXVd}>vB#YZYqdn;668CBYKSAK z$C!^I>N;SoN&sPf%5D*jDnOwGAykR2kZ}UiB1-FEx_B|nY4pte0AuWs)i;SS74U+o z3^GTA+|LKzCV(DCg6_b*z#bG|^+_$0Yd#JeG+}Cg&+1wzaM7AQVX(E zoKxl1Ipy!0wU89wuGp{J@Wt+!ww$f84c459vpNdse20 zRX!UZe**jn^hpLQ4WdaOKg~hPc=bx-!L30G|A^OM1#z`La0<0Gg`KxBXCnBG?+_afFN6ifJb(%Ha;>rJVm(23W zkt@vIB~7v0y!j)lyh4J;zCq4|TQYzeH%3#29`Gte?gayOe;PTRxDbh7_$W9^{8`(M z9s562hE2n_kf}rGZ%yRwt7cCh-?r~D*&r16sPkhkfE`G;-?wqC_!pTB5L>Jv8J0xf zJ1pv}vZc%>;i;+VLyQnDdP~XYX-xr}mH`(483{k`w2&caa4+_E>A{9FkLVCC6INzF z#odVs2{=xXDky0D4n-l?oNDSEt8LP&A!Rbn;Bx+RuC4ZG}Qc8!rw$4d=iNQoDq4Fa^cbahfr-R~QI_ z<^A?;E#65~x&Sdgk%G{~@D zCpk}$TS3nh(X1>Y+I<3Zh!iYdweQH0Mh7N=S_t_Ujk8fyW=lc{V_MVtVH%;#`4Rg7 zF_#Dkch9Klk+$zNX{otGDVAv=p>W6OY7xblh-GuBZB>Lx!a-TyAg*`RwqGk5YO`3H zy6SCVo8QT+uX6~zbV-kJxeIM}WGlN#DxkH@VS1h4^VhEj5vDZ*!_VVKP&L$sm?tch zK7mF6& zXY9sh$#+bgxI`#$q{hQ|WUwX$+9*1J4-Np7R3OK?15Y$9CWrPVO`2p26!mm$Z6n)u z=`xTbNUNm+(XTe-E;vz*%TCb8^WWc7S-O`9>2C0l#n<&J0F3(A<&nMbhTG7L<8cS* zdJn(ro;(r$&K+@sL=P?Mt0L=F$!uD%KzE2oE9+lXm)ugh`0e{DQ{{CTj*Xm+< znAh8>w06beE0;@d96S9v^2D~!iGOnGvoG&hoF3d%B!4O34I=D&yz<)YCAi@xt$P$1 zE#TZxUh)FMw?Q;C8k75XEy+VPRb?fm?L?bj7<&XXZ4+a9k|Uf*`}jGNi(lw13gODU zp=h;eNN2*QU`jrjC^Lq;*4M3lr*SZt1sIJ4Oy;_ftJ|!_)lU;7~tiK+Gm6VYK2s<4mD{Y0QBx%;?jLXO;_%gUydrp|I zyE|d$R5CYXbMrYg3k4$;;jVG;YqWt*Y_`lj<;kn4x9L(@T(15{MlgUYE{V6_!(T#W z=1=-j8xtxhr#>AMv2YR0vryjKmrmP(XSVKyv2cIowRExxYy9ganL!%DCd|Wu6MDM_ z!M|ynX16?Qp-kWq+4e0rPrJJ-&p98?gE0wZV&Umzr{OqN+Jq9U()RAtYPTmQ!e*e|;A!Y^?wCFT?fZ6HIDikFcl z{$qQQCIu7Zc-LO0#0mcz`dSgyk3PZaGqJ;=4gYQOoSY^l5tB)TJjGVD6toD+(X4mv%_`DE52 z+HXX2pK6KB0zqNkH`;Wl%++Yprk5TWM}N;$ZIQ*Mg)&3N4?y_AKrLoJL=@h+>USV< z=yq(54Al9sY5W(eePl9FXM2S}6FLI+be=rM-5q>l3g-y3s4SyzQq$5h*|)kc<4I7!FB%5qp03G zYweg!0DvzvGp+b&3uQG_?}Ro2g7!9#Bo?63g9`lv7e`v3WVXR_b;a-t7xohr&WbQ` zc;knsJ=|;Chju2hO{98w zDL^N-JQzgn!sW}#2Mf=mH!rEDeSB_69cce{LRTAj+L(%PYJ^0FiyZ$u*GxMhV>2X# zLFfKZ*6NV7UXBOOY%d-(QqfC&^$Qg-DC17g8QHa^j2B?oXAqH$;_#(A9%-WIYf>(h zfB2ZP3pW^R_NU~nzevURNb}*dXlltIQhAWS;W?()h7ot?vcGz`|0hY$DI7lO?%gk& z4nJAhFDU0{2J!|)Fr|sEb%rJWZjYn%lE4#B zR;r?Ak8Ah4A@58w5lowdoGNF6EVXFs*qkq%GaORY`G52JDltuB*~opFUl2>`F|-Slw3WHNYS&5ygAFyL`DPh&j|yGM$TQN|x2Nm}Q&$hx&eddwt_@ z)_BZIo&R20l>MJ1n_LWO*KhiB2m!OVC!Rs^$$*A@<*>|It@rKX+RmV=t90|N43YW` zz>D^2Hiq%S`SWMNf@Qi7HHma&o~*Hl%VTr?Kd#<9tmn0R`%jre#)OCvnsrHkp6gth%i?C!<&F9IawQTViEH1nVA!8h(lfBs6{ryGRZDi_urRD(`!g^7=@M6D z|I26Zn_2bu@(!~vgRM2I4!iiJjFT&j8zj3L`H(4 z7m|;UMTtfWnZXR$Onl=hG@sXl8E=~_`|w>|M2KLBYwfWiR~u;#UlRAs;~%A`w~Gi zYN~+?Tp=xG#ScTV=OF*0d|35yT=t{Qzj%nsdLjcy=di}~PG3(pHoyEV58n-AXpE}_ zVfhM3#2+dTPB11R4qN(MS60-hU4DLjWxpR~d49C$a!!Sck(TKfi^^O{9rEAKhgL27 zu}+dc!2WzlrX@$aEsHNnZ)h)TNPcJEF!}Z+7Uk&YIB?sDOPAU}1&9|qU*D4j6L`>4 zr@~@wDK$Xzru%GGVCmjt$6EQPDQ-621c_b(QEUuy9b?a8MsanP7L*R>olhw82;>8b z3Nana*b$BGZ1#&`xYEn+U{vznH@ov|*#Xr}p(l(Cc{7Cy?;$ooqq&{;r~Wf&&xGFE zs>-~}n8pjB*4Ce3WFG*Ay3u>hGh1C-v>b@JJq(XObc;neZw!BpEj6Z0`MzR*3miI1 zYmuvOWV)w1Y?*i-Q8hK?5@!H=Gn1Tb9k$AF;W?-CPu!lDd%F(nsu1_;5j~*{g4PS; zPX*c7@Oa?$i;dzgHitS87sl!ZoOfHjQ2x&Yf=l5J!zsNwwiJq)gfHvjiVfP}2+3zs z8@s{azVlE)&!lDwzA{eqgY`{ z4h4K@!C5Qq9o9M-QwHDK2COU_4~_?}{-1?8U2wfu> z>$W6Y+b(~1>)I86$~{~X-E}cm+IW#)vC{(~^j1tBml36>pQ{Yi)pjq$sXmQaRLILRMl_>Dsadh#h z6BHCcUGCr8Z1b~4ix!_H$~y4$_SC1@58;7Q&f4l9twN!B$5uBCFGTv;D+T53dxQsS zwy9u<4Y(2R%{kUPL8WYC=i3eI>Iv({S$-G2hK($UPm=AU?$AYE|FBZs5Bx*bcTVIJ zJ^#_@__^%GjNhz5@(T1B_QVbLUY-LpP@-Cb|jb-UM-$h(hwWgog!w{RekFrxM2`U4|DlD&z55*>qwrKvv50}Yn4h`Sp zFsX|p49Y5A_N*Aqqa;| zx5A&3qzS(0!Ua*g*8_V!_@Z5O`K`Jec9cbOq%f6;M>~a%2Jd0HOOvj7QR3qYIOn$3#dAlg!s7YVLxk`ehJr1I9Kiqft9~uV$rIx{&jWzAR!J=ha z@7P?>;)s}KaS?U1%#UX8;Nvq?H8jq(@I@@=`%Zc4co=~-)Ihyd{XIFsJY}yBD(&pB zNCIKP1ykrrW&jPpKjS-7IPes=v-p)$L%o&(tLy9gE>w28z-foXhd`*y$QcOX5bzIL z=28-e04bPsXZ`j)w{1DE#WM0>ruwvV9e|C&Z0%LCsXPx7Z@=u4R&Wb3IRngNW*5On zYo6wXCVktt5JH?D-3|_0jnvQaZ-r!=d?#UQoRrfa~CgUwzpa$)FCekS*We5ZUS*{_RiKc}X_E~MqHMMaCF zhu7a+blH!fX&Kq1-Sx+BJq+41FG&BWH!uN7Dfflr_~FO8V@AF`h@rZn7Gyg6KRz%6 z;`vDYwxy8LDb%>*J}=2pFUoNxToVt1i43Pho~XZMPqWarOsu{uJ7pP(IO6r|{n>fH zsY+y1v*iS;A7YLNT?XZ{U-@MWjXB*U^7}vL^=#Xd-HQQDDkkJql%VuCfd@dHQT+C; zEN^#y#TRS?u*@>4;3uyl=ME;ghBFyYDB*27eYwU>J>KP*zJ4vMqJuNH zq2J=}3P5w;DIrGfB|#qtu5@Zj);Rfd`Ak3`{T+6h;uE?~EnouogQyK~qRH{r;OV+1I>ZQ419Wn1pJZ_Zv8m%`H*D`R>{*}P8dQA6n^ z4jLt1hWnU*0i56P{n11$(+^XQqJTNv_JOj~v~zi8y5|}y=HFYMYajL8Y?A;mp0Frb zQ78zo&gS43Nw0!C|9-J-zI)8x73vvnZkHq5YemE*dCPtr6gd}02bNkN*jZb0BSz_; zSIhifEn8itRFnhY$9j+E!Vb|WM^UJ19jLQv`|(=NRIT8w4M!}rBw`FGu2k%$GPW={ zuWTFS5{Xuqy_TwZ11Lin(kB7cu$eU6GLrq!t;8>!c{`NLN*D#5m{!n#-z2M|UClvK zuKxzs45t+rtKgl@>E2Aq+nWl$^=aGO>gy&*(Nc)@aV92;49LpX23fdF$7z4*32wsU zXRHh?J={&l*Z2)jj4tsZj=KQ=VeIVStRJu5tkJvpTG;tVuE3ft1510V`iqsXd_U7| zbo4TZ%whHpZ->J&aSaNtSKq!(Ol3MLMjy(ZP%tLA4xPLIE#ADa$77EmL+*VWBuL2Mo z&e_?cbJMF#G4e^vD69Lfdu%?Hmv*Zvf4#661iJ-ShF?wf-g1Yh}?TO~b3;>n%R2|@yuin-_fLpjee|u$fjjQ&+&-Pk z7pk7NqSJwL!?nUL zCja?5h5DeA-)f>h|4V7Exv!_DrXs;bL1UIPTe>KwjQOho;2xM#NnylX?Vg}-L#)=u zy&=BnzV(~Y-*G)-HK}lD{5YW!xGh6g=U2Dv?KAepJ#EB!(izO|$zDZWvra*Y4RsYY zH10E)!KZ3aAGzXmUW(6p+EV^6#IxD53bTX->lQGlMabnE+k$vbnmpP5%M*aGVg9Xu z&vx8hy*@76+2N0ctLs1h$7K72YRq9j@;_@}gzJN$Y%d$B!Qdzd{6v>S{z)cx0=w*x zb(TM3%b)Y2xG|kWcQ)MjR2QEInzjG!N+MS?C~|$gQCUO3r%OiNPEg$MM|(mHDe$Wq zvTT8GL3M0M#EY@Z7w8OL5PQ&xb*?Ro^(#qXX(jrdWtq{M`<}hpGghxKYT~_b_*%m^e=>i@mb+l{)$s)pL}AnVFV{2DSWb7j=dyvH zs($QBvqxNO3!q}*%#fcMeZx}yqgnHItNfI)b=0&a2;I}^a)4fzW60T@<&r6&m~=S{ ztNZwP{=wp(VuvoEHjtQYxvZN_ z!i}kHM|lNy8_`DAG5~U0nW!#$7&ZSQ1tGegPSklR_v+|=uwMy6jbU*7L7UwPlmmPC zPr$cCW=;z=s(i3-UQ-1c(4;>Vi9xg!3UNwZY-kKxY(36icq zRVs;11%78C%UibGerl^`PDVyE{i6W^t7tHpR4OhhNm>>L(%}#G9}yed356I%=EE{C z?MCJ<#STLn8J`@xkuFXwsiNLf4^Y3aYc_D&BD;sxwi(JR3C-L_A}JL1M8Gvlio46= z(R0gtp)Wx7(31soqQ!zl`)EHXU)6p4*y4r*k2ZWB7V+rrM?iGvq}=1v`h8zF=IA#L zIf5~~ep^9?$~HJUDzQ1>$6PsDK@~h?i7{TZ6jxWet%!W`(PVrZKP67OoHFEYx|HJ1 zW(6|hC0Xbw-XODtg1(Z!ltx{&*P9Bi{!Nsi!k~qX-a2})SHC`edJY@b(KPk%c_)HBK6Xt$_cUf<+*aGy`63)l>Yt*Q25=BH!Jb(U+ z^SQBgo5RN(zuNFXIUkVOp+zV9cw~7w_H~s@=4%Dx4B7&LD>`U19+$s=hDP%jPxE~O zz7@f}hxYAelsXI^{dWmR&Bei2X2wd(2ajfrSrfk$=^*JYo5D^p!{PF@ z`RZ4zIs?N8kqXI>dY|s{45cC8v;1o_rTU&v4(+H>YO{P_!J@^|4o{1 zZ3K#}r~r7Qr0U-UU6-Jl;8$Q%il_$Le0SAVtHi=3JT~^p84cnOPe+ZmTm)3ADuXzg zQizHOQj<1$<(@+YAw@n*f33zRQMMRxfTcRcY)NgnTStUahU$x`!gd4n%CTDd(g=MP zkx93(-r=4Z$N61YjDG%7ea`Urk580&8vt~eMTzVUMbhEqF!wR#Wzie2yC)6248$UP z1aZ*0_60348xfSFtoGdea>KvxkTMp;Ar7Lxq;;OB7l`&7wM~?xs{5bImXWfw49cfB za|*ODba#Ix4e#1o?um!GAB2%?l(?XRR}4W(oLj+{KCg%zgy8o6ewVjz-V_6>YHKZX zsg1js8#c!1TK>{X6tP@%4=^6l&zm;BwI~Qqy(`KWddtn0kxr^J*WKzNO%Q7qDa)?! zbyX=eJT}o~eOyY(CJU|cWGQa2K*KeL%cnlCt`oqHf)EC{~!k6Jb4Kj=|5-C5c{7s)u+_`*?_OXP|+*4DO!hiuL zY)wZJ9z@fJVnS6tBb@yY;&tu7DiCnR!z<3ZAN`f%zW8Wd`!+3FjKku0O4|^w4@GQm zloAV9OgpUGNM&qIPx8SITDOp@_YU<{^VT9pZilvk+c_k1`l8$S@80#88IRan6TLIF zrQO^47cDu7XsoC&D;s64*hoGAPGvR4(KNf|MH(k6zO795tp*&T;|QP8-`G^_1()h~ zLm}NIr?itf2ZFS$-J+esp@-+#z-O_!(0i(vR`1w4?T#&h*(m6TEY9sCDww{1q4C@P z$WpnMjCo=%`G6_nhh67^Gn1Fc*SYlJW^~gRkrTanKVVl{o6->gsfW z1rktbfC2Nld8ROK{My^UmPFi<&j z2um1Dmfx>`1uTP7sqvU~-)%2lPiPWKtBTG}l)0jf#*S+WvL}60MLvB z#6zSy+6+Mr1T(twj*?E?82}6kXu_0o&6R@2RI5p&P6J;IqUw04H$>Hky%+yxF(-%H z?8BQTW9VjBQV@n9-Kh$L&@Dd8TkAUq~G;n~$3HSfc>3X9mA3J1R*>Ed*(?6c;uN18qVe1&5TeT-jmz z`VfNR;AVgIg=JON0wc`!O4%lGhb;*G^rt6$(om3{qvTyN73J@O$fh-R0y_~aBbcIz zC__N8s9rrhJfHp_EdWht&b$5R3P?~-Pg0UA0^3lZh)@tY9F8#gb{D|w!t=_mK+BP< zO!{}U=Ya!Hm;!uwqE>9xO~2K`8(!lm+GG+3($=0zQg#l5XHarZ@qT;l?Kk(*L46AH z%>Pu>mJH@BiFQDSCqb2Zv;PlMBzx5+wFW4a)Z~%yS*P5)%Gd!K)Fj@4)7Td|D$_&s zLR&%Kr%(b1Lf6ul_U1=1M{SA#``obfkl-UncGFPGgJ4uDDRox|_FZokEyG`H33WT+ z!0b?oSVcRw;9_q^k96h72#n zdn(C1ECY?7_h(y0JSrA#(Ub((hQo>*1p>qMkLSG=nFKtNJ&?$rpI47ZUh~Sr!D9h0 zS)4FoGo#<=3m6r1y99Hw?E*vaQXMVV(P(3(FhtoUH{ZHaZHRqi*`r6F(~NAm%|dJC z$Qj>OW>y@PnLOSf??nMnz~nmv?R9sN>li zU231X#oDuI6~(7~3Ry)*+5wmCz)#u24~6q=elD*Cz$qRKf}qTM!m165J4GhuS6}yH z)OH-@a}?KR*oYBA*-_Q@%=s*BA}7Q?2L+(Dz3Y3;nZpryYEwGB4@9!8+G ziz^rcS1Yg<_=m(9y-tZIzC5lVl8+9$$91P3leNAq@FV?TLCR6TqU0WXd^Ig1mtL0N z;yyQy$yVkI$i1@6mPQ)QrUD~LcTn*?H>m7vL2MXL?nJA)l^U`)qUFNELY>;Uy7;Q6 zKjqM(t4nKdNc)OqTRVpOtP*|3O!>G1(ulttGk&B1Ym^{Yu&EQAZTgrW9Z#%z-9m)G zfL8!B@fElKSe-4tR>9ayTZ-4icym;hO z_#$Xf!*SpA_0!$?_yi5+B^ebM&!weD*unIa1MgV-ek!amD0hL~Np_nLC|pz8`p||4 zSy_=Ow=+&|#8*C$=Y=7W3Sa4StF#4mRkG|4omw+Q_>6JM*giLVA~Iuv&Cn9TEn>g5 zcV5c1ipz5btm+~@%qHHn=3V6J^A~KRtoG8aVZeHJ>(U2V^UB{($4fc)w7CG|wDhn| ztuRaiQkG9B_%mk(@u%#7w+Dn0a81xN#tHQ1Vf>{AOL~8WH@MK6x*yL(BoA^V)GYJF z7KQG)yfNBB*VBTRHE}5Y9&)tuLi-^Q~;0TS#KD4Vy-n-wg z`(*$^Fi!XZs9&HDSZI*xeTNRcTT%0tJIiy*KUTG>QCz7DnSv_e6r~pw+LIjRCyaaX zUFfUf04z^(IJC;@`K%5E&nm=CNNikZTjHOfw*X*iQkL^4I z9R(VMMltz&s4XU>Y)E{&Vk9azAW>YF{mIg2N9%VD(D93hspfN=Xsh<-TXUwsQkdy5 z1+VIG`-$6d@}J-YSPMi)VGSEI7TuWhDgb=3r>AWO$O=cQO|}*@0?UKti|=w1Mvp#r zeG29xES`Z=8+R^`Wn1ddV$LyL=*h&;ny@Dm7|SW@ zM$L6ZdP2Ji)H|%}!Zj0V?v^aUA!1o!LJPPzfa;;oE?(R1tf1{*L*YMj;lkF%*PNCt z=yjVOjRsOdY{UE1HXLTnYkT+@WFAPYUBa8z{J^%=k7wV;uDik&16P`RM%T5w8769R zR%1@P|9OB_0`#=dePHYO&?l96gu(B@?C$jUcQ~}D)``WhV}yclziTgA7e<<(L+8Zu>D;6h=4?DcWSqJay+DQEPSn>{vRvC6@ zh}CMN`=5^(WApkgchE9$RcBBBTKp>^$#xTv1+Y6DNTFR$J_(itNk#lRSA|x9CYbXO zJw>n3k+Wq6@{^f(BfH!<_dbJkC@IYH0cT!k!~UIwS4w0h z|FkWbO7Nj*5W`tM%1j9q?<5P0ZC2V7$kzT1nR%Tx3I>s2t~(DrIGKKzA&_KfbK)aE zQ>V_oV(f(({jIB;7hk&|TUqVD%W~j=7VW|bNbG!+lf-}y_s0KiM%E3Yn}`Kiq|P4( zdve3o0>FT;X|RNr;2B0yqwsvJb4hKc}7Y?6jLy~NTDM3mp3(GHBW;xp5_BlVNC3Vx8S(zU;X-rvkw$z{v`nN|Su?~Xz zkivlrymR+%p|z9~(YUr#Recxz?pIyDqaJ22?cfLRrbr-D3(_4(5;S`Jm|jAVy#wIt3K;g9c$L)Lgc9v8G2rOAx`&wm&H z^dpX@D;or^-1jXnH&;#L@uwf3)zkA#+5O3z5%0bWCzKQwIfxjjC96*%8&U5e&a_pi?oZJ}r;Yt%lLDb8 zHmFxlw^~+P6~$B}sB3)cF0ay{7Kl-}d{O>e=q?%|$w;ACl1(c=kE~7!n5Mh-t0Q%) zj8Lzhv+RZd9`XD?qt@%IKmRJfVREx7OJ<~n-3oi;%BK*vO0;Vb$lB#eGZ4;2fxqQ6jo;w2G;9syoAB$ z&l+@Js`@uL2*eFj%{4b%)!I8Hz(^5151JM^pW)P{UlSGn+yA+XE~oazR8Rg}pGJT{ zv~f!G*fb0}B~9en%_Z1SG*GSdf|0st{eOQ;Tlp4hF6MMAk=JqFUb+5jrG&G&RU;*`^ zSH_RuMX5kZ9-N+OYn3uQ5r8C`MEa~nXlEQgV^gUCyyNqw*KBT@H|Q}xiSaSWlJECK zx?nB|;ufRpJ#N0LzxjM9$?tak?npAl- zyc=B+vxGJm#w2#0M+p_dSJw(I8!>c5gL&=1gonI{ERs*a7%lENCAUd$E_{!h2k#>3)WSxr(O;^zQL%C9r|X11~2iqPSD2DJZJn z0n5`!;lW9xAh8+JG1)<(EQ9P|!2I#Cky}v;vA#Jv?`shIwV1PeKXHV|i25;L^$6DN zct(k?W6L5t5Zc>C+|ciI;79Wtk3A_J0rcPmlpb?pspK`>;}RlZU%zJNFUA5pJ{1X zeY0c`B^`i4DxhlJO#_d*uHsA~145ep>gTUv4`mgIhnL}8o^v{iY}7|z2VVUgB9BG5Fu``MNA#pE@-=XI*CnL;;oMaYgl? ze^$tlUkMYb%{Hje*AaN-to;`jXMtM2=#Yfag{PJct zHbo6#|(|wdGAnqnAUQVER zoA>D9GqK(Vc_}qj1RXt1E+w&aSE%=7bsMt-Jwca2Ivc8cXj1CVo0q?NVnMmLNWjM9Tb!+HW zv-a^f8$LO%O{|=TI^UPZSRo9uN>q`oM%hHIp`u{uw1)DY zCRflLhK+<&ul@{*D3j<+x!qG+ykK*3nV0u~Js#>A9~li4)P=yV0)tQgR-MQN3?p44 zr8OGx5BU+xPv9W=qU?=FPHdX`;_RFObQyHn>nENC^g%}6ih>HU8Gw0=3-_JUazcb` zodBHRB5HWx<0MZPc>O=kSnT}Ph>Cd+!uJQl-QOoIj}vgtO?5KXgRHUh}T8J;|Iozmu;9)(-$_~kDJt9smhyEpHL zeqzG64F#7;^pN}=k$@sJ-kMjI3QQKrtN;GxRX32*J=1uavKv*NW;FN+#R~)tlu@H7 zt5$@CkRNwE)gj{m$0*-XUjSB9)qd%3++w>4o|lc{r`pi50aiFl{lNf=KsUO&Z8;A* ztDZi4hU^ZQAZqoR$^<6w!ayLvJpqzD=lN2yF6}Wga4R33ikW)}=ijC7T3t|Hnd7%) z-{o#@COj@0Uj?~#Fo~7ralqDeLQf+pd3dqQ5N7=@uWKVE6dUMz_MFkG3_q~%1c+_wV06kV7Wf*D3W{5i2!odYV6J;36VCHhC@5+M2oLH6$7eYo2kzmdhS zw0>=z(6g;^|Blfc!4XX&pWwT2Z~I^XE4iYm*$fP70`DnP@CfiOJTc`QehW&))$3k? zf(U;qTk7cn`65d%tnCUZp;KNmDB#5x7x#=*fUNKt@s-U_H1Og8X(;@G@&w;v@nsbR z`lf8>tybFJWkEc?8U0fUwyiZ+gwHE{b!||?`}h0Lbtu-a!&XvjAm5r}DkQzG?iHnm zlCnK2y+!w0d~GR+B7jIspv+=@mG;P#^OwpaWk0O4hT^hsf7rQm&FJcKW_DRXEUz1h z#2%uOExa;xbN8pgjAvk!A>f&b35o-i;%cV@a|X!N2E7t+9;E8Rj`_|pp^vNq`DTBq zDtEo9Osi(=Rzx~gO` zPo400LFwc>X#OzE$b4UZ4LDrzAI?8O7!8_C8$J63r44u~=xq(?wr$1NjqiW8Lg-fk z#%qcj;1%D0n+IpTeFy^d)4Wf6P9+0Wt%j|<55d?fDsrAC<}Y>b0e@+?C%wi)ll3wqN zqplyEeCEE{Ty53WGk#Y_hgxVk)N*QC!ggqs7O7`2Oak6Pzkj{|(F)Vx+W5BZ_!N94 z9wO(uS@?{*)r*N9P*2m|&Y+8G2b#pG5gg7Tr=sD1DADS9<0+A4;D&?G+-`GXJ76XU zUmzT^KI13dJ6a(=pvnLoCGvc_vl1>;40m9Al|+|^{^)D;gow?=z6HxiAOGf627d6w zO)dg@Xm6d@WuYOSYYH7>@&T3d6JpCXY;JREvTii0uXuS1T{Uw@1g*}Yo6k*!rmLCq z$7hAQpUT)81@!c0KoSBM6Y7Psz;mf-J3DBIHD5FPiLjg(t*NEel!;k~tC?{{B_5(b zLp?4gfu64$Q?c<<|Dy)!tWWy<{!5^*`z(*iw7ye*>)`wFgxY1~#I|kk{7%d3K6nc3 zIgmK-g{Y+t^AW;(hh|b@ii)=598=^DgM*>f5c|a|~;{ zcH~OFH>+Prh6EK38R}5*9#(u}xa^P;LFLxIvbmE3*H+^?$SgU2kgc9JWtWF?Up}y1HV+Ais7i zURA6!T3E5tX8pwrsRk<_c=m9r*jW3supxi}GC2Qs6*G#`;e$@GvhCo(zqi))&tEO} zAt@~RRKEObd;i``!g+ja3Uf}^H!AK?$Nx&??v{4BCalHDs@uQH^Lq3u0 zC_@LevY~z>BOYm|&4U%zG}Mooeqyv;ZA}$?P;FN8sgM^cJx1Fy?o0TCpp>~$geAQP z4GO?6*N!ENHFY#r>2!{1XQuB58bo|C!OiX8_@$!d#c>Xg7uh*{*(MP~>7%{I?+80{ zCXGQ_mPXlw>PY{_2P5o>PZ!o>$(d69f$ecYuvBYoD@S>_*=pvI`AfREa6!^?7jOT1 z*A2mqSh+IogrTDDh8hp8sYg<=?-6!R0Y@&(aTTF^Atc0=7t=ZF|3{Y=j>2hRCyq6= zL%@+$A0A1R8Z`f^gyYXei5l!N1i}NrDyDZ#WB(`dbH~!O^l)_?Ckkr3b^^qwz7KuPowAf;qdEfzh({Q&tgz|!&}vWrXujQ zL!W`sCu?liR=sW_gNZ1FMTrWsftd9kFPyDQf>HA_J1_%b5{~qEQtP%MeONjrgG5+p zvWeEWp>71{=Z;H60s|CZ3UB%2AOxTDT2beq#Zml`-QBYhB#%TC1dyLtP?jFx`8X_FHjPunpUDuJ7|UUsCKg4kSiEDwU5^TRcvLprcK)V1w zb`{NwTXx*w56mC_MA2ApzKC0%159ui_#%GQCsqChE7zh>nl?3d+6egd2D@%_S39U{ z@tJ;(0|PsoQEK|pYM#P&9I**W)kQ2W-Z7e5WlwP|_FK5`5joAL{zRp}8_YmfoFYR( zNfXYMgYMtUPo&&-eR1_Kl7v_SqkRCG($XvvR{>riqEk^eVMnz3%gYi#SoUinkrV4W z+0u69%3dr8zSUGYpyaBdVG_|Dufv5wd8~FBB}~TRMTBlRJ!`>rVD|%TrK_iB54Lds z*vMe&EyOly^)k=_1~d-4P+DIaq`{ii?5k9?*ngTae)C|hs_YR(x-{{~L1ml^))#oy zllZ_IhAfz9@nU@SYT<`t^s+ltG#)UVjc@qrgaqJ@>dJT7-2ksez)JVKwAl2xk?#p0 z9Z?RFnrgn6bpVlg&qVAvrlxVqS&1nUg*a_3KHDAFuV0UOO(wpX#>m85;4BBiMvI2$ zz$m=I`uFer(Z&bHP4+K<2jL6Ws(W{t?YWzoX$PO~x@1W(w%6#Zc=g?h2m&<`S21E) zQ~kLM$vCO7P!6f^b@W{9Di(ukwEO#+AE%MvKVc6=6=R@$V(}M~FxRi2fXtZOwqVgb zdOLZc#28uZMqCT!O=uYTq&|Imh_Np0oG^Vm=ahAb9I8P_$KF?1kfg_t4{#LhxIJh$ z@-YHH*=}HHC@%c-W8I$oQ@-Knm+m>2o>`Hb`_H$7$y)0 zF!)Zf8XYvqsiv}ok?DhgvtWE(e14bpBO6RWtWdP^XLk!6 z1IT~@>`-V0Jq48N`s`BopA|(2?6)~*AAuzb{Ga<7wu;i+arVoeT|Q}5fc_Rx;SR~N zN%KGSxOs@y=#Dd)48Wj(fLmErI#CuyB6Y*;E@A!8KvZ1*Qx5RscxGn_UvyEPtko1D z4qmv(#$~w*I)$&~keSzUamys5a!vxS*zi5Ya1jYNR}{oo8LKr8UJPN4*dc@>{?63y zemMEF4LupdnQ<#t=)p|k6Udg&I|u%nT~l4K{KVd z7Z>ky37=BNR(N;(kR%{1^j9&J<2bgm2LPZ)tel6rzc_$w?9|1J*+lW@oI`-2VgPhN zOEpZ}_9eaN9V4Q0%{{&AMVDX&HiWfp^ahu@()aHtLZ5;JYca?Dccf)ib@>7w!FWhi zT5d6z1CiW+9wU<*Z$R@q+CCtRHm(8Owh*v%(d`YH1mEZEl!Q$clL;!6MG0$?BsVaB zmAddX!4`=51O_#>tTNhK>7PUJ!y_TjotD@_9%t1X|>Bi)l2*qK)e1h^nXr zHT`*lyy`!O#Tuq$y?l(Qcyn^Wx z$RBXYwQzs3v(vr}XItEm2^;tw9%Xs=`2g8ayWJ#-TH(Xv^Bv$EG#~bEa!h7?c%cNH zaIP#HLmJ`w$#_OK155Zl18OKyIEktbdLQOd1)J;y--Z*In1Q}d2l4?tLhUcpAC=gy zu)-yqvy~6-HsIiHGA*XVqAdjW74KXUO%EfVJ-i)M=^U-soD)P3OA04z~aJ$ zk%T8KeCNAQ|9j4y%Fp>j`Tm0y*Hhtf>O3`8dV4#g3zI0KqA_;H%$ZmgDI4Il1f>K# zy9*eHpVLLpvAO(Of)9THgc3T$p{Y@Ar4lSYp+ABRCMOct|3n=L{kPEPU?~MaHPlD;oUdF|YC4c1;Vt2oV1*SYtKF2qXeY@u6m}6k@CZh;UV>~)L zwVNQaX}>O_3`m8{1NvaK8#p( zqR6M2t0TgLO_@{ck$+tf!SUl|S2djpd|Sl>$$2+}Z$#*3de z{s9SXTj1q?{wY3p(#IYv6#Ld(e@G_LNgqCZ7`#BVljI;agKV=AqoI=&QDB;13=LF6!X4bpPFM6E`-U)kM}q` zOs&f^0RFz^6n~aMp(6fXBF_FqUD=r>%Ub`tw z*l}wDSWD2bBMV~w%Z$)gict!ij`P}31xp-h)~p#&F2ml(q2qL{5{clgcVL%3&gxeL8+qR0oT%Ziq$APsb%Gn%&SM**?Q_nmG;y7&nfA zhb_#pQmE)Z9pBx>l+Z#rLkM6-@ zk$PGR#s^6RdTyjt)bz{pJQ>`-M-OL!e@x3UWPF%!sIApG79XWhSP;C`}p|L9^+?pG-z!d=o9Ej<(rVM z07z*Xz7{7bA)p@z0*q<}o&FJGbX8@^cs|wc|5;(njwhxW{@Gkd{AXgBByko@PuMZv z+Nx%-to{lU*=Qy~l_Mz)DCzMK(b|^PH*AtZU2mcj(gAH2KS$)ba)CG#8-T{ZQxr~S zsoLD$u*+JfAFEJgpv2KJl?Srs_xHbe8O5OH&UZF7f=%CPaVQ<}nLnwgl&XMHVeUw|HX8Y5g%c_A$%M<`D_%FP|hsI)ZI z)Y7g5dh!~5T@221M@B4vz{Q`34HvMfTg9M|tRedP@5rY-InGeCFGYz#SnU!u0IE!^ z=kqx|y}TTm3B>wz4_zl|eD|$ew-n4NtnNy?L=%JO4ikF*^t+MyM-YH>u(EQ9HTZSN z3=mH}jIxrp&=YFgr?zS$n!#k=%t)-E-~zzU`L)w|g=@cm5cY{6<;Ue;@$<_4RUqct>me8Z|L}2#&>UH}#1qCvHAm5$?v=Tl}+)wEm`9p$7 zBVS)%nwUMD7-_sed}!`=0Pq-@+611G41iH1nugD)to^l;MUft>R&}aYu%#x4>lVLx zV1W456+NhwD451-E}8T?5h-qmkUUUNp4^l=kh&{zjrdx0r@go+<223HEs7o3O*O7PHyo0nq0NU*05_F@;=T87y zU%I&f{&k?1~SMSl)wx z1I;To!w72c8s^7)MpO>r<5YeBe)`lY6GsCQ#xcBm*cGyS^X7380b`_B0}c`>fuRcc zF;A8pVJ_Et!vnPq^yKnrfwAGC+N-JEB@TVSYeIpxyOb(S_F8d_V~s7%&38Tj!()DV zb9E4+4cX=c4loapP^SJU9o<4rqEKSQSJv88e#4BtO)>IZZV$jf*x>xW}deI@^;1nW~cxj~H^J4`&1Tv<0 z&fpv&BWFeAPEz=_rTNJeFc{r+)|U_@7mm`JfGaw4JnAKqaPFg=v%88915i|$cY`@% z3ho?LxpOB%kgy4pHzp`Mw~f6) z0@fp{VEh6(&KvBK(`ob|^Q**avAuEVcNQ&8>@j9tD$(ye#XXOkVnTP-$2knz%fKE{ zU1~89U@*~m%xi%!l5%pU_i3|s-MSTT?zRI~0!=>+=t)>&uXHj8V&tli9jWcyb{PWO zlDixn9LCdjkda2O{ko0w7fs^_=*}ki4j{^sjcL`;t(XH)fXU+CvJHGrRmb|SZ^KXD zp$!ssP>eQ~`0<46AyR*+Cpsc{L42A#)lg);A1l zxMtdamT3lm>A)B2(SHx_c|6#E+2=nEa~93AAwx(!#5osSqs6(^6b|gkY3Thv=0A=g=MnN|S`5 zZ6rf6B0vYtmQ)r(FlB!V!Q-iLxX(6N9GoH^Yd%@f9^jPiQ3TL8gcFKaj=)yz45@{Q z$y5|O_y_h6@+KNhriTRF+(lPLWe3Euox2q=XF%D*a3zXaW(@lYv_=6XzRW!6nF9{; zOnQf8;mOv1^0eJE*g3P8$I0)=WIxQ~#~lg0Or%F$yQW2*$Vn^y{F!XriWY^v3}5T( z*27ns(eCkX&CbtZyXjrhU)O~>90kGZ=_X)RfLIye>wIGLS`(h3g8PfB?ar73ISkWF#jmastY zL=KF%h#82!e)@w4fqePB47n0_IfMLc*=xpRasLW7riTGt3|n5Pjv+o*@bR7#a~>>U z)hk`8ggulR{3LMG9W2D-ejPY5$>}WVh~^}ZBu|@?0@l^!|yHhj0LwYC;9R~!C zo`ugslVSuPyY?Ad62ac6(Re_8?-?*X#P^h~ImN}BOu{MET2Y!KPDRXww36+LJg0;W zzxI>1LE@#QV9bguEW$0%MJ$&Aqk2c^xv(Iv4f&5if|{k>nLa}K0CXTJ_U)3!aZcjA zQd>*yPYWVmW6Y@Wu1?M94`K}X(s{%0@4F~}VHSi5k!(&)&%>LLltl%@MjdG2j+@e8 zn}j(+S%Mr9QjX^E)c0R_P*7m)nx%{eC$L8&TEqq_Sf8kiD8O@l`;Zx20dVxJ2hmOtB`$BiV zsgcr^=;%`j*$A)0{#_Xv8Ho{icQ}Z4?`PcWc-^b4JuM(A;(ZvhQxijh5DZ?Il!y@< z&xR&nk9K0IUAEPS0C^O*Q=S{C1j;^6iP z<%Ve3!^14XaNil!iz9PLtINPEbIZ) z8g*#ayV{Vq6}j=GCuXO6YHDtQBInDPb(u#}DFf(ZfgwPJ9<&?3l~tmGvD5d1=5Obb z5aRm6we#WFMEPX$pVL1=G97`PSTeQEB;2)apC=C=avIc;UQX7^Q;xUqGMyvAXA`Xo@H&V?YclLJpn6$|ERo>uZrUe1EY$=u0=($`cno28%=)N znGnD?BsAV39>6J4IlAUY_obvr&CT5}N6_A0#P`H-O%HWOD`^O*z0v3TUq6)TD1rCJ zswH9xeEj%ArCYO#4o!Yb8AmF>beM1k=Cs8rYJ(?&E!cYsXnAN%E)ZFWTcw}? z95(n%W)8`S!zi6FiQi4{jGn8k@Yc=Z$XK@M000VeilYf(K8ksi>X%&cnGqA(b?RhB zSxm7h)_EgFjNrAXjafI0LY|*V+}T3^8F$kHFoqf6+NO5bDICYbtHWb$NJU-cZ6GgPQL_ zJQ-Y@y>MYR5GQp?`%fQPvGhTa8AzFK=Yu-|V4u=^Kw(72ZTdTz)vuH$?Yni$;vL8% zp_ob7_~#I}lEV)|G~?S}EEQZ_bbAc7BQ=Nvf(T-@Y{lZJQ<8CRl*kO`)24}5g_pL^ z9MQ2a#nw5?rmau@I0l->4^86`f#`sETY&$2u3VXtpWlUzJncJlXkzx5B67{IuYC!e zU}Vid_S<#B5l~IIA8H^{-Ulq!NkXJ=2>r%=Wz7?fx4bBpBV+zW>LeSq^fBirqS#(r z_d8ZWxhP@nR+>}}e(MeM*_cTSvX)j9zNW*tRB|P?JCJA!VTWr^=`UaZ+BM5Q6tk(o z>q<~oanKY9EyW@?F@e>qA(h!6Jt02`_v#} z2r`n0gaqsC8Iq%P5`H)2@X82rGSraNf#7UFyYrB?vjSuz> zzJ8>SplCEIsG{Uf7RNLS&TZ(fuHJP62WP&=I`e&j;6?vzloAZ7Mb+qT-HuKuilDTo zx^i@ zQRZ1oGsBIp#S?~GG+DtSx5vKdOT`Ty`DVN~ww-`|kq>Cp01(*1I$P;-L*`ho3gG(mLa4&0KJP8N`loj2T^C2#D=j^5<2~3MpbUXf>w8N-xlBOuwI6dd zV67&%#C_ySY^?0O7Q|k5Uis9nL7&uEK__7P>(&Ph;`{8YHtKn59rc^|a635Ug^jj3 zQaZS3!RwA6UtS+7q#n!6kj*1{CgcfrkE+4*8kZq-^x73lw=*fSuYiF{he@2I2F+f( zFFx>N(D<%X2$Lkq_vFv`n>VT2o6H#CxqIXFLIR57o)fxuTOKN1oF8kCfq`)0#JeGU zJoY7225kQ|tpv$A*Vv~m6Mz9R@O}sYokr5_UkZ!;%x0j(mddKIEeq0oi zdpkJZ5$q`)ZeG3-p~l45$=R8Lw5!6Y_C+~BaH+prQ;(3$SHSSGKIgCRo9DE7b@)NW z(~C#@_ghz6GX$Pcib4qT!`zT{RAI%V_P2rU>G&vA3DL zq)#KwA3v5m7*07Nx{=`vdIv0gZFwN;tx4Pz>q){29x@m;DvyvMMf%sTuTi53R7@E| zEo!>8C%K!K2pi}=n(m4^#8^Mn;%U$EViL?*+}HXKO!6b5D2;S@x~KN7%c(Jc18&57 z54Mi)X|Vjy_p;u4&Zj?5FT2_P{V7v78;xO92RO8B;h8sj`NXJOd)udnsT70?A|6U% zPP_+KX#Q%@!b@kAPkNo8paSQaRj_jZ!a3*XZ0R>8_wV-4t$n}L|5Z8gVpM8=-|TT4 z?^w2M^R!{T0?Kr=vM7<Ej0hj)|}zyHL!4*OP%|C{6sDhYeeL ze%MsX@=9}Knti^BFfz(X;GFO% z2alY@fMHO)1)sh}n>O#@4ZNtz8=aX`S7E+d>#t8%IwAfe_Zql-+S;>yKf9ST_Z25y z7!16J$4T?u>Y4q1?eBf{Hu<4GQE|SY-8@b(&CV{gS^L3`qGUA?=9c)HqO2ym z{vhyK3tOx%+4-GHtIr8I1*K+xAFsmJtpl3w>Xj?C1S&mYy4`#S{|W|4ar+NRA!UdX zq1~pKs3_SLL4?aoSi6$DXQm(beH7u}?f0bIa{fMPpe?1)qD3c~JHu>F{IHI$cf$L5 z(LZtxC;d4!w%=I{gpr6+h#@rE3rZM{ESpi*{Y+RXCGlFS0a?mGp^8w>^1BsN zTTZ~-A}^$1AtpUGm~-aiAa*4q*+QKS@2MR2?C#y>SW7ldI0<6oL>7}p#@AQ6*!e?O zkXg8u{=@eh*i%vNVlIXBKxLIj#A!Ea`O*g;gJ#cfw(HMzHg7?zeTBImif1WIYX9$Z z9Sq+XeNCJw;$l~;W!6QWkPOxb@3+9RN zbCz$|;GiEK9NdBK>n){|;!^*hAey;F2O=jW(l6tD;sZ={TbrRm2SKPW)txOv2hXX#h^ij$5{DI#bMo~=u>EZTYU;k(M%%^xy zOd{(nCLf@96RcJ6+A}`^l!$E}-ri>kIy5^EDL9+1L?|`L@bNT)Hu!A&?%lIVC8_bW zSlea|qp@HqCPRC)2p6go2!7PnX49qx7O(W*xzqLgtCFGrc!Flq430#KjD_izh|56B z0Y2v_0LMMe4$0qTv%B$^^o$IYUYk(DlJKb1cKYw86M-z*qS3zXR4vdb(Je18Ot2$P zLCt^TDn?%X6q4Sl?dgWx_gMAO(t$D9E?F`Kr4nVN+cB50+pGKPIhX@KTfiR(b%Q9_ ze(C}+0MuH=OAn-fJ!3a|#hd0LNZYZ4o#?ESxOOBd^5Vr#=~jkYb2kt?Jds<=Q=@N{ z^aV^i4x|GuH8KG6Wy>xV{}p^HRwUEp{VhT6U{qVO*spj1N=A3xcUN-dI5+^avb!Og zBTIiYT%e)G(@RieF!`&lkG2quV9Z)<@J^_!t>sStC-(%AmuG+D^6kQ*dV0y=w!+x5 z=x?}70z2D4mOc1f)NN@D&L%X$;n8dL=pg!0>Tr^G zT?i#21@r##-B0~VLAMx@TXD||4WmH!1d5`pVgdsxpw@r^|0a!9B7CQ^Nt)X$8*8cZ z&8JN1jY1h6KygXQBU_cf=gyt|_upr{um98F)6k*s1c&#rm%a=&Is}9Vy5jcmuWOV- zFK=%=O1UF83?xf2N#=N+=Bu}k&cBo@+2TWJ2 zi0-OZ{q{sibUiPA95X|(u;SVQc?eOKR`YQRmh5)P+nR>x1JYm*HWf<< zj@zk6{=@q1*ZB7J?Gy<9-RPUx*C)sg;1jw47O9;&FpNI}6090UODS9@0IEDFI!R`f zt+skj`gZyJ`CWh$NTGTe7+76Qo#wWbjj(0}NmT8WRA0ZB%@#*s?hoQ7qGldUT9nOF zcXu#m3WQ+~m(PlbWY{A6sE9df%$R3I$t!=LIB8?uZ_$*1U4h!KC9H6iJ9Jq}dw&Nc zfnZE?&WIDJA)I(-c6O&vgNFP4n^@g24B1{z-_#%Dz7NjHNz836KINz!LA7e%c)Q7?u+9EJ_*9s9zw%i`V~u%`<&xT-yJ!eWBO(H0u6!re^XrO=!O_n@ zZnfYQZRv5ge*UC!;N9j7oH5fR3OfpqVB(mdi>v@mrj`>aJ^VP(gC2D|s_skatC1M4 zV$2(3&d$XtP|YZa+zt$0s2J3@uJ%mefp<0&CpJS}z?-UJ68!P^mGmxv^R25N7?ls) zZW8`#(w-a18v5?DX{T^h^RZffhXP)NSM1YxHsg_Yj&C@4`Z; zR@7YnGOB&s*+xtLjjGc*m}NL>l=6K4-${{!-(Qc8p4E6Na(@A)_!$7*Nbw3jET7~x zRB`|Zn+A0yEOXM@-*2DSmlcs5x3n>LyVE~7a}5Ft#!G15T5<=_OPFZRS<#dgB`poA@BMsV*LC~dexKX*$NPG}sn_fI zd_2x^9LIT_E2L;85Eygk2-hhbQ(}k_MDGS-&;=HcT9BV z%)D%IHU8n%wg1Fy?91dGBJmX23f*_3Ib^dZ)dF3(yB~&I0;gM?=W=QI*0Ue7DtFw8 z)EQ~;cs;m^@YaMwS*;Ev*;{j;{h4up8E{%n4HAdG0qs)f74rZeoJ%u!HgtGTXx=yt z@z0)3Kiz@lZ!|E;k_=#uZEmPgXO!$*$>8$TkBIXPWL{{9(WfBEu zr701q{!7F=3XZSuuAeC@v20%M9nil&{&afVmIG1+fAmofP?mz{+tLPTs1@tHB(Sv z;A7e`7$xAObQF+c2}+|YpA)M|bhLcAYZPY)16xiso-n+R!G=?fPVo3I(F^AUH~a_l z$j|9NcyQbHwbC_i+N2LtAhh1nrDULJiV{)tu*^fCZP3tR%p}m7cEF?;Y+T)kL@{mK zyy^Wv!v3v@v~j0Er5fgR_`KhUB26$FC>=&edUyFm7^Wve2CznUNt$Q>CtIP%7Ht3+ zJEWtl-oV_QQ@qKnN3;fT)ai2tWL5Q;CG4LiIzl4IvV`~V-_Jvz!AY(6NHhR@O0L#> z#<_U&HVjT8BW(9kF?0c5CD=io0V_yJygbw_2{9leaQz7ALe_x;gH}yJ6u^}ihh`ie zCJq1^D<~|aKiR-Q0sLTt9F!LDZcD><_2+g%+bWM78QP?tKb0+|3Yz*x0D`D!q}2HB zzIFDN8AGwIWR~bSgA4@eYhcsu1}{&cb(lP5%I3GXJHl^@l$U`q?w3``=fj&^n0rW~ z4Hs1sp&p2x&?*Qfc+r&}2jErcvF@3qQ(|@%+HS^^pPh4oXZTaEuSAh4X^{?{`bo<* zX4m(}ya1N0>Cre6qk)~t9sP=r4Q0H;#(y6jUm^fDbik?Cg;wZf4&$x#$ zg0YlA&*KHwr#wcF6qA^ElnczkW7?hNf#*=U1~G3%=}LkAl|b$4P>zg%(oJLl(E~TH zU#|;j4|1%YH|@tog+mXOn>Axsy9d95?mn&~76QyX1*W>xpB^<+-FAtu!B95rvD7sh zNgcrTSWs=EJa!QsQkPK>88m9h$9YOhCveSiOpHXgDH=UQAFJ(a+TvdV`riThI0OU^ zwN4}rnyx-GR&_F@7+2qZ?dQi<{gv{7lN@}Od@43Y*iQ&v5pLlM(o0NEB%JF8&TbG+ zuI|Xr5ooFQf0>+~WjyTd8{1#6mwNS__gs<6@hk122!fGtLo;&4bl|n=b%vsE8@??I z#+F)7l!oG)4Z8xU11K!bE3<`~Lx(c?QJ)hk>vWmVucT#z@oIDba_#s{CPVVSfB#KL z5OEcF7>p{e1i7C+scT)kTKbXW2eOC6$rt$~mlI=B5iX(Ky)yJEFLLzuPfkw<3}$AA z{|-P;%{0U+4?y3FiBrC;oCai4#2cBN!Z3l1bEG7YrxWe!j@O5fAZk-K*Z5YvL7@#! zj3>>0elDw7VkoMFLdWEqqpS!%J6v`?_4u&mZ>DV;fx8{ND_UktUF>*U;cfff1I=o{yvkyfA3U&{YR4K$QA-GZ8 zVfqbzc^^1JeuYf3ptPtjodzW!kwfMj5C%(iL@NbZBid{JMV~%>Y%qC3FT3EhlK2!T zdhv9EkTlC`CoQc{yxuKs2bRad20?IfI}S!gMWt*!Wyc6|%gpuTbaWW9y`A%5(7=JM zN6fg}5*_N6`+-C09(eVFfibpy$kny?xN%((lRy(Z#I1$09S)GG;e!T##%N=tWF{rP zLWV_SHI;Y*a%(OY!4{`tv#W*+r6 z6vPxB%)85LE}Mo+4`fFyLYqT}6jGBu@(*|!i5Cw395OwAPq}=z3ECH=C7+T(mGKA{ z`4j2;;hxfKqng6x_8v9rJmg{Cj~_F@j_FQR7f$3LlQfQw`v!^wJC>4`wpH6OaJ+7E z#GcZ?d-wQ+&g3l73D8jjajNI^q8(03`a*FWbBvdBn%f3+ok)_dLM^PDrwwh%!Fk%N z=K5GXU;Hbrn`sWz&}i4O?o};C)+9s2&Jb9s_kKd|UFjKmHL-VH1PBio;|zKZA6h#Y zN*Mp^5fNRG02EsT9b843aHVX;CpThKn~hA3v;bofFE$Wnh-gY9@{fy$hsUVoR&5^x zY@uSH=4joy^GvEk#AQ@_s>r!`ibU5>c7y-gzqc;>e&c5O_B!_qS)KFS>hJH>NFnZ) z-a>Wtr%O~Px199F;n0nJHFi@~+f02tu%F_REt;>6cJFboUJun)`h9yi_j1d!_I&Z8 zNagLtZbK*4FFumB=k40Ti+AjJIeuf5b&+M%-@)oF`JhrwYP2^u{y!}M$rbI49t&nH zps1)iugqg+o0?*$xH{Cy7oynV)`JlVvzYORM+7CmWK%MoGNhMP&&`igILKU4YTN_p z;q&m4CDg)g0S=0io5@O?a_;@sf%{?f(rHphRn>h+mPygF^_1!r!h-$ka;q9EwNqF% z3vURjDQ|y7@tMlq>D5IdN__$064q;W6Q?fCsT(oxQ5+pkvEg*&0U@!?CHy4k_iKYoix#j?kNN?V zy^&xDhDX1u9#I4?j;!VTTQ8Cunl{BVu@qh%nT3SWrKJ)TJr6*T?VBNS2?=hVo`N?} z!0NDw8)3<(FJENA644b8ong4G%d^Ybpzll{bom6-tE|TYgQLET$18^dp5BBHgzZa7 zW!~{T{wqCY&e_!nBx$RODbxHGp1OE(7A-J_*{J1&+(saYoIqTb7Y^u%u9t-1Fzuy3 z0u~=yOuM9IzS=!7Qy4}uEi8I&z)Yyybw)-LXUsUF=_SJu z1T_4ZC|88dqqj+Y|NbecAnGL9KFuSC+;plyb^J-zP}7@OE#aEJ$6)>7mDuA8UB;p`b=gypH7ldHR5U{knq__Pu1)0H&#j`J&mgT~8>i_-Xs~+qb@L z4hl8%@uOjfL_ji{wgvO&@2BTS{HZ#p#=dGLU+|;l$DWmc~ zh6bD%k_;$LE79ZgTPDDvrOTIEO&L2xKFRXsN6=)zO8MB=)zbQiNj9|%qOV?f0xBsf zQ64()ncMkOt2S+Vb?`*QQ(RsiM^t8v0)^LrHp-o~j1Q^40)(CpM8H*|!}{;OqwMgu zI^yNkjmV|kWz-2Q$Vkb~I#<>PohLac?U@$xaJ%jmkE$a;!F)5QjDb|3uRunenze@9 zy&Bk}G0TFKmIO0gNclZ7%DkG^bxmKM0j!f|*i(*Q;6PzQp2*Ov$z|s#}1DfgGt>3T-4__uLN%A1{ zS_qbVXuoIX5>j_fS}rO}-P@k9AT+$sQnEVti+v+m29!zT9pPbv! zzjhHjim*T;TDC7UBAc*uGso4FzW_8!C>D5VqnGXC-**pstQy3rz}xgR)5T4ick16sN8?RPxeV{L6YHZb+8X5!PQc*4yamGK9PQaPGHj98s2 z>*D2f?>P7XF`kEt0ZsZn^I}nfATN+|h%4Fx^xqjC#VX~m=w{V7y zO~f|UkytlR%DzuZGx!6(CnJ|09){=sdYnJ6$<+cUaH?g$%Qtoy-^{66|3BK#usxSC zEdy-RCFoJlaa4>!c%DXDhL)^`!VcN%!)r29ELG$zKZ z0d=_kXUMyLd~~jk^hk^jzI-_cMPvf|YiFP{rCn%MwzDuY3BCq@AB7s?@e#rgFHX+I znKQb~mq4Y;QKlEhXHPU#9A_@2m~VikFrozA(wvfVg@!zm$$vRloFOsmT={j0>HaI= zp<+!!*lFxzfW1Bi3zI&--x``XTXZI*5RHb2Mpoc0K-YPe-Ic6TL&5# zorpsEEYDu?=W*5|oS623e-A#+U;?IN2i5k0!28Fi)PEt2Ndj~Bg@(#BKHaKic&n9~Zs1R8eUzR}clHmkTmv52E!Ed9E)fx|cq z6pY7Des3Dl_N8(p zseu%$A1t0r2heluSi?h?g=`5;*=D-x4a@%|I^u2#L>7;L08a(5H=vDpw4rpfx%+&{ z4U`(P!HokVm1Lkw>YcWnDI5rM>prONB~egFh^iS?M9V8FvN8st83G&%F5%KhMb7`+ z$JAQV-cP!RV^9*akhKN(GurP}JoxXH44Bza^DNqFH!r{c?c7N|*SD#5jY{fPm8te* zeATe8uAm6Ago14-se`+Hb&Pj>zj2INa?ROq{0E5sDcn!Mp$FHkw@wK&YwmyK&>>=O&+fl`y6abcPR^xIeeKGsG z$TamNGYrFE4F8Vl)(wc4HoQ2%zUJ1nAr(zMqZ~AiKzD=RXz!@%>%(WM`r*K8I%b9}pOy(VwR_{&;6~;;p4v z^ri1>ddoC4ui{?uxt$Z?c90|kn~wc8fzK7PXE=B!b80d^qTfs8KiG2&UHjzFUyZF> zLc$C`9EfUV-*{zNQGDjpoNQhD%11@45qQQppWUz_r2)m+XUnsHY~*Hx%b_tX`r5-f zV3YO*4eyWk&LQQ=pU>?`&&ql!qoN?q05wvGEnN5nrA(Nv#rKrrX}=#Im|PdYh)KHt zO@BtcYA`;$;`bEqyk8`` z$qE&#wnrILM+X|TVt;>sHp2Ij*TYQEdPag)-x&83&djv6KCCb{H_;jP{Oa{m=h z_TJ6k2Nmn8qVZu%nEm>DacTD+#?`({*>mcjrFf*OpWO8<+%_t;-P~8EWB9|x8+}$9 z?k-I&l3fi82h^2>ojn%S&OUtJCNO^aSqYAb*^^S=^!ZV@T6g2Ze?>+{M!yeE$SZ1f z^X8O;$D+p9{oMMq1`E}?!Mg@`wI8>ulQR$NzrV?+`2YUlS0~Rk^Z$SU=KubTWm5L5 z!1t-ClQwSr=9TFZ)wr;*u&&%3D^AeI%7F2u$rBBiE%Y_0$xY5LD46QMxXwGdDqK7k zen*C_#uSxGq{!OK(!%0ZYHD%#fX-R{u|{Ox#=tMaXDc;yx2Lt}6~L`B&P9GND2VVW z+CFmAM|$XmhNG7ztUhjiX4sh-y4KczZO`>CTyZ%s`J27&gug!XZ@r1SS?BlWNBHvC zqFw&~2LD=U$zT5$P}rOj-P6<4{(M&PH2?i7>J{pJu|VJdVZqjf_|?u$XW#jymsNKz z{=l)nu?-E|R>Kd1>o&)uCH!T5QC_iX0y?s4N=X8r9taQvXkhZ%J2q2D^USjb!=eHZZdgP+!{1R=V@RIj|bE%g3yx#)e=T$(5}2a7aZXzIPt+087lQGddYcTS6}2&B7QLO}T7(V}V(Xbu0&PtJZ*gN3EY_@SvRYeGY>EWRa@8M+8MxxbM~ zr4*EKJ5A}3k>>uYEMiazgiQ1VfEA#`NabafD?|8M%ec&g zA$zXUIt!Wi=1qBIQZV12;$|CNc(~e33TaILy!P$eXJ(s4^-Ht_S3_-;`NkIIv-spd zyJZ@)|7t&~IkT;nlppfx$)w3!Hg9Iud_P06^QdtR{0gqz0#U{t&%w`c^SRPYNa>_s$k$H`~Q=cvX zC}E9>$-nEzePzVNzyKfIw_i5?>qF$N_Y1Bqv|CxB4-4L*IsC%J9-Z42UU~M;h*b}F zIMbp-HI#%V&urhds~80WS6N<--K^aS`j9Cgs)-neJpF zH{rz#Wqwc7J|nktoS^wY0F)XwbX;w^gr9^O8OqPd*mze$k!-Dj)dUfpI(Kf-{ymmm z?FWHusN6|dOMwRE{NQ@)2V@Wod8(|(uMtT$6?42LD za;=JgFBrMO)F3mj=$;3hY=(81ymm1*4FW&fH! z2YJ2>lX9*?A6bYZ6vyza(!*#ZyFwnYAE)@(oop<)P*2L9R&fdd??t5l>xVlB zUc8?y2OsB{g1uu-@asp>FDI6?Exxm&>ejly7L-z@G(y-QJL>u1ynTQPOY2`!y35vv zKnA!m3`%0e_Zbj)QU0psFom#rP0czzS7BC~{o%IbHe(X0h`zV(OxoI@rL$<=0ALG> zyW;2pQ+8~g=SV^t-T%K|-|kSUplue{!hf^C>=+p4=ht{-2Mdae0nMvd4KfxwsHo}a z&!3-K^h1f71Mv(6;KP7RHvm^Kf%l~E4Bz4f?$7NNM@jrYWDj5@t0P!Rz<6T!{{5Mv zo`dzeP4Bw#Q}ym5K6>#Y!dz_`6%<`V-PaCF{1*NzOPh<^fM0_7vgOO4qk1GE z$`l(9kb9K1uI}hmbzY0C7b^Pmft_FS3Senh7v`bEgiqKux73=Z80;3|XzCNb0Cs@oey z#3w#~F56AURV=}dkatosF2Xx?9LB;qDfwoqC&opFc56whsEv(nGEclhN*YNz3> zTAb8A==ZuVCV(Fv-wygNmH%osC`pE}#ykF|f^^D^ciN@gO+8F%n+rS=SzXDXku zlxZj}_k#P``rHo$NaBk_hXm>!^<(hfvHVH{zp`VGPU8GT^Co6+JW~+cUmt#&VzWpB zs=M=XK)a)2Z;72-MAcW1it^Jlu}50G*kZ27Uh0p}J07N7LT!?{b1a&uDh>eAbPe+? zf~oSZv;D0iSePLDJ-H9C3jD@MFOAL}JJ!6@*}x}2EUEANO6`lZL-Kdf`*sC2TskOn z2x-9A7bWFyPIoZE55$T4J$5=Repo&Hp^2H<1}G|8>-knHNc-b<{#XUJ78CUs0b1_3 zJ)5E97&V}C{{}fEm#gk?R9!5?-OK>N+cORm`{G4G)4T2D8Zb**MqUL2SY)tZ9WOuN`}Yt+xm|ujPJw+T7a& zMDl-FhXYu9lSKiE8jOtkC=Q0^=HI|3#Q&5?iDT|d2x1y*RD|bgqDhkBu0i|*ha9KG zVUz+-Kr|{>LZ}G4|7vPInJ!Q}0&z*RyUQb+(uF>QTTZxP&!REpGER`Y4_|wLbtU&h zN|ie*ySP>pxl`R(1+*<~rWqr8oUPl5!+tgKTUdS2`c~b@(U@95z(-VMSyz0qLkXx( zkcF$O`x?^f@aOwAvZpff3r9m-x9KDQ-l_;&y~wD!va(&;(Pn1%S8ANgK65TyI6>5( ziO4#v%N%CRnkA}Qd=Hc>>!O@321jOZipq5SyvQO-)-zN5*|5)?F>v+?G_LtQCwo!2 znohsGtfx=ETRyACy+jsiAW%=T%^Ze_Ceo@VWIk7(v$(`D%vn)bTcO0oG1gjkyv7T% z0}m^rYrzK_H4+|B(WXki{HZMZ~`d@ zw&63`N==P4IgmO_gcg97RCS!@T^1G;aSbwb=0{l+c9I?ARE6S0BrHLC`gB@*cpss6 z#ZU|Er})LNWU*^yK-a<%$)2EXY1So}aWs*=bkyM* zop<^tT!D$?+~rXHBH(D*t=n8uJqndso?}8hP6cG`pHnEwDfG$w z5tnWg)VQ1COwSx2+{q;MlT?EG6toB-rXa~>P=?NeG9Sf;_q=}4%hUW9yD|7pQbHB> zBPf}ex0=Hr9fQ|8#_X}5{u;3BX2oiKQqQYD8Xs?VHbB*ak@ww5}yiW?;UiN*y zcqw!D>T06urhz(9g`>KWaY{%wdY0Cw_xi5@hs#`ihritF@YRn^bi-57K+vtFmKy0S?M3FE4RX*5{)G?y+HKzQQDG zW3l3*8h%AVJ5~K*;njhya8o;!^YGgx7Al{R`2##n8jhS2z}kaZuthLEI;^o1F(QIl z1B^Prv$0zV47|~?Qzvrz3^+TX!5L?_uPyaL?o&}|(zNM8vo)IVU$RvUG)mM@j1lu& z@(9P1Z-@a9oria1Q7H|3Ag98e>` z;4?zfr@R`n~WHc40t3e3S6r;&0(7+vTMG6Mh%W zbYFNII$~i8K#ACFLYTUXLm1*7C)6H*s>nQ=9oSij*4nSbsBPUBT$`o)Xp#B3T*g7|N-r98_pUQ7IO; zppa>)snNWsM#pa>$q==dvn$PE=r<5|x;6SA zzE4AF6J|6gB9!3OiE8cD%ptj-KlgeXjW~|82($GY#6WD9M6!jMl9<7)uB&c8B;t1i zfFVYl7-*9?hrmR}>`&@XWx@m6Tc;vpr)Rf(yR@FqMDZw7KPoMOcJCHAgX&=vT| zOaG=*TbYL}Y5t-`aXf9B6ry8k$`qBM++S)Ky!P8ioB)jA>$Uv)bG2PVg!zo55-3~8 z=TsKwbwuyVv!jBf`j$2Duq$v$ve^LagC{4wJ(JwD-5p@!h1~mG5|p483;!Uk%lr5G zRH~d%ksRP9HOUKSP6b*Qj33((+1E_TaO?8?ONmC4PK7-j|5VcvNnuLG4Y0uGS22-5 zLxU*uE35R@Q*!9{I;HlGP2vvtA_AX40SN!hcj2j_N@@T>2z*FFpq_vT`(3d5W#{E) zkGM@*1no6;=potE!%fkn_$EU>c<>gwkPMk(wIQnCr$8Q#j=3w$j zR1!#D{Uiz+(yC6HZ!+*2p^@&o2^}IukNc?YvZ6ss!48RBzX&YU#t+V%3W$su2H+Vos=n@NnyMf7!Pd z$lxOA7y*7Afd#}_Of@)~4?q>T=1|xaebljRjJ&{KU1eQ39PUF*Jjn$Fn$~;=49xa< zH2uP4f!N%=cri=j*a*|*=kDnfQ|SPq+nTXw99$eWRQ4p%W6JI@R1=c9iDu|6pHrTt zZqg>%orIF)HPVI&mJI zuBTwtOt{S=8w1qLx}e<*^$1CodY!O} zI9ybaVq?is;FSJ;J}|&&&6?D~T_;mXQ=O2|kn=FW&$^tGL}jXH$s?#+`0Kfvy(kLV ziH2APA&f))y}VA!y0s=Ivv@F2@)!e3fJ6wJOt*%c2kWJfqqd?r9qcmU!Na)&F`$RM zTv@%Eq6?;r_DzU%E)t#sLVzzFbd9kwW*fx182*8dS_f{7-wx;)%^k+;@i7W!BC7~S z@R&j{!l&kctYgFazUsdBKL8uqxq_L45h8rXuP!U~Z=)y!fAHk=Y7QBeyLJVV?ZBK^ zDlFv!yy4SSNbD!{H?qTfV}04NFGFX#+!1Fgx+Ku-RZ#^`@_TGX22 zpij#zYab~@+cHZnLIX+|W+l5LG(ZW$X_R^hzyah0O@%N$98ZF`CUlkBg4y5&rDQz1 zL-b}MD-rz#*dk8Au1FoA#K9gFw?@tC!@}4z5L+ja`*LA^7uxNy_YWG5tP~ZP?BiB^ zsVngV43x%+)bW^N`J{d?B&KX6pF>2Z2I7uTJa+@>A;GUlV-M87jdGdTD-Zz}{qxCb zYE@}zd%st%vof0EZBNfFi&6oxFi&RIQ|A2AF^b^$`;wjMV z{~CDJ>j)Bp5#2G40TurZKRYpr#+NAwue>!4-?~jRK*cEUftS-HXF^?-3ZCzi2n{ll zj0O&f=xt#UdK?j6!R@t>F<%7iF-3?xoG+Rp0*7~0c%BB@(WtQ!KEUVjz}55drYue# z|5q%$fEKZM>@#}wvQf?x;E;}+?)Om4<7ira_dY1MW!nPxv>gTShsx*;kC`Hjnok&p z`}gA!$MVjCEQ?m@P>YKQmGnS5FJVU(kePM{Yk?-%I@ET98Xq%VPM9_7uf6O<12F-66oPfWa}6m z<4Domp;5*(>xiC@%yp5Y__7v;Dpv`(+#@S^c=3%vsf%Gprw4uoGyxa+^2+2vs07vk zU11p_^$6}u^7t6JBg)X4H!?Tih*RUnN}H>^4jU2pmzA1FP>3n@c#b=H4)2rRfVobo zqNG*^xfE?Wbfw$|_z_ve0!WFdl^rWF$e5unqEk{%K!j49$Vmwfb_1;w?H3I%4h9cb zXk0v@rek%2&}d|Cj@)lJj*~fn=ag(< zsKw!KFlN)_l0b&bL9}pJThk-s-exz|D;^Nw94VS7@cCeLR z(3HpG>da2p79h!-4}tdl{bfCFAa5EP=zphe{-HeXas zZe(2=aIi1wk%*aP_t&(Anhsvd!$D)&w&?`d&kr4)ZrM^jJK!O2 zkWWOIB>vvzkgw6O=S4IBD(x8GMK(Xs9|KMUwRtf&KsUfg{LCvDH^6;)M*s|BB}fLW zp*%KX&^mMTWaQ^??Q%P~V8z7=-K5&4@rIbd>-9>)?~!oCoz)$>UoqKVf)Q5MUIPbj`9Ef;fhR{x{IO zSn%R!2)#FXl$(W{ylgb^w1I+Fp@|}Ai>oMn5Zw_vzW)|kxVW&so{nvT03s-9oYAR3 zqsx9;q&dr%cLJTpPO8<|vEgG|w0+g*ZPc4QL+%N6fS4-;1+jQg_FuwiQPzqnKH2RP z>Nq{UCVaudc0X7;Dzjk>MT%UUV@);B6%=6rS16T9I9f^R(WNM$uP0o{?g(N%_HvWe zPX=NoF8~`eJ*09P^Yfe*v!6St>IH+M_!47K;4cbPDUDN8Pck|z2(}O0oU7{>Qo}Xa zL@pnBdKsG?C=X(+Uf)qcP$%(}#|BCuLm`}!)<=4?zr>BsV7dc!5!x&Q#{{h!Xs|k&?*2w6wtS3Tr!x`x{V#L{zSyqnB;P61>AV#WSI>Ma? zY;L|>9xY2+`7AVVa&76!7=s#L^|>|aOQ!R0+&IKdMN%tP-6#WDi}^%w5K9WdpsJKzj!;NI!3;>Cykiy({f zjWMB+EKfDmx*XM=ft_4@S_Cg-JyhQp(R#q0NoM%Wz*Hpfu&oCXHH=;oUTV&e_^oO!Y#HloHuXt#nc>=uGSj#=|SjG$jERSBsk$BaLd(Tbw&cUFZW~4I+ zG;9NpJSOzbotYe`{~7OMoPzIs7uE%wuTel2#}SE=E3p&wPdFHcb#jg7kzvW|a=ghP zY>n>36`Ab6n0X_0tM*&8I|)Zca|9L$7IcgPUCtfJ(aWZ!86T4mBlG}u16>xt%wd+f zq`ZHB2&urf4&{bwro>Ajk7x_|kko88)%n*6Q%Y((us%AGPUKhcn{lt?{en5AhF=y8 z44}az&M}_G^Y!Jd@EetyE(V|bCZ`+|dH`%rxfFz;!AzMoV%~6+T$hRmzmU=|AmA`B zhbC5*IsN%#K_!e$kgU<5j}N45fl0+Llef_p2H%^AF=&u6Cx8Oq?bIo${RyTri3$XW znB#R)-cqJ)@aOo$a(N0{uA>x8F{3cy%KI-IzM(_Tqn>2EO4<}E6@j{$(vh7iq??>i zpBzXB@E;D7{w%I~yGa{W4e*xi>LZWw?xo`bTf}{L;kn(b2em`!!9@6V?kKoE1;{eS zPXQ080E*+x#yyi_ZJ*jxW#E zeB!C2<76NV?@n^^wwrL{XqJNrxl}CwJ55A!g2RtcBd{H@XweYOt~p+pIMg1dR~Elh zdCOuzkUtLbLj7^X2x$eW66rK~M2S&#HRkXqC$_F0doCj^%Zp(!4EsfRj#gYEEW?)$ z(WP`u(lAK+W#o6Qxw-7bK>*qqN_geh6mCbf_tV%|M+Q-VCF|xPey2Ag+O6k&Aqj@>?zD}lfdGFBT-nHcdRP0^YD;$pG36WBjK!+}i$j@@AXRk42aACu zan0ou@&cB!1uthDllZ;*Z3rDOWn0>&wMa9Oc|-e&$tdlphT0T3m{xRaatZ1&!rX?@ zkX5$ji*VWOk&%EFftW-O37o$kMx&m1tfOlxCX}+;@G1FNAH2!hW-e3`Gp;$uOc|X< zI8J?5&uqY26305cy)q+{t&1Kd$a%u&0;S{zP-UH(vNTEsK`3%I)ZXT!D^`6(9}{NN z8doWfwcJzYxX`LVt#t1w0pjpNARlr%=S01nc7o>WDBU{haiN=ajLM~uSjMGS9VM4bakTkUlji;V| zq}>p(8j1w|fVeqgk3l~i&E1z7SLzGdMn^eIBT)HmLS6rUHwhTjpulaFY~+z)a1^6h zju`;{{_mzKCslVDxFH2*k2s!0){zZId~%}nUCuk;w#e96Esh$IkJzJMlE9rdmxy<) zYa%0J#KR>W$~p_#iLT#kEgG?i;`q+&hzd9CcXUJn0Ad;;z9lN(X+M=&so-~efw!lQZsAx?UJ?p zc81ONP!hsdZvcdl(HOc7MEH39${t=iRW4*@j-yJ4@ivt!D?(^JF+?LXGzB3i;({=U zrkq$7oztH&Gc1Ay!C&o;q9)rEfxql2S~x&}II2VN?%mDKg|}s<1aNa77zw#)!}HVq zq2T1;lOo=8gHik$(JaJ_TGX$NNmhiru=(7@R(uQUVOg9g_+P-IKb^2B{zMJ*jp>pr zSOLttrmNnP-qaZ8g^rWhA*MS>L}P45aWd8Rd~SKku6i>Rr!GYwMHTSZNqSY;8vt~S z%i^fiy5Xy=avKA935~jO<4*cD(VfuJ&;m;LPH`t26Co#wfRmtgVeP>?ahO%zF|gb? zqZ9MGoNgKa(c)J-lP!pmqPwMlA%YETGkpuJCX;swAoM_WCGnljNjp6{%r^I>Ibfu2 zC;S9lz*ErAw{hq9B5#9)BLZ~gehAef0R_aJbUq7fcPT0P510;JrX7Yl>B!UJ*dpLQ zapsIO*0W&p#;l>xDS6rx-Fztrc_(a>_^l8?s1Ajda@crS&u0>u8O5hq@{oOij{f~z zUB|3MW3T{jv+OLVX8?3zM(qg)z9U*~M$SK@bN|G!y6&KMjHyKfVI%ZoL8};`5a>YF z!hN>y8q2jK49MOSzO@$KLjUU_!_yK@3~BVbty^b;7*WG$P_{`ZaL71!_G}5IJBu1! zG%mRToJqcy(o;m(tqyZ}zH$VBc}J7>2%USroLSNV{qADGaF7L3j6#&;U~Sxa!4n!w(U>sQlV}mQ6tayT%Bv zx)Kw^Dt>%p^Udhh=$ov*x^IMHL(=Cg0*p_eDp4{p0n}0_KvYC*X{I8Vh|6PRmMw{G zSw|pL@b+v}tR8?mPilK6 z-BxH!^GRj<&~pgrJ%u6f5C(uK;lVnSh#_1XQ!#n|p;>e*+W=T`tTOjleTS};5=3lJ zptNWtspO*#9|8lkZ+}j$dGAn<>*l&!wW|{*)J6l%q0~?osky4J7SWC)Ze#zO3r-mlI~j4{-V@4Mc%i^6lHD)-R|<+gaLzJU=eFXf-!)7gRhd6owdYIQ z+-;-KK2aeP5e_ovD`hMQHHx*9BnD)B&rm=*|NF|6M8Ss7Vd%(dmU16eWHE2##1Ulx zhLNkb5%z!&AA6Tk6&0^wJBENPuqDKB)mNQcx1NHzIC&o`n0>cX=gm8D;$=S^yQq0C zQD|srU778>hG{b7ibQ%!GB>7;a>oJ#qfLA{Fd)JKU=Do6T!^i!~ntl)`9A5R!~aQXUHxkyN` z*%FKF9bxnrW()Hde;>*a9T`y85X#Cuy7$9Jj+uC^}QU_ojZw0cthnke-Ez#-e%MLB)A94Y7 zU@S`BuRC7Mk5nb~85vzRD!9N3V(L6yIuq$Z+1<_4fQ+RaxI5EZ&2QlmLIC0`W6b=e ztZ`6|_#LA}CCiuX(`B;Wv}vU%^L|5Y34F9|o9dso#40WvyIu=4*2J*VR+`Y`iJk&Yg#K?cMy~Th-mQuS6QBk8on>8=3V6_aGJ4}9 z48ID3E=Ay^gDcpEO8-VQYsHEYDkFHW?&zQe{Nct)>CKufe$>yqmR$k*fUG0xYX3T{ z$$I|$NNCpHqcCyo+!^$AV8+ELAeW&SANd-H(}0?7*?h8Ol1BFO@b)$DqH3K%;2>tj z-kg?&H^D2v;_Y1@

    S0Y%T$?7JQHYkF6aqsHo1f>jIv0rDDpFxV4h1<%d$^;WQw` zA2637H`EMpI(eK52(ZJzP|bF7RIfYjnG5R=(S~`z$Z@O2{$YM!&}LjkS}D4K2Ao8H zM(_3vQd-y>lKVwE2XGGIMQMTd0G3WiavT@enCIzT12`*63C^ufN@L4i|LoM3#(wgr zb|iN8>^Jbk0-2-ZG~$!o&gICydCvMS`(wGKgh1MqKQUIfx+%z3=;8f6B(eDgY+|-^!rr-MbCU z<`|> zy*3I+FpQ1l_58Q7>JkkvAskE&V*kHMvuvDA75i?CqVIO*b(cbfgPYJ!l1canG1A7k zD8>?!KFa8HXh?`C7Z`ao^H?}=;4O_Fvjo6g8QzXMO^}=K-!D^+(PC)yNZ=zctg$Z` zAO3j$|7ihiEq9%M^S0J4-`&`tkGt`!&fYT=yep2qI%=?}Q7hF!^(W=4sx~^QKH!Z- z<3>|;PpFSLeXO6l>g2gaX7rE{dA;Bfp}wG| zi)$0fxTMsJbNW&?L2p9G97me9mMxW=Fh-%JPUY?#d}%x7!3qtS>A+Xvl!OY68Z7l+ zOv>o$IcE3TLYCK020idNy&tEDwIEyy%F0e}wm47hUKzf^^PWi*$d$Z2F=T!IlO-bq zH~WJ0Xm)b7tGh%A&u%PUC~CsTg%+_!nwlM(KAzJns;<^rs4TW1i1NwseX}0?p0&Mi z;4i=h)^wls+e(LjQ!?<337@oVZ%xsMh5_#q=Oo9*#(KZ|nLd47rb~*^D)26RR@a1n zOh0h)Y~QAh8g*wVn)ZBlWWt8v=(RzQ^NIrp9R$o@Lqk$5EXvg z7|#~O%Gn#D>KR49z)wlkJpZ)^OVsDtpODlq`^ZOlG}rSvIr;{F+AOp)lYa(&ZPbo8 zg+2f_T$g-Kzt^C=Fh&IFMdCR&q;OhzS1kP=WSU7)O^`8Jk^dkiam#-}CEm9DSVCS< z&Z*ekiF}1Y?UZ;;U0O8#+qoXVQ%`Me`Qhvnd%|=d^WTli3esDnw1}B-Z^Q7$d;=P1 zwxWC(^6}VN+cT$6YpN|d7#ppXWrL!esmVBp{5IfTpy6wKm(@$bC!HKgZ*$-o>flaH zG$Kh;2u^o_n3g)PAScMrHTd06T`GdDGeL_7R$Ynm-eIKODHZNUuX7%?=!QDm;Dz5S zbktPfc@I;51_v=>JOyNfp;wu|6D(DHvG^X;xD6*O7@Cu3{*9PnGrk*|9R%RFy*vw< zi^lh++0nQLK}%f#p|mFSfx2WKVt%{k&3A-g1X?~?UA+OM4^d7Q9s*NCexZyt3R;Ry zc$46C<#UN~T7&b$`nx^5U?Zjr9^EdFA7vc0^zxf6Oo}-XZ7b8m$Vz%Ub-mhh;5S~{ zbKu#{cR%A`V4d))thaB4#=*t6Om{>w2l4S~?W*q1&&3!!h(%qpCpr zaF2*V&Z;qY6Kz$Lh?UMVCIMglz`kxgtb1vA#t~HR@(GPbcq~iroT+N)znH6ZK4}Bp z=%j#mv4s{>uBT1v;}*RoU5t4(hT26D4EasK^-?L9&N z5Pa?%8;CAb&XcIapH)(g;$IW{JSS(QXBy@3M; zEIk{T_=Sbhj?auIGgd7c8T(qB-&Ho?dFp6{y4Hf146XCX(lFEPfTiuSI=@TYyR#v; zh)B1)gz*cwo$K1~PA{||=mXxY<@!peBbAfLSw*)>J6$^3=C8i(v@zo&OJ>xq?yfqK zlLQD1bLCp#oNn@`w8qcWa*U@i-_o{7$cSY?U^|fP{ezbmT~IrI{aLR|sPH~L-rtZZ zp_DBlcGeFFkmA5;Gv2G}*un|>_P(4l#ttM_msjRCwAD@PF`mcLnKU)FsMN1;yLa~r zULxQSPpBa$DeO<$FlF1e!0hESKBk3iU2^ANRb9Q>tsBlOYR@amncs7E!}=pUTn8&g z#_v13zuMv2h>=_0DwD@z@rC;hLTyx4@P#>gR7V#+mzU_qx;~A4zO&yA#|oN*p)DdfT5CBUNFAJ`jf{>C zUb*SUe(x4Tjwh_^+cA=S$bYEG9P!>{glyjxk2E;-CdU&T(IX=ZR~A_T6@2=QZUS6D zii;Y6B4lWb&L6&A`;dyM+t(ARx5ETM#{NpS7*Ow*S`L}-JvFs?;@m`bVD4*B>9t@_ zJ(HFuTa;}Yj+$8GXM*xZ5Q`Zt$dX{53gMZ*mRM{ET1s}x{Jhg1h z&3Fn7rSsYuv*wT9y5-{csI4K(Wu96*DCpjrQ2_AXwQ5S5|1;l7{A5hdIw#a*p>V+}4wQoIL8x&ZZmJ?KDHE--mYyqGQKS8%U>-kh&*RX)D zjFTpmeEW&mE#7PF&hT;V*L=?3F@wvD&zY%x|5qu#2^0e&d&dUj2)|ku9SVq$o>4Xa z+_90(HM9qrzscW)L2s0y`flukMDSo$@~kgD1rc(0<+v-3BeALGL4_!!v1BP!!7>tRutKu%J79#>tFGw}Gm zZuef`W37nc*xHMpc=Nd4eZFar-{M>4N(Lzgv)rCNiQF2Tp0jIA$56HAo$8fq^>uru zx%P>IM2>83!OiJ^f9`llG6X5>w*bxMxM#O_x8wvW#2*SlA*9NMH&w$<9e zfg*Kee7n79CSd|)D2<-`nqyh!>@)olgpWA)y8WyCUBVw^SD21X+GO|s!>_+9eNq(y z-r<(6@V?N3W51^4^RpM{P^3tC)jK&d%C^JEEAM`mr!~8I3lv=a;Gda4@LhQ<4v`DF)XE^oS0lV>RYkqlY+)-+4^)X{EtlToKJk>08Rz&p$>Jk{(voYvfZvhkvnK|UEnQ< z%9qyfd1id~V6{*4nw`fJ8hX!D*gr94lZsKu@|LYy#eDDmJ?x#TcB~obgNeTa&RR%u zc}UV_zg<1UadN`(RmTGDYW7;`sBsk?yN0Fi+1z2*;#+Shy3xqa{xyZF4j3uOD7pa> zF;%2q33A)~4MRtSWgNO=uRZnwjiS{Lzv~^6yCwCxOCj*HyucDZ(bdND8b$ZzcRy>i zUeI;SETFDT6T8cf zp6%e(Tn3p%pKo!0$oFA>wIH)LT+B)|6e2AYAF!@16`f)AnxcU|U>;f3M8s}Hg1jx} z?6gM<@l<0I^4ZO8HdPb`6s=eg{yqGiZ+ZZQd{_OH*qM7b-2(#^rehTInPq#&UBWlz z;GIcMsI*EvXlVE-&3^q9Pzecn4+EWO zkVoa9q$K9{E11pEc~v`7C!)PVquc7Pb_dl?q&%pX6nS+A5;Ru*)uZS`1Dyl(AZ3>K zn=Rs$`ZnM|(dK?ikxlo%ZuiP|$%2sv6AFx;|14MMsGvztfE8>^G^WQG=ILv#*Xcdl z-S#IhUM%=Fp>6y2>v(kESwk&F1*tg~q+(;yRUPlL6VD4Rf^EkQ&cB|$=+>LSbQ6^` zM-SxX{v4Y!y0xM+RSepCT?>o*tDQHKGQcuw;vMhjul7~S{hjStxAd59w(gU>;>Y>B zsz?8sbG>zogAM7@SX>b&RMj(h2zwQ`XHF<$u@1~77*JL1r*@)IVEDNKTp$=Bt&o(D z_^QVufvx}A%cY}o6Oq?dR7ZBZG4h|rIVB#Y{AbRY#83)}o`VJ{(?RTgq-GH=+b-ip zV9S^6GxyF)jrN95ZR)&^OU6`oz6R08THX{ia9cDG1Wpvlayqc_lzNt;9NU}j zpb?;JdNiFbdOab}8--`KP&DZ?N8z!i-^ zZqRneivSf!OwOZA(JRX}S8Vo@m~|mi5Md<8>-B5%36MiW8O#_ay#g!NZ&s~fBBs+@~|R65*uydUaqHoxPS zVk>CG7-rv&iUj20l_wdIT7)^dmheZHi9+N6*~|{xhCW?3H8=PgStMKur+AH)`#g*k zkhsDj=AbrR)2O14TQmL-hFgFQ4tvjNHWXFX{w)#)56fi?JMY}t&_d;n;g~EA;}jnM zHvH=O4uOxGzUiAide^8fa$9)LJx!7B#RDDED@W%Q%gjGYEANv&2#lMAXCC8FG11o+ z>SW(DYp>~yK6Uo?u`EbyzAx;H!jz|!dAkd zeKtHKsr(*f{_11i&SaA#0NGJ8fK2a(JR<098`Y&?4{VPkb1IVvP0n1i5%-(#ev`ZH z@y~Lths@qghTmjY_kQY3BIt<4kx@R;-7oliv78oIg!WOkQarn!mTz+J7`d0w*B!6q zBp+@;cv0k0roi_le~aA`5@V!!8RV-#eZZ|ZM?g>j4!&7-{dQnkSlQVX*}FfQg-+?$ z<_fm}&WGY2Gr_6Yfp>2CvEe?>70+1+Ci*owK)2pp0X+{~?*C%?NcUOq8BH4dWb^l7 z#v3-=HQ6%erPGN%=EmhA<-1IC-(L*faRRj%Kf$D&I)*u}kBpGGdj2wfMcQ?^-Or)s|QU^jzTJ zNWin`{x0Rxyk%EQX6=r#ytujhQbb&g<;uQthN?J#zY#Z1I30R6GR@MzV(%lDKlN|C z%SCG>uo5T@$M-+&4;?*oSg^&8$=`-~{0gs49g$`y#UR|W^eL&h;wm`D=&fTTQ*bps zU?BGS%%jrke`31TVO791-t_sESEJ^#qny!589^5-HPhQ317`0YjkMgi z{rzM5r$Qph>(`fAXKxnj(f9*UG&n$q&@CJ@64XA>TppP8geU^U-(cxsV@`ddKJ-!? zL4Nzsw}Y9bXbc>Nq#aoB3B^)s(7I_nZ|zgK#W_>!ivK!ol*ruEdS@Gk?62;eoIhy+ zfktp5V$ao=<7b_v6A-sq$hNzQL#1{Sgk(-9HYWNnKFWSCz1qQ^t7nu>88SJy*a|~a zn8pMo=Ti3Roxy^z5x~%y83K(FH3e~|HxK++C}J_C<#gNdz2X4J!ybj44=_P!<*)CS z9H#^#YyiLs!~&+`&D6Yq)$FQ`JdvsdoI2$oQ{BPSoH&2}5SLF11{0ge+Ul(tkF3u% z);rEr8{_JFcN6l8g`dhLSUE-;J*N8mP5Aa9MBQ%n1=zrWe+hBv#B|BfzjKDA?HaSv zE&ai+x`hiC z1GdD%$EZsk1y^?`iK~2FD>N7c>t$yxQHlXot71`xoC?8r$TMZ_Ftcj4M%v}+TS8>1 zH`RBX@Io!#^fPtgdcyLB_hUY=ZADS`#z{LJqaWX#_kH}!{9Wq6b5bvJ_lz_7wV8 z9X9Ku`k5KXG6Y(nD#!g%=H0f1XQCsSif@IuBO_WqKdX<$`B}q;1M;~UcFJk`qrZ*J zjq&i;FqNgM=qy7C>D9Z2%pA7UmTP)BE&sn8ZkE}J!|bBv?bo64o8w?iFr>M(m{=1y z&bb~-<8ax)?}E-$AG_}U|1Ky0X!x zYS#^G2iv-||81BH4DFO0fXICPBq38*1fhNur2rr_+aNna`ak|wIut@lriw)I&)EW9 zlxt-%RsdO)HM|Nz(Aw=c2XSSOy2H6udz+y_B6it1`Jg#;srU@LmB17|uWV`jqX+yF zt4FIuQrTbU%cwxgZUt9!aA#SFk%@?y=;Ob$QT0HN+7!Np@dCIFxD^+n|PMmS>`^CynlyEXL z+`H?pOJb7>l_-{Bj068peA^j)8YrqGSECb!9}(5WX1!KN8UlH>Vyq263*@4QVCVdr zZ>3cNR|>^!7GJXW5oLkH(m^t&#<|J5p?x+XZw+*rK(k;9g7kYN(e#hW@jbU{tw*C7 zJ7#`6w9290>vPUkSx>sQY`Gr*tViFzP34OMn-w!Esd=}ETrP`s@Rdmb;?#t^XZ{Bz zJ>GDaTV_wCYGmrBm^btHnbZ!lsTxvIaIzf_Gm3U?M~8&Eu^}Ws>ooS`3fPFYW>8Wc zIIfI72q!(~Res^|NS5}*^Kd$@?peSDkw6PqA(d?e9*e0)vci+F@I zpw8nGoIx_Vg7akXfgUgwC=nlns318~iL#)=&f!o?zddlL_atC>7nwUVe^lNMuDHqd zw8OHH91w#s)!3~8j}DM=>)*)Mrkie0P;gS!`SX4q_5ppxF@y6Ic)RHj6C47rK(h}r zJaTEnfHsOF4wg-If7M+EEvN~fNUe?<3;7L=wL|6sp#D@Q)uL)$I}U3iXci)Qq%clg z<;5DhRU7)MNy;+voKG^pf_`QY=%GowS;aPC0T`JoNb8%?4q0O~t{ z1e2AY%_VN{odlHKn5JE1jWABRG0u{e6ne1bX)s2H^?^`$^-($3DeHQ>%kOS~3Z=?o zwMO+6onwYLdYNr;n%qM^CIxyP^~E$0TBvt2VpF~wTfJ3~cd4iO0W70IQD?FaWMgT_ zmPKyYGqnFER|xn&sJq_!qpK8Tbr@);5zD{c-#6`CU@=zqsSArTZX}?QU`ZTaY0)=C zdD;G17V+o9R!KE7fvy+&8{JvpOj}y4^gjK`6#)??ir~u!(9E_YilBi3+%WZ-sLKZ& zYtr!X=OcE1R=SZsno%9le6&OF0f%rNJq13I^=QNx%9(Ne)H|X}M1ChtfH;8*s5U@Xrqxy85Fu#KWU#oKAxjL>Ro^~AKB^2S^q^W7PEeFn!Wog|O^$)s#W(1^D{lnfY(=C^M}g}s7HXUeo~0f( zKE>n$F4c{hgp&bFdL1BF(XGfM2=73!0|nyLa1UcmM))8R9@Ox<-}nOu59T4Oi=hvB z?>rbCyRps(Njrd`hoO`HQ(^&Ih>JersC8g&@*?P)iovvlX3CKw+h}fl*##k9F4hXN zLWh4D$UxlU=jSh6ID#;!HG?&xxTJ)GVo~Br(fKe#r+42PftB2I8MJq}Q#O%k@!EXc zFYpPLkRE%t%DQ280Y-K@cwod>5EV`*GJGo($n#gNI>yZb3W^Vyk?4au z<}f;_mi)@4ca0Bs3z>v1fwZ*LT%ARkO(7>gj8;7-p_}~^8M?Gux_Mg|V2C_8`MoR^ zkkLnx#nJ6Go~*#WAXmgq*SwI;7pM;emI1a9?`CL;^o2KX5tjr+=5l;2o9nLCm?%&% zwhf^H!B2Omz$sGhuOabEXn-cuM2sXuwNiWH(W!`eD}bI4zm^Kw_+kQsTP9a6%U&fC zxK4Sx4f#JUKzk;Z_ETZ-!BYJe^o{R7YlzzxG9LMG+5PUmIwG*YwD(7Ugovr;bI>gb zMkW*15|V=lmW_?{P2m+k5%&Xm9GF&+=Er6KLMB^}vjGE0E{iYCT6llpn+XE~%1)_r z-7x*m1*#CSBQqG39*lg(G%%J^g3M79?s>yZ#G!jott@`@wS4bT+^69SUKBk-9lAXu zt^0Ad&qrz%Zlt2X>u)F~1SS~|T282~?AfS6eT2y;nBj!WlMN_Q|4Ni7^{C}U9*fLC zAPX_}kdMrTxSONa_|f-)BSzeBncaI{w>Ad-+6ae0^rQd+Y}Mp<>rFV}>FEkU^od}n z>5(KC^z4w;#|Q~|JZ3S1xTSV+glQ)s3^9*E1Nn7IcU6J0PnzL^B@c{SBtjuKXSy)z ze>PmH(Rc`h8OZ4R;{4&(e@p~cbD8nt%Z{M~E+QEeZ-MjUZO8DdezpI7^^Y;7#`{Os zBc-HdR7mFCqjcus$DAo0VcT>dYGo z`&^W#35dTHNRE>nn^2P^nA@M@ZUF(TK^Cu%)%;ZTNgS|ryTo@1pNp*u9uZg1kKWmb zQ6?AZStw=bx^X)+H)t=*m=I+uqPG)V8OO8p$LFl4yl#bXLD~eW4fmDXAFhz(P6~

    2 zRsT-2n5Z$y6Sc#tRV|LjIbih@)oT5tRmWLp!rB3r8bs&s(rVn~$ISlUO${g7`l*g< zdyMt8b2b5iQT@+MGTWrRxm{D!Az#kNXXe-eaGS2Y1g1gR$iVwQ?qe{`eTF4&kvZp;HGUe%l^P^1O2X+PM>6cUb#gJ zC@N#$586ptyv9~5f0Vsyy>m>3_PSZUTJ;z+rW1S@FH8(9pe>5pcPVXbJ7RE<&%b@U z=GpbA=)$RFWifk_^ibLXt$$U`jGagOFs1ilX8D9oBun@AG`ycW=+LZEG#$ z|G%#DJcfPWkNx1*i&Uj-g2x0-c#C6ML0iARves3iPZ+fP9;oDBtD+8!DUY*k!%tZ| zxJ#RT1*fu{DcR{CpF7^zcc=5ayGIV2?SAdD;DVv~sNQj%-}OGCHo??<%=`nF{eNt_ zGm9oBwA;S%$oe?mrDq4m0A{(Fo|%EBKm)DkYo$t*_JYa;)emSjKkZrS z!@*g)gFWxM;kUe4GtA+I;H%WcZB)joIXwffMY;`6c{;$6l`}h5zIyu$|WAB>!X%wYkn9we| zCv-zIR5Qko+dt`U&tmI030_$i1OBna+zS?+un^dDL+w-LR-Z4sc2oWJ7vMe88gK*3 zeyAQV<-}=bgYtBBuGVuI`rxrk{kqW4W@(QWUAmw)xcAE8U1-jsg35+{aDQ~!BK~mU z`w?rVRD^8r7j~WkRSwOgiTjpCQ_|3+0EPjs0Vt_stk$LS(Kcnz_|})!1D4_T4j98% z8^htsZt`-?oo*9iE4dzo!!aG-B&-wmwX`{9sk8g_#D&|J45r(3J<)CDeRkmZSn8l2=)upPz2Zal z!_y9-84Ym{T4(aneA@N?I<^-r{G6;T5+-^aT>sf(dWkJ~R$+q~+KRd=lLokN^i1;k zqAbu3veJ531T39xBnW(BBf&6 zaY-9@cwTL}@3vBxF0J-XmP-egA(R2;EM!;b&?aH6DuSJ&rzdT>3}fnB-1Pp3qa~`* zv%ar)Vu2Hd3$h<8g)H8baZ2KZ6tDUftB*3AvQ=1@_C%~bMRXA4_+0oiE>15xre~ozMGK3KGLZk6qhgHM7a9FASs-L?5V{q~6 zWWDeK9~&;}#>2+Y0kT+dDjz6VC0^c=&lN#)r^f$$9Xx#)FEa1~CZxwQPLEf;d)UAA zkc>WG`%fC^O)Pji<#}~shn#aRu=%qEdml8wfyNQ4^srb(YAxU82x}xQ}%R!_5^E3YZL!CAy zk_?d?K780eH?`WklVN0Ar2a+(7UijLZ){AdQ@wJd`+vU4fBtA?Oq0YdTgGJrYoYr4 z6}$iD#s>aLDpwqu|L;%vpTDX)JHLLwpC|FZ{%Zb9G#J z_tN}&Y-p-0{b_w>1~@MfQ9*$~(Xw$$x7_VXs^XyyEPQ3oS%WjJfZ4IPGG4W+BI4=h zx<2UN3&1=G1>UQt@AI{ZN$Z<%EfAgVi77Q)~aiydT>Q8bILyo^#mvQSwUv`*};16_l;2dzHo|)wGhqiIH71yZy=q zO_o7#A!6=3rSMY4aiA`8Y2{yU_!pU1pe?JtI2b9l$lk87r})n&#!IDZw{@lU9xtkh zc)hD9BC#z15jBw;k03)57en|C;TUBw`p1yCoFI-zm8hzcGd{Iyu=VM~NhBy(y!;bADg6 z?t`&L^Dxs2*R^R88!3iFFu-Qgh8k}(U0VOo6H$AY*I3sKcIU*Cj|S@oyk8yF6kFw85idv%#kN)3hf4+*KACBI8+4)W-GY7holaQ( zV=%}e3-!z8%RjvPOoet74qn~Bpw9MJ4Hz6I!`r+krhZ=iJ7V;qq$ZTI@C*i@)*DB) zgHnaU=u;}C3apQ8R|NxVq9FdBVpjk@9!Yy99dZkOOjHY*nY|_K0&+trV}&u4ioiqu zGQB4_5-3k8n{f&l)%7-sIOP7OnM~B-m&qr=(I*h&67PxE+0iJM& zWwU0z@IF1V?v%(JPFi}Ky6yR&H_v-i)7npsN46w$g8M_Qq3rWV7K_N0iJ1Hf&w1yq zphX$8V+3Iv!w#rN;B`~bTIz*s;)+G*|7kA~k-ST7LEUady4&z8@CJn!+}l6|X!hq- z#?&-Eed0vZ#+&L<#q;w%xjMymqSYLg=Mo3c#?MNDy`!Z1G0-))Gp#VPI4->KS0 z_(Qia0Q6uip08`LNu34Ac~Y(_|#8q0g_A15{e_-^ihGONP?4PoLh7 zNwt@(-f8NevXRCIPqsm-ixD(%v2fgkB_rIa1Q~<#u{D4%<&#-Noyq37##Fozo)wEV zm)@l_7AH3`#6vVW0h$Tb43H>WrCQMF(qrN&Yy7#?Gx4GGK>lu@oX^JiD3O66ZDq5j zB-T-$PYNMp;<24HFnhDUV`<-|>- z#Y5_&%7Oz*7y5i5Jn5i_DsC7gvYcLatqMYK8jZGHKxzOSkd!^S4{O82!bAwfDX>3( zC1ct0p`DR1IerhtvtVVKWB&pWMf7Q+jWLXLE?;ZdR4sy*6QKpq;Jo@)EGX!`N!IA2 zQ&an}or_OFV?zZ3Mga)d+J95Vkg47B2mPt3eV7gY8l8!0G&KeCdppk(+BepVQCIL| z>DnM5WAhrb!3@JOK5yHm4W09@j}pTeXkUK4Py~0(5sIc4WJxf75wK(-!i0;Jqao|^ zK+>&>&l^VGz<=QGOMr!M%-o8A6S}%gZ7pw>pv=4CF0yZoPVs!w^!5C86s3GHdGMZA z)27{Y-2Px9fF62ih0zgh&}t;Sez0;<_Yn0yeS(5)F;Hjj3u#)`k?}1!!gS>gP&I#_$$0U5*@4)Sc-=&IzBBelM zD1x!#ZJb+f80rNwwG`$r)c$8lP(7%$o0`=t1d?KS&7{H@d^d@#A6{Pi3m>xN4W?Yew!R$%4NRpKzCofdjfe;a3cE@4avo^UK38|9Xx-3M%KY`x z#=lus)c-Pv#h>Frh>0RARDyj7o6%<@D&-!I>>WYx?&U~UT87|<7bEuQGG}$ul?`D{Xys#+<8Fb@Z*pi zDoB!e5+g%t=$}%LqZwq}00TQp&o^k)eyn`}9Z<>_If5pM$ek=>!mO#DVb~SCmN&?w zZ~%4px;fzR=(e&=d!&1*!kG2>PT z2J9KiG99~C)KLlwk|amhluwtpsjX;_-GT%pVuX17nVJfm%ba3+G`WEH*EUkgpcOg7 z?16m!78dpErtiGUFlSrC=f>+77H&q+FWDGBe(TwxBlMn`(O2Bqo1+SC|nA6Ei=XGE*iJDK?CF+CQ zlu$d+`%?1CaD+?*%)0S|8Qbxs3|S38ZK$+IU}aR`Vl{%W&_UP&+@wIcBx~V%AP56xa+Evp={4tBUT{+lVj+PdmEs3QU!Z`TShf%l3BjDbgoxbl z?jw`(&FEQyE$P%qFN|3D!g8`?Qi0lnX+W|1QaH?06&;{R&u|9aHovl2!}>~=M~7=F z1wf5H)mAw6WRb{PQGfHJI4O3#Y5peBL4BjT!g5p-@igg`l#3ihsBZ{7Hhn3C-);1- za#6Y&VS)%Zc=4~pnxnoPJrPn+&mp8xkrJ0vkDIITX@nNWediGv$nQ5Xv626N{E%mJ z(0tieXPdyL>b%SG=d*$si4RI*NR(L#0*gV3#5 zowsiU_uCH-3N(}RFlE9h(3tLC=nHU$8+Q8ne8TbUcm_)V{r<+Q92fJw=MkBa90MpW&Rh zH*Q0>JXzF(h;O%0~#j$*9@q;t=Yv|Vm!c|)xc{}18i9A z>ganyX$=gUYGCl(yO><1;k$#6vV)Ks%Gg|6|CF)h=Dj2phIV!&usU+^`E04%yG)Wr?6?3j^3q~23gb?Q zfBC6UIXh@PcOp08C&{dhKe&60I7+zugXgdiCTAq>m=2K>t^sd$UJtUEXBEkfl#PX$-1TlVL7$ZtjtwH&=2 zU*0ArE@a))$B%bFVT91qwM%$y239mHet8e^vp#QqM*eo}rT2<~e@4y@jd9|%%sL18 zMEqtxQ950G27k*|OuAPm92Aplv9P)IZg~inT|1Biv<=NLLbmIHVRSmy7U>wyirr8K zyDRReJ}CUQgQxb0As!i$mqWO0SwDGNG+G)xL$~sHE#}UhLQ}nL_`$cNFD>jCk@9Y4 zWbXpOzdvl3eO%7gyYIRq$L%Fn7<_+p&pWtZJDBtCz&WTELPlGV&8a#ajg0y>JX<)?q)ZG565v*Z6Qk?yTvou6oyf?2XbRgJHf4d_tF@)QRcFNlF*t?ZIVtlnTRi2Z#})9=-_$)CN6&bm1#Ac zPR2An8Fx@dp35FnD)z_d%!0kUh&VI&Lm6=WTc4HmAdhGg4*$I4;*~qmC4`dZEoRJk z|8pJRL5Aw(KFg2ex>ix!PNdM0jWm0@zWltJ-AaEBEBfydw9M-Kj?bPL15_BAwS5Y{Ja?3-B-tCEYz^8km?&Z31WW}h* z5jOvpV}H5Fe?Alq((;1jMl91AFIMkfH5D^CT3gMIYw`hP3)3x^xKPTG5SY{sm#nAo z>0@KeM^|Zy-{Uv;kwNd7=BEA&$8n~eR1oQ}~^_h*?0^xOpibUb# zfD@JLuG=I?SU1sd;T*CW-QDKbQIrRCK9Sf^;K8D@pW%2gC+=R$tqMR zeqcE~lMo63FwGZVhtaNgzm(&f|6eUYNK^SCKi?G<$<%-hG4Q}Z0UvTOMO=IJg*7r` zN^zOYp*W|}Ykp=%3tE2m8klA>R`Xj|DPY##D`|x{1+qaYz#qH8NIY}MtVp=&5Ikx# zQN~bPQ3gvG!3BttB@_Z+qjzyYl0+{KmMox(5Qe0LK^_fUsHXY)?4@W(g@UL6jX-jN z+hGbH-?j|v)SG*CC64!o{5Ikv%EbD}K@d9eo8xj?0T2=HFyxl*kA4G)h{EP{%O9jF zW}Lb)G&BtvA_mzXHWh)+ z;9x38P)r4lhJt0va06Nt8XWn6wD4j8L7%R!*j&_V{3Qe594-9j&R#tcYhao%pc*d= zs%?5flm`to8X`Ek$zQbpp8eI8#qF7B7wvRq={(~#hqIi)9i-op?4no$7z(NXa?NayA0PfU(#?!7o5Dj{>k~ z%IL*O`_s0T*eYaOJ{Vf}Q5FJ4DdtFXfrk)ac;PtBaYWxW( zT|h7t`D|uwNBbw}Au>ud!3_m_d!XLoQ? zQKgY|#hDwu-I&O!`th88jz>`c+1*CED*zlZ5Pg1i1ttZIk;){Ai542y$^-{RMk??N zWV*AhxJZ&X?pE$HjaFgR2;*fCEuw0Nqmg6Du@e;vwXud`^M30p-N4lPdrhLo@u6Lm znRW3O;2tp8wS}2r&IE|ghPFP0z&C(QDKw6}*~qMFgCDsA)c;w$_LbK${qmkoyZ=4L za+~_#TT0_UsouSG>-n3YeYaj!PwqD)OJ(iWLDQmA&mQ(sy{(#XxN(aqyN)zHvf=Pb z6_q{n?)<(PUKVcW>0Y~D2fd<>!)bF;Av z1}}UhE3X+)VtJIQcu-O#iP8{Gi*RzDB`tgn#FXr#uf)zuaEjorqvWfLoj$guc%y%y zV4+L&36GiFbFn(@>1`Hi2L`r8HYhO^n5f83<<%5%x4}ZAOvTtPU@_WX;Ph z{aF_2AwMLO`E{Qf9y>+OCtkDdD+~E0*j=n8PZb4g9bcKTi$0HL@=5OMC-$6vBQxZjkmN3-Bva`o64I|I^jl zL^>S&sxhr<+J6`pY4cJVQ#XjFhyrA>V<3iAy)8~&9Gl3pbvsz*iyh$NH3BaH$?To{ zBl+jxL4%g=So|P8U6h?>$JrUai*ATVAJ4Q824kWV#>5;!YB1}eM6ZTvv=I<(rq}hZ z*p8{aeVRk_$Z_xW*I$#gk9#`YZ&PB~Jp_eY3RID3h95oJ$=k!Q`Q)iniy!K(9R9jR zn|J690l)UqOrmbwgfTU~P6V7s$U$j;$8*Yr3S;-6vtv4n9R$5RfUUv7bXg-NM~pr= z&S-VY@t}_ z;Ke9o%k4MHKMwx7A6AqTYaCVYP;sHGgvVzK$Bj&Kfvg(x{qb$x?{!^)3@mk)s)y6d z^Rv`i8u-%;p&lkF$>0mdQ%+7!tzNz>8$JiAO_(W8rXV6iR5WcK?=E@w*m)q@$L10A zDVQVSEd^dY07MWrYb+%SZa=U+vQY_vyX&=Yjp<8y2ueL4V=Cd;~7w7@Uf3ImiLoeh^!DB)eHH!|h*>n>RT zBB?YRGiJ=DqT|ug%gBseA(l-v!^{JN4e7IaMC51G*EdV|qJXk1_`#TXHDMZBwI$X9R{N~MYqg@xHS zRz#mYyPXH~=1OA_#T%z#iVs$p~IzTxsLxnLhF{L@A46({b+eHW1SeHG$pipsP9r;qHJVtZeCEvn1~n~V#gx`8>gPIqT+nx&%ehvK23W`WGe<)qnZ$)m`Cqih>OBL zdGuI6jQ;gOlLN>iiZi8&YybdkcVci|X80)TAMv{ye+U0*W@~FpFne;idfyP&?YsqE zj({l;JHTSaBtcD&h~xOc(~_}=RfVP}s9QzubZteL&Mf8t#X6n~22Bo~k^kX?Y)Na= zZM5R|Gx&vZqljMO3QDGsxNp=wB>&{EBMTDK$5_T}Vvytx_~R@vI5I(pmxwgc1WZSnw4=MhLvWw1Z@ZU=5F4rqHCucuhnM__B8ol0>9X99O zJ8m`NJzl^8fMN)ITv!rU*RRGEPcO`$M7EZSNxW9YK$X`Fkrf0Xw46a}L|jaWEIL=Y z%S5a4*RKoA0BPJBz~tRY;THra?YHX1cfZD8 z=N-#-0wRD?>s7oJnPu8)WQZjhM}`lbjXTr6feZ0FO1XX852UI;S{gF{gjK69xp^Nn zlZBUbdlIvusu_0jy_^H?!QR1SK6sTF$jbUCz!V0flW|VQ4ov*a!o!t`lnZEj1&ttG zh^#v->~GCBrztw5)<*YjmU(Ctwll0;Zz{jT_WC{EA@-F$3=C{dMwO1_ClmqqOFe}k z2A~ml%T|EWxAO9A^?S~+w3HSvDJkjU5Jfo22;!o~QRTxtK>SgKBC15jY`At1P$fo$faG-2$a$Ez}a6&<2c`ZjiS%foP@F~DQvEgF5P(JJqx3I~YHPW;+ zN@Sz7YB`1ekiCqTOaeJ1O3)5PR(lO~A^1~5>i6$&Pvl81utW6={pQblMz1Z{o8s~* zNQT(IV+aZK)niuxTL~~gmRg5OT=YlO2)No4W}Cm;dGO#A+*qT2=!KXt&7p~b7L6vI zo?nAYy1Kfm9_Cn2>}Tl>iO3HZb>T3gqrYKGRPgcR9p7dhaVr9Ye0yAe z(NSen3Gp8=^~BU`8-HFrr9{7vWpd9@xmw&c4}@rlmZofS`vO+keCg+^{x*2_yV(V@ zlmrBeVlEa$px~iO%~-wv+s6@B*M|U!+Iul0P`7B9D*H|Q9BBVn_+6~#0a8cbz>t(z z%SueHx}gb7>3y+(q%!BVX7K{Rv}IutvIqkM1F>_b&r!hSlR~|%ii)=Go|2CriK1ya zIchChwBW+^Qu%_!TV17^0KgHkrj4USrAdr3mvW6`rt?n3N|NG&?7A^rRF$XSvxeNCsLiM>zmwG^Q zQgP<*9RlpVwDiZ1)E6)IBFkiDogpGIe!GO{kb1YM`S4P{sqloMSpk3T?9}n+gOWWhgMdc^}h&da7A#o^3|yQ~^yY-O_6-F=|vGm0-eqTb_TiVg{(JTlq?0yq#z zSpLB$WDa>v-`_T4%O8(fia>(!W-85xyU(0H&35aXG;Ne-JUMM`ZK-(PyfGv^VkAvV zHJxD&u01M_+s~dU6Jmk2{j%Lk^6v7lSeHij;8QHcGxxU{^yZaBR1@qFEu^A&+Zjo{O?%a<=RDRn+%8F*v!uU33vqCAQ62rr&@vh&a(Gu{bf zvMin)_}%kt8_mn?XwnH|;b0)4gKk}%>F}{dmcxX_ZPt`R{4p{oijg$kp&TfF6=uA&YsK+X2?+^>g@v0eP6~fSXa5F^Ux+gLY1s+T zq={^a6?E*+1xg&QcVE@R3a|Ay1qEYKE@23b20{EG zC7W_{xgsOIs;$x&(sa4evXDUvXfNPw^1pt~1mjdoZh7k$Zf0aOV`7(w1rV0(v>C933h@Yu&1bap%Zn%74A+>LY&kc~jt@3w%mzERr5q?q zETxw3D6f>vc4B2^IBeCISF=>i+2(*rOXct1Eb`jM%Aa#t_0Wi<5viCv^@(#z96Ll` zzjQ%LUB!Q3F^Q{X-icVAKLJ~>itPR^sj7y=wEt1`VW z4J8WCbDTe)6-v!%k8`!h-}D|~edhAmkDDnISiqdZJ5ckh{aEDz?w$(kiYwjBO>Q-L zVs3Mn3R46uWG3$&zW*b#^HI{+SYP{nvmvf}B#@J5&Me*0*9-)SO$#S22lqGTx2!oj zy3P(C+1lD#y26qerDF31L_*R(lctF!GQ=(~Aw)e4#&Y5gWln2PiBUQNKQ`S~?g(f{wm z1|O=MX!CKZbB*B?{&ZdMa^u?zJ_Kz`YO}ry^UeSJ`-;4~)O@u5Uw_emVbLVj#Cg;H z|9@p)oob4hH$he%H2WF)Y~esvU>=aT-=SLBQ4=!n-r`uH!>XAz_gnvI-lnB_6W=H8 zt7|mZ79w%!($B87i54fTUo0#8`t<#w@R_Hcuuw9<`b=%GLEN!p@6A0P+zqro!^$DJ zoZmA8z6WqZlbmx;6eX!qT>bs`lZcnz9h*0z>M&S)aK@?ekyG))u4{O*b`7;MQQ_mN zdUdWgrE9VZlREkteoJ_7?pbS1edPY9q5Bx4G(K~M32&oc5|PsTQs-9MIy&9)OBURy z*X3MFU#bKGQt6U{JvaujzKf1WwrYUL4Ich(5c&;SlSC0taFcObA_D8KsuzB>M5#&j zwvcgEgxKb5zjT{OzTnnVZAP}vpS6CJSG5ZLtwzxveky$00T$Pw%A_A>hk&6=0x)LuAYNKVV!f%Da@|O{-i{b zaA;o50UkE5J&hh71v|>@hNO0c)0DEV1COIZrk9hAhj0x*2ZWeVjtZxiUbpYAlhn2h zwBbyeLOUcoNy+h729FrA9~u=m#y)`~GV_WEsr)&I1q+_pjo!z$PBH^<=B)=0T2G&z z-K|e3rI^^LF&~}Ajm2`^we$cDXY>A4gNhWOFt)sU=sVdV!n8Uii1Pczh+Ks0pkOEU zO@ia+Fc`-7=+&!?e)cnnPA9jD&v!u6lk~Two&09B_k&Fo_TS`sdsotigpCOOwB)Qnc^4g41%tBVlR)c z_Vc`i!iPQ$P~nN4m+g!h#vB8HH`}oa7uv+O)!Ex6Xm{~BDfM??|^%S}zSvFa^G@ArTp{qG$$j>;%EZYZEH{c9aIiIf{J9^ZOpIUb!O(X(v z60&-h8oK)I*x4-YY`!4wxkZ<00QbH~bwQK+q^B&MB*}V=p%9drpb>abzHVvCVXyZ|8vYL}V zVF2U&ynmMdDaxAZQKM=m%m-X=D{J7{QN#BifbtW_zaDhC1D=Aij)O488j~elOt2#u z23b=pW}NtQE^@e-lFl;6zpb1W9)TjH05V#G5R(JW0 zA|gb9(D6t^J`Ah;#AOKUXr`fb0;8C!5DhMoVmUHS-ny3iF2<)qsVBs}pZj?m9TIo9 zdfc!5RM7BH7^HkPFG-TMIbcD35BUG{XNNM>AH&G)>7L7js1&}H7f)9}*Mu`u)%Zif znbWz$ixz#1`C&2%XMG0x5sSz;vV2IQgX-x7-UE_B2T*AMwU$A~n(NkZfkcZfuKyq+ zv)G;@lwai3YMo*HXm*-yDILL*C~CxbniNkaVLR&3_z4qMa4Eud9vvpi@V`1w*Q`85x(@7>g^kMQ+%?|6$g|ed#&m@{!Gplu z9m;`vN+DBm3?YhyBu?LyPoU>q3IxO(c*OG@9m@^-4rIZ|_3H1F@?UH}5gA$F{c7=4 z)Fqo+oS7kSgVl5<4a}1w43B5m9NA7EQ9H0rx~Ry?%G4$+=I`yUtEZ==C@!G*#LY*F z#57$a{wRUY3P%E3E?Lh+Zsk&{_OS+Az|gG#)Ms5?%};z9o959hE<a z%>2DS$HGxXjeS!EDYl5wtRn7A5hwyk!{1lFAcE;U%5xWkT6HFSYmb+hb`L?6Ty0Q( zh`Z-~CnHY$#;9LcetQ0G&FiA$Z^KNqK+Vp3*Lks&% zq?E_rLOZ?!1u{FH(zqsSug67O40>Ly9B`Y(>eZ16{}3>cC*nf2{nDk1ZmaVQ_C@@& zzv!;@Ny`h1pXtfsdHP@b^Ob9ge-*8&yu0lWqkl9cPGe-*qgUi`^IDtkA$GK#@$nu} zUteBc`d8roz5@(Cxza_Qo*mcP{c;Fpj<2Oo&Fc>4uplDwDEP{Gr&XPd7Lbt?6;)OK zrTWyNG6#p`i0C!mTXhX?x4CPhtK`574frApYH;(aKT<7f4JQ!+FuOFhY1xScm%SW*&Taq=k0C$a*t8d0#r|NFE~LKK50k1v5# z&fhqyKvoD7{+%zqjClN$Zd86K*igvcy&0@w5no)WW7)+-iNl}Tj2#-`S&$jo#>S;v z_T$qmI(WK+4!N_AXN$cYj8O{8M)&HSkmtSUkYQMM37X*gh%k>tryG>sFKG)ip zYwAW-KaJlYNq83~)wil(Q6=QYk=}VR9cxdq8!LA7B|| z1=_k>RL(-Ef!rWkB&4+&zUIqh5M07tK39Ojnh96xh};lWZ_!g0kqboX$8-bLIUM4R zr%x|W>x9qR1_~VJXJvIEv7ML++Hs327W}0rW~s!U2AP50h@-S9#c-SfNe~4pX&LUx3;!AP%wr`v03)hwb~Eb)A9+I(|6;>dUVfRMHmI$$@L3fY#3#CLxHtQG6DyS z${yJyxATy3{t*$~s7+BtJ&IjmK6c^3VJjLB84}kxmzK+@lB=FndMML2%HpJW&I3Oh z85s@K*QKlK2B<3qNhkAyy$jxRO5Jg=WMPw0RF;gq*sT3L=+*1j!>CHQf6?R<&b&

    GD6mnK#j}BYG4fv zcD8e`N-5=G7TNA13}LI61>_Xm*50#H5GwA|norNi!qOD;0O-HoP@%(!<35?$q}#d; zK)A?0ztIF zfA)Kg7Wg`RMjj*wa4o&#;T(93t z_2yg|LzV|FZa|WhIVIpTR?tbj1aCAL@lCcG6L!bxDhcfb1a`MfLaY?5Z# zL1R$OFI%y~0ZqIVr#Mw0o!HyYp)r^KM(q8g6ghb5GHE2wNbHVap?S2@j-7hKI^sKg zrdbFWXhM3?Dber@zWEPYjM|+8`@z6+*WWo;boQ+=nJia^16p^+f@YV*r?jXfQ?g-k5 z1Zp488v?oml0;E1Q3eF{Ji>7$FLWj7BinZ`|Im)k9nMdrFa^IjPXs%BDP^7Lajp{@ z5heI5%t(t!bIhVlcM zJB9E~r$9+TaRTUuA7bf;EKOhn{=QyAhhEtj+5C`)J^;o+m`C0U5viJu-#`$){9%*` zokqIr3y6d$Me)}c>UX*4@V2+8Q6L<6@i#ewtTs-5@+1skLz(lF|6<(-l9(VbgaR-l zP2<2DPoDg}qc^z~W$sQck7$xPt*Ok;^cy%(i^bKbqv;_bj~0O2TFssv^<>ct{4xoe zBuRO#@GGieg;X}E0u}4vj5P&HG1ShYUHyRMTx9rEH|WfB&;z zZ#%E_GPSetXar=I165)5)>3E4^VOi3ALc?xd4kfhLx%lA{o%^7AE}BSYegs0?3uqI3lD4WP~Ue!hr> zJ9madTzqco10-%BN3umjDF9-Qfy5o;Sbes>&eH`WZ^vPr&s>>dQo#1@=o}QtbAVtf zWM0B1M;Jc5F@!|#$9zKJok6BVZ$X7cOGla-;E>w#z`=un*;1(RU22nm6mf;8%Df2Gec_2t9Tu5kNSOb5XB|&^KZMY2X z;k804Q4ygq8s4%_1&hZXzKRB?E<{ zxKL2*qnr;#ph&ACp6a^i=ojSrX>H>LW+a(Z3^Zr)Z%03qS=W0Rc$*iK3g!q=> zCYV&dkgPc2cz|)G0fSQJQW@^%ZcAp9qRvt$8WpX?Rm?oGL#11gjV?ai2TjVW&*gpv{=Y0!)bFcjSvBoDSj&#Ecn%(re`xmgWhfM_G!dPSjmo zu-t%Q1r z36Vu4I;g5dTPbRFI6YMQV6GcMfCz-b97&o%i>8ii1XE=IDin=P0A+*=O?E$kV3y#u z5C9i^Ly|OzoIE7HHSBfA@-iYvh-tLUWpQVCBUxCWF=WMQK~*prYEw^74@J@7htZkS zlMVs!(K~#nE)%O7s%#>40adh6S~5SzG!Hr=>5<71gtev)x2c}#-$f${M51Qc@J_JuHt=d1L^<^ zeE$5o?3w_=Xx6gjTNG$LK&1fdWs+}fx6gDzQXT-djd_omJ+(m(_b;e7KY#jU#o?ei z_#-kyt{}}-t49&VRf|1(kBh8FbA`)YK7}gViU;z7@-*s#q&}HpdG;)vVoS6hOp0;6oWS@*Kx&idxr_{quY0|b zW!E&Vxz;p_;`GV47Vfk-r6?R6O0gwiNIm`2;xmF=v0#5=MH*+6+_#lT^d`REEE#E)R zu;i-&RJfdnDN`D??b%bZ;+;Dm{R+H^EL41x^_L)`M6i2@(B(lI5WF`pFM{uf*v`*N zwWput3hbCbE`4;rExu6s)rgxfGAYR{3mJc zNp~XN*ApsjSQ#JsRH^lWrU_cfn5KhqgZKG0=mq~dI!*Luj zFnYQAq)JXFGS0X3s;~ncI(ME-^aE8BP2Kvkl9;5P=$5!ekQ)QU%dYF_b)4{Vw1v|( zgT*~iq&GAN2$gSeC~2$Ck(Nlik~txzWWSux#-1#DCmBAxzJBexb?a1BnovbEL7+Zp zP)8bfad!dBg9DJV+NT%BwVGfmprQOWNPAJW02(DF8Ay4Hiw6g#36Gm$Cp;4DdEChP zTFkGWo)98Jb(%K9Q+vFP2)NjJVROv|)FuS^BeRmpPuhIAM^Pf6x0VWmxI#xy1tEh5 zv=7Iq21qsMkjv6#`i^TY^GYm>n=;}&osFO)L;(ESr$ECb|;E&D%CbR0=^eEHsa}vasvXAR84CEw!y9I!2IEj z*lOLsW}J4mJS$lp8G*<}I7>Hw&3coc%BsPb`AJKN9TFLs(=yS-B>&IipeHD< zwBKI+hhzN2WEfv?2yeY@C#lwg4#_IaIVgC;M&}YgH z8CX@jqFg5F@@zWK21Q{73|thDJud z=h|HWZe?CU`c$A+C;UB7tfDAN15A;F&nz0cT7V9sP!x=!OtpY4qpB6uAGa~(DQ5|Q z!@O%p;)(#fLF?cSYV6l+Dg6R!8LHdwvm^4HAGo(`F<{tf_fN(Z|hgP-mV- zEEg<^CJU!di5r-La9pIG0j)5!T3X{XvuCKZ56~9zkZGJBnc|j9%QiQjGy?GCWB&vP zn{T?l7{CT@*>BD!dHgw-MgJuyo;1bf7$248hV=nYOaLP4qh5>|GcweyxaUXd0RB~e z5j7XSzB&jPlu|8p&mI$U5o)pmiV-Ta8TvZ3p*y%Sh&FEV4S8wyoAd`oTTEoIAvZUd zdw>00&?QFRs7H@PMNv%xW{8ndaBv&+g@gd|8*Qv+|NcAah#27rwN=~<8(@k8j!4`S zkpW@=K!Zl>QMH=_B%*hqAVy*NE4eBg66paQ!5$o*QFo@0*EnOf-RF8UmI9&Dta)>6 zU(M3X=JXxM9q~JtTa;H!J4SAuw+>bxx=XC=(b{VI)+s3}a(8{#xdL?Z2?h`My?^gs zAO&vZc8D~Z=r%lD9M+qMwBulcJWw%WJk#OYZpvI>Z(gMo^mGlJsyWx(L*S%Dy&W99 zfapMEkdV%8!K@*1hi4%JtuX98@d<9`83{JPKP>z9W<2ko?XoxN1t?r#Q$z@lN{=8> zM%Pb(ljMK+@ECpFr{V8lckwI{{FvH(9(_MjJfJu#HtfiHED7Y4&VKH;F84z>W#wMJ zy$ukW@w9frAakPl$dF=C;hT&<$9T08UKH4_l9VI@1JQ=Q;02TvMjjta zh60rlVntd`zXZHCJ!(sp`)SMo-^|IGt?f_S)4c3&w8Yf; zk}XLEvKpP?a^?r&k;iGZ&!Ws1$7<3MpAPOG;07Pq_D3u}{(g+2k!N`v9s+1iax-7m z3=oT}%@Rc%04z1yOH&~Y0d&1|GoYJ-`NM)in@Kbyt%=bf4Ifuo#v}p)TD-oxikZhf zBrl=XiLIQPUlTK_DyD$riM*41js67T)dQLzzi%U$n4tctuBoZwVaZ4YRWUDH2EL>c z;670{Q>CkHHF}iqQK3;(v0qD8A)rSV5`phEwl9uqWx_S=+NCvgyi7?@B1GOhbLI@h z-(YsOAUE8`>qTKW9uAfot!MAv&Cbl2^zVRMcg*bg7or?>ljJHyx6Ra|0U{*M(z|l- zuB@x-PYsv?X~RjC#3eQ9KmQy-<4UTk+NgIUr$*!=zM| zvLgm5Aa{(E^PM8US(7d=D2;*12@@nB%^p3*KODg$B$=Q;o6KAy-x#6(7V(9kik)!^ z8Hhh$aqzxg)D9QuByP4apuK}{o;P}S(rPM%Nb0M;>m9S|RQoPnD(Ypfg1EA9)k*Ww z1WJa=HiAFc!2=SnMXy{s`Q-3n!(>4_+E-C~B5nnDAgEBEEjc`f`5gX7cK=2@-Jcc; z{?&+R3{An?HobD0k0}C=ojVPwfc*SqKNq(dn}ss45&_y6jEX)xdhUO<0Bo1jp!XzL z$%Leg;i-&)Wx5Y$EF3+fHu(fQp1APsyeH)J0+fsMBt;viL6W7KiYcY3DA7Ttqq=X(XU-WHbV>j>N@~+40gE zibkIAJia!MiNhuWDvz&;KO07E2G$p&3MyM*JkGRuWy!z^Gt(3>&22_<4g@`9Je1$s z$NHi?JQ;+C%1_@z_YK6^iAB96t|o^?KwkBJKZb~9b?4XQ7EIgyBCl@pv14YQh9(+* zTE1Go4;34>@Yzs5V2h7>msw*T&i{LAyR1v|q8a~lP zb7}wHp}qHhXF}yw(&Y9#j=gcY{)|xI^xor(=a&@`WuuB1>*tsm*@6@jqhM938PRs< zU(Rt6$w8Ox#awW|US0?p*~;bz@J&dzVwj23Dk4?9%|w{xU0c=-Yswb@l>B3a_`776 z5id5grkr0NIAn;7hGfxr$i<_JhlBzG+yIGlCIYI2|GbLQPr8!Lvgt-fsVW zV@eS2tN0GV$BJs-+4)5J-Jg@f&G1ac2iuGhTUIE0mO3!$yp9)G<ep3yOjkcJER*c?R5aIr<9}HU}MKOF49`EWf0y4Py z@S%*3-@Q9&j-C)OsX-k+Ba+tURS@!G*}MxWa*I*|IePN>tkrpldcRS+XLInrTrJUK z7(+NKgPQUV^ub1_o=}+USnXuI>lRI`NbzCw(Qtu;Ea1d5PHc5Zj@6h5Xe(|D z7~YHKWulqcdu|1Z;|=o}jwf#0Gu6H(NOHMMG_XO%%X1L(O`7 z%o#FS^o&ZlF#@N(2-nuUTGj+#y4V-@K;hs%=HuQ7S_lbvWBt$9X_TgBw2qX#<)3rH z!Rye5iSdsl29Qa9rwkzAoj_;~`YKYP7*v-wprBl}vxmj9Lr{D2d0W0< zAgCLnPT71upW$0n6T5Y1`J6iSmrmF=Ub5({P${CF(1bea1)kXU_6VL_6$X@4st#Cn z*+=vaGtFIBHbrhTW0HvBk@PQnHg}D*Enlt_wgz4HN0v z>6cQ!38zJ|F>%F;0kpDjF-@6I5o+iZck!ZKTuxuB>S%xwHjqkd^W|EZ+4bLFMp){E zg%&(;?2m**CJSgw$r<^dKi{V|J<0Y}r`Rm$@Z)dB2zZGaavs_*kp#_2ogF)b{;0Ko zN`}hI)l-IdZY`CzP0Vrcy4ru|d&W_uO=cb=Ffd|t(m)H-X@`~ z$BmP%#A1$O)q$UTL?K;XG=sQYTR`qGglap*qA%K_cjxi#hc_QoURLJ7mzSDMmPyme zz`T3#vPIzf`t{t?-V={aTz;ft595)nUAhMe25>8wH`O4&wTdm9A09=wK(Nr4iz#;^ z#=9nfQO7r5zL=2|i9VZ6=J#i)7@I5t#Z7*wiV3!Klt1EbN`%C(?k-@moB>JG#Hucv z7kYYlV7Jl?O#%2VjWZq;eFLjF;mIy>EmF#fL@$R~&z(E>b{>Hm^g{+rsg58kDj~Wi z1HC2qEQji(HW301r5o78`}1jCHHQzkKCq14MFprsZ-c`Tnnftu?ATeuNL*u0hIaS- z@hO8u$pX;Z%JjU<4IY0y3z-E^lZ!T*<4O7Q25Y)oKBTqG4WfI7pZ zcQLQj?%Z22Iuu~Com(ISUKeQ`3kCytlKcrSUH+Z$l#SS8Bud&~$`c+bBcisv7kN~S5?Zxth5aL+U;=6j@*G7L z@lZ%-eh$#ZGE~z}nTPJv%ZmN4Xd(E{?Y8?p^%RRsQPNV*beP5%$Bc6u=<26X!=s52 z8t-7_!)GdIXQkL9b*8&UVJ+U198wO4001JMKX733!i6W(`-mT3P*BJCbfR_|>L$%1RLc1mOE`wOMCV0Lm}4IYOgi^r6yF;T$&R4J(^!F7G`(r&lp(Lh zI^QWaJ|*v@rH-Y}-y`P7#>c-{*mCLM{Z~$iTtXy$Qg3mefudI03_kkUcH-1YHg-5f zGMWJ1_Llf}jC`VNebK}{gIbS`am}1!_Z~ae6UpF#??v@qxuvuMkl0N!<21n_2`50# zGN}F5hOtulIV^qydtluGODm{Zw+?c>WbOAX5iEcv#0gTOqlV8O7Hwf~S8@ zy}T-U$w{4ci1C%G_UU3snMM-D265dW^8`eoX9G(qp#+pq1~YlY<(JxD>$HTYO{C8_$9J;J=Jig8At^e)cTjIxh3QHrte3p0wE1 zI&-PUu*tQxKa&_?ctAG~q>g(0QO3hQp&7!x8W?mN8u$Ka3oh~~Dm$~ui;CBSdq!oY z<78@1vgT-W>IumQUS_>|H5rtOsDK}@(Ycqf4yfmSYTyiw34oL?H--&+3b?nd3Z-!` zdL0(V-Ik}u>%&anDO%|DTf@2rnx5ok z^?@6f=b9d4GT89P#8j;?(;h9=c7D+qHik(-A=h}XY>C;oZy&ShJF>4$N`2p=<8UIk zxC@B_k3cx@*6u*xo!=~%e>eHH7Y|L4ApUElH+at!-yQ3TCCuoKQ*r3AApEhx$!`>C1Bk+gpqO!eyfEs-VmHE#7`zHZn-@kvK9(=0@6zU+l5=U4w3JK%D zfH`_=bhPo21x#q?kN|H26ZHW2o{31`p%dsJ0mhoNE%;5VX=uA}eXdGSYU{FsAoOtJ z83KX7y_IrqcSIeNXQ zK!83YbAJE&)jSOw&{cOrzCs!xGbi}rfhgssg#*>T?E8_PliQ~rXR_AH(?20$1eNid z$)SdOS~YG!3L{T!LC4>;D3y$xGjFux(74@kOLJ23)55mHz&L7}%5Jvf@`sWYdiC4J z9~yqpZ0PNytKhHv!^3Be@NkODp_rEtl6czUBpRU!*l+8rSaCpPUJ-)^STjH85*^$A!|_OTw3s=K_1d_iYMQNQaSyJQ(U(`dcPjyWccMV%Z|p&wL#-hb&f5nv zp)Ryu_AE6O6%%>vlRh5HSu@l2h&UNOxASIgfbiUVjLyH zZ5s#*bw(JI@e-Rk^V#agFF~!qx3GSvxTUK>HOlN*EDIiRZKi4w4%V!&S<%~LFP10; zdM(sjI#>+}hGCP0sq>P}s=cl_wF*!``X?}`G+{El@cz9qZMj(EvcH%IUhejN=!?&* zm#NfR^qAzIqOqqL9nDd?Ldwg?1DD3b%Ra~WSlo7){=lhgtbRxInoQp-rfyHFt%!k4 z3Mq?OI#0BJRQBS5Pg6n^X)ttwiW<@esR(T>dsjyd0xxlYv$dBBpdqD*00tv}e~J~f z6=4T1)?GCwbIFh}Rl!rg(K zy!3l_nUxEv1#YaJF{RFPGn+PDCrm64+=e>S zn{J^-jeE<>_5KafjX{2*!we?`#=_z4+rQs0E}_rSwibMG`tXCJvx`>(?Y3BbE4s7w z&iXpxcl)a7y=s@8eE)tBf2IsTM#RH>om8fo(utz(V>Pe&`}?OKA1?cnm&faC-*LRK zI%#Rb46RPtzsjB(M+2zK$`08|@YDM_RoTOT9NQ!zaSu zU$kJWJjEPu#;L#GuHI?&S#038Zr`qy+GA_8SF68B4J3iW)O1_ZG?(99xG>b}cj#Oy z%d^craB>x}ABHA*ZQr2j%ykZV<+f?+_1fwpgKTOhg^<~wK-S-LQSh)4wLTf1iu>T$ zP7g9-AU^}VC*9fecuh0U#I9`q>^y_jfeRm4k1#m8Otx*}(}=?N8)E|J7}}JoqJ`g7 z>s~uQeRa+=iFDa;;#J9;H{Ao9aygR~tgWovbEi7e>d6^dW|je*lX-HLLFd*J64uKJ z*9oIzMWmb#9ta?Ow~#eve8zzrne6Y4-Y?a zHRo!drI`Uw{|{U50oL>X_J3!VU8E&a_H5c)WfW0-Nl0adP%?@XnyBoVjE0pYBBPX2 zS(P#~ODIB_g~tDJ`d`<5+{ba>*YW#b|LgnvQlHQJ{d%3_`Fx(wb8TS4;pZZ;Wi9|C zJtZ!y&)1R>bq6@z?Fm6-n?rv9j{62*U;55^<{-W7@X^OcGTZk4Eb#6^tFm7f=hxD? z$vzmUD(i|{SdIXDBCz7gzb6%}yu+yUhFFA4uX#i`=Jgsv+GhX*-t|MOt=>~Y_! zy)yNCOf)OIZn@8nT4wi}E0o6P_T*NcdE7&}^Rx>O8;|cWNV_GFomdmm^f+k`L#*?x z$Ggz#%9Ofn@N58#kFK)ZOOzGhD7a&|mBl6w&K8Txu3a;GWJMrjU@G=lbhLTt8JmNl z05RelMtHsXmw1DQQtw@ZL%k}97+&^sdmWnFlF9ux?b`LyNTDthzhnjufz|!0ciEnT z;r<`l0RVdU!+mNlfs0Vmu+a$8CoL_)MxL5n*#E8uoXmK7qeJWmwg!T&sFN*%oJYurXO{YNPc*%POTDKB=7!nhD|y4yCTlpmGy|t9sgm-&d{ENn&aYt zL__M%fs5X)7)14faAojqx6MlTr|Iu}I|W!?hqZ%@k1ym~2_*xF5@dYlr^kntgGELy zyqttaQ05uQYcKA~(aUx#OBuf=@v+fVWIQMbm$kSxuO#BJ-Q6eD?9CfD;P*usRd(7o zRP5Anm|X~BlRD^kCE(V13X2Xt)o#G_6eyy~5o!T@zVA2NOgaaL0XoXelmllLKLFWZ zc-Zs3rnsu{5u`RE9eiHl{_*EpXdH({i3{{Bdvv#}y9U&puGJV`pXm4x31d*J_E%!c z<_O!LKYvoUyXouq?Ry*&)X6H!cyiNql|O$9%1v1<b`rNE28gbyI_I|^y*A~CeUCW{_*bm3 zUx$45UGzTt#aZ10>mC$GT@W-w&;-J`20s!?>e&bDonI3pB1S(|=W^e#)6e{nzxj2m zCoZAp155hJu6x?zw38}SJ+L)(9IJ4R);Q+yjk+D9GwSV^ax>`s^Uv&=xwpU={Vs(C zrfEHrGSLgR*IF!^96%TWZ6LMb$G~=TgqFjbqh80+1HmLQ-(ZPW(}S){AcR;P-M!^i zz?lXH7+XR{h^mvRQ{YSf;kl+R;D*d-klHCeo2uPI?I)B1%^Ni{1QPIB+O^%gc6HL| z!J&@W6de^cetVMsQr(bKx96?+a}5S&o{=L+49{OYWAQWtJXyiC58JS^SrT=FUvB<1 zu)yW`_3MYJ8W>N*{a)qK;pmbcs!f+&{UEEzCxDmW_@bBSyE4`Cd&`n<8X&WhA-3<> zq5DnALU&qh%JTkU=H4O~6)J$HgbnVWH9}hx0FZ6Ghs}yaKT9$+^BX`Q684|2ghq;6 ziUoP%ixtg)jkqfjle;@FUOc!wdLhzArej4MOpVs5@8_LaWA8L5c=4inM_c3Akg;sl zi_9B`Hx6Q7p=-gf1)(IOO(G5uHh8}5#Wd4f&|}nj0BfQj@sz2^4+vHkT$tgpX{PC& z1Hbteke|J5)0m=oN8QeqY}V@R)ToYndZYasARTqbKbe;eLM{_N*!gjp_?q*$GyF<- zhTdgp)6r{>?b7^%OBXLDX8FP_<+a>g@Kmd1ps9yna#GUe568ox@)bc9Lp;XfXF@;L z2Ab;4wGz{^^{n&O7<_E(|7rmaUGLR)_x8uLmdxErM*yvcU~B8FN%=*6Lj0j}p)3%v zDw#+0iXy?`2z8^uhYmUf+I?F*kSYAIA91Xx2FlwZbFjhwQ+snE1id=5J@}@e^))4mIFPP#0qK z36{I@79%5 zPzbw~-r4X?^s3&o3#D>aJ$~W@)B2B>y=v3CHQ=|4VvzbV6M(L!67VFOxs-g|Ub-xAbD>cy_qz4DvIV3)7~rWP3$Wu}qZWp%!P zCd?XS*hFGF0xd9NF2=vY_s70(`xslXMrDzs1tvP~ybN0CDt$Jnr(7^ydLB<4{gMBz@cNtWmCIlz8 zIlX6Jm3t>^Q#kfedExgb(d*uUyOj}O5{#ASyC|;>LX9&M1kIgucv!DAg_`PWCTrAP z-qHr_g5NGWv;DeGyLOhuE`{NZ~gpedkbe-M+5%=TxY|=i{hCp z3+R8MKZO1cay(BGBff-DO|N}oAcI@fi3t^PHK9qAH!;`ffHZspo>72RTQz--Dtf=e z^H`K^NC;>iIoV=)N&cJyV})kleEj&$4!;uwxFtpj`y)RK5}J*ZbcD@VpaluNk>?Cj zWaZ`-Z=gNiYVPg(FMbUjfE&`~%dU6(B+8DmV}JXZn1B=Z$k$DH^&Njv?k4Rc8LdmF zPNqYrTP&1Sh}f)nP&}I#jbH}nhJ*6?#Giv6+l_d#_#%N*tdnrkkG3(S0c9XUhB(4) zqhj;^d|K4&#Nhk}c5&@C|7<2p0y*gj8@hqNpgzzRz6)*;jD@9t9 zE`}juh>83a9mvu(aYW|Ud+yR~K@w#+7${|JNU&!@EMxYVrm>GctmN8Z2^atTv$TiA zK!5--3!~e{9LR}<{l5Q4~Qeh6KFsm)$)KpJ?prY>y{PDft6EYQ_~;eA>U5+h75KM09`vPWrm!Az*|@vtO2@DI`aKaSh7q_2{@|5?)V1`y-K zT^{1;;h~hZabCmgMFH((1uR-6889QY@uD6r3mKx_Qsrtd!%tC4W~{V_Py7v}BU4MT zI&WcoMLA9_6hEL#g9~rZ*>qPWF|x6*a^I(#qp2`&!JM z$|hmjYX-^c!3DQI_L7^nFDmkHRaN2p_W>DBZuyEsu8tVDe&@=1fcTiUnzd-^dcECv zt5F};P~$Vk{2g9y>$=4=1D!~+)H+^2^2Wk+ZCRy;z3UIdMZ?w@sl^SO^&mJyeS9#q6$>%=%kxD(;ZrXQB>t<-qn^K4)75DrUpM|$fn|4Nq zhIywBo@v4})Q=jkt(#*in*4RaZ>t6`U-twD)}1 z7927#&p8StR#*$YGtvE$uk$Xgg3X#}g&a?B_|B&7^4oWNz8m~UY=&jACM6t=3kwb{ z?j0aQ6Afk0+MB|w#NI22n1l^_b(Bvp45^aZ28e^ceXSC74Gbpx-MRg4MF;OHN71w* z+cO)O1-5K9?i{TjxoA&z;Ov`1a`kKk{11)YHO!F|1zW9g2b z!Wxx|MMs@nM z6N40b!9r(K%U@cu95#_MQJCQqBWlL~sA1!sycVX{+VReLh4Q2M69TzIN*%<_JE-R} z@eQG2lCppsc_^jk^KxjfJ=7Q-)|TozDqO>!AmbG?F((}KDIL$b6_43b%m$JzAY>Q6 zFNQ`WvHR`&OZNm{b(mD8iAOA#venQE1&SluY5&sF((h~k&NmW}P}xxl{i{{5GLK0m zzb$EN-n^)RL%Shb0t3`Xmu+@3_GadFJY+q=S$>yBZX@uQ?47wx#i+NTVf@Q3qtFr= z&V+R2PDu*~3U(jF8w;awjR%ONRV-ZK+603~8Z(bsIUuz&>B`5#mR;SWRZdiNJm(b)uc4#ke$Sq zW|zM9Nqmt8g&ay*$ge>e-K6n$LK+gV_jE*^`t*rS_v}L)A$&83CLt1)&Sn}rt`Lz6 z-ORs&nNEV!GM}RY%-q5At%`J_WYUSq3gFQ2yWNhfsccFWF-H8pxpU{%GqZi7?>T4w zdG|dgb1<5KZU*CjL;uzK%(xy?+vVIY1w@Tk1Mfi9eH;-T0}z|PyUDsp?D6|2c5cOV z3uXEnBkeYAd||U)PCs5`6t&$2ae%NhvRxY4pLyR{#Hp)wAK`-qQXz4hi6e3IC24d! z?6HZP%q&Q^UxzTb<_?35Z!z2w6vUo&S({Bo?}@z57PDoInLvp)T0-quoIzeaZ~pwv z7J*Am^?ZGOKOoJgD54SsXT=H+EtzP{4KMKloz5t>(7Fkun2XfKAw%J?vBKxns#<^kH~JwB*UtYd5;az)c%)jGNV89><0` z^d12mb;j=EmJ~#c6uV?VPd4H{|H))u0drK+rWcl#K|GbP?F7^^kdaW8i2gK-{DDqS z)wrYdbkqT`21>|&2ti8&!-FI#^9Auf~Z-|e+HL)@C!>I486~{c=RGr8fY11xzfYqvP0wH zKkl0*{m8c*%KwkLjLYo->U}7!yzo%c9L%zrNit%V8yy(FIfXF#x1L!%pMD@ zxog(1Z{OIO^^Lo=r39ag&xC}em(h1ABN-I~dxd85y=)tT-M+kI@bikdyC!XUkt)X& zY{x2KT93fUABk|U0*$)o4$H!9wbz!tz?U(m>AOK;nJc4b81zmhSuQf4O~%O>-Ex3) z(Hr}Pn==}&4|r6XVo=9H7i$nb6?5$7!nnL?ZihOBvrmzBZr<(IhrPaym+d~NW|52O z&7Lq5z~nx9d0e2n&$DMnRs+HZCg9!wnDeQw+;w{%fmhsp;j@MgebHmjC{QwfVMNa* zfVNPACcHjyED3YO1Qy-HB#ogrU_H>1kDZ@g}CGrdJS7%Ia)eo-89IV|CW= z=BrbBZDwW!KWM6##A%Px=oI?yKV_qPRpe_DHn5@I?BqcqthZ|POs+=$=eod$)Bwux zv^fer;%1gP8#IBh*Q-{~33o*P?L=K1k$-M#J-akkn+n=b+`wa3h+W$_G93rU*lBI>ZOa)kzHZlJS}Jg2Rgwwami(~X zq2HTxBr+CUP+@`usl9O0hKAM#v!f?JAy*ZZ%3OzR_u$PJ@G;r}52y5=b$Rl+dV$R~ z^ZTB^vn;Wg5!J-RM5R^Bot+EyeSSBiisFf{KxQP`Tm+hAolV24xTRl#=eO)0NKp%V z`aP|gzQaX3s%Dh9(_hS1#MYcj6bS;K6J?JDF_$K-@e~ zQrcR!-erJ3mlqxnu6O;<$6j!>X7$1^sWb=E8d_UbOm#%7EpE&NKil4FT<@oh402|p zQ4RAKWsf?oK|@p9Ez^LGP0EwLw}dA<3NzPS%S6VvxBQ*S-H=gXjs7nCZP&;*`uPdd zslKXq7Vah(4**zs(1})2I}$o|5tS&n>DzYagq@GObZi=Ju}~b_r^W2yXBqLQZyajX zq=`zS#bl8y4=>uqYShUu>23wwN1q3TX4OCJG1DvWc~2$p_RV>}QLzIH#WC{BhIThk znCj(~>WN0e;eGNd|=rG+A|%3jcE;J~UaZ8koBBGT2dm`M*DsV~m>oBn%b zZ7W#wCI_A@_3`HwtDUNj;?s-H1g*AKQDIHfmDWB1WZ^Pc%WJ~+lZ z8b`ZhSFX(H9F=@-22#b%nWbUw)%*jU|SO0y!-~#&XPP?~Q z7PR7*AwaOSpUanaHaYlxn#pX$d4gdBb*m2g<=qQdGyYffur7v^%F4>zz!I+>r4zYf z?{ZDCp7re+PBSk0-#qvL9eY2eid>)CUCdSe+nly!3A)YCEAlM(rSu zH*<5#cec1dX#|<*PqKHT4+b4DcXh4ka-@e%3gjCUKuLDwx@h`HiX~rAV{bMn+Iti= z+A-zK(sh`(m^r`n|E4=f37(KrgskH2Ho+do8oe*Ab&|`0$7(z8eXFcYiMr#LueB@q zzojGatxCIlH)gih9!vk54VyJ>diCf8m-Y4*=OaIRSd6)iifSLaEm@#UQ#WMjbi4F< zM%JjAEuybFY-}@9b;=cO#ef?QGBJ(yo)P`=@Y<@m-Nuf2UTd-M+SUTgov&0iG^)0q zzj*4@X1ZEF3Z%%s&guH*I*Z$Bz5eqzUz3##`aM;rvGtLH?QHn0^uNGZmu1x```L~+R^(OZ2s?ES=l=C!RJ)#e|-0D)u`lq99vMArfo0!CyaRZ zer}5GxJvaN1Ds~e(9}<=s4w_T_a8r&m^K}he1GlIvWJ)V=ThMg4nLb7zvJ=fvfR$? zC+BB(d3ik2E3tLiY^Ngor49Tc(!bq%{`_x5u40dFXCEq_(!07ca4kEyAd(1P=hA=n z@(;E@UE4hzKl5oC{)7MI5c#ZVa0!;m#jjU;F_G)<-K*xMQ+$wfAIjx!$tkB!jemPO z`Jw0bFSA=)mhbb{4~a`mtn~be8e8|v7!sP(dMRj#=sV6%uvoSF*cxu&-2P$VUk109 zs*-WqJ3x>Rj}2dIxZS3JqK7>MH)O#HKzEnd#`=n_(;sGKmF)adAiO%^hSK0g5B*gl zK0NXFSKQJIr8oD?g#drjf9}`BO>YfT?6x=j{_c&}tJO_*?)&PsWzO@h7Gz4d)OwXeB#TcGw?Z(K zi*xPk)JPVa9DC6pU?2UeD8r`fu2q*?B7j3F|9(W>?`d~&}Z*1nji#}s~JJo&AW!3eiqsRDu506jrYZiOga%sB% z%5C3ktc;ExYGo1q?fm?sele?F&H3a$�hLWl{8}ZQqB@>G=yi%MD_%p+@uOnnrI2 z#O!_6f8H;z*H<1g0Q9rb&s&#{T->9hu2nf_X8DwuN7LuGx-{Grg$K{AJ<+iw{CTMM zY4yLawhmeowbHWng~U!PO}_NpbK2C?^~%DNe$8H98=RJLYaklQ#Kbj20)uv6r|S6} z5q_b4Y&=*p#c(=pe4|d~HUb#P$TlhpzpMjw6xIaLjXF7Om>`WN-^ zw>BHYt*YbiFS7k))@^X!W~&78Nfw5V?Dc}W)Tea2FM0Z#%sAja##BY9!V%~|BmLK*$8#Ayb zt|J(V9Gby1;WxpXi(%oE&A0dM@@&+m>;+Q23Xk$=@u|2tX&Y4i=bbf&LJ(yGFwMPT zl`p=Bo$EQ|>+?us)vIm7OXZulL2hKVJ0GM2aEqoodzpUms1k zZ@=DO>@xSfKh4QW*{W;a)9dHh)IEM1R=?Ti`+D%wn;C_b;}-JnW?3SrscUPMYBlTH z_R|mR;@(({zT^{9GHd+WL$4dOkJkKn(?_Sa^76g^`;|9at&I4eZ~y=NpJz3~12X=9 z{(CtZ{ONtcR_RXv&dLAxukuGMGj%f0!O-45FZqESQNrM3?gEm+vS&@e|9=c5MZiwYldF!-JBe}z6z&5@UK;Oyijl`v)Tzs zc`hg)1yzbunYRwTlB_C~y@EjDI0c`$a^-jBvb`H_&vW7)l&-uQb4eYADRj^Dp-1@N zGFrfQw|9Gv!^KD|s~r7TEwo!^dFF0=J#*T)zjvMDtG_J0V#DQdXSOHCJ0%XEpEGAZ zoqka-Za%+_YBp!dbb>eL1(gHZ1)`W^V;c{i%1II#&5)qojC?b{S@&nq@8zleme?i~ zxbW|F4S3O>-)?u)|6QNKiy3r}@?FlJ9M&?hLAX^(LcQn=pDT=c%Jek2s{LagO5J+o z=|94jCxGC56XCC&-Jh7DDInl1VsmB4G3MLQYcF%)MADg|A6z}l#wpr#HQ!y-)YH9e z*8_L5i&n&H}}5euGtHW;ZO&zS%lkF7v`(3 zoNl^3y(o2_(dNooEj$12{8KC(dfT4cz%*{mqX~sCo+a=6>LRaC@;Fd?+~~V~Ti}=Z zo~hE$=X8AjK7UOMSJNfejU&-@*N4-+vOqEgBuF{^{jJkE$bLaSL5kc4YGZ&x2@Lgw zhgsE;=?O9&09pa@U-O^mE5vIs6w3!xQcjAUFODIG6lTY*!tc;u3mT#SyFIQ7U4bOA z(}>A`KcYSzB!e7(+kQTEX+zYO~=g&zUV%@L4o0Ek$SvXnFPI*Ow5vvH+L6Iz1`#?BfIL z`teX@?emRh`biAasF$SC_j)JxfA)Fxgs!_>g9Rjf;hsBtkMR_ok1??|1i=A0xWxdT z$QLQq)oWZR0e)RYThDpGXYuWptTIMPi;&9JWR!^607qcppimSa)bI0f+DK`aH=kF3 z@5qQF97J(+Ka3=C#P0axu{moXm8QknufKgWVUGUr^ic^jmci#a|X515g#P0pJ+nT@@IN$PZ}X7-QSUbfEo% zw;@)C(mC|^a&i{X^TW3^s9X5-+QZi60HH;KJE8)a{_rqYN0cbt=H~LO(|W}vtuW7Z zady5u?^t*Gyn4PjT+Qc~>nq|2^ae7c8%p4mJKq^_X&YiWlL5;KT_1SrAO7&+gRJ&? zE%SV8soZ2dTW_UxB!HLrW?lMTP|$?Y%YdBRJ} zfF?v0f+YFYjH!+6x@-2u{&aal27EnycN88L;0nQ|3vsy>ttdlF(__OG1YDna=~G0D ze0A7dK6KF<$MMKbf2>^}Sey(-gmlN_wtEt+4&eT(M{Qg1@&0?4`%VwYT?E!pT(IWy z6JvBB zJ*N{q2)N0c^QTuMvOcwo3Vmf zmWYe9nRAqV93a&W^x%bu6!l=eDPh5nfqWV&Dl%J))|?ZHZUKcRd6jjxU<-izgOXXN zvxRarpCJtx2L1v`N?K@95P+DV0;EgA#*CpB)`|F%*Y$SYW+oCxe}076Hq*MkDc~rR zam12_c{9dYAm?`boQSrq0so#I__sGwSafk(~S7Qy4gX=qnL-}tcnIa*+WMz3Ba z=E|rxa0MS2fSamWw#ZNw0Cge(gg0lF96Xv~9i*1#8m@c<9{=a}Sw*f67YgV^sSJLs zO;#Fz-nO^+)-g!KkR|^;kD@_Ia5G%jV4?7-7uz0@prCFB*aI(R7zBvGus^4aPx7X` zT>t$b1}WhKAOU3r6+sb$gQ7@LQc}p#v}XFk3Z~;9`n9*EKFj>fWjqzJm3LK^T#jhjY&9TI9TSOr2=5$y%}cm0U14GId+e}wy4ZD&7Wy) zJqo;t;K!qAcG0fIp=+P!FIWIJCFA#${rr9YJ>xoDBox_V?1GBDI>*^$1>_9)26MpO za7x6lLzW4Mp&hzK$^~P9F6jzvPEm2lZc>~9Pz;z;)o~(Zik`u16dq4;oF$G3n#-=G zu&|leYN%9!(;}HC;0W?)w;&d~bV+S%hT!Maj!bQHyg&T-ONghi%jKuYBnUEW2q1La zn1Gfr4UIn_UewIuH9QI##2_W0C&vXtp)jh?bNF-fPQ_c5_XCg45rbwoh`}m8uk0t( z$B^t0)l4mA<&m(AoB>|*pxL3Ur!Sy0Ms&iAg|Fl zxW5ms7_EpG9aa~N*)v9hm%wUuSI#PjqJP-LPmeeW)Z&Qk_^fdFV(RN`vJ+dM%%6M# z_#)gG2ta`k>~jf41TY>Vi@w&`ciMtJeEU*BE3zwPH5QY&ZtbHOUwyuuzgk^YyiL}I zQ#Xt6AE+`SyJMUXaC^ploG0OA0V9VV8IVj?(ei@ccyg<#Us^Md);un@awQ%XNVvoa zhc^T5jJSl?{C@|kxb=)SGpitaN8SVe&RrhwXqaq235=72%R)KQ$T-dp4k}K~57z0d zD{rs%=*q8Vb;qrve8;sJr5fE`XzMtf}YVsEOo%e0Tov$dY=RNiHE@4Wr{+fQ@~ zasK2qN@iLi>$ncP%1sD~ zmiBBGwmvatNk<2sKfEy$kO%p<>7>S3scRrIEy{oX`ISspJZjl;o~4O~q8_>EW< zK{17JK9&4Oi?I)0M@)Um{!gAm@gUBX-{kIQ+(*CB3@rAXJZ)NIu7>t0O=P<$)p9V)H5vyFkT&Nk1yQ&YMTjz@P?K8j};F9ir|!k9mR zSn=^HP$IH7N@i|&tm(M;X=lY>D6E_qnRk?_Jt0@V9U2e{!;O(G&0i~djvw;wdCV-Kg3B02H|`>*J#F_b^85E~)Lc>ZB@=hlYTT^t?jF}282J92qDhKbmzAfC!NV)KK({`t9t4|)tU zmkCe)i+SYn{e25w5q84CD|>dJ@WNj}W@vsKpf!oOd|3nANK;_n2RjrrV*l&hdKAB6 z)^>|%`k}EzYx&cvstwr!K(s)j&u<;wa}UI!5+zada_-hvG7~0{>O@sPR3!vb@wtry zG#^XdX*bj|w77!L1o|Kk4+g_^#fnV~!Q$IE89P5}*BiOHtvGz#nhE-GF)^l$!_)2K zNx23uOdh4Aczzpl9e)gvX%C-1Wd*MOoa?Nzk@bDr?b~yb>tVu3XWg!76O$NNbE5{s z1+3sQ#fSK+VGGWq4N6@8nujPhufy&lLrF)G21wPMWpLbyw9L%Lw0B}X%WM))?LJ#C z1Inv47*ADDfFQwc{A@uj6@V^r2D#oy05z_F4ATu?|3?fcs^Hqhq2wr>3wMEK!~P>X zjwIqUs=>wskdTdN%3h@S=s3k|@TGJfo$yS)OH#VMj&&h4yWj^#wW&vT+4f$LGNrpJ zcW%Rp6AO)pwH;}^KI`VqhV?h5I%gBAgIl)O)`qO-lQ&aV;r!~VHkDAoJOwq4f&)9B zYHEtGi+EM}KD!+X-c%O6lIzZ0y0q+43Y8uQ#GD$AD<}#rl;9l)3{ba=RpWU9v;~HT zw}MV^mG8(IJ?^@-E6PjX;rI&8SDgAk4+ zii6?$aSaBTm>68G`1Z}{%?(K>TQev#`IQUi7m7CNXloV2h5F?>Dx{flotuwk%0M<^ z%HE-`qr0^(vG?CxOj}WIG?k+G?ArgO=40PcV8tiEOI#KL*qz2XaXvzFqR(K5otKDK*Zxov+h(L~Ok;(DPO=rf>541bW`00g;&n*) zPRCy~592pgb@jQZG4Kc+g}PRmvIg1+qtQ*p11b2@U%!6s{DOz)0M>CC4_SfUyld8C z8G3`bK*;weTGK810-@_+@W5sf#fniCOWA-4S7?TxWISGa1jw|40!q!4Y{B4KVk24C0%yAZo~ z?9{0NKFu5U>}g9AWw89!P{v`oQ5fqeF*iG!=}BBx>upHZ=b4F1Q5ib(etg>oBqIz7 zM#cR*{Y=D;M7y)!dJ0z$6}rR~_L)<`(8k-MdqC1F(E|S)1G}F3`l2>eZr?rxK<5qS z$FvnAsT!olL5$}Btl;e8audZ6+aUY!pjob&yTu?9IuQ!2jCowS&F9*B3u;o<8A;GsT8MAnff!{neD zkBi9%37VXCVvi#kltPgLsq}fGK7(_vtX~9}l3rY4xLFQ*vO=0kkGk4nfU+X2#ZORD zH<3@)f^u*q5{jcK)q;EyN((MKEyw)Mr5LML095Ms>eYk3N9t&)%qW_Xk~BRwndK7=Ni(wRm9LzIo>Llje50x7RC%ff#>PwXl>egB zK$Rba!=)o5QXVXozg7j-k}Cd@kXexnm%mEdOkc-xbUj_&dPt^;Y@?a6$04>6H6Zk_ z+(XV2k{@>81TefxVq*v`h>MNDg2nHeB1xjgpqj^2tiU{EWJfvo%p3+0U5*_;-WYu{ zUIx7>LgeFCNrf`8;C`!t&f+Sj&F50eP;h46{{klxAWq2__!OA?@J4TI9wNUZxoh88ObxnOeJxL7! zc?5kNzDk*a5PS%S%eGVv8>m?}w6a*nrxeimmV6oJ zA~Q}}M~ZbNf3$(T6-o{U+aY-o{m08Z`=^37-2Rak7EQr}@~Bv(nU@iIP}^*T z0KK`g3{$$xL4K5266fhgipe6taDH4zF@?uU1Us**nrFWqK{;#tut|BLI5km`#4md} zILYgGYu0sUaVd&QOM@^`*J7HC7S4}#X_6y2YeT)NlqHcd^vK&V^se>*4LEl8Y)jUM z!mP;TE8kW?11Y?4Xr?9DNZ8=s;1HpY-avVd_wO!b@PFR{REa1{HI_j{a4k%&ClYty z-KW^B$FwVb`_>OyeSo_cms7l|5Q_U!00G*{=LMnH2gBD93ww%kL4Wv6f=owVK~|@V zd|`t{bQ(Z}JQ}$c4<78A9b8Z6W6^rVQ$%NKJ?cty+P(lZxInd_(Gc}G$C~~!jR!Hx zjK^n2F><};*Gv&r(_=|sl>N7~c5UVGQ87C#T^d3qhMl<!{tx#!GT_=SK8WL$(sk@$@pWjSCq_~rw3uyH~KjNEY(yS(vzb6mD8l>BsV4b3T?k|WuUsw}`hE)e4$rfmEPlK-58`4AM1 z&8eulJbcAXv(Izx<<304x~i899U_K9xu%*@^Q#?Ah-Mv9-R1AK5o%m!pQU)DzRhAj z+Q9jKN5qw_am{R(vWjM#s?1 ztRaD#MPPVhv`2mODVZQbo|Ebh)^U;FR)DVHz_wIc#8c@?k=xXxgur5=1IXU~LGE3J zR|eFT2gh&6W}xwf9twqMp=BK)i3kjj{~#w0U=znEmbvkENo)Q{8eb8oz;t8;u3!$A zigrap6ZsMz(~lplRkRVbgYFMRm6jLK#8%DkSSMGMqteu{Gm>fnhjV{S$pnaD{Cy)c zjXZ4z@0zhKL1HJL6Czw-A(>fbV`~vxc*Js)u9VC#AP^}hJu~yTW~*J}I^WYwpEC<< zDp~5n*)^r>t@!w;mt024V`NRP^3k9^O2-P4j=UUR^vY)b+ zmFQ}Sm8%5$5UL58UWwfLg{Fr}NH+ES`t?huvSfLt!;Sh3yEwullJ1--8~Lq3LIK1k z*?lYMBob>|*KG{4NG-s1kfS6OH9?kSE)iQo8dE=22;XI+4LKzes~$pYs*LV=e_dSz ztnAAvDaNhsCWP&|#gBT5Czu>~lD*-ok5h5pQIh>^RPJtne=Y6W%47B)+;izoX!gcg zS!I%?;@JtbAm;~IF-vOH2*6_@6sR%`p`{qGrJj?#D|URiAZ`HLkdNB3WlQM)K;R9T4TNze=rwJjV_ryn}g5@B^x9YI>bJ`xRtzdeR6z?6YeXZYBLOTUDenkZHo< zb=B@tQApg7+rah54&-y4bN?50sUr$`9Y2mJZPOWXoXeO`w-FRnO2T3K(VVC{_s9tN zp}|zA$W%kGVgm7R2ervWp>men+w$^B7@j$${MU0&_WL1_#NV()rw-NAdj^k< zn_BBEH-7d>#3?~R6iwZET4GmBdV0uE%UYIVsi@FYhfweE1@mO=k!$2szKz{%T)P47 z{u0AgRa8bn_U~p62@+~0fmBcLbX;6F(h*9%IX$32aT4nReH0WVOGAL6JMX)@2;<}g zPOA<38_a%iBftIpDSWXtx_}U53=jq%xauM-zQaB;y$IsIHC39-zcT0Wx!^)zP!K$b zGtM3f98xHzNObY5r$HFfOPEuCFTE6KX2#6X4?e{%yV$OJ5qR-h!%iiy|GSsZ(tgMo zh7zN|I{$FeWnDR2b(sEVE6_2ZM6IG0tzb-#(&5?=*e4zt9!{QlYEPP&LaGib9;l~x z2P~fnRe0qiK|$T|Acx28mhWux1K8<4VKXS`B({QBb~}sD0@mJ)4T|WoB1akQV-d;| zd1d(@R+^cuq?XlU(;MwsC;}4;B!5vDT=1^&CTM{O8)zifKKUR>&?!VAK|wg%j)yak zpd_YEZw*0UO=4G3S&BuHEJZ`3up13I!q(#hmcLTYQyjdMctC@+HTELhK6Ns_6IWT* z`V$*fFy@J7X1EeZ@JKj22nU^61egHJ`DS1!q_IoFV~U-ROt#WaTLV3_QefNTGc!!J zvvx46gkzUvr*``S*#U0H(i=Q=*W7f|h8M|0>9B|X76-fE4 zQls9!YnLv05V{3}ALQrXV!)21BQJ?$*PX>r14AQOIN20~O&-c*z#xA=zx%vCUIC9T zLFB#QEn7{zSy-UOa#JMHDk^zgayih1=mK%ow*sW@hIImgErB_*{IZ{%JG3G;6!8#k z`P}M7==Lb#jUx>yU6*1|D04IwZ)r44V9tB?=`(-f91K^@%wRQTtsv%Nq?4>)Ys5Gm zoelG25fq`j#eepC82bQ;0_Qw6rJ?WAxie2y{tz>e_=@WV?BYSY?3e>npHGm{?7+Hu zaJWu-5nvfp7`yD^V%InTa|dXEV^@2n5%8G$tDQgORLz zu3I++z?4T|O)c;Ntvt^?*}LYTJOTi^6F{EaEA{ovxAAXksHX|FSrs4IxiRK)wl8)G zEWuz;Kx0magfzlLK855ME}jWap?}bad_Z$zvh2k`i}B-iLyKkc%1TTfI48U|YWHnK zs<9+CvmYB*Q(9*H@(twm$%~PI_IX5>+f+6sft5sZ*3Y{SruE~6Zs#{sw*vj^5Pwv% z+*abgfRHVMEE2*Api7xTG#hu~fi>+F+h_u?r?{6XzUlHikykLSy_W*_6vM_r!|zXG zP0}!*+Cw43+}}^IV_<~C2T7nK_XJ9V{k#W9_zYhK#X!c|Ts%83QnfC9&@pdwD{-ZB0-o%o;ABP6Hm+qQ0+%e&@_!v;)GZblo2OO^N zJy~}cT3kx^{E%*mSgChvss#rqf-M+3@ysSmYT+fllb3Vu}K8k1bB5((nF~FtIKYb-cl_}tqZvmQdkS;eqPkF=1SJQ7`}1FOCQbpTLZkH| zQUnK1JYeKcT9*SN12&n)paB#4MN?HDlt0H)5a1Sg zaI*bs`AuJzf>MiB#8!X_*iQ3P8@*&%U&F1 zbe9D|aco4I4q|!pJ$&XEAjJfFE)u5+Xs8^XUA)$pkwl`?|74lH5$m=249`zsrntEe zlqnhYQ>A=t3PpJtRs7T~S(xP=CUXlwXV9EWLjI^_hC0#{m@*0MZ zCCo(D^y z0S}agf;;SDWfs+%l#Ai{5(y-8c` zU$7_*Z2NJcB{VG-`eta6= z>E-qHVSG&4sVHx3?bkPrxKw0TJp$|1s|V$`QigZM7F$jTr^%W*cH=>Dj}|ZD_uu=4 z3)3;&SJ{%e-L3>hGo4R`INw=AgYyuf zA|m!z7yjG_AODBROR4LS0~6%XM@KT-zk_*WP2&akaglv`pkMSpP@OF(H+Z9LZ;ha# z+y%5RW!Q&MbkoN`$*E6TLCOa6%|4?$5<&2*b~-wfK$fC7HoLH0W0uhxD&!>CK|z6R zCT7Wq#%paXI;GO0D>@Y)zvJIuoNZ$>n&Um;6+<22QnIoqlJ%(;KDEEQk)`t@%(s>j z^ms8n@KU998d?52r5l+54C^6-ero|!Ua~4sEUTz>9f!)QaJhd}?I#c-hf~y#mFPZk zzrjYL!3(`@zjdn0)4_Q@j4*OisdD|E<)$5TB*RUcF5JMY%2ir`PhAHj7GruCusC!Sb_O%gXo4kK&zZ9g1XVz5c=_tPf>VNI+tbhJdIdmO#k>(#X`FF6)#*qAznw=yzsJ z4YH3Li(-qY&j(9v5U^uvbqn>B6YO~2M2#{;9sL6rw+KSO9HNouB-{)ZlrltEI56~O z=WjcPGC_@w<0fZOMO(Z1#*rIDXH@=LpnhN!bHbtlw*?G4!hBY7u61PIIn|3u>h|{hP*fz^17Y4+QU(i;CXg+s5b^U@4L^8T zs22Y7!1*;hWLk)_mS2Y+gf?Dwhr+DQP?_)TqHt#KA^LX;Ibr*VewU{4 zh|vNT(`qWUXkkvQs32OQFG&S1V!uq%9Kedz!Lv+G*i%ud0e|t9!q5 z+f_FJauHS7nFVJc3PkUT3co=F3%`dI<$|!jA+Mt$!-`}BuR8k@FrA2+;%%Gj31EdNcPlL++@}*Z zYM<1u(o{oaElj*gXN-g)mFiWtMA*cEFXx?|Jwzl{seuQBM1;TuH$M(ShX->@Z%b9b zZ_#ZjTZ)Q{8z2HDrwQ2#dJlWf8<~GL*bRI<2d!J@#S>}xE-9SeseT#E#Sr+ux@-N3ji!l$m5)jACoey#a4)>sNk z927!Bz9JDWj4}U_mqLrsf;VDdXebDx@KLCd5G+wD#Vd8= z6bYJiZ1TAhc0mecNQ*TWGFpQfce1D8si;+oiL=4iyR>dnc7~-@p%~Wr#R7l5>ht)U zt{$&LXd1p}a89H8^&l+`SZFNJEt!8mTM@u>U8$HR95mUyr?l{0I9|B0{xeQH02Rpk z5s5tq55D0baz}-?3?AHLYlf5fF_`bCmDl8=`c3F+N@0jbDn0)`?=+C_&z%zyQ&dzc zk||-Ddz_!xE|+L1bi3GHy1yS4nTO}R-|don_a?~17Uie>4tNEyRN=5le2uv-$lNxJ z?6`s8MPKdU92pOI7Uf z=Iz^?HotlLn|yuU*e1@cJ%20tc<$GZs!eAE_;HY0w`n7W7@Sj)4-pS1oPZBCMMb@J zv=$->@0y>}K{MxK7}w{xKWo1Uo-EcQv83I;-Gsy~ssM6ym~q`9$B)J%7J?PRIrHxR z#XT0PQZU$dn}v*u6M4?4#l&N$Tzn{t*_0KErki{R$vOA!tsMhbyj8-Z&f4S;Keg!7 zr(k0EarY+VL+=_bQpjkG3Q;S;w)&I8W+i#3a64fzVbBbe6EP27dt(XooR9&QjtIK-i}R+nenkRyIlR|ze|uXh#KnCy|A;Eom+1V z(pc_nx9))cFgOqurtg1jrfMzb{*pt}dAV{o&yAbPu1*Qn{5uk{$n3m-zf+fI4JlBk z8t8E)?Z_T9UOYeYhN!<#A$onyPD|DVG`4?YSo3g{B>s;rmZ&qW`Gva0|0;R!&waA+bLt87H(KWODX|SQys$8TH z|5Uape^A+GM=shp{qU);?iAWp^dYYBj)awSf3{FJcHPx)%7&^EKEKFx*}a`ykDm>@ zfTNZI&{r0?*A7~(H-{K{2n(DR14kNQbt3(BUF{m#*2EKIUmD{7xtmrqZ-;5~Xpl7E z4cVee5N4uaZ_lo~ZnLpA6a*~McKIFU=51$$7TdmTftW#l3#sql3e}l2w-O z&tI{O3>yz^^DZp4Vqva&i%;KuUcw7Pf7F-cNJrr^>SlgIp7_mnhZ36%O!9go{S~HfmdSy^j7KmT_T;RMj zwMQJUYAg@_J{rf|`VbxI)Z*+&RRq&V8l;)$Y)RB8xaPr;VL!0J3Ja~CyOQRf@1c?3 zx8jCwMz0oLEgsV-Npb8?My6s>lS>CSzH!m^&VF@wrh4(@dD?H&unx1{BUzy|?nO+bLf7p1C^&mbEl zP(;`Xpfs9^0pFeNI(WF?Tj;;^xUuFFEU8-nFfRILYS515UT8FRGfAB)@*B%)` z`u`n$v^XT^&bjxI{LX6M>A!I7m12eynTB3yT)lqUfmsE6-@i`r@sXsI3Z_zkJ(vi1(L(I|FjtG}qsA z@VKGY*^4xDngFVwnC(gi3VJaYxw@vXL z2I6uz*s9R9rZ)n1*?C5>)MxOdgJ$E6Pyb?6%1CSeyz%iJF+i1p#0s}@HJ^YRhuIDWSX=CbXb48 z5jBzC-?B;{P2R>{M?x+t3Z%{mPlYgsY8GpZPTlqt%_`OLfBL)T6fz1JEdvOr%o2}b z8;-OZ(Y1Vn%a%2;q5AeosnmIs;Y~Rd17gB%l^3u;+kl;iA_nT)_si>#-~JdnTPzRo zI5oNZQ3Q;S7K?_SP$@=H1+P|UD?*xg`s1>;Yry3+H*LzyVDGsep06Gra9F(fS;W~4 zUo*XpRD(NwgLSehUV2Sjju$-t!=y_Dfm`G>GK9AH#(}V~3npa{UJl^?JdF(MBr(E< z;F*iP-I-~Jbg2(8@^J!65fuTEMWFps-@jvHe;#*tX^I&$eHZbR$0@>Q%*&KePB~wE zrl#-IqVn3J(`z4m`HYcEpM0gb=lx?}cG+VQ_Gm!=0RsY~qq{_w9IsAQE(!bCyZSXt zaAY_4t6n?C*@jH<*0DQXm+f2R-`{6r)`^`lj}}uWYGZKjdEsY5)QKhy>j(5oI-B{u zE83OSrwGrod4j3HG^G+Qa~=M zksX~g<2={CuiRg*Vb8E}UOcTXvLHhmdP;Ohsu+n#EZf$|g-jk}v_r@8!~;X^w+~MK zTssUP?yptn)|%0_d^&OnWfU4#NANFtnI)@#Ayh^El@2*9hR@7N>kwO|?FJ>J6{?SJ z;qv9n24iE3W_(+C_wKmE)4%_Cg}RJe9Nb~pvy+c8PZ6IcVYHDhJBWq&sxq}}Rm(qC zzr8!v#Q*r8-DY}*rz^9H{pcF)lRP%kccFF`c{3w9ijg|F zJ}|~4;NHfwdCs=Kqe(ez>~P@oy1KeLEX;|!Jvm4A(+S%Q*b)zMp?0myHO3iw?s%ykR)RfvQ@7Qs#WT~@vZPG;6;<<`+6k>&6*V{Gl zNsHl)tN*qr$++9-aF#|+NS2Pb7k&GCjk<+HzxouWw5p3&+3FO(U$bkf&!Y>5WP z-pIh!Tx=JyXwncOKhp#lH3Zc_u zchI+JXjLhJN;O-`D0m4mXnytT)r5F-*&U#0>Ujm7mJOmj(6HDg{9D8Tir#fKYeaL1 z>Y2Gjkq*Mlu?!;HJ7!vpwT;atAaxlmLDhnq37F>n*lTOPZE2gEFg)``)tjqSF#B2P zy0vujsj1n!R}?k~t(a}F?nmiHq$@?V`=u|h4WKT=V8I_N2ClUpg99`o`v?0d!~#n{{n<3rb?zXqE!0$LOaU&%2%;eN4Am^^*e! z4;&D&Cm=v0*0`n}#;F20%irddpUo+g)(Qbt+i~ZGI+fiQ@)4H3zMidpvwEFJ#*K=` z&k&keSy{`)XnzCMD&_f3G}e56M_M759Iuj>bc7ezdQ@)(rocck`xSk71xD3o;&fVmtlkqeO07Oi-a+ zW84?gW}c_9wAoL|=i1OC(<$jkb^?|9WDGmnbGdce78J6jEs{rvbJ;7a;~ z2W_xA@SuHr5Yqff6R++oQwR*w!oP1TPa3BfME5h&J9dDuw+5f8QhZ(5&B&;=c2*I= zOQcL&O^QVQ&m$q-0z%H~cMptwq#4&T3kD+u(gy4P`mzUv2aHgvpiviv)q{Zf44{C4 z)Y~xfgRnBxI!3OMY| zoc6p03(mVV=rG4~VM$%flw!Ag_`HEb3A%UjVn2FX9Hwu6j7VJcpfO`VY|mj5#pBl} zO<1%Yjzy(+Z~w0rAbVTchYzX!;Br4Die?u)M5KU7?0}>oJL;S199%J+LY5Z0k)6h~KGiSiiy_Ne z0TUAd#dClP;PU#v{TWfZe`)DV243F4Er~e>wd;}}sYli!%Mfn?G{YRpdPGaHjIe92 zwdi9hmT|#q2$YKo3pYT>9pl~tMaVeS$c_#z%xe!U%k_a#pptAt^&~5_%?H*RC&iyT zHh&>gmNL>PQDceYmrJJby=+V`=&sXFxou4AM?>igf}z8&ydf z)y}FKDJ>6|*M45^lMa?_$Tbq2j1pR|jtsF-kVM-wnKUU^tx^d4e!r{t57SrMDmO;H zDn=as2M%bW?aS!f%hUep&XJxY3vIIauGt)_YFNHK|R`>tK-=M$jWCE%lnQP3%U z1**gd(}ch|=nvd)eoLr{TPfzyj%*1M<*am`q|+z2tUrJF&}8P!nKCUbEQX+xOr;3K zCX*aIbvAScynHZX^{KD9zdp`Q9deTO)N+I2p*nI)I5Ks6Bd2q8xh(tpFV!N`**3@_ zU4X$96Iw)CM{&nwn#dpbhlQnc{&J6u$l_%D8$kgzAjUFQUaO;6TsNsgr_ABXK$|8kuCobU;x9Pm{b6HHzq_BbVi@(Hevq;=r{-9pfg3cr84oKLErgUIbiya7R!gD z!PIpBR#7n${g`Nf(cYZ<3K<}E(K(ZNnY5!FlQrKQ!QfW~45M?onD${BTwQ_DwGG&8 zIzp;kUj12%KHPz6EB+g~3q12onsFJjJl=49?-fy$6No}b@({UA85MrAt|_9?SXR2D z0C$2gKGVPj%*Buyjs;DpJorB2y4N5!R&Qmpp6*W;b?)!CL@g~X&Gv+ey(T+6i6#aE z2FU&+nyx^iPJ^n#?!t`#7ows)*u!9`QbQe^O>wiYW!j`8?$|7%TK4zBR@)-xf?d30 z(*iGKKaShEOX|7l^1I&<*G9u}GOMefqrssden!*;6Js z8Ea+KttG&${`IQ*;E!1pPI7jDQ2=PL5^uzwCdtnj&C39;crvd#hXhilRn&UhD$qS% zn$suG4;@M#{#CtGNrGRif4hU+3e%+XU*npZ8p%Lg9=8Ji14Wi8H9pCb=EiPs%otL0 zq8X8f93;m9%#CZ~$i5+I01-uR!>)6|qUKali1X5ryb5UQeE-D@ZDvrbsNE&=r&5Tp zSAZO2CJzRII7wL-UWs0j&?t2*sXH%j&Iq))2m3WFyf!Scq1U`t3ez$-aT=cYw!7)N zoRjL?#d5E7uVUumUHx^e=xFIk5iYsJuDJ5T+3UL3MsR&(G#gOZh*=(aljg3GyWQZy zgXJj6DOmfXv>wPlK@%Z#K=w-mr)gbx8P0nD^=Nd03R!|isUy4(1kwD)3rHTgH7Ix$ zUI-ZY89PA^flREU%h_lVZDbP+>a7y{RYtOydEukAIWuD_ayB`iJPa`^^QfxO9T+N1 zhnl{9b6y8b@wCQ%Bbu33CV-ye>~GQl73WKiNI*qTAnt$Bb32;}z5-SO^u7%yTLwLo!6tAVVk-nL?zHL`jCsB~g+}GL(oirhy7kGL#C1lIG{N z?)!WH{`-B8<9UvI?@fI^@Aq}Bb*^)r>s+snC~AAC-sqdO=GDU-8;5hQt^@WrcQtTG zADdo$J-646-`f;YwP!fK7@K8wHR#3jsEVlKxRUM1!iNxE^F52I5soB`Iad`^^c#s| z-r*8L1Zcs^&TcxxS@gs>7+Neql5R8MOtpKJG(jO{^f1N}mp~f)Iy=iP)qUob9LL;@ zCj013KTfT^=7MRi47l;?@pJ0sp_>4;M0qD0518@&kC<9RBQ+~a4E0@W0#+^Zi}tvC zcLE(9oydzcdw!P{&Y=PEZ|?=xmyH*u@7Glk9Srg}$o5X}f9_x5lGpmQi&CS%2tuT$gKO>ecP;9<| z+;2m~ka;$dQ1Wwx;6YeCU>~&g8{!6P1)Zcq;#%hDr7?DIOpKeB(~vlFq=WMAE!0EI zd9X=+n(?V<`|M7Tu!il=SAzA8ih3Tl`q^hLK6oZiH|OM&=$GM|DhfgM2)`6Y9Llj-u}6fT4ob_z`{ z&wYv2%X9VW4T=V}n|(sar&T56{}o;6k3UCF^JwOuC$DjW&kU`xpOZfqKjt zxW4=AxShiy7CC$zNWhlW=bl#U290B(_fSRE=^yyBZ-T94W6L9Uo`SZ$5onamu@?t$mN){{2B50Co(yLcT_()jJ ziRU*f944W0#$7;^$IF*r^uF){x&Vd9u3Zgh_-o7D1MHDMG^p|7#WP@*5uI2Q<*1oY z(&G%k!j@K!$ehdTkG+5M>{%;<9#BbuHgOx6KhNMQbmMMTKY3sIjk0S6mh;hnmSp&s zuhv`54@6+orE6DN6Us-}O?`O#_HCIe{q}7-8Zq}_M~hr7m-$>i+=N5hJ9otD%+`2( zD7W{XcH$1X$*gltNaeiTt{5CBanYISW_JG*dO4kcQs~P&GJA^f)bsS|(^gj8z#-b& zOQGS2b$jU&mX((eM1zcx84ooeQ)we5zBHnT3=vx$VF^~Reugqmrs2QMl*a4VP^vB7R$%^JL+n-0MX(5`lzbv zubn6{PK?1%5XMP^7lMO_ZTex}y+;rC%D}B7k*vNFixSqFpd;&pkfUfpeS)WvJBUsu z%kKNV;TRx_)kbTgE$5z_ppb)RF-12FJ_oG>PlRsw9@QECtlr&^P8h`UwWuha zb_Fq4AD?uqCY_Pt@)aQz`=ecSb8CG4`gMAJQ{$SQrfuCL`vw_R}QMx9!Tl_c>#AGf9vL^V67MT+f zhN83rbD%-2kHMZ=kKCkcxBi-ie z&d0*T!_R3`hlxiq1s3N4O$b=Pjd$~s>T_~~y5T?^npFtx5|O$AaiN`B#2ldv;?L2k z+Dk}bb_~lTd^GppxG@4i8H^~wsnY2-@G4LNe5#sMm|(+U%whq>bh6_%a8-` zA1ult)FEWL-<@S(@PRr7sw6$aW-7Wj;B><4*T-p~i#8LKDMdbC7LAIs#d1hfVYK=x zq+KvnlwG>ID(6Xk7zCJIw^e?)t`+OpA3nU0^V*e}TV8dGPczROuSHJ5V@^#=li5n; zDSM=tCFM6c_N!r|rm19F9v02b-e^ULXM_m%_+x&4KwB@Ai0xVpLiR(HzhCs1S45>} zvuv3jL_dbGc*BS1bi2;MMpOsae((PMU0f&l=O-xo(=sx`GX69`g{aKDBypT78=@;I zHPxHm8cfhio=T6--8Z-IRYa83wtss>n*3H);(S1ZR;73Eors;3hOcsqii&ENpGSU` zwsXXS=|nm9-Nmo9il^YB9Yo2??iw+)L2wW<=ZDn2BSsMP_n@%@a)Oa~fP@wjY3C&! z;|OVD_6}_$ONTkJ*ySK2;+wfgL<}W}U0?IwA6n7I+Ilh;aO`C6tEy^(!j~Zhh<{?) zPjDHPp7eZ~hQP1pU)nW*j9VxSxudRnSya(7UQ28a1pjkm00}dVjlHi;CC!Lu0S)78{^ zR)7zJjm?~bNf;c7y&t$1Q#n{zUW@3;7#E{Id~HI=5}V~KR{Ta4CH5a@&h(U96%=G` zW3w9q&8m`ij0}PcMuS|vNbVsly`)y5RYdWk6CZMA=m)*-s?>MNjrXlOtLUMNCSf*@ z28=``{LGi(XQc9FbX9y(T?EKpnGgHHmEdzVvlyUHW@uvChvm-JJ7NG3B>d~q(NB_- zzfiya2XnBU$8eB)x7bnF5kDTM$3OWsFYqEaoIoH>CY1faC@L56qu?zNxR}9VV)h{a zg*&67uI`C27k?N~X+C`lNQO_`LNp=hwR`vPKXpMb)MA*5<eodU|hQRW=#H~4xuY!!CqMf5h1>#a6TvC^t z9W}#X1(}cOwVdxcad+B94S_S`c`*T0m>Jfs0d%Ts$KOQDEjTwc0M*zq=EnKJp=%O{ ztx4BG6DIToobfp&akcH4j_RVo|DcFNEcl}+)CzPT`W93{eCKqn>-pwFF%M;Gg*RPAg0**Vn zgOAxPS)xN*w0Qh;{A|z%V&D{r1&Vq6jvml2_l2LGd)z4G*82Lo?I;M{N8Jobp%dY@ zV+2~J4ywF!j+6{~PJTk;fW}BnJI(03!;7eA*w}>zVkVCZ@zw(ZwfBh)PEPD;IyS@- z!dJ!+m~>vec(Is?p&Wuv>Vxc-e<4wv^IUvWkrP91=(iv@^ld(6XF|`lPNww!??NcN2$|{k&=u{=JOIBJ}LhqlXv}mX#A;ZOM!xDjj@GHX+gQrjrqU z^JOd4lICD@1n1M?lm|DtnZZbB2mdP@1`UcV@jh zYdzZQ?vB<-`DW~d&80FJtQ*jIsC}{TiMiDwUS2Z>J+oub&(`*mRh%7qdl&Uh@O=MNdyqgmC3XZSZ0Zp)jgV`(tanrVW0IO(fzv4c~SfD zEjcTF23*N=PamPIybC4)1P47w6uUY9N`__DAf~#woibQXE@W`yKDm(OEn;^huhcW> z)V+|tv@968Iil?zH@9Xmnjk-m;PE?775yTKsCcKqd~3tLoI* zBWDBrLqw-*@b^M~iJsrK>51Sq*%-wOxLWbiC^^27-wN0Lpcv7e|6+;4P<(f?ZjY#& z4W_Teq#a&d!SzFEWr^Oh_cnm_0XO1V;(+2j1xg@%WBHul$Jh*fsiSW>2#&wIi>arV z&@v-$PpAzSVi3yn#Mn)11}zIv8eSjDw8yvH;+A3hUjFfW)Qfs*-og3to#sUbROz(6ROyUZ_9H{)3gh}Rr1zZjy)x_S>8oD!MPf+n#?~cai5Y+@WRp?Ev{7@~;E) zOFoMU+xO!c@(;ZxZU1W;sGodNKkh33{C|I{^3H7aPV(RXzrXdr|M7e8|Nnof%u?^< z>+36<9@YHr{u+zvD`Wgraz(Y~YJMF4L*|2B7G-SfgAR%b-l|!qpTaPzu76b`lliDs z2OncOb0VO5_J9s9w|g>!3|KWicx+^Hc2O2T3a63Wzw2FE@v0yswN89<(5$u>Vw=D3 z=AzzVf7ZdQiDQq}n}S++DjBODqxP&hs?XoWLn}8uOVOM|1YfuAXSd=*6abK2_0j7;R|L#eqYB*deRO3C=~-vS zjO4R*+aaiFO__#QuBz)q;Q^22dQ`cpS%B!ct`ig~JZsHwWr5_V6E z@&POf86y5;5UX{;QHOC+`9E`L+w2?P&u&fXm1kcTYI1og^d2wFX2psM{WF!$GT}gn zOC&Pm$H&D-e~ZC6dnu)e=p7&|UcR+`2%%f8?cS8Wmn`q~m`z~(d zmMyo2!~??X=9Sbri(3}Zfu|8xjTUwo! zGznpq8bQK1e19*#IdtXW-FPuBi@V*Ofk~z=jR{_LwAMaoz*egd1_gcTcKT7gJ6ecC zJ;x{H#+J3xLQ>@Tk}0f5D6L2zkubwzhvW^N|g3 zT=tN=P(?z3Y&;#=lQCc50M$hGqm*xat$Z*)$(|1CZV!(qi|l)KgBs4fa z{)YlRy!v$em5fgTjuHMB&6@b>Q0a&&%yIGQi;Mr>!-C!7?f4}zj$^B4F7s zUPh3%ZrvLG-kZsf(wKpJKpmCHYCtbvs0eVeIwA$3jhMC*9Xy)JP-OD61%VAc%-xlqwAakg&_m?)*lmW%T&$RB=aua|)ga z&%$ZYVj#@MO`6mWeD=ac!N;I)P30ht=Pht@uSny+akYU;ze9|I;G8}d6inq)bB=oS zIGyV>rddxE&BU{|E$>?0`mq&eYoUjyoon2 z>mw~BOsTv%U=6|9rypz=YLO7^>R&bi&NpVJ2iI0IUmzLBYzIZ())~y}2x2-03WF{5@ zi+be~UDCc1cMv3tbPo8CbMu>6+kj8wQfkNlE(OZN^W7b)=@m1)!o_R4 z>L<8YeA|wL4l_^80)&cWOE!OzFei@dOwKJWFaJU;cDP_KhApxkfM7&7KOe!moDP@D zH)JqL7o5$lkM2>;{QZ;d(1I(E#XjIZ5@Qs~+IpYu!GvlUJtR`~mIYnQ;uGRCH3l<_ zPRSx290-P0+vjs{9+@$<7M>ZV6g$d|q&R zAd1HzNPx|oH@{lM)S+K#PN|OJmABXC@he+&ySYF^-_o*vmc2&E?sK{-lU00P70v=L zI60MD&hJutJAB@k*mvP-O)^81o)uT=5AQ^?thnq^@s8jCaEf1yXL&|_)|aBf!rGwh z4AY+>jxHs~>&r_l%VTk*CPJ-xKZO6-!v2=keb?M=b-2?lDA{BY(==B6uxMWtN2kl6 zJu-nBcJfGNL#r?f_a17f1bB#Doqy|}H?9d<^fEW(&eLf(;D5!Akr^OVh)m|758<~^ z#kqWs;^a;Xikz7pnvas^g~N;Qre1qZ{b(hur0j%k4reo=m#-)~;H^L=Ltb=j*~H{> zS@ir8DspiI^D%e`95+PAN^`7>l9Gy#ftaFNTK1x|W<9Gf~UgrXid5e|xW??bI z;vUj&qCS>^MI5EE9-voqF>@G`pv02sq*G7Rt!OqmJ>B-+A{>V9*DpjNox~iGDHfWc z*H*-?dH3wguiPWbAM`A#y-C$YWrg7tR`V)DoF1?TaOBx~t?+Im!{3&;cvdB?VR(g# zJC^<75feMQu4MfU4f#-)fO=o zwLQDa;drB1_qC_!iZ5QwSI_?F^u276a}46p(rj*$S>%V}qH%1>g&8m|a1QSl6>e5- zp-N8$N!?F88Yv2QQ5X}16OM1s@UL~wzCPj2rx*-~ox@_wi+^_R*fA02;<)z8^j>Pg z6K+LM7(KhMLWXlr)%eI2+X-hEObXQ>r9LYOXN^0j)ySxLQ_8GME(b)a*1v!7)a&Sa%0E!f_-(b{h9J( zpr#GYHtu*)?KdZzkMqvPt=e(Ew3iTmjYxFr~hCZzn>iRLsJ_^FPbVFswOz=FE%8WzV>j`QR1` z&zE#9u&%dFzu;kfly&A{Nibkb*h>(P2qQQyA1#PuK1wtH%&(NXqTqGd>IH%K*uh^i~C>JFuK>Q^~@S(x;gH^FM>`zTML z=*aG3dkWgyhBK8IInu8HKgtd+Y}qgrc1J2`Ja?|{vSmS~=G+uw18YE*aA3sAZzqJ0 zNX1|xx&1P^C{k*?|Geqr016OBwdMzW#(x`rB^~(}kV$d|J3aI`n;^F+EEbT}%hVP^ zOZs)!m~DX1Fb{SC@ok|I00y{7rlp0gv=d&AH2sL-n6Ff%VY#Qkf_w&RNPg-G8o?bq zVbncMR6k(b)QpTo9O-G#(j%4MK;V1$BEu9~IAL=4qrs`{aoj zi$d?w(}!(UEIL<|1>#(be?#86(aZznxYTcNFxdR&J^W+b8r|ocu4BK4#e!a9yTIle zjPxmKrBip$b5S5?(1Rk9I3jMYAkEN>rnI7AFdC6cun~}5Q510f;K4y(FPV+w!AwQC z2^AxPGhPazUT_*?jR6qKw4Gx!t7D&YKKEU{IvCbZ7E{o2=9H#z|59JQx`3Gn33`cx zLkjn&@v;^w}jaNj-&!J9FUoK`6O^_1)#!R@}WHD>WiM{nc%{iijT|~-L3vH7A;eI&&21LhY_#m%$|K8v3KKRSNMlvnDTL0 z#R(UWCz`dtIFMRMZ^rzyk~$8(D@!MQX{-!kGoeVlD64p6;vmBR@pyEpYDQz*gew3Q z_ot5^|A}p90Q!DT(?~!h5ss%1@gk1TD1=Xq-E@%N)$D}}pTH~0-2oNilYW9f1>#vi zkfO&Nop}gID*+ba2;EPSU_+%-%(LR=A*UMZ+=p;PKtv8LQUuwi7O~(tjigEdBJ6~0 zO=NP$ho8}QV$CGjai}|)TqSadl8HK=W?~+YngoPu^&ViDJ7kGEM7FW;lhbdmvpIi| z)`?^&N+*s6cAf&96Tx$Q$7>u*DK%-Qlb2BRITqV>%kwPWbo!}R?+TVJ!6Yw&8} zL=x<1{NE^fDE!&i)de>&{(;4}+|64E&hfUvc;MrYAA`%HiWbtMNJQ|1N?c+i>S#3L zB7Wf<*)ZmUg&;`?#Y`Wn1z4ViVncRvWC2l&8GnUNo%C@cl0F$JhrRZAsXyeO#POvU z+bMfgyrrM%`0e#j8ZvGXTJ~?X2V2BGzBuEgY>EKU2^Mud<$L196N2H_oVc+-A+RYi zor-k{$wx|CoS8usuzOGh=}3AZbqpC7xo9Gm@}uR_5IC9Q)}tCG5iH|hMt874uhD(nW^W=PW&9L4 zT3Uyq+kupa{(lmayTfSf)-gOq*r6zFT8T7C)KGsBn!88KE^V%;`$kJ8Os9}OZW_7DgMvek)Y;0`26V-&+ zeG_Q6e3`6HIY_xA6azm6jZ#A020DVA56nyY(E$Oih#}^Yfpbz*Q+p!@!JYUF3nl1V z%aTqqhf`)h+Ez3~Bvmu_0&gq}L7}YoF3_L|KETWL@%6>yYdALvkNqP|D1D&ggv3wE z@%SC5VG{V1BJzTqvw5H~1DkAMKY55$L;0L`DpJpIb=GlXd2?P)IZz!>p*?myg< z%a43O1S@nK+i9qpURkiqeDDeYtn}$Pj2v7d{*7x*nb)WPC9{%}7jfao!vqD=0P}C# z@X?|SVj|)MdQE%|DCA4YIKPrd=0c1mG8HCZ5YPmfca84K#15;l)Zfbu>C?$m^kZP& zSax`F8rO5wCGTr%UqB(krz02i0%WBS8g?Rb!1zYEO@JH4G7{_HLgfpuMaYRrP zZ2;d>z!1Z=DxEx~cOvSFm-)m8S+GaXDNn_L<)H9V;-|n|4k9U4>Uu<+7v?u_!a`m1 zE`>!!Ex)i(M*uI5h)?(!hDJv6p18G<(2bbE5{IoBM4;&-mhniTXhRFJN>tKY>pXvP z>VsCdZee;yz@$^xl^KeOHKj5pCA~eA1`}$_<^W50-PTZ+5FXO9Lfc670k~Dt=?3qm zNC$rYRr7^LT`vZ}%gF=5^cyV#%7bOlO&f|{c`#(;&AsA0$ih143s|;~xc{+y2ZClf zib@#DwLd@Vao_;AlNT-O#!nT7fqo@_d|P>jDGhFb=0ltwaZ1N^&lSQ@3kj83%PY){ z$f`=nj|02_v|lhATIh2H)!_}!xFy|nh?I4kHVMlL>`6zJ3jma56R6h+I!iE^);a$H zh#_N(jBR1XFSP+@qsdXy}@vEJmrpP;R(xZ z0}wlV&V_Uaxy`J9)noqbb{7(uEGK45#(p24* zlOSC{2cTft7}?_27gEix&U?lqYQ_s`7oTw*@(tqT$_>>h*LD%BIjZR0V2q^rX z0++mqJu%1w_(8?Bb8DT^cUxCfRU9QA@tE0Pvv-zNf)x$ri4BNDzH88t=yO{jQ;Hk7FM5d|*z9?h_-y1LQVvo~*!l9@;9 zOGeII=gEBYIz-C|EP(M1Uaee@nFOSQs&54QC-drQ{1{B1ekJgVI1UldWtBESDGf-C z#@0=b|DDW_*b6d>LcT7bjCm5Wx@%-dabLpCcP;8&x?u3!5)J*P-NHl{PEn8pBP|M@ zJ3j)Exv#rig&g7m=@|8QQbtBcq$*OxofpLe6LimU?@W97@)Op?BCSIHB9MN}#&7!= z4u#JVk#4u&vKxU!i?ymX9bu%^5D_tA8ODECEZC^H1K;i+2`Mw~!<%Sal^xT%-tI^u~c zxJcHIY}zE-Y-!8QA)W#IsYRBf``%W1zgcvLD$NSGvl@8!Mj|^#p(th+^#4({VmXAr{DzD7vi+Te0tnX1Z(}J)xH2M*GK=rJwPT|g&#`P5vrX# zgTK;qEIq}%Ml9!P-AMSpckiBAi&lJWp%kb$`O0jEOrSsBm4=ym*x0$5j@02G)&@-R zB%&oo1aS`(O|&^58u|=?0Y2*w(C5YhjwB_Kja^#>(;k9v=Meq}$a1CFk0CBM;+cp- zj>hLYaumFt;CASmrF=n&VKKs5q7Tw z9q@y#HVchAhF0Md*Z|17Pf#VC5TQ^wY#3JI3}sBjIzdWQCUeE!18PZXPefp1KnXOV zF~w!QwW08E?*SRFUQtIjMQe6~IU_>t3fL%|>W+fN1Y`(7l3TmjY5u|$cfUnmy?prz zFIZSr_?iHOA1M8OC{HOBMWi2Q7A^Bol7~kf_ zpF|H&Oy&r#JX?l?x|8m4+>y)1V3y3&Qi$YZis5ALCIS?SQa7U;EZqT-41D|#6{u{- zV2DAEa9&AC3c<>~oAW&9s_JS* zR6sZaA2@sVtd*Z^(xQyj1(3YCyIm9=*am?#IDO*<`ym#m*Nbu$#fJ17r3Ay*^5XOp zzs!m+65eFHxGcz6w@#usrMz%;^mgEemV!5dL^8R~^snFqRJh`;;9RjrX@uQlz6lSv zt%Mv7@})1+`h)I~(^C&o;-LW$S1xIR3lj!G#x+N&yo*aHwIlzHB7(wt53!8T4HcfJ zB@?wM?+y@AiDHup{=~_1OlxxO2!;p|F0Gwh{;Mv7mwoE=X&|H(Ln1ow9+CX{k_3~G zYXtzr!^e(^)z-?K*wNI}LJW!0p+}F!t9M|{xt^&NzM_B&!j7a=s5bx;23?&GFOrB( z;1lwNMmTL7%-@DF`yjK9hz`lOqWR#&l?o%n^A~Co%><#w2A)gCqWB$X>Lfs5BnbLP zL^E)}fDe2kL>PVirVWMW%r~S`hMrgWH!pt0*_UZ)*7$GXN0WMIlLOIU2AxS-;gs_& zudApQ-FAWy_YucT(y1i%$B!W|TOywN zik6qo4e*fdV1KqwX@2QX5~nq!tWYmcCJ2d{$aK?!egD$}@D$M3?c!X^i)Qr>usCy1X+k?`^Yc}- z*!415S^j_0m6SaQ+L0r$@%II}4~V$}g8+a^%V|n}dIj9=g^ak;-VZ;}O0AQpY{bsa zUNkE7$J=P5wF~d!Si(Bc$)={A(bf^*Ae@#{Spv*kPP2=6!Rsr1Q?NAWHHSgzKTVhY(7N z5%Th9C@`5sWLCi!FED6L(d|nomlI2q&x^+au6h8(r#=6XB+4+2EYJaInV0nQEK<0` z(9(Z~HTM3YS%5yIS+i!8>`c+Z3GkR@{uy^ZI2sYxkgbRVQ#3k7!QJD=Jd32!Wr$S+ zl8%%aVmytGj`E1Pn{gN%%aoXOgdnbFTUfjR@(bI9j?U`d&W27`>~JzBqb_4BhpTJd z=}kE_xjcEAveKPv-?;K;X!u?DJy#eEaqH&S^UPKdERYmmLjeQ(CMHd&It8#Y_x38{ z`TVX`ghE9QD9?bFO%TWjk@in&3i8uELg^4KttAkth_zS}_?R$&U}zaXR1A>7XJYyf znByof&r5J;10KVFFFt(#?u98a@sYeWl)Z<-VUb4ZSuE!w3%>#JiHU_9vSBWd1aDwI z6od-1ztt!6S|QV{^Xufv3An&B=OcasvZFcr3k5HrmEhh;d|sFz5nflOl4Ff0u|h`{ z)FWt+qQ3Owo-ObtbhBkoBQ>_PuqedzH9A2^h(!m00HOS~rB4(@=^P%eiQ!9^E?r&~ zZ)~VJB79hXEjW?`%pk$#-^{)Ult{_7Gp3EQ+Xr}N}Nc%9xvhi%PwIeJic&o_H z7AcV!acyqj;58;S03G5~;}{FS(okBRj3Cljrur9y3{D}PdR&L3}Ia&1spg@%?JF*mVMgz2vPctY(VzEN5taFl~E*V3n#3_g=s5!u9yr{bBPh0y=$NUhKBMz<)e&lkaShJI&uON+$#8UgX7Lf}lnS%2a~7N@ z1AG{6P)~7y#iEbCp6oIc$}C}ZTtX2)%B-g28;4c?)4%pdZ5 z7%zd!A0$RYB#_LZq0!+;qj1L-(q|%u%L_ocLV*p#C3~aLZO{vsW<8#p^wA`Q^SL0N zz$T>OqMOzsI{l?25OND>LWgO!y}nx3@Xgk3iobo+xOwjn$z)`8`XS*?`{ulN zWnC1vSg`o!*4!#5 zoi>2mg`>1(e&=dFCx_@XY}?JNqi{@}9Kwp_|)qx5km-zHj=+ zPyBT!c$l)sxy*3;f=Z(Y&rdt2jDO~w^ZV{u)APoq=|-Be*q4Fy{iGKlA`VTSv{8|1 zpu#8qRXTU=w>;_u;;pN0M9jXh=^upJKL0JpNNAH8&iMLufQmk^kSa4U zJiM)Eq7I}bQ3(0{;iE^BfSI?dibBPj0SOhgH*=6YD=8Q`Xxs~36skko#bG@D43>up zM+_93@v#un5Yoj@6qpa>llkN1H*wA*X;R7{o9>Q^ii#*oLRezG z#!l1#;Lmn1ZXgn+_ok~l^Awi+{b|$#C(V~0GuS>3unR7bWC@B!Xg?`zzI12EnQAI$ zPoFv^_CB6f z4-7)EVA#gmP`kI+JrK?a>;Ll2npw2DA>c(;7F69d*CY z!g$)QS(EhU%?XZ|b*~`s!=oOXn&0||PN&Er?Crnc%ikeww#jW-v^R@u0~;{HQH|Lq zDnKd_-YI=d?lk0H*NtnC7+FKQQr>lBp6rcXeppP-N2CGF1)_%c&<~V?iaT#?YWj#z zD4PzYK4%scM&L9+5;>>%qHyylKxLkpP*nLv)5QZb&-VG8ahXm-(U6*(JImR5ECU$0 zB-sqnHTC-XFF?FTRtMs#HIMuBG$xEFaQlYChmqY-}2*D zf!hOR`Z@f-A-rl*wL~2bZP}kczZe@A7LDumQ=ElvJIPZfoKCLUv*8k(?C&lh~ISyQJrqs%~}vOm7& zizaEHQKRA_`j>Y5B{hq2QQhB16Azy{^_*6%+l{wGg}4|ck7m;&L{Jhb47(fOGof?U=%2Q` zUBDLy=5f*7?pvK>b%JN2q8svK8EWIxwTgcv| zAqv*%Gz~f3Af^4gd#!fPToTc)TeoMFGeVGthaUo%q~_$TQ9PaT?%i`vP9@(c0n&jP zGLU&`R(zcwln?82XCMYeQAzSFJUl0f#vE~>OY5dS2^wC5;w)yFnfX8dxO3O;Z=BpU zH}m#b&)E=Edmk3vtFp`~32W_{(@(SQ@cUq3U>}OP00z@N6IBAn zEYs==nXTAtf98nz`&PYCEU@wD43P`Wv6*JoO0;v>5^NjHYk^+?rS{GI%lar;yT>>R zXC1U}**CH8n>q9#5lHRg!iau^Z58}r>^k<-X5tbvHX)_7VBbG~HX?zdN>aLU`uXx< z0r7#?2Vrs)V3J`N9NUkj9?Yw6RlM>F{{68!70|1zuUSXH(% zXY;2v*wfJ8t0Bz`a1l}Dpi|6bUl07eb63MDmisrZXVRL!!}aEdipJ-S(XTzAP4*0o zD()HQ&o`8vnbp;4w%P%o?+h1+l%y}oaO;KgVRf}7F2MvB7$yIcC%Lv==htK`)#54; z*+#%UA~CntI^mXo%I$M(#MM&(G7Xi%bR4G4HaD!amA2quTFGL0M6&JlqvnTx;q_vD z(!7t++t!BNQhlXMtoFV;5sKEd~xlh0J-_yC{9 zix#P;|Fpihu1n|6Q`fJL`g^9lB4`AdV+B=iEJh+?AD&y2Kl0tiZ2QjR0~43rX95QJ z^QoZV5j-bj_lku9nFBozM5HzMQ z!6ZQ8!w0q9xGlu~dAnLLRPdRt>?po(b7=e?PfyRk+Z&MYTQ_Y)GUblFI5Ym4;;eDI zn5T}5J53qhHv8i4C(oV*Mn(D3_3`5fdq3*wd_eZ7y?Uj6q5GaUcBl>zz z_vGcAJ$7LHR*mY_$pAuyAw}?lZk*-uiAnSH`vFWmz{fLvmvY9CSgby=zA{C| z2Wh`Ke)1Z*|LX@@D4ta@iAyF2nY0=BsdsxNrB&-4d$8vXmbJmdB%_ZEQs&<(IAg<4 zL@K!#Cid?lr$49=?D91S>TJJe5oQtIdF!IxBb!lRjr;T3hF2+2F+$ZS*H>j{byd~Z zZ{OJ2>OZlzaMtnUn2r&swAkp_a$2ymX7EJ++iq%M@kas&Ow;XpGMTpO z=qYecF4ft&ZeGJFieS+mZqrE42B^60*<*t8B_6wprVA>X`99G#GHL~C8{u-u!$XE0 zqTXn{y%QWf^}uisnk*Ez$Gx~dLUa~W@mdoSt?C_K7q7oi;ASCp>|ZHU^t*3xL`d+5dHP2m4P%JdE0yS z1FdOHi+2(u*2>#e?3WX#2W6TXPMC8044&wcYxa;ANbsx9kqX>N$8%2|HwO7J;!12@p<${;HIk5->?^ifF_kcqTW2`x)1Hr8lHJy^HIDb48?CctSnhtyY2Arr?+#BRz|}#jw2t;l$*(Nl?cL z%dh7{Z+uMEy}bu!o?TJ|E6?fw4BY?QM8>6gA_#xT2=;avv~-4|6_)DoM_h#kTAakX z(3qHtfGsIiwT16R9{Pm^l;ij4EJqUBdNR)vZ6&?>uO%hHckV12r573+3QkUFdd%*Q zPe^y7Jwvz;dTe^fZXzpAx5nbzM>y{6VcK8EodiR8;v{!; zF3xND%HYQ1IkUzmQV?t=A6{l1FPpAIeO#d){+Tmzs4V_yB(2;x^sj@|8Lu;1y@Z24dbMxN4j~HR;u3dZWs~zZu)(F+;zylhSE~pyJ+`}C`!-fFsxm{Z~ zg=`0SwGYn3Nu4maCibU3*gYAzn8b&7XBl>%K2zR3qKNui_Hx!63OrCQi|r3UhQ5Ax zr@Yp%e{Ue>*Yd5?Ree)4d;*R&o%I%4qmx-r9zq zf9m28t5_lkF0cdYGLicb5_C6MIyi*SIEh+6EjwHNdI+GpQnsWH&oX~NZT|#;qs+!a zoVNeh&hT1R)xu`+Qwxu5TwDGNQb>_8a&#$_XZctmid2T@(!58<%cZ-^Ua%8@MR(%t zy%TJ(9$x2~&7*&5dGExxYDV823Sx|1+r(EUJKX$obP@XF0_yviEd`lPqd#8*sUXvH z=X9ZV-MMQ+flrA2Ld|W|IXrBix2mTPEOJSD>$B$l8jyrF2}qhF&OdH7^Gr;b(ssP| zg$J2c@iSC?Z%({iZ!}O5QAJJREEnh#kBN0Z4?UQlT3k}{h*e?4Uy#JuB~RC2v4H@q zbA9;BLJqOC(cxy8wO?=~=%-rHVVGvI(~VkRFq2-UTbk|XUCnyl{2Ie^hVqCTRkm~2 zrLIrb4c4?WtOAJsS@a6jEkDXML6C-jC`VcbKLx!)viuFoycbm5l;?HU>)-Ae zy};r2g+GT?tQd9K{Od{o#QS?U9Pd+j@dc9aV-{OIR-D~_6o?~iGa49F zb~V%Qpc*r?qi_1ey<5+wuehRjt4H_l7zl}uy$>>{CapR(zt!@I^=bx^e!)BJ?QF5R zAsdO33alP^z8cwds(afr)z(%~oslck;(@~9Gg%zC#9W{vV`Q*}h*H)$ zIxYd3yaN>@w%S*XR{i#+xS+ekQLyK1uUL$d5099Fwl04g!B-N*1-24fHOhQ~HV*01 zIv}ngFI0+DGUKI;Rp?XbT}E!{Y|{AEhoT3Emxq?UdmuFiv#qdk*hInqcwsV!Sm!gi zMd$Y)ZsrP#;1M<}E)|E&Rr49FKDr*aWbp2NnhjLW)F2NFSddis?OTU~#ZroMKYr52 z6$*&%rtYgVWp~TA#*K2@xvRWm)2b?z31GVX^Lu+LDD6Ak#f6$&)^e~rQiCuhrR0+C z1|vd(gM+=|{%NGNow4v!tn8*)@E<;vZzv2A^2&!bvrSD`^ckD}_O04g&1IGXzA00{ z#0jX+G%^i}e}4V)#hp@ymzkiP{`$4S`t`#EJI%P>GteZPr~-n03LIA+kzkVNcHhQA z?Zb-qD<}tvj$OR;Y0Yh}`S~c(S^H!%)Elc#@;q~@KkT6AEW*UljP#tGnUf~%T>HXS z+uyoCv3P>U_`tGlhi804C<4x=Lp=^yp72wpT)DVl!@70y$S6QzF$ezJiGfApf>b3? zh^tnw7FP`n&)^X#3M;7xQ=tFs-x`Mm3`!oIZa(DZzFp;${mT|J(Ya{R$!k$}@gjlT zcnA@-3vTGzjKPU-@;`sp-M)Rigf^e4J!OlObQ00n4oxxK+tQ@z{tH7_)YgS%o4tLo zaH?~ge(u_vYrEGBZiG6bxSS$)7@a@sVKLXQ@7pm%fh05{es#oxOJQNlI6q6?`@J9l=Ssk2hiLcpfm z#qTlE-;HaH{Ck;RH8=dPV+f?;E=t>9)E$oSuYglhwqmZ2mI@kc0@2(`BdbErhA=r?lyoC}6Sx5V{s7wPN2iW_iglGJj%^pAbmL1cU z+ID8J4U9J!E^0|)OTGaZTft@!a&cLE$_Q*-S@1*;*O1KW9+wSXNhhBez>HOe#l=$s(-2JP!yUpq>0O??Bw~Ry zZh`y>f$Ix#toZ>EIoScn5bqE z9{mM9f=xTe^AU|;NNGf_ z@+53-MDu}u)3}Vtf9|AK@KXX~VvdOzm0Slo;GU;EFV`1|$j!Bk(5fPB=s$B*o2I+> zeLfOkc)^+Zp9EWNJOh&&wH>#1_8oo}CXC`{%9szb;yuVp_>>7W?q@JbFN5rV^Y*F) zRe~oTK}}G|flR@x(xz8AtxPK`zV^GryG^;^<@b)SILwx3MbUZ25;UfW7{ySCZtv*r`dzf0+^NTZR9G5ZRH)V_UYUH0`o+}($4GDWqU!Gp4jieBkm zK<^`LGOdQ}+t^I^WWvt%A;2d{$~m~jke>~bBk#6dIe|8U3PV*4qsn$ZmL3j1HcVK9 zhI@D2S_#YtWHeuatjB9q^u`SvmNJ_JuRsl`9B^{DQX6C@iv2UD%&WYyW6%BXr_Y?3 zxq0)=0n_?Ik9^q3|J?%MAf?BmDv3_T!!EsQ2J<^vV}xYG;_-Ywh)0_uI(>F`gI^Zz z*)R&T4ECc<*|shAQpgqK0XKgpb=!h}E;B}QI7z689ed|nv?#tc9Z`51OBA1J!c9Fu z-i^{jq#4vu?(OH9ng#v)MkM%3x_Cq(R2}aA~rAZ<+*4Yojlh*ChRG(T3h!f>kRDz+E5a*sYfSl zJ}q-52imRwiOOU%*Z)@G#glGB|84Xsw<>OtLtRinOIk$BaAXz&nVVUf&`Oj2Wq7Gv zKq*RNZwL%A$4Pfo zWl$Vl2nf)5K6X{KzuX$`6i*b7n`Nj)m>BX1LV)i z9YA9@8yOgnrPf$-%E-qfeR=1)pprj~_(Y=E;}Xi`wWUk#aLx?Jav1*4K4ZFd>0&^m z47>nEykX4g11MPz1PPU~W zm*{AtHE`gQT;qd#i!GpA|xVw00FpU;;^y>4cZm_u`b zh)GbP8cz_Cj&2jdIVN@QjU7`Jn(p2Ocp$5ZnJN!NRZVT$*Scvp?nZAPsAt~xj42n4 zSJo6-_Pjw8q|9S!9MEZMAFZ-Y1|PF5J9DML zqPYGpa)~XFL4QGt?rU~1LDzKm{UrTknd?{AF7ZI0OU4v~bcgub5kv&2L^^6u`y3j# zB+Al9Wx?1nW5CqS1l_l8Di;yUK<+m~7rgldFa#4@iiZsj-=NkHUz^m%X;S~fQU6FQ zj?kNzpRZ~+p}6*7nFYpI;AI(s1B3;n*%BQSU;vliFl?wvM5a_3!fi)+!}c31(vA(FbxTTw_b-}{6ULbHlVu%o1P=?jy9NF_{E`kp-L zNm=^3_c1>|nXyJ2KyB1vhKcQSCK4VK?c{izN|a6%Pc_4N1ZKeWim#fu>94Gw|O*l*?^pY?yg8MK-sr`+%5)tCN0$xUksmsmW}$CaI_IK&`BZQ z60u|@n-x(1hFw=oSg_i3yYu6=C)Iy@e2mGQ1Yuc;M30p5gr}$k#QF{djatx=F*;r^ z>J@tNioJTJNUwo*vpC;jCnqhs5o5aZ!Z`jslv!}!L=dKI9N#--(Z!T%3CBsD`XaiN zq%zT<5USk%B{lcsup)HcuRVA*Z|DIs4m7k^44hFl5iIx6%mdvXAGakkwVrjVjJGYk z5Mng2lwT_rp0r&oFFdNR%8I{hu-8~^!Z7BH4DiZQz2-ltAYr(4ASBP^a9(b*nSUT@mG;`i@9JU>EwRdqA9 zm|k1}7YN>e`WLYD9m&A6SV#g_H{Pz0b@iWYezgv)&!P7yBn zka|H2R}MZ&iX!n+Jxn<@$|3tk8-5aug67-DOCqjquinVBAqW zSMS(qAGhkQVx&}Y*tg%I%Y8z!3c60;P)tS|re&7*tg`0nm{+|evIP)s+jb(2pFcJ==@W&5T9MJefc}I@s z_cnZlGpQ&;qyS>N5w4L~UKkLP3eZJ)#5A=bE{05!R& z5di=J*DP1B4&ArrNd80aJyKpm8Uv)BJYxZ0kkv9K@#}FP60yjaSU+l9JgJ@V1QF_McCyS}Llp!Mzic5NpEcRLO_|6^Br30b13t%f_J@ zLOOD%i9)5NrM-s_&qzATTC^pLPa$|m6C~nawB(F>yHS;)1Q-qv4A(r{*mx3-yvI!$ zm{1RJ2&(AQq$B@&C_Bjk0g2tCd9l)?$5=f0C16t@hc|#YfF78PvaxgAGk&YQWr{Xg zEW(#TIRnLx1OO`-S0>wLUwEX%Ize8&3|R60t|OX4sw2#5t4Ht-iaZ*$>U@^o|9aB_ z)%DTxo0f<)-hF%j@)R1K{5wd=K6Z;cgWm@dY!p&R;(X7ZodtGz{A1XO=_=EvKmF>HxwiPmri~jr?R_@# z{RTxUHwd_fygi=?R1lQAdsCZh4jd?keawPi!>mId17xIAgoH zidGca3#C-gEuY&{!BNe(9}|nb8AbWe$9)dT=na)Mca*QtLy|amnNIr_s?)^rH;}G! zcQ`0~)DhL~2C9MaJOl+@dVsDRWtBd)l5}+hCXlF@%HzF(FmysQA_*SMBCBiHBHBdo zDVk@Zn%FFz;GK+mR|`#yv_Ln=#K+H%*3td}Kl&!8@!YJ@M<3Iu zuqyZ^Mk0~Wb!A3PX4fft&m6laWb0TuD!T&%KY5>=5cOs{ElRJ!ImTrbZTBs0+j*t3 z^66D=gVIXvv$AZprzmAlsok?7eduvO0n!lf?<%L&%x3v7kLnsW-`OyJtOA75sZ(v7 zW~I0IZfp<`l9@uQ+{4%RWk1g=A`>K&6EGgpX~=FrQN1v(O>jxS(@JKoUe@37Rted& z)zYNsvGI1p^bn<@IImZ^{ouw_eGA8Wyta5+zIV!)_jljr`l-xw88D;u$~teiT+NP# zBiG#gNBx-Nch<)#$7_15xBT&L=-)a%TZKaZA4NsP=DbDaC4%NIn|1cOJ-6?S6FzU( zjq2-_em>uB<+#O9o$c4G$;X$|OH$JFMTa^M%EYzCISi(GrQfDW(bzpU&)#gyG?~a>K=6<~w|ekDW81?>hNN!x zdi)=qRH9BkyE3YDac1q5^vq*U^>HI!)~!81qH5#J7we}OY`m-AKje1lOV?q|A5HIJ z(eu#AF+&s04m~JezB}mq=uRyY_Soe~lw|XEOqRpB{dJ#Xe62HUel6&M*cSt&B`8hBD&^ahu~%L9bcme2)o|we%xrh-?mPSSIre0? zpXZEj^QVZ8+sRFFT2J2J9iyLf+EsaqR>91Q!hoks`;7}57FZ0fMt6F4&pjJsYt_1U zE7IfcOc`RaZEUl8Uz4G|%1`tkY9DR-xVB-o_N4lQMJW;KnslCwSY#6n0ZVVU><0nY zv-8WGe+sQa^LwY0aXTCK)sv5%FSM8*ag`h9=-Y2_BT#f zRSH;fCX6oY=riGX>9w1!20R(rqhH97?C*b`1%jj7^w5t4%cQNTqW2h|YinBa(=I5v z+O$oRp@FRj?E0s2`e%*o{4tliu0QGQ-*{2;=DSOst5HCHpV;k+qxE1M z_i}ncQc^&_PI^^m{OasnmOvemrF3ZUv}4LTCG|zZwI*wNdc4^#*`&t=yM44GBM8C0 zww{~Rksw90Q}3S@7t{TO&eD4~@3nowCxeXeitK&*v#Mh{1u1wOIc1f2 zz^~q^E>G`F@teP0_pW0%!D;It2mvM|53TuZKew=IS>n1;eGfnSQc>bMZq2pD=jWzZ zE9>>~ezN~VQE@RAF!k#eE7{e#cQpUCv3+yaF{+a%Us5flE?&gHx^kyk1RP&h@u?e!7CAu& zhKcI=^L2eo2>0yjLcy*Nv(CTDnGm`I&#nO)BOr_2Hk*-@Wyg^8+N(zM|9m6AdIgu4 z2NEdVM72oD31)Q>Z#OH_2F84{<(fg4I5k7X(T$DE1~P%*vn4uLzDq21shmIyxA*?? z2Foc>YIBui-jkv7nC!oY#Z^E{X{>&uo<3NvUv&sr*dC+7$r)4w3(ilKiKlzyitS=U!a5Ag2V(M2y0u(he;fyf2 zW$;iYJ0zKzPA}F%7L^ViM5?~Iy~Y2Wli#nt_FMI%@tyZi?}u{DNJbVA+-;D-6NwBk z*r6UhsBVRpCFL~Jg9eC50@vrmrRYO19aI0S6wtTBUzAh?yqKDIrQ%%7>ITdP>o*ta z`zFzDAb1hyRkFnv&-%a=NUpLG1T`w}g0EG#9~A=+x42_g@8@cb(ve`Q+0`}mLm7HZ zKex%apfo@_52h}Id#vy5*%XXd&(X2z%bh!R2+BsiS|!g%H>`i%f4Km^=gEd4KeN)< zCeAgA`I)+U+J^((#~eU06yjCI9oPCqk%|>6S1qIxsH5hiy1{;>l{5L4URUQr@w4Vy zb$$OO>Hobr|9NQDLAH)rM|ydSo>xjC0}L)Y6TlO+In=;;Tr6puy3Aapjm9IzI?cZK z%fW{qAyzhk9-EQPO{;gRXMIkKuajRHEebk8wjUcHaU%umU;kj8n`mAsA$56YeohJ z3z>`3vvH;2RrEgAw(75?OO^oE=W0KB{P=m{7DneHEJ0YQQg1cZ)IhZpm9`WwRJ=S1 zXreT+AdK;Ap_cOb+VYdO*Hstr@x?-K4Sie$^+dPD@k{A@bY;q4sN1NIAn8K8biNV7kKQ}v9EX9DWb^-6P! zN)9s<1~SNgz}ueBo8e^AVd026m1P2EK~SPwz^P@nDQy{8J=2Zh?58q0qgQq7(ofIV z9+CR=^jWa?;NJr6h-)?{fS|`K9S*q2ZD!5$#GEx1ZO}4hQZ|5TDzbom60iK9^i>ga zZ~p7>NP20O*W7GlSA@SWE%l;Lt%v0(TOEHlEWVSGu|#-FaCP^r!xR7nu^pfgPXe#h$1E9V zVBtAGdie0quryI05tg!WiNT*lkQ25y_4a0ti2$S@Ppq|}6?ZHFz!Y_B@c|KiSMD!B z#*3^hp=Tb~b{;S32d;W9`Y+(*5EcX1?y*!Uh&5$t{OHbbN?4|*isePfOnI{}wG zdw8;Nlt&j8mzdZbng-1t@Pja2YAgKf`wt$h0E0kS8MKHpx&dP=fE2d|h>+94WM2?{ zmH_$!!k^S~I!f0`rV^kY2_+bWO59Yy^2HHWJ!N)E7a`j@5Ui!ehd3mIIO{v#I}bm& zCW{?us4wxXX(f=&9T-ev41b=d#IOyBZ)1D6B>6)(PY@9^=WA zCmomtL&26|9VKD8j21XsN7-vUf+P|U%X9!pB>Qyw-Uo3kDUq#p&Z2}E_Rg<@`keIh zlf)_F8BCv^xY=Vlm34VUX#_%Vc^P^`-jR|4o|K?*|nb zPXtb7-y^nsjixWLdL=1On0cc#HQTpqcMtrIDo>c7;JJHBWiK8IGKB8guvP$YIFrkJ z--#rcO4dI6>4{WoP#}dc$T0u{Fq%3|H)9{)1bk1JVEk1TBIq=GUgf|uBiSWsAe=ev zs`rgWtJKc!0!D(awRye3-4-oaaBoUmEh70K98tp^OK5?2ax+9Zr-2~yr?!8c#a;@M zB;0G520HL&+2j>LC^1prp3Sf^J3E=v{##!V+L|zdWCNUoE+a~E|BLCb1=HrbvU;4v z(QFXONJHi}fayftzhRIF*2N8RS*UxHCNSwF7%{V=YTQGHoRocn-=!#&VzH6tGKEH! zjJJyUWyiIS{PiPK#u4}_%FCwvDfi8;ZT1(1m=|Xo%@2z5_WVXX{^_!^bo8E{_YX8}awN;i`E%v&qH+ETYX;66xGAgBWW%kaCku`^ zm0ruNF0RS)1^;i!4Ml)09tw6-rSE(-QT?WRq9~ED4K1XP;OX1$r~s#OX5)ZLnb`-R z8OB@ffdcZuK2v1&3S!h3rYiesyBG)JFe(2z%@Lc#^U7X3+1j!pzYEd5f4v2nGgCuK zEJDx*t;>fjs@rVdd=@nz}eN`=pn@8dm_xiEv;G9o|qNWt$W%j@RsvA?5<E5{6{&>5%!aFe+sW3EC(56dLU=u=)4T z=rNP=c6=;b4IBfJN5?#_0mg3#5Kwl_8el#GYF0bHR;Uy%YNrWh96`pjeAfoAE*U6d zj;Pw*n;Rx_THcT);3?_G^mF4wGvXD6)GfD)Bz>}MzFhrDw{9qoxM`=e@ z0dtt$yPKmmD(rM%1%=pDU(GIV`hN3-rv_2DV{~tDxAh3LQVtlnO}k^p7&xk3E=&h; ziXI31ixJAYQQa8n4uL0#nm^MEHhdafLBE}810|jwHZ$`A&tW7Hdq->HL&%SE1n+CQeXh>a{VG;9{#vcje8eM5xOQ0HTycps7owKEeM^R;Vd@Ex1HcorA8 z6Fw8mi(CMo&q>&ROKRq{3!j$*9(ibOaKpGet+Fn|z3q4a!neW%he^&qkD$VatM^l^ zGDeIX$+sk54RjmSeYpA%6c+<^b3T<>IJ!};A}?o0na;Epzp4e-*36YDy_lNe@gcg) zkY_H?L2#rSac@Nlk!#Aa=C<8Wq8`VEWDZjZw*t|kV)Ra~bzj{@81}PfDMhoeJp{@G z0E0pK^3GIP|MORMOsrGQXjrQJFrNc#3gZWY?fN8<7x+D$-Ak#8Hp8XOZJFz2+}t>u zOi9DM8aUyeTKQQn8}rPOOt|Dj5pRTihI=hd*jMOjn~^7?*o&vTbKjahs@vRv(P^zJ zVO0CXEAK2gonwN~X`eYu!_pKRB^Gswj^Vefy-Vz^a%boV5dkAx$<-qcP~EPgDC7I$ zsu8p_Vkjm4IX)os4D!3^t3rnq7X}Iw2KKvsd<+J3H;YK`eGlM8-?6RrwkutkbnO^) z-YhKf>C=5s9Tjxm!cF*u)F;(5B@`1ro6yNU41@GLcJ6F=+Zz6pO=zE0uX{(PhAcHw zI1_?CO_07}%S>kt=dgkS(e0bH*10(^a7u70+OO{QnHd>4pza1w|5C5j{ZW_4bGLT? zYi9pLx{29u2Tu(#G-{u|dgS7Oi5lmxUB283n{|k-@X>^@QEJ!a z74(@(*P2pDyu~ES4XU~n#<1eJ4VU`9?c%2Da3kjt`0bU52xS*FoU-A!pfyM_IL@K0 zH!7v4qoaEuCnhC}Xe&c&p_y;k8xik*{m!XwP}Icwg;76AWmu01IIC>FW%A}z-rPQ+ z;}_}%=?jgYX@=WMkxhkP(QaI;SpRu}agQH+kf`%eSVfLk;?eKj$59)1zd|*wTb6guThwhA1kUS8 zg)j8wDt4s0a(jvRsV!~C`?XROHH9eD)cMm61frqfo*^oU027Bb&? z6>QX&t0BrLJti>+MPHCn;aS7r;3I`;{)lnQs5~rfQIy@r&uL*^ettdSnE$pk>oQ^o zhA0MVz3&d)-rY`RjKWcwP+Di5g!T0T;ZUhzA@KQZF|dzGb3Ht>KSTC1q~yf}LTJh% zA%Ae47@z(}=r_`~;DC)EXbD{$$p9DQ!@8ALnK%Cs$-^!qbOz6t*oFrmxM{PtDgu)W zahQNX0{92vaq3Fhab-PE0Yw3ycoP^Sgw?%XUd_!mjzaWDjON|;JGNR)$=Q&nL=)T< zNkw!xV^QaZrD17#`JgMT$N%+Ly^({pR%ed=Gj?8>k+MXyux!<(ix=;`e0fNgeQ4Q4 zOZ0uc)A+7U8qjZ6Emr0MKqn$Mx$cz zX8D8Otq92Ik#SCtQwG+V0?a~YJBymJ7?A>K!SxX06{HmDcu>i_M#lqTNYzKTonO{@ z$oh26BM@K}$}Q)6akRq-`32knfG2s=#Yu0h@9sp(v}NCYR0-tlQ5LWEa2na>QERbw z*L4WH&+&{A4LN8q4|rf#u3ztu*uk6rlI^9;LN+WV+R+xcTS_9jl#Z4T-T7{lRec2c zVbJ#{eQfX^w_OuMjKWleh63`1?!k&xtEO_IPf%N8Oz-pZr>56bhfZeo3Chca28QzR zzNvjhIYFeqfZb&82Tk!ImUA?q-xAWeM%#QgS8PjXGk+C2H9&hgMMWYvOk5M}h;Skq z7#x#Q<>K{l?;O*v@g-RQEMK$cL3VweJ*DF`R?TRB?%}@x!=kRPGR8rFcX&YZ4-l|o1CeJ!ql&dw1BV-V*3c#(z7ws=`6}=V zm_ze_WMSO$J$h^Mr(tp^M|VR)k*z)vvc-g!HORd|K|^@M=cs4}g9WmY)4+N{@Ee{i zk+TgwE*FB3Iq-7D+AHs<_GroZdHnNNB;Gd*K5nI&MFtrqV%;*6;AJt|*x``;C>BH& zlNud~sg=0xP^^(i2C+v3jpqLJooUC&Q(`=;rlv?V#ETCFu&q98jr8?ponza!@kBDT zF}=|OBeT$LCcb`sl%T0#el83uhX^u|FFVApdGh3mxB+kxk)M5WdU9j5N$2nuV9H3S zMcqTVwXgXET4~h75H3gb-UDgbLPaON$F6)lYq%P*#unaBmJgu z&bW4j8vex@PCJF^^f!w$g^|p25^WH}VCu*Ou<&-hd3hMGwYTf-g@0#|zFwG_mPP6% zseT?jctF`oQ85{|8b}sPE-TEps<}sW*~w zA8nS*KPLZKt45V48wc|6yC?k5<^1p8)h_S>)4?#(`BMhxS#8bk-wS+eI+&7#=) zR~Nkpt9tzR&;GyvTc#2guF%^@7i8hrvW>giy&Uqt(%pal_NzywozbVty`Nuy7M%6} z`&V_$zKh49bN=7IYOSW4FZ^H4@qhmIgMGi2p8x+}(Kp7oUe|mCTk)Jt*CG}6i2iLy z>U#&*O@LYli;Op)U9Gb1PF>sU7e}&b3fHVIrJ}B9&9tnx;vhM9?ys=0ov7x~3)Rl} zoX~6Gvij~6HKnGvSy@{W@*_+$F9f21H*sg$w1j0FANSJ1+Js|O|Dx_=wm|VrMuEV} zjC{Xloldo2R|d`1s`<{LEJHvVBX82F)1QARD5ww8jDAG%10q{9<%tbDfdqMIfke&JJo0A?p^b@fq2Hbe;;H&=^ah{DODiLr52 zV5Ki#Oy*24*44c#s5^m(P5qlYtPR3xM?>Ro#L83b-*D^di|tP`+hAE?ykAM%t8+d$ z>u9cecu;I7YJ-a}PKEm|Mo8Fr5R=PBql1e6bIF&V0 zQwyH-C0$Ia`}P$966PHZkRN0WRY4-6<8rs{rM>+jbf72D>E{DIh(w*`n+0z^iSq~J zCQ5I^!mb1(>dzirQVOHsH#S(0fO#W&5Q|zZH-bGr4{kYaHw#-Y@Bz?GlX`+ifl3z4 z`2+I>YFs_gDBXg>@7t*J@r`aJLHT8s5y*7{bZugOAQ8qj=#Tm~GPa~$l<#oMq%JBn zwQvh-C899O_=Psa$0eDE0u>7P&mZ<_Y4vL;T3B`nAj%QE>ry{95E~eA1)$Ll4vBId zjhjgU;E#-0!L{pCKh|aho1EGtE3h# zFr(SLj~{>ZdX&kahmO(x#*NXWWNT;Xa3Zm51bT>n_3C;?1;Cgnhr5?YF9|{8qk33R zCka5XeyOKD!oxRpiUKit$_JK_0W0VUAd|MX74^4oJM)4#<(QnC#JKcSR8;J9hyIj; zPDqwwwawcLzkdBZkDIUIQk}0X{CSib#8Cs3rGRe*7DOXlx$Ky7X)OO}@!jp?5C$a4 zWt$qI)M-QqAuLL!*R_kjUS^02sz%1qpLyGo;(^LG z7%3uqW1gIO9i1IEmi2YNda%*rw{c-`s>z*gEL0xKb`CKa8i=|Z!1|qvih6O6CuY`u z90vk6YGcN?w#q&56nuo41jtwW1M6=r5sZU0?Y@#jxSD+zf(V-K*=eL4qbHlFc)$}Xv6_5r!I+B$mzp^mpmHS}v< z8k-vXsWI=Q++hC2KtDP~{S@_iR@NyxiH2cKZcs&4)K=TRuTM(@ytBVr93wlX9LOJL zj@hZ9roQ~`3QNmcBVWBg2=Kg@(@U(~3zGez=6?+=DBw0!G1SU>6nBY(LHBa!*r{ot z^1Q8PEHJQ+$VX2qRauoCW&fM4l5e)vbrea4Vv{AK`oL{wKpiTRT;^ak%H)kwr5s== zCcY*Q4t)<;RDdDn;QRVNXA+Ufvqw<8v%mTWL5nRD`*~@60$%97rFW)r+$OVrRTs42 z6rP-b;KBRH4u*A%01u1792|Jb95@77>Y@_wTW_Y90^O)iD%L@3g(<$l7m8#NwB;hN zT(f2u3)mFY*!|U(M1yaBLU6W7dgD z!c>q9hLu1|8K2OIhXmG@)B-%;kg{!|>428vZ}(}!jZ%Im zi)}F}5wD}p>IDJIK3bMr=+8HTmtR-Z@1Tn!@m-|$^@3{S+*5d6q>L%Lx{rH(En%3S z&I&1cB=(meHw*)_((|sMVhPc>HnX&f{2@R5*vbjsuKtyJ#-b91B#Ee{(pSAWGo`th zzW`E8DFt+7X}J%<2kv%;uJOW!<-R#D(Jo%OGEdh6d=kp|I3JTVAVD;TTY>ZVgc=3u zQv~SOoH+_deDdVKhucKC)@zdtf6g8A8Qce2y;|!Zvd#obKOjeBU;r76ZfOr2RvOay zCONy0{%lpB6&4mhU#A}=<8mr5-7rA96Eh&-29v@_6u$-yDzG2je%FSqj*%ofu4#;8 z$elY{B%Ro-th+DEx%3e(=U1;?tGMD_CN+#fw>d%jONKQ0${a(KRXI~i$QUF3E;}2j zB8XlDQK?bb;~85Wkr$xH>!GzxzssktLQ1zUd3&F-cd+!@I@O^`+JCmo$?>UL3UEYk zyLdp8Ja7fh$pR4F>{iK8TPV<5{^)+R^~E+|0O(%duXON{ztq&#w+Gt<=>@q>&V~#tGz6cU{mJebBUeA{2h6{B@1qIH zX1e{`bAiR!l8}KOzgV0S%G|P1T;Q{#edD^=jn;6$uwh|KqHH&BzVwGLV2nXY{nCPZ zHGb)xtzV}DClSVj-Z7Y-aqb1^!3Yfvrwym*o}v6->Ulj_|5EnlqOjeg`Pz4Gv~?8O zLKY>KCUmDWFAM3llzizkP&I28MOwdpc_BMoDeji096`GP$nN1o1;!dUu>083G)vKP z=~WGd90mNPJ7G&gLXQlc((C(8ySulqXWe!7eu?$Q(yim)Ev@;aO4%Cwqy5do?3@gJ7`s7j&cxLli%p|~yXRqGkJZE_=R|^HKGyCe+T9c}V6DOff$(wpL$N7`YoqgMY+x4z%;itZ zKAXW8qu^9(R%RDz(U+3GPqS!qx7h@3u}nKoV#snx_A@h^yoU_j$e@2Riqb8r`FMBHE~ z{^X;v%ngY30+V_b?d>!F^@Ui@;wLj$QJ}(F^V6H~eheLIF~zO78+`uEvu)RE>kVTX zg#EmomWgLVtVLpjm_V&zG*d9bC`_W#QD~iR-XU%%FbkJ^Ueiw~b zKfi0DjL2q6{p%JwQ=-y4e?Zx%@JXze&Ss-uKPvS<#+j z?6Xe#SoZy$4g^sep49<7Qg-2Zc1=C?I2cSF+z)mpXc zTU1K*z-I6Ao~`vcc1$sEh4&=?%9qUzz$o35hAUuL+1PArmw(mJ1fJ!oifw3evKO1C zXHp8qrdp_O97ZsA_9e5rS*-73!n2lzVA3OlVX@r6*GhzW#I+4;b?}tcJbb|)*-bQm z&dQ&|t~Nc zHnh1};zLV+{}Rha!rB4!;rL-tLl}$+O$ZPN1`M+|aRn$-J)(|Z0})V2-{{3n23k3& z8^C9!wd2Il+Fe7PgL)NnJ4HecNoY5DMZaZ~L6AQ66TGp90?D>+-Kp7dLb70$n03kU z8l4W|p)jKESN3==^wbKrHg(EQv1T`;ulMtd3;XdrhC1j#la*siX(%HzRPY;{J-f;L zTKsNE2Cza|M{AMgN~NRoDFsXtJO|9;u&CUi_z&7ju3@T5j`Z~NGxfQOk_y;>&XfRB z1_n^$WP_9Gx9~{1jkajOzZT!;YJgDjjspxF#3(wW?e-vjT`*Njqc-p*#m(nlaQZV6 z(925(YV;a|TD@f#_4%IeUz`r7C9}mx^K+CQ3rsEne$L-Uu{xBJAU8A{2AO+R*z<-c z@Hd5_I7suG<0-sk2n==|hg&BKc+Z(v0e#SC3&RIc%p3Ozw-y~R*=p9CstUB9DZ@pB z;LfaHsv|Ls;>Xwb_Zt&OyI=zZt&Y#kx)r4x5q8nJ>8;5(#v&;dWnXZ3zP6I3x~l35 zz7(Z%Zzk<{Et=lmBK`?*vNUk57OfHy=x2n-sq`MM6mIoyypRS^`I$L&s@w1?W=y}$ zs2I{v_Co#Iv3G9^s@G0yQn&s1@`$&}Gp6limmQuV+Td^s`PZhZ&KG$nedg{eVk6lL zUmDS_qn4!dN?{~G&(1jrGzv3&ie94BYh^i8M5zr-*$p>nS^`AscTm%&gqlu(2xPeW zN_Y4t$gR?=_ZdI_ALU_Y&o3|5;KGrm-aqzHBanen?^_ab0onqiht8aH226rD0=d!N z|HH1zCPt}ZFZY{zc#>BjqHpNkKKQF)V@6maEGObo;`T%_e2rDZ=?8kyhRlVv$zo1> zvL})9I70^-rMHyNU~_OlZ{fH|6LFf(Q>r#PAz;;}!#q9@{4;b}OcJo{^L3*rVMN~* zInVOSN^$(6JM;r%C7-cnnh1J^LGfNjVS)~G|FT`{wcwM=LOgAv7`ZccAR}4Qf{0iJ z?e*!jqH##_01(IwUAEoCrVwdYW*G2+nJ@UrbE2$+ezOx0nT|uw5#6*!TIgIh5cwM0 zA*mZ=_|Y~=<{@AJ{Q}WL>Og&IA{%#|-FzsnC8EIY9HFT>P)n;PR5X~UZsUJ#Te|u^ zP^c*F^M`Wt^Am6}=K!xk*oJcf#yNbVZ01~;s@ixVi3^D68l=DTP!t{|dfq;rBFxS2AG0l#?PK@}fm z_4YVJFmx;LgGUY5)Vx5KuX7~US2Q`G%L0u>0vLcpu3+UD>&;$SKCTy7KN7({Je zPcnV^`yWoQYXu{Um@aKYZ0rts_7p!H25}QbkeyZU<6JN3yTaS%OoSdf1zr3a$O_C7 zU>05i{<(1+3}dbfe|`I$>M4Xi2PY@RwAuaJbE0UM;Ak-+fUGY99TX8%*T&b^c@HjuD?kosa3N$E3+Ix%ErgBzMVI;^4#1&pnf1@E zy;DGDc+ECRL^c_xljEo!#Wxh6@+AJ$SVsGlOuPrdEQM&wy&KD#ut+S>_BU+Y>^+(b z=%#f`=eNjq45ZpA=S2l`R$*hAt3$%jo^O&xF_c0nPDkt0OP z*-R@e^gT%mh!+A<3h#^X!!JlA0LmzxB(svdA|a7tgG(y69)+_lrCFv9Yv~-M6(d23 zMJ>QLq8bXpajEDClg$4MinJBC{PTo1M~jX3cpdL*P!2kDCnTj(Ov1^so5P zIj(B#)?MM3%_si2-Nn4!ju2w#w{IV~eNz9#oba;l2iFxfqH=%~*aq_P@EU}dDBh!_ zF_=2!+YvZTL34DZA`=f$f-5jOxhalapm~f($WOAO0W>GxOCL7hTJV5}M8*@kd%}6jXzi3*K)c`B;Eut`TOcMhfn-`@vxpNwOt3EX2PQ*k4jLl2M;# zu+$BVwSq$d?k67E^sZgu$T3Ocms}(4Q6})|#!i?Z#X1+9f-&-aNIf_*|Ayo65zO%I z?X8{^Bosok@m^I8cv5y3&EH5&Dk(Pus8b*rNfhTe7~^UQAOW-`btQ{9q6WnT4AhtX z2w;33drz@Jr7V*T6u1I_bG%G(e=^$pmLidcRoJ3*W}y4$nPF34HH9N}eGH+A3KILf zShTGul!SK(5|8EJF1?`No7H@tT53a3hI4vBvIoOMB$A;xa$Gg`74zO$Fp=<^HwW?( zsZO_5mOP`;5*-v2_kgg#moS^l6$2CUC4v_&lVQ^#^+l(}jPoPq8hN-ot(6>Tsys2G z4bWrEt4PT+l@weJKqgm+^F~kmyB5M=2F@FR^*Iv$x6C4;(HqJ}RoZDLp`$pShk;3G=b~_QIhN|)@HCUNyX^1G{8-tBA ztqlIQojowduWVFE&xE?kHLe+1ff31h=#^5L2@{u_l5%5%k(96ObufVibg4jHRH;Xg zr!+=l^u+@a<4YVX$#y(l;iiBAb67d}aN$IGm!_y12>cPM(M(Z=G6-E)?1NQR{-$bx z+D!y&8QrpSEODMPi~2MLV`tv#90ZbJpTqHPOT-CfkCk0LU@@Voew9OK~Wk;$$d!4iuQXVqzw7 z)(0WJ!M75UF{_vW%K|ZSmq0`w5_EKUkAgjdy)thCRi|uk83$;f&j>KB>~Hy zrpy){YW7L6h2~8D%{?P83g>ZK0jZQHY4tX;&-UI(rn(cJ8FJ3&ty9j6ZW8KOME{F$ zFhrS*+D`Hy$CCbK4%0;}+~lm%XSY*Q63^dDM|M-w(n-$XzEK{oWFbcq1=XZkSRiGZ zNUg}tIX9!N?2(a2VV35Be~7ds4}FBitHB%x33}_GK8sr>j67}#_{UVRAR04jAeLGu zxYSjzeV=;!94N9BgseJ|4rThpEqE2S%pYcs2>D?jPKuOJM7HMuG5qUvv=J4Qcz#|? z{j9pPVchxo6mbfecmajO@9^S5x9KtV9*^z>ihJyk5wk?e4J@1YLMewhy}y*8+&Qt8 zMB|AIPkQ6DG7)4mY#mPxAQuR)97fo3%um54!91XLL$OSvIb_zyH|xckl-QV2tiUx! zr$dP=M({x>P4u}i3Js~8#Th$+6*GJ{SviuEK-&+)LpYOsd+AFhT5yhe3zK;*^uGha z9Z2><7}ZzJ=e!!MiGD`~%Y=b01$o`)f%AJYI_f&srnh`*W=SX*$x0Nyc)%k$;3ra` zuqP!L{WtQEBzJM31YV~fma$mHjX(I69n1JrSmIhng z7kzv>G2scMla$f{wi)eBSLm|5Ygy^y44Yq(^=B!4`0+e?$csBDE01&d^UxH82P;%! zhyXs(7d$;YkfG|F5l=bJeTrjz)rIFu$xK0Ec(I705*N+Z|MKqzvf=4SeZ?nI>@^7V ziuia-_uWg28&bC*z@$Mml%PncDpR$rp;!bclb#Zmh13FEU>QI1pvwV=@VlD9BLWv$ zc;nP3&XEjM(N83lP(KLuj+iQaCZ9|6V1*rvDiSa9D=Y5pNG5FlQYuPU&PS3T2UIg` z*tA2)3XSnP4)B~D3V;gVUZY`9iqIJ)|8A}?p25Se&ywfG zq1nd! zgv5O2bE{~ac$yw$mlSY78N^X7%U%XSR5*x4SLoZb@7C9ek~tXC8j6+Jsss`!tEbHH zXK-csoaP{#AYxEM7z?)KKiNgeWgXk8R`{zHzH+C z?1m{|@F|&NxQpt;l37v`z1}@C)&VR@MY1>`X@}mBX24}2?s;S9Hf_E;i z;utuT&4o^%0E|iRtrsv_lQ;K-AlS6@7wEty&>FL7hdyrU-6vMk|L>y|qcdL%PhJi- z`Gri9F7Bt@HCItc6L)qoT9gMzjYg3mAsA}e6{;?VCbFfg?FwkPE5bojyiRCfPDT_Y$Nx#(q&FP>i-1^J8`;UTT0KTvryqZo#{4(XSK^6h* zqtnc%RuV=VpWT+ABe@a?2^Y-isy?#J1$q*>y?P|KS^4Kno-C`k4+$&+88zVdZLfT1 z->T>MBYaNTBoR6UST;otIYqza1{W-`xzWW5*UPl zLG9SNQxF@vsSbC&>3+o73lO`irbf|e3C#x6V7I+z`b^oyh_mUYjNu<)0Tyr~>Cn+A zm`x3De8Zv>>$KtRZmj9z|0~Omui++4VDc}R>?0~os8$73v2>9Y!fFP(Zq}wpm0{R6 z@A@940g1WR+-v%L!Re`y8a}^eyEbP^87(3p-pUOdJoQxrScv5R&nWxo&|ykIJ-cOY zSH{v`62$4&&j1)RJA4UiX7V>=XoN9NV{6_gkAirGmDN0|F_IABLARYhKo-oUbG%W5 zHH%wmk`WIbKQ2`Quagcl<>tnvKx^w#FZsM5$3B}t;=5YglX>`r0^+dWwSIljbBFwo zA4&LqFK0Iko0!Ko&6OXq;M41f>!6R2LrGx59Ri?D{piXBQ8nN`uY-HDe8q}bt|o~e zue}{qjUyo=GeqT%_oi&&n{I+!0s2J%jMZpW&{33xvEK$j6`b&YF$^Up*_n;aP9wLM-3zwZKJYmKaHMzL z_U+ST`BVSy%+RLDmxsBf%OiuVavJl3SSL#K5kyI%u;Pw?%tRa_h2C@D{{2l$&#`35 z!QQ`f=ad26_wU;`7&M)}9`1h2Q%?yKr#Vq{G!2>gu_yqimW!pNth}2SPC^3e=ckB@ z0POM(;|uxB!gu~>j5So>R*Xl)RFR`3{9NWKa7cA#KH;(hW}Nnu*GsStz!~^sEqY9hY!~HqOz`?LrO}@db$K)+5VFz^`dkp zVR0JReQESOY}q6c8b%QUG>h^Htr8Lv+-N;IQ-C&FDDgU%M+3ylSCTCfFpXxX0SQ`l z8>PSkJ%kvctW#W_CBK0|$zqaK_FdD}W$P5SZl|Mbzt;^Mmys2~D*;Mmi_PQq5IesD z6DX=^GtLu$hKJvPgT+Q;KhRYsrZ8E6S_5F?Ny)@-1RIsS*l+s2_jCt7oom9_oFHum zQWeXnfT{t+d_Ew;I*Vv$&C|rEbEyu0!`I*M-6o3la7H5o}Gk0!N?{l0j z_*{w`?%&C3uGX<7A(ZT%z+M#sFk9-q?o_n#y82Z4ht?k&kIq->&e9oQ`1hX&FZI3B zF?@M;r{sm|{=IK%U0&NZIQOh)bL9k&(9otv3ynHvLCid(}a7yF5Y0*^jN6o^H!R&GQ9xPzn z98*)jTMAJGDo`gh>4{h+(`c_arI zs2pbRo8bWWR#f1r>}bg!l99v~1@MXGLuq4Q#Bg85DNR}*(e*_lMl83u;R#F58e0qr z{rV0J4yb7_aH*MNekWmgKwNP6;5|dUT*Vp*nSXGeJu-1!hTb_UI5{?BMQMmGHTL!} z7$@8?_!Hp6i1yya*Kk_@XP&UYnK_6f7UrD@0|8NUale_fZYa8;@{mxFY`{wLye{?XU#+~=?5th>79ukk*7nO-@3Xu5>W}wXcp-;{wG-)Bs<4uH-=_b_f z;qE>1udiL(w_iU>6BDS;(P%=5Xg+N!G&PwHQ|y{-D+~}KDrFAy#RniENuVb|VPTb< z<{Bi`bHCwpiDNa*8W_p(nL5&cPnohavI3KrO^*f~yMhc2kA5zDC^AAgG-bVP{yA(_SuKz{dq+71&X}F^OgdS~VCIK}mHHgq$I0WK@lY6MJY-iBkDkk2kzzaiNL)JTI>66T22Hjg zuA|#G5#`f2mYQ<+==*1?k7t)M+@4)b*@fhchA#=xPQHzUCVwOE8VJTbB6HZfo||r& zF!nt3&p#f(E<9G80p6E8;3hFG#4rWD6xwpIw)Zh}&j$H-uPD&6)lL5Jd2Ja5G&vKj* zd2VoH2VMaxG{E_-=m6c+!cz)6?hYy0{R+!c6||ptwlFl6m)K9cmv0y4oV$Lk-@HxB zE4ST|4RB$Q&=@8UD)L>C|J>l>#aC%o5!dL_MV^W?+(71QU{k_s5L-Dmz(tkiV|4hm zw^n0FY<;t)E?<6nuoL|SY!`sgMo0qxYj{D2g)W`*$jS4j$luFz_hu?}n?7SkWtYsydF54>Wo>rvWJ)C} z-B)#^Ook4eck{3DGirg#YRCoaVg%P=@R-BPsBw0xsC8!u3QEwWUi zx#Lpdn>`$t&OYahReDVi%BGJ?rsb5e6YDP@ncQgyhl!jhqE@bT75<`bB(l1L)zspw zB0SH}f4<)QoUx^>F5Xx&O%v%e#5k@eUwda2(eB~kSU<2uW8;i%6IFPN63B-Sf1c=< znw=e!Sf%RG+hEgNJ-0QY4ZyA2*JE6J^e__hlvWpN7j!C018-iKbno6hm5_ON%!W~A z>DV;$J2pEoWpBcY93-Yz0%Fh;umsj8;~bY8u+Gv_G8j0R4ek0hw5aQ_(8%2~p7C!kFhr!uQ2)7Fq#NiUBt&vH?Jh(JE|k8J zk)pD0eg#1`Ry9zKF&#tyBcd54paBs^8it#8QGNuu6F@h@a?f(DcV_rEk6!?@;D25zu>2=`E9?IWDiVvRqzIAY!3M^=Z?70t|=n zvZ0#H&qx|PjBd;zshQj}Z>1F_EFWIg|C5EKWyjd>p<4|eSZ&y#h8EH3pr956&UDK) z;6`9sBZgsR!%>p-fE^1q-Q!Mcs2H=^iYhXZte09fugKQyuTCL1t|rkQ_Ni^=miwsa zyNFhu+V*(}btkY)XY)Th4w#>&{pF|jfC~$ZCj0MrXO)=0xrOIr3f=PElWH3>qy>t% zxn)AF6mHb1W5<&>j&9x9JwfAKl>5Ro=lG)U9stRyr}rh1UlTpH7xiXgMwd0Ho^@_Wfvl_z`CMUN{EQX-9h>oNs?gvi(PbYw0OmvgV!&a-!IxBU;+YQp37^jV4L{2 zq#(%wxe*WX%|o1PrW_OI+KWmw7MP?G@yxq*JQBI_@sjiVazb}Bb(izT4L6LRU5iZo zY#hJ_`|ijrMs>>U@*j_XvQ#_b#GKkn*ZMJZM08}mqTac@Uh)Px)0rGP%J#Jn5B6F6 z>z$>hr^Z3O5^yu`!BZby2|dD_kls1fA|bDQPsNtBuPDmy)d~p@_a=Jvs*Iq(QnJY1 zo^FT?CC}z5&c(r@w>>z&*TANvW>Xv%eUCyt+*qB$LOMFulEsgJ_A2`4=is-S5_^&Y z8t#t!oBLfJ)+y~dG%Ac2_NNp=bP&k zna65MW5jRIfBXvxkL7b&_s$85Mg(O8+>LTVOfz-@2Up&pkG1=Rv zK%->P3W@8z%~%FX9aggn0ug7=o84R~?R-6*-Zvs5m}>LyDhdzt6h=%xQkC+!O7GN} z_$4L(JR=g#baPk&(vC&aGMUEwDzzCa3$;Qyr0!Tzoc!!r!m5#?w@Lq$eq+P2vf(so z<2P6v9+_@xdVY$Ij$7(_f)FjRIe77(fh$7T1(Pi>3{$eU75#xi?7YCkv=d;A!jYhR z(Q&x+_PbNJ2#?r{MLj2s8r9J=VMj_KG+?Dpod%fP#A8Da6OtdfZ+-AhgI1nqV%u6Q zvPIE@-@=5@FJLfe|8cLY3j*}yKZ~Aw#HDDwRY&)H-l_u=Kaop7DfT@%rnA4n>u(@Q z6j<|kWcWCI!0~+2Y;T+(;!0iXolskYd>>o5#bZRk+X1(;=H6cNE8S94RD#8{6->^3 zvRAt0NBRuy4SH#t-n@SOfYL^02*6uYs8w*RM_&_Y{XKJ&*rMS~Jkf5XW-U1PNjzO{ z-(KR@5bevz(_7;Ux2(9a#F6|Ub5{z0zH8mcI9Hzx&12{4!-=)0a*)Xtt-LuW$Cj`4 zwJAULxPI3CzE!u~RgX0x12S+B9kv*BcjL2@k2#>xBv>sDdk+|}DIl{u-}UF==daW{ zEbMxm1WzOKHNM0AJx`8ZeWPlX#u3dygEyC7q||7hS7M&+a3dMEh8zFP6yI60Lab3I@4QZF^ z#;v!G;~E$*REznr1_JOBLU999n*Gsf^C}g)Y#I91!~GE@;xtR))p_iX8uZHIhS!Bz z$X^j_CM53fo`@oec&&69V|B7Bi&{SYig{yjgbq4?pSu32?AOP7d~7_x;J&_D=>`96 z$SC&$i#t6qb}Op$8sem9q)A0$<=QEn4qWE zn3IF+x=lEv7symkG#!?NNRAU{8Yvhj)|SQLlk@qqgSKhgDGk^wlXe%LK%=m<%)Edm zz0gs&v1_$VYUx$F}*tkl13A+um5BbH{bG7*5I8t-SHHKa+o>87zgR(#oFeXhj$ zl^?C%k|j$7m1-dVYEY{s0WoMpJX1IP+W2SapW!omikU-3!Z@`!_%08Dg zhRj7$kyxYCAmG&ysGl_U5*8W$&>hl9htG%@O-)0zr+XR?E2QA{Qfo}0e1YreV#z}t zW;JJ$IJk||<7xViS;Fh%w84>@5n{*>>jCz(`$;~K_Fno+;OInH2I|O2T0$m2D-xU}puGnX9y)@q*c`LrS5bl*SZy{w42M4O%J(bK$ z8?w8$Y6gAy7QVhG@P?hQ1w16A5EP%@4!0G(1JE)?-ZRf+WOS1ZJLQkCVqdA6BpukOqnDg5t5!-N0;7m>%MOn*Ym`J$4zdh)_3uK0nkP!KkupdrqG+aJ= zwj%A8mg?vzu`uS(k&#zXg+;!zl7fhy0uG9Hct#Wt=@{d`lov1lPFSJj^p%f=-T{W* z^ArMazYb9=P+M9VqxN`xaOz_QF;Aqs6oYC+w2`S%F1QRBDUwba$rGoLN7x*rdUS`j zZ536l85)_}GTbhs_{X&-8y`IqdHII7>(iMBOX-+s3vuB;IDO@?PMg#>?<5@`rFM!frYEjep@g%D$R zi|qjS@8^$Vr`J96B-}pl+Gr>nM1VrI>SOXkTT+1j(Q%=VkB`7s8S(L zpMDjksPJ7wxGbcpDzEygw$c~EJrwk}#cwawQ-CJ6^s-eC)#cwoYx2HC%(mRb?@{GIk%}7Z-a%NU>f5&Zb)@O*)?T#yX2t( z>s~}zbp(hx{K)M|{tA|_qN{Q}DZ~#SIWiTaTp&d#j8zlUitWJIHjVeA?Ob4L`i#pt z6LAl8dfJz-hW`T8BlAVM>a&O5as$rUEwCw5>N9@eX~BzO+E7BUUUoLs0{FC@iki>f z|8fC*-$64F$hV88)M3nMCY~P@p21S}w*VJ@?+9S%`_$odmya;7Nn7{tc zKe~cD{)U=C@{V6t3v~j1mKhJV!wAIm&otG0yBCs($a_V+v+GW^FH32t#scYVih4(j z=9fP-|GV9T9*c%PGz?B1q~VuY+__{+13{00GRA_|LmN>1^!DH+WU~bGrmoxnBtMse zu)~EPbb{K8)e`r0jU#emiMsbnsQ%?uN8b2)G&7m};x7nCBY7SCXM;xtqyA7g&UA~V zrthcZ(5-r-%o<1y%>fat4lGxxd-vJ+poyS0fT!U8N6Hx$<^v+PPiC8~8RFL}!AysW9N!*SEIGFETRN4o=9i8NR*BMoK-= zgvXy&)=>CFB2fUEUg_}AFxN{pREBa~%;o?dj8UdeP;0c0LXFY}rQ3$k;eb9fGBcfr zcIB06si=1v^Ve_Wak>z8nq<6QH%iQkfF#H@W7!-4?BVNzzHDgKZ0F3oFP=Y_ZrA;E z-~Rol_EN!8^g_UcH~pvIRh64GA)7T z6i*bPd4IqnD+BAw<4x07jSPo;Y2K+r*RFz8gFO+r36H96Ucfb51<#i-@iHsxK)Pk; z<|*)-#fyNxpuw{3VsW_iu98au(~KFrk9&f>3m`0I0gphW?kJ|?SBDkZWAiDS zQ&Zmtv)jbVKh19=rqs(>VIu{LDPm%t2oD1=%K9jixd(i8koNW?Oe(&96){I_FgmQf z84@ygpF5F?FZu)&<*u2klRL)H6zIq^A5%7S_!~~&-YQ?MAzM0)aa~=4Z0#Zwlc#Kpk<+=##Qyty z9=IK3pfRzHGzJcAhHDMI-eNew&@Bcqm!iQPdh0`b5bvp{9RpmCj8xT4l3JLBBg#xX zWP8IT2~PcN``|5gv|vW~byMOno^wuWrK|n{Ze2Oym~AzMoX~Bw4VeEVq+bm5ypouA z9~5b`s?+7Ki+9KMd5{iqU*PKbltEB(kV`sAf2x>oj!qfc;y169WkKsF96Q`Glh?p8 z;}+^1KVz&D!Vv^jAF=Lv?;dRu7n}9=NOi$g5rAYnekKB&K}+7VX=Owv=+fHM5&iqS z5eLN!d^1aRVoSNHq!kVmRb@F6&E*R+X9d-eqyU(~{DP&gn<{ApbPtAUth7*i3+)u? z4D}@a$8URq-3aF!N;Y|=Gov=zbjAzf1L>KNYx_VC!cal_TK@rzU)_p+G@G(H~{rhW*&N?g216lDTps>PlV(g}~ z>k>m7OT&;g(o4y@`jC@?Wr?}HIaFrd{plG)cE_X zrHZF0C^hD{^K5K}^Q$0I>KPlU9-T#1#{}N=p!-653TO6wS~I$%h~xKS)SBy|7W$sh z)Op8EFYTW*-)2(%3@fp>`O)p{H&^VUNDy*oC)U?inAoMSrZr@W4PsMvA`Ynt8p*FT zBXbq{3kMfo(X?f%MNac;*5e&owg(6**5U?EG|7aI>g4*``8i!*Z#~ImV$-C@Ed31_ zFfBgH@Nx?vfI)8~qLTjbeKzoF^SDaeu$nH0Z&REyx@)PlrH2-ria7vJoD#I7KY@NV z+N#+tMEd#j3qXwG^EaCh@3LGxjNY4U1GB9E+ z{Hf{U3j4%jJJQ!9UOM9pXm_%~ozwazj@|5OiXaYDtAbHw-nDtpacJ0TWq<5}e+P~! z3ypuSOFYteC0z?ow8{9kJ^7Q2;}>C!L-~y;=2_-8JX;OaC$6>k9^7>r8W;FJU!bi8 zx!(*p`~R@_mSJ6XYr8KN7J{gRAfTwAD6MqZiGm3N($WIbk}4%_(;$i6$t=T-8~E?z%F4m=ZCN;E z5hl!GR4(?zhdUUtg39bEMoDm@VVx3TE`miSAFL&)V4?XSu?Zx9NXj=usY@jP=yX2; zQ~<3Fs1voJB}ZTpghb~tvn$S7!VdmSPgK#^e-dEGOTGz;cVtt!p?KS>F$$dy!s&xh z7svDa-0#uIf}q-jyxpfxe;*zsL=)&gQaf;r8lksMP;EGQL0;o=-GS`~xfD49Ue~L3 zXr%~X&L^@3JtKq$!caBS|HM4;L(W4w@Sc8e1UVa;RGJXkV5L*jFdxHqfvVtmT_cax zW?I_lw6q`Pp=$Jg2UC;~@VHdzlDI7zQb$w`gwaplBXG5~8y$7r^=r3oorl3al0-x- z@IWJoFu^o*+_MJa;!#L+MFNLY0uOuL_wOg5Wm_t+utFjG9R!R%qX^X49mb9$ZgX|J zg#8a!>ocMxRNNt4Bd%Vx2Ln+<+Y35Ug6}tD5rU&%y?}BK?kalZB{enjS;Dj|M;@c5 zjXxq%YzVvFeE8r?dV(lkkOhInmYeY}ktAwfS|9c(fPgE)rOu<8fE`r>f-Z9RQAkBUi+}@QV+#Q!2{?&h9h-50 zs`*C5Ovq-!_NUQq+*mYhEo|H@P#1$4L`35^v(73XW`t;i2yhT&L-2u+h2-K#k22)8 zSMLu{h<^rk~Y_V#*X7+w&Z0?dZ%L0rQraubIoG$agG?$ue6Sn_1v2~}S&=`#kb z9wjJiJv1{F4U!{w7QcxgicqhRm&Cw{2vSFSk2s_ETmMKs7_gKeicC}tNzE8T4uEOV zLWY4z^dJQM2(dz{&Ro6vEO`-XBz|-uInUoj(qxhug83C}7Es<3*^l+GGKn0J&0@81 zB1l1?L2v7T1xnoO{>T;Ma_tuim_Z{9sta>Cy9@EUL6Uyo`FZpt}1xg9r8W7(kNOs)dX?<%CW zz}ozRQxJm}`#)oY;C?~(amu{{7mnU26KyOAw>SQhL)8vj4X17oL8%}KBo$rMdt`>= zUc0^ox<2YLT_8BfH*UP#Fl{0dg1b^;m_89uxafveh$H-zR2>dWRQfRZatF0PY>(IQ zX;Bt~l`v9~?-;y<7y!!d6XVebZsIc#`5Cqh#>7ZmC{Ef2s6$V2&7y)$tawmWbsT^N z-6f1DkO>xy8-bhl0xFYx4L1}wmI4iiz@)icYwgxZJ`}FN7$UZO2>8+90A91yBoodD z1R6nJeESS8M5z+1kj@5-55NJ&3^Pmg0pbv(fg*xJJW&ynO$P@KWC0d%Q3sX>mw*OZ zlwKT55RYnLnRx3lRZBjR^6sHUd{TGiYQ|N`s=}DSVcjGTrGo z$PC9V)LDt45;6k3^Al*~5yOztCFnJ9+-+rNuV%Ap+mpwG7#A@ic6+b6aEQ>bQIy`d z!xzU50&|12`XEMWG021`j6fYxK-IvHaPA3?h=|DIx0GE20RvH2p&!?RzbDicbilMg zkwh^SH84{1&l>tzLH<)~n2x0|4kJxevR5IW%YrC^?3q$hyRg&YRzT>^pvSfU&>(X3 z^Dv3mR7U0El=^{24XpRlni{&?c8uC-BVoYofd>Y=QV^w}>P8fY)#hK}b47-}5U}H6 zMu3ELE2ZGT_yf!jenqH5tWu++&$zO*B56YFB@%H71X`pYgI3Q&#BqpF(em98pW1=M zLqukIRvXVWF{#PyusejCh-*z6n|NA}>_AeXB@{$tRIe6rKx*Ol$&?rNHez4}!C9%ew5X^eSX$K7 zUa1~cx?~s$&s@Z3p>GAqs<_&&^D=sW`4a}U60SOdZXh=!=POcoq|?|!AijL7&|1FEc@jrIkNTM_)F#=7s?D>ib&Lq zYla@_M{H9mD+ly;?Z1B&BzNqj-6K%VCZ`H55m97tFv~bx)kTPADN-NjGEq%;IYX=m z&11sx8#iuXIv6ADyH8w(Sd2J$YMzg6^Tf!?IqZ%&=7}y8M>ZJiCFG&*mZ3w?2sQWP zQ%cBJ$fP7Xiyt8wB6VAY03@Kpgdd^HGSC2a^BnZ&!IZsP*g z8lj8fNX5?)>Oy_L>vyQ8@h}}oS;0tz7kdAs`-KS{Jjy!Q_3@AZ%6SX_MMadTZZnE|ejFZB;X6@_aeMh*SEdp|ry1oJJj{baj zr!6!Yr!j#AX6RA>6^^A_Ww2UxUu=Kh6Dj zS1cp?F2~e!yWdbW7NOh{yynbfC#=UnE)udfVu0q>_%TK=bZ|y`Dxh1dRpoO6Isk3l8W6b{ljI1!GuFFG160DSI{^0cfsNV-O78%E-gx|Xy-!Y^iZt7vzK)5 z3CfUzk-2F^!**HS!`3$UZ-}V})uhja`fpyUcAKs!ebJ>Q);Vuh@R8@HU^_ayeV2Oc zmUiCm;h%XmIsB3-cjRE##cIW9Z(f@wvwfS$&W8v1H=KOQ9gw**QpG%buzHK^-vTnG zi%Q`nz(~RxpB`8=s?&d)`mx+j(Lgbdbizotve<1&OI)3G@w(o?=39e1s*j#s-l;k? zyCSGs$&#eBMeST?Xwv0A$!p7jPD+?>#beb=6t;Dey$;RB8SEcs`Cm->rd#;xd6e9% zwtcz@)j4jgi9WKZV6f3Kt=HtJ?763tG7;fD>9`ytLkSzaEt?^`pQ#2J=+vZ*+p^$a zYpN9mg}#wcBhGOCp4RNyNKZ;WUwegJLC&=9!zIBJt{oFKTX_mle+xy=2~U1xOJR?n zq|-<5PldS(^kRA{;iC#oj&hJ_J|`1r*tN$|Z(I4voL8GtPg(9??wD-o;@E%PwWI3R zI!H&`@~UTiES3sla+aId0HZnb@=&o`qO|lnTE(`=7c**=7MCMrsu0=V$Lu$ni9<`BFTp&A6e_O?V}RAPv-<;L%h zA;-R8mH+3b;RIi+Z1j?IrIJ*WO^xDj@0N1@zmiO?{3{8c#`;t^sude8ZvU`PB`>-#^OWLhAmnA_);qg35QE!z+@f5Odctfzd&zbk_Gx~sQJk9|FVUwr-C z^0fB+@r};rg6@K{)|bOg6T;%#t239KP(36?9@Hx>P)%F<=`ecN**dIHHcEA1*g>kZ z&v_uVJ-cJdKQH9GQ=od9#uZM4E8VDwpv1QebqDMYsK9?O%u#w~0>Lg$EEMMaHr(6Y z&xR5_a{LDFlkph5Cy6o@*s8jlN{w z|15$V)%&o^+}fIp8(#Rl?=x>--v3r7ZBcNFZsVO z@Bb^;lB!nM!lKt_jR$2iiO=glUwoTq?+R6`v(>8V^5DI?GVk^KY*U}lYVc<6a24Wg zd3<3iiLZs<-^)(YnNnX?8A%^?YIZ5!8@`qQ`3%ejO{S(RIT$Ij%HI_$d2mj;e&WOz z&!ZaFwr2KuD+6zquIZ;`W$E4DBGM#V{;0Nh%xuWVg;sBr(lqdQY_|1`b$G_|nhVoC z`kD5DxzVe?+p`^$$k>8Wg2h19#8X*WpxV`(2Nm|Yup z<1@A4=h0QheEe2iOinBeDMhX9?_x~+nfUQ3#I)~i-~N8TLQhLW&Y7U6FwSl6)^T?o24sy*7RDn zW*#W}9K;GLO~obv62 z*5g;-s3rMC7Yp}vB}nOXTZVY+#(Uh?e!KIz*5{FlWLuTZ6*EDPX%yNoJ5SUf6aed~yxglb!Ao?j~?caOSk(U$v>i%sv(MT{m&8+P^k`ZA{(8p`n{vN0F0 zDcLL5KGN%4V7$BS^)JiZ=RH-lS2-7z1Z0MV4=Day3-GFWH!sJqQD0JLhNjJZ{f}AM z+Gb*zbem3Y!8;zNr4tTldK#he)9<(@)h@%2lPj;9#(NnAjl~V_%oT_vT;_M%xGYym z)9rS*YDl7`D3p;~<+A12pI?HmECoz!6J?Bbi^{mnwU=UzlP3zdcbnbMt5j(^72j~$ zqogD%L4$o4`_~R-R(XepQ^)fjwx{2`oGI?P<@@-LS>}0bLzY3^>XP7qoA1^d->%r z?dCaF5_)4Q?^?&Vz#V(}jZM4i*XaKC_ug}~&Ht_5P}}$ni`RA)?=vIo-z!;b zbG&gmB9)mQ)ZoFpXy8EOStJoY8}~FIBYn)H;*G$(Bfr_CU03kKJ(bM6{7Qzqrs<6C zXXg2?cR%}4!{M-vgJtlH$vIBG*&&kwrsy8GgX3#ik2qLW7U!j3lH=ca`rV@s+!D;8 zJ3d8lmwim?s7_$8N|4d|{ri!^vlCWQ(tBQQbqUTaxckd(xN1@FJTp+xndKK%pS-Hn zmu=)o9gFwbz3ox@;Z8kH-tTmDV~vS7m(2`zxGb#Iu(?0pWTnh1qTD9OPkZOYnXN^3 z>VtBrB_-3>ZjSJ6>5HVN$K#{xs9b^T&_qM?``BBT1;rotsy=O%vb}Zx(hS`8a)8Xhp@V?F!a2 zH`biPbNS~OuiH5F)xCdp&JLd6)F7BubLF8jAIH{nhEW{H?T$*ue>g?0Z+RFCsMYma_v8JMM3D%JK z1hIDZ)?xM|Jm)slb;sPO6TN=+{c($%b8puiJ))#Kl$d_S$o#v;y(^s~#r@OY`78b7 z%^!IR8SZ>)9Oe9;BYl{Uiu%+agS4z>6}_0)l1m<`^`~#W8?YR-zMt=NX>+enX=x;v zq#A#Ml)kQ(?pDEvEQ?k=jk{9JJ~kY;ec*mfmZ9zp? zW8HdAP9tV4DX!GBe2qtl#KOU2>wl$-4Ds=cr`VZ%q1*HA{eF>i6|R4e`5l!M`=PHl zr77I>%k9bbx7^>}-!a$Sx`uPH*`e6$%sRn`%1$roPjxEDzVT&wc0#iK(}MeegDT~J zZp`~+{USb;az3b&FCBI%4t&L0%*GL}yR3Mrl7;cOkw=K*l(n)%n{D1!`qy1vmV0Ab zcLff!XN0AhBL)bdRD5EV?!O|fC*JtJ(7#XbN35qn+&%mJV=+2%AE$rf(qU3n@UUhTiut`FlHu{IFMi4!KVb|g zzxbp;ST~A!y&Z#Ly4Ot=J?HXuj-7sp6wb&VjUIK)I1|R=GGhNV`YKmn;rZ_z{}Ft^ zY}T1kR;5TQzKZwo)Cn3x_rDu8s^~Z4t07R*zPbhnLEvm2WpnOjmGhhG?yZcS+tjl~ zc9u42#y&DQVARd$TMawi+CM+m&Kfk|Z!L3vVYyt@<7R5~K{bGtb6fC%&IY6FYx^5s zOl{UEa#f0$u##t;(0sQshIQHQE+^I5kYS~;utpaX`99~{w__OMltU9_bv3(^v~~s= z>!`bg^<^Hd5Bm7-TGpTbn@k^Wp1zUla>JuCAupYOW06GTF2PAnx34kX-(-`%(f;<{ ztNUtH)WT6s;OVNcllu>ysi8FOpD5MbT&R9q-a0M3==^e4fl<6gM*4*D4L$Ra18-kp z?|#Pic4n?E<2l=pAk|%l=1*qB1}Bc=*`rNCgqJYO=c|*jvX=7PraX9BO5y*?6zrL06b(wd-++avn zlseVkoX?Ms%*SpN(YH0SIph(%>$*s@Si|qtNlclFr$efGw56L(CN=KaZuonx$Fk%N zZ&h#Ez^#IsQ`bB;U*`!m;U5;EOB~(z?BqOka>Dn|56?)h(cYr}qqeO}_p4~t=d}Z3 zjYF@U1O2d>;@LF(iR+P^o#%5wa9&3}BR4OtwXM7Fdlc0h-@D|Z6n>*A9+}Yic;D9S z)IPfpUb^uicNm6$1gicB2{n!z`1!Ew%G$xBZBICgzqb!(NvWM!Iy#h)vCX(vKw>{t zYHIzUzI=eg2V9TCI%k-`4^w>Z?D8F#7YQXV=7yC&eC;OHTjjPJmtM` zZmq%f%AGqebqciGB$gX~)Smjh-bT53%j3U$zrVj@bE&Uyn2+D(+2Z*P)0fzvZR_%A z+MH`R{J`ttHD900N5A*w+CF&bWXLlx?7Ck6tM5|BYGI`$E~#TBMQ7IgGK!YW?>s0c zpwK8v^)`a#?d3~Op%0U(e9?VQki~s*or`a2`uS%E71#P_9D1+Q{AF3vy~e1v+`mV? zdg%vZ$eZj(>Tu4mZa#reX(^VUAZgfT>%INK;N*#&FM8>YJuVE^)(h1?$}`bJGi$ZI zw`?7*z~8g)R?B|yYEyEijku@K{yVB=V9%aY7w^51mOH15nB!mlHvnPsa zgY@;&aYwEsuiC`J_i-R+Ffnl|o#}JVwEN?n_%DeY65cc)i?e*^_DbOd%abQ3PPFO_ z++TTI8SHlBZNdY4=fp!zFN1{pLimTA= z{=pwSe!DoB*Qj4y-}A=0EpoT7mgR2m4)IMr@b8z3@rT?cqTqIx+19AS@mCU*X!&vcU|<@zy9B;Q`J(N7*GHE|3#JV zIQ-v+lIOe+D(!%PYDY=9aUCDdTZnkW_n<)W{(<6_ROLq`mqC2%fca)>Wy%*%QarG%uUn2Zd@ z)LW-ta&mtEEI=kTKPR>J?j)u(#bUZ?%P?T$`L zHf#atRD3%|`r1rvQWpSrz@?V8r$8yNX1x~(j+|W447!uCE9_%qT~`MT2Ok?T$!lnQ zx>vzEYz;vG-7$!tRy}+uYar{c`6M9IKlts@efzjzpAsL@Fe3c2Y4BZCnrraD+kN}F z!4$WQ3n3I-PV>-u2_;L3FjQ|va%*a8Mxz|EGAP54kkQ9CT<}j|pQRYf+K0$C`LR(5 zTthF+it*{wE9JaN66UVZD`{-r@H3%6Z#xU){PSsTW@>fE^k-0>Ru9-S-tFmjGO0g( zYPk=(>fm*oWugia*)d&CPzrm)(7yuiiyw_f=ZOp$-xUAw;NX(t42=o53kDu6?DMP4 z(DI%xe)%Q0)7}L?;ij$iCs`AcW3=qi0z+34jmFPEV(I9&v6Mlcf;QfSJSBiq0^xT{ z!Ch9Hc1KZkfr@m5()C%P7(v%plNrAi{vvs%u&QTVL0z5h7=+em{cldT3D+bWw_H`T zo4Wz&Q*HMoxGs25JFS)1dxQ1ydr92leSCcB@U(`|aSW`}h|j1(bv2#3x{Tn_{=BW< zuw`RccAq+&gSz%*EXK?Ys;_)IyO~j-XQ~MtrG3-x)DZ4%+(5GrlMxW8O+r!z-O?Fl z<@uUTj7$z$4sIG?({Kg~)HjG*Ww!^PpzD&8-BZ^T67>)Q>4C@Z( z9EGyR2WH>|S7a=k@;&)3MT{?Rj1$|z2D;6XUwKyy=BFe*0t5A-?^;EWDHsgw?Y_uI zjB+%DQ0~WU#@e;JI=6h-?`PFDX_qf+u!JXUBzK1W(Ib~2k>R?C21fd)!cRS;o4$LW zRWG(`QuBZcw8xEOvaB*FZ^pl{KJuhJZtR9*n#Wh&UzmhKU@ykSzy^kZ00S5LgER@AG28e^3V(N=vyCSZjDmN&S z@-Np7nv&PauOB=rUcJkg7F_;wmo6GLe#k-J8&jOn7eE+8!~!q?M|Tz-r8jvAK3?B0 z5CIe*ZGE&mPdJ>Ag0%<%2lIxAZtvs^m&xBeZkG>1-r|Rw7cS6VxoWWTPgKd=%-Z87OSA2gEuZjrtmFgJmJ$Sg18)BP;Wf8a&7A{>)xzF&LG93N> z{gYyhbuw-~?|B}32nZBk;A{H&r$%>cspeGb)f+cXe~mneU3x1M)7eXRdGS?Vyn6BE zMd%6WozOeGe)FbzR@#gAaQS9o!C-$3WZ4B5zQMFD*?i6%o!yI2@?d}t&y;ylpdby4 z5T=aQVrTrYv;&Tj=d0@8rj6D+4I?< zdUZ(%lV5UeoV?P(<^0blNrxy(wpuqq$Z+`{Dj*`oFL7d^QT zCcXdZ))xUOTQ@jc;!8DM%L^Qzjh7XZmDJU12#sn`SnX|M0eejSar3L2Y})RvH|RHL zv+vAbJ4?wLeYl>Wo>xL;{h?)dlQby|yTYVOFjUn{5zc1-Yu9}qRKa~&<9k&6T=!(n z{onmD{cZ0y-}&Xy-!!@l05n>}f&w%yhyW&lMcBG++X?GwMtofcE;YfY{4y({FrFCu z7GJ+{X~ zY7XbW^vgF7`OH?S9(EnJY>^p!LNAxs3&>A)jJ)$JLSSF zwV^;!F)jF7EHCprf9Cg?f8mPDPGL1|_<6&X%I^mJrJ4qRJ(p+H5(>$}%p}lFL=P+4 zY5N>;AnXh^f6OtBL8Z^G=!T$0C|ch6YVGA-z zHG#*WqsD2`yn1z@$cKKdX+KGmJ~Z(yhg-Km_4h|m+jf*=k6OuUgO{r;vvdR zHHWVIT5sN_tXr#aUFkhSb*Cws5^R#QtK)%cfISBjhDm@fxD!Wc8`}o_Lu)T$D~Ha!@KYeqR-Z-0bS!kZNKKu zuRCeprsepO&l~o7Bhu(N=nyjNx|VO3#U2D`zcCL&vX9EV?Czg0Y_6lN?FuPfp8YpWjgP{yv zDAv;MvYv%V17brEu@38QK5OKMg>FP{QDtLNqKpT>J7hgty7$x*+oKpA=8CAoXBAGF|8w{q5 zyFIWK*@Ic8ORS=>Ik3Tysw+5Q#vi0=WdXv$<1vA-5Xi_yx>{hRF@r!2}YW%=T=92y;u~bnxnWUDF zIe-d=`STZh2I8GddcR&f zCwJiu;8brL8p`uITs_>bDPJwdJkkk7PWWae9v4$YMYKeY4ufm;^!f9XSMCW?Q)5rz z)NA6)W2b|UNH^xy5Cb9py+4$~oi&ov2@b7kwe*ZCSbYZAEqcoQxnWF)_zz2}B7m1f zB*;nGm=2F%wY_+i&Pq*uJRMZPc`!4UB~qi+7KLYE<-lw5A~69+LPTeXFBn zIuUat?;<0^L)%mV|Gt2gh#A_Umi&;T@lCbwEST)32i)=_yC{4`Tr?V`UcYb^x#SDr z1zb(AT9yMpJclJSFslg_Yi}u&n#OQWy4Y>LjJp+F@n`8)8;js6D#rMpn1ZT2^ItpZa0I|v4 z_5DcHsoS@C-8Fxj9l2^wPz{V^#0w)LFzY@FKCvsPLq0z|L_;b&=1~?J+ZAy!aM`|#hFnITUjhY((_bmljz_^XIa+i(Uh&<0()D-f)nCLUI;+Ynr? z^r6xD_RpPV8~Iy_a|H(RQYfsmCBDv4?~@<2-4-wK=F(>=j*HzK!34lF2JpU~KfjNA zKbhRSTK_${W%XEAyT)o4=X7vAd#3E}<+h<9xNXOd%1ff{r-1Fgm94c-SU0b%`nKeK z%w=!fA}!5Tj*z?sqj5w=JesO^O+}?bQT;;{3LX`Fxjw6w)+al)+hIU|1D(IdQ1iW0 z<)@w(%0|E|fw=RG(U;tU`5K4gUwX_m!X43>b;tbz$E6tzCH!f~r2|b*uX@2^EOSm9 zE54rV6=rnu*!dC1{X%3>^a=Z#D}L*Fu4KSN7wYfuPhlBgJ#gUgZqpSf2_0P#Nq2T> z`>`oe^+{9?%}~-JzIMN1M4F(S{tTmmLalmKyJnnv$B*PM_x1LYVG=2mn#>t{2Y-~9 zxM{v&JQhRxN#eQcvV1wSTCbe4*9KJlQgKSK&&CeG%Ntf(D*&#}PEnIxA1GoZ!TcQ45LX7>00~q7yd@S>E3{oZqGsSAp6m551b3#W@5pYRySqb z-bLTlMZ(-YkwsazO`uahuCIS!m}0Y=i_4v4z!>tukcygwj`eHMl9diSeJ;x=HBPC8 z`MbM6^ZACSdl9E0dB2rzc+_3fVf1hlIEo~or3?6|S3|rmFK=yQDVT9C5g4tE4{Yn6w86Oo!%|}#03aw5+Pwp2m7ousa{)A zE7I29i;TT1A+@GVAg{pt!>HP+P<`D#BDkb z&6hE&>;WXYsHgT0SG?8MJ!?2P;E;ND#hy}JQcUp~(=_KK&E6t9V54EPOi7%9W=W&q)BB|p+QXO>uaqp_6ilS`^P6i^7ugKDcZ?j@9TH z+f!mY`*#w1bc~Y=mOXzz}bTl4f*l8R| zE!kFHaQr>8h9ZD{QY=`A`VZF+qa4*~|u=_!6vO=rPADC4QXDQI{-Y*`6 zH^UA#DzMa`=;`N0Ja&yK1-?(7DBxfS6w~C?)a>FOp4-i7F0m6cjwyFr9VnM}zR@NH z@_jNgMWTn#oU#=|;f9e+Y8^i=^YGzu3^Btm>o65q7jj`DzTIz5;2L<|r7%8t@!~pr z*2-~Q1jP1)KL^m-o!Q4vcS+bjLABp*rvD`7@N7Em=}OMh!~j!M`(&$7Yi7)i!A25M zur?-@n`AzJ7JLCG9tJk6?v>Z2tB8i%E^Z9HyuLlvju@u<8~$v~2rl24LueUo{@C^?`Fz zS8V;PT?zH#(g({gLtp9!c(6&60uC~YzBk@{Z%%s1AsLw?q~Dt}BSVy2CfWFxFMeD{ zfRUoS6eu!$B~OiRRp-WydpY-JkNZ2n(MwXZZ8O0{+DW@J60C(Sk8#NF9H!L6bFPOg z6%jeLQvr=C9_)ITOXBOU> zt<@x4ZrB#@^_MeZv9CAg!Zw46d*-CB{ajqpvAHvsMDO*UWAHrx6?_-4fo+6r$24f! z#m=Gb7=%4_F6>s(KP$_LuReFQzzEay{ns;lT!YIF@|5)4(`MF4pT}J31tfLBR!df5 zyLK?{0Q0~LR3K!JI%zeZ45!M`M*CB{2W_ow?CfaT4L^uZ%tM}}RH@tDnvSw5!2lrh z5W8yS`U&0!tv0W5ilB?|9Ds+@_r-O+-EerJZ3EW%TeNjh!x5|#B)!vnkLZRFLxUkA z#ZHIWM3D8t{y-W`9wV$|%T?BRW3c)#fd@iVl);(0N2^gFg0o+=qX%t)NT#nhv8L>P z!#OZ82xNy$;=~(V{PtXnjmhh3`3l%*J)UEjm>7F?eZM-u%JLX^!++3O=a-k4cF8y} zCpBH9WQid~6bO2qoV=k#0AsvH)*XNul9micA(0fxxwK#IC~(Ax3OY>sOdQUtA^+~6 z_g0F6CR#7~A0mnR8jSMP+jB>{5L(muUyn{REjl)Lo~OC+S?lAX&;k)ky!_|7eLvx@ncQ1ZdU$s1Wc7%R z$Z%`vWW%>##uXjz4FffZ9J0pcojH#jNjpt}R|1R`G=yTGojK*?n7~EOXE%n;+0K1S zL*hB>OLP~_w+Oi8*7@dEU&_DI`R2wYuI<1l**P-e-9-Nh*p%TmRTpPvgl%ukZVO_Z zTZ^TfiMd_WoO|EecFpxQXYhttRQGqj@m4?xXe$+1#j^U=DW}_ua!z7fxK|D=uJ`Yg zt}b$SVRoXnT~)*XV*`_z^kt-HYVsBF`?i!Q5DCqM=|38q#kIF?Nq=cc-yTzc`tBv( z>9R8z(MASw4*o)B1_s`l{iCDgkl<52-K$98)IUvr_P50ZJr#8^w-ft7^j#LIEp3^TGHRVO64se)au1lOGj@KtD6RI!US~$#Nr>T&EA~|G(w+2&QEQx` zcxQ}S2=SM}HU-2}9?<_#BEWW8f+8+R8Bzud`ko*?z+w^t1uei{klmf_40gi9kf4(3 z2eg$d@Eu^Ez(DeXcTF9vuxe2LLVp&^N&p-xOs~(V8&1Vy=(iNGa$=5)I8hUG=7n*6 zKTs0>N=Cl1#R1F$b5=7{C70s-u3VN*%8Wg9`@fi1L+z;^KmnUYeSBt7z0=G~g`3lS z;D#8Ft!-0D-qRWC%bD9NkGOe#SU&;2>7N}P=Y@|Tc?~V9eylN$Nlt?JCK3m;?2;~0 z)B|L0B5Iv8YB&%@l-oc{Lgod-Ufj*R?&KsR+Ge%}M2q!5fxpp&YZzQ(hhC)hS*Bq| zo7midJ>r5x1iV=-{42Vy8Tyh0v_|Z)cLOkn6K{#f<+Oi!$*9weq|DOaYX}`v^=f{D zlhO;ilvu+hNrRh7YE`gi_{mBai*z?8=lsN>UenZvO}oX!9&7G(pRAdiBs3SXeXfb^ zIS0QmK3y@$PS2J~URuStOX&ftXy7MfAz>KRA79&f0S$5?P#=+b<4FQ^qczji`CF@n#J9@IC=?~B{sr*CndeZ^ZX!z1 z?~s!cb`_r42-p>|WrmGf$B2eh>FIp2exuzEZ?DvH9L0h_${;MG0=kx@9(ujw%iNvP zudYpH9)^iHo)BPCgDk4WJH9NufOnhxOmE)5`k!XfxQIE3qbx2ET?98!5f`s+{; z57sG67aUem3S~WvVaJU5Z_h36mJaFjfk3}Md-oeBKl9UFDI8skq9u*FCM_07Cdw&kG{l-KpUvgCtz(@T-U;^e`sdf=&Giq&Xc0(2dlC%fhi_ zi#iVe0>n8Rxz6$~Gbob$QCbian>{;>G7QS72w}x|Pqbr1UjTTy?R@ZLF4j$*Gg0}_ z$f&rZp{c3IObmhYym-}LadajBsWEkQC&xxdQ{%Od9s6`o+kd%P+t<(UH-f)817A~3 zm3EVv^OC0UAi-xu{ery3L5gei3UOzs(lxSPRxTd479IS(i?K0}v!^^Q8<~1;JJ@n# z2IJ1)3QlMrv1PI49X-n4IVE~B0y6&;z_^*PC5_-oxYi{ zeaZd9p+yCn-91!tL@2MoTm^Fe7kZe-u4U!`RZ z6IlHhVIq#C8O#L)P9VA0j$5s}W3qali+d*1BC>*ZX7T`c2x+Qcm)&)Nb@aD_;!lWy)iDDBJ+6uZYsR9$f1LY-}OEpllvR|vq*d1av!P2Q;wYc6$FfxV3E zb`Q83qzV)m7}(Rwx^?R@Y)CMm?L)UdIx*1?j6rCdKCNR?t$jn4lamvS6%L;fg3knH z3-KRPW#aw!XfvPw%{z0We!l5JXp7(g01pn;2V@jG0hEP7GI4s|C1Lp(vN;jSMp%|U z4GEzPDZy^F8ld7;Xf}Zs_ZX)ju5_#M5|V)@!NIKw#Fp`}T3)k_q>M~B02uQpE~Bdt z-63&8$KTcjhB`@Q0#^1q#2G$_-jHP!8VG}1?sjp@ahY-AIX-@9)xJd zh}`++Oj8a>u-2|$4?)gnkS6^WI0!}tt%}L^k(N|$eDWTcsOi8L9I-fI@SqDuaFjR= zjWU)|`X{9me0l;0MqOg|)d#?yaFtSE5z{$-8dz0$(?Tw?@OF(e7QT9L$>2}VP;OhH zne%PzHuV}8P5#i=yD+7yMLEkkyLsW^F1$Hfu#k99VgYnwA7J9vkW!#8l8>Fx)tzy4 zT&n4qezb104_HlW^rxZtF(zJWRU^4D*+PekPE^Gi+J!P?)uz}XdNMRqTYND1&WdM3 zh^9mU-RxA|3UEn%upR4CD!zUlXFH^Ulbr=RqcSKbeaY7t@%Qu;#QD}>+zw~G9#8IY zv99r53!qt~jE-C9wv%t|gAz;FSPGkjr2vdtG|^b!W?gVa3b}vCi<)x=y)HOHH zF3Eo!4MY|P-0=bjMNsF)Wy^qv)dmRV+t}o!WY;v3ZeQT~>)=SQkvc^z!_-;9xe-Kf zsAO29O8De`oG;le%+N#PVP6PBCjL_+Le3WV`}d55_dMz@!lM24RkXcnjQ6 z3ffRq&}!U*{(v9=KNP~-8O=0@Ot?r~#v=;Cf z;X%oMlRCxk#`a|eQ8QWD!tK_l69H~SoB*2H&#XHHul=|7Bw@N?gLfL8_9tHv(ebhR ztRU?C=mE};sDPKx*e@>LlG%}RZywqEN>9eHwWLXA?&)&K7YA}>g@m@De2yKP zN!4r>w&R(wK6rndFHJQq#L*xV$L8m2+V%+rUt(McsT%P)L_Mkt{)#cC6g-23uMM&z z6?%>qxV*M-q=!6arD*b1KmeiK;E`2~1ce?@KcGZ`kPm`q4rGMguyUEd(*6zpyFrjT z(MgRFiR!UyQ^s0aoai_FXl(q5osA%=a0kR^+ALQ24RYq|)vyCY`ZNAhdW*5F-5X}W zvC$DEjB0|@3Gv-;pK#)@(w%{n3wmhmOdiQ%{SsRh`MTi2lGTFvkeE-v=t`a?*FnPr z-6h?0A%0(}p0|8%j!Kbgo;#l7Zd2-7#z^wfqmsierPz+tKXsXB&w^GH!b`Vtqb3ZO z(WhJ^%MA;J|x zMTYJ9nlbpYkaP=?J0NMU{7MP2v6|RSs~(l2fHU{#GyuN6U!SjX5=gKoc6G2xa?C^n zj<{Q(EQ+99K~1e1XNzN3FDjnIzr!Jt(61oqI!kb9=-*2%&-NI%=e)%CP_ygbj~nO- zdm$iYXNHLxaXGua4={Fwq6{J}PMJ>17M9=>&!NZ>vKdjupFfQLIi{33hMRmvMTKG< zM*c-j?K18UYE~0fC`qwj#*$s>Dew!+gdw0GY#reya7mr16DKm7!}9oBq`jauv1dBL zx(JgP1aU$zRCr{tm3IxsbwI@mLOF?v{Rg(SC*GDM8f)ylXMo>A0Ud~8q#ta=<%vqf zw4)L|mF($OqleLvR3q3rbpQF**%RLm;pu#hYzkWT`nVg1AbF^fSvb5fJ-pDNed)r5 z`3~#pKXon$kmk8^TC(o##WwbLoj0gcP<9v3%&O(v%@sGGMKul~;OwhQfdUV)fzpRm zmBDlF8_XSC+D-IuHs`G@FA!K})rpDi?2#fVRA5wJT(5)U?Fc8oGPi9E0gd^GDi(K!K_7V$J8 z7R6KmHKJP?Tc*5&Ui>7pdy!u-+fZVARY9xcP*P{j@rC1FEM8(mVsdWzt4r>L4(Nuf z>INqs@QJQ@EgIGS$uVfAP9*um3CtHgU0D_5n5?9%JP=PU@f3GRw)|lj9sg{;Km%uqU*YmpQh^31 z>{oHyo}#hgjrX5pw;@&&k4mu%13gZ2xLvskNyY<0kB56v8NwpP`C@82X zqhh@^Fi}HU0N!HfN>+q+(HJT-?_*=T@HNNW?xGhD4>@8>(bgk9gtYHDM7#$qB~sTLh+ zz{x_|J3*MlH768jH%(^rYLc-ta?mic(XK}y^*7W?R74aHgBddrtk4e!h@N<60$0U` zNE^Et(14VU-16{q>~&`~`B~$pLCsnk9w}G{KnedYhLcmBH3t*3p{Z+xYuxn}S^I+ZPjM<~(69 zv%)TI->NlVUE|MMwouun#SDlmMGs;3H%jh83{*{_6o; zoW_KSkBIoug{!JMaaw=C&#p2>VMlO|iA30CWTitPcd|Zy+=e3&4=5(Cum|Dj1U*t4 z2g9*zyUlTm0J}y-Xv#>`mR(-zl@nDyIz8&iSy*`(QvjTc*hc8bwHY?Vy)^wEj2D3= z%tgr3AXvsM2?Vjumiq%J!!n6+V;(%mPo6x9#OnqBb=PPGIHPr&XH&h8i<_@&zb-5! zgy9-O<^si#99Lx4#PW|q>g$naxj!NyRZM9ouIW170(w`}2OiUeDKa-XGXHk3Bt?+q0|&WC>pjR53)EMSnRVI1PJ? z-2?d~^9&h#91ud40Noqto@7$<)>Kv&)6i(!zsnbjUkJ6qMka6ha7zwhz`1ADwYBqE zZ?Wmo?M_;{)cv6n&7rm1Fl=;y0H4D)PIX?0Q0(DDI;RRKXG9bg=I@b>>U3M3DEhFr zIr+yYc3 zYu33IJ-JT>ckV2lA3tzZfBT!%cm=e@xAQ7B*JL)2@R%nK$zPlZ7jc(Qtk!P|trKcC zXsT;|Cg1Yn@%RqPg^wQ0X1n@#nwdE^>Y2Wtob^gM9ClJ{+b@Bh)(e8!Wx+OSZfa5+ zORKA{N?=yo+vnWKas)Uou62w6#3m;vpw#ZFvRcM?cnD%CrsGc+1-73@lVT32o=TAG=NWiX|ubvHF0Mq z(;$$yYY^l!fWu*9Yipv?TmQ03zm8<4?j((`$(W`%$L}@h-~>V*yt_1A-K?Sg!%#;( zYQ3(;oKAxRNy&o7XF!Bp1_QHdv1n1aX@vLPbsq%w>FBTC7;@k6f=}oMHBR^lU-vP- zJ|O-y@LZf>WfJ|@cbv{1&TWS~t7HB$lS`5}QcN9vNzxcLaxyaD^2U_U_XlZCnaWqw zhPl{wxfn79X$6H0hg7C~)sVMS_!gW0SKiCi`x2M3in7Pm=OoU|j}P<(8UEVsI|QZZ z5Y#JlmcG(v>QWq~B6%*)!WAmw5>QqC_)MGGLc!Qz1icw4DdS9Uc$Y=%q-921=1>8k zxDfAtEY8dw>emwT2b))O4?6ab5hT45*T-5R+?)lUmFYq)XSn_f>}Cv1P6p=|Ihjl` zRFYzvM~D^@>BQ!>3iq|$V1l-V@n%5@dFNVcJ}};u`j8{-%Vq>znWI+(SIp#S$Aa8@>vP zG$Knej-!kM3TjthUP`-C)JNU0Eq{&5UR4zhs0F{NdN9#83q{;TAtY49Cf6b%b;lRs zhU$I+GD|})8?#mV+#Vac(aEFHM};?qmXrJ8CuY3K{uBJ_Rpeq1$CDD>--mmacHs=W zFL}8~=jY#Cy?hBIMg|53LT8xR&BUET>sqvz`SH>{cJ?ay7ZQAzgbpW)Xw?TqG8`dg z`Xe^Hr8eDgrOCC7n~Sndf*TOIntg+~aQHdL>gQBX6yAN3r*a z?3t75^EYY)d1%%vNvP7O@3MHjsf`VKEBP4Pt$OkeDb4Jz8>5#vNI!?@6x4@*>iG2w z@1D`d`R2{A7Og+>D088Knv`T2nkdQ1*R-@!QZ3b?-G$6aRgjX% zUNJ-$pm87i5#A43#kHM@UW2(^lb2Szpqa`^CuDh$I;TUJZO`7Z zP?EZ`k3K&yk4WaBRqN-r801H_Kklsx-4);;%SNk8;dCLs*@V#7G>PdWbYo|#Scz06 zz8YecS!94BW{b8bmU@XZqX<)jkeOpC{B^(jYiN5M#2^90E0dFF5EwufD{B@dT|?zx zFczGl^6jfuXnt^+a_(uaixYy}+fH93?wIoS-^?~^Jj8s;=c|(2%)ugPI+|`B2y~k} zjvy-4SF?ksUYAo@Svfk@oOp%%-TrQe2&cfXk?e*o4;?82@5ouB>T=$R3)ZVVQ+Id| zEw{H8eIvx7FbenY7Y1htWv!s9h95u52r)c_aN3WLR?kt$RXjC}4G)Mgyi!lT z;I&}Q>GEtvTDaFHM4wMaQ(-89Cu+GzR^<8*4^_)@i;w-B0!f*w+~wyzy#u^!PQ57= zs1P_KxKFD5=_Pvw_Zmiurbf2s-=q{%G(Fn}^v2bS9#x%E$?_yNk;yOjKIjcX#s}WL z(C`9sL4QZzr`>I}6=Z;s%}-+4ZN%rG0ll{UB1_TPPc#LN82(IF9U?mo2KJMmcYh|x z?b@~##Zu?G^Sdw-6g`rOrZ2#>O-l4|JP0vhICI;hKYw0|W#5>APyM)gix!;%=I#MZqKc-bW6`UB>I)J3 znAYBWRB}{FXnF^#p7fasI=qM8=H$EvVtL}o5eE*pA9o_4G7LWl^0)MoS8@C7F40wf zA4?eE-RF7VB`1F!urg77D=aLGM{#UeiF91fB0Wb{GjO?fjq9v-f%?9YQA2b^4mps~OR5;Z)Eg%>%S)kfL>om!8T5I<9ZEg18V~l~Q{h&9c zAANCy#4jkr^_l9d9>Tr4!%C&^oZ*|C1LAvzOTI}(BI)-c2w+0$WOG6SQQN4#VR<^v{8BD zLxH*xYuD;RW2V!2|8s>BAK&er`cp+!9~EdnDF0G!tuz`R$6RNLJ4F>rWtau6u* zXwV^`iHv4UBI>Bc=E@{Fhur2skl>8W#i*3cN)I05-oF zx*|spG;GU2L_3{wV7`O8dXb86$`2c7PIzl#cd8~ND6bhx(`0IIU9Lp(l=z&qDtS7ce26hWeevu}hqEe=w>w0Gl!dcaj-@0#f3woe&-e?3Nlr zIxImkZ{HdyD+7glF3)3vuv&=OWKK~2`1!N3tIHp~1*o!!ec-l1giPF<631dvGluU8 zWSVolD$%98UJj)OqU40@`vm1);)FG-#=ib;m_bI;fa{b;_fQt+0%kKRluk?!7@ zkY>17_2Rt*ug3kb&ZQcWHAB(!3x`+)S-DHN9)^1IOozI%9Zw$nUU?8Rm(5}P&1)-T zyu~vl@2-KK9Q(EsFts` zzwFwl0m?QE=+WY(@^hJ6jL_doNDOvhmfl!7xJ?Xqj?4O(&d}7xBhkZCl2iF28H)gR*LzSvcgwi&zB3mmw#(_W)_+9WNjXKDz!h6YB< zrg)k5h2`WTlsmYc=7!~*{6WMgTzDM5Cw3h~Au#JMHCpEI@A`dq`ocZI$h=9g7xXnW zpGKtZI>W|B_v6K1sf? zxB2;D_XG$rz0d0l9p{$TP~(V!LAhA5F|V^3jHKnE2MY^?w#mr&c)_1RUZU3=6#n)V zKZs$Vsgp4}Gm{D>@e`CWg@w1?>lY{|j?9L_M<=2a_Qw|m1(&)Pi*|oO7RDNhR*Mak zWBw9C=BRSwr@};_$ZFh>7l@tlyF#=2>KO7%g^p&WnMY#beRFyxJUUu&+7=Q`q7rm zN5mH#D_jtr?pbNcF*Y^rM@mxA)Vzcc$N)v(4WkpLIk;6X^_J%p&7WOaS#cN)H6m)} z&&I4Se)K)}N4%2f^b)c3=qn=Ruy=Q9-@NHu_o2AW?3FHO(yghsB<=?qJPi*s|~Spi08Xbw{?JudC_edDw0Z|UNJXS9ZT<%A>deq^GE z%t0?!GlS-g)G-QkcN;+lQ8+LSBQ``_;nC7}q_X#(ala`i-BRa}NCoBr5ExH52HNTl z%~&&>{`061&PmjK0ScwUL(bOlJPFfH{L);UwGmXfe7Q7w0u>;RWQtl;jh80vi>sB~ zS5zj#EiEl~|HfolIV6IR&pEnSL?^)aTw3BVq(pg)1sx#&F1oo~kE9qH-aFczl9$;B z3vj6-U!A2qUDKMBle2ia!W}l!1u^R&)8;f&{isxwJPRx^YUN*h|2p=lp=x>nj~4vx ztoWX-W>ejD&1aP|KAD_+D81#Z@OPa#7iG_oG-+OO@50B|Oi%sHzME{OdcEU4y*X2@ zdWAZR0E_ff2Qm^yA?ej@^UM!A_1;5~#}E1I9knOXe{e$gD%INTU~d?g#~bI#nDK-# z{X>~>6z+$Tt?Ew0Z%Kfz1y0*pKMc_>t-B#UtpRYKPSkDfq^JeH-sYUrW*IT^02vIp zHkh;Lf}d7|OQe5sb@xsiEYFcli)iSPZLURamd*@Rx8W8-j8N>KU8WOu;@wBfp^u8#YhFyNc^7Z47Po%ot5kI$BMm1s!S4hLC#0U= zohvp{Gk*rk1ofip&7vk-^?`(73^Z!sL*{J_TjUOeW{64Sq9PGM=v!{n{Z88$P0Kt` zqnB<>9p;GqbswwfvNw$;=91=P6Oy{^I?Ry~j&$E}LkO^;z&BK^F>vuSyYvlOPMyl5b+lB`o&E6<&8q!S`Un_`9N zMmi0PHX1XS1UDe)N66GRlo9gvZX|iZx z_Gmd%s0DjjSXctW~*fa^7^0olSI7@(t$a%xWJ;BLst+%6;GE^^^My)s^>6OGmRI zZK8DvBFY8Xk0g;;6W_x%Q_juh*82Biq@`nI>aCkq@!X{H&%eUq8E{_c~$G*<;o zD4k3kScp%f#-|I2!;jU$^7|s5B4z<{Mm2D^xpUO5OJ+H^AG3OdipnC&ohjT43AZ&#u;z9&Pgxdsp>`>=;!#j zyr^8=wzZr4Okb&O>(9oend)$tezLrUDb|*rIe9O;L%N^Z{_403|2%y|*=;OUAUU~V zzxo|be8vH_s2#rl90z6O^(Jp!^seZK7k9s7!rmqR-n5=z?LMx~TjRM=H7spRoxnA1 zhG$Kfjwsp;QO0k4D>N(&HP|p%8yGIuk2GRrw6^Fnc8tE!>c|$S<9l(X`K!3?ogie6&Fq0*!E3zHIKCtX*`rb*niJd z5ueOnF&ap@XGaLP0STsunMUp-Dna}+Q~mz);GcSpLhZm3-7mVF5O>AqAL`VuO=i>Z ztbJI!mbsBQKG7{F?|++1qcT~8O7-?5*KO{q%W7v9&sE%+5j*mz@hCebJ30UIbnA!> zq7d_OvR$PbLt=t7aXIh2zu~Euf2xgi<^*0pA)dY2Gn@PAUG#%klr9S<_`bPJ`~Ir_ z&N;_#Ip$j~U8bitZ}c{nO(3FfHnREO)(HOJ-=IWyKSv_;PZEEhJGCrb{C9NT37DoG zzI|_E*+`_~C<;sNHJ)Zf*3jl-(%i1d+1mJXKjlnQf)V3nR&+Fu&2{$Y?=Ef&d?c=^ z5ErW_{>F-w-zQd=Hxx=wLrm_fCtKQNbgO9&LB92sns!WDoQD}pTzQ$smv}by>hElC zxIOnG)(EbCedl9GR+P7f>Pd>gxFmKO-vRa`UAi+F8voZDXCv|SlmsgzqJn8t7!g5# z^XbWNHr^33v%%WpTJO2NceLrhu;G1zE$2~KHls$=afQYnQI5=#50 z#U9}ByRs@#PEE2f_{KcC(HL@UQBJxsgo{csTzcMz`iEQZKDvD*PbQBNHf8#GCF^;7 zxjt@q>c}P@7&dNgp*e`1l3bRbCtaa;;xhA#m}fL6Sn~3{v$H6KUEll~X_mn4ML|kA zHhi?ZO(t)Xd4`N%prTdU^mJx+)AGh@ZsJ(6@V?=#a+kIyd=*a-Vd5)hx@mH%rBBb# zg8xP_6DpY;_cA-Ua<$sab+hjJ3zfZ<+vTCD91>72{iHPh>+PmSV-DW&5oUa?g8VRv zji#THIyVnj-E(O8<^HSnOfHFJSh@H}XYP_=jc$$WVsF?*TFI8PR5%A8G-hrF65osK zUGn$d%U!iOREP`Y0(12w+esBYZoi?|Tv z^H%QNdgstb8d|xdXRrpf7Dee~?73xMt7NX+JFP`sNR$bin%wnA<1Bv6maW6bj-zB-mcQ7sM85X$#%=e6>Qf`=?}V@%O(q zT%tUGe{MCb6CGUkjnw*RR=qn{k<~Ega1e%Vhf0U7Zd(aXBbB(hGG>sMLEO+^r9b|= zw|Aj-p4NKtM?SL@o2sgJq~P0B9on(c?+Qv5<|nC1o!;vq(=$g~4PNXQ!w3_CX|G)+K6cwCNks>1kQP`u6r5F5}}h3`X3JH@4UrF1_3K z&LLc1NYV1>y&Hc+_Dhr5U1Z5QY<-*gRcvgh&FG_TXFNUCU5Yx>$x?jIaC{rKx)m%Y zU#o9rdN4ctg}0RV;@qEv@F6%^J6E?C)%`qtHB9fwgE*rK@+tR}Iau}J)Rf>ddyIH&r-hAjAEnI#$#$Mo! zMf~Xvkz0*h7}D+Xj&I#Iy(Q?#!O!oP$c0W_+!eMrqSUXkHyXvY@U+W(!QT~rPL3U? zCJ*wHkX~FM3|(7u(9Mpt!U&iqrj%J)(x#3!nH#F2HhFyOX)3X4ff71Qy$I}8dr$ol zp*u{r>#Pg!g@|^+04cBS@9ST`e{|-|kCum-!7u-Ol@8n;F}>FHezv)OHpVhD)n8)s zN58(({&caUw3!PFFNQ~$!=(Rcdu^PmIb~%^MNX&lfGtfqweR4}pSoV@dOj?3&S8Rd`OCb6}8 z=O^tkmD$TzEXu#LbF6%PT6f-|0a&$gMN+$qf^igawNJYBE?KUBq#$Eenztcp}P!WmcwikZ~6Cx-VsM>IZd9Ep#P-G=LyrkKgu zO1()8v;Z+lyc z3-`s}JNRYg95gkJOG_pDlzZqKPia0+;#1axd*NQ*RcnoQZ%y81D@YX)ATOx!WIsDu z{du?LG}=Q$ozy#TZrYf`BY2ne^wEqJtm&(b^Cwcv%X3G?Gw2J;AJyr9)y*2*b~$LT zq+rXwe|Px{B^u(@9C$6m7kYxhmxykfZ)P_XIr4OQkv|{Rf#mJ=79n9H`JSI6Vu_a% zn`4IOqnmF-pjJ(F;L+v4-4(-)Fwo=F)W2lqvVKb&amVn7HiXI#`+cj?lnvSX!6_7Z7UYr^Y-qWA}Vh6>XT2E5~AeW49@_v_XcZ zbZC^Ga8lp(s|_Rb(QNH>W2^6FXM3aD`b(~=2AfJWyLX`@uf*`O5%1u)U%FzJd_x~} z^rVRka?kw>|C#?D!9nUuZB{uei%x2=(rIa`i_>_VXEiKa?TU9jA(vaRb zO-DMcz+&bmiemt39f$gi)2XDCvK!g~Kc_a2%5&2x&pFw!G^?8UJg-YI3E-Q3zoL`= z$?>G{bmXOoOJ{cNvlg;ms{1wd@kjB?ZKYX_(`uIKfAZ*~G?oQ!ZxiF-l~1fP zn1Zf!!xy0;E*sS1S`^77o-I~2E2hT_4jfnErfN!P&NlC?tZLOsT>X71m1MGpg`Py0 z`w&;278YMfCGpxPV~TR?A-(z4bSm1Rug4=MJ=n8vH^?j+|6x<&7p-Lq+mKd?-)sA2 z$L;qe-yMb=iZs_%C)4tn(j4_|CDd#Lse(@B?CO6ozbn;E)H8@>;6u{rZdKo8pEp(T z$M-T^lq$$L7@-|?SSO9vx56W~)%0hQ?4~5KbNe*;%{X#J#qXv1()PX27szU7`vT4xb1s9)LL*mA>(oN4e+ zn5C6dGYjF{1yvb$40x2ecp1KL_I~@BPR;iGhUdOhk^K8NAMFh3oMaY!;cLxq=kxle z&fse=cbPku$CG0RyDjL&_VWnwd@i1GV@z>8kY=L4)8}=(`=JaxFF(B*-!)MrixE-FGa+wX#GVg9UNF5`44!czRo@~!L29}#gok|iqtW5Zv&h*%$=e68TUFB)N3I~&9nA8xk+4Ow?cG1k>p^O^B)51%sq zP1`FP^pPX2SB37AyyY2G&NklbH*+h{YMo7I1StNA_Q01|{QT|C|;s@su(3E0=Y)8%8)L*$?IiZ?cAq*^0|GtJv2P)=|nXNVnIU-X`zkNJ9`w2V}l z_byd=#*i|%y-3k?(6nEebV5r#v+KUJ9b>=lk9z%>68)Oq?bP099{+Rhyh>wYH1yMj z=;nVJ{r%9mE-!d{jBy zz|~>*#di1lhY_m+6c_5MjQ16$cWX68MDe(u{XS)X$dI;v@Z6QnlQ~P4w_lq7IDhcP ze@`8A9#*35p`y5!6w*G#2DzN!AiQFs=a~bt>)tIIW49h{yxn1fm z{mN5cpCQc6wCtAe7_8lqZSgiID|q;wibQ_?tf#|p74_hN!B*4T%x`^ZRbUP`9A`Pz zUN)&d`xBk(&mf$Zk$Zc4spoY5RR+Crgh3wj}C~t#3r?!Njjb{KCShYRq>uvHH~2Re<{N3 zoS@2Kgd8Pi4z9CJWM4I2@`0M{Yh8pKeAPY79Af`+qz~he;JEMqWV>G08WKopT&znzzK$EYL+?N~jL)3&5zTp1`{HDd;cr&&Z6R|` z@)rCwfnHy$f==D~{H!U=^4obsQn;v+qHCwgRf+xsy<)Myr=A2}XP0CT#%S~{hdW$m zWqMq5PQolfYg^G3@c481iGS}*BtiYmw~cjMm&JT{--@w;GVfghjKYtK<9A5rep2-f zXpDRJMwBTi8M(I6JrR_`e}7#Uv*f-iWJLa!zf-KLuN+rROjk)D8?r6l5|}1cThpQ^ zxx49j;YIwlQ%=s#C}16*{53O`{@hM$%d~^mfA5jxzZC6K2vXxo>?hy8MRJ^Ee5Z|# zjaKjwOj>JDts%OkhN*Vie1Ep4*G;|WnKVn<%B;4@i2M^>PJv^AXLacL zC{LH6k=0v5FUh|D(_!yB!LQ|6WCFe{YII98Uc^t-OOh@p0>^1C^l;bEoJJR1LQ1CJ zs{})IEHB7yoa76tdZw5t+9bl}BhDAZ94h_iP?+DdQ;j~c&t%_9CtkxBKgvItoD4MK zmFvSX{x{u$r(vg=tq86)lzDsY_^8%nExPbp!z+K5LlhI?0%A1tc}1;0w|`PA;W&Ig z@;{5jf*SA;YEu5VVQU=y9A}4ARCrciFtJ7`Hg|NaJ{PBxyowIhvi|#LQx2W_)OIF0 z`Gxce5v#v~S_T;!_?M zUTnX@!0%D=VB?T6$w}gjEBu$1d0p}%%;KAlrj%fW-prp?N*0h^!&tH za|iuP@zXJfD<)q5p>+qfXO7pVN%ohuwgpu^E;-5+lXm_ZHQ_>N(a*dilHzpC`V(oU zL4F-sl2@tdGfbcPg%V!1fwYFlf2Z)@eb)Cv=D!5XcJ%Qu2JX*08!U^?;`&^3mY~KD ztd!mv*;V$MjO2AfAN08|ouRonl)XK0tY&p!Q0mfhSrv!_b}FpCcwT)9OE*ptKg|G@7#!3pWP}ld?Ql!Wc{-B zV9jC#@kK zh=5~C&$EmAMzZ-9n0^Jejv3TP-U5>Np?YTEix<~WNdpuqX8y-1l&YTbImsk86X09> z9*rw(RPmW9FOAQ9%O7h=x2_;>3MCbZQVRR(uwrv~_x_^5pLzqs&r1t3EErr}3zy_% zk#D!jguHxS))Ap45tMk31sX}WURO~KP5}7ZWtL1a(yT;H3)ouyv6i#MBP=v0VwCXb z8<`V*T-~BeBG08CcS}D8!u)nd#}-cvj9blBQUEjH<>Fd=oxQx}Y*<@?<3YTnzCOJb zCuc&&!`W`?SWw;XX{W6FW8>p}>x=uNTMvU(zvl`$liqdP^XSuGTjFX-y(MRAdfKhn zT{`SnW@hH!mM}}u1*I{hVwdlaNl)VEDk%6n6pEzWc)xIHyhrDXl0AR#y^t)+;#!P^ z{H3D4ovkilJ98r6ZgPuc$%Nhh5l1@j$8De8w&VRtS#kpAZEPu8`;F{yTaM*9mLLlI z+c68XaWTCDtctwPYW06@bUUMNz!0HWGBz8-MuJxA6!%32^6?%e0|ROrUxUhkvtd<4 zmFePG3njVd-({bzzW~;|XlKSsN7{Fqqs6UG@)*U!c)KJ^P=ZB|2xc24&M+o|B5|F& z3KQo9X?EvMaumf=s{Z8=#cth-`0wJmw>Ws%@}q6FVW+2OisP&TA?T6J4x#y2)HA`v zR#Ca-QPIEkcSM%y-W`HZC5{yUxhil(G25a|_F-wsNVEA`McSr6+SF?_GB`t@a8$Ns znjAOn(MF$vVOM(&I_W^qIJjpA_Hqg)zA)81O-&oeMq=9S9g;0S_yYc=}Jx1|*?uoHc=$#;J|i||69 z_BhXGDPYtHkV7k$66wheMBX6*%gJ+zffWa#JTui!#L zFNh!paekgZj|;7<$d#C3)N|kaPXC32P@QR7k$8G>h;d3_&*mWi5n-#x^gKp=cC@np z8BAg~@mdm5!4n=;)wVoap6b``K5f>6Xv!nNoKc%!T`?I!v^OAwTy>pNRdr-y!eD4J zqSJY5$kC`vaIiL_A|gt=#C?4-ry$36U*K9fzj~gT#^#UOn6Sy$wT5l!t{2_h_b!V5 zrAFry9yyf9nY{I!mV}DR@%bx(xQe&#@hT0sFul_<-i9MuQ6>}gdB}S4+TUwiZEaVd zO0DkMA-McqjWPa9ukMeen0?kW3sY&wDFSCJb=FQ!73Bvk5*~9-;PNc(0n&vzFD9Am z=jGUgZ|ii4VEmWIuUyX8hZ6s&T;e0)@=-1%{%b^TF%~FnoCrJ9RP7bcPdhNZeiimL}4nGV}Tz7|Etlf zKR+XCznHLcXMS#n^HR0t2DQIGtHVe+t%-?+VPl^pdcF^g@5Q~I+3N1zB@&y?CTEeS zvCoNmCpxA|zHq1Kntx3r#e~LH87Gbn~FHWxUqNI}H+Tnae z*oo@arkkC;ZDVs+ZK9gXlbIQkIVT28>#dD!uJgy}a;m+3Bg{O23nTV&ZIwpmd(!AUag{5&lWs;h&LqJi^8 ze^$k3vMle|(tdxSKK%ew{8Dj56R`J_U6F31r_cuzDrhb! z7!fIU^vlEb-60p8`Ouu>eUNo)?)>lM_ojbW*SC;*eU8h|Ka8$ll-PT18aq0!pu4)m z`R4L$R8+;?EN(OxQAysepS*?1O=S&LNdr~t8)0OH+E>s)nV1-+%UOvd_x*dYd*9qh zHuK>OV_sSI;BRJp{cQKJ)xE#z;n6>>47_%jDojNeJ$+oGG$$SS><=;DdAGSK@F$Z& zN4B|qlpVtWbufks_xo~`;RY=#V)OL0AeB03mmguqBFEca@r`UuV|}I?NP3_3+|efg z!~C3v;{v!>8^&y5QCbS-Swy1tN7Y~Xm>(7yc@$UbV6ofgO>!nd-uS5uWzNUx#iQ*5 zRuotRmV?+?kB1^%pTJTQ;|;NFM=sjEv|%Y9-XQ7i%D11cY2LidNu}TU*jpeRpXc`D z_B6*qVly!O=W3RQYp2zpl=XSEZP->20Sh&CaHm7Rf{m@6RmuikaxxS>6bEY}e49rk zBpcmE>J7O8=cRgb#5n=BD63nwFF?{Ly#n&stdHBO^REx%pcy~r6)z*Babp<+xs zr^b+w96iXMf@uo)AP#5X)Alvnr|I^^%jDXgtZ&{jcvqPUPH42JT$RK&W#9%JTty6P zLraGnv(T*$Z_vcTqU`3M+bt<=Y(BB7cL&K{v(RtZ<#F}>@U<=1sWZyICSCoB(M3up zr@Xc-YgRn7b%kAme5habz_FZ>-To$h(>u^h**~V^{`lLsgAkT7uMAMRN@cS?mDXv? zAQ(ZOU-$slo6EeN7aTXDIrnX@_dT}C@e9`It_1beixtcgjAE9am3xgweCfB>E?XTj z;-(|jgtptlpUo3@A!;3IZF+KHw) z@bA!0Wl%pUyyUx%wimc9KwH(k;n@xR$-}%nt^O15t`m_tN9cc!24_O^2-_(_OX1-{ zHs5F4F|thOnz)Y6IdqR>d>zL}0{^;JK_UFEaCw2_ z>=w2e2Z1(X0OI%W)hV95geQ$zS@9|+l-?(#JiNyb?B3xM`+Igp!10r3OUsP_#tV-X<+dv{;0^=gV{m#EQnVrs0YR;+u*^MP? z8k%h+=;iEd=)J7pWP+`a5z96t!meJeO20FYo^;}M%gE4!Ws;edHM3@2-+Ow&dMq`E zd{i-<@j&=~YS^06-rw+Xn>v3<7#$Te(YVm795UU{%4t;B*?E2H-hO~q11tIop#u2J zr{C)&q`!NfFH*S8LmRV>m>Mx#H)Ve#k0)Zdta0V0rlzc#5o?U@v%EalbyZ*2&*2s{ z99oaH6XV{#3&o7mAtm@+7ij=|x#E2BwKs_% zeD?a=RpF87P?KD=W-u;-)OdOns2dIfsm z^jwS|I|J=8is7l~_swIu11&exJNBs;t{Aiwuae_cD1p5aD*xmxBJujd#k*tk^H|;H z=2FOO!OcB!U{Cb6gDmn#W(Lph4A@3~#38EC*$!9O@(=Tz<{v*Gqa{+hk>?6?Y(4hL zAmvv6ldoToVVuP)ruej_lG6Sd<)>)CWqe=$JyJNIuJj~)-U{qZ=1fR5``mXHLfn4R>!;wt=0M{LNJ1yf;5%I>MDsd>#n>MIHJm0y&neE)^LWiT6i zyuSVjc!%~**c2HIaH4@8H~;Y1ME^))if zU|C>!p13f4&d$D}n4QUKv9`n9KNDZ-d95Kf$)&_$hsn0YPyrKe7=tFaMoV+^x2ajd z=(;y&s46mM^4ib%wSS)6ckt{p=hVO>7vur&FfbU1zxJ+E{YfbnTjj=$ZxDzQ7Yy#3 ztast#&pHTqWo|+0p1=_>T#+V|Nq7N`1M{$$ADx{NM$ti6fBuBG41;swhE8CWenMWt zE>%_N_61{P^r=a6qUjwptimOsTC`uWxN8v`SLlIIU`~yUJVKrKd+%|tQy*#nh?_*b zFdc2`@~+pDcll1`5v z+a>W*QB3T>sl72?VtdXDKa+CemPuIKcv@4h{y>9T-Bpw+P>501VsgEvuu9mv+qy2d z!D`bOfRW2y0l?U)px4~Zjd82p#asC&uid!u-OG9iK9WS=MM6skAZuC7ZXpK$mBI&L z`(9F#SP1v76$oL{2bu`>b(?jvac zC@}tcyckQOi<-e~@+X>9*JM^solgnN{1&!Od z581E&KD{T;GMmdWv>PLaNgqBOJCj28>fDvW^_S3lgR=x7(~`~VQwgFw5%pbHQ)^~P zA)^^n8p;cP{Ti*-b<54q+>LFsvVQRM0+>GNdbCzaQbpw;=vzB>?p#MVC{QGIy8)tK z%j~`Y{@I%R&K*0#X^+Rb83XJg|A7|A!v<)B67hep54)w}s#bsebq- zC8UTrtEaU2%Edyj1;;Cy&j32AmzU_KYZX6>QMqxujZM6PSRs?)@gbS}{%-A#)zaChm**CD2-)dOGkuRUWYR>`Qsu`U0UW=?>u z``Yo1#J0MAAiMCWlowu&cfi}!f*xgw5@+2kIrte4PR zGVXh{;%4M*i~9#iQwa=SU{(Q`P2jvVA3j2qs% zeIXsgFHp__+)@rBNp+ghgmn8cQKg}ZzaD8^tE>I{mm&tMnf~tEU!k87(ddShQ5EQE z#Qf5!9P3;yV!#Ac>@9%2Aee`E(z^Y*;fn+#%Vy*n&_;DjM!0={Wtq~Fd-eNei-JOn z!IN0HT?m0@@ol**yM;jLx?nd>$Ep~vi;-qr5)t>wSmJ_@p575T_}<{~MVjV!$NRv- zVsu}-FS7jSpkaMvE!0uu@7^7yZ?$HJ(~J^S5X|3HR@B^_4W@J@fY>z2Nli-9#YiOr z^d-N=sIahVScAHyJfF&3BhJu|J9ggQo|3ryX)DWSv#VCiF;-SD0w!$VFjUMi?w6I8s zjooHUKTjxe1Vu)Yi-C}siy_Fp|y517t z(L7Q%VHX6A%{S*wjql!FX=yLEz`QR6i?NBT0d{)|bqI`66OdqREONl6D1o`XcCG2u z*ap{yBjlh| zV(;`gk&lgz0^AD=j(eeqM{8rnc6}u?XDaUlt9egRgrqM`R=YdKu1wscB>p5C0VW1o zFfllVr_k(Lg@%GU1j`_~4e&0ZbxLdu{3lEU$wU7PAX>oO3m2gwD+#tQ!XdG0wzc!7 zEziQjR#Pj^fz5{zDdY}I5A%XE+dDOd;Uh-yZ6R7q%q>H{0b2`h=d-9NLbMOa&!YsP z3Ow0xf&1GY0NzT_%Qx0n-T!`^UQJ3(EeAjyaut6e@Cyp1My4?ZM#9A8k`{p~&AfXY zm`KPuupB>L+CiS%WdY2vw2aJjks-ncW#wm!Yc5$6bzmcnfticf=TnH7FQbLsIlY#G|5iVN^iK1G^3)CwW_kc~oTKLD<~L1$b|qp68tpK zJCRET*Q*~?K~vi`f+g{F-#N%RV$2+4@xho#%_gDg0gJF`sc+vFLcNtBv=P(nz#SMj zCy;^057HG8HNmDVfkRS5VAgSBP*f$B8l(P>fg0-S(f|pd8d71H0mbYmwT5xXAVVeG zA!n>T>oh?1(1oPvpbywsi}8H?xB-AbjH5ze>NWw`cZZ`j7Dv8h(25-0z#DF;?~V5HiRWbL$nf9{@Z+EL`4XdGN7d%0!xSe0s!h3z=PxC<8?FILI4sC zVo}h8AtKn+C>any9mBftDvZ!VM2s3+G9F390P_2@2L+vmAA`dD|EYn(uY_)81@)KLzTTIN;C?C;JrgbSFT;7B*2se(-zQ5 zQaa8DP~O~jE}^;&2s!3a zrTh=sc59s@T(k?tYiAxoN8vK$(2$oVz(T~a0r0K??1B`LA&uvltu{#xBE(SRAp7wZ9tXhK=K51 zujVH4Kp1=n0A{xF3e)s-1=B17-)+BPB*|V72t){sV$tF(dy0_ndj9IwHvpI*6K{Zx z3^_1v#~FRt&wVs!e&fLi3L30Trc)Ol3=aJLlAW|$8c^?fbxuc7Q}YlUGXncyGt%S< zz#^<1QJTU25_YB?L>bu|uS45$fSO>()ztjK^9*3vk}xfxSKn_|;O8=JIfK+eH856y z%MB1?!+=p_ns>Yk6x|3RSU@-;$b}O78djhW1H502c_|MZcmTB2bYD4vO+9-v`ySNP zKYZ>Z(RQ6zU0Ix}M?X~v=q;Gli`OZ3bHO$cnubQaq~tU-7p>QprY(2);!f%ZZ#Nc+ zJkVz|a0w9*w=DpU*#D@X$mvl8Iu7&1bWl@12IeMeh&*^$_*n225$;UmszBL_IF7_v zJRr8rcyi&fR)j$QcyPcLYC*9Fu22*ZQ^*n=q^2$>WY{rgTY~4qPeIlfeD?={sN#t* zw7oFZqjc*Q10a2XdjtRn@)8DDSxc)1S$P7q015%IY6Qp~dzS}F5mPHAVB!PsAdLSV z8%6^&(6|u0@1?*`gETU6-QiIp2AB9VKz;~M?_j$T_#GU1$WgmME9DAs zop1tw0~-M~je`)=0)R>eid;E8ZWp0t0Xb)A6@4CjV|p)Fiy#m>&KhF(6DsH$xZL2M z6I&4wcmnPO15MD6iN%As)JDU^7AlU}eOP5@d!ri^FbLh2R{(U~;JA8f zhXbW|{!b6GzQ3RrfieEPpYK)fArHsXL~Vo95x+iV6N~1&?RI_K10oBHU%)XzjBUx$ zB=M=QOF-F|JuEl(9o_&kN>4pKb#Y#6S{AJbgEOn{fQg9-j%Mh|ud@WIO0G~%N2dxv z^y?#5{MhyIpm>es;OeEs%JcxfWwPS1%&%!b*aPiZ*!F5c=?d8mnT)QesL;Gy%nTSH z1sXJCP-Os+j5OpU~qKl-Tw3Ur*m}B2z{jYRzXIS%zuErbPym=G4s(l=F_mZh@rKvYzAp6am zH;}E_01Wk?L4RsFIk_iWIDQ~$fB33816q!3Bh99gL{1of#`ewo=6NT7!Y9uj9-BqT zhLJ?wM&g3@?@s(CDjAkzj)(R1^x8)u&WY5TA2v4-OhI(V@ed6ZUu3|3II$qKiLUoX zWZSVi1tBPq5Yq@EBO(%Cm)eU`27=b7uU_2&Yz3105QNSe8?{N%wru*;f}J90P+}sP-q#EkS^Vs3t-~G{kZ8GCe(cv5L1My{kKyIxRF|`tbrmEPG9F6{KjB;MOe{dW?<+YZaC?Z;awV4Z`n8Ri> zNNIvV@ST}Ej=+~tfU@yi1Q;41pn3~)okS4>%WE4uyZ6r_cnOBU4e5D*|1Bu(1hkrG z*h)`9$dfz(BqPg8v|-4E+tma}^u*G|-A(`Ph>9J-8|K4^o22$2n$gg!h8;Z%V*d4* z27EU!;R~jnv3e+or!z$EsZt*q;9B0v4*l%AM`Dkt%feamL=a)W{>8i>?f`IiIS8)< z`aOJ+n+MM0+?JQpzVCuX1?y&8yI|15BEL0j%PeiR8#`>?SXixH;F zaZm7oV7SX7=Pa{f!v;j19}dFr4b8seHbK!AXdK!WXNfM9+{%zDNyMS9bAk^xW!;mL zlkki0gUu5;4h9E}U}Jt9F#+B|B}Nj^WI1JI^l8r7ax$ONPB|LY5ROC^I6NXxgn6zH z%q~*kyaJi-&(P`7z@31!Ordca%Bs9WXcoLejW&ryfOrx7E69Kagqnny9T2hh=^Eu- zGIoh`4v?9Ho1b$}zD@GVP)mj=IiU9KdrCIyT!%|2G>G37r!2K0=A+2awCj3IbHYEUoek83BkN&NtlaZO(xTJV1qXlv; zR5)>ofCmJagMrCx-MNz-9UMn(dUe(ocfxGrJ=EY*n#zML@|%8t$p>;_5&P2tDK_~i z=DB~A5TlxnwX|WyT+$PUyprUc(9Yn(GD3ET{f>o@TIcW%o*URYh?To>DMTk8SQHV! zC#tzbR_L9SLLy)T&v!bNp;@Qop2O1zv6ZNqL;R?N2=tI`K2#sahJ-y5-YUf20ct*^ z5<=7f(Ga(k$R=YQ+WaKC=2mnUfRM??phoD&kj2`;4SgKRL+aA4&ZiLy*9z1yH zW#EJcxR39X@+U5?50)szmIiXS2#P@B5c50lW#!V3ohX}bhHD~z9${AiI{H{OP-E}q zsIk3>m5D>UcVK`jkq9}PwS0q8B8usccpv$)6StwVNK70nzwKFg5~Z=&QoZEc-4S452(F$}tt2y-4VXHCI%k*IENZXPq_fYS=pJJ>9e ztPAj0pe>KH#}`OCQxQ9Nm}}t1EU&C2wT$B9Lw)d8mM}-fyr)hD2k-_@ORk6b?hAyB$DsvJ^;pdDAlCF z7kwGrP7(vtRK^h0ucsRM+y1_f6B=iJC$cL&02?17Bh{{5YxsS_%hi(Zp*B-fQyZw09qlzL z$GM0-O_ap|(gbJ7HfC7~;HAN;lqIb^3_K8H3l!k^6~IMg*^}o=)RB;-5*0_lgEPm% zT7V%-2EpxTKa@iwP&JXw0DqgUEG*w4#`W8Y0Y2Hpo)}#`XoixwAMolGOm>`NEXR9K ztwClx-Cpd8*?)BbEIP(Gn(Ut!>+2z3ChHxg^LV+ZMb1?`P~wp1h!76^t#yg|H&)AcBs5^P3t6J0&Hd?6^-0c+;QF#o0-6&Ncr3Meao|-LCXU97(k8o zn#TyZMCu(o4FHZi+SxE@ny{I`35gXfq>=88d=F0mE4W=u>_5&*_fWtPP!Sl;5eRSL zEC859Tm;}yu_2ZE!meGr$fd!!lvGQ%L!Fe&%!H9vVy8AQHM_gJ=UvJNNwXBvMX+`D zYs_~-y9C}hob=`YM_G3TZW7FN^t(8Of z$#noy_Nur=fDUvInK(HsaYhqF4A)@Vl1^X#_R;27mo8lzLgj(b_qEG15zz~04{}M^6?zk} zBTYT8Ar0xe(2e9rs44Z5u9L+ASC)rTpYk9YSz1;$Wy88(P!L~s%{b_CuUQ?*?9$x$ z0J6kK9v%dw!LGt7-+m}jv3I%Fa`|u*m&>{HclIf%k3Hy^>7&*c&Gxi0_@*o2;xK#_ z-8)A|85BnoPmUp7!%BLG+eVUT|B#SMC^y0zj3g7J)W)qzK?($wadP(J6YLfe@=i)8W6}&cEb4C*<@#yrP*+Hq)8j|EhYV)hjvY$qqM*|T;uUcqhZD|}j^F3XnC5To zV6(YowRhSETLsd_^3(5B(o(%F&--NDCcRKR(=6Iw9LU%jEb&VYKz%U3*ip4>RoS@V)&+2pFnCktM zl@Ncsp|KIoEaOAxM=oQRt3;*L85Ji;A2~F1`R7v=-}_6yS=Br6Ja>5&qr-p`p}xg` zDH~Z0Xk8-21PVz3z`{A2i0Vn#K+>4-=TpAdX5A26Gh8mT@}j^jcU#QDucGiW(y$s_ zb@4uL_uG4RMGKT-4J|e(jT#sj#B4c``Y!O}$B!1vODY8lKCxDAFsd4(;Hh-K<}|GG~=t zRnq1vym#=Z^8Ur{-t5yl*4bMJhx4V^54F52y(CtUy`?+)9lNaMy@$)=;wb1)O+n8S zFpCr4ZtI-3O>l`Y!Fow8k=fVESyiVsUUE~~I&p9o-N?vGgPjN4=WG`i(~zsYE-?J% zSFFE~pnTP_<;2CxUiEiF*0M|jR2@IHt}z~&8>y+8b{;vvUR=zgV%2e1O0w3bn%i4F zYRqAHyY!>s>=krK8L2v)j>%>wvWzOy&RqTgTU$haz9XW_LZtul&wt++_V3#_6ty-1 zKcj#DTj=_yMgH%btSO_qZE|pe4PVEbd|IaLu zF7HoH+ZY!fEa=<`1*BJ*J|%q}cDG^BcuiTz6}beIPXH~OBHi~WpIur zchgkSO1~@65{2}6d3m|g`Up8of~T^Tx1)%#vzyNn0nA>x&b??t?jSGm7Ot+Y{)eve zZqFk3X}HI>1UCqOD80EDI&||dG=Du%=^OnLFD5|=`RGS&|Nq7$&-ruzhF|iP|FQq* z-t~8E?AMw`yZEyC1eBggWC?j4+OEJyYk&Q^A73_kFGqHJ;P#*Ma`w(A6&?F9MX*nV zh)}+G`6{H&KuVe&K-%-rP-QEtsSI<%P>PMER&OoCj~yAQUv>gGcNfS0 zxXGe4PRsMwGdJST5YV>QCG^hcM;lzmenwSg#rGTqHj!@8QCR|X-|i2ur0KjHN>}^Y z-`4fUjqt}o*Cupdc~z8yA19$Er5U*B5S35IC9`(N;msE%E%?Qgg}KT@DsG3yb%iUq zS9&!hcLw-9fcKoyr-Yu*^h+Vb_Y@UX_5(hHmhRoyPoA$EuOqRiz+^>v@Ij9g9t=!u zY+kU!wH-59Ri3hQsTbNr!?$yK%%@2A@cy)c{@w{BZm~~wzig|sh8FDjjc+3b4A7Z?Y#p`9L$ePZ+`BweD>mnV)0WZndR?% z*e)qoy%JE1+l{7O170I0)pqzP8j{IY$#)O44}7?E5ki_M^3L42vyb#O8U6i9KR&=| zyGPISl&i`x3mz|b3{r5Xv6?y5@Xltb^&NZrgWLQkM6w?J=}C~LX9oF(bTNv(cB);} zEH8(SjIv({#fPXUqVq`uUfiLmtPJ1*&qG2~zy_*RD%GCZycuPo+Knqu0Xg;jNi}AW zF=qfS2I7yN7)x|~{4Lc*PH9^euw5={T`7fW(kDU(D0fUR-T;&hhcBf+er#mlyk*@w zDj04~*Ix#{>*U0NiV=;ijOK^8W!if52aAf< zT;yK9WX3qFoBN5}lI3(O>+Gq%`_izT#_c6d{9=868JW*ZR*%=OFJBwvli`%=Nyz?d z!jsPY-F>DAB_Dnn-tfAtn8oCuY^<#H#=ojc4cv+}<{Fe+9ap45wb7Lf%1wj6s29}5 z-8*5PsAJ6xu|#xJQTxu!SW{D{zFP|@X#qN6k-xxi_W8>$sj(kd2YQAJlyz1z&}9L_ zMn`XA^~3)x?_|Lq;HV-SHhlQ_AyJCYeXPxaf(*vtqsZFNeyyq+Kia|utMl65t7~p1@u-VJdP%g>} zn@vw%Nv4K{g?M_Nf+q{G0mJ60s-An8kIJ%0UX_2QB*V6OH&cw8h-+sbQy;2phQ(D@g`K6Y;IUU#jTLN`;SAe*nfe!f1 z)gw1oroU><6P2cU-sn}JQh7_}Aftwd_sL*IV48Cxqa~@?6z_vd+oz)6qs<&sJNK42 zGO+2cp&?oKw;2^6yDz{-Tl@mlD>bNqP+}0;f;v^F?xN~?j6Oemb^)thqc%NJw`(1L zyCoIcH2}>gJRUmq7$z^4Js(b^X&!rZcpr>?E<*|k10z5o~3h!pSHgL1(kDu^;uON5v-v>vfCGBy7S4PSKgt3K64P+mt* zldCfL3vNC>PS)D$5|&se5M;yOzoKC~*~b3;NB85MAp*N49^DRIIk+$A((9R3A#{b# z=qd2zIp`EVJ1f#PGn8=9bUt!=Sjsh{-O(Mrd%YC(thIcdgSwq39rMkFW$mXs=TwiK zghd?}Dnb&R$g2hVvG&DfrKY|p;d0s@6v|a|pr&`A|IeU-A0y+g(t_0)-d(#K#8|!W zkNkQHc!L@43h3>eYRY{Iq#YlSiNC!NhCI+z?TSXZdeDliK}+r-+P7+#uYdPsPWm_s^9+RNC3+IgK!xYpS=Ye)bm1`i4=Y%U+6{iJzGXePU|;$S)fQdCmS zf#uccC{py6y%Ona*I9kOKY_gp2*QJr8s*I2zhfRO{}Gt4av1-!x|G6V+h>=Y;wOH8 zaF1qVl&D4i41b9q2jRhRFnwWCUEbo=R1V}2hp|Uelc~&n;bqPTy=s5?au~EVr;#=w znMA;zoEXn&=M^@iH_u?pX{!`UUbC-wTStyW9KgU01JIS8n4lweo*?JkNWQs&HaU5|=U~;d^gTWcTuzUE_I>TU zcW@&7;qo89s>E9}#vjiw2>?|RQqO#bCLQ4z9eXVsgv{W%#BCA0{hc*OUl67~syMmk zuPma~ZSujaX&ns}PZ7^@&)TXVX%+;_aWXEbHJM6^O6Yc`*rDnEfb6FTj(I zVc@TtYl-G<(jhP@S?Eh}E`~Y7dHY3km|Gv}?r#1AV9lQDB$zC?{h~5!G6;WwBcA&w z1unZeD*3TiAn<~Da;87uDR=gFOz+NKFc&f%f9>V8AJhZ1Wj7SLv&f+HX6NkW{)FV! zsVa~$h0%~Z99%(0g=k%-*u44q{-L;h&Kb`=VQ$XJ%q%e2;X>hJKYIgA!1)4~Wv+(` z4?$)a7jwB0Rby0WBmvWp&}Yw+-<+0eQ-pU0m-9T&s?E`}J4B26Yzztu-yVutfGtXK zMMf)(GP{asKcX#L=Cx-36qv1jRS$5c2cvb@vgW&a;DTq>`<(|FYSzLlja^4=gjzDp z`h29?-{Txc10vhzY%k~}QOU_}Sn5yFUPo@6Io?n}Y-+kb=Q|O+J?5&@nTRh60F+f% zy6ylA!WbLo=e*@)7Iwc`ItW0&J34ArK5E{s-|4VlU5s2`MuF2KdV8Hhxz$xEkSf8` zVnCZY9AsSdF8)-1VZdFy?*Fd*=y>@Dv>#SiXf45*1>kOHwm5zDQZ(4UpzM?{R=L2w znoI+EaM{0ZZkB!yMH}S^_dQ-atuXi$;xu~$>B_=<&jRohfaMX&Iz_T`tzT*l&w>pK zewqJc`W+W8U;pY3YZ8~`FP9Y4&B~YxmSh11=1zQ;NH=TymU^d(sX@edS3(sxHi6F; zTCHrGz9G3|CoW(9bz|*6sa0tF)MA$~&eBb+60c#4eJgKHB%}S_LHZqz$DN#HDNL>= z^rJ1sRusn5dbE!;)z=mqypa0BO=ftZ!AtacP{0>Ye?F2_aoUzGUUN7ozIWwb(lVZa zFZ+?>=H?;*$8frd&yMKz{lyH{?KW&;gvV2=9p}OBaCVk#PP6c`?0w zPONco?wShZn4(hNym(Q8Tfp0*lx}|>(Y&{}Kk;r4%|*$mt&F=AoKDEDtu zujIpdKEu3?kl$t?z;3syj2LbSdrGwP9&|0-5zuJh%8r?mVXz2A5<$QD@qoeobE_~bcu0myzfkpm`;U0|)Q=aj% zlPhP>o&jZ(0>_Jd8J!RIH6FI>t7s$Q((#jdKeXR@rKM?*`=h5pmMY5;{oO&5<~LO? zZo_>?2gx9#1&AtouZqV{oY*JyT|m}J3QdN~*RK3QYa&UvNFdecukJ~;2sBH3;T%Cc z2+`+4zlO|tzj?DX*igWA<>eJ2?c_)3Eu~90U{Vj~2H}?7t2op^27eftIL@PqGSnDG z1-{Am?{wMsN8ND7HtFA*W{$|3sc#|JcwJOzGW;FzKvdBi(nz;pJB=O=$Uop;|8n4z zh-r+FrjDOX4_W5d`kB^N;G50q52;2_;S$%}Qy|r$K9D z*HLpJAls1QA-4}0bocEPJs8$jRYhffc=T}R=C3!!L031qo^@|MZdUBd5|T{gD+8tK z^z`&ixNuZ$UlmKh{y@bIhrGYOnzwnPyZ3kU^Q!vzNKjg)r`txF+r)n#*uDEh-H}*O zz`=z65NXDPA6})Rc@CO$L5ICpclWkd&OrnTSQG8ssdb-m|MS49Kg)h%tmp2Jy>o>D zDY`6#paQ`e<*EKZvjrXDSP{DD_H}pe&`N9fpIzZAjq#)o$~ckoZhcM z|0vLQe24}sOe|iWdvj0pPcW0`)2BSr(yS?^=Rl8o+LqHZOF=^#@}TrFgoW|s&NjzD z7yS&j#ZzD3B2#gw|7nnx0qBji3><{k{_WehS2rjhKZeUa1)7kPlYK(kxt@|{pR<-i zN;RDq`s`ZG=YJTT`=_QGAI{}WG6Gjl#!&pg0X4#}L?7voU%^^%s_-3|)vrvZjhU24 zpQC&^Hf%9_Bc9sjB?=vpz3AA%qv5$gsN-`sfi~*YbBt$Hw0+w;I*v~M>3xAr6K08p zVA4yl5{Bp6J4v7S?{(|rG(75zzZgk8ua2a*ZM`cHy>B0(#ZB<}foiDgq$R5=w?aGn zVVvji-q*52Lpb4{AX&7?_MeD zhgM0I%#?ui{gG3sckPywl!=OoI}O9Pv2j%#F~pq^>H7ybOr(XzMSjS96l9V0=0pQ0 zF;OPAlQ6yZ7#WEGHEhJ@XkFbQ5Fs!V@`D2wiNYDJKR{jkURGtXOW0Tp)yAKxrL{{l z-uz6fI!9doQStd+*P!{uNynEiE+L^rKaC7-vjzpxZKB&PC+Am)wEOjaz7|{4lB!!h zH6@%8Xi_=;DYiGg%7&GNMoJ3rkvCtzDuy^O`XMMW?c7Y`%s<%uYq-MK&({r){& zX0fpcyv_^PG|Ipr!6Zg!xEIZXDr?YQFeimh?8c4sS$5yI!Y>^xpjJ2$n8<0AA#r>F zzak7aY|6X2H^*lDW1<)r`Vr_gb`}Z6=Pw!~Q|BA5kMEf*Q@-2bH21T*+O>!RSJgh` zEE%*J{q%BvrkRTKC=IN_m#I|(p~6v;&Kk+byS8LMlkEzoNz(nHZOJJq82_fFiFgj#ZTcXQu;i$_a(j-DAu1prEt&&q>@^nnMnv2OFie zJ|jyPWKKLJT}w(z%AK4n`(Sq3ptI0xVrp(K-Am^-M*Y;|z^Wp)VL13eB>nUBEpeQRLeyg0td8zsfShvZ3x2)zTczn4; z!@(j1dkM@d3VC!A7uGMNnsoSXXi&Y0S5T`_llha=QPbG?72I|ZX8XF7IStVZL_vl` zf9c@CyIHN8lKRvI3l$cP=z{vm&9W@b-gct|B!oK;DmjWmODM@J$s4~{1(0~NIwWcn=Cpm#_+3W*i&`!WV4mG<9@GNurvj&SF0##>=PS()iCH(WFyw1K$oUC{m}qF^OMUKb}9w zwF>&Ae$sWcgW1?59Tf}>_h5;lCHVYS)yL@Qr(JG{;h>_*Q%Ubn(RZr}g~juc*u5k>NvIW{1mucM+mz`99*_O@MvlXy@?d-Zm8 z=_DMP+k1BsuDNE;VegM?CGAcgC$0O|s9dTxec2?I8a5|*a_i--Ta)y+*L>Y=>}`_# z`=ilw>$dayUi?X4pWi&x#L~Lm=WdN+#2wZg{qfB?;jY|fgN8ILxB8u(UA(RGH7U!S zSDYep24-ZA9V^e9YqctSXElCX#s70z3%!c33KHcJJB>Bb3}ZGgNtR7GJs#%e$wGqe zs#D5Fmp99|-yLzHf!Ni0F5!XlZHcMgJa>5f&(y>=L?kD#Gfrb|Z`XcyCeqT%$~`V_ zGitG#T76y7PUD?v58jC#Wp+&$7Gq~;p9tJ{3F8ww>_;3~67nQBfM%KDcVbI`uG__E zjM2I)MHG$PNSP?D-Sa)`6%`1ag%>_gw%I#HUp6*hpqx6JemqQfsqWAro_)~*Fxas^ zWq8ps`To9k=V4)_uxX`yC3pQqAqxh+jY8a2gNFEE!U(@?BRDkG;s_aXPMZx39v#;JKzAw}aJiR+M?d@r?qPn`xA)Fz2G0SY(vCz_++k8ar zMB|1}opmj%Dczt}Q-j3u+k#co;Rlo3H8nMBaPHYqz2pzrkniklntS4L?K@w5e4v%? zwzn&eW9$neDSE;gPpG$DRbA&wy>0JHNmoU;zwT}RWqj!KXX&JDCBc{NA*bJT_V!Y< zv1uGWd^j=5y5*#+kI$q{qS}_1!5gn$y(-4)gUPH%n&#`}T;xtgif205$wyvHYI>_N z_2*9!lreXKO<9~Cr$OAWrY3~#Wn=sLxnm}67=>%8>*-g58?g$pK;4`Q>t!uVT}l7+pNLHhVkmH2S2JR7gYo?+;=+S+jAIy z#$J`ZvRGTCO4Kbn4s-H#cnP|;9BU6h zKT(J{fW-pipyR+=0WE!I_q-VWEFi$$%`GVNUY~gC=4MICufCkQ!l6Ou_%Y?x2|Lzm z<1`RTm65+$E>7PuT{SxhAe7AW*!)aP%zbqD=+Q4VHIy*;D*0m|a3Q|t{b0Q?`C>;0 z7Z_=WZKn5vAnoroyGbxckdcLjE=_%NMCtd*pW6AtONq-CH&hfa?A=bcapQ3$zbYYz zA9siAv&-3_J)BWqbct7Tmx{J_$OD?6BO^H>JE8Ii%yI*Tm_h$0oHg6T_rG~?WTlE? z6<{dN+pX4Yd6%5H~;o~Qc>)yUy=39JIJZYzG>cP`0 zunqhCnQx*?nM)76m+Cud^P?FR{hi`(biTpUPVL5xr+E%3maCs1fCHx6JUxV_&i3H5 zWsj&?eQ?|Ru*sjDip2kCq9q}slkW|FXxmt=(WBO8R?&h*!B;{n)ELD05_W?2?)0F4 zPCElT6h<%F&tZIq8%k<^t*x5WH0z7NOm#gnvG?VfuzmYasNFrF5+d{TM+?*GHZ!G; zqh%%(6Vua=YK+|Q06(e(KPl#N_5_c&b77!Fp8sW<;BbX?5zx8|m+#YqwEInGZI<8B z$+2R%wLRgS;E5Y=Xm*Ndl3^-LH@bqUIKQxz{>F1eJ2oz^N%0OU5G-nz!xI~jxO8GC z7Q@{OF{NXRK;rYVzD&zinT;FGyTPu*PIcE5@i=4X*CA=)mXZSbDM#8B+D)!SM!Ew} zbmLVe-rj2!%zX^;Ji7(Eh|CW-FGmTuW!@(E=<1T3b#7nD$+Cs)hVmb;q@Q?lZ!J=f zcg@SALOp3YTYh7EYwpvY65lXP!ls=wivuO&p@PEvU{8U;^x%M=(E;Q_?js&*0j1RE zZ|stIEB;RA?z$TeHhf2p?822OUcM}G-^b@!d!+%MDS#Ku-h-q^`BZV;3Wb$$7A6Ry^-ukYGK$=#l3p@Dv)1r|9^HIUa1DboP0ihYlSwWmhg-7Sp+Oi7NOi zt-{vM@T*@cDmH^vSv-B`=fv-?Pfwjad&2lPQ)9N_ez4mAv|2@UjrRQPe@(3*4*=cN zqUzly3V;9L14h-{;N{YcSB9*&;IcT}8Zu(=IaK>|?H-pBKrWB`5=7$%G*2AY=e>A| z_H%vx4j@+GCF+TuMh^nCP^eN-b9{~b?kxhbq%W8>qu0K~Gfv0-^0;*0XRv*k)h z=k(AeBXi^Iwu_f()>ZG}r`h;;or(CtyQ9CaAYqIEuQE6k*)IN`vhwB}Kg1La)>fU! z5YLB;8xRb-dU`gy*HB#BdCkt=UcbzuK(F%MoS50~`x1vF!{YO|;G!mGXTN#k&5qT;b4??Zt1zFbG2SmfUT;Ax2n8V=GP>IcWe zI-7iZICo(nZUSdK2z;_MvIjiZ#~^jt%DT-BthcWEI9>@!$>T9U6=Lcz$Q%|OjiJ>3 z$s1d#B_w`D#K%|4@N<_NG+(`XrASwdn}>(->C+931r~B($Ww`0h$1$4b4gK(@85+f z1)i5buIF|4kJ0dMKwkV5^NyOCmW-QcW~!xzEyiOgAtr&b5QITtmC$28uV0ItQstuI zJ&tv9&TXND?JP%QV*?#>Ron>8BjCW+P*8WWCRoY#0e)V2}468 zQ)4%r;9tH_NuFVQCvCkEfJ{*+6rytHKXWA+b**#Ev^#*&jxFv*o;aZCFTUA?Ens9W z890QcM*eDqkdmFV0W>c zS89bC=6Pw3w-ya%&d#gPP8*Ur=HI`E4>-)`5KzLoae@jefb?=Ya+-OL%-KpDo^*2N zt*&5?78Tdw-0ho~o|Hdj^j+3H`agk#eUAGkrXNS%0dMO#$~F4@w4tS?<)gSb;dk$X zk&b$%rb>A4nxeI{f50OqwiWy7iOR=JTo&JWcm#X3PlvYCJHY3a{xZB&0`ySw`O)@Nz@21KcZV_zHS*iiyr8RZH*_t)6nyMwGP z%o`)ONlKo1a-?Y;0~!7D zN^Re`9$h7Lto)xnqYxDprE{Zz)D=3K6vvL`bFb^IzlYF#(vNe)#MIOYlwy|!nStan zvaowEF9(s0&ZN5OI9fF$S7vdu_0bD?F7+~ zZuD2FqmQO0cfe`Ah|9du*TnhH+iwmF>lblRil9W!Msiaeh&)@1khOqixV^$=-^(+k z@%dwNoOXHL zI`?Y6Fpn(yq*hifef{b~k~<{R(q`DY#hQ>2hLj3TE22)~HXTUlJS_vLks_0zn${MV;Jquu;( z%d8;$hz*315s&KX3&`ClXlco&<&{j|kC_1w^*siZ{GO=C-7=J={1g|hgfvU==+SA8 zY6exgDT!Z|#+g}JUrL*Hsi^o)%rO*prbb!#iM`tfiUlxJ&TmM#Q78Bs#%$@?dPB96dC@xDfs^ zn-B2Cp0>2HSAiD&}qc&9@rA%O>MX5`~UOXnQJ$5 z_fMbT^*_Zq{GOMB^Kviw&5hCLHtrism_2jhP~^?$zT zx1IAk`L+M|XYAph!v8)fk_h7ugE#Gtf9uYFf6_r$Ch_~f-~IR1sd^rs{QqAEm%_pz z^zVEB=V$QP>~#JAzxTo#qy6^ZjQii8DUlWXA8|=HR@!%UW-eXP(eVQ|3KcU>Me3b9 zcWz=oJQ4OGuFm)_MlX=H9Ov~ftgPHZRz+Uk%8Ao!9e2lCk03AR5fa*zpPyf#aSZo9 zbIm1HT^Pe&^m*D05jAwM6G!Kb>0Z{dORx>3H1HiS6mB?H5#)C7*;7r zL)GRfrazB|T|gs(2Z;+%BaV2N-@o<|8DJD56cnnessPy|koL^QE@gJ;K=_=*CtM|( zipzjY}{|13{rx0DQ*Z~CF)}f^gX!O$)}ZYk5y97T3xnD7 zi^B=yM-x9?jk!D0ctDM{H3Fb(7(mKAnTGoMW4}@{uYIHWRpHDydA~9=-=Hl*Ndb9G zfE%AN<};hq>w&ncRp874wCWp3dzOew_)Lk0h<+FbVUfPSm*8-Ac6O}?^YF-pbn@9d zphVw$?+CR*A%<2C+#jr#oM{B*1c?4cG7udoqP32Zl44|J1OisRZw}tp|LVyoV>IRY zb9m;{-+$}R_^CuW7|p1nEC!4i_H&4W0$2%Zeuh1xv{#VeFvu-$MJh|-3dovt0x)_G z)UDub$bX_j=2~6}Z=zk_4`xUxuSZF5l2VRVB&I-OBfn!9vP!#MP*4zZc=jDj(J?XZ zr8n)bH}!LhLkrNjNY8L)!dwS`Ju^OMn)dgFz0K@w44W)lBkn-3;d-Ve5B=}7kJv51 zm54328@Dd%ow*UWY&;FesR}84fNhahQNXJ()yjy;LgN&RU=@#pw<|j_kIII7g27z7 zU6XV;pYR?h;Q$0=zptk3y^X>nBkdmJU2OgB+*x0jC&}O)PGkHR- zSyqgkoLdT8yGJks^%-hAjrP7sAZ=|uyu9dq zSxHIB`K69EU%f9+c*MoGF$t)A1$eUJaNDaV(+1oc3Ncz!w0XpU1IjG)2AE}wVCbI} zEeSIziaTncQb9HZLQLw@3&C+&fXegNRvkc(3yR#iYu8hVvxlSh7qSG)@)2C>xdj9U zT%6vq&lN;ojUf+y6Q>LdK^oD!n5aD~x?-M3_3wxD=<&BmYW(%<5w0k)Kuc3|0;7}! zBtc~b?gI#(4HvFlS&#Gv!?E1hNT}@RhjrHe!k}D6P&`yv$@EZPpw2q6g3R-Ae$TN85|$eFlz;Em#O$7WeOr!hOwFr3R@{C5D;I(1PAJ+VKqi# z_R~hB;8c7BkPJV~gn9qmx^BMT1<~ebRaKQSzZljq-1YnS;spmz%l{l71%Aq_Pvapj z1o(es9J%tWK7U|YO`L`ls8%WF2Eg0%Odr_U-9P;C3IMTq&8*Mbo#evtz-XNdrC13B zauQe&WDq(#J6%!bgL?P*+qWli4Yjpy;B3r3vv~6$(^`s~7ZnWEu zGU(wwy?fi?BS$F3{BGQz9l2qYrj8_#M?_>Sgvl5G0ASFKu}T!Tu1JIbseoAQ8VZfk z-T~NncV*EUmr+<#!-#=y0+74ApU4rV!)C>uR6sa|?FdSBOlWPQrS;e{2O=u13|9}804E-a1aU*BN(i-JVFkDUmEZPOe3SJx=OBt0OF!%8v z-&U?UU^%|O7~MHEv~RH$fER)^k@s4PMGx4TGVdn>D9JKm=S|Ts9uYy&gAGcA$5uHp zqmEAO9hl7E3F-g(q(&fEDAUy7Ibk+zGsL03QN0Wm78V9PKvdsAA4L)H2&1HS4h~-+ zWs|B68<0;|BJ=X{J{`kh2$jrOa~g`mbI0}|VoX%R+hN15R+Cz40V*m)>u za!=6;ByXiD0`ZTdzab;A(!;f;J7A7{3(uk`{*8wRZSWB*r5D;*LV1`RHs!#rK|->N zk@5UniKk9G&?qffT{H>m0a+#@11=~sva+S^?IE~60Dnm2_`oty&#{R!T0u)zJ=gBQ zNhPIZlkf|BzvHKnTAq}{6nT)zJ%l5SXRkwk`7|CTCBj7D4Y!$Vkkzu)gp; z5K4K{3)|pUeXH&5TUJ((6A?P^Sz5mT^l9(K=*y-#AU-}ci>foeQ~TkxkXH2NGi%EO zawms4p>vs=o7*^xqwKP_wsXgW0?@w6M?eekRM-Wwb|NpH#z8XuV}C;R%l+3HSD{s- zf)(2fW9T2T3Hgg>UWAfY$5uQQcQpW!I5H~g60##~05#0_W@TnRQ;++IXUsXPG`0$0$V@}P&5uToiB||Vr5rB-8AMU-Pbx>g7&duzHpWzf=lB}YERu&=m zffmn;wD)SpjUSn0fY@;%dGIhOinVgmS_7OKr`3gl-l3t=T3;`( z2%MEQ2ZmBZ!=^-Pbw>?nAAh*=tou6&PYf@ zo`y&`Hv*SUh46sk^8BBXDI9*yxeu&@rmS%?y+uiYN12#?KKe4$OgI+i=P%s4_0cE@ z9AI@&ejj^y1e}S~uhQSLWsAi9!3)yRvkGz|L)S{)EDFYHZ?W;3tW#4`BJhNp^Bin* z8vZQ>naaw`o2M&c{x26m`B>s9#Z)kNXRCz+%kCf{ypQA)K=XFlsq%v(53@i{ybrZ7 zhmRSy;j*E3ZwY-m9_30ohD9FPv-;g%MWgg!~7-t$1_G zA{3|OQyrlUvYT!l`g3PfMQv?u|MK$_$kG&1@0hIm^2Hr`pWHtzFtZ`Mwmh}_<(ZbY zZ#b7Y6b=WILX9F7L^ue@)pbcC z4E1()PFSqpVJ*#(H{b0QE|al(8x~JL#)BUgzk0RfEfOE>v>KbZpD9U6VMzL(X(vQ2 zE-p%zBxCE>lwCt)KB=gf*ayfc)n(0@mzNbo97~$fmuqntHQBgvS3@9hALfJN8}32B z)fCZ))gI(d#f7{n?TJ5s7~7;!>qL#U<#^TmpNZTZP}q>S_)k0UtS&EvPkyr2O$rZp!>D&*?Um@uFW$V_cLq``uhGwMoCSvb zA~@Jdr=t!MOJ~lXXMV|STW^MZO{lZJx>_DLi}|Gh5!?upve@RoK>Gs9TPf365qEI& z@d&i?>|bJ7xltU^ixsQBsi`SV<0FY2;H9;&4|APKP+)*70{bpqMA?Y#3SO zPc#uvZKbyV4YvNGaawkTpEuF_$GL1{7f(@*A*mm3U%>(;o1kVPXG$B``Fp_p$tw^m zb<;O6Xld<<^INJk`4>P*6NSPGr6Bz-xSC}Cm@4jQ2ky3;Jquzg(X}r-jJwEk|2o$GxK_s z#TXmpk&@b}9=8KnJ`r`pjey4j3qOJZ3pp60HQ0c|t$02E*c6E(*A^9KN?gQd6$$u=6o z9xF?85tz(}S_bH?pD|GZUAsp*E-TDPEGb-3W9cGR#%kP9Q}Z{v_!!L{qKCJ91H#x| z+1Ah*5x8@)@!QUSLat zZHNPWo)+7U;VTM6ngTQdjF;qtM_$ zC#k-FX%erlU-|9`a$CfV*D?>p<8=xupM1?krA(@qC5<@JWj>$kdogFtiVElk3nG9tWBeJ zF*`vX;|VN-h?^InxkU30pb8+6lF1{qLhxMeXGfk2gxIaaQY=`RWy6q-2VNUGmh{N9 zG2Qh9;~o^tq{N z7ur&p&^giixr+IT2~1X?4Zec{THmfnM#E5(g7034Aw>{xlk|%>5`YhjOBs=updZ*! zbZ)K)B3&2&xp_w$5D|bl(*mRr$I&sP@C-5Ry_Yq3EDt>Wnzee3~2qOOPWtfI0qdTgC8~Y>OC~`4k!17cxYISrG{u(?OArLeWF} zgGd85H8*dgNKQ}x2pGWYm8fRsg%<_*ffU1krU}-)M-BqD)7PJJY$43j*WaIPCM2w* z9@T^_q&eA;p7D*wPcuv#p*GYQ>+b%np2Z<+fBDzr>o|3lxtzW_`-md-0olV-{SeVg zLL$xRZ=?bJHOaW+UVr^{Dxzkqf0p$bw4qK4YgC5FmetET&L@5vUUXYekKEf|DIyFx z&1}}i=ns%!Q#*NbJtL!5*1g9#J_U@`EDMBp3=a?Q1KIi)YY%7#hQh`GL5;pY;|cGv zXw(0Lvq%D2O}Y>U#L-u;sKwQ_5=&ihlE&z|!bp&ZD8AC(Y4&`a90@%`T`;Y`HJ<!hI}sOl%<(Ffs-ob5j4cuKMCyyQ)_)nG9H?;6{Oo zg!erV5nPXmW~Mw)svWXYY351D5C#z*bXy!89K7O(u$E5>OGl}Os(>C#N(qoWOmjrE zvJ-iX)z#Gp2@IJ7V`FBMmtgA~0edwi)fTyhH!)CgQ@lpQB5%(R6NEhEBu}(ddBY(< zmuUV21~=Q&yd9zac3t+AB6&6`_H8Il!J^*@gyzMwXNBo^vBl%|3FBU1aZl9G{|Duo z;~^J!TqAriEC?Aeu&$Wy=<4N4?}A?i?HGiiVlC z{m>rtDpIVsK#M>9j*}27uIs2IotH+XBp(nk0#GX@1u_@~$nFDTm zT@aGC0$Uq3cR^MJjiDziZBSgy%*jc46@jipxIwLv1kgEo40sU9xMNin6^0FDN-a$@ zjokv-)Ytno&_SfOzbIkW=dPBq`Im%X2j9_RCLi$_t3zAM2+G;G`ItJ=3I}mvWD2>KX7>Hl5<@D(w?ly0 z<)|o8zb;?^Om8?BcQN{F_(?A@q^UIrzvJbey?wh87HHVMoj41)dEs*B&2e-G7-U$Z z;FmqY8Z9$Gf({^5K{0$-8%ZGKtGEEH?AI6r0Rh{qoi+5I4(Ql1*-5Q1+#~{TLV}pX z^~m=_Q0jv4yL{A7WDJ|GX}#BA zqNc>28L`NgT{@ua%xJRm{7pzm`z@uDNIH?$@E$$N=9+a@6L~*HC&^1fhiB}e#7-l( zI?o4nI6^k`W<9hKiq90TI2uT%?7Cn$i>AtJU_jIgx}ut|% z)ZF}*-2EHiQloR3Jf5a0GHzLKOCM3Q7i&48gk=1HqbS|D3sIFI$BcE{N&RrWwNOg? z+Dw8AX+|K0|C0TEU4P*qj*`c4UCp5}LG}gJJ^saV)D%F0i%>B&{<(gOE#GF8b$=)} zEWK{p4s?<{J?T)Wxq3p5#1*_1aLe?eJwM`6fWs6TaN99CeH_?j4Fv2lVYLN~SZ-dB z2^C(9VO&=X$3GI&s~Krys~T!*4}mzUU0@WW-I14@t9ZwHsCNCv$8NzbOAt&DJ#!QV z7aFhOR@KPoc5KSOg!~Mp+|m+R4T#E!Bba``SHP1NlE#RdASm{_6%we zG!(2dkLONp(P+m#AuM5}78I@+TgB{6avOIA!t+T3xMoYno_8HXb?=ix`x>8UVc7F( z4Djc5<^?F^B~|h#Rh|S0C3A3Cz&2 z0DZQG!3Sk7I)G`*34j0n8C`E~=`l!X+>bCbsw2l-I!g(W9neBtL%N0c$p#0&?X z#4`R%d&Npl$U5%v@h~H+Riwg4Wya&iuTg*^Y?@QGX9p6Q5j!CKPjJ|Uy?;-E8ujqq zZfbxQBHFp%)qiDYW^x0V3#pQDU2wdy?i&S$Ozt;Wh1VIMq_pGJe>mcM-L0A|1W2{P@AWQE#JCwrgrqlZdtA!)o~TlGLe;) zC8Fd|2i%T^PGib#zrELAzkK-^#}?wt`u0Ef3 z^~#k!_BZl%Z1dlxHvFIV-aIVl^=tpXD?=hO6(PyE(_oB^c1p-RS0tqjp{OVsn^0;K zyRF#C9GfJSii!#e?Jb#-iUyfNGG(fMuVo+4Z}{W)_xJc7$Jf!ZpT|da-|y?bu4}Dz zp65E3zGdwFl$TRoir(JRl93XJ$tcfKL^u7)-61MQ6_uh-EnBs+q{+h8u@gkJ2~$uUEY{srv$8L(u7=HhkXB0-8Ro&CZ-TbKX()2bd29m*Qpt{9`!?^Y`~`B`UAbr0C?)%9>+^JkQ6+3mO-+6A z^?KqedUXiRjifO>T5GK=Ej05n4)%9)?5^EJz?(J zrm9KYx7yGksq^D0vaFNS8D-IYWt{5X?lZ9!E^2j)64eJFR>l|wD~Cp$v5Y9{X-J5{ zRyPz+SCs*o?;sS<8j06H7KZo!nDWP8arioE(j|KE`eE6)yR_C)}=?nBy55Fq^V_yQvKeo*$s*=q36`T4(>=m@MVV(q6 zL_h6W@0qgTw&0c_g-p>vrDwIKOG#}Zk0PFo47-tNM)D(F`ixr|M-9Oah|^Q7E;Ii1 z*RKakI~XDrrKRFZnyVHP1Bx$L|7B}8+1c4Wh>87__ZX_`dFz_O2gd$D#a3u1u>S`N z+(~}q3{zkb98CupkJEGDz}idi^F11u;h=pZ&0T-bMBI9tu=Q`62L2Lfcj*bufXX02 z*hZYKIj5^Ctag``Dg#m{ru?~w+m*bo?w>G1F%*B75$q)9oE{YKZgWewn`)D)O(&%R zlYM!el>hKyI{W}E@>OuC+a)Exv!#0U?5V*tRI0P5UXL#EQFDaWVq()i8qBS-}kBa}fY$?e+hSa=@aFLL&6 z_1!vjxc4^jHGoUeLk|VY<~rCYr9+I=c^$bKJQ`l09Kj&u74k3nniz8((}%&{Wk4_j z#(u72(v2XSNdwiC94Sv3L*WqgouPNv__?{Usfa_!lqU@_pM-@lwZA|Shd(8}eUvPS z@rd* z+m>2+7k)7`%mF|xC@E=0Pbxn#BXk!{C$fcKS4mbQX4#M2c6%CwqjpqZaFAV%`Z&Qc z3#A>bPWQ95k#EU{d#RPM3m0-VYBVulBSg=`#Kn`MGz}OIWZ~k{PqBIctw5Pe{TCs` z6h-HyFy=To44Du{zE0FhzyjpK&7|YUn~{6wPzn|)8shTb$o+z40m6JTsyJ7O$4`ojAIPGc5ZeblxahUy`KD0}jFZ zv~9LBvjL_u3TF(&y4-9Db2o1Z-M+nTa>@^6X$jtM<|#Dx938f@BnuQCS3lkG8@3wf zKba;0lA5HvL9{{1Rj@Gja{9}AC)-E;-E=_ex$pQtKOFc5MHpkeUJh{StfOP}Xfs*d z7k*{&y+WYE%TPCn!^Y-{xw~e`y_aibOkE<`--xU6@+aAb$CU)3R)Pbt7B znrkq`lDXUDdt;0BJE*BKF|0VR$}`2FS1%eA6CZx&D(}##lNJ2Kk-14rg!XoU;X5{4 zzsQ8$83WFzrze~>NngTZ&|ne0P>v1S(QRY|cH^S8VbIDn7$r-~dk-I4@o$O!!nn3k z!O1&%T2XQ5*_Wemn$_z&w`%s+sC9`hcHkjuL(E-L{znVYqQzn40-j!8Zs95M@y0OK ziEqp>)-Uj+8{-ut0EI~(0#6C)9Fvtby1;9Nn~Z)Fc@eUjh+EJ^R`G?YbA1^vd1RBY z3x*>}%qd-CrfddJ{6$|s1phsO-5DfrWoe1y^$>)I1>acPA&^VjIK0S<+@pO4&Cju4 zW*y(9t11?Yg8Ktz2w(m0-hqKKaZoViDqoiA-tF7&4u$@e4R<#Zffj*6>)W8gvO+sy zaaf~1Jg@2_BvGR0r4OIm>+KOE0gZkGO9NCAFpC0u=?|IktLxsB%cf+ zb+IfSF>>VH|G<1gvFKUU+O#>rZ13CXU8jgwWADCwLtmu;w}<1tD^i9*i$h!-P|=>& z@j;t%5|jO>n8=90B+h!0r6m{cpAiv#MvQ~*m*2(F54|}nFBA53`O1}-o_{(OAAbUy z$T5GS#{lT^Lbe8DA=(zUI`6CL9!^7M2%6H*O$7>H;*;QR<)LsJeOU61L74)b9 z9i1t+5eIMrYODi2fuCbc@|~#7L|2w#)}~FHZ(LeM^%qc6Ag$^U-5=P?dlY%e(>HIX z$ON3D1sF2T8Nwwpqk)Wb8UFo4HvjO^9=xO#FC7lfZ)khg4)! zH)Lhr9X$BPqCZ-^+`7xc!s>J#KqT)+jf*0;IONX0Ri{ghOU><&icBH`Cn4bY`?Aw@saFmR;| zx`I+|JUkMZzmmy3L<&NkJlr%clT76lM*X{FAqV-*nM{mlw`=_yiRh^Vz~1<|sB$tG zwdwX?E!Jf^S|Qbi@mh_~JTGh^F=)Yjk2ELy1siL})(!;$*IaqNyjfUQYFzG^Hm1F> zf1$NojklTURD^(dA%mv6J#J>%SjdQnBXjzB$K=Kg+j!v|CmE^N&V#FO$pFps zuh-3hQ0BgTKYXXxRRU14=`$4#krDAbxyG#UTs@b&UV?ll{cdKPOL~@}n7YigD?Lna zP)8K@w7ust!~!NRs(Q9jWJ~OjM#pyP47P9?yCpQEn{vKk+@}Uwc$g_uP0cm70AGjc zo{mE*Zn}kJ(4*AG+FA`%=ACMI@p{}e?JL${5!R9pf*o{(`V{34U3RBeSmqAxp%Zb> zczgTv&0DuLDQUcm>fI6A=^Px~yZ2aBpju`OJdAd)D_xtq;Sws?wA`<0W0x#h68q`! z{pFPQzgzpKl&;k3Gwp!E+hRb!%Y6@S)Qe!2@MQ`VBl_>=*KYWf+4w!P!n-8XH}iJt zswdV;AM?8-toXf?!RPA2n#8MY>o%ueq3a{kp~?7SrdwXJwMTAv0`6 zKTido(El`@-Sgt`t{P3|BocU;0qNE{f-)+M`@o#CKv!3RfMD;?6%pg>oL8YwbRvSX zVR4?`LO%dsq}O!+5jzL64x*M3=oEr`_ntjX$$*)=BUWR`E3gyj;1}wwJtBH4WP>^S zT;OCRtsT8_`ml5f*gT}bJ z8USEm9R#_JqJeu#hG9(pYet@V>!9W`L>tIg_Kq#GKGDH@UZ8K;k97N= z=#e(Bza58B;6j9d?FcxebMWNiUxDsqn4}z1YvS5ir>yMRWK~Uz)rGL zE>nSV8BDwK($^&kEfX#E%vl=AD0u^bk@VIk7#Z4s!|ExBIws_MH53qgjz-*O^bqkC zGqVL%I&Ts84`nz9txPSl9nm(y!P2$L6N|{2X>!cIR5!l(u^niAcI}B5X)>9;c5gQg zjoWXXNe37+GdlgrKA@T(@2<3|@Py*U)1*mQ;aA3Bqas3b&Bpoo1SP9-6IBW~8)dVpDcCBX26HS*}tf*-dGv;FFfF5NHqC&UasK z;XLp)^~4x(8d=Q@2E6Qr+wpPLY@)>2P#0HM_Pa)y2f7|0A(A)Rd$Yi7=Yt)aC^c`RV+jO88h|cn z;KIvIP+V=V)(7i?jXXOqj_2;+Yqu7A0kGa^D1zE>AKC(>>ZF4adT~Oc)s*A@cGD5C;8c$v^4*6VWAfI z$i>$N$0C{I2pm6}c|izXS-0Cbbnz1@7p8JA;SDhZ%9Wl#e6gT2#S~!u#fFgT0zSr? z#e??YJQu**V8U;Xv-Q16*yl2l^zhlU8U%3!n*IyowW^KI4IJq*9=m!HNN zcKmA5RfUCRzD}gNXNr3m8wm>*b~s~_wAq|G{w{gm#`^jee6SoU#DT1-;etQg+2^xG zhTj-F-YVu!-qiV?F;xrRet&|StaMV1Wf8axK{5)WB<21QDJ-8qsd@kqb$KU_5 zEfNNE15czE(-{0it+t@tHAGvm=XyJW;`(IQ#U^k6LQRk4MrF7mx#6 zwUBuW(enqh*&X@}8_hP-$gIYNL8_D(BIE8LPta!qao|Q zBxrl?p(jy_(aNV^C8?EeOgF#WaVo<$%1^b{+?wb*JTot?lfi=Wu10$mbL*58egWTB zc|5hyJQreid?)KveW6L#_+}-4ENXVf-*Lv@H!u2Z4#-MrwEURsuChzzROcl_T26HR zrBpfn{x#>@HE+zaoin6aXV;(;G6st~%tA<4|*#Q#D_{PH3;%?|$Zn2;q+MT9Y&3RtI&x_Lcg;l;jvCud)@Z`u3BGVO zAg9L@aKZ)~z0ASbAEcM=r1#LIab@zn^2*f%2gLpTw;!cnW@hG>VNw6~iI}6m$4T|b z%#)kvTr{aN%6)vKl}kq(qv!4_yEmJcI;}^ogH$Nb zrD0<|VRcN*Owjow=#}^%X%36DKTza4j%LYo^Wx5LqEsU}CAH9vboggqP&{1V@ zNXjUk{9;!VX`(PNc%6FY^PK#3PgNcc(($+Ke{Pn>t`}nto&V%@{qFHH&l`pJ*Kc0# z>S~F58)aYd=}CECZ~T|G&=dzUzhcgrs%yD1Pl68C*svyQV@LMgZ=$O4?peb2e#?fd z#Js*)e5JQyS$6oqzEy@_^aIb>K3JZ7geF$VUDAo^`s*rxm#gM)LmRiVs*x&Zi~K*I z8N6T7RWoZ-m8O-@d$2HYp==w;O(|cG&$?o$5Yms%T|cb_KG~J)%r&UF%(9#k4l$to zVTxOq%|B|#^Vp&$gO$vM=D{#=1`0dA$Y(_4N^LBS9+>kRpNYKd7WnVtpp58o-C7ST zb02m^y{=>4{lY?LP&@xKKZq^wI;Gy{CAB1+5c;MYQt;Nq)yj7rO@Ok6LngveJCeH*?=gk zBZ~uKBN8G7G}e2qO`4H;O@po!tjrq`nRowi#10^uvAikzYkK~cisGeL-@ZplVIwz{ z(xkBynjGRRwsKERuYlWAb?;>lQV5@N1@wUS;0~$Ttj7%M2+-&GCS553*iJ$5@$o(% z%2KUS8Pc%Xa#)GG3d*$vkIHcc&6fQ$eUJ9Y!bTSZ#j)bOOR0W`e6jw2h&I zm|9zA%Obzn&^7GA8T(K$>B*QhFieC#n_PO)5F>~3fADzrXY{gGMMZ^1_wF^H8lJk( zUAVfa$Dw-1g7OsmgjPaQ==Ja4k`Gwn2gA{s9k8@|u|&KhCi5?5{?U8p=xsYqkG;=J zX|hb}8^o}!;5RYMKrxi5KTnrwJLv1qt$*w?#OeO2Ih2{=Q7w97K?yiQGF}_g1vQ`p zX8h>Un~qou>Vl)iQVQ((F7{RLJ=b-^4~=Pa(z5l9j^CQ3%{LPC{tHTO*$1Lg;x~bt zHO%q)F%%6UY5!~Q^xO|TF~176nRM{T$4ME?80fCjC4#2p*^Eo{rbz#)xEe^onw!h4 zmL6ti-No>LMiyx_5|J;rFR3#Y?G@D>)tYkIT%six{4P(_Cd7n5lx6V|o6 zbU{IeSV3Sg%I9^-zoWn#-gT#SK2x6QI$tx~uimU`*l)~)+9O(2Ve|lPKCZ8yn^?{}p+6*-Ur;zhfAo5qjZsP92?eOV6=L;C zbFOmieKqhq#M-d>W$>FaM2<#;0f_hHqM#@e&XCWTeJd!WLTgNrh!g+^U~Al>>k z(uy`lOf-OdR9m&W%7-ZpKL|u%xdeR_IjLW0TnH0sHR-*<^|6JRqN4g>j(wwF@`lB1 z9{3RXKCE3|)ebY)fJEHhQp;#GQ4TJPtJaU}3f0~8nKJ{peME9B5_uYeiBOJo6EX3e z+0Y&FA zfAChR^l;Z_OAYsJ7zJk~D8+>EK3>;ODJy6eD*a>%!{15gOIDfgBTTcSS}@4_T{D0~Fxd z<0$M!T?xz)S{e|;*OK7y8zttC#R;ya7=SN^uIzdTOWiu*8W-wAX1Hk^Xcc2QO zNIz(Q*>&LS*f==RGz)r}#dVLcT%ZJ26wtj4d{!=ZDZPnjCg~sG(8SCFmIZL~3h1Sh zf|eQEi|dE-Q7|whl&j{nU21ExF7Xc`C^F7z%hRWeBzUktP`OG%AQCQ|h${i$UKGYV zoJbBpqGieUrTc9=;c&w}xjNA1;@Hx$a35eM@?ReVV6-uu46!(RU%Wv9UR(1nah!>4&3f(cY~(?95em?+Wlgu+F{QsD+58XPSb%Z(oE(Er~*=> zl39puP2$Ugc!w~2L^A3>7yF7Fh>b*@HRal$<8kM zSDWiH)PK&DDe7F5YfU|2GI|Za24-9KWSUQCCu13{=Q{9&ZJN{4~M1zD2taA zgW=_#7a&>0ZhGTscJ%!5O}eX(6y zEUsA+t{F1Z8(rYz>Nrj}Lz+6xtONEX`+kAn(B9_hNH0WeNuD zY#_OxtRDPh`NWuZ#6WR#B1hZKZ6xw2AC7^psxq4!F}!rg;s?_OIk-qh1Ka!-%-OuM zJh{T5@tYPXJkcOTnwiiE`T@+*;VKO;64lU#kWiv;(vp$(k`VCDnDLbP?oH~Giag`Y ztBpVM8xJ8(0yEY|5T#!;WL02!Ayk zhY1#tA!=+4PFhWY-YGnxx_0p(CNfjfQd)60)!7TS53X$q@cMY&^KOza{nsKc4a1Da z*(Mib7ZX>%ys7}q-sq&dba8Sp^p|Br>@LpVJ1YK$AbH_nNbr{yB0=8wOTgR`Z-MtavNhq zi$V-~+9JMCME_(DYtk_* z*M->fze6BYj_8YD@i1fE;FOi6YE%J|$Z*WIUMXh)$vALm2JE#>Xj+G6{~g97kgk;s zqRPfi!7-@_vbI*#QKi?{(kG2v>++jR?{Di#E@NpEUi~cPJfGRWOUCdCk@JCn%UzF> zyc{`(1zi+6o4+h1XTj4NA47>S`A6Mc8@-K$E6aAQMFV>5S;QJMJrgr$-6ibWK` zP2pY}Fpj!6W~SKFv$@4biG)j`kn|pc504<_GN)iT2aKfx%ode;Tju#}B3${rPRMmH zv|qcBNFw+C`j0RCDGqo`3rUG(W|BxFQRZzo9ONI`{?553{)6`Y<9xdj&9`*D!MyD? zant6P0_`{Fv|x9lpv_REo^p$kv6f>9#P*vLYjl8?8I)Lf9myv_PcK&vC;r?#x7fGE zhV3;zzAf#7pM?0Hp=tje@`Dgi9+&z!p!m%-As4M<%RMiM@{5FM)R(eAafns~#|;3# zwrRiOht8wFT3lHCn!HRnMah6lucW#aH&f7yAeAmapg)EOT}eH!5TD!9bHiO>VH8R1 zsUUbUo}w3l?<|@@X}(^PBp|yOEF#$oAkXPZm!o%jH$r5^rTy$%4l^vIyb<^GQt6JQ zkvWvEFtd&JN?MumBcfZQddsFgz7`!<=)q(vbJ0k4TU+7}KZxIC*)-p8?HL>vf^19F z+P0TA{z_eF8o_&?hJi&T?{*90;)m7(NnVai1w6#Ondg7iy z-jarphS?JY9`EQxZb~)W-}-bG zvFJ7#Hw^#?95zyVQX)~o2SJ=rUPF3sLCn=&_-UDknUER>1Fjy>OlO#b(Zvglh^Dnmm7;%H+-LS-Lv?0DOEJ7aRCks{{l}YC zzJbg$=4Oz10$C(Cpi~+Zlq^6k`D@R9FDkYSAZelOYHxNlEG%sJg5&H~^bh%2OiU0qX`lPt*o3{4ZdATfykO0J#JoTit8{o07#1N;KA)-(6>^5 zA`A)?qMmKBCEF3wilC5lY(n?|w?{*OaN415xPI%_HbSXHTwX&qBs^xtQdG2oXjhQs z=G1j;V!q!$IVmtFLUT%FVv#Gz1Gg8wjTKi%qhQ)!F#quMG6eagu-zfZ^)5Yd91vWb z=Qsf4Q^`ZABVgl6uk85MR5BcoT>8e`38l{Xr16WSTZNlCnEn|NNVOV6e1PurEpScD zuHA>YXo$Utl!zQ^;wm?( zQ|RcjiiFd+WFU9KfD4K%F&%@l} z3S1uTcWbz_?{-vFR4sj~Wi&)x&RF+BE(;2{48*!TCtjkL$q#gQTWO#He|*e^JHT|O z3fM`swn550XLy!Qh&d0ed)7IFR7C!N?j^7i=^$YFwOQlGqz|ymQKHxOoyGW&BrLKds?-dS1BNGD+q%pq3gmXy(R?w zd?%Nb*OQ_Rxphcrx$7|)L%?3iLo0pa3b(AS_giJs$$^QU6dvZ`2}MAj z%(I|?Z(in9_=M^h`I;_4nUI#n?UvwPZUF`@4l~>wbck$20mqLUKelTqoht$si*$M zKNTWPlZt*P>~r>TdkgMSMVZ~UeR~!3PN~I)mr`|AIjYhGk6fVVgY?6Pl>}6q7k7K1@R=kI<9T6>|1ZEp4QMvnYyazzyHK^9*Gn8}W!F4j&_M=5!!}kwG*=#Fc zxv5F6XhsMifr2)`{0TQ!3ByPi$XT{$JLU~PYxd)v3fVG1OaU)=dj5rWXeo2pkeC^? zB{L$oEJt6K#h~w?8Arz*rd*^(-h18w5fSvkr8%2al$9MBWIw;_s#@+&+q5;mh@BDJ zlO$AZtVp^0i5DyDz^nEERihtRk_e8L2YL-oi^t>~Dkspbm|0`SCKVY>J=T$D!+1b| z5{eReOJH#BJft%X6%te=`J|ZUU4#@TRArRj>4=`WxN^zpNf*d6@aK@WXPG>yv+3gu zko_G=(|*b$hE}C5O8^b=0QjDK@V9PoC9IO*bOKjMiiejGSv~5oCW!j@B>izNIC|_@ z6Jm~ly5Qqf1KSwXguSPD0r`F}eu6oDuw;t?x`!}*=sE89ETCF>I7wfurcNEl?m2+1 zsqh_OHd*NN8Frw%bB@<91UqPgAE42l@ID1B3^{RNy&6vX0XG&|%%8vip;`?|Ic`4f z)8{H_HLo{A5(hy4J?Knj-tN4r|7n93fPlrK`Wg>T^7g`W9lE>vW1!ZYPZ!gmFw#V4 za7QW1&eA%B($2v4tO6C%we*@xKU>wUW9MWHPaiTH(C$3ghtxJbjg8x|LR7q0iFV>? zAkF3UQ^wAxLPg<1<70x)wXONWIg{WtpY9evZ*JyB&Dh72#qW9&cU@5k$GDo z(aiT7RP0-Npl$k-R0FN^opy0PuZZT3d^rfeN|}m4bQLo<`f&V@jt|q**PoaHqVi(K zD13H?yO${hnL*7C1(sFrKAKxS!fs_YdgOrSIz9?iU)0pubdHU18##XkpA&G4d$C(; zHf$m-D<{yan5(Cvqo>5_8f3_K=(eJn|%l2)%)E9U2}fR-BQn!+nAaTm!!XC{Do5 zj}H==*%KCo7??XV)KpU}o#MkzNFmID)o_bqb&+f~AE=JC1+W{%pK&>vm7P z)kY{yn6CQg+D)o+!)hZ9m!LnJK3(_L$JoMZ@&L*7w6(>6gvdxKCO9L6?0H}<5|7>c z_ZxWEou&a9YK}9;>yRG_mCo`|@ybvsJ|;Q^DxP-aDL~k)CQR_37-IoYjLfiUoV5%e z2+a0_(eSx9406i1@%xin`j2G#2>Bnf@E~ye<;zdmUP6CIwOlHVG5^ zv{JV>d{p#JlfrFSlj=GN&{|?@QW3+|{fO*iu-z+nFXM6(atGjo3mh1ned4 zZv#9~p&`x;9b+`a#N;wsdPJdIby7<4;;by*MY~9|vA-bTVD~Lf3>g{oU+b(Iv`?}@ z&Tm3*Pr4`-WyC}f*#K%d`U6IVGoKn}_-?Dh>q`7@{Td4X~d>*>1?ts$# zC7S>r#H;ecg}GgmW})Ni9(-Mm9Vg|=e#r%j3tC6CSp{=9xQ9s+9=|QvTcjv{JOST8m_afVh%g%Aad2f_iV!HkZ#yY=TTyI5?ocw= zl6m*(bFFg2EE}8Vk$JrjqzX|aDLDes-o2ZWJv(gr)KMC_#Cucpi$SSd6-v{5?{*uj z{&o7zGa07ym2Zz+qxW`Vz3Qc#DVc?!M^Kz&sNp#RY$Dmm`zAm0_y?y{Vy{0f6Ko0E z0t)beA?JZwVs1q_X-J1vx_pSpaF23XFHfE~s@briL(3_i+S#S&=H%E9y{IlykKjj1 zc+SNRw=JoC;_muwmDRa79o8tf8`GpiQbUWm71tf=FG0%r;1w%!2rU0U*cjJDdZw2O z?#Qm9aC=-{h&rS4L%!K~wnol&^Ud3*O*IX!?_GU(*@-E!V-$Kn{uq#+yWH|iOhZLo z`d>6%lp_%NiQV}6Ha@AZ2Y3yk>9Azo^XSaKV{Q>Cc1K3`^^VN!%5G(Mi0mTmlDpT4 zXh8lq5i9n+d%Ap|ALE2|ByAwme7L-83XLK{-jI7Pi%ppDGWGe7&kkqf9a?NZu9AJ^ zQp=}<8=AjA5U%)<#?6#mAr72StnNf~@8#}MP$nS1Bra9MPUcEyD%+9>y&-v&lJbII z2X)ZW&bR2{W@h`k^C+d%KK1RjW6BGy_sRObNLxFnd8oT>kKwM}(p!gH>CRZLco|<) zR7#GG?~pFr5%#q*e!=7T#mVz7zEXZgF_~KI>yWvB!mGCOXGd-v!Est;OoBdPcefJ5f_E^G46N4>HCJ#}&)rk6D4r}V1sx9ZxWjCl|CQ2UUG z3NOu}UjIX!afV~HwKDDHac?`@JFBvm1v;jB|M+oix=Nyh*+2du(J--e$%_)?<@e*M z&rf`gh(T^uurzVR6pbcpgHnPf>jhaH_kU`$Eki(T%QeZ(L!)2ZQF^#N_>88Z{gmSM zI%NZ^*Jrs+`T5T_p+NBq%)(QB0<~N%*9=W7N!Xryy1IGlP%aN7l2b;kdiDP(H`A63 zwCyE<^5>uU|2_Y5V`S~c-qBwk|9pP=&*OF@(v@x6|EfT}nKJlsR2R7X|Ngwt{?w>Q YR_(Js%iv9cfVPUpycN zBfWEgkwAv_`gW!^4yM*ta9GG>u=e3lUg$#BHm-K2#wHGMMHmCzFe>^#R69f6m!cmX zOf3!J*sd{x zHAy1s9AI$k>Bn08!DVP;`@8TUU|`Xo1&ypoaU%+Sgw=vw{2-^0OrV z27j~q22P}w`_)&Tjo*@rlFZVFhnO#88nIdpz=Erkg}w5L`hG?9-*7k)nWg`GUcv8S z{comx^goWj`R_&O4=Jqwp8vnBPzfAYQctepHHz+;ULL;QL}r=VEI?xm4K9o@n;cSS zQNTgWJ$zxbRs3SCuKCHU>KP3!>ETKwzo47~tt@-jdPqWk!O6i#MePYKXEdnFP?^p|v1)XBnIW5kZJum_L5OF3OiI!9s#4V`i@M&wsbY5>YHoxer@gje zO4^g+Xh!H@SfFrdIVC>$qJo^NEjyFo8t+EO`=DL;cL9+(P0X(5`HKP;@9N8$W2S6| zKb)#BZT?*TUjMMkqAhJ6bzjcDz}8AG(`a+w4XgN|+c+cLun9$e7V87^8Dq__)YgguSV4Y7rlO?hQ?hxoh%b>5V%z zluLHB)K6cl0yBKbblc*#niFen_92SF0gUJ&;SdOK8-HW~SF<{dX`g^h_cR}}ADTb{ zOnh!52Q#ICp=)QPHbdCkg(gF00r~m5ivKGAb4xA@RXxueTLK%C;$4Z zlKJVgDQQx!iQ#D-R=c@o#Bs1%r-pY+FV`jrWDrhweom~xgDjl(9D6(xQh>y=NS%HD zpjQt0Ox^|4`@dm@X&d=W|BR|TtFR!6XxDP`XD6=S6s}7A?mLzij1ZnjS_X5K@D`n* zg56@Y0@`)mJA|gaMy5+RZ~n%U*|JoNr&;Fp$;{sFak==FeF1hYMexGQ6KNFGoYikI zy|^jo7L6pv;^9~M+(OlO8{+*v8VOrdZ+1Gbdr;ajx1Vj=UW&fwf{VY1M( zD^}mh5Wy3Q$|1b|+52dB$l<3@O;6dgY<&`~%&Zks%*eH6D6srT*M8rsoz6oCj#CU~ z2Q8FiLSMsco5gQC?e=bBDJy+wY|pq;d!K0yjeF!pQ6eO-QA$NH>oYye`v?{2_a;C1T8tn&(ULEBCYS(WFD11L!{qd<%|~P~ zT9nh_U_4t-c#DUm?)pWApnX}=r_Gf(zW@Q0*J*#a37(eOU)4)7lgqsY3qtyc9s|@vgy|c4T}?%DOFP zNw&Q;^1rCK{<{(rZosO&kA8@6lNr-6U>eu@ie6$G=Q6pE0J-fv-~uVSF$<0VCEV+W#U>d6Ayw498wnSDRv@|a`~f{+ z+z)~uN*JIh(B8%2)$8!8q~@dBnoCAw`7r@8Du;tt(MWK=?K-l44ocvpwxtV{*_)Uh zC5eqMT)*+4)^0)T1JK`g-G-AgPE@tn`6eju39aE6q@hyxU2yDR#EZ8$&O}8bqgJE& z{#R`Lk2M<+RkfV#dZop;fNnE9zFK_tc?^t;-=Tpx7hA{~Knl>D&kn*L4{ZVQ4Saw4 zor{TuYlN?bRR$@PL-w97(Yd4L8>VNk3hVw%V}_h;V9NJ=vbFQo{J`K4M_TY6{!js4 z176w*&LM%|8Cs{I|0`t_c2>%fRPipD=D^A1wiHlco~DsKs+z?*fHOU6_-9z88Jfm$=Hkx*)($?gg<@-C$;5b)Z6#VHmd1O7J9!LKPvDoZJc z+1}5kS(LI-%oouuHAnAcKH_s#{`<4S$n-{bAI+ZGm}SyI%i&-1YXW-iBjS%n)xG`H zqRu>uyg42O4F@L^}7;W#~$9pKPDV3ilW5K5#r!gA(}Og zL~5HqaZ7z4a-ZDxyUssR7qPx) zdZoYaa-Y?ACU$LYcv~Dn8q77-&~w%~g2G=@En3e6+L#-hVc^yNZt1es!T?8!UWZik2KH8(03~==`TpwC$;7 z)ziBm2xlP%1J2a5=X^G50OU>r*H{c!sYh{pKxNcJK5tu8U7(8l z$;{tIN4($wLW+iAaAc*c|Qdj-k#mK1e+I?w}ASG9Bmj1G7)bi()@kKs#EDpQFv8&Wx)!A)KxH zQ(}?+a1k+&B)xit>G(J2P{C>wO@++YnyAyOTO`)qC+%?u1Xv}CSp(iQtBcLPT3Do- znuOQwmRblA;lt#>Gu)8#g~(i`y10!~y(>h<*oM3UWh5)V&SO+KB-7EL6?*>BW8w3D z7URa$Qa06M-l(`3#@k5{7XziG;Nj10&b1RUb`F+DniQ8`5Ftk^r(3TK$=>B$-UX(6VP-h2W^J z_S_`|Oa?qdiM|*&^s3!7K853ts7Z^D-fcKX0P3(rjn&s;YSF92;1wnodz$+<@9_Zl z#{B;9EFTUnELZvvw_r#+L5F4gm9$v!A?rt@z5#PbTNFH^FTSu`Hml!uJ%_--NE>*fNp;rRu6fiv@l z0av($1bj|W$k@_ZZ5WDKe_p-z=k)#h2guWO;%`tYyH5Nb(Ei>uCR@WWe`;Wg@|_#8 zBuEQ?OIvw$X)!2=f>t{q$%YIF%>fn47hK>mE1p-mwKo+X@eWfWnBVJm#y$jdd%B(u zb##22W)y!P2kGe)CECoSmWbLq??MhiG7-Y7swXA*W&Cvix>Z*r+7zgV*yWvC!#AZ! z^Z5NJsRDCsvJt|DbT#13n3RV6UNl_uRNCNI?Nu(odBC49@P{gYASxbG6H!#&j>Xe7 zIskz6ITeH=Y}#?Nk`t&LeCUGq_KFo>lOm%T1mgeMWlmqv)c%_82;oKcf9m4vET(>Q z7!OMK8pAIwy3?9F9k$wtFw$7MTR6{_Ba`dkhNYhFQaBIKr3pxTODCL#_Rdr(IUIjo zi?$`t^~|H>0EU%brWL=fO=Q>C9O+-{Jx=?i%>Z2ESB_w(qutpo<;WU12vYa!-vTrR$ z@n?1?ebGHX78=)LS#a;hlSX$_=hZ!|$=FQm(*KI})g0R@{&cJ8gEi&Rl+8N-5Y63m z{G9Bc%`hq*PMLJMo}?oCZ!mNCxA593=!ABj+q^BW_tdop-yi=kp($zi1+7#vqXZGF zlhGW7vvyQ40XaT)*AhF#_ca%2gX!ypEVPbOd&78ZoesZ7WKFBl@h;17+ft(=kw@>! zH@#uZPha$rUIst>MY#TB%ZNEMsS%(wm>WL0~wjIgiLTVUTX!iQnUKj^H z*<+~gc8Y_B5b&6_W$?z;hP9|E3XF#{M8Czh6Mo(q@p1&PE(=2s0}uziVW$$Q+<}3C zyu7?>^#6lKaaR`=72$^d--wjSoB#izP?`2%B$$f9eIHHXaXx^KLBSlxpnov5>i>hE z{XTlKxe`!DL?z^U)W*MXm<}Ka8!coVL_6YK--DVbh43#PT~^nVCvnBaQqe`wz^b%ZxOH{E8dT!Zoho`xvit zCeJy2OUCv|)Aqolx9*&x;f|7m?|>JtH4XbeU~B}K-CY$JNb@c4r10)js5bXB=Wi1j zauBnJ7nLnWu*spSA%3@jZJMpk?QEr`A;FMhPDG=`ah8YE9-2sjPXZm;>lrxOgD)no z%^FTIx5AIE>ycFaO|jo?md`##a&HA44}FuqDD)rpsPWBFfreyY6CFLrSJ6>%Lj>2K zNWi&yW8qdB6XUP%`3LznobDm(NEdu_n}EsOY-(AYE8;I7n;ec#SI#N6hvJgmAA`>Q ziSuQQM9}c$q84}UvG!kw;=PwQ?aTB1Zr`4s2-5zN;%v788!xPQhZ$CO3@H1{I6Yy2 z9K{(!e~QCLxI@x^hCgz;v9(q02-{B5Bel>;wgfkrq@>CfV?bGvhM;bZ6ks=6*g9VF z7}jn}}TC0v|01UT(Yp=i*7-_0uBA8zi=2<<1v1=^kbfO8;n`3J0YVC-U5w6d~t zad826zlJ;6&K{QTSLmsDi2VIb^B}=cwp&2^_9)4zzz*N^XRbe%GA6Pr(flXdsn;@H zU6P6q&Jwu<*JCcuzF|X>N`#(|xuVD1q}HMvs^al33l5uKCdH|U;lCpNWO_kEMY2w}M!R0bj z#g`5Ra24At!>Io(^c}{;oY-)S*Kj6;F}WyTT;fF^pHY4FnGLf)#i#w1B~q^easrTj z@2862KDD++Jiz+5IV7q=aHXjn4?#7(&*7%q>_C&n#``TrXW7_rciECFpWN}&dOa#?Oj|rKJ($$9{sc&YpRv@%HD>o{mjpV_hV}=IoEq|Z5Ob}c%p5ulXUEJ)ika%0}e}roV4y67c!}tFVc`pTW!lYB_oSn_icj>m$ z`eP{cAB?)FJ^ue4R^JM&cId~BIPMQVzmTq(#AmHD&-FvQx<0?eqwAZ-n%p_VL%I#7 zJZ@~|e~_Cmk=W%G(D81;j_Ea@;-2DFE`S-BH0uKC{mPl{r|;b9W7ysTI?r`u=uW@8 zN(obWRmuu1qXJ+^TZ*+?y4&soC6%o3(!AdCpQv%=o6>(wBxmAJl{Y22jsyv7;Zg;( zQ_+OKOPEObJ@^H_cVx{3zLs&libghP>qv@myt(vJNvemNoPQ$8 z)UvHy|;=>`OJY}4f%Z#E=E-lYHqO7`GT3ik+ zh!#bC2ik-B?M>f1kC1zb(K;QZ@#C8iSJ6rjV&af+Wn;wH(8Z0X@oBgu?Ofr`cB;La z3PXI^O>90R{WfJb$)d^h_YC;i+{cc{&L%;`7Yv* zW^4>T3%glxLA`FT#B5()L=Hv1MhRC$oyA$tm-&Im$%U&}%l25SgfoeOzIO>Zk!(j= zj-L#delb~-jwY0($K@s>bKd85jpU^-(qRD#6%TcI=nOWJ=7R`1rvKc$g8|?aGCe!G zXjt$4+vxU#)Xv_4J@a68JJNoeL!1|~051|?(=%xtJChr-cF0KUNbCD!>J&NjTo*!4 z!ZIL{7zly++rf*F(^TSvUkn5<)8ZpgHx+6+My!4@XP58;vhbSRNaB+aC{+`^J4Ws2 z>XKzj0m$hhm>vY`zzW3~L5MjD*JN4jo?j~^PFX7rg1lJ=J&1tyn1=?f4>q1pdReFyl!I))KP zDbBXb!j8^ar*!fCWEjIxK|0PSz5_x2?^0Ke`MX4Tah6EK#LC*N=5Eyh8;zNAI_j+8 ztt|5buC;8QrKFX1Te5;t8t0B-Nktrb*&f#~sOR^Q=-3Z~0 z9P!XoYsV8~)fW+F1Cu>>MU@bNT`^>PZxt2QQkZq9WA^+hN{}t%&A%fKEs>`!X88)b z0>dcILW58bEzinP8633a^P+xIl;hfn>i*GB={<7(zzq~(v_IZWV8_0Acdx3eHXer- zcYb!&Z?}-^MG~MJ_%h3IbQ1+k(sv&EiGinHmg8lOnt>2}7+N$hiqG%v zC{lEa#KU0H7!IKx3)L=N(5usQ`vG~QE93%29snLwq>(N)f2^b*g!!cW0CT5-Gho3` zKdlL;m}tfQ<2$-Kf9MjfwG<)%&_{mx|IpwzJZR52ZeSmFiolR zI}qsA^EfB*UHA+!WBPb2goj1lq%@yhQB}b{8oi1FqhzEX4*@27P3WJf7Q7#v`@;g#pNyn8roguxP zdSTc1TwLQsHA9h%jKsX>NbfNa;FxE2b)$lO3ROLRQuFyr*ao^;U8taP(Z`Gt#y{XF zOKo^xzQE5V2ZCFDABTG<0D;T#a|iP;>~)}NRhSCa`WP=S2>g#HI2TYQ>$m|Y#bP%m z6M&`r+|o;hz*wv_9#T+o9=#QNT=!W(Nf4x~+qOkwwq@e%Z5#;UT_ioIRnSrq1OZ9y zv9dTB-kneaH)BxFzp!Ajb;Sg^@HOz%Z*tECyMi|8cJzyOnvY8ddL zZxhy*6f)t#G0flNaGBT;&c8L2N#}9@FBjlvZ^DR2YZY4lIR|}#In~ajI!P7$SLQz%BcX^VQ+((>?+lXWo>Iz|&>(F*NNHKr$q31N30Rf1EN48- zQz98Q!^0wJuw+PMs8pHN9pw28!>DK?3+vGP&psL*`+j)}2KUs`=USb$oh*<`2wv8hS>n!q6X_ z9t@$UbuRldX41jCc6d!h?BthXWmoL&mut+9823pvvgTKz$3uQ}0R5A-s(5Lz1DGXc!AgFU^UcKy+%z5UDvj)(Y_#%Bt~ zAs(0TbxUq{V{~fF5s;Z={jH-s>;A0!K(Y5YW<bf7Mq%n>(|*NhH<< z(9MachF_SeE&fDbyzvlu*`aCm6wG#s?K_F5OpQL!XUSrPK|QB6>y|E$=fGGZo!REJ zbeoD$i4@MW!4OxoHCrw7w8@(-8vAUV!Gj^5Pjg8SY$U_!0gFj&12agxI3Ofu5nf3aea3sm|TD=Z0wDSMNA`k}K&Ue*^XTRui+nc|G&`-> zc9`yi5Kzilv;jf_vmPwiYf2BGt#IS@Y-YD)!~iTN;0f8YrZK~T48un|w5WJm|G}p= zOn~F@*q{ZmjI1*d7+bWwQCcuS%nYPtefaC~wY&16mG}x5065ROwX%2K#@gMvo^uSp z)L@eYJ>H!_CUFd{A6YX?m4-2G8(;gaYlnrQu&P`4H^&nD(Mcz;^C?PpVCa;&9qrU3 z-IloxjzTFgf_B3OJlW)jFm)npx1da20c&O4!hH`l}O&4oi(^k;4Yl+W4k} zkg6b0)F^H4yHR`^7R3Y~K*WHTJ*h0P{ewCgz)uRLP)lggMyUNvw1dHmru=Bu4{`A6 zm$%o)X^Z)fXoHYa?|e2`SocXUpXo;V(t6yo%E5lDo(pww%0?_#9mQzwLW+)Q2`jcZ zp8S-3%NeG1eg_!qiYSsb4=jHl&(Sco*8wSW7r$yz{s!@-O{nPhpHFpCiS=*N#2FzO zfHd64e#D85rA=wcZKjM0vq~IKX_L5?=@Waq7Ex>RJRhX&Km+vQU4Em=hX}?n8Fv}Q zu#?j}o_x_KC7AVgDs%l1h(oS=;96J=Z$9gOreshOMB|~i*B!9_ns>jCR9rpw^Ca%4 zf$J@A{-#|i19xQHWCr!GS#vu)beX-GGK-?3wMNFu#(320@W0TOe-KnX_*5+Y&vQgC z@Y7Fx7h{&;KR#&D{suy>8CZaUn`(VCy^1P2P6N^G4yHqkbYo2UyCERSB5jcyms>10 zjY;ldT)q4K)z76^aox_jG+OJTQ5t@!1$7yzkumi(q{j`PSVG1f`Z>9R#pa7L{L1Or%Z$M>CrL+1f)0i-;d>pEu)K8%*CaMN)3Pa$+H*QDs!}dS@R6{O4uM zAFArzTg+VD%9AN5^~RewS1&O-^<4xd*_&yAV@Cs#Y^k8!9+kK3mT4buN~goiPazOD ze=C7lT++D`cKvUlg>;JJPDW5sWk)s6ntA2e<*o+sFVDTxphr0C#znAZ8o?mBO4(t0 zml!S*BB2tJ5FWizyu;Q_E#J^RPWO(3>JV5 zoweb@LbBajcNP?*hJCKpimm=3#`gTmw3o*1J~0QLbPl~A6F@Ab9V;2x(WFByIh4Y{ z1;d>Bi*PU*GUm$-?Z=>0usUDRU)rAE#&@dDYYu9c#&kr=K*y3(ADR(j-AfeQOp92N6(F$V`ODsc#!IoHor9WFYW zFumMmM}7-87lJ#KTIhHil={YrpDGj?AE)=A-{2aDdKsli8oRX9^+%ivzKvjWD`8_`uGy@^e#rY4Dk{4GeFQBi7-wLJQ_4)3mo{^>K7=BUq;rODwG z4Jx2BE%0PHzw=QZ$TjNqXv0u9_&5~t?#groVe->#rFEHjqW`#Txd+Q4L`)$%S3E{h zI(J}Z+HOBOrI!-8^d_RFYJsTmNkj(pY8_;BbYzxGT2P4tTB0m*M<@LL>`^>baR}L) zDD@AbF-uVa+X=g?Ypd7_6_$~MGn8r6VJ-}NT=C&cKFv7Dr=jcSQWbDiC;uflz%jG~o$Bic^0{2s*Qch7?!2Z`qm2&IAz zJZ)+;d6kv@9nuKjQArmSG@*fFb;E>>+L(m9?Rtm#Ma*4U79Q%Qx!_Aq$>euGF~&0Y zwxs?SI#{zdi~=R}ovj2r`S;TFUF5%;r-2(;wHf5hA`2N6G@L6G{i>KeG9;*|uj_B# zioEv}F`RY)$@I4Ijkr4)^k^sxYNzVub5EUM168VorQk+FD;dW-)`KA%S$bK4IWQ0Eils0ELMp>Cs3Bc z4$R{Yt$vGi0;@-hC8n>7jXm8T;DFhkR|N%?pbpl0>3uxXQ3KZZt`ZsDRA2b@?VA-C zNPs4~{m_i*7%adgM+>4WUwa4&5V%=T_JrHg>EP^TdGmUCv8igc$|pn=1j_2yxj#ah zr5@L1DAsI7%7j)rHi{f3PYoO0cpKFXlnho)xo>c;YQzBVcY0^r-lGHLL+TkNEz5B^ z0f0$-C3WQBu?@FzzcQGA#__YdE`rBsw*&_ZFxzk+#pfBtgA5Lk6hw^Dq6#>gC;iKABdFE+FnGfnARDk}=GP!Z72XmPK1pwcb`L zWmbQK1+=h6r`wt$Qt0f3R1T2K?06UJZ3BD8Y>=x96huL5- zTs1DtB^K#C6AV0YE3X~4Gcf>WAfpS z#(jUvy2h%^@tKd9V6IBF}@cUHiDNNnh0L;yB1udD^C0&GQ%dw`A&pq9r^i-;B$12~^VO4INv#A&l z%r2HY5;eC5oK3!@AFWC+Lukwp0H=r-P-z_7TmE;wv*vD1F@H@+h(aIfcwUc(2!XPo zje-UgKa{~zwP&@HRQXj%)x`24)Z6e}l8t$XNVt`Hf6D2JNFqW5`#Jf>Ljz-^Z95|0 zMs8yFU`w`tTNG0c&oQsXC0t>hxohF*&&QOl>Q_0`{wgK=n$sv7 z(GxgQQ+o8v<4+e$VGjapct7J+ZbhtgeKc~=J6mLM2 z+}cx~Q@5VOvR_ABA1~LdJN`C5rSTd_c_!Jt!jl9G6?jqG92=VMtF@=J6P<^>qRNQi zpbopPyh&dx6CgwvFg&#bJdB5xYs-S??!t7uo?58V$}5#MZ`(^ICu8qEHQvQhrP>T0 zP4pg20R&VQ9xqiT9lIYj7OVELaQC0&Y_E$u>mzl%567wsv+EgDca9bt%=3?K8k`g8 zwP+`aiyMZ@uW2V!Y>t=K-<=C}UIJ5Z5#;>MTHO7o?|uAQh(Jp%I)56R_GY(fCoes& z>KI787xWhQRb?-|mK3zKkGBPmE%<{mU7wqe=C04S8)+v!ueeGc>9>r(!m4^dn%$DZ za-{QRflqn66T3{3kGCzGsz=K$*7;T&j{*?x1nB)(5RSK`6f3weMx!2B8yvQQ1^|@Z zD^^F(3CMSXS%;z^X9mXa{G&weA!3~TGrRper3Jq`XxHzSr^cl~9q(X?mq5qV^4+t_ zqCE=|K;X~U`wT1xewEiOzxTa4Y8azZ=s1Fp2?xkC$j{1ij)hzkihN;P!yfoL=o$_g zfP+(5n1o#ne$Mk63-_esfeTsyp&VXf1{Wdp%LrJ&Ga}s|%6q_K zy>qU(<5l_GgRctocb~kms-z4_cKyOae@(EVFld9^ZI{e2x#{O8USKC)wv@7BKb=L3Ozx?IA-AXyC=8~|Y24i?x-txTo{0-gK6Py_88J;(Z{Qkzn% z$EajsIR@wzaosE`drpUQ4s0Ky>Se)&^Vx+}hPb?`r$nQSBB{6vN?r9SbXh@W`x;{MANK3j#Be^G(q`rTb|iHl(74;2-EJ(p z5YLsF+Pm^fwZ3FA6nq!KZhn{LD15c#c>~GxfP8)~l5zruK|1t( zQ@l!Sz_AHA6w^D`iLNN|08wm`-uL;;1p2RbJC<4)8> zo#*-DSj!b++{v^&Zk}_SObf)qnWPLd%#L4tYN3h9?}AqW;)>&myv6xzCQg}u4V|hE z-aY^#z5(mQ%ju^zjJjNChK#br!HLr@CKkLvAh4jota47u&q30kc$Ss&E77V%me{i8 z7ePIDNmv>i$WPQj!%$bI$}ixXSz!S|b8Bo)HeRJoT(Xa@9Uo1%zL6n`d_3yYdL-Yq-tEN;l6(g+mt#JGj&ylcE+9YY z?3(qu!TRmgYX)h~ydhYY`})+SKo6DVu`?npy; zk?ogNVK&Wn@%U*9b6?m043@TR=famjO6xa;iWZQBh(8o-EzKs4@L_S?cmMznk!qrj zK{6gYSG*X-aAY5Ka;+3kYufDNviI{-#juQD0NxwKSXwn3HlF*{Tz9KNrRD7GFFM|Q z&(_{FsqBXVnWCh2aB##UBZk-ekH$FAyWvNM95te_*KlFYvBl#C8`Nsyjy`FTrAIz< zHk9_82~zfc8RUaghjb|WvIVFbbO1kpUokbcsq>IZf8=by0Q^`n|4tImAfXty@2$p8WwY(Wah!u zXe^9g>kV_Ns=e8PQQ3i%gpHq`=Xe`V-_qBt;P4o!HkJv)a425rUtF)7yAW&E&sIA9 zp{=OPC#K2^0vv_W^G3g{$${w0!Ihhcz>N6cn~t`~TNWBxOs?ub%(lT;PM8sd%MHOY ziq{=wd9qV8Ws)##V)vnFP(%1k?KwpASi8vRX3PE@T!SB?CAtBOuUCq$&@3L5c46cA zvEG?$2mJvdZT2erdbd?TnE>d2b>7BdG2J;JrYISupVbR0erX}6@hV3>9$(*lgr5Ho zlP|QlJhOY&|HTWA=-!#BT?}G{n%NKZCw(Z!>y|4v4g?JJs(p{=Eon4-?0CC0Q(5nE zR{k1#YM{@1L-bQcM|uON$^2X_L2T)}Li{@Spa(1bI!7@}W6GyVBC$lfkNLW?%u6Mf zGX~=$J-7v09(OmRgt&OgTjIEbu|o?PUxrgT*poEtJVFJ*y^(PnI>%_?GO~7E0}9>A zT6A2l9l@%Ov&>Yc5>}XXr?**9cM!2oxz%{lQ>X`Ntze{_s;igqR#H0)mp1=^>`_JY z%qOM~Z*>}iW}hs8OSDA@=qqy0^xBPyDV}UR^Xa3NjjL=k8(r5&c=&g7k(267xK>*( ze@h^+EATDpluVrN#vA$>?}znU-B;Q~K%i>zHDqVfJ?uE~Xnc%G%1 zaa5VPX?*L?KW0r^R3a;@Gv{TuQtdFK^^qjlvKi7Zitk!%-A znI$<57&n%Ds5my6H~B}!wMUufU;I~blV;Xf>#O9U>SZ*?t!I?yDBylNm&+w-N2-{_ z!_NKLorOZJ&LS<^arBd(5%KI?D%qj?`Q>KU=f|rkBW6d%d|LNy;&-;MO%7(i=xj)t zmcPD&*_${t%U~P0^v9j(goF<`IFnPluz*9QcM;Hartz`p`|he1RvE#KklpqWF_4;$ zt}6Sa^#^=l9+<HOjR^5Kjv%&<+}o}*iPOw3j+K0db0mu2o&Y-UpGyKYM(PYIojOizA zwaz7M99@{-sB(Mkhnkx!#f3$@C^#;4`E-9d4Rai+VFyy3Volgt1y+0x@1MNEL`D6P z18}X0fMjt74wD)xQM%s*smDiDl=^ySYcSFpVth%{Yh}(sh2?3lhQ&XQ{_#Xb)Z@kS@jQCE(eHh@r4kY%?PXPL+DAgiMkn<$ zU97K0hh-_HAL_n*MC&8GFmjnIG|&Ck2Yr99*;A+GI(2p4I%VQXKTKdL+jy9s&)vz^ znd7lL%Jc4hM0Zcb6S#Vz$##87R$#FKb_*fA_PX0Wg59hZVClRq&kq%5y^*A0#Duk8 zp3XWt#s@Fhh|s^8m_*0((n&+ZN!uqzX&dM6?+7MXKIa+Bg(rRep1q;yd3TY*)_;&g zC@jno6jXp6lw>@-R9Im5-9-Qgx34<{RZP~~ZQ?T$J1T7CKmPq782#$f{n)d@E<00W zpUFfn%*Ti1Ct@9{ACdL(6o-kF(uZfyirU(}i`|#Tl&H}Nr1uF+nw<_emY?}Q(d^$& zYnywT!(>Q|{=Wpv6|rrjp~i>PZm4x`Qkd*91hNDGc)RXqPt_QShqbnn{P@x3{p_&T zQI(ur$i;Oqm;|-Bl2V#zBIJ0wn*u}8VS-KnDfqwaNuu?mFacadgeosx%B5P{CUWw$ zV93tK+FE$4#e{hWM4Mcs@nXqc)!wdnb3^HITL5YbHTdfb6E;$@&T-xej4$pt|I0~j zeRW|xgpG*scsg%QXSFKM|6KPEYm1K$MELPd_59}pI@`m~`wzD-n$s0Mek}03P@cm| z$i6`REc>hPzg70vb9ceW4Mhh7 z<|S1{#n-+FYZ)2axl*5m z)Gssn?+5v%^Q0}0lvsfpauEWa^|g6ByDiU)t7Lpq&*xo)40zbQ#F%>4ooOxiNBt|` zjeo(G-iXYfeMzgNhnc(sJ}W z95(B7@c$|Te>N(fwt!9Rl7{cb#;fPMIF>b2nlQen8yKGm=2J7^(>|&+57>%e`375i zCieduvkx&$ScT%^Wi_!oD}V9gXl+G!Esr|0B?FFT^{t^L%kCw-EHDmWJyp{E+mni_ z(~%OLmYHfy_u|6S>EktTV23za71FSDD(~5ask?bf8sB|azTyxBmVup)_ODpj>&W70 z^z{!5&f=aPsTS%t?-uN3Q1TyF&_6IA1&|&ToF)C0WA=W6Dd<5~I9&4Hf5D2M(=sJ5 z!HNWS6j-nV?O!G+VOH>vdbxdBKq=c!f$>moIycShGEV29z^*W>V@Vsq#C`g@aV&rQ zpx+BiN}H#tTrpS1@4_ny0Riq1>3@rQq|utg`e}7Xe!gE|cN53%s_1;pG)+@eOLW$C z0xv465F3T66MhAISmt)^3Fa@KO6w5TKRi9&_jg$0V8T^W{i`=DUd?u$#eXraDG(}1`2a(OvyXhl#fr~4^s8gOADRNA&m`+9oM zj0SAII02q@yPnp8S~TUCl#fw4A8QmAmelKJA2qo3kYLW_MW=R zRrZ!{dd(J>y~r~NV+1s)<^D8W-5f+UjsKj2lz#w{71?F0pD z@N^usd5PPWBO|>y@LBWo*<)MclOLqiW}-a2&V^rb*XE|K)zncGtE={| z>N#51V@~+(zc?ig?$^@#Ila|%UDc#(?(f(jDERZ}n$6r1?0!ixJf8=I*6PKJQ{COt zU~b>P+18-1pGU#XNwej(t0>f#v=&Y!nGdo>dV87F! z#=H^UB=7gnF&1hL^t`tPil+MCI#aoHlnVK{G9szTn2#C-I~E@mIVSi#r`Yy|%U{O>^HivOSe>-)4ZV$u}rZ_VS*Ou0uos zEujCq22mbTIGV(QESR8OKX~7elgmdGZk)O9kT_>g^mWZuRUd15)?oq+6@Spb654Xn z_V>k>x4PfAoJT78@9kO~XYwbpXpfFLnY{%hlMndkLe9SB7T3{jkDzh>h%#WZi1se!#B$XYM1kM+a|fbGi~^0SQ<~QZ^1<-oUW7okvE<_#dE=G`U{= ztlj{uybabrQfIL(B5-~qw;`Ud<$M>&1p^Z4|6i-0)YWdLl5`goW1q&o^~h}&Zvim@ zCq!njbbh`a+z31x5b_7iKh-WK9ak`Nt&|i$hz4_a0EeMEU+r?HlwcOHWt=>N zz9N)f;Mebmpdnm_8lya>hIskom|F3OC*BTysJZgWc&EK>qm@sIk6%e$1 zJ*(^ry@|-7FzyGI)~d}vwx;97T-!}oqMqzE1aKSDNk%C5Zj0!MW%kiX?98YD>Bj!m zhUvS@AX30L_@h|m3}oGAWB`rFOzTf%Eo0LzD4rE4?j3#wE`N>oPiKnqg*{UtEA{zQ zv#{2v#6estfZOp?=lGwC{z>}>73BjOrWtzqT4+g($;s($)LR{whUQOyEGqB0xc=$* zzwXkf;l5(~7H??xe2hRBlkaBRx?3Ga@_SW1S1P$q|o zsVK(F_wdC3yaOLWpteR^u^fddms-BrE|hQUR*i5V8i5m^_@1O?PoBPYvR8g&lJW0l zu>GDt0p}*!6qg+>67z`C5T`_ojHJyWoS|3-^V)v^d$|u7;G>g5Znx8fq7mK$56^+q zNCn=WUmzcuFQxGY*wg!%`h7hb$uc@iMB8$63MpLZCJdv&~$J2u-lJAkPncD6nVND9|pum z;>ci2zQKRKl#uNIxyyrULfrH!M$LY$tkxD$3cdXHC?H(5lv`%N#_D=j^g2(94PTb8 z=LfH1thRt1)oiSIM1{51)1iG#JF)I{{rBfVIQ+jsNFs@>XulDa9tzR0{236__lLUu z#`0X<*?wKaZ8s{wA}{AoHa-E+X$^jiPaJD$A03iTsyh%Hmhgz5Z|LPiAfo)}B^Jho37G8Bsnc{BY?%oF|V1x7g+1pKS?6 z7iMN@5O3WP_BP*ye?ob~K5mX1yT@=C5Gu(qR9>mNZ%|Vvt#X)X?ng!LJj+g+5Ww9m zK`O=kJnjECk0Ev8A*oqMw;elSS7m*c+U*N>J?IG2@3%p*QD#k$)9><}lBYFwBa*CY z$=c2h70@7qCZy(EJr%`O$HIK-?(ehIFW*Nm`zO-;qZr~P`FmIH#}Tzuzqj4)Wzy=j zUDhLX3(?;3V|Q3`7)eSwZNw?)F-v*BCoxZCRrX=mwl+OWNfj{AsR|9zJ&$%x>HT7U znq#1n5_f5BmuRQAqGc$XOe{gPr&Yp^iB9jOWk^g$%Qyi24(RW9bd6MsAU>UhBwp2Y z0q5VWrI9ibOdtQM7Gbc1ZX*Tt{BAQO6cA>sOOrS$(Lu1%+3LY-a;rp`&Fvuo{lZ| z4B;fMNX!Qgi)?%KuVOAAnHq;sKar?^dIJnC*1&)yhhiREt2i{G6h4gEdzWQSHBE-p zGXVnHA1Hk~4TV;W7gAqT%RWzp9~q|I`IJIF6|wy_xH6F{^~dsq__Ecl{jt?3fzP8X z$i&p{xj7&d6sdgc{_suJR}p5cfKRNPxySUYxHLQtX|99%_k&-}CJC?|TXl6ah9%O; zFEttwa3&*ha`z)t&I*tWcjJMEf^jJ7ILY4{z3!-e#Do32{-}r~!!w9wh2(T=tTkJm zt}n{2bVo_EoM?PvCYj{KxZK7Z8}OKF&5(Db+bB-MH7ONPQj(I>;59Xi8$UTRjP|I- zSD91rGA-2(FBt_m)TZ3(BptGt6-}cC`yXQhhKZU$5I@vBoi-}E0$1>^n&k0K1EOhE zg5~7EI?Q?qT-xJ3qJzn^3BxeJ;Mio6gMg!$!FFz=#O@g?sA~LEHrJ+hT$)wphYl@i z-A2yS1ZJiC^m*<+x+P zeSNlTl4lH}%TX(Au<`aMv)qpfUZUPEi-WN*3^J;p!P!RZtAJDiNb1rId92bbv#R_^ zH1<=&bJjko9(Tmqr8Nz4>T^^Pd!MK+eV_YxmrAFe8n_=L3kGLT{cYI~#mh?i7iUDv zc!m<*Li~GG zhI#ZW(J@p})x8O}Oh?>=9~VwmUJ}0GPA=^b@{RZn)vixV(?By9%)3+nbktAs%#?@| zO%C){e-OJ}1IwfF;V!O%dw|sKFvRQHC?{rj%0d6v4JSSFu?<2Wj7`Xaf|%iv+aAJO zUYQwUGnlF=Jr-O)vH=XLtHgq-`&m}cPWPVA(2^(T8)4F5<94Su!-0jd<=08KX~Ke; zZnW;lLm~d|PB9Ud{R+BpJ}&c2N3h^fRK}eXA>y{i{kq57QQ_Er656E;Mz`bmab;8c z@TfxhD0CO4jJ_r1n62}C$Ar>Z_b76MAJtlhgMm#x3{3FbHKKj^NrfY&5#!L^Vt8(U z?h`4e+S~a6g*OK7qPm_V*EzG+o*pHdwYSl-`D#C``?UT5!0imB&ml(7MK-3%Oey;jM(?|>d-HgP3Gdy`taD^Dn1ogk48mYdyYwez8C))!lD!sY z54-*7OViw^^X>pg{R(O=MGHqb{eaEF`Ec^+jQ$BOuDOi)k(Z8nX5JDs!hA@YrV|L!B6Uy{vII@zCMBw)cK`v1v%CFHp^6?N|f z0lVu`k5}oI*Ulu|TYO^F;dCFBO-BgxPHeiHCqb=AK?F4k(rPTbtqHT^L-(1TMI;wz z(9NDG^*hJCZoATse;Lt$8rFqw<(c=Ih{CuLV}98TBCXWdZ9LXGH%F3Qc%{TPZ+cyw z&j-eCA-9Pi)KGSm~JR91};pTB>Onx>l~1b<$%$ zJEg16uU}R?x1~Wz+X*}ku+>_Q4_227JUDZ$_I^$9pot?}5+?79LWSt`6`M1DnH}Ml zyZNJ9pgQj>1KjS_k9UtwrpuETEqC&jPCsZfp{}QC@+HJs_Y0^#JtH$eNK1vF=cm

    (mzg7$j?!II0MGRZM>h=}{DMPxx)SQA zoArba2puQ&{B4Oo8Jei)fpdVzBK>)A*}0D;q^A=8 z#f2o_vZmWm+uHU{ri>K#hrnY|F?de=E2gk>eNA`ou-Ql+f<7cPXKYNa3?_ut{p%cqE5?4)*fwLB;va^al{tDOW_JS)=L zWzX$)kGu8#(46rEH*)Bb&IpmvI&R}r#bXh$kNnZN5~%f|FSswmHxtIeycAy~ZbO@} z5bEH5lJu;V5~eg;9tO{eRBwsg+Xfx&W-@%S?H+Dwt{7B>s>T7H0m)SeDhTYpxco%Z zKn2=`z+3+I)#q-`eNaeXEU<@Y9Y8YLs&YENRr5bK_4BWTCLRiA2Bn;v*R#7UXAsax zg!)iIGnFAF!bpUTSFMdayYkQ%eEzC}oeO{VIk?h2D>@f%Q$J2Z)>v_#$376`zc9(^ z5@TXY6p=_{@Rh^#^6^b#IanqMviz>ST|yKik8}@P23rLBqd!vvQv1GPXxW1Q@yq=C zzAlP6Yfld}bES8;PPp!==y_JRNBZYj8y`U+su7(=(--Dw?-c6NVL`hVOO6udvD+wpwusES;QBgczq~Mi))vZW@0mdm!All-W9^1g&Fp1v(Oq zrHlJFeuaSnMZY!gZQr@G;9iBa^ysSXC+;{-ZNQLug>vugXjpx_)5SM40FG4UP_{-u`<6VNe^S4Xru*GyFLxGK zN_$yP0BoPMo>!1Y7r949#%1owH9N3-<^XYjL*fAHww!bYX6W6(8V6>LK()vNinVEa z5{qN^NGYjWs}m@>*xO+2-ExoT@T*=dF+K3{?iUAc{v~4Lq0Xm<%;^~!6J#XEGf!P} z;>_F6xgzF*Nlh>>m#Tw%?qUACC@Wj^zRMLhELSTS);jTl%0B{Cw7&&b`HeLbsSr+5 z2fUzJU9`k(wtPN+c%?ufjff#t0ya6ci9RoxndM_fiyT=NMKzu+AzNrGx3lpMLO(c( zwMjuy$T}aLA8s9S13%5{{*OS@m5UydIe(M!;7~ZeR>Vcp_Uwi#zA+W(Q-738R4L#* zbCDNu{tdnOBu`CYeTeZ{BU@^PS4g>gI(B&tifn6o+uS#*ADH3%$R1?kndC+o7sUw+ zJxAiDgl0rCX~A;t>#~E7m#puckait3T{#dYrL^I8p}WDyLqF8*);2wdWFuHkoktdj z4=hq57DxRIw_f_VSc2AezC1-} zikJZ$)=0dO#F~Qrjf&>)mWh_9nQE0TB-mGlLOC({9fg_YkfoNDQ9=yc55@V8&P_i0 z{5TWCOKkqDVZqfJ{h_hBeJO&Ed9_;p)Q6cn>Np1v5P0x?; zPl3vRM|)GUp0igYw#e4%x~jpjc^pv191rHx9|fIQg4dUqrMg};XV)`xUW3JMxyJ#b zZO)1xVO6Y0N()5`k^9t%lxs`F&;2M>c`3i8V1wu;ixg=~DSny{*q0kVJtzbU*gl;V zPNz(fWKX_&-3{PKx>~qt?=ltjhNqKsgCDfywC}{3j)9L$tq#8_?XDNNDknC=GPN-F z;wsv(7Ny+T5TViBy|+#Tw_|mJXXP*tu}2+RL7$bE6^?Eq-OO9Nq%jZO?4#*yreu!1-pq~{} zXG2$`3jvodK5!RleCp>uUpPsWGl{287={`L0k!+eL4@N zvO8z+x25fQ{Y@K-ckaO`*BZ$KyW{9%2G{3Ah6NO^%mM|*NF5fuM(_R`R?-umRMQbT zT=kbA38JatACa(z7I5*hP7$r2U_@q!=lpw(RDFU*hM64aksT8v47IORbmOm6;DAA$niHn%1pyn~6>ftOh zw18~aRr>ve&P{XBta#j4SSsevp!z};nd|sZyMke~Y^V2a0-KoGJi)&QjBP1Wf40|4 zUaasQtr0Y~^RBslRAjl)7|9~;7@0myIo$Ctzt;9P|Jo)yIAd!d-?D?yCSYApa-3d9 zdmoAt0xN2rp*x5ioM^49}am4VX5N$ zcwX(5=k_0(2__l*`kCjjaR7ttQC{k!z*Vurl>PDDveD(hNY8ErMAsliL>qV!WK>uh?G)$L0^}o$$8ZJxaHF6{TNp zuT%b{vfTm(9mmIaa-Tf9E{UJPluFF?_Cd^DRQ&X z;qBa^8S`o1@Am1PiIt=|88^@Fm9R4NOA40<=gkY<%NK6V@CdgcfhNGFo?9t%-@C6r z(AqGeco$K_X`lEdm(PI5y&jG2hlP`)0Ke7PZj3xMGj7QBGq{bm@yvV5b7n&bV(y1g zp5D$x9o1A^YQYM=fim<9B@Kv&Q7<=lI9G06s+R3E!+^?vxJ+4C#Vq~w?MrK?1%p8# zRpF)U!`bamgJQPE3!y6E84hz#z6Rw5%<4X@>0-|tt`Ju4j?mL?u9{5OaNf*)vs3p1 z(G~5YeRERpZwqtdHmmc;AMW4As|?*)Zgg9Ixx>YMo6mS=zS|;NSGm5{CcVrH;nn@Y zhs*byEHoqRbxAFz;?Crg0~@B9MF){jb^N?8fz+L_zO{JTHIjdIynU}q-{D6;qzi4f zSU+EO(8ONdP@Ed0ZjJ|Np$i_z>RNN~FIozic8I|3x{RgH!N>iL#!wfZAa22{`?@*# z7od*Xy7e=o(Q{Ko(CIn1r6x2;mn1LFIaAF~zNgrNG-lap3Q&i6|P+aF!p?5f<2sQKpT{^o_ROM=W3S(_@wCIR^*rAndehWJ*^c^upL|l zMK>ypin(`q!hg+DvSbaXcGcBn&^tStd?wANg8WvKM-P(~r}0NaWA`fsxOYv=R=tpN z9;GDa%q6>v`P*|Jr=MzHh9YX3f4TQ=K14ZOw(ufmd0xM{8}gr6p5j1XU4j^1Tf|)p zFs@V|zIUlFH1^Wv4mHC^C)XqB5|aC3-?V@NTF42MPDcSYB$Gg9v@{d~r5Nx;<&^gH z>O`gIDuXH;rX@(Z)%LS%>@iqeS`0H;Q;;tmrDI;%Sdw*>{ujp3l#G#@MFJ9^8M;y4 zwP$w_#d+q@;+{X*fDiT6Z~GO8SXRsHzR}JLIbK2_SA^22>_(zs+;eZ0gOziVTpO{N z8o{gDA+ZKK42S~~!D&;Xq?Lm1;4fk)!+Yz-+YlGmMw>nRs!R=xHO77{d;u&Mk;@0Z z(TffPL?8qo4{J)%^R16zw@PfQa)8s+7ya-aQ$Z6;QHCK?u{Y}~IVQR(q>y~0M#3;{ z=c4UmKIQJdab-i5$ql5-7xWyOBlO89Y=+ugW8&GV%hXr*sCO-UPN?1&_XTD#HP*t6(E4(%TqTrXyKi5S}yz{%afJM{F zIn!V2%;2U2{IN|IAcQt1^T&mtZw;zGJ1^7!Mteu_J2}n5>0?B8*%rYO%QPSJw!;5% z0ru+Z5)3BMJ_hpHIJ*Sr5n58GESn&fY$!XSnrl#0*u`@!o-WXyp$4gXk{JCY_ zb{Mi#t(3xvc;=b{SMlI_&5EPky?g>g_IE;S4UNK5oy~Z1y?@UiMp0oQL!i zHfQiPhOgPq`{x(0S{~AZ+K8Q|?(pl#k(vfKUiFFvJhiqf(z@7as!^oE4c>@8Rk z_tAw-(WmO}@kaC|R&)V5XjyGs3KmU;=Yh}t>y8%V<~Q@gyeurhqHC+<@w{7hSBwR> zeto|y?*Ce%O~R_~7kus^QFC`6RAt{FYry%>;ofLxrJVPrKqS&?$JGxsy#V-pRG7D%nB+5BlAwD@_S{m-a*46&p~`Fd$ml?s4rx&ee}{@`*ZA)n1w%=7nharC>y~2alnDQqG|lS zwEvrWv`AYwL;mB)=S%*56o54oLXMYB;^=NLXC2`Af&~I~!ZA#uz+WLrKz`yzW>6}! zfBmhK#G(uHrfMiQowCYY1n7g>-67ci6+1!0By?M+0$FEa2*qRX^|Q)^Cl?{2JnU>$ zjpCV0`I)kYxSzbBfwfW`VpprC-xYL-QzZ3$;9|boQG6jMey&*GR_lcAj&TDK#QzFd z23_HXBRX$wPrMJbr_nSa8|;6`fi;RJmJ&CiqOrN{Fy_0mJk>m<$v(nINOzVND$jOI zsWF}GG~h0Y9j2GvGDe}G#14mmE7|<%x9UhV`BfZqjG@u~kcGS@9m>yVGHxwbLH^~( z==Z))X*ZjV2PaH6&oiP%{yXQic=T%Y@_@20Jfv3ONcYMOnAwS1rxVR(4B7AfK`$K~P)1lMVhkgtWo~z}jmM9gdmkb~QV; zt=Ejw>L%6p*6{Zm_u81KO3|+eeF5|O3m^vxuigPrwV%#1kKp|rJX{7`wkNnv2ZzPb>--yMK_tOqX!q!DEu8j_X(+k^~sy7HifU@f|D{!Vn^Bm89 zlz>FN1{>#Gz^`#g{q6;3L>%_nO(8{`BApOusr>W=@@*%f0IW|pmfo@eePY4b)5A)N zg1~Qpua)}C@{WS!L@In4I-8{5IH~Nps)PihNlapB=aap4^>;Y-Ok*eS0)-up6#tX zI$f33=jDk9J@bSHZ~gwq7xwfE4kt=U&3fLR&3oSKF^@!x=ZIm0sDz+4veeJ*N2~e# zKi4v=SI6gxAty{>c^O*!6%Hfdpn9-j_5GSbtyzl2vWI}y%>3o)3 z()9GjxgVQ}i1e7pF@V!tnuwEFq@?I=asG};mhXQJM7dKfzB|!6v5DE8;Ivw(asTr3 ze_cfWuZuV2GIFi=ABAIMCm-%t+=+QxJj4WJBwaR3fr_?M5z8mPf#?2}KSpw2I>Jk@P~u>842 z29%bCZUi z-aq^rJlB6I0xrok^UJnJhx6F1tvE{G;Q1%-cL2t=w|?w-(EN%18$1Dw^KEJ&=&zoh zr@JHTQxh9<`Id`G>QWWG_2+RRW}_%Ldmdy-*^r6JO$OECI9~4$v1iKwi97gVk}@&9 zgy+r>QAJa|2$qsoM8mk4Pd#6r#S&GaYZr)PXSQN>K4RIT=6zP#4%fb|d|jN}37k+o zX+kIRlfR`R`fag(M5$JS>PkNc`&nR6W6%4GoiPvrJBT1&iR`dZA?8B@A8+U#;X{D3 z7J0X-s)38`@%CtaI1#W0-k^@js3G_&xUBllr}6YFzj@Z=5U!YeP9U)6ZuWmHP5In1 zaGzNztNN{Cda&mV3)r8eNnk(^mA)6%OgB;o42!EQW;TBg1L$8PQghH9F-g`CQkanm z$OU3A1-cKkY$}E%ex-`>W(34uad}L8?p64o$Nz-<9g?B6$&Z$jZE#Gs zlI+5_M5aI#xM&LWfQo_-Y)Ry*=Plz)R=Kr2nnpX4LdjNnkYX%}!ZP zrpjgYJ~KbcjjG;$d*$#-Q?eVEHaJRdMZv=AXc!hNV}n`Z2$uqReS**D-T@K2ak zFBxO16Fs^!NN8HZ#Sp<%jwxj#vzrjxrY7FcDx;dhm)SLMu3&Bp7i}kYKUk-FRl-8n z)_t8Y?}xE#scr*~(?z9K=A1oUH|$^<*kPK9C*u|!n`+gR7B ziP(FF%R0Y$4!AA>Jh~r<(Sl?i$ub+lwRr?oZGp<6> zB78c0XHI*q&JzafBI`$fWxVT5$AG@t=tya|XuhdsF#*1bBumBt^NMtd3=SDf78=rb zFa8+RuDd7_(l34&1SHTb-Cs;iPLXmD2*}A*#u;O*F)sa9@Kq(=vb*r?FOTY&I6YOT}h!GJ2X~8V^Vx>E3I*nXtnL#l&Wp@gIUq z>+962?HkBB-kX6yj>O4m#cVZ|eDvS)px-$M=dBDb`)z?fSZ|uV6Er}jd0SW-w@37X z_A?ls!{Qr~gEht?Cz3oikq|Q~*ZkfGIMb>gSRSYN6C66%9zg>gBYTG2qeSISr)rX! zS2WGttP2C)o}ZXT>bUFNm_tVKEPpe=d8<44k~?(7Y_ODLCk=|>rEMLqC!#_1H#K*m zZXqA%U7E%|uIka{xM;cT2-PEc4D*jqNT!g$hHhHgeLZ+Ngt8IRy@>ce>aA5^_j1tZ zx)}>hHvLod{2PkHYaiqX`(iEvwg?=meS;4swf|M zap65Wa0AVa(xV;ET0N$j8mwa9+cUOa_9)eQ!|#fb$NH|x{)y7s;>emF>S-W`Ou zq_$G7JqBDxk8F;TZ8zWmH`10aIXIyKPWPi1G)SOs4g`O~ROf^9Ij||~v-rwFk1DZR z+xz_wLTINdCLQwpgAc_h2*S~MkKJB}t={O?w}$-Z111vnN;V-pvQpLLr#w@8=iizB zrAm2(3mTEXHEU<_%$-u%J5JsMk>dvK3A=EtJ&K8BSqDagrq_=U-0yNfKheD} zLMpcWos3qwQLbi~qkR?pQ>)bwK_7{C)`BZ9NSVo#Yl=Kng(jjl7dtN;2k`PQjb5h6 z7aBDE?jfoJE{?2?Az@dSE`k3u3nx$E$<@3Qzh~EShYcg3!C+a1EcYWAIsV@|bjZi$%`Bt)J>b-LPqe$hv3K?RUD(R7vGQ>BR^!K`8D>G;y= zK@ibY_FFWR?PB@Lp_f3~5EIF3bNFiY_hCr2vzr>aLULGeNNpNLkxFE`1C1QKA34VeiFq}rJqh4uZCOncVh4+s-U8PeGuP9AmQE*&Jeo=x{boM=cg(lgPX(~qs!j1 zQ^{XNW7GbG)#qI&CsSmvp$^i9lMVoM*(;awaPk%(@0&qWDEz>%asp_#^!D|rIK#S9 zT~;}^cM+hFQfSI*ric0kHX8Tll+U)wyy2 zo+j&8 z;3G&ICMoMpq@N7FAQ%i5b+&eLjtY&!Z*o7y9v@BXanK_LL zpm2mv9YQt}25G`JFSXvWCOXIdiDJoM>CA+VIcKDEsvp{nBk%CHAKiZ0wNg+}(9-%b z0WKf27o4C}bXmdXl8H07W=l@Mf2`0_AX9sWz5KFB?>2i+t=1hT3=O6OzXo z`FQESbAL;JqAVWM=WzWYs4O-ig;q01E0=kp>l{KW(bk=a4#0*nn0bV0FH7R`^ZXiT z;$S19n*zRy&m_yn4pGG#i3}4WHF&9{Qk^PUf`443L%2cT_{kVu`{{iGL}cUq$$3n8 zWKNx9R#VB~{-#vzYy;W_&0RgSZqBQ7;cFQxQcJc3&r6R6;7M{w81PKSrvajYqC z*E@#|bnoQT`u1Ms65l?axpI=bHT3QwcK7q`5F)wo&G*r5Yh4+JtmC^2!U~G(i&ioO zJdiJ^oQR0^VM`?ZPCwL^7mqO-8TG0VQ=Bgd-p8SWmc07Yb6k6MfYD3euzvdT%M4Qq z6STzZ;gaAlz~fk*Z&!NOWEYJBJa3iI2#FY?5TT zJ5b~R7dcll*X)5_*8nCA*kXPj3;Im0KOkxp{QwM!@e*6n?1$_)AK-v6tdh%&L$R4S z7Eo{3VH4_aFAg3BiFB({=cqNaZNVsbfXG?R$bG*q_KkX=r-vw13*1)jNsOq+ixxLMPOx7T=Ab z0E~~2;Z-!1{ktSqd=+aJUyS#fFg7&$dv3_svQ!f(YZQi6GAZwL0HBr}Ii7F*aREYc zK)(>%+lSsX#62zAFyO!&xWKT1RT0WoYhr|-&nS+l1}gk#vWOY?Ix-!2y*>2ilP`w6oWJ23s%yEvr| z35Z0ay+*F`MafDAHyGsyqlMgy@3W&w17M#m@ZN83f zHa!0z)OREzY$P5D(I(#|Vp8^uVmJ_0Hs|nPVZLCu*3t@Yq41=zG9+NrGkDr0A#`1i z!8)6~qIo>b1L-`S?We96wqp-`QDV^WxtEh1LbK_;AvdM!>IF<5? z-ao(Z6ESq7S}y^SeQL(Y^0QdJm42Pu3zFNM8RDL6VG9p&cAz*+HmC{|9}qOsCo#xC z6C(1RC?=s)fxCzq%m0%fqvB7F?i^VaM36|`va<(@dwMxfX;oj@SwJ`;Q=Nwd7EZM) zkn4$cgd;iw!^VR;(tBoRy@~cW$Md02;+HSrCOa0V(&KS%7a;wPcnSV->2MR$r>sA# zaqImwhc}ouJy;XJ%*}vABKFHz< zgGE&GfC@Fg2H}T-9;AB4Ipz2_eY{K`!JafqBQ8aRL?EHFX{~)pNo0^c-;FV;hs{^$ zP498Luocnq@TWku>EF3>=Q}|OhRULTB`qGCmi4`oR4?}!w}ls{&Y8{|JvFst%*LzN zT3UYnMAuI4f7aCqhY#pk%pWfaEp$yXd`*c^(0pW*`LO zpx1I=!RS>j!*uM$Ur;FKDw4}@)gP3Y_E8&x zw}6PH7GjpW_0!}7Ujtb&uz=bQi09p2N0amB?<k~&fj!^lfnQ>`LyWo^LY|Ng-(Pl(+}4nSB2wr!4_j=>@$J>N z-2Fz>)5<|bP#T+Qci=Jpu^yD2j$z}W36S;{W{Oo3`F^o>`X!tOmKb;c{m?Q(QT5@!5!%iNz!dQ-77>t zL~#{ZCR^Qae>7aF*%Q^*Zy+=*F18O8M}G#MUa@-O3qF%;zzc=Yija$;OzxsJ0=A*F zR1=S>;UuYDTsyCA^GV11p@NVQGdacT9^&jhz4RJ6<}dK)^B=NEg#}=4XV|7ewFowq zwU;OBy<=Tn#5lN)#d@QL&EO`B`IR@G7YqHQL1{czJ;Btp@;#yq&!7_FyZ@?ELZbP- zPyAi2TQJp^;|vX%k?}lQ+?^dHLg|4STCV!~z5zkmRo!k~d}-j%8=Ys+n(P7Xe}x#) z1Gi(TT%kvcl*9M8L8NcAo3D~PZ7w$lccpP1Sva}tpt~Q-jWcfVhFK{Y$w$pvE&IZE zr30QH@&e;O#IALHxiB-M-B_V#Ug3CQrpjimoq?gP(TO=!Q6h|0`0)>L>`o9qbCb)B zjRAGfit7#~4i|tz=Q0xf9YWx!*?&>oi$v4XFZuQLE9_><2J;o}0#{II;621%@ZrL+ zS+J=}VkDp)y44y%jK1u=GN`H((h%LOq(s{2!RyuaoenARuUsi@^_-1Eu@QNN%P2g@`2-tFZQPCOSid9-W#4TMXVvK4M4V%rjJ(O2UXuaVi@D(b&sJlKvArKi-A0Qm~k9V=F)jRyhB1wjA)`3Q7*)ulzLepB>GLUCUDnT=c=G8+Q)67t;(l zD#R-oet@>C><6E)-^$hhk!J$}#DcmZ@6bjda%ETSis!96aiT0V&Y9C^*A8e^q>W4U zC@S$3cUyGsxohkm7twZ)S?f-gic5r^XU4I!yQ$0XkUqIMjHdcugRh)_W^f8Kr~-dR;GG2EV^4D`c>`UcO`l9YH{dp2%6JsIF7( zS2~{~XG!qu17IAZzm0Z@1w}sHw>uyH`8{kWBy77*Ixct}wUa@)Jx0Afmj2e6h0S`| zQcCJG=HzhUajSE2>%&z0!_m}6f3C~h+m@!L&(P zQIyD=6i;3z;9`Y!R@QGFPL8LY$h9EkkL0bK!SZ`}G5}2dIa;=?(mStQC?yjE=Vo)l zdkhqZ`4V*{ip2J1wV@KJXHfgG8bo1Awe)|dTKjD#Z|vr=g)sKsN>RAhxWY*)m0cjA ziZU5MEhlB@zE8#F=-JSwU+4Io+3*PzHADMbmwM^v3t!}S5!Yk za}_Jf!ZNp2`4BfM|D5c`8PDv1L+3xKhSIxDla>z3lGJz8@l=w)gL#(1`Ln+m?F)z_ zu)!2-sZd*&3{ZeTO?fJvSBC0Uot9QrhL|9La=<4X6zhEWq5unemzK5gO^LnHiPy2K z_spPhKO$`8jL1FTub8LRf`~D>cS7sv*VfbvGn$<*`>+TBnq+@d@g~pj5NG%0`3)+l zOkAB}50Y1t>SEJPgAUP})((cJEN_vTQY_-=0d5dso>w3OHDyjE(c<|LXCy(JeG(8Y zzPx~;iNx1VxOBLnawB9AXX63k5H&6$2=n+eWj)EnQTce1$2>OU;nM^0n!r7N;d`!$J633C-!%UxOXM0&JhlA69*} zwN8u=x$ABwPy|9D*VQcZW`#kW6vs#8wqk@xuzZnEQtJFSzOauDjrM86F z53g*u4)fOol4(3B;jn1g0Vv%t^h{SJuLICdlVI{W^KY0M2QEp$uQ21km&q5usw4{J zK_FkJ-x#Kok(%-8v-kvhE4Bf_u|j^vQt4Y{3zd+<$ft0BksL67p{pbn0QY_=k>t1u zRH=+k({6|hm?d57jZP;*3Q*Me>?IngEDzw%qxENW0Q&5!jS)QYtOU`=Kh@*hHV4|b zwt9=8*4E3=edsOYar?2Ul~A?waXSO!lNI~?8}~!-*6_;hY1E2#Wmlc)l<>&5Qbp@C z1ub-YpeuZT()}kT<-@X5+Ij%K*V0nB(O*_N8GDac4)8{*{|tE`o_$`QocT6Gl|u3J z1CC*KSrf3=!A{@>TH`hK+65}(X3R^a!r0d7`OBLw~l?N9Fx4%R6|^rkn+_7 zSv$ZCbX~cxR?O@5!ip3wmLyo8deRmQW>@;dnj*|PIjUvPrfMBD=San-@_>ws-Tdoc z>yT2z`^rbZ1fDg!ATik6CKH%d8B0A_#;+mR6t6#e7LY)Hw!N+&Z>6D>PTmUgQ%RCc zg<&?PTRo>NUHm$coW^it6~Kk(HE1AZw=0RIYC&(>m7NrdKgby)5EB9*-YJBvrR4P# z%9=efdE{i4W%`N1MbfePr6xWtKnU!UG3Q5UndkKCMGWVQr775BBpg^6B-TiPJX&5K z&0wUDViI?z9;zjhL}5%?y`%g^u+NazkzCIGf`ADI!8fQmULv3PcHc0A6{ESI+V6zT zXp&0B^>&k5Mrfh!A+9^quOUiz$lad1?F5oc2J zbwzE=)`8|pa@44h*uT#eD8mXKH2nos$F0o{V8h(VQJtAWNeU|JIsz{QRuQw2%$e>; zgiO0XwY(|}nGQK5so;L-lcpcV#8wUsl+-#%rlwek9dN*PBJmuPS3iu9n=Ftu2>3LK z`Wg@~;Rl+`%jbZUxe+qZB=hc{p@hX~k`9XGykaSXG(eZ76=u( z@-m?YlL}sT>-kASOKlI^35*ZS@|=V`j{Aqqnr-*HxetF!yZumbC_*z1_J6t6M*@Yy zr#)3vyf-=ukcERwwCHdqDKv}e*dQkE`rk>#cZ%C5%Ib>KvZ^{v{D0!qwGD~Q_I%); zg0(oY>bJ~|w68v3n(_Y?bkr($i?Mop6fY|@X z+FM4|u{3eN8+UgL?ivUXG`L%E4estPL4yX{I0Sch3GPlHxD(ui2F)Ef=REJb?w9-J z&YHzaHp9&9>F(;PU;Vqrb`^F4p^eDu8j1Rh!IZvagOSasn8U70I)rzQScHIv*0Q|6 zEhT_6VnvHFYX!};bYEGR;)9G)J}_t@rkKVDaZCBmsT&{J$xHd@~g&TU0+=_Mj76 zOuk-CetmBEj^kBslKjOd4Zt2!=EM&ui#Zc|%Ge9cro#tT9H4-XrQD|TI~V}d!Oq@q zYriBfgsD}{%eadVK|;o*Z>=lrKp-Q+M3YjP0G1>{Kh2s66s3I zRW_f_CCofw47N22k1Ajdh)rH~qD68vX9S`y?~#AOf79!A?(%eqJ~$izT}KXR21nLb zho1U_q8F9(EfbCjDfE6n77{gC= zyGBi+8vO|P9>d#I+}`3&cY)BQ?ExM+d{pm5E@R5hmvUiqOyj3)O(e1Ey+pHzC1Qa= z!w(D^(R1d|@C%h=?HoW&tqP5+wz_GX99$69NrZD3lLq)ju}OrY%wL0Y{w^_|`vAG~ z?U;wNZ=K$^iGV=@#?U3&hhuw3ioKYJ)AV-J(RwiBgU(BI15M!2H#;|Xcs-4JAo21+ ze)5!XpT$+&*xomPRFFau)mOfM;EM;fi$lNmN zKd(xXl7ys%lC>M?0|}4{uz&zL7IJ$V*~<2&r+XJ7S7O?uZ^D6KT`ISReQ{Y?o8-sz&x5A`-+MP>+Wg+&!dY4+hGU zBdz)I{c688dpgvxFne86Pfp=``=UJzB#UX=UZbX ztna0sM64m)|4>bL_rh>O5sMzL>w)rVzkSDj>BEI-)n*A$l*1z#>653p+9w5_#P5X# ze}4b65C3|`x(O(z(M?kRN1K3J2S&#WHO7N6ne6@EA+?JeV2x*H)+*A1mv)Oa9A$oD z2E8`iYhM6bLF`LS!LU{-S3EW-po~dNZFgIG>xFixye<7!%3V6D_m+V_Lg`wfF%J|# z5zXLQ%TSf&1TKROd93LMLJ%r}A51?wzvTr6!~*WkQqLfA#Jh`0`A@ke2_4tn`q}$v z3FtrO-)=_S8$ukLLl3xbuxY+QZ>PATgJ&>L+^^Gm1vv zvG3AkxgGwhW%~Eg0P?d1F(XUFKeK61BYi$432IhZq~cE$F2!Dy3DZ(;e~Nyyex`^n zy~eFho0&bHTHG)@XZ@E5Kq3aLw z%Faqm?=VM9=5*<+`3NGpwEY?ApLg}VCRxda9vGFHOJ;9)81B7cSf^965jRz^Z)*-3 zErQL!WoB>s+@HNWknZ9cHlW{#PB>ZxTOJSHZ0TSg+ZoIsbgCh)C6KyD(u{sj{BBCv zc|?&R2G*(64H(Y`YeANtCn<}!34=)aT-OFzG_&mpkCDNr38!ZFkZQQ~tcmdUsH}~Iepg~dWI4FfC0AC#-j@&{h%vKHGO{}MIheUTxxr(^n z14obBNyEItgvciHBIFL=FAWRrQ^2}y#Kg}hMi{LVIvCBU-ln6CY0NAjCEO)KIYI!X z&yXur)|x=6aOp}ir~Xt5H|w2|ARf&lo!_mKUH{w6xB)O1A5bGpULRdL?@kM4>qD-ygHOCZCpcG!DRZo}tsd*VuzHhqkmzWUMF z!Wb^OYVbWB01(Dr+=dQ=Vt_ap7+rHI(e`_#+c*2lP%Joqjv#!$FFbAoov>;Mj70Kl z9*=C#J?w;L)%I?^zI_vwAM{XzY=iT(6Vum4a${t6az>akN;$14W(!-{GtJ!RDFz-i zkO^-+d|+JVtO}BVkE<6MUD*MjdggPboWEI8D+ow#HgPqvAJ99Q0|E*CP6U*izByqY;<~prPkh0NSOuDaz}|2;^Bu@N}ZuCUgt*~lYd}YuPLl(40Djuz}+M; z5Tg1CoAWheO6rI3aWENtS2~e9Hk0`2CgQPPX!B^v#*nCx|{Sn$p1GzI2s|8P35m^yH744{KL zKm^4eAlB}qKmsvrLn|K)yGlj0ZAV3NZS_Fc8iHP+{wKg0vbRL^%?{yH)O@}^ZG_U0ShpvAGYVC>eH&dWS^Ox#EgMEo7T*#q?~ z(?QxE43J9ObwtRft#4LHx(Be$RWhrT`*}I)iSyiXZHx*i96oH41F}cXW3Hf~X?lf*_P4-avNvTQ|1pL@J?={lDGxqb8Vm694j3BQNf8spihP}tkeQd7 zR_pv17qfuP{Y<~j5^X6BShc{xo~s+-YDOn0aZsDxfDzHi_Se4^V3X~glSEE17jA&S z=??eVJ4XgsmYy?Fy7eej3icKv-&`@J-`T$);oMPGlLXZ=(#}LbAw+aXC15!{&dwC6oPNCOvVe zZGhK-u4aWhIP^%=<>Tp#sb1K?T>e|hB~-^hWua07dP!7aG5OUvqS=GlczLu~CnsN& zpczWVL=HKEIi`epd3eHWeBpNh6I3cYJInyG{TP)0YdT0e(b}^zG!0%5+Lh^11}c)` zAF)efFc2Oz0x1CA_jAZ*b)7sC77&T-y!By`?zY1d5KDo1R&KZqiIrxuZZVm$+NyLE zS^`v*Cx+b=zCP{HuGp_A!!vQlNV5uXtW6}P4IpkO0d47jq5kL750JdLpAray!<4l& zIYb+t6AzR+x`NX)@)775tKl$r>JdKW8ufW3kxMaY0s=(;$N;k5@H}RnEbm%#22j`I zwY`wxXvnNJ&2^I!P-g)zPAe_o-@;N;kd`zAfSdCIa%&e6vU^2WM6{ru+X{FUAcm-u zV(I2BA{)h;CBe!u6zhhga4&H*d>DhPG>1^9B%AzO+2DIPvZ&{mA7g#P9kN`>Q>Dqp^8stSI;}0oH7JtKuo-^hpPk_ z%pRWbe1fhw84w%w)u`CYGJs?*;OtMl!zObW#jAW~x6|lVWn)z3qt0}d`2@WIh*V+= z@kYi>6kh2|f(G2Itm+wL{9vJcA)h*ZGk*JqBDQbaBRiU?nPHocvLTJs|{ zrp&iqA`Ab_{Gp2eW2-JSHT@B)B}f7YG*o%*g)t>&>y)k8cD^xQOWMM;`zAhku=4Y zJ|=8Hr)QcvUZR7D)R?le($)cW093PsM1x1#hbUds?aBKF*=P1TrM=8*V0hoOl<`ij zPsX>Ih&gM3#L@B^w!;7mm-i+NVT4W73b{comzqvJm5f8rb`FNYY^& zl5Q^5@MB@Am@zNaF^BLuI03r<7m{=#SY z=#X*6OOaB@O7xx~@H?V9zNMpQagFdm3|f4w=uuSUqAR3u-`aXVIoe=&SjUGOoh2_q zo8z(d4Yd0DH_j8Bw}G4uyYaO^rEX;AH=rr*MJb$bXXq@0V)+`--XTO%hUK4q=Auj= z#qmq-nI%kHN~6`SB)_)QDwUY6&CFfBJDA~+ZWJ>BcOl)!6QiGD0*oc=KgVR4oAI|3-?uixe#FthR_O(DxZVG-RbHCu9#kPALfaL;ryrQmf2j_I2+HEGD)UU?dF0{+h*VEYnWYfi{WyV<8TkZDbUe|k`pEc+kQSD5}hgfgC?I? zbTjYu|Goj`sy6>#3#n%CmtNPa4_p;u&~H7m{!6pC8zF6FZOwsy-k|_3j7u&jvi?1v znB`O$V>==ncuC^$-Nd8bJ7A?!7--{qz-2`>M+ww*(zM=D&Hm!72@|g;{47HHxeWrz zxh1N0M^?$K&s;5j}5&ko`siXj|fY|dz1Yl4@Uo0Sjk6cyS{-Zu*x{(U$}( zY$MRGbNDcey+-J)X!x&%SAoB@!wa@r|27gCYvW& zpL=|OypD={1slTX+o9y4rZWbMnkNDJtLFFW9^K7xR0!F`!lrc@L!(b>jPft`omYsE4#KF z?MMUNGJ-r`;Qs8uiw+MRs+L}wa&qgSH{CHi^I3=t9sbxaw(RJvx^;QfIi=YF_&~1d zo3?CNZm2ZDi~;@}%OP9ec@`g^>>3g@^ehu2xL)u0o8dL%ceqSqrF9w5xRXoW?Bw!#SrlW+pby5LV@l;qH;;r(>G48_W8(RSGwTPck_vw}5P+Y8 zy1qYrlHSXdyBhziEPel8Wu@hz%nF;@n*>CE)jY_E!+^V2|0k9A}|f341hwGSUOf1qYgNCynZ_!cec zBd@9|^77TWCsjiJHK27-1-f@WSbbLG76nRZLc;B+L#DB~N}KPr{CRd_S`7r^**S3- zI)FRxte;%{O`%5@s763maWyNnF^j0x=Z8!0SmLvCP)O^pW@%0~rN#1H=_{3f*}MQe zC{{&jom1fx&H1nNwzBx*)NeMD1@#qA;wCbH5`5gI9m5Wvq?X{8tx%6!*1j0R`S2+yj2K z-xw8tz}-(=fCRpIr(FE0q=^j^xqQ;9xB{eH{JE$F>TuZwnp-KN6DWZAOnG?W{Z9t1 z-}KY0r*(`vjTV!Bf27@iTdDt2W1qFALJ*1(MJTEvTZ~ZQ8SulUbu8gu*<%?-;r3=< zq?}c_hu6_}^~E1$g3Z_cshCxo9Ea)YfXU!I*-v%w430{aVQqh_Y4YDV0@`U?qEE54 zO@{B_d+7n{tu_tv+ZEl?X#xBK=C1QBV&2tb-X6uQ!zGt56VF&wI{l>=*HZXkTE3f1 zh94o(7e(L>FJz~9V7sZvTJz1+3I!hUTHkgzi3(V7I5?V0^~PP*R#^>P2+>8gcs(j_ zqDDs7eicf-DTTGeMnB6?pj}|1Jo{a}VYvI-%7%XEPZO*apJ+KA=dE6AHN3gj?23#M zdO>Qc{cnd{Z%HI%cDF7Mnv;bkW&6V9p?k;QGl<^fArm^Wm;sH%zGPTjsYIXS`ln7I z1LlulySf6WFlu&{u&I*=K?y?}J#U;m6EgD$jR_PPpx=htNftyTM3+(8D5OXFmi?er z5?%pwlVb@xFwR}Xhen9w4@CYE?qBOi9UdV*)V1gE6$o?CD?$bV3lTjYzCDV!91D zNvDTcYb(B#!of#TIbOxx_l;C}5hYS=;e%mKx?ny|XTyEy`3Unt!f>T4p0JGLnb~8x@^O%R&t4Pf1UK_EbCT+b$Fa+ez;T0 zMJCJ>rQPJ0wobE^g$)>`Z6aN$Al>}zmT{#VS}N=5g(#>ae&7Hp+0;=Z$1xCHsf5=U zA)U3Ww?yM8Wt5=Q?scmGrJZ7xxV1fM(-DmmQvD6(v4pSL)B(e?vRGffo-Z&lb8Ov2 zHQRc+d~CAxCFQ2mdgFqoTI$!iYzDHG|7xBe{-f2d!M0DHk*e7?O=d;=4 zlb$gY@Prq7I#TWII2NL;z%ZpR_gCgve7ZyS`xiF`XzV=$5}Zqv8yCr{qK9ZdRn)j9 z5-z=S2>P)e2EQ{1IQ*2xw^Ztnc4Rp?j)N4meKex$8+7c^0g>Kl7DW7g?!uA7I5t>}(FCsVl;WI*8P?ZvF5QLIWjOzPXf|;EZD;sECL=LReZLFU z8XKH^NB5uSfB4FMLgQ>Wi6S9{D_4FCNc*;S<)UE~4XZxFh|0yQrZMr==SuA?+-v3c zl{+PJ=mw5{CA0lCaj(ydXIm^iB5qnMDZ&_`mUT>55{MU)GcE3Suz-`GlrN3lKz@Z| zdP6A)^2~A^@(kQ!*rxB9g$9B0qFa7T8kYY+j+?1LQ`~PlN_{iGZK;c;vUv!+hO?T; z^{_8sG=-Gh2M79&g+w%V6bB@Pa)Uy^upk`SNNDpESNV`i;LR~i!CO53dHQ$Vbt zQG{AbLvaFmRl(IVbkk-ibu`tI4t z1{6@gf=Orl1{QSgu6gj_^+=-LEXbmOI*UqHl-;o;Lo0#8oh%}4NBBi8rskWtOcaA8 zUoV(O#r5qas>6y_drFWsCQDl31G$YA2`nh(c;R-`Yc;5Qa4uAbPquuEQm@Q~y1L}< zJt*LBf$wbRv>qDE8#n~MRef80#JJj2`!j0dqXJ*uSYc@z{lYqK{+KT)aQWcU>+^5&8@J?CIrJk6Sjg)z| z^ftQQ8Sd)sGe=?~;DyvjXAT-yXUf^= zi7=9RMqz3AaGH3!GAq8}A#0=US<)W=l z6*IIR5DAs*E&TPl%FvlekAWX7nu-6#qcB{-k+8U;3al2~*AHSh(Pmj6nYXCt=cTjHSEys&wew$uPF}57Y`GAdmw?ff89{b zRp+qlF@+*Of?|DR%RKn7@uy<~4qSMORC(s)5BYwR;vt85eBcf^oU6Yy%fi~I6VBR} zB)G(R2+UZUeq}cuYR*#ug4%(`ph76BgfV#4CU6`rr^;cMc}5HsS-trws?$IA0J=qR zc(FZ2v5E;^Ul6PTc3X3RbIU!aR^eCS7X>0L&Dwzet`l3sj(fT*~ z4=b63(sd)%q_U+h3!=rB8uXbVF3YuZN$lPnAm6s=k>W-OkVTZ~56r?ZE0D!?iME#U zUR6WNGs&Hw)Q~`-xar+)!22}VO@7^3-BnXGkxJLnR^6V@m(SEWv{C`=t_ z4FVid9Vl)}LTCH^#rl0J6N(zQP+T-npFuIO79jgmi5tY!u94kysZ~KcypVCttVL*w z>|x+{MwUsrNh&0;6*`(&*rbh#Jg4{Btez6BQf!NkRS*H<*%C+8#K=uF_Eb@Sqijp4m>?xM^y>C3f-8>lxkyh$nH7OU{<_Ttuxx{ zMf(5^s+uQipaIcgBZ8WrZkF-X{|(}(kloq@YB=QQ(KuqXk$zsSoEy??r)^j-te9;m zp1*2AUfrjmRXFOkNbD~n(_g77YeeqQYg%}D;sCH~#F2PU&#|GRw;Q}=Jll}gHE zH*b;k|CToV6LFD|8@!fg`R@;*Q%V09js0`P*#C)2|2g?CT-1MYyrBax(&>zcR!4{G&WYHsu5GQiI{)E$uJw;;R%KV(S=DbZe*^f{l>IP+Bg2V zO4BebOwF|sm8Wb9W-qAvd`mivIMlEmK_f7cLrhb!4V2Ih*U_oW zqp_S%H5Bf47}Qh_`{wU^YBOBP(VMgLi%2(C~YhdLTTjomx_1XfeK58xc_CGukNERFhln;tN z03PpdpB!LkzJj=MFHNxwKZGlKEi4#8*Ao^$sW?~++|rJs--^&p&URTdlXBm-rn-`~ z!eIX34KCL?+H{Wp3jUK>1XA!F8_W{?lgqe6Lm;GJsh<7r1W__waUzp>k#n&`6K5g) zb#E)}`{2D}nCJm%g2(%O1*jYbn>z@t60UY-f!i}|LInNW3-pC0+QIaoFJZ>{TNR2NbmtdG7T#?*tcZr zNQF{O(#|Cm1bFGWLMXGoU3N?yx|E-b-K8}%J+C2kkVj4ElkYT#7Y1kPWg}o}iZ*{l z_D6stS@}2Dji01UhYo*M7|5z8CVg6E8);co&{Y3ejeI|W7FH6kBJ=axLm={UKg=}R z^{u0F72WK39qe=JB>Bm1Kez9{y^{U!*n@z4VsD?Bc#XNw{-vO56MZo;sLOh%?);C_ zOANi=I33aOLMt(L93;*@ZUs#e|4SBvh4}tzL0w~0bY#>9eNLCDlkeshh}xG9~G@HQ`(VN z#bJ*&UOo8ourHB@zHGs&ngrcN9OXuMJk;mo3sj_vhFTxBlm9uJ@KH{?@!!@#3GL}g0XW|8bV zbp+D}3`|sq8<=P0eth(94rb@lvTqJj#Kod^i_XmP$IAz2BB1U>`RZmm>4+yKnhs1* zX-&GhL{Xm*E_2Wj!u%l?`kSR!#5dun{FcC>m&EwMH+d6Vya~q|JA;4!!!2Uf-xwbVR4tMOJDZndo|WGZ1#)!zlz3s_s@co_^fi+?j;+dI>Me~U z=D)VI5^ZT|3Gz3`ePGYkz2~X>EK=SJxq9z!L8RgLJjE3i7!d9E1tI@5}MNXf7?rUAG1>NJ3wO2IkKa`K1 zXwT;&=%TcV?n9DuT2GN<#AfWcDr2$z!34z>-!b#D%Kn$v#yDN<&3E&63qm5PPhoQ3 z)1$S)m;#YzVMjdQw}b_|I$VLT0K@u*5B*7(Z3ogmY6DQm1NWFuOPx_G>=cTK%iDta zBGTIX zAN%0`GWc0NY69{7SmTGklQ(FPpPL4Ae6=6d4ZJqK$!#wGI{&%c4^?Lq(sZD@ z+L}>9no_xUIP=8+x5~0r@JZI7@#(H-DUEc__-Gt8fFsy~)*+O$4#pm4iOh@SyrB%c*}GUuKz zuM#U8tU^rIXW76xTkjFvkqgAU_yUWczi@gIR!Un{DsYG?T=q!af6WO=)xU$S3svJF zj@wSeX5xL@!lH;@CgVPyp62wf$&rI-x~Ky6kKm5D4d>}y=0DN7_Z;>Bq5Lw)n=RVa zvPBo8U>AqttqMkxBW`xD64=*TVPA^Asa>k5qF|++ zgJ^{VFJPjMu{o$D!|65>MmA-{m{i008e-ao@o3WbkRLAAl`&oGh904*!Car_11JDV zfpw~=I6!u5R3;&o9J1$^f|h%IujIIK2Gytw{S}eyQdvh_?`#}z@;iR7nr5>0#FEb3 zt2WuT@5gFN#(UflGius5wMLuc>Y!P-U5_8yWVw2F4Y~CUjMd2?@2N!!`ri}dZdp2B zQAcc6o>WQo$v=ie8D%=#uphtOk?-d(L`>H%M^N6rF8Ty!o5=8VOuLert20)LE^9UW z#@&{(Z4es}Y;h%*$}7<)1je>ocoo8e0)Y5zkyk|ZG%W@4i;n=}H48#z<8`Ta$IyEi zclqXbsk`shhGH!#HOL|w300puPMlhr*6mh!du&Wez#$DRg%OQ35(wl${v|`)&8Wx| z``2vy&~;iEWf?Ca9JSaR@*gG%B8;+MOS15-jEHp`fk1+lU2X<%WqZ)08|CBAcgow= zN;}*uJBt`b&@ayGKnI&0ilu;fYuBmr(j8`n4eWMAX&i2ub^-JhkdO<{3nOP4Y{y`7 z3yq3-pu5tE8iB9}>uwTNgKZtLHnGE?E7N4g6T8LCq(BOZ2It@7?{c>l8F^j1WO9t6Hv&eLx+d?6ueioea9> zT|cCj+qo-xJb72W+_bl*?bN@cb?nQu9Edyea5%>AXkpG^e2z_hmF&Lc9>V)5<&h&w z)$?kv9LG6|}7xgx(9oX(1&&JD3;b-(yqa zR41+WXHi*Q>>s3mC$yy`qWGx`>S6jSyuH#?e`H@rVu^Qj_5cg2&WWgVunI3H8;A?c zBg+5F{uHUIY7u^1*3}>2a_%YJjVN_jzxMq5+;W=*TdxN|zuF0@WuPfO>P;A-9O zJLieI03{hGHTp??<@Prl;2EJuC3I5BU7gTu1X2 z&GBsVfL+)Uq=~0y&LaESpCh9Op`Qt6Q3Q1w6av0Al7Trz`@iAa5U0T#JLqKlCIXuQ zSXLpcN>nRr>V%v>M}EF2>8U^Q?^@ZD`+Jg9V(zu+hN3$rRkk^L5v0cxg_nihEY?R? zTCxllR!BhrmKdO237NIiOMUv{+NGW(dA3kQtE>BdY}r29hLYY;sflQ8%Dkjus0RUE zLV?$J*u^1Zv=S3tkBg#7$a%_bk=6sTXc?Px^ z`!3wp_9B{r77<`Zf~O*LLdvcb{4-%+x;)~cYGoz`9X$lhE=*h!y99&6r(=mP07Net z03Z+#Cms<#K^2{wQbfu0G!=jNF@yg0^*|02%({9~XsX5k)Ft^jC+^44?|a`W%HpdC z;Mb)QnA^o<4z#MO&&(#M2%!}O2>Qm4?kCQHAv$kDOjfo1PxIu9_Ce?%67LJY!(Hd` zTuND;>3(0N<(9e!g>YW~_|8Xf?L_z8Z>xJn`h^FzAJ%W1BFE@UYdFR-SE}V`$VIiq zA#7@EZ{46ky8HX@iM*P)K$%1K)P!`_wc?@Id*zX_{z537cS~FvAWdz zLSN0Fhu5CJC;8x-g>*_zNRj$fBzR&(p=H=7tECn1Bi)L0zq4RSx@UY2{a5!dIWuZ&odx!37Bth4@*T z$kJ%oXKiLdeu|SSa_0K*YV8cCi2LvZqpV&7WUM?;g|8r5y9UX9kO^ETlDWXdK7xK}E;05(q1&~0Xe z&yE##qF*p6Dta?Vsd`wxQtVsAka@)e<2%y{uRQ80Rw3;)%kup=Rbs)4Te*QW9@afz zn(=Oq)8r1*^Vheq`jpj^x+F6Z&9JoyT{5*>6Hw!Pu4$TFnSg@w5lHH;p?&hxF1OIN zlS$RCpzJlWR024m!6*gawJc`--MV~%lV4OcPqqg&?NL&et>Ejn;(R^Tc5-X?Ic~^M z4(YiX`3(G492fXP%^Deg^)!}r?d3gIW&_B z&Xu0R=EyIqol}M0RH_F}PUe8kMxzHj1ec(Ht;&3Geq$q75c$gW;w99qt+ryQ8I+zc zT^Rj0-J$PA9#We4`ay>QOh)?<;TXJbw4vkL5;MV5*rgkqDI=hwGl?)7l z7tJ{AE-L0xv7@}c9wtU(INy#THEW!5FmirYqhJ2_G@08d9{pM11_;*Qqc;3Y$A%hA zKLIE4Fz9$wSw2f*J_4REU0WHTekKbST8<@`Q76Qd>#2++0|D`#wW9RiIyw2D+vD8Q zMLe6v*Xqi^_tz!WjXvi2XPotQ{r9gU__2S0+CTRTExe2J|E6I7e~>9EOiRL3d`8Dl z=*fEf)iEaoNb?jIZ5m(vCo5-2_NYcvg`Xy7q)Gfh0nX;K`HX`-A*f|azmZ7hYV!5Q z6vHneU*qFzID~Fgft79zg(aLhLccxB#uzDu4qY~}<`FixQ05OD#KJk%vya|X+lfpj z_@^6)LFH5iF9~BFGYWVYQzncjSYk0zt-zVZ{Yya?*p=eo( zxWbHwB)98KyndQjhq!b!jW%aDtbWzI&J8X+(aC*p&09tVD9ptxj@`f#c6Y6+J9Jz~I;^Z8rC&BL(9NxC2UzK1~_)r6nm)s#I3HqF~ zmi+4x5_`6zUEMI^-%*lW42982C8+r?F^WB#AZY3)Md~?P6yO$P}5bYNNgQ zvI`F3e}5L~Ei&@$eXJA@>uf<=D%($q^Z$BH2^Pj@*8Zs73JG#q{JHe;?)c2DaB>dv z#fm9by}qQv-K85s_!aOZrm`*G<~Iu+DtI!kj2kP9m`6p_YGpD@G}51OTWumr0>~nR z=$)h}>)2S$Xry9y^!l^6!J_T5J%^9)^JJx%OorZxPGBW=d;x*ZZxtV6Dfv(clI;WFlo4J1Y6<|v)pB1jOrxDHAZR1n8~8G*lKkE79oYlXNF zkUg!Yk#w#QNB>*~pyX;HSrr`}9WuX|hE9}|nd7p>o4xf)|8#oRHz}s0MMvN6%^%=$ z5dmnidFM|;^oN%Jnv0+MmXtyG8&xs*clq`I~=w1&5#9yAc;(2OYnugU|l8 zP&E|4joVR9{%-Xf6Cu`b^k<U7>_IDn#I+xm&@ z!+M(#hJ<_^jEGn~*NC@wRi#?7H+K~V&D%Z84;bjq`bfGvtN^!A+0AAQuo_bFDo2Xag`RE5Wd zAt+0?GH0k{!L5d$(8u=kHo(=)yq+HSk#w8l5oHADF>sQ-4q@`3CptT#n|RFsS_tAA z9Db3&n8QYO)N>~Ht85th$KdFH0@+}o? z=g!H6R4P8=Uryai%^6jr>5omYfU%I7*;rv3rYf(nQfz7d+KIe>L31?NI>lcLZ{ka- zV^F4d>UHr zpqx4cv?l_T%%&`n(Xz%h_NSB1-heSt|D~koTVIZz?r1=w*HWQdP!1z&5oW-_zH|DV z=1A!ugqH3{!2k!sFQvScTzN4qcW!{n1xaEVKA}hyCEl~$j@J?pz3lc8m0H7ctbz+G zzW;y|0usX&5>uM@l7W~Z*mtn=T^q>O1-o3L;$zavfJCI8MZhe2TuNWLH^a-JuH>C= zOne#e_AEoHZv<3G_mY|jXig)oR`Y;5naI`_9kDxQAKXR_HOY8Q$=*!l2ffH;rq{$=-@k}&02kVx@kCs*rSx8(?E zEF9#R&Zo`2cTjQ;aDWnbVUX^XASou*>_)C!`rs)n;-S)!kbdQ8d=8eF_QRj(75&Xw z9953|RNJ9_Ix{_05|s_)R<-Tp-d?YArBZ)OPVjA&)E?2rl}#)cDv=b02ZR>A`J*3$ ze6w{#hvva8L-e5CKRShdso7I|yn$PZy@`sn_Uv`~7S|9jzrKg1H(Mb$uvKW6wL)~t zyML{X1-Khb+L%wLJi=0@9#=+=-6T9UP4X=#;(};M0FDae8*a@b5p-q8dt$O=H3;IQ zcRw?O6k>FVpw@d3TOId6UqnO*Mp&@u_Lhdmy@qKHp7S zcmY&4a4AQgq|Uh_PAHd_EqXV6Vzv zdO?nTm)|qch{h-a85HYXDUK1)&e3t|!QpN{Tq(;F{>>8AT1f9_(EtLRh``0Gm&w#2 zOIumlA%yz^fCW>oR_rDA@rhi7bnLgAafQ2r>ephqar$vh5J7rJ-Sd-K@2azluoZPB}8uB)4 zjJ3C~HS^#DS2n1KEd%S1P5XUG(Y^}1j?^A7jxTEiJg@w(U9-K3G5#t3a&jYsQY++s z5dUrg%Lj z_>c}f1zHd_=OlB|7j0S)aU@B@%5?FOZJFsO{I}pt`b~za*aCUC3EcoDFN@C0pO{(@ zp!}1y^hO;e#a8W+afUw>suS58FRXE^o{ypo_8doxstVwsZv-y;H@D<}M&;Ey7)37E zk%GGBvw6{NvptQxdSFrm<+BaE3x}iL6kll1j;FTUp+Q6;B1HUOLZW-brY{8S(T#kdGMiST7Cc}R^LXN#(g+oWzf1wrwWj2UbaW`^ZsP$+y?RiprCBr_E9i*r_w)2knkdB zjrzcrZHj<9d{k^3H{jAV9qYm=ReQ(G}-Jgwe_o) zE&vyBh@dX?)CVptoep878+?fBtp;de&gHwhH$>~In84KkxgWUAW#l8=Eg>w>RJcup zE7yd}6}1dheyBIHFpF zRKLRLhhN32<4tG(;sGfSKqdiQEmD*cDu@nCGVOA3vNn9BXADxZCp%OeA6U|w<1R!} zm_dQqN3P2LG6^(AmSXK!H7F2M$>gX1hp@MfimU0qgqz?H971rn5ZqmZySuvwcb5>{ zT@u_0?h+)p2KV6ZEBzWWMWq=mY_{0|dln|>QcR;_Y6dJ^s zj6)jb)b|hJ31so{`7td+A0RH49|)TgRBwNp5<>rOQ6^-nveY&4XQBHA8H8)B`P)7` z5g=b00;Vz*`|$iuqW@@&dUC9b*?AE6d&~Z^yqwA((Eh@6Oq3Ek>!=TZfx8|6xIv8~qST&d`@SEJgbcyvJBV`8lxB%EEg)p|@g{g$nNN9fM+} zcPjjYKLVc^k$VacZf^xmzbOHRGZmIh);bsouQIqUd|x`gdAtE6n`|vc}2n5Fv!Iw#^4-n&)L!` z*@I0c_0<0#z}GWE&8{8eSe8!>%H3%*B8hCu>PeB*-dkq!kJ#MhiLJywaban(WxbJk zvv0!v8gT=O)g!$huL=I+#{wl($x})0brQNE9OmLU%~i}{@+mT=oVr3w(Q_uaMNf#9 zgmr`?7e|Y?Y528Q`QO+5h5y2TEMY$CG5({2+TwomFIDWHZO{Yq|Ke8tkA!G|&CK=Z z^PfX=@ae_U)W(#+ZamRTcTiv2a8*5^y(NZ=hx;EjQ>-;S*HsF(Ik=)lsooJ@*CCD9 z(S5h~`SGID(-!)brxpwKKS&$2*-4%8X$)ATNTn>%O84AJeD|G6;;?d`b18&nH^Lq03!uw^Gegnh!M=eW{0DS``nzmpq1euk5d+nMMWXdt4PMmpswiz#?sh zT@3w83;{a_x{<6#zaKI9xU70xwkg_FwexBYBEE2Oh`lwa~^m`0R1*#SrXg zl_1bu#|Wv2VO%tL>EwK>9G3GUdEO1ZgerA8HeA>;w}YVXzB#&kHK?4I$M1Mj8-i~? zHup3g)e077s(R1F$_RaM7pExnCR&U`z~<$d0y$C zS?DVFiJ&Zl*CErtmlB|$Au=n}JcZMb=Mbd;-B3Z-a^r)3K25}sA-lEBG$7lJMwaBY zH@&y%p<(HSQn~}@{Aur>ANQMwN6JF*;~sYPS4joJ)o4gE5>EA{^anfc1b$_JQ63*J zmJD1K@n;3?6qqlh>ds<1v%O>JQoXF#83+7wlXRs^^5cA4lo4-HvgW~jZ;0L5Qr+m= zc@DhIPmG?Bu$?I)Ek`vChKawBhl{2IA`1iWK(PJHl09rS(FXW3n>38I<}K(RxzRk# zh%i5s2pG>&$Qr`&FH5g#k~$MPofSF+cUu!^7SF?j#p@%zzPVKW#zpqOQWIwB4u@ac z)+(il*1F&I0K%dsGP_vB@kJR0Uz~QXOPq2WJ{61(;}&l>*PGX5y%kPk=G2X2ANy); z$Q=+^9_){8W{Mf0xuGv$Q{SHnn&+T$4gpaPEjr}FhvqxMxl zb?`aQpuZF}!F1IAv^$LMn`^wb!cCNS#VQ4%mOr8E~-js5;C z0ZaK8Rgwa7Ld`M^$aecfLCfcL)jXx=2tsxXCbv86pD7=miU_=-4(p}rtwtZ(MVvsO zlz|>KE#dmgJ9F68@AQxklB7kUxRGmWWwYhr@dh{kfLtNkRvJb6LDPdRh-uFXrHaw2 zy6bt_qawQ>rLN&e#uSq~>Wgyv-}tyq1u$e))!{f zCwm^hSI{MCbq%5a%}O+39dW_aAJicqNKur+Id@0fia1xSy0#Mu=@5SOdV_pKf^q4r zuT8wWwV$mQYb%>$*~F*vyAR2?8R3!n;HVzjvv=8dcY#5&^}QdSV@1SkCXt}_qUTfI z#C^ZT&%ifTIB5a>gKEuRwoJSB?nZPPgI-pT9veb&ugaBGRI#sbWeaZvml9zeuiDa@ zeL|Z7pp?^L*Iu%H8181DQldQQwJw8nI-NmeJV$jK^pDX|2=WoZjUv8b1xod#ZMy6( z(qT-le42snWko&bdbc1^MXW3vxRUM@6i5)@PQ^tmFbNf?<>ev*LL6h? z$R8C?Oo+eR@hKQLc&5xW)RW9@c$#v<`cSuqp#Y9e84LE>T7!g64D(v*$8oPeT*w;{($cnDWFZ9FkS?5yqkybmVqU0!+l zPem2>_{a4E6atq+<2T&J1{q;s_2aCd7=h;@$DoS21+adMx!wa@VkvO`AfM)zkWwLI z=G(r<^|;?&W>kY2NG@iz+5@ofq+pG94^| ztU~PUm+{=wT}q34fty_J^*);qcOX2zk0H>vT_! zAtkW9qbqsdmbS06dzl?vdv0P+uB*zO5v-&ef!ST#|H7pp4nAnx7LPd)?i>Mx`M{6) z%&?Smyz{eJ{ov)2qeGgQCe{0JGCD^9bk@b7$NjLwf`Va)ebAWgWwxhX&+vSoMzr$z zpzmP4K4d2eTfgJ}2l&8h#dU3e&h=%M3l`+$ldLpM;-0@h&c|@9!DnKhV!^(fCYOi5S1j53lQ#FN15Ch55PV{=7)PedbP|@AWb1E?IbG!*yr?X_gY8TOo;; z!~>Wc^(_Y#F!VP7J&^^1K6zvNNw5aCyHG-XA=ye#>#uZ=VK+1t z!eBRK_!?s|wy}ATi3Fbl_$JQpMN=($9wBq&-pAv`lT0&rXTjZ|amDu-Dmjw)b)&Jo zn5u-q!!{mbq#}X@JEEfm`y9|?o1`hZRj32(0R~JFs_QT!&GUPN#fx!*TT3UyiiqdB z;CqR%M+J2gB-68S-u*DeJ58zIns9LpO-t_2I)Ve2cx|P{<@~czCG*GqD8C*e=R<`K zpcXJd2Hc{KLWSCQs&b3QeddMamy1SP@1TC2CnBu?5nzuuQ00X|fNlAU5^R%3Tq+sl zQBjD{ppTw)s>c@j78R34b8>o3uFlS$RJi%qd(1cnsb_B397SgA~{D$#XMLFB0XfrxA9;BX2< zCk`k+rAnvc>D>VJd~Q%cz^0QR80leA?fH4|=Yx~Dp54nFACIrC@0AeF=c1=cS*>T!9B;nw08sj#Jc1U-}Z*9}s%fU!=P?+8i zZ4XLA(SbMIPpEkxE_EZh*~WR#*=p{i8s`-fg3pwe+n&Z?v+u@*jU+EFk{YQXyG9#X zAWc(dcuB`Knlqbj#kC0`9Asre=6SgrQP(~)W})PpNM``Pt7A zku^MfIp!0hZb@lY-sgA-+Q;pz;&Q%CkAI4EUo5g&KJN{}>77GF3WZ&Np7a}=kk=o= zxR$p((UDtz%%kEkkEMe=T8oUNi#cRT6<4(@eu;Y;+a6Xv^|%5*qk$S*q3-+$y$(KC zd}I^pXtw&*zV6t8#rGSt4c7$IZp66f5Fp?xgfdx-8sBw~6oW{>-7wvejQB4uK2~ zg38tL+iy_+}lQxP>+=DQVY|)}*d)+ywIrHx@6l z*A9xx5ph0`gC$6AU|2S37bk6o^=%90kH1E%2#PSIlXLiuAU(q^_sl9#+7BRMTZH*M;>DLG# zWSPC)zIKHC4CZUK8g$7kMT-w?`3 z{RZq<%nyKQJE#@&AauLxU$W=e z83tr}xRf`&g)*TAEXd_~vMM_@8clGR=9h6_!@2Ra7XVrgdnTOov;d+e3yGM$*{a0Z#19<^0Gn6B+%#S~YkAQJhkO)ndRqoT+*WjqVW-1AUhs{77{`Q{!P=w*o3@G3?d+Y5R1nb2=2(Z2d)Ub9L5CEksJC2f%@VtYg^c%6uBYBdS_YU6vZ)DIS0hHRqeLZQLr8e3 zyCVkkKMJvsK6fbrfF#ZmBg4}b&}O0JLfma(^=RRCkK)(3FAF2AGME=(;`YjIuXF#< zl@P{%STHI^E`a?p<8v=|hp)KQl@#qI;Y#e$)8hnw`~E|~O~#*R7%qO0L#KCr?w54# zXZU5maSl$!6Nw}UnXJdoD_WfHC!$)+?+AFyGslBqvX%j2wJ7cvDUs0_X{5e2_zn$0 zt1dTr{Xp0b8e>?Uc;Nxis=&Cf43XyDc1zC7M)=Hgt6w!`(S!*&?6>)&QxVEi_H&w{ zvE@d(V@B^|+})0GR5H;ho4pQry>a;VMg{`(ad_d%Hm%lcDQ6}7cGql8VCj1IgpNVC z)cxY6j`LA0)?M?(AR9SUC%aj?BO#3Bbi@8vqtLzQhs#*{_Hd76>WeFi)Q5_Id(`h& z9Li_#Zg>rm>y_lKytiW;4ZFTAKb(zy$IQ+J8uf<_ygh(Qblep48I_Ow$Yv!(kae8sgNQx)nXaA47#LcYwkGQtM6w(XvCE;Kg1)qo& zDGKS((v(BrhsR&0kZfz?nko90my#c4m?Q|Zy@vD{1s*m6rUKd4nE1W!o;kJ2B;eqE zZ}Hu(Lb;jNwX!5ZCIfo}$ZYf2W(*Zf8TUFQ#A^k_7MDPCJMB6dQ~S=WG892fCiB8q z6~F`QuMsFq);UH)I?PakiKmmn#~lH z7vTx(R|)r!A23a_ihKQHaJAE``iUCCkd0v*ZfaBc2X2faP`W?zD@qElDXy@NlC-}+ zeH7NWot1DIwB7I)UwkdONuAgTybyAjE$f(g@I!utav@OFa8Z{w$uRw$;pp+!Vq5Pl zEW-ex9O+$cXhIs#yRG!x88XZZ1(K~Lz&!zwqw^DGU{F>;ydECj?)F!BmXMiskU2Xr zvWLa_!;6tSJEeJx$D}RGfV&$6g*1DI0A_5I4-9m-klMh+F9oQaO`7q9a@4oq*2c7q z0l`G}7k~w;tx1cgMDq1++#^+caIeuQ1DbHqZu7zk!Z2H3SYOf1-jx$Kiv08|NbDp4 zD__ttShEV9;_DWg8W&AWd!UfW6g!tbdUkoDz4_+n@5V6(7KS2>-=8Mt(I~%$Y8%#h zvnm*te-oJkPA044G|#^&!c+mOiu*szR>q1S*wJ;3DWDKL*G2C|Fwi6sMSX611gdRJ zo4wB|6d1&mE}g*`>wA{y%pKRZ{-=D?$Gi`ekF~obflY_mChms>N>AI)(spt%O;=3H zcMI6?Z!^8Yw~c03NZGtI;1+2+cWU?Pq|bAZpuD0r3`{hf+vPV@@;Mu#Tmm9L>1sx* z2eCIaB?mxqj?!1#PMB`65;mo}+%HGBITo$?9;N#n4XbknU}-dToBrWlYV>$xc}fbx zV)t);^Y>HH_8l{4cM()UogW+yW^D1?z_$dZUf{bhbyz?9#G^Osg&7d*PgEnO?bw~` zo|4H}d^3w~-ycK5cJ;hkTC5R327^PHQJ*^Rg?6SEByW%6>({`m-BhYI#YHHnTSJ;9 zblz~8enfYNlj^y|@*=Q8KRxZ8;THG?iM_su=r61~+aW$ju+7w0T$9o`Byb4Q5oZOiF9-^J8$K#4_ZBnH2s3t6bTrs<|cc)_Pehqe@$wyPPo0EV7 z`=FPkBN;l-?|x@Br{`)ov1D9cbQ+A4J4p zX_Qz@D+9W5a^>C*%WjLZOnKt5d6~D(RXd$<8-NZJf#hb>2$fc)2^Je%CUxBC|vgPZ|W4xcuIk!^VtdmF^VIz zf|F!mnmFu-=NQ@_>Pqg<_DgW4T)H+O{j1jUARSnVIPVER5&GV6mC*8%OUS_x%X8fPKx&$*KA& zTIEGyX0#C$*}45Vr`_@S;0XuRbiZSAcLp{;UEa)~uI=|jt;j_zLvFxD zwOP?ggwHto1(gV8!>2LLCX{KCl$OHUoNMx63(E0r-d(Qogpon6aqm0lOT@rZ;Vg{O z;qid>aRJ#5c@!@WKCRjax=T5yV^;w_NB5z~IwxUI{_RL<`gZceDW~!5Ksm~-R3_Wi z8IOtcB60nYK1wn?8FKS>sni5ThX6n2=jq=m;-F~!`~kBV(I+Gy2NY0dIy1D`)95%a z&`)vZ7m-f@F7jPtRn_8^=FrqrP8&eouZYNgE9IMS515bt4Q&0%d;1!%2~cEs^2>TU`r0|FOC(~m#|{U^4W3klwZgL z2T-eu!lROigStf{PfO~ju|^e1{Uvhf9yXlk$5*MPvP66CC{uk)R*_X3V7@>vOiW52 zU&3BC%;PyyVSeIg3GRYQy<_*#h zrQmr;(5{=Y(NJ6aO0BFFF|%W?7u7Z%dQ%xI)-z=GOT*Dg+ZRc0Z}*=g&OzO)^r<|} z;>;y1h&p_U#J*A`-B9PVdmKfL5fLHOnGtBpf!_1Pmp5bdjWaZ;RV+0;%=zq=EYLZz z)VE|6sIJa7@tB8!Xxc8QWwn;Bs`NRUh3@YJI~G!pbo`$lkYY1J5k7h=$Z#5#iTHL( zA)~o9Ge$%a86_i#HjrZUeu0q3(3o5xAI7nq<|ncCeJs-l@2Gd$UX9X#5A{zK zia@Ay6<)JUYjaH>1P)6-sf9gm)ve=8 z}-W=FrHQXX$i|sCAE4vJCIZ>eTg}`Cd*D^E9n-uhQ3s2~t=y;21yW)w5{!yKOwc zJ8CRlD{H1ZZDHfX*7q{5F4Wk?#(rx4d3J0)lWdKcljC}rwH)>vXPW;pgN@^`ba^US z`Sj_~So*9I8OONLRIe2?8vlN0)|%zMU8vtPDfauzXn$vN=E8Ls`tq*pCndT|`ZrM{|c@g+JD4rYNc2D&$%98yg?SJPH+e(h=pJa9x zovU+b6RfbDc;3D9pO!`10*Ohw1Rgmv_G zXPfb19R;8~k$T#zjSBHlryFVwl4(9!;-D#dZeryw<6U3V7+0=z-63U z*Rmvv&b7Lr?zfuOqNBf0#If9by`VvNQa3K0w&3q32j_3tC=H3pv*p-tCu-@by<>ql zsN@Im4%yypf2l+iC!lYTKsPLU0#8j@1uvpHlc2^_x##v3Vx^?KU!2T4N<6P1*e(<# zo26Uo>$WZU6L0gQ`xN}vk394TXg|zF;jobydHAhyp*)94kB!0#b&7lwVy+~ z0kP0=I4*XSozFlMtaaU?)hsM*@w|bsIDu~#*1BMXtgwxxHQEh*b*97$G%Q8!+rA(= zENW$HLxm_|x{wzJg{pPW;oRJOgPWvrVF%|wX2x|+Byn?91_Q8-Ne8`F@Jq8>H?#rn zMg&7K>SB)F0&%Wf4bX9Y2;xKK`ZV_xGZgh?Ay>4&Z5^HoZD^1*H{U=A?@G)Y%%hvJ zd++zLY2?j(8DW^(RkY|^U#+Rw&iyVFqE%=C{Yka(J0H6aV;T~bjH06&c?-SqkDw(j z_mNtZ!r9u2a3Jo4l!BPtvte4@LC^4~Zwb%$pf!{?`~VRh*t^5lI6z}dM*$1Pu@ zQtjDfR=ijC9pb9{A20n&gs93Vwm}9aIA#(HJ3D?ZUm~moVN!2jZ?k}<{VE-dAnB9= zdka|YN;yQ3K{W?gq#e7xe!FLvW*N&qL08+%7%Y#4%)3UcuXw32Q|7m-C=16r-cbVb zW#(3#+=n8*L+{!ULCIq5!2!T!F07qgRFCk~ie#+t;^H7@kX5Ha9D=f+T7xk7MI~^S zk?lm^;QZdsN@7pYql%Y$C;Q3II4b+NF4r9hE9*Cs@5s$cK*3CGky;2+xZkgcMRiXsOE;bET-Y@;IN-%oiYj10 zX6W|`qRfcPat2Jw zW)x3G_a8(bHBHhq*x1BX8l_OP{Z^TV^D(Y-=zHx!mVxC}`OXV0D5%~atlGOg0iUS~ zgrIDOy}Y*CDYKy&7u5zf>TKv{Gk6ynS9(#SXS1uta{97b0W8pnYZ#rn`ZTLT91LjI zMx$(|6@vUW8SW7)MkDOIBK$QD+coC}JuIr-kK7UqqZSxO&dj7xem{2#%im>7N2cAj z%0milvr>$ot(yhkzZee&e8`#|RaJRs(5FdUB@#9Gr{N-k@2zn`sdAO^$NF5$uJWTx z30{3QbH9Pdiy-v+nh|6V%Jv?Og+hbR1?h))K5Z34M?aJTX_g#}YDvSRO=dgX#q!_T zq+3Z;lVgpsFjIPqJg%)iOu$H~I_GRbrp6<+w}(P0C#xk1-`aYO2n9Z%cvvvP1(HXQ zK>(sHg8I{9sgoQ5i0t({Ij3vFnW>PJ@w<(n$|AxN9|2QKksIpGd{h&gwBO6iHb2Ne za)EFVEv9y4?2Efjt>NO|?x|^4`l+h;k;dZ}YpsZ>Vyc&8%IKN1o`O@E#`^Hg@wuI; zXFp6A$;*e5W8kFMrIqppcRz@GO?n%Bj0WL)9GDp$Md{aE4zvrm~ ztH_8_FnL?`SdJ~3cZ)ik>e*1banX?g^>}yHxQ}Y<)VK4SJ%bOF(ibkA#^g2iHq=fs zVvP4G!y(y#dsD1LZjt5NZwGZDsC+hzZF&`B2w%T@^+VlACZ6*LTm?h&{bNyt0hcn& z_VquSGD-ARTpvXze0WWjtcD4i6fMqBh5Eo>^EeZu|G44ecN+X-ptOk{`HwSjnqZSo zWkSCe%)dIcSE|kyC&a&Z_z#^}!bnj5|L{DDe?Kw(&sG1!WFm*T`aeya!vC*JNPH;@ zFP&K!5G2(~?;_WSU&U>Y%1>Ab!dJ;s(-)_x@{pXFtY~QBE|APpU;Xd@KjJ%d5#DUdQn`%7J;)+ehLI18^2z&ko>^)P z1HIq0Z9Q*DmE$RG7lo;s2q@b{e`2Z*V<8uYGtn5YrcWH&3}NYin#Yx0Y;q0!ELjtk z;G)&e$tPvyA9#SK6opAEG?BGVAus|L?v7rH8cy{#6U}*aaI<1^N#biKeTEzbrUw27 z1*$)SUXhgx`xGscH_k$!lgjKtf^v}soQyaLP4H^E#573>M4UwA$cXl`sJr!*hpL?g zy$KJNyn=!kJ2UZwm_ovvON=^vqZ{Tx_$D!jRd%QVw#wXfGP%X+$}xW4XAW zKj)BFtfuGU@}uw^Q$7CSpaJ755&Ig}e>gd4m)JcM-&$3Rl}#o!;PZN3?M(*J72uv! z1koL)MTn!=(QYH)6X;a^u;rniEH>ATqM9du>@?4k8|H9#cHjep4WiWYfT+(qgl+sH zFt0S!=m*5v`DmTZ>h9ik8|4 zLktzb@W5(Iu?Y_wRuNhJIPbyKMq@xHBV5`Ec!$R@6Of#)kS6je2~9@Oq;|KGXju(6 zGkU!#nC1PE`Zt)Lb7Me;5C|X7hypCW{0r5i$bZ#4RP>{xqv1o@ENYcZ7$8t^a}y}k zoAuI<%LxsrP+%JEIUVuR5l&d~T^g{S9-A1EgW9ur^u^jo>>OMj18{%N`FACk-HG2&=-a)0fT| zZGQ=tVOt{Tr|wBflw}pqrFYZ%NnudUeF&|*f3jB~)IJ3TM8R(kIA+Zyi6aHoF*&y3ATcQv5@Q9usxw}v0OV03^ z9Q@_ZIv#OyHII5(Uws-~jtGpWF0cfmqiZe0TjUbblKl^{G7Y3t=0QZDo5$seqggiC zHKzROT*^dNda7A|ff06iyV+@#NNp0;j_6niiu`ox@U6~91J29Qv6HX*XjkNY5hGyKGs3h-9@bI%#nzfFPoi)|3hf6Iqlprm?)#5M!-}S6O z`dV(r5;1ET@$f@PU8X} zorfLe`DSl21+?CkoMA@q;|jiP%o=_2%Q#6hPwAS_K>SM*m2l*fUB!Lgxw?TsfdE0& zd}NsV%o~|8sDHF?4+7;L)Mb!MLwozC9dwZR%lN15!vw9Y8oXPRptaTsT}SdhOIKu5 z)-=VTC}u%K@G72}*sn=fgJjHRmj3*4oO4q}XhbQ%MRlG}pn~~5?Hp^W$P@Ns602+~ z9v`U%=`>GrzPoO0%HUabSY!*^9-amuPAv4>b3i5_GfWhil zVgI|2YsB9jae3zCw4OqHny2tcof~#$xUDJZ%60Rclol-ng;_eJ>rkA z6c>2uPm2aS=~FsItTVBaRhy=$s)manP0-8V-cW{3(qS0)qbN(U$MMre$wfHjIon#Z zm(LumfIu+f=6v>+xCwo>*F5-f=0aMKB|8sdIUQdl^;p!{7m-e?Em~Ea!d114tzpV) zJ9+6Y;6xr+v9Zshw9AFmvj&cmWTMI!B4Fl`g)-3S#G(e3Os;vjDGGUKbk<;&^WoTt zn_Y!Jgr$iSJC>9Fopb^6Iqmyj1I+n749d3woo?I3el15<J_q&EwGey}6-;(0?}lYaXBjr|Yi41VyZ=$9}y6aR7n(4gYBzpbtIlMiKOxJ=Vox2&PJ zdwkl?uqHZMWqRjGGVmGR^M6}^#%?CpsEs8x?S6gSEW#2H0si6vaAUVQ+C&9m%)OpVaSs>MA(pfF1@@dy) zPhtxLmdxZ{|0L%HY*NwR^8Z)Q5U$Fm?-zU0Kj(H=Z>A=fh%c~!5rgXg|4Xa?-adxk%21J8RAN@mS+OO*`QJ9gtY~v8}-bWhJGK z`<;v*e|x10q5jXaVdRu37a6^l5}&7MXVvud_-B=f2R;J<;6LegEd01-QC8?{CG%(J zpsZ@O+E7GZe*E<&zaanj{dwO5CB%S5DzoX(pT3Aj`!)VqAh$mU{nurFmnffS0+$i% zVVlzl0xl>C_g|k+1*~TWs5RT%f6N_TKR&-cp^W>Vb5=zl1E=4r3Vj2_n+I;GmbTy5 zih>F3wiO)TWMRGmSvE7VN7gYb=M+ejQkN6KxlGocY@gGLLL*@l?nl-{zHHf?<*?R1 z`Mi9ayY;+gLXKOhoc3&~v(c}~iSKAReKlvEcq#bz#br0y6cNr^?UO1y%TB?q{56fT z7cHz_9NR3$PXVQDt8093K!S~n7kIZ06oIYDf@zW~L&D+Rt8Hu}mGs&ig30GgzA_2J zs=Sl~wmad(7Bjz`(J_!Zr*AHZ90o~&s;BN@YZNZ= zc8~OYAC4tY!!(#?^0(gA4&uTRw4rh?%kylg?F>L;HhYwOcn^I^NUM_NnowHHpW_c- z&uUb!vBCI@K)iUg(^pp2&3={@C#UzyK7&`)s+QxO;q~nI5d0Uf+F8`%$PUX>AG+H(0XB-&*(P^i0S|p zE2qt=q+o!!OB~r+i-F89)cG;h&NM#K>^R0cPZs%m7Q4U^B>gwtIO{T%sBBN!tM72= z7*`xun#$wAl0uJsE64Y+(AZP;vr*dM;6CUPHmnmr`}0F2PSH5A9F;Hc_Ag^Pnm}R< zNXmedF`iQuEkhI34lr<}C7}P46-kD#^E9u6FMx04r3XwQZvcgp)4ORY9BaaIbjnhU zZ%ha6nE7X|{`e{)qwojd>02w;llU8lWvp4p1?KXD?RhC{L$60laV~>V1ew>`jb8he z5h(W-S$J0W1L&?>;7)9{?NKS7(cf4weQ08?J%OFY4%@zH*nqX^x$QLkz>(;s8@v~`uE z<9cIyIhMh3+t!SYj!kI^2ggh(@x&$TZAXwJLOybjV73}Ut`nTE;=s_?ETL3_`nSf{ zvbCuVd_qp|d~cKX3INRFR+49M64Upjm{eZ!Nfk;|lPbC_>WC9@R(NIsrN0tTY#ZXJ z26~ffW}Q)R!F!qhrWh;Tq)3t2L?6bP>d-Nhg`$JshTm6Fh_Ft!tKUDAm@1q(wAu19 zNgF!|>^R_cU0Mc0-M+G5Aa4B@x#guJG~)vfr0U zvpRWdIi@RZUUTa=N5c$I?9rBT+#tN={PcH==^AN5QB0oepU~-&{e!c@+baQiOTsnZL?nFbJ>07V0(GSDF5=6Gr2v1!b!)ua)H6;+1+6G7j$ z@|EhN`ZWsB=@Cl8PtM#AvfJd1omIV~2Zqm#M`yp^{KPKY1-;{<;$Gl!F|AJQd*Lzi}H0YDjcIS>XkUyw- zP*Z_f(0`7m*vMzmT8}Q_ilmO!tm7@RX8RyAQn6On%<0~dc_jdV+M0L;r76~x6({@< z1A=N(^2mCnc$Tv|Y#oX_oLp;nO5Bcawcu7bHL&0e{mLU$x=?zy_=X!tJ#3B}yrwB* zj#l|O3H(=iIG=hV<212kS8m_<=XAK=o-u+TK-IVVVXOL@ZsNF51Kr~w806<~Q_Xd_ zq59R^;2(YKEi(>lcwiPIT%DGLjET6D$Et@FR}kqbioD(3=utH)c}vxeqTgf-Lfr7) zaEJKmGH1n8Ocm#pQpdt(X&t|Pll?ZUBEB+X6Af-9sW?R~^&1n-?5HiZV22+H+C4{^ zCA6tV8}Fn}j~untXNsg;;Q&Je(qI5labVnc1UdtoRFM3xMOfzR0YO1|`zn}9v#zSQ zbG7<(iGXAmWkOsEUmWY_`2i%vQAh~B8Vsx4c$cMST+_sH12eLtlI!N${0${_qSSxf zen2lxDuJCJKH__Cc42ir0~PwpA@=)KGe^@PuHP0RqAQSGugJE@3~Se00CP>VGWSrk zhRU&9mBR*A=OFj^x(T_8B+5gSMz7)Qt-EK1!DB-x6w_P^Q+9hk5G4o5~AcJ3yP>BZ{S#UU7-n!UmSlCdAucB1TVr?L3AZ5 z7w%0tFS6R6d}>xN&`e6^YUy6z0AL(?kJr1&QFz!*)g(` za7Vgf9oC8B{gLaAmtSdfFT#rtD`;hD(wxTZ)b|y2F{iqHUeRcdY=xI(t1`2HFDkGO z`JQ%(b1uGL%hKZH>v^UMsb5lGbKJdQ=IX+BLpmu}sfo)Q75Un3Lsh4#MF2!2@Z!-0 zV1t`zMF2O`c^k<3`sT)Z#{2Zbf2SaDgq72tep6}x#ya+fH&;SAj-@B zbWF$Y!3pY)jVBJi@zr-9kXOli1sv4v2TUwKG~wC1uv@FdfBA^SiY2Rdl4aqEh&?s7 z(t&FZIbye7{%H^t6d0~Amg(00CXVW>#71v}M9|w#?@sCZjViY>d1;7L zUfWd{vA}RVExi_Zlq2g%oOQ7isuy#UM3vN@VDSP1Rhi#i?^h{)=AwUwXAC}H0 zyU{?L%uN|l0!FFH*W&VE|K01B;YT|LpBD_p(5$4N-RGK42)$=-L&Onw^B`14sxxJj;{2nMn83Q))zZm2Usa=B1 zlu(L42GggI_zUj~!_!z}7HwlWFL>h;u>sTO+$Q|M?2W&C=R@MXxs}vNHsI3<8V-x&%r-9&448J>{J)K{&XJ0;fSO@AKs$OG%ow~YIs+DTM+?!Q> z&U@H)nm>g}(LO}bV=4_ST7r2!8In5*ac)A5%g&lP#Tz0u2UYSaz1fmUdY0s`wh8DLMtBK5diQ;?R1^azLI2x zDrS$<GDbjc;d#~BBU?%-54tDhEpUN0Sytxp7&E>#;vL;g61L0akB6T4 zu=)D>Bv9iFCZkt^jLorBP{ zh66EjI0ugAy8&?6dCtRW#U%DQ9wvq{7QCr7moo>kSxIh>cu;z3fusFN!6l0)kIDiP zP6x8MeOKn{w9Q~S=*z`mG5sy;jO8^qD5#x}H5)+I%nI>9q~+G{`))`D2X`kq7qnx; z!){sZ=LA|;&)UyJPop?XYgda|SceC(frht)xILXAQcUiLo6U9Tw%#0jHeGHUGPJ)u)fPz0;+c6~Q{gj9f=42iD%)l!x z$_}NK26u&FNr?b@poUj}(7%Y#-y=Rtlnt62fY5uiHcWnus~*{d3|NV^*|xHyZjc~~ zo3th?q>0I$#BtlqR7N9JC>B9v)Y_A6R7B7bi8m;|g)MAbh6LSVt)HJ*ZL`7a-3+bS zuDTtIecojAwXK^2kt4Y*#iuiK$vf&YkY`>kg4QWbr_Vb`adAog^&DBCcFfrKVDN@b$;f{2YSt5|6|xwQ%bgx6Iu+#uWYo4O*>jln$5op25w4 zd*T>-X~gitR>h>foOvxWB#pfdIkX-QC>@8r&gxaCdii3&Gvp-Q9vqaCev6yfgEy`v(@B zUVXZERqd*JWEU@67Fp1F$NL%7Q6NSU#@>q&;y*jZNgSkTL~-PNk~fhH*r{^X6Uoxz z!?;n^O!dv9;zK)hBYS?_{Nf0Y6J8Zlps*HDd3(tBs6JL6FW*!6BoZP1mcXU7(v8|X zq&^qxVJ`Z|)DP;MQgf@sk{?HEKXpPvxFnS@*AU66rF>TV-ixx*D!}Oq=>=3dIks5; z!`3aEX^zIg8+*U-TzOcbWoP$%qNpSt7Ne+144R9eDJp^Ic6U#ZaH!kZ-?K4Hfl%oA z{wE&z;K0p|Iy;N`#QECUVC;Hrmte*eBDn@~)6q^}Vfq%GDv!H}@qgfbcw$6@3ytm_-2XfP;b3(CY4Y?H#fKB|#cQzJ9eyt#^ipMNZ>D>PFFj|# zKRv`>g1)u}WIaq~y7jf1*Gyo-y;9#W8Jt}UdQ83!W+{FYPNP$M*cH*^XAP9&J5}~U z;Raj^w@lm)93?nZp<>$t!0NBGBvY_5fUCA^ZF-lTf=y13M@mKh+EmYGk0?};x#shD z;7jbxdYX{ezWn$Q(*wKJ9W&<~5X<+yNUcAZDx)f~k? ?UR#SJ}EL?Kl{-tjXx+0 zDioYI?YXgC24IHuTuX0NPBqulTEWF`ZDz&0RPrG^{&7uU0=K?XQ@f-SHZBt2$eVU5 z%ENUyNeuSS&_<99`u$w@{k&uGY}Ad(;<{oy*OnQ~=bqUq-1e)0h00Ei?aYCwe$3{>6^kyWM1+kF9o#PhDauR+mGM)_b=^Ere%S0rqL1mPOcGJ)#`G|^WvGX^ad7DH=Nc9+ zTDfNY>)xl45A~2gr6`IkIpRr)7nZ8A+w}x%+0-WQnl;#PL^Nf$O-?KWU;D}eo?5*BaW;``Ed=h z@D+87n0D-uO)4?-L573=U|@tGQ&!RCpiSfJT~P%f+l!Nz2q*KLfn_Qd6XbXq-mir# zta$18*e`yA9)xUWu51Gx47YNJWQv4Cw?%e*Lr#B(by<;d1>M; z6TkSlgFShLPVIE}AEZbAEl#em+6B2?X5P0s!2IJ#V>8`);f>POxg5aPRp);Xd9T+s z=4Aq(RsK|2pV0V%WPdTMu+b3R5>#7OgqPa8j5O2Mu-*voi|6+VJ0I$YM-&1r;l8mCCAfioD{_ zAfd{D0V7+@*Qg)h1&ZUhR$WVl)iu-BznB?CAk$$A4M)&epzzxSjCKSZVK5N5m~mIf zleVE%^9U=#y4Udv%BwtofOmWbeJg{4K5H2Qy!-jn_g#9Uez=-#=YS>`5Nz=yD$c5$ zQRzf};fD%wDB50tebyI&@L|PXFu%11nY`8v5|5OBWY|B`tdI49G8%OU_TmCp_vkwu zUGIU}p@vWQvEJl)-M^1bkDzRMkfk`e`PQrd{lk@!T3Z`vEzDpdb@e2Kjr-d14$tS% zHF%thuEm2< zVs)yVP+m|7nFP*5ENP8dYr8F+e=@X0^I|nW6KTIMtDS92AC-SMgJ#IKi{sHKX9sUS z84{q19)Bzx&K8mjqZlQ4Jk1wIwqm6_v3ow2J0J^stn%I8En}O5fz~^)I$Ut~+7V4n z?mXw5U-wAxtnD5-laoyoHe8k>hmXMpV??fA)jq%xmv${=C5}Y7A3PYJ`J?lb4Qt+C zEC(h>m_}&0+5*J~=;@M=Q?h3rwvh=+aTJzGqlQ?aI}o3lIqB$j5UgKcm#N&t)EA2}L&v_lAjX|+n0GUa>Uz&9)uitYdJBHl=rDqL zg7QjCdia`TnS>z(5(a;3ACpJZLp9Ieu2rusyOq|#-JuDeD?Sa#lvVqBa%9d}>OzKM zPD4C@H991M9mMWn$2)Q+vnR>(nc3aI z1LPbW@p@jtLKIwzOmKw#|I$t|m!C`~Wq%&I9hY#Gh`H`L8_99+)@{KAgMs+U{E%=5 z$=pc;T=&PRCn-A5;*O)#qhb9-@^{ygPL`Ht3uS`OI|Fc+4Yw?@!e3$H4`XaYMt9TN zjD}I_v6$QbBTz7-arkhq{g35&Z|968{Q3f-@7C7b?sYewEEL^2&m*qq_KR%hS4TSd z_MK8HeB%pV?hm~8v$z+3`3lAtH2)kBHI?Un7B2)~wGO^3N2b1qlPOdB&g-iSwO+Br z%enaJ7i6Oo+dA$u@6$JLyqEnrT^isn00g($WgmK?mj*4D4WUHuQ;Z?7eEMsFh{NJb zMl-A&=fC4#-E8LpSN`g-*^?YqrL!{fcxa=f@TEDOsNbn@si`D%6lZg_w{Hk!1e ziLTuQV2JL-9&!U4XLFzQmUkIsAx!D~YSH_ryVku=J)h$nf%~K{%eT94uD!opWIqJP z8g!RI)w9p(T+K?OtkC%N`Ht=i{jbdJAI1%fEDfT!_d`xpaF)w;s0gde-W+pf>rKls zU9u_jBL;|Z_A1Df*3S$p#Z3@=_vMa%}*)Jo23@d$^~z5V8m%(%WlyP)E?ku`^BEzv*K< zD9~Ru822;Pxdl$uhhj`GbGag)nV09GPR(^I!VS{ax241w=y$tWT|dr#SSIw}g#d>P zh^1^1+|tP4dGYTO8WOyKbd+mpy1SaVsO$DxZOafidwlG9nTesBr}MHm#GY$;#CB>G zP4CJ>2r%C$sWB1FzudfLbF+$}K`zhc07||(PGJj<)J=#j^ z8{0*ZUbDY^KB2IuBpgHH^Fb~G-#@^5V3vj)a~|hhzsf3gJ|^4QRBR+T+;fdVCRNh( z`0&o>73+2>deqOGeU2&1ZN@L>UVAfss5C|Jg(MW{MDknqfw5}G(SP~IRYx$vK=&seMY7CJ0 z8I$aXl%OgX=R%gt@)U8=T3mx(Vn#LG4eR#%h_Vu@*DDMI7PmNJ+*q=4*V94^Tz6bd z!cC=t*8~=5+RXcD7^)prW`_lrn*gqHJ<0Q)HRirf<9Thv{!V-U=RsZz>&^V(C3w== zdq?iKC9EIp_if<9%8qAq&vQ2rkP^BA5vSdOF8i5Z>u%2F7c*E_s?sD)n(my&+_Hnk z?CSO2z}iG9ew*8HHa&nC#tAGTi*ODu&wjo63KY3%_WIqOG1B(iJp3imD(lTREaD~T z4Vw9jX75#2nxW56f>6>TbVsH%7|v+Zum=Fym9%)Ra@O^^G@#T6A#w7Nd{bGFaj$5r^9DUI>|$ zYG-czN1f!BjLVt-b^xIltC57gZ+!k#R%Q9HzC%NdEw8@RiHu~(RkdJ4&H(f}YfiC9waUV|In^%rWk>~YVHt0KHBh=K{IorRJy z**$@gRjxWcpD{{QO^G!vQgG1!PoF!v=lP3&4bTq$j|x^%yH65K9~Tal-JC-24|W;d zLFvS&J=>}B28BzXlE{?LXk`Y(o;~b;BE#_|hL9%wlH;^tU=$aqju`&hq-YFr(H8P< zeS;czv$$c4GuYUk!OvLOslJ zD(nj}^i7VGoQ9{0m!*uu!OFHGkx=}^3jIOr>QbW75+TCD4IdIqVl)4ZNno_CR!ILE zQCPUNStZ4#CUV+I9wqp%)+S|XYkp!Pp>Iwi9Rao=q8i^RkFWr*;mOawTi#m2L4U{* z?o~oo&`AsurgRkt>H``jWjf<@H1TaE=3%2X@)4RvP-hZ6-W|kiC=47zwKf5VvWpBJ zul&jWuZ+%!DtDRAO6zI}eJv#E7 zN(iP4$dGGzrJTU@TYnlQ2Avq%g-fVD=y%xWl#8h$`jG@V@*d;;bSLO&VK24uGTW7= zcA!R~R=koRpUM7l)iUfPpjp8S=yYo=;-BHFX3=4FiYWEG)#`;9`6YHWV z^?fl8(-K-sx87UjT>uIMa#>bs(0ZrR?*jw*6#VI=ZKs)3>)8o$Tm+1B6;nVH_IwQoN`r4D|Ej7# zVDJk>fs65srVC&n>#NfH>2M&}nDh)NQV2-U|B`DEAm#E2LAsv|g)@2MbK{5sm<82L zA_c$dn@V5$f#e~l7hGcYTM$8}wqRLZi!HL%TuBZfSOftE4A{r2ngTEILD)s^FxeJ} zNni*-_>@8{!|(*?Y2~LVK^VTRM`hWZcT|-u*MXH4dG&pKhj~=lQQV{km`3OKm$9*){i5# za{?{~0&xxgSQ9Q^C;|huO_*0TTI5+N{w=qGRZhKHgI+1@R+!%{SFiwq4l=c^k4v7E zeO^IlC96wv17yWqR@T~X-pyP_=0@XU9L66sB2rmtQwLN59zm}ves|Ka5-Wm>D#X8k zrIPzsyxO9fV~+pB^ZjHng}v>42*MJ9K+5(*jt4b!E}z?D&z#zEWu#jFdJY2Xp@N4# z0PxmF>J^?nWxatP3nN8QCG(fq03Ow#g}t<{rQDu9Vrvvss27L0_Ah4qctTQ;eCUeDK70$b$4x0-+S)eF2YuUp4#x{I&JXVWCx zgs|Y3EvX>AyND%>3`ao}5-xNt*X~3$onO1x{*#OM3!NA)^aU-!o%|l6y=dH)+;Jq> zegUXzGD<$HJ2XGH&&onPYPm>=gbm9BDs=7&l@0r7Qc}24^1comTm6p={H~Q1PE$`s8D&lwa+Oat5zEm<-z-1$ zM&LimIQT{I6-9?&4T~LKowB`T9SNnm1sVrV#-OZ~oJ3HXBieZnF`%91h|hIPL*T>= zXpzMO+>91PJ8asIwbg`iFIeG^K8HTg$(XEZeF z2(XF1Sjw4{%1VBzr+_c1RbGK_lvQ9yg|NlCEVOvP@#wz3HXVjV`d1qZx zVFpM}!H|`4huWt-+y-3x$;kJJ)61@z(d3S*tH77+{Xq@e$$fWg_q_(AkN|?XKD1eq zFB}5TL0zXThq&F+Nw1(>9z6*%A>Wc&;7nYM?x9av`kmNX*5#WyQDQ2fvE8f!u5ul6 zOiBP2#a6NCAq{cV0;Kvy%aZBWIgJohi$%V0Q~$#W<(Ks`P#au`ItW3L{SUM8_dFg5 zsP1;O>x}XZ`@#VLgc%xZKG-(QNQE=2QaH^h4}_eHhvLO87|HzqboaKlR&i{_h$T@H z*$8XTKVffurE-9NhwTnw!hGZ8zeeXu<6zzb-=oB|J4Qw;C6eg#vlJ<%T0{m3(0@O( zg(geN3{AvZ&czA!So&Kq(1cOR_CHt|VHro1hLPGg;}gygXO-Y~5p+r+I=? zELOCXxS$w-0|6P~b`@Ekw}!mYyvwgYWzaT0wVApu zT*cky1BxoiI0V5c!;aUqo|`ac5{Q0 zzYT?_z6~&V6Yd<6euN=0O+2zFjrJl>mQ`QLpDgO;Jc(64^7;w>CJH*q+0R*JXv1Bs zP?)FxEKD+K5FweegzRv2Hn0L{lTCorq^coV2ecMrB@d-{7FMo5%nFwM^Cwt#_Mrl$ zqBCplY_xV*K!M-rP_1B5t)!fp!FdC>bv65 zoNx|hEdJp~8Zl(XPVe3OY_D6hvigOMs&%eKtoGHut(|zej{75b?}V$|k<+cW7m1t4 zXVvzqk>)YXb_zcN1Dw;S%x44cQ^&Jr`_pD8!-VWV zZKp$~l^Iqd*Y><30}Z;#6!$TW(tRV?v&}a#5?q|sY$YJ~AMIyW&sdn6^;4QvnQ9B= zW=vil5yz(p02bEpkh$jJY5wZUaKy64o6OTifJht0yQMye*O-k}dnTW_ybkbjIM2_P z;r+C;xBt=p@MTO}Hb?1B=BEyi^M&vIS4=mawhw0Zy01`mF_y)UQ%ed9@Ha#;m;z$? zCH0kF`LI0MAmwURA(e`Ux^sF_Mo=9j4wl}pGNrJ;m7Lf$Z%If=#q=hB~;+M-8sbcdGD zhq2jQWDN*uTAKZIMt~W#q68i<{j?}3#574dO&u^=Kw?XNMZpC|@MEkSw|3k-$vvqJ zf-|XXzft3r_{6BNRk?u@LH<2g|B4Hc9h%xkLF&5)|4IU^Ii?$Tf9z976@ULL+9VY( zqX-OGk*?WSd7D+rta~x5+vicJ8B>`z8iWvhFK)Dl3NNx6f)`8@zLwpIwnfBs|FdQ1^o5s#0&b zKp=*{E7xEwXs3vPm3b6BmUA?9NcTUgAkYHaM?4O8KptYNb;SXW@9%NhG18WdO&F7p3#*Sc!( zKF3LdzE=Vu|IuF@80p;E?TAx%?AVPdM8WRu$Af#RM@%~?i$P88IRaV zP|48Of*Az*A67)GQ${P)Efx1l#w{3_FS}`qS?Iz=kU)B6mUY;xit?+dc<*H{T1hxX zGiGZtqgDtnuEI0IhHrqI(U}Mt7O70tn4mK8c=Tjeg$BuF#Lr;UstJjRB6BX(_L{ieH7kw_o&nrphRrQ z7U42B)um@+_iYWuka%pS6bTfOSR&UxF%phT%M`9o21SaXXcH7j6PPX%zP_X69=d9G7I*bSs zWMxmZ14N<=8;Uub#;d;izacvt-bi{@hh8K!V0 zilj!j(ZW&E(Vr0IoW$VC=5dWd#YrATQ@g_fnB%ZNpX-}07rt@8nNCBmFmr~cXvQ}^NKW3)dny&u>y;X1CX1+XM$*Q*G2048gprEVDG@C>@5 zs`P$%B7S!vaU}v=7s4v;Dl*mu)DxWsv$W}QIP9n(OWk_Ur-W}_#)l8yxVN6S)1!nE zZ663D*;fE8D;#$$N<&Hi0(fSR>rQlIb&q2GLjB0BG&}*ogV7EH*d*n06j4!yS|I?| z<$!9Z|_v}-ZOde0KRB{G+am~pJywv7nrK4YRUONcAco^TK7B+2tIkuPzZ-E z1ptKc*nN?jzEXPDs?FF?#(LwQ|BuXP$9Bheo`*>iIDdiR+^icinYp(9ZoC%((A9q-r;x{K{A#or(ipFRAAM)BP*X(WlaVGGM(o1 z3(@YbHblkZU0c#e>tg;t2gi)Ub8%3|H?PYI_C;L)6xK)Eq%Z$RyrknGK{-wix9jq8;R?1FYDowHoU)zxjgiw0`k*Z=1QmzbSeyjZ*6 zprp|`Q_-gR3r@@jk% zjB;-{U+eHZcM1%o=YFn%vB#4s;Xw^4E|k%Be&yPY{?nV=9c%P|m@zU*0)Et6RgR7S z)s?fZqw`fjY6uY4V&cV|HV=Dm`xzs_m{4&UFj=HM9*K+~c}&Ebie({t{1lkCm z5sKxN@EC~`WA`I0L-1?x*TyD+ftNpjk!+DH%>sgv6$vbm4}eTsw4;a?aapNTmsjz& z%nz_~c>VrxtuVB(fg3FyU`u{uF*78muIVY}D({Gr3WNO^B!K?iNI;KM(4K2RLe5q} zT0d~<*!CdUy1u_qG1Rf|Na03pL26V|u5r1qe}Ma+9XrQ_MBg5pTr3`z3b_V-k1>&( zbdy9os~;8X@DlPDqt6dd7mMl6R;oW-fSs$esh&VQi%PQ!ux-un=>b~ZkAVW|=SVZf z{(9-TYzYHu^1NC(AMdV1U?5`|oFol7ereQPDGbl$d>&v?RnEM9gajdf*iYaREiz)v zEASPL?D&#IRGV5>XR{Nm0i$MO$+S`>faSQ*nnu8;xy{_UH({;8AULFn>j8>$u^2cjFEzR zf~6}NtvTj-v{bZt+<7VZ^VLTC755eEhew3rBzR6i;6xH59Hx&w8S|h<7%D8_QcjY2 zQ%z#n|7S(($1s&Qe&p-`@5y^~1wwSx6JK2%=>wL>L+k__K>i;z(q8zAxr1LKy7ACLrT{$0hyAX=e~# z6Xv%iu_F`umF`FA zcz4TYKERZ&|DbR*hnc*h0+yVJ(qmH)i`9i=47&lQ z8Bq7-Ubunjcg`$l|5`>Dl3e4V6&Pt;vkZ5N81MSK~ zt=*lmdBEbvQ21F7`$@ap2NXmxOinO$Jb8G6e{qB4po*2oKAe3m1VD=1H7hVY zA4SRxbXm`9lYaU#u)Cy{>HTuJLkh@K13a6h8{G-_b=)t3eyvPu-%am)3cb5#jZRB- zs9ocvb#G0okX)WtPBs}19c5f|b^y@S@%rksx<5OE=u{ue&qUJ@ z;o4XOg`EbVm&0d8ZGb{BFd66!stvAB*gI$2fIk2Yi}&OC!3syV2q0=oJ}tyz7AMq) zKx=MS+6_kt`{pxFwRt>B6+nuO}~Q2`}Fia!i%-7-Tde@?i1z&Lw4t|FB-XnVZ%upq57A-KY1qYaciDf*Ck^AGr6fct&!!2AXsW(6p z(AXZXFDqdXLhUXG=*U{#Qb8F2qFXA704m;_KdI~x5sR8W#ZM}xdBgpoG;OrI{(Tu7 zz|{f4du!%%Ca~}64~P7y$&@MhQO@Ey4~yx)A{a4%?*-)FTY`9~cEio~f#%&RfLNNF zQ*Ce*$4w%eSP6h#BEwEDF@ktW6>MiTW{B80x$&<|fMxJ+^?k|x`hji4V(UH65>8s;Tajf(o`fUi@oy;DP$NalrMVje5yd9L*gwal zv=~Is^*J}~{bEdrjh*X$+L}4-Rw&OZCp1%Ju(qMy*p62HkQGUvV-$|0VvunJgGi^4 z8=me5Pi7)m;z;|Gvd_uA`*N8l?X#FCuO;mFGMKwCaVn9Ye71EEZBvf@iZAm%fkVN# z-P}3WU0ymOep{B06zg-KQ6xr7rR|}BZkr&zT~Qd2$?cMHtn07JC#}n?lMHn-l+FpC zScpvti#w(eWr%0qyl(w1#nTq}cm6XXjQw?VIu(OdH62^Ngq78dGg8e2Vrh5>qpD{5 zP3{)l;lFK&ugBlR5?J8y3)BQ0R5C-{!^15QN*VfBHvXDbGR*&2Vsrg2pR$-0?cmSaDfrIAo5QTGMosZRj z=baJ8(@}>P!xOfV?2$PU?F3p^CM8oOnA6QV`mesO#)h|(#dU91D8aEsy@U{D~q zA-i{E!49JmpDkaR(7y)fNN(SJ^B;U?nch`kf8f$|)Ijjbp?oyx+Sy`oX&tQ_UnM;L zUL>K%l}ZftJNMhkFlAzhUTH;Grd(1Q2brTf_3a%WxqWMzgxFZtY;B5#RZePs3(@sTmM@%ttsNRW*llrizF1Jmu&R#hRe`CY`qN2A;zJPh=p0;{ zyG#p18$(_cqrJ=3Nyg>aUbIAT!8i}`fPsqXjy%wIv7%CCC_N7Q%7_bWC05w6z!^!& z$jSG|Qfv3?d9yuZo19odtBz~h`&pjW1@$AC6)$&*Cgsh?^A!Pc=U!K5>+JUxZBEAM zbwUIMX!MbtBuX_VX0mS{%JV98Vb^H)bglO}@2(U%JI8}M8}2{Pt<=_&pvsY(Wy8+1 zdXtj62EN!)eijVX2J31goY)`q@luPLEB?;^dw7b&hp8AH1gavHIzWo;LJF3&KsfYB z)Ujz4H?@hq@_r>}#R0pa?hRopFOZ!xj1waQT1+95e+o>X9a2h4VQlk~U)F(h4uQ`b zLS(gmmrY`3DS-C7pUR1`jI9j0dmf1KJ}FiqB`dF3sQq;uzw4VUL6l^91zlCrlF!}k zP+Hh3R~pyf8I*S7qXmsIXJRLqiU`MLG7%4-n1Br`G+BoDx>+i=|I-36>-{-mtpAiL zYfzrwk|EhR{;dM>Aw!1vk78_$i~E>uC>(vIEnGoOpp-g{pWr(b-hPnz#}p!VYuuHp`Nx$nxK{a2h2gv`D`3-FiZ+nf%?zI{JrW>g_$ za5M+`(e3%Ry`Y19Mm8<1_oxuKHGbz&MBX!p{V~{FHch0bV!csjY!>~}s97Uo0i0a| z*T9so1E1iwv@Et-Zwvo4;H&FL!a<64O0P;2_OSNSx zLMSoJUBrrIaG@{MhU<|yzkb{N61nxSMA275q~II{(aE4!e+P>hvi@Um?Z9zkp9J^-i9@0JzW1Q z;~i}BgpJ@E6S)u`@j1IDjl}Z%y*VN_%DIO`E+36LCJu7fJuFlMx9WKFxd}w`>>|{TIfP@M$ z9L%$M+kU4ppx^+n<1tIhICHR-!mVwhw)(9|L=WwFT%&XX3iP{CBc=793(&66X_f;_ zr+P}2N)A*~WyH-l%C?-cdlLe1EcV0de@a88Tz0fsLBH*%>JkF-sry^lwk>4q#24a# zOWJ=2=CM#JL^1cgh=@)v+}w4*f0no6gy@(6GrmElG4Z0MZP(^3n^pm~g7dqEr3#_= z80i=AhXbU@Kjbs7(6LPId!@@3Mr_@6aaVF{smrzsR4prrEQs3MCo$_Y!_M*kr04zm ziQtLolxz}A=KS3qcU5_g8=8xX0hktE2H46kI6#S38Z#ANDl(e}P$$e=JX zRtLU>I9zON(vKvFd|@xvUr5d7yKoSy_V##;UT1eNwJsa+lY;GI*~;%6mC9^An>khx zP%=-@{Z6+Zh@|WB+FxtKqp7BxtbpPh(wlL1W?id(*2;i9i~45`T_e-?D_Y;&@3;uA z?SvY!F}Whkksp&$bGDEMPWIbRu+h z-z6zjuiE4I%b%6dZv+Vn;GCT|*4|aUg{re(H%&V!9{WjTCVV;7r>K%S9(RY2S1OZH z>5D0+KCf{nKqVqKOUcX2mn_+b975^@ugc6K8%!Bf=!9iJ!$N}lreLyBQ!yt^^stoAD|NIREib+dNIk+L0Isxey?8`s^b_<5X+Xce2i=?XZz< zP&Z52CgKeHpA*ZY8b}eyqk{Vi01wz_xu5RsMLatjptxT!F+(c78-g2w^Kz9=&s_c) z+;;hK`Z4dJM9~e=w#Hj*%4j@!vfl4H}qnu-;xuCsD&*H(U9e zye@Cmr^r{@UjAlq+N+-OBxSB!YuV-ERLgfh+>GCEjD5Vfndy1D`)r?QH388G zysjJ36(iZqrgCp8{jBmgLGu0asqx-clCq;&!uW;iyLnBvmy!D!u2DFWJ7z*-&^nwi zVL)U$y^m8jxR`;Mzr5vkD7WjagLB3eDJ#)kbmx#~dzkc|KV|>DdkK0!e+e<>wX2N!j?FJFjDD_U|)CRZ@AL=7f5uW??D-8kcd*ZC97jFCfTC%Ez3iN#MA z&Q0qiW-XVzC;0wZTKTF*kt}a9hyy>8%_XFfj#Wi^Vt z23M*AYLQ&R&cq5hIuX?qWqto%7(Ew+}`nnYOXCb zzowo~60H+6l}lnhZr955g0bgE?+mbCb2>^ zy3@}>=Ps7cz};$_`|tQv*{y?f?&(Y#NqE`18!&Ab%~@ND)=tu$8xVD?s`pyjm_dA= z7U$jaV0zsu)OhbY2ce5K-@zEJFN6OlF32HfWA5bZ@syO;`J$Az=4Zz9*xv5%uZvcph!f-R1Q7%P!$TTrBrtrz`2IRIdA!=Sxl17UJXd zgW&J#Z8VX@641?A1)-_-g)o)YPby0T9ND_F_tTy0U2mdw*uhdT9&(>Su+ixOH0_=$ z=id&BxjKju((%ur-2g^ z22e%Mg&Au(kv|Cr0G0b(3bxVrV6lt~$b$Vj_F0~-XEutxwx%9=ke2BO*Z~ybV$TXCYn`Id} z_j8bOr5PKyD3FFkG-3|TG#s}6*kr$-MwnHf_*T;*Z4|2$yfYpw7LtL&F!tdP>4wz6 zah}sYVN9*oi(z{1we_h;@nO4LE&*94$;O3_Ml*+`$!u8Ges4^Y!s!KnFxta|1QkBR zdT6RC$A$7#tB1N~$7CB=PJm_4VllIWh;phr@+81OKfV_e0>>1rC5)keBzp2ro>YYs z?oXZZlC&S4lP(5r_Nxc|!#umLv5@cV_;l5xqR>`?JFRU)wUCA$jGPu59GV)4W{eh_qB%BrMs+lmt zuZAySRD%Of=e}*vm7Ppysi>&l5DJrtUVpIHZ8t^+lCKv|{&pNXebMckOJz2V8dH?5 z#CPZYh+x$p#h;YXkD}uHJ{PlMO(d-i1Oiowt%-VX@@|&(c+S|@ec@hDiFS%vLism{ zQ6eB8oI{ueTrt7A+`MKMVrECW-mHS1)ZypJI4Eg!p!T8oRpbzMs=}s&fAWu3YQyZ+ zTC>^{@gCgJY|+uT?4OHuuB-JoLBy+-ar-~Ng>{n-tw#p*sH%imvptc8Cn z(~EFFLT^SWCrHPcDHT$p!22sYF5}XLj0u12si}_TE9^qQgM=rmHpLMSmsSnyQ{>}? z4$_E#X)i*opz!cH*@J&Jjbw0j8v)ni>g}OxS^N%<8wyky)qeBCu{Von6cs69FdUQP z_Gu7QF=?H z-p9o4Q;AAt));GBIQz*Z@MxZR;&1p?%NEx!HUpbPXyQS$R=w$s0X1*#$k56AHX}<^_eJwYcp*+`gY88 zGkFP#RjIIB<~5`Nf0-b`3DhMbq2DV$OSY+O%py5?|IP(pWrJZ+yrL_T>L!&98W7if zQUN;CB>xnPwbdtZnSi#6yLj8vLzS2#x93pHUYVe@jts@J%z?_2~X- zyPexS)2Szr+li$~uFdxG(QUpwm0`qOmwvI*NMD&9DUeF!6zeuN&hU^q5w22ETR#ar zlR7eh(G+DWZ;IlOC-fxQu9(+w*Q?9Vc&;!AH@U>){^i)Y&9l8Js{L^f?r+aOMT`8W zu&H2|!$xAZPiDD#m`PAULU6TGSDx`6`$a#yU=JInCzQqTt*heFYEMO$_yR_=>Ltn0!}7g*;JaD1R_^wE2Ia^Y6Zq%I;*Mt(L~ z*EHAR_)u_7U~Mk(dnYEDkdBQ#<}Gt>3HE?62{Hhi$ckz|4>%hG#~e@diYneBd#+N|1*55C(M@7RsAS$xl&%6b3iU+!f^xl{fHJlJ4GsVhB= zf5zuWr^giht;;{}f}#}dUJ=(+Rdh3ytDu%y_dA~cT4Y0jwDQ`$`@umz@#ogBv%}_w zUQ}tMl3{4wp-!@-O&(r2Ac^Q_3J|2Gqsr7S(&pSddrSC%esn{?;`0jv2!wo~6m~j& z1g%?H(!irE%=yV5;*u*YBH-}K7nmkjx2v6$Q@CDA*iKE1=}#w#dD%wVgTKGqkb5|C zOj{#xLwlfo14#}!PDC|W(jH#JFc7S<85*}vs|72)UP*r&F%PxL4ry&@!!A2E%y%n+ zZh7%_GvBO32wbbTpz59?SrC@zzj=iC1_DhN7{h$Z8&oy1zh{)K|Jvdqm!VqRrm}0( zm3u-jU{v*I4+?a_7F-I^0VrpFK`Wo8(Mpx<5rM8*qZi@!K&~7*;>b99QuRRpK5qD3 z%%`F9rfxYeHq&0MzJz(800H{qSx$Ur0_>5``@je!L^y39gmdXq*SkITtkxB|Hm?nl zZ5NX?S5zU7<`rkNe$HNnjV(p+>J@)!H&TfrD_Pg<)7G@Mzvq%Q&s}PDB{BG8!o;{* z?)*9A^-uRA=Wk04{XaDL4)p?(+2DOl&7=jT7RU#R_9(TYeF`Yo;x4j+P2au%OC!eD z)CZA;(+8FtmcZ5S_U4i zy&}$+-&l7_1xQY@O`4SvqL%l@DK__Ilv;is;PzEK!v8N-*c#G zKicuB56{)CS~q@xjNh=_8{tJI^Sg>RJ^RAc}|uwXOEz0PuMt zVLu|K9|W(PoN$>zd+G>Vbi`*@PItfM<-Bveh;s*2%(6UJP8$pO5Dk^Jt^mn@q^iip zLlg{%0E|<`X&k{26<*ZGkuu-(%N#xk`Y4Ew`doM+4_*l&H{ziV3GwDvL6=OVQ!&%$ zJ-NN)m>y+AT-;@OMY_BsZ3pGG-=oMXxIR#t8h;9Dtazbp-P7MFKBLp=Q-iiNdV z)wI=_^OknJ9Y;q-MX)}fuU0vYM+GLfHk!V%A(^<#pdMPA8fHfa0amY=%9&3>4PXHB zHMKf6DLSMEh#Y;sokf|UE1^X(b>_yY4V&1D{}wPiSQ-(zJjcIbx&=#^m!o@ukLBBG zb3rW7m6?^<@c!66aT;(QnGr2FDW@RsE_EkSv?F48pLZoC`3T4OYW_C*l!EME@z>;2 z!qXXTabj?IlZBNv3P@L9{|?_E9U?5*V2({9@qm;!-Mvig$V5i>=-?n=1k(85p0?{T z5_@^8+~fT78}SB3cvvG(n~=RV6?}n!6tL2dVSl;=$HXdB%r8JMPirCu>F{Y|RzfmG z=jzjAvyTQ=Y&rVURSoR5l1fXFnhi~HP$cKwz>4(1UUG#mR0$O0Bgpr$1s22iud-jJ zfm2?~eSs^rYt~343dhtV5;2{D121QcxBuO=LGeb#5?Jg%(H<>Z#*KA{l_1%N5+?sV z7lw{TVYW}aFBFDfT?}v|t&J`cBVfuzTmPhsB6dES@#=q@5j-`kz`=o9`5rk>dK(2cqig{F>ObQc~R5#@At!JRuoa?grnUN9*((I z_mk7H;&H}S!!(B3Fa^wOLzE&@8+ax0!nk4HoS6lN_}P3TFN=Dp!wvp9n@+*1zJ~Bc z1eQq6ekzHfg|eO{6$$do#M|VXOM@~1!_z&~!*sir)QCl$by&bOMbk>LbdVHFy?l-a z)~rz-?ufdDt1{;(yZ-&{2ppgy>?a)kyNYQe!D3M-?aABO2@Cu)>WICBUN zV3baVkYhUzf{8;>kVnuZ%i4ZN|4he}&~?>gZ03V?3M2i!i{CwMl2v z#y{r*D>@?Z)NKD+*{~$aKyKmyEuElLvx1&kUd-rxFQaUqQ$JcHDaEB>1|_t0VNK6= z5@eVP;|?ZLyLXR=5Hsmb9Ugu&64(iib;@387U~FxK5>G`5$G0-?-zMM!>48Nk-VNj z={g&j&_Wt;6HiUCj=+Sx!GJW4hv5?vf`-6u@pupgJ7_<*=2|=~zHZWo1ea8X;?mj~ z-^`j4wU*hR@WEpqFFP$6r^=@b+ej+`Af|{!hN;6*1ab4`RgmxPjJrS;0_2QWYUg5? zJtY9X11z3K=ijbczQwFd>$Sr*m6L80^-Zy^fTuZpdyB=LN=Ro)+=SQI{&pSRy%xQ{ zb-as2`U3`7T2f#7GOgsK@38YtL^*lN{TToviFk>+7 zZIPqKV-FD<8F>xVYB}1yB7^h#Ccw!>!_7Q}s_G`mvEfM<(KhVkH+M6cN$@X7BSj$4 zdJIay?k|2={X`P4O0<8(pvtXXJV&9ex|l?Asw1nZyZ=3=cF^V&N}9Mx;mloG3GjJF z1iMn}A-5bW5m5yu)`srN1Z>ylUO2m2@>zN6VM3yndgV2yNZ{5PYGr?mt>HbIN^yDl z73|wu=S9(0A!2*|C&8|EA>Q$N7wfyr6T>Cc65!jRnSepX*Ezf{AZ zkcsQBq|Y z{SsC_pv-t};tlEg5uUtih54_?ayyqGHseK;N8!>TwUE-EsaysJm+6c|;=KqxrAndw ze~w-%*vl36zTxco7TN6ASkTn1fPT6*rd{Vc?V1MFe!_a%KhZ%9R4enSb#raIU36&X zaV#7y?F=P-{X-gam{M54}NLr=*-&03excB zOzG+$?gwc$V+t!3>YO2jWmz)>nUwcRh231Dso;+2TF!4su<|e|)#c}pV>KY9^`nz* z!Bo9ZhbFJY=ZS2YFvzjM-j~n?V5Zsbw~>vR_xJf9Y-v|>SB}<{+d+aFUSrnd9Ss)~ z_&u50FDo(P*=El>OpOPf28Xn-)8nUaIDy#+;TU4b#{L@{Cp?G@dQ*)x;J0of@OK3v z8ADku`dwpd(U{%dyFnUCqT#PSdS4dwD!8 z_J6sPcR&{{zbNbt0ujRvJ{9uP=D+fdWsjqP^NrcwY%Ht%a|p5R$ZhqBCBqh*iqG3t zL+DPIUiGE_QX&ZSS%BSCV`~r}wdHIe_YudETKBbIJc;-iHlW--ng&1`T@7PxYSlz!ODe zr>3UjQ&V|J#8oirSOWSsQb}H{yUDTMA6x5n(rU;uYpHOv{?p_}|%K^x)y85OUv)19WlV~-v zVz}WA8h_djY%`GIZ_a3+ia4;;m|E=|v!#6iLcXA<`tmS65*9Z3TRdq*1J9RGg*A-*4UB zbdWu)#$a4bP(Mae3KlvCDrGTv)9#%$8_-s3`kE=>ABm6(p|;MV+FiXbj1w@aUv6HH z_gSRwf%0a01|4L-uoiuhir;hl#d> z?q&t)TCwbZCMlT4_# zSacz54=Yf{g+G4JoSP89($oPpd;ewAz~mm_Y}9*MNW}4Y!&y()TW;A|O`u(4Db()a zjn>*xDXPH3%|iTCCK-3kZDY;&>+>7x`)6fde|PvFd!$1@Q~o0kXpB5J)mRh}dc4UO zuu0;covO2$&P2P)HQ?9}G^G?UVQFEV5i(IAeX2kFjq{j2LO*nr#2(6SO-sxv)NGBD zsXB!L37}E)9;;J{X^pgcB2X2x0(hu$KTx70wd$=u$~=vF!BIR*qUsF~IW(RCx8dzK zDoT_|@Hb287?E^40pi8nI+8_m>mV(pQh~O>8IPKl#9pZX$KjLp9GdW|g=4MU({z2T z5VKoc@ucd5L@iz9PIYUkPzUo7lnY_Y7_tS{uReH9Z6>w^7pw}l;q<@A3!BeqF)PdR z@_=)vEF1@1Zdq(*BTgLNV`dLRRa2=Zry~bMtkZpnodjG{#vvq!D za>q3d?Kiv+65aDysLKcjdAW5Ppqv66!9^19<>fzKfVZ-)V%N|cu8)PH&eZ?YbW};_ zrV@Y-DSjuzEWO;sNGUG&W@>e*XVPp(5$;kIbW~Fcb%dv zTa*-~jAZ%(zl^Z0E|nnNJJ598R4nwHrI-+)&Gm^OqD40AFEo|kv-QRI!p^638?~_> zVJL+u)6b18_=q*&M1}O*ESlGbN4(CxG?2+PZdfn+XI?(^u)-2ArfjoK8cx-rIz`jR zZx0#gUrf%Xw2_-MY#7bc>8SSZ@@M2(pb}FBS^tF|=+dw3qB=HM^#6a?1JG}``ubSP z!_eGCOI7)qS)oCUxAU7TrP0!|z$3cz66gh5%B_bLy}y#FI}L@${*;is3f~*@oQ|$} z?{#m#KiXBUV|N(Yxqyee(adR2OcWU2Qj-POxWY%^<~qsp+(k&w+<7-UoO8Q+v;gSz{J;zx6<5<+ zf0#M<-moLau+|SKV_Epf!r)7ijhoEDBppbR<&hV1Zzp~o*PW`^MX?0L5FYS%iUCl` z8qbIkd@z`1O*kEG3jkfTARkY=Ov5Ig0N&^mF|l5-mleqaNdiPq{J_CgzcIpn$M40^ z)o_$EhS{XrsVCg74*$~yHAY1Dbe%5TF)7jDeX(BmuVQL`#=t}*Xo5hT^;Z|Y;)Hqd zKbMtTFJd+rx6#*{CJFhWLFcFAHtH(FpJOh8U*=!Qyszr5M)=&%FK6qj+8!xN7B*E} zAG*$jvJ~MfgKE*FfF0JhB`2c1UFYlun7P%>l$So~R6x0;&!nIL) zGAw1^~Mp zHLu1}n6+%>j(^5|P$-1fzqwNGerx}FR^#wR4wbmFp(*n6mzr~zTPP$m>nM9rY6%ou zijlsKoO3um{X|U2y$?As30%PCPJ2GD1-;A6|J=ogU5tX+j4P>Z(awTjT&WMzC&ZIj z@;#C{0tB8Jw$aN2OoOArBAv@;*vke`vl{m_jjvZG3FmgF=(j6hwzAG!KpcF$_Isz# z(gAe(>@slmrvs!N&7LkhDuPkz5>S zT|aCs-3iUCfNWk~@_k%8OeSTwRNOOzOQ2SnRs}d87!POTG1qK}Y{%)k*?fAl>U> zm@kTjM&B!`>AHg(;(^gR~ckke$p1eSXmNLw{C;xRja z$QEItOur9=h^1RTo!C$U5ZiCTV41UUpl{9(G>jldE**VfeE?ehk|Sf8pCP_G3PSX| zG6ozyg|JE-PUseczej)t!~6)53R=d;sF?Z$OU;yykxZ%(hOK@&xYxyQOF+0v%2@Wj zZEKT@R<}75(EVT=VfKBu#7^lmB3x^MywYsN)4CM9kv(Rcjm zy7S%C=s=*+{LBd&O$LTU!1>ZTnxE%NCLG@dzLCe;bL1&yQ4F1G{ljcdxfyFGb82eh z`~Pm=1OPF?T=n|36GCsAZSPWW<1d~x=KlTl44Br&%M54E<*>E%{dL3`(~x?3*l!;w zFcw?^tI#OLPmeS=Tj+{^B1n%HFhv0U>8+OZYYmA3!d-5oc!yUl^>Vyz&@L5&dbL22 zOZL-r?f8SG)&_pJqw-IyU#VO=xiI%J4w%b^4un^Lk@fu3`lw&n6AVyZ-VYt2y%~BV z)vZlHKKmN^&k=Y#_ihXvbsZyWsn|z1oo{KYlOuLU7*LcHH8)A+8LPg4HMNV7!o@iQ zaIJD3oBst=#tn+`jlwxTUCeVZ`6W3?ouBQpZYIOM%CBk%)*A=Lf)-K{*HWX7r|x z;VqQF2wJZ7yv$0NkxBDD+cpyHWLC#$`1YJS^-QjsOTUv=H4IbmPTm*bg9{=p*=VU6 zs|4L+nSVWziUb2E+xEeDh^17f;!MC7_C+*0<(2sbdySiPYA`RV=hL5_yFS#EWO^CJ zycR`Vn?so zTltz7De=)Hj;txr7)lu#@88!NSn0WnL$~hz5jxuNF315;y=HRjfo*cdm8o^{7ZtRev)2ZX2?F{IWsr7>CP~J#f(ll8VUO`a3!pm~=>w=%o(DOicth^;^7~SSS zSF^W1QJpvYRYt$s3;ve7sE3T@BJ+Zqg6&*s{5!oN$K}l-^$lG%JKl$*3QrB(*Z+KM z1QK94iu;!j5cudR=Zzne`=lA$@$OqtJtG?^3-uKwmRNLXWyhoELzx4npCtvTW$LXM z$VDo0wDRILFrRxm+Ed<}Sr{NUfIOvFF!q}Qru+I=W0l)QK#v0%pDmG`Qn=UEn5_$x z%RsEi(H8GLSi_zPSXrkbf4M)zl3!dt=)WD19P2CDX_3wx{fH~0=@Piuz)=d1qGNAdB; zaHrhYuf$w&|2SEx-O~X6{Wx(BdGi4qhXakHf}^&*a9uE_JulP~OX~N#lSZtMFCaQu zrEscuK;|b4=J#?@D1_> zi8UydJYuO>J5ZO_UqW?>Cbm#?&Zcvuex`i8oZ5{#h(M2;Km~mxxxKWvXPvxav~bLQ zOIYTBgp(RcowvlPRj{*UIc#=hH}XV-=QL0b*F>wHqBCLc(^i7@4A>4gkd8d)1xCkvlG>z7d)ScIKXoR(3!{{jykb=!Ip%YMx zX_zwUN!?AgGUPmv7%Rjc$hQU#PhmK4luQZdFQQDt;&wwceRWB#V|3XX-fa93=mH?ei0B871I*4Ie)Y8kH` zcE>rYJ92?VHBDHEc#n7nmRJJ5hdoH3%ijM7J@C)rdw@coNLKW5}bKxIXrLL~26 z0xRlmI-^$A^`eci;4OY2H9vG)lX3VQHP1lb>?y%OUcAw-@s$Y!SbLB@9*uiTkmtf%Bd@y$l;;Q>+k@kScLTuHClUqtU5yI&ga&^@lgrK@Fn0 zx829ej)zAlTAr?bzG>RNdUza6WdR-U=0wq9x8{}>C9gZY`rjgFI7FcSm%vpabZGgX ztibdQv@P*gjfs+y3hPQ?YDEhF z6N{ms(YLHfqEhZO3n;diF1dS;!5kr%GLln4{;eZ|dbe>~7B;NviK6FvTQt>QW0nV<7L8I1L)g-uuC2G|{ zd~m@`tAYqNd#^|}ec)f^F)BS}i}T@5Us~{6!iA(-y>N0ap`&TT`8bg|O=AT#oGD#S7*rgb$tdYp z=_oi+rZstWC&65RjM5=VeP`Y?bp;@Pi2Wp2>p6E!$;Hj5Ik+%Lty->ATm2-qs^ zz;C3cnFOb?yL6?(SPpLcyY$aplFiebglBU>tu1L`Kh!E~9DNP{5t{DuDX4j9sJ#0oZxQ zPi9;k4Ls0cIicT8g%`|ycue>r>8x1{{|eRUlJ3I#6$R8W1t-EzR1`Zg`Kr%BIP>J; z6CK*|a*iA7oGF3+OjKcdw5Ac9@&+=4yKU-52e&~RliqQ>YhuJG-Cp`=aH(R!$|@-M zY}hy-cHo+>u=T7%qDYN`U~fMKbomcyi)<=Ev9K)yw!_3sFj!Zb0-Ent>k^l$P=4?8 z^OF@tRB=UzwmzgW;a_D zH98tV5ja>ZR{)2Gvj60d0Px}7QN1vsZ9S!?yw=GeAZ!FvoHO>dHBrXB z+TmX3aRbnW1gLTczZm|v{e$%>2eL{aPvoi>0^I2r`tj$MFNS{U5j>s~wOKYNhx=!+xrNzoE3$(kPQ-)$x)R zmc;EB#XDuugok%Bp->0-P}y_~?vkKj1JXcssfKyowUu)vs;?e8&;`^x1>#y&0?V7r zOZa_35Q8iz;T+rpH(8vjLc@E;^1GD0pRscaLhN+bY3UNXMEJ(rilfWG+7P_ zv%LxeYodvQ6}rXgiE}Ed_&GrZVr$MgTj(ul+KH2h@`4`E}x+f*AznI}QcR)*C zOGaNS{wfHflJModvISRGx#5rSd7xjp;eW1`?Dos=~l8Nv%YH zVd*Grzji`OiF>qBidnOIHu?V`5QjfsQ(!bUC=@RPukf$eA0;Y2!-cJ+9@qbT&5wt- zZtEvq!C?KT+cO$Qd9>1cs8Pbj&S6g3C8n5xR)cJHP%%v)ry%-jh3sxJ^msDP)5Ief z^+pI9+AFAMsl&Z!JXA@ub3MuDXD#*4uwu8gun9Om$ZDYjs_nZhVs^%(k@&X|ya52D z8@E;($DSh3m8sSGR8ZCti&>t9;YUE3gM-{p+^_^kfJx+o;s!KY{pzS z1t$qg0k>NaF!+GQ3zfL)$Gq#Te$BszN{XjlApBN0EGA=my)!-vHYE*4aerVT`A08S zpL5MKiT6@T;mQHhN=4K|jej*62)o~J+FOA1D)wp0pgvqn$jDFe-Sbe-Tps+YWP26? z>x0ZO|lwJ##G|&pkRyqwovn zwWA76g?y9xuR~RTc3YI=HQdcGeTZA*Xsjk{EKsf{_JDva?HPXR)`lC=j7sKG$O1FO zc-QhZyAWfsq@_30zAh<^Hzq(cCnc7-bW64-lJofr{++gOPdCy_o7chVBEOXm%TL(0 z19Xd0h3z9rpwE@d%k1%8wnF5E?iS*^tRiPqVd_ zrQ#Y|U~QHx*rxHCA>Y%9Q!qxV4dGf@Suv^QswN__9(T76vo%8woq`5#R%Id$5ilTD zY?N3fE$#^$`0^~5xySA>)PXE!-`8hpGv?BHnd6Fw+_FW>tI;%$`>9S^bTt#r{M4bV zkSva~A5Vs!=Y@fbqKlD-K+wpszP;wAbB`c_^r4(<%|rhMo`bHPc#393`}O>i(C77e z%oy(O?f2WG=$xrCVK?2c!om;a{-(IqB4mINmr{UqGD~puc(CgsXav)0v)Gi1R2ZRh zUotr)wIkv4IunX7_ZlMO`H1HRonZ60}C+{@Kd}qi0MoKc`G~qZFxHp zw~7Vc{jA&b@KpaGoeMe{7+Otcyu ztgGn=4^C~1b?Nh&3dSZ3msh(WP@4myKgcg)ti>(RCs0~{3^z*v*>|vrpCwslRYshj zpG3)Rrmjc`l_c}$G1tEo#VO1LK3AOL2g4|7%*gTMimOZ zHiFR+Ql}u9c>b$Dz8+?kK{-IlKpZ|>tT-SOu|AV{7_?R8e;8MVgp-Z(nQ|7wOvn`L^|Z@EBHIYGhO1WxXwz(q^-+5lR+(`)|wX!g(Xli*(CjtV?^rT&dU;J+34@J0!I z02(lQ9b%pQpw@P?Cx$Z}jY}_l;kkTnAN6)?Ma~2@GcNvw-gvId1(C zd$+o_Pk{w!$exrAM9EN#)z7ybZi#x~TtJ?IJ8f_tS zd?YfV|F53s|6`j{$~P{7P^3dLo6ERBpu_j!E~fQ9)ayZIuA)ZQb|ixz_O7o*4<9!9uNnzXEcyEU{MLFRurnl=kwW!)wmE#j zlIecB?)Y~1@J6fm8h7>ii@PI?2;TcQ@sQsMwq9!6-u%$OVJe$#9=#zM=(PcLg~7TU zdAW;}O47h914x9kyV0RuLcc97_{cy%2+~J)DQe48Av;wyvCT*Fi5I)&h*#KUv>5r| zOahgAvxEVsGLY?C`kG-QTJYf@yA4PrSz^}Obn8f^XPQlgyU;lE4oQ?das9AK7b~2Z z_K?WYA+-s)W<)2C7w&}``L>t9SL|CypxCNpVo15jrJs4NO~S`6CiYGEl=F=zVwK4N zXFIx&E#Nm+A-$HzlWuM}Ko+h!!bCpXbz$zK^DDAWNq=Cekv z)1nOtQd1$Y#u{bZpev7YcRDK#fl!d!90Uy3yiDG zYm23)IejX9q}tH+Yz)7U76oDr0$yUZAG%iROvs!{wRR^{7fm`{8_HA9La4@6Et5ehK!t(#^y0L)=o9yiee< zQomJyA7UJA4*@;`q*ut-_ppy_{y{JEUX5_9@a2xJ>WUT1JaZxNR4pJ0Xkda28}y|( zEnk;iq?ZeaV1^c6wgICFY(jOl?D(UTauoyGu(Ijje_X>);%-^^|Ab9x)}{jHY6%4E z>Ll0rupoaft029ON+Fq+Y<>=+W)VI6*=%En<_di|$0QqV^-PgS<*M&2z z8}C_7U)DF^M}qHQ{?%vi>sfJ@LKJYYV$U=;u;<}i^GWNe_o$9`kpNJ@`Sw2TYy3tW z@;s;4yLR5P!p@%Pmt7?&pc>^tHu_B6zrJ2b@cll`@o)ivgyj-6V5MB-L?|(ThFrg~ z#R!lD@Q9Kj38r|W#1j(F>O_|06w_)e8Gt9Ssbilab4(P}HSv{a)bl1f9Zxx@7feFw zhQwND6jF|vANrgiCy@0-AUEdDMipSN#L68tM7`nJIhpW#;AT~1*B1&G&u2Ln!*5M?6Ux*|7T zjsTNq3EntXJPZg_@x|=p{j+R*fYVZ>GB}Jtli$+}JP7#?1M_M>(H~fpK1%J=1s=*r zxMjSV4XIW=K>+my6I*%`31aK8@svkJryALG zcLDUR)|1jOR}ne4VkY$m7_^OO zQ9;};-Y}F(cq1XV0KpE5r@$eMPN41uUsqY-pBeC5=R?l=&4n+|@4ao(+R)J&I<42x zNtNT?BQnx(3%>~w@FiEl!9}ie|q&YyyXixswHrQkT z9@>)HR+HJwnFc4}HSuBIXJmEPx~%Uz(SRg?ovf+|W*{TEv zvw+XJ^RU>i;c+2d@T@t%%AB$g;#jJ0vqiKJ=jZ10PO=FFpaQ7v!sV8`{z=kBxC z8~H*l`##5V%kk&As#|`?@$mU;C&nMNv1!7;JSyZ&X@rsC9MyKMO7*K<2!$G_gTm*a> zUJ}fB7yr}}`oC82{=28;E4#A2t#I*@_=P;eN}oN68-K%N_`E_DmCFz%DgN4vqj2NG z0ev&mjJjI1XT1Ba_y}(mty0F(0u2KKaH!qhW%{q_Ds` z^OaMM5qI(NYLe0;)#8x_PPeBXfkTHeUm6d%+rcz4=@2-kQy-@<&2|l}+qrmH$0Y5#=C`TJHXf>B9B}z>+2D4_%6+6eRp4pnf&Uwau?) zS&clv%k?{vfg(t{$qIYxh^dsIO;c z{MpH~Ze^~%LM%2(0|6Kanm12YF&ZGY>-dzeFaXpJ5f+^E~dp0 z8$D=u)G1-Xgxhr~l73h=&owkEsIo94pMF;AQcWCu0D=A>Npao~C@`cGl=e^E5HU+~ zb~Tw%uqte4L{KU1jm0K&{a1bwp33Rp&M(uSiyD8?7*H53Q{(u4em5=Qr;C#m-LcbCPBCDR+wGu*+knM)DfSQ2|)C3~w z*v!vqMyiclnO%WT$Dr_>?e&kUByg{rn0J#|WlJ5WNpE$yPi!_lild1XvVT%(a821f zLxq7PAvkgUedg(@rwEnO{;1)30G=%s*vwL&DeS5DQBzr4z zbfc;ag%``F2<*cSlu`PHyM-d?A(41Dd!~TOK8-=p2-fP1GyHi&?aPPUEKG~+>mV+qQ5S2ItVF~@qwmo)h77~ks?)0*6AydY57kXs8AR7{BfQ$ zql+E_RK47PQX@SX_1B!~zTfKX@L;ZzD;4 zK-O<;h}0SeQsQPMYJI7tDFfJy6Zx5n4(tOg?A7%=oL)Zk)0c}d|O*?vwX zWq`48#E3|v+=QK@9PKB)KwihBm1bV_g}zVkpCN`>G0I>zf-!)ZD2*i=FY3%irAk5= zpp<`U!r4!zyxb=1Hpo^4b*Cf)Wz}eV3v3f_VsG7zh zqiWoQZm0fevaK4^np3wpPMWscd=+kIO8R7ay8~)GeZMO2{~H&0{Jj*0j2#+;ZcK6 z^~~T~1)xOO9(3awfX`JG3Es4-GnRNonb@V}04> zUhF3{#7MP2+)YQ0-XwkDC|@(5Jx8Y4KJniXxjXEtAb!L{Q07yqdyP3#df$6(UGBqF z1qwKFNPD-3Kb|jsBIl}(mN01<^ev}ym%S`eZwK}-$bE}*NN-@<_ z)A*B!iP@?lS~{sD#4%)>l@rq3m1qm2qXTa-ujai~dLnN#&Gk{HO;#!By{J=-a#1Ai zMibzjTk})Up!r)(nQVe?$pLCzJ+qi%=CTji05YMLJB@8I2n;{;X)lf#xb%S}9{Q{U zwmWPvskKpRp?p0X+hWLIu`In#W>Qu;2sDpkwh^X4t6+Dc2y~!cgE6%rY%q`4!e57s z@71S%k7BT(+7hS0dUz&xt>=TYr(9Fv=jY8&LI)N1zO(JXnVr%tD0-P5{s4CS1B57H z3x5#=y-@;Oh=Y0!Pr$?u4w7~WDVJVa+_6PUFNGSk7n5si`)uNwl$$rLN}b}FF$zpL z{xXo)&ir9z4uYpKriz8db|mwllU-BfsKjS_Y0dC0bMatJ<31C}oJ^IXfHS2x0hNoq z1rBJRgf-yyY`l$++Ffs7a_%wT98@NEp5@>vWi$7&PVAz&JDzukrZtHOh(@`$%C0Sf z1iMZDmB`tk8>Dj@6nvzqH-e^l5>`b_*bbG5DW}V@$dVG1G;o4(CyEC$A0nDu_M0L= z{3TmJ05y$B#Qi9+A+m$R=dq`-IMZe}?X3B<0`RF7s+F={-UxKOuC%YcxUAX6cze** zVK8KPZY+K3$W+Y-NG9lyWuI=#!@#ubr-;!S%{C9fJ~vgQxVV5lzreH@E2P4i1RUPQ z^MNa2c)z)ahlirq-Ex_~St&|u4UT^(d>Z4s`8P#J+h<@W_b!H^*-pWt@b2F8biaA4 zZ^`Fb`Mel#v0NXrJHLuN7axBz1~{I?AW&Rg5ZD5jL|8lB^`z9fk|CvmsBWsod*vO) z*73~pyPh{)(bKjDc~iHfUNZE1HXP_|n+RoKD0<&%Gjw_C$xWJzglfS2 zyA?BZ8jVKltNw&7KF^QUb4r%_=eB`?zPQI&CyhtVEvN0Lrw8W_RA)=8Yo|{qtHPdz zll>zl=?d0BQ*zOCwK*NuBmj-%UbvbAci`LEuQtz5CpyhW2NpMnGifu9V;SkX2=O~Z zw(VZ0QG2`}__8>7mCQ{ST$4`9QzsFF1*L7U5y zQ0P(`)=!U4+kv)J=s9_7qDh6j3i!D0p9uqAMPrVOw_4Y`3mN5y*FPOEDm2RQjj`6% z;dwRngX9#&em}r139DvSaP*<*s5Pi`2#HSWYiNWTig&)WrD)QeLdbDYp!Gl*R4y`j ztN)6kTINTpw`q!q%Bef~y9{-hqulcH!jx(hH=HLaN!`EqvRPN@;sBIw-OCu@UdwVc zIU_fzqi`Q7;VKPKqy?Ry40nvuG18lznzeU(QLONq$9ly+3QW67oWgwV0iT?nP@d3K zn9yX}FG^JkCNUgprT;pN_g1$M-j@kC&avlxL zgyqwYt=H~sG76cm&9s*lKaKXg1UeoldBTcs&pO@tmecasN`1l^IX+VU>(j%7floIz zT@ey1Gm2Y-7`wKWcq6vd)}WG|1$P~IDpSWIjSt9Jd(kA zRbSlz<#ejH*I{A0xb#-pmT7Klx+uVZV_%hZnn9q%TYs>Z{#X3_2M#UJ`5NxqRc~-J z!V2F?=LkCuiN)jh0|D&2cplsKt5JK`Rj$)f1yZpG-$#x$?<>hW%5t4@-;+n$C)@GL zV>HJz>$~>raj8KwW4l@?EXe;gPvx+s{fvFqnvP4E*-11Khv~3Dfn$aBups@ft;3W5 z(+sw<0fh9L*WJjtN^oda(_89HSZT;_7~mAWWxcK;)Zwn0<1fD4+v0ncvK(H=r~6*s z^i+B>+eF#@-l%LA4 z?=f1I@nMSq?=&3Lm@=|E?tZm9U{teF0Soj&Kfegf&(I!&H*+nzMD-d6u2AQ3T-LCLF`Y68RKw zfrDaRb_TOEtX+83lfR@^IHU{Ifn8FW!%$pBkF4KTzRKcr+9yQG{lR=Ug#`2$8r!@%Cp$Ipr={oI{A*PF6Nl{ST%@|y`ld*E zc624d#YXSI3ofNE*3FHZIFdNo#lhHKddE_tK$Gv*_GrSH$t8(W@R9^nVJ4TNpfRWHVMJ|Vb@e)o30Y_WaC`@`TcMJc^j=Z0Cp+=#O8yUX5;dP;bRz!XVe-H4#Y2s8wu0jg9MS1m`ttK$n%kHJ*i9!@EcNTU+ZV z^GrPw@&aO-vIqT>zm>wTL3KlTUi-NEU#DCCU97W*9t|S&y#|BRMbNyq5{!k%tklrL zsGvVf`?0y%z;zucNAPStXqzt(hv@1IZGPQ9QHrWYct7L+QMA`?4hrC82qqO z=88#+8S?%6M_1?N?~yP~^KP;2gq%Aue|?p&1r=0W&|QoJXxF}x$kZ$LXnR9o*IhjC zNM$DB_2po_8enLJZT-~qo!_Guw$xbzK&Owhmiy7(6<^Y?%vUddTS**S*wrQn;nKOZ zx{4d%aysHi&{)AyTooGfsZf z(V5=+=yZcb9xahG-}cOYj9L`9>e^;Eoy+$${RE%}5*=;|L->;MvS>N%MrIz(LpQE2 z9mF9V21XNcHBAW$y=U}-%WP-`HfEii99=Ruv>8Y8y;@=)d zPi2qkjg;lL_dw67Ts>y48H1nvG2pMLvxvt>j=&IZ9W|g!z zKF;_yKy=_$`%__;jm(c|N)oMdCSrSTOxv)G#D1tm@UL{~@dwzVmq~Ftf}*zP%nkUg z<~6@7D6tyy|B4hXq$;l3 z=44p2Hm`RLjNdC`()IYoaAn4|S9gvY>h15u8Pl>Ba~j5n(a7cF+!5ifbG%yB3Xge; zj0|oVOs`<(hcK-H5|(oaBm*{e{2=F3#o)Y>xpj(ndIA}gCzX!U+vauNl{?qDcz|D``Mvq?aWEf*sgo8A zE54aZ)#2c-XqZ8E(CA1b9@%~!I3CN~QR+2{%ms!D7RkvDrtr|_!+U!?;=+!40mdeQ zz|f+hi|_0dq`r~ATb-4r%RN#1kTP@a^=9iPBL_s5mrH^D9a7E8n;g|%w_oi=3I(!l z&1lDBhOoqSoUOOC@Vv##vx8I236?~`SL~lwqjZkcvJ-dvs!zrQ8cHjyz1-FQkG;1H zi|UL1M=?+V0RaIeWoVEt0RhFKyQRCkW(WZlm7%2@q`Pxy>FyY6=#HT~{s+Im-@VU$ zao^rocRf50bLPz1=j?rUto2!+wYHD=*rHPwW4q&$;h+PBD}q#2xnUb>9VV0y=ZJy9 za) zE6=+UMFw66vQEjy^?LCcK^u}Z{A>xQ`$H}?zn>{B#39N_6At}hTAYP5+i@+XM0au9va#yKDGn$_9gray&)4hUwMOzB zSTE>!a|^+7I-IHegUfZL1^fWxNKUI<)8RHrNxLo`sB}*Ii>9C}k7IiV57X89AKw~X zfz`Ix!d#_1=*B(CR6R~hRJI|BuVkuYr|Km?TS9pl($}g*MQJF4Ta=_QoBNw zdj6C+(r(1$z6-h$OM}5{Rsus~eK=Yg>lnN>8<(2jSdR?!ve*nr3unS3vdUGXbE(^# zJ`{+}C|i*v(2Uu3ON~bNSq?;C&HI)s;|JhQAFk}Y;3QI6e84}_+sBf~0ZO6uP~ba#5AQMGbn$DG zwoLO(n0j9drw=mHeOV&3>39~+03bWX*9+U;L~y0d&eeNDkL<4Qu=ibDUkAZnAKYZm zht{YpTv^HYCHmbhFCKSqhC9f{`{hfOs1MSlM%7|9ItXLR_&(@nZm;| zS`QKns=nBu=e!kQB^B|0!5bmysNY_XNoZ)dn*oih?s4VfaLvr*J5d>9{MFQ}+C&+> zPteR7vsb17&SGUJjO~*ZURP9GbudmX+}EW0zKo}<4QG}|TrMO4ls4g0NDeigFwvkr zqY#nE7MXYXvf`)Xz`}F@Dg6`c%lwqXn3Lia{B$tHQhLw1_(_%gGVBF#I}Lt1tE7DE zP3C@8(d_SV;tqUqo=D^@8zCf5ZY(2OAvusgdc&2lvbvb!y?B1n-^_qO@i5GZ4i7KMI zo8uK^#aYT!<`^TSbVa0am}6^Y`k|U{L&VKgO6o=uAr#}0*Y+VXQ@D=y2b(&nG5BnA za&nva86ptE-KaxHT{_db+xW))R=yB=Gn|<(<}Y`RXN>#E&VrFc z*w$*umcP%poSHBVL(cdA%LO3F)!W-4PW4pe6!HhKyeeNhwVt=t)|R;(`8vLe;mNyX zwR^;@)9)UFJA#JLjh@ zJk#ucTA{bdqKVK{hrmzxL~i<13H|hLr+R_39H@QuwOYZVt38!!wgPSO`NOs#dZri+ zt!S-idEEeZ0v*>UT-n_UeT;&da?Vj=MW3`5r!bDv#QD9gZn)d7S)gt!c^{)ZYwBIs z9QR@vTP)MEg5ou9id(^4T6dL@9)$O|*Fx((*!rv?PJJ}^e_11sxHuT8=cwr-P#cq9 zNXlxX7+i=2xpJ-q1#WiF$Lsmut2Cx|q0WNq>;gl-JT*MT4$;(gfw0Zhn11bwWUzdB zh5vLt{^Ns3uAO|RqZJdgwG*y1E|Zo$U9s1O?$%vazdGg+uRrV;wc62^s~JMbrG7&q znD>UJ>}Vs@x@T6k2wQ&#C4Exu+x73i4bzXFsV`T>E2dE5$D>nK^Ex#`m5obXd@lbjc@CPGoL(!*7_wse5fVU? z4$1VXS7MHPleq=?b)CdXH;|Ib;C+ZTUn_ehRYnrAd{Q*XlLQXiIVM{73WF!YK;sF_ zjP!C!vKdpuiS)#EUR~*okGqKoM`}Ijbmb@~!}U;Fms?6XIUh)8>w3TVN7FfEo?kya z06E}_=fzkPRKziR}kaV zaCmxU*3gI!LZZnF8n>mOfu~+t;|I1wu;id|}u!Ny2q!$1t_!HvG^q zaW8oF6&e59vJ0RFM|s>8+8vVLkdpTfF^I5IJ3W?ry$$ExKVIKCE<#%)$9~J?h*`dQ z4hLWUT3LRY#5D=sWBIhcqZ_hyIZU3Ou?&z|oQ^Ww%uHnW%m+EY?2+4)r5H&XI7w8f zMk$s|ScjR>pS7O9ipnb)I?_x6bg5m<{$NvJHd1cq-Fu{I=WNVc*YXo5vLAmS(R0al zWeVt~_+Q@cl<@tIWERyLMYOS`ydDeE72yh#RZ!lvwt=f!_sRC0Fq^L}YccbD9(~z9 z@X0bjprH$&-FzD^N9yR~y;oFRE*&HBBtDil_`sMVnnp-Fy`WTb*UT1@F6rSfq2NxS zRnXa=9Ffx-KOWLh6ch{>eehk1qlKyn?VSImn6Df#$4MK}h0*m|4{HWed3y#KF_ z(g$mMyaFt~472J7O!r;S>8gegebhU=%QI!ZOVdB27?mtG9$BNll&@%*hRrHG)tTP= zX6NMa8F?Cj`vKOMIz)C|9RSj1uKH9Wdwq< zlQpIB`nr03d-tT$r`W4$_hv8oLH5K`i7srabYt=P87QhZw292e`g)b|rGX^&YTf!u zH%U6=Pob=C;ACxWQ+m$!)K}5T1N+kpVf)z==_TG3;hT$qEn$$6G1=@`>b;G$v|i5K zHO=daQOIL0R32OZZxLS6DmU)kY8}@{B{;P{A8zBOUKP*VGdUYKJF}N|!Oe0R_u4|Z zdICkB4y}+*keg3<+Q@L*?OZ#~53HQt?d4rvvn#2tJX=zaa~*eO#knqoa4FkmL=O;- zQ>)W@6w8s)lCRG;)mt}MN596ytKJF80W{%Gi6UvTPu$`p?IPa4@R|>#POoy{{Q*a(0yeTVku9vT5a;Yi1 zALkbLb#~?y43Ou(?u8IwIPZD(SERUfu*F_(Jt^%8FL$xyz)?wEH)B0dlFIOaPgKZN zkF!=~_0_cj*g%%qUW(Eu4D_h}gi+e$D}i#Yp!OA=qSc;HNl})1YlvOMsacru)3dMm z1a)H!bn%F}B=j>VG@RB_uHD0_knEUFVdArHgMI#fZ8Xr0m`0V?2l`olWr{hE4roB4Lv_#PMyoiD6894^2zQ-rB4 z)uA+I_;J|>YeMxc~|ob{Vv>UU;s=Tn+!t@hU&2k~zG!n=(T zgGsZ;M{-zunhwyFxo>9poS?Q8D8F2T?H1-ZCSdiiY(+fvb~W&t_Bip$!83bUV-`%o zf0Uk z$SdE(Q5vbi35Lo8aXYo2?3#L}hVt>>>vZuknJ#>o_q3YgHDxN~x#E%r@uS{B=B(&U zcs_xTvVs!%J`ko&Slkk}6xEVIm;D$49T8?B+wsVp>?tFVe_c`kwQQqdQk&KIO`3M>SRN}q}8HnWVbUcNHwk_Mu=U;HQ4b{dape&mi@y#$!Y-T* z%XAm)FX3-9=;Rj>hYw zlY!YmbIiXXvf^t~4ZqkvL_W0}w9C=xPD&wN}P? zJEJ4Ky^x%O$ns_E!oVprsi3Qp{PFRxD)-N;d>JmtdDt49EZ5mT8s;uCB{R|snI3o?i8*IFcFZGKnUNFp@ot;VcyjSzM`k<>NZeC7OhQIN z^`a;f9Y*1%53^P@-nc#C71NpYSh&ynKrWO&K)qCtEXn?IP$y3}0S1$kq}^{5x!#`m zXfg2J-rbpg-R;)pEc04 zKJoGKT8fIz>_On~EO85dZ`w>aExF?ti#kdiJReP0c9w3~%b_K3V=qOf8XX--v+Xw* zwH??O+X1kyc@Sf7)3LjtcX<>;wKQ|@SeOa(cqQ8*z49Y8kq_&GDY(ax!|A2f?L4W= zIue4T$eBscQj`(utf9f{{%?S?N~mdm>gmy>p)PG8*_to%0y&}Pfx*^zZUiJ?GR=A4{F^hO z|5J^^DB+$1e>o%oY{9l~EvlirZd6-(gb90%9rAXPfqa2yy}2yvEte(ayqdU%4c}GM zn|*7Uz9VgP`h>?l3=9VL7MEfKa$?&CQV;+Dtk%vbH9^Sr=fh=pl_&AExM=JQR8&;Z zkh**4#}nq(v9YndJSK4bg5P3%5O=A44Jp*v+*=Vk)u@$t`=xPl+e1kK5K2U zs5L6Yi-V~8cyntBG4L7<*sonYnB=6NZ~i%y1r6;wDn9f4;QR8w(!SK01=o3@ z-mv+|iZ`B}E;_6l>3@C#JRLSBF0Kf4Z`NV*AzHJ3Zf?n&+91y;&aM zCZGXV3CNt$nvdFc;|X$R!>UyL8u>u;4>2*M3Y^-v$c8rF?c+s|9_m#ToFA5s= z-7V~l%E=uxeP3TRwC^PzI0gt80M-Kb=DNQzAlD^dG=)V>ZWe(rbjqI)TQ0E}TXM8* zzpcX5tyjh?cG0eAe}}vEc6T71<;m?9zjkg*n7Cz$BYz$FX4MKqrI{6jyvjQTm(@Of z$e0mqQuA$QfZH&wR#BfWhSu|kny!Ffhl0_aa9M%KA;~U>*qUXSy9)m-4Y0=GmrppY z+*dua@GSU>>6{XVo9jO4_1n@)CuO#~$301a4tx(JyJ;kH+NRT3$EwQK&cxYg63cVdH`-nV`ody%b79fvTnjG3?JA67%k7 zbDeJ>w^Qjv{i#d0urU`Z8!QCcXxQMtL=G9+oxA(H95s3-kOX9i# zMEA-Sv-5xpRiIil>ytIlEO*2_u-vH^#jG#1)^(6{(|LJyRd-5?Fu5^5Enbn|6fsjQ zn4NErx*3qpTq5kWyy<+7Ssnk*n<%ejBu;A5oBZskR0CcRufJHfs;hffYTQo|bx;G@ zJ1)8r__^(*10LPC8mMaqZn$C!N)-PySDyfr8@dkI&J#*d9dK>Cf6Ss|9aN&FFl0@+ zDAT%WAg<;j*1YwyPrAkkQ%~Ul-$7%{XGcws_^5^_*TQ$7pHzk0=XM`rZ~M&?=#`gO zp$$y$yWBf+ z=E52By?HbTI7oe+zme`SJwii!u4jJnKFzhRXMGrp64PhPRcB#=xNdD&;M>uIU&-Aj zm>paEYKByGy|RD~41iUyKv|8oA0yg#J81^zb58{FXUh6x;Sn<>;^9TncuE-pgQbSS zChF4P$B~P!Br5uIf2P6)cSUKm(-hb#S8h9snRGyn*uTx5R%6HjB?2xd<6kfnxQ_av z3HHM#?=Af z!NzO$Sr(oRA07Z4Md=ON3Q;SWn`-56!;SDUC(6iafTNLaNT;K<;LHX-To&|O`@>{Q zWws985f^h<06a6s8Y`!&aVA|~GTM3!#`lvFdr6Gjr+SeEP&{8*lYLTL(A$r&@lOtz zcj-IM<)NdIKeO=m7l>hY^au~wrUN-4amvJghAewm2QA1g(oE|Bj)hAij zG#?ZWmrlk4embiXs7Er(X%tA@&4vJO_v7ADSQ>Hj=D6JZ`1BwF$g&Ac$lOYyySpg; z2!?AQ3-HxCl&Eii`Hzam#Y0(_@4dUVsohog{-C0hxQz0-ya2{y0UKtuw>(Zw7UfU- zG&w&?kMBN*3w=D`lw!zviCE>+>iNlA%fb)%P?zut@TA5}c`{@|CJ8KqgW;T8Hr3(X zdED>;jdu2zbKc<@&R;}oIE*Y~RUl>YYfOPUeih{4@Nc8CFYNf5q$w#|g^dH%wUXy+ zT3-~aKC9IJIvHMs)RE%13@`%ql~uZS9B#ICkY2thjDc=V325X9UwJnNNfTLcr$ch{_CLfa$~>C~b7F)6dW4$Q?q&S@#km?LQ9eIt|ALIx>)oYa~&oJr7{qZZR^D^)T^ z(5V9F=|Ec08lQeI&{KZDz)rU0L#oF41y0g5NtKGo8|$X!++UU=QZ%j#pkoIMW;L6L z32t7gfBq3ypT?IxaWEKNyW9I8-A)Ol&R*lit;i3`r*S1-?kY!SAdt4d6Z07ytUFNv zssD{c)G&x=GQBm59q*V#Wt5!xoMwrPru4l9SI^X30+~Kq>3IMPC9khqpI_A~!1~)(h*9mNI1?VOfY`yFARk1ySXTn6Q2i=QHzvG%{L21PM$LMGp z5v-mBH&ysnK@7_X@*(Px&m)|#5<*4MQ^Yfwsq4PA~URxMah~7UAytX^LR}Kuv ze2wt`Ol&)5{j3%v<7}pP$s6}p{@+CNOq$pj{maSLq+YN4^;xNm zKTf>?S=oJ13zCjoUG|U5Wq*e+(cvai`UJwl@?=l4LUlDP!bH8NS#I5ts$PB_+#%Ur z5xh-2lOTpn?-NWxBLQ>!bQip2(jz|ZkD}cwkUfITRYg1u{1B%CF$YIo)Ih#6pVXN? zw!@?tUJD1H{vyE^^+hX8O}nE3DKX~;XfhGpKc}6&S|FF5uSwBfe`^|1_f1<;Qub$K z?0Zt0g>U4ax8ZX}HoY_#uQBj%r4Pj1Y_9sDxZw+OEEV(b(VB7lfL8zgCI0UFkU3>x ziu)H0b00v~i@sM%8bfDE{hndR<2nb_Tyg` z@&rJyhDI}yG3QkPHrOcdAk8d@hZYYn7ZW!_#sqN5^&-TiFh~lWX<@+hx|YQlp!V}= z&lo_wc$ATluUeAgUf749DU}M!Y>{p&0)^q#F-vo5bj#YYC0J}q=@s^vfHPRRrlX1o zS#477c$5hD#^^sc&>8w?hpnm+tz|GSkzo59W11$P57ceI$ovYe?0MgBlt z1xl&EnYhb!;1}t03kH#-H^0O`qr=Ym2tG33MrpC<5KhOzVnQ8I&veYnI`S&FPmr!o zdgyq$6>-U>f=$+Y9~ZJ5@T=ny5@oM}#0DwJ?TQHs$ z99hIRMB5ny0OkG+sUNfmicO%<-r1=Y9)g}wZ2=jIYU_h>`bXOl$#+64-}nfvhNO>S14S>OQ;)bxXZ0Mdmnchv z!P4+4{6bYUR=-Y-&S-j^mUq2_2+NNxgpYm#!wL&+O<$Ve+GW?Lfoa=KP5wu`1<4&4l1*!2Y_;FKX@O zd>XyJ09qxCy05J?hAnnV73t4TfTr`;tl+{(V>IaZ@82(2`)D9TR9mGDl#L}2v##qy zHox2+2RV|wac8u~nucf3i`$k+z&q`>zykY%#xL-b*@z#Yd+rQUjn8H+H0jo#59=m< z=6;H%@hhkE^iF=`am<9#u9sbFJjMvd~Z~vMCQQR?f}Eatm_vu$%DnkJZhjR za36u>?yqquj8z)q_qjU1AE1F9ifO~AsO^L-Kb@`4-2eXq3N%Lj)yfRXt>^7q?+cH;fvP+zR0Hd2Uito?Y&86%|)F<{kiQ9OE^K0RP(EDD0FV~Pc0|k?}wJS#X3lexEb=h)qQj#)i zy`ZPMr3PEMo~!=zJTLI@jBn@N>$&e_AbY!SkL!>)aRV zlc(_z#@*Y|vYOPlrUrQB8g|}?eI&+@KH*0}K6x+UT78#fGqxA>$S9k35b>@VH-@eDV2TBYOaw(~p9?2gAxc{lPpftS> zJ#(G%0hguk%LG@}GkI&a(&VIxPEQzBIeF@KKAe_J7)r9MHOcEacO3*;4ZOi`j*{eb zy;$p61<(^Tv}Yly=eX~HlD{&mmuL+Bl*-7xFdd}X#~GiX+{JKWY`%c}Y4?8wAS?gL zvuG;!vqTdQ{JT(SXVb>30OkKZvk<_^eZ?)-A?cs!iSKfJTr0e_U8+4le-yHcpx>ph z_4H?W%ej~ANua!*Pnn2MPP7%J7CNVO61|#a+$n5r%=$tpmWFqYV#;^RG%in4-(4Ej zxc=9DiX`d>EC)~r)!WADQ~#97vYaZ{Cs*Z>&meR1M26>N7Q+#nxU3gy5G$KES1Z6a zE@X4|-ZRQq9NLS|HoY+XH)S|gmO%Bz@*6H|fzg+~t`l3vr^VAd=Ke4cU58v!IlD6+ zO4r*?W5r;czH{3jCTVS>Gba4uA*3=rr5(O~QIP6X-R^YULjGZd?%^2%oG7f z3|)gvC*H1YMzhBJs)HdBF#l0i#x2@-?rMrt3YJBRbR#7sS8uil_rT8(0zVRD^#r-l zMefbxQ5o=J_~)sLr^Kcr1>v=>4ba<3@~Or}u~GdUA!Ci50&P}jpVD+`{c`>}FKFQh z`!u@*)AfCDn_{>?-;a<42)|xe&IEf}1vpQ-ajd==U$z zneN;B1QEnc>C?Y9!IwgwJMEESHAxyDqt{EYouCq(SP#md$w3^p=_3a@8!yIQnlB@y z@hi+i3E0@_h4bDYD6K|M{q*q=BWEEp-zklHe^hh9b^35Hkj4q)m~P9>ethY>*4e~n zsgG0JtrS94POIQ^7vX^5C_Qo@r_x{KvvQwO2VutUA3JkJGyz$8&v-Xs$8x!hl z>&@sd=$$``TQHZ2Jf8OLo!LnS05{pJBzEWrMcs>28|JHZci>*59oZ=Y%(xwd!HUZ(wz6yx- zVTzNfA-M0Z9wqG~vu3s|9Yqra^QhaE$gct-a6o-wXSn<+wdp*j9fW66Eu#Lc?5B6` zJ~PDMCiL4xsQ}6rXiC<6s*q3>XWb9=9x~a>Z>NYOuI-u$<;sY70;Iu z;7#dW>Y7f=Sn7>$?PmTk?E#LxNLt=?Yjrd;}`4j+kw5 z7?r_F8eAanI14QsJlq@gX=x#oY5`?3?LO&$2?AZ-rfH`Qv3Jt(EaGqO^qmBnKG6NK z6Q_YWvJ4XS7i~>LX_xxnJ!!~G2OSx{6FRYf4d-XAF8HkfCxpCLolomzB|w!`Z7!9% zkv>+EV!DK1qp&t1@an}dq6WQ5XG7LN&=R-jdC}Lvt0gZLLbjYUKRzsqD6w+$pTDH& z=uB3#{NIXf3tiR`pS@eA&TAQoDtn-Trst9%-sWok8C;>0wEngWXmsu!4o5G7n=ye& zL|}5m5~KONDpnIUhvV)qbel`|+{?``$lq4y3Cxj62CDQel)5et7&8k-%IRcG|d= zy7QD$UNUHP*Zs>V%kUyNBnRwwk-O3}75Y{|Egye5?GbXoV!E|_j^c>+j7~1|iQQ|1 z&P^Zu3pdWY%~sGFh=i>q{qySnBvCh&9h>?z}vuF`>$! zQNZ?;d-Jmfs43rM{Y0*Fo1}dk)IGqC^osbSypJ;ni3#cw2YI}{qL&DvutS~qK*qdp zgN$)K)wTV)$|N>>u+cXicLoisrM_@)zp(>#v(#T|>B}m(i<}Hgj9E&l&_5~b2KG|B zm#_2RDJ=tHUlH^1Q@P%PDrX6C4IAGrNpmoEa4F*R#-Dwi^DGU8G1yqGm6xB@5i#o; z6xcUecqLfuRAlqobk!<|f?x8=9m#$dn{TGwGR0{)8A+{%fwF|*mN#XV_&$1PYcEKb zOPv*0SW3YXKM6dIgTW~-=gFfqHS4ThQltyM7jt{?Rz zwuFwx?xRs+iqum_0x^-}3bX2o%I5uoLaY2jD{H0C1(%v$jRJpSn1C>#dpW0)%wMnQ z0O%N}^G~lJca3i7B7NMFsl!_u$h(^e4E#{O$Rwe|OBLKT)psq#!<(k4#zs-X&5Mbv z^d`@1a|LYyR@0|@MPeH#tKWzcW&#{zej91#q6vbm-%G*cO|LEI#7`D(7ieeldr;g+nf^rSgYlL$#LQ zW=v6?MJL*PR(C(AFQ1&HJ=9VL3@HYzx_fz5L8T+qNsRYeqOHNZ7y0*hAIpnz&*ZZ% zQsP}5Dnh2XcwLBrX6TKD?W*V1S-tu4TF|kUJ}it18nJPyuzi@?TG~yCfT)*va5}oroc9wl>QxdcK_k?=ww} zG-Qa+c~f$3*+`GVtaW}_O;vlGQz$A*+;Dj0^Ez8fz0WaMQ=qHiv_dU%kZw^7PoAvs zX#EPP7 zguHp$`rq4Mh=<03KO<0N%Sr&|6Yo*;Q`B0r-U|z&nb)f?+;anc$y4&cq%7L zB*v@$Y#ts{gbrQ}vbZ9VFE|7ebLtK=AF7PglMBr{#X(}TP%=9O@$DsW%1O3&%#ef47`sd6)5j- zo=QA zVh;h~Ty7Ej!zTML?we+t5L2NP?_HKRIM>iy3i|XQVb{Vn#{rQe7?A!P_uY zIQGRymqnva&tF2Q*FOk;vVBn`>`Lw=wkc*yVA(e+^Jk9EejclE{C!)3dYp|fA7KJ|TiT42-$fN4!r|d{@5XIX8=~k~XX{EDixa7!O%kZF-#Mg*JK-8S9v%Zh>j`5tn&gry1`7cRgOp!^@`Js9%7SJYR!Gq+>Qv=hzq zj$3~v@M3Q5R zyDo0^ja})$hd*2H++ZCYcRU(TAd8f!nrI!e{@+?3ajY&sKKCafdKVz|`fbLJH7`eK49&Lck$ zR--P$-s~^6(6L-A6k`R&z5-0$RrIF#)w(2*ax!b;Zl14KzIWh;nZn4^lMAf9Q0H-e z9ehvycr(|j6ej38{LHUO4KsAK-g~1tq@})PM!Gdq#4lcW9jyvkJi zv$>>Dfm83DT&?C{s}zRNj8_4knjhlAUVLH9(3RndMm27Iz z7h#2}92)Z<#uO7f=$!SVI>pey^i@EVa4t#>=M;CX2>14%%$uj^*E7D!aVWfhUw-k|NA>um7;SI*1Ba5EODT6 zi#yG9P6EMV^~wjM?reIOn4&<#y|VfbVb#G=QQ+ zFxoEMl#Xg9MpWd%jF5(%B{q?c_-=59%OA?F4{P2wxD zOsmDf;0~7aRnfF3p7cs?ZT*XeU_(P=Y7l4^VqB)A4B2wu|F{h z@;uPFd|y*WJhX$IjYol0AKSb1CK+UOJpduaTjbQ}OwAv6ZB< zb4)&+G^j&7zd}ZJ%vywJ-)w180<7T0DRQ#*fB?{2o7wB^YW^Xj4#6Z1yx}8}LT_Z8`f9^r2<&2`kPn$JXeDwpPJc=P zigFX8#!tDuiMZrJ7n%8luU2K)AkNEO91ifDzW(``aX&y8IQ=DcN(|@~{ytlIS{?bV#cFc^k$|q7!kEX(QJ-l??;ytPmb<4Bv>c-20Iz=if_$|np+VpAf zWSGZJ<;;AwpS$|<%h6#O@TA{Q-S;ZhSJ?TIR3Y1W(`I&?8=I-5)ajiUYWG&|E3^L@ zrNX7<%+B@>A4a{M1tb zm-+F%jddyjM_eCO@;K&VCDBXn>4!n*FN6jMJ-^&pR^xZj70zGzt@4dG=3Gq8y5}=} zD)(uEeo9+tRC@S6@8Fn|QDgQ~apZP(C8|qaA@N3~5b2@oQlY_PSL-8&+_7g-xU<<~ zt4?l0;Ze%01BT*G`}Fvccl^66VzxWEOdl>>f_R`3MQ&7d5mM>H&!IfP5!&NK5g*|p z74c9CA%`@|Us%}f7`12R!G0-`*ig0mAHZOJW?ZND*&5Jltk~6_VA0YuWf;n~3ML#A zg$pJ80vvK^XgVMNBP7;X{RnQj-RNc3zbo)#5cQa+Mz7Pzp~rzH-52Hdzdr)cRxh1h zssCeM0{O@cB^>Tg-^(+c|5%atpWnRu@Avngzb<_E*Prh{qkVrA_J4!#|F0LklFjJ8 zpR+x#xe%~eOx-WJa_<_34rH1?y8x8OKW3Xo%s^6yx$m9iKWmFBX2Pix&-2(b`rkeK zHc8*L%QkT`px}$tiJ3rWd9pr7-{LA}RGr=Q%RT36k3``3+=@Aksgf!pynW#6o7Z@@|NL1kHB{2nDs)M@IT|KWYae2=o-E3PPTX zWiNV<>sH9 zSXF&T$A1vBTceJ2FR%p|jr+t89Gj-4buXS3|M?#tWD>PD^72iG`%qLlz#=bKeN__) z#DDKgFUxjQK%*II)Z3M4fk!QB{1!CrmYJ5(PEBh(d{F$|CwR|x_4D&~dm&zCRFB(u zYI~TrJbG(>{dSsLAyvgv)=c;^)0lg$V&%`W!^Z1O@v^N5IA&l)ITY*JxI_-6(2RaT z>TDbd`d~JsfoZbA`PbbePsBo3L`=;EVdi(4 z(MtVJwS_)GW?fT$<{_WHKfj$t&d#8_eD63#%6&4+{}?~{sgvv09+q=KxM!}By7$^c zH|uKf1|Ucd%qG^JZr2c8U4`yKbqX9(2YSdn)%NNcl8v9BL+b&GqMG}ySklxTQ!x)& zoP$Q2H6Je@a&SOe0K;t6yPJZX9x?Ec<&7$(_cjmZk&XBn71fYpJymD#R_w>cJPH(3 zBK&}Db_%uk=z~p;VBm77tZ?-!4K&(ETGyQajQbpxAs2e+Z#csBrlQ_y;QxvsrVy1vakgvV3w<;)ua)JN8l zF(e#g1?7!V^hJj+L^6O?(p8tb@jDprsAmbTIA~O*rGe3uQ}LyV%UoOcLdg z>?G-76zl>K_B3I=v(@|ep)~B2CUR2i2qmKVyi2|!tJ1woO$`(;Tlv7Qj`^M+SS>*J^^1=6IGyK?w6SM7 z?AXK3k33F5R}|o+o2Pb@lvO*AYI6&cb(#iZs_8tcm0|dtAN@iJ2uUK$J=Tg_7XyN6 zb*yC-oCe#}!_{f#{_a+fD;uj5vO4ZG&}ye;*M z=kO<6M5zrQ|I822xRu1_>>GN20p3b9dhwLfS{J=?!z}+het@01S41EFk8GJBnLPil?aJ`KxzCNXFJ!@&e$al_ z5J+7E17dr6-$OW~fj1G!Q>7DEkl9htZ&#mzZ6UCu&Z$jkHW~KVlCQh|up){nngp(2 zF(s-g1;p(MEns$qS76Twn~iO%>dT>93sIZ_d^4J)<&*bQz+}i==0wQ)tVXe@ir`1` zkNe`XT54Kd&h*QUyTSZKL&XLH)jZs!qwY-JMvKPBvtZcO}a-) zR?-ILoj~n5V?QyeM%R5FnH^YX6s?jS^L1zWK=bu_Mdo$*oWk6j6vVQu%E{ zQPR9FN>)9y+Z7B%;mXpSZ;i(;8zW#*iXI1TVI0ca6PI=;1)x| z<@c)xSvNGA!QBTQlT^W1ZcqNrL^U?7_8IrjTgzJ+eZ0{tta})T>ko zk=29L%NM|YBWBD>Owtc=d8M-GhXtxbe#`z=cCGVVp!+C*yr}@FdjA_#IdR9gaX_sO zgam^u4Jut_4@i6P%YRWlHlp1-!jw%Ls{5rJ;ZDK(BG% zloR=_>F?3ATG#3sFAeGX)hVbQCt)pIfaJ}qu_?RESMxVZNeOosPz330@kby;nOoBr z*7_f+{CM8f>x@jr(7{HH^fmQ)2|W(CogM^P0a6pNHs~MXggdBvWy;5*-n(r*BjjZU{kKjzO#bW z$>k*zJg>1uycU^6*Zz+6WLYbJ#;>fNE?qTc2jTZQxq!p!XEhncJLW~M$1|FL&>wG) z8Z9spu&80{#C`=@N%g8Dp)!&)P#Y0dP)bAyhZIZ_tBe39%tArr-5_$Ny~@?>#@l)b zzVR`zVnZHBU;8Hklkf+;4A1j#-{{|HU7$e-x-3XHK zbhkAS51~}tF{tV>j(@=jv*==c`-aXY-Oc?Cc+P-*mwp2cmHU4x;Z9rQd=7qnCvMw)5PJ$Sco5x{e%s_28 zvvkfGY#C;x3=f>@>#r}i6a%4`|C<+}9hTEm;$$DE(^(2B64sYX%@#?d99Gsu5n+;d z6vfwVoGR}nPlzpl^EMkYv|kLQAvRNM_<@Dv&BUS=ox{Nuu9EhQT-MgU(CaG5kgHXb znnLkoJsIEIEZ?Aoe***UYsA9mL2e9U3y&cYIWV~NC&_wq7#lumSbT1{cbfPsX*m{& zNP{ATC~vf@=ZM6sczv78U7#A7s8DA-m^tBP^7llMW z`^0DbfH8L5xBf@6cf5SNeczEZ^S2*CJYDp1VR?*F2fR}z0^pcnn5gpXS}7hq1%2le z>c6WiBVSyW9Gz^2C{^dnI`{>6OqKNO<1_wBvJ)nIydSJCpL^K$e<=IQs5rVVY7`|N zk^sR;u;7-)2@VPF?i$>k;F1KVad&qO(h%I;0*$*h?(Upwc;0izckdl%jMIOTs-~)| zwywG6oO`n++B;i1va;w%$o@z+UVutNsrGdh359Gj5|R;(hlP+2#agp@#IhUSvYb;S zv>%Qr@DaA}WJJ{&(X9r|huyUO!V{h9{R_1rBH~E3cp2oB_a)rRP|sJcKj2Tun``2- za)F6xDjIujjnsLGX{lBAk(w)FWl0@C@s9TF2`?(DPcDJ*oLDn@AikLcip`|@-x%y# zs$vUrWZd7Q!i1Mz2E+~-9C6e0YBOhgw^7I!eFfjvij9!nBgLuabocmf5D+MSX-K@w z8qePq+I>p)`F3$PN%bSs6RM%UPI#sKL|+%K(V)fR)Tn+b6AljeW!NXee85P8jTXLE zhzqsn7_;hs&T~$1W`U^0fgs$A!h7@2Bzi*2b(fNqo!*uRRd&dgV3OqKjZ*@Kww#-+ z>)&6?xlje)+y_)^{jre^b`0$Gli~`Q1ZBzVbFCxS>vngHGM}gaD1BM_7ifIV-w*VbTca~q5EiRh70H@Pjqi2Flh3JOAg$3 z7sMMUPr(rv+YF^;&WimP{OgK!Eky4Px7|&r(PRpK}2T4?QWZF<*w`^=8s<9?0BB^cF;fj+C46Oyo0`uJ}_RM3z% z?rEe?dScnAOJjX`6>hMLf~Qjd33Ehe|M%&uFyFaW99P+G*&))gCsQYt^RhqPoy0BK zhAoiMRz-9-WflK0A!3Z@zB+ZVJr5k24Qu|QB_%2}QRh<@KI_2&j}-<#7J22Xd`3pX z@8ZTCd=w+%G4#qC@Vj#p5Nms5f5lF5(I`|fi}qndm95gpd;Nwiwg4gqsR9TTSgK0M zn}B{Is*cnS6fNXzv1rp`xnzvf+%7R-`8cI~Lp{^bU|wUyKAJJLY&E;sU$l*R%!ONd zBI*fm*k2+tM&zMn2ZL~G*Hf9hSyi2r-kAgsA>Gz()E9VADi*LM#VdZ44UA5lxk9%Z z+Z%n!u1M_^2uvqGV==DTb5_`=yqO-7kO;zH+fn~sla>6xm5o;rJeDJ8*Scu`Yr8oj zVrWY$cup*x)+)~5Zc(H@;hg~#24lHwRZ8*C@}EK_(GvGL&Of!KMw7_z=^jfGRz1}z zr#3asx(E&_4>FtUSzxi?P$Pqgj?8^VM}>_UjS_hOImZjP%pL&6=c$sz@IIi1=jO5s z7<81UY#>o-4w~NDrpUYlO1AzT-Vh==CmR&rz!9voD20QIqGBiFPQDHlYZBj9%I4LH zdm7n^lQT+fIMsFkrf}gWrY_CeU-xf4%ME|cf83d#V#`rX;VL)8JT{6hlwt|6SeAl4 z`U1A;d8w&#?eYf3J`PU{Tl*$0B3B7}f1H}jzIv5Eo0;7{t*LH+=d{e``ddOSk`-Rf zi}XJqx+}sWrEF{OC}qXR6;mCrKA>qtQ&1P7%jPw8u_-A?p*+87`Kq75ovtTTk4K?K z7Yjk)MpsKQ2MI@<|Nf*U>FZBPv#DBUw3YQ@S=K|K1}EMUEq{+fu)dqxC%F>C*Ru1S zNzG;7Zp4X(xKBL6u5){I(4r8hnvgYX-d2=6YLz@OIYUiCu_!kR+yVHL|4GV2`rs!? zmNl=iKCUA@Jk>0_wLo+$09&P~vhTN{{tE~L@;Vjr}eli8j zOC(1E>rT$#_QPqp-UBk9dQE}l=OilSO@cGa-VsMV_<^LY|F~u{f7!}_EpDlW7svfq zvZ;!t%v)r?2p7WRlJD9#l(Bssx_eEJawt4P-kSsdTt#5)gJg!S=E)E~!`7}Ot5qUQ zULyy~aHHe(pq8ShrE&Ywa-HIMkO8-#1LZD(<#|$tg&r~|KbgQ=dc?$UvPu8OOVD@9 zhFd<4aCj^SkDV*YnJ<4tLwG32_0%6UO72Dhg0~OrlhN%Gf*(uA_+#tD84sRSYZrDT zzvhQ{e(-rOc5Volq%bPC-~T3B;39-Y>;GyMegIf%kpKIQhohfu{}t}T5rQ>a^J7bV zJVbuw1W!Tz_i0{2kbdx`J|45-4aVi>Gi;;0WJJ2gJ(ZweOwA{h!>&jom}R9$7r}5q z`GzL!@Kz65liBcAPjJdZla`!0J4B0%b(E<^;1|h8__BGmI|~dY;l4AFFZx zFN*8m4hJpru#&JBRKeAhaw_Wns`!kK*WfpByR>4u{!%%X+?SCM!UT`cs zRCa3AS+v8jP)+FXJ{4S=M!}(6tXKf)RUt~@q2Flj-H-BJ&Q+>Qf0d;a!()#ol#e9NN?}ukv zj9zW$l9W#6Y4C6-#W~P!;yF6mgobRz#7;<@Z=LQicj%?_N2C1Y*R87|*xDa%kXe?A z+7Ew68MvOM0I?@zxbtvAz}9J080ap?ig zgt+eaby^>8)s+xC{nNtfGU_<8B#Vu+QHluYk2*Q(AV^nWxum>9$PaSSJ{x9rkE#~t zLAA!#DN#0gBvE)@@dZA!zSm%GEsIho+#4|bZrI3q zDB4{eF5MYH@D(G=so2_E*g%7DW~29&3(3m42?T!rX{xz(-Q=~df_tF@>*7R#=RM`p z#B_CL??HxvFz$y;pWq;H8Z~oiqRN`porjuy!Q^w{MTGrn@O~ zzDqPH&rCuSAQm>Rp+fFeyJ{v5Z8n-yxQ^2fY)n%+KN1&r6)g1Sk#yC_3zF85RNW^U z^FVgyByBs0pbq1jm+WRSM$&80s)4nst%|k*;mPoW&_Q;drH6WxLhp4He$iQ*{xx9`UMV(n8>;h>(W_a61T)}^2(VN^lmFCoE<1clPbv~WK z{4{ySTx)~5n{3}Z;&+0lEz`8*zO0er$3o2U<35yE<`#C|HVO;Q$T;m-68a6>!d`nC@G}9>PvnTw2Z0%;Kh$Z+p8b#*cg7zw^5@A3D zm|I;uFpe3JVv+yNx_3b&WZi{{?~8ARWu<;A?MtXZL#B*lY=b^KchV89ehp+>*JVdLqH4wX9}LN_J}JMYonO?MAGIrAOG=RW1qsw3k;aJ7z5oIxbrg(M zw!s?}AGk}|fH~cXdO1ue0YvwTZ8Dm3ZNnM3q<50Mt;VwBm{{Wgn4|O~CSn@g`MDb^ z%d5nJYMBJKi3LJ&)ifRQxIP_lMfaj*z|=>_w8(h#mPYxSr~#n;!}c%@I-ZPn9cM>? z--%T{)zs>EYl6M<&*5222rs8bFx}%oDIjpN61jD;TfNZe>8Z0Y21hYp^A|1FvJ)|n z(aS$p+_}!nWmCTo2e2!%dNq^whpo!(kiz%j)-B>AlGps6c>&Ep^PT z#dk$&Y#7!uxW-gLQldg8(fV)j zEN`Po5YNIiS$KS9>kB%NRZn};+~NldZO2i~c^Rjzs#7Xkq~jCg4i8cj27to{1tD3^ z<&CfT`+sEmHN+x_m+P`~r4u^JQ)$?@Z^<$izwr`i<6O5{!@>jeg-@M{%fjVW7^CTg zp4(PP1ry9P)9KC8`1@lt`O=}$cs45Kj)B7|5jAh4?rOg!>g+2P$61xjC1=gGPJaJQ zFeH4bo-{zTY#X5ZaUFXZasTC>6in^Qp=kt<8Vxfvikh9ky_|0A>;>~gs9+HP43bI` z7Dl)&`S97)(h2Hg`toNoIw#crdpi#mYcetSO98K2Q6(*P2lo_M-l3qb>gFHm-q&;3 zRG!+>L`lg?p2@kiR)3Rv3xvfS-k$GJL~wC8L`hZmZuQ=6%&FMeECGjfc_&O;Xs5E$rjv8C5>nIwF|Qe1}`n zPn6?AB|UFhvEb(xt}=xK7ApIc7%X(!Z#{l^A|MXW_uO^6Xh_xL(dEibn}iFccQ9|L z05j0W)3fKo4Oz)1wnxaE1%ocT5$e5%kE}hpt)WX6f zGP$%n&B6@V=+9F;$&|CKV!K9T%DqzZ`NO)mc@}}iSfwsv_6n0TuE+d(Ho5oq==|hF z&V|FQUEKB$-B!$tRb5lHvSQ8u>LKbMbpK$g1z&sq;4#Rv)-_5%4sl}nFr7uvC&`I8 zynVRn&nqo}5h8kBJF$x)ed4=Hh`cJ&tJInNCICG&QqSuy?aIn&tL!wZhv$8l8Mxx^ z*VhC9CDDqp!~TTQGdBqY{Q8;dPZ^~l;nO#M{Ep9_XXc&2Z>rP#xKmcQL$$z{FK?j& z0*5$}PXlC?;E3(19KCp%&$Rbh0+2l8(zjR05Fo|*Bp64wCJ+bQZ}J4?m2H_%gkvNX zlT{7L+FO#4*c>#}#H;J%XX~|z(+ECt+3cyrM44%Ib#?XAEU2>P=?()k3a@_qQw}CA zF;*t#85*6Gg_UE1hc6%+=_)EL;UgD+MH+j0`N;F8BX!@h*p61pi`J@zWWIG9!PwL@ z<>H+;DTuVPrHZEijK^qjCs$AqNfD)C%YmoYA#0{X$pR?~#8&U_Ebk4cG5AqP(yig> zmzx_qQg}-xxI;@9U2%weTuX|)%^Y>YbNEWwA1EHBzgj4)2K|vlQPcyQQ$Dm^eX4R~ zhxV?0n}%YTa(}-<`)>kVy2r4Lv~^F5%Q51aVwYJP(?F&U{44#dXM^Ow>f{e&n&h7W z6|@NskBOWCLXU{}w;RVXB))wt#tG}=;k3EIlAoe95<;skc4W@&Hf{fO8eymVsqADGmGQ3LmXo6s>qMN<9Lm4W4C= zyaYE>zw4SWvM4cj4fcRW8fuDSJ#dtyz$%14}$8zRS#@q`TwAhz(Nv!Nvc z=ZEL~sf;85_p2f-p4fgw{`GJ!2~nyIo8s~G!yN(O{_GLBKOX+S!(-P1@p|dD%Iq zM(G{^u7V_eY}+c3h>19~)uSk*s1*T>i_+84-fWwSHe3Y^vfDf%wzbYRO8MjDZd*;~ zl#2P|)S;2-MOmCS=0A#e)v0n{F{gG*BzL1Hs~<>tDue~BF0VUNak7%;MWDo7jnXsk zpM3937|BmT3}MbCph-8)&X?>t_(LC2H#QgqPcGN1;c1K~1_C(`kB(hK_8snZ4~)v~ z0soJJlYICMS1Y91#4SH{V@4Dx9i>6gI7E@kH1R|}H8^mm;~Z+bk#tj$yBpEo+s*W` z;*Bnke%8}m`A4}n`wja2N#Zk>tMWrhCET3B;s)i~AO9HSrc|XC)I79$5`=_nHVW=o zrF5FUy>QyVW zIc;pM{{~d5vN-todd!NL$f6{uc|HL{s=&bhs?rbj=2a89WELKiz!6VMtP!gHjPM#N zu2Uzu+b#;AyknAtfp|!UI@`JYzd*H0Y)_4|P7ib>vA(R5u+vyBl0AVWLw)U4}}7^g6(|Ch0&p0)o@w57X5W}v~I!!FzW z{U2h6Qti;$9|5!Yx+iaWhOjA@{#yX9Bj?$cQy0aPXLl4D`zvX9wIv5C-G;x zW>3c1EU_C8SOS0dA?p1Cy?qFWNI711$;Pr)&btYXmhHWv9Yd|9lRN&c_~x>XJlgKr zuSy%yaz%K8PfJPbzGrBjc7I3q;B;l@)EQP-U2=1U)B$GbWfS;)8@>{?qHuhBCbciE z*jG>Be6RA#e<`tvnx}=tQ5fDWOPp)CB_D$>Q2*}KlPw3Sm2cBD9mnTyCjk3d$ZD}< zM&Ax*`ZaN}2SsEk6~We?EtL-Lu9IaZcn-wP$|vpVbS0|STHTbpS)B{?yrD=0CwrDB(-HoGVG-Ih8#6HRMd3z8fbyN z(qjv<@e|SJH&8|5jN`KYWIIm+-~xq@T4M>*GZ%e{ybb&U3pbFFYp84pGtlSn`#2r1zvt?-83*BFBcRM#W*80$C z1vH#mujc~Q?OQw_vv8jRGoTTKlUpJc$NK4ZI83DeF7e`4F5G&W=LuD?V0?h zV_;V=`HdgflOU7t?|{yVN5nl64Q}~SD6TAbPI6QqJL9sJX(vuTt zv#<|ABY1sd>tlCEJG}wTita)YujUTJ5i_^3K$jqK1UTPBj5c0xyuI)6NTk48^pLp6 zCv;>~yF6f6tF^P}KBYSAN5RA!=}`Tv0x<+lJwsA#^*HllA9{NxtgzpSJ!B1~E{4A3 zHO^@}f91QLXp?>+9?)1@PlC51E!)P+WBxaD&dJ818zyJ_%C_K$Bknk%ikeU1M@Xk` z@TzZ!_B3NoRA|Z?QQv20uBk}6i{jDf-_q8~?m+3b7C}|Ki{i%aM;#ulXiDb2AF6tp z;(3|a(^Ma;dIPx%z8o*#vdDM4nHV;=v@f;ajy+uHVgygII>bP$?@o5F#rmWxP!{?= z8;)6xVUB4V%6n7gD=RnV(}{`gr@C)SHxAL9-IX$(Bo1w0_vo?foD3R&Ifhx0`yKnH z`jF&`W_cRb&+E0mXTOr-aXW77&~D09Nu0l-8a}2YyxZ-aOA>`NjI=fR-9eJeIWKuf z=4O|-D=U&3qi-F;7aB8UL;U?4ZxycWvb7lzOP#1I(5U7MVX3q1=SIb-0E5Nxh47B? zE==SH%IW=buNBX=EuHh7bWF)^E;MA`DBeLD{L~CJokiD z6D>aJNGBFiuki2Gz<|rc0gp0q%arBDZ#QvT(o6E)`ktD8crEW7@WSS)OB!`L8@_xo^z%a(VfH-ktRcwZY>KPjG(Qli%c*eQ58D8Yrdz zs$-G&1KH3u|9aE(R647}omBML#h-Dx16N|HGRMK{%1zXR&g-VZ2I&P4>JHx9Ppnsa zb|FcYZd!Qmbf$VIo!835C^P~motLbvykp5W0s@utG^uqF=7p!1lXMvOqnCG{h+>|_ zB33&$+>BRd;@1L@Z#^FW(*o?EY}y}6+V!siEqd70#7XhG>74ztZm`r=>c= zOJIp8*7?TIq1a(Nt6ev)%T4yv>L-I$4wi|PIU94HjYnrj zhN3CQU!(^I?;CjqQZ05)ga^%@3{F#|?~+_x? zrWxVPU5r&s{3a!vu;nPk>;F!1w%DXZ_JaZyD_>cHZOrlx6rEu4^Mh5l_7n@|>SNrmM)tcUh6_z4N%N zvCTiq{oHVluH00|15!SdV6?+rI)pbq!n@5VZo;d?qPzOtWFt?KjJC+**fnMqSZ^SOjAB)?g(J$8ZBw&Hah6^h11nqljA|@?{6^(y#9oZQ)8quRJmMO@)b_k^G_h52 zzOmT%1Jiot&U z)^dc3S99EQMxVKue7Anp_5lcSq*~&a-H$RgXtBW^QfhEE9039O|DaYC(;_7IZ*Gi7 zOlU--BOViDGY)5WtDycdTU`-3D8gtiKJ!@Zd56K;jJi=g_g4( z2J;7}0K%fV4KQR1V7y`3SKU{JwcgI^Kqi_}kpMzd?ZtBvl2{wQwr5s&#MFw1A@Y5n>o7ugpzBM9%4p z!ZqyUT5%YS8-D8Zm%-A3y(^GWzOM+_1CD4Ljr@%|R!e1|8FKAM-(@qS*G0ZDanTn2 zSFhx@qoPm#3G(CEdCTgJ^APW-$G@ba5N7*<@AJTJE>}FTn>v>NA9j-*=U4m_i@Bot zkjQr-dbymMy&f zl(j>|fn2l>b+yuvozCQ@Pqp5b0W}GPffi$;7py*d2P+PLOe{c5z6Vn2r}DhfE9^#;YdtG`e9m*t93kYDt#nBom{D`{sjx!&kcZ7GA>6wEyk-# zRHd{*uUb{Nm5h|xl?>Fan>ZhGAiw~sL3_ST`uf6sC$&!vH}wKdd#3^5`GR<+Z7+@mDs!biAc@$p(bf-tL zJ7>W=IyHyNa0a!>?h9c;_aWusyt~^>?*(ib^{R~wrG;zVQTi7&*1MKpu|-X~-t*`8 zed$&S&31@IousGB{H#Ztoh+@Oqtfz)hoPw9ydx7yuzpzBwO2i;_+;5{%N5F$qnHKe_N&=Hsu6l_<5g>d zEy>CbMUfhs^)Y;@7dS-hV)Sjm=B8j_*8;5^SdQ3U<#+s&W6af4foU8yR zEPeArk`r>>cWE;rV~qF`1lcy7O0E#3?N97ykZ>E7w@KfOu*0WXCEgb4oDvz*CMYjw zPQSgw8aDid)9_i1bMIJ6$$+8>nmcoMDZGwX{-7E{F!F{TbWp|iB?EI*>cWuwZiy|a zl9uWW8L=ssh`bmhOz}v7!Z(T%43o*rTDW+LNRbmv`{p4#Rf}b}ny3*q$_n&BqPfp0 z#*CO%4&`-KY9R~%-eEQn4Dpr$`ohG~qhWvdl2Po8l>++K>_&K=z#kw7$`1uWr_uBn zW3SBW;&A3AXc+>&SJDa$r@Znb3Cg@0v}^uUMV~K1tR-2HfriRb9Yyktr|d_0Nhd(R z%Bc-vFcdg+S;QE{C@~(CIMRFKWbNQFwQoHk_S0d(UC>v5q$>Z$E8`ObgWZ_izAb6D z^LFn(WE@AO0$ufa+!v8DX3gmNAe>L~T$ zkbn;~)0(+(>aq+i-g$m=b$D1QV-X$XwK^G_F|2r(qVvHXN_-?LpGDJA_32D>d+Xx@ zK)iNcOL!4u@2$TRko_@dQ{( zF@)ry{rj;}%O5K00KNR{RqzH|v3^@a=nG<~Ca}{QZ_?OZxMh{G2rc*~ChaL4c5k(I9`1^bBfk*5AEt}mtRN$S>ubouElRTiv zd9E31`4YVEjQM`G2IaGQ-97^PwM7l7rei5$fZS<#CTKy1U9!H-C0n<$g2K-N z>*7)V&*cT=Vq&A_XoDiJ1d{uoJd?KHV+cmN%AE->sX3M?)_>>l2WbKWBcaFad0t|?5XHk@m^RlmgS3y z&-lyCobtC7S~~6dg6EPK zu8uIXkZ+W(!v*k46+1T+Rgp zH60JpeE=Ru&a95RQlg<6#Au6QGfS+2>@8^KCwKj0=jqj+)%Dav>JEVe)^um3#cP7< zFZJ(%$`t)51qi9t8&xWJIs44|w(SqY_PkO2;nH(MTEe~KVV^xPvwM@ZWX*b!QEnf` z7KNNGD7QQ~T{JxEf`zz8V+;xv54SH92A7n#-I>p;^q^%=i?rR%f;=1K$oG-5Gi6+y zzGTck?dfQ(!umP^u$uw_PsXN3~4#75x`3#CtD{;)nd7#N|tPUM{$daJC6Xe0#iYYAVGQpk2Yv0biA7Bl%m zr;>*~w0`jEec@k8NG;RqjdUDdJ_op21JTs%VBK^x%4sNJ3PI0FKC+l#Y0n@hFw*S~ z>-fCJ7bC_toN(#P{B2t|FKV_7yEuq^XRzYFBCu+BIDG(+lUpb#{#Wu(WxLGU&9Q3Y z5^@^JP^f4_$4X%vVQJkG>7?O_*_AxEX{d_l-lNQ9v20H&q>>ZpO9g5UWD~B$e;3#G z^^jmQnZ=T45)eyQ1M9n;!Co8v>*zbw;rGRQ&3zl?5k@w^ZtMY;)vuOu!V0#netrFQ z2dndCwWSI&$~5H6-j%9BE)~OFpw7qMRFnI(v%(aY8vzwn)2Z+}OAsDjHq*2KB6RB! z;`hl0(&z!ok?E3KW$rIRwL)JBN2SGCOK=zyd{B1EU?sh`{v<3{#ki*+lH`S`D`6Qr;&IeR(GI-Vap82On9#-7}-g za&=~X)s0f*bItl5qx%+uxXXg-ljYRCktYx!LjN_8UOY%x=)tPs_pD};ucxjjD!zKw z=g6r;!EN()ckmAhTMBKIxVSv?px;MBU+{49jW9Z z)C$$04PGJ_&Kiz9jZiw;_T%#a|E8#Z?}zMJyeFPn<<4k1wImHg6txNR-&+ZSrKgfi z;OW|SyldOvtQ(Cz*-=E#=%VBb-SR`_O!oN(?n<1iyaBJmrMkEKr!92@Dn=ud;7kZx zS=zvRsMxv+W@y4=e2?W3)d$lpn-m2O5SX+=IA#X(s7XY$}O@GZo*7t{Mv_TzL% z)q{|CpyB@yze#bn!;XNA4YbZGo^*iv{P~N`<7`&q5ry^J_-3vnd?)<7_TB@|F+6;J zt^kCjweQq|9l{d?ia<8mWL^`vl@b0Ce(@-%eLVXAk-GjrBEJ8j$%kwIzxB0Cu=7Xi za?0MMnjY)mReV!?ZSl0FPQOC~L*IBW^WWQDtj?3_t@!U5X{R7;G#6l9mI>8m7vJb$ z)D(-Bp-OY*0>x`X&}WWbA8%eZv+@4VC|ybpQ#gq1XB5Py{gsd`;sVjQ&LCBUnmCy^ z2T`UbCGL7vzQf4|a`|(r{kq1}aX)10Qy4zP?@BTGsH$2NO$BsSIj98w4`?CK!Z}ZC zIlx5|nQ>%WP5)&BMGSDO|c(KH=nLgQ5{e9DN>JzkU48{CO7kz?6h?ggjw zJU7$e8+1H=N}Ml;m?2&0$%Te`Q$z7~UxTB~>#ewS8;$t@pOR04Iw*v^Y{!y?YChN1 z2#DUsy&WeAD9>7ZEX){p9*G5Nmbj;r30En!`0464N8oh0Z{REr`VTS*PiGc-x?|8LsLfm znDqL3Lq>xK7%g&Z^{5;kL-%8|WCTLspeScbK%qE*@7S}}KXV$q#=M62vNV9sC;fDd2}bB_#x(1CZ75NyP6tyBRWxI^o6=cBLElh@ zgYi~#@XwZK&`0e4(dto}yt@EMhC04ZqSBtmznckn2cEND>@VVS3^-r~xkagIZTEWn zF(dQBs2@7�Q2uL<&E*_vM>=0RhftlyV);lw+Ufymd`Y@o5BD6DvUNQUhSElV>}@ zfDmRNe6WdYjHzwv0%`t9cBhv;5W7xdcoIJ-mxM;_;@1* zvp=>imV@{KDs|j7{RzfeYPTrzNa;T`F5D?ir5|*vt?Byk+(^)T*RbhwUR@NMxD1Fn zZ|1mA_5 z0EIysV&-h^h6*zF7x7#|M_DpPac#3YuG!#8_yubmjJR{kup3h|_~rYoDr&}|ck@Yy z(IKfEL+)KqXkKHG4kKC2mcLAaf~-4@%Zlw%zNnVE*2HsiTkBK^Q*3=zJ%Rea;7?lOCLti=H)N$X zrwml>ETM|Qk}+95VHq_czgY-WZe#=mmYo2V!YQrrXVv*12FkP(I1O4x=0M^>y?R(Enp{zGQ#lh5AH@18pTC*nkWySN38oHvJMCz&1AmQpsfi zOf|e=RFw-2ieJrFj5C+%NB^hBBR2Fw$9Uc)s5>NgMjY_oOj{OskPVzy&V5dlLO7f? zaO&ey+jQ~b3MXY+Lm+vb{MF*l3 zLWblBbl=epzRPXQy$`g&8-2~zd|wTFlGDHLk@M}0-pudd!<%?ZxEd8XxgK_u zMD?ff>W7XXuW`;rN?^8IUY*&(T!FoFFqh275|Seh`0ysnVR20V27ppia_JW}sL#7P z?ER&i*lH+YzLLVL7ND-?>W(GU^Hp)=Jc4bm1~ zZ51{ty@F8B2n$HrYy+aM6@3wQe6D%)eJ>w2Hzlmz)p9h_1?Ieel4tB46YO$3DOqbi5yps zO-v>yT2@ux*hFD!tncg>+3Ut*1|$y=a#S-`6}qWWiBiL(ie^p0s&-f)Es0-jmfRQQ zS|PFWBlc5=mhilpj0tvoak={6*kC%-TrZ#WyelyjCOERkebG%()}(CGL=lh?I^A9j zpH~*M7rQ7xUnwrKr~=s2%{=nG(|=Sg1pKSXd{#hxXc0s=r`0flCiC|}KK%Y0Z20;tn)9S+4f_f`q&K)M8U zb5vC4jGocn=I=Rm96efCrR4mH`a`q}FpGq)(eY2=wg(`#h=Z-m3b$|^*wO1`peX(k zz{Q3H%o!_{5lFzcGyYDzKY{x9tBnLDlwrNEr5o9DWV{5VxB+P4-vdSD(8w)W`*ij# zayA|%Cd3t=fbu*TIe26drm>$Z0kX9j?xBWD$1Y2qop0x}9u+RtxhWs6rOI>Cc#4?~ z(bbhhkGyYW)o}p`F?`U5!fUSvgG^{~z7f?Tha++=m?MxjO@$xURXSs@0TNdgHI z(S*MkTdwECk7d6}YJa~Q%xn^O@pzW`Rd2k>cIsp$_@gK5yg_AY^)ad32W(Iyza(X=$r&e^@N| zg;`}{4FWK8nfB&(204`V;gV;p1gpcBE^Y3y&iOA?ZBAdtXdg&>(elC{uH`HjI!Szs zgSwzOFPSr5FH*8H-ccy}G3dEGkf0KI1K-6WiQzpr{2o7{eI{(rANI8X1{fsmq{q|1 zH}DTK(*L9D>;FwCY}5xOg?nsjH-WvQc$K0;^Gd(}ggWT~Ntz3~R@Lh_MTArXE6PwfQTadNJ+lnTv$Cp8PP?%#aMiFDnL$NEOorkZ49$i{O zK9ONti-0%n9NtBK`Fp2d_J*DLik7NnLmeF9*%Q`+$Sox>AFszVBQaSFn_YI7N;NuD*8B!{qEuvhfD|uw9`i#AV~+>>&b{^ zPwSsY)nkCc6MGV|EFY+T{!a@)#cKW>lM!-~1Jp#VR@HkEuugz~$|fwB^2_)l)2Wh| z0j3v{4^w}ND%0EL)+32+2cU{6-XOI_sJ#mxQ<7lQ;?7hWUiX^EaAcd5`Y;oMX(0YO z4)htU$9yMIMaeny-H7peuj-ZqT`~8iA){TiKWC#$RqgKuM)qN*AzA=Znx&k+`1>KRq-4}oN2FI$$cLK&HwZFC_^Eg(DZ9oCzL zc^R;D>Y&(1Vo1qJUDoAqIf}GtE?O5Lio_9T+bVuj+daN zqZ9WR+D!L{!h{KTcYb4@NqJ7qLbS22HfYapc+Q42v*BJZi2-|)6?E-oF!xyp7~2&W z(tu5;RS&Q%7yFi!Fn~A73_UACvedtEDaHoqg)M`)@qRQnhL0EeZBE72_qrr26Z(a~ zUn8+k8Aex+##}Bl?AA{LOpIPF{nR&XD>!?xruB|!AVTF-*Iai@++eh4;1xcqR0J-dG$;o87oKn(|vz@ zR1JiamA!j*W-(i4DC6?G%R*On%0;#nVrfEEIp=*B=aHpw6E&kRd&oxfy%sdF~K z1EIGOx#kBWCp8|Vvfa$|KeJsu<5K5RzvSIm@Z`VuIQCp`y!E`_4TP$flETfqw6UCJ zOp-iJsn=JZq7r9-6^{IQe)$6gNP1M3;njhtd}X;hCkGv8aq7}51Hr^V1}0X=8LxumV=5aHI)sG@u>W0kU@D+QV{6$+bKtVl4SU4bN;x zDqLH!nowgZ_tSbd@ZEC1(m);Ti_{~WsOZZt;Sud`%U!Pb`&;34?12lcy0G_ zcOP)2?YXbw^K=)^LzjB|5VxVfyt&i9-5URv07QcRB6y{si1s9e*y=CQ7oT8Ub^xm} zS7J69f&Rmpf1Gj993E`2uXrx~j&*D^2jw^pVh%|*l4`}nNeYsyB@3#d`S1JKuXKV$ zVwOIaPFH|fjs!1pdxqCyB!Gx(v<{DbL+|?JAgRTEO3>z3|N5(`CaQ;-d@{XKF-M<5 z2g_f*75tUWGY+>z$6P=VT{2;=}sqXV|8xZvo4#*}msz@HaZUnS8Hi&3{{C1~IK%`mojuf{Slv+9;$ zWCVHlT%DL0t(FcAHJpOu{IAuIe}X$R;d>Ma2rrl9w7abtW*E^XNz~b&R1CH>g&b}s z9jE{{>p`qH0c{tHY?l2`=!7JKHAF6q0(}@x%}l|--r;6vf9tV?4C(#G)E8i#@`+x3 z5=#mpCa=u@ipVs_cF}`9#*%b?a!v)te=kH79YhZWg;DNIceOI=x8oyA-MwnWS<}Y= z*;0kcSJoxktix33$&BbdjjITiw7h1WTYGT-QFn=~_YfDw6HddfzS}PvVwWKrN>zlJ z&|`uOlH^3`Nnl)K>_==CA7jS*ndBF^D=*t&W*Mm) zWZ>?0>>c^G%2!*U)Y@*dth8;5(2^1lY(sjv!jEnkT_He*M~0Ez>fG}6@THnUaM9r2 zI)mM*#DT}T9E3dV%D!N{Bf6_lvEXU`P!-8F#_$3fH-D@% z!+!&Q&?st_P7^ZReO#-#g6sHxAd@69X9+u#R4Rz9RL8-Ukf8|GTaf`wqjCl_bEeeb z06}+iRf`Z2X9SJDwa>NNeNb=H{=WaKxwi~!tLwUj=}n;pS}4W61q#KBJG6zOg%o#p zcY;&Ht+*z%XmNKf?k)vFa3=(J`F6P9_dU<`oj>Q#xvsN+0U!t9_ipyRV>VOrqZjYL)xj^s>k|Ji!X+Gw>k~)-z2Pa3*s~u>Um&F zmM(6cj`dBkhd{eNzRd{G?v$2{NPe5|XeG9tS}3x|2gT7Eekg5OrmbS&uezx;y>)qf z)0}Os@S^TV@RMOF<`r7}xt~CmeMs2yZhL3)R@qGdlm75T)%=Tw_dxYY;?A|IU-AU< z4LyO9Usk1Nk-{^;3(_9=zzyhM0}$J4ft7eSl16#)(PSvmi=`>b#)X>JnlRK{5U{q( zxNJMI<@<(45b218B~b04404h5K_Hs$m`1WrGTnbocbrQEArrAD^34gcMV=MPkV<#E zIHwd3Vxad$Q=cZPr^A4&4W77JV7NFXpfdLMi-;z3U-H_` zEzI%$AX}uVxUjL2784mM$UmR$F< z$XVVt6N4Izw9AXBFI_B0~bhAKlI@2Oee_@`;?(svmp;Qt<1a z_`JiRU4>!}Yf=#ZPTH3C>T&meALZ!)Z3Yw{mXMIoa z3DBA(VbR^+4mhG?Zs{YdksxnZDccZOty*(yI&)?&xMOtzY5a*;ds>SL2w+s?;*{s)$s`{#e`><- z{id(P9JU`QMAoMDO3n;N&^(u(rH&u_&Tc-T4Yg0j%auT(&b=*y!v{!R3h%u}GS10h9qnVXik_DXcw<^$>(N-g)YW21{1n5sflEO3_=Fr6m!QEBNJ~b2^83S+qN1 z+@d$V;uKER03G$S-Z`umqXL^=VWG9+s|eKH+coGx1Co*xtc=^PtGzhQM^ zF7vT>{@S6XZRTM~@MQ?Az+%CU2Bc7ZSj>f9EB~oAT`8Yu;7>h3_x`qXJynYycavsf zigQ0#f)D(tldoNRfyqG@fX*hJtGE6@KN5r1F9BVneS5;tdv=v{M!Nj5^la)hdC>yj z;8zbp#Vk98YOZV5=lO5!bLty*A4nFN=UD5Mfw0$w#eIm2dY85eP=FoTdT zlmNHgY7KSU34mbpl7R9U#BvuHlaj8snRER11<;}Epff*3$&x9a^s%Mv&+s;(Wl3IP z0zlqZ#L#|;q5($z29_*5of>)KgMXLH&U|13gT@2spg^EW>cYHvM+>AG@3~Z~(_x%p zY-TKyJg8c38{!u+=i-N98nHa2SUEtQ*+wQptrAQR_^m%%-+6olS+D%tIV)|<0q`eI z*yJT_9okEMeW0gOV2kqXyu~)B8th4Unel^gx`jO{j;lEd`#-#qMn(AM6YqOFRcm3Y zYK}&p>ZFl>;=|g%q*XZ)#}>^7eJ%5K<}GIp{rg^lw|~t;a4xNWFnyFEvo5ul9@y^X z)-V|W)y#u+@{x49Kdq#yzs(B<-{E z9RYfS_4~?xICq&>9qKF|W_h}=@!d}p<@q~Q|8A4*_7XP0&NvWDAGdt%GYA<=pdE6z zEL#Y?SKK%wss+<`?DK6R_!IB3<7qoU!8iI+$F$fh3tH@AO45^c%ZA82O&TP}i48VR zs3^1DLZ-NKwq5XeRjcLb3btNX5^N`6v7`i>@W3CK2IcFdt~Tu+`%aw}6N3<+{?t{? zwM9 zyo-P!_YC}XHgqPys>#!N%?ZQb+}*Ri=#^UYCMJ3p3HKFI?DZAQT`}_R{0?>tSXM|F z*)SHJr$iL8J}m$J^nQaC=y4SPYiclrpzoKYj*Uy>SlftCw%rv#B8ptKkgvUylmvQn z?e1Q0TYn0XtK3$%jl?L7NuoF-MV5OdyH&cICd`mNc0sxyXwp?q%B20~a;DHuN}X)r z))`QZPG{(gl5xZ{yAeYY=5vPdzvI4ZQ~ zj2yx-r~$EzD+uXsAh^xPIiCy7bX&QX2~4>q(MNK}%Hs%YF7VdSP;r3=wJO*!&1it- zlEbRSH3m&cB7UNxq8u!Xx+X0c>6Cq49lOJu)&Tc>G``B8?+?1L*s zIP<#)7E%Y@T8)%6eq%{LmGwhETK-d+YI_BeHENGbY~O61bgU)FB!WanVgYMN4V9C` zp|I6RTQe8;Zh=8FURdXIfa%NR!C@=Qj&V%dW?OUGv0Wbi$gerp|G1GQ@cIhG>cZty zb#Ui*99sj@#%|pR|1b=31N_VNl*snj7=4WGsQEJ`l(sgZQg{Vj0jU#A{pZIHdpl+{q+%wI zD|#yr?z*gWTQ}~R)AX3HKw#j@OABmIyZgez%&`-o!j3^Qx`!*Us_Do)@23eNUmYfp zhodD5N(m`{AG{thiQ7ol2qGw2&`QBzu~U|pR)V3wJH#fHt*fJBqve3N1`=Po1 z(Bt+_ZQ-1MdO^U7^E0|Q(8#7tv%BEFI(v~6FdN^sG+mup>FnI0-FjvrVVx4HFV*Di zEm#x-adGoi$K+UFn*?PMkJvwaxZ)cc6D$U9kY!rQej(mF@|0gbo0wT`@t1_mJ}gxx zKA-P7HS`K^pXz!}Ofl_QUsSU}J-WcDVER#ijo5kGHTU+b8vFVBU>UT8s^-arT_Q0PTS_l&Jm6=P5XcNK;s?)XU*Z~JqmifVL)A!z|4HpAK8{Qsr$On*={&qG5F9$!nj@sn#+_QQ zTQhFwSY5Byb|ImdCo@~CWcet;1 zM{{)1ofTH_zq>hGUVbn1ij|%H`sQq5${@%S{D5Ig2Q=8>VBk(jFo8UM z4Q=H<%9fD0=J{=n8cQ_8y2|7n@!NAy?mR<=V#7^0%^jIA)gCbJvj+C0 zaCK8P;)H58XG3K}1K5S!TQ*T$o+#d&7xH{8H3jlD*3dBk*ijS`R!kV6-5ojDG$o}G zdfGexgH~vxlo({i%Sh*bpeK)8km4_zh@TprGx0MsLd!%U!%gJV>**?OHZ@hDF524t zPPsoeH=cE#W4iX+#qR~Tb_O#b=8hj?azFbDi_ld)UfX8rZ*CljYV+2}O@S8uR!!$0 z$I?>j+%znnGGZ5VX3wL(w9Z3v{M2L5_2c7h@UEDf_f8{vQZXTMRaAqS_Jw;$(~-Ak zk{x1Q|NC|77u-dM;4ga9)YE(8p`q(}zYjub!UeNdJj-#&KG99-7ZKF|90s%OPvKqV zX9

    XyXfI<1pR!$}`@M*LX8R7!nS5@h#|J4ZN4Lk z|ADy#9+~TY|M|iuyYQ;b%BorU&rE1{eMm$Xwr}?d%z&Iv0*;(F^$|$pA3Vj==b~fHrG)UK%eY;VuG*iNbqO_yKKk=Xbi=W( z^ZiP!`3KDl2bH|Im4>ccrh(-xb z+!rY_9O$y6%kbeTPPn4suRvEl8{MF(qqLIB@y7rvTDr+8TRsck0f*fthR#qe&9o~RE89pevY45E8iqs=psCM{8f)J zAQ#_7+`#r)&Ks;ElN;PIc2xum1~t8;Vy&B+&C3A_B^gSAiud!Uy7o5dp);<@GBG+V zjdc&Ejz+(7V|=YERU~>QMBIF$YW@3tyI@Sn8PhDQOa}vQ(Z)d-O@EV@bbmz~rjlQ7 z({?g`*jOQ5s0ZUgI>AW}f3#txf{}i;Uo;d$%!1!_Pxl)xTHw|$f7UMZ0X>zS|5Q;+ z_of`@oKBq8JL_jNchaR&2TIy}d$#L2w;}v(?yw^@wz-2F4VQ&ow!0Ja10@IZ8+kK{ z!NL~rsZ=*#qPMvzevmg(HE>ojW*U5aC8IMBJJ^gpYC=3`x69e8S@83|@!GiFvUFfp zg>QsxDyGrz;KT$j?G28EN!(ETW+f|!hs#D>XCRY*yyClgTS)0TwW%WN?>~5FWuOH` zh>6;_&~i0vS$$G&-hlhnNE6~g=@R4$rCAXQuh@ymOX3-I1S5k@h+7t@%*=yAEmw z<-IgZHE?{TeSAp2U6o7MkU*-lO+av@*O1Q__|5ZOwI!cFl3S_+e!}@9Wp9W`fGLD- z06Gn>&qNis1VbeYE8L5_3P(2YJ7iRP6eC#X zoR_vZrB{93l*E355$fT=mE_!U&B{#O;HVl8+HK2oC<&m+?(B`J4=a2HV%`NucFaLy zr70hWyb`!7TtWQjx4UM+pF!hYEd}RS0bTEVpi|Vk_GKd;da&Cz?Z%^~g4w8Y$c@yZ zi^G!;fytU8JNqjB)6`GR0xa>Z>a|`K0-(d~zS%v!9ToEflX1L`%f_mvGPo+w%EgR! zat41tMYyi$`4vW$ZZ*7MI-Z26VJuK+xXS3bM6^Ej&E5Xxh2h(CIE=SbC*oIG=X0lg z8dBaF4d(T9O*gY~SWQv`_fR8t#kZ}&e6qK!_#a)Fp-TPbp0Wlr3FsC-)GNrr%=WBp z%NF$3jn${-dp+(~xOQNvH@k{NzZS++bw$b(O025_gjV8YtenU3tX42=N{%0AxQW|e z8p()8>0K*M)>|{POAXoE_S%Z|LFgS>f_=s*FzD!-t^$_V`$I05g6O8q1_H&9KhZzG zyX>phP2#+LwKA*L+N$}RBCv|?OZqXZKosS(`b|>c(JqDnq0!3LdPZw6dcmqDZHwCP zM9<1oT_&{!Gm);&3Altz$_3GCYLQqQWPhhLlTG*U2VuN1GmXqAeP&&`vR07tb!Upa zH@0`=ekYp6*#pa~;MGP-pGTqncD+q;xjhA{zN$GVU=jQS7H5%oy&PZy4lL^w6ez3z zS`TmX{(hkf3GOIwWT)10Al(P`9b2mZeI}2r$zbq4Rx*RhGazIibIG|Gx!!@`?rFVb!=-e%JcA71lo zvtK@)!iPm0x_%?30^)D$$q}%98FVnJ;%lacUuRiG^jcUH zFLkmrI=WmR4U1>$JMT;tg$1u-VqGu%sdMuXcb->1&hb7;+gW(;Yj%MV4^>&i(Av4- zMT#jD7W7nrVm}mQ)3=!d4OUufQK6nZqU*#vcWcZlRaqj2%=-(vE~i&T<1b?O8g}7G zn=BPbBKHo`Z)%P^c34qEUsYAskGGES!6GJCbH&(=|05d;Ilpiw=-*>>=DV|}qY_g) zaO(BhZ5X9RaS^e+q$I>TVoE)>3(FNwA_^q;t+cY?9CV3mM-EGz56x4gjC|ITt3F~a zVmtf#;w@45&>r~2FD^@<_YuZ@Sm=mb?OscWXO^a|Bv__NKI3p_^e@({s6SNwvF z;uG+F$0pzvw70KKzHV(a4w|-p{O^9gtq~{Oxyg_J14J<;{Z9v`&%O8m$k+D=jD|)H zmX&;`iaHGt$T7|Tr$4YESMkip*lH$L{*&I^xxAdPP(?`qDt*YN;Z4()`|ZX+6Pa1U zn*06u@yn;{af$%OO4UBMBGG2oW5VsZ@#)POxMR;s{}>Es_mR}6#Eom-K z%h#6-{$++2W?C-wdV1d}mp^PH+>^_vo8z?_47jTzD|ZTo|ZBDqJ1M8ecL*r!>;-F`tbDC%J&9Zie}X` z!RA-sX-vS`fFiG`j#8djI+yy-O}Wvk z*=&`nMEkm_-0xjm_>BqpbvvsW8N6Xu-bN7LIvc%kd+3WSEqP}V`Or&uk1icS{Ju3` zL}z@8iq%VwbIV80MhvpoH(xLRoXkd-#q|#LvpfHF0tKK_eh8aUj!KMpydHw1kRc)%QLR$nBjc^~yZUXT(9HL0VNLc3A?+ykT1k z5u;>6ldeiie2{m2%?_XT?a7{NI!ULbn!+lmvkat*j_R8qh=xxQUScS?PfA?Z% z$biUEx4zQ(QOCy}SBKvCud)4G@Uc>Xc}%^XP?$@z=g`(%cAR1Mg-OY#;zqU_oJqj{0p=B*H4o*>n4k?BL|vTt>wB+f5XlDo2~+t|Q4yP1jA=#P`lN??D2mOKX%GMfO&6XCV-nnrkP@lQsibs}Fvk&C6MI!iEDH`02FW z+JdhY0@7d?X<)%Q(y~0!ipvYr(o45BH&OqEzYKxt(UD?)?yndU;5x!R`%&^4P0=cU z50;MG@uV*xyf!-Ix3Yrc=can1jkxXQk=iwU1xNdhH_P$#sZA_QMGY>MAFv!8HO`FI zdP+3oV+Yprrl}ek6{X=XxS45}H=JRM=o%CgDL#;-Q9+c&)FWttKVo#guqH;r#=~-`a6)tA z_la~~sEZ7_09OX#hI<=-Hm^t`Qcvw;Tq8-q)2G-h(`UtUZoF#X$Y3n>+=%Z~M-am_ zbd~)MK_dPfbB5+&{>;on?y=ER3sHXQAR5aXL6C$4m6A2b@>_QtS4>)L0Dn1;Ff7wA{G~1f$;9vmH z3G>8nTHGT{nwIU=TY}1@q)@^=&*G=kc{v7*aGDxHF6tJo3O=K{bPhhh?0M~%Olsu4suVM3Z9ETh0=+JX`A4O z0f0i;xKfvtpzxOjU8QafL53!?g5}<4Dwh@t-_Za5&EKe?aQUf4n#L-} z)D8NeCbD-5N;g6l{JK%2f?SlRbn*8YwI`)^#=DdIF><8Ro!zd($>1+oPpAZL`@uyG z)LLA@>e1onxQujJ$&Lk%-@rVkCB3sBx>I^M)ScT=5BC>U>c zw6u&+8e(CwDiZi9`bB{@~WO%;M?ou!T#qqEC={uCPkB6bh^i4 zO?ZR%Pu65)wi-zsx1Hme=K5D+=%Ke#40dmcE+~WlPznBU$8M57kegjnQ zU^S`FPLd_!>E07bLU;igSl%62C20iOnjJMo?}tzKQR1oMIL6Z6NLOJgpnP3Gs>_sD zWRs}}u_=tVZq$dalY@W%NW{$Qs2C1kgUYq}&Qf2aB|%G1INA497G4X!@F6xyQnLOi1+|Xt@YWRuSC=#62>2 zy&A4^pd?p{SB$xkPX0OGO>_P*N}eZGA<@@nCTH28d@C+__NpkPX{2Kt2vzpOinL5c zDpR%`c|U5RyoKt74et?F`4$&GzN~Xtn~gwSwGI7y`h+#NgPuDsZPv4GDlLTstp%nK z>wUx<0Lb-D7NSpM1rh}XXOVfm%u=Jx#Jjp`9nme!2Du9l1>i-DI6Kv`)mco#Nt>KJ z1_}ivyua4)a@ZEB%Sf-~(2Pmd?N2nmeB(d`?O{~+mJmY6$0vaopo8U&F^DNoy!ORf z>m3)_2vPTAG38vNNq>0bs2%jM_ET3(2cH1_ppUr2RhxfmuPK#z}{N{gc;Su}g->yZd z7m}U~{GSLQ|6AIRdhh=~)&IZq5nTe@3bQ#s6fbTItR=lFlHe0vPXIHJJ0Zya#PruFOvlEqt)fLWc8G^?LMjLlG~|}wuGP$O&S%)vdpHS*9Fdb3<=95 z2To=AwyBY=C^8~h`j`If3@&4+CMH)a0}78(U7qmD*?VmZnJ0zojwx2*-u)ad==Tw@ z*8J8X+~z#q9bk}Lvy%{P)f%zu2QDHt{{o5|X2I(T*+rBHlTfQJe?#P76CVb!Xa5pj z`YRl)E$JZuSH&(I*h|qAaSZToNG+SS(CT~+5j&N?k;s;m6?UNo7t>WLUINEoCO)hH znpn~O8w7)?+w8qBpG;kgXmGaa-+ZEBcP%vN%8g{ZzXvT@EahH%|E<5Eq4D?Ez@tgi z>vw^kjKHx-!gZ0%;B7bWJnq>m>p(oevnz7h=PYMEGTK#W$hJ9R4R`bW#{C3ZXeU(X zosgYmBXx~)z#}YjrX8+0DPoz{s+nWNF7H%+8lSDA0Pv{!!@0U)>dN7lPBdpFoLj17 zkMy$L$2c`!)Z^9DRxa}=q?M-hs>P~DYz-QFsVIf6w@D2<1ErmNeNMz0T!|Y38fth! zaXpp{JLfs;%#q$iF%3j%E5ABjCzXpNRvqZ{n6RsI%56K5+x0_S>C$U-F|Ts<(%uJ@ zATI4U06Odsd`HV-RbRP7mxYH_1o-bGuDrEEBAuV(nE9RK+(l90-S7FxWM>_~o zRLFa4;MNaC!C$}ZAJkM^qF_L0Kfn{(aK|^Cj=ISkpPMhk@U9Y9@juy?i&okwOfe!# z_y=t0P~+5@gTl62ZtPK9r}xi{A1{!)+J4OSmhZKmJGnxo_f%GQ$Z}yHpjDwrQtMv>d%i@2mzqD#O%q0I)H9uXPB=4vUn}ujXyaC zP=pLu+ijT!Z-v;rPIkv#0ZSO{9$`q9JnzMi~`it*FlJdV8)Z8v9EwV$KzT^EdMf2_J= z6Hfzxt1r%R%BE5N2+kE1w0bnR3E&+ok|hB5AhQd0xEjhzm>@QGjA}2pwtf^VKk_bN zamt)9UuNVGZD+IgfWn`TSxE?ist{C!d!g3pZvxANGfSh1%qD7aHq%_(54i+)i72`deAjg;hZk#x3OZ{&As7>+HiN$#_L(fHqIYK*i96+Kq@bus=j-MloT zRqFnt6fKu=JZ@{`+-GC5b0Qn=pQe1Ers9Lh-W@MLi@_ll3kUTRJuUssq99v+6SM9E z*~s8Zej?_?BJK+qrS!kaJ&_T>>YkgbiDV`R$Jk6I=v;@Z;Ymu4RT!ep=GJeTcK@pY z9sN_W9wL88xx%bojR3dWkT^> ztlUn?#&9Ghlht>p<@50i29OsMf`bW1qnqmB;j>0-a=L=Z@Cl&FI4Q~b!ZyD zc(9+wQVxxIA+&_5C;8DCChpT*n#-qKp@d>zuLG2;&2q<`T?9c2xO-!^nLMH5NhA4> zsTd?MsaD*LN|DajD`TzAecO{%p5M~`v<EohYWeFnkq3Dl|AfKM`;M*!`a78g$XkIO+bgPi~^=e+Nrub&z zLFIz?>moQ)mbg_xO#_g%5?b{ep=ji@AP3t*JM5$Kldxl3k2YU3&+3en7SpMa0nvQu zBarB9=tmF5@7Z&2^LViu zV^ajN7JBu}>>n4?Usd`3h-hv9xO{;iK;ME6n&m8$MgKE5=!48R&RD%3dbKy!T_W_V zeKxY+4xz%C%1$6_1j^NiSbO~`Zf_fZyF1U3)i>ihBN&IbRea0R?&ZLRuW=`|yOASK z(}8qQ=*B~-Wq=wMr$;3y68JXvsa;~%SNeoAi0`FIod(j$-UQn(fkUFTS3K%v*K1{yGG6lynOs? z$9EfNo>k=96d?7@S7P}jnjS?7hMFDWT+R9_Cl52f^a9)u4o!5lcXVY33OYq5kpm7_ zE|Xqx{6ihbm}C@HszZy;b~I#;vDZyp$dE;&<$Es()_bnOcu z+%<2>`DP~m2ZyC{Bxx_RuaR^oyJI1nuESj`Z?rP;4wBiH?S}yY3}F;iR&unzf2|4O zbIp0tLO1^2Jz3X)(ZcUbin@Hj>A)!Z;|-eylb@&<=MnZeV>yEM!{5%I({Ifp z3x2xeb?evB`3fZyYbOkv(fgX|;6gLOEq{kK00kv;DbEj?f9m?tV!?~*8^AeRv8o~( z3B9TM5U>JpHvGM#w7%X9&rWOu0YC1+8IE#>R0;7;MTORmqxAmaVde=~(NJ&d^#=@Mre z&(tz%f6S2J&5U)FCnW1^^FceePzz7_C9-cvl!zw#AuTOH!}JR#cQ}{0*Kc9`TFT>L ze@9dxhSSgu$f)6FHh_=}Y`F=Zm5iH<@n*7c>Td1iRsSm~8PLd6__c8+#O$bwWDnP_ z)_A|kd6_9MSN&oVoV}*?(hf?h>q*k3{WOuwk8PK_e6NlcOk)+*Jby+UO2|y z0Qtej(Zv$u?QHlf@gZ_r04GtxOpHGJ-(FZu$fHPj{AkpTZv7M?wZd2kZMYSh^ju*n z0D#tEVF|{+cx(r00lbnRV&F&U%L! z{Jsm0M&BUB3Sgk}GRA1cAK0nLI9SKxSQ6rYolflx!vkrAqH4VOPomoaGA(cWl^U>i z!%X+`UVY?7oluvTADqLK;O*8J9~R*nq3$w>+-E^dVT)h1W{@&^^snZ49GiQt6vKq< z0XV}D4Uk~1rlbTPlgv>>dhJ*Hy^jQGbN>NQNZ;J=;_Jv8AwHgEhrJbdkbZ)xkZVol zR3bcX4P2yBg3757Yteecn?6CfhMR6!waE14c%}X)Y)PA99G6H`!QFkO*GoNB*Sq>R z!qi~mdSyausw+Bm_Ybd1_gS3-jv>0?6V_CqUof&{9GKALvF(TKOCRRaV~0xYiTI2+ z9I@I%+H20!nt%Jmaucl6lL7zJ{n4txw~msp24aCPR1-Oe?8lE+$P;lIIGuZ(>mrOjSe-lWqi`AV!CM#AKhI1(mxxw#);U`>Ms)KtdVj+eAnsL zsY@y*tmu-fpK@xbB3MXz%02?rGK9Df;6A(iq(o=&?=~+$)M(e_RsfcM_FZiPGMH}U zeIb+c%&c~BKO6A`UeHvbtoe;+Bpr$`kM1b%AixI%aUiXwh;URS-O*ll4#T({I~kZN z&BzAod|=+M-xCA*h9EjWdysuSmHie{kbBVTe0v=9u)2o+%L)z zViJU^(Lx>5(h0ljq;j%Te7>8V@LyhoHQei8(XSUve?Z6D6jiQ zFw%0mY2QXPqUy6>spwo(C2{mkJ$WXOh>!j}eUJtdRpe6wz4-l>?cd3WN+t`F8M;`X zn{0n6ZX?7h+h{})w)Q1~{ZAA>HxS@8uE&NfP5C@5Q4BW+@QL^gLz(p2P+*q92ebslk4{o?0HGmsn_+M1jfBgyV z@w6pR*YzHXLHhTg`G18Vx&sVkQY+={|9xSfZIE{lnqEH!r+hs6j{2kQ2Sv%^_l95p EKiL@bJ^%m! diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/threat-analytics-report.png b/windows/security/threat-protection/microsoft-defender-atp/images/threat-analytics-report.png deleted file mode 100644 index 374a1e58b27af484526ac717c6120947dccddacc..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 82608 zcmd431yq&Y7dLo83@q?PML5%SF1eDHusSDC^ z35iR`?8o@NS+i!%ns3dTHFMYB|I2#r^PK0LeRllz{_S&p733t(oTNO7LZQw`J-DZY zLLDPOp^oI9I0jeP2usc3Kg8A#H0)5Qv)_<^1Ys;^so>&qdns9o_i6SGWzY5n+BG<*OtetI5jGx(~ zvPoJ6;p*AnS8WZSAh*)ln^+j4cs5Ch;TvM)n@3hg_D)Z14N*GQhsf=xeh+S9r*HlQ zZnZ^~))fWAV_U_kDN7Ct^+-o>OABhX?fT4;{52x|RppbT11|;~Bpxg9D*nnn{p^y#>2w2$ z`$t%sCFs({PQ8{E#O&<9&xu+}5yBE<=Te-7X-Q~OvgBiTls_r;xr;co`>Izu=Fr2; zet$?ElNjgPg_ch{T>f{7&P&&0+fc$=@Wj6>q?Z|B2mgFdJo;b#n?RnhHJVReLqp>R z8{1j?zGul&p-k6VSXg?W{2O#oqo|aRNj56Q&+laI4Jj$9E@}4a^Pdws1+b1o7J{xD z*-N#D9#hlP-h%(8SvKh`OQ>zraG@flgZ{id(AQhXfNNV8>RGo1J|#EIj-eU1r@$W$oNG z|Da18cl|H27U<4QPNo+WD204@|9*@|U`$gkgh?*u8TBrsbojIV9ehYiN(zI;a9Ni= zbwfjgW{G(ue$Zibsd`g4EFxkz`>OiRA&#C}NQ+sj;tGf6ahjbM_z~8upiHN`MQGWI zY#seork`X-j{IGqV4CyVw8_eN!wpte6%&(;5{seK@$sipfq|Qk(&UOqgls3@!kWg5 z*)T4xL}E5J`RF`7D^__~*}m${ks)&|wUFbpfdWHS>Z|tyI#Z-Vvo{wUD?0>V&TW?B z(HDHX<_A7GlkEoQ24HfnGW!noNKASn$On1Y^j~%5Jc2VZx;qeO$?Bl^`C-3dK zow;-?L8BU^;eyL4&0Y;LC>?UxT`V<&CsfOk^$nF+pm7#MB^nfYsT|J>^_$M-Xcj+| z47!|Opnb4ZNHO!`$nmPiSr=`!9L-OwtF{7{&q}R2U)GL{EIHWUHCr4krfIpo@{Me; z%qH3UEOjQEPQ{jkx%OsLC^ADFI>)lsA8y1gRW74Ha_A42?5{M@YVC%9_>j`ut6XvW zj}FlNbX@39g!$r%ab&n$3-9aKuSani2dVI~ut>w-ZQgQv1qQxw(^$!Exa3dHj{Y@P zpF=|&&1Y3INZPik-4cC2;L@0CZ5s1Woy|lO?Ocbp7=cIS<>ji|sY7AC+0M=aH+!oEJB|oXAs>++C74q=m!{LqV?Cc$WShv;Mq9SFhsugce zPR?w>i>#U{pq7jM`Qo6bPFb$&vt5IqpNJP)9BoNuXTP=_X2mn#{QMJxgqirZK~fccCc?Cx1rYBhbCD-kBGJS&SA^&Z{95nC_xb6}lD-338~j*-x0gSn}ws+z)H zLRJtSpRA zJ}Ox*VjiWXrB(++H^@aSY#*NVP$T#wia$RC>&7M z)m?J@vTD>GBY@}`%qxnTtEY+9^QKgDTicoM`Q@7!K}4MsTD6$Ek$g?QIZhpm;I7Zg(M`5ECY{t5)%y4?^zslZul!3i+0Q_} zkW4Wcjgt4;V})`8WFN6t{dx%^ixTdtG3jB-(W}+X&(C++8uN)37O1hAxDR%g zsSyjlK|xnHPD{t=a$fC01wLgTd?2@R`(>8OnZ>#N@b%?UJ(AnMytGd5ZY=g7dmby~ zWD4GaCcfKq>6#0 z+kysysD(g5KntE4_OVU(x5fz%MJe=GU5oVd_s35~=sh%*@#epLHdy$)=DaG=A2(PO zW+tR&X_*_&s%6CUz|}=TfE4WPN%8x(NG?e*J~RxPeasTWyu>UQlMen}GfzjdrEESk zE4zz33L=y$D47Z}0JeidV70~7T+o9?|w4NHrmZ(C{20Y`!V1n zpH&=UZtLszEM4Q8!4%197R4!`6kr}^r2>?^?#_4gVzRq@odZeONBN4Pm#7BY%(gdI zcQP?aM+VoY-n_#fJE8esf?A$#8>L?xSx!>YUDu6;m5)U4CT;p7$aSCJ39&!i->hUr zr8F{6NJ~qrfKH=3mljhv4nJ1!zbFbzOLRDP`ci^!wMzy(TJ(%=Gk5H9hw!E;PsUn`EXLnnJ>SR&GV}avUiVmb`JG`awaoqD#EP zWxXXO-w`K&c(A`HD7D7o+CDcp*{_;oXJMPIJ7CAQ7lKmLaR|dqvGOPfQ}Q%VtR6Xj z_8KoQ+KlNM2Zv%PWq`cz-sHSAX5 z4qmbO$B+ERN-N*eL_19-4ULSVB5tWRp9YSm;fN?cmyT$@4zuW=U=?FF?Sy)oQS4%- z9#w-$bF&<~o6A_u#uZaR^L9LnmLoCLu$i zvlffTCfWd1W&%bvG%&aZQFk#Vj@v}3u8{=%N*p4;N^C9#mr)sY9^%$zyq~WX#_!AE zFnLZmwzV!vTB#7c5BW8nN=JOwFyb}M`)^$!CpX(%!Xi5Zcx{@OMd**HIxixRQ9U#U zJV(j#^!4i68e=(0PLF+mEZB>tXtZ6Fi%Yl1)~_*3hp2jNS;d$)RrbaYhzX@M$EJyD zrb~2Yh;I3i@?k6l&nxtlfk9^jTrs=*Gj(Wna(%7`L7PJiUyaR1R-U%&5 zQLV-IT7k}?j6qD=oHu$DD|E0oBbo&gq@bX1S?`j3MTr5iDk~}`!W@IwD2SAtoy!?` zq92#CBAyE(FJNA?o>bY2)n*pNxi?#umVOK{@kcg)nTBNA;G5D!N(UI8X01o{v9p&i z{VMw-Dr=Kp=-k7T5|Ng(rWZgjiN!Ig>7iscAl3MRNa!XG>;s1+M_F zK`5bg>@{L*fWFcpx^62H7K23@1H01UH@nE>Z$GK7*_qE`Qy*2Ky zTdLpQij6vkrx*8r5CU#(_~}roRXnowQBifWJCB)ov^V?Quu+L#GJrDyJa&`oxh2Yr zY~O=OzcbL`F`aL&6(kF>55Si)xG257adOMrQyCoe`b*M~Ff`eGZ~f-8Ep+scM} z&6VXB1$2{tuon+seY`3?YTB{Vxk30&u*+Hu_Ob^SodO^nu+KAqcxYGSjyM%V!%st7 zn#i}fyjnJ&`b3RFBMtev=!p&2XdYMa4K5Rbe2Ah9SysyOM$2OKJl*}pPeNuOChl{# z56}u8j8h{&mfz+sK+A%mMcq=2X6dL$Wt``MGo(|Bp4%;Y+51j{vGafe&tB&5oEI!C zC@2C91E}@J)vNUuOGIiG0=!E4FRzG->K#9Oxf6hjaU1TZz2KBJfA;85TD(W5VN3WA z%hDF3LXBNjkOg2~NH25xc9Aj$eC!zx&N>AJnE^`HEnpAVdP=s9hM73NnAF5_Mo zEyuf7f8Nc`#GTHe^wfCZO7I{yo!P6Gf4WzAb2u46(8|i{hyRh00XY0-q;J8hTcr-R zVk;Pn#OQ%SW1gqq-d=3Vr38$(RI_Udn*U?WdiI+y*~149eo+i{f0BkfP7Ijy!a&I7 zis>k`qUS45v+f9yrpiXAx-OMVI#yx_4<{!Lg!g{c&x0~V&vW|_g=of+mgO`V)p-%1 z8CXDss>8*_#R!64U0r41IZKTI>{ww}^rBOAXlQ-I-;7wyhhsYGIra0|x6%{oQzxbDO$C62TNe_eWCpI@f zJVV9XihEu6dmB(FulDPLy#xvS;7V~2p+7J{$_FUk%vSgB4Psk##MZ>%^D8f(^xBOvzjg1wpZ{?iwO$IO;9~lpHHnu20{>o)`d=@4{I3>C{{MD=*T~4N)8gJw zii~d}avHpL<;vZ2=gtvi1uq{#b#4=_>ejiVP=XQRO9X8pDDNlfiHTo!XyHz=CUOdj zjJI!3;0{YTsoYzaiMUY&Vok=pdqm?RbU$)*-tL0!oPGcPJz6+n&b^M6__6L!DoV=U zVl#~6ng3vfx&{HygDOf&%E4ij0q+h5gIPmfm3WGrO+9eKLYC;Gg*Y)W@r%=EP@Qs_ znVC`8Bg4}~*880Z@Jg`D$jhspP2-(AcN!HNvHf_a0ez>E6lJd)S3|-bed(jWFx=HC z(1*e3t$#jq`#cfc6-o3AS6%1ufFC6`W1w5FvwW1smC!o>INT{1FBUM`x=DbVts>-z zIJNc#Zke7F9LZ+((jbNJ#b&1Q;tH_5<7WR~`>fPVG1PXsL z@Bd%^`zQ~wH6U@>SV5H^KYsYVeXDTq-fN`D5fT#e*b>bSkxMCpO^4fIzE{Bq(f`-6 zkl^5i>RuC*-3~`^xC#?#s$6U)Y#&&YD=XKNuSAT@%x0Ke9fAR)TRH0acXcZ4yZkP& zXx=10cP0|aoU((6yJ~5u(B(RHSEyi!TS}dN}v#6xxw|-m~l<2$b4t&C$&= zH>lVwUY0@-rjJ3T#hASyR+j{d3J?m;D01gu2F8z)UZ!3Y>0BQi>?$wOi6j|vyco+m z68?NBqJ6!bFd{dBkpTRf{p9y^tlDJ?kXUui_hqRlDJ3lqA>Ms1(TAoRK+daT=Xmea z6iJzxH!S);(;ILglNf7<2ms*U^+b9~$~}Nek&%&$lpWq@sFYPyK0%x%a?>%F==d1eMo50vt7wpZ#K@#HSWb@hK-9A z2X!xw)H78g6>y@j-``&~EF6duc3T@7Jy3P5)G;wJv21DUn1o%<7uh90f4(dXs##r~ ziQ+jOi?TRt{>$iH_|8VFcJ3YVG%h6MKb+7#TU*;gdKs-9k#24pEBP8e>;{N4+P&kJ z4>tsXh@oHir#H!^1}mNNn#R~po;;a-2_kO)xVRdNYWC+1Ouzs}ToXwJJ=l@g*Rw?q z#Q<`@a^(uQY45eXl?uyfdd(NVFoU~Z45f*mD(&aGv)jI7+{H{Ur#4g>mFJGy&+@O~ zK{Qn(Lai227#l98wTglD5va*d+dRJ{UyqK&h=)2?Z}vJ~0HsB8eo;Q^+$KzQD~4m8 z$IVH4lR)0WZe$$4Su~UpLaDpSoSj6EYXNR$ z&0fw`sMgC1DW!u(o=NL5i4pZ2;kTO(u-V(PnRt5s!Uc+u00`o)Zik`rA{-19k5Xkg zPS@W8Z2Y8jC}(rjby-+Egu`R+dHt=^`rE5hs@q9PSFQ>P4ZSnCsaG?6>va7Cd3int z3P`CN0RdTD@_vHUKj2&Kvd&CCF0P(;25$R!jB0?a2*`_5y~9clO|6!(-B`PGEq9Mr=k*Ov$3EtG5I5uoZ25Z zW3g6PxUGS`MOk}9CX%yZ=jL*SE|i<_k+*qx`rwtTKbXCraC=029xz8<(ilu@h0N%C zYb!S_FI6V;>4SoK-7@RMCxrvUC0KjcX|qbKeV!(Hf}_G#CvTsFGR2*$6#O17Gn;EMb34n3|uZAOLTJf&doCNNJ8jNO_bjxw2| zP@|S*jq+KEMC77=-1thbqoJ;6+v;-lX55oYBg=*(OOn%$1%-t-;)w~O1H z{V}7vsZaKb_gP``J35s#u6m1}-d(n?@y-F!=&lcW`c|BJX=!Pd4Q7p>t;fC^&7|b5 zoqEQ)CZeFCV#psWrw=~xzCs9U+Q&ei{B|f#!hCOQ#gcZR%|C2=5b6Rt&s*_r{#Dz@ zjSf~W-JkH0lczOk!^pCyOdq$#d~D+%ab2!9qU{F=hL<$EP zbHBx7vG=3B-O)?|1Z5TMS;)XS1_dxK(?Khjk{?BmlIsjmDZ&kI(&W%dIHU ztv>E!Rx2(pk6VXU2s>S5;dZMd6BjhTQ9Twx8L`PEvYrGI-&tlT9KQ z7R*aiyq<86uz=;@3$d0~7fYFWquVOj*g)$(4=t(^e!WFW^*NeXp;FgVn3`RFlM}c#<(@!tNY-S8Kj)B4iUwHJZ9(zA#!oIGxQEt zBYvldrVvwMh#NO=e(3FYn9V6231Pqj>A`xL0=DL7cW87p3zQRP;#}oIl$Di{>SFN3 zOzNjk83_qU9;5>AGiv=vpRrEk4Vv;jj zEV@ECJFIC(`z{5cl^`(&Jdm)1$1zKxi+kdC#T*?=@Pz~Sr~F}?GpuU1@5`kf&0pP(}!uw7GWKbNPs@{;x(b!E$V>g)`sC^W>DqwQp*>@p&5} zp*R7u6Vo=gI$nh@y@%bWBTagxIOj!hgh2}CWK<|X&^i@@q(f4k`?so~k_MJ24P;Z- z!ayMw{iC&28A@bBoO%<>!PG*k5c{Ekj0SW7yn~x=KsdYJ$iguWw=L^WpFTk@nFW$<{1F|2g=iUNWaku-mE)Uy_(YSb_iA~t+H1&!s~ACupWFWsmCy=N%(Edg(GmgaW<({M~^#-lXT zFE5X}%zcU|0_)vhPZPy!mPiKEgiscGjfmJs)Aomkgk)zg{QU9?|K&LCEc|z;f!(7k za|^c2OS*yGb6c8Kr$U*_sP$c&(b~@BDCE7#V6a(=TToH9cNL|lzXMvW0?bx)+(#?_ z@S5O;zE1gny#SX*+|&X2AmDGhBi@RU1LzIma6T%}xaZ@Mqhy^SHFAO9cJe`1Z77c+O&-E8L&X{DtA%kQM@dKas!6he zB@HREn~{?;<<+pbwsZtiDDXd&w;p>ndGCYivOv)lVITjS02v_=IXVo4n|<-7dcp-3 zRrMc_ed?dE77mz`yXW9P0T@QC0PuT}!H@r>y2l&*tHVhe-Rt5JGlTrRthg_-n#r4l zmMvpyLsW0kotmEbCvK0Bkp5adfmAo>)3xZf)T5^^KAY`Kj1qLn1g~RpCZeav_5HSw zy0&(9YpYBt^Sqs%9XJ7Q>z`ss?g4nQ6Wo`uqoS>$BeBa&tP@~lEw?0u+bb9_*DQMW z9?4!Hrvb93Y0;Y#>;`1CI8r^-+#CcB<2VUT5!*2A8Y+s4)8H+rEaGB%Wci#I??k_Q zmjLy-OmMHDKAM2+hIZwJ@gGtepYYGLMka$0ik$n2Jd4-e4S?A|ufl7xx|)YV-y0=k zc9(0d&IsRfTu{fkHn#DN4nMsKY9}Z%{qA^10J*L%YWK%64d?ca-ty0-tu7NIOJ^%Ji6>^+3Ja&TRxuFuA-1-6*Bh+ zd+zB&O)VWrCIp_+Jl-E8@qEV07ur8POD=ncg7Y3kUKgN@a?UYAPICnU37C)`_)8uC zd~J{IsSwIw`8#*+L~o=)MJ|NWXF@ms=^I3LkcthPZTpv#a0iz1Y_@eJOR@mew5SBa z77Zm;9>eDIrB8lU6(4T*jLhVTU3Qgsi`5gOBVr}KW$>L8iI>go?P%bFa}hTL71D~O z3fwwc%Zg`LpUZ~`s#}zxR70*=YI#WZXAfw(?IVXciSYV6D6{U*+ZuQzlngDh9=u2c zw*yhJ+X17K24l_URxWje53mQ!t7X`F-viXq5TTe@eCo#vJ$^e+V~_S)Aakq3uLF&D z_wGwXcaxHmjPwe?nt@fj0tNmSmn80f%^eZW$8{)RCgs3rKYM3gyK!T6hd~cwD)?rk z1W13OwUHKH(Izq7)*8vhD0S-M%}yv-4W#Zzf}H~F&4ZANWZL>oL49Frx&z~ao_iCt zVUW&3UI}4wsk^|iCA;w*`kO1%Gflz2Rlrql{l?QefC*eSu}(upv?xJZ&!r<-syRx4 zvC-KY$=ho)xY2{f(cux226s9z$(9IqH8-~^WGR(P71H2F`hd7)kW$li{#5J+qecM( z-!zsl3z#6Re(ZB&Nd%>26eMbGgWsZd+N?aT!sdhg)axxu(eLQRi>$})A}$ryjT9N( zMaD+ayJ9`hwOmJsKRFnx*}rXMi;dg!L$(JP7S?dzs;c0SxNQp| ziQa>n+bbVU=Yvbtr&m+rvyAuBH;7M&sb59v6Y%kJd{le*E_2kiwt-X8#9hlxl#A;T ziO5z0lYHC)h8L)CQ0<$*`)*Sk--@mHWgKg>WS%dhG<*h%Z$w1(1b<4n2|d?t-t0}d z^J*R1dP>wSu@w%``4!3lfX(3}k(d@l(Hr3AcGT3>FTHbFTU%q#%89q0#{$K=I>=$WN}2Fl|G*aoZ|g5to1K9Z9Q0*pB1Iir~f z4M6}o(739q+bjf6X_9Rw8Z}yEjFRdf$-jharG`eF--?gF#O+QOK%T*NZTAG7^}oGK zc=R0Kr{=Iet7vFsg!DzJzS@M9CP8+wtQv6eQznU&#`_0=HqA5u z^J-ziOO&EnZr)Ueg@8~%l7rcsU&?GI)_=Ytf%Y*O$I9wzM_Mtee|jvI_H(DGcA!iL zy39n}ceY}#)^R(p8bH?naJgnTcd2aRtdvqPjd1q;MR3{B#d71>t~E#N7~sQ@>|?ud zPy55Otx-JEusOhHE2*l65B2OqPSZVHZkJO5thPZPJHCIlSImV$zU^N&x?T&t|r)`5bfqD)Ct_LafB}M;DSbZex)W-WAA zS?FT^&mslv$$2ueo@sRyYH=B8YQKO0Bs^TXswKMh3g=D-NE)2y3B`x)YNO$6wYnzx zGLuv8AJ$u~UKQ*I{cIr%&PY9Y?r+E@zfL`KaVz#gqXzZoJRw&;s76yn;bTcwAY~AdM zBXo#4qVlIp1jsA@-yu&-2pSgrhf-c6FC{f^{XM&)SAY{|W1U9wb&ZXUeQr@AUq+n# z?KH&RMG|{eR0v8Hgb*~sbt>nf(e1QKI`ZDHmxK{#>P5%z zu~&v6s)K&OMfBC5TPqXvz6e7ow)Mwp6Djr(dHvw|LmGbhuV~C`V_{&TPzErCd-yi^ zU$<~6ATTvjOG?njku<_CTQ}{Xy)fSJ%2oFnRbc2kI7PR)Q zLK*1m=-`BH5^335+f>ohTP~D=%8PrrZ_tK&q_tqINXz=dK#y@GwA=08Jc1H49%m(Z zY&wUqM5q%))4zrE@+SaTeAZ=O-$}*mDgl5DifyNQp4DYP{Efn3?Ssb4zu zZy$VvgEuv%3tHILG*Xk2z8XjN_p8Sno~}RfKv+dZMWh9a98JcNWo7*FhQIYWK(y&I zn65}mF9x%FbE3m}wqtvuV^jj1t6TWWj8%DVZo6?LIB-Og@bStb5*-9dvL^qtCcyy7 zi#NO9CtsK!DD(-xC_*!DjY{bG8|_bAu2-m^e@qrsa#f+G)ADa^!5< z3fkH+~5+p0FpEp!p$$0qF(+UK1E_bOoT&`R-5tnORvXIy$mC zy%IXTeYp<6uGijIFgf*Sm%Y$jr~8)J)UbNZD!X$tnL|3c6-RswVlvj%Z`-VVZDjCD zX{I=w&6l}n9*~q<^H9;9U2Xm6=?3li#Mv(te)FyposLJuns`jc7jF#g7}qvadM5(i z)VF7v+wO57YWnOM&`6m<0m?wz;RO#qh56Au&&e$D%zj&bN`;!@di|~5&Q3bxd#~H0 z^SF+)*bZEQP&+rA6WaF+>ucoDcTWO3XZ;Qzz5gM6VK+@lMPz4a+JT2VU64~rhbc&9 zKihTcGM7{zdFE|2SVCTUpu|HN8Rb5IoQlepP_To(Cl#o_z{KAa;<_Ab@?04reM zi_JvW&gJLMe}BLzyh5ci`XR$RbTn&vxsf-oB_LUz-Ql{k3iKRgM(w}NY;okvYH`si z6C_= zmQ@xbj)MfqE_|Y~s!G416_Dikq4>F6Z*Ys^0$H&3dT|fgU#pIf;@!d=Oxb0$Z^o$Q zJn8MtwCp%cNB+62#b-~wkHD+8{={W}6I*EW%zB&h&C8NXtZA)#2eZ#cMMjnkXk@nc z&5gdx+qfzpS>s~!tL^EfGe@aho^_<%xIE znFK}$vny5)i8U^t8KqIfmue|joA?*sTtdfxcf?(4!1CTd$E)@I=@C+Oc~;$2Vb@KK zyfoSUUDEqUP-8ECyHZr0(qrG+@1qJlnwE%^v z8oH4;1X3rnl~0@(nx9sX1fs2z{@;@y6m@b=v8c{{t<6)aCzedFFMrnf=7xa3UTEPK zPs72i5#w#^;HQ$oCmaCrpy>Nj8N>_>QaU&RepzHx$U^s72j{5!W^4y1bh@6t$4|iZ ztTVxJ2n{9bK?^Maf{P_NfUF^sZf$LOnFIXhqQetCbUlz01*{lv2o-nC+4nGX9WA_9 zXKNq%w`RI^V4q%3>=z~Ko`C%8f6sUQK+V~2_ebzuYLLI!gHAGJ6HsjD8q3!zK94)c z9`4_uFuoy9EmxWD>{)3#GMd{TeW))Q~x*r4n`k*vup#c9q@@&#m=}om=3esFCFf;Fh--S zRe+nTp|wkE-(M^E-K@~b_9rzF`zTnupdoNSK&7pOI`QnMdV#}^mi2vkrcB3~+~0SS zD*wUabgg9~`?L?w5wG|?EZ6R$@Jvo`anWkgKj?TYq2uuBN~r6@E=79(ypn}SF3{2D z^|>kL_hd-#x3jyJ=ujPA9Unh0%rDOIitD`amSDr_b_IiF0||Rv>f8QHBrNyRXDX?N zFH+33XN|2>^eu~~4`Qc~m@tTq&pN2XEEbT=96Cpumh5Tx%I|rX14t9=r~f0OCw1w$ z=tz@7<^6WoJ6Jh`;3dCGJhNZ9&D*EBwQ^mry4fq*-{ung%||7q*Qi}{Gzc%Q8r$v3 z+-;f3++Vlr+nYPmx3^vIKN8MYEaWt|%i(lmZmy}%aK7VJ2{kNb1HlIH5iH-Smvk^1 zyxDiKxs=dL`<^tfEMMQC(jj2n!$n%5WK7DSW66)&q423BHv9F!X4b(kMU~oOjdni1 zjE&^Ov(3CLv~Du^(O3nHXB5SU9YBDCTIvi03y!X0&2)R;nwoqBUrT?5%=#`htgntS z%W;M+Hc~_jFL{Gdx71=UCou3(zv;pI#CRpP8##I7v}KYjB*V!&`#zIyYr&Zwc7>)+ z`-}-g$R_sw!V)tI?>`sA!ET&*)9LB=8$}dJ;kBY2Ocy4-m{H?t`_&;W4|^BOKNVo( zdg%W{$x7(pk1)2@=m|^fDwg)up4w7BP{}%!PFt?g^X{SOboo8yrd@{L8PTtd`E7EC zod}Ze=^1C#V^=m0lzvo}+{m|1OxoEzrC$BTsB-Zzb0#&S&%MpI;dIMs_3FOmsmzqZ@ zOYD19Xl0xLxrWhQ>48!!uwA z#9w**wJm0a{gK_wJ-n!nz3_C;A#vf-DKTYgz4gBRzUo=gu(H{F|D_8Gm6h7Ysck0} z3}Et$ul`EIy125%VLC37Tt^hEgnC~LOm;Q0?W zOK#D)x1R@k_uqJ`eO=f+a!F%Gf8*qA2;X+nJn`gb8F=c;KSjQlTq2jY9GS6mM6a|w zDBZ)oZz6~M!e);aAv_hno_BP9N1hy0IKIbqn0TsI??S>`c>1N!-^nS2k+iBTN*-dT z@%r9p6@&RO*Qb469l50P{J~aQ6%|b`}@sCb*AERHG&Ct!6FntkwlB|-<)q5 z(>g1iN$V&w!Io*=zhSanOT?e_>*8Adm-&so0^U5&F;PtBPA~`naxJl+el=+5; zDL4EgZw?g~zc^M^gzV>Awlg-R0m|LW2jy+Jc=v@;PE*q(zn^;i@2RAN{!+o+2SeTj zeo&mN5Z(;9@?YgK{!D4fh#zFV4qt|ObF^v?N$Uv-P+n(!|4Nl~hQ?Xx{?q_E?-E(g zQV08^UKP<3&t)Q_UTbV3@x(%N^Q#?ux{JP)*H!QiW&D5qa>9{xmlZ<+z0v+uhf2}S zfTsr=hp;qhHPHF*yelQVIj-R&Ac=%mf4wDj-J8)o%N`fRbAbCIq&oefY?eb}e97Mj=%;VGs5rRRJj1(m%^mr$_08%f>A5S5!XLH_hJqH~cV(eSNI;@e9r&t zOG4y#8thQ-MAAX$Ih7nu^4D(#OO{=9u?x^Ud4lzi8IxW?V8vo?hh{a+8mfqWXiKZl zaP_rno|DH>GNL0Wug<>-6TR)&W{wp@(C$F+1)&pXU-(kl1S`n@8B z!>?Y4e>M4pvejVHV1c|=weDWt67gN`UyOq8Ugl2Nu6cass5ASCE|~V#zh#Pn)77e$ z8$N7PU62)rk@ntqdK1aur$sXyF?uh5kL;Nw4#5UK+I}$>4+y`F#*@E(@H21r&RhZ3 zxiW^mb|e!<9?t$qk2!w*2HoB;Bxous0*q3n(|hWnOd~YoZy~S!n;aGu&O42S+N2h! z;J#rwmGZB8AHRNOi{;=TBS*Jsdpfo5IN|Gz2y|_3SMq_Jr~0-K7Lw*L;1SZr3BBal zpGkQ^NfU~Vyt^1h==_3u?jxvLo^rT`Oz^8Ve#m0>=r2??O7P`J`d0=}^U2Xn^Emv% z+ja=kXOgYLx~#_2K;C`n4)xh*aHa=Nv)bI^>oS^X415G7!Rhu`7Ad4W2$<__GH5f( z`uelQ&@qVB7XbFrNxVYO+iu3%*6cWDp))+}LZ5P4olv?b_Izi*Fe}Ww)JO0%YIgl^ zHGEJJA02HFBQ%=nU@p2V^)Bg-);GX{5*u^aOotdN4hGUrN(9X&Ul^VJ@n-EV^+}Yy z3%wNKd8kuE50Qli(sfYafJ2v`xvH$L-k%)@rQPzd>%R~FniN*F6})-#2K`wSs*p${ zffm+?8ZJ=sS!x#wLNDZph=`eu3LbH4oi3MuURg9q`UXh{|VJl z#W$J#FZG%Gv$e0zpCQ#X>Ts6{(F{YS=jNgl#eJ03)MnJSk;-htCcAc70(AaKh0Nn{ zS~s-`?B4YOLs$vK0=ujKy(@$o`I9p?U07`!O=nn z9wtyiMJj5Q8T#1aL*;P!w&m(=_98N$4iyoALvaaVH?&LwK z!<0AvE}RI5MorD?c-S(re$LY>wF4ClVy$N|*9G0h-Vxr_YA8;0Iz~pshZ!v2ZuLR4 zIYv)!Zl;pdM&eyvZjmldYJDm9y zc3JJf7R|U$$g! zhjvLV>PN6K_%&b&pn)Z2cvzcdo5Oi^(kO5RSQks1>B&jt7(9@>1>sQ1pM$XrbSrC^ zrJROsd_XC%;gFkku+D{qg&FR9q%@Mqfw@|QKSrvoY=*_216S*t9(|N8{*+JggDa_k7BA6c_WWct1V; zS}j$FxU<}ro!eeu7VBL>j$a6G1*dyVIuq_#29Cq>`m!|&qr%|SQXT^$k8b#t0Yci( z{z6M-;=#fjAMq7MMZJU58;e5-@f0jidm0Y!=(|Hj5d#l$TMqLh%!7qrhKVZ6_3J+- z3c_{MQc|94qkDl}iNfEo?z0yKvI6ILTh|@061a0XP`SC4o+*B~I~u9YtY%A~OgF6T z;q_KQ;hgY}SMU6bK^JL{E#<_We%0H47u)T6!>bZXTxilSus;)aK?zJTl%%u9x!in1 zyLbCR-(^zvNyYLLZ<`t4?K*^P@4s)iWTH?v3n^y^?byYyGDf;>4w`L@6gn9}K3*}O z*~5m^_}3*zNJP#$N7jg(?-ZsAn(fh--6^P$2>B4cfKCXwhxP0eYrD;UwXql%`9T1a zet^4KVhpGye2>`IcLgqAPlz!%(+4#YeJtM+BtAR1v)w;LC_&Y8lDyfp4n5ttvvX`aJ{L)j=z zNWPDRRzw?^e1bC*k)4wn~7Tb+faCe)rPK1XNL{pR6qPy5%VWYk)l=o_p9IleQ`8KmOl&CxT= z(Z!R&deWHKzBDRArGtZLdLF_pQ{3dfy5J#^k_+dR1*y?o)>uKSGXJu;j0lTxxnfBm{Hkyk?Ix& zZsc^SWt8V;MfdO{H3rmXpS zQ#ilq3yCI#xwi_ggbcd;B6oRwHD(}_7StF*@pbb9B{^j!kfr+ z#&dA=Fur$0=rQa;qX6L^G8VuE6VQcrrwyQtg@4r@kt;6|-eQ)I%YKx$`aiApdI~9`w5zEUjF*XB1^)p*O=#|oi-R(o`=g?*v z^W*KO4Ppl&z1DsGb@@n634ly#iyKJuCB%Tt7THCNuB+_mcDobde80{3NIRI-AR~_5 z4jLc{3}rvwx`S{vGA>7CK#uS%frC!D?WaC#F{NEvIlv8POwy6ODM9p?hccVqBfAGJ z400z#W-hq|r<`Jcw^?tCtJ)N&BtR57CML!UlPVvdi=6#OTBY{3*J77bkl$56WPnh0 zkz@(Ub{)cqDLB;V!QN}a2?HA%qcwI~nVIrmPla!S8od86|GpO&mguY_!BUJK{5*@z z?HVqf1fj!RJB*s7&2d`b@D-ba#ti1hUs` zAwI}P}PxKz+ZSQ?V*Pjk{yza10Bo++6hA|QuPyc}) z$Yn zb>!}lngu=Y31t36f$$9EHAibmeY|WMY_57SoN0Zw{ISN}QzyWz+b(g5MNdWcwJD@D zofrPz`=ln-Xq%Gqt|n72z0pq8M6s?^_qyU7N3K-In~J)5nANYV zEa1AT5IS37f}hb`Tl&G4H(EIM7G~4+c6hSvBN^R#9O^fxo#f;D`%EX@*NU}Cr`zj9 z{EC>&3x~Ke^r6!yuDuQj5h{KCnG3x{5E<((VQ$^N8(T}?yG;)-b9wpqm7f)wyqpXT zAF`=Ilo7_rfA6MpHMP%1XR&8#F-Q$$5LXyHkDB(l%FO0M@E~!M=mEc(_5WdkiDwrl zvVwwr^_OdH6P9W@MdCI@LlrjFaB6yzAWy!n$q{um5TE_mzct|}iD${LayXmoji0j7 zYp7R{hpk*r_`_@7`^X}+9$iz@Z0Z}`;C@%@tuVn|YLRsIfpsaD2#ir+hW{N|P#fCc z1UicDtM>IDw$8WdS;_o==|+epgj8w8qsxhSs>wqP;?K?XVT5E?Ir@9C-+nKo}DQE!qodm*`5(0 zPkCKCfuFO|b69sJe9#?0!Bu2FP~e3@j!Q%H4AuUtg(3>N-TN!lbBtVi=J1$L$FZXIs zg~Qw&beGFyn%rh8?un=G-iVt)=2A`aKgJi?$F6>fJJC1U3Y|a>&;x)p*M}6rkNRNY zz>1D7{6NdQj+s#SAA_;XAtYeP<@ROdH>_?JS`6{Rf?-;-KbYfhTTs88a$Fqz1P#Uf zQ}A0&{C4Ld)ey>C9w5UmPMevAICU`7vreR*gBjdA_iqNoN5$_pyNYh{-{s+`gvL>% z^IU4tj>x|1{W4}{ZWm6jOW9JMeL2NwvNqioGDt<)&fO&TdAKodUHb*jrGu4-S#u+m0+iT!2Hi`8w|GWK^n1v}Oly5>q3a!b zJ8sTuqd;hn;NZpD`ab+NNwQKNAUA&8`nH>(&G>5ula4rH`1z7YGTui{7B_hV0`Z** z@>8&YF)Nag#egBw&3!#}w|O@zYHI)U?YqSs(SQmeT`Ydu;FnMfEKnh1vFQHtGVv|Y z5vh63d~1GaXqD6|F}HD{vgiGyIB9HM2=aKaokB|W3I=uY`)g`1zY*(CJ(N3X5*dE! zEO8MuD8pLO<@uxUYty`7?*Wz*x)8=dLn%iFj8BGX5$llzi2W=z#OY0V@HGraQ*(aYFRb^YI1dkd(j z+iz`n6uVI$DG`GZl^9Y&;1NX$K}13thmsZ~rF>LC1(A?Ox*G(fr3R(DLqNJ2y5`+C z;B)@xd)N8ax4v~|p$r2vzqs$+dtXoWo(%}Fq)7(H7zG9=R87VAJAS1?fFktg4uU+MEm4lO^zqgy-mPAu;@!LD6cf4N7lIE`ylP$Y<}g5H z*m3uQNo^4RbEL+yInyXw=dTh?B9wbFUuBLc^=_Khze9tZ$8`s4sbRh za2|t^*m`hU&^S~9O!7!Rf!2GDRz4OMmY_gLA-hEEZr<`KxyniX+lrA|Z3pM=b6IZx zb=#72^WLZ%d)V~4RW|5?B)G%K$x%&6PPU*t2vJZxBzyG0>5??Yz*e!Zh?ygUhzA_Q z{ob2BGxqY}g||Tn`Ps|siYQ|yriISfr1^TC-4#u z=W1|?EEnnul4_HZlJKrI*uJh_dE=(8+J0zIz)JwQ5cbT2^EjPzHB&eI>@-z2y@5wd9ker>UF1LBeep!3ggOX`l!Pw!}#Di#Up_*^;l1qK+3Sr1r-zk zL%19d`xFI)u*Dkd?3dWVm%nupg3c6Cy&1+?_&!#+K5b^74O2HGA`TU%n+1oULysX5M##97n+sr zSJZ@GFS0!#&M`za9je#oFn+0&q-Iau$i|paL;>e!hZY_>`8lBdA0RAl{yIPeEU!iA zOGQnio{?~1(MFP!{J$2CLD_rUT@A9qYrU* zM~@y2-hg-2*H|9M2rbm_7{3PZPxZZ2zp{(6RU?Ns-J3UB)x2%Xqev6U4LB3~PR+B$ znUNofy+ZWbva}DxQriM4n!NnpG%RX<+#|JVxm6HSb{M1Y2< zWW%^iXw}SfJfoG*zUqX}X%E{GsHYc)auYstJiGm)s)6bvSANKpOsTOw)x2q3hR)qk zF8Ir(U6+7dbiF_Slkc;QO)5S6^@3UX13Hh15~F9>8C=Qf>z0k(gpie)d~5gg7jea% z$f|w%^yw1M9jORkW$N^X5c(l*7$$jGwH1|=-27qS35Soab#rsWS3_5zn?DR%J87xF zd<3U9h@(z5bn#KK8yXsdpl~f%@#Cw}FtR`7&2ZWPMS`z}@rq~FFo#RY&NY*elhfhH z18{>_oEd+Yrol%n6$F~x+7{CsmT7_`L1wQ0(9(s|E^{G;kFz+@mQy~gVEF7AR@+D==AhPzce0ufPd4j*3{9VVh4mNyae>X!Vy$687qcN zDcHFx@@sf5F)`Kn#l^?7X&bbk$C;ZC{}f~?+Azfp10Dglwn6e|u8NGBt@NBPl78y; zjX9yA-~ILsNRQXFB}|Wz{YLv{NY7#3Y{2~IAod;Aznd2;or!Ns-i6bvbV_{{5bpNc{{6-y> z_syk^PreE3EoORKDVCQXUU~7DP=7`5*1YVGs;JGY3wYE5a6fc+N8Fg2p6+2yUKJgc ziY-+goauX5TJ%Iw^eJ~>Oua^x@sI1j_4SUJC9S#R`!@gP>M~| zwnSpWDRmgehL_FEGO%8dlXx5OM&8gc3G3yjTSyxn9qkms%Q|WpQfv|z8_TMVQY!wC zz(9LVPh9*1Rz^+DxZ3K*7X>4IeRgfkhTF)}WllqD@ds3W$E-Vi(wAiyH(zr8;_i9r zSsjW@&H__3&+mzg%FF^>JMSls2Fqoj%aSK1e;4zkm3x`mB1>wo*{L8NhtXV-~i@nN-%O;=N9lou1ru9}sVooKGK^dCV&|9k#}^VA=3BTIViU{KMy{`yGn77Nhsz$lf6Vd~KxD9LqkexJy`W&pRifDu>gC%sk$;%h1S+50Ye{39Gv%KkOknK+X=eKzub|A-egO zmCXjdH|X`P*@{m};?#CJhIOyfH#@JbrA5IWA>ziSEwK9g3=ThhzNNigx4PZd!qm*n zjUrJ0RZUKj=u=AVhFy7Ca7eor^Zdh$bAEW0bM*0b=iP zwa100;1j|>?5Y{w^xr=3|`Ew|=^KDvh_cMdqnbxE7K5A?=AYmy6Io1Wq|Z?Xls zx_(28UXnZ^$c-5NyNczoxHWuE!yi%n`EZlrv~1iB4E9S*JUWGi3`6=-C2 zzdjfT>aN+MnxD+;uMnxlge_V0?~9W0qsmF+YeNAP{fvCBite^i(SjQ>0jfl=0Ly%` zrTJTC#*bT@i07BUKf;8&?OtiAXN+26P@6*pC||GT()m=Mp4q^@xPI;;FFuxgjAn&V z%{*;aSBbg&i4%wJcBKvKb+0gR7HmZaWEW7UEk^bcg|#+bNS9TDn*CS2+{O7Vy-m53 z~t=LWC zOM!Rwd860nN}gBR{??$!9Kc|nJMY{Xmn&n$m6Kwy8u6(O-mckITfD@hN1j-(PoLDQIZy}_A@VjxJiR8@pf~RU4_5^q+VzWx@6{y0qo5$oqfONDBJZ@Y)mt%gphP)<21|pnCg&Qk-x83_Z5SrtX;EA zybj-C^SCZJY#bai>fH9sC*l`)$BsJ0<|jFXA`?}1Ye#cm{J8pZzvf1h-J{c2O6VVa zi4E!_Qk4=xzuLdv-O&ddiE}g@vxC{6?TIIc(#hGFdTAd7M^3g#F)r6pSs^^Lh3mVT zT(G~kP8Kgk#^_LI5yhf-Q9gj7RrdWihz-K_=!eKn2NubWFSg-x(R`%zyr3|Mxmgmid=uq6ZOhI+yi@NquQ+xkHBY3pI4;&*A6aye zuk5RP-<=ERv35xNE%NLf?Q1`KBrnkPCBZ+YnR`PZnb8nrGR_c*PZATf=}^qTyG|Kp zyRNkP)CHN|hr2RlLaWLuM?vN)i+_EzC4GW~bF=>eXW>?~;oL>n2Gb1ib zeF&3}SLJpa5$;QZlE-Rqn-1S9t!jW;CWkO!0s;xV1a!M#n_647VPAa!^i`ZT0D{1N z!&*RF2#y}xu;H-?!Fn}>ux|cPxT9o8F^Fr8y|Jz?t2UrwxcY+w-{=Qbc?b`(G@w5N zi_7Q>3#GBH4J_C3zzN@) zmvw-3q;2pq1Q}5JD_2TkZ-41LpTJe&_rT6TV1{cX7K_7^v%?4tI!R-*w>;1aXPrIJm;XKvW6?(R{d6V56-6`?!UrFi4 zD4D&g%bXlPoJ^HXiW!x)p z)i5AM1s=XrjSj2wdewGlX;7KgA;48Jj(jTcj*4Lx-<2Y}t9z~{x|XY}VmQ}q0CKJP z;cicWoT>(9h&NgYjtwuNub+U$5jxT|GMEF4xRE1fpAGs`InbcinQNwJ*eZ)huq()c zId}9jyxo{8unv5D7l*Fi&af2s3vJ>o0!fC(Q}rM8?IWOrb+qz&ba}2Grd|ho9swA_ z!{#kD^f*^B`(GB#oqzv~lIw-blDEU@LB%~neRvZg^e2w72RqlRhU}6_H7n^byoQ%h3px{;me$~xMw*OuH5}fTO0j$^z-;ff+Ta=#>Poz>jN^CK zcU?seV{~@SVT6oTeaB1^6KGc)gwZ*dY!+M-gyE{t;27DL%2+XMb)qc@1DQI!1bQJS z`i;J%<8~T=rS`CT>F@@QP*}prAcRyw6T*H}MAj#p$Ge|YObFT7*hmadS{symQF1>0W|T8# zBidM6?yfiR=6P*h3}Nyp9dHPEB^3V698$MRRX$|;bI6oOkU>-X{^7%VhDJW)RKG3q zh6t;_39GbY#)5f05XJqRvPj6x717h5c;w?im2LfqE?eoap+II!nx4Jm&nZ*U zC;n4iF>z0rQ?kXMNVX1oT&H`I^jWsJ$~14t>$kX+zFJnCXyLF=s8)_Lb52uZ^SFhm zp`j@^hXqqr(G*^TbFhUYS{b^5eTs-qrlx?PFy|MZ@h7 zGs$^sA@OaTs(Gnx#H}k|fR>PlNAgIsM~ zm9fLR(jNqZP)l-HgI@a>iR|td1z81|!p=oE!$Vl?>c1(=$YgBI5P9zX}e>|Wh<`a$JV62Fda zR|p5hMoG$$-+?*x4z%!|KmpO+jj!rt-%lHIrY4;O+7!OaX*L2Kgh$#Zd&r~ z9|rW7vKq+xUUDpImQ;R(Ue1z7l4_dl4d%u;_E$z6cg_B3H+i6a471q*C?ipTsV?pb zdMneQgN+G_C-_Wo2S#ajyHHO_Lt?+S2+C~ar2!bIkocQ%5+Ebmlw7E%SXQZh^CG$| zp=Kx+-i5*KcTl4*^C#UuQkHuJjQnmv(j^vpXpGO2-J=!FNC}RDn=bH+v*?+xM1%Wu09k5x+2JWK z&!R0ny{Kn}SG<~FLCMejjl4d-A}a1B+s&r%mseKho{nenO?xz(Q*HeEau)_Cy=i-} zGjb}{cYoE>3Vze^u-{yG?`X(rFnVg!cI>t1-eoBxqmN${wlZ9bd=+?lxJFlOQVnP4 zXY5mYXr`af*9jDfsGVP}T+P8vPgzzD*ieZz;;w&b{xUB`x8L4~ukgYoVWs^&!{^}7 zL%(U5?E!u?hyV^v>V*71uP43df7A5SJhS# zu63wecXPGz;9}zkDL$e#f7~AKz1gro%@-GQhoUDkiGU~cxW4o#jIfiT3 z7A6V$wEL%zjv24txDaeaWzf6kGwo-YplUPsESS?Ol#tukHRC-7%}#W21=wM)x+QbQ z^@Gbd8sXKuE7WDZS=kn&6A=}`IHL+at|L7=Gqq&s~CgqUA()SVP zg^0Z2v7x?A)$E?xT$1es`tkf|m^ z%kBtJI}Ao4>U~SCA04M!pTAtoZa^@_zBSoMzDnN_}9#+J><}0*-g;YsLBE_7iDfaz%=fYPG zofVH7rM~x8b}y-jsX{CTD_@7t^~Tb4XZ%?03E9eT@t5hBNX~y6ka4`vJ|?m1;myrr zbR9Wwxp{>zuQ~@oB|VP!g4v;Iv~A$D_njBta?0^_SY8i3?ih>&wo_&+t||6&S6End z(UJAC@6bjK(L~JifPW}})kL9^2g=%R{z2ynuS^>5l2NeN)YRZ508$VONNrE6S3*L0 zyufthqLEJ_Dk;gen+#vWwY>x)nVS`@v81KJX`8P(A1zt}EDW#B zf*-*QJSq`4^5o4Bnq%#9I>#@J8q9!JO4Iw~`J1Ec{*)X0Tqk?^xt)|1#8(N&sZF!C z7DkdhJ3|f_>FSyoje~67`(C%zwjtcUQn2PMXz>g)>sx@t%5<)l_;?Ym${1t+oYmKu zjWeQKQysC_Q~aWJLe$Q%)|D`EtE7M{%_~?$EWTHpDn@NL-%-d+I9B!n&K!hh|1rJ{ zP))Tm6I{aW3*6LHqJNAklGu(XPuA8(pEE2kHVoFLH9wa;s&tY}FkVC0`Ay1z-C1{S zhzQ^jD!<;KLRbJ@R;w^!S)JFi+S3qG;T_^j_UR^ zlp5(6X}eirYGfo?;QV={pr)G`FR2G4h23zKltJ@Ehcn1HZjo~5KbY9(>+~(&|%by8Zd#gb7LB* zkS=cZH5xS~P=;AAt#Ymn{E*+{weQM{qh!RdRp-wh>H&c}!&-LoAAKVuIUFtm4)NPG z2fh{n>Dgze`~*<~jl3#0sn4BAePV8d)`4U0tc_JYrk;HVegrL>P|$7-5}rHW+>H^@ zFP`sqh@j^KkJ}jzfKESY>G50(GRkSmJM|=3^^n~bssHOOXHk)6=TWv>TR=bk&#~XG zzX5;q-_PkY`Se~v;)dByHf#>+iaTkC;9$e*Z_3QL=-k}SohZ-@Ai#0jsFzeiNhuJE z&_i%|ZN9vo{%6;L_~t}aE^ubJ`a=x|2RN&AHx@-DI2>FNqaBVO*k1hRP(}?!3^MZa zC?QY?SaGF~LZHC;HtKvJPC&Ur1Q0hMq&#jYFoR+b*BXJEx;k!cXr6$O&+J=Gnx2^? zqF2EZ0ETuaK%6s>(Fr8P*K8eW%ltWf{FZ0&B~%g`40`o3VJUT&TdD_i;Igp_pb?M|5284Cqm!8 zA;8=~zFi!y2G%B5e;93m5?L3|ty?|2d7EB&6_sFAVKdlG4w+|Z5O^|qj5#SgdSCQ)2!9FhT11B11H)57}U*w zu)-ZyV`N|8vX;!p8lK`|@(g(IP2BGZcgJ8pP zoXp1ucBrZc)r}!Y%mR9Ey&1FbhY4m(8R?&pr0kVR&$k!|3D%O;M`j@^KD zN}ISa1R|!)zT(h~f`B|sP1B)9pWAclSJ86_CqY#WDjzg(B9dUroQU~TMJHCAb*HWV zd`x6f&jtYTJVe^XC>!cSkZ5sKt#%+VT)Gr??>Hv7YQl;d9nvP{qeCg+2_Fb%_u7f{ zKYrwPfFtRGN)QMgJhMUVOc*nIvW4GAbfZn)kEzcyH#nre6FumFLBJ4+doTroL~W^? z!}~sMaj{@P_UpM<>Nbm^KXWJ7GfJz>?SaAAk+tmwtyCO%0No+<5DFn%`hr14E7u3& zrU3JeWmo_1n3`Ax320FhMMcHkMgV{j#aE}{DqMF`KY&Ez_Y=t;%FM{1^3w02ArPdA z)<%z-!c^dXdGyG2C!3>9)tL&(KSZI)x4&zz>m1z;q&ILPjpbR*J(QwNX2E~ zhi$5_SFe6Eab6Xbe%phT058sMr#1%|50F`G4?1H2Irhx1!8tH64h-jk_|cDoP4m9O z__i%|Ire8?{Xg?#|C5gVPl5eUz5PFGgm?YSv(V7bp$)`rM%BNO4cpGo0#%cGHA z?PxH7^~Fn|%J+5|8_gm1P+=&${6q3Ho>Wl78Pa2T6Mjip$zU$J<(1Bij!!e3`(P;>2cBV@s)lQfL4sn z061zKJ&Z*{w})+qt&bra*NAYS9ci-JhZ>y<5apb6P?SV9#mxDPIstZVgQYw-ph&8tZPG!DWI^UYnGr0iQU#~J9j=fm3!N?xzKQ(gbwbf zRl^#er+-nx#;x#A-oLYz5B(yn22lxiWA-{07DJkcxOiuTAlL?h^`IT2O$Y$kyqMys=l>#SQ%l*UJsZlS%HGLdgiGyPD)u#-=nKvD{iy{ud8n1u&h41zCB zFU*Y1V;tN6xC9p^-%bqQf`>b-Vx!(28EI*a>UIeZEij2ozEH@{_{wAaZw=Z`gOGy~FpzS&1Za9ukY}MdznyQ{ zN#{}o5;TCOYdZ^ENdW{%@Jz}uOG;Z?TcI+IXBf89`ct4qghTt517#CR&ptJq%8GM` z3K%32y|%OXJ2qm2`mbdD_cdJnFqR3&;eJ=sr?@T8+jsHRcGLX!)Bom8wz#?EaQ z7iZT7+D})11pVtr!J+#J+tl4{P)$o8aFPy{Vz$c_+rH1XcVmXSqEI~M3VPI94fsG= zwb6jtj#aL3r{UHHj|BXp?SkdD02|a&=>(fY(FLmiOY*3iBcr4QxpJrn^2*D~?)F_3 zYpb2VY4Y8V0wun1gw^!tz-5Ee{_*J&UIMt{P;){|bTlP9Rzv)a?LI z58D|!`7QDD5$4pXNhfV$bg3DHjCV?bjxNCPr&Qn8mZU_suvmM`8(}TOXtKr6j)mBx z7+hN9ge?h--Q-r{y+Q%vE z{y;h?TUTpEnl!j?^utb>smEJ7z6k{3ssm{ z1B5&kp=t0JVVe4(!o(VSo#Fzsf?YV1LV>})E+fn-!!Xr@h^y1d=>YKI6k9VXw!K0y zr&Y6GipS3w7LRKULXr!OAMDd>=DRy_bI;o4om|45Y8ViRg9;uqx0Lqo8Ut8@||T9;j_D5_ z%o@*s@K3?HO7n~Di?O)Z?nOZ#xd(iil;~knLOGkuxOcL-m?*GeP0X77Cdjw!dUWXK z95EjaV{A6gtsJ(f5s;yNRp_|mWs!pC99PAhCjqVchgZ@!AcLw8P>MRX>Ca�P@}* zv;ed&0ab`xn5O?nyJ#`V7$L->sZbwgm3T-FGi#y2Fqn>d2onZIMVl5NAkSd7&oeUS zi;Wn({)rYik?Nlq>mX)afcrE5^?eUwNdiumW)KXHmrDjPlyUvy`XCKa0lefkAa{Ts zaDlbaXU62+z~|NpsFfFNXa9yl3|%myYcQiOrIdoWRMB`ZLdL&EsAdNQQyIV^fKB{Y zqs7ssEre!`7#|@~3V`~}(3x$Jc>}YrDKMD?>P84|0fyGUz8HH%EoiR{NovnXz?zkU zlk%n=QN+S5A@juHA>M}o_zEpeW4=WjQGg5{4UpJFUxo8}9Eh6;zCAgAUJRWU+%q)l zU8j%&K%6R&b4L^LFN*h*jlwp4Zlvl9e*>(8wM8K|<8e(!BegSiOS~pfT2=v|bQ@q` zH19EQLn94v6;1!_KN{qOaVRZ=Tz1e9O#WYuD_x{ccf(}-Rg0DzleIC^x_7rZPqdt1wy_w8FdkE-Fsp#|;T(Fnt7 zK2S_My#S6Y7J%N4mRB)D+YM3E!#|uYD1K zxWxhG1gx{kmojDGBZpD|iPPV3v9Aeb&!B}r%b+7XrEpEmlf!ISLdRen_^TJbP9SoF zFo<;uHkY~(`KcGnwQG%6-1$$>Mos`4`$+dfdyzvC2qfanePKN=>p4C?4ww>%e;%=u zz=9!=1}MD$(~5}O0mD{GhynqqBU(jh2v3+ghoU@M(Kcl>w~X_U*jjjOoO9v^48;68 zpZ{{%2$5ZQb~CJ+&G#M}ntB0}!U6mdJ0ft0~!@JL+}B|hxDo^hj@R@{L~tR0fNu82%8x3F~DYb8|i}uMh61qkf3cY z2fGW7Uk<^a8=H)_-+u@j4o0(i%{riUPq)&W5eW-jocPICXitH8M%0z;`H1M1l8TC? z^{>h-4hlg3Cwu|buL&;XYk3v3LCWfZutYGJrv7ETTEnu5xB3{5C7 z4&{bZAaQh4P&-IF1|aQiFghEfpPVBCIMfmf#y6H9gESzHXey&`f7944c)$U3C8E0< zkYxr=6$n^*&|9eS%#S_3oj?OraD6bL*8=;%J0KuFZ>F$o)ebyT&@H(eZGj7KdH3p^ zUg~#*DPE&$;If2jK6o4&j10;sA{{jLzjX#e94?#}#Vwn!*ru)^yQK~&@P$~`@{GKR z3L@0oGZ3@Dx2$&h@!#-b^Kj0eH-9STJxre5{C@cn$LeFmPS{;)o)}JX_Ye`v1P}>v( z<6i5Pj;TMBR(QgoH~$IZodX8kWVOw4dCy27&Ulmm@&1lC0b3d(bz!tKzSysgIR*|< zBYK#|KBv^No7m^E6I0)UZ|9u&{rmTQPxfk=ig{kHugD_9bQwZz4qheMKw1`LfKVqW zXmCroB#EV&lvP6#d2kp~Gza;>pN&rayt)zy9IweQN0>N?-q_e+=Dq_{h6u0#aqS@% zAbQE5(PKRQBSq5vMg3yawGj11F)1m_tar3Jy^bIMG0cWU1Z-nva4ni*r6Y0;Vt|ol z6ciDnfI!r?U`qLf=`cc4Wox{jfaysT*--%FjWF8Run%{vf2KVD=MEI>_i-|ACS7)QPHF%Rs552vznwz#8+|myO0| z^b&&Q2RTFZ>XA!7JvQC2f?IR$z}I`$DmbpN}FMSouH{Fpo>6uRe-GMlCf~$U?gA3lY1BC{;S(25}MMi3sivt z{u$&`NR^&BTsZLqqI$$HA+!J~*+t#e$;nA076i6bR(1#OHshsBmjFXuAcSBSnj*Mq z2c8cw;fkQfH1@}k6Uh6w+r@mMa1Y93ti$*dcvin9G&fN-q2Ce7-hv$%-)7(@3DP(V zkPX`m0=tZN8fLK`q+#gX;c-!Qca#gB|IdYv|1n{MJjQr|a918Ei1z$g>lA@HY>iJfX-+hg34y6UwZ47}IF$ z?oPzx@ysdC&`=53MaL~YVp>r0u-*2#sKl{4?OB@wX(cpUv;Cm|e=pn2I<)64&t}!G zOU|mDA{)5<583RsN8xnhAMYy7xo8BZjq(pSO7n_&IVH0!#OL|6n*>jtX)~2I z5GKEX&i=pjbIdY ztFHQFtrmNCSmC&HDg0{Lw|efz8Daeo)ja&4LmtHOyC-FhNZvt@ud1mGnC;8l{;z?z zoc4e1$0%{j{Vux?-NA1+XZvOo!e*GLaM-i`9xv4-rQI4QU#IMS)jx#e+B6pG6^@Im zqhuElIFZtpXW;r%^R|(Z(R;l+U)NX<3vHh){Kq)BVC$Gr>!83z-}d63-n9(MZ?zV3sL!xi#mo7H%3bQ#>Sp$z~`ODkG>cfU*ELXfN^Jk)?tWp zPT|2nJcNV2{uYbF;Y$4G=ALVyPAFFVkm+IEf=vOdHUu^$OF8GJZw7uK3%1Z-6BQ=53S00qT>^Z;0bH&`z(FL=%DpK5D~;i@kZ z!7aR8fN}R0tC%E5&W^=ia?L>&n~~xCiKDO`1TVPXBfmoE_2_5?D4sW1wwa^;IMpNs z0wn$!c8BV4_hmEt+Un}F_#czP6cALO!~Zx>*txG~KbZZy;~V1T)zsWUw(t68XJs*e zD|jry22;i{ntYJQ)rD52Cvs|PMFXZ(R8(Z%dEKU&kpE;_qfDqV%4TU-1J@InFGahw zRaB^Rb93L+J&(g(m903JBz6A8pS|GH`lhf@01)QDCB*pU>7MVY`W6#&FGodQ-nqB8 zcYoDjLwmamjA%Y3Zf#zVUF>XVXb9_0PD!~ZE`Ag$k57FnA~G}o5*8NL)z_Cvc&{(_ zTVZm1T+Hl&?va}MZhd{$`_$B~L^;_ggtEjj^q%{bc zh05{`$OQvS?gdP$ejBrvwYhobBgvO9`G6JvxH3>F0Woz67@GJL0fpw>FgQ1Y;ot`}H(hmM>qv z_}S5PME4lUkEa39`PrGIatP7G!o&B%N#3@$=7Dz4r{jmK3$|b-Dhck1ZCza-fQy5U z=P&Co9+6^S!S^!1MqjqRdI3$b|%+!BQ-TOQ%lE4pp)!}VheDBRo=B!PiA;q+Akz4 z`xg-6h4c4i=+xm8`x+Wvfm`u4JG(+zU3GeOX<^}eze#980kuUQHSkc}6BZ_c2G)kA zrq^&rAZl7Y5Nz(jz(@SEv}8dSmrnVu$LKN8DVW0oJyLz?T>1*FO;%QTT%0Jy?bysr zS<(B8OH0=(es0)NB}GICGqRg1lYEB@f9iAZq>N^E7tkVquBZ#*@p4rWnmG3IzeFWK z8u%N&>KW_ll_(h(&=pLB&^La-xENYr=b}0d5is-yeh$`L z{4Ic(9Xo!UX>|pdOuR>)Wh#Ci@>m06^Xu8mlO3;tSxwx~GG~OUr?MzN-?liHgoNZ9 z6xS4nbZ zcTs2bF{|W$ot$g#?skPLS`>rO9SCTU2+}>NZ)w>NoQwcD-}xHQQO%dyvqaG z$IcdMUAbk*N>v77NMSEkfcSovYxX!d0aWb8NG5xFjwiIld#k{Q!t}f<*HEbTYyG8nGA09{CA1_RN2i#VZ1wf@OrW^~x(rJ7 zGOs0dURmd4V-Q*>>;nnm<>jq!ZjN-#R8v(g{C!GF9P2M}xSWHNvmdb0pg2T}ImFTq zRS3p8SmI|%eT|K$&4Q--if8~+?D10hhR+6p$zl>ZNwiisA|KO^ohncbKcm)!53`1b z-co?WxQS8M);N!j z)B5dUKlzD8gn>dQGVJHell>zo1Z*}OYyBY};yvVQZRlMz|jUY%Q>?gYhdBoYAI=d5?`i>5NrvOsJ8-s&`KYsjh zR85f@W#?Tp`~EcTyDkTPm`{SZxjAQNS67E8@84iBb@lY#`&+(pX=FHc==%ua@02#- zhz6mEhF>rH*1xRX+5@WU4L0oIeex@2uhg6ryK>>a!ugRgX?mW9dcHfW2ou|)N6zS% z;9w?Kj~rHdvrA&pL65i85%ZZ$7L)&nXf{!do5&UTrOWjUCjWgNidlwTKIw*WcZbi@ z5o`>5a%J7d?|bCbU-#0Knb=5dEgysI;b4j19p+d%nQMYlT8UX}KY|=IYjIRhSjoX_ z$Un$kvVY%YMMN@d1%$bC4fklG@~+*vgAG@zyN5Stux=O}Xlrd{+avV#fXU5^J7(mO ztfeJ4;y#MV$nYZUIn@v!v6RX~`=O}ve7ZY_qZt`@U7U;#J@>Aes(t{r*!go2)HBgwmjniR?oo%mFn>Ho_&#y= zk68=Qb29kAiRE=I=%S+mB+4{f^9Pg^6Nl(u*}35+~$l zLzRDNxVGs1g@)zakuzH*dvX;)iMm7!^Iq1#ni4;Me+muPrm?g5(M1~#S69HO)~H@t`35J!E8ncjK7e7jh0v#_s5a*8~~~^JOD2HPwSzB80!9s&ZHl~ zZL%up{lDK*V!%~8I2V~mi8cWh<)6*qeU{$q-S+y1b2P=Ns6*NP8WwC2IWAKXt`g|b zL9X~Lr_bVJ7xOi<=x|W+iTA!Th@)9osLbNz<-O+0c=hTjJfvM?rKu&Pq>kclocnOC zODqa>yf<}&VdcA*>RAs);yN_<6!JTFP$bt=>((|^-J?F#FbM$2;SN{Ion!ye#HXn zOj{@Gg52IgGf`=_lGLvppDSYLNgG7U`*)3@+$hj-JBdWR5{Yb`5TF;Spn&B3Q*tG-xG9<>^ZBJ(b)8PaMe{2bSm z_jS>&QQut_-M3IObTzpNU&k;&yJl5A=uvUmo#Z<-U2StM*P1|o0cF<;o5mhH?XlTf9eECL!61jEm{h19(MqIRJAOL97&|oQoJCzqG#zQfB<&v_Q?-iTvtqml1Cbw=lasF7saRb| zTRVDQhlA3?qnOL!4lURC3ub_iSFR%ES6+|1`|{uodh%mW4GfN*`>-E8Ha|Z<$GQ<= zRn-g7Ir3|H{d4=nt8ccp?8)6kAoRTm=4Z&XSeN561H(b+Mf3aeMfK~A*Ts%-d5FyW z+c$CyD+kBEB)O_|g>zMkIISd$KjIhn8zx}M&z~;?CgwfWD!<*2?P>1maRVmK(7u~{{!uEGbmIhB!yC)V0A|~dUmNFHYpcyT!ZDLP#jd6I}L|D_9IxG3PvJrr? zPU8(e0iY1|W5dij0JDGj$`xEgI_4sTzS{T0V9c9t?C18`^Zn=9{{q=KfKe{AwQi`O zqNJQ1_`os%-PFp9?;IzRX$Hqf1%JV*o4lM?8&I??d8v|PnDx7a%0=*SD&%fX!k2H= zem4=4j1E^g0-*LJJQ5&HQdPUP^uXKq^T5dvfo}%gFKKMQjXo4|SiDX3MW5#%xGF}N zLWP!=r=D&HUSAp>aQOT0JwSkW>d0FNvdqu%kkzQkr?gcl(*~*eH0Zi^SS;k;_@I@R zm?_h$SFz>2W7Dob26xo?g3TcSko9`sSMZV>d@8mZr!e_ocAh;r@y%{?=EA$4DW0)Ts+#)-AJx?t&-OnawDU zyoC)Wt)Srd@D(b+yup^1mX`RH=gQZN5LUq~_1w`aykUf_wk5)~S;*Uwzg4LA*1GIdO>Mi!l z=^^q(N)6X8?(43Msk(2mzRu-p>XnHDt|P%b8XB&~qgON}BB?gTaB!oMo7s;tGxQ7$ z_sBDV16HH@#}5}Uc{z1;x-9rH<-(VO7$|jWKw5640JsX7T^sbuE8->WK;PYP&9UFi zWfjrB@f6H0kPVPu$#A$lc=mL|_+`SAjPw3=?okkdj=tapiyCJ(YTIw3uzCvu|F*{y z(J#g!8bRdp5|}$qB=2qI_%{HNINzF`myfRj@Ob|U`s zYG#31-P~HA9i@_><%zIY%(~p0DTfZceiV}PE?wb9s$!D!C-Kyozr0BGG{THGn4F60^-oRDwG&czyd^-+1VT>Q6kMQmI{;s(u6gtPj@@n$L!SHS z)RZheaX%)o#tGyfdOOcUXK@e;?wZU? zmlXm06nP~sE?kak$Aj^!CySgs#;%L@$?3KpG!&r^&8D+cx_su$8NZ+)uqj@YUp~8B zRR#YHiiqUY)a9e2vCSrtaKdG~InoARF8;;q8%@slOteV=tk!$I z>EY^VOzV2;Q<6WZ!-_%hPY#H;SI>%Bnu8Ao!g5T+yvn}k^dUy&$%GW z_9K?|2O*jHJc;|)*8alvrHZ*an#~c~76a?TPx{kN8UP#YS2txb2;31SIm%#@Kmv9#h4y1~1oIC0&a%I8h7LcnGn>g5B5x|otJ+$vp zq1|Q05GW|XM9EuqRu>Nsj~DXJE{8B9`*z|6#g?rlW8%4x%}Jd(u=C+DF*+UX4z@(8 zS&P1(-pvW$=dlLqayYL{%BYSIA?elv)-l4<*KFdBeC~{v>}+g4=Nb6UpSS{<@rlKf z5km3A;$`w<^aMtXAJyg9q9Pi|*`+Gn5be7_n&bd2RVZ%^hO)yzL{3gFHvyc+AjlpA zpo2#BPB@yRtXX(!{KY`b)eI(x30*z>mBpgpen3$`b#3htoThd}n_lL&Tj%Q0;S7n1 z53xX_C%B7M`*~FbKIO_V8q-w4V>ww zw1#jp(!qxm)T(?-mY%y&I`-Ry$bGijfYkQ6bf0Ei9SoEKqgWG@tCrBZKR7s_h~`h=6EyGO+z?AY=jwY3LW+kTWxS>V7$W<0b0 z(bW~4l~5>cE~dZJ#r>?Um9rsn{rEBbn?g?+BdIjM-=71LKymi-9mf{Ea_+*prMh~P0r`JN$_j{g&#eiecKTauKbEnb1mF{y~Y`8kgg(x&QUwke|juiX@Zmo$g?o!i^s_HRY3&Hz3E-s6u_YGxXp4B;1?7 z!I3(||K;X^jUI>n%!~A@K2Ovf`wAzDe)-=j!rMhj#mWEVsMqC4?J$UiY#a2x=?$GY zaUx#e_bEtqKthR?{1|wQ_>~naq=%?Z{Ry=6%R2rKTVEYk)%Hbuz(h(x1r$N0MLigZbX#37_hx;bxdy#C(%d?;k8KYI*cTPcaI6s8+Kt>|33Q+?ZF(Py7GeuhR)JjnF*(76;noj4UkgziG=S zw|@Kf03a#F=9>w=OdR7ojg4nJ7(|1u|K*%nI9QjZg|AwczAE+@O>In=`|@PXk5B5n zL*`hV4#8K1#Fkh-0@Y2`)||VL{K8eghT_0V1zK*9sfsdQREP&0@Ir(Py?!GH5k7MG zc)5EWp9xB(u^1PeN@eWIBkFQ2{(U7OZ5EQS{L}=B*wPF|$`U`28qhE^;}=_EG@mRC zLC}J04GsypLGyNLF2Qvv(_lQWa-6H@osnJspcw=d_<-a0sT~#R&4j5hF(>717V8RA zpa(pn7>Cy7x}wO$@H9l>^<$?aiRXSd_|?dRST5viLTAn*_xUrX20e~61wYLkEt(J$djbqID;$F1%5kb}tD@zyn>yS<3g@ME& zSQK^P$xUQ;PSz7bVglK9Z?+cX_17<+yTSQ1iJd?C$yShL68LzzNr(L;_I>UO!-V+9oFF z;NL$@3h}~3f=&LnJUQZ3ghwmZxC{(V;DxRJ*|Hpas)l`5rmDKirtnk znuJtC)|O(OIuhPj$IOX4{ifenwwWcv>H_JYwJd2b$_BneZ@TABqF}8cWU0dOs1Jd@ z{{dnNiqk9TLjti>bo8G+8Po>~Uojw7>S}9WAIEzuE+!VNlqV{>8jeX2f-qfOjc(eR z^! zK5z0+O5yweUGQ%$i%K8-6R9Mc*l+wtZ1gBvXtV%mrwtb!ADR!~FF6Ip_yJ1vV(~6n zuzTt6q)sFCm$_Q0-7HtAb?!!9AUF*lA^6`~>e!MqGYQ~M|JgrmA*$x&=Px&sd*5iD z(|sAoC+Q!De7IhQyAcE7iZ+=T8o%w#C zA26huRNu`R&U{ zsIzKnY`hObbdKRR>)PqY59(%`X;8Y3@7|`N5i#Da3WuB@dI@y)fO=WA(Va*38??ir znf*LV3EGkk8mI5vJE^`Ah4Rv5jD@fd!THU%>oWADfLwC81YuUh?~sdLKM!!j+m0FU zhzy+9c^!aTgiw*ea)&eI=bUYLbhM(ArYOdbmf>a#O|0TNsUXyd$m!c@^zIninEp7U z7q|KLf6s7&+RgQ>d&JzkzRKd?k}eiATIuSEzJORH6ck*9Ttv#q6?t=Ba9%%v81yh+ zemLu!az32eK-2?hJ&WiOb*aQ5YFuF?H@LM z{*ac&1d*=B>@KW9hetUPs<3Hy1`jO%7v4^dUOTv2A-v~+msOsqO-(hlS$wPC2w>UU zaM4I0oz!%I#0qL2ykZ5q1Yc&3&Sj@WrH+%=bK`vjC4;|u5sY(b>9M|t2c)0yLOa{@ zK5YPHX=7|a0FJL1X};N!+u8RIU-Cu6;(>y&v7w8QIoxwbm?TDWuT$j4BjTWf0T&XXSh=}F*pRSaLqzY3iFvHK+}sXxe(dS# z3G?T1f|}le8#0hsSjwxzICyxFcMVY!%9d278=lT_2_vP98M0EZNtZ-L-iR=e%k#tUZY2&`cE*7l$XJo%>u~ zT|G+vrbKFYJOFZ#cQsqeRB93@c9O4O6Fh&G5f3M}gUkk91y$5Lp%XKaF)>Q?8JbeG zxfgc3O$ynAWSuKDPriLHwQZ7grtSc<93U#Xq1!nn8c0XwZ`kR`7`pFGD}ED1LOmx{z8p@mpTO>b#y<`UVF(=VZ`WEBPXh5) z$^|GFK<|KN?|W#r;-ZkYeqZ0^r&_Y9F`C zX)&^75Fm(GV?n(;wW-7@nc1S=O^}lSYwcnDr)MI!E_52o>ao6=rM1)hlCZkE8eVTf zK|vu^JGmRg&BpDXFP8Y=4!Mu?7YF$O}x;1-#_BEhBZ? zz-_V}$V9!G#n057x#^EHbX9SWRJZr&s;$j;eTS_YS&i-Lkt|(G`5-2Mx*?4!q4VJ} zG69UrPf4G%T*+9~Ka^sA{kmdPU0ke;kX}-U{WYolfms4v>^NwB$8XYPDrG2m0=d!F z*0#o?7}zd~k}}XW$G>*%8v6o_e3Ftp3kGE0;7i5DWFTH=PVW%g?A66QWBnbAGzj3I zKl)>_PhHA4-;u0O##Z>=JF2d3AoX{}Nv+170Ki=;Z%n#_D>Y+Y6hCSGp|xH~3Y4qE zWp?<05~*fghME|UxEky{Uw|$;I+%w~5~QPdczC`DghoeKYTLfsC7Y&U*-8u|fn*9) zQ63~gP{|Ju4?ptc_$=J>WJBxv`45s0$q78TBY**TSMG0FFGaJziDii2TxLxdS5ygV zE{y*m%J$pe-(Q;WQ3;SK6zkM?Kw$nQJzZhBzrP<=26NU_Mn(q0z?ecI3kT@#@XncF z!|)?i&uR&EG+LPG8efuGes;F3%Dn`*S1NJ_C3U-%CtsJw!#RIRv->d;kuaxTK_$z*W6-#g`ooR#@!lfL+3yf>bw~d?Bfq)(7xc~2_~J(-gNPJsM_(D4@L0IF9PX?$7Y%U6_=5L4^t+z zxUykoK+;L%Nt1F3{rg2#?RX8aP=WnHjQWz6=3YDg8n`y*<}9jeYQV4hk7EPWqfNKYc1Nsm_4RMpIT_A3?L%V(oV$KJ z)p9v)dD!Zn!zFxmea9cYb~i&WHZ8I1JkH{-9(T;%1SisL8VkT2n(?JSE|_m> zl?=ND*&Hl5<``Y^#Lnw%Y?gIR)sPmN4HXf>y*8L&E!~go-9*r;Z%77JsM-+l+;T zY1Tl~>vi^W|0--mmSNdD*?6xwM?E*N-~L^ zv|P94885!LsZ9Y)ad`i>53_!IdwW}LEvihpB{AFwO?+2#HIS1!?bg@U5GvY~O?+bF z3E;u7uU`aCm*R6z8gakdv+-Y_3j%#*%)UHC#|OsNe%kQz?Jv(|597#Pfk>kBO|Pau z8}lJzrx>k$hn`7ZJAZsFWc%Gvrx6#VdQcmo;s_K;C~VYIyX$=Lsa&D)tb)9yh4Rc^ z3-flp;~qclI7ooxEgWoZp%BfwC0yAV^V2D|l({OjyMQA=$9>}3gyD-9xKM0KruY6* z0-6obyW-P~cX?R=UxX0QIeHYi4f!rU4C)P8cZ4?x+Z-nEB7~jqCWSA+JrVU9NwVOG zF)}ie7diu9#6$78?A+N}!T7_x-cwU7br5K5E{Oum3=t^FJ6(s;hFOsE^XJcq+75Le zJb-$R;*%p}#G)X)21}wJ(qq|1sa5E?%qv zF+7Hp@;W7vbk5}VJ~aLcQyPes)GRG?tjmF*R(eg4R(^wgzq2?|ZA3hDXvrR76#}sy zHnz$J5E)Buc-G$VQIXYKcCQO%GXNUp!EJ@kBM`6$6 zNI~xZL0lOWPr$ShaENea?4B1ju=bg~-LC*OEhKS4CQXZm5&as|Eu}I(P}$WZbfZ=& zh8td=(){aQJOLt3B@K{KK=wk;iH>TmYozSppcrTzFozMe{R@|Xs%jW9DNZjo-H_aB z#kgMeiTAFaU$2Bi`BbCKNm?7Cu(W)F!ggVf+7pdEDm@C1LtAHL!6_B`InS?MxdL0xFYS@{J{Rwn{E?Pc62 zzrV}q@tjWR9UJ*pU2pdMpp>NTOUt(tYD5faVg;00N(ekq;(P*XPfonJyvFy~54E08 z*JC~u9BJLgIiCZZOQ_v0nG~)<-~P;>pQ%*OH*#lnUMIMgZ~jPV@%nI=pwazRU<;LF*WsHEng%Ke0EhTc+kv`S%{LTVZ<3BPe`!* z@9eF4Hg?y-uliCyU&teWy0p8dL69xN44<-$3l1bGRE4G`{4RJBv?+Tp@4Mf>|CgKH z)Odb|fdgTeA+&OY?cozJH(!dN_N`-Mad)6c4^0Er0Kl=%=|biW>vFRTS{26x^wvLr zfGmV`C?{?C-m}9mgK|e##sCZDIjmLooXZieJP6MS_=4~i8^Cv9DNpYNIF9IRK8==j zF(G*W@OyYbzy%#-iVS=y>iSda2wgj1QvhQpvw5-hxT@LP--k^~8q?GxKJDoU>LvKj z=a8ra(FnAr@XC0yo(NYR2y)YoO;KukFZ6`)^@`_3?1?3)S@>T+r%~+yKM!8O`wZ$PUpga2!#G~In)ZsU8fdOBAfKyC}n`Xug?bG zDgiap4^N_R|Bo#ej4NEdt2Ozt-+=t>#{pkq>Ap#X*0gdsx}vkaJhCe2bRT;&8_@PXD7Y(+$q{ za&UC3Vr)xZt={2~68sNAplk|9aLkDq=L`L%{kUxd$!)JB>5H=m# zI$)pVfJP=txdKfspIAR843W10lC6Wdz`?O*CJX20v?HX?pb7FbjId5gtpiIKfgB%# zRom;({e+k4m!6J_>tna%x&l!E*v z;z|Eb$dO@--24rz6ch>r`G)>?5ODMru(|+W`vY|53HTDzm+`KNCBmA&i|T)5LrGdr zfeDwZEO-!t@KCR2<2{om{HX*#B1BbS8ym}={1JKbL$UH%xZqBye?7%uQI2)jRt8S- zPNy|6wjf7MTp3Nx&nE@WF!B@pyf1G`-av?|Ap_4bxBqso6wE5OPQC)&Y<#EDA2ReR z88hnw41{uTGpGfb?u6^uGw0@X8q%Qb4m3FZXC! z20->nRJY+*4V2n|Cg}{7+YU7N=tCvsh!x}@JqKY5gttpK$p#a{8lbSx2o->I{Jxsn z)y3md9tyAG*{y`I?X9f@pxK5jL7wvHN55qNvb{chmBD?**38XF1 z%v|>g8WESSV^QwV^WNUn@6xt{TLpc;8j#$`Yijz%#883K2;?5nO0He9PXyrz*oCU*`_8lPCd45>&9c*!%+2N^7C88BTcCUg&1N4rs(BsKQEKj(`8SMGX(y zTB)O0`fq2~j&W4!5Fkd$bUeBfZ1Wk&)xlMOPzDvO^9Ii5W4Vx!3%MuJweLvjJ~~=8 zmf(nJpa2*Htqmkh;SK-kT#^?*KwRaaB!Z7*ZZ|;EnxV`cfLe)(T{%bd{fLFQt}YF5 z8P32JBP8Ki8&gweK-)+(Ve}K;rdi`aNp}>eQ88AhX;&vP8f~FoiZY;g3Vphpg(yx>t#zC=X9gyi3 z4}ro>TNZERug(HbyTJ3Jlu7z(evi z_svn-8rAR(-Ut9xLhxq+=Boi?lE4k~vJs2FTDKn?*P$FQ=$b(1Hn~D!4aBg{p`ok! z2Z#o3U19_G2n6wnJSRvSK^i=+Ce%TF#!hxbQ?>ts;kH4(wL2CtJ7&q(Y=Yet*O`Ds z)cHq^4oS%`JRza8W*5FDf@{omg;Ln5gXW zdCG4K1!hFj3juE|FTaYE4cXcCfc8AQMwFVKehyS^MrLL{Dx*C;?;t0NFDttOYe+G4 zW@?Jb&I^i6FXO{%u(qS44`iI3ot2Mi08Jffx+!c5j@F;!wVt}uSL3Dz*T}YHVyav9 zIB>!jcmW+?$GINKv{cA7KtV2u?8%u>guH$*l3$79(ZAV~1~?KJ(=F2{bQ9El$&qMuJT^zK|o6 z;5f-wJ=F6cRrhQC>LG2#7meT%3!8X_cZob}n^$l$dT(tCdj5cV_76nGxfK25L&D^(#7Ax` zE(Uf)K|KQlXCvD}H}IE1DT#{PaQYzb>M96vkK|W&%hVg-VMB)tn&iWR0XJh$0M2^Z z`_cT~<6Ex4z%Fr_0+^yn?}t|9pUD2zayI*krP#L3#bXNg&X5RA^PLAF{43vqLjBk( z%j<)}|3^4N^}n<(NGZd&eAA(f{!Dg8MlFo>&<#cWS-got9@^+#Sr;8@6vXLD28$l! zwiWAAg}#X@c+U{qtg^sA*7NA-h_=^g34!&HU;n3Bnk}xzpjO%6m9%EK?&!$RUgDlQs`DmWZRcMZi}$4Z=*7&)D6bl( zsHDWY``q^7IH*sW*I+RxA2iB82pICN!>NHc7&6sai~oo%Rx3;o-?P>V#)58xONcj> z6GP|atyL3aV*orq@Q?o-8p>#WdcURIQkf3GNmR{J{DtA-g?lS7!&?9e2cL8cUo2cx z3!b8@dk>_$%c0liE?nRx6Bld$un~Oj{X=%Vn%RBntiNn%4Dg8$wjLa33&DEOiih%# zPe?#+m}z(+@y zqx0pRx$FJhk!|d?<+-;*>+<>xRWh#qFDt&h@?I;VG%avy&@lFqjSXjeG`}YdLRBff zPQ3)zh*$-+<~9DV>co2u>)xZiT^3a{BaC%~atotkJ0x8f&1-X7Ia}R}0^x17;X+dZ)lKqo}jt9~ki@Q9(_#J^{w@H#kqY+LHN% zm`P9Lmm*^BMwbYnMUd1(%L`hT(fV#YAb5lNyLw+Hft`cJSZ^!7_2~GxYb@vr00Lfv zd+RFc$eJ=@T4m&InXVGM_3CY)61?E(8;b*U%)ae zXQNPHAVR3kD*5%fD56pdXEBG%1Nh*&Kxgk(O^C31i`WfA(~V4vkv_8f~7F8wOrSuHv*G~F7!~o!;~<@08=G1@AKX)c>Fxocuw8)NYD?KET9) zL@&vmAo~8{4QSGr^r`e$qJ)BCZbU%BC_(fu9415c{SG3c>9yja=%imirG5Z|LM8Ll_wU~?5iUKL*I`4! z7gbIF@wT6Qgqjb;2MvYo!10?o{ru5!cAik^@vj`cn5UX$l|#C6{$VgB~PA6!s zaX$Be9qgp+4@fAEA06Y;|MMMzDEK{izT$H85(Q)^23zF!*#47qG1iepTqj3C+apl^ zDhX^GAccK!t`ybOMJ}W8fA{{h*T!k!+E89*BqSM}Ic}TL;Q@#H=FN}9{{ocpr^b`t zP-C`y7tXy8l&4Vz@fy#YZ`#8PQ1#Nq-$mB&D#*OXe*XLfz?OHmEJOBZ1fl{;2kd0B zHXj13D$$g7kZgV@M|M9n?|`9;XyIg{fjtG8@4iY(JI7En_;Dl)ap=v{0F_-8sk>=> zB&Xa$d8hS9TOa|ZU{IX)%x*2xE3=AhL+aZjuzLUN@BxS%c(W-EhPLM3>P~nJuQtPo z;Nb#&7$he~kn=B!fRI0&=6SYINyAz2u617{vF|0Pt6P)I+s>|ErGs&`E zq35^j<%Or?(`EpC-za5$`levs?PeFZrYJPe#_23>$iIQo>&UcE?&Asm!@

    *Vm=%A+3hHV#pCcI;uJ41|c1~A79bfqa?GOswygIAV7^vj5GwhyYr3Ip+JDP z8Mq$M7rLZzz%lehP0bss4A3&4Kq2MDlGqDW90U`93?X0q0ToxUH8f?Q${>4s8L4Xj zLzyo;`Hb-OjJWD6M}Pcy_pB>ei9P^~#sTQaP$!iV1zQ0yRt7RK7 zI77Jv1{N=hz;QP72TXIS7bxnnM$LkU0G0pf(Fmb#z8fo zTANi`v#eM>4WS%r##40QC4CMq2@O>nxETyAZP69OxWSa*!T$c#+rsFhioD?|YnGDx z==mO|snrbS9M*DQ5OV4tN@%!Gk-9-nhxCNjtY8m@$h*oS(F55-{(ud@ytv^7M4th? zW1v7we(9~hNN}1RGyp%#KAE!t7#tU4Ay!8?aXC4bP2O8bSJHO& zJkp|r0xnqqVmYZYSUwF`Ic?r*z%txSNYeRFlM6CU$l8hV!7Vk3{v-o0GlhXyCF;jb zkxi6M*6&2NcWjqIc%Qg&^270yP%lAPonTP}^%hVVlNoBPWn+c13TFLfrJ%2A*W}dO z(^CU7`~_Z0KYa#HzaHMMjANIJqr-h&dX%5+O}PHmfg5lM|AebXmw->@33_g$5umin zUd((0upS&X@A?V{%^+X`lgkzC*dI7J6mt|EK@Amp4HwV@L8${6xfMKxxC+1_A8ZHp z9(e3}0)2s!*II87VNNj(#j@p9AXWmEuw_yOs3JVInL5{rz!rs3pBr2iT4)5xUza9{ z=<84A>4P#l>)rn?o?Zhv@ZJAYJ^jRXj7B$ztBmer(HPDkR|XvhohSEivKENG{~muT ztG8>CiFJHdIk_(9+4yzUgKGj*&i(}_sjR84{DSs#r;$XQht z+;=SaDhy4xtA*=JoAk!3f@F%uH(dnQ8e4zcXl>hJY&u-!vO8Qgz>z$Z-M)&vRK1Vp z5|}Z+ooY{K7U(yEy^+KQAb>er?d_$%9_3ds&PYwAO^13Vg zWL+1}_KTWA9U96GF)@@~qcnDja@}62#lBCU+(X|7W+JteL4TJ;cVcpqMR#$Lnjd?= zueVpFe!vm46qUb}+0vf-8HUMH=%%*Yw?DBTb>N@L)h1h8M`kSQ!^k$XnaZzF9xmjA zX^#no?##Md73-0Cnt!y|ZT@}>{)YJIy@A0Fdl#IQ?- ze@2tPpN)SecFQM&%Hmoj%}~3;n?9hD!u&AM<4DP-=C`$gv(P%$9T*|@_aqVz!B1{T zupRyESunJLhBilOKB0_O1W+&#;R=_Le7I?kvkN5oZJJkMIo#_>+CS;c^Um}I22`_; zfdH!$>3Q}R8(UcIIIvEFv#=_kOZEqKIVuF)X1kB_+=xA*Q|XQ|y`~iigtA9wX}67zjEN=#JaJGQ)yeQvuwE zZ>(RuKDK!e(^v0+Wt0T2X>aUi=uoN6h2P1r1WLMrp zd~ZQyF)iWXGN@KRP%52AaSS$V+0D0QM=8{aqHUKVgLAwMNh+yKP`k7j8+XsM{>$gG#V9^Cb6&78P zMH#{h`D~hcMz^GXw$MhX;OPu}8M$5}kBt6qxMwerC1hc!VejV)>Q}XT+q+J zZQT2T9t2cILPAz+1!4sFGSeD32)Y@R8+_ zc}nw$XL-34%85Mi*v;){?T@;;!THUeD`093GiC~%1BdV*h?Amnb8`t!oU~0mjKz+a z?Z|!b?+^3DCB(o>b9$Z%#1%Zf{8>;Ac}KA*+(<0&HGjTSp5ykSPIaHQ@E7<&G ze+quUTP8HLwYDO6@FbNP&2b+>ky*HXGYVPq0jQrGop{lMU%5p0%i33%KTjG@KSc6(g_- z0TlPRymQu{eHrs^C`e?yqq7$Gdv&kxkt0hz?uXl1j|p6K-1bkvEq|@~ea_aT<~0s- zHS)Z01?kz@N?bpfIf6+`;xXOr30loF#8K7Rl(xm$?Voep zCAIQ3+CK%G+V=NjzX&#g>`J8 zZkD)*(fm5+%51M7CWLm0aW9#k7<*46h+9imJToE6%KFNdvoCheTf6|?u9(5_m#Ef# z7SeM<=(qENy(WKpzkE|mJgw#Hr+knzdbHsgnB*^aAQl_F7fny#DnV4sRl~Yy|W?ryRwbVS*<)~)ouwSpOzmNuPQBRRaRe2q`iryK+(I>$)ni%q} zuT_qn=mE_l2Cqd+7vw&kzY!P|H1(3ljPQbSa(cQH6gsee&kp^G6_kW64``T~|6w)Q zGay#gU=W?oTKYTC0L_4dipwt%oJ!B;Pu_Ul_k1UlM#@QXwVwz>i zp7GmUREN=!^S5=Ke$i^!*Iy~->`REY>RU2%R$dn2AEL^R=vnf)H1g_ASl>I-MHBwX zsv$?V@7z?S*T(toepmF1-hIC4V!ueKD`-Bv@UpiwHJWqDMeak-3d(*UqWDMqZbSR3 zE<=6$Oa^nulgd*zxN-Rqk0Dzb=o1jMr=_K3gt2vf>Nf;6fO!Yc=hr6h!EOgS8<<=R zh5efNyPA@?s7lGC4!rZmZrgLWU2R>WX_?p!UZ>B?N(8F=J=cidWh>(|bt_+97K)v` zRId1^PS>DzUjKwee~&jhp`he~j)t7v({a`=cTQ~Ls)$=pymk7#+-x_gB_qSS8?R3h zy8m3dF=OZGa9F|VW)>p1jl{hJJ&$AM&-Td(mv*vffM8GMA&1L0c1 zQ4cvb7!scoVJQy<#VdFVW?hw6UC+Vp_h*d%^o8T0B-7LR z%}S82os>61;&4yf^j{6 zxd6Y{o%wreSR^gvBK)F9lD)gCN8+tz6->F@8C)5{;*7DQWFj;?YGUsooSC`)LYTIAmhb=z(l2~651I(Uwu+D&?qpwL=> zl)rp)J-5LjM(l`w+bgAxxc^T<+DE(OTYVwvC11GeM3X;vwDl);Uz|Eid$b^MX>TMo z|Jkeg;%2GnBukB`)Nx~siItsDb-&EnlcXo9EXS-m2Z^C&LHs#acOR4DRZB%=yy)QC zyJKnhb|Hn0sy924&FJ~Bi&F%pIU@}}%dpWYZ<9}bw5Okoq`7Q5@%8=Pu#Lzj+?*Uu z?5-Qy@zDM1#cHA7*sa-7aQzg!}Mm>1)- zRlu;MN+LlVC;#*^Qq`j{_ZvBF6>AP?tzr)nfxiM zBGX2D;aY_m!`syd#Fg0X11yO}~Qp=jsD?fs3gx5AtY z^pXzhyV(g*x#{al>FrPB`Q+Zuzx7vp)ppoB*<3am3Kg;UjV9`&7jIugHA(rkJ!@7L z{?^dME)q-`$yA&wa}|H3+pF21>-wD3VRtf{@%^rlB~@j`Lp(Y$;#qmu>f47w_LsAI zzW7|-Ec~`@`z7-wQ`%t81`$E>rH#(j!uiNgS>KqH-^VLOd;gtfaQ;C;LP9GQj=hD@ z*9_n^q{_uAK?Vg$eMnT)a3cNrEhjMUOXry3KFd&hX9Hn5A)ZfeyDeHKFmOSKg&Otd zV6AEH!(GqklK#|#$*}IN`4a3#8eBO>3>Wlc3m3si@6+P*U&pA=rH1C zm%=2(SJ^i8tT$S|a(npkcZ$`-kP&RCjqichp`V=!!z9|ajp|YeIp7%63*CmySK3@v8E_>RsOOK4zLK%^I*2aSgQwGFRrJTtkP$2_B z_X!MHdGX@KMQZAtckfOD{pY=%p#6dZOsXf+=urVItLkVoXW?G;u5XG=L<0Qy0?^5p z3N~>{URFAc-Eef>yuyE7dGd5e-y_%Tg`zS7i82KY^?sh)kz4Giez|9EJ@tVEyw|b~ z92(0hJFR&qFBC_VRGvDCZamr*?p^km^cx72D?w5xGp~RKc^6IKIjan90`#pzWB`f0T>B4DlUb=P- zA=t#=lFYkd>-tTx8|8B7xQ}It%@X8U!_0TTSU$9mY{8p1!bOpt{;ytXA*AGy2V-}< zp|3oT0cJ>p@(5U!);yFS{r&F+;YN2#U+1Ajasi-L@E48?GqSTkIo#U}>YnR)hex^r z?YFr;HOpQYjcyABar?bJ9CaQcfg;t|s77U{1I9M;eJOu(T>;ixkHZLe3|(C&?oFH8 zWDjN;8Rk)XNdGUPIhZfLks3u5M!-AuvZR%N8H2S>8^!LUB?7x9#pkrDa;r7$e!1F) z935;oJkvm{igc&Uo|(j0D)WXBS3E`jh<8}@L$>xy(Suf_YdhAqDHz=~zQ%IpGhgY* zl#fKU67iu(08!{=qgSzMORQ&%@c-U{^Ee=1M4moU2fN0+u7|RUm(u@YiL($7*&{$0 zc6oOAd2&K9D`A)wVn<3!bOmf65EdEKR`)L~73>w$!r+!cN`~TLYj2p2U_9cszl4k< zNPrS5h{UIgvFTb9$xEyZUuf`N*YgFUjC@X_%1FTG1^)YR9u!-U z1I+hm;yebmFMO1aEMLZ2kb4a7V7h<&`0)i;oLNLxhlVJCoTE~O>x=?vY zoIa|SY?^o3NKdR|L7yuHL*P4iFR^y&M~TAsyD-m$1Xc4sd+BK%Qdyv!3P4~^NWmcr zlE)E^5UNO&grp=4TM3<_JOiGr{rX`VDMOakmEI<&uPZF^?Y%iCcc|n_%G&E7COk6I zi}Ml(&spv@vGBo9j{3>f=k+~(eX8|INl7p@13Eh`;ZSx0Y@wmFG|cG6^YZ!31yT}{+lbYsz6|i+^<|VoH{S`^FMj|j5PYhn?8^{u{bElk zVEq8rwcEke*7>}>WAJQdDN1b-@H5`-_L=YP+{@6}4P}RtHWXwB+&X}e*%*{;kD9vxz^8p7b6!Jli7x~XWqM0TSVg>zr|#oqy) zAGBeX-n2SS7U7`H4RERf8sSqYbt1#;cqoy%1zA@eP;qqC7;Icc6`!l_05;LPD`#PO z9#vBF=`R{~mW+%n74Rm2C1GH3s}gaE1W0_~It(%l`*#QC;?JU32Hk$ET;r*Haw4dH zt}H-!1^Iat(w%@x6JHdDMMCXh2ih5=PZu8_U!Kup42F|~JC=rLJ3zq_dNF<@4R-@{AK>xQ~Et4*#*r!)U)N z9C{xBS9Csnc@Gf9c}#V+m=AgU#)d5~rN;Woa(~qpca~PQrdzd^vbxnH30-U;o%HYR z{i*H!LXbhhY7Zp6Z}9ruC*Y565e21IbUHy}zydcV^1# zq#B+*Bw3Y|4Ct77s;C$OEJT3MU<{ zG0+W=`ANIQ$cPNknwl52j#fH@6Ko1=2F>g2)%_F1Qh`;x6T-m}e7TXPC&nI%|Gl|C zeQL+=Fpz}Of?Z4TP!>2v!`O@Fg-v^>Yp{YZUAvYQ9!?I_KuDvr#kmh=rl(C{3YsD)h8EV&UH-$10Q9p##q8n{W3SyK)^kp+{F0!Z}6RZ z0ro=tV0KV6-xCBHOqKeLf)1wF%a^WR%@`PX4%3{Z&P8=EEG)E9*WP&sPbsH=X!@jk z%hWmJMPi}lMM>9M9XL}z^V+1qG`%$7x)m7@0!9CLY868-!F>lFd;74vu1A)~i=d-3 zUzP0`2C010G8Nb|WwL5OSdF0$BsfbS^tSpMktev`ffad}-#CT>+=$wEalpo35sY;t zukgH#8+F~*Shs}fbJ^Kt^S5kD1)aCPz>*JmOfj*w-tw=s7EZR*mGhE_l9)lQAx)8`Ey zO;OJREayo(=j4Hd`?FU4d9nWSOPm*jbj5hn5v-CX;8>9gPh5rVP7r|_i*-+RV(qnAEsPJ9%+ z62h(l6{MxsgH49yX8)mLvs#L@J6$vdN)=Sm&OHs7ZZsO^CT%RcaJS)m-O$bpK z7f5r`+MmB@YgSlb>Gy2)NkcPlmF(VzXV;*{HRjYE?zu@UO$hpDuC;8%jit7b=DQA= zQBN(UsoOqD9S!7KS15LU!x9`=)`gMUaIHOq?Y!fG(yX~Y zb5i!%Z(*TU4i;T2=USa#4NPJRVwfdH!*e>fZQA@B@7k^HpRwIsDe>yMv>NnG`WxL# z%(IjH$rD(%KRlaPyQZq~xEA}Pi4L+Y*UINGzb#9L1u=xK7A3UGQezCaHivbUO=cJB zawIM}+QHKS{mA^BadIor$+)2>xzTz|PLR*fhIx|xE?sHfFIe%X8TtCq5SFTif&b^a@>BtCTZta1cMm zXi;*IE0X+$i{gpvZ->o*j)Vo}RWZ@f z%Ztad{amOSztcJcKY53?T5D~;L$E&rx2d}%N^(tnlUSusNkv}`x0dcyvg{`|C;5E+ ztY+(HX2e{>r;~lcCOisD7I&Mw2BSHKXPnmeNpn60@Z|OCtHEFuYRO)$C}xInl3iVo zmhnH*LOBO+{nwZ7Jc+h{O9cuWe4)X|<@xrH71sYwJk)tBu=cWD`(1iNhnYEp`$hQXowfzd!)SV{2Q4?dK0*RKwy^utIiFza(`^fA>+1Yu%tRj**C{@jyTYsz8Vm8<{k8@biI zH(%-ycpy|vxhCmHzAIZF-cpoy`*A2{A=HJ6qMdxs)}=A8sHIDf;>c;&m2iz&wLa|? zg-7RBo=cG4&Vv5V)!+9LrW}4mpe>)ORG~k?&&8jnfLFSfySCrEmG?UY^OSDaHE{gX zxKyxK`zO1>TP@002ZY6f55x)x#GiSuWaz8Js8ghejh_vk49n=%{q3UP0t z0e?G#DAdmoF@me<#P*AQ=EcKFZE8hnv$O1n(3UI;jdtB``&h(IMu)1{_hcE-I3@jm zpNB>H6uqnC?APVb*TSFM?h*Fe+4!R3oc|UzaFUCv7QA$GP{u)(MJJXsALk3mUwmi& zZ9)|4=Cc9M6IWmcy}k_Kh5D^9*@6Wby`b;YqF?FtH?cg<;XtI^5)M6V&qThWd0j&+ zk^%OGfNCbxj*gxlPJqGeY#0%SME_DGYn+A=mBl`*PL*(IjCuosrzQMlrIv^XL9S1( z?vD=_LfOGhB9z^&8pDxNRW-^nJ)e;Sr<(Di%V@2g8&McS0U)ov^Y=8Ffr)PMq3q*j zcL!k(tquh#H8o_OhSYm5LM`E6?mVtBm~k!6&xW2Y96Cpv4r-`RNmr``OUpB~z5YUk;H;`F0jUbtzncyJ zmKQW_z4-Sg#(B3vOS!Pn{RS2EXA|oB4Liz2kk+h<#kX4jxqa-b#Q)RVS3p&nc5P#i z$=K2cF-j=ipkobEBZ7p4ih#6$bUI^8I3QgHAuZCaq6cZE8%m!q4{pb#CLBF<(m@$tcJK- zz3G?CjHc#p#})PGI~oXH8hTjzx_pLIL?5Vn35N^Y)DPHm4|TLrX#hzhZV{grN8UX$ zPBSeslTqq^{C2Lf>g=z6j$c2diCsGX?DXay*-ZmU2mah}ci?QCb4zvJQg?IH%n%FP zouNNrQikPCs%&WsjSaba!7lSU!`}lrTz8C#nhegAGV_|T`wZK|1+E7%|@F$rTyml+=m}C2I4LKKZo#JLSGPlUatNf@;xkzgFcVD zgv=YG@FL-iIN-wc`6AfzEDETE5)OqhAuk_OaT`)0_m04m;Q6y+8Atz=nrr5OrRQtA zj+>Hmhz%|~tDolO_^14^Id8vfRK%&HxtSNeCz_WXiWW>X?Pt|+eVQLFU1zH2gX|{l z$Up^6l^1u9X7ny{>&t;?p*}^bye?<0{=WY=-im<;VQ)M6{LZ+Fh6cOLIT?j*4`lCq z(c0%vcQ|K%du<|9Rp}>H6~DoaHD$Y|cfRwWuys@fYfJ6$O-JdrXmg!;d6_CQy``M1 zCgy_8<6M_r4uIQhaiB6|up#pEp`+fct+vBlWIWbS3^&IwTrRY$UVF|w*|dmuTNlhtoWD<9-k^$iXaOjL*I2sLeS-_PKm9|_Qg9Hz`7^W1ysVVCCT8?^mO2Ao*s$@R2b=yvqIC~&Ugx|M1&YlTl|s=xbAI8es3=95jc zLfM=CcBfAt@UyW6-LUqIu(BQ9z;KzCS?sF4|NN8Uoxf7-+A)Yp3>Bw0wam6>e$C2` zIs-|o>d(3#Aadb8anovF2w}st*e2M+?qd_IjWJ)X;Q_$%s0J%xD*Mb31~XK`zQjpe zT|Hq!%CJc_Qz!7``rss5I*Ct=o1#a5m+7&}cWz;bn3kz-e7I@cUdAvGYj)YRNP`c% zW7&19m+_QB)^+Q8dano3sHHE6I=|AzW^xA2uRJ5@+VPrf8}{P`D>2P|w!$`Fmu|dB zdg(JC`;j9he3WBbO7|tz8^i534{H8=gx=Xrga7)c{iOkbis5A&rLmt9zJBToHJedV z^461c^0D}!VF}@w(tz*ZuM;BHED)Vn?lNY4Q|huHz5#34N7f$q(8{NwbCAI*4Oq2i zz1m93Lh%e@_ZdjNMqMl*W=66Pae!F(S<+jd1h|r9KXRs~2`gz)8JoZ6Rk{`49?mg@ zcF;sMv%(rX9MauIEj#b)$$`R;ud=esoES8A-s=@QzJLV{=itP1&cr=Z3?qqo@J4<&_4Y!6jK)N+7w3pG9ZnNh zYhY|sR`H>P`XkHH*(&_44t5aaVP)1uY=<}k>4jeBOSVPR0x+@~mZgdOtiiWeRMQ6= z^n{FLZ$%XE_SXw8+^^o+!xfdZNSP?8?C63#5li%)vXt6K!8UUXfp>6A3NL+ z!XUp+B{Tmy;)|HI#!e*}y&QVkY?dXX!z^YpbnlBr)x_kNd2`#BtTB_$Ey3UsX7A~j zUcB3%sy`T~kus$sbL&cm20eSP$>}>&yP1EIVP89KVQ8rSu^;PI~k_PgNzfC-7Q4ot!NSY`0;8d)${2C zBSJI;=_f8-&BT!bu#o`wpTf3EHgq0p;bTYdSU$=&@!^>2-YuosXS|qA>5$Ir((T;4 z*MN@SZsanIc=*nheV9tO`$gQ9!J_x$1!6~v2;+A{t)fCJE68k$Q}_x7ksclY)%W*b z0sEiV>&gA>TOWm4EW*{*@Zf=m2VlQKP;_<60(i;nx5{j2yobG@gMS3wRwYx@Jyh2P zEuX)>+(yjkDZ_tgQTx*mpc=2c{dm5QGK~RU;R2A)|NZ*E_PlG8?JaD=hF`Oj@Z*&V zujGq*{`?)EKKkhT@nX01Yxf79p6Tun9zMh~FRu)DQI~~Gy|UALwRZVgQr#03dqF=D zZrx3rH*@P&RaJ56ZYg}_9+QxOqKb@6vb(6wK!6@X2Dm$v1#!8HPGg-ir2!}ql?DLC zSEGP~cSlc)@ce+VDEuZTmx`Yz5m8YZ6zD=~P(nnlC_qhJ(o+U)+BS<9r2x;76$N(h z$BX`b>F#tZ9&-BX%*ah~2v~% zK~CH{n(L=ueQx`DBcM{es+vnzWt*cywFTihrO(r(2abrHx z@QEdNeX0%9e(G7g*=0hrsZIWUYdFoPaY2Rkw{_)QqpJ_g=+mx2_2N^Cy4HpjPjqbE z@|EjOs@uuAS_w*;-_yN%`S9bPo^tG?nb_vRuoSp&A4bM4lCmsvTNlbD$A@=%GOwd? z3wyS><^vUTCvP)*{2h{^ef^Pv!d0lZ+{^i>;Q#pXr&g8kpTB*>-qcN|HU|o#Vb!f# zcYekNUwLq%XdTD2SUC3P@Vwmkj!jZBFDH)N2$WYv9R6N){spJ`&p27l)|LL&l3wk@ z!$W9q4MN1B!ec>sXQ<^Jx5EuH!_)KSEaVNz;4AwMpxo>QDj6Qf1kDyWsKY$r1e|Di zI{1NG)W%gS@HuO!ER9{BHj0_n0M+qGg;=F8=3U^f#{tyAJbnnK#q1TG6Gz7HDHC=9 zrnKd*-1vZftAE0a-}5x)q!g(qa{MRiagPtzRN30Ed<8k`sbBv8KYzyqQCtFyZE1BH zFXyI6%zXJ%U+zQjoGXU_nRW#D{R^nff(0=MOvzJa(r%s?f^WoBckBHTQd;3vW9xRVPh0xwQUN%Z(sKaeEM+{7jl@tAe@o;@YUwv-16%6ebhcjn_KZut4n zDAN9VcYjGmg_%$d(iNvM*Y#hY3R?)OcDO{$i+`h`9_-1A6S1+|4`0w9q!WPpDYWI)&UMnI~^TiCZgM*?Z#sPDQmg!=*T##dFxF0x%gE_kvYV zMJ*0NPD#t+!)^yO7b&~j`K2A3tjgw6qZ1({RySF%lZ3W>moR6cHBt*53_;f=C)krV za*lFuTJ*TBf!3I7Ke`;BM@uy!lZK}n~a}6q)<-?`4keg@}xa7G^ zykIc|$F96YvfU+E(Acjo;ZiijF8XJC!b!n96$SstT^Xj$Q6TFre%o8{iEOP#Zwzkr z*Qd}>*07pa(6mV);ZlYIYVvpdc(h`Zb&HH(Ipy7%BA{_!Owvxk-aRWFZtYw(rOR!P zto!Q>OP(AiUmm3xo){`_n?ARMsPpD}Ra;eZ^NwH3LE9#k-+zCKjfX~~-#);+e3}RA z*3e2k1tai9ZP)A9ud&}Z5|()cmGZ2tEN%)$`7DMYNX$AGNi4<%cK8fajejU1qm9pz z8Cx}DpFTYf{sx9R|E=hz#H{Y1i}jP3CQ#k&N7wXE5d1Bh!7=-yr56o<^SZ}io_ijZ zN?%sz*)D&L46{)58m)_;KB$`-l*kUb5Uhn%J{RGz>%s#=_GKU#RK?CuhV@v%d9cQ;?> z&+y}xE78@b7?hpK_teIz%6iu&=_K*$QUbPCGm)dq7}?yjLGAC?F#jh{0tyM|F6QOS z@41rOHIy_p@*aA(gW14n`?m< zz*cO@e48Ac?AP>XO%XmV3txaOV1hTl|88{&F>J7Wu2cTvMRepid?D&~t{-*>j!A%i z1Fun1TudlTfgyI_UsUEudZgLNX<64||481}Kj??=MVV!OT`yAwT6J7V2qV0DxbQ|q zkDtIjB{uf7x)lv8$rO8nZDUZiwtDHG_?k?O5Rvm3;abV*mKVsk`{88Ggtp&M6acqj zoM-MSBIR)lR1Z~EV_HElnOqpJwCxi!%b(RZZFqHpU%%`V?p_+&VoHve@rPzt)WPtK zYF?h7>s54(wQaLM3jjh{MrPwq`8DuXD>=pS=o~b?pD5$6ybfuWhaMiLLT`;ka^cAJ zJNo`QboM5k%DDN_f`!+RAc1s(%(&UiRLy|{2Ts7^n;_t2f6w_w)fWuq%^RD8Kxe6i z>$${~&MqW$F<97q8(mmbPM;AQJ`cA+FKDEE&*9eEdkmY5#3)PR!?`cWJt$-{ZO_ju z@BfKiou1`_N4?;ccWWSr$Jt8%FCwGV!2PmI6g+0mG_@#{sFS0y0$){Po4ylV!Ba zeIM^TcSA9C(@(GUN?B#1iy9%4%va;b@zuMjgk?g^jTmfes@) zJ&SIseqzg?&Ks85B)6+&&v;LzKP&Nz;jT;ek9f)Afv+p zF)4UfPTUox%S!ch{QB1+k{AS^OAcX(gz11@8P;Z9iu-4>&|r0l{V*vPEF|AwpQP&K zlIVnYn(c9kM-r13f7cs+$;Ra6zg0_NrW?e2=-@wz+8y#L(6LTRAdqx&#ill`& z_L*@Zj3O%qXh*~q zuS4{b4yhDRre>2Fk_qfr0=w<7n3x8Vmb+KJLjw8watMtL{S1{=xZvXI822+Y_tYt= zJuFZ|uKZm~tCggh6PK%_|u+UZOTS#M8R&Gx2}LB-zQ1@V9{}g ztbIzCzcpiUE^^eY!#DHnS_zRS98Bq=neam9<72$X@RR!3{_sC!AphIvCAEQfuqF2g zoq>vGQVU0rtW%><%U+0!0GLoolO)HNGchp{iPe1s!s~16Mo|~dL0B%>Lpj6U*+0Oo|GdMx3#4{O+7Drvd9PS6mEdvlwhc5=g^a1 zO)PU-xhu*)-Z)NvBaeS7`hTeqx~~D4ZGfLXr&%m!C1dS*g3OkMFE1FB27q5#y3eaf zcZF<11x=wL%dM*s^z-u=EGZfkYSj-*D*y~tRWLe5UCwyW>(T9GVlt&$b2Gj09_=Mc zre z=z8}eL$ICc)sq#-?#6*<|36Mx7kd=1Jm@{Q?Vh#E2L)isE04j`oC1G8|2K@58?)YI zUu_V-f#>Xa%>_kkTVJu(=cgZW=`!1WSv5X-K~YlAm<}1fAP8lTd(diSYjc(>;v4c8 z>1M4*4(HYfoPM+?u&XJ}VbUl;J1@I7TPRT{Gc7&g(H`zi&9;v#+U}Za0r76)ahM^{U6P^_@koJwE((l@k;T-5OkkRZwK33FsEHi-xjFjNw*kL@AimsG$= z+oUQ&CP7=(u}M%LizOk2<~Zd+S9bFybsu*5DuZz6sOT_<*yibBgp|+vlM1vECw#AS zxamJ6;^**(nc`~n`+oHVCJjaw;Y_VCvZ%EJqA@_l>Ojy+)ss^NS2V>P+|b@Xf*K4A zq(OjwXU#}Zf7B~J4NqU9h%kQb{drenrDv$+fQf&oHQn7SbTE)?9Sw~jvWHa4+{vIb zRwb^ih*o06ZC0`ml4LazGCrx-KOcm@l<_72>{3S_enr-!NZJJ8FA3d{M5Erj#=I;> zhTfoMt_QQEhIcBs!212#c@AkdgH3EQ^b&Tj_8irYhf5@jKDgEZCNW=w8lRG0etBah zocd0>9vO!MwrtE7GN@qGa$TH6%}50~Y?dTyM>oZT>*#1cIg(%sm}eE%O9X`F#$MN! z>8H_x{5!acwJ?M-V>vA6tZ8;0Ky_6d9I}z6HT4M!9X+ZD%+aCCS2Y!yQIZp%PI7A> zVmpkNAxy>Zuc)A4mL3XoQNeOL>-72gX>66KN5Ucin0YI`z(+1|yFve73pfSZ^u?_= zYICBOfB+Q1$XW-xsrs;2r{!BV{ZWS8^}_iT8r}R}+)?tV9^FAt6}GyrK;I@0wdW*W(#Y=@MvleOsy4G3+S0v2YcE zWxglF;$ulLzy6U*+(pCMSQQc-LnAxljr2`_Et|mE4CH`h5WrOB*AaJ`d4;^-XQd^W z0ogu*6wC;JlnnvW$zqQ10N10OoYg9-T6#Pzngo89UYyuG24mbN+f}HLH2~9k!d6#iAcQ^?7!9ct0}q_$w`|QOVq5SK6oawTx_< z?za!Jo|26ZNqGN_lGoVFl&&BW96{^8(e|vTar)fLDp&S2@PwUx_)eogAt^t0 z&aYl$vTnK#4&|?~&LsdXv7XIcrT%-F+I^LW`Z+=uU$r!7$10j5F>ykMw0+ckehRTG zI-UF_ke-+4+}J@sY8Q28$0d8GLkIK0q@GBFk{Z_>kM-L$ldSXha3pEX@9VJ{sZ%Z#q?Mmbf5Ip%CY$nmy{pGQ-G3g zCK9Mx+M4@nH}x)e`C1`~sc2EP9cqbbnnLn@C?8ub8VX!p(ZZLlwSu(MRgpGY)zARR z5RVC?E*wgwJg9V>&i`zeK`&~gaZ+cGB)Mo;Scd=A4hD5D?sl&gx(>M* zoE_}1*Pty?E2pY{j|*ihEp2ql7l=k3I{3}DV7}G6-_X=l9yA9honK_=m4}MpLp}_< zF3(R`iGLfN_C-&f5AgHpzgXyq#$6%Bjs4pgMSdolC%N-OIgb(@6uEN6mSoTrf^BJO zc-cio^}|u&bpO6;ltij5X5d(qJ>u^0v#Gwm;dkP>WtQ~vxU|j$GcGjg8zc%h zO=pEBM7>FPQWttnY!UFEnu@e-jA4VZ^J%U3Rn;x3ef5@+C!}XPebD|~BWOnLsNNbH zyQMwse{d>}Nh_9y?q3=-cMa|zH;SqJ2z26@w##f+lg)$|__%b)MI6n-BV}vrlelD4 zwMz?GBW;(ube8mrb)EWZVq&X)Q|wbMm{WmtAIB(yeIC*E7j?6w@^Ffy@EY%l&p#)< zRNlTIuMu>e4JvQR7?qjHB-c^kAtq1J^6M6%X_RZab{a`UqvX6 zExco~gPz>WYz{Stz(D$Zn1X_jfo*A6&b1pcEX>!)^Z0b7R?n}qx2 zyQV!$BFbR+ao)fC>ODQ;H4KwM13C%k+z~Yv+;-C8*`|1H9Ym_DhJUr!e;HpB-MMM8 zBwt=ZA!^tk2TW*~LcUbxsKhlO+x1$Ufp@&I%wQ9_ZshSD z$jEwAhp$nNk2!U1o%as@z*e2I+?TXu^x4-T?FP8fGstuO@~(_pHcw!6Bxbk=+x?9k z4zgu!ykXgOxl1Mx_a;hsec}XC$|G9r-$r*okk$IU;SFUBw?TQ)+1%9BSznc5xG62J zkMhRXnP4g%t+wqR*qI)!r{wJ|QamnG9D2WqqnXouOKy$9HKk2Q?U#^IslC>TJFI7m zmcgl&zIs~Tba#uzj4dXou%yPOAIj=07>g?Qou9yU7%$Oj*>fFS8Wb;u$$!Jq<;@!$ zf$qgR`>NSF`9F%&tZZLwZRhSgYgyRWne)3}1Y@mIzZg8o!c<0qe5ueG2_9Z+SfYq^ zpR)cu+L`uFf4q}iJe_ncbaScVPWE}j0Cs&IOuT}r_lEF^ziHU^&9gaczJO+RAR8RF;Su) zky@$ymBp8}J=@--*kE==Yq-o$4aRBPz*->n_B=V+LZw}{yQinReGSCsvZNGOx$P~4 zX?4K%9+iwq8pkDY7PL|48~kQX1lKmM9t1?tqb5y|&L8o84v9ACl^LVAIv%goy0+RJ z^2>iduTC(F>bPp**iPn64E78S4J-Mm+v&POm42vX+Oc;nghj)`l5)n5<*L<5YtDTkke^+#_$kokYm{6Bae}>yVO1yX&!u%9 z*7Gqq;%xcC-?vj#JMGA%PxP)TIC?%^QlBUbkYIBs2(uogvr!s&h?2fs*tB6-a!`+C zKy+xqQhz~(yWw@Uap_y+0!HL&qxOlAXEd*deiX)zpI9km(flu;2*z7)So(H!>1sj_ z^?)>YQo9Lk^;9h%-al<8Ci4w~xRn_{}7G0L2p3IW;*ni>q_U+qfZ9ru4Z2SZ-v4%(Ig7V+h>({?O@E;r= z_PTZJ*2L(SFPG6AGcf>KoRA-U2pMYP`8J&(BdrEP?Op6lBU**eHF=V(ZE-hFuB?2K zmRXEYfAzq(0I)x!a`34p&shjtqEGuN{6HUtGm46ea}M~AoGnT@RhicU;a=Cy&Ckcx zsm^MWcktm;@87&Rj<(`w(P^Qn?w$Jj?SJK8Y%J(3xRVT1%%$32ze1L#C-BV(HhVEK zv2WO&s-HQtL74&s9}B(2qrqg+h6m`E1qtv~oYcH;L0BD;=GIB4W({dp1l z^uO3sNf~v%_?)uu>T|j1w(_WN#-R8JZ4Gu?~ozN*^A?lDJe^(ZD4QkuN}&Y4#)O!2r=7>8dno|NiK5$05t3o{K5De*Kc zNgljp8Ea3v3uFETWhVW&jTXp+z7GtzWB1@` zN5}c+0U7Ns;&<=e3%A?z2FCoPw2QoZ|NhX>P;9-A((#SL8`jfYPN+d+OQR*|dv70| z=^VtiT{(IA4~XbgHAfJc26~`pg#l#&y?Q>n7h6?1J2;5(vsZ2$kl+|bHS`G`zo4(P zzM$f}1C`m(8|T*@W4$ys5N_?i_WDO=U0Q?J(^tY+j~_0|4b)&;#jMw3Z5f(t?tECh zyMnfn*IuDbSfAEIbI_z*N;CJV(PY+|k@!}`9x;Bft@&7gCKeVi%rwZHmQCiFK0_&T zV*0qOtZd?D_(8YHum9Cz6UT^R5gxmIf1sGVp8Ri~DB~u7QCyx-tk2%e&?b8{FSSm~ z?kdtW&3>Mdvq#Nyzf#ex&TA`c8qNRi=>Pdt$oE}76hzDe9b27R@(TupJpRQeFYl%ez1ged z^cUSY=6+d#pPyeDHl*Pzm13UIUC;>+6`w_=iBC6(L?uv>=GP^4Ib9UXpU_zix8-3a zosUjS6XXZVFCNH?5`7>qs;|YQCB;Yg#$0z|(Gnt0AcwEQ8BYQAOLHYpWxa!fI?AgRQK z=|>S4=f`C{+}+=!jQb50(e2wm*VazHV_rj3cb8b{@ly_eBx>>$fqKCLZFxc6~E#f4a?qDapE*o*vyZ}j-8U=DfP)X`T*PNcTbd3^c#%2(i87FQ(wz9O(WmBJbJ&mn|cPP!|gZL|(Ph5_}icGg&w@ z4ym&nrtrCZ%`c_jY+p30)URXK&eh`YTjZL>o1^T?IiGSP3T7yFBz?hjZdCD3H@6}VY8OsG7`ozxzbF+rcHKSXbiujn-?7&9lMOvQz^Rq)iJxE zprB7AUU|tN(&DE#bBD;C{(X%)%4B5W2bo@cFna45f86!-In!sFp@1 z4-O7KQiz8%K0A36BtBjtp>z|iIW#4SO~*dbykDYV6Ue8l1K=N9(x%XY?HkxQy|0n= z-3Okz+aE>n2iQg*T?(~Y6<=-oef#diEkpoWbCFD0vO9bBtkYa?bZ-Yh9}23LJGa-) zkK>ChfRM#5s_^)eGxKDT&VOl+lTqQg5q|TMPsfudjxiFSgSf=S#OR%!ojIBBfn@>c z{466>GFlBb&tGU<`t<4dS{wYH89Pu0=C@dLq*7S&V_QZYpqjCvcZzOg@#c=qpq=m0 z9M{q=OM)I44nPAmQDf46st1|QRXe*(qj=?^YOMNpSl{EAIp(ikyT;mv67%V#t=qOy z@S*1k3EWIpo4f2Qw{6*?%oH6FN;*R*goyk#wG7sWN@=LHt5j4u^x8 z55FD`et)jxXSYci5*s~Tk4WS>x(D}Vk-O423GNY>1~F=!Qf={Dpl^1c7dIa1e~^)u z_5nBo=hjxO z+Gw;-nixf)HFjU-aW>U`Ny646o@Tflp2&YIOQ$kJ6&8qJ3P^F2(&`*7|gKo3D zoZNd9!_x-(WwlIQkWSjo4`!&EjHBCyN~QJ9oAC`^`T6-G_G8x&56qy(T0Mi}EpE;G z=a!s^eB_t4vb=DLI}to5X8$49D6QU{{p8Mk(%31xE*G703y7lJ|N8aoK4xZxa9Que zalQT3o_8Xf;v_uPH~Qc(ryN#`lK?vNX0Os*Cg0l$R>XIHP6hEoF{H^3S{W&(BF8d$ z-{G?;6BC9z89S|xh_`!-uLP#wUdfD_d^JPH)vu%y?00-YT8VYn#16s=KccJ2$;O>0 z&qXRFN+nC>j#3zmTkmjOjFVdK+iymh615&awXzzF2E_-bm-nSr+Gs_Z*?q5K|{XFZzr| z%iP5+zHVq(?5x`Zpb*J`##mo}t%)(Y1vZV&fjuHzwc(_9ul+lxn0$S8c@{r@KE53Q zm<;XF4)QND+KGCXG&GPZL_6ykZsCXw@}5+#>vF9+)nYks5@RW$4xd`hce=PkVl3BS zXYrN?5jM+3EUt`j+7`erZpv}Vxk!4z-6*qF?%?z|NmIwsC46e0sOPfR;*gzsm;?mj*gB)J1M?IQ6BKpBN#|D2dj_i#|s=%z0J^8@OLs5Y}TN& zT3VRhtyp5fbnkv2XR;0|CFq4+=5303kPVGdjLw$C79(PK7 z7JYTCkVvRRKJ;r+^_{o+D#buYCsTSZ;f%KgBL7Dv_T1Cc2ZtTgtKRJ#mwCrN9H67n zI=!txy$ zb~7p7Fl+{7s_Lf2?aALuW|5wWI80n8Nd*E*m0!Q1dZ1EjV{6+J>*I>j-pxSbJjM=e zp5M70!*rD6@WxcQfZfw4-WOt78iyNlQ56II2s->O$~Z~B@!1yJb(4=50>*+sjH{5EugAdaAD58@2H~1 z1cUO>ZW8BOyhTmTK&TBUi;u!zkK)3(lV6niu1$X>Ja#P&>Dy{XxlmqB6S|r+>`NZ|@(dlrwiU+F|1p zN@`~Sb3Hj1`7$o<5wOuC8;A+e^aIn4Ugqdq`dUEI8EVWmDO(;rx~$_Q&b!Fy_~A@F z{0@3UAqb;?@#2LAMCW2H?;(qo(RnnJu|p3|QZ}50iOB=^5?1t>reXgI8g)5zc5r#B zI$$|EyeP4|E6#p7{Dti|*Tvqto(4{#Y^;7FmYu)NWnz@`ykwDxqw>SyJcy3hDtfg? zw6bp&4?NrY9{mxKc^<~3IK1xtT^03Bw>>&4mkZO-w7ePZ8kTiiOlU3|U_Mw3Hl^LS zbJ{tMhLxPo38;Y-GX&Fa*@E1Cdc5zT;N_K!!({)4Y8n$<~Mq!-+ zLLMk3<+`-6GXq!1R$RE1vXUD#>|g3|&0<=vA7;P06z-B=r*&nG7;ZD7MS@2l8r&d& zEZ%Vz@gOeW?qX{P-Ct{eal5ZM$2F2rA2XdS7Ck_Vssk*u zLh4Eqo^YwoYU~gf5O|U=#K)(U7KY0e$j`_SM(*rq!v7%7BrZCd;~=yDnsZB9S#6yK zB}=pbYk(`MupFu1NOL@y3MRep*x8F|@c^48fFC(OuadwL)@zBrbcU-BSimRZRS(2a zMI$3OPMw;YLB|Q%^hWg31E{9ZJP1qz&==wch48rCK%Gcz6(n(GRVE2AfK<%QL3Sv1 z?gmzkmgY?~Zzxm_&&XLYE#owXkaqSKpw(7b*fm8~;W_92gp8_y&e3!Ixd^VjEB#Bm z^!(}Q>8T-|<5~o1tf*`FNtqcN%g&SgjiYd;Z^Tj4x`o#RJU~K;+qVMF(2@EaNvX@+ z8}pqV^OfLq*t!G@#%Ly-Td&-d=V*&CkS6gA3O;2}d3@6%FU`*~+)e

    GhAp=#r^`2swgt|`z{2@bSkpCK-i5e|#|2Ks0 zy&VJ+LcleMAo#b^wbr(_M>VFv)K=6nH#T;B9=z!&(ku?{ujp~I=g&X?5uI7(=cZ1rK?aC<>`qaC`s z=({6yeS9`S%9bW9ZDq+&9M`h?M{$AoTx8YGqtbsb8O4*Wa5QQx%u-II+0W;inq84f zhru8EhH66zl}JEy{QUm_wi85stYu;vtk^(ad$TPIR3w9n9Ay3=w=vwJmWz=!{!Wlc zJpR=uTa8<9;r8lLaLpY2`lx*d@?t&*^4bo!mAhwwOQK(f_z3`oiE5bC3WnBSuw<++ zhiF5eY*pY}K~Sim89f67P?e}CKHaf_LO7SQ0Jso@u^m~;NAxHd-fNUj(LMH*anLSt zNX8_xLQ^{F;%J#AJ_0`fxK!q=ERidL$XkK1xpwil{u z+p__{o4*RaNgyv70%iVxzKZZa)&L0fk9MhHbmLI&L`lkN<`{oeRu+(dl-B}zaX0z( z34ExJpfZqmdbqvv$DGWvGSHV}#_$Om8dzHL@#}-%_#@nh9SN$}!7 z<-Ss@mT~u4=~*9XAWQ^1BV*v>(__~~ch7##rwF(mph+OZbk#LAPk<^hb~j4fFP$L- zAAAWFzqMbQ>b7?!&Ud7}k8mKb>r5fwG7v+3=*Ce? z1l-%6FUhZu%19tD=mbC95w++6*A>W1t?t=ReWf}rdivM*RGgh{mU_=h&z+~%x^#S& z7Dftb19{P0D3F(mHpA2sinA$2MFa*5FIXroC8t-n(DDmuIw*g2i~wEoO;|}|WXjNC+4wWlrt9P`MI?sumxW0Y2YU&N(~AsKVlmA$**PI=!TI> zI8liix%Un$zF*>`EZb`G#I1+AHzDkn&ce67$)M!if2pvROO6JM1&7P%Bb|6XDD}9l zHpYZ3D=)|NYt2q$|50u8Feh#y(EejNmYawiFw-hZ8Wb|<$`oLTDiPXIf_{x`M~Y|%X2j3HRHz9z{0+e z;c_$h4r*dt(Dwbr*+?jorDw!lg?;tGl?$PYV21t4`uF?BE@Y3G-FcB&T72A`8dU%q z{+|lX39}xz;8ntYVDY5%8qcXHPUQq(hgu*n(4`d*9QEwL{4t;|brGS|g@y|9OU!5C za?ko2tk?%wC~zz;3mq&5lo}%z64lULs;WP<7@X%)c&qElKfHwr6MBm;In;id#U#y8WSlyYGY|NaNon;tiV>8r( z``?v}Enz+Bi4sQEC(AXMrYF-AH4Kf6K*=zh+x*D%eF3%NU|jxhsKq=z2admnE$l?? zPGo+maQq2r*pD?@t?;1x6k&-FvWS_PSwapBEB+~Y9gXEtl*HS6*;f0>t9qJ4xomxrfu z@OT|xjzxa+Eg=hT=uZEe>u)pfVEX-+_!fm{nROnGg{ezps

    > [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bw1f] @@ -43,9 +47,9 @@ Watch this short video to quickly understand how threat analytics can help you t The threat analytics dashboard is a great jump off point for getting to the reports that are most relevant to your organization. It provides several overviews about the threats covered in the reports: -- **Latest threats** — lists the most recently published threat reports, along with the number of devices with resolved and unresolved alerts. -- **High-impact threats** — lists the threats that have had the highest impact on the organization in terms of the number of devices that have had related alerts, along with the number of devices with resolved and unresolved alerts. -- **Threat summary** — shows the number of threats among the threats reported in threat analytics with actual alerts. +- **Latest threats**—lists the most recently published threat reports, along with the number of devices with active and resolved alerts. +- **High-impact threats**—lists the threats that have had the highest impact to the organization. This card ranks threats by the number of devices that have active alerts. +- **Threat summary**—shows overall impact of the threats reported in threat analytics by showing the number of threats with active and resolved alerts. ![Image of a threat analytics dashboard](images/ta_dashboard.png) @@ -53,20 +57,39 @@ Select a threat from any of the overviews or from the table to view the report f ## View a threat analytics report -Each threat report generally provides an overview of the threat and an analysis of the techniques and tools used by the threat. It also provides mitigation recommendations and detection information. It includes several cards that show dynamic data about how your organization is impacted by the threat and how prepared it is to stop the threat. +Each threat analytics report provides information in three sections: **Overview**, **Analyst report**, and **Mitigations**. -![Image of a threat analytics report](images/ta.png) +### Quickly understand a threat and assess its impact to your network in the overview -### Organizational impact +The **Overview** section provides a quick preview of the detailed analyst report. It also provides charts that highlight the impact of the threat to your network and your network's exposure through misconfigured and unpatched devices. + +![Image of the overview section of a threat analytics report](images/ta-overview.png) +_Overview section of a threat analytics report_ + +#### Organizational impact Each report includes cards designed to provide information about the organizational impact of a threat: -- **Devices with alerts** — shows the current number of distinct devices that have been impacted by the threat. A device is categorized as **Active** if there is at least one alert associated with that threat and **Resolved** if *all* alerts associated with the threat on the device have been resolved. -- **Devices with alerts over time** — shows the number of distinct devices with **Active** and **Resolved** alerts over time. The number of resolved alerts indicates how quickly your organization responds to alerts associated with a threat. Ideally, the chart should be showing alerts resolved within a few days. +- **Devices with alerts**—shows the current number of distinct devices that have been impacted by the threat. A device is categorized as **Active** if there is at least one alert associated with that threat and **Resolved** if *all* alerts associated with the threat on the device have been resolved. +- **Devices with alerts over time**—shows the number of distinct devices with **Active** and **Resolved** alerts over time. The number of resolved alerts indicates how quickly your organization responds to alerts associated with a threat. Ideally, the chart should be showing alerts resolved within a few days. -### Organizational resilience +#### Organizational resilience and exposure Each report also includes cards that provide an overview of how resilient your organization can be against a given threat: -- **Security configuration status** — shows the number of devices that have applied the recommended security settings that can help mitigate the threat. Devices are considered **Secure** if they have applied _all_ the tracked settings. -- **Vulnerability patching status** — shows the number of devices that have applied security updates or patches that address vulnerabilities exploited by the threat. -- **Mitigation details** — lists specific actionable recommendations that can help you increase your organizational resilience. This card lists tracked mitigations, including recommended settings and vulnerability patches, along with the number of devices that don't have the mitigations in place. +- **Security configuration status**—shows the number of devices that have applied the recommended security settings that can help mitigate the threat. Devices are considered **Secure** if they have applied _all_ the tracked settings. +- **Vulnerability patching status**—shows the number of devices that have applied security updates or patches that address vulnerabilities exploited by the threat. + +### Get expert insight from the analyst report +Go to the **Analyst report** section to read through the detailed expert write-up. Most reports provide detailed descriptions of attack chains, including tactics and techniques mapped to the MITRE ATT&CK framework, exhaustive lists of recommendations, and powerful [threat hunting](advanced-hunting-overview.md) guidance. + +![Image of the analyst report section of a threat analytics report](images/ta-analyst-report.png) +_Analyst report section of a threat analytics report_ + +### Review list of mitigations and the status of your devices +In the **Mitigations** section, you can review the list of specific actionable recommendations that can help you increase your organizational resilience. This card lists tracked mitigations, including recommended settings and vulnerability patches, along with the number of devices that don't have the mitigations in place. + +Mitigation information in this section incorporates data from [threat and vulnerability management](next-gen-threat-and-vuln-mgt.md), which also provides detailed drill-down information from various links in the report. + +![Image of the analyst report section of a threat analytics report](images/ta-mitigations.png) +_Mitigations section of a threat analytics report_ + ### Additional report details and limitations When using the reports, keep the following in mind: @@ -76,3 +99,7 @@ When using the reports, keep the following in mind: - Mitigations don't guarantee complete resilience. The provided mitigations reflect the best possible actions needed to improve resiliency. - Devices are counted as "unavailable" if they have been unable to transmit data to the service. - Antivirus related statistics are based on Microsoft Defender Antivirus settings. Devices with third-party antivirus solutions can appear as "exposed". + +## Related topics +- [Hunt for cyberthreats](advanced-hunting-overview.md) +- [Assess and resolve security weaknesses and exposures](next-gen-threat-and-vuln-mgt.md) From d041ee0f719222f8c32095873621d5ff2e9d7c3d Mon Sep 17 00:00:00 2001 From: damabe Date: Wed, 19 Aug 2020 23:16:20 -0700 Subject: [PATCH 310/372] Update short descriptions for SEO improvement --- windows/deployment/update/wufb-autoupdate.md | 2 +- windows/deployment/update/wufb-onboard.md | 2 +- .../upgrade/windows-upgrade-and-migration-considerations.md | 2 +- windows/deployment/usmt/migrate-application-settings.md | 2 +- windows/deployment/usmt/migration-store-types-overview.md | 2 +- windows/deployment/usmt/offline-migration-reference.md | 2 +- windows/deployment/usmt/understanding-migration-xml-files.md | 2 +- windows/deployment/usmt/usmt-best-practices.md | 2 +- windows/deployment/usmt/usmt-choose-migration-store-type.md | 2 +- windows/deployment/usmt/usmt-command-line-syntax.md | 2 +- windows/deployment/usmt/usmt-common-issues.md | 2 +- windows/deployment/usmt/usmt-configxml-file.md | 2 +- windows/deployment/usmt/usmt-conflicts-and-precedence.md | 2 +- windows/deployment/usmt/usmt-custom-xml-examples.md | 2 +- windows/deployment/usmt/usmt-customize-xml-files.md | 2 +- windows/deployment/usmt/usmt-exclude-files-and-settings.md | 2 +- .../usmt-extract-files-from-a-compressed-migration-store.md | 2 +- windows/deployment/usmt/usmt-faq.md | 2 +- windows/deployment/usmt/usmt-general-conventions.md | 4 ++-- windows/deployment/usmt/usmt-how-it-works.md | 2 +- 20 files changed, 21 insertions(+), 21 deletions(-) diff --git a/windows/deployment/update/wufb-autoupdate.md b/windows/deployment/update/wufb-autoupdate.md index 49657d8483..0fc1330492 100644 --- a/windows/deployment/update/wufb-autoupdate.md +++ b/windows/deployment/update/wufb-autoupdate.md @@ -1,6 +1,6 @@ --- title: Setting up Automatic Update in Windows Update for Business (Windows 10) -description: Learn how to configure Automatic Update group policies in Windows Update for Business. +description: In this article, learn how to configure Automatic Update in Windows Update for Business with group policies. ms.prod: w10 ms.mktglfcycl: manage audience: itpro diff --git a/windows/deployment/update/wufb-onboard.md b/windows/deployment/update/wufb-onboard.md index 9956826543..de44721666 100644 --- a/windows/deployment/update/wufb-onboard.md +++ b/windows/deployment/update/wufb-onboard.md @@ -1,6 +1,6 @@ --- title: Onboarding to Windows Update for Business (Windows 10) -description: Learn how to get started using Windows Update for Business. +description: Get started using Windows Update for Business, a tool that enables IT pros and power users to manage content they want to receive from Windows Update Service. ms.prod: w10 ms.mktglfcycl: manage audience: itpro diff --git a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md index 91c5da4243..080018fb21 100644 --- a/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md +++ b/windows/deployment/upgrade/windows-upgrade-and-migration-considerations.md @@ -1,6 +1,6 @@ --- title: Windows Upgrade and Migration Considerations (Windows 10) -description: Windows Upgrade and Migration Considerations +description: Discover the Microsoft tools you can use to move files and settings between installations, as well as special considerations for performing an upgrade or migration. ms.assetid: 7f85095c-5922-45e9-b28e-91b1263c7281 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/migrate-application-settings.md b/windows/deployment/usmt/migrate-application-settings.md index 4b6585af49..0a5069eff9 100644 --- a/windows/deployment/usmt/migrate-application-settings.md +++ b/windows/deployment/usmt/migrate-application-settings.md @@ -1,6 +1,6 @@ --- title: Migrate Application Settings (Windows 10) -description: Migrate Application Settings +description: Learn how to author a custom migration .xml file that migrates the settings of an application that isn't migrated by default using MigApp.xml. ms.assetid: 28f70a83-0a3e-4a6b-968a-2b78ccd3cc07 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/migration-store-types-overview.md b/windows/deployment/usmt/migration-store-types-overview.md index c5a12de2fc..84a87a0aac 100644 --- a/windows/deployment/usmt/migration-store-types-overview.md +++ b/windows/deployment/usmt/migration-store-types-overview.md @@ -1,6 +1,6 @@ --- title: Migration Store Types Overview (Windows 10) -description: Migration Store Types Overview +description: Learn about the migration store types and how to determine which migration store type best suits your needs. ms.assetid: 3b6ce746-76c6-43ff-8cd5-02ed0ae0cf70 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/offline-migration-reference.md b/windows/deployment/usmt/offline-migration-reference.md index 2eab7ea7b8..9e83bf7287 100644 --- a/windows/deployment/usmt/offline-migration-reference.md +++ b/windows/deployment/usmt/offline-migration-reference.md @@ -1,6 +1,6 @@ --- title: Offline Migration Reference (Windows 10) -description: Offline Migration Reference +description: Offline migration enables the ScanState tool to run inside a different Windows OS than the Windows OS from which ScanState is gathering files and settings. ms.assetid: f347547c-d601-4c3e-8f2d-0138edeacfda ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/understanding-migration-xml-files.md b/windows/deployment/usmt/understanding-migration-xml-files.md index d21fac244a..eebb4c23d3 100644 --- a/windows/deployment/usmt/understanding-migration-xml-files.md +++ b/windows/deployment/usmt/understanding-migration-xml-files.md @@ -1,6 +1,6 @@ --- title: Understanding Migration XML Files (Windows 10) -description: Modify the behavior of a basic User State Migration Tool (USMT) 10.0 migration by using XML files. +description: Learn how to modify the behavior of a basic User State Migration Tool (USMT) 10.0 migration by using XML files. ms.assetid: d3d1fe89-085c-4da8-9657-fd54b8bfc4b7 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-best-practices.md b/windows/deployment/usmt/usmt-best-practices.md index 48782e0bdc..81f3d94585 100644 --- a/windows/deployment/usmt/usmt-best-practices.md +++ b/windows/deployment/usmt/usmt-best-practices.md @@ -1,6 +1,6 @@ --- title: USMT Best Practices (Windows 10) -description: USMT Best Practices +description: Learn about general and security-related best practices when using User State Migration Tool (USMT) 10.0. ms.assetid: e3cb1e78-4230-4eae-b179-e6e9160542d2 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-choose-migration-store-type.md b/windows/deployment/usmt/usmt-choose-migration-store-type.md index 682ad7ff15..6985683c08 100644 --- a/windows/deployment/usmt/usmt-choose-migration-store-type.md +++ b/windows/deployment/usmt/usmt-choose-migration-store-type.md @@ -1,6 +1,6 @@ --- title: Choose a Migration Store Type (Windows 10) -description: Choose a Migration Store Type +description: Learn how to choose a migration store type and estimate the amount of disk space needed for computers in your organization. ms.assetid: 4e163e90-9c57-490b-b849-2ed52ab6765f ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-command-line-syntax.md b/windows/deployment/usmt/usmt-command-line-syntax.md index 045feda6ef..53d6980942 100644 --- a/windows/deployment/usmt/usmt-command-line-syntax.md +++ b/windows/deployment/usmt/usmt-command-line-syntax.md @@ -1,6 +1,6 @@ --- title: User State Migration Tool (USMT) Command-line Syntax (Windows 10) -description: User State Migration Tool (USMT) Command-line Syntax +description: Learn about the User State Migration Tool (USMT) command-line syntax for using the ScanState tool, LoadState tool, and UsmtUtils tool ms.assetid: f9d205c9-e824-46c7-8d8b-d7e4b52fd514 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-common-issues.md b/windows/deployment/usmt/usmt-common-issues.md index 3800f43309..44a264cb28 100644 --- a/windows/deployment/usmt/usmt-common-issues.md +++ b/windows/deployment/usmt/usmt-common-issues.md @@ -1,6 +1,6 @@ --- title: Common Issues (Windows 10) -description: Common Issues +description: Learn about common issues that you might see when you run the User State Migration Tool (USMT) 10.0 tools. ms.assetid: 5a37e390-8617-4768-9eee-50397fbbb2e1 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-configxml-file.md b/windows/deployment/usmt/usmt-configxml-file.md index db0aad8633..6a280b171a 100644 --- a/windows/deployment/usmt/usmt-configxml-file.md +++ b/windows/deployment/usmt/usmt-configxml-file.md @@ -1,6 +1,6 @@ --- title: Config.xml File (Windows 10) -description: Config.xml File +description: Learn how the Config.xml file is an optional User State Migration Tool (USMT) 10.0 file that you can create using the /genconfig option with the ScanState.exe tool. ms.assetid: 9dc98e76-5155-4641-bcb3-81915db538e8 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-conflicts-and-precedence.md b/windows/deployment/usmt/usmt-conflicts-and-precedence.md index 5b40bd3e9d..660d157cfc 100644 --- a/windows/deployment/usmt/usmt-conflicts-and-precedence.md +++ b/windows/deployment/usmt/usmt-conflicts-and-precedence.md @@ -1,6 +1,6 @@ --- title: Conflicts and Precedence (Windows 10) -description: Conflicts and Precedence +description: In this article, learn how User State Migration Tool (USMT) 10.0 deals with conflicts and precedence. ms.assetid: 0e2691a8-ff1e-4424-879b-4d5a2f8a113a ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-custom-xml-examples.md b/windows/deployment/usmt/usmt-custom-xml-examples.md index 66f4f18511..5314d52e8e 100644 --- a/windows/deployment/usmt/usmt-custom-xml-examples.md +++ b/windows/deployment/usmt/usmt-custom-xml-examples.md @@ -1,6 +1,6 @@ --- title: Custom XML Examples (Windows 10) -description: Custom XML Examples +description: Use custom XML examples to learn how to migrate an unsupported application, migrate files and registry keys, and migrate the My Videos folder. ms.assetid: 48f441d9-6c66-43ef-91e9-7c78cde6fcc0 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-customize-xml-files.md b/windows/deployment/usmt/usmt-customize-xml-files.md index 8eb09c18ae..37708b7766 100644 --- a/windows/deployment/usmt/usmt-customize-xml-files.md +++ b/windows/deployment/usmt/usmt-customize-xml-files.md @@ -1,6 +1,6 @@ --- title: Customize USMT XML Files (Windows 10) -description: Customize USMT XML Files +description: Learn how to customize USMT XML files. Also, learn about the migration XML files that are included with USMT. ms.assetid: d58363c1-fd13-4f65-8b91-9986659dc93e ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-exclude-files-and-settings.md b/windows/deployment/usmt/usmt-exclude-files-and-settings.md index 45bad6ef55..f429351369 100644 --- a/windows/deployment/usmt/usmt-exclude-files-and-settings.md +++ b/windows/deployment/usmt/usmt-exclude-files-and-settings.md @@ -1,6 +1,6 @@ --- title: Exclude Files and Settings (Windows 10) -description: Exclude Files and Settings +description: In this article, learn how to exclude files and settings when creating a custom .xml file and a config.xml file. ms.assetid: df85baf1-6e29-4995-a4bb-ba3f8f7fed0b ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md index 3033623b75..a6d6154a83 100644 --- a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md +++ b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md @@ -1,6 +1,6 @@ --- title: Extract Files from a Compressed USMT Migration Store (Windows 10) -description: Extract Files from a Compressed USMT Migration Store +description: In this article, learn how to extract files from a compressed User State Migration Tool (USMT) migration store. ms.assetid: ad9fbd6e-f89e-4444-8538-9b11566b1f33 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-faq.md b/windows/deployment/usmt/usmt-faq.md index ff083650c6..97be09803c 100644 --- a/windows/deployment/usmt/usmt-faq.md +++ b/windows/deployment/usmt/usmt-faq.md @@ -1,6 +1,6 @@ --- title: Frequently Asked Questions (Windows 10) -description: Frequently Asked Questions +description: Learn about frequently asked questions and recommended solutions for migrations using User State Migration Tool (USMT) 10.0. ms.assetid: 813c13a7-6818-4e6e-9284-7ee49493241b ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-general-conventions.md b/windows/deployment/usmt/usmt-general-conventions.md index 419b5652f7..49cbfc3f28 100644 --- a/windows/deployment/usmt/usmt-general-conventions.md +++ b/windows/deployment/usmt/usmt-general-conventions.md @@ -1,6 +1,6 @@ --- title: General Conventions (Windows 10) -description: General Conventions +description: Learn about general XML guidelines and how to use XML helper functions in the XML Elements library to change migration behavior. ms.assetid: 5761986e-a847-41bd-bf8e-7c1bd01acbc6 ms.reviewer: manager: laurawi @@ -35,7 +35,7 @@ Before you modify the .xml files, become familiar with the following guidelines: You can use the User State Migration Tool (USMT) 10.0 XML schema, MigXML.xsd, to write and validate migration .xml files. -- **Conflits** +- **Conflicts** In general, when there are conflicts within the XML schema, the most specific pattern takes precedence. For more information, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). diff --git a/windows/deployment/usmt/usmt-how-it-works.md b/windows/deployment/usmt/usmt-how-it-works.md index 03499dcd72..03a1cc4503 100644 --- a/windows/deployment/usmt/usmt-how-it-works.md +++ b/windows/deployment/usmt/usmt-how-it-works.md @@ -1,6 +1,6 @@ --- title: How USMT Works (Windows 10) -description: How USMT Works +description: Learn how USMT works and how it includes two tools that migrate settings and data: ScanState and LoadState. ms.assetid: 5c8bd669-9e1e-473d-81e6-652f40b24171 ms.reviewer: manager: laurawi From c501b8774fcc0b412cdaea8ceda448a89b2ceb9a Mon Sep 17 00:00:00 2001 From: Dan Mabee Date: Wed, 19 Aug 2020 23:19:52 -0700 Subject: [PATCH 311/372] Update usmt-command-line-syntax.md --- windows/deployment/usmt/usmt-command-line-syntax.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/usmt/usmt-command-line-syntax.md b/windows/deployment/usmt/usmt-command-line-syntax.md index 53d6980942..85adbc467d 100644 --- a/windows/deployment/usmt/usmt-command-line-syntax.md +++ b/windows/deployment/usmt/usmt-command-line-syntax.md @@ -1,6 +1,6 @@ --- title: User State Migration Tool (USMT) Command-line Syntax (Windows 10) -description: Learn about the User State Migration Tool (USMT) command-line syntax for using the ScanState tool, LoadState tool, and UsmtUtils tool +description: Learn about the User State Migration Tool (USMT) command-line syntax for using the ScanState tool, LoadState tool, and UsmtUtils tool. ms.assetid: f9d205c9-e824-46c7-8d8b-d7e4b52fd514 ms.reviewer: manager: laurawi From d04b45e232728ce25321b4379ac99f878ed750c1 Mon Sep 17 00:00:00 2001 From: damabe Date: Wed, 19 Aug 2020 23:59:16 -0700 Subject: [PATCH 312/372] Update short descriptions for SEO improvement --- windows/deployment/usmt/usmt-how-to.md | 2 +- .../usmt/usmt-identify-file-types-files-and-folders.md | 2 +- windows/deployment/usmt/usmt-identify-users.md | 2 +- windows/deployment/usmt/usmt-log-files.md | 2 +- .../deployment/usmt/usmt-migrate-efs-files-and-certificates.md | 2 +- windows/deployment/usmt/usmt-migrate-user-accounts.md | 2 +- windows/deployment/usmt/usmt-overview.md | 2 +- windows/deployment/usmt/usmt-plan-your-migration.md | 2 +- .../deployment/usmt/usmt-recognized-environment-variables.md | 2 +- windows/deployment/usmt/usmt-reference.md | 2 +- windows/deployment/usmt/usmt-reroute-files-and-settings.md | 2 +- windows/deployment/usmt/usmt-resources.md | 2 +- windows/deployment/usmt/usmt-return-codes.md | 2 +- windows/deployment/usmt/usmt-scanstate-syntax.md | 2 +- windows/deployment/usmt/usmt-test-your-migration.md | 2 +- windows/deployment/usmt/usmt-topics.md | 2 +- windows/deployment/usmt/usmt-utilities.md | 2 +- windows/deployment/usmt/usmt-what-does-usmt-migrate.md | 2 +- windows/deployment/usmt/usmt-xml-elements-library.md | 2 +- windows/deployment/usmt/usmt-xml-reference.md | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/deployment/usmt/usmt-how-to.md b/windows/deployment/usmt/usmt-how-to.md index 76b904d0d7..f883284978 100644 --- a/windows/deployment/usmt/usmt-how-to.md +++ b/windows/deployment/usmt/usmt-how-to.md @@ -1,6 +1,6 @@ --- title: User State Migration Tool (USMT) How-to topics (Windows 10) -description: User State Migration Tool (USMT) How-to topics +description: Reference the topics in this article to learn how to use User State Migration Tool (USMT) 10.0 to perform specific tasks. ms.assetid: 7b9a2f2a-a43a-4984-9746-a767f9f1c7e3 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md index d19e2d5a66..e8c15402b9 100644 --- a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md +++ b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md @@ -1,6 +1,6 @@ --- title: Identify File Types, Files, and Folders (Windows 10) -description: Identify File Types, Files, and Folders +description: Learn how to identify the file types, files, folders, and settings that you want to migrate when you're planning your migration. ms.assetid: 93bb2a33-c126-4f7a-a961-6c89686d54e0 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-identify-users.md b/windows/deployment/usmt/usmt-identify-users.md index b58c711dbf..f592773c30 100644 --- a/windows/deployment/usmt/usmt-identify-users.md +++ b/windows/deployment/usmt/usmt-identify-users.md @@ -1,6 +1,6 @@ --- title: Identify Users (Windows 10) -description: Identify Users +description: Learn how to identify users you plan to migrate, as well as how to migrate local accounts and domain accounts. ms.assetid: 957a4fe9-79fd-44a2-8c26-33e50f71f9de ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-log-files.md b/windows/deployment/usmt/usmt-log-files.md index d9917d3495..7460f63692 100644 --- a/windows/deployment/usmt/usmt-log-files.md +++ b/windows/deployment/usmt/usmt-log-files.md @@ -1,6 +1,6 @@ --- title: Log Files (Windows 10) -description: Log Files +description: Learn how to use User State Migration Tool (USMT) 10.0 logs to monitor your migration and to troubleshoot errors and failed migrations. ms.assetid: 28185ebd-630a-4bbd-94f4-8c48aad05649 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md index 7b4c6e95c6..17fe9cfc7d 100644 --- a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md +++ b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md @@ -1,6 +1,6 @@ --- title: Migrate EFS Files and Certificates (Windows 10) -description: Migrate EFS Files and Certificates +description: Learn how to migrate Encrypting File System (EFS) certificates. Also, learn where to find information about how to identify file types, files, and folders. ms.assetid: 7f19a753-ec45-4433-b297-cc30f16fdee1 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-migrate-user-accounts.md b/windows/deployment/usmt/usmt-migrate-user-accounts.md index c697169088..330d9984b5 100644 --- a/windows/deployment/usmt/usmt-migrate-user-accounts.md +++ b/windows/deployment/usmt/usmt-migrate-user-accounts.md @@ -1,6 +1,6 @@ --- title: Migrate User Accounts (Windows 10) -description: Migrate User Accounts +description: Learn how to migrate user accounts and how to specify which users to include and exclude by using the User options on the command line. ms.assetid: a3668361-43c8-4fd2-b26e-9a2deaeaeb09 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-overview.md b/windows/deployment/usmt/usmt-overview.md index 4dfd12bcc1..5ec6da19d3 100644 --- a/windows/deployment/usmt/usmt-overview.md +++ b/windows/deployment/usmt/usmt-overview.md @@ -1,6 +1,6 @@ --- title: User State Migration Tool (USMT) Overview (Windows 10) -description: User State Migration Tool (USMT) Overview +description: Learn about using User State Migration Tool (USMT) 10.0 to streamline and simplify user state migration during large deployments of Windows operating systems. ms.assetid: 3b649431-ad09-4b17-895a-3fec7ac0a81f ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-plan-your-migration.md b/windows/deployment/usmt/usmt-plan-your-migration.md index 0371e15cdc..7ea0c4d341 100644 --- a/windows/deployment/usmt/usmt-plan-your-migration.md +++ b/windows/deployment/usmt/usmt-plan-your-migration.md @@ -1,6 +1,6 @@ --- title: Plan Your Migration (Windows 10) -description: Plan Your Migration +description: Learn how to your plan your migration carefully so your migration can proceed smoothly and so that you reduce the risk of migration failure. ms.assetid: c951f7df-850e-47ad-b31b-87f902955e3e ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md index 0b9ce17b6e..dfb923bbd4 100644 --- a/windows/deployment/usmt/usmt-recognized-environment-variables.md +++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md @@ -1,6 +1,6 @@ --- title: Recognized Environment Variables (Windows 10) -description: Recognized Environment Variables +description: Learn how to use environment variables to identify folders that may be different on different computers. ms.assetid: 2b0ac412-e131-456e-8f0c-c26249b5f3df ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-reference.md b/windows/deployment/usmt/usmt-reference.md index a95bb1e788..7e00f19577 100644 --- a/windows/deployment/usmt/usmt-reference.md +++ b/windows/deployment/usmt/usmt-reference.md @@ -1,6 +1,6 @@ --- title: User State Migration Toolkit (USMT) Reference (Windows 10) -description: User State Migration Toolkit (USMT) Reference +description: Use this User State Migration Toolkit (USMT) article to learn details about USMT, like operating system, hardware, and software requirements, and user prerequisites. ms.assetid: 2135dbcf-de49-4cea-b2fb-97dd016e1a1a ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-reroute-files-and-settings.md b/windows/deployment/usmt/usmt-reroute-files-and-settings.md index 22f64e513e..facc5fef91 100644 --- a/windows/deployment/usmt/usmt-reroute-files-and-settings.md +++ b/windows/deployment/usmt/usmt-reroute-files-and-settings.md @@ -1,6 +1,6 @@ --- title: Reroute Files and Settings (Windows 10) -description: Reroute Files and Settings +description: Learn how to create a custom .xml file and specify this file name on both the ScanState and LoadState commandlines to reroute files and settings. ms.assetid: 905e6a24-922c-4549-9732-60fa11862a6c ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-resources.md b/windows/deployment/usmt/usmt-resources.md index 2925570b27..4866b61aaf 100644 --- a/windows/deployment/usmt/usmt-resources.md +++ b/windows/deployment/usmt/usmt-resources.md @@ -1,6 +1,6 @@ --- title: USMT Resources (Windows 10) -description: USMT Resources +description: Learn about User State Migration Tool (USMT) online resources, including Microsoft Visual Studio and forums. ms.assetid: a0b266c7-4bcb-49f1-b63c-48c6ace86b43 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-return-codes.md b/windows/deployment/usmt/usmt-return-codes.md index b019994baa..ba8e6da7c1 100644 --- a/windows/deployment/usmt/usmt-return-codes.md +++ b/windows/deployment/usmt/usmt-return-codes.md @@ -1,6 +1,6 @@ --- title: Return Codes (Windows 10) -description: Return Codes +description: Learn about User State Migration Tool (USMT) 10.0 return codes and error messages. Also view a list of USMT return codes and their associated migration steps. ms.assetid: e71bbc6b-d5a6-4e48-ad01-af0012b35f22 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-scanstate-syntax.md b/windows/deployment/usmt/usmt-scanstate-syntax.md index 7214707bfe..2a306d9af5 100644 --- a/windows/deployment/usmt/usmt-scanstate-syntax.md +++ b/windows/deployment/usmt/usmt-scanstate-syntax.md @@ -1,6 +1,6 @@ --- title: ScanState Syntax (Windows 10) -description: ScanState Syntax +description: The ScanState command is used with the User State Migration Tool (USMT) 10.0 to scan the source computer, collect the files and settings, and create a store. ms.assetid: 004c755f-33db-49e4-8a3b-37beec1480ea ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-test-your-migration.md b/windows/deployment/usmt/usmt-test-your-migration.md index 183f7bc16e..564ab2c53c 100644 --- a/windows/deployment/usmt/usmt-test-your-migration.md +++ b/windows/deployment/usmt/usmt-test-your-migration.md @@ -1,6 +1,6 @@ --- title: Test Your Migration (Windows 10) -description: Test Your Migration +description: Learn about testing your migration plan in a controlled laboratory setting before you deploy it to your entire organization. ms.assetid: 754af276-8386-4eac-8079-3d1e45964a0d ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-topics.md b/windows/deployment/usmt/usmt-topics.md index c237c8528c..2e73d33887 100644 --- a/windows/deployment/usmt/usmt-topics.md +++ b/windows/deployment/usmt/usmt-topics.md @@ -1,6 +1,6 @@ --- title: User State Migration Tool (USMT) Overview Topics (Windows 10) -description: User State Migration Tool (USMT) Overview Topics +description: Learn about User State Migration Tool (USMT) overview topics that describe USMT as a highly customizable user-profile migration experience for IT professionals. ms.assetid: 23170271-130b-416f-a7a7-c2f6adc32eee ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-utilities.md b/windows/deployment/usmt/usmt-utilities.md index 6973daa26a..d87666c8b6 100644 --- a/windows/deployment/usmt/usmt-utilities.md +++ b/windows/deployment/usmt/usmt-utilities.md @@ -1,6 +1,6 @@ --- title: UsmtUtils Syntax (Windows 10) -description: UsmtUtils Syntax +description: Learn about the syntax for the utilities available in User State Migration Tool (USMT) 10.0 through the command-line interface. ms.assetid: cdab7f2d-dd68-4016-b9ed-41ffa743b65c ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md index b3e8cae84e..2152530861 100644 --- a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md +++ b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md @@ -1,6 +1,6 @@ --- title: What does USMT migrate (Windows 10) -description: What does USMT migrate +description: Learn how User State Migration Tool (USMT) 10.0 is designed so that an IT engineer can precisely define migrations using the USMT .xml scripting language. ms.assetid: f613987d-0f17-43fe-9717-6465865ceda7 ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-xml-elements-library.md b/windows/deployment/usmt/usmt-xml-elements-library.md index bfbd4e2c61..c05b8c1535 100644 --- a/windows/deployment/usmt/usmt-xml-elements-library.md +++ b/windows/deployment/usmt/usmt-xml-elements-library.md @@ -1,6 +1,6 @@ --- title: XML Elements Library (Windows 10) -description: XML Elements Library +description: Learn about the XML elements and helper functions that you can employ to author migration .xml files to use with User State Migration Tool (USMT). ms.assetid: f5af0f6d-c3bf-4a4c-a0ca-9db7985f954f ms.reviewer: manager: laurawi diff --git a/windows/deployment/usmt/usmt-xml-reference.md b/windows/deployment/usmt/usmt-xml-reference.md index ba0467192f..ec943180e6 100644 --- a/windows/deployment/usmt/usmt-xml-reference.md +++ b/windows/deployment/usmt/usmt-xml-reference.md @@ -1,6 +1,6 @@ --- title: USMT XML Reference (Windows 10) -description: Work with and customize the migration XML files using USMT XML Reference for Windows 10. +description: Learn about working with and customizing the migration XML files using User State Migration Tool (USMT) XML Reference for Windows 10. ms.assetid: fb946975-0fee-4ec0-b3ef-7c34945ee96f ms.reviewer: manager: laurawi From 0820f6e01fb3960b91a48de18f8775cdf11e933c Mon Sep 17 00:00:00 2001 From: amirsc3 <42802974+amirsc3@users.noreply.github.com> Date: Thu, 20 Aug 2020 17:03:05 +0300 Subject: [PATCH 313/372] Update configure-endpoints-vdi.md Minor modification to ensure customers don't miss the step. I've seen cases where customers did not copy the CMD file and only pasted in the PS1 file and this caused onboarding to fial. --- .../microsoft-defender-atp/configure-endpoints-vdi.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md index 32e7e448f6..771c2b866b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md @@ -63,7 +63,7 @@ The following steps will guide you through onboarding VDI devices and will highl 1. Click **Download package** and save the .zip file. -2. Copy the extracted files from the .zip into `golden/master` image under the path `C:\WINDOWS\System32\GroupPolicy\Machine\Scripts\Startup`. You should have a folder called `WindowsDefenderATPOnboardingPackage` containing the file `WindowsDefenderATPOnboardingScript.cmd`. +2. Copy all the extracted files from the .zip into `golden/master` image under the path `C:\WINDOWS\System32\GroupPolicy\Machine\Scripts\Startup`. You should have a folder called `WindowsDefenderATPOnboardingPackage` containing the file `WindowsDefenderATPOnboardingScript.cmd`. >[!NOTE] >If you don't see the `C:\WINDOWS\System32\GroupPolicy\Machine\Scripts\Startup` folder, it might be hidden. You'll need to choose the **Show hidden files and folders** option from file explorer. From 5d7eadfcb6a3937a88a67a6fb4fd913d40ab9305 Mon Sep 17 00:00:00 2001 From: TimShererWithAquent Date: Thu, 20 Aug 2020 09:38:34 -0700 Subject: [PATCH 314/372] Fix typo. --- .../configure-key-exchange-main-mode-settings.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md b/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md index f1a44144b3..7666bdc174 100644 --- a/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md +++ b/windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md @@ -1,6 +1,6 @@ --- title: Configure Key Exchange (Main Mode) Settings (Windows 10) -description:Learn how to configure the main mode key exchange settings used to secure the IPsec authentication traffic in Windows Defender Firewall with Advanced Security. +description: Learn how to configure the main mode key exchange settings used to secure the IPsec authentication traffic in Windows Defender Firewall with Advanced Security. ms.assetid: 5c593b6b-2cd9-43de-9b4e-95943fe82f52 ms.reviewer: ms.author: dansimp From a5cbd9f97a20c25200ea1ea4f4a1077e5313fb3a Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Thu, 20 Aug 2020 10:37:15 -0700 Subject: [PATCH 315/372] network section added --- windows/whats-new/whats-new-windows-10-version-2004.md | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/windows/whats-new/whats-new-windows-10-version-2004.md b/windows/whats-new/whats-new-windows-10-version-2004.md index 8518f5c4af..c9092135cd 100644 --- a/windows/whats-new/whats-new-windows-10-version-2004.md +++ b/windows/whats-new/whats-new-windows-10-version-2004.md @@ -124,6 +124,12 @@ The following [Delivery Optimization](https://docs.microsoft.com/windows/deploym - Validation improvements: To ensure devices and end users stay productive and protected, Microsoft uses safeguard holds to block devices from updating when there are known issues that would impact that device. Also, to better enable IT administrators to validate on the latest release, we have created a new policy that enables admins to opt devices out of the built-in safeguard holds. - Update less: Last year, we [changed update installation policies](https://blogs.windows.com/windowsexperience/2019/04/04/improving-the-windows-10-update-experience-with-control-quality-and-transparency/#l2jH7KMkOkfcWdBs.97) for Windows 10 to only target devices running a feature update version that is nearing end of service. As a result, many devices are only updating once a year. To enable all devices to make the most of this policy change, and to prevent confusion, we have removed deferrals from the Windows Update settings **Advanced Options** page starting on Windows 10, version 2004. If you wish to continue leveraging deferrals, you can use local Group Policy (**Computer Configuration > Administrative Templates > Windows Components > Windows Update > Windows Update for Business > Select when Preview builds and Feature Updates are received** or **Select when Quality Updates are received**). For more information about this change, see [Simplified Windows Update settings for end users](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/simplified-windows-update-settings-for-end-users/ba-p/1497215). +## Networking + +Windows now supports the latest Wi-Fi standards with [Wi-Fi 6 and WPA3](https://support.microsoft.com/help/4562575/windows-10-faster-more-secure-wifi). Wi-Fi 6 gives you better wireless coverage and performance with added security. WPA3 provides improved Wi-Fi security and secures open networks. + +In this release, Tunnel Extensible Authentication Protocol (TEAP) has been added as an authentication method to allow chaining together multiple credentials into a single EAP transaction. TEAP networks can be configured by [enterprise policy](https://docs.microsoft.com/openspecs/windows_protocols/ms-gpwl/94cf6896-c28e-4865-b12a-d83ee38cd3ea). + ## Virtualization ### Windows Sandbox From 4aec4bc09db7027e419a464fa1ed12b31631f71f Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 20 Aug 2020 10:45:39 -0700 Subject: [PATCH 316/372] tags causing loc issues. replacing w --- .../active-directory-accounts.md | 8 +- .../access-control/local-accounts.md | 14 +- .../credential-guard-requirements.md | 4 +- .../hello-feature-pin-reset.md | 2 +- .../hello-how-it-works-provisioning.md | 2 +- .../hello-hybrid-aadj-sso-base.md | 4 +- .../remote-credential-guard.md | 2 +- .../how-user-account-control-works.md | 2 +- .../bitlocker/bitlocker-basic-deployment.md | 30 +- .../bitlocker-group-policy-settings.md | 734 +++---- ...ve-encryption-tools-to-manage-bitlocker.md | 28 +- ...nd-storage-area-networks-with-bitlocker.md | 38 +- .../app-behavior-with-wip.md | 14 +- .../create-wip-policy-using-configmgr.md | 20 +- .../enlightened-microsoft-apps-and-wip.md | 2 +- .../limitations-with-wip.md | 26 +- .../testing-scenarios-for-wip.md | 56 +- .../threat-protection/auditing/event-4626.md | 2 +- .../threat-protection/auditing/event-4670.md | 2 +- .../threat-protection/auditing/event-4672.md | 2 +- .../threat-protection/auditing/event-4673.md | 62 +- .../threat-protection/auditing/event-4674.md | 66 +- .../threat-protection/auditing/event-4688.md | 4 +- .../threat-protection/auditing/event-4741.md | 2 +- .../threat-protection/auditing/event-4742.md | 2 +- .../threat-protection/auditing/event-4907.md | 2 +- .../threat-protection/auditing/event-5140.md | 2 +- .../threat-protection/auditing/event-5142.md | 2 +- .../threat-protection/auditing/event-5143.md | 2 +- .../threat-protection/auditing/event-5144.md | 2 +- ...tion-based-protection-of-code-integrity.md | 4 +- .../threat-protection/fips-140-validation.md | 1876 ++++++++--------- .../intelligence/support-scams.md | 2 +- .../configure-arcsight.md | 6 +- .../event-error-codes.md | 6 +- ...defender-smartscreen-available-settings.md | 96 +- ...iew-of-threat-mitigations-in-windows-10.md | 6 +- ...-the-health-of-windows-10-based-devices.md | 4 +- .../create-a-rule-for-packaged-apps.md | 20 +- .../document-your-application-list.md | 4 +- .../plan-for-applocker-policy-management.md | 2 +- ...ements-for-deploying-applocker-policies.md | 4 +- ...stand-applocker-policy-design-decisions.md | 2 +- .../applocker/what-is-applocker.md | 4 +- 44 files changed, 1587 insertions(+), 1587 deletions(-) diff --git a/windows/security/identity-protection/access-control/active-directory-accounts.md b/windows/security/identity-protection/access-control/active-directory-accounts.md index dabc7f749b..2ae163cea6 100644 --- a/windows/security/identity-protection/access-control/active-directory-accounts.md +++ b/windows/security/identity-protection/access-control/active-directory-accounts.md @@ -470,7 +470,7 @@ Each default local account in Active Directory has a number of account settings

    Account is trusted for delegation

    -

    Lets a service running under this account perform operations on behalf of other user accounts on the network. A service running under a user account (also known as a service account) that is trusted for delegation can impersonate a client to gain access to resources, either on the computer where the service is running or on other computers. For example, in a forest that is set to the Windows Server 2003 functional level, this setting is found on the Delegation tab. It is available only for accounts that have been assigned service principal names (SPNs), which are set by using the setspn command from Windows Support Tools. This setting is security-sensitive and should be assigned cautiously.

    +

    Lets a service running under this account perform operations on behalf of other user accounts on the network. A service running under a user account (also known as a service account) that is trusted for delegation can impersonate a client to gain access to resources, either on the computer where the service is running or on other computers. For example, in a forest that is set to the Windows Server 2003 functional level, this setting is found on the Delegation tab. It is available only for accounts that have been assigned service principal names (SPNs), which are set by using the setspn command from Windows Support Tools. This setting is security-sensitive and should be assigned cautiously.

    Account is sensitive and cannot be delegated

    @@ -480,7 +480,7 @@ Each default local account in Active Directory has a number of account settings

    Use DES encryption types for this account

    Provides support for the Data Encryption Standard (DES). DES supports multiple levels of encryption, including Microsoft Point-to-Point Encryption (MPPE) Standard (40-bit and 56-bit), MPPE standard (56-bit), MPPE Strong (128-bit), Internet Protocol security (IPSec) DES (40-bit), IPSec 56-bit DES, and IPSec Triple DES (3DES).

    -Note

    DES is not enabled by default in Windows Server operating systems starting with Windows Server 2008 R2, nor in Windows client operating systems starting with Windows 7. For these operating systems, computers will not use DES-CBC-MD5 or DES-CBC-CRC cipher suites by default. If your environment requires DES, then this setting might affect compatibility with client computers or services and applications in your environment. For more information, see Hunting down DES in order to securely deploy Kerberos.

    +Note

    DES is not enabled by default in Windows Server operating systems starting with Windows Server 2008 R2, nor in Windows client operating systems starting with Windows 7. For these operating systems, computers will not use DES-CBC-MD5 or DES-CBC-CRC cipher suites by default. If your environment requires DES, then this setting might affect compatibility with client computers or services and applications in your environment. For more information, see Hunting down DES in order to securely deploy Kerberos.

    @@ -656,8 +656,8 @@ In this procedure, the workstations are dedicated to domain administrators. By s -

    Windows Update Setting

    -

    Configuration

    +

    Windows Update Setting

    +

    Configuration

    Allow Automatic Updates immediate installation

    diff --git a/windows/security/identity-protection/access-control/local-accounts.md b/windows/security/identity-protection/access-control/local-accounts.md index 7e7c2236cd..56e4f2edf2 100644 --- a/windows/security/identity-protection/access-control/local-accounts.md +++ b/windows/security/identity-protection/access-control/local-accounts.md @@ -297,9 +297,9 @@ The following table shows the Group Policy and registry settings that are used t -

    No.

    -

    Setting

    -

    Detailed Description

    +

    No.

    +

    Setting

    +

    Detailed Description

    @@ -334,7 +334,7 @@ The following table shows the Group Policy and registry settings that are used t

    3

    Registry key

    -

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System

    +

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System

    @@ -444,9 +444,9 @@ The following table shows the Group Policy settings that are used to deny networ -

    No.

    -

    Setting

    -

    Detailed Description

    +

    No.

    +

    Setting

    +

    Detailed Description

    diff --git a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md index 7f5c4ffe62..25d125585e 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md @@ -98,7 +98,7 @@ The following tables describe baseline protections, plus protections for improve | Hardware: **Trusted Platform Module (TPM)** |  **Requirement**: TPM 1.2 or TPM 2.0, either discrete or firmware.
    [TPM recommendations](https://technet.microsoft.com/itpro/windows/keep-secure/tpm-recommendations) | A TPM provides protection for VBS encryption keys that are stored in the firmware. This helps protect against attacks involving a physically present user with BIOS access. | | Firmware: **UEFI firmware version 2.3.1.c or higher with UEFI Secure Boot** | **Requirements**: See the following Windows Hardware Compatibility Program requirement: [System.Fundamentals.Firmware.UEFISecureBoot](https://msdn.microsoft.com/library/windows/hardware/dn932805.aspx#system-fundamentals-firmware-uefisecureboot)| UEFI Secure Boot helps ensure that the device boots only authorized code. This can prevent boot kits and root kits from installing and persisting across reboots. | | Firmware: **Secure firmware update process** | **Requirements**: UEFI firmware must support secure firmware update found under the following Windows Hardware Compatibility Program requirement: [System.Fundamentals.Firmware.UEFISecureBoot](https://msdn.microsoft.com/library/windows/hardware/dn932805.aspx#system-fundamentals-firmware-uefisecureboot).| UEFI firmware just like software can have security vulnerabilities that, when found, need to be patched through firmware updates. Patching helps prevent root kits from getting installed. | -| Software: Qualified **Windows operating system** | **Requirement**: Windows 10 Enterprise, Windows 10 Education, Windows Server 2016, or Windows 10 IoT Enterprise

    Important:
    Windows Server 2016 running as a domain controller does not support Windows Defender Credential Guard.

    |Support for VBS and for management features that simplify configuration of Windows Defender Credential Guard. | +| Software: Qualified **Windows operating system** | **Requirement**: Windows 10 Enterprise, Windows 10 Education, Windows Server 2016, or Windows 10 IoT Enterprise

    Important:
    Windows Server 2016 running as a domain controller does not support Windows Defender Credential Guard.

    |Support for VBS and for management features that simplify configuration of Windows Defender Credential Guard. | > [!IMPORTANT] > The following tables list additional qualifications for improved security. We strongly recommend meeting the additional qualifications to significantly strengthen the level of security that Windows Defender Credential Guard can provide. @@ -133,5 +133,5 @@ The following table lists qualifications for Windows 10, version 1703, which are | Protections for Improved Security | Description | Security Benefits |---|---|---| -| Firmware: **VBS enablement of NX protection for UEFI runtime services** | **Requirements**:
    • VBS will enable No-Execute (NX) protection on UEFI runtime service code and data memory regions. UEFI runtime service code must support read-only page protections, and UEFI runtime service data must not be executable.
    • UEFI runtime service must meet these requirements:
        - Implement UEFI 2.6 EFI_MEMORY_ATTRIBUTES_TABLE. All UEFI runtime service memory (code and data) must be described by this table.
        - PE sections need to be page-aligned in memory (not required for in non-volatile storage).
        - The Memory Attributes Table needs to correctly mark code and data as RO/NX for configuration by the OS:
            - All entries must include attributes EFI_MEMORY_RO, EFI_MEMORY_XP, or both
            - No entries may be left with neither of the above attributes, indicating memory that is both executable and writable. Memory must be either readable and executable or writeable and non-executable.

    Notes:
    • This only applies to UEFI runtime service memory, and not UEFI boot service memory.
    • This protection is applied by VBS on OS page tables.


    Please also note the following:
    • Do not use sections that are both writeable and executable
    • Do not attempt to directly modify executable system memory
    • Do not use dynamic code | • Vulnerabilities in UEFI runtime, if any, will be blocked from compromising VBS (such as in functions like UpdateCapsule and SetVariable)
    • Reduces the attack surface to VBS from system firmware. | +| Firmware: **VBS enablement of NX protection for UEFI runtime services** | **Requirements**:
    • VBS will enable No-Execute (NX) protection on UEFI runtime service code and data memory regions. UEFI runtime service code must support read-only page protections, and UEFI runtime service data must not be executable.
    • UEFI runtime service must meet these requirements:
        - Implement UEFI 2.6 EFI_MEMORY_ATTRIBUTES_TABLE. All UEFI runtime service memory (code and data) must be described by this table.
        - PE sections need to be page-aligned in memory (not required for in non-volatile storage).
        - The Memory Attributes Table needs to correctly mark code and data as RO/NX for configuration by the OS:
            - All entries must include attributes EFI_MEMORY_RO, EFI_MEMORY_XP, or both
            - No entries may be left with neither of the above attributes, indicating memory that is both executable and writable. Memory must be either readable and executable or writeable and non-executable.

    Notes:
    • This only applies to UEFI runtime service memory, and not UEFI boot service memory.
    • This protection is applied by VBS on OS page tables.


    Please also note the following:
    • Do not use sections that are both writeable and executable
    • Do not attempt to directly modify executable system memory
    • Do not use dynamic code | • Vulnerabilities in UEFI runtime, if any, will be blocked from compromising VBS (such as in functions like UpdateCapsule and SetVariable)
    • Reduces the attack surface to VBS from system firmware. | | Firmware: **Firmware support for SMM protection** | **Requirements**: The [Windows SMM Security Mitigations Table (WSMT) specification](https://download.microsoft.com/download/1/8/A/18A21244-EB67-4538-BAA2-1A54E0E490B6/WSMT.docx) contains details of an Advanced Configuration and Power Interface (ACPI) table that was created for use with Windows operating systems that support Windows virtualization-based security (VBS) features. | • Protects against potential vulnerabilities in UEFI runtime services, if any, will be blocked from compromising VBS (such as in functions like UpdateCapsule and SetVariable)
    • Reduces the attack surface to VBS from system firmware.
    • Blocks additional security attacks against SMM. | diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index 33a9c450e1..7a92ed864a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -84,7 +84,7 @@ To configure PIN reset on Windows devices you manage, use an [Intune Windows 10 1. In the **Custom OMA-URI Settings** blade, Click **Add**. 1. In the **Add Row** blade, type **PIN Reset Settings** in the **Name** field. In the **OMA-URI** field, type **./Device/Vendor/MSFT/PassportForWork/*tenant ID*/Policies/EnablePinRecovery** where *tenant ID* is your Azure Active Directory tenant ID from step 2. 1. Select **Boolean** from the **Data type** list and select **True** from the **Value** list. -1. Click **OK** to save the row configuration. Click **OK** to close the Custom OMA-URI Settings blade. Click **Create to save the profile. +1. Click **OK** to save the row configuration. Click **OK** to close the Custom OMA-URI Settings blade. Click **Create to save the profile. #### Assign the PIN Reset Device configuration profile using Microsoft Intune diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md index f220db21f6..0fb161ccb5 100644 --- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md +++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md @@ -17,7 +17,7 @@ ms.reviewer: --- # Windows Hello for Business Provisioning -Applies to: +Applies to: - Windows 10 Windows Hello for Business provisioning enables a user to enroll a new, strong, two-factor credential that they can use for passwordless authentication. Provisioning experience vary based on: diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md index ae11903279..8ea5343d35 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md @@ -187,7 +187,7 @@ The web server is ready to host the CRL distribution point. Now, configure the 1. On the issuing certificate authority, sign-in as a local administrator. Start the **Certificate Authority** console from **Administrative Tools**. 2. In the navigation pane, right-click the name of the certificate authority and click **Properties** 3. Click **Extensions**. On the **Extensions** tab, select **CRL Distribution Point (CDP)** from the **Select extension** list. -4. On the **Extensions** tab, click **Add**. Type http://crl.[domainname]/cdp/ in **location**. For example, ** or ** (do not forget the trailing forward slash). +4. On the **Extensions** tab, click **Add**. Type http://crl.[domainname]/cdp/ in **location**. For example, ** or ** (do not forget the trailing forward slash). ![CDP New Location dialog box](images/aadj/cdp-extension-new-location.png) 5. Select **\** from the **Variable** list and click **Insert**. Select **\** from the **Variable** list and click **Insert**. Select **\** from the **Variable** list and click **Insert**. 6. Type **.crl** at the end of the text in **Location**. Click **OK**. @@ -225,7 +225,7 @@ The web server is ready to host the CRL distribution point. Now, configure the Validate your new CRL distribution point is working. -1. Open a web browser. Navigate to http://crl.[yourdomain].com/cdp. You should see two files created from publishing your new CRL. +1. Open a web browser. Navigate to http://crl.[yourdomain].com/cdp. You should see two files created from publishing your new CRL. ![Validate the new CRL](images/aadj/validate-cdp-using-browser.png) ### Reissue domain controller certificates diff --git a/windows/security/identity-protection/remote-credential-guard.md b/windows/security/identity-protection/remote-credential-guard.md index 4e95da0531..373339ebcd 100644 --- a/windows/security/identity-protection/remote-credential-guard.md +++ b/windows/security/identity-protection/remote-credential-guard.md @@ -58,7 +58,7 @@ Use the following table to compare different Remote Desktop connection security | **Protection benefits** | Credentials on the server are not protected from Pass-the-Hash attacks. | User credentials remain on the client. An attacker can act on behalf of the user *only* when the session is ongoing | User logs on to the server as local administrator, so an attacker cannot act on behalf of the “domain user”. Any attack is local to the server | | **Version support** | The remote computer can run any Windows operating system | Both the client and the remote computer must be running **at least Windows 10, version 1607, or Windows Server 2016**. | The remote computer must be running **at least patched Windows 7 or patched Windows Server 2008 R2**.

    For more information about patches (software updates) related to Restricted Admin mode, see [Microsoft Security Advisory 2871997](https://technet.microsoft.com/library/security/2871997.aspx). | | **Helps prevent**                    |      N/A          |
    • Pass-the-Hash
    • Use of a credential after disconnection
    |
    • Pass-the-Hash
    • Use of domain identity during connection
    | -| **Credentials supported from the remote desktop client device** |
    • Signed on credentials
    • Supplied credentials
    • Saved credentials
    |